Package: 0trace Version: 0.01-3kali3 Architecture: armel Maintainer: Kali Developers Installed-Size: 145 Depends: libc6 (>= 2.34), tcpdump Homepage: https://lcamtuf.coredump.cx Priority: optional Section: net Filename: pool/main/0/0trace/0trace_0.01-3kali3_armel.deb Size: 6476 SHA256: b532ce0d6ced2debc666569550467499950f697f1e36cae95583ebd9733356de SHA1: a98fef1f1c08ea7cf6a0f6b459d6bfa78ee93282 MD5sum: 05c948bf63f5071b5c94d4186820f468 Description: traceroute tool that can run within an existing TCP connection The package is traceroute tool that can be run within an existing, open TCP connection, therefore bypassing some types of stateful packet filters with ease. Package: 0trace-dbgsym Source: 0trace Version: 0.01-3kali3 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Kali Developers Installed-Size: 30 Depends: 0trace (= 0.01-3kali3) Priority: optional Section: debug Filename: pool/main/0/0trace/0trace-dbgsym_0.01-3kali3_armel.deb Size: 9168 SHA256: 09785fa28e5f17c855bc015340d605d945a81abb0c1047c29fa4527b900aef94 SHA1: b3cf28569c0eed8ab22ca41a4f2623f76f4275f3 MD5sum: ba229d4ef27d041dbd47e90c93b3d63c Description: debug symbols for 0trace Build-Ids: 6b127de08de72a4707f34251c25b623e67db2c97 e44941caa3b6b4048e19b492d88488c8c4fff698 Package: above Version: 2.6-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 77 Depends: python3-colorama, python3-scapy, python3:any Homepage: https://github.com/cursedpkt/Above Priority: optional Section: utils Filename: pool/main/a/above/above_2.6-0kali1_all.deb Size: 12432 SHA256: d99c347dfc9583bc573939d438404af9c92838e78ecc257b36cb59a04de08539 SHA1: 71ec94097ccc1ee2e89fa3168f49de64d84d766a MD5sum: db3724bb01a1df7bdf5eef8adaae7737 Description: Invisible protocol sniffer for finding vulnerabilities in the network This package contains an invisible protocol sniffer for finding vulnerabilities in the network, designed for pentesters and security professionals. . It is based entirely on network traffic analysis, so it does not make any noise on the air. Above allows pentesters to automate the process of finding vulnerabilities in network hardware. Discovery protocols, dynamic routing, FHRP, STP, LLMNR/NBT-NS, etc. . The tool can also both listen to traffic on the interface and analyze already existing pcap files. Package: adw-gtk3-kali Version: 2024.2.1 Architecture: all Maintainer: Kali Developers Installed-Size: 2455 Recommends: kali-themes-common Priority: optional Section: misc Filename: pool/main/a/adw-gtk3-kali/adw-gtk3-kali_2024.2.1_all.deb Size: 122148 SHA256: d9c800e45687f4d053bd3cf673cd33b551ff1caf14de59959444b7504f4642df SHA1: 473c4de5c0b47b11245194070fa9d33c99addce1 MD5sum: b74422991ce3b37c3474b571b8985a3d Description: Kali theme for GTK-3 following libadwaita design The theme from libadwaita ported to GTK-3 . This theme is based on adw-gtk3 project with modifications to fit Kali Linux look and feel. Package: airgeddon Version: 11.31-0kali1 Architecture: armel Maintainer: Kali Developers Installed-Size: 4662 Depends: aircrack-ng, bash (>= 4.2), gawk, iproute2, iw, pciutils, procps, tmux, xterm Recommends: arping, asleap, beef-xss, bettercap, bully, ccze, crunch, dnsmasq, ethtool, ettercap-text-only, hashcat, hcxdumptool, hcxtools, hostapd, hostapd-wpe, iptables, isc-dhcp-server, john, lighttpd, mdk3, mdk4, nftables, openssl, pixiewps, reaver, rfkill, systemd, tcpdump, tshark, usbutils, x11-utils, x11-xserver-utils Homepage: https://github.com/v1s1t0r1sh3r3/airgeddon Priority: optional Section: net Filename: pool/main/a/airgeddon/airgeddon_11.31-0kali1_armel.deb Size: 2437844 SHA256: a9efccc56b50d0a79e526446aa0e1f5d62dda5c5fd9c2a1af4deee64cbfe7bb4 SHA1: 504e478c4250aec41633ab7b15b2e3a4c97fd31c MD5sum: 7dee9871cece863b42bca94ce2737c6f Description: multi-use bash script for Linux systems to audit wireless networks airgeddon is a menu driven 3rd party tools wrapper to audit wireless networks with many features. Package: amap Version: 5.4-4kali3 Architecture: armel Maintainer: Kali Developers Installed-Size: 263 Depends: libc6 (>= 2.34) Homepage: https://www.thc.org Priority: optional Section: net Filename: pool/main/a/amap/amap_5.4-4kali3_armel.deb Size: 63200 SHA256: 843597430e05826c93f044e35159befa4ecb54b11186d3f1fd3ac65112abcbdb SHA1: 6701c20d69350a667a1fcf11546b3278ade2756b MD5sum: 5262481015026497ac732d803b30492d Description: next-generation scanning tool for pentesters AMAP stands for Application MAPper. It is a next-generation scanning tool for pentesters. It attempts to identify applications even if they are running on a different port than normal. . It also identifies non-ascii based applications. This is achieved by sending trigger packets, and looking up the responses in a list of response strings. Package: amass Version: 4.2.0-0kali1 Architecture: armel Maintainer: Kali Developers Installed-Size: 34262 Depends: libc6 (>= 2.34), amass-common (= 4.2.0-0kali1) Homepage: https://github.com/OWASP/Amass Priority: optional Section: net Filename: pool/main/a/amass/amass_4.2.0-0kali1_armel.deb Size: 14293908 SHA256: 208a3e674098b8681ed5c0154f4d16ed916b1ce5e37ab81e79988f8c37970c99 SHA1: ece52044234934988cdb17aa19f523329d0d6fbd MD5sum: 5d69c6c12b99e331c604f193afb7bd4e Description: In-depth DNS Enumeration and Network Mapping This package contains a tool to help information security professionals perform network mapping of attack surfaces and perform external asset discovery using open source information gathering and active reconnaissance techniques. . Information Gathering Techniques Used: - DNS: Basic enumeration, Brute forcing (upon request), Reverse DNS sweeping, Subdomain name alterations/permutations, Zone transfers (upon request) - Scraping: Ask, Baidu, Bing, DNSDumpster, DNSTable, Dogpile, Exalead, Google, HackerOne, IPv4Info, Netcraft, PTRArchive, Riddler, SiteDossier, ViewDNS, Yahoo - Certificates: Active pulls (upon request), Censys, CertSpotter, Crtsh, Entrust, GoogleCT - APIs: AlienVault, BinaryEdge, BufferOver, CIRCL, CommonCrawl, DNSDB, HackerTarget, Mnemonic, NetworksDB, PassiveTotal, RADb, Robtex, SecurityTrails, ShadowServer, Shodan, Spyse (CertDB & FindSubdomains), Sublist3rAPI, TeamCymru, ThreatCrowd, Twitter, Umbrella, URLScan, VirusTotal - Web Archives: ArchiveIt, ArchiveToday, Arquivo, LoCArchive, OpenUKArchive, UKGovArchive, Wayback . This package contains the command amass. Package: amass-common Source: amass Version: 4.2.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 9621 Homepage: https://github.com/OWASP/Amass Priority: optional Section: net Filename: pool/main/a/amass/amass-common_4.2.0-0kali1_all.deb Size: 1802600 SHA256: 880a1b7663b1848d41a425220dc6443ea7983d7cc012edc08c6af88f47ccfff0 SHA1: 132213268f822ca879f225e49a591a70d2cc5b7a MD5sum: 9a622435c63e2f6781a7fee69d8be0ae Description: In-depth DNS Enumeration and Network Mapping This package contains a tool to help information security professionals perform network mapping of attack surfaces and perform external asset discovery using open source information gathering and active reconnaissance techniques. . This package contains several wordlists for performing DNS name alterations and brute forcing. Package: apache-users Version: 2.1-1kali6 Architecture: armel Maintainer: Kali Developers Installed-Size: 13 Depends: libio-socket-ip-perl, libparallel-forkmanager-perl, libio-all-lwp-perl Homepage: https://labs.portcullis.co.uk/downloads/ Priority: optional Section: net Filename: pool/main/a/apache-users/apache-users_2.1-1kali6_armel.deb Size: 3664 SHA256: 51fba9b0b5bd18b1a1abc6ef4748404e50cdd59e25d0b56615825dcb26df46a1 SHA1: 9b3a503813f20fbb469d94e4d14730a9e1bc975c MD5sum: f9ea964433aa4c687f90dffce0cbf293 Description: Enumerate usernames on systems with Apache UserDir module This Perl script will enumerate the usernames on any system that uses Apache with the UserDir module. Package: apt Version: 2.9.8+kali1 Architecture: armel Maintainer: Kali Developers Installed-Size: 4003 Depends: base-passwd (>= 3.6.1) | adduser, gpgv, libapt-pkg6.0t64 (>= 2.9.8+kali1), debian-archive-keyring, libc6 (>= 2.38), libgcc-s1 (>= 3.5), libgnutls30t64 (>= 3.8.1), libseccomp2 (>= 2.4.2), libstdc++6 (>= 13.1), libsystemd0 Recommends: ca-certificates Suggests: apt-doc, aptitude | synaptic | wajig, dpkg-dev (>= 1.17.2), gnupg | gnupg2 | gnupg1, powermgmt-base Conflicts: apt-verify, libnettle8 (<< 3.9.1-2.2~) Breaks: apt-transport-https (<< 1.5~alpha4~), apt-utils (<< 1.3~exp2~), aptitude (<< 0.8.10) Replaces: apt-transport-https (<< 1.5~alpha4~), apt-utils (<< 1.3~exp2~) Provides: apt-transport-https (= 2.9.8+kali1) Priority: required Section: admin Filename: pool/main/a/apt/apt_2.9.8+kali1_armel.deb Size: 1321316 SHA256: aeef84f7f0f323989a351db2ecdbf28e582b2f81c2b5181cef3e27b3651ee451 SHA1: 89031cecf12b8c93f7daae2277b0e53810f6bdc4 MD5sum: 9bfb32fa3dd3f4bfc113d4f490761ef7 Description: commandline package manager This package provides commandline tools for searching and managing as well as querying information about packages as a low-level access to all features of the libapt-pkg library. . These include: * apt-get for retrieval of packages and information about them from authenticated sources and for installation, upgrade and removal of packages together with their dependencies * apt-cache for querying available information about installed as well as installable packages * apt-cdrom to use removable media as a source for packages * apt-config as an interface to the configuration settings * apt-key as an interface to manage authentication keys Original-Maintainer: APT Development Team Package: apt-dbgsym Source: apt Version: 2.9.8+kali1 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Kali Developers Installed-Size: 7754 Depends: apt (= 2.9.8+kali1) Priority: optional Section: debug Filename: pool/main/a/apt/apt-dbgsym_2.9.8+kali1_armel.deb Size: 7523184 SHA256: 531d2f7c8a9408f1fe39df1d56967bf483cede383047e7fed6101e7b387a0ace SHA1: 6600c8ad36aa0119b495de890b7b944f0a0c999b MD5sum: 989585c29621403441cbc3f105c26ce5 Description: debug symbols for apt Build-Ids: 0b7474279a46906bd6bea8a187fb5bfa8432220f 17d71cc7b080691f321dd865413354724b3ccffb 1eb217dc34b69fb7244f9a63bfbee890cbb726ce 213b5e90b0a548c923530ebbdc99aa1b74b765b3 2f9101e9b55420e54ac60fb5c4199ad8359c4b18 49f737c424850b8bc5af8c9225697cb5e13d309f 69f1bfbe0dc4e0e8f48b52e1354fd7a02559db86 757577768fe5fb0ef09b47df36375345b29e920d 772476506b1b42630e2f8d3cfc23922b178d1e0a 7db11f0f033a2defa84c0a5c19a22e6986f7db4b 84f22d87e69b496fdcb1bfbf1be401e71bced44e 94ea9465cd3636221e9095fe111c74a318bb6e40 9734b7b3c2af9da699759368c7e1112014c33619 b81f2ad2584b5287d406fc557a1d32c5120d7abb d52bf8fe476c51ee8e5b667284a77ba490d4a7c4 e7416448b3f0231faed626fc26c967ff16e1d68f e76e6f45d0c8f5b30ab011964f3c4bbd0018fa59 e932ef00a8fbf9dfe9a23b0e0014f250f271ae09 fe4a912a339f6dd50d61017a6bf5585d92fdc9a4 Original-Maintainer: APT Development Team Package: apt-doc Source: apt Version: 2.9.8+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 806 Multi-Arch: foreign Priority: optional Section: doc Filename: pool/main/a/apt/apt-doc_2.9.8+kali1_all.deb Size: 258380 SHA256: 73c6c6ac65ba4d8ff124a558491f2dc9b8803afdc86760aefd57f69f2f2a4881 SHA1: 6d944beaaaabe68d1d75ca717bdfb043a467d6ce MD5sum: 9973a04d2f163e8ee95ba44db33b3c49 Description: documentation for APT This package contains the user guide and offline guide for various APT tools which are provided in a html and a text-only version. Original-Maintainer: APT Development Team Package: apt-transport-https Source: apt Version: 2.9.8+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 39 Depends: apt (>= 1.5~alpha4) Multi-Arch: foreign Priority: optional Section: oldlibs Filename: pool/main/a/apt/apt-transport-https_2.9.8+kali1_all.deb Size: 28796 SHA256: 7e031aba7eda5fcfdc6050fe2bced9dfcf1d08fb358a87705a171553af5eb746 SHA1: a1c22535d0ea70ae7e8f657e2900e89bf31ddd24 MD5sum: ec2c6eefd5722d059febff175ff8b424 Description: transitional package for https support This is a dummy transitional package - https support has been moved into the apt package in 1.5. It can be safely removed. Original-Maintainer: APT Development Team Package: apt-utils Source: apt Version: 2.9.8+kali1 Architecture: armel Maintainer: Kali Developers Installed-Size: 984 Depends: apt (= 2.9.8+kali1), libapt-pkg6.0t64 (>= 2.9.8+kali1), libc6 (>= 2.34), libdb5.3t64, libgcc-s1 (>= 3.5), libstdc++6 (>= 13.1) Priority: required Section: admin Filename: pool/main/a/apt/apt-utils_2.9.8+kali1_armel.deb Size: 297832 SHA256: 554193ce5cde53204551b80104879a0df23cfb6ee10cb7461250eb150369d00f SHA1: b3f5486928d1433af5894d9995736c5ac45ea0cf MD5sum: 1ac14b5076a124f4fb7860ed3a1448c3 Description: package management related utility programs This package contains some less used commandline utilities related to package management with APT. . * apt-extracttemplates is used by debconf to prompt for configuration questions before installation. * apt-ftparchive is used to create Packages and other index files needed to publish an archive of Debian packages * apt-sortpkgs is a Packages/Sources file normalizer. Original-Maintainer: APT Development Team Package: apt-utils-dbgsym Source: apt Version: 2.9.8+kali1 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Kali Developers Installed-Size: 1728 Depends: apt-utils (= 2.9.8+kali1) Priority: optional Section: debug Filename: pool/main/a/apt/apt-utils-dbgsym_2.9.8+kali1_armel.deb Size: 1666688 SHA256: 00c65054370f1d1b415a0ef03de57947ed1ef82c17868954b1aacf3d74741d7d SHA1: 90111fabed6b72139275726ac8967d6c957f6171 MD5sum: ebab83c29e21510a689fc6b508dea740 Description: debug symbols for apt-utils Build-Ids: 195128f39cc85d4fe82f9be131b36b1da107bab9 4d9b807bfb900f17d6ffbc6f10d611762a3a97b5 4ebccf8d087f12de94b1ce4e1c4041b6996b9237 758746e198dafda1c1e72ce9e0d748cac597f55c 83d0e6ce6fa0a6b5fdbe658c2b705b5ecbb75bf0 Original-Maintainer: APT Development Team Package: armitage Version: 20221206-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 11215 Depends: metasploit-framework, openjdk-11-jre Homepage: https://github.com/r00t0v3rr1d3/armitage Priority: optional Section: utils Filename: pool/main/a/armitage/armitage_20221206-0kali1_all.deb Size: 4971176 SHA256: 6d55c601f502ff610de68a89025060b530ea18dd27b3dc36141634109587746b SHA1: 2d6abe35bdc631713b45371adfc3b67b4943727f MD5sum: e68c94a0eddb3e691627ad96bed52cf0 Description: Cyber attack management for Metasploit Armitage is a scriptable red team collaboration tool for Metasploit that visualizes targets, recommends exploits, and exposes the advanced post- exploitation features in the framework. Package: asleap Source: asleap (2.3~git20201128.254acab-0kali1) Version: 2.3~git20201128.254acab-0kali1+b1 Architecture: armel Maintainer: Kali Developers Installed-Size: 217 Depends: libc6 (>= 2.34), libpcap0.8t64 (>= 0.9.8) Homepage: https://www.willhackforsushi.com/ Priority: optional Section: net Filename: pool/main/a/asleap/asleap_2.3~git20201128.254acab-0kali1+b1_armel.deb Size: 32668 SHA256: c1e8c35aba3cce5a80d35b260f7bce2b7140671e8aa94f1e5c8d342e0c0fa07b SHA1: 2102c446e9a289b30be0cc22c619597a9380f93e MD5sum: 9ec99ab0e646ebfb3eca77020d295432 Description: A tool for exploiting Cisco LEAP networks Demonstrates a serious deficiency in proprietary Cisco LEAP networks. Package: asleap-dbgsym Source: asleap (2.3~git20201128.254acab-0kali1) Version: 2.3~git20201128.254acab-0kali1+b1 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Kali Developers Installed-Size: 146 Depends: asleap (= 2.3~git20201128.254acab-0kali1+b1) Priority: optional Section: debug Filename: pool/main/a/asleap/asleap-dbgsym_2.3~git20201128.254acab-0kali1+b1_armel.deb Size: 121672 SHA256: 0b95e172060b516ef3aa968d84b661a44875672002ffcc4d31c564c8456fde6e SHA1: c8fbe4bbb3a046503ab2130996c1c6f2236c6e1a MD5sum: ee9bcc0b7c4075c5294658b86ef11973 Description: debug symbols for asleap Build-Ids: 561e37a268b67935f517b43905233353e569a019 ad4db9c551cbe7f00f6b10e8bbaf321257d32b27 Package: autopsy Version: 2.24-6kali1 Architecture: all Maintainer: Debian QA Group Installed-Size: 1026 Depends: binutils, perl, sleuthkit Homepage: https://www.sleuthkit.org/autopsy/ Priority: optional Section: admin Filename: pool/main/a/autopsy/autopsy_2.24-6kali1_all.deb Size: 335120 SHA256: 3a48340311f805f15a39a84b903f5a2cf98bedf017c29b52ba8862b3670a5e4a SHA1: aed63ecdefd3144c4e78d5e361afcf98a420ce85 MD5sum: 0031fcebbe7435d651888ff550c5d2f4 Description: graphical interface to SleuthKit The Autopsy Forensic Browser is a graphical interface to the command line digital forensic analysis tools in The Sleuth Kit. Together, The Sleuth Kit and Autopsy provide many of the same features as commercial digital forensics tools for the analysis of Windows and UNIX file systems (NTFS, FAT, FFS, EXT2FS, and EXT3FS). Package: autorecon Version: 0.0~git20240610.19cc46b-0kali1 Architecture: armel Maintainer: Kali Developers Installed-Size: 1268 Depends: python3-appdirs (>= 1.4.4), python3-appdirs (<< 2.0.0), python3-colorama (>= 0.4.5), python3-impacket (>= 0.10.0), python3-psutil (>= 5.9.4), python3-requests (>= 2.28.1), python3-toml (>= 0.10.2), python3-unidecode (>= 1.3.1), python3:any, curl, dirb, dirsearch, dnsrecon, enum4linux-ng, enum4linux, ffuf, gobuster, impacket-scripts, nbtscan, nikto, nmap, onesixtyone, oscanner, redis-tools, seclists, sipvicious, smbclient, smbmap, snmp, sslscan, tnscmd10g, whatweb, wkhtmltopdf Multi-Arch: foreign Homepage: https://github.com/Tib3rius/AutoRecon Priority: optional Section: python Filename: pool/main/a/autorecon/autorecon_0.0~git20240610.19cc46b-0kali1_armel.deb Size: 398632 SHA256: 189d9be667c56efc644fbe343ba11da36192b96e4e3bdb38ee5ec479842ed30f SHA1: 5182903a184a8cdf6d9842e2dfda0bbbd5973c22 MD5sum: b9b144f0c62453f43fc08c2936ebfbe1 Description: Multi-threaded network reconnaissance tool AutoRecon is a multi-threaded network reconnaissance tool which performs automated enumeration of services. It is intended as a time-saving tool for use in CTFs and other penetration testing environments (e.g. OSCP). It may also be useful in real-world engagements. Package: b374k Version: 3.2.3-0kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 494 Depends: kali-defaults, php-cli Homepage: https://github.com/b374k/b374k Priority: optional Section: misc Filename: pool/main/b/b374k/b374k_3.2.3-0kali3_all.deb Size: 122084 SHA256: d6236a196679192939b7681e99019a1162e8347ff3a3d85f37fd6fd67c71cbb8 SHA1: f3d119f1949e4ada02106902937297f317c3f29b MD5sum: 3250d43d2dfd595bb0d22f77d20f1c51 Description: Remote management tool This package contains PHP Shell is a useful tool for system or web administrator to do remote management without using cpanel, connecting using ssh, ftp etc. All actions take place within a web browser . Features: * File manager (view, edit, rename, delete, upload, download, archiver, etc) * Search file, file content, folder (also using regex) * Command execution * Script execution (php, perl, Python, ruby, java, node.js, c) * Give you shell via bind/reverse shell connect * Simple packet crafter * Connect to DBMS (MySQL, mssql, oracle, sqlite, PostgreSQL, and many more using ODBC or PDO) * SQL Explorer * Process list/Task manager * Send mail with attachment (you can attach local file on server) * String conversion * All of that only in 1 file, no installation needed Package: base-files Version: 1:2024.3.1 Architecture: armel Essential: yes Maintainer: Kali Developers Installed-Size: 358 Pre-Depends: awk Breaks: debian-security-support (<< 2019.04.25), initscripts (<< 2.88dsf-13.3), sendfile (<< 2.1b.20080616-5.2~) Replaces: base, dpkg (<= 1.15.0), miscutils Provides: base, usr-is-merged Multi-Arch: foreign Priority: required Section: admin Filename: pool/main/b/base-files/base-files_2024.3.1_armel.deb Size: 76612 SHA256: a495555620ad36df4e54caf7c2a0685284b8b8c09b623b9852d4ac1ab7957af3 SHA1: 044c52af3d57f6728cfe205ef15e98e5296bbf3f MD5sum: 5efd68308b113c7cff76530d1fa0f55e Description: Debian base system miscellaneous files This package contains the basic filesystem hierarchy of a Debian system, and several important miscellaneous files, such as /etc/debian_version, /etc/host.conf, /etc/issue, /etc/motd, /etc/profile, and others, and the text of several common licenses in use on Debian systems. Original-Maintainer: Santiago Vila Package: bed Version: 0.5-1kali7 Architecture: armel Maintainer: Kali Developers Installed-Size: 73 Depends: perl Homepage: http://www.snake-basket.de Priority: optional Section: net Filename: pool/main/b/bed/bed_0.5-1kali7_armel.deb Size: 19908 SHA256: a8897b3ae224589a105a0475441ebe90715fae685e98aa85ff8a6590a97782a8 SHA1: 89bff552095342a2b0d0b4c1fbaac6e835e7e2a0 MD5sum: 9fde70d999af069de4a1a791a41c6e3c Description: A network protocol fuzzer BED is a program which is designed to check daemons for potential buffer overflows, format strings et. al. Package: berate-ap Version: 0.4.6+git20240824-0kali1 Architecture: armel Maintainer: Kali Developers Installed-Size: 103 Depends: hostapd-mana, iproute2, iw, procps Recommends: dnsmasq, haveged, iptables, qrencode Homepage: https://github.com/sensepost/berate_ap Priority: optional Section: misc Filename: pool/main/b/berate-ap/berate-ap_0.4.6+git20240824-0kali1_armel.deb Size: 23748 SHA256: 22a1435ba98abc5ef86a060c7cda0e5e885dae46c72a5606b1e6f15c6be3c6f3 SHA1: 737cc1ce93a6bcb6d9aee3ce1c79fcec0a56b5ec MD5sum: 735f46e4bf2ba1919877ad490fddf678 Description: Script for orchestrating mana rogue Wi-Fi Access Points This package contains a script for orchestrating mana rogue Wi-Fi Access Points. It can also handle regular hostapd AP and create AP easily. Package: bettercap Version: 2.33.0-1kali1 Architecture: armel Maintainer: Kali Developers Installed-Size: 25538 Depends: ca-certificates, iproute2, iptables, iw, net-tools, libc6 (>= 2.34), libpcap0.8t64 (>= 1.5.1), libusb-1.0-0 (>= 2:1.0.22) Recommends: bettercap-caplets Suggests: bettercap-ui Built-Using: golang-1.22 (= 1.22.6-1), golang-github-acarl005-stripansi (= 0.0~git20180116.5a71ef0-3), golang-github-adrianmo-go-nmea (= 1.10.0-1), golang-github-antchfx-jsonquery (= 1.3.5-1), golang-github-antchfx-xpath (= 1.3.1-1), golang-github-bettercap-gatt (= 0.0~git20240808.ec4935e-1), golang-github-bettercap-nrf24 (= 0.0~git20190219.aa37e6d-2), golang-github-bettercap-readline (= 1.4+git20210228.655e48b-3), golang-github-dustin-go-humanize (= 1.0.1-1), golang-github-elazarl-goproxy (= 1.1+git20240726.8b0c205+dfsg-1), golang-github-evilsocket-islazy (= 1.11.0-1), golang-github-evilsocket-recording (= 0.0~git20190408.3ce1dcf-2), golang-github-florianl-go-nfqueue (= 2.0.0-2), golang-github-gobwas-glob (= 0.2.3+git20181002.e7a84e9-1), golang-github-golang-groupcache (= 0.0~git20210331.41bb18b-1), golang-github-google-go-github (= 60.0.0-1), golang-github-google-go-querystring (= 1.1.0-2), golang-github-google-gousb (= 1.1.3-1), golang-github-gorilla-mux (= 1.8.1-1), golang-github-gorilla-websocket (= 1.5.3-1), golang-github-hashicorp-mdns (= 1.0.5-1), golang-github-josharian-native (= 1.1.0-1), golang-github-jpillora-go-tld (= 1.2.1-2), golang-github-kr-binarydist (= 0.1.0-1), golang-github-malfunkt-iprange (= 0.9.0-5), golang-github-mattn-go-colorable (= 0.1.13-1), golang-github-mattn-go-isatty (= 0.0.20-1), golang-github-mdlayher-dhcp6 (= 0.0~git20190311.2a67805-2), golang-github-mdlayher-netlink (= 1.7.1-1), golang-github-mdlayher-socket (= 0.5.1-1), golang-github-mgutz-ansi (= 0.0~git20200706.d51e80e-1), golang-github-mgutz-logxi (= 1-1), golang-github-miekg-dns (= 1.1.62-1), golang-github-mitchellh-go-homedir (= 1.1.0-1), golang-github-pkg-errors (= 0.9.1-3), golang-github-robertkrimen-otto (= 0.0~git20200922.ef014fd-2), golang-github-stratoberry-go-gpsd (= 1.3.0-1), golang-github-tarm-serial (= 0.0+git20151113-5.1), golang-github-thoj-go-ircevent (= 0.2+git20210723.73e4444-1), golang-golang-x-net (= 1:0.27.0-1), golang-golang-x-sync (= 0.7.0-1), golang-golang-x-sys (= 0.22.0-1), golang-golang-x-text (= 0.16.0-1), golang-gopkg-sourcemap.v1 (= 1.0.5+git20170213.0.6e83ace-1), golang-vhost (= 0.0~git20140120-3), gopacket (= 1.1.19-6.2) Homepage: https://www.bettercap.org Priority: optional Section: net Filename: pool/main/b/bettercap/bettercap_2.33.0-1kali1_armel.deb Size: 6797132 SHA256: 62d6ab422ac896190743d1ca8eb091558c8484c67490cf12b4bd45db3b5d6c07 SHA1: d3317f6a4ac0dec589b15b4a055148fbedb166a3 MD5sum: d1e69874fc67c8e0b6cf7826bbf0d74a Description: Complete, modular, portable and easily extensible MITM framework The Swiss Army knife for 802.11, BLE, IPv4 and IPv6 networks reconnaissance and MITM attacks. . bettercap is a powerful, easily extensible and portable framework written in Go which aims to offer to security researchers, red teamers and reverse engineers an easy to use, all-in-one solution with all the features they might possibly need for performing reconnaissance and attacking WiFi networks, Bluetooth Low Energy devices, wireless HID devices and Ethernet networks. . Main Features: * WiFi networks scanning, deauthentication attack, clientless PMKID association attack and automatic WPA/WPA2 client handshakes capture. * Bluetooth Low Energy devices scanning, characteristics enumeration, reading and writing. * 2.4Ghz wireless devices scanning and MouseJacking attacks with over-the-air HID frames injection (with DuckyScript support). * Passive and active IP network hosts probing and recon. * ARP, DNS, NDP and DHCPv6 spoofers for MITM attacks on IPv4 and IPv6 based networks. * Proxies at packet level, TCP level and HTTP/HTTPS application level fully scriptable with easy to implement javascript plugins. * A powerful network sniffer for credentials harvesting which can also be used as a network protocol fuzzer. * A very fast port scanner. * A powerful REST API with support for asynchronous events notification on websocket to orchestrate your attacks easily. * A very convenient web UI. * More! (https://www.bettercap.org/modules/) . This package contains a Swiss Army knife for 802.11, BLE and Ethernet networks reconnaissance and attacks. Package: bettercap-caplets Version: 0+git20240106-2kali1 Architecture: all Maintainer: Debian Security Tools Installed-Size: 385 Depends: bettercap Multi-Arch: foreign Homepage: https://github.com/bettercap/caplets Priority: optional Section: misc Filename: pool/main/b/bettercap-caplets/bettercap-caplets_0+git20240106-2kali1_all.deb Size: 113476 SHA256: 7d811750aba3fb1bea1794d1b28cc6f70cf84a6f99602812c4aeb1460b9b5f9f SHA1: e28d042c118f46826faa14d993473f1cf353f9c4 MD5sum: 2d4232119ae71cbbb82519186e29659d Description: Bettercap scripts (caplets) and proxy modules This package contains Bettercap scripts (caplets) and proxy modules. The bettercap's interactive sessions can be scripted with .cap files, or caplets. Package: bettercap-dbgsym Source: bettercap Version: 2.33.0-1kali1 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Kali Developers Installed-Size: 9251 Depends: bettercap (= 2.33.0-1kali1) Priority: optional Section: debug Filename: pool/main/b/bettercap/bettercap-dbgsym_2.33.0-1kali1_armel.deb Size: 6195780 SHA256: 8511b63e1d66f4d7f6b337e56a02c56966cfd968133b557ac5f8c8389152f195 SHA1: 3f2a931870b3678fe43fcb9a994594317eb81903 MD5sum: a19d0f4225f72cc556d5e147972adaa2 Description: debug symbols for bettercap Build-Ids: b17a97ab3b81aa4a8cf3286fa93bd1f498da84dc Package: bettercap-ui Version: 1.3.0+really1.3.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 19361 Depends: bettercap, bettercap-caplets Homepage: https://github.com/bettercap/ui Priority: optional Section: javascript Filename: pool/main/b/bettercap-ui/bettercap-ui_1.3.0+really1.3.0-0kali1_all.deb Size: 2103092 SHA256: 45d09241713f9b009ae4f84df68f8f3ba9bd5f1fa0c60c3c06d0a78c9226c02e SHA1: 451f433600d889dbe6f7f6dc319f4c82351aee02 MD5sum: 4984d6330cd10ffb3db17a5dfce3ae10 Description: bettercap's web UI This package contains the bettercap's web UI. Package: betterlockscreen Version: 4.4.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 42 Depends: bc, feh, i3lock-color (>= 2.13.c.4), imagemagick, x11-utils, x11-xserver-utils Homepage: https://github.com/pavanjadhaw/betterlockscreen Priority: optional Section: utils Filename: pool/main/b/betterlockscreen/betterlockscreen_4.4.0-0kali1_all.deb Size: 9500 SHA256: 1fa80264c40f69a38bbd3792c5ebf1b7515b8c25aee2b1985bd35917c249b5c7 SHA1: 6b47f27fa4290ac238b123bc1aecf406d1805f51 MD5sum: 8b2dfdff1e8dd732a06278d1ef46c69d Description: Fast lockscreen with customization Betterlockscreen allows you to cache images with different filters and lockscreen with blazing speed. Package: bing-ip2hosts Version: 1.0.5-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 29 Depends: wget, bind9-dnsutils Homepage: https://www.morningstarsecurity.com/research/bing-ip2hosts Priority: optional Section: utils Filename: pool/main/b/bing-ip2hosts/bing-ip2hosts_1.0.5-0kali1_all.deb Size: 11780 SHA256: 639e34e6e0c1808240b840ae93c742db02e3efdd5ea8e01f15c1770f87ba9b0a SHA1: 0c30ba7da75b44f0ef2fe70f34b96de72e329fd0 MD5sum: 59e8b81182cb8aaedc741a5847e948d3 Description: Enumerate hostnames for an IP using bing.com This package contains a Bing.com web scraper that discovers hostnames by IP address. Bing is the flagship Microsoft search engine formerly known as MSN Search and Live Search. . It provides a feature unique to search engines - it allows searching by IP address. Bing-ip2hosts uses this feature. . It can be used to discover subdomains and other related domains. It also helps to identify websites hosted in a shared hosting environment. This technique follows best practices during the reconnaissance phase of a penetration test or bug bounty, to expand the target's attack surface. . Unlike other many other recon tools that web scrape Bing, this tool has smart scraping behaviour to maximize the discovery of hostnames. Package: bloodhound.py Version: 1.7.2-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 343 Depends: python3-dnspython, python3-impacket, python3-ldap3, python3-pyasn1 (>= 0.4), python3:any Enhances: bloodhound (>= 4.2) Homepage: https://github.com/dirkjanm/bloodhound.py Priority: optional Section: python Filename: pool/main/b/bloodhound.py/bloodhound.py_1.7.2-0kali2_all.deb Size: 58052 SHA256: aec4c9e67560deb883ff34f3acb35f6ba51acddf956619c40023106ba9364302 SHA1: 97178fba2a51f0fa6b8f07a79e87830094da0ff5 MD5sum: a38b11282ffe1d7c622beb3cb8d1292d Description: ingestor for BloodHound, based on Impacket (Python 3) This package contains a Python based ingestor for BloodHound, based on Impacket. BloodHound.py currently has the following limitations: * Supports most, but not all BloodHound (SharpHound) features. Primary missing features are GPO local groups and some differences in session resolution between BloodHound and SharpHound. * Kerberos authentication support is not yet complete, but can be used from the updatedkerberos branch. . This package installs the library for Python 3. Package: blue-hydra Version: 1.9.19-0kali1 Architecture: armel Maintainer: Kali Developers Installed-Size: 8423 Depends: bluez-test-scripts, python3, ruby (>= 1:3.1), ruby (<< 1:3.2), libc6 (>= 2.38), libruby3.1t64 (>= 3.1.2), libsqlite3-0 (>= 3.5.9) Suggests: ubertooth Multi-Arch: foreign Homepage: https://github.com/ZeroChaos-/blue_hydra Priority: optional Section: net Filename: pool/main/b/blue-hydra/blue-hydra_1.9.19-0kali1_armel.deb Size: 2564896 SHA256: 41c6846f3f3b2d56b4d07de6dfb7c89e5241493d10fbce47dbdccb4e9cf6bd7a SHA1: 76d1e1a1a98982f2fd8a65ed810672aabe7ae02f MD5sum: 6e28ac7dbfac9e1ae83f3e6d9cd66d52 Description: Bluetooth device discovery service BlueHydra is a Bluetooth device discovery service built on top of the bluez library. BlueHydra makes use of ubertooth where available and attempts to track both classic and low energy (LE) bluetooth devices over time. Package: blue-hydra-dbgsym Source: blue-hydra Version: 1.9.19-0kali1 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Kali Developers Installed-Size: 62 Depends: blue-hydra (= 1.9.19-0kali1) Priority: optional Section: debug Filename: pool/main/b/blue-hydra/blue-hydra-dbgsym_1.9.19-0kali1_armel.deb Size: 41924 SHA256: 2f085f62d742f17ab7b3649ebbd12ba834970e341d41df85604c1038bb026544 SHA1: a67858db49ed831b2a6f0ec9824c9c1b31978a1c MD5sum: ac01e6ccc00005c91b986b99f49b0a29 Description: debug symbols for blue-hydra Build-Ids: 9434a0a29f199029e52f56869084236b564b5ce3 Package: bluelog Version: 1.1.2-1kali3 Architecture: armel Maintainer: Kali Developers Installed-Size: 280 Depends: libbluetooth3 (>= 4.91), libc6 (>= 2.34), bluez, libbluetooth-dev, ieee-data Homepage: http://www.digifail.com/software/bluelog.shtml Priority: optional Section: utils Filename: pool/main/b/bluelog/bluelog_1.1.2-1kali3_armel.deb Size: 101444 SHA256: 72104990dfcc1890f971b5487f8a210ad4cd5c63abe1d261f3a68f4cba99d8bd SHA1: f5591a3de70550419151b777240ff6ab5d516e11 MD5sum: 4c2d44d63f642b4115f79952ea94cdbf Description: Bluetooth scanner and logger Bluelog is a Bluetooth scanner designed to tell you how many discoverable devices there are in an area as quickly as possible. It is intended to be used as a site survey tool, identifying the number of possible Bluetooth targets there are in the surrounding environment. Package: bluelog-dbgsym Source: bluelog Version: 1.1.2-1kali3 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Kali Developers Installed-Size: 49 Depends: bluelog (= 1.1.2-1kali3) Priority: optional Section: debug Filename: pool/main/b/bluelog/bluelog-dbgsym_1.1.2-1kali3_armel.deb Size: 24280 SHA256: 240f4e5daa743855ec4b3497ffcbd00ccb8dca9d1db9afe37bc0ea39aa81e86c SHA1: 94e4414e95c7d38c818a20f5136f4d68f83e3a40 MD5sum: 6142e941c98a90f6ba8789b6f2910d1a Description: debug symbols for bluelog Build-Ids: a8f1f12f8224fae3e9fef5beb977f2114950103d ee9fc2a4d14fd025876baecabbe92e0cff249c2d Package: blueranger Version: 0.1-1kali6 Architecture: armel Maintainer: Kali Developers Installed-Size: 13 Homepage: http://www.hackfromacave.com/projects/blueranger.html Priority: optional Section: net Filename: pool/main/b/blueranger/blueranger_0.1-1kali6_armel.deb Size: 3384 SHA256: a51ad1c99412f27c3ca28a3b024bf2e18b382f0ec1912da50e3503be54240973 SHA1: d85d91d3aaeb63ab7c5b39862e77d89ff35d1164 MD5sum: 56d18b740fbfc6f1d921d03e78c329b2 Description: Simple Bash script to locate Bluetooth devices BlueRanger is a simple Bash script which uses Link Quality to locate Bluetooth device radios. It sends l2cap (Bluetooth) pings to create a connection between Bluetooth interfaces, since most devices allow pings without any authentication or authorization. The higher the link quality, the closer the device (in theory). . Use a Bluetooth Class 1 adapter for long range location detection. Switch to a Class 3 adapter for more precise short range locating. The precision and accuracy depend on the build quality of the Bluetooth adapter, interference, and response from the remote device. Fluctuations may occur even when neither device is in motion. Package: bluesnarfer Version: 0.1-1kali2 Architecture: armel Maintainer: Kali Developers Installed-Size: 29 Depends: libbluetooth3 (>= 4.91), libc6 (>= 2.34), bluez Homepage: http://www.alighieri.org/ Priority: optional Section: misc Filename: pool/main/b/bluesnarfer/bluesnarfer_0.1-1kali2_armel.deb Size: 7740 SHA256: d491686d40933c18ce329a4cad28f7fa74d1f7c5052d0e65cb43976435f1aa25 SHA1: 39d41cfa05b799ef6357ff4d242758a0570e8642 MD5sum: 9e252cface95ebd1b6cad34fa014bd9e Description: A Bluesnarfing Utility A bluetooth bluesnarfing Utility Package: bluesnarfer-dbgsym Source: bluesnarfer Version: 0.1-1kali2 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Kali Developers Installed-Size: 65 Depends: bluesnarfer (= 0.1-1kali2) Priority: optional Section: debug Filename: pool/main/b/bluesnarfer/bluesnarfer-dbgsym_0.1-1kali2_armel.deb Size: 53088 SHA256: 135e5d54acbc67775bd8deecdb29586c690a46e5806dc9450043b6eb5af17265 SHA1: bff17137de206575c116f1e310cadbb82939710c MD5sum: 0abe78c990f880e60341fb291a521e23 Description: debug symbols for bluesnarfer Build-Ids: 5e591e2f1f373e4e5bc0d0e85aec1bca7e4ffa2c Package: bluetooth Source: bluez Version: 5.77-1+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 68 Depends: bluez Suggests: bluez-cups, bluez-obexd, bluez-meshd Homepage: http://www.bluez.org Priority: optional Section: admin Filename: pool/main/b/bluez/bluetooth_5.77-1+kali1_all.deb Size: 38532 SHA256: 674ac7aaa14dd53b009cb9675ecc045291b79853b4fbff702cc21557d81f467c SHA1: 1ced86d59a312a2d0fd37ca52c823331e18f6bd5 MD5sum: 550e7140d86e9e33b40656b8da07804d Description: Bluetooth support (metapackage) This package provides all of the different plugins supported by the Bluez bluetooth stack. Original-Maintainer: Debian Bluetooth Maintainers Package: bluez Version: 5.77-1+kali1 Architecture: armel Maintainer: Kali Developers Installed-Size: 4267 Pre-Depends: init-system-helpers (>= 1.54~) Depends: libasound2t64 (>= 1.0.17), libc6 (>= 2.38), libdbus-1-3 (>= 1.9.14), libdw1t64 (>= 0.127), libglib2.0-0t64 (>= 2.76.0), libreadline8t64 (>= 6.0), libudev1 (>= 196), kmod, udev, default-dbus-system-bus | dbus-system-bus Suggests: pulseaudio-module-bluetooth Multi-Arch: foreign Homepage: http://www.bluez.org Priority: optional Section: admin Filename: pool/main/b/bluez/bluez_5.77-1+kali1_armel.deb Size: 1199876 SHA256: 35927c10d60561576fa7907838b157c7390b76f631dc45089d469be95c1d9cb9 SHA1: 0e5b32ffae87e5d578a98fc5f96e25a65bc70264 MD5sum: f92fbaffa1b561da1aa0ad4bf658fd82 Description: Bluetooth tools and daemons This package contains tools and system daemons for using Bluetooth devices. . BlueZ is the official Linux Bluetooth protocol stack. It is an Open Source project distributed under GNU General Public License (GPL). Original-Maintainer: Debian Bluetooth Maintainers Package: bluez-cups Source: bluez Version: 5.77-1+kali1 Architecture: armel Maintainer: Kali Developers Installed-Size: 103 Depends: libc6 (>= 2.38), libdbus-1-3 (>= 1.9.14), libglib2.0-0t64 (>= 2.12.0), cups Homepage: http://www.bluez.org Priority: optional Section: admin Filename: pool/main/b/bluez/bluez-cups_5.77-1+kali1_armel.deb Size: 52252 SHA256: 7a7e83960d85cf065431261c92c89e9802de6376e76cb31a795ba5e05ab0106f SHA1: 3c62d3755007b84b6d683c59ebdeea120d33776d MD5sum: 068c8644571ed7ae0323a3b64c8e1e2f Description: Bluetooth printer driver for CUPS This package contains a driver to let CUPS print to Bluetooth-connected printers. . BlueZ is the official Linux Bluetooth protocol stack. It is an Open Source project distributed under GNU General Public License (GPL). Original-Maintainer: Debian Bluetooth Maintainers Package: bluez-cups-dbgsym Source: bluez Version: 5.77-1+kali1 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Kali Developers Installed-Size: 141 Depends: bluez-cups (= 5.77-1+kali1) Priority: optional Section: debug Filename: pool/main/b/bluez/bluez-cups-dbgsym_5.77-1+kali1_armel.deb Size: 70044 SHA256: fd835c51712af22e90b0e10ee11b6209cdd321df2d57deb39c374b0f2c591d71 SHA1: de747eaf6e94bece4abe4fbaa1ba730668497d60 MD5sum: 923b96cdbd598dddc7f1fb93f69ccd5f Description: debug symbols for bluez-cups Build-Ids: e05eaec020a59cd0c497d95a7fab2a83c4e2eec1 Original-Maintainer: Debian Bluetooth Maintainers Package: bluez-dbgsym Source: bluez Version: 5.77-1+kali1 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Kali Developers Installed-Size: 7498 Depends: bluez (= 5.77-1+kali1) Priority: optional Section: debug Filename: pool/main/b/bluez/bluez-dbgsym_5.77-1+kali1_armel.deb Size: 4828492 SHA256: 53b1fb7b12c00bd992d52f8a32fbf75279ea465e2e6a174de43072c9cd4fb7d2 SHA1: 0898d4b4aceeee3d3115a94111929dd4c8138f5b MD5sum: ec3b4d29d696d96e9486e6a6b760a824 Description: debug symbols for bluez Build-Ids: 158a1fa2b0dd88aabef8a6091c0ebc8cf68418a5 186dbffbb0a99b447521409fb42168f172dd1567 2a77a0e1682b976e059d055135e43ced7645e401 3bc98d764d01c02c76c9742e85e404aa27d8be36 428e6ef46964efa4c9059fc291a7025c95f39f40 487d9540800a49604f56248ce41006fa3c8fcdf8 66d41a16f6a6616dacf40a16de01af36d9451910 7f20b0e1f6b4c9d286cb77ced6c8fdd876bced9b 8caaade196be198e7e0e89efb494d775543d2dcf 8ea68cbd3e8a44c7c965e21b20dc982e9a0fc871 9ba9401418244f8e5daba88cc3c5ee672d1d1e4d c182dd22d18ca82bfa5a385c012cf50ec8461a89 c29a765505002a10abdcef5147e76ac8b3179eef c7f5ee0049fd207821aca651d216cd4a77a68d36 d04b49528f4c171fc9b2b72d8f002b755527cdc9 d44d48278d9f429a0a2cbb7a36df17397d2262a5 d4e41c985d6450216d5689bf40b883e48c8f4bf0 dc32e7e7c6ee747be64d16fb8282c05af02168a9 df3f6ce1e98953892293783fa588c1d19129ab75 ed983ddbab0275e838f67a97e36ace052de8b1d2 Original-Maintainer: Debian Bluetooth Maintainers Package: bluez-hcidump Source: bluez Version: 5.77-1+kali1 Architecture: armel Maintainer: Kali Developers Installed-Size: 448 Depends: libc6 (>= 2.38) Homepage: http://www.bluez.org Priority: optional Section: admin Filename: pool/main/b/bluez/bluez-hcidump_5.77-1+kali1_armel.deb Size: 160636 SHA256: 468840f379e545b74e7e52ff343552b0d9df17b7bc00656423d0c08e25c63f86 SHA1: 319cea41b558bca1345a8b2ffcbc9e65a6c04257 MD5sum: 2ed5dcc671da263415c7dde9d45f17bd Description: Analyses Bluetooth HCI packets The hcidump utility allows the monitoring of Bluetooth activity. It provides a disassembly of the Bluetooth traffic and can display packets from higher level protocols such as RFCOMM, SDP and BNEP. . This was the software that is independent as bluez-hcidump, but this has been integrated into BlueZ from BlueZ 5.0. . BlueZ is the official Linux Bluetooth protocol stack. It is an Open Source project distributed under GNU General Public License (GPL). Original-Maintainer: Debian Bluetooth Maintainers Package: bluez-hcidump-dbgsym Source: bluez Version: 5.77-1+kali1 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Kali Developers Installed-Size: 517 Depends: bluez-hcidump (= 5.77-1+kali1) Priority: optional Section: debug Filename: pool/main/b/bluez/bluez-hcidump-dbgsym_5.77-1+kali1_armel.deb Size: 392024 SHA256: 8a8d1aa6f7aba46433ee1726f75d19dd0508c7b0a9f91acfbe9504531ea1a7fd SHA1: 2d3cfcf09bd8d7838711113bd710ad51a18cedd6 MD5sum: 2c643a5e2abb3f89a9f3225ff2432672 Description: debug symbols for bluez-hcidump Build-Ids: 7ee7e7fff5311b93b31bd581da7199173db2f6f5 Original-Maintainer: Debian Bluetooth Maintainers Package: bluez-meshd Source: bluez Version: 5.77-1+kali1 Architecture: armel Maintainer: Kali Developers Installed-Size: 757 Depends: libc6 (>= 2.38), libdbus-1-3 (>= 1.9.14), libell0 (>= 0.40), libglib2.0-0t64 (>= 2.28.0), libjson-c5 (>= 0.15), libreadline8t64 (>= 6.0) Homepage: http://www.bluez.org Priority: optional Section: admin Filename: pool/main/b/bluez/bluez-meshd_5.77-1+kali1_armel.deb Size: 263320 SHA256: e6d9af8d863f6332f1a1b21211fabc8ec51f8188ef2096ab0c2953294b8ed1ae SHA1: d57d59b6be225abbfeff8a2177bf526a2e60ab37 MD5sum: 4ffb291208bb1797fc7afb5c549f1221 Description: bluetooth mesh daemon The Bluetooth Mesh network is a new Bluetooth feature that extends "Bluetooth Low Energy (BLE)". . This package provides daemon (meshd) and tools that provide Bluetooth mesh functionality. . BlueZ is the official Linux Bluetooth protocol stack. It is an Open Source project distributed under GNU General Public License (GPL). Original-Maintainer: Debian Bluetooth Maintainers Package: bluez-meshd-dbgsym Source: bluez Version: 5.77-1+kali1 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Kali Developers Installed-Size: 1376 Depends: bluez-meshd (= 5.77-1+kali1) Priority: optional Section: debug Filename: pool/main/b/bluez/bluez-meshd-dbgsym_5.77-1+kali1_armel.deb Size: 967024 SHA256: af7854a90a7cf2a6174f8f0db507c6920e49ca7ed0466ed81d493d3403470a89 SHA1: 2168203a13ed02c19235c4f519377ad2cf7b9e2a MD5sum: ac3e43a3d74bc46b515470bea4a91f27 Description: debug symbols for bluez-meshd Build-Ids: 72dc96bd1a934e8058d6d83021c3a8f771632ae1 9b3e5159e0ab94b8f49ebb2b7ac7503dd3f19a19 b4eec8fea7f945fccf7423ff57ec176b7f650d13 fa0c5f00897506b5537e78202a116d714335dc6f Original-Maintainer: Debian Bluetooth Maintainers Package: bluez-obexd Source: bluez Version: 5.77-1+kali1 Architecture: armel Maintainer: Kali Developers Installed-Size: 359 Depends: libc6 (>= 2.38), libdbus-1-3 (>= 1.9.14), libglib2.0-0t64 (>= 2.78.0), libical3t64 (>= 3.0.0), init-system-helpers (>= 1.52) Recommends: dbus-user-session Homepage: http://www.bluez.org Priority: optional Section: admin Filename: pool/main/b/bluez/bluez-obexd_5.77-1+kali1_armel.deb Size: 133956 SHA256: fba6b6eb54488fe31f5a5fd975c86ab4b74e3477079b7649cfaff6ce15deb45c SHA1: 217a13ec4b3664bb2c4c32a821a26939d30d4a01 MD5sum: c45aa95d9f78e5d2051ecedf638734fe Description: bluez obex daemon This package contains a OBEX(OBject EXchange) daemon. . OBEX is communication protocol to facilitate the exchange of the binary object between the devices. . This was the software that is independent as obexd, but this has been integrated into BlueZ from BlueZ 5.0. . BlueZ is the official Linux Bluetooth protocol stack. It is an Open Source project distributed under GNU General Public License (GPL). Original-Maintainer: Debian Bluetooth Maintainers Package: bluez-obexd-dbgsym Source: bluez Version: 5.77-1+kali1 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Kali Developers Installed-Size: 748 Depends: bluez-obexd (= 5.77-1+kali1) Priority: optional Section: debug Filename: pool/main/b/bluez/bluez-obexd-dbgsym_5.77-1+kali1_armel.deb Size: 464596 SHA256: 9fce007af7b6b7bf861b870ebbf3c324a5cafad3b620811d24187bdeb6264994 SHA1: de6f45d5391a4f9c4453e67021f6cac16a97d3f9 MD5sum: 73815d4a27719584bc4a75c89faf4844 Description: debug symbols for bluez-obexd Build-Ids: 30ad87df2296c3c7842133f582783bfef6b729a7 Original-Maintainer: Debian Bluetooth Maintainers Package: bluez-source Source: bluez Version: 5.77-1+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 99946 Homepage: http://www.bluez.org Priority: optional Section: admin Filename: pool/main/b/bluez/bluez-source_5.77-1+kali1_all.deb Size: 102299300 SHA256: 565e9a804b32c45ceb7c1270eebdb26c8bb97d8fc2e3849c07bcd7cbac325d3d SHA1: d7d7e9ae78af0f37b99022b933a8399f43f3a701 MD5sum: 661f244a1872bbe2aef7d9c4a52c611a Description: Source code for the BlueZ Linux Bluetooth stack This package contains the sources and patches which are needed to build bluez. . BlueZ is the official Linux Bluetooth protocol stack. It is an Open Source project distributed under GNU General Public License (GPL). Original-Maintainer: Debian Bluetooth Maintainers Package: bluez-test-scripts Source: bluez Version: 5.77-1+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 259 Homepage: http://www.bluez.org Priority: optional Section: admin Filename: pool/main/b/bluez/bluez-test-scripts_5.77-1+kali1_all.deb Size: 69280 SHA256: c054ae6efbad61c57db925661de8d9e224131cb7de628f23adc6674d34da6afe SHA1: b6174978472ffc14f70e7cf2561f94fcd865b6af MD5sum: 676745b59ebbace4382de81d138b1f45 Description: test scripts of bluez This package contains test scripts for using BlueZ. . BlueZ is the official Linux Bluetooth protocol stack. It is an Open Source project distributed under GNU General Public License (GPL). Original-Maintainer: Debian Bluetooth Maintainers Package: bluez-test-tools Source: bluez Version: 5.77-1+kali1 Architecture: armel Maintainer: Kali Developers Installed-Size: 2502 Depends: libc6 (>= 2.38), libdbus-1-3 (>= 1.9.14), libglib2.0-0t64 (>= 2.28.0), bluez (= 5.77-1+kali1) Homepage: http://www.bluez.org Priority: optional Section: admin Filename: pool/main/b/bluez/bluez-test-tools_5.77-1+kali1_armel.deb Size: 320988 SHA256: 3b0506c16b5699f76e337f589510b6eea53d9cd03e844f4cb256a65eb1d814ec SHA1: 5b47617db619d8188bb584cbd8ca0c8d15a2602c MD5sum: f79a813eeeb7d9f0d203c3ec3b45d4a0 Description: test tools of bluez This package contains test tools for using BlueZ. . BlueZ is the official Linux Bluetooth protocol stack. It is an Open Source project distributed under GNU General Public License (GPL). Original-Maintainer: Debian Bluetooth Maintainers Package: bluez-test-tools-dbgsym Source: bluez Version: 5.77-1+kali1 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Kali Developers Installed-Size: 5239 Depends: bluez-test-tools (= 5.77-1+kali1) Priority: optional Section: debug Filename: pool/main/b/bluez/bluez-test-tools-dbgsym_5.77-1+kali1_armel.deb Size: 3165424 SHA256: 0abb6dab31bc8a5c7a0cfb261bdeebfe47b5170de590aa4df6c6b019bd98ff8e SHA1: eee2295ae93adfcb63959643cea8628c9e2faeef MD5sum: 490cb9db7b17196e25a4efa887171ce3 Description: debug symbols for bluez-test-tools Build-Ids: 07b5d870155ab7abd3b64656c03c0380ad2edfe9 0a4c2c145bd4e8097c94d479dab57a7a0e2ccc0f 4dfbd3b1a3804e2905ae700cd46416ceb3f74470 5134f9aeac085cc97c2d597fa943b0bd2db81705 521d40bbbc2a8ce63ba99573cb834c3ecf8d4cd1 59d4cd7ba5121677dd5a13bccae901ad95341c39 6663a779aceaf859171084974adf38b07485b0ee 6d08e759b3de43d2cbfb91e6c5ade4ff7dccf555 799ffea30e6c47d079d7c4bdcbc44f391aee1b73 83a77696b2d43322bdae69fe20e0108930d4d639 935d33ea9b86429c9306bcef7347e46800f0943e 96676e55b36a04a17c2391ebd74a846e881f4205 a79cccd46ab9f4032cc50716c1b177f08087f7cd c6d28e267bf914e106fb7f85aaae7e985000824e d241c68a65438e7b5968b2f883b41cc73544fcdf dcec2b7eea6dd760bd2c12b55b57d9f50c8ea79f Original-Maintainer: Debian Bluetooth Maintainers Package: bpftool Source: linux (6.8.11-1kali2) Version: 7.4.0+6.8.11-1kali2 Architecture: armel Maintainer: Kali Developers Installed-Size: 1430 Depends: libc6 (>= 2.38), libcap2 (>= 1:2.10), libelf1t64 (>= 0.144), zlib1g (>= 1:1.2.3.3) Homepage: https://www.kernel.org/ Priority: optional Section: devel Filename: pool/main/l/linux/bpftool_7.4.0+6.8.11-1kali2_armel.deb Size: 1050328 SHA256: 4c5e48f420c7f7b5f7148da6220262b778352768936274704fe03583b1133533 SHA1: d2f00f8b9bb2ef27bdfb3e3caa3b95b13bd9d597 MD5sum: d85299ed3c7222d085e394311fe9556d Description: Inspection and simple manipulation of BPF programs and maps The bpftool command allows for inspection and simple modification of Berkeley Packet Filter (BPF) objects on the system. Original-Maintainer: Debian Kernel Team Package: bpftool-dbgsym Source: linux (6.8.11-1kali2) Version: 7.4.0+6.8.11-1kali2 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Kali Developers Installed-Size: 936 Depends: bpftool (= 7.4.0+6.8.11-1kali2) Priority: optional Section: debug Filename: pool/main/l/linux/bpftool-dbgsym_7.4.0+6.8.11-1kali2_armel.deb Size: 893608 SHA256: cd0b605b53edb028dd4794f95cd53cc628ccd62d04ecd2dea109f794d9c2fcea SHA1: 9c6dfbdf787a1337fcc7ed29928bd07e212617b2 MD5sum: 78c64abd2709c34ccdf90a9cf51e026d Description: debug symbols for bpftool Build-Ids: d1a2541a50493ba4267a3586a9ed02d6f753ea29 Original-Maintainer: Debian Kernel Team Package: bro Source: zeek Version: 5.1.1-0kali3 Architecture: all Maintainer: Hilko Bengen Installed-Size: 3614 Depends: zeek (>= 5.1.1-0kali3) Homepage: http://www.zeek.org/ Priority: optional Section: oldlibs Filename: pool/main/z/zeek/bro_5.1.1-0kali3_all.deb Size: 877676 SHA256: ad86ed941c3e5e4e9394da944c5a7d8cc1392e8df970eea9a5fc20de68d704d0 SHA1: 8bba8423313f75f32de26cce1417e666425213fe MD5sum: 9629fdc45b2c0c22c4ab3547719139b9 Description: passive network traffic analyzer - Transitional package Bro has been renamed to Zeek. This is a transitional package providing symlinks (/usr/bin/bro, /usr/bin/bro-config) for compatibility with existing scripts and integrations. . This package can be safely removed if those symlinks are no longer used. Package: brutespray Version: 2.2.2-0kali1 Architecture: armel Maintainer: Kali Developers Installed-Size: 18271 Depends: libc6 (>= 2.34) Recommends: nmap Built-Using: golang-1.22 (= 1.22.1-1), golang-github-cespare-xxhash (= 2.1.1-2), golang-github-containerd-console (= 1.0.3-1), golang-github-emersion-go-imap (= 1.2.1-1), golang-github-emersion-go-message (= 0.17.0-1), golang-github-emersion-go-sasl (= 0.0~git20230613.1d333a0-1), golang-github-emersion-go-textwrapper (= 0.0~git20160606.d0e65e5-2), golang-github-geoffgarside-ber (= 1.1.0-2), golang-github-go-sql-driver-mysql (= 1.7.1-2), golang-github-golang-snappy (= 0.0.2-3), golang-github-google-uuid (= 1.6.0-1), golang-github-gookit-color (= 1.5.4-2), golang-github-gosnmp-gosnmp (= 1.37.0-1), golang-github-hashicorp-errwrap (= 1.1.0-1), golang-github-hashicorp-go-multierror (= 1.1.1-2), golang-github-hirochachacha-go-smb2 (= 1.1.0-2), golang-github-jlaffaye-ftp (= 0.2.0-1), golang-github-klauspost-compress (= 1.17.7+ds1-1), golang-github-lib-pq (= 1.10.9-2), golang-github-lithammer-fuzzysearch (= 1.1.3-1), golang-github-mattn-go-runewidth (= 0.0.15-2), golang-github-mitchellh-go-vnc (= 0.0~git20150629.723ed98-2), golang-github-mitchellh-mapstructure (= 1.5.0+git20231216.8508981-1), golang-github-montanaflynn-stats (= 0.7.1-1), golang-github-pkg-errors (= 0.9.1-3), golang-github-rivo-uniseg (= 0.4.4-1), golang-github-xdg-go-pbkdf2 (= 1.0.0-2), golang-github-xdg-go-scram (= 1.1.2-1), golang-github-xdg-go-stringprep (= 1.0.4-1), golang-github-xo-terminfo (= 0.0~git20210125.ca9a967-2), golang-github-youmark-pkcs8 (= 1.1-3), golang-go.crypto (= 1:0.19.0-1), golang-go.uber-atomic (= 1.11.0-1), golang-go.uber-multierr (= 1.6.0-1), golang-go.uber-zap (= 1.26.0-1), golang-golang-x-sync (= 0.6.0-1), golang-golang-x-sys (= 0.17.0-1), golang-golang-x-term (= 0.17.0-1), golang-golang-x-text (= 0.14.0-2), golang-golang-x-xerrors (= 0.0~git20231012.104605a-1), golang-mongodb-mongo-driver (= 1.12.1+ds1-2), golang-nhooyr-websocket (= 1.8.7-3) Homepage: https://github.com/x90skysn3k/brutespray Priority: optional Section: net Filename: pool/main/b/brutespray/brutespray_2.2.2-0kali1_armel.deb Size: 3522704 SHA256: 0b874faebeff2669d752c62fb6a628812a5c4810e8e6c22fdf09886ff5a26816 SHA1: 1a31fb7c8809def9700628a511bb66e0b7695b47 MD5sum: d266c1351acdafecb3784de8a9860c27 Description: Bruteforcing from various scanner output Brutespray has been re-written in Golang, eliminating the requirement for additional tools. This enhanced version is more extensive and operates at a significantly faster pace than its Python counterpart. As of now, Brutespray accepts input from Nmap's GNMAP/XML output, newline-separated JSON files, Nexpose's XML Export feature, Nessus exports in .nessus format, and various lists. Original-Maintainer: Debian Security Tools Package: bytecode-viewer Version: 2.10.16-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 41867 Depends: default-jre, java-wrappers Homepage: https://github.com/Konloch/bytecode-viewer Priority: optional Section: utils Filename: pool/main/b/bytecode-viewer/bytecode-viewer_2.10.16-0kali2_all.deb Size: 38972256 SHA256: 580fd9458d66f065f47ffb45cb7da43b009b688a08096dfafa33c1a3ca6a548c SHA1: c2de741c1ea33e212cb0a877d982b3aaf4156e0c MD5sum: ac93bffadba613df1db6b4dfcdedf6fa Description: Java 8+ Jar & Android APK Reverse Engineering Suite This package contains Bytecode Viewer (BCV). It is an Advanced Lightweight Java Bytecode Viewer, GUI Java Decompiler, GUI Bytecode Editor, GUI Smali, GUI Baksmali, GUI APK Editor, GUI Dex Editor, GUI APK Decompiler, GUI DEX Decompiler, GUI Procyon Java Decompiler, GUI Krakatau, GUI CFR Java Decompiler, GUI FernFlower Java Decompiler, GUI DEX2Jar, GUI Jar2DEX, GUI Jar-Jar, Hex Viewer, Code Searcher, Debugger and more. . There is also a plugin system that will allow you to interact with the loaded classfiles, for example you can write a String deobfuscator, a malicious code searcher, or something else you can think of. You can either use one of the pre-written plugins, or write your own. It supports groovy scripting. Once a plugin is activated, it will execute the plugin with a ClassNode ArrayList of every single class loaded in BCV, this allows the user to handle it completely using ASM. . It's currently being maintained and developed by Konloch. Package: caldera Version: 4.2.0-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 64639 Depends: adduser, git, golang-go, python3-aioftp, python3-aiohttp (>= 3.7.4-1kali1), python3-aiohttp-apispec (>= 2.2.1-0kali2), python3-aiohttp-jinja2, python3-aiohttp-security, python3-aiohttp-session, python3-asyncssh, python3-cryptography, python3-cssselect2, python3-dnspython, python3-docker, python3-donut, python3-jinja2, python3-ldap3, python3-lxml, python3-markdown, python3-marshmallow, python3-myst-parser, python3-packaging, python3-pathspec, python3-recommonmark, python3-reportlab, python3-sphinx, python3-sphinx-rtd-theme, python3-websockets, python3-yaml, sudo, python3:any Recommends: python3-svglib Homepage: https://github.com/mitre/caldera Priority: optional Section: misc Filename: pool/main/c/caldera/caldera_4.2.0-0kali2_all.deb Size: 24395428 SHA256: f010210d6af5d1628a73cda98ca0d87279b36835eb033bdc100c45f353a86a1a SHA1: 4ee5509d76e1cc0ad074f0c1d0d8786c6fc8805c MD5sum: e02eea10c6aa5a8908507d1f631eb05e Description: Scalable Automated Adversary Emulation Platform This package contains a cyber security framework designed to easily automate adversary emulation, assist manual red-teams, and automate incident response. Package: calicoctl Source: calico Version: 3.28.1+ds-0kali1 Architecture: armel Maintainer: Kali Developers Installed-Size: 44249 Depends: libc6 (>= 2.34) Homepage: https://github.com/projectcalico/calico Priority: optional Section: misc Filename: pool/main/c/calico/calicoctl_3.28.1+ds-0kali1_armel.deb Size: 8039884 SHA256: 35d846c6bc98771c7c723cb34090f519903dd54b3ff4b1b3fb63b8a9c449dc65 SHA1: 2f3041a46f1a6404428ab290eb7a3bca9c29559c MD5sum: 0d7d9146553bd876d33dc663302b7c2d Description: networking and network security solution for Kubernetes This package contains the command line tool for calico. Calico is a widely adopted, battle-tested open source networking and network security solution for Kubernetes, virtual machines, and bare-metal workloads. Package: cassandra Version: 4.1.0-0kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 53044 Depends: openjdk-11-jre-headless | java11-runtime, adduser, python3, procps, cassandra-libs (>= 4.1.0-0kali3), python3-cassandra Recommends: ntp | time-daemon Suggests: cassandra-tools Conflicts: apache-cassandra1 Replaces: apache-cassandra1 Homepage: https://cassandra.apache.org Priority: optional Section: misc Filename: pool/main/c/cassandra/cassandra_4.1.0-0kali3_all.deb Size: 48952216 SHA256: 20c4a8f664ea5884c4691a8d305522355965b8f7c95ab9072f672865c6bfb605 SHA1: 3dee278949e369cc2ba485a49e68a89197e4596c MD5sum: e060926f4f5ef2eb91bf7b976e77f8cf Description: distributed storage system for structured data Cassandra is a distributed (peer-to-peer) system for the management and storage of structured data. Package: cassandra-tools Source: cassandra Version: 4.1.0-0kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 168 Depends: cassandra (= 4.1.0-0kali3) Homepage: https://cassandra.apache.org Priority: optional Section: misc Filename: pool/main/c/cassandra/cassandra-tools_4.1.0-0kali3_all.deb Size: 150084 SHA256: 6928c274023cfb359a7e9c464fd8abc0c6aa187a908a434791b0865ca1f9ff27 SHA1: 31b1928db4ff79da56c28205c5dbc610cf989a8c MD5sum: 3fb0e240ca9f837c49d4ec1a22fff0ba Description: distributed storage system for structured data Cassandra is a distributed (peer-to-peer) system for the management and storage of structured data. . This package contains extra tools for working with Cassandra clusters. Package: certgraph Version: 20180911-0kali1 Architecture: armel Maintainer: Kali Developers Installed-Size: 5584 Depends: libc6 (>= 2.4) Built-Using: golang-1.14 (= 1.14.4-2), golang-github-lib-pq (= 1.3.0-1), golang-github-weppos-publicsuffix-go (= 0.13.0-0kali1), golang-golang-x-net (= 1:0.0+git20200226.491c5fc+dfsg-1), golang-golang-x-text (= 0.3.3-1) Homepage: https://github.com/lanrat/certgraph Priority: optional Section: misc Filename: pool/main/c/certgraph/certgraph_20180911-0kali1_armel.deb Size: 1808068 SHA256: 6f5aa7faa14bc7d5eecd693bfb09613f604ab37cf99f0626a568028502493e7b SHA1: 89400131d268034e955ea542438cd4fdda34b574 MD5sum: 585ee43ffa5a3997c173da848e46bbcd Description: tool to crawl the graph of certificate Alternate Names This package contains a tool to crawl the graph of certificate Alternate Names. CertGraph crawls SSL certificates creating a directed graph where each domain is a node and the certificate alternative names for that domain's certificate are the edges to other domain nodes. New domains are printed as they are found. In Detailed mode upon completion the Graph's adjacency list is printed. . Crawling defaults to collecting certificate by connecting over TCP, however there are multiple drivers that can search Certificate Transparency logs. . This tool was designed to be used for host name enumeration via SSL certificates, but it can also show you a "chain" of trust between domains and the certificates that re-used between them. Package: certipy-ad Version: 4.8.2-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 541 Depends: python3-asn1crypto, python3-cryptography (>= 38.0), python3-dnspython, python3-dsinternals, python3-impacket, python3-ldap3, python3-openssl, python3-pyasn1 (>= 0.4.8), python3-pycryptodome, python3-requests, python3-requests-ntlm, python3-unicrypto, python3:any Homepage: https://github.com/ly4k/Certipy Priority: optional Section: misc Filename: pool/main/c/certipy-ad/certipy-ad_4.8.2-0kali1_all.deb Size: 93832 SHA256: 0ba84c5ca68b062203effb320c4505842f62b2ebe57163b59e15aca4ffa2d7b2 SHA1: c08e0075019d43b53fa997c49e8dba9f42da1022 MD5sum: b90b3d87f41a56d2665f431ec968aa75 Description: Tool for attacking AD Certificate Services Offensive tool for enumerating and abusing Active Directory Certificate Services (AD CS). Package: changeme Version: 1.2.3-5kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 314 Depends: python3-cerberus, python3-jinja2, python3-libnmap, python3-logutils, python3-lxml, python3-memcache, python3-netaddr, python3-paramiko, python3-psycopg2, python3-pyasyncore (>= 1.0.2-2kali1), python3-pymongo, python3-pyodbc, python3-pysnmp4, python3-redis, python3-requests, python3-selenium, python3-shodan, python3-sqlalchemy, python3-tabulate, python3-yaml, python3:any Suggests: phantomjs Homepage: https://github.com/ztgrace/changeme Priority: optional Section: misc Filename: pool/main/c/changeme/changeme_1.2.3-5kali3_all.deb Size: 52404 SHA256: fbffbc2ae36803d891182d9ea90c2fa7a0097d56134f2d98b2f5fd3b767465df SHA1: 00db70274bd0da1fed74d35c1c9a85e68bc66831 MD5sum: f8b599069f5372b98c65d3200cf1303b Description: Default credential scanner This package contains a default credential scanner. Commercial vulnerability scanners miss common default credentials. Getting default credentials added to commercial scanners is often difficult and slow. changeme is designed to be simple to add new credentials without having to write any code or modules. . changeme keeps credential data separate from code. All credentials are stored in yaml files so they can be both easily read by humans and processed by changeme. Credential files can be created by using the ./changeme.py --mkcred tool and answering a few questions. . changeme supports the http/https, MSSQL, MySQL, Postgres, ssh and ssh w/key protocols. Use ./changeme.py --dump to output all of the currently available credentials. Package: chisel Version: 1.10.0-0kali1 Architecture: armel Maintainer: Kali Developers Installed-Size: 8477 Depends: libc6 (>= 2.34) Built-Using: golang-1.22 (= 1.22.5-1), golang-fsnotify (= 1.7.0-1), golang-github-andrew-d-go-termutil (= 0.0~git20150726.009166a-0kali1), golang-github-armon-go-socks5 (= 0.0~git20160902.e753329-1.1), golang-github-gorilla-websocket (= 1.5.1-1), golang-github-jpillora-ansi (= 1.0.2-0kali1), golang-github-jpillora-backoff (= 1.0.0-1.1), golang-github-jpillora-requestlog (= 1.0.0-0kali2), golang-github-jpillora-sizestr (= 1.0.0-0kali1), golang-github-tomasen-realip (= 0.0~git20180522.f0c99a9-0kali1), golang-go.crypto (= 1:0.24.0-1), golang-golang-x-net (= 1:0.26.0+dfsg-1), golang-golang-x-sync (= 0.7.0-1), golang-golang-x-sys (= 0.21.0-1), golang-golang-x-text (= 0.15.0-1) Homepage: https://github.com/jpillora/chisel Priority: optional Section: golang Filename: pool/main/c/chisel/chisel_1.10.0-0kali1_armel.deb Size: 2414964 SHA256: 46cd38faf61e2ecbd10c56eea97243460faceaf8f54e66527bdeff5653df0ee0 SHA1: 2de77a3958a70749aa1fc230bc14a3baeebd2a9e MD5sum: e13c33f4567a95b4706066d5255436bb Description: fast TCP/UDP tunnel over HTTP (program) This package contains a fast TCP/UDP tunnel, transported over HTTP, secured via SSH. Single executable including both client and server. Chisel is mainly useful for passing through firewalls, though it can also be used to provide a secure endpoint into your network. Package: chisel-dbgsym Source: chisel Version: 1.9.1-0kali1 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Kali Developers Installed-Size: 3310 Depends: chisel (= 1.9.1-0kali1) Priority: optional Section: debug Filename: pool/main/c/chisel/chisel-dbgsym_1.9.1-0kali1_armel.deb Size: 2821432 SHA256: d882b8478b482a641f545d4a466958a0e77307ef0030d727e55cbfea2d0aaa5b SHA1: 9e8629b97f7f16cdd544b7493e656490557e14a4 MD5sum: 74b4c01087c85adc97af13782d3c31a1 Description: debug symbols for chisel Build-Ids: 906ecd31cd1f4657254b344c73b57cd1acd98a5f Package: cilium-cli Version: 0.16.16-0kali1 Architecture: armel Maintainer: Kali Developers Installed-Size: 143729 Depends: libc6 (>= 2.34) Built-Using: golang-1.22 (= 1.22.6-1) Homepage: https://github.com/cilium/cilium-cli Priority: optional Section: golang Filename: pool/main/c/cilium-cli/cilium-cli_0.16.16-0kali1_armel.deb Size: 39368824 SHA256: 9d9d49fcc609765fd55153b842ce5438a72825411078dcaac13fb84458c37500 SHA1: b9fd5bdc7c89d2cbe2537ada9ea1f635cb0e3e26 MD5sum: 79e98440a143ddbc14dd00b2bde98af8 Description: Cilium CLI (program) This package contains a CLI to install, manage & troubleshoot Kubernetes clusters running Cilium. Package: cilium-cli-dbgsym Source: cilium-cli Version: 0.16.16-0kali1 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Kali Developers Installed-Size: 51279 Depends: cilium-cli (= 0.16.16-0kali1) Priority: optional Section: debug Filename: pool/main/c/cilium-cli/cilium-cli-dbgsym_0.16.16-0kali1_armel.deb Size: 26057352 SHA256: 8603716bb6fb664674a61d297ba4eaeb9c7d3397f60d790ccde15fae6100694b SHA1: 0f0db207428be194000e1354ca2e52e5201dc03f MD5sum: 6167f09ebd239ed3eb27c5e61b3be540 Description: debug symbols for cilium-cli Build-Ids: d8e8d64d4a7ec7dcbff5ab9ef7fde5a75e4d46a4 Package: cisco-auditing-tool Version: 1.0-1kali5 Architecture: all Maintainer: Kali Developers Installed-Size: 266 Depends: perl Homepage: http://www.scrypt.net/ Priority: optional Section: net Filename: pool/main/c/cisco-auditing-tool/cisco-auditing-tool_1.0-1kali5_all.deb Size: 51540 SHA256: 9e0c6d632cfd874294af17b627e64f0074c55e46a465ea9f44f8125198f4ff34 SHA1: 33f2e4b3e4b83c374e4bb5688cd447a19391a39c MD5sum: b91830a6f5f6efe65f130332fdc54f44 Description: Scans Cisco routers for vulnerabilities Perl script which scans cisco routers for common vulnerabilities. Package: cisco-global-exploiter Version: 13-1kali5 Architecture: all Maintainer: Kali Developers Installed-Size: 37 Depends: perl Homepage: http://www.blackangels.it Priority: optional Section: net Filename: pool/main/c/cisco-global-exploiter/cisco-global-exploiter_13-1kali5_all.deb Size: 12616 SHA256: 0da669d026fde4ce49f4404ea1dadef1c345bcad266aa9da90eabce25ede95e1 SHA1: e25348c6ef819ad19417e613f8d1943a4baaecd4 MD5sum: de16da0216d48b3919ddeb93c55e9219 Description: Simple and fast Cisco exploitation tool Cisco Global Exploiter (CGE), is an advanced, simple and fast security testing tool. Package: cisco-ocs Version: 0.2-1kali2 Architecture: armel Maintainer: Kali Developers Installed-Size: 20 Depends: libc6 (>= 2.34) Homepage: http://hacklab.altervista.org/ Priority: optional Section: net Filename: pool/main/c/cisco-ocs/cisco-ocs_0.2-1kali2_armel.deb Size: 5516 SHA256: 677461e17e4b2db334cb3aa890e87778e2018a8d21535e18a386650bafe7cc53 SHA1: 6520e9034fef45acf82d178017421413168cbc1b MD5sum: 4a91e74f921bbfb8f29f67d8b517e07e Description: Mass Cisco scanner A mass Cisco scanning tool. Package: cisco-ocs-dbgsym Source: cisco-ocs Version: 0.2-1kali2 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Kali Developers Installed-Size: 16 Depends: cisco-ocs (= 0.2-1kali2) Priority: optional Section: debug Filename: pool/main/c/cisco-ocs/cisco-ocs-dbgsym_0.2-1kali2_armel.deb Size: 2796 SHA256: e0ada30e2bfa9869bb995adf8d609944fea87764f2760a2c34231d93401e4259 SHA1: ea4bb245a3175890a7ca74d1f6690dfc4559a9d5 MD5sum: 032a36dee6b77fda991ba28a241f8f17 Description: debug symbols for cisco-ocs Build-Ids: e0052d51b1ca9b07d4263ad029208a7315c94196 Package: cisco-torch Version: 0.4b-1kali6 Architecture: all Maintainer: Kali Developers Installed-Size: 117 Depends: perl, libnet-telnet-perl, libnet-ssh2-perl, libnet-snmp-perl Priority: optional Section: net Filename: pool/main/c/cisco-torch/cisco-torch_0.4b-1kali6_all.deb Size: 28276 SHA256: 1612a49faa68e926ae7db7d11b0c131dd9ccf265ecfe74f8c709ddaee9847498 SHA1: 5cf718aba6010832ea473ccb0ec28b3e12becbe6 MD5sum: f96344d7fb48561cc92bfecf9c7488e9 Description: Cisco device scanner The main feature that makes cisco-torch different from similar tools is the extensive use of forking to launch multiple scanning processes on the background for maximum scanning efficiency. Also, it uses several methods of application layer fingerprinting simultaneoulsy, if needed. We wanted something fast to discover remote Cisco hosts running Telnet, SSH, Web, NTP, TFTP and SNMP services and launch dicitionary attacks against the services discovered, including SNMP community attack (you would like the community.txt list :-) and TFTP servers (configuration file name bruteforcing with following config leeching). The tool can also get device configurationfiles automatically if SNMP RW community is found. Package: cloudbrute Version: 1.0.7-0kali2 Architecture: armel Maintainer: Kali Developers Installed-Size: 5982 Depends: libc6 (>= 2.34) Built-Using: golang-1.21 (= 1.21.0-1), golang-github-akamensky-argparse (= 1.2.2-0kali1), golang-github-ipinfo-go-ipinfo (= 0.0.0-20200706210721-8b290686e53e-0kali1), golang-github-mattn-go-colorable (= 0.1.13-1), golang-github-mattn-go-isatty (= 0.0.19-1), golang-github-mattn-go-runewidth (= 0.0.14-1), golang-github-patrickmn-go-cache (= 2.1.0-1.1), golang-github-rivo-uniseg (= 0.4.2-1), golang-github-rs-zerolog (= 1.29.1-1), golang-golang-x-net (= 1:0.10.0-1), golang-golang-x-sys (= 0.8.0-1), golang-gopkg-cheggaaa-pb.v1 (= 1.0.25-3), golang-gopkg-yaml.v3 (= 3.0.1-3), golang-mvdan-xurls (= 2.4.0-1) Homepage: https://github.com/0xsha/cloudbrute Priority: optional Section: golang Filename: pool/main/c/cloudbrute/cloudbrute_1.0.7-0kali2_armel.deb Size: 1779120 SHA256: 9a82df7423a9ddccf096f8d002aff5479f37c5f46cfffcccd225611c53101737 SHA1: b34a4565446650b94b2a9e3a9d4058fab5ea362c MD5sum: 546f5b66ae5d54db55426319a8fe3c79 Description: Awesome cloud enumerator (program) This package contains a tool to find a company (target) infrastructure, files, and apps on the top cloud providers (Amazon, Google, Microsoft, DigitalOcean, Alibaba, Vultr, Linode). . The outcome is useful for bug bounty hunters, red teamers, and penetration testers alike. The complete writeup is available here (https://0xsha.io/posts/introducing-cloudbrute-wild-hunt-on-the-clouds) Features * Cloud detection (IPINFO API and Source Code) * Supports all major providers• Black-Box (unauthenticated) * Fast (concurrent) * Modular and easily customizable * Cross Platform (windows, Linux, mac) * User-Agent Randomization * Proxy Randomization (HTTP, Socks5) . Supported Cloud Providers * Microsoft: - Storage - Apps * Amazon: - Storage - Apps * Google: - Storage - Apps * DigitalOcean: - storage * Vultr: - Storage * Linode: - Storage * Alibaba: - Storage Package: cloudbrute-dbgsym Source: cloudbrute Version: 1.0.7-0kali2 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Kali Developers Installed-Size: 2305 Depends: cloudbrute (= 1.0.7-0kali2) Priority: optional Section: debug Filename: pool/main/c/cloudbrute/cloudbrute-dbgsym_1.0.7-0kali2_armel.deb Size: 2011060 SHA256: 26fc195e993bdd352cfda330f89db1186bf8763f491f8cd238561c71a7392045 SHA1: ea63e7c6b6b8c15f0a3eac8e02e9964084772021 MD5sum: b403b7e488cdcfb1b757923aba4a7656 Description: debug symbols for cloudbrute Build-Ids: 48563181e9e90b3cdedfb74ef1aae9255cdf5ff5 Package: cmseek Version: 1.1.3-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 400 Depends: python3:any, python3-requests Homepage: https://github.com/Tuhinshubhra/CMSeeK Priority: optional Section: utils Filename: pool/main/c/cmseek/cmseek_1.1.3-0kali2_all.deb Size: 88504 SHA256: a82ae165b0decd0ccccdd5825912d35461d4500ac37b557354cd262f33f7e8ef SHA1: 93cd2f287850cc4a85984bd777eb1854c1d00d0b MD5sum: ddfe4ce1a6d6cc6d420fee44e299ce0e Description: CMS Detection and Exploitation suite This package contains a CMS Detection and Exploitation suite. It scans WordPress, Joomla, Drupal and over 180 other CMSs. . A content management system (CMS) manages the creation and modification of digital content. It typically supports multiple users in a collaborative environment. Package: coercer Version: 2.4.3-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 240 Depends: python3-impacket, python3-jinja2, python3-xlsxwriter, python3:any Homepage: https://github.com/p0dalirius/Coercer Priority: optional Section: utils Filename: pool/main/c/coercer/coercer_2.4.3-0kali1_all.deb Size: 23948 SHA256: ba777f9dbd7d0d845c04d83e6f9ae4219daacbe32f442a57d44ed1befd3d2bf7 SHA1: 7f26eb087be44a0c3e9ff2e7c924f18d8f2d22c1 MD5sum: 4c7e0b508f4cf31b4600e7f44f849510 Description: Automatically coerce a Windows server to authenticate on an arbitrary machine A python script to automatically coerce a Windows server to authenticate on an arbitrary machine through many methods. Package: colly Version: 2.1.0+git20220308.a611094-0kali1 Architecture: armel Maintainer: Kali Developers Installed-Size: 1512 Built-Using: golang-1.21 (= 1.21.6-1), golang-github-andybalholm-cascadia (= 1.3.2-1), golang-github-antchfx-htmlquery (= 1.2.3-0kali1), golang-github-antchfx-xmlquery (= 1.3.4-0kali1), golang-github-antchfx-xpath (= 1.1.2-2), golang-github-gobwas-glob (= 0.2.3+git20180208.19c076c-2), golang-github-golang-groupcache (= 0.0~git20210331.41bb18b-1), golang-github-golang-protobuf-1-3 (= 1.3.5-4), golang-github-jawher-mow.cli (= 1.1.0-0kali1), golang-github-kennygrant-sanitize (= 1.2.4-0kali1), golang-github-nlnwa-whatwg-url (= 0.1.0-0kali1), golang-github-puerkitobio-goquery (= 1.8.1-2), golang-github-saintfish-chardet (= 0.0~git20120816.3af4cd4-0kali1), golang-github-willf-bitset (= 1.1.10-0kali1), golang-golang-x-net (= 1:0.20.0+dfsg-1), golang-golang-x-text (= 0.14.0-1), golang-google-appengine (= 1.6.7-2), robotstxt (= 1.1.1-0kali2) Homepage: https://github.com/gocolly/colly Priority: optional Section: devel Filename: pool/main/c/colly/colly_2.1.0+git20220308.a611094-0kali1_armel.deb Size: 487204 SHA256: 1542642dd08e9336c17b06bb0632fd4de54e99ea6d5f30df653b1ff64b2dcbf1 SHA1: 0e57f5971ca63e37785fb444a0bc100865be5336 MD5sum: 4655346b189316c65033db65307d2af1 Description: Elegant Scraper and Crawler Framework for Golang (program) This package contains a Colly Lightning Fast and Elegant Scraping Framework for Gophers. Colly provides a clean interface to write any kind of crawler/scraper/spider. . With Colly you can easily extract structured data from websites, which can be used for a wide range of applications, like data mining, data processing or archiving. Package: command-not-found Version: 23.04.0-1+kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 526 Depends: apt-file (>= 3.0~exp1~), lsb-release, python3-apt, python3:any Suggests: snapd Priority: optional Section: admin Filename: pool/main/c/command-not-found/command-not-found_23.04.0-1+kali3_all.deb Size: 55976 SHA256: 42dc15f725661bb91c85a2aabfd7a9c03751f8a13358859b6f8f5782cb277522 SHA1: 6293f999b153d2aa2ceb83b1a32700a3f311adc6 MD5sum: b6684e41e6590c4ec4f6e60db4535054 Description: Suggest installation of packages in interactive bash sessions This package will install a handler for command_not_found that looks up programs not currently installed but available from the repositories. Original-Maintainer: Julian Andres Klode Package: commix Version: 3.9-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 1241 Depends: python3:any, metasploit-framework, unicorn-magic (>= 3.12) Homepage: https://commixproject.com Priority: optional Section: misc Filename: pool/main/c/commix/commix_3.9-0kali2_all.deb Size: 166816 SHA256: 986c129b4ee1fadc5fb0537459a9e18f66fbbc47bca4a7e4bb6a05ed5236c942 SHA1: 76a5fc9c4a6810376932acf386e94ce9908590bb MD5sum: 1316424ebb5ff2d00799984e6548847b Description: Automated All-in-One OS Command Injection and Exploitation Tool This package contains Commix (short for [comm]and [i]njection e[x]ploiter). It has a simple environment and it can be used, from web developers, penetration testers or even security researchers to test web applications with the view to find bugs, errors or vulnerabilities related to command injection attacks. By using this tool, it is very easy to find and exploit a command injection vulnerability in a certain vulnerable parameter or string. Commix is written in Python programming language. Package: conky-manager Source: conky-manager (2.4~136kali4) Version: 2.4~136kali4+b1 Architecture: armel Maintainer: Kali Developers Installed-Size: 1124 Depends: conky-all | conky-std | conky-cli, imagemagick, p7zip-full, rsync, libc6 (>= 2.34), libgdk-pixbuf-2.0-0 (>= 2.22.0), libgee-0.8-2 (>= 0.8.3), libglib2.0-0t64 (>= 2.38.0), libgtk-3-0t64 (>= 3.16.2), libjson-glib-1.0-0 (>= 1.5.2) Homepage: http://teejeetech.blogspot.in/ Priority: optional Section: utils Filename: pool/main/c/conky-manager/conky-manager_2.4~136kali4+b1_armel.deb Size: 772260 SHA256: 5b8eb695229eddf37cd4ffc1f7f580914ba316f27b74e50f5228d81aed55a22f SHA1: 6ae7aa976e7d84c69218cfa95376b0a823511f6c MD5sum: 059193259cd10b03ccdfcc1a535c6fe0 Description: Utility for managing Conky configuration files This package contains a simple tool tor managing Conky configuration files. Original-Maintainer: Tony George Package: conky-manager-dbgsym Source: conky-manager (2.4~136kali4) Version: 2.4~136kali4+b1 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Kali Developers Installed-Size: 78 Depends: conky-manager (= 2.4~136kali4+b1) Priority: optional Section: debug Filename: pool/main/c/conky-manager/conky-manager-dbgsym_2.4~136kali4+b1_armel.deb Size: 16616 SHA256: 6eb9074ad88878b0b15df53c1b560ab06f7bde2175b338a8db55cab00ecba560 SHA1: edb0d7204d580821d6ed493c103f9ffafcdeb2ab MD5sum: 92b4a19cb6b05008a2374061cad66ad7 Description: debug symbols for conky-manager Build-Ids: 226c70337b1aa1c0184cf2c7916d5829a1b13dac Original-Maintainer: Tony George Package: copy-router-config Version: 1.0-1kali5 Architecture: all Maintainer: Kali Developers Installed-Size: 12 Depends: perl-cisco-copyconfig Homepage: https://www.offsec.com Priority: optional Section: net Filename: pool/main/c/copy-router-config/copy-router-config_1.0-1kali5_all.deb Size: 2896 SHA256: 83b1b48cba543de24249366b187b4fda4cef4ced240e4a10c1cff668ae2d9c16 SHA1: 02ee2e4d4667586b1bb5a6911ad2abdc023962b5 MD5sum: 88b47a9063de597865b194e61a58730d Description: Copies Cisco configs via SNMP This package copies configuration files from Cisco devices running SNMP. Package: cosign Version: 2.4.0-0kali1 Architecture: armel Maintainer: Kali Developers Installed-Size: 70778 Depends: libc6 (>= 2.34) Homepage: https://github.com/sigstore/cosign Priority: optional Section: utils Filename: pool/main/c/cosign/cosign_2.4.0-0kali1_armel.deb Size: 14460516 SHA256: d78cdca6a3712034ad1badfcf26040b0f568df00a25ae941a7d0fde914227ac6 SHA1: bcc073c057e337425c89c3a973cf3a1064b5f4c2 MD5sum: 368f4339460aa4749913a56116f3b1d9 Description: Container Signing using Sigstore (program) This package contains a tool to sign OCI containers (and other artifacts) using Sigstore (https://sigstore.dev/)! . Cosign aims to make signatures **invisible infrastructure**. . Cosign supports: . * "Keyless signing" with the Sigstore public good Fulcio certificate authority and Rekor transparency log (default) * Hardware and KMS signing * Signing with a cosign generated encrypted private/public keypair * Container Signing, Verification and Storage in an OCI registry. * Bring-your-own PKI Package: crackle Version: 0.1~git01282014-0kali4 Architecture: armel Maintainer: Kali Developers Installed-Size: 45 Depends: libc6 (>= 2.34), libpcap0.8t64 (>= 0.9.8) Homepage: https://github.com/mikeryan/crackle Priority: optional Section: utils Filename: pool/main/c/crackle/crackle_0.1~git01282014-0kali4_armel.deb Size: 15248 SHA256: 4fc5b8f3dff31f0da8fb84cda4fb8e6e769c1c1d81fcca4184460b5940ec0e1b SHA1: 442efc338a4c802c97a75d0f52277f2212f3af12 MD5sum: d631bbdc106669fb9658bbbab4320214 Description: Crack and decrypt BLE encryption crackle exploits a flaw in the BLE pairing process that allows an attacker to guess or very quickly brute force the TK (Temporary Key). With the TK and other data collected from the pairing process, the STK (Short Term Key) and later the LTK (Long Term Key) can be collected. . With the STK and LTK, all communications between the master and the slave can be decrypted Package: crackle-dbgsym Source: crackle Version: 0.1~git01282014-0kali4 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Kali Developers Installed-Size: 27 Depends: crackle (= 0.1~git01282014-0kali4) Priority: optional Section: debug Filename: pool/main/c/crackle/crackle-dbgsym_0.1~git01282014-0kali4_armel.deb Size: 12836 SHA256: 84377a6ef904896e4acf7ab792b893f97ddf677fcd95bd9bdd5156c9e10a3acb SHA1: af634a7a4d2e78eb69eca38e8a6609d3eacd9ca7 MD5sum: 0405a6f2e95bedd3f2812c9d0fead7b9 Description: debug symbols for crackle Build-Ids: f2cc1bc0fc066a3af0444869140713ffd96c16be Package: crackmapexec Version: 5.4.0-0kali6 Architecture: all Maintainer: Kali Developers Installed-Size: 2352 Depends: python3-impacket, python3-pywerview, python3-unicrypto, python3-aardwolf, python3-aioconsole, python3-bs4 (>= 4.11), python3-bs4 (<< 5), python3-dsinternals, python3-lsassy, python3-masky, python3-msgpack, python3-neo4j, python3-paramiko, python3-pylnk3, python3-pypsrp, python3-requests, python3-termcolor, python3-terminaltables, python3-xmltodict, python3:any Homepage: https://github.com/mpgn/CrackMapExec Priority: optional Section: misc Filename: pool/main/c/crackmapexec/crackmapexec_5.4.0-0kali6_all.deb Size: 646204 SHA256: 0bd861df5095a8edbac2686f44b90dd1537e1c720ce37411e913ecb6ec2dab7a SHA1: e24abf7ab52b059bd2c59d3d171bb4574b8350de MD5sum: 43c2c01fbecec62f8553169ae366f06d Description: Swiss army knife for pentesting networks This package is a swiss army knife for pentesting Windows/Active Directory environments. . From enumerating logged on users and spidering SMB shares to executing psexec style attacks, auto-injecting Mimikatz/Shellcode/DLL's into memory using Powershell, dumping the NTDS.dit and more. . The biggest improvements over the above tools are: - Pure Python script, no external tools required - Fully concurrent threading - Uses **ONLY** native WinAPI calls for discovering sessions, users, dumping SAM hashes etc... - Opsec safe (no binaries are uploaded to dump clear-text credentials, inject shellcode etc...) . Additionally, a database is used to store used/dumped credentals. It also automatically correlates Admin credentials to hosts and vice-versa allowing you to easily keep track of credential sets and gain additional situational awareness in large environments. Package: cri-tools Version: 1.31.1-0kali1 Architecture: armel Maintainer: Kali Developers Installed-Size: 50176 Homepage: https://github.com/kubernetes-sigs/cri-tools Priority: optional Section: misc Filename: pool/main/c/cri-tools/cri-tools_1.31.1-0kali1_armel.deb Size: 11681632 SHA256: b85eefb2246c29caffc3ab9fa22a643e846c9b223bf6fe3b58318f87df4d34cb SHA1: e7829d63630824f86dfbb245b3365d90b125e5ef MD5sum: d9015aad3f23cb2cbac730b110a1fc4d Description: command line tool used for creating OCI images This package contains a series of debugging and validation tools for Kubelet CRI, which includes: - crictl: CLI for kubelet CRI. - critest: validation test suites for kubelet CRI. Package: crowbar Version: 4.2-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 450 Depends: python3-paramiko, python3:any, openvpn, freerdp2-x11, vncviewer, python3-nmap Homepage: https://github.com/galkan/crowbar Priority: optional Section: misc Filename: pool/main/c/crowbar/crowbar_4.2-0kali1_all.deb Size: 347632 SHA256: c9241c154615a81d08f7dfb1e8c001bb6ade9c31b7b848909f1ed01e9436b1ff SHA1: 5c146527fcaf375d593d820be89daefe5985a631 MD5sum: b03658b121d010211c02318fda18d4cd Description: Brute forcing tool This package contains Crowbar (formally known as Levye). It is a brute forcing tool that can be used during penetration tests. It was developed to brute force some protocols in a different manner according to other popular brute forcing tools. As an example, while most brute forcing tools use username and password for SSH brute force, Crowbar uses SSH key(s). This allows for any private keys that have been obtained during penetration tests, to be used to attack other SSH servers. . Currently Crowbar supports: * OpenVPN (-b openvpn) * Remote Desktop Protocol (RDP) with NLA support (-b rdp) * SSH private key authentication (-b sshkey) * VNC key authentication (-b vpn) Package: cryptcat Version: 20031202-5kali7 Architecture: armel Maintainer: Kali Developers Installed-Size: 75 Depends: libc6 (>= 2.34), libgcc-s1 (>= 3.5), libstdc++6 (>= 5) Homepage: http://farm9.com/content/Free_Tools/cryptcat_linux2.tar Priority: optional Section: net Filename: pool/main/c/cryptcat/cryptcat_20031202-5kali7_armel.deb Size: 44168 SHA256: 7d7c35bdedb1366bfc98588515a0f3ac7e0a6b148a0f011c672468e2b161c9e4 SHA1: cb73d1d8db0dc8421420b623dd981b1b0a4eda5b MD5sum: cb91d8ce90fa114e30a38f2d36d64171 Description: lightweight version netcat extended with twofish encryption Cryptcat is a simple Unix utility which reads and writes data across network connections, using TCP or UDP protocol while encrypting the data being transmitted. It is designed to be a reliable "back-end" tool that can be used directly or easily driven by other programs and scripts. At the same time, it is a feature-rich network debugging and exploration tool, since it can create almost any kind of connection you would need and has several interesting built-in capabilities. Original-Maintainer: Lars Bahner Package: cryptcat-dbgsym Source: cryptcat Version: 20031202-5kali7 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Kali Developers Installed-Size: 20 Depends: cryptcat (= 20031202-5kali7) Priority: optional Section: debug Filename: pool/main/c/cryptcat/cryptcat-dbgsym_20031202-5kali7_armel.deb Size: 4232 SHA256: db81a25103e5d47aefb671c810fbd2e9abe243dd68b3373dba851a6e3e0f4673 SHA1: 93bb349e9277538ff9719b50405c89510ca9c5a2 MD5sum: fcf97234a7cac78809b7207c354e4174 Description: debug symbols for cryptcat Build-Ids: 8301ffa04fbfe479f00950d4ab096b8e90756751 Original-Maintainer: Lars Bahner Package: ctdb Source: samba Version: 2:4.21.0~rc1+really4.20.4+dfsg-1kali1 Architecture: armel Maintainer: Debian Samba Maintainers Installed-Size: 3358 Depends: iproute2, psmisc, samba-libs (= 2:4.21.0~rc1+really4.20.4+dfsg-1kali1), sudo, tdb-tools, time, libbsd0 (>= 0.6.0), libc6 (>= 2.38), libpopt0 (>= 1.14), libtalloc2 (>= 2.4.2~), libtdb1 (>= 1.4.10~), libtevent0t64 (>= 0.16.1~), libtirpc3t64 (>= 1.0.2) Recommends: ethtool, python3:any, python3-etcd Suggests: lsof Multi-Arch: foreign Homepage: https://www.samba.org Priority: optional Section: net Filename: pool/main/s/samba/ctdb_4.21.0~rc1+really4.20.4+dfsg-1kali1_armel.deb Size: 630568 SHA256: b1af829571933706d0445abebf656b16e44925ad7aeb5c8850d0e3354c8fd4ce SHA1: c02cbbe31e6fdf34f388f49f9613f80e93d1089b MD5sum: effc7d0487a02941ec3e304c6b02eaa4 Description: clustered database to store temporary data CTDB is a cluster implementation of the TDB database used by Samba and other projects to store temporary data. If an application is already using TDB for temporary data it is very easy to convert that application to be cluster aware and use CTDB instead. . CTDB provides the same types of functions as TDB but in a clustered fashion, providing a TDB-style database that spans multiple physical hosts in a cluster. . Features include: * CTDB provides a TDB that has consistent data and consistent locking across all nodes in a cluster. * CTDB is very fast. * In case of node failures, CTDB will automatically recover and repair all TDB databases that it manages. * CTDB is the core component that provides pCIFS ("parallel CIFS") with Samba3/4. * CTDB provides HA features such as node monitoring, node failover, and IP takeover. * CTDB provides a reliable messaging transport to allow applications linked with CTDB to communicate to other instances of the application running on different nodes in the cluster. * CTDB has pluggable transport backends. Currently implemented backends are TCP and Infiniband. * CTDB supports a system of application specific management scripts, allowing applications that depend on network or filesystem resources to be managed in a highly available manner on a cluster. Package: ctdb-dbgsym Source: samba Version: 2:4.21.0~rc1+really4.20.4+dfsg-1kali1 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Debian Samba Maintainers Installed-Size: 2930 Depends: ctdb (= 2:4.21.0~rc1+really4.20.4+dfsg-1kali1) Priority: optional Section: debug Filename: pool/main/s/samba/ctdb-dbgsym_4.21.0~rc1+really4.20.4+dfsg-1kali1_armel.deb Size: 2439984 SHA256: 37987b4afa27fbe323a9aab9928e999d19548206d60c4c4a1c0d4f522e79ce39 SHA1: 6701d934c297634494a67e8b428977987a09c57d MD5sum: 8cea013fb1d0d853e80eb3c93921bea8 Description: debug symbols for ctdb Build-Ids: 1bc645994d33aea10520bac33178fd46d883231d 1cee029deb11bb00509027e4403dbf41d5a49583 250e9f4a562cb8030bc4a65af6aa20071b962a4c 27da56cb8b4de7bcc7f77d032192f33d2798e30a 3f36c66f49d219d34e7783bf27d73787db990f5e 50e28abd7e85c9dd068969aba2724b0904ffdab0 552af50eba490f1b9044eb778e9c816597574c30 58d7dc49004503b8834aa81fa5909aee8b3b6a1c 58e11496d5a955668273a72088419d5e9714c974 7d194274c34db764564c831269960e24f28813c8 8c3deeb3de2c1b0ad07ebe6f8889ef7758a17afa 9b2d64640b98c582c1a8fcf23150f3548238e4d4 aa0bf4a381f7c4acab3a6841191d9e00411d6e2e b8665a4d0e599b21be6f4b9627f4890b2bec3269 de1096f359b32b74366410d9b037f7e2493fbb4e e7dae1a86ea0f91c87ec6d038c1aee0d59ff6279 f7beb5e7c24f4fc2c291b687baf76829f8388339 Package: cupid-hostapd Source: cupid-wpa Version: 1:2.1-0.1kali8 Architecture: armel Maintainer: Kali Developers Installed-Size: 658 Depends: libc6 (>= 2.34), libnl-3-200 (>= 3.2.7), libnl-genl-3-200 (>= 3.2.7), libunsafessl1.0.2 (>= 1.0.2u-0kali2) Multi-Arch: foreign Homepage: https://github.com/lgrangeia/cupid/ Priority: optional Section: net Filename: pool/main/c/cupid-wpa/cupid-hostapd_2.1-0.1kali8_armel.deb Size: 235620 SHA256: 157a89f84fd5c24975b4a3e3e950040f5f93778242997c7ee56099648ef48841 SHA1: 44baf91e77833840ba5febe176406c134aee9283 MD5sum: 0571bf67b4a6ea1efca39d57c7e0a775 Description: Fork of hostapd to exploit hertbleed vulnerability on wireless networks cupid-hostapd provide a binary of the same name that has been patched to exploit the heartbleed vulnerability over EAP TLS tunneled protocols (EAP-PEAP, EAP-TLS, EAP-TTLS) in use in wireless networks. . With cupid-hostapd you can setup a fake wireless network to exploit the vulnerability of terminals that try to connect to it. . Please see presentation slides for a simple introduction to cupid: http://www.slideshare.net/lgrangeia Original-Maintainer: Debian wpasupplicant Maintainers Package: cupid-hostapd-dbgsym Source: cupid-wpa Version: 1:2.1-0.1kali8 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Kali Developers Installed-Size: 1003 Depends: cupid-hostapd (= 1:2.1-0.1kali8) Priority: optional Section: debug Filename: pool/main/c/cupid-wpa/cupid-hostapd-dbgsym_2.1-0.1kali8_armel.deb Size: 915784 SHA256: 455d9f55acf3106065230473a99840de11faa3b5ebc5705849a2183adf987704 SHA1: 9070208482a9f3e1344b6864f616584ac9b1edda MD5sum: 17cdb8b17b31ea2a2bab936828e002dd Description: debug symbols for cupid-hostapd Build-Ids: 881d3411fd00f9ed4b91193720c9f59e8e7d76d1 f4f30a534fad169a18703d97bc29d665384f1400 Original-Maintainer: Debian wpasupplicant Maintainers Package: cupid-wpasupplicant Source: cupid-wpa Version: 1:2.1-0.1kali8 Architecture: armel Maintainer: Kali Developers Installed-Size: 1914 Depends: libc6 (>= 2.34), libdbus-1-3 (>= 1.9.14), libnl-3-200 (>= 3.2.7), libnl-genl-3-200 (>= 3.2.7), libpcsclite1 (>= 1.0.0), libreadline8t64 (>= 6.0), libunsafessl1.0.2 (>= 1.0.2u-0kali2), adduser Suggests: libengine-pkcs11-openssl, wpagui Multi-Arch: foreign Homepage: https://github.com/lgrangeia/cupid/ Priority: optional Section: net Filename: pool/main/c/cupid-wpa/cupid-wpasupplicant_2.1-0.1kali8_armel.deb Size: 663424 SHA256: a50999f4f679f6c429e90fdf7c2d1c98ead9bfae730e6d3f65828d5c7c554b66 SHA1: c26219156ba89643bec942dee82bd8853a39a7ed MD5sum: cd2f5d3fc82e19202a6510203d7e0cd2 Description: Fork of wpasupplicant to exploit hertbleed vulnerability on wireless networks cupid-wpasupplicant provides a binary of the same name that has been patched to exploit the heartbleed vulnerability over EAP TLS tunneled protocols (EAP-PEAP, EAP-TLS, EAP-TTLS) in use in wireless networks. . With cupid-wpasupplicant you can try to exploit the vulnerability on wireless access points. . Please see presentation slides for a simple introduction to cupid: http://www.slideshare.net/lgrangeia Original-Maintainer: Debian wpasupplicant Maintainers Package: cupid-wpasupplicant-dbgsym Source: cupid-wpa Version: 1:2.1-0.1kali8 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Kali Developers Installed-Size: 2906 Depends: cupid-wpasupplicant (= 1:2.1-0.1kali8) Priority: optional Section: debug Filename: pool/main/c/cupid-wpa/cupid-wpasupplicant-dbgsym_2.1-0.1kali8_armel.deb Size: 2698616 SHA256: 705c4415fe1a82c60191cb16ab6804926e3ba4409f539830008a185294210384 SHA1: 8c07e36dedeef8d240fc243b7027b900db9cd66d MD5sum: e13c18b21384a2ea0adecd689c973b54 Description: debug symbols for cupid-wpasupplicant Build-Ids: 53255d194d1b2027e828c400e4234c6af4ea6a01 7835ca1db02200f5d0b5df5c2151da95226a535c 807d468bb223e1efdedf60b0d3edcad4cee0cc7c Original-Maintainer: Debian wpasupplicant Maintainers Package: curlftpfs Version: 0.9.2-9+kali1 Architecture: armel Maintainer: Kali Developers Installed-Size: 79 Depends: libc6 (>= 2.34), libcurl3t64-gnutls (>= 7.16.2), libfuse2t64 (>= 2.6), libglib2.0-0t64 (>= 2.12.0), fuse Homepage: http://curlftpfs.sourceforge.net Priority: optional Section: utils Filename: pool/main/c/curlftpfs/curlftpfs_0.9.2-9+kali1_armel.deb Size: 30116 SHA256: d0b18b172e345d311d87c498ec016e54f93239be208ec11e9794f47b4dc0f618 SHA1: de887870463f843d97b18c606f99dffa2d613d6f MD5sum: 510ced28df04b3286d1cd59e8be15c30 Description: filesystem to access FTP hosts based on FUSE and cURL CurlFtpFS is a tool to mount FTP hosts as local directories. It connects to a FTP server and maps its directory structure to the local filesystem. . Based on FUSE (filesystem in userspace) and the cURL library, CurlFtpFS has some features that distinguish it over other FTP filesystems: * support for SSLv3 and TLSv1 * connecting through tunneling HTTP proxies * automatic reconnection if the server times out * conversion of absolute symlinks to point back into the FTP filesystem Original-Maintainer: Vincent Bernat Package: curlftpfs-dbgsym Source: curlftpfs Version: 0.9.2-9+kali1 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Kali Developers Installed-Size: 109 Depends: curlftpfs (= 0.9.2-9+kali1) Priority: optional Section: debug Filename: pool/main/c/curlftpfs/curlftpfs-dbgsym_0.9.2-9+kali1_armel.deb Size: 92720 SHA256: b2cbec228d2c6e57c4add570237ce5ac8e1af71db7b1a65aae24b2781a3257be SHA1: 82dd08f48311ace3a818c0516cbadc1bb33224a3 MD5sum: 23ba8b4e07d2e4ddc821f415b4865b62 Description: debug symbols for curlftpfs Build-Ids: 5b31c8fb81b8b04276d9751d544e838bd44cbd5c Original-Maintainer: Vincent Bernat Package: davtest Version: 1.2+git20230307.34d31db-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 69 Depends: perl, libhttp-dav-perl Homepage: https://github.com/cldrn/davtest Priority: optional Section: net Filename: pool/main/d/davtest/davtest_1.2+git20230307.34d31db-0kali1_all.deb Size: 14720 SHA256: 6c25e8e703fbdac9159479d009b8de76ac3541bc4c70cc6baaafd5743dc97b2f SHA1: 24974b5bca40d627fef32fbdf9056a7d4e998d15 MD5sum: 6b80ff80f20a40a830cd97d88b494813 Description: Testing tool for WebDAV servers DAVTest tests WebDAV enabled servers by uploading test executable files, and then (optionally) uploading files which allow for command execution or other actions directly on the target. It is meant for penetration testers to quickly and easily determine if enabled DAV services are exploitable. Package: dbd Version: 1.50-1kali7 Architecture: armel Maintainer: Kali Developers Installed-Size: 2928 Homepage: https://github.com/gitdurandal/dbd Priority: optional Section: net Filename: pool/main/d/dbd/dbd_1.50-1kali7_armel.deb Size: 978528 SHA256: 283f26fb4d0f8c8334d5856868ddd3a31630612d4f933a2913918685dac08bae SHA1: 770731f8bbb23b571e47933419568726976ddb3d MD5sum: e334c998ffb63452286bc81305e864ae Description: Netcat clone with encryption dbd is a Netcat-clone, designed to be portable and offer strong encryption. It runs on Unix-like operating systems and on Microsoft Win32. dbd features AES-CBC-128 + HMAC-SHA1 encryption (by Christophe Devine), program execution (-e option), choosing source port, continuous reconnection with delay, and some other nice features. dbd supports TCP/IP communication only. Source code and binaries are distributed under the GNU General Public License. Package: debian-cd Version: 3.2.1+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 8218 Depends: curl, perl, dpkg-dev, cpp, libdigest-md5-perl, libdigest-sha-perl, tofrodos, apt, make, xorriso | genisoimage, lynx, grep-dctrl, bc, libcompress-zlib-perl, bzip2, libdpkg-perl, wget, libfile-slurp-perl, libyaml-libyaml-perl, uuid-runtime, pigz Recommends: hfsutils, isolinux, syslinux-common, mtools, dosfstools Priority: optional Section: admin Filename: pool/main/d/debian-cd/debian-cd_3.2.1+kali1_all.deb Size: 1202356 SHA256: 8e38160f4b274e82d5b318f6e8cbf40cbe1368c063a7989dfb40d428498705e8 SHA1: 3a0cafb87b0dc59edce62c145511a07ae7838089 MD5sum: 5a876b9242ef18064c18569b98a31e33 Description: Tools for building (Official) Debian CD set Debian-cd is the official tool for building Debian CD set since the potato release. It was formerly called YACS (for Yet Another CD Script). . Its goal is to facilitate the creation of customized Debian CD sets. Original-Maintainer: Debian CD Group Package: desktop-base Version: 12.0.6+nmu1+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 19292 Depends: librsvg2-common, fonts-quicksand, kali-desktop-base Recommends: plymouth-label Suggests: gnome | kde-standard | xfce4 | wmaker Homepage: https://www.debian.org/devel/debian-desktop/ Priority: optional Section: x11 Filename: pool/main/d/desktop-base/desktop-base_12.0.6+nmu1+kali1_all.deb Size: 7564208 SHA256: 560ca3eb6882aced1f40e3124e862a942017534085d363b7b3d244771e1db069 SHA1: 7220813b7ba8c05ccadbe68c8651aaad6f62fdfb MD5sum: 380ef73ac0da0a2eab8a4920fef2558f Description: common files for the Debian Desktop This package contains various miscellaneous files which are used by Debian Desktop installations. Currently, it provides some Debian-related artwork and themes, .desktop files containing links to Debian related material (suitable for placement on a user's desktop), and other common files between the available desktop environments such as GNOME and KDE. Original-Maintainer: Debian Desktop Team Package: device-pharmer Version: 0.1+git20190530-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 32 Depends: python3, python3-bs4, python3-gevent, python3-mechanize, python3-shodan Homepage: https://github.com/DanMcInerney/device_pharmer/ Priority: optional Section: utils Filename: pool/main/d/device-pharmer/device-pharmer_0.1+git20190530-0kali2_all.deb Size: 11876 SHA256: a5b6c3c4779094ca43648bc98e1360855c655097e2d16cdc4e438086cc742333 SHA1: e7939b124588a5d84d516db9bd1dfb5ba2f532c6 MD5sum: 7eba2b57cd558085fbf682f3ca62234d Description: Search Shodan results and test credentials Concurrently open either Shodan search results, a specified IP, IP range, or domain and print the status and title of the page if applicable. Add the -u and -p options to attempt to login to the page first looking for a form login and failing that, attempt HTTP Basic Auth. . Use -f SEARCHSTRING to look for a certain string in the html response in order to test if authentication succeeded. Logs all devices that respond using either the Shodan search term or the target IPs/domain + _results.txt. One caveat with searching the response page's HTML is that some form login pages return a JSON object response after an authentication request rather than the post-login page's HTML source. Often you can determine whether or not you were successful by just using -f "success" . Default timeout on the requests is 12 seconds. Sends batches of 1000 requests concurrently which can be adjust using the -c option. One should note that Shodan only allows the first page of results (100 hosts) if you are using their free API key. If you have their professional API key you can specify the number of search result pages to test with the -n NUMBER_OF_PAGES argument. By default it will only check page 1. Package: dex2jar Version: 2.1~nightly-28-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 5940 Depends: default-jre Homepage: https://github.com/pxb1988/dex2jar/tree/2.x Priority: optional Section: utils Filename: pool/main/d/dex2jar/dex2jar_2.1~nightly-28-0kali2_all.deb Size: 4985468 SHA256: 515c4d77455ab61de4b22af32ed111830ba0859b2ef08a609a081ef9016a4a04 SHA1: fc258ea3e8cf17ca255982b4f44b70cd4764ec02 MD5sum: 176ed3963819f47275ce19adcf55c6b6 Description: Tools to work with android .dex and java .class files dex2jar contains 4 compments: . dex-reader is designed to read the Dalvik Executable (.dex/.odex) format. It has a light weight API similar with ASM. An example here dex-translator is designed to do the convert job. It reads the dex instruction to dex-ir format, after some optimize, convert to ASM format. dex-ir used by dex-translator, is designed to represent the dex instruction dex-tools tools to work with .class files. Package: dirbuster Version: 1.0-1kali6 Architecture: all Maintainer: Kali Developers Installed-Size: 11008 Depends: default-jre Homepage: https://www.owasp.org/index.php/Category:OWASP_DirBuster_Project Priority: optional Section: net Filename: pool/main/d/dirbuster/dirbuster_1.0-1kali6_all.deb Size: 4066280 SHA256: 21518af20ac7d1d42316e505490393264738e0a9feef428ad1b7985076a310d3 SHA1: 148eded0ef7978194c54fb317fdd29a527c85cf1 MD5sum: 5ec4c353f9e064467bb254fefa6429fb Description: Web server directory brute-forcer DirBuster is a multi threaded java application designed to brute force directories and files names on web/application servers. Often is the case now of what looks like a web server in a state of default installation is actually not, and has pages and applications hidden within. DirBuster attempts to find these. . However tools of this nature are often as only good as the directory and file list they come with. A different approach was taken to generating this. The list was generated from scratch, by crawling the Internet and collecting the directory and files that are actually used by developers! DirBuster comes a total of 9 different lists, this makes DirBuster extremely effective at finding those hidden files and directories. And if that was not enough DirBuster also has the option to perform a pure brute force, which leaves the hidden directories and files nowhere to hide. Package: dmitry Version: 1.3a-5~kali1 Architecture: armel Maintainer: Debian QA Group Installed-Size: 45 Depends: libc6 (>= 2.34) Homepage: https://mor-pah.net/software/dmitry-deepmagic-information-gathering-tool/ Priority: optional Section: net Filename: pool/main/d/dmitry/dmitry_1.3a-5~kali1_armel.deb Size: 14956 SHA256: 5af3b41a3e9196b763c007e7e42de8f6716ee3ca17ed9a0798bf14278678cd17 SHA1: 0bcee2e152e9a6f02623852d8beaff99c0ed53c5 MD5sum: cc5d81448ba50fda8787fa742ef287ea Description: Deepmagic Information Gathering Tool DMitry is a UNIX/(GNU)Linux command line application written in C. DMitry can find possible subdomains, email addresses, uptime information, perform tcp port scan, whois lookups, and more. Package: dmitry-dbgsym Source: dmitry Version: 1.3a-5~kali1 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Debian QA Group Installed-Size: 45 Depends: dmitry (= 1.3a-5~kali1) Priority: optional Section: debug Filename: pool/main/d/dmitry/dmitry-dbgsym_1.3a-5~kali1_armel.deb Size: 29988 SHA256: 1afb9d4b8e71f103ae21689b560c447c345702adbf9fa81582dec57a46f4143c SHA1: a62131265e57d95d5638129ac125b2a8cebd8256 MD5sum: 06847f9744055343a0ce0525729555c8 Description: debug symbols for dmitry Build-Ids: 5dabd2f5f161073d1dc834df338614a29c70a126 Package: dnscat2 Version: 0.07-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 16 Depends: dnscat2-client, dnscat2-server Homepage: https://github.com/iagox86/dnscat2 Priority: optional Section: metapackages Filename: pool/main/d/dnscat2/dnscat2_0.07-0kali2_all.deb Size: 5032 SHA256: 7e59c301b6e9ab7bc15c084acb59a6e5f71ae380d9707dba9226db363995baf6 SHA1: e005e2f8cf299ccafd12e3c3b836e8c19cb57519 MD5sum: 58a74c5d0092de530ebf9a36a93b4cd9 Description: DNS tunnel (metapackage) This tool is designed to create an encrypted command-and-control (C&C) channel over the DNS protocol, which is an effective tunnel out of almost every network. Package: dnscat2-client Source: dnscat2 Version: 0.07-0kali2 Architecture: armel Maintainer: Kali Developers Installed-Size: 160 Depends: libc6 (>= 2.28) Suggests: dnscat2-server Homepage: https://github.com/iagox86/dnscat2 Priority: optional Section: net Filename: pool/main/d/dnscat2/dnscat2-client_0.07-0kali2_armel.deb Size: 53616 SHA256: 2ec6dea5c63068a000ff547dcc893611510c0cd28c66f3b4a70528a3bf61f147 SHA1: a9e1a8dbfa2a7317d1f318626adce06725543cf6 MD5sum: b3212b43247e8abfeb668e617f9fda94 Description: DNS tunnel, the client part This tool is designed to create an encrypted command-and-control (C&C) channel over the DNS protocol, which is an effective tunnel out of almost every network. . The client is designed to be run on a compromised machine. Package: dnscat2-client-dbgsym Source: dnscat2 Version: 0.07-0kali2 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Kali Developers Installed-Size: 212 Depends: dnscat2-client (= 0.07-0kali2) Priority: optional Section: debug Filename: pool/main/d/dnscat2/dnscat2-client-dbgsym_0.07-0kali2_armel.deb Size: 181468 SHA256: 5dfda3a8ed313e78d0d7f3a6ce7d0134d6ec03665ca3a894bdd20e14c19dc95d SHA1: 27f94cff091f299bc6ec3b3655d3a655c0e90223 MD5sum: f37f6901b351b76ec4e65315e38bc071 Description: debug symbols for dnscat2-client Build-Ids: 8e5e7d2a78b6cab7c220dece498699152955c644 Package: dnscat2-server Source: dnscat2 Version: 0.07-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 268 Depends: ruby | ruby-interpreter, ruby-trollop, ruby-salsa20, ruby-ecdsa, ruby-sha3 Suggests: dnscat2-client Homepage: https://github.com/iagox86/dnscat2 Priority: optional Section: net Filename: pool/main/d/dnscat2/dnscat2-server_0.07-0kali2_all.deb Size: 83672 SHA256: a611b7e37fb90b10ea55a54c275045bb389df2dbd5b30cffb6c596e66462ee06 SHA1: 80cb17b4ca5da9389b6510611e6c75a293a86ec9 MD5sum: 4880f9404b48777a44b668d13849f729 Description: DNS tunnel, the server part This tool is designed to create an encrypted command-and-control (C&C) channel over the DNS protocol, which is an effective tunnel out of almost every network. . The server is designed to be run on an authoritative DNS server. Package: dnschef Version: 0.4+git20190327-0kali4 Architecture: all Maintainer: Kali Developers Installed-Size: 51 Depends: python3, python3-dnslib Homepage: https://github.com/iphelix/dnschef Priority: optional Section: net Filename: pool/main/d/dnschef/dnschef_0.4+git20190327-0kali4_all.deb Size: 17856 SHA256: f2acdeabea9c65226000e135cf4a320048fa400ecf944463cc7d9ba6c6a19a6b SHA1: 46a84c60c0d837dd6c966d96ae1734ee3cd63c61 MD5sum: a46de4770fc55f58460c52d7cef44dc9 Description: DNS proxy for penetration testers DNSChef is a highly configurable DNS proxy for Penetration Testers and Malware Analysts. A DNS proxy (aka "Fake DNS") is a tool used for application network traffic analysis among other uses. For example, a DNS proxy can be used to fake requests for "badguy.com" to point to a local machine for termination or interception instead of a real host somewhere on the Internet. Package: dnsgen Version: 1.0.4+git20200324-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 37 Depends: python3-click, python3-tldextract, python3:any Homepage: https://github.com/ProjectAnte/dnsgen Priority: optional Section: net Filename: pool/main/d/dnsgen/dnsgen_1.0.4+git20200324-0kali1_all.deb Size: 7584 SHA256: 258969bc54d031a025f1b4d6091dea8063c9688e3888b8ab3ea224d9df437b5b SHA1: 4510fa61219cad8cbeea15089a9eeca8dd8a8d8b MD5sum: f2008e4aca25138d19fce5a02891eeed Description: DNS generator This package provides a generator of a combination of domain names from the provided input. Combinations are created based on wordlist. Custom words are extracted per execution. Package: dnsx Version: 1.1.4-1 Architecture: armel Maintainer: Kali Developers Installed-Size: 20263 Depends: libc6 (>= 2.34) Recommends: subfinder Homepage: https://github.com/projectdiscovery/dnsx Priority: optional Section: golang Filename: pool/main/d/dnsx/dnsx_1.1.4-1_armel.deb Size: 4968068 SHA256: d9b741dd27cc8acf2510111693abfb59fffd040327d980f0d63677e53786495a SHA1: 812741e3aedeaeb09d929750bf1ffef658ea57cb MD5sum: ddbad4284ce16592f225eb3ce770c373 Description: perform multiple dns queries This package contains a fast and multi-purpose DNS toolkit allow to run multiple probes using retryabledns library, that allows you to perform multiple DNS queries of your choice with a list of user supplied resolvers, additionally supports DNS wildcard filtering like shuffledns (https://github.com/projectdiscovery/shuffledns). . Features * Simple and Handy utility to query DNS records * Supports A, AAAA, CNAME, PTR, NS, MX, TXT, SOA * Supports DNS Status Code probing * Supports DNS Tracing * Handles wildcard subdomains in automated way. * Stdin and stdout support to work with other tools. Package: dotdotpwn Version: 3.0.2-0kali4 Architecture: armel Maintainer: Kali Developers Installed-Size: 236 Depends: perl, libnet-tftp-perl, libwww-perl Homepage: https://dotdotpwn.blogspot.ca Priority: optional Section: net Filename: pool/main/d/dotdotpwn/dotdotpwn_3.0.2-0kali4_armel.deb Size: 36056 SHA256: c8c07caf0e4780e35dff8ccf28b373c0c0724ee02707ca04cd85ea1b75c52cda SHA1: b003a24bfd93a667ef9f85285ccec691172a93db MD5sum: 5a974e913538ff295818ef8ebba98419 Description: Directory Traversal Fuzzer. DotDotPwn is a very flexible intelligent fuzzer to discover traversal directory vulnerabilities in software such as HTTP/FTP/TFTP servers, Web platforms such as CMSs, ERPs, Blogs, etc. Package: dpkg Version: 1.22.11+kali2 Architecture: armel Essential: yes Maintainer: Kali Developers Installed-Size: 6173 Pre-Depends: libbz2-1.0, libc6 (>= 2.38), liblzma5 (>= 5.4.0), libmd0 (>= 0.0.0), libselinux1 (>= 3.1~), libzstd1 (>= 1.5.5), zlib1g (>= 1:1.1.4) Depends: tar (>= 1.28-1) Suggests: apt, debsig-verify Breaks: libapt-pkg5.0 (<< 1.7~b), lsb-base (<< 10.2019031300) Multi-Arch: foreign Homepage: https://wiki.debian.org/Teams/Dpkg Priority: required Section: admin Filename: pool/main/d/dpkg/dpkg_1.22.11+kali2_armel.deb Size: 1476036 SHA256: c948d8d5b627205d4a14be463cbe463af623f0210cd881bb4c58532395361450 SHA1: 7f449241af331aba2d3f040c5b35dff721880de5 MD5sum: 2dc4280f552879cd6f3c8df98f3ba8f6 Description: Debian package management system This package provides the low-level infrastructure for handling the installation and removal of Debian software packages. . For Debian package development tools, install dpkg-dev. Original-Maintainer: Dpkg Developers Package: dpkg-dbgsym Source: dpkg Version: 1.22.11+kali2 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Kali Developers Installed-Size: 1440 Depends: dpkg (= 1.22.11+kali2) Priority: optional Section: debug Filename: pool/main/d/dpkg/dpkg-dbgsym_1.22.11+kali2_armel.deb Size: 1199300 SHA256: 316e73bdfeafaae26b578d98c267187385ad98a27d707281ac944acf3f9251b2 SHA1: 6bd4643417c36526165c1615b7a6731ee71ab354 MD5sum: 1f0fc809a3a83dd48c6cda6cc3036d4a Description: debug symbols for dpkg Build-Ids: 11721d10c2603deb3ee7dd28307a651bc28ea001 291b6c9c7848033c375ea51792c7dbd5cc368b43 313dd7f6e62a46d87f01030609c03d73151562b5 3bf3675108541fa6793a9d5f04d22476c7318522 41350a7aca32590856144ac90b836cbe6046ca4c 52232d11eb3b9f3c9f6b1ca1b593eec9ddd5b79d 59049558078da780a68ba81baefdb0bbbc699cd3 cd86026116786df7b291ef26980b8503357a8bdc d69d1bf49c3b1e34d768a7051b64f96e7e3d2cc7 d927365d63556ab352768652e1c2740ca6d13e80 Original-Maintainer: Dpkg Developers Package: dpkg-dev Source: dpkg Version: 1.22.11+kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 1714 Depends: perl:any, libdpkg-perl (= 1.22.11+kali2), tar (>= 1.28-1), bzip2, xz-utils (>= 5.4.0), patch (>= 2.7), make, binutils Recommends: build-essential, gcc | c-compiler, fakeroot, gnupg | sq | sqop | pgpainless-cli | sequoia-chameleon-gnupg, gpgv | sq | sqop | pgpainless-cli | sequoia-chameleon-gnupg, libalgorithm-merge-perl Suggests: debian-keyring Breaks: debhelper (<< 10.10.1~), libsop-java-java (<< 4.0.7~), pgpainless-cli (<< 1.3.13~), sq (<< 0.33.0~), sqop (<< 0.27.2~) Provides: dpkg-build-api (= 0), dpkg-build-api (= 1) Multi-Arch: foreign Homepage: https://wiki.debian.org/Teams/Dpkg Priority: optional Section: utils Filename: pool/main/d/dpkg/dpkg-dev_1.22.11+kali2_all.deb Size: 1334228 SHA256: 2c1cc432b13b8d4cdc8c13ee5e9bb729cc93b1253ec361d4e6f5b671cc3e8bcd SHA1: a9b51615731653313a92af9d4b72e540dd147b02 MD5sum: 42e43dcd3418252b3bd08d032d493613 Description: Debian package development tools This package provides the development tools (including dpkg-source) required to unpack, build and upload Debian source packages. . Most Debian source packages will require additional tools to build; for example, most packages need make and the C compiler gcc. Original-Maintainer: Dpkg Developers Package: dscan Version: 0.1.5-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 95 Depends: python3-libnmap, python3:any Suggests: dscan-doc Homepage: https://github.com/0x4E0x650x6F/dscan Priority: optional Section: misc Filename: pool/main/d/dscan/dscan_0.1.5-0kali1_all.deb Size: 19552 SHA256: 09599702730d177cff897b44a30f42d3c1eb9ea860d98a0c366d720f8af34948 SHA1: 2bb82a6839c68cb434f6e73d05473592e30428c5 MD5sum: e9a63a98e13c43fe0b9faf79bf43ae0e Description: wrapper around nmap This package provides a wrapper around nmap, and distribute scans across several hosts. It aggregates / splits address ranges, uses a configuration file where scan configuration can be adjusted, supports resume. Package: dscan-doc Source: dscan Version: 0.1.5-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 483 Depends: libjs-sphinxdoc (>= 2.4.3-5~) Homepage: https://github.com/0x4E0x650x6F/dscan Priority: optional Section: doc Filename: pool/main/d/dscan/dscan-doc_0.1.5-0kali1_all.deb Size: 40728 SHA256: 7c781e6dd0535a3a013958f2739f420c285b7240bf76f758c1395dfc472428b1 SHA1: 5eb452b8fb844e79faaa05ca0ac48b645c4113de MD5sum: 07c43b939c5080c924992ec96ac9890e Description: wrapper around nmap (documentation) This package provides a wrapper around nmap, and distribute scans across several hosts. It aggregates / splits address ranges, uses a configuration file where scan configuration can be adjusted, supports resume. . This is the documentation package. Package: dselect Source: dpkg Version: 1.22.11+kali2 Architecture: armel Maintainer: Kali Developers Installed-Size: 1681 Depends: libc6 (>= 2.38), libgcc-s1 (>= 3.5), libmd0 (>= 0.0.0), libncursesw6 (>= 6.1+20180210), libstdc++6 (>= 4.1.1), libtinfo6 (>= 6.1+20180210) Suggests: libdpkg-perl, perl Multi-Arch: foreign Homepage: https://wiki.debian.org/Teams/Dpkg Priority: optional Section: admin Filename: pool/main/d/dpkg/dselect_1.22.11+kali2_armel.deb Size: 554960 SHA256: bf4f0a420feada35524dd03449f1f1e316b748d8837f037646597dec485fed3e SHA1: ffe1ce33be2fb2fd9ce1da6f354a8748820a37dd MD5sum: f5f3259779f01f6eabe592121fdb6988 Description: Debian package management front-end dselect is a high-level interface for managing the installation and removal of Debian software packages. . Many users find dselect intimidating and new users may prefer to use apt-based user interfaces. Original-Maintainer: Dpkg Developers Package: dselect-dbgsym Source: dpkg Version: 1.22.11+kali2 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Kali Developers Installed-Size: 309 Depends: dselect (= 1.22.11+kali2) Priority: optional Section: debug Filename: pool/main/d/dpkg/dselect-dbgsym_1.22.11+kali2_armel.deb Size: 265324 SHA256: d6b1bdb433a6fb56e1b038588c64ab814a5bce6cec6fa0306d0083a3bfc71054 SHA1: 9e461eab9a677bc4026e3076072fffa5987aa4d9 MD5sum: f67afd6de4d57b06a5497a989f877f87 Description: debug symbols for dselect Build-Ids: a326664b5666e19a019734d5939924777ee54d83 Original-Maintainer: Dpkg Developers Package: dufflebag Version: 0.0~git20200205.9a01942-0kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 6044 Depends: golang-any, golang-github-aws-aws-sdk-go-dev, golang-github-deckarep-golang-set-dev, golang-lukechampine-blake3-dev (>= 1.1.5), make, sensible-utils, zip Homepage: https://github.com/BishopFox/dufflebag Priority: optional Section: misc Filename: pool/main/d/dufflebag/dufflebag_0.0~git20200205.9a01942-0kali3_all.deb Size: 429736 SHA256: b3b89a1d7853ce9e8a4024a0bef52eecefff4821e86ac733c8eb0e8eafcbcceb SHA1: a84df5f131314e5d3fe44d076ac81c7a2035570d MD5sum: 696330ddc9834a2f44c6f6b8bd9f1a29 Description: Search exposed EBS volumes for secrets (program) Dufflebag is a tool that searches through public Elastic Block Storage (EBS) snapshots for secrets that may have been accidentally left in. . The tool is organized as an Elastic Beanstalk ("EB", not to be confused with EBS) application, and definitely won't work if you try to run it on your own machine. . Dufflebag has a lot of moving pieces because it's fairly nontrivial to actually read EBS volumes in practice. You have to be in an AWS environment, clone the snapshot, make a volume from the snapshot, attach the volume, mount the volume, etc... This is why it's made as an Elastic Beanstalk app, so it can automagically scale up or down however much you like, and so that the whole thing can be easily torn down when you're done with it. Package: dumpsterdiver Version: 0~git20200911-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 46 Depends: python3-colorama, python3-passwordmeter, python3-termcolor, python3:any Homepage: https://github.com/securing/DumpsterDiver Priority: optional Section: utils Filename: pool/main/d/dumpsterdiver/dumpsterdiver_0~git20200911-0kali2_all.deb Size: 12524 SHA256: b44d57754d568f65a89a0128d8383b358ef30a33517b2d80ccfd88c7e7d0d495 SHA1: cdcb032c5f8f3a29d06405fd5d2f5aefe0a67b3f MD5sum: 448ec990ca02a5b4d35dd3613622e6ff Description: tool to analyze big volumes of data in search of hardcoded secrets This package contains a tool, which can analyze big volumes of data in search of hardcoded secrets like keys (e.g. AWS Access Key, Azure Share Key or SSH keys) or passwords. Additionally, it allows creating a simple search rules with basic conditions (e.g. report only csv files including at least 10 email addresses). . The main idea of this tool is to detect any potential secret leaks. Package: dumpzilla Version: 20210311-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 136 Depends: libnss3, python3-lz4, python3-magic-ahupp, python3:any Homepage: http://www.dumpzilla.org/ Priority: optional Section: utils Filename: pool/main/d/dumpzilla/dumpzilla_20210311-0kali1_all.deb Size: 21120 SHA256: 35957a8f7542ac711c34c72c24d3ea014e32bab8f8ac4d09024fb9a63bb16ee5 SHA1: 4c97e9ef3026fa3d583038fb577e3e5b054f1a63 MD5sum: aaccc30ef8a6b2491b8c81a6d373d362 Description: Mozilla browser forensic tool Dumpzilla application is developed in Python 3.x and has as purpose extract all forensic interesting information of Firefox, Iceweasel and Seamonkey browsers to be analyzed. Due to its Python 3.x development, might not work properly in old Python versions, mainly with certain characters. Works under Unix and Windows 32/64 bits systems. Works in command line interface, so information dumps could be redirected by pipes with tools such as grep, awk, cut, sed... Dumpzilla allows one to visualize following sections, search customization and extract certain content. Package: dvwa Version: 2.2.2-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 1198 Depends: adduser, apache2, libapache2-mod-php, mariadb-server, nginx, php8.2, php8.2-fpm, php8.2-gd, php8.2-mysql, sudo Homepage: https://github.com/digininja/DVWA Priority: optional Section: utils Filename: pool/main/d/dvwa/dvwa_2.2.2-0kali2_all.deb Size: 531788 SHA256: 4ebf9d0c5e1b2823040a5bccbf2f7ee588991cd7462bd4358a4ad6fbd69f1029 SHA1: 9b217844d0f86f8e0058097b4ba7e6aa98de3966 MD5sum: 42211dd1a5b806ca5fd1e267890ddfcb Description: Damn Vulnerable Web Application This package contains a PHP/MySQL web application that is damn vulnerable. Its main goal is to be an aid for security professionals to test their skills and tools in a legal environment, help web developers better understand the processes of securing web applications and to aid both students & teachers to learn about web application security in a controlled class room environment. . The aim of DVWA is to practice some of the most common web vulnerabilities, with various levels of difficulty, with a simple straightforward interface. Please note, there are both documented and undocumented vulnerabilities with this software. This is intentional. You are encouraged to try and discover as many issues as possible. . WARNING: Do not upload it to your hosting provider's public html folder or any Internet facing servers, as they will be compromised. Package: dwarf2json Version: 0.6.0~git20200714-0kali1 Architecture: armel Maintainer: Kali Developers Installed-Size: 2342 Depends: libc6 (>= 2.4) Homepage: https://github.com/volatilityfoundation/dwarf2json Priority: optional Section: utils Filename: pool/main/d/dwarf2json/dwarf2json_0.6.0~git20200714-0kali1_armel.deb Size: 753268 SHA256: 696b1a485363be436a759e6b7aec779beda4f4cdfddaef48003fe1f87f3994f8 SHA1: 2499cf53cb0eac240c0e953004b9b111b6217318 MD5sum: a58ded26bbcc3b6df21bef2332d0015c Description: utility to generat volatility 3 Intermediate Symbol File (ISF) JSON This package contains a Go utility that processes files containing symbol and type information to generate Volatilty3 Intermediate Symbol File (ISF) JSON output suitable for Linux and macOS analysis. Package: eaphammer Version: 1.14.0-0kali5 Architecture: armel Maintainer: Kali Developers Installed-Size: 8540 Depends: apache2, asleap, dnsmasq, hcxdumptool, hcxtools, iptables, python3-bs4, python3-flask-cors, python3-flask-socketio, python3-gevent, python3-gevent-websocket, python3-jinja2, python3-lxml, python3-openssl, python3-pem, python3-pyquery, python3-pywebcopy, python3-scapy, python3-tqdm, python3:any, responder, seclists, libc6 (>= 2.38), libnl-3-200 (>= 3.2.7), libnl-genl-3-200 (>= 3.2.7) Homepage: https://github.com/s0lst1c3/eaphammer Priority: optional Section: net Filename: pool/main/e/eaphammer/eaphammer_1.14.0-0kali5_armel.deb Size: 2093272 SHA256: 3742bd296e831d5c86d1503bc500c82c78958cd0bee537baeb85327a67f260c3 SHA1: 3b08605b74b81098e7fb03f404e63e09d3c8d37c MD5sum: 86b5041855cec0c27f86e5753f802db9 Description: toolkit for targeted evil twin attacks against WPA2-Enterprise networks This package contains a toolkit for performing targeted evil twin attacks against WPA2-Enterprise networks. It is designed to be used in full scope wireless assessments and red team engagements. As such, focus is placed on providing an easy-to-use interface that can be leveraged to execute powerful wireless attacks with minimal manual configuration. To illustrate just how fast this tool is, the Quick Start section provides an example of how to execute a credential stealing evil twin attack against a WPA/2-EAP network in just commands. Package: eaphammer-dbgsym Source: eaphammer Version: 1.14.0-0kali5 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Kali Developers Installed-Size: 4416 Depends: eaphammer (= 1.14.0-0kali5) Priority: optional Section: debug Filename: pool/main/e/eaphammer/eaphammer-dbgsym_1.14.0-0kali5_armel.deb Size: 4048452 SHA256: 12af7825b9c9702f4c9d4b12eb6c4cf7fba739aec492b7afdf2935643b7a6c8d SHA1: 7b12a3a312c6763d678871f8a64db8b98f28dc4a MD5sum: f1331a36c3c759b7e40e25db29674c6f Description: debug symbols for eaphammer Build-Ids: 6f8a5c23272e5bf6dd124b139afe349093c72e52 Package: eapmd5pass Source: eapmd5pass (1.5-0kali1) Version: 1.5-0kali1+b1 Architecture: armel Maintainer: Kali Developers Installed-Size: 97 Depends: libc6 (>= 2.34), libpcap0.8t64 (>= 0.9.8), libssl3t64 (>= 3.0.0) Homepage: https://www.willhackforsushi.com/?page_id=67 Priority: optional Section: net Filename: pool/main/e/eapmd5pass/eapmd5pass_1.5-0kali1+b1_armel.deb Size: 16956 SHA256: c81f7202642b170ac72c9e62d988b1ebab9246fdfbaf859988c50a604ed09824 SHA1: 38cb25df64b40fa9536e58ffdb1e1e009c955a71 MD5sum: 271ae5c23f4c5671e7ceaa9336694ad6 Description: Tool for extracting and cracking EAP-MD5 EAP-MD5 is a legacy authentication mechanism that does not provide sufficient protection for user authentication credentials. Users who authenticate using EAP-MD5 subject themselves to an offline dictionary attack vulnerability. . This tool reads from a live network interface in monitor-mode, or from a stored libpcap capture file, and extracts the portions of the EAP-MD5 authentication exchange. Once the challenge and response portions have been collected from this exchange, eapmd5pass will mount an offline dictionary attack against the user's password. Package: eapmd5pass-dbgsym Source: eapmd5pass (1.5-0kali1) Version: 1.5-0kali1+b1 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Kali Developers Installed-Size: 74 Depends: eapmd5pass (= 1.5-0kali1+b1) Priority: optional Section: debug Filename: pool/main/e/eapmd5pass/eapmd5pass-dbgsym_1.5-0kali1+b1_armel.deb Size: 61484 SHA256: f1f674fb4e150f7d953f3c1e6b8b59092c8cdc71998282d793a72f2d6b19fa0d SHA1: 355e33676ed68e484b3fb8052bb86d7a3a46e66a MD5sum: 8632061a619f2b11c5f7d5b83dd531e7 Description: debug symbols for eapmd5pass Build-Ids: b989809678dfe066efa62e1af23cd8fe84b8072d Package: eksctl Version: 0.189.0-0kali1 Architecture: armel Maintainer: Kali Developers Installed-Size: 132088 Homepage: https://github.com/weaveworks/eksctl Priority: optional Section: golang Filename: pool/main/e/eksctl/eksctl_0.189.0-0kali1_armel.deb Size: 19560488 SHA256: 7fc41a62a710b3834b2137a39b7840197ac742cddda6022c2138384ae4e3fc18 SHA1: 8f4d0a743169ab25cd3bf37fdff2feb087d7a101 MD5sum: 166e7b29887c56c207541026b429ead9 Description: official CLI for Amazon EKS (program) eksctl is a simple CLI tool for creating clusters on EKS - Amazon's new managed Kubernetes service for EC2. It is written in Go, and uses CloudFormation. . You can create a cluster in minutes with just one command – **eksctl create cluster**! Package: email2phonenumber Version: 0~git20220216-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 72 Depends: python3:any, python3-bs4, python3-certifi, python3-chardet, python3-idna, python3-requests, python3-soupsieve, python3-urllib3 Homepage: https://github.com/martinvigo/email2phonenumber Priority: optional Section: misc Filename: pool/main/e/email2phonenumber/email2phonenumber_0~git20220216-0kali2_all.deb Size: 18804 SHA256: eb15eb9a0d799e2fc9d05675b70b254b628bb1b815fc7c992482c7efbff87227 SHA1: abaef81835c3b80098aefa047a631429e36ae32a MD5sum: 1d0d2c99ce2c76be68b18c88dfe896d3 Description: OSINT tool to obtain a target's phone number by having their email address This package contains an OSINT tool that allows you to obtain a target's phone number just by having their email address. . This tool helps automate discovering someone's phone number by abusing password reset design weaknesses and publicly available data. It supports 3 main functions: . * "scrape" - scrapes websites for phone number digits by initiating password reset using the target's email address. * "generate" - creates a list of valid phone numbers based on the country's Phone Numbering Plan publicly available information. * "bruteforce" - iterates over a list of phone numbers and initiates password reset on different websites to obtain associated masked emails and correlate it to the victim's one. Package: emailharvester Version: 1.3.2+git20191005-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 69 Depends: python3-colorama, python3-requests, python3-termcolor, python3-validators, python3:any Homepage: https://github.com/maldevel/EmailHarvester Priority: optional Section: utils Filename: pool/main/e/emailharvester/emailharvester_1.3.2+git20191005-0kali2_all.deb Size: 8928 SHA256: 1dbe33e8e3c24c368e29ad8f453ca17393622c4d78cced5124bdee160cd3d167 SHA1: b024ae54f680f3a33de6a0469d3b1459f8b2dec1 MD5sum: 80326020c2eca27dfa328e1bd53de615 Description: Email addresses harvester This package contains EmailHarvester, a tool to retrieve Domain email addresses from Search Engines. Features: * Retrieve Domain email addresses from popular Search engines (Google, Bing, Yahoo, ASK, Baidu, Dogpile, Exalead) * Export results to txt and xml files * Limit search results * Define your own User-Agent string * Use proxy server * Plugins system * Search in popular web sites using Search engines (Twitter, LinkedIn, Google+, Github, Instagram, Reddit, Youtube) Package: enum4linux Version: 0.9.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 58 Depends: perl:any, samba, smbclient, polenum, ldap-utils Homepage: https://labs.portcullis.co.uk/application/enum4linux/ Priority: optional Section: utils Filename: pool/main/e/enum4linux/enum4linux_0.9.1-0kali1_all.deb Size: 15088 SHA256: 377ea5147942f256864c9cca80fd7722aa79b957fd0c2113daa5fe7c786cede6 SHA1: 37843a0718225052ed40169cb6a7a86e3f1d42ae MD5sum: c94aa215b357fe3a9c02460765ae8d3d Description: Enumerates info from Windows and Samba systems Enum4linux is a tool for enumerating information from Windows and Samba systems. It attempts to offer similar functionality to enum.exe formerly available from www.bindview.com. . It is written in PERL and is basically a wrapper around the Samba tools smbclient, rpclient, net and nmblookup. The samba package is therefore a dependency. . Features include: . RID Cycling (When RestrictAnonymous is set to 1 on Windows 2000) User Listing (When RestrictAnonymous is set to 0 on Windows 2000) Listing of Group Membership Information Share Enumeration Detecting if host is in a Workgroup or a Domain Identifying the remote Operating System Password Policy Retrieval (using polenum) Package: enum4linux-ng Version: 1.3.4-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 171 Depends: python3, python3-impacket, python3-ldap3, python3-yaml, smbclient, samba-common-bin Multi-Arch: foreign Homepage: https://github.com/cddmp/enum4linux-ng Priority: optional Section: utils Filename: pool/main/e/enum4linux-ng/enum4linux-ng_1.3.4-0kali1_all.deb Size: 34952 SHA256: 80fbd43a6ce87bd8adbca1deb3072d74ad933e7028db7cb2cf69aa49c5d4102a SHA1: f48638d7505645f4b1e120ad45bda1983c5665ac MD5sum: 77fa54ce53c7f5ce6ce566dc57d8dbf2 Description: Next generation version of enum4linux Next generation version of enum4linux (a Windows/Samba enumeration tool) with additional features like JSON/YAML export. Aimed for security professionals and CTF players. Package: enumiax Version: 0.4a-1kali4 Architecture: armel Maintainer: Kali Developers Installed-Size: 22 Depends: libc6 (>= 2.34) Homepage: https://enumiax.sourceforge.net/ Priority: optional Section: utils Filename: pool/main/e/enumiax/enumiax_0.4a-1kali4_armel.deb Size: 8248 SHA256: 51d5ec5976c8e13b5479e95f22d633af005ed7155301639662aa5dac9f3ba633 SHA1: 1cbd0fdf061d96b60a714d3db71da5404ab62e40 MD5sum: 8cb1372fd3463f6793440624ffe716bc Description: IAX protocol username enumerator enumIAX is an Inter Asterisk Exchange protocol username brute-force enumerator. enumIAX may operate in two distinct modes; Sequential Username Guessing or Dictionary Attack. Package: enumiax-dbgsym Source: enumiax Version: 0.4a-1kali4 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Kali Developers Installed-Size: 27 Depends: enumiax (= 0.4a-1kali4) Priority: optional Section: debug Filename: pool/main/e/enumiax/enumiax-dbgsym_0.4a-1kali4_armel.deb Size: 13468 SHA256: 9ead6c13e6167d089560d32546f8f55571c6382e71e47d5898600fb3aaee8406 SHA1: 57936843fb00ff142b62d77dd84987ad723a239f MD5sum: 7510ca8b560b7f5e5c10c2ef9625b830 Description: debug symbols for enumiax Build-Ids: a49601213936bb8c2c9513425e8c3411b9539cf2 Package: evil-ssdp Version: 0.8~beta-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 100 Depends: python3:any Homepage: https://github.com/initstring/evil-ssdp Priority: optional Section: net Filename: pool/main/e/evil-ssdp/evil-ssdp_0.8~beta-0kali2_all.deb Size: 24256 SHA256: aa8285c1546a10b089bc5e425af2a8d1a171938f7e49cd98744ac0ae6172e2fc SHA1: a9c4cb39b08b5b07574a434b7f22c60091b5e525 MD5sum: f1abd28b153e2b1358921ea8bea76795 Description: Spoof SSDP replies to phish for NTLM hashes on a network This tool responds to SSDP multicast discover requests, posing as a generic UPNP device on a local network. Your spoofed device will magically appear in Windows Explorer on machines in your local network. Users who are tempted to open the device are shown a configurable webpage. Package: evil-winrm Version: 3.5-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 139 Depends: ruby, ruby-fileutils, ruby-logger, ruby-stringio, ruby-winrm, ruby-winrm-fs Homepage: https://github.com/Hackplayers/evil-winrm Priority: optional Section: ruby Filename: pool/main/e/evil-winrm/evil-winrm_3.5-0kali1_all.deb Size: 23436 SHA256: 6a6b53353234846016f87ed0b54a471987c1061c35fb112ec0dd2199b0086b48 SHA1: f6c769a5bbf7f48ae89af250dad5672e7555f969 MD5sum: e080ddb199cc5b5820d16d813bd4f55f Description: ultimate WinRM shell for hacking/pentesting This package contains the ultimate WinRM shell for hacking/pentesting. . WinRM (Windows Remote Management) is the Microsoft implementation of WS-Management Protocol. A standard SOAP based protocol that allows hardware and operating systems from different vendors to interoperate. Microsoft included it in their Operating Systems in order to make life easier to system administrators. . This program can be used on any Microsoft Windows Servers with this feature enabled (usually at port 5985), of course only if you have credentials and permissions to use it. So it could be used in a post-exploitation hacking/pentesting phase. The purpose of this program is to provide nice and easy-to-use features for hacking. It can be used with legitimate purposes by system administrators as well but the most of its features are focused on hacking/pentesting stuff. . It is using PSRP (Powershell Remoting Protocol) for initializing runspace pools as well as creating and processing pipelines. Package: evilginx2 Version: 3.3.0+ds1-0kali1 Architecture: armel Maintainer: Kali Developers Installed-Size: 9860 Depends: libc6 (>= 2.34) Suggests: libjs-bootstrap, libjs-popper.js Built-Using: golang-1.22 (= 1.22.2-1), golang-fsnotify (= 1.7.0-1), golang-github-chzyer-readline (= 1.4.39.g2972be2-3), golang-github-elazarl-goproxy (= 1.1-1), golang-github-fatih-color (= 1.16.0-1), golang-github-go-resty-resty (= 2.10.0-1), golang-github-gorilla-mux (= 1.8.1-1), golang-github-hashicorp-hcl (= 1.0.0-1.1), golang-github-klauspost-cpuid (= 2.2.7-1), golang-github-libdns-libdns (= 0.2.0-2), golang-github-magiconair-properties (= 1.8.7-1), golang-github-mattn-go-colorable (= 0.1.13-1), golang-github-mattn-go-isatty (= 0.0.20-1), golang-github-mholt-acmez (= 0.1.3-2), golang-github-miekg-dns (= 1.1.58-1), golang-github-mitchellh-mapstructure (= 1.5.0+git20231216.8508981-1), golang-github-mwitkow-go-http-dialer (= 0.0~git20161116.378f744-0kali1), golang-github-pelletier-go-toml.v2 (= 2.1.1-1), golang-github-spf13-afero (= 1.11.0-1), golang-github-spf13-cast (= 1.6.0-1), golang-github-spf13-jwalterweatherman (= 1.1.0+really1.1.0-2), golang-github-spf13-pflag (= 1.0.6~git20210604-d5e0c0615ace-1), golang-github-spf13-viper (= 1.12.0-1), golang-github-subosito-gotenv (= 1.3.0-1), golang-github-tidwall-btree (= 0.3.0-2), golang-github-tidwall-buntdb (= 1.1.7-1), golang-github-tidwall-gjson (= 1.17.1-1), golang-github-tidwall-grect (= 0.1.0-1), golang-github-tidwall-match (= 1.1.1-2), golang-github-tidwall-pretty (= 1.0.5-1), golang-github-tidwall-rtree (= 0.0~git20180113.6cd4270-3), golang-github-tidwall-tinyqueue (= 0.1.1-2), golang-go.crypto (= 1:0.21.0-1), golang-go.uber-atomic (= 1.11.0-1), golang-go.uber-multierr (= 1.6.0-1), golang-go.uber-zap (= 1.26.0-1), golang-golang-x-net (= 1:0.23.0+dfsg-1), golang-golang-x-sys (= 0.18.0-1), golang-golang-x-text (= 0.14.0-2), golang-gopkg-ini.v1 (= 1.67.0-1), golang-gopkg-square-go-jose.v2 (= 2.6.0-2), golang-gopkg-yaml.v3 (= 3.0.1-3), golang-vhost (= 0.0~git20140120-3) Homepage: https://github.com/kgretzky/evilginx2 Priority: optional Section: misc Filename: pool/main/e/evilginx2/evilginx2_3.3.0+ds1-0kali1_armel.deb Size: 2861564 SHA256: 44ff69a21f624692b11fd2256e4dfc3fdf144472b2366000974ba527e9f569e0 SHA1: 5f2b5b4d3e3a9f3946a98da76ed4ed8e6da361d3 MD5sum: 82a9e0b4a8dce45675dd81f6c1ce5807 Description: man-in-the-middle attack framework This package contains a man-in-the-middle attack framework used for phishing login credentials along with session cookies, which in turn allows to bypass 2-factor authentication protection. . This tool is a successor to Evilginx, released in 2017, which used a custom version of nginx HTTP server to provide man-in-the-middle functionality to act as a proxy between a browser and phished website. Present version is fully written in GO as a standalone application, which implements its own HTTP and DNS server, making it extremely easy to set up and use. Package: evilginx2-dbgsym Source: evilginx2 Version: 3.2.0+ds1-0kali1 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Kali Developers Installed-Size: 3625 Depends: evilginx2 (= 3.2.0+ds1-0kali1) Priority: optional Section: debug Filename: pool/main/e/evilginx2/evilginx2-dbgsym_3.2.0+ds1-0kali1_armel.deb Size: 3113132 SHA256: e40dd737de0e32ed2847dec0a123f2778e4037081e51f3852b555081b0683265 SHA1: 78a226ba8541279e73231ab36c78a7b215392dc6 MD5sum: d713264150be2b7b4c76472e685c6c72 Description: debug symbols for evilginx2 Build-Ids: 80db527c51597b36551f5600a5a3dd18aff8aaec Package: exe2hexbat Version: 1.5.1-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 37 Depends: python3:any Homepage: https://github.com/g0tmi1k/exe2hex/ Priority: optional Section: net Filename: pool/main/e/exe2hexbat/exe2hexbat_1.5.1-0kali2_all.deb Size: 9296 SHA256: 3d21f6ba89af83c398924a71b3d2d207f6d8e599c3d357763b3e20ed2da4092e SHA1: 0948593da7a428029733873f280f48205ace3944 MD5sum: 977f45327bf0c8305df0820e537e4f9f Description: Convert EXE to bat A Python script to convert a Windows PE executable file to a batch file and vice versa. Package: exiflooter Version: 0.0~git20231228.22e4700-0kali1 Architecture: armel Maintainer: Kali Developers Installed-Size: 6723 Depends: libc6 (>= 2.34), libimage-exiftool-perl Homepage: https://github.com/aydinnyunus/exiflooter Priority: optional Section: utils Filename: pool/main/e/exiflooter/exiflooter_0.0~git20231228.22e4700-0kali1_armel.deb Size: 1944636 SHA256: 865f760f6a6c2ab9cff6a7241f54ab0b03969a7f1ad300235a20ce66b590abb1 SHA1: 4a07f38cb0f473f2534c63bd5b3e0a378531642b MD5sum: ebb058dbd13ea667f22f56368e363722 Description: finds geolocation on all image urls and directories ExifLooter finds geolocation on all image urls and directories also integrates with OpenStreetMap. Package: exiflooter-dbgsym Source: exiflooter Version: 0.0~git20220916.a92e697-0kali1 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Kali Developers Installed-Size: 2697 Depends: exiflooter (= 0.0~git20220916.a92e697-0kali1) Priority: optional Section: debug Filename: pool/main/e/exiflooter/exiflooter-dbgsym_0.0~git20220916.a92e697-0kali1_armel.deb Size: 2299800 SHA256: 930e3593f3ed577a48876eb3a0b43452b548851d9cb846216622f659601ea5e4 SHA1: 78c66f7e5d0f0289cda8f818fae9e292b5911b74 MD5sum: 7a0d694fbc7111abbf5449761e9189a0 Description: debug symbols for exiflooter Build-Ids: 762c282a89c9612a627c4b1d5566b22cc0bed25f Package: exploitdb Version: 20240829-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 192706 Depends: libxml2-utils Homepage: https://www.exploit-db.com Priority: optional Section: utils Filename: pool/main/e/exploitdb/exploitdb_20240829-0kali1_all.deb Size: 30101580 SHA256: fd9182c24e06b545740c3ae6300dc73fbd5084f502f40179e4eaef9ca1e02a80 SHA1: 79440dcc7a20a08afef039ba2489e4b6b35649e6 MD5sum: 0820c8d851e289cd13fecca1047541e3 Description: Searchable Exploit Database archive Searchable archive from The Exploit Database. https://www.exploit-db.com/ Package: exploitdb-bin-sploits Version: 20221122-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 1125344 Depends: kali-defaults Homepage: https://www.exploit-db.com Priority: optional Section: utils Filename: pool/main/e/exploitdb-bin-sploits/exploitdb-bin-sploits_20221122-0kali1_all.deb Size: 995380888 SHA256: 3e59730384880636d5f7a7229a3a01fd5e9b5a5b48e818ddb110e6dbf83e46ca SHA1: 78e1102b7211ae130c3898680980fed9d2194d47 MD5sum: b1cf1977268cece104c532d358723540 Description: The Exploit Database's archive of binary exploits Searchable binary exploits from The Exploit Database. https://www.exploit-db.com Package: exploitdb-papers Version: 20221122-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 2882656 Depends: kali-defaults Homepage: https://www.exploit-db.com Priority: optional Section: utils Filename: pool/main/e/exploitdb-papers/exploitdb-papers_20221122-0kali1_all.deb Size: 2561179500 SHA256: b0669adcc53c4fa7607d595946c8dddbd434991b7b30f9ab0c4408c25a613a68 SHA1: cdb7218308cfe31560f10a1cb0ea1508faf8ab6b MD5sum: c884ab776accdd0bd9fec7ea60436e00 Description: The Exploit Database's archive of papers & ezines Searchable papers & ezines archives from The Exploit Database. https://www.exploit-db.com/papers Package: faraday Source: python-faraday Version: 5.6.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 40813 Depends: python3-alembic, python3-apispec, python3-apispec-webframeworks, python3-autobahn, python3-bcrypt, python3-bidict, python3-bleach, python3-celery, python3-click, python3-colorama, python3-croniter, python3-cryptography (>= 37.0.0), python3-cvss, python3-dateutil, python3-distro, python3-elasticsearch, python3-email-validator, python3-faraday-agent-parameters-types (>= 1.5.0), python3-faraday-plugins (>= 1.19.0), python3-filedepot, python3-filteralchemy (>= 0.1.0+git20190401-0kali2), python3-flask (>= 1.1), python3-flask-classful (>= 0.15.0~), python3-flask-kvsession, python3-flask-limiter (>= 3.0.0), python3-flask-login, python3-flask-mail, python3-flask-socketio (>= 5.3.0), python3-flask-sqlalchemy (>= 2.3.0), python3-flaskext.wtf, python3-gevent, python3-gevent-websocket, python3-jwt, python3-marshmallow (>= 3.0.0), python3-marshmallow-sqlalchemy (>= 0.26.0), python3-nplusone (>= 1.0.0-0kali4), python3-openssl, python3-pil, python3-psycogreen, python3-psycopg2, python3-pyasn1, python3-pyotp, python3-redis, python3-requests, python3-service-identity, python3-sh, python3-simplekv, python3-syslog-rfc5424-formatter, python3-tqdm, python3-validators, python3-webargs (>= 7.0.0), python3-werkzeug, python3-wtforms, python3-yaml, python3:any, curl, gir1.2-gtk-3.0, gir1.2-vte-2.91, pgcli, postgresql, python3-flask-celery-helper, python3-flask-principal, python3-sqlalchemy-schemadisplay, python3-tornado, sudo, xdg-utils, zsh | zsh-beta Recommends: fonts-font-awesome, python3-bs4, faraday-cli, faraday-agent-dispatcher, ruby | ruby-interpreter Conflicts: python3-flask-babelex Breaks: faraday-angular-frontend (<< 0), python-faraday (<< 3.10.0) Replaces: faraday-angular-frontend (<< 0), python-faraday (<< 3.10.0) Provides: faraday-angular-frontend, python-faraday Homepage: https://faradaysec.com Priority: optional Section: python Filename: pool/main/p/python-faraday/faraday_5.6.1-0kali1_all.deb Size: 8348616 SHA256: a4a92d98be5283b1fc2dd9293566e2b103990b0324b1ad644e930556c6ee5998 SHA1: 8b45b8fb76f5d138173cc5e91979e70fc8f6a807 MD5sum: e8db564b8f226044e0f64f65d1b4cc65 Description: Collaborative Penetration Test IDE Faraday introduces a new concept (IPE) Integrated Penetration-Test Environment a multiuser Penetration test IDE. Designed for distribution, indexation and analysis of the generated data during the process of a security audit. . The main purpose of Faraday is to re-use the available tools in the community to take advantage of them in a multiuser way. . This package no longer contains the GTK client like the upstream repo. Package: faraday-agent-dispatcher Version: 3.2.1-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 284 Depends: python3-aiohttp, python3-click, python3-faraday-agent-parameters-types, python3-faraday-plugins, python3-gvm, python3-itsdangerous, python3-psutil, python3-requests, python3-socketio, python3-syslog-rfc5424-formatter, python3-websockets, python3-yaml, python3-zapv2, python3:any Homepage: https://github.com/infobyte/faraday_agent_dispatcher Priority: optional Section: python Filename: pool/main/f/faraday-agent-dispatcher/faraday-agent-dispatcher_3.2.1-0kali2_all.deb Size: 43292 SHA256: 5127b6ebb5fd931e5691a5c349673cc61b85e69b8f0606b280dabe035b0c974b SHA1: 78e3d2dcdbf95c5d15d73fbda7e48479ae8c6372 MD5sum: ee0b4db56185dd5fb96e9960235ef0b5 Description: helper to develop integrations with Faraday (Python 3) This package contains Faraday Agents Dispatcher. It helps user develop integrations with Faraday written in any language. . This package installs the library for Python 3. Package: faraday-cli Version: 2.1.8-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 220 Depends: faraday, python3-faraday-plugins (>= 1.8.0), python3-py-sneakers, python3-arrow, python3-click, python3-cmd2, python3-colorama, python3-jsonschema, python3-log-symbols, python3-packaging, python3-simple-rest-client, python3-spinners, python3-tabulate, python3-termcolor, python3-validators (>= 0.20.0), python3-yaml, python3:any Homepage: https://github.com/infobyte/faraday-cli Priority: optional Section: utils Filename: pool/main/f/faraday-cli/faraday-cli_2.1.8-0kali1_all.deb Size: 34800 SHA256: 869087edc72a1a69b437762f3f4382037211cc1af1232442cba0d0edb94102c7 SHA1: fdaf5e7d0324411d7c0ebd21b61a62b67e657c5f MD5sum: 2ca43c3ee644d311fcd25594d0bb8004 Description: Faraday on the terminal This package contains the official client that make automating your security workflows, easier. Package: fern-wifi-cracker Version: 3.4-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 1161 Depends: aircrack-ng, macchanger, python3, python3-pyqt5, python3-scapy, reaver, subversion, xterm | x-terminal-emulator, python3:any Homepage: https://github.com/savio-code/fern-wifi-cracker Priority: optional Section: utils Filename: pool/main/f/fern-wifi-cracker/fern-wifi-cracker_3.4-0kali1_all.deb Size: 714448 SHA256: fc1b2da2ee6fac7edac203b10f2f4b3b0e8c611028f146b08e448195c09bf3e4 SHA1: 601b1bede0e14b1ed4176d2d4df62306a0aceaee MD5sum: f1968dbf194fe651ac8c3e5d8e74d6d7 Description: Automated Wi-Fi cracker This package contains a Wireless security auditing and attack software program written using the Python Programming Language and the Python Qt GUI library, the program is able to crack and recover WEP/WPA/WPS keys and also run other network based attacks on wireless or ethernet based networks. Package: ferret-sidejack Version: 3.0.1-1kali10 Architecture: armel Maintainer: Kali Developers Installed-Size: 393 Depends: libc6 (>= 2.34), libgcc-s1 (>= 3.5), libstdc++6 (>= 4.1.1), libpcap-dev Homepage: https://github.com/robertdavidgraham/ferret Priority: optional Section: net Filename: pool/main/f/ferret-sidejack/ferret-sidejack_3.0.1-1kali10_armel.deb Size: 96368 SHA256: 94bdfe921ad22a854f79ce484f7839e99a7e00c0eff2285b0f7022dc700c883b SHA1: e30ba417870d3b94013cf07a13f2d043ed12054e MD5sum: 877f3874a78a300a6afa4c105a64c019 Description: Monitors data and extracts interesting data This tool extracts interesting bits from network traffic. One use is to feed the "hamster" tool. Another use is to dump the output intoa text file, then use indexers and grep programs to analyze it. Package: ferret-sidejack-dbgsym Source: ferret-sidejack Version: 3.0.1-1kali10 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Kali Developers Installed-Size: 169 Depends: ferret-sidejack (= 3.0.1-1kali10) Priority: optional Section: debug Filename: pool/main/f/ferret-sidejack/ferret-sidejack-dbgsym_3.0.1-1kali10_armel.deb Size: 133968 SHA256: c886c9d38c35c2c59b3eb6c810c08fda8958a88a21478ed32bf17bdc2eded2db SHA1: 153168270f94dd78ff4887a734f08f605a9a5705 MD5sum: 4041718af8a24854c83234448d5bd7cc Description: debug symbols for ferret-sidejack Build-Ids: e92e590f8a40e6a23a223b43a43d461e6c105d19 Package: fiked Version: 0.0.5-1kali7 Architecture: armel Maintainer: Kali Developers Installed-Size: 158 Depends: libc6 (>= 2.34), libgcrypt20 (>= 1.10.0), libnet1 (>= 1.1.2.1) Homepage: https://www.roe.ch/FakeIKEd Priority: optional Section: net Filename: pool/main/f/fiked/fiked_0.0.5-1kali7_armel.deb Size: 123340 SHA256: 85f30f5f7ccad8267359dc697e424115dac622b584d2611fe0eda04b7263dbb8 SHA1: 394dc224d2b6160d45d9b9aa25f595fda29bcbf9 MD5sum: 736c9d6435238e27f2243bc035118676 Description: Cisco VPN attack tool FakeIKEd, or fiked for short, is a fake IKE daemon supporting just enough of the standards and Cisco extensions to attack commonly found insecure Cisco VPN PSK+XAUTH based IPsec authentication setups in what could be described as a semi MitM attack. Fiked can impersonate a VPN gateway’s IKE responder in order to capture XAUTH login credentials; it doesn’t currently do the client part of full MitM. Package: fiked-dbgsym Source: fiked Version: 0.0.5-1kali7 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Kali Developers Installed-Size: 72 Depends: fiked (= 0.0.5-1kali7) Priority: optional Section: debug Filename: pool/main/f/fiked/fiked-dbgsym_0.0.5-1kali7_armel.deb Size: 54520 SHA256: eb16dd9e9d29622738a515e8576c4a2bddab036b8b4a9f6d8ccdc89daa7d22c3 SHA1: d79535e79d076be9f4c765ff081dd1581ffecf12 MD5sum: f4c07472f027c08745aeb9ea86176569 Description: debug symbols for fiked Build-Ids: d2065769ea70f865fb85c7701615d84f90be7a50 Package: finalrecon Version: 1.1.7-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 395 Depends: python3-aiodns, python3-aiohttp, python3-bs4, python3-cryptography, python3-dnspython, python3-lxml, python3-requests, python3-tldextract, python3:any Homepage: https://github.com/thewhiteh4t/FinalRecon Priority: optional Section: misc Filename: pool/main/f/finalrecon/finalrecon_1.1.7-0kali2_all.deb Size: 97820 SHA256: 63e443822a88370f37f1d0ee524bbc080891eefb0302856d4a807593572d6d14 SHA1: dfaa6f159730513e827cbab69c15770b27ad80df MD5sum: cc02826f43338f3fc709a3472592b138 Description: fast and simple Python script for web reconnaissance A fast and simple Python script for web reconnaissance that follows a modular structure and provides detailed information on various areas. Package: firmware-ath9k-htc Source: open-ath9k-htc-firmware Version: 1.4.0-108-gd856466+dfsg1-2+kali2 Architecture: all Maintainer: John Scott Installed-Size: 157 Breaks: firmware-atheros (<= 20230210-1+kali1) Replaces: firmware-atheros (<= 20230210-1+kali1) Multi-Arch: foreign Homepage: https://github.com/qca/open-ath9k-htc-firmware Priority: optional Section: kernel Filename: pool/main/o/open-ath9k-htc-firmware/firmware-ath9k-htc_1.4.0-108-gd856466+dfsg1-2+kali2_all.deb Size: 47316 SHA256: 472246f6f854a5927e9123a564e16284f3644cad362d82d252b155bb1a6ce15a SHA1: 3e56a5ad95a37fb8b4c28b1342bd5754565c1332 MD5sum: 1589b5fe5d5914634cf039797fc24168 Description: firmware for AR7010 and AR9271 USB wireless adapters The Qualcomm Atheros AR7010 and AR9271 chipsets are used in USB wireless adapters which are 802.11n-capable. This package contains the free firmware they require to function, and which gets loaded onto the devices during use. Package: fragrouter Version: 1.7-3kali4 Architecture: armel Maintainer: Kali Developers Installed-Size: 59 Depends: libc6 (>= 2.34), libpcap0.8t64 (>= 0.9.8) Homepage: http://www.anzen.com/research/nidsbench/fragrouter.html Priority: optional Section: net Filename: pool/main/f/fragrouter/fragrouter_1.7-3kali4_armel.deb Size: 21484 SHA256: f9dee6480094b14d1843fe62315904cc63f410eb7c5a2140cb18b75ebc2a3715 SHA1: a54b19a86044018dcc4cbdd2a28f66c97b6da75e MD5sum: 2cf334a9fe301708af0f4a009e04c070 Description: IDS evasion toolkit Fragrouter is a network intrusion detection evasion toolkit. Package: fragrouter-dbgsym Source: fragrouter Version: 1.7-3kali4 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Kali Developers Installed-Size: 97 Depends: fragrouter (= 1.7-3kali4) Priority: optional Section: debug Filename: pool/main/f/fragrouter/fragrouter-dbgsym_1.7-3kali4_armel.deb Size: 80140 SHA256: 1d3126340a42f70aa9d29f80ceaa0e50cba701283777169230aa019ca60670bf SHA1: fbac973a98741f58c3378317bb0d28340e0d1ec0 MD5sum: 1070d14caad4db67c881b863d6624e77 Description: debug symbols for fragrouter Build-Ids: b4aedf4ceeab3bfa8bc26a8e8fea9cf8f1b567b4 Package: framework2 Version: 2.0-1kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 8011 Depends: perl, kali-defaults Homepage: https://www.metasploit.com Priority: optional Section: utils Filename: pool/main/f/framework2/framework2_2.0-1kali3_all.deb Size: 2258128 SHA256: e4cad0e2d0880dda0404048094686ba4278360ef491fab37d78d1eb407c2bcb5 SHA1: 3a7acc3825087c5e7d8a09022b8dd03ad27d803b MD5sum: 546d02e51c2e801f6faf84e300a091f1 Description: Metasploit Framework 2 Version 2 of the Metasploit Framework. No longer updated but still useful, particularly for shellcode. Package: freeradius Version: 3.2.5+dfsg-4~kali1 Architecture: armel Maintainer: Debian FreeRADIUS Packaging Team Installed-Size: 2062 Depends: freeradius-common, freeradius-config, libfreeradius3 (= 3.2.5+dfsg-4~kali1), perl:any, libc6 (>= 2.38), libcrypt1 (>= 1:4.1.0), libct4 (>= 0.64), libgdbm6t64 (>= 1.16), libjson-c5 (>= 0.15), libpam0g (>= 0.99.7.1), libperl5.38t64 (>= 5.38.2), libreadline8t64 (>= 6.0), libsqlite3-0 (>= 3.7.15), libssl3t64 (>= 3.0.0), libsystemd0, libtalloc2 (>= 2.0.4~git20101213), libwbclient0 (>= 2:4.2.1+dfsg) Recommends: freeradius-utils Suggests: freeradius-krb5, freeradius-ldap, freeradius-mysql, freeradius-postgresql, freeradius-python3, snmp Provides: radius-server Homepage: http://www.freeradius.org/ Priority: optional Section: net Filename: pool/main/f/freeradius/freeradius_3.2.5+dfsg-4~kali1_armel.deb Size: 620752 SHA256: e42af9f690cd2cb0769d640d7edd0609616703f1767be52d9b73764c17a52b4b SHA1: 851840b443355f0f51d2b2b8f7cd1c9eb82d675a MD5sum: abc1fd3659fd8b6bd1248b6afd5fe991 Description: high-performance and highly configurable RADIUS server FreeRADIUS is a high-performance RADIUS server with support for: - Authentication by local files, SQL, Kerberos, LDAP, PAM, and more. - Powerful policy configuration language. - Proxying and replicating requests by any criteria. - Support for many EAP types; TLS, PEAP, TTLS, etc. - Many vendor-specific attributes. - Regexp matching in string attributes. and lots more. Package: freeradius-common Source: freeradius Version: 3.2.5+dfsg-4~kali1 Architecture: all Maintainer: Debian FreeRADIUS Packaging Team Installed-Size: 1284 Depends: adduser Conflicts: radiusd-livingston, xtradius, yardradius Homepage: http://www.freeradius.org/ Priority: optional Section: net Filename: pool/main/f/freeradius/freeradius-common_3.2.5+dfsg-4~kali1_all.deb Size: 240736 SHA256: 97f53eb4af868b6098464c4fc24bea969796fe678019b9882d95cfb6e4d66e9a SHA1: a71072ed909fe8f0a4c252760abe2997b72103d4 MD5sum: 2037803a8ee343f933d5bb318e1cf9a7 Description: FreeRADIUS common files This package contains common files used by several of the other packages from the FreeRADIUS project. Package: freeradius-config Source: freeradius Version: 3.2.5+dfsg-4~kali1 Architecture: armel Maintainer: Debian FreeRADIUS Packaging Team Installed-Size: 1275 Depends: adduser, ca-certificates, freeradius-common, make, openssl, ssl-cert Breaks: freeradius-config Homepage: http://www.freeradius.org/ Priority: optional Section: net Filename: pool/main/f/freeradius/freeradius-config_3.2.5+dfsg-4~kali1_armel.deb Size: 220116 SHA256: e1d59c1cdd1654771d8239805a572df98a702bc4bb5cb12c0d4089e8d01568d8 SHA1: 13b9b85d54116735a8c26bfb2ddeaca2ea043910 MD5sum: 125e72cef901e550292e4823bde5e03b Description: FreeRADIUS default config files freeradius-config contains the default configuration for FreeRADIUS. . You can install a custom package which sets "Provides: freeradius-config" in order to use the FreeRADIUS packages without any default configuration getting into your way. Package: freeradius-dbgsym Source: freeradius Version: 3.2.5+dfsg-4~kali1 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Debian FreeRADIUS Packaging Team Installed-Size: 1473 Depends: freeradius (= 3.2.5+dfsg-4~kali1) Priority: optional Section: debug Filename: pool/main/f/freeradius/freeradius-dbgsym_3.2.5+dfsg-4~kali1_armel.deb Size: 1032184 SHA256: c28c32385cebf2edaeedf6b1c77d8d5fc8d01de0e2c05b4e8c945de6d9dd5c68 SHA1: f2d1ba455fa80fa70176ec881818a550c02ea04c MD5sum: f5bbdd630dbfc3fe5e449854eb36e9e8 Description: debug symbols for freeradius Build-Ids: 06b98ba8f59e16a8e79f5d43fd2b24952257c1f4 0804882b6fdf3980baa1763dac6e6ec0fcb057c9 0ce094e410c1cb5ee83b93579538da5af6e2b61c 11869064a4f358854f321b766a60cbd324d6df07 12df5982f5490c24fea5a63d7a621497f9061483 1cbefda78e141264ee22fe78d5f207904edc8877 28e9b7c5e599a5f3104eeccba58c3dd9da4bf88d 29e02c079984dcf6e39ac95cef3415c148b51f64 29e052abb0ee0abea5ac5664bc5f132011fbb47e 2c049738624cee4962659e03512b2620d3c33f4c 2fdaaf93aa27ea0541d0707990f4ddb5dd81c4e0 3415e7bf73cdd8b26a80245a8c9b55b78f2b11d6 34a5686ffa55a5c5db2a719db7da3240811b92de 3a2eb27330640c69f5d63d5f0a29d17128572cf1 43b33a1822557bd0b66f0a2f84e3899d73911b5e 46b6ad682bc601d6c2e72afc559c086495978eb8 4f68903222e3c13288a04fb2001895ef8d34a3b9 53142c572a677659b184357d3c946ffe5d627b92 5686114bac52e882719de0e8f53a7bbd134e6f98 592f82031354ecf729b6fb765d643e1e211a0c86 5ea021e5848a7939189915cec8a51133f73344c5 6f240db189934036f64a08aa01bdf6064ba8de50 72c25538765d76bf5b53f1ee8410afac20505afe 8bf1846002435ae76a036cedddbe1b58ef0020b5 8f772cc3624355e17d99e826d179fb45af13dbc1 97e7c6e86e866bf81cc69b957b7d352cf5f6b569 9ef538989e88098720138426ed526e929258a8e0 a0bec455645e8078117efbe41de33e558756e9ad acbc5ab77277fcf1aa80f6f13d079c713fae2925 ade6af87428e911367fbd2b551cd13fe5141f301 b540fe1e34255f0563577408becc9b6b4e1856db b7375c519eea0df8bdc8e1e33714c31dc4b0427c bbb6bbcddf5098ffceaf9a6dc39b38dd2191f363 c1d6060fef0e3a9d6950721e964df5e483c41088 c337a9f3f392a9f7ea1d51a1be19bd3dea51298b c4283bbd37c0627630264a4cd35da338322e5c4a c4f7350f83d7c31cdea6a9e6231870596035d3c3 c9e3d26b064a20aeb3c08859022a1fa627bbd433 cca3e424987235b5cf98a34cadec3e347a1e3da4 ce3cd5fbd1f447e6f894b4d6f85c43325a1c16e9 ce921cebd59a7587ceadd8826a50e830640030dd d170259f59721c3897ee76afd8a515ec83363f97 d18df2912f3ec79b94ba7d4c7ead52452204e777 d476f736c89de46269338ddd095c632f802dc879 d6943e6a21dc10dc4563fe47a7ec35ad630c6f15 dadbb9e23759493f04a5fae8297a58ba7e536471 db7bc9f4509184b12c3427363cf4188056c997b7 df3dc696ae07ad774fff65d1feaff47ac24664c7 e18bb156166951638a245c4df0f81e1609ffa4ff e265bc1a58855ad12b0a8dae0985aae5e186a2a2 e6ea2f2343d888c698b1280052f9c482ed614d43 e8e33f16f9159a72ceaad4b38482e5bf62b466d0 e95436277016d5dfcf9d7f0225059623a0eedbe9 edd2dd23bd5b0d6cf8ff1618dbe3b22f67e1e132 ee659a8ac8cecefa5b4ae2aceb16c860151dc89d f7a3df5801ec1951eb2993f19ba8f83a96903555 fb606e8d26df0abf974ed9384ba3a0004b2659ed Package: freeradius-dhcp Source: freeradius Version: 3.2.5+dfsg-4~kali1 Architecture: armel Maintainer: Debian FreeRADIUS Packaging Team Installed-Size: 84 Depends: freeradius (= 3.2.5+dfsg-4~kali1), libc6 (>= 2.38) Homepage: http://www.freeradius.org/ Priority: optional Section: net Filename: pool/main/f/freeradius/freeradius-dhcp_3.2.5+dfsg-4~kali1_armel.deb Size: 30792 SHA256: 95e48945291614bd4652fbe60b79b785b9d0691259ae5d5370c507c693b7101b SHA1: 2fe5efdbb36ae4a2d53f58ded5b5d7b1db495221 MD5sum: f2760d97b912a4848784435ce59d1607 Description: DHCP module for FreeRADIUS server The FreeRADIUS server can act as a DHCP server, and this module is necessary for that. Package: freeradius-dhcp-dbgsym Source: freeradius Version: 3.2.5+dfsg-4~kali1 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Debian FreeRADIUS Packaging Team Installed-Size: 87 Depends: freeradius-dhcp (= 3.2.5+dfsg-4~kali1) Priority: optional Section: debug Filename: pool/main/f/freeradius/freeradius-dhcp-dbgsym_3.2.5+dfsg-4~kali1_armel.deb Size: 58216 SHA256: 4328e17cbfba5228c043aa681d19e22dcb6ff833f8deaf8accf449cebdc133d4 SHA1: 6a4de5c9a5d3fee8c6e0b82ed921436f08c31b3f MD5sum: bd53a884397a561f8d76cf34eee3d2df Description: debug symbols for freeradius-dhcp Build-Ids: 4ffd917635001cffdd0969ad541ab5b31e68f6fc a901ec9c4f803c89ae0c432e4570eafc750ea6a9 c3193e790785dff54b06af47418b9f5b09310300 Package: freeradius-iodbc Source: freeradius Version: 3.2.5+dfsg-4~kali1 Architecture: armel Maintainer: Debian FreeRADIUS Packaging Team Installed-Size: 42 Depends: freeradius (= 3.2.5+dfsg-4~kali1), libc6 (>= 2.4), libiodbc2 (>= 3.52.7) Homepage: http://www.freeradius.org/ Priority: optional Section: net Filename: pool/main/f/freeradius/freeradius-iodbc_3.2.5+dfsg-4~kali1_armel.deb Size: 17272 SHA256: 17a5bb55b27be686ce1ba28521d75c7256b730bfe878351f550b88d055ef4b42 SHA1: 18673b2961e32dcb9b9490863f12ae82371f1977 MD5sum: 920bb7e8ad9b01c3ef82e64e53c22efc Description: iODBC module for FreeRADIUS server The FreeRADIUS server can use iODBC to access databases to authenticate users and do accounting, and this module is necessary for that. Package: freeradius-iodbc-dbgsym Source: freeradius Version: 3.2.5+dfsg-4~kali1 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Debian FreeRADIUS Packaging Team Installed-Size: 32 Depends: freeradius-iodbc (= 3.2.5+dfsg-4~kali1) Priority: optional Section: debug Filename: pool/main/f/freeradius/freeradius-iodbc-dbgsym_3.2.5+dfsg-4~kali1_armel.deb Size: 18696 SHA256: bbe643de5f3732322f0db771c321b1c0c83bd5d935315c8cebacb079edceb75f SHA1: 87700d469d8157b969c779225d069a99a7ffd08f MD5sum: 5a509008ef2d92e03b9c6bf1497d2e88 Description: debug symbols for freeradius-iodbc Build-Ids: 01f8cc43becbfcf4b247920ee58db7d93b937be2 Package: freeradius-krb5 Source: freeradius Version: 3.2.5+dfsg-4~kali1 Architecture: armel Maintainer: Debian FreeRADIUS Packaging Team Installed-Size: 43 Depends: freeradius (= 3.2.5+dfsg-4~kali1), libc6 (>= 2.38), libcom-err2 (>= 1.43.9), libkrb5-3 (>= 1.13~alpha1+dfsg) Homepage: http://www.freeradius.org/ Priority: optional Section: net Filename: pool/main/f/freeradius/freeradius-krb5_3.2.5+dfsg-4~kali1_armel.deb Size: 18012 SHA256: a4c071871b41972649329e33c993d3e4a4cd18d554f6aebe05b9a9bf28f64ea6 SHA1: ff035723e2bcd51878567b15607edd7df51c1a76 MD5sum: 351ef838986026b4f4cde61630311e81 Description: kerberos module for FreeRADIUS server The FreeRADIUS server can use Kerberos to authenticate users, and this module is necessary for that. Package: freeradius-krb5-dbgsym Source: freeradius Version: 3.2.5+dfsg-4~kali1 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Debian FreeRADIUS Packaging Team Installed-Size: 34 Depends: freeradius-krb5 (= 3.2.5+dfsg-4~kali1) Priority: optional Section: debug Filename: pool/main/f/freeradius/freeradius-krb5-dbgsym_3.2.5+dfsg-4~kali1_armel.deb Size: 20532 SHA256: 81ad113cdd59a737af17c21aaf273536c1037669c67e27eb70678ad1a3e3ed8e SHA1: 79f08c7c9eeadc3f85fb8359726f8f533bbf0ac1 MD5sum: 68ab8af2eed8d69decaa464511e99f30 Description: debug symbols for freeradius-krb5 Build-Ids: ee5dc29ee51e8075056fd4b84a4a59d4dc5a918d Package: freeradius-ldap Source: freeradius Version: 3.2.5+dfsg-4~kali1 Architecture: armel Maintainer: Debian FreeRADIUS Packaging Team Installed-Size: 112 Depends: freeradius (= 3.2.5+dfsg-4~kali1), libc6 (>= 2.38), libldap-2.5-0 (>= 2.5.4) Homepage: http://www.freeradius.org/ Priority: optional Section: net Filename: pool/main/f/freeradius/freeradius-ldap_3.2.5+dfsg-4~kali1_armel.deb Size: 40348 SHA256: 56104ff6b73411147bad093779bb1933fb595c5abbf8ab246a8beda4cffab603 SHA1: 5153c13e5995d26790ae249a415883218ae9f5f6 MD5sum: abd4e311d6b623e11f6abcee1b84b61b Description: LDAP module for FreeRADIUS server The FreeRADIUS server can use LDAP to authenticate users, and this module is necessary for that. Package: freeradius-ldap-dbgsym Source: freeradius Version: 3.2.5+dfsg-4~kali1 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Debian FreeRADIUS Packaging Team Installed-Size: 92 Depends: freeradius-ldap (= 3.2.5+dfsg-4~kali1) Priority: optional Section: debug Filename: pool/main/f/freeradius/freeradius-ldap-dbgsym_3.2.5+dfsg-4~kali1_armel.deb Size: 72724 SHA256: 359e84fe73df18e3c7f6cbcb5b6330f45d4f8e95dd5b87e44e1efe47182c3a0d SHA1: 5abeabe429638ba7c94b02018d4959d72f50f746 MD5sum: 3597fe467a45fe004902d6f6a39223df Description: debug symbols for freeradius-ldap Build-Ids: 53fb9dca230301adbc0d99b9edfb866bc07263e3 Package: freeradius-memcached Source: freeradius Version: 3.2.5+dfsg-4~kali1 Architecture: armel Maintainer: Debian FreeRADIUS Packaging Team Installed-Size: 43 Depends: freeradius (= 3.2.5+dfsg-4~kali1), libc6 (>= 2.4), libmemcached11t64 (>= 1.1.4) Homepage: http://www.freeradius.org/ Priority: optional Section: net Filename: pool/main/f/freeradius/freeradius-memcached_3.2.5+dfsg-4~kali1_armel.deb Size: 18380 SHA256: 98fbe37e179b18f76e4ad52631a5273a496ff86b320f0301060fa0ada8a86885 SHA1: 35f8f36077d682e20b70f771b159be739116cf19 MD5sum: 5e9655f8d9d8f38a6d399ee96b13dcae Description: Memcached module for FreeRADIUS server The FreeRADIUS server can cache data in memcached and this package contains the required module. Package: freeradius-memcached-dbgsym Source: freeradius Version: 3.2.5+dfsg-4~kali1 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Debian FreeRADIUS Packaging Team Installed-Size: 40 Depends: freeradius-memcached (= 3.2.5+dfsg-4~kali1) Priority: optional Section: debug Filename: pool/main/f/freeradius/freeradius-memcached-dbgsym_3.2.5+dfsg-4~kali1_armel.deb Size: 26172 SHA256: 2f91e27160596114c51f0821a9344700b10dae5e33895cf526f975d06b0432ea SHA1: c6ce0d1e8c1231b81d3b8cccd4f6bc1c77d3cd78 MD5sum: 1fad108d68109d166ed5681634b4b497 Description: debug symbols for freeradius-memcached Build-Ids: 26096b720a66d74d7455968d994e8be1d7943ac0 Package: freeradius-mysql Source: freeradius Version: 3.2.5+dfsg-4~kali1 Architecture: armel Maintainer: Debian FreeRADIUS Packaging Team Installed-Size: 43 Depends: freeradius (= 3.2.5+dfsg-4~kali1), libc6 (>= 2.4), libmariadb3 (>= 3.0.0) Homepage: http://www.freeradius.org/ Priority: optional Section: net Filename: pool/main/f/freeradius/freeradius-mysql_3.2.5+dfsg-4~kali1_armel.deb Size: 18744 SHA256: cdf896e8445f64d91704013ebd7545a323a1649784aba3402baab5f90d8e84f8 SHA1: 03d3906a473c8ff71dfe227706bd168a80af2351 MD5sum: 7a67c9e778ec756e49009e885a24d2ce Description: MySQL module for FreeRADIUS server The FreeRADIUS server can use MySQL to authenticate users and do accounting, and this module is necessary for that. Package: freeradius-mysql-dbgsym Source: freeradius Version: 3.2.5+dfsg-4~kali1 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Debian FreeRADIUS Packaging Team Installed-Size: 45 Depends: freeradius-mysql (= 3.2.5+dfsg-4~kali1) Priority: optional Section: debug Filename: pool/main/f/freeradius/freeradius-mysql-dbgsym_3.2.5+dfsg-4~kali1_armel.deb Size: 31620 SHA256: 024779b75ae263f916ca92e457f95fc3eafa0432e143dad0c69a36b284b6142a SHA1: 385709b2ec96d3d97cf9593abe604d486f2a094f MD5sum: 2f4afa57a1139271fe203955d26ada6e Description: debug symbols for freeradius-mysql Build-Ids: f66c6b99d75dba5471dda4ab551a67f38278e6ec Package: freeradius-postgresql Source: freeradius Version: 3.2.5+dfsg-4~kali1 Architecture: armel Maintainer: Debian FreeRADIUS Packaging Team Installed-Size: 58 Depends: freeradius (= 3.2.5+dfsg-4~kali1), libc6 (>= 2.38), libpq5 (>= 8.4~) Homepage: http://www.freeradius.org/ Priority: optional Section: net Filename: pool/main/f/freeradius/freeradius-postgresql_3.2.5+dfsg-4~kali1_armel.deb Size: 21884 SHA256: 9b59304b0f899636d0d1888fe20bf94cba40d8d99fb8754abd782481fd8a9e47 SHA1: 3b9d5e828d23939f23f50bdc674db9adad057fff MD5sum: 8616a69d6f955f422d3cea24e778f5d2 Description: PostgreSQL module for FreeRADIUS server The FreeRADIUS server can use PostgreSQL to authenticate users and do accounting, and this module is necessary for that. Package: freeradius-postgresql-dbgsym Source: freeradius Version: 3.2.5+dfsg-4~kali1 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Debian FreeRADIUS Packaging Team Installed-Size: 36 Depends: freeradius-postgresql (= 3.2.5+dfsg-4~kali1) Priority: optional Section: debug Filename: pool/main/f/freeradius/freeradius-postgresql-dbgsym_3.2.5+dfsg-4~kali1_armel.deb Size: 22664 SHA256: 5fe22c110d729f75424f36d23632e60f9c9e3e534dee806d8b348430f93fe760 SHA1: 3da2769d1a555a9703aeb3c7e11020c0bb4ea984 MD5sum: d4ec3d0a6b9a7c575e349a3b3262c6fc Description: debug symbols for freeradius-postgresql Build-Ids: 0201fc623ffce4d78caaf5ef3081a9c32d699d90 Package: freeradius-python3 Source: freeradius Version: 3.2.5+dfsg-4~kali1 Architecture: armel Maintainer: Debian FreeRADIUS Packaging Team Installed-Size: 60 Depends: freeradius (= 3.2.5+dfsg-4~kali1), libc6 (>= 2.34), libpython3.12t64 (>= 3.12.1) Homepage: http://www.freeradius.org/ Priority: optional Section: net Filename: pool/main/f/freeradius/freeradius-python3_3.2.5+dfsg-4~kali1_armel.deb Size: 23504 SHA256: ac2c52a618e575d56ac54ee2e7bf0b41535e091228782e9649e7c84a5cacbd96 SHA1: 4b0bdb7d1d426c07eff43a66dead1538069b26d7 MD5sum: 88826acbe4f4b526e7e366a0faeb0bb7 Description: Python 3 module for FreeRADIUS server This package is required to add Python 3 functionality to the FreeRADIUS server. . It was introduced in FreeRADIUS 3.0.20 as EXPERIMENTAL module. Use at your own risk. Package: freeradius-python3-dbgsym Source: freeradius Version: 3.2.5+dfsg-4~kali1 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Debian FreeRADIUS Packaging Team Installed-Size: 60 Depends: freeradius-python3 (= 3.2.5+dfsg-4~kali1) Priority: optional Section: debug Filename: pool/main/f/freeradius/freeradius-python3-dbgsym_3.2.5+dfsg-4~kali1_armel.deb Size: 43992 SHA256: d2aa68e0ea7163607d84940c46161ff0fe887d0c00dc06c406f8fbbbff7b7ac4 SHA1: bfcabab9139fafbde27a0b02d8a74e896cc9c839 MD5sum: 7f9be25dc4618bd220b2cf10066a4b15 Description: debug symbols for freeradius-python3 Build-Ids: 572bdd6b26958a5e57b99915b7094535b85a0ff5 Package: freeradius-redis Source: freeradius Version: 3.2.5+dfsg-4~kali1 Architecture: armel Maintainer: Debian FreeRADIUS Packaging Team Installed-Size: 67 Depends: freeradius (= 3.2.5+dfsg-4~kali1), libc6 (>= 2.38), libhiredis1.1.0 (>= 1.2.0) Homepage: http://www.freeradius.org/ Priority: optional Section: net Filename: pool/main/f/freeradius/freeradius-redis_3.2.5+dfsg-4~kali1_armel.deb Size: 22500 SHA256: 1a80bbcd4140135fd9dd3cecd887a0e2c687019952bfa0a17063c64ddde1d4aa SHA1: fca99f0e6dc2b69d22ad5f26643aec9ae5f6dd51 MD5sum: 4c706c9c262798f5720e033f3cf364c3 Description: Redis module for FreeRADIUS server This module is required to enable the FreeRADIUS server to access Redis databases. Package: freeradius-redis-dbgsym Source: freeradius Version: 3.2.5+dfsg-4~kali1 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Debian FreeRADIUS Packaging Team Installed-Size: 69 Depends: freeradius-redis (= 3.2.5+dfsg-4~kali1) Priority: optional Section: debug Filename: pool/main/f/freeradius/freeradius-redis-dbgsym_3.2.5+dfsg-4~kali1_armel.deb Size: 39844 SHA256: 561c899e43ab6b2e8c4eeecb98cb672dd5b25eaaecd3951335a40304bcf42b4b SHA1: df3496a0dc9acaa7e031aceae606bab70f33e524 MD5sum: 552f282a9f2f29ebeeae937f44b4fe74 Description: debug symbols for freeradius-redis Build-Ids: a3aff97d75ad04ba621f04bde94509ae18e98fdd e8fbdfec53f7717e648fbc8d38d64bebd3a3b20e f23096c2cb979a9663353a11e48010d417acbe79 Package: freeradius-rest Source: freeradius Version: 3.2.5+dfsg-4~kali1 Architecture: armel Maintainer: Debian FreeRADIUS Packaging Team Installed-Size: 75 Depends: freeradius (= 3.2.5+dfsg-4~kali1), libc6 (>= 2.38), libcurl4t64 (>= 7.16.2), libjson-c5 (>= 0.15) Homepage: http://www.freeradius.org/ Priority: optional Section: net Filename: pool/main/f/freeradius/freeradius-rest_3.2.5+dfsg-4~kali1_armel.deb Size: 29128 SHA256: 0cdb5fd126cdfbbaaae855e7bae19bc22d5837bada96fb03510ec0481c186db9 SHA1: 92142f14f7fb55e40df3943dbe4418e6baff1729 MD5sum: bd95246cada2aa0d2a10fe19b04d6544 Description: REST module for FreeRADIUS server The FreeRADIUS server can make calls to remote web APIs, and this module is necessary for that. Package: freeradius-rest-dbgsym Source: freeradius Version: 3.2.5+dfsg-4~kali1 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Debian FreeRADIUS Packaging Team Installed-Size: 76 Depends: freeradius-rest (= 3.2.5+dfsg-4~kali1) Priority: optional Section: debug Filename: pool/main/f/freeradius/freeradius-rest-dbgsym_3.2.5+dfsg-4~kali1_armel.deb Size: 59956 SHA256: 7f7216c3211d4db212ab518d49b28e5be1bcb43652dda0f9c7560b8af8d0d91c SHA1: af00a238207de34e93cdef261405d1651f9dd537 MD5sum: 71c614cb8bb3860540de2b6e7bb0476b Description: debug symbols for freeradius-rest Build-Ids: 036d97b8e7ef908a9c76f99cf9ee51d8782bd088 Package: freeradius-utils Source: freeradius Version: 3.2.5+dfsg-4~kali1 Architecture: armel Maintainer: Debian FreeRADIUS Packaging Team Installed-Size: 321 Depends: freeradius-common, freeradius-config, libfreeradius3 (= 3.2.5+dfsg-4~kali1), wtmpdb, perl:any, libc6 (>= 2.38), libgdbm6t64 (>= 1.16), libpcap0.8t64 (>= 0.9.8), libssl3t64 (>= 3.0.0), libtalloc2 (>= 2.0.4~git20101213) Recommends: libdbi-perl Conflicts: radiusd-livingston, yardradius Homepage: http://www.freeradius.org/ Priority: optional Section: net Filename: pool/main/f/freeradius/freeradius-utils_3.2.5+dfsg-4~kali1_armel.deb Size: 104036 SHA256: 0dd59fc733db6b9d7eb1eac5511d0ac84921f8f4667ba928c773a10eb88949cd SHA1: 07c96cb1f678d234c81b0935ab5b536720db7299 MD5sum: bc6ec7af6c55e3c11dbb428ae132283a Description: FreeRADIUS client utilities This package contains various client programs and utilities from the FreeRADIUS Server project, including: - radclient - radcrypt - radeapclient - radlast - radsecret - radsniff - radsqlrelay - radtest - radwho - radzap - rlm_ippool_tool - smbencrypt Package: freeradius-utils-dbgsym Source: freeradius Version: 3.2.5+dfsg-4~kali1 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Debian FreeRADIUS Packaging Team Installed-Size: 302 Depends: freeradius-utils (= 3.2.5+dfsg-4~kali1) Priority: optional Section: debug Filename: pool/main/f/freeradius/freeradius-utils-dbgsym_3.2.5+dfsg-4~kali1_armel.deb Size: 224228 SHA256: c42bd453b8fe7bc73788fecacdaf072db036632b69e47ab62270a00dce47c86d SHA1: 00eeca95feaeb715c6af34a83c6d2c345e19e0ea MD5sum: e8e55f10736e014906a6dc8b67d2df44 Description: debug symbols for freeradius-utils Build-Ids: 069b8fb4c4a8d0106d8691d90a87413b9e364327 3e2aee46cff442092d251345d517259c69ab9e5a 4be916b39d68190c74635fb1ef60fc6dfbe367f3 736c635deb2e641ba29312d23f37e7bd80bdadcd 7e25b58b2a3ffc511ec1a38b8a2d520241343224 8e767500b2a5313bf7b9b4d81928dd8eddbaeb22 Package: freeradius-wpe Source: freeradius-wpe (3.2.3+dfsg3-0kali1) Version: 3.2.3+dfsg3-0kali1+b3 Architecture: armel Maintainer: Kali Developers Installed-Size: 4195 Depends: libatomic1 (>= 4.8), libc6 (>= 2.38), libcrypt1 (>= 1:4.1.0), libct4 (>= 0.64), libgdbm6t64 (>= 1.16), libjson-c5 (>= 0.15), libpam0g (>= 0.99.7.1), libpcap0.8t64 (>= 1.0.0), libperl5.38t64 (>= 5.38.2), libpython3.12t64 (>= 3.12.1), libsqlite3-0 (>= 3.7.15), libssl3t64 (>= 3.0.0), libsystemd0, libtalloc2 (>= 2.0.4~git20101213), libwbclient0 (>= 2:4.2.1+dfsg), ssl-cert, python3 Homepage: https://www.freeradius.org/ Priority: optional Section: net Filename: pool/main/f/freeradius-wpe/freeradius-wpe_3.2.3+dfsg3-0kali1+b3_armel.deb Size: 842152 SHA256: f37609e3ea058471f5db5f696fd0045f6ec497bfd50381208d3cfdaa907bc8ef SHA1: c93a3ba18ba1ed67942c9dbe718206e5d14ffa7d MD5sum: b714e378b9f3b3045eca523768fb271c Description: FreeRadius Wireless Pawn Edition This package is FreeRadius Wireless Pawn Edition. There are supported and tested EAP Types/Inner Authentication Methods (others may also work): * PEAP/PAP (OTP) * PEAP/MSCHAPv2 * EAP-TTLS/PAP (includes OTPs) * EAP-TTLS/MSCHAPv1 * EAP-TTLS/MSCHAPv2 * EAP-MD5 Original-Maintainer: Debian FreeRADIUS Packaging Team Package: freeradius-wpe-dbgsym Source: freeradius-wpe (3.2.3+dfsg3-0kali1) Version: 3.2.3+dfsg3-0kali1+b3 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Kali Developers Installed-Size: 1932 Depends: freeradius-wpe (= 3.2.3+dfsg3-0kali1+b3) Breaks: freeradius-dbg (<< 3.0.11-1~) Replaces: freeradius-dbg (<< 3.0.11-1~) Priority: optional Section: debug Filename: pool/main/f/freeradius-wpe/freeradius-wpe-dbgsym_3.2.3+dfsg3-0kali1+b3_armel.deb Size: 1441968 SHA256: 4d7d4d1e65b5cf9cb44ae5b042b47a4a8666e616166a371385c1a035ba9955e0 SHA1: 472a67f7f25781f68910ba1fe77713f93a0b8375 MD5sum: 7361bc6b223885eb3eb524751660f52c Description: debug symbols for freeradius-wpe Build-Ids: 0431d8c2fcbc59955408b6f2b9bea19818a217a3 04d17f4eafba9790af18d51609fa0c755e193cfa 0558c859b9509e7e21ddc5a082cdfa8df9cc180c 0868ddadd1620d43e3babb001162215dda54fd80 0d1dd71d01e01207472d03531c68fa33c8db7cc2 10b17b3fb2170343d1ffd7a2acd077779843f7f2 15f44f21a84253f05eec01d4346d58f754024e27 1f3e5e26262719198165b338be36ad19f6683c5f 20724fa0bf9b004bc8021700a7f6a65208aa5425 2e2d056cae5122439e64ce440053bed596f4b317 3b3e149fee720154927c7d6558c21d895501a14e 4af3698834e0bd35bbc56feb78a4c4689ee722a8 4bd59c99e888f93822eb4d696d092597b0f9d285 5636b2266f8faf5299f325a50b1973cc2feb3911 574676199384bfbf8fe9ef99d24b78a6d153ca19 5904ded672fe581b92cb6fe79b4af712a7f76376 5db4a643e9e91aafd9e64256c16a051ddd2b3d74 5e80e144cfe4a05871cb51df23fc2ac6e82a5b0c 5fcbc5a6fd16dc71ca2b88ac5140ecf3e08d62c2 631209e5ef95c2e4e5b5672182e6afee2053173c 64e02809036ef30cb710eb9f30aca0d15e52297e 6e7d4373c9d98886c6ad35aac2c015cf7054d2b3 76400d80bc8dbdebbe0b718a990a028f80942874 7807fe0f39441baa5bd34c6366b25d7d9a868580 782de5d38d1fd1128b0cd78a6934e0f497e5d4cf 791d1d0638730b11d870ac0a44b60b9b75e272ed 79b64df0f487059af7d3cc14a555799f18dbca00 877be34db2f58bf5caa3563e1ca76ddd7dfaf353 89bbb508d1a6fc599c5c9cfb34164553483b96ce 8ea355b653bed49859b3c4b59ddad855aeee329c 90d93031f043334682b9f42a6899dca34e5419ab 97292ba9cc75b3d04546f9856d22b8c0f6cdf396 97c1a148b2bfab8d8688df9f1ebbc22f91495e0a 98ac4c45ed317435058d036e0c3b7f2a5ca9fd22 99ff1bcae22168215647d3953d4b94fb456e6298 9c12d3ef703fe67478e9c71620ebfb5347c131e2 a171ca1546ef2da72d504f72c0af13ae287098d0 a2459d91c0ab77d36feae60587f5db9951207460 a24ec4df3792eee813516e73af05cc3e8b280301 a39a32215d6f509fa6365d750e24998f98a2ae6b a3d30ec1be6eae3f700e4d51aa080eb3d933d06e a5498d78b1acfbfd5dcc9358a0c8dc8ae63ff109 abb194462c27b6d79054f3251fe7d2a8a4df252b ae0e909ea7aa9de7573c18112aa138e6781468f0 b2beb468e26ce6c818bd4e9604356486c15c1b11 b4d97849beee3e50646e117e11123017e7f53fd3 b7128f318ba0551872be313abb90531554157ad8 c3d76364d47482dd3b48ffa507ed4a2da0dfad47 cccbc4763042972b769c494c47afd14e736bc596 df487cb43079795904981b55addc6d1d95d1f9d0 e008b84985c774ef056ed7fa205f98e5a4c6debe e7c26d7dd10632bad23bacd666ec6a5533765bf1 ea277f6ef258b0a7193279a897c39bc4bfcebde5 ecdbaff51f7f190c08b6514f9e892d9d42e290bf ef1a26dc8965bd791a7cbadc94d9642f41df1bf7 f33adc56d2c44a351f23e04240a53d01dcf469e1 f8b70240f3023120c5df4a2c726e6b51dfbb099a ffa22e0ae7e0b0f0e962990d463a175fa230b764 Original-Maintainer: Debian FreeRADIUS Packaging Team Package: freeradius-yubikey Source: freeradius Version: 3.2.5+dfsg-4~kali1 Architecture: armel Maintainer: Debian FreeRADIUS Packaging Team Installed-Size: 47 Depends: freeradius (= 3.2.5+dfsg-4~kali1), libc6 (>= 2.38), libykclient3 (>= 2.11), libyubikey0 (>= 1.5) Homepage: http://www.freeradius.org/ Priority: optional Section: net Filename: pool/main/f/freeradius/freeradius-yubikey_3.2.5+dfsg-4~kali1_armel.deb Size: 19480 SHA256: 8d93e04d7eb8e2fa8f3a4de493916f3d5d8d2e8da8efd7ff5b5ff9d844e3daf0 SHA1: c916280d6c8c2b3b33471c12970794aa0f23bd89 MD5sum: 58f46378a77a5c53ee1a24c3ee47c2b5 Description: Yubikey module for FreeRADIUS server This package is required to add Yubikey functionality to the FreeRADIUS server. Package: freeradius-yubikey-dbgsym Source: freeradius Version: 3.2.5+dfsg-4~kali1 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Debian FreeRADIUS Packaging Team Installed-Size: 38 Depends: freeradius-yubikey (= 3.2.5+dfsg-4~kali1) Priority: optional Section: debug Filename: pool/main/f/freeradius/freeradius-yubikey-dbgsym_3.2.5+dfsg-4~kali1_armel.deb Size: 23856 SHA256: 579b1cb64b866cf2efbd9f082249779d1a615101db239047b268cf0311e63d8f SHA1: 8421c6ae1414fb3e8151852b69c77d17cd4d03a8 MD5sum: 70722f7fac443cf47cb8d5452940ea63 Description: debug symbols for freeradius-yubikey Build-Ids: 762bd9c80fa97ff9ee421bd92c0f4c9bf0fe1d79 Package: ftester Version: 1.0-1kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 91 Depends: perl:any, libnetpacket-perl, libnet-rawip-perl, libnet-pcap-perl Homepage: https://dev.inversepath.com/ftester/ Priority: optional Section: net Filename: pool/main/f/ftester/ftester_1.0-1kali3_all.deb Size: 21100 SHA256: 62270a3e3452c8c9ed1b90014c841dfda00cd9fdb8282cecbdbb682b911a881f SHA1: 517f964bac7b9884c32ad01833db220bbad37dc4 MD5sum: b3fbf9eef9771ce8a9cf1c428fcfe73a Description: Tool for testing firewalls and Intrusion Detection System (IDS) The Firewall Tester (FTester) is a tool designed for testing firewall filtering policies and Intrusion Detection System (IDS) capabilities. . Features: * firewall testing * IDS testing * simulation of real tcp connections for stateful inspection firewalls and IDS * TCP connection spoofing * IP fragmentation / TCP segmentation * IDS evasion techniques Package: getallurls Version: 1.0.7-0kali1 Architecture: armel Maintainer: Kali Developers Installed-Size: 5562 Depends: libc6 (>= 2.4) Built-Using: golang-1.15 (= 1.15.2-1), golang-github-json-iterator-go (= 1.1.10-2), golang-github-modern-go-concurrent (= 1.0.3-1), golang-github-modern-go-reflect2 (= 1.0.1-1) Homepage: https://github.com/lc/gau Priority: optional Section: devel Filename: pool/main/g/getallurls/getallurls_1.0.7-0kali1_armel.deb Size: 1723920 SHA256: 13fa1a553b7176e6e1e0b7ab63dd3fc90bfceba39d7e9630fcb9d9d651f2a0e6 SHA1: 4acf8605ab98237eb18fe90191b3293a2889fe3b MD5sum: 7eebba064a503d03a011844ecb62b001 Description: fetch known URLs from AlienVault's Open Threat Exchange (gau) This package contains getallurls (gau). It fetches known URLs from AlienVault's Open Threat Exchange (https://otx.alienvault.com), the Wayback Machine, and Common Crawl for any given domain. Inspired by Tomnomnom's waybackurls. Package: getsploit Version: 1.0.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 34 Depends: python3-clint, python3-six, python3-texttable, python3-vulners, python3:any Multi-Arch: foreign Homepage: https://github.com/vulnersCom/getsploit Priority: optional Section: misc Filename: pool/main/g/getsploit/getsploit_1.0.0-0kali1_all.deb Size: 7096 SHA256: 75210c99b295af8c22ac21f754531f26001721bb8218e61fdfa35418a57c0f11 SHA1: f81d84b46d309e9d2acb3ffb6d35807cd2a0443f MD5sum: 7f1630bcf1f0a760e4a2ee77f83a5e06 Description: Command line utility for searching and downloading exploits Inspired by searchsploit, getsploit combines two features: command line search and download. . It allows you to search online for the exploits across all the most popular collections, including (but not limited to): - Exploit-DB, - Metasploit, - Packetstorm . The most powerful feature of getsploit is the ability to immediately download the exploit source code in your working path. Package: ghidra-data Version: 10.5-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 77670 Homepage: https://github.com/NationalSecurityAgency/ghidra-data Priority: optional Section: misc Filename: pool/main/g/ghidra-data/ghidra-data_10.5-0kali1_all.deb Size: 78079188 SHA256: 8006fa035088846ab9460f69c3ab37b263f392c4d8405ba99648e30f606b6be9 SHA1: 6841111a7f3dd82c002260505b635356782d7aca MD5sum: 49854a31762c66042617471e16054b8a Description: FID databases for Ghidra This package contains FID databases and data type archives that improve Ghidra. Package: gir1.2-adw-1 Source: libadwaita-1 Version: 1.5.2-0kali1 Architecture: armel Maintainer: Kali Developers Installed-Size: 166 Depends: gir1.2-gio-2.0, gir1.2-gtk-4.0 (>= 4.12.0), libadwaita-1-0 (>= 1.5~beta) Multi-Arch: same Homepage: https://gnome.pages.gitlab.gnome.org/libadwaita/ Priority: optional Section: introspection Filename: pool/main/liba/libadwaita-1/gir1.2-adw-1_1.5.2-0kali1_armel.deb Size: 39552 SHA256: 45f25db444bfeafef81fe50b51da158bc7d3f1e8108a946bac542c5e45b19204 SHA1: e9b6607e67be0f72d016f8da2b1465c99ce7722b MD5sum: 3f46093a4fb32486887b14b99dc73ae2 Description: GObject introspection files for libadwaita libadwaita provides GTK widgets and GObjects to ease developing applications for mobile phones. . This package contains the GObject-introspection data in binary typelib format. Original-Maintainer: Debian GNOME Maintainers Package: gir1.2-mutter-13 Source: mutter (45.3-3) Version: 45.3-3+b1 Architecture: armel Maintainer: Debian GNOME Maintainers Installed-Size: 523 Depends: libmutter-13-0 (= 45.3-3+b1), gir1.2-atk-1.0, gir1.2-cairo-1.0, gir1.2-gdesktopenums-3.0 (>= 40~alpha), gir1.2-gl-1.0, gir1.2-gobject-2.0, gir1.2-graphene-1.0 (>= 1.10.2), gir1.2-json-1.0 (>= 0.13.2-1~), gir1.2-pango-1.0 (>= 1.46.0), gir1.2-pangocairo-1.0 (>= 1.46.0), gir1.2-xfixes-4.0, gir1.2-xlib-2.0 Multi-Arch: same Homepage: https://mutter.gnome.org/ Priority: optional Section: introspection Filename: pool/main/m/mutter/gir1.2-mutter-13_45.3-3+b1_armel.deb Size: 135868 SHA256: e6365dad6d0db3cd96ecaae39b9822a9bf8adb3adbc4301438e7cf032878ac3b SHA1: 3c13b069e34881344e92a1d7591dfea70a71c7df MD5sum: 58e6cac9f304f9e5a8cc242147519028 Description: GObject introspection data for Mutter Mutter is a Wayland display server and X11 window manager and compositor library. It contains functionality related to, among other things, window management, window compositing, focus tracking, workspace management, keybindings and monitor configuration. . Internally it uses a fork of Cogl, a hardware acceleration abstraction library used to simplify usage of OpenGL pipelines, as well as a fork of Clutter, a scene graph and user interface toolkit. . This package contains the GObject introspection data which may be used to generate dynamic bindings. Package: gir1.2-polkit-1.0 Source: policykit-1 Version: 124-2+kali1 Architecture: armel Maintainer: Kali Developers Installed-Size: 48 Depends: gir1.2-gio-2.0, libpolkit-agent-1-0 (= 124-2+kali1), libpolkit-gobject-1-0 (= 124-2+kali1) Provides: gir1.2-polkitagent-1.0 (= 124-2+kali1) Homepage: https://github.com/polkit-org/polkit/ Priority: optional Section: introspection Filename: pool/main/p/policykit-1/gir1.2-polkit-1.0_124-2+kali1_armel.deb Size: 18316 SHA256: 486d9afbdb105754dd6cd18bd30e28ab9486cadba1a2625831a5c3ca91f4e852 SHA1: 626d974a5f17721e205a5104a756ab61c658ea40 MD5sum: 080ea7dfa1db27863da8694582f29d1c Description: GObject introspection data for polkit polkit is a toolkit for defining and handling the policy that allows unprivileged processes to speak to privileged processes. It was previously named PolicyKit. . This package contains introspection data for polkit. . It can be used by packages using the GIRepository format to generate dynamic bindings. Original-Maintainer: Utopia Maintenance Team Package: gnome-remote-desktop-dbgsym Source: gnome-remote-desktop (45.1-2) Version: 45.1-2+b1 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Debian GNOME Maintainers Installed-Size: 847 Depends: gnome-remote-desktop (= 45.1-2+b1) Priority: optional Section: debug Filename: pool/main/g/gnome-remote-desktop/gnome-remote-desktop-dbgsym_45.1-2+b1_armel.deb Size: 717708 SHA256: 229440d698877fdb8c0986689fcf25dc4ea2a58db84fdbbe737a5f25547da874 SHA1: 217b1aeda41396907032960a0ea124b5e523b8d6 MD5sum: 7499ea0c50bd20ad2a6990de4ac8609b Description: debug symbols for gnome-remote-desktop Build-Ids: 7a716de7f23be44a51d8e25f2551041bc648585a e993a8660700ae4d9ccb2a74999354fe621af480 Package: gnome-shell-dbgsym Source: gnome-shell (45.3-2) Version: 45.3-2+b1 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Debian GNOME Maintainers Installed-Size: 1639 Depends: gnome-shell (= 45.3-2+b1) Priority: optional Section: debug Filename: pool/main/g/gnome-shell/gnome-shell-dbgsym_45.3-2+b1_armel.deb Size: 1351344 SHA256: 23e1e7779b67b9351e58cda3eeb2bad85869d234d66a51b3dd7e0f9e097913b8 SHA1: 4d4887a7b0e9301bdd7d21616fe58deea35146e9 MD5sum: 79a89d8a7dde3f11fd6b0e70d9d0887b Description: debug symbols for gnome-shell Build-Ids: 049599b7b8e2b96a8c36d80f4628478df2b66606 27a72a26dc9673d199088ca8ab482eb7358b2a8d 2e8079aec1eda82355286dec5811624c33160b15 32b0a63f4123fe57e6b20bde0f189a7e06626447 3c9d21ffcf5676901397b43331ebcd46b5680133 58e0528cbbbfab5035c67e061f476743d5272e02 6cf3c2c7d8c72c129db9f09c4df9581d275b6ee6 9a23a6a8a04ae43fef37231f7f16abda4d87f9f5 b114a4b0ae2aa236027f662434cdc05a3e27c318 bc77fd5334c98660ff79f3d0521a94f214ae7d86 bcec889dd651a479931f3c99eb3c3626792d002e Package: gnome-shell-extension-dashtodock Version: 92-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 1167 Depends: gnome-shell (<< 47~), gnome-shell (>= 45~), dconf-gsettings-backend | gsettings-backend Recommends: gnome-shell-extension-prefs Homepage: https://micheleg.github.io/dash-to-dock/ Priority: optional Section: gnome Filename: pool/main/g/gnome-shell-extension-dashtodock/gnome-shell-extension-dashtodock_92-0kali1_all.deb Size: 168256 SHA256: f0722b5fbb09dfbad2e6c00d017e405df9e3f68c0b55bc7a33499013a7abcd33 SHA1: dae18fee6b9f31340b6da6a868ac07eafd8718c5 MD5sum: bfe982d38f76ec8f26082ec2babaddf6 Description: dash-to-dock extension for GNOME shell Dash to dock extension is an enhanced dash for GNOME Shell. It moves the default dash out of the overview and transforms it in a dock for an easier launching of applications and a faster switching between windows and workspaces without leaving the desktop view improving the workflow in your system. . It supports autohide and intellihide modes as well as a fixed mode. Optional features are available in the extension settings. The extension is themes friendly. Original-Maintainer: Debian GNOME Maintainers Package: gnome-shell-extensions Version: 46.2-2kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 1060 Depends: gir1.2-adw-1, gir1.2-atk-1.0, gir1.2-glib-2.0, gir1.2-gmenu-3.0, gir1.2-graphene-1.0 (>= 1.10.2), gir1.2-gtk-4.0, gir1.2-gtop-2.0, gir1.2-pango-1.0, gnome-session-bin (>= 3.8), gnome-settings-daemon (>= 3.24), gnome-shell (<< 47~), gnome-shell (>= 46~), gvfs (>= 1.16.0), dconf-gsettings-backend | gsettings-backend Recommends: gnome-shell-extension-prefs Breaks: gnome-shell-common (<< 3.18) Replaces: gnome-shell-common (<< 3.18) Homepage: https://wiki.gnome.org/Projects/GnomeShell/Extensions Priority: optional Section: gnome Filename: pool/main/g/gnome-shell-extensions/gnome-shell-extensions_46.2-2kali1_all.deb Size: 162352 SHA256: 0a205c864323a6e088bf02fc2c218d3d2247717dbde7d38d976eb203485c9ffe SHA1: b698e93710e0fed92dd3c35981250f1ea2ff3fc9 MD5sum: 8081867d0e321b3dc0cf093af44a2144 Description: Extensions to extend functionality of GNOME Shell The GNOME Shell redefines user interactions with the GNOME desktop. In particular, it offers new paradigms for launching applications, accessing documents, and organizing open windows in GNOME. Later, it will introduce a new applets eco-system and offer new solutions for other desktop features, such as notifications and contacts management. The GNOME Shell is intended to replace functions handled by the GNOME Panel and by the window manager in previous versions of GNOME. The GNOME Shell has rich visual effects enabled by new graphical technologies. . GNOME Shell is extensible using extensions. This package contains official GNOME Shell extensions. Original-Maintainer: Debian GNOME Maintainers Package: gnome-shell-pomodoro-dbgsym Source: gnome-shell-pomodoro (0.24.0-1~exp1) Version: 0.24.0-1~exp1+b1 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Tobias Frost Installed-Size: 947 Depends: gnome-shell-pomodoro (= 0.24.0-1~exp1+b1) Priority: optional Section: debug Filename: pool/main/g/gnome-shell-pomodoro/gnome-shell-pomodoro-dbgsym_0.24.0-1~exp1+b1_armel.deb Size: 756280 SHA256: 65fe1f325ceb7e4abea7fad1f36ffea51b3b86d030acb6f3c4e4d89bda0a7a52 SHA1: 1f1cad6dbd2ec5eba3996a21d680836e7011b64f MD5sum: eaf6f30e340df55957ab689437b9cb9b Description: debug symbols for gnome-shell-pomodoro Build-Ids: 29b95e91e61bc7a54289bc0ca0a95846a3e083dc 2feb9f809b1e5a4fdf93c5f68fccd0bd65b64e87 3d51c71803871894dc6bbd25c36ae49f520bc89c a1beac6120d606d8413454336eb916f91446cf59 b7e11b131b4a553d9edb62d511e7a60cac104962 b969b52e5bdb4aa93125f1595c5f31f5d6619273 Package: gnome-terminal Version: 3.52.2-0kali1 Architecture: armel Maintainer: Kali Developers Installed-Size: 803 Depends: default-dbus-session-bus | dbus-session-bus, gnome-terminal-data (<< 3.54), gnome-terminal-data (>= 3.52), gsettings-desktop-schemas (>= 0.1.0), dconf-gsettings-backend | gsettings-backend, libatk1.0-0t64 (>= 1.12.4), libc6 (>= 2.34), libgcc-s1 (>= 3.5), libglib2.0-0t64 (>= 2.79.0), libgtk-3-0t64 (>= 3.23.0), libhandy-1-0 (>= 1.5.0), libpango-1.0-0 (>= 1.14.0), libstdc++6 (>= 4.1.1), libuuid1 (>= 2.16), libvte-2.91-0 (>= 0.75.0), libx11-6 Recommends: gvfs, nautilus-extension-gnome-terminal, yelp Provides: x-terminal-emulator Multi-Arch: foreign Homepage: https://wiki.gnome.org/Apps/Terminal Priority: optional Section: gnome Filename: pool/main/g/gnome-terminal/gnome-terminal_3.52.2-0kali1_armel.deb Size: 195496 SHA256: 5d95d920bd11228210e3aa3c63dd5b5736ea325ee9839557aa26dac558f7abec SHA1: 63e30bd44076b50e06218b51b718da9eb00db302 MD5sum: 34c34808c88bc4ea1b1174379e8df196 Description: GNOME terminal emulator application GNOME Terminal is a terminal emulation application that you can use to perform the following actions: - Access a UNIX shell in the GNOME environment. - Run any application that is designed to run on VT102, VT220, and xterm terminals. . GNOME Terminal features the ability to use multiple terminals in a single window (tabs) and profiles support. Original-Maintainer: Debian GNOME Maintainers Package: gnome-terminal-data Source: gnome-terminal Version: 3.52.2-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 8474 Recommends: gnome-terminal Multi-Arch: foreign Homepage: https://wiki.gnome.org/Apps/Terminal Priority: optional Section: gnome Filename: pool/main/g/gnome-terminal/gnome-terminal-data_3.52.2-0kali1_all.deb Size: 975528 SHA256: 51bee8c6836f44617ad2583453cdf99267be8d6f36bbd91798ff92ede966dfe9 SHA1: 4ca2d04df8910d5467b78edcb0ceb505b7b29ed0 MD5sum: 5c3c6b5e9f7eb1260e3eb624be570d07 Description: Data files for the GNOME terminal emulator GNOME Terminal is a terminal emulation application that you can use to perform the following actions: - Access a UNIX shell in the GNOME environment. - Run any application that is designed to run on VT102, VT220, and xterm terminals. . This package contains data, help files and localization settings for gnome-terminal, the GNOME terminal emulator application. Original-Maintainer: Debian GNOME Maintainers Package: gnome-terminal-dbgsym Source: gnome-terminal Version: 3.52.2-0kali1 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Kali Developers Installed-Size: 902 Depends: gnome-terminal (= 3.52.2-0kali1) Priority: optional Section: debug Filename: pool/main/g/gnome-terminal/gnome-terminal-dbgsym_3.52.2-0kali1_armel.deb Size: 714192 SHA256: 837c5082c258be3044f656119955aa3bf6321584e577ab454ec88d0e1ece165d SHA1: 9d4df8057d769efd611134fdca2af2de3831b18a MD5sum: c11b729439127b4c318827b68b886315 Description: debug symbols for gnome-terminal Build-Ids: 0313a9828ae604d8ac545961d32b4ffd327e873d 622d70b5c6b0928909f5294217b7d16181d4ca98 c393625a8ea794bd364a6c15405a53d86787d807 Original-Maintainer: Debian GNOME Maintainers Package: gnome-theme-kali Source: kali-themes Version: 2024.3.3 Architecture: all Maintainer: Kali Developers Installed-Size: 24 Depends: kali-themes Priority: optional Section: oldlibs Filename: pool/main/k/kali-themes/gnome-theme-kali_2024.3.3_all.deb Size: 16904 SHA256: f5c16cc1de60bf522530e0189f261f0ac89719522f40e2216894e8087df6c10d SHA1: a7bbf52df33bccc15b116de71b2fb1a3d5e38e86 MD5sum: e934915f2df9f982a26228004e58837f Description: Transitional package to install kali-themes All the theme related files have been moved to kali-themes. . This dummy package can be safely removed once kali-themes is installed on the system. Package: godoh Version: 1.6+git20200517-0kali3 Architecture: armel Maintainer: Kali Developers Installed-Size: 7234 Depends: libc6 (>= 2.34) Built-Using: golang-1.19 (= 1.19.8-2), golang-github-miekg-dns (= 1.1.50-2), golang-github-spf13-cobra (= 1.6.1-1), golang-github-spf13-pflag (= 1.0.6~git20210604-d5e0c0615ace-1), golang-golang-x-net (= 1:0.7.0+dfsg-1), golang-golang-x-sys (= 0.3.0-1), golang-logrus (= 1.9.0-1) Homepage: https://github.com/sensepost/goDoH Priority: optional Section: utils Filename: pool/main/g/godoh/godoh_1.6+git20200517-0kali3_armel.deb Size: 2114684 SHA256: aba6b4cf0055c641171bbd1bbbee397a99b1010c9eb88d1114149f7f034175c1 SHA1: 5ac89f762eaa380a2f243aecfbbcc74e2cd41c26 MD5sum: dfed8484d447e727475617a745f7de04 Description: DNS-over-HTTPS Command & Control Proof of Concept This package contains a proof of concept Command and Control framework, written in Golang, that uses DNS-over-HTTPS as a transport medium. Currently supported providers include Google, Cloudflare but also contains the ability to use traditional DNS. Package: godoh-dbgsym Source: godoh Version: 1.6+git20200517-0kali3 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Kali Developers Installed-Size: 2964 Depends: godoh (= 1.6+git20200517-0kali3) Priority: optional Section: debug Filename: pool/main/g/godoh/godoh-dbgsym_1.6+git20200517-0kali3_armel.deb Size: 2526116 SHA256: af4f8eacdd876c736a9251437e21ed09d74cb03ebd036681fa95f8c25ee11198 SHA1: bcebb260d7a78041f14de6b0a09634a41bc95aff MD5sum: a28a47f8f1431023bacb79399a52dfaa Description: debug symbols for godoh Build-Ids: 1892d7f0378fc81bc2fb87a42a3b61f613ca05ac Package: golang-github-akamensky-argparse-dev Source: golang-github-akamensky-argparse Version: 1.2.2-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 168 Homepage: https://github.com/akamensky/argparse Priority: optional Section: golang Filename: pool/main/g/golang-github-akamensky-argparse/golang-github-akamensky-argparse-dev_1.2.2-0kali1_all.deb Size: 22472 SHA256: 887e7f65a284d3a56471a6202ad64ae01463e9360b70bdbdb21c10dddf5bcc8b SHA1: 23567682f2e0477fc05a74c80756c8890c5164ef MD5sum: 3408ffe6aba5ffff5f6853d2cd7ed26d Description: Argparse for golang (library) This package contains an Argpars library in Go. . The goal of this project is to bring ease of use and flexibility of argparse to Go. Which is where the name of this package comes from. Package: golang-github-andrew-d-go-termutil-dev Source: golang-github-andrew-d-go-termutil Version: 0.0~git20150726.009166a-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 25 Homepage: https://github.com/andrew-d/go-termutil Priority: optional Section: golang Filename: pool/main/g/golang-github-andrew-d-go-termutil/golang-github-andrew-d-go-termutil-dev_0.0~git20150726.009166a-0kali1_all.deb Size: 4328 SHA256: da9fc70563f758f9da082e4a499c601cd2b5bb33f312873c8ea51d0d6a038121 SHA1: bacaf490a86712a2b69cf0d2633baec01986472f MD5sum: e515a2fb2957105cc3e0c2a5df5be274 Description: Terminal utilities for golang (library) This package contains terminal utilities. It exposes some very basic, useful functions: - Isatty(file *os.File) bool: this function will return whether or not the given file is a TTY, attempting to use native operations when possible. It wil fall back to using the isatty() function from unistd.h through cgo if on an unknown platform. - GetPass(prompt string, prompt_fd, input_fd uintptr) ([]byte, error): this function will print the prompt string to the file identified by prompt_fd, prompt the user for a password without echoing the password to the terminal, print a newline, and then return the given password to the user. Package: golang-github-binject-debug-dev Source: golang-github-binject-debug Version: 0.0~git20210312.6277045+ds-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 824 Homepage: https://github.com/Binject/debug Priority: optional Section: golang Filename: pool/main/g/golang-github-binject-debug/golang-github-binject-debug-dev_0.0~git20210312.6277045+ds-0kali1_all.deb Size: 156048 SHA256: dddab40cee2540d411e65270b9298f5c74973ebb8240556c9780c7712fa8e0ca SHA1: 5353d8827e6d24d542a511c3aaa756f9058303a7 MD5sum: 47da911e2a6fef412b80a99051807241 Description: debug lib with additional functionalities This package is a fork of the debug/ folder from the standard library, to take direct control of the debug/elf, debug/macho, and debug/pe binary format parsers. The ability to also generate executable files from the parsed intermediate data structures has been added to these parsers. This lets load a file with debug parsers, make changes by interacting with the parser structures, and then write those changes back out to a new file. Package: golang-github-binject-go-donut Version: 0.0~git20201215.d947cf4-0kali1 Architecture: armel Maintainer: Kali Developers Installed-Size: 4165 Depends: libc6 (>= 2.4) Built-Using: golang-1.15 (= 1.15.9-1), golang-github-akamensky-argparse (= 1.2.2-0kali1), golang-github-binject-debug (= 0.0~git20210312.6277045+ds-0kali1), golang-github-google-uuid (= 1.2.0-1) Homepage: https://github.com/Binject/go-donut Priority: optional Section: golang Filename: pool/main/g/golang-github-binject-go-donut/golang-github-binject-go-donut_0.0~git20201215.d947cf4-0kali1_armel.deb Size: 1379512 SHA256: 3c90ba4af753db2a7dcd7f94472e4ca9e9156e7de75d039e0c9a8e74dcfb7443 SHA1: c7077d8d3f6907530df4c50181dd5b2b3b1ab75f MD5sum: 99d796106284702b61f12e449fc36de5 Description: Donut Injector in Go This package contains the Donut Injector ported to pure Go. This package provides the binary file go-donut generated by github-binject-go-donut. Package: golang-github-binject-go-donut-dev Source: golang-github-binject-go-donut Version: 0.0~git20201215.d947cf4-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 182 Depends: golang-github-akamensky-argparse-dev, golang-github-binject-debug-dev, golang-github-google-uuid-dev Homepage: https://github.com/Binject/go-donut Priority: optional Section: golang Filename: pool/main/g/golang-github-binject-go-donut/golang-github-binject-go-donut-dev_0.0~git20201215.d947cf4-0kali1_all.deb Size: 30996 SHA256: 0229a613c8da650dbd3670d10ed8ce0a35d07bdef6c8a6277715a0cac1953af7 SHA1: c0c895071e206450a05f965512a0014c9885a07a MD5sum: e3580ab8ed48d12772ca8939c95c67be Description: Donut Injector in Go This package contains the Donut Injector ported to pure Go. This package provides Go source code. Package: golang-github-cretz-gopaque-dev Source: golang-github-cretz-gopaque Version: 0.1.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 84 Depends: golang-golang-x-crypto-dev Homepage: https://github.com/cretz/gopaque Priority: optional Section: devel Filename: pool/main/g/golang-github-cretz-gopaque/golang-github-cretz-gopaque-dev_0.1.0-0kali1_all.deb Size: 17636 SHA256: c9100038af67e8e95ef44e67a0b4fb67ee716dfeeaea152d4c2b5488acf033a3 SHA1: ca46b4527ccea79fa5dc2ff22b6088697c0d6bc5 MD5sum: 00473a3c8a5435d61ed2bc92b454f95a Description: Go implementation of OPAQUE This package contains the Go implementation of the OPAQUE protocol in Go. OPAQUE is a way to register users with a server without having to send the user's password to the server during registration or authentication. Package: golang-github-domainr-whois-dev Source: golang-github-domainr-whois Version: 0.0~git20200925.9f8bed8-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 54 Depends: golang-github-andybalholm-cascadia-dev, golang-github-saintfish-chardet-dev, golang-github-puerkitobio-goquery-dev, golang-golang-x-net-dev, golang-golang-x-text-dev, golang-github-nbio-st-dev, golang-github-zonedb-zonedb-dev, golang-github-domainr-whoistest-dev Homepage: https://github.com/domainr/whois Priority: optional Section: devel Filename: pool/main/g/golang-github-domainr-whois/golang-github-domainr-whois-dev_0.0~git20200925.9f8bed8-0kali2_all.deb Size: 11944 SHA256: 87d544c910cab34a9620da44be34b15744ea9cc2a9aac18300c2fd5a57e88635 SHA1: 8b67ce31f6232314756a7d893526cba8d683f99b MD5sum: 0b081de004dc7ef8797205a3838b021a Description: Whois client for Go This package contains a whois client for Go, inspired by Ruby Whois. Package: golang-github-domainr-whoistest-dev Source: golang-github-domainr-whoistest Version: 0.0~git20200925.f2cbdbb-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 505 Depends: golang-github-wsxiaoys-terminal-dev, golang-github-zonedb-zonedb-dev, golang-golang-x-net-dev Homepage: https://github.com/domainr/whoistest Priority: optional Section: devel Filename: pool/main/g/golang-github-domainr-whoistest/golang-github-domainr-whoistest-dev_0.0~git20200925.f2cbdbb-0kali1_all.deb Size: 52760 SHA256: e1e595611a5f5b55e46b98600d7a62b85adbb35a9f75b627a529cdb5ddcdeb1c SHA1: ca99ade1f728fc9fddb201adbe6cd5b73220f887 MD5sum: fa309940c5390b72e5cb4802b621801b Description: Shared fixture data for developing whois parsers This package contains a shared test data for developing whois parsers. The responses are organized by query into per-server directories. Package: golang-github-go-git-go-billy-v5-dev Source: golang-github-go-git-go-billy-v5 Version: 5.0.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 154 Depends: golang-golang-x-sys-dev, golang-gopkg-check.v1-dev Homepage: https://github.com/go-git/go-billy Priority: optional Section: golang Filename: pool/main/g/golang-github-go-git-go-billy-v5/golang-github-go-git-go-billy-v5-dev_5.0.0-0kali1_all.deb Size: 22700 SHA256: a4d34356b52ab8b81556bf1036ecefdc1c7c27f699c18a558b2aee2ae860ae2b SHA1: 126f3f332f9993df380fd6683c348dc7843f8dd5 MD5sum: e4423609389d65a7a70f21fad2f059cd Description: Missing interface filesystem abstraction for Go (library) This package implements an interface based on the os standard library, allowing to develop applications without dependency on the underlying storage. It makes it virtually free to implement mocks and testing over filesystem operations. Package: golang-github-go-git-go-git-fixtures-v4-dev Source: golang-github-go-git-go-git-fixtures-v4 Version: 4.0.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 63897 Depends: golang-github-alcortesm-tgz-dev, golang-gopkg-check.v1-dev, golang-gopkg-src-d-go-billy.v4-dev Homepage: https://github.com/go-git/go-git-fixtures Priority: optional Section: golang Filename: pool/main/g/golang-github-go-git-go-git-fixtures-v4/golang-github-go-git-go-git-fixtures-v4-dev_4.0.1-0kali1_all.deb Size: 48773900 SHA256: 2158e4a61bc334ae16979f8c112edb436a53c902f798032e73b3670caac9eba8 SHA1: 0ef3b7ab2148b83c1016b3a6533880c3ebc18d76 MD5sum: 88cd0276b3b3e0f8503fa87db9f8e98b Description: Several git fixtures to run go-git tests (library) This package contains git repository fixtures used by go-git. Package: golang-github-go-git-go-git-v5-dev Source: golang-github-go-git-go-git-v5 Version: 5.2.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 2235 Depends: golang-github-armon-go-socks5-dev, golang-github-emirpasic-gods-dev, golang-github-gliderlabs-ssh-dev, golang-github-google-go-cmp-dev, golang-github-imdario-mergo-dev, golang-github-jbenet-go-context-dev, golang-github-kevinburke-ssh-config-dev, golang-github-mitchellh-go-homedir-dev, golang-github-sergi-go-diff-dev, golang-github-xanzy-ssh-agent-dev, golang-go-flags-dev, golang-golang-x-crypto-dev, golang-golang-x-net-dev, golang-gopkg-check.v1-dev, golang-github-go-git-go-billy-v5-dev, golang-github-go-git-go-git-fixtures-v4-dev, golang-github-src-d-gcfg-dev, golang-github-anmitsu-go-shlex-dev, golang-golang-x-text-dev Homepage: https://github.com/go-git/golang-github-go-git-go-git-v5 Priority: optional Section: golang Filename: pool/main/g/golang-github-go-git-go-git-v5/golang-github-go-git-go-git-v5-dev_5.2.0-0kali1_all.deb Size: 348952 SHA256: 626f3fa907b0c5d6f4756ff4d8c91106c7144d9d94f090db32c802320344d7bd SHA1: 6fc6be05717e7294f1f0ad234909fec0e2c51a61 MD5sum: 90ab2d47d67588c2be3e12f637f8f810 Description: highly extensible Git implementation in pure Go This package contains a highly extensible git implementation library written in pure Go. . It can be used to manipulate git repositories at low level (plumbing) or high level (porcelain), through an idiomatic Go API. It also supports several types of storage, such as in-memory filesystems, or custom implementations, thanks to the Storer (https://pkg.go.dev/github.com/go-git/go-git/v5/plumbing/storer) interface. Package: golang-github-gocolly-colly-dev Source: colly Version: 2.1.0+git20220308.a611094-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 272 Depends: golang-github-antchfx-htmlquery-dev, golang-github-antchfx-xmlquery-dev, golang-github-gobwas-glob-dev, golang-github-jawher-mow.cli-dev, golang-github-kennygrant-sanitize-dev, golang-github-nlnwa-whatwg-url-dev, golang-github-puerkitobio-goquery-dev, golang-github-saintfish-chardet-dev, golang-github-temoto-robotstxt-dev, golang-golang-x-net-dev, golang-google-appengine-dev Homepage: https://github.com/gocolly/colly Priority: optional Section: devel Filename: pool/main/c/colly/golang-github-gocolly-colly-dev_2.1.0+git20220308.a611094-0kali1_all.deb Size: 49384 SHA256: e6fe203db8796a94fd0d9a00972ab0d2f194841855ef8ccb60c33bcc74cecad8 SHA1: 95a908a76cb3ded5d9cbbe011afc9b318bbc707b MD5sum: 4a52d4415252f7168ab261d80ddd4ac4 Description: Elegant Scraper and Crawler Framework for Golang (dev) This package contains a Colly Lightning Fast and Elegant Scraping Framework for Gophers. Colly provides a clean interface to write any kind of crawler/scraper/spider. . With Colly you can easily extract structured data from websites, which can be used for a wide range of applications, like data mining, data processing or archiving. . This file contains the dev files. Package: golang-github-haccer-available-dev Source: golang-github-haccer-available Version: 1.0.1+git20200921-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 78 Depends: golang-golang-x-net-dev, golang-github-domainr-whois-dev Homepage: https://github.com/mgutz/logxi Priority: optional Section: devel Filename: pool/main/g/golang-github-haccer-available/golang-github-haccer-available-dev_1.0.1+git20200921-0kali1_all.deb Size: 10472 SHA256: 45a9c2a17a8da61d57e9647b8f8170f605a9c93d833edeace72817a52cc83906 SHA1: d493fe77ef0df8159a13bfbf8a64ec7d096f8f5b MD5sum: 77dd8e6107f7f00c06f2ddefe6717e18 Description: availability of a domain This package contains a Golang utility to check if is 'domain.x' available. This package might not be able to check the available for every possible domain TLD, since whois does not work with some TLDs. Package: golang-github-hako-durafmt-dev Source: golang-github-hako-durafmt Version: 1.0.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 29 Homepage: https://github.com/hako/durafmt Priority: optional Section: golang Filename: pool/main/g/golang-github-hako-durafmt/golang-github-hako-durafmt-dev_1.0.0-0kali1_all.deb Size: 4904 SHA256: 6ba56dde6d21ae67989c8c153b33db0503c5eadc61dfe622383b60259fdad0e3 SHA1: c95284ba7a227dc3e1639b41adac13480870c597 MD5sum: df0cff8ead6c42a66dac8d1c3d497cf5 Description: Better time duration formatting in Go! (library) This package contains a tiny Go library that formats time.Duration strings (and types) into a human readable format. Package: golang-github-ipinfo-go-ipinfo-dev Source: golang-github-ipinfo-go-ipinfo Version: 0.0.0-20200706210721-8b290686e53e-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 69 Depends: golang-github-patrickmn-go-cache-dev, golang-golang-x-sync-dev Homepage: https://github.com/ipinfo/go Priority: optional Section: golang Filename: pool/main/g/golang-github-ipinfo-go-ipinfo/golang-github-ipinfo-go-ipinfo-dev_0.0.0-20200706210721-8b290686e53e-0kali1_all.deb Size: 9468 SHA256: b1645a6d82e8b6a56b5ceb103fbe6c912ac4199d42f34a5a8a0e1aa716376d58 SHA1: 8af0e275313e1a2391ef7c82de30e23212bb7f72 MD5sum: 117e11d6b586184bc24618972d00c775 Description: Go library for IPInfo API This package contains the official Go client library for the IPinfo.io (https://ipinfo.io). IP address API, allowing you to lookup your own IP address, or get any of the following details for other IP addresses: * IP to Geolocation (https://ipinfo.io/ip-geolocation-api) (city, region, country, postal code, latitude and longitude) * IP to ASN (https://ipinfo.io/asn-api) (ISP or network operator, associated domain name, and type, such as business, hosting or company) * IP to Company (https://ipinfo.io/ip-company-api) (the name and domain of the business that uses the IP address) * IP to Carrier (https://ipinfo.io/ip-carrier-api) (the name of the mobile carrier and MNC and MCC for that carrier if the IP is used exclusively for mobile traffic) Package: golang-github-jamesog-iptoasn-dev Source: golang-github-jamesog-iptoasn Version: 0.1.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 26 Depends: golang-github-olekukonko-tablewriter-dev, golang-github-pkg-errors-dev Multi-Arch: foreign Homepage: https://github.com/jamesog/iptoasn Priority: optional Section: golang Filename: pool/main/g/golang-github-jamesog-iptoasn/golang-github-jamesog-iptoasn-dev_0.1.0-0kali1_all.deb Size: 4888 SHA256: 1e1510faa3fbd4a3ff642e78d0b953b73c67e540847401adca34be7acaaab162 SHA1: 2189376deeda1c7d42f36d565d83c2102cb08bed MD5sum: 2fc57407df1b37ffce53478f191cb387 Description: Library for using Team Cymru's IP to ASN mapping service (library) iptoasn uses Team Cymru's IP to ASN mapping service for querying BGP origin information about a given IP address. It supports both IPv4 and IPv6. Package: golang-github-jawher-mow.cli-dev Source: golang-github-jawher-mow.cli Version: 1.1.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 324 Depends: golang-github-stretchr-testify-dev Homepage: https://github.com/jawher/mow.cli Priority: optional Section: devel Filename: pool/main/g/golang-github-jawher-mow.cli/golang-github-jawher-mow.cli-dev_1.1.0-0kali1_all.deb Size: 46008 SHA256: b03e2b34560e55d897f545ce1b44ef59d0e3618ecdb1bbdf3ffc359a8cab5f51 SHA1: 6f04d8e6db26feed4b36ff974c4262705cde30af MD5sum: 789dc7f2275385cca2d0b96f6e68cb69 Description: versatile library for building CLI applications in Go (library) This package provides a framework to build command line applications in Go with most of the burden of arguments parsing and validation placed on the framework instead of the user. Package: golang-github-jpillora-ansi-dev Source: golang-github-jpillora-ansi Version: 1.0.2-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 23 Homepage: https://github.com/jpillora/ansi Priority: optional Section: golang Filename: pool/main/g/golang-github-jpillora-ansi/golang-github-jpillora-ansi-dev_1.0.2-0kali1_all.deb Size: 4584 SHA256: b24346ddf94b099445e6f8be56e82759e445acf1126eaf5ec1fc6640b6349837 SHA1: 6849c993bfd3a55a9a4a22a6f4c0821374dd89a4 MD5sum: 04955fbbcd94da8d389d662f4ee0ddfc Description: Easy to use ANSI control codes (library) This package implements the ANSI VT100 control set. Package: golang-github-jpillora-overseer-dev Source: golang-github-jpillora-overseer Version: 1.1.6-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 71 Depends: golang-github-jpillora-s3-dev Multi-Arch: foreign Homepage: https://github.com/jpillora/overseer Priority: optional Section: golang Filename: pool/main/g/golang-github-jpillora-overseer/golang-github-jpillora-overseer-dev_1.1.6-0kali1_all.deb Size: 16988 SHA256: 21f5a3f1bd1f3e8522f425d165f3a18edbb99eaf961edf2796bf1c2e206727e8 SHA1: e4ad12686ad1f30a99c6f617296f29405988538d MD5sum: ae3ca08f9c94b155ec3ca4c192e68dbd Description: Monitorable, gracefully restarting, self-upgrading binaries in Go (library) This package is for creating monitorable, gracefully restarting, self-upgrading binaries in Go (golang). The main goal of this project is to facilitate the creation of self-upgrading binaries which play nice with standard process managers, secondly it should expose a small and simple API with reasonable defaults. Package: golang-github-jpillora-requestlog-dev Source: golang-github-jpillora-requestlog Version: 1.0.0-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 21 Depends: golang-github-andrew-d-go-termutil-dev, golang-github-jpillora-ansi-dev, golang-github-jpillora-sizestr-dev, golang-github-tomasen-realip-dev Homepage: https://github.com/jpillora/requestlog Priority: optional Section: golang Filename: pool/main/g/golang-github-jpillora-requestlog/golang-github-jpillora-requestlog-dev_1.0.0-0kali2_all.deb Size: 4096 SHA256: 2339c17b5f5f21b7fa555c6f907c6054ab45928e3d9b9da984e575cc9af85ca4 SHA1: 8b09bee157dce7e8154b5823a9aa294cffd4720b MD5sum: 26a1df367e9e76daeff79b0c3aeb0ea1 Description: Simple request logging in Go (library) This package contains a simple request logging in Go (Golang). Package: golang-github-jpillora-s3-dev Source: golang-github-jpillora-s3 Version: 1.1.4-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 278 Depends: golang-github-smartystreets-assertions-dev, golang-github-smartystreets-gunit-dev Multi-Arch: foreign Homepage: https://github.com/jpillora/s3 Priority: optional Section: golang Filename: pool/main/g/golang-github-jpillora-s3/golang-github-jpillora-s3-dev_1.1.4-0kali1_all.deb Size: 27736 SHA256: 4e9d11811499b4e70a424d74f281bd1034ecf6ac253737cd568d39050c8201f5 SHA1: 91620a394de9d2870b2bde4e5de56c9a53c1b3ce MD5sum: 5dc30e9c6548795e950725bb506473e8 Description: Wrapped subset of AWS SDK S3 behavior (library) This package contains a wrapped subset of AWS SDK S3 behavior. Package: golang-github-jpillora-sizestr-dev Source: golang-github-jpillora-sizestr Version: 1.0.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 23 Homepage: https://github.com/jpillora/sizestr Priority: optional Section: golang Filename: pool/main/g/golang-github-jpillora-sizestr/golang-github-jpillora-sizestr-dev_1.0.0-0kali1_all.deb Size: 3984 SHA256: 04514820634771a8482ed3076bae8a2b3d1ae6a31aaf20ae6cd7e9f6c2c466c9 SHA1: e232c004b8f178f925024fb0cc50812d16b710a2 MD5sum: 3864a8b99d7bd115ecc67dca2dd1ce4a Description: Pretty print byte counts in Go (library) This package contains a print byte counts in Go. It converts 231938 into 232KB. Package: golang-github-kennygrant-sanitize-dev Source: golang-github-kennygrant-sanitize Version: 1.2.4-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 37 Depends: golang-golang-x-net-dev Homepage: https://github.com/kennygrant/sanitize Priority: optional Section: devel Filename: pool/main/g/golang-github-kennygrant-sanitize/golang-github-kennygrant-sanitize-dev_1.2.4-0kali1_all.deb Size: 8836 SHA256: f1d3beb952ffc97111f2a4a7977ce91d0574fa4ca6dc201e6659c95ed7c9e22d SHA1: 3bf8added989b95007c5efd3cf1a3cd80cb779e0 MD5sum: 6246fd06b32b45f8d74e9ff77e60062f Description: functions for sanitizing text in golang strings This package contains functions to sanitize html and paths with go (golang). Package: golang-github-m-mizutani-urlscan-go-dev Source: golang-github-m-mizutani-urlscan-go Version: 1.0.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 47 Depends: golang-github-pkg-errors-dev, golang-github-stretchr-testify-dev, golang-logrus-dev Homepage: https://github.com/m-mizutani/urlscan-go Priority: optional Section: devel Filename: pool/main/g/golang-github-m-mizutani-urlscan-go/golang-github-m-mizutani-urlscan-go-dev_1.0.0-0kali1_all.deb Size: 9576 SHA256: fb90e75ca220d6649e43ce8afef2691dca614b08c4b69d66fd78894d9c5a324e SHA1: 29ce6c288b13ec50ef65e5d3f7da18d1c66c499b MD5sum: 2e62627b753ba81d47691ee13d7590b5 Description: urlscan.io client library in Go (library) The package provides a API client of urlscan.io (https://urlscan.io) in Go. Package: golang-github-mwitkow-go-http-dialer-dev Source: golang-github-mwitkow-go-http-dialer Version: 0.0~git20161116.378f744-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 53 Depends: golang-github-elazarl-goproxy-dev, golang-github-stretchr-testify-dev, golang-golang-x-net-dev, golang-google-grpc-dev, golang-goprotobuf-dev Multi-Arch: foreign Homepage: https://github.com/mwitkow/go-http-dialer Priority: optional Section: golang Filename: pool/main/g/golang-github-mwitkow-go-http-dialer/golang-github-mwitkow-go-http-dialer-dev_0.0~git20161116.378f744-0kali1_all.deb Size: 11368 SHA256: 8bdd51bccd78a936df65b2aff4a087de1a951a320096ab97ec43b9effdf1f2f1 SHA1: 141ae2c58394c6918744edf11f7afae9175b82ac MD5sum: b6c9bc1e7c6e4b4d4c0610c6615376aa Description: Go net.Dialer for HTTP(S) CONNECT Tunneling. (library) A net.Dialer drop-in that establishes the TCP connection over an HTTP CONNECT Tunnel (https://en.wikipedia.org/wiki/HTTP_tunnel#HTTP_CONNECT_tunneling). . Some enterprises have fairly restrictive networking environments. They typically operate HTTP forward proxies (https://en.wikipedia.org/wiki/Proxy_server) that require user authentication. These proxies usually allow HTTPS (TCP to :443) to pass through the proxy using the CONNECT (https://tools.ietf.org/html/rfc2616#section-9.9) method. The CONNECT method is basically a HTTP-negotiated "end-to-end" TCP stream... which is exactly what net.Conn (https://golang.org/pkg/net/#Conn) is :) Package: golang-github-ne0nd0g-ja3transport-dev Source: golang-github-ne0nd0g-ja3transport Version: 0.0~git20221105.8a138aff854b-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 31 Depends: golang-refraction-networking-utls-dev Homepage: https://github.com/Ne0nd0g/ja3transport Priority: optional Section: golang Filename: pool/main/g/golang-github-ne0nd0g-ja3transport/golang-github-ne0nd0g-ja3transport-dev_0.0~git20221105.8a138aff854b-0kali1_all.deb Size: 7324 SHA256: a05ace3ef6fe3a98d91339c02938dede37a80bf01cd54301c228317028e9a285 SHA1: a164390de68ae757093111ee492a3e6796ca233b MD5sum: 71fa67ffec09da946286bd5596754df9 Description: Impersonating JA3 signatures (library) This package contains an Go library to mock JA3 easily JA3 signatures. JA3 is a method for fingerprinting TLS clients using options in the TLS ClientHello packet like SSL version and available client extensions. At its core, this method of detecting malicious traffic is marginally better than the User-Agent header in HTTP since the client is in control of the ClientHello packet. Currently, there is no tooling available to easily craft ClientHello packets, so the JA3 hash is a great detection mechanism. Package: golang-github-ne0nd0g-merlin-dev Source: merlin Version: 1.5.1+ds-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 516 Depends: golang-github-binject-go-donut-dev, golang-github-chzyer-readline-dev, golang-github-cretz-gopaque-dev, golang-github-fatih-color-dev, golang-github-mattn-go-shellwords-dev, golang-github-ne0nd0g-ja3transport-dev, golang-github-olekukonko-tablewriter-dev, golang-github-satori-go.uuid-dev, golang-go.dedis-kyber-dev, golang-golang-x-crypto-dev, golang-golang-x-net-dev, golang-golang-x-sync-dev, golang-gopkg-square-go-jose.v2-dev, golang-github-cheekybits-genny-dev, golang-github-francoispqt-gojay-dev, golang-github-quic-go-qpack-dev, golang-golang-x-exp-dev, golang-golang-x-sys-dev Homepage: https://github.com/Ne0nd0g/merlin Priority: optional Section: golang Filename: pool/main/m/merlin/golang-github-ne0nd0g-merlin-dev_1.5.1+ds-0kali1_all.deb Size: 104376 SHA256: 36b4a5f5b0a7f03058d2f383ec2e944adabf153efc3a2efcb74a247f9214e972 SHA1: b6779a2c1c7109b4a38df094a964b07bf26e7cfc MD5sum: 5a0d0029387f7692bd130f5279680833 Description: Cross-platform post-exploitation HTTP/2 Command & Control server (source) This package contains a cross-platform post-exploitation HTTP/2 Command & Control server written in golang. . This package contains the source go files. Package: golang-github-nlnwa-whatwg-url-dev Source: golang-github-nlnwa-whatwg-url Version: 0.1.0-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 349 Depends: golang-github-willf-bitset-dev, golang-golang-x-net-dev, golang-golang-x-text-dev Homepage: https://github.com/nlnwa/whatwg-url/ Priority: optional Section: golang Filename: pool/main/g/golang-github-nlnwa-whatwg-url/golang-github-nlnwa-whatwg-url-dev_0.1.0-0kali2_all.deb Size: 34052 SHA256: e583af5f8b5ad6b1574a8155c76ec04c7116bd6e34d4f467c73ba2c856ca923a SHA1: 2d533da16d62907d8b033bc130ca8549cf4065bb MD5sum: 0f641c3a50faa65b6ccdc775a5fe114e Description: WHATWG conformant url parser for Golang (dev) Whatwg-url is a spec-compliant URL parser written in Go . This package contains the dev files. Package: golang-github-oxffaa-gopher-parse-sitemap-dev Source: golang-github-oxffaa-gopher-parse-sitemap Version: 0.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 32 Homepage: https://github.com/oxffaa/gopher-parse-sitemap Priority: optional Section: devel Filename: pool/main/g/golang-github-oxffaa-gopher-parse-sitemap/golang-github-oxffaa-gopher-parse-sitemap-dev_0.1-0kali1_all.deb Size: 5192 SHA256: 32fd6273bec802b0eb0072ea929467e8dba0f2b0a7cc1bac65edf5f07b3b3f31 SHA1: cc091080c81cb8c8b4be66bb44e1d7922e4fdc58 MD5sum: a877b6944da0d12e0d15b19b0724974c Description: lib for parsing big-sized sitemaps and avoiding high memory usage This package contains a high effective golang library for parsing big-sized sitemaps and avoiding high memory usage. Package: golang-github-projectdiscovery-gologger-dev Source: golang-github-projectdiscovery-gologger Version: 1.1.4-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 37 Depends: golang-github-logrusorgru-aurora-dev, golang-github-stretchr-testify-dev Homepage: https://github.com/projectdiscovery/gologger Priority: optional Section: golang Filename: pool/main/g/golang-github-projectdiscovery-gologger/golang-github-projectdiscovery-gologger-dev_1.1.4-0kali1_all.deb Size: 7084 SHA256: 44e81f9f95f53bf5bf2e9babe2d05fbe8dbde2b94a07f2e6599df5bcc07a46a4 SHA1: 6adc1131a5f9dfc13d308abbd5bf5a0167a88dcb MD5sum: 11b06463ad1cda517c4067535b828f19 Description: simple layer for leveled logging in go (library) gologger is a very simple logger for fast logging in simple command line tools. Package: golang-github-saintfish-chardet-dev Source: golang-github-saintfish-chardet Version: 0.0~git20120816.3af4cd4-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 1232 Homepage: https://github.com/saintfish/chardet Priority: optional Section: devel Filename: pool/main/g/golang-github-saintfish-chardet/golang-github-saintfish-chardet-dev_0.0~git20120816.3af4cd4-0kali1_all.deb Size: 185140 SHA256: 74b0a17f8f144db8aa167f0563970702ad65c22c6c9d089f1f6d569bb48ce786 SHA1: 850f4975d11fefc9157bc06e9545ea53b64ffb05 MD5sum: ad5753ac844e07a3985493573ed98028 Description: Charset detector library for golang derived from ICU This package contains a library to automatically detect charset (http://en.wikipedia.org/wiki/Character_encoding) of texts for Go programming language (http://golang.org/). It's based on the algorithm and data in ICU (http://icu-project.org/)'s implementation. Package: golang-github-temoto-robotstxt-dev Source: robotstxt Version: 1.1.1-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 54 Homepage: https://github.com/temoto/robotstxt Priority: optional Section: devel Filename: pool/main/r/robotstxt/golang-github-temoto-robotstxt-dev_1.1.1-0kali2_all.deb Size: 12600 SHA256: 43e05c844b929120158820feb9a7b29ba933058cb5d21655a72edf3c0880d716 SHA1: b48a3ee3d16b0316314b8e1cf85bb741b1708ec0 MD5sum: 34eb3eff4553a714cedcc2c9ab3ed279 Description: robots.txt exclusion protocol implementation for Go language This package contains a robots.txt exclusion protocol implementation for Go language (golang). . This package contains the dev files. Package: golang-github-tomasen-realip-dev Source: golang-github-tomasen-realip Version: 0.0~git20180522.f0c99a9-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 19 Homepage: https://github.com/tomasen/realip Priority: optional Section: golang Filename: pool/main/g/golang-github-tomasen-realip/golang-github-tomasen-realip-dev_0.0~git20180522.f0c99a9-0kali1_all.deb Size: 3764 SHA256: 11240dab19b504bff5b0e67f0bbc800ac080d8ce1c85593316509a77f81e2199 SHA1: ffb053f9a071f66c928300619b85aad963800ebc MD5sum: ae692753877bde2cbd9b752f3d497376 Description: get client's real public ip address from http request headers This package can be used to get client's real public IP, which usually useful for logging HTTP server. Package: golang-github-tomnomnom-linkheader-dev Source: golang-github-tomnomnom-linkheader Version: 0.1.0+git20180905-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 25 Homepage: https://github.com/tomnomnom/linkheader Priority: optional Section: devel Filename: pool/main/g/golang-github-tomnomnom-linkheader/golang-github-tomnomnom-linkheader-dev_0.1.0+git20180905-0kali1_all.deb Size: 4700 SHA256: cf60a1c3d9f6317557825de31be6f6b3a9fa12505fab997ae7bb3969ae7e7dd9 SHA1: 962a343328ebffa1a9d059cbe978af49eacdab7e MD5sum: 7672a86d0d2efa49789dbfd13c46cae8 Description: Golang Link Header Parser This package contains a Library for parsing HTTP Link headers. Requires Go 1.6 or higher. Package: golang-github-trung-jwt-tools-dev Source: golang-github-trung-jwt-tools Version: 0.0~git20191029.432ee57-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 21197 Multi-Arch: foreign Homepage: https://github.com/trung/jwt-tools Priority: optional Section: golang Filename: pool/main/g/golang-github-trung-jwt-tools/golang-github-trung-jwt-tools-dev_0.0~git20191029.432ee57-0kali1_all.deb Size: 10129536 SHA256: 37bd60b41f43c5a00fd7cfa2bc6fca3d3a9901e7d55346623462091486880f99 SHA1: b95a716d6ea40626132c93e2eb601ab34fb13c78 MD5sum: 31bd07672ad2cb448e6fbc4d8c282d2e Description: command line program that offer tools for JWT with JWS/JWE This package contains a command line program that offer number of tools for JWT with JWS/JWE. Package: golang-github-willf-bitset-dev Source: golang-github-willf-bitset Version: 1.1.10-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 97 Homepage: https://github.com/bits-and-blooms/bitset/ Priority: optional Section: devel Filename: pool/main/g/golang-github-willf-bitset/golang-github-willf-bitset-dev_1.1.10-0kali1_all.deb Size: 15528 SHA256: 52c5303dbd6c7eb2a2a087128933006fe3e0331206465d15d53cfa33f773f7a2 SHA1: f3f07aa8022169fcf65cc9e9be200ae4084a8329 MD5sum: 2464d16cfda1a8cf606ede14bf2232a9 Description: Go package implementing bitsets (dev) Package bitset implements bitsets, a mapping between non-negative integers and boolean values. It should be more efficient than map[uint] bool. . It provides methods for setting, clearing, flipping, and testing individual integers. . This package contains the dev files. Package: golang-github-zonedb-zonedb-dev Source: zonedb Version: 1.0.3170-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 793 Depends: golang-github-miekg-dns-dev, golang-github-puerkitobio-goquery-dev, golang-github-wsxiaoys-terminal-dev, golang-golang-x-net-dev, golang-golang-x-text-dev Homepage: https://github.com/zonedb/zonedb Priority: optional Section: devel Filename: pool/main/z/zonedb/golang-github-zonedb-zonedb-dev_1.0.3170-0kali1_all.deb Size: 87636 SHA256: e606139e93718c9e6fd3f609f5ee70d1332bde757f640c531d22260efd298ba4 SHA1: eb52de6c7e134ad0822e3f04e353c0cfafed4b7d MD5sum: 34f75598613420933f0f70abd5a064ee Description: Public Zone Database (source library) This package provides a free, open-source database (http://opendatacommons.org/licenses/odbl/1.0/) containing a list and associated metadata of public DNS zones (http://en.wikipedia.org/wiki/DNS_zone) (domain name extensions). It attempts to be exhaustive, including current, retired, and withdrawn top-level domains and subdomains. . This package is the library package (source code). Package: golang-go.dedis-fixbuf-dev Source: golang-go.dedis-fixbuf Version: 1.0.3-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 23 Homepage: https://github.com/dedis/fixbuf Priority: optional Section: devel Filename: pool/main/g/golang-go.dedis-fixbuf/golang-go.dedis-fixbuf-dev_1.0.3-0kali1_all.deb Size: 4644 SHA256: 8a3dc01eee3dadd0e9ad8ec25d3cd4cb4ebe57fc38bf9bc85bdaa05e30d38bbd SHA1: 82aacf54335877d37edcba86a94077f504288249 MD5sum: 669ed730538708177fdba2e6542dff0c Description: Fixed length binary encoding of arbitrary structures in Go This package contains a fixed length binary encoding of arbitrary structures in Go. Package: golang-go.dedis-kyber-dev Source: golang-go.dedis-kyber Version: 3.1.0-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 1792 Depends: golang-github-stretchr-testify-dev, golang-go.dedis-fixbuf-dev, golang-go.dedis-protobuf-dev, golang-golang-x-crypto-dev, golang-golang-x-sys-dev Homepage: https://github.com/dedis/kyber Priority: optional Section: golang Filename: pool/main/g/golang-go.dedis-kyber/golang-go.dedis-kyber-dev_3.1.0-0kali2_all.deb Size: 978956 SHA256: ffa1fe38e6cfafa59cc8cac1e0d73655d08e7eb5b6e7c8edddb30388f6c712aa SHA1: 492f7530664b68fbc3321bca7d2c3e9966eb4f84 MD5sum: bc8000fb288b01a623cf94c4f89401e0 Description: Advanced crypto library for the Go language (library) This package provides a toolbox of advanced cryptographic primitives for Go, targeting applications like Cothority (https://go.dedis.ch/cothority) that need more than straightforward signing and encryption. Package: golang-go.dedis-protobuf-dev Source: golang-go.dedis-protobuf Version: 1.0.11-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 98 Depends: golang-github-stretchr-testify-dev Homepage: https://github.com/dedis/protobuf Priority: optional Section: devel Filename: pool/main/g/golang-go.dedis-protobuf/golang-go.dedis-protobuf-dev_1.0.11-0kali1_all.deb Size: 22712 SHA256: 39973653946dbbc7b22f2c730764b07d98114db6ce5fd64d5710243a8618fbb3 SHA1: d683ed1d495db4ee81bcf903182e2d69715cd055 MD5sum: 127f18f48966184d397d71543a161be0 Description: Reflection-based Protocol Buffers for Go (library) This package implements Protocol Buffers reflectively using Go types to define message formats. This approach provides convenience similar to Gob encoding, but with a widely-used and language-neutral wire format. Package: goofile Version: 1.6+git20190819-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 37 Depends: python3-requests, python3:any Homepage: https://github.com/sosukeinu/goofile Priority: optional Section: net Filename: pool/main/g/goofile/goofile_1.6+git20190819-0kali2_all.deb Size: 7820 SHA256: 1509e1e1e99fbf28628cc665b3aa1ae8af53b975632db94afb9167a079241bc3 SHA1: b0f641bd61b3a926b7590559a5a9f634eaba95bc MD5sum: 2669fd3208ffa4741b0f2663326163a1 Description: Command line filetype search Use this tool to search for a specific file type in a given domain. Package: google-nexus-tools Version: 2.3-0kali7 Architecture: armel Maintainer: Kali Developers Installed-Size: 2008 Homepage: https://github.com/corbindavenport/nexus-tools Priority: optional Section: utils Filename: pool/main/g/google-nexus-tools/google-nexus-tools_2.3-0kali7_armel.deb Size: 670412 SHA256: 48e280d73ae26d2669e315c65d08e53ba4e4f2c8816885d615d96b5c0b56dc14 SHA1: 180416dc95b920dfe9e5f9190f781503decb04c7 MD5sum: a6ed74e06edfb987137d93c16a162373 Description: ADB and Fastboot for use with Nexus devices Nexus Tools is an installer for the Android debug/development command-line tools ADB (Android Device Bridge) and Fastboot for Mac OS X, Linux, and Google Chrome/Chromium OS. Package: gophish Source: gophish (0.12.1-0kali3) Version: 0.12.1-0kali3+b1 Architecture: armel Maintainer: Kali Developers Installed-Size: 56554 Depends: libc6 (>= 2.34), libsqlite3-0 (>= 3.36.0), adduser, sudo Built-Using: golang-1.22 (= 1.22.6-1), golang-github-alecthomas-units (= 0.0~git20211218.b94a6e3-1), golang-github-andybalholm-cascadia (= 1.3.2-1), golang-github-emersion-go-imap (= 1.2.1-1), golang-github-emersion-go-message (= 0.17.0-1), golang-github-emersion-go-sasl (= 0.0~git20230613.1d333a0-1), golang-github-emersion-go-textwrapper (= 0.0~git20160606.d0e65e5-2), golang-github-felixge-httpsnoop (= 1.0.3-3), golang-github-go-sql-driver-mysql (= 1.7.1-2), golang-github-gorilla-csrf (= 1.7.2-1), golang-github-gorilla-handlers (= 1.5.2-1), golang-github-gorilla-mux (= 1.8.1-1), golang-github-gorilla-securecookie (= 1.1.2-1), golang-github-gorilla-sessions (= 1.2.1-1), golang-github-jinzhu-gorm (= 1.9.6-2), golang-github-jinzhu-inflection (= 1.0.0-1), golang-github-lib-pq (= 1.10.9-2), golang-github-mattn-go-sqlite3 (= 1.14.19~ds1-1), golang-github-nytimes-gziphandler (= 1.1.1-1), golang-github-oschwald-maxminddb-golang (= 1.12.0-1), golang-github-puerkitobio-goquery (= 1.8.1-2), golang-github-ziutek-mymysql (= 1.5.4+git20170206.23.0582bcf-2), golang-go.crypto (= 1:0.25.0-1), golang-golang-x-net (= 1:0.27.0-1), golang-golang-x-sys (= 0.22.0-1), golang-golang-x-text (= 0.16.0-1), golang-golang-x-time (= 0.5.0-1), golang-gopkg-alecthomas-kingpin.v2 (= 2.2.6-4), golang-logrus (= 1.9.0-1) Homepage: https://getgophish.com/ Priority: optional Section: misc Filename: pool/main/g/gophish/gophish_0.12.1-0kali3+b1_armel.deb Size: 18250024 SHA256: 889f353860687cf8616a938203120e600ee4f1916fd73de1fc0ac5f92b3000c6 SHA1: 469f06b648b0c3fcff0af4b77f94f648cc406d2b MD5sum: 7f531714f714bf23a144ad7f7a665755 Description: Open-Source Phishing Toolkit This package contains an open-source phishing toolkit designed for businesses and penetration testers. It provides the ability to quickly and easily setup and execute phishing engagements and security awareness training. Package: gophish-dbgsym Source: gophish (0.12.1-0kali3) Version: 0.12.1-0kali3+b1 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Kali Developers Installed-Size: 4664 Depends: gophish (= 0.12.1-0kali3+b1) Priority: optional Section: debug Filename: pool/main/g/gophish/gophish-dbgsym_0.12.1-0kali3+b1_armel.deb Size: 3760744 SHA256: 4a46d37c7ce37c33f2d2c089e172c711578c6e132e5f3c99ebcc9844ffc01792 SHA1: 7ebe33c61ad3c1c9af00c1076c636bdba3555a83 MD5sum: 4373cdd82c2c3ad70ac00c35891f0c04 Description: debug symbols for gophish Build-Ids: 3aa58a3101a51547320c262f115727a7ad95d185 Package: gospider Version: 1.1.0-0kali1 Architecture: armel Maintainer: Kali Developers Installed-Size: 10043 Depends: libc6 (>= 2.4) Built-Using: colly (= 2.1.0-0kali1), golang-1.14 (= 1.14.4-2), golang-github-andybalholm-cascadia (= 0.0~git20161224.0.349dd02-1), golang-github-antchfx-htmlquery (= 1.2.3-0kali1), golang-github-antchfx-xmlquery (= 1.2.1-2), golang-github-antchfx-xpath (= 1.1.2-2), golang-github-gobwas-glob (= 0.2.3+git20180208.19c076c-1), golang-github-golang-groupcache (= 0.0~git20171101.84a468c-1), golang-github-kennygrant-sanitize (= 1.2.4-0kali1), golang-github-oxffaa-gopher-parse-sitemap (= 0.1-0kali1), golang-github-puerkitobio-goquery (= 1.1.0+git20170324.3.ed7d758-1), golang-github-saintfish-chardet (= 0.0~git20120816.3af4cd4-0kali1), golang-github-spf13-cobra (= 0.0.7-1), golang-github-spf13-pflag (= 1.0.5-1), golang-golang-x-net (= 1:0.0+git20200226.491c5fc+dfsg-1), golang-golang-x-sys (= 0.0~git20200523.0598657-1), golang-golang-x-text (= 0.3.3-1), golang-google-appengine (= 1.6.0-1), golang-goprotobuf (= 1.3.4-2), golang-logrus (= 1.6.0-1), robotstxt (= 1.1.1-0kali2) Homepage: https://github.com/jaeles-project/gospider Priority: optional Section: devel Filename: pool/main/g/gospider/gospider_1.1.0-0kali1_armel.deb Size: 3153048 SHA256: 11e51276c507a8531b99a8bbf8b4b022db24410eb05072078db6344038959c52 SHA1: 607236af96cdfd54161a06542b7e9530f1f66295 MD5sum: 2be8bfd237568e981291257cbf983deb Description: Fast web spider written in Go This package contains a Fast web spider written in Go. The features are: - Fast web crawling - Brute force and parse sitemap.xml - Parse robots.txt - Generate and verify link from JavaScript files - Link Finder - Find AWS-S3 from response source - Find subdomains from response source - Get URLs from Wayback Machine, Common Crawl, Virus Total, Alien Vault - Format output easy to Grep - Support Burp input - Crawl multiple sites in parallel - Random mobile/web User-AgentShowcases Package: gpp-decrypt Version: 0.1-1kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 11 Depends: ruby, rubygems Homepage: http://carnal0wnage.attackresearch.com/2012/10/group-policy-preferences-and-getting.html Priority: optional Section: utils Filename: pool/main/g/gpp-decrypt/gpp-decrypt_0.1-1kali2_all.deb Size: 2804 SHA256: f873aa1d4693208fd3f37ff3439a9c5dfc51b3a1478be9e44294af21c0973195 SHA1: 7a6d260568876deb1f46dad6d4312a651e3f81dc MD5sum: 8aa7146a0553655a357425663bf89669 Description: Group Policy Preferences decrypter A simple ruby script that will decrypt a given GPP encrypted string. Package: grub-btrfs Version: 4.11-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 58 Depends: btrfs-progs, grub2-common, gawk Homepage: https://github.com/Antynea/grub-btrfs Priority: optional Section: utils Filename: pool/main/g/grub-btrfs/grub-btrfs_4.11-0kali2_all.deb Size: 13644 SHA256: ddebe2a9236f1462f5bf64bcce70f6ec59b63a38d388f9b743cf2d1975c27a16 SHA1: 88cd67f86cd5ec9c527666aa83acd3684133ae08 MD5sum: 4ea2a9b72ba84b6ca700604a3feca1b7 Description: Adds "btrfs snapshots" to the grub menu This package improves grub by adding "btrfs snapshots" to the grub menu Package: grub-common Source: grub2 (2.12-2+kali1) Version: 2.12-2+kali1+b1 Architecture: armel Maintainer: Kali Developers Installed-Size: 16955 Depends: libc6 (>= 2.38), libdevmapper1.02.1 (>= 2:1.02.36), libefiboot1t64 (>= 38), libefivar1t64 (>= 38), libfreetype6 (>= 2.2.1), libfuse3-3 (>= 3.2.3), liblzma5 (>= 5.1.1alpha+20120614), gettext-base Recommends: os-prober (>= 1.33) Suggests: multiboot-doc, mtools, xorriso (>= 0.5.6.pl00), desktop-base (>= 4.0.6), console-setup Conflicts: init-select Breaks: apport (<< 2.1.1), friendly-recovery (<< 0.2.13), lupin-support (<< 0.55), mdadm (<< 2.6.7-2) Replaces: grub-coreboot (<< 2.00-4), grub-efi (<< 1.99-1), grub-efi-amd64 (<< 2.00-4), grub-efi-ia32 (<< 2.00-4), grub-efi-ia64 (<< 2.00-4), grub-ieee1275 (<< 2.00-4), grub-linuxbios (<< 1.96+20080831-1), grub-pc (<< 2.00-4), grub-yeeloong (<< 2.00-4), init-select Built-Using: lzo2 (= 2.10-2) Multi-Arch: foreign Homepage: https://www.gnu.org/software/grub/ Priority: optional Section: admin Filename: pool/main/g/grub2/grub-common_2.12-2+kali1+b1_armel.deb Size: 2674388 SHA256: 93e17a3fb85eb1624815cda2777f1d637d204c77fa6c0984a272d8242756a6b8 SHA1: c51d3ea0efc80ec4d50798b49d5e92e039a56939 MD5sum: 8bffcb9cb305d7ca03e6a1eb1c127da6 Description: GRand Unified Bootloader (common files) This package contains common files shared by the distinct flavours of GRUB. It is shared between GRUB Legacy and GRUB 2, although a number of files specific to GRUB 2 are here as long as they do not break GRUB Legacy. . grub-mkrescue needs the suggested packages mtools (for UEFI targets) and xorriso. Original-Maintainer: GRUB Maintainers Package: grub-common-dbgsym Source: grub2 (2.12-2+kali1) Version: 2.12-2+kali1+b1 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Kali Developers Installed-Size: 10934 Depends: grub-common (= 2.12-2+kali1+b1) Priority: optional Section: debug Filename: pool/main/g/grub2/grub-common-dbgsym_2.12-2+kali1+b1_armel.deb Size: 9731188 SHA256: 14c3781645946f721d4896089ba79b960766d0fe67725b2c3e8115bf746a8309 SHA1: cbb717813f3227dcd702bb34e4408bb937c439e7 MD5sum: 71468b1e3bfc81d5f7b29f63397cee4b Description: debug symbols for grub-common Build-Ids: 01842230c9087c2119a90555948a9ad073d11f25 08ef847a0b8c4ffac9b08971ad43d8351113b0ba 0acf1c83333935bc814f7cc7bca89ebc0ba2a41e 1959c274a3ec1936f8cb821e3428dabfc623eeaa 2cbd1ab1dd70d06d24091f9c8b28d1eb2c630379 2ddeeb28b0487191396b25db996ccdd0994b6a78 432f9423b210dde643fd5812771a795786efbd3a 456425873945daa0cc7d92f0b83b4f99b2be6b4b 58130f26692c7f058b9914e50d46a01f659f6dee 64082b403222817da4cde6d1aede3530163ce6f1 6845768dc5967d22dcc4b679d267f91d05ee2484 72a33c722d3e63bff247415f0c15448a57099b3c 8753adabfb45f8dc036ab0a7f033d8c03be53468 9aa74544fd6f68f985d949ec6d99eefa966681c5 bb221704e704ee8ae46a030b3fb5b1bd9edcc8f4 d69e826bca15611e441a1720f5f5228c5dbb0196 dc254cc9f3031233ef52d2cd21b75bf029047b94 e6bb05b1499130761711249f0efc78797e3bcd06 eb2e8cd66102038af7ab9dea04bd7bf0f4dcac37 fb47c617cdf24dc9849af16f3611d6fbf0c11a7d Original-Maintainer: GRUB Maintainers Package: grub-efi Source: grub2 (2.12-2+kali1) Version: 2.12-2+kali1+b1 Architecture: armel Maintainer: Kali Developers Installed-Size: 335 Depends: grub-efi-arm (= 2.12-2+kali1+b1) Multi-Arch: foreign Homepage: https://www.gnu.org/software/grub/ Priority: optional Section: admin Filename: pool/main/g/grub2/grub-efi_2.12-2+kali1+b1_armel.deb Size: 315876 SHA256: fe723a08c6c1426b28739af2f33b21c1182d58c40c5ca22165de108a9bf93b22 SHA1: 5d440047b7d84589668346a224161c3cd3f2108c MD5sum: 279a1b5a3a8b2d6c2d982bc32f422cc0 Description: GRand Unified Bootloader, version 2 (dummy package) This is a dummy package that depends on the grub-efi-$ARCH package most likely to be appropriate for each architecture. Original-Maintainer: GRUB Maintainers Package: grub-efi-arm Source: grub2 (2.12-2+kali1) Version: 2.12-2+kali1+b1 Architecture: armel Maintainer: Kali Developers Installed-Size: 507 Depends: debconf (>= 0.5) | debconf-2.0, grub2-common (= 2.12-2+kali1+b1), grub-efi-arm-bin (= 2.12-2+kali1+b1), ucf Conflicts: grub-uboot Multi-Arch: foreign Homepage: https://www.gnu.org/software/grub/ Priority: optional Section: admin Filename: pool/main/g/grub2/grub-efi-arm_2.12-2+kali1+b1_armel.deb Size: 359300 SHA256: a7cae77b1277e051f4401d00dfb0532f71f50626aadaa9d0eec6de963b223bb9 SHA1: 32c41858d439a43a4ab0244b9f41a776ef52f81f MD5sum: 08cace813be147bc623d283c02b8324b Description: GRand Unified Bootloader, version 2 (ARM UEFI version) GRUB is a portable, powerful bootloader. This version of GRUB is based on a cleaner design than its predecessors, and provides the following new features: . - Scripting in grub.cfg using BASH-like syntax. - Support for modern partition maps such as GPT. - Modular generation of grub.cfg via update-grub. Packages providing GRUB add-ons can plug in their own script rules and trigger updates by invoking update-grub. . This is a dependency package for a version of GRUB that has been built for use on ARM systems with UEFI. Installing this package indicates that this version of GRUB should be the active boot loader. Original-Maintainer: GRUB Maintainers Package: grub-efi-arm-bin Source: grub2 (2.12-2+kali1) Version: 2.12-2+kali1+b1 Architecture: armel Maintainer: Kali Developers Installed-Size: 2321 Depends: grub-common (= 2.12-2+kali1+b1) Recommends: efibootmgr Multi-Arch: foreign Homepage: https://www.gnu.org/software/grub/ Priority: optional Section: admin Filename: pool/main/g/grub2/grub-efi-arm-bin_2.12-2+kali1+b1_armel.deb Size: 918260 SHA256: e9deb3f44697c5dba095578451eaf4ad1b1a7010931a9895b6bd2869a006c9fd SHA1: 44bad4990882bb3df881116b2047a7779622cdda MD5sum: 2f8f70a34937357dcc630921a14f33c3 Description: GRand Unified Bootloader, version 2 (ARM UEFI modules) GRUB is a portable, powerful bootloader. This version of GRUB is based on a cleaner design than its predecessors, and provides the following new features: . - Scripting in grub.cfg using BASH-like syntax. - Support for modern partition maps such as GPT. - Modular generation of grub.cfg via update-grub. Packages providing GRUB add-ons can plug in their own script rules and trigger updates by invoking update-grub. . This package contains GRUB modules that have been built for use on ARM systems with UEFI. It can be installed in parallel with other flavours, but will not automatically install GRUB as the active boot loader nor automatically update grub.cfg on upgrade unless grub-efi-arm is also installed. Efi-Vendor: kali Original-Maintainer: GRUB Maintainers Package: grub-efi-arm-dbg Source: grub2 (2.12-2+kali1) Version: 2.12-2+kali1+b1 Architecture: armel Maintainer: Kali Developers Installed-Size: 10762 Depends: grub-efi-arm-bin (= 2.12-2+kali1+b1), grub-common (= 2.12-2+kali1+b1) Multi-Arch: foreign Homepage: https://www.gnu.org/software/grub/ Priority: optional Section: debug Filename: pool/main/g/grub2/grub-efi-arm-dbg_2.12-2+kali1+b1_armel.deb Size: 3219044 SHA256: 373736724ee60dbb8091507eea8678ecbe0dd9167fe2c0608d12d13108844d19 SHA1: 748370a3cd6c8efdde3dfc607fb60129d61d88ca MD5sum: 55f624da5a2fc0347b2af16c272a96bf Description: GRand Unified Bootloader, version 2 (ARM UEFI debug files) This package contains debugging files for grub-efi-arm-bin. You only need these if you are trying to debug GRUB using its GDB stub. Original-Maintainer: GRUB Maintainers Package: grub-theme-starfield Source: grub2 (2.12-2+kali1) Version: 2.12-2+kali1+b1 Architecture: armel Maintainer: Kali Developers Installed-Size: 3105 Depends: grub-common (= 2.12-2+kali1+b1) Multi-Arch: foreign Homepage: https://www.gnu.org/software/grub/ Priority: optional Section: admin Filename: pool/main/g/grub2/grub-theme-starfield_2.12-2+kali1+b1_armel.deb Size: 2468848 SHA256: c5fe9bf497f9b09421697753259ec255aaecaf7e5c02f490d2804dadb505da7e SHA1: 8afb03a5f9b36368303714735e6e90970520b310 MD5sum: 84e292b05d462cdce4b7f84ecb2ddd2c Description: GRand Unified Bootloader, version 2 (starfield theme) This is the default theme for GRUB's graphical menu. Original-Maintainer: GRUB Maintainers Package: grub-uboot Source: grub2 (2.12-2+kali1) Version: 2.12-2+kali1+b1 Architecture: armel Maintainer: Kali Developers Installed-Size: 507 Depends: debconf (>= 0.5) | debconf-2.0, grub2-common (= 2.12-2+kali1+b1), grub-uboot-bin (= 2.12-2+kali1+b1), ucf Conflicts: grub-efi-arm Multi-Arch: foreign Homepage: https://www.gnu.org/software/grub/ Priority: optional Section: admin Filename: pool/main/g/grub2/grub-uboot_2.12-2+kali1+b1_armel.deb Size: 359244 SHA256: 27efd46d841313ba809fd7bd653a2067a8a052137f400cac45c40eac9e3bb570 SHA1: b5defaf83649f77f1a5db4cd5e05fbcb5dad7fed MD5sum: 9ba1faa73c146935030197570ca6fcce Description: GRand Unified Bootloader, version 2 (ARM U-Boot version) GRUB is a portable, powerful bootloader. This version of GRUB is based on a cleaner design than its predecessors, and provides the following new features: . - Scripting in grub.cfg using BASH-like syntax. - Support for modern partition maps such as GPT. - Modular generation of grub.cfg via update-grub. Packages providing GRUB add-ons can plug in their own script rules and trigger updates by invoking update-grub. . This is a dependency package for a version of GRUB that has been built for use with ARM systems with U-Boot. Installing this package indicates that this version of GRUB should be the active boot loader. Original-Maintainer: GRUB Maintainers Package: grub-uboot-bin Source: grub2 (2.12-2+kali1) Version: 2.12-2+kali1+b1 Architecture: armel Maintainer: Kali Developers Installed-Size: 2160 Depends: grub-common (= 2.12-2+kali1+b1) Multi-Arch: foreign Homepage: https://www.gnu.org/software/grub/ Priority: optional Section: admin Filename: pool/main/g/grub2/grub-uboot-bin_2.12-2+kali1+b1_armel.deb Size: 872948 SHA256: a1b2bbb5abcedfce171f94ab33f347564ecb84ede36b7b40b9c81c2cb9950b55 SHA1: a660f89517c765388e4e6120347d319405c2ae98 MD5sum: faf85d1684a3cc43ac6706536e7dda2d Description: GRand Unified Bootloader, version 2 (ARM U-Boot modules) GRUB is a portable, powerful bootloader. This version of GRUB is based on a cleaner design than its predecessors, and provides the following new features: . - Scripting in grub.cfg using BASH-like syntax. - Support for modern partition maps such as GPT. - Modular generation of grub.cfg via update-grub. Packages providing GRUB add-ons can plug in their own script rules and trigger updates by invoking update-grub. . This package contains GRUB modules that have been built for use with ARM systems with U-Boot. It can be installed in parallel with other flavours, but will not automatically install GRUB as the active boot loader nor automatically update grub.cfg on upgrade unless grub-uboot is also installed. Original-Maintainer: GRUB Maintainers Package: grub-uboot-dbg Source: grub2 (2.12-2+kali1) Version: 2.12-2+kali1+b1 Architecture: armel Maintainer: Kali Developers Installed-Size: 9552 Depends: grub-uboot-bin (= 2.12-2+kali1+b1), grub-common (= 2.12-2+kali1+b1) Multi-Arch: foreign Homepage: https://www.gnu.org/software/grub/ Priority: optional Section: debug Filename: pool/main/g/grub2/grub-uboot-dbg_2.12-2+kali1+b1_armel.deb Size: 2891872 SHA256: 33613a8417f13b90e22862dc5d04207a848e9364bdcf8b6b518adea585a00437 SHA1: 87a8e1d4665201828b3e02a3099ee6d899610a4d MD5sum: bb2426b47fbe9481f5dddd8d4778fc58 Description: GRand Unified Bootloader, version 2 (ARM U-Boot debug files) This package contains debugging files for grub-uboot-bin. You only need these if you are trying to debug GRUB using its GDB stub. Original-Maintainer: GRUB Maintainers Package: grub2-common Source: grub2 (2.12-2+kali1) Version: 2.12-2+kali1+b1 Architecture: armel Maintainer: Kali Developers Installed-Size: 1660 Depends: grub-common (= 2.12-2+kali1+b1), dpkg (>= 1.15.4), libc6 (>= 2.38), libdevmapper1.02.1 (>= 2:1.02.36), libefiboot1t64 (>= 38), libefivar1t64 (>= 38), liblzma5 (>= 5.1.1alpha+20120614) Conflicts: grub-legacy Breaks: grub (<< 0.97-54), grub-cloud-amd64 (<< 0.0.4), grub-coreboot (<< 2.02+dfsg1-7), grub-doc (<< 0.97-32), grub-efi-amd64 (<< 2.02+dfsg1-7), grub-efi-arm (<< 2.02+dfsg1-7), grub-efi-arm64 (<< 2.02+dfsg1-7), grub-efi-ia32 (<< 2.02+dfsg1-7), grub-efi-ia64 (<< 2.02+dfsg1-7), grub-ieee1275 (<< 2.02+dfsg1-7), grub-legacy-doc (<< 0.97-59), grub-pc (<< 2.02+dfsg1-7), grub-uboot (<< 2.02+dfsg1-7), grub-xen (<< 2.02+dfsg1-7), grub-yeeloong (<< 2.02+dfsg1-7), shim (<< 0.9+1474479173.6c180c6-0ubuntu1~) Replaces: grub, grub-cloud-amd64 (<< 0.0.4), grub-common (<< 1.99-1), grub-coreboot (<< 2.02+dfsg1-7), grub-doc (<< 0.97-32), grub-efi-amd64 (<< 2.02+dfsg1-7), grub-efi-arm (<< 2.02+dfsg1-7), grub-efi-arm64 (<< 2.02+dfsg1-7), grub-efi-ia32 (<< 2.02+dfsg1-7), grub-efi-ia64 (<< 2.02+dfsg1-7), grub-ieee1275 (<< 2.02+dfsg1-7), grub-legacy, grub-legacy-doc (<< 0.97-59), grub-pc (<< 2.02+dfsg1-7), grub-uboot (<< 2.02+dfsg1-7), grub-xen (<< 2.02+dfsg1-7), grub-yeeloong (<< 2.02+dfsg1-7) Multi-Arch: foreign Homepage: https://www.gnu.org/software/grub/ Priority: optional Section: admin Filename: pool/main/g/grub2/grub2-common_2.12-2+kali1+b1_armel.deb Size: 911368 SHA256: a4bb4731bd6005cda479881299b3e7ec9aac629c2c39cc71004ea9f0030d63e2 SHA1: b6870f7d856d16adcebf1ebd211d6a45676bfdad MD5sum: 7dd6766114b34395c4118f2cb3daa440 Description: GRand Unified Bootloader (common files for version 2) This package contains common files shared by the distinct flavours of GRUB. The files in this package are specific to GRUB 2, and would break GRUB Legacy if installed on the same system. Original-Maintainer: GRUB Maintainers Package: grub2-common-dbgsym Source: grub2 (2.12-2+kali1) Version: 2.12-2+kali1+b1 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Kali Developers Installed-Size: 1573 Depends: grub2-common (= 2.12-2+kali1+b1) Priority: optional Section: debug Filename: pool/main/g/grub2/grub2-common-dbgsym_2.12-2+kali1+b1_armel.deb Size: 1476552 SHA256: 5f163b2a70e933b0a27054902c7eccf1dad6f6dc29e4c642489746cdaa05c9ff SHA1: 410cc4e8e078a069d9a411f7f8ba88310f891863 MD5sum: 7117c9befd13ac4baeac73b4da809ecf Description: debug symbols for grub2-common Build-Ids: 2f46ce13af34eed7847bbe5fbde23f317e983d6e Original-Maintainer: GRUB Maintainers Package: h8mail Version: 2.5.6-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 142 Depends: python3-requests, python3:any Multi-Arch: foreign Homepage: https://github.com/khast3x/h8mail Priority: optional Section: misc Filename: pool/main/h/h8mail/h8mail_2.5.6-0kali1_all.deb Size: 25136 SHA256: b0f9cb8789f3eaff0c2df0d62ea89fb33ee0a7da9d2505220d090615c9040737 SHA1: d327a9a6800fcb9150c5c79b6122807ac19b4b06 MD5sum: ceebeaa9ef9f2e276cc15b9695db1fe3 Description: email open source intelligence and breach hunting tool This package contains an email OSINT and breach hunting tool using different breach and reconnaissance services, or local breaches such as Troy Hunt's "Collection1" and the infamous "Breach Compilation" torrent. Package: hak5-wifi-coconut Version: 1.1.0-0kali1 Architecture: armel Maintainer: Kali Developers Installed-Size: 155 Depends: libc6 (>= 2.34), libusb-1.0-0 (>= 2:1.0.16), firmware-misc-nonfree Homepage: https://hak5.org Priority: optional Section: misc Filename: pool/main/h/hak5-wifi-coconut/hak5-wifi-coconut_1.1.0-0kali1_armel.deb Size: 50216 SHA256: df225e65ecbe56a12faafbee12991ccd8ce4d30433161737e819eee824695e19 SHA1: 5fea0235303dab991ae2de463558a598f959005c MD5sum: b1f78980e6ee0d97cec56ebb4cfc57f6 Description: Userspace driver for the Hak5 Wi-Fi Coconut Userspace drive for USB Wi-Fi NICs and the Hak5 Wi-Fi Coconut Package: hak5-wifi-coconut-dbgsym Source: hak5-wifi-coconut Version: 1.1.0-0kali1 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Kali Developers Installed-Size: 242 Depends: hak5-wifi-coconut (= 1.1.0-0kali1) Priority: optional Section: debug Filename: pool/main/h/hak5-wifi-coconut/hak5-wifi-coconut-dbgsym_1.1.0-0kali1_armel.deb Size: 221900 SHA256: bfd6bd6d5dde0a04b6f9585912b1356ff1ee467d92b2f26dfdc9d161a42ce61f SHA1: 5b7c6f390b2c095c8549781e4ba749c01fac2d94 MD5sum: 35dee59892339f3f352282e52fa211e0 Description: debug symbols for hak5-wifi-coconut Build-Ids: aa253fe3ddd431d34a18811d315760cc22acc01b Package: hakrawler Version: 2.1-0kali1 Architecture: armel Maintainer: Kali Developers Installed-Size: 9289 Depends: libc6 (>= 2.34) Built-Using: colly (= 2.1.0+git20220308.a611094-0kali1), golang-1.21 (= 1.21.6-1), golang-github-andybalholm-cascadia (= 1.3.2-1), golang-github-antchfx-htmlquery (= 1.2.3-0kali1), golang-github-antchfx-xmlquery (= 1.3.4-0kali1), golang-github-antchfx-xpath (= 1.1.2-2), golang-github-gobwas-glob (= 0.2.3+git20180208.19c076c-2), golang-github-golang-groupcache (= 0.0~git20210331.41bb18b-1), golang-github-golang-protobuf-1-3 (= 1.3.5-4), golang-github-kennygrant-sanitize (= 1.2.4-0kali1), golang-github-nlnwa-whatwg-url (= 0.1.0-0kali1), golang-github-puerkitobio-goquery (= 1.8.1-2), golang-github-saintfish-chardet (= 0.0~git20120816.3af4cd4-0kali1), golang-github-willf-bitset (= 1.1.10-0kali1), golang-golang-x-net (= 1:0.20.0+dfsg-1), golang-golang-x-text (= 0.14.0-1), golang-google-appengine (= 1.6.7-2), robotstxt (= 1.1.1-0kali2) Homepage: https://github.com/hakluke/hakrawler Priority: optional Section: web Filename: pool/main/h/hakrawler/hakrawler_2.1-0kali1_armel.deb Size: 2645040 SHA256: b0856909336da79de23cd037acec535438c063530e559323acaff6e48bb4522e SHA1: e7e9893deb6f403c18fad98871f6b62c562e611c MD5sum: 210ad31eb34b3f267c165619bc902f26 Description: Web crawler designed for easy, quick discovery of endpoints and assets Fast golang web crawler for gathering URLs and JavaSript file locations. This is basically a simple implementation of the awesome Gocolly library. Package: hakrawler-dbgsym Source: hakrawler Version: 2.1-0kali1 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Kali Developers Installed-Size: 3476 Depends: hakrawler (= 2.1-0kali1) Priority: optional Section: debug Filename: pool/main/h/hakrawler/hakrawler-dbgsym_2.1-0kali1_armel.deb Size: 2804476 SHA256: 231c34ea716143b0e92e3f53aa17fc4f03846db6143eaf3909d0f8a5e3d0dda6 SHA1: f525255bb342be77ff22fe890d6beda503dca5e9 MD5sum: bde1d6b647c3fa704d9a018a91e4e439 Description: debug symbols for hakrawler Build-Ids: 4761b2c21024d578e31cc68b5ea40631a657a530 Package: hamster-sidejack Version: 2.0-1kali6 Architecture: armel Maintainer: Kali Developers Installed-Size: 132 Depends: libc6 (>= 2.34), libgcc-s1 (>= 3.5), libstdc++6 (>= 5) Homepage: http://www.erratasec.com/research.html Priority: optional Section: net Filename: pool/main/h/hamster-sidejack/hamster-sidejack_2.0-1kali6_armel.deb Size: 48320 SHA256: 72b1833b5b8772a814eebd1d4aa4197ba32467e1f1600fa9eab3212be5a648cd SHA1: a656868c5e52e82f263a1b52e1d51ae38df95b1a MD5sum: 0ea9c23f1589eeec6c3b1457d3fe3365 Description: Sidejacking tool Hamster is tool or "sidejacking". It acts as a proxy server that replaces your cookies with session cookies stolen from somebody else, allowing you to hijack their sessions. . Cookies are sniffed using the Ferret program. You need a copy of that as well. Package: hamster-sidejack-dbgsym Source: hamster-sidejack Version: 2.0-1kali6 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Kali Developers Installed-Size: 179 Depends: hamster-sidejack (= 2.0-1kali6) Priority: optional Section: debug Filename: pool/main/h/hamster-sidejack/hamster-sidejack-dbgsym_2.0-1kali6_armel.deb Size: 159336 SHA256: 3016b1d85e71c824b4d73c004c0e08f7d4f4dbf57aa0e15fe2b40a65b2d6ce43 SHA1: 2f18e5a31ee911cd4d579bde313239f8a473a3b5 MD5sum: 9586fdc1928741b1691bf4e5fddcb0f8 Description: debug symbols for hamster-sidejack Build-Ids: daf8e22eee7e72e33c6d84d3e5f194172798488b Package: hash-identifier Version: 1.2+git20180314-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 49 Depends: python3 Homepage: https://github.com/blackploit/hash-identifier Priority: optional Section: utils Filename: pool/main/h/hash-identifier/hash-identifier_1.2+git20180314-0kali2_all.deb Size: 9372 SHA256: e535d61dc3e9287c46b2f0274a5b9e18d6c394464f97d874ad9099c0a2f42da3 SHA1: c1d2fa8a739360017752d76e44eb99c72e9d3279 MD5sum: 4ec923563c5538e53c21e444e8b58cf6 Description: Tool to identify hash types Software to identify the different types of hashes used to encrypt data and especially passwords. Package: hb-honeypot Version: 0.1.1-1kali4 Architecture: all Maintainer: Kali Developers Installed-Size: 13 Depends: perl Homepage: https://packetstormsecurity.com/files/126068/Heartbleed-Honeypot-Script.html Priority: optional Section: misc Filename: pool/main/h/hb-honeypot/hb-honeypot_0.1.1-1kali4_all.deb Size: 3676 SHA256: 4099de814cc188fa75d4c952aa20f10cc17ae69ca206687faf47bde52adaa934 SHA1: 5fc5b363773ca9602ac6ed4899f83fe368e8b655 MD5sum: 53ce4c5fd2e7c0a4ea42bcd789d83f85 Description: Heartbleed Honeypot Script This Perl script listens on TCP port 443 and responds with completely bogus SSL heartbeat responses, unless it detects the start of a byte pattern similar to that used in Jared Stafford's (jspenguin@jspenguin.org) demo for CVE-2014-0160 'Heartbleed'. Run as root for the privileged port. Outputs IPs of suspected heartbleed scan to the console. Rickrolls scanner in the hex dump. Package: heartleech Version: 0~git20140607.3ab1d60-0kali3 Architecture: armel Maintainer: Kali Developers Installed-Size: 976 Depends: kali-defaults Homepage: https://github.com/robertdavidgraham/heartleech Priority: optional Section: utils Filename: pool/main/h/heartleech/heartleech_0~git20140607.3ab1d60-0kali3_armel.deb Size: 403332 SHA256: 1536be2d9f37f93fd39111893433f867bc8984c170d8a51e6f68314fc9fbc57b SHA1: 44adc7f1d22baceda5082806861d9a53064fd3c6 MD5sum: ba7214d0d32e004b895b0a95d7d8d421 Description: Scanner detecting systems vulnerable to the heartbleed OpenSSL bug This is a typical "heartbleed" tool. It can scan for systems vulnerable to the bug, and then be used to download them. Some important features: . * conclusive/inconclusive verdicts as to whether the target is vulnerable * bulk/fast download of heartbleed data into a large files for offline processing using many threads * automatic retrieval of private keys with no additional steps * some limited IDS evasion * STARTTLS support * IPv6 support * Tor/Socks5n proxy support * extensive connection diagnostic information Package: hekatomb Version: 1.5.14-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 63 Depends: python3-chardet (>= 5.2.0), python3-dnspython (>= 2.2.1), python3-impacket, python3-ldap3 (>= 2.9), python3-pycryptodome (>= 3.11), python3:any Homepage: https://github.com/ProcessusT/HEKATOMB Priority: optional Section: misc Filename: pool/main/h/hekatomb/hekatomb_1.5.14-0kali1_all.deb Size: 13152 SHA256: c55de51105e6675502f36cdf4fb1e4ddf6746cd3f6d4110c4422bd1258c4b7fd SHA1: 2b64c8a47f508fdc3466fd47e341db59204ef43c MD5sum: 568cc2995b22cad1fe415caa9257c424 Description: Extract and decrypt all credentials from all domain computers Hekatomb is a Python script that connects to an LDAP directory to retrieve all computers and users' information. From there, it will download all DPAPI blobs of all users from all computers and use Domain backup keys to decrypt them. Package: hexinject Source: hexinject (1.6-0kali3) Version: 1.6-0kali3+b1 Architecture: armel Maintainer: Kali Developers Installed-Size: 85 Depends: libc6 (>= 2.34), libpcap0.8t64 (>= 1.0.0), tcl Homepage: https://hexinject.sourceforge.net/ Priority: optional Section: net Filename: pool/main/h/hexinject/hexinject_1.6-0kali3+b1_armel.deb Size: 20320 SHA256: 0493b4d4a1ecfa8a8481bd58bc90375445fa59c9519c48bbc684dcd374efebf3 SHA1: 2d3da148f171931ccc5897e7780636ef2d2b881d MD5sum: 297f55b526c12daa30a48aa494284c8e Description: Versatile packet injector and sniffer HexInject is a very versatile packet injector and sniffer, that provide a command-line framework for raw network access. . It's designed to work together with others command-line utilities, and for this reason it facilitates the creation of powerful shell scripts capable of reading, intercepting and modifying network traffic in a transparent manner. Package: hexinject-dbgsym Source: hexinject (1.6-0kali3) Version: 1.6-0kali3+b1 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Kali Developers Installed-Size: 101 Depends: hexinject (= 1.6-0kali3+b1) Priority: optional Section: debug Filename: pool/main/h/hexinject/hexinject-dbgsym_1.6-0kali3+b1_armel.deb Size: 70052 SHA256: 10b541cf3900be4705f23c08c254c006285c61148965865e2ce17b4730a77bdf SHA1: d0c594d7e60c0356114e4e6f0bc81cebe2c6c23c MD5sum: a671d422149ca486decae0b0ed826c17 Description: debug symbols for hexinject Build-Ids: 2410941436768b03eae6f9c5c7126a7ac3b80842 2ae10fb7bd7fe6ffe893d033b9c4f2502c2fff09 cc7a99e3fdbf3d0767e9c9e83988c1d7ac868a5a Package: hollywood-activate Source: kali-screensaver Version: 2024.1.0 Architecture: all Maintainer: Kali Developers Installed-Size: 11 Depends: kali-screensaver Priority: optional Section: misc Filename: pool/main/k/kali-screensaver/hollywood-activate_2024.1.0_all.deb Size: 2176 SHA256: a3adae871bae6d85ede6d8913c5721b2317f3b5f8559163d935554ecb58f9250 SHA1: 1e42523fc255df4b548378caa5748bcc2033e67c MD5sum: ee99ea1ecac1d067e05af812f37b2e42 Description: Hacker Mode display for Kali Linux The definitive h4ck3r mode display for Kali Linux you've been waiting for all this time ;) #kali4kids Package: hostapd-mana Source: hostapd-mana (2.6.5+git20200121-0kali5) Version: 2.6.5+git20200121-0kali5+b1 Architecture: armel Maintainer: Kali Developers Installed-Size: 1159 Depends: libc6 (>= 2.34), libnl-3-200 (>= 3.2.7), libnl-genl-3-200 (>= 3.2.7), libssl3t64 (>= 3.0.0), ssl-cert, openssl Homepage: https://github.com/sensepost/hostapd-mana Priority: optional Section: net Filename: pool/main/h/hostapd-mana/hostapd-mana_2.6.5+git20200121-0kali5+b1_armel.deb Size: 388820 SHA256: 5000134a15d6b05ab795338017a488fa83d3a4dc5c1323679b21993266d0d8bc SHA1: 5aee62de952618836708a115dcd1b8ac65d1dc45 MD5sum: 501c84c753822ea1cf6edb53fa812358 Description: featureful rogue access point This package contains a eatureful rogue access point first presented at Defcon 22. Package: hostapd-mana-dbgsym Source: hostapd-mana (2.6.5+git20200121-0kali5) Version: 2.6.5+git20200121-0kali5+b1 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Kali Developers Installed-Size: 1679 Depends: hostapd-mana (= 2.6.5+git20200121-0kali5+b1) Priority: optional Section: debug Filename: pool/main/h/hostapd-mana/hostapd-mana-dbgsym_2.6.5+git20200121-0kali5+b1_armel.deb Size: 1564748 SHA256: 3e9a069bcbc5f8013faac353e7caf95a8b646afc9c54def97f968fdc9312338c SHA1: c4609559646439e6ae7678407c757e6f3309080a MD5sum: 4e3c942bc356de1cf1a0d6259c16a295 Description: debug symbols for hostapd-mana Build-Ids: 6b1915f29c8d453159b401d22a38f3900a999017 d4d6197ae66ea98921bb1cfb751af28e2229897d Package: hostapd-wpe Version: 2.10+git20220310-0kali3 Architecture: armel Maintainer: Kali Developers Installed-Size: 2053 Depends: make-guile | make, openssl, libc6 (>= 2.34), libnl-3-200 (>= 3.2.7), libnl-genl-3-200 (>= 3.2.7), libsqlite3-0 (>= 3.5.9), libunsafessl1.0.2 (>= 1.0.2u-0kali2) Homepage: https://github.com/aircrack-ng/aircrack-ng/tree/master/patches/wpe Priority: optional Section: net Filename: pool/main/h/hostapd-wpe/hostapd-wpe_2.10+git20220310-0kali3_armel.deb Size: 695904 SHA256: 10772cc8de158c4d29510d598199338a4bda036767391cdc9b1a71d274647b19 SHA1: 8c488ad75afc720c8f33f73d87a335d5a19883ef MD5sum: e357eb9bdfec8912d1b27ea98b0708de Description: Modified hostapd to facilitate AP impersonation attacks This package contains hostapd modified with hostapd-wpe.patch. It implements IEEE 802.1x Authenticator and Authentication Server impersonation attacks to obtain client credentials, establish connectivity to the client, and launch other attacks where applicable. . hostapd-wpe supports the following EAP types for impersonation: 1. EAP-FAST/MSCHAPv2 (Phase 0) 2. PEAP/MSCHAPv2 3. EAP-TTLS/MSCHAPv2 4. EAP-TTLS/MSCHAP 5. EAP-TTLS/CHAP 6. EAP-TTLS/PAP . Once impersonation is underway, hostapd-wpe will return an EAP-Success message so that the client believes they are connected to their legitimate authenticator. . For 802.11 clients, hostapd-wpe also implements Karma-style gratuitous probe responses. Inspiration for this was provided by JoMo-Kun's patch for older versions of hostapd. . http://www.foofus.net/?page_id=115 . hostapd-wpe also implements CVE-2014-0160 (Heartbleed) attacks against vulnerable clients. Inspiration for this was provided by the Cupid PoC: . https://github.com/lgrangeia/cupid . hostapd-wpe logs all data to stdout and hostapd-wpe.log Package: hostapd-wpe-dbgsym Source: hostapd-wpe Version: 2.10+git20220310-0kali3 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Kali Developers Installed-Size: 3045 Depends: hostapd-wpe (= 2.10+git20220310-0kali3) Priority: optional Section: debug Filename: pool/main/h/hostapd-wpe/hostapd-wpe-dbgsym_2.10+git20220310-0kali3_armel.deb Size: 2869896 SHA256: 578f3157e499339a5a0b9bb0c9f58533c6c462a95e253de0ca4c9454b9395438 SHA1: e68083678a2092c8099e5907ad8b6b63e8918b8a MD5sum: bb4c3535eb23276fabbbb980a8d0db93 Description: debug symbols for hostapd-wpe Build-Ids: 39758de0e92b4520b48cc8c1a7941fd93e3944d0 db1bc3b3db98e61966c8734c18b3ae86a6268b70 Package: hosthunter Version: 1.6-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 33 Depends: chromium-driver, python3-fake-useragent (>= 1.1.1), python3-openssl, python3-requests, python3-selenium, python3-urllib3, python3:any Homepage: https://github.com/SpiderLabs/HostHunter Priority: optional Section: misc Filename: pool/main/h/hosthunter/hosthunter_1.6-0kali2_all.deb Size: 7608 SHA256: 6aacd24ec1283f95972523ef63b743c9334340c396b5f45d4bc7ae376dd47727 SHA1: 04ea1364117b2728a19c19bb58fbb5c07a49200e MD5sum: 14cf2ca2599503bffc4eb4de91a52251 Description: tool to discover and extract hostnames providing a set of target IP addresses This package contains a tool to efficiently discover and extract hostnames providing a large set of target IP addresses. HostHunter utilises simple OSINT techniques to map IP addresses with virtual hostnames. It generates a CSV or TXT file containing the results of the reconnaissance. . Latest version of HostHunter also takes screenshots of the targets, it is currently a beta functionality. Package: hostsman Version: 1.1.5-0kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 51 Depends: python3-colorama, python3-pygments, python3:any, python3-nose, python3-mock Homepage: https://github.com/qszhuan/hostsman Priority: optional Section: misc Filename: pool/main/h/hostsman/hostsman_1.1.5-0kali3_all.deb Size: 8416 SHA256: 688b2a71baa2311da760bc26e70f10db2439ba9430cd10fb5c8e1005c4733f04 SHA1: c02a06e937cef670ada04851099be07ac85944e0 MD5sum: 6ffca19299ae462d98ec757516c26bed Description: cross-platform command line tool for handling hosts files cross-platform command line tool for adding, removing or listing mappings in hosts file. Package: hping3 Version: 3.a2.ds2-11~kali1 Architecture: armel Maintainer: Marcio de Souza Oliveira Installed-Size: 239 Depends: libc6 (>= 2.38), libpcap0.8t64 (>= 0.9.8), libtcl8.6 (>= 8.6.0) Homepage: http://www.hping.org/ Priority: optional Section: net Filename: pool/main/h/hping3/hping3_3.a2.ds2-11~kali1_armel.deb Size: 97852 SHA256: 2dc4974cc174dc19856e3076ca4c4ed175d949f75e06bb113590191c92291a33 SHA1: 9f9c9e3fe51b33f1db42cf9e92be190e6353f99d MD5sum: 378392ca6ca9f7251fb05bf5ec737edb Description: Active Network Smashing Tool hping3 is a network tool able to send custom ICMP/UDP/TCP packets and to display target replies like ping does with ICMP replies. It handles fragmentation and arbitrary packet body and size, and can be used to transfer files under supported protocols. Using hping3, you can test firewall rules, perform (spoofed) port scanning, test network performance using different protocols, do path MTU discovery, perform traceroute-like actions under different protocols, fingerprint remote operating systems, audit TCP/IP stacks, etc. hping3 is scriptable using the Tcl language. Package: hping3-dbgsym Source: hping3 Version: 3.a2.ds2-11~kali1 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Marcio de Souza Oliveira Installed-Size: 224 Depends: hping3 (= 3.a2.ds2-11~kali1) Priority: optional Section: debug Filename: pool/main/h/hping3/hping3-dbgsym_3.a2.ds2-11~kali1_armel.deb Size: 195696 SHA256: 394e9354ac48677a94db12a70c69f84055b969c21cff7ee298fe69e3551471b5 SHA1: 406bf84bc12ce6cdd8ebccedd7e3f509a754be9c MD5sum: d9b6a9ae7ceabf8b2d2c3b1d85083ca4 Description: debug symbols for hping3 Build-Ids: 431e652cb1efc28fa782008e7a3a723277dbd961 Package: htshells Version: 0.1~git20131205-1kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 56 Depends: kali-defaults Homepage: https://github.com/wireghoul/htshells Priority: optional Section: utils Filename: pool/main/h/htshells/htshells_0.1~git20131205-1kali3_all.deb Size: 9348 SHA256: bb443c563cc977302c197ba2dbddd0f1aab543499c38a18c8e5a2e8662007d01 SHA1: 240a403fbebe9f1506c1a53c9276bf5a39ea9552 MD5sum: e66be31d2838442f073a49f35f6a0a55 Description: Self contained htaccess shells and attacks htshells is a series of web based attacks based around the .htaccess files. Most of the attacks are centered around two attack categories. Remote code/ command execution and information disclosure. These attacks are intended for use during penetration tests or security assessments. It was created to get shell in a CMS that restricted uploads based on extension and placed each uploaded file in it's own directory. Package: httprobe Version: 0.2-0kali1 Architecture: armel Maintainer: Kali Developers Installed-Size: 4383 Depends: libc6 (>= 2.34) Built-Using: golang-1.19 (= 1.19.2-1) Homepage: https://github.com/tomnomnom/httprobe Priority: optional Section: golang Filename: pool/main/h/httprobe/httprobe_0.2-0kali1_armel.deb Size: 1354016 SHA256: cf2ffd41ef861ac45a25ac5fe33ad60e3e75a3d519363c70c130e6677387f0d3 SHA1: 56c3789b52bec6ad632679fde3540fac5f7ddb17 MD5sum: fc4a02147a3f6928a3c29a9ccf30027d Description: Take a list of domains and probe for working HTTP and HTTPS servers This package contains a tool to test a domains list. It takes a list of domains and probe for working http and https servers. Package: httpx-toolkit Version: 1.1.5-0kali2 Architecture: armel Maintainer: Kali Developers Installed-Size: 10441 Depends: libc6 (>= 2.32) Homepage: https://github.com/projectdiscovery/httpx Priority: optional Section: golang Filename: pool/main/h/httpx-toolkit/httpx-toolkit_1.1.5-0kali2_armel.deb Size: 2885816 SHA256: a15f3e1a5297d629a560779736857f8a8f459492b00dc4bf075b43540ca9f7ed SHA1: 79af60f9e4c936eed0e5ebf34239b836f5dd28f8 MD5sum: 6a25fb97e5dd6ab60431c206199b5860 Description: fast and multi-purpose HTTP toolkit This package contains the httpX toolkit developed by ProjectDiscovery. It's a fast and multi-purpose HTTP toolkit allow to run multiple probers using retryablehttp library, it is designed to maintain the result reliability with increased threads. . Features * Simple and modular code base making it easy to contribute. * Fast And fully configurable flags to probe multiple elements. * Supports multiple HTTP based probings. * Smart auto fallback from https to http as default. * Supports hosts, URLs and CIDR as input. * Handles edge cases doing retries, backoffs etc for handling WAFs. . This tool is packaged as 'httpx-toolkit' to avoid confusion and conflicts with the package python3-httpx that provides a script /usr/bin/httpx. Package: hubble Version: 1.16.0-0kali1 Architecture: armel Maintainer: Kali Developers Installed-Size: 20216 Depends: libc6 (>= 2.34) Homepage: https://github.com/cilium/hubble Priority: optional Section: golang Filename: pool/main/h/hubble/hubble_1.16.0-0kali1_armel.deb Size: 5764012 SHA256: 89ad20987a2450f1dab7a5af74d0005dbaf2037a48d3bda80c58bfedbdc60cd8 SHA1: 2288315f618fb355cb324b2751deac2f95d7a2d0 MD5sum: cb4d2197b094189cef9062537400759b Description: Network, Service & Security Observability for Kubernetes using eBPF (program) Hubble is a fully distributed networking and security observability platform for cloud native workloads. It is built on top of Cilium (https://github.com/cilium/cilium) and eBPF (https://ebpf.io) to enable deep visibility into the communication and behavior of services as well as the networking infrastructure in a completely transparent manner. Package: hubble-dbgsym Source: hubble Version: 0.13.0-0kali1 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Kali Developers Installed-Size: 24764 Depends: hubble (= 0.13.0-0kali1) Priority: optional Section: debug Filename: pool/main/h/hubble/hubble-dbgsym_0.13.0-0kali1_armel.deb Size: 14280900 SHA256: e6c065eddbffaccb63bdd9d02646a3b4350282654dfcb5c2e22cbc7ae167768a SHA1: af07a33a963667a4843d2974a66bbb04c433a00e MD5sum: a297f17d91f256210c10c6e6b618205c Description: debug symbols for hubble Build-Ids: a74e76c1131d2a32bf94efbd89460de097098885 Package: humble Version: 1.39-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 267 Depends: python3:any, publicsuffix, python3-colorama, python3-fpdf, python3-requests, python3-tldextract Homepage: https://github.com/rfc-st/humble Priority: optional Section: misc Filename: pool/main/h/humble/humble_1.39-0kali1_all.deb Size: 51700 SHA256: ddfe364d6a5cec2795d4ec5550b028a59e358c9eee18ebc1342217997c1588df SHA1: 000e1d66eb94c2938311eb4e4376b16a33142de2 MD5sum: 496f644cf6d2ab0d109e69b529ae6f0c Description: HTTP Headers Analyzer This package contains an humble, and fast, security-oriented HTTP headers analyzer. Package: hurl Version: 2.1-0kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 187 Depends: perl, libcgi-pm-perl Homepage: https://github.com/fnord0/hURL Priority: optional Section: misc Filename: pool/main/h/hurl/hurl_2.1-0kali3_all.deb Size: 19696 SHA256: f0261fac12950a5242c74221d4a1bf88034306ee2f440b74e4fc258bdf224ed7 SHA1: 63696d3eba6e8e450eecb2cd993dc28ac9ec4143 MD5sum: b03c27dd342d7fc6d1c01c6aeadf9a9d Description: Hexadecimal & URL encoder + decoder This package contains a hexadecimal & URL (en/de)coder. Package: hyperion Version: 2.0-0kali4 Architecture: all Maintainer: Kali Developers Installed-Size: 1208 Homepage: http://www.nullsecurity.net/tools/binary.html Priority: optional Section: misc Filename: pool/main/h/hyperion/hyperion_2.0-0kali4_all.deb Size: 251584 SHA256: 772a2029135b49cfeb66d92e52543f0c746a2ae5266271b08c5a27bb071ba7b0 SHA1: 700253213f9bf366a76d1c4b54187eeb54afc787 MD5sum: 9a9e5c1f249e1c83b8bb30dba2203b0c Description: Runtime encrypter for 32-bit portable executables This package contains a runtime encrypter for 32-bit portable executables. It is a reference implementation and bases on the paper "Hyperion: Implementation of a PE-Crypter". The paper describes the implementation details which aren't in the scope of this readme file. The crypter is started via the command line and encrypts an input executable with AES-128. The encrypted file decrypts itself on startup (bruteforcing the AES key which may take a few seconds) and generates a log file for debug purpose. Package: i3-dotfiles Version: 20231026-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 13099 Recommends: python3:any Homepage: https://gitlab.com/Arszilla/i3-dotfiles Priority: optional Section: utils Filename: pool/main/i/i3-dotfiles/i3-dotfiles_20231026-0kali1_all.deb Size: 2138216 SHA256: ae922c9494820da07ba7027251d1791f2b4c57f46c24d17eb5b5c4be5c700869 SHA1: 227662b695311700962266384a27ade193311e15 MD5sum: 64e81e33304933184842f1a853af7c09 Description: collection of dotfiles to be used with kali-desktop-i3 A collection of dotfiles for various packages that are installed alongside kali-desktop-i3. Users are encouraged to pick and choose needed files to improve their initial i3 experience. Package: i3-gaps-dotfiles Source: i3-dotfiles Version: 20231026-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 16 Depends: i3-dotfiles Homepage: https://gitlab.com/Arszilla/i3-dotfiles Priority: optional Section: oldlibs Filename: pool/main/i/i3-dotfiles/i3-gaps-dotfiles_20231026-0kali1_all.deb Size: 5116 SHA256: 563dff4edc2542704d6914b747fc53952c1ebb96a9549efd4c5ea1ae30eff54c SHA1: aea5a2a1c674e6c84877bd04b423fb8d83f63d38 MD5sum: 7934099528ae4880bffa28b7473e7a2d Description: transitional package This is a transitional package. It can safely be removed. Package: i3lock-color Source: i3lock-color (2.13.c.4-0kali2) Version: 2.13.c.4-0kali2+b1 Architecture: armel Maintainer: Kali Developers Installed-Size: 137 Depends: libc6 (>= 2.38), libcairo2 (>= 1.6.4-5~), libev4t64 (>= 1:4.04), libfontconfig1 (>= 2.12.6), libjpeg62-turbo (>= 1.3.1), libpam0g (>= 0.99.7.1), libxcb-composite0, libxcb-image0 (>= 0.2.1), libxcb-randr0 (>= 1.12), libxcb-util1 (>= 0.4.0), libxcb-xinerama0, libxcb-xkb1, libxcb-xrm0 (>= 0.0.0), libxcb1, libxkbcommon-x11-0 (>= 0.5.0), libxkbcommon0 (>= 0.5.0) Conflicts: i3lock Provides: i3lock Homepage: https://github.com/Raymo111/i3lock-color Priority: optional Section: utils Filename: pool/main/i/i3lock-color/i3lock-color_2.13.c.4-0kali2+b1_armel.deb Size: 52528 SHA256: 93680a08fdbd589d8cf6b4482fab24edd62d9a5ea1632bd58cc92689444aca4b SHA1: c7612be46f468d1cd6882bf5c9646a234c3f997b MD5sum: cf647e6ab5c1eb8f3cbb815a7c44a499 Description: Improved screen locker A modern version of i3lock with color functionality . i3lock is a simple screen locker like slock. After starting it, you will see a white screen (you can configure the color/an image). You can return to your screen by entering your password. Package: i3lock-color-dbgsym Source: i3lock-color (2.13.c.4-0kali2) Version: 2.13.c.4-0kali2+b1 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Kali Developers Installed-Size: 141 Depends: i3lock-color (= 2.13.c.4-0kali2+b1) Priority: optional Section: debug Filename: pool/main/i/i3lock-color/i3lock-color-dbgsym_2.13.c.4-0kali2+b1_armel.deb Size: 114848 SHA256: 3b2f81b26f7424a4f96b8abdbad0983d7cf01dfb9b1536401e434376338e9d4d SHA1: 2ff2be32fad7c9ee08cabfc67c708efd01775cac MD5sum: 48d042bd221f21d2a7b75e221367ca26 Description: debug symbols for i3lock-color Build-Ids: 7f3c7cafada496c519dccae6f3cc36844d0cd796 Package: iaxflood Version: 0.1-1kali3 Architecture: armel Maintainer: Kali Developers Installed-Size: 16 Depends: libc6 (>= 2.34) Homepage: http://www.hackingexposedvoip.com/sec_tools.html Priority: optional Section: net Filename: pool/main/i/iaxflood/iaxflood_0.1-1kali3_armel.deb Size: 4784 SHA256: ffd0e6d4e82866629bbc87b2e49208cb1f0ed7c9d95c1f9d3b5155a59994e49a SHA1: 6d0e9e1e83b240870f8eebe0474aafed838fe327 MD5sum: 2db176707e9188b31e5e85dc24fb1453 Description: VoIP flooder tool A UDP Inter-Asterisk_eXchange (i.e. IAX) packet was captured from an IAX channel between two Asterisk IP PBX's. The content of that packet is the source of the payload for the attack embodied by this tool. While the IAX protocol header might not match the Asterisk PBX you'll attack with this tool, it may require more processing on the part of the PBX than a simple udpflood without any payload that even resembles an IAX payload. Package: iaxflood-dbgsym Source: iaxflood Version: 0.1-1kali3 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Kali Developers Installed-Size: 18 Depends: iaxflood (= 0.1-1kali3) Priority: optional Section: debug Filename: pool/main/i/iaxflood/iaxflood-dbgsym_0.1-1kali3_armel.deb Size: 5120 SHA256: 173708bbd9bec76c524c4f2a355a4fe963e9dd69ae7be95e27a90db3fc35c2f4 SHA1: d37f18a5a82feeb3f1030a786a064168424c723e MD5sum: 6fe5653309a40c659283a653d33d9d6f Description: debug symbols for iaxflood Build-Ids: ed5e9cc19c0f73672c5b667a0ff389e3ec4c4ed0 Package: ibombshell Version: 0~git20201107-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 5061 Depends: powershell, python3-termcolor, python3-pynput Homepage: https://github.com/Telefonica/ibombshell Priority: optional Section: misc Filename: pool/main/i/ibombshell/ibombshell_0~git20201107-0kali2_all.deb Size: 4430516 SHA256: 64cfa59c8f70b61f274c9c61e076caf244ba90ee4d794f07f01b3eaa26b6bdb0 SHA1: 032623c6161eac5fbea9659b3d9cafbadccc171e MD5sum: bc0169bd91684a71cbb9eaf3835b011e Description: Dynamic Remote Shell This package contains a tool written in Powershell that allows you to have a prompt at any time with post-exploitation functionalities (and in some cases exploitation). It is a shell that is downloaded directly to memory providing access to a large number of pentesting features. These functionalities can be downloaded directly to memory, in the form of a Powershell function. This form of execution is known as everywhere. . In addition, ibombshell provides a second execution mode called Silently, so the pentester can execute an instance of ibombshell (called warrior). The compromised computer will be connected to a C2 panel through HTTP. Therefore, it will be possible to control the warrior and be able to load functions in memory that help the pentester. This is happening whithin the post-exploitation phase. Package: ident-user-enum Version: 1.0-0kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 12 Depends: perl, libnet-ident-perl, libio-socket-ip-perl Homepage: https://pentestmonkey.net/tools/user-enumeration/ident-user-enum Priority: optional Section: utils Filename: pool/main/i/ident-user-enum/ident-user-enum_1.0-0kali3_all.deb Size: 2992 SHA256: a5079fe452bc6b6537c49a4836163c964ba0d52ff2b09e22e596dceb859d20c1 SHA1: b9615c9362cc9638b529f41983d74178d0f28d24 MD5sum: 3552b8cce998b96fefec45e3539d750d Description: Query ident to determine the owner of a TCP network process This package is a simple PERL script to query the ident service (113/TCP) in order to determine the owner of the process listening on each TCP port of a target system. . This can help to prioritise target service during a pentest (you might want to attack services running as root first). Alternatively, the list of usernames gathered can be used for password guessing attacks on other network services. Package: imhex-patterns Version: 1.35.4-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 3690 Homepage: https://github.com/WerWolv/ImHex-Patterns Priority: optional Section: misc Filename: pool/main/i/imhex-patterns/imhex-patterns_1.35.4-0kali1_all.deb Size: 404332 SHA256: f58af4c3fe74953c8808de881a7d871a68b001445e20adebb8d7493a6d2b1be1 SHA1: 59d58cbbb321c432724ad92ccc7ee55a716b9a1e MD5sum: 36c98167918ccf38baf33b35452bcaf8 Description: ImHex Database This package contains a database for files to use with the ImHex Hex Editor. It currently contains: * Patterns - Binary Format definitions for the Pattern Language * Pattern Libraries - Libraries that make using the Pattern Language easier * Magic Files - Custom magic file definitions for the use with libmagic * Encodings - Custom encodings in the .tbl format * Data Processor Nodes - Custom nodes made for ImHex's Data Processor * Themes - Custom themes for ImHex * Constants - Constants definition files * Scripts - Various scripts to generate code or automate some tasks * Yara - Custom Yara rules Package: impacket-scripts Version: 1.9 Architecture: all Maintainer: Kali Developers Installed-Size: 67 Depends: python3-impacket (>= 0.11.0), python3-dnspython, python3-dsinternals, python3-ldap3 (>= 2.5.0), python3-ldapdomaindump, python3-pcapy Breaks: python-impacket (<< 0.9.18) Replaces: python-impacket (<< 0.9.18) Priority: optional Section: misc Filename: pool/main/i/impacket-scripts/impacket-scripts_1.9_all.deb Size: 3232 SHA256: 15c2ae507a823754e8bf4d4db54e751f84325573e32845edfb78aaf874e6159f SHA1: f2d58e8780769f0f5bd03008037cda3da5fe1550 MD5sum: fd4cce8b506dde9170d0b6531295e811 Description: Links to useful impacket scripts examples This package contains links to useful impacket scripts. It's a separate package to keep impacket package from Debian and have the useful scripts in the path for Kali. Package: init Source: init-system-helpers Version: 1.66+kali1 Architecture: armel Protected: yes Maintainer: Kali Developers Installed-Size: 17 Pre-Depends: systemd-sysv | sysvinit-core Multi-Arch: foreign Priority: important Section: metapackages Filename: pool/main/i/init-system-helpers/init_1.66+kali1_armel.deb Size: 6404 SHA256: 160e2d11a9e9ac65734759c2c8c9bfe606f7a6b730fe11e3288e3f9c9e52afcc SHA1: 2e57aa61c101b8beaf4ef3339eabb6ff2dc99ba9 MD5sum: 8e35afc1c5c2ea14293bf55fdeeed979 Description: metapackage ensuring an init system is installed This package is a metapackage which allows you to select from the available init systems while ensuring that one of these is available on the system at all times. Important: yes Original-Maintainer: Debian systemd Maintainers Package: init-system-helpers Version: 1.66+kali1 Architecture: all Essential: yes Maintainer: Kali Developers Installed-Size: 135 Depends: usrmerge | usr-is-merged Multi-Arch: foreign Priority: required Section: admin Filename: pool/main/i/init-system-helpers/init-system-helpers_1.66+kali1_all.deb Size: 40840 SHA256: 829958f7d5c0ecffeb1ffaa00d0061298344a57188cf1202d8efc3ef7332b566 SHA1: aea8dff1214ad0a97758ada10763bda34e058f69 MD5sum: e724db798633b9c0bfad7e560b88ffa8 Description: helper tools for all init systems This package contains helper tools that are necessary for switching between the various init systems that Debian contains (e. g. sysvinit or systemd). An example is deb-systemd-helper, a script that enables systemd unit files without depending on a running systemd. . It also includes the "service", "invoke-rc.d", and "update-rc.d" scripts which provide an abstraction for enabling, disabling, starting, and stopping services for all supported Debian init systems as specified by the policy. . While this package is maintained by pkg-systemd-maintainers, it is NOT specific to systemd at all. Maintainers of other init systems are welcome to include their helpers in this package. Original-Maintainer: Debian systemd Maintainers Package: inspy Version: 3.0.0-0kali4 Architecture: all Maintainer: Kali Developers Installed-Size: 45 Depends: python3:any, python3-bs4, python3-requests Homepage: https://github.com/gojhonny/InSpy Priority: optional Section: misc Filename: pool/main/i/inspy/inspy_3.0.0-0kali4_all.deb Size: 9672 SHA256: b90a0b787bbda887084b1ccd4039d7460b2525261b7bcc3f91327413eb52a60b SHA1: ab5e87139066278b9429d454a1615397600c3083 MD5sum: 598d4860e79c68cfc49c65fa3b366611 Description: LinkedIn enumeration tool This package contains a Python based LinkedIn enumeration tool. . You will need an API key from HunterIO. Package: intrace Version: 1.6-0kali2 Architecture: armel Maintainer: Kali Developers Installed-Size: 35 Depends: libc6 (>= 2.34) Homepage: https://github.com/robertswiecki/intrace Priority: optional Section: net Filename: pool/main/i/intrace/intrace_1.6-0kali2_armel.deb Size: 13844 SHA256: 5f0f1fe293373cd11b2942e08041e8526cd2c0768315cc59ffb7906731173e61 SHA1: bf3bfa4a2f10cf1491fda32834b895cebb6c4fb7 MD5sum: e9429a423a99bd8076b6b0f930f193f9 Description: Traceroute-like application piggybacking on existing TCP connections InTrace is a traceroute-like application that enables users to enumerate IP hops exploiting existing TCP connections, both initiated from local network (local system) or from remote hosts. It could be useful for network reconnaissance and firewall bypassing. Package: intrace-dbgsym Source: intrace Version: 1.6-0kali2 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Kali Developers Installed-Size: 45 Depends: intrace (= 1.6-0kali2) Priority: optional Section: debug Filename: pool/main/i/intrace/intrace-dbgsym_1.6-0kali2_armel.deb Size: 31420 SHA256: b70c65e381519f0a93f25b168923941586a25ff2203602b8738bf3a65aca33c0 SHA1: 3c89acf49c67c7b36f89583d8c7ddd3984530d41 MD5sum: 245de5a0ca654bfe0514f067fe2d243a Description: debug symbols for intrace Build-Ids: 02a70b37a005aebcb07ddf48e02cc75cfd393eee Package: inviteflood Version: 2.0-1kali2 Architecture: armel Maintainer: Kali Developers Installed-Size: 32 Depends: libc6 (>= 2.34), libnet1 (>= 1.1.2.1) Homepage: http://www.hackingvoip.com/sec_tools.html Priority: optional Section: utils Filename: pool/main/i/inviteflood/inviteflood_2.0-1kali2_armel.deb Size: 12028 SHA256: ea544b5c305e71b89a66d2e121e1a1481283508f5946cd4a421e37a8fb373074 SHA1: 194b659c514061eee6ffc880a96ad7783002533a MD5sum: 7aebfa9ad26f443585799c7635a3b324 Description: SIP/SDP INVITE message flooding over UDP/IP A tool to perform SIP/SDP INVITE message flooding over UDP/IP. It was tested on a Linux Red Hat Fedora Core 4 platform (Pentium IV, 2.5 GHz), but it is expected this tool will successfully build and execute on a variety of Linux distributions. Package: inviteflood-dbgsym Source: inviteflood Version: 2.0-1kali2 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Kali Developers Installed-Size: 23 Depends: inviteflood (= 2.0-1kali2) Priority: optional Section: debug Filename: pool/main/i/inviteflood/inviteflood-dbgsym_2.0-1kali2_armel.deb Size: 8344 SHA256: 959cd781e43081682a11b0973fc7b5381f315b2a6e1eb55d94dbdd207b7aa67b SHA1: d0b036016eb176e280808a147c7856cad73ac1b0 MD5sum: 8955b3e384d71cba899bcb7cf5c5ae02 Description: debug symbols for inviteflood Build-Ids: 63f77b01132315b9cf4eaf1b86b5b7fafa1f3ceb Package: iptoasn Source: golang-github-jamesog-iptoasn Version: 0.1.0-0kali1 Architecture: armel Maintainer: Kali Developers Installed-Size: 2505 Depends: libc6 (>= 2.34) Built-Using: golang-1.22 (= 1.22.5-1), golang-github-mattn-go-runewidth (= 0.0.15-2), golang-github-olekukonko-tablewriter (= 0.0.5-2), golang-github-pkg-errors (= 0.9.1-3), golang-github-rivo-uniseg (= 0.4.7-1) Homepage: https://github.com/jamesog/iptoasn Priority: optional Section: misc Filename: pool/main/g/golang-github-jamesog-iptoasn/iptoasn_0.1.0-0kali1_armel.deb Size: 756204 SHA256: 5ee26d3702a3b5334d299e2b55a644016c336c7ccb64b86ab331b3098616d652 SHA1: 39c4748eae7aaa6f7aa08db4aabc072c24df69ec MD5sum: be90dc65140f93647718bf40803c14b3 Description: Library for using Team Cymru's IP to ASN mapping service (program) iptoasn uses Team Cymru's IP to ASN mapping service for querying BGP origin information about a given IP address. It supports both IPv4 and IPv6. Package: ipv6toolkit Source: ipv6toolkit (2.1+git20220930-0kali2) Version: 2.1+git20220930-0kali2+b1 Architecture: armel Maintainer: Kali Developers Installed-Size: 3468 Depends: libc6 (>= 2.34), libpcap0.8t64 (>= 0.9.8), ieee-data Breaks: ipv6-toolkit (<< 2.1+git20220930) Replaces: ipv6-toolkit (<< 2.1+git20220930) Provides: ipv6-toolkit Homepage: https://www.si6networks.com/tools/ipv6toolkit/ Priority: optional Section: utils Filename: pool/main/i/ipv6toolkit/ipv6toolkit_2.1+git20220930-0kali2+b1_armel.deb Size: 632920 SHA256: 046fc75d08418b24148395f9f30e7cd06870a84cf47f1d4157101cf696eca09d SHA1: a6b055d90ddb97993d85c5b8bb214ea5b6f42786 MD5sum: ba8d7f4b9e1a6659fb11f38cb9f67518 Description: IPv6 assessment and troubleshooting tools Included tools: - addr6: An IPv6 address analysis and manipulation tool. - flow6: A tool to perform a security asseessment of the IPv6 Flow Label. - frag6: A tool to perform IPv6 fragmentation-based attacks and to perform a security assessment of a number of fragmentation-related aspects. - icmp6: A tool to perform attacks based on ICMPv6 error messages. - jumbo6: A tool to assess potential flaws in the handling of IPv6 Jumbograms. - na6: A tool to send arbitrary Neighbor Advertisement messages. - ni6: A tool to send arbitrary ICMPv6 Node Information messages, and assess possible flaws in the processing of such packets. - ns6: A tool to send arbitrary Neighbor Solicitation messages. - ra6: A tool to send arbitrary Router Advertisement messages. - rd6: A tool to send arbitrary ICMPv6 Redirect messages. - rs6: A tool to send arbitrary Router Solicitation messages. - scan6: An IPv6 address scanning tool. - tcp6: A tool to send arbitrary TCP segments and perform a variety of TCP- based attacks. Package: ipv6toolkit-dbgsym Source: ipv6toolkit (2.1+git20220930-0kali2) Version: 2.1+git20220930-0kali2+b1 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Kali Developers Installed-Size: 1190 Depends: ipv6toolkit (= 2.1+git20220930-0kali2+b1) Priority: optional Section: debug Filename: pool/main/i/ipv6toolkit/ipv6toolkit-dbgsym_2.1+git20220930-0kali2+b1_armel.deb Size: 949004 SHA256: bfb1d5332eb0eda28689ee352ed6bf41b01cf4c14474eebc3be473457b431be2 SHA1: a69be1bccada5c1a129bb16bc86d9ad9be5615be MD5sum: f16ad6f665e95f1571fbec80b65e5658 Description: debug symbols for ipv6toolkit Build-Ids: 17a628d1acd34b07a300553d1d3e3dbd6a885510 203857a9e7e869468f14f40f34a2acd23332fc98 2a536a8903337c53744038114686a452c2a355d0 33ca35c314344aa9f7fb670c7cf1498c0a1ce265 39ec2a829b7b9de877ca412dc8b0254c17d830d2 6477b1bbccb0d6c87fa76daf38a18695d9d8471f 727333f1b148157c85acf111258645c1fca52d8f 80a01532c07e7e040bec8c1f88f305d470e209d3 b119cd8132d810765469a7b94a99a181c16b4776 b5a68e6508f396666a39fc21a0d90006870f859c b6aad523d38cbb498f2c1138bf0087c425950244 bc363c8229f8f0d2a7e5a072bb354de8a1b5012a ca3ca7ac688958782c205104acd78929e47e9aa9 ccb9668acf9d309e63a62fce5ea74aed0fd5e96c cef073d45cdd4fc2b59837e6d469fbf4c9ecb3f3 f3b592ecb32929dc100d124fa5fd24c83f546475 Package: ismtp Version: 1.6+git20190922-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 40 Depends: python3:any Homepage: https://github.com/altjx/ipwn/ Priority: optional Section: utils Filename: pool/main/i/ismtp/ismtp_1.6+git20190922-0kali2_all.deb Size: 8636 SHA256: 1fe4c7eed070baee3f7d1040a0fe62bb3abbaa4c2fc1f8b6b9c7587e4cf58fba SHA1: 4be3e24f77df53dcdcf1818d68a4e9a1901e9a6e MD5sum: 34e03b1d9f1a46add66c9190f9c754cb Description: SMTP user enumeration and testing tool Test for SMTP user enumeration (RCPT TO and VRFY), internal spoofing, and relay. Package: isr-evilgrade Version: 2.0.9-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 13464 Depends: perl, libdata-dump-perl, libdigest-md5-file-perl, librpc-xml-perl Homepage: https://github.com/infobyte/evilgrade Priority: optional Section: utils Filename: pool/main/i/isr-evilgrade/isr-evilgrade_2.0.9-0kali2_all.deb Size: 7721384 SHA256: 47804d7ceee8288671bffd7cdbc2a3cdeeb0de152e0dffb36677e3f51f583a7c SHA1: d288445a44aef4bcdd4cca4bc4da76744421fb11 MD5sum: 8dbd39bd7206a014c3f04c361ec71c06 Description: Evilgrade framework Evilgrade is a modular framework that allows the user to take advantage of poor upgrade implementations by injecting fake updates. It comes with pre-made binaries (agents), a working default configuration for fast pentests, and has it's own WebServer and DNSServer modules. Easy to set up new settings, and has an autoconfiguration when new binary agents are set. Package: ivre Version: 0.9.20-0kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 15686 Depends: python3-bottle, python3-cryptography, python3-dbus, python3-matplotlib, python3-mysqldb, python3-openssl, python3-pil, python3-psycopg2, python3-pymongo, python3-sqlalchemy, python3-tinydb, libjs-sphinxdoc, python3:any Recommends: nmap, zeek Suggests: ivre-doc Homepage: https://ivre.rocks Priority: optional Section: utils Filename: pool/main/i/ivre/ivre_0.9.20-0kali3_all.deb Size: 6457640 SHA256: 093bb010cedf21ffc8686420969e383d28477293d3c74cd2aaa077ae9d8c5766 SHA1: 8c2050aedd5e6cbd3a61e93a9330213e5507c963 MD5sum: d4a41b79c8f01acce37224915d7aeec4 Description: network recon framework IVRE or DRUNK This package contains IVRE (Instrument de veille sur les réseaux extérieurs) or DRUNK (Dynamic Recon of UNKnown networks), a network recon framework, including tools for passive recon (flow analytics relying on Bro, Argus, Nfdump, fingerprint analytics based on Bro and p0f and active recon. . IVRE uses Nmap to run scans, can use ZMap as a pre-scanner; IVRE can also import XML output from Nmap and Masscan. Package: ivre-doc Source: ivre Version: 0.9.20-0kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 8765 Depends: libjs-jquery (>= 3.6.0), libjs-sphinxdoc (>= 7.2.2), sphinx-rtd-theme-common (>= 2.0.0+dfsg) Homepage: https://ivre.rocks Priority: optional Section: doc Filename: pool/main/i/ivre/ivre-doc_0.9.20-0kali3_all.deb Size: 4463724 SHA256: b1874685fb1eaa3b0024be1e0f5ff5a2c2d4481f3b463c639c3123977f7ad2a3 SHA1: 90e8d376dfdec2a23baa7dc6c7cadfc59b7ae900 MD5sum: 01317234e6896b0bf04902b3a22ddce6 Description: Documentation for IVRE package This package contains the documentation for IVRE (Instrument de veille sur les réseaux extérieurs) or DRUNK (Dynamic Recon of UNKnown networks), a network recon framework, including tools for passive recon (flow analytics relying on Bro, Argus, Nfdump, fingerprint analytics based on Bro and p0f and active recon. . IVRE uses Nmap to run scans, can use ZMap as a pre-scanner; IVRE can also import XML output from Nmap and Masscan. Package: jadx Version: 1.5.0-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 111951 Depends: default-jre Homepage: https://github.com/skylot/jadx Priority: optional Section: utils Filename: pool/main/j/jadx/jadx_1.5.0-0kali2_all.deb Size: 104100448 SHA256: 34befe2ad528a6de81226c21878108a9358467c647d3a71079a5375dfb8863fd SHA1: 388fb0ef82eb18c36340c1f264b001de00ca94ec MD5sum: bd9f3c2938a944168d4f149ba67d8f5e Description: Dex to Java decompiler This package contains a Dex to Java decompiler. It contains a command line and GUI tools for produce Java source code from Android Dex and Apk files. . Main features: - decompile Dalvik bytecode to java classes from APK, dex, aar and zip files - decode AndroidManifest.xml and other resources from resources.arsc - deobfuscator included . jadx-gui features: - view decompiled code with highlighted syntax - jump to declaration - find usage - full text search Package: javasnoop Version: 1.1-rc2-1kali4 Architecture: all Maintainer: Kali Developers Installed-Size: 13462 Depends: default-jdk Priority: optional Section: utils Filename: pool/main/j/javasnoop/javasnoop_1.1-rc2-1kali4_all.deb Size: 10458140 SHA256: 3860073e933e3283933e8eb207ebb0f1129722cab1880e83a0520ac7827a5b42 SHA1: 51293af7769014b6039178a2fb79ffd88369b327 MD5sum: 2cca81a029e7c259c9d7f1ea758ee219 Description: Intercept Java applications locally Normally, without access to the original source code, testing the security of a Java client is unpredictable at best and unrealistic at worst. With access the original source, you can run a simple Java program and attach a debugger to it remotely, stepping through code and changing variables where needed. Doing the same with an applet is a little bit more difficult. JavaSnoop attempts to solve this problem by allowing you attach to an existing process (like a debugger) and instantly begin tampering with method calls, run custom code, or just watch what's happening on the system. Package: jboss-autopwn Version: 0.1-1kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 114 Depends: curl, metasploit-framework Homepage: https://github.com/SpiderLabs/jboss-autopwn Priority: optional Section: utils Filename: pool/main/j/jboss-autopwn/jboss-autopwn_0.1-1kali2_all.deb Size: 67084 SHA256: 69e896b23aee07cf3aea8a3bd9e160dd2d8432bab82bd2a3838c46177dfb5a55 SHA1: cc4b552d8b5d6fe08f7f6b32207c842f710fce23 MD5sum: a69c463833f6d77c80f09cca54ac6a8f Description: JBoss script for obtaining remote shell access This JBoss script deploys a JSP shell on the target JBoss AS server. Once deployed, the script uses its upload and command execution capability to provide an interactive session. . Features include: - Multiplatform support - tested on Windows, Linux and Mac targets - Support for bind and reverse bind shells - Meterpreter shells and VNC support for Windows targets Package: jd-gui Version: 1.6.6-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 1465 Depends: default-jre, java-wrappers Homepage: http://jd.benow.ca/ Priority: optional Section: utils Filename: pool/main/j/jd-gui/jd-gui_1.6.6-0kali1_all.deb Size: 1287092 SHA256: 08590a88261d5a5b8139ecd0d6521fe0c48eb6d26e7a8d19404862a5013688e3 SHA1: 741f2912fdb77411c543e6a416dbc75a100ea63d MD5sum: 5f56edd7be699a79131b8ef5db3bba52 Description: GUI Java .class decompiler JD-GUI is a standalone graphical utility that displays Java source codes of ".class" files. You can browse the reconstructed source code with the JD-GUI for instant access to methods and fields. Package: john Source: john (1.9.0-Jumbo-1+git20211102-0kali7) Version: 1.9.0-Jumbo-1+git20211102-0kali7+b1 Architecture: armel Maintainer: Kali Developers Installed-Size: 13654 Depends: john-data (= 1.9.0-Jumbo-1+git20211102-0kali7), libc6 (>= 2.38), libcrypt1 (>= 1:4.1.0), libgmp10 (>= 2:6.3.0+dfsg), libgomp1 (>= 4.9), libpcap0.8t64 (>= 0.9.8), libssl3t64 (>= 3.0.0), zlib1g (>= 1:1.1.4) Suggests: wordlist Homepage: https://github.com/magnumripper/JohnTheRipper Priority: optional Section: admin Filename: pool/main/j/john/john_1.9.0-Jumbo-1+git20211102-0kali7+b1_armel.deb Size: 3486200 SHA256: 0361aecd37b0693ce8c5afd8075eea6426f528e3a16b2a01020dcd5f45b4fa18 SHA1: 3a0580d4f75a5262c9f97195edaf29fce32b0a24 MD5sum: 16f16f3fe8903d780198dff2670e02e3 Description: active password cracking tool John the Ripper is a tool designed to help systems administrators to find weak (easy to guess or crack through brute force) passwords, and even automatically mail users warning them about it, if it is desired. . Besides several crypt(3) password hash types most commonly found on various Unix flavors, supported out of the box are Kerberos AFS and Windows NT/2000/XP/2003 LM hashes, plus several more with contributed patches. Original-Maintainer: Debian Security Tools Package: john-data Source: john Version: 1.9.0-Jumbo-1+git20211102-0kali7 Architecture: all Maintainer: Kali Developers Installed-Size: 62541 Depends: python3:any Suggests: python3, ruby Enhances: john Breaks: john (<= 1.7.2-1) Homepage: https://github.com/magnumripper/JohnTheRipper Priority: optional Section: admin Filename: pool/main/j/john/john-data_1.9.0-Jumbo-1+git20211102-0kali7_all.deb Size: 22755492 SHA256: 3b900b6005a7c284c0dd9637f9b0fb50b0904ec2752afc9d79a485c12370b5d5 SHA1: 82738d4222ded7bf3f4ed71079d5ff047be3faaa MD5sum: 7b059e54db5a69a5d38d57d394af0c60 Description: active password cracking tool - character sets John the Ripper is a tool designed to help systems administrators to find weak (easy to guess or crack through brute force) passwords, and even automatically mail users warning them about it, if it is desired. . This package contains architecture-independent character sets usable by john and architecture-independent scripts. Original-Maintainer: Debian Security Tools Package: john-dbgsym Source: john (1.9.0-Jumbo-1+git20211102-0kali7) Version: 1.9.0-Jumbo-1+git20211102-0kali7+b1 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Kali Developers Installed-Size: 7384 Depends: john (= 1.9.0-Jumbo-1+git20211102-0kali7+b1) Priority: optional Section: debug Filename: pool/main/j/john/john-dbgsym_1.9.0-Jumbo-1+git20211102-0kali7+b1_armel.deb Size: 6567404 SHA256: 98f465d1bf1adc8a1723f9f2ad45191f5dffcee936d33e6e9d3ad6a788057157 SHA1: 4ac15e089928a431f7621de3fac665c3faeb6016 MD5sum: e0c217551f7b50f12ec976ac26dc91de Description: debug symbols for john Build-Ids: 37f0bf8566fa736626ea8ff9f98ff7921a58c974 3e5aee50ab4c0835803276b95a992c43bafa13a0 Original-Maintainer: Debian Security Tools Package: johnny Source: johnny (2.2+git20160807-0kali2) Version: 2.2+git20160807-0kali2+b1 Architecture: armel Maintainer: Kali Developers Installed-Size: 861 Depends: libc6 (>= 2.34), libgcc-s1 (>= 3.5), libqt5core5t64 (>= 5.15.1), libqt5gui5t64 (>= 5.8.0) | libqt5gui5-gles (>= 5.8.0), libqt5widgets5t64 (>= 5.2.0~alpha1), libstdc++6 (>= 5), john Homepage: https://openwall.info/wiki/john/johnny Priority: optional Section: utils Filename: pool/main/j/johnny/johnny_2.2+git20160807-0kali2+b1_armel.deb Size: 526080 SHA256: 84d03431f444e6568f466e7223a32a716fafbfa2f4adf3160d4fb8fca901dd0f SHA1: 7efc8666ac0f021216bde9e35ec6a00c1703cd1a MD5sum: 396606667657c004c8c47b159f307dce Description: GUI for John the Ripper Johnny is provides a GUI for the John the Ripper password cracking tool. Package: johnny-dbgsym Source: johnny (2.2+git20160807-0kali2) Version: 2.2+git20160807-0kali2+b1 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Kali Developers Installed-Size: 2725 Depends: johnny (= 2.2+git20160807-0kali2+b1) Priority: optional Section: debug Filename: pool/main/j/johnny/johnny-dbgsym_2.2+git20160807-0kali2+b1_armel.deb Size: 2703228 SHA256: 0953cba16b8bbd407099080ff2426c88fbd3868de348c1126e085bfeb4a26970 SHA1: 85b4ebabd051b285a5573fccec6944485a574b20 MD5sum: 8183f53381bd8ebe5dc9aeebdb04ffa2 Description: debug symbols for johnny Build-Ids: 75a454950ba181fbfcc60ed428b68596f7d6fccc Package: joomscan Version: 0.0.7-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 274 Depends: perl, libwww-perl, liblwp-protocol-https-perl, libregexp-common-perl Homepage: https://www.owasp.org/index.php/Category:OWASP_Joomla_Vulnerability_Scanner_Project Priority: optional Section: utils Filename: pool/main/j/joomscan/joomscan_0.0.7-0kali2_all.deb Size: 64320 SHA256: 195235edcb7236d4094104588ba3eff422af670a7588b372ec9daef3b797b344 SHA1: 8c4e91421a58aad043ff254806221e73fd0382f2 MD5sum: 2310c44a14f4dade792dd48be659ca85 Description: OWASP Joomla Vulnerability Scanner Project This package contains JoomScan, short for [Joom]la Vulnerability [Scan]ner. It's a project in perl programming language to detect Joomla CMS vulnerabilities and analysis them. Package: jsp-file-browser Version: 1.2-0kali4 Architecture: all Maintainer: Kali Developers Installed-Size: 93 Depends: kali-defaults Suggests: tomcat8 | jetty9 Homepage: https://www.vonloesch.de/filebrowser.html Priority: optional Section: misc Filename: pool/main/j/jsp-file-browser/jsp-file-browser_1.2-0kali4_all.deb Size: 24184 SHA256: f6940d9daf2a7e90af9ab5b41be0208153bb5926953a6b0232ad0776fe4b8850 SHA1: 6abdfd7002a262cdf8dfe155e6e4585186da71f3 MD5sum: fc12c1f02f486e9273e1673ff9a72836 Description: File browser java server page This package contains an easy to use and easy to install file browser java server page. This JSP program allows remote web-based file access and manipulation. Features: - Create, copy, move, rename and delete files and directories - Shortkeys - View Files (pictures, movies, pdf, html,...) - Javascript filename filter - Edit textfiles - Upload files to the server (Status via Upload monitor) - Download files from the server - Download groups of files and folders as a single zip file that is created on the fly - Execute native commands on the server (e.g ls, tar, chmod,...) - View entries and unpack zip, jar, war and gz files on the server - Just one file, very easy to install (in fact, just copy it to the server) - Customizable layout via css file - Restrict file access via black or whitelist - Changeable to a read-only (with or without upload) solution Jsp file browser should work on any JSP1.1 compatible server (e.g. Tomcat>=3.0). It has been tested on Tomcat 4.0 and 5.5, Resin 2.1.7 and Jetty. Package: jsql-injection Source: jsql Version: 0.101-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 20080 Depends: default-jre, java-wrappers Conflicts: jsql (<< 0.82-0kali4) Breaks: kali-menu (<< 2017.2.0) Replaces: jsql (<< 0.82-0kali4) Provides: jsql Homepage: https://github.com/ron190/jsql-injection Priority: optional Section: utils Filename: pool/main/j/jsql/jsql-injection_0.101-0kali1_all.deb Size: 19201276 SHA256: 84dd70491ad791a14de2905262830e3b73aa88fac93e510c4a0b254a8600b7ca SHA1: d55b17aad0b0cc4db1ccc52cc2dbb247114ebd97 MD5sum: 6239e1dfbed09e65c92172a9855d5b31 Description: Java tool for automatic database injection jSQL Injection is a lightweight application used to find database information from a distant server. jSQL is free, open source and cross-platform (Windows, Linux, Mac OS X, Solaris). Package: kaboxer Version: 1.1.4 Architecture: all Maintainer: Kali Developers Installed-Size: 205 Depends: docker.io | docker-ce, libfile-copy-recursive-perl, libyaml-libyaml-perl, sudo, perl:any, python3-docker, python3-dockerpty, python3-git, python3-jinja2, python3-packaging, python3-requests, python3-tabulate, python3-yaml, python3:any Homepage: https://gitlab.com/kalilinux/tools/kaboxer Priority: optional Section: devel Filename: pool/main/k/kaboxer/kaboxer_1.1.4_all.deb Size: 47996 SHA256: 3437ec3867e0ba3ae4120ae59cdd23c582b5dce947d85097b30c6b7e37803361 SHA1: 14f97a1c0cca8d19b74a85d25f19349256d5ca21 MD5sum: 613bcc6ff3a9a89ecae5bb043af0d4f9 Description: Framework to manage applications in containers Built for Kali Linux (and other Debian-based) systems, Kaboxer is a framework providing seamless integrations between applications shipped in containers and the host system. . It allows shipping applications that are hard to package properly or that need to run in isolation from the rest of the system. . The "kaboxer" command line tool can be used to: . - build container images - retrieve container images - run applications out of those containers - integrate those applications in the host system Package: kali-archive-keyring Version: 2024.1 Architecture: all Maintainer: Kali Developers Installed-Size: 15 Multi-Arch: foreign Priority: important Section: misc Filename: pool/main/k/kali-archive-keyring/kali-archive-keyring_2024.1_all.deb Size: 5008 SHA256: 3ddd5f591e1a8c97c10bbdbbaa0a0367e2203c5d103820af02d441472a800d74 SHA1: 7f87d29c95e8aa43e04d9ccf3080c0e5dc5f3bd4 MD5sum: 3aa15513b257750241b102ddc9c14e08 Description: GnuPG archive keys of the Kali archive The Kali project digitally signs its Release files. This package contains the archive keys used for that. Package: kali-autopilot Version: 3.4-0kali2 Architecture: all Maintainer: Malcolm Shore Installed-Size: 98 Depends: python3-easygui, python3-sarge, python3-wxgtk4.0, python3:any, python3-pymetasploit3 Homepage: https://gitlab.com/kalilinux/packages/kali-autopilot Priority: optional Section: misc Filename: pool/main/k/kali-autopilot/kali-autopilot_3.4-0kali2_all.deb Size: 20836 SHA256: 6c4992525584fe861b9aebc477ff3981f2cb15912e3a6c70dd48c3f637efc9f0 SHA1: 8b9b34c1e5e9e95bd4c2fecc4f3d2f8ca4b3f2a0 MD5sum: 6439ff641cbc0c64f5a5575646390304 Description: tool for automatic attack scripts in Kali Kali Autopilot is a tool to help develop automatic attack scripts for red and purple teaming. . It is primarily intended to create scripts that attack vulnerable machines in the Kali Purple platform for detection and response training but it is also useful for creating scripts used for penetration testing. Package: kali-community-wallpapers Version: 2024.1.0 Architecture: all Maintainer: Kali Developers Installed-Size: 81008 Priority: optional Section: misc Filename: pool/main/k/kali-community-wallpapers/kali-community-wallpapers_2024.1.0_all.deb Size: 81172924 SHA256: c05532c90818b03ff08e9985db189d3f3bd7c0e9602318b360caaab2b818ed11 SHA1: b7e8fd43d150d08c37f295d854dc762a652bfd1a MD5sum: cf7856b295477e8cf2b907b5c571cfe0 Description: Wallpapers generated by the community Wallpapers which have been created and submitted by the community, showing off Kali Linux. Package: kali-defaults Version: 2024.3.0 Architecture: all Maintainer: Kali Developers Installed-Size: 1444 Recommends: tree Breaks: gdm3 (<< 40), udev (<< 244-2) Multi-Arch: foreign Homepage: https://www.kali.org Priority: optional Section: utils Filename: pool/main/k/kali-defaults/kali-defaults_2024.3.0_all.deb Size: 466476 SHA256: 3ddc6c23e47ef186f9ad61ba347556e0cbe7e3bac63c8f7a6a0a24ed41667e13 SHA1: 6a366d64d61a4dcacf9c516f3358b948c11fe84a MD5sum: 1a292fe268d828ddb31a9aeffc101d70 Description: Kali default settings This package implements various default settings within Kali. . The size of this package (including its dependencies) should be rather limited because it is included in all Kali images, even minimalistic ones such as docker images. Package: kali-defaults-desktop Source: kali-defaults Version: 2024.3.0 Architecture: all Maintainer: Kali Developers Installed-Size: 28 Depends: dconf-gsettings-backend | gsettings-backend, kali-defaults, libglib2.0-bin Recommends: fonts-droid-fallback, fonts-noto-color-emoji Replaces: kali-defaults (<< 2020.4.0) Homepage: https://www.kali.org Priority: optional Section: utils Filename: pool/main/k/kali-defaults/kali-defaults-desktop_2024.3.0_all.deb Size: 10604 SHA256: 19439260ad8514fcb02e4c6a70ea440b6a4fdcde1e8a5a7367df544d276a8ac5 SHA1: be2d25e7c90cc35400aeec879b751c1c6fc2ff6f MD5sum: 329370b2e086144e42369a2eb819eda9 Description: Kali default settings for graphical desktops This package implements a subset of various default settings within Kali, in particular those that are used by graphical desktops. . The purpose of this package is mainly to host all configuration changes that have a high cost in terms of diskspace due to the size of the dependencies. This includes notably all gsettings overrides. Package: kali-desktop-base Source: kali-themes Version: 2024.3.3 Architecture: all Maintainer: Kali Developers Installed-Size: 50 Depends: kali-themes-common (= 2024.3.3) Priority: optional Section: misc Filename: pool/main/k/kali-themes/kali-desktop-base_2024.3.3_all.deb Size: 18976 SHA256: 8b09267d699e05da0f0beb5f95537d8129e46f2536d14a2e484d9239d958f9fd SHA1: 3ec08b20472278d3b3d971c47bee3033f72391c3 MD5sum: 173a722008fc5dacda50ecf2b2dcb4ff Description: Kali version of Debian's desktop-base package This empty package provides hooks into the various alternatives defined by Debian's desktop-base to provide consistent Kali branding through the whole distribution. Package: kali-desktop-core Source: kali-meta Version: 2024.4.0 Architecture: armel Maintainer: Kali Developers Installed-Size: 19 Depends: kali-archive-keyring, kali-defaults-desktop, kali-grant-root, kali-menu, kali-themes, haveged, dillo | firefox, xdg-utils, dbus-user-session, dbus-x11, xserver-xorg-legacy Recommends: fuse3, orca Suggests: kali-root-login Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-desktop-core_2024.4.0_armel.deb Size: 13500 SHA256: 3549878c6985b7a77acf9148e1d2c4015c269492fedd0c8f97b64647154a945a SHA1: 633dbe2165f8c00a526eea79cbd37341ac0942b5 MD5sum: d385f6100bc161bbc60279ef548acefb Description: Metapackage with dependencies common to all Kali's desktops This metapackage depends on Kali packages that should be installed on all desktop installations of Kali Linux. . This metapackage is a dependency of all kali-desktop-* packages. Package: kali-desktop-e17 Source: kali-meta Version: 2024.4.0 Architecture: all Maintainer: Kali Developers Installed-Size: 19 Depends: terminology, kali-desktop-core, kali-desktop-base, enlightenment, lightdm, suckless-tools, qt5ct, qt6ct, libeet-bin Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-desktop-e17_2024.4.0_all.deb Size: 13380 SHA256: 3f92cf51621a849ff7787424594c2688e505de562bdb1499348e670f2c8ffe2d SHA1: 2bdb22f78e31f20993c520cdc8f5347c8b23515d MD5sum: 9c1d7a1773166ff94d618f04db234558 Description: E17 based Kali desktop This metapackage installs a minimalistic Enlightenment E17 desktop on your Kali system. Package: kali-desktop-gnome Source: kali-meta Version: 2024.4.0 Architecture: all Maintainer: Kali Developers Installed-Size: 19 Depends: gnome-terminal, kali-desktop-core, adw-gtk3-kali, gdm3, gnome-control-center, gnome-menus, gnome-session, gnome-shell, gnome-shell-extensions, gnome-shell-extension-appindicator, gnome-shell-extension-dashtodock, gnome-shell-extension-desktop-icons-ng, gnome-shell-extension-tiling-assistant, nautilus, nautilus-extension-gnome-terminal, network-manager-gnome, xdg-user-dirs-gtk, qt5ct, qt6ct, loupe, totem, file-roller, gnome-text-editor, gnome-calculator, evince, gnome-system-monitor Recommends: gnome-disk-utility, gnome-sushi, gnome-tweaks, gvfs-fuse Conflicts: gnome-shell-extension-workspacestodock, xserver-xorg-input-synaptics Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-desktop-gnome_2024.4.0_all.deb Size: 13600 SHA256: 7b0cc1621f1fd18bb1148fd714e66240e4d180bebe5efb357f436fb19106d52e SHA1: cce43c4b9c9f4c4fb90b5eebf55b4734077ca300 MD5sum: 9fc74227cf6ebb4e4965bc131e018694 Description: GNOME based Kali desktop This metapackage installs a minimalistic GNOME desktop on your Kali system. Package: kali-desktop-i3 Source: kali-meta Version: 2024.4.0 Architecture: all Maintainer: Kali Developers Installed-Size: 19 Depends: kali-desktop-core, kali-desktop-base, i3 (>= 4.22), i3-dotfiles (>= 20230801), alsa-utils, arandr, betterlockscreen, brightnessctl, conky, flameshot, htop, kali-wallpapers-legacy, kitty, lightdm, lxappearance, neofetch, network-manager-gnome, network-manager, nitrogen, numlockx, pavucontrol, picom, polybar, pulseaudio, python3-i3ipc, ranger, rofi, suckless-tools | dmenu, sxiv, thunar, xclip, xdotool, xfce4-power-manager, xorg, zathura, qt5ct, qt6ct Suggests: conky-manager Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-desktop-i3_2024.4.0_all.deb Size: 13592 SHA256: e8520aa591d5fe93559275f5a62594384d1579fd52e10dda24024f67c5a953f4 SHA1: ac664aef9c46f9c440ea186799c6e8f87177fb79 MD5sum: b88106b3e3ff58b92d16fa39eeed9a46 Description: i3 based Kali desktop This metapackage installs a minimalistic i3 desktop on your Kali system. Package: kali-desktop-i3-gaps Source: kali-meta Version: 2024.4.0 Architecture: all Maintainer: Kali Developers Installed-Size: 19 Depends: kali-desktop-i3 Homepage: https://www.kali.org Priority: optional Section: oldlibs Filename: pool/main/k/kali-meta/kali-desktop-i3-gaps_2024.4.0_all.deb Size: 13308 SHA256: 291f07b7fdbfeaff113b35b1646f4a010c8d58cbbfb301a8b7251c515b28d01f SHA1: 8e7b52dfbabeaca0253eab6ec1c069c7428e6149 MD5sum: 38c6c45113d5e819814efba422c8530e Description: transitional package This is a transitional package. It can safely be removed. Package: kali-desktop-kde Source: kali-meta Version: 2024.4.0 Architecture: all Maintainer: Kali Developers Installed-Size: 19 Depends: konsole, kali-desktop-core, kde-plasma-desktop, kwin-style-kali, plasma-nm, sddm-theme-breeze, sddm, gwenview, vlc, ark, kate, kcalc, okular, plasma-systemmonitor, kde-spectacle Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-desktop-kde_2024.4.0_all.deb Size: 13416 SHA256: 4f44bf981508ce43d537b24d2fac329750de9571500db0db99bf2f45e6867d78 SHA1: cd5f3bc4d1e781c39885bb0995029ed5cc9d0bb0 MD5sum: 227dcf960b0d1ff094eb559ed5504e25 Description: KDE based Kali desktop This metapackage installs a minimalistic KDE desktop on your Kali system. Package: kali-desktop-live Source: kali-meta Version: 2024.4.0 Architecture: all Maintainer: Kali Developers Installed-Size: 19 Depends: alsa-tools, console-setup, cryptsetup-initramfs, lvm2, locales-all, onboard, zerofree Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-desktop-live_2024.4.0_all.deb Size: 13500 SHA256: ab6d67a0b7886c12dae81fd1ed2ee1eee10da62aa32b92c112bc7878545540af SHA1: 3efeb42a2c8730cb59350fa24be8c73e34c10d78 MD5sum: aeb6edbfa0988876369bba3efa290670 Description: Kali's live images environment This metapackage depends on generic packages that should be installed on an official Kali live image. . They provide features that are not directly related to penetration testing but that are intended to make the image more useful and usable for a wide set of users. Package: kali-desktop-lxde Source: kali-meta Version: 2024.4.0 Architecture: all Maintainer: Kali Developers Installed-Size: 19 Depends: lxterminal, kali-desktop-core, kali-desktop-base, lxde, qt5ct, qt6ct Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-desktop-lxde_2024.4.0_all.deb Size: 13348 SHA256: ad3495aeafd276294f33952ee1c5a5a4f8cbbf18b33de27ebed359ed6b6da84e SHA1: e45c64d92f8e260a84d02f742bb4a9b2d4b07295 MD5sum: 011d6a3236107b2d6b08554d404ba356 Description: LXDE based Kali desktop This metapackage installs a minimalistic LXDE desktop on your Kali system. Package: kali-desktop-mate Source: kali-meta Version: 2024.4.0 Architecture: all Maintainer: Kali Developers Installed-Size: 19 Depends: mate-terminal, kali-desktop-core, kali-desktop-base, mate-desktop-environment, lightdm, network-manager-gnome, qt5ct, qt6ct, eom, parole, engrampa, pluma, mate-calc, atril, mate-system-monitor, mate-utils, caja-gtkhash Recommends: lightdm-gtk-greeter-settings, blueman Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-desktop-mate_2024.4.0_all.deb Size: 13472 SHA256: ea4522bcc444b4a6594e8aab43456f54c34369d99166bb836f675d8bbaca8af7 SHA1: 82366295e35b7f335e4970b980cc9613ea6cc54a MD5sum: e8f97b27e0cfc9838f12f65d6b9b3d66 Description: MATE based Kali desktop This metapackage installs a minimalistic MATE desktop on your Kali system. Package: kali-desktop-xfce Source: kali-meta Version: 2024.4.0 Architecture: all Maintainer: Kali Developers Installed-Size: 19 Depends: qterminal, kali-desktop-core, xfce4, lightdm, pavucontrol, qt5ct, qt6ct, ristretto, parole, engrampa, mousepad, mate-calc, atril, xfce4-taskmanager, xfce4-screenshooter, thunar-archive-plugin, thunar-gtkhash, network-manager-gnome, xcape, xfce4-cpugraph-plugin, xfce4-genmon-plugin, xfce4-power-manager-plugins, xfce4-whiskermenu-plugin, xdg-user-dirs-gtk, mate-polkit, libspa-0.2-bluetooth, pipewire-pulse, wireplumber Recommends: blueman, catfish, gvfs-backends, gvfs-fuse, gnome-disk-utility, gnome-system-tools, kali-hidpi-mode, kali-undercover, lightdm-gtk-greeter-settings, network-manager-fortisslvpn-gnome, network-manager-l2tp-gnome, network-manager-openconnect-gnome, network-manager-openvpn-gnome, network-manager-pptp-gnome, network-manager-vpnc-gnome, xfce4-panel-profiles, onboard, xfce4-battery-plugin, xfce4-clipman-plugin, xfce4-cpufreq-plugin, xfce4-datetime-plugin, xfce4-diskperf-plugin, xfce4-fsguard-plugin, xfce4-netload-plugin, xfce4-places-plugin, xfce4-sensors-plugin, xfce4-systemload-plugin, xfce4-timer-plugin, xfce4-verve-plugin, xfce4-wavelan-plugin, xfce4-xkb-plugin Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-desktop-xfce_2024.4.0_all.deb Size: 13764 SHA256: de6a483bd37b42e755036ed9d1ed1c15cee89651424119fc70109de92b71bb5c SHA1: 22146bd90d58ea9262cdcd3c2ab144a422dc59a0 MD5sum: c2af5b5b74e348342ecb56e8905520b3 Description: Xfce based Kali desktop This metapackage installs a minimalistic Xfce desktop on your Kali system. Package: kali-grant-root Version: 2022.4.0 Architecture: all Maintainer: Kali Developers Installed-Size: 20 Depends: adduser, policykit-1 (>= 121+compat0.1-6), sudo, debconf (>= 0.5) | debconf-2.0 Priority: optional Section: misc Filename: pool/main/k/kali-grant-root/kali-grant-root_2022.4.0_all.deb Size: 3948 SHA256: 03311495bfd4ee53333d0fa3e16ff6cf97674773417a8f5a95ba18dcb1fc74f3 SHA1: 1146181900f268155fc715fd995845eb923f2494 MD5sum: 66fe4cde95405a76fb6fe27fcb670e13 Description: Configuration controlling privilege escalation to root Penetration tester often use applications that require root privileges to perform their work. The default configuration requires the user to input his password to be granted root rights. . With this package installed, you can simply add the user to the "kali-trusted" group and it will automatically benefit from password-less privilege escalation. This is a convenience feature but also a security risk, use with caution and make sure that you don't leave your computer unattented! . You can quickly enable/disable this feature with "dpkg-reconfigure kali-grant-root". It will populate the "kali-trusted" groups with all the members of the "sudo" group. Package: kali-hidpi-mode Version: 2024.2.0 Architecture: all Maintainer: Kali Developers Installed-Size: 24 Depends: python3, python3-gi Priority: optional Section: misc Filename: pool/main/k/kali-hidpi-mode/kali-hidpi-mode_2024.2.0_all.deb Size: 5020 SHA256: 02e07958af61f5d8c814a50374ffb10bbb8833ab7fdb5a81bde8018f609d06da SHA1: 6b4164e83eb8643990040d2c49288827b47eaf1f MD5sum: edc4b76b1a477ebac706eacd1eb76193 Description: HiDPI Mode switcher for Kali Run “kali-hidpi-mode” and you will instantly switch your desktop into 2x window-scaling mode. . Run it a second time to escape the HiDPI mode and get back your original display settings. Package: kali-hw-gemini Version: 2.1 Architecture: all Maintainer: Kali Developers Installed-Size: 1775 Homepage: https://www.kali.org Priority: optional Section: misc Filename: pool/main/k/kali-hw-gemini/kali-hw-gemini_2.1_all.deb Size: 1737476 SHA256: ca1044d8c4aa92df6fe5634074ab6282996a00a85ccb28892ba848a892138fc2 SHA1: 3729d53360c30ce931600488db6d1a06f247da6e MD5sum: 0dc1fbb308296eaebd12aea4a236a86b Description: Kali settings for the Gemini PDA This package implements various settings to optimize Kali for the Gemini PDA hardware by Planet Computers. Package: kali-hw-pinephone Version: 2022.4.0 Architecture: armel Maintainer: Kali Developers Installed-Size: 8 Homepage: https://www.kali.org Priority: optional Section: utils Filename: pool/main/k/kali-hw-pinephone/kali-hw-pinephone_2022.4.0_armel.deb Size: 1740 SHA256: 9092a908e5508bac5cd09e3e74115ae9c783960d757a7214cfef5293e3f820fc SHA1: 37d9765d194aa57e8d939e082f6c95c2ce3ea0bb MD5sum: a7f709fb56e648aab228ef2e1e96f77f Description: Kali settings for the PinePhone This package implements various settings to optimize Kali for the PinePhone hardware by Pine64. Package: kali-hw-pinephonepro Version: 2022.4.0 Architecture: armel Maintainer: Kali Developers Installed-Size: 8 Homepage: https://www.kali.org Priority: optional Section: utils Filename: pool/main/k/kali-hw-pinephonepro/kali-hw-pinephonepro_2022.4.0_armel.deb Size: 1760 SHA256: b77f218143d37a7aa3a392d5245246e051f3d75ae29cebcaa99ed1e320ada94b SHA1: a284648efc75075c9ae0c02ee9fc0a150a56207e MD5sum: 554942c2c8d43016443bd837c0c038bc Description: Kali settings for the PinePhone Pro This package implements various settings to optimize Kali for the PinePhone Pro hardware by Pine64. Package: kali-legacy-wallpapers Source: kali-wallpapers Version: 2024.1.1 Architecture: all Maintainer: Kali Developers Installed-Size: 11 Depends: kali-wallpapers-legacy Priority: optional Section: oldlibs Filename: pool/main/k/kali-wallpapers/kali-legacy-wallpapers_2024.1.1_all.deb Size: 4740 SHA256: b5ad9e6a79562f17340aef2af4fd5a1f30bf191ee052b69fe0824bd3f5249a11 SHA1: dba9ddb864f8074f4b5170628f12a0374f6a6dc4 MD5sum: 7122a02461b93067433697ff3f43cd7b Description: Transitional package to install kali-wallpapers-legacy The package has been renamed kali-wallpapers-legacy and is part of the kali-wallpapers source package now. . This dummy package can be safely removed once kali-wallpapers-legacy is installed on the system. Package: kali-linux-arm Source: kali-meta Version: 2024.4.0 Architecture: armel Maintainer: Kali Developers Installed-Size: 19 Depends: kali-linux-core, bluez, bluez-firmware, dphys-swapfile, ethtool, fake-hwclock, initramfs-tools, network-manager, pciutils, rkflashtool, sunxi-tools, triggerhappy, usbutils Recommends: firmware-ath9k-htc, firmware-atheros, firmware-linux, firmware-libertas, firmware-realtek Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-linux-arm_2024.4.0_armel.deb Size: 13480 SHA256: b5294b68f28e44b7b9420fd9a15fe908cdd61f376ca781aa2b63eec9831414cb SHA1: b0528c415eabcfcc423a7d2165ac4988279ad86d MD5sum: 94d0a7201d042493e72ad4d2354609da Description: Kali on ARM devices This metapackage depends on applications that are particularly interesting to work with ARM devices. Package: kali-linux-core Source: kali-meta Version: 2024.4.0 Architecture: armel Maintainer: Kali Developers Installed-Size: 19 Depends: kali-system-core, netcat-traditional, tcpdump Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-linux-core_2024.4.0_armel.deb Size: 13360 SHA256: e9c418c847b796e91ea3d4693a170b4db0c4b3c61e4fb05b1c5c4593e02e4997 SHA1: f0fafcd103a75b55cd92c5b66bc2868b076dcc11 MD5sum: b5f074237310a1acc96abe0a4c5c8343 Description: Kali's core packages This metapackage depends on all the security packages that are installed by default on any offensive Kali system. Package: kali-linux-default Source: kali-meta Version: 2024.4.0 Architecture: armel Maintainer: Kali Developers Installed-Size: 19 Depends: kali-system-gui, kali-linux-headless, kali-tools-top10, autopsy, cutycapt, dirbuster, faraday, fern-wifi-cracker, hydra-gtk, gophish, legion, ophcrack, ophcrack-cli, sqlitebrowser Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-linux-default_2024.4.0_armel.deb Size: 13448 SHA256: 8d6dcc6e7af2c5d18a7108e1cafcaf1e1d54e26a46a28099fddc52ce2988067d SHA1: 0319255b3719335509630d1226e1c3fdd1a1ce9f MD5sum: 596e29ed08f740ed8321a96dbc6611df Description: Kali's default toolset This metapackage depends on all the applications that are included in the default official Kali Linux images. Package: kali-linux-everything Source: kali-meta Version: 2024.4.0 Architecture: armel Maintainer: Kali Developers Installed-Size: 19 Depends: kali-linux-core, kali-linux-default, kali-linux-arm, kali-linux-wsl, kali-tools-top10, kali-linux-headless, kali-linux-large, kali-tools-information-gathering, kali-tools-vulnerability, kali-tools-web, kali-tools-database, kali-tools-passwords, kali-tools-wireless, kali-tools-reverse-engineering, kali-tools-exploitation, kali-tools-social-engineering, kali-tools-sniffing-spoofing, kali-tools-post-exploitation, kali-tools-forensics, kali-tools-reporting, kali-tools-identify, kali-tools-protect, kali-tools-detect, kali-tools-respond, kali-tools-recover, kali-tools-802-11, kali-tools-bluetooth, kali-tools-crypto-stego, kali-tools-fuzzing, kali-tools-gpu, kali-tools-hardware, kali-tools-rfid, kali-tools-sdr, kali-tools-voip, kali-tools-windows-resources, airgeddon, altdns, apple-bleee, arjun, assetfinder, autorecon, b374k, berate-ap, bettercap-ui, bing-ip2hosts, bloodhound.py, bruteforce-luks, bruteforce-salted-openssl, bruteforce-wallet, brutespray, calicoctl, capstone-tool, certgraph, changeme, chaosreader, chisel, cilium-cli, cisco7crack, cloud-enum, cloudbrute, cmseek, cntlm, coercer, colly, cosign, crack, cri-tools, crowbar, cupid-hostapd, cupid-wpasupplicant, de4dot, dirsearch, dislocker, dnscat2, dnsgen, dnstwist, dnsx, dscan, dufflebag, dumpsterdiver, dwarf2json, eaphammer, eksctl, email2phonenumber, emailharvester, enum4linux-ng, evilginx2, evil-ssdp, exiflooter, exploitdb-bin-sploits, exploitdb-papers, faraday-agent-dispatcher, faraday-cli, fatcat, finalrecon, freeradius, gdb-peda, getallurls, getsploit, gitleaks, godoh, golang-github-binject-go-donut, goldeneye, goofile, google-nexus-tools, gospider, graudit, gsocket, gtkhash, h8mail, hak5-wifi-coconut, hashrat, hb-honeypot, hcxtools, hekatomb, hostapd-mana, hostsman, horst, htshells, httprobe, httpx-toolkit, hubble, humble, hurl, ident-user-enum, inspy, instaloader, ipv6toolkit (>= 2.1+git20220930), ismtp, ivre, jsp-file-browser, kerberoast, knocker, koadic, kubernetes-helm, kustomize, lapsdumper, linux-exploit-suggester, maltego-teeth, maryam, massdns, merlin-agent, merlin-server, mitm6, mongo-tools, mxcheck, name-that-hash, nbtscan-unixwiz, netscanner, nextnet, nuclei, o-saft, opentaxii, osrframework, owl, pacu, parsero, passdetective, payloadsallthethings, peirates, phishery, photon, phpggc, phpsploit, pnscan, pocsuite3, pompem, portspoof, poshc2, proxify, proxmark3, pwncat, python3-pyinstaller, pyinstxtractor, python3-dploot, python3-ldapdomaindump, python3-wsgidav, quark-engine, raven, reconspider, redeye, redsnarf, rev-proxy-grapher, ridenum, robotstxt, ropper, routerkeygenpc, routersploit, ruby-pedump, s3scanner, sharpshooter, shed, shellfire, sherlock, sickle-tool, sigma-cli, silenttrinity, sippts, slimtoolkit, sn0int, snmpenum, snort, snowdrop, sparrow-wifi, sploitscan, spray, sprayhound, spraykatz, sqlmc, sslstrip, stegcracker, subfinder, subjack, sublist3r, syft, teamsploit, testssl.sh, terraform, trivy, trufflehog, tundeep, unhide.rb, unicorn-magic, villain, vopono, waybackpy, websploit, wgetpaste, whatmask, wifiphisher, wifipumpkin3, wig, wig-ng, witnessme, wmi-client, wordlistraider, wotmate, wpa-sycophant, zonedb, kali-community-wallpapers, kali-wallpapers-all Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-linux-everything_2024.4.0_armel.deb Size: 14852 SHA256: 81eafd9300722ec6a958936eccce7d7c65e7cefed23848e065684f142e81a5b8 SHA1: 91e95483fe60127b4ec9629cad0e7f70e1cdaffc MD5sum: 8da7232e298c6c2bb1610c6deb342501 Description: Every tool in Kali Linux This metapackage depends on all other specific purpose metapackages and some more applications. Beware, this will install a lot of stuff! Package: kali-linux-firmware Source: kali-meta Version: 2024.4.0 Architecture: armel Maintainer: Kali Developers Installed-Size: 22 Depends: bluez-firmware, firmware-amd-graphics, firmware-ath9k-htc, firmware-atheros, firmware-intel-sound, firmware-iwlwifi, firmware-libertas, firmware-linux, firmware-misc-nonfree, firmware-realtek, firmware-sof-signed, firmware-ti-connectivity, firmware-zd1211 Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-linux-firmware_2024.4.0_armel.deb Size: 13752 SHA256: 466e0b8a8cc9e94fb4ef3134153a30d9412e17ff60dd55d2d49d056ea19af7ca SHA1: 73acad3d1326020137d93c3626b0fae42c942f5a MD5sum: bf77d01c83a4b5fa0a8c1af1b25d1bba Description: Kali's default firmware files This metapackage depends on a curated list of firmware packages that should be installed by default for better hardware support in Kali Linux. . Some firmware packages are excluded. Many reasons can explain those exclusions: they are too big, they are only useful for uncommon hardware, they require click-through licenses, they are for hardware that is not really relevant in the context of Kali, etc. Package: kali-linux-headless Source: kali-meta Version: 2024.4.0 Architecture: armel Maintainer: Kali Developers Installed-Size: 19 Depends: kali-linux-core, kali-system-cli, aircrack-ng, amass, arp-scan, arping | iputils-arping, binwalk, bluez, bluez-hcidump, bully, cadaver, certipy-ad, cewl, chntpw, commix, crackmapexec, creddump7, crunch, cryptcat, davtest, dbd, dirb, dmitry, dns2tcp, dnschef, dnsenum, dnsrecon, enum4linux, evil-winrm, exe2hexbat, exiv2, exploitdb, ffuf, fierce, fping, gpp-decrypt, hash-identifier, hashid, hping3, hydra, i2c-tools, ike-scan, impacket-scripts, inetsim, iodine, john, kismet, laudanum, lbd, macchanger, magicrescue, maskprocessor, masscan, metasploit-framework, mimikatz, msfpc, nasm, nbtscan, ncrack, ncurses-hexedit, netdiscover, netexec, netsed, nfs-common, nikto, nmap, onesixtyone, passing-the-hash, patator, pdf-parser, pdfid, pipal, pixiewps, powershell-empire, powersploit, proxychains4, proxytunnel, ptunnel, python-is-python3, python3-impacket, python3-scapy, qsslcaudit, radare2, reaver, rebind, recon-ng, redsocks, responder, rsmangler, samdump2, sbd, scalpel, scrounge-ntfs, set, skipfish, sleuthkit, smbmap, snmpcheck, spiderfoot, spike, spooftooph, sqlmap, ssldump, sslscan, sslsplit, sslyze, statsprocessor, thc-ipv6, thc-pptp-bruter, theharvester, udptunnel, unix-privesc-check, voiphopper, wafw00f, wce, webshells, weevely, wfuzz, whatweb, wifite, windows-binaries, winexe, wordlists, wpscan, python3-pip, python3-virtualenv, apache2, atftpd, axel, bind9-dnsutils, cifs-utils, clang, cryptsetup, cryptsetup-initramfs, cryptsetup-nuke-password, curlftpfs, default-mysql-server, dos2unix, ethtool, expect, gdisk, git, hashdeep, ifenslave, iw, libimage-exiftool-perl, minicom, miredo, multimac, netmask, netsniff-ng, ngrep, openvpn, 7zip, php, php-mysql, plocate | mlocate, pwnat, rake, rfkill, sakis3g, samba, screen, sendemail, snmp, snmpd, socat, sslh, stunnel4, swaks, tcpick, tcpreplay, telnet, testdisk, tftp-hpa, traceroute, unrar | unar, upx-ucl, vboot-kernel-utils, vboot-utils, xxd, vim | vim-nox, vlan, vpnc, whois Recommends: fuse3, python3-requests, gss-ntlmssp, netbase Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-linux-headless_2024.4.0_armel.deb Size: 14432 SHA256: ba16145fcf686c4abcb6b33eb241c1a12f101661b98bd280a69bd6673c0ca147 SHA1: 068214bf1e262b7b247282f66d75d2bd8398a16e MD5sum: 39f3a6b0d6fd090c729815d9bc6c6bb2 Description: Kali's default headless tools This metapackage depends on all the applications that are included in official Kali Linux images and that don't require X11/GUI. Package: kali-linux-labs Source: kali-meta Version: 2024.4.0 Architecture: armel Maintainer: Kali Developers Installed-Size: 19 Depends: dvwa Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-linux-labs_2024.4.0_armel.deb Size: 13404 SHA256: 0e12b06519c888b549302602f0a8c8dcc587c4e207c65643d5d94ab3ad7725aa SHA1: f6dfe2ffb15b84cb0b44b76730293492f5a82470 MD5sum: 2a99553a966b84d73f2bdc19cd6af142 Description: Test environments for learning and practising on These applications are meant to be insecure & vulnerable to help users experiment in a controlled manner. This metapackage depends on all the packages containing vulnerable environments for safe testing. Package: kali-linux-large Source: kali-meta Version: 2024.4.0 Architecture: armel Maintainer: Kali Developers Installed-Size: 19 Depends: kali-linux-core, kali-linux-default, 0trace, afflib-tools, amap, apache-users, apktool, arpwatch, asleap, backdoor-factory, bed, bluelog, blueranger, bluesnarfer, braa, btscanner, bytecode-viewer, cabextract, caldera, chirp, cisco-auditing-tool, cisco-global-exploiter, cisco-ocs, cisco-torch, cloud-enum, cowpatty, darkstat, dc3dd, dcfldd, dex2jar, dhcpig, dnsmap, dnstracer, dnswalk, doona, dotdotpwn, driftnet, dsniff, dumpzilla, eapmd5pass, enumiax, ettercap-graphical | ettercap-text-only, ewf-tools, extundelete, fcrackzip, ferret-sidejack, fiked, foremost, fragrouter, framework2, ftester, galleta, gobuster, hackrf, hamster-sidejack, hexinject, httrack, iaxflood, intrace, inviteflood, irpas, jadx, javasnoop, jboss-autopwn, johnny, joomscan, jsql-injection, kismet-logtools, libfreefare-bin, libhivex-bin, libnfc-bin, libsmali-java, lynis, maltego, mdbtools, mdk3, medusa, memdump, mercurial, mfcuk, mfoc, mfterm, missidentify, ncat-w32, netwag, nipper-ng, nishang, ohrwurm, oscanner, p0f, pack, pack2, padbuster, paros, pasco, pev, photon, polenum, protos-sip, pst-utils, rcracki-mt, recoverjpeg, redfang, reglookup, rifiuti, rifiuti2, rtpbreak, rtpflood, safecopy, seclists, sfuzz, sidguesser, siege, siparmyknife, sipcrack, sipp, sipvicious, smtp-user-enum, sniffjoke, spectools, sqlninja, sqlsus, sslsniff, subversion, sucrack, t50, termineter, tftpd32, thc-ssl-dos, tlssled, tnscmd10g, truecrack, twofi, unicornscan, uniscan, urlcrazy, vinetto, wapiti, webacoo, webscarab, wifi-honey, xspy, xsser, yersinia, zaproxy, zim, cgpt, chkrootkit, gdb, mc, tcpflow, vim-gtk3, zerofree Recommends: chromium Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-linux-large_2024.4.0_armel.deb Size: 14224 SHA256: 0b74e6ae9e9b5412fe63eaab4246a66dcbaff2034ea7608ae4ecc462d7b6aab8 SHA1: 37acfe9ffdf9cdb96383ed5e1694239a3e61c777 MD5sum: 4c0d082a8ec837f40ada9d39122c3594 Description: Kali's extended default tool selection This metapackage installs the applications which are included by default in official Kali Linux images and adds many more on top of those. Package: kali-linux-nethunter Source: kali-meta Version: 2024.4.0 Architecture: armel Maintainer: Kali Developers Installed-Size: 19 Depends: kali-nethunter-full Homepage: https://www.kali.org Priority: optional Section: oldlibs Filename: pool/main/k/kali-meta/kali-linux-nethunter_2024.4.0_armel.deb Size: 13316 SHA256: 014960bc839eb39e3b605296b6bc7f7ad9cb2650c52157c523a365e5264904e3 SHA1: c1ba0f91c1b3bd2a98fa61379c4d59819e479f2a MD5sum: cbec637f243e970779cff2a112431f3a Description: transitional package This is a transitional package. It can safely be removed. Package: kali-linux-wsl Source: kali-meta Version: 2024.4.0 Architecture: armel Maintainer: Kali Developers Installed-Size: 19 Depends: kali-system-cli, kali-linux-core, dnsutils, host, locales-all, net-tools Recommends: plocate | mlocate, whois Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-linux-wsl_2024.4.0_armel.deb Size: 13412 SHA256: d99855d6eb928cc953d2d12717040d9cfd5c1a9d6868471c2e38ec84d51d742b SHA1: 9056fcaf7ade7a28d1fa4ac325083b3cb6e9be92 MD5sum: 5e83784a8e19bbba795588f983b1deea Description: Kali on WSL This metapackage depends on all the applications that a Kali Linux Windows Subsystem for Linux system should have installed. Package: kali-menu Version: 2024.3.1 Architecture: all Maintainer: Kali Developers Installed-Size: 14237 Depends: libdpkg-perl, libfile-fcntllock-perl, pkexec, sudo, perl:any Suggests: kali-grant-root Breaks: dradis (<< 3.1.0~rc2), python-faraday (<< 3.10.0) Priority: optional Section: x11 Filename: pool/main/k/kali-menu/kali-menu_2024.3.1_all.deb Size: 8394172 SHA256: c7463ca3bc195aa94768816209bac9cfbecd169d5bec0300ceb32a3c4ce3092b SHA1: 1313a50310753cb98a361fc48a03755e04c01aa1 MD5sum: 5263b5a76a686ebbc97453ab42395e97 Description: Kali Linux custom menu This package provides a custom menu for Kali Linux. . It is used by any desktop that complies with the Freedesktop menu specification at http://standards.freedesktop.org/menu-spec/menu-spec-1.0.html Package: kali-nethunter-core Source: kali-meta Version: 2024.4.0 Architecture: armel Maintainer: Kali Developers Installed-Size: 22 Depends: abootimg, binutils, ca-certificates, cgpt, console-common, fake-hwclock, git, initramfs-tools, kali-archive-keyring, kali-defaults, less, locales, nano, nethunter-utils, ntpdate, openssh-server, pciutils, sudo, usbutils, vboot-kernel-utils, vboot-utils, vim, zsh Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-nethunter-core_2024.4.0_armel.deb Size: 13708 SHA256: 5b3037aee5bc7f09cbd9335a336ed1ffbb3dac7a143c6b86bef50f40530f8fdb SHA1: db297c2be2114201956e24505f18c0084c301950 MD5sum: 1ac2983914172cc98b7c309c4c3a7c0f Description: NetHunter rootfs packages - Core This metapackage depends on all the packages that are installed on *any* NetHunter system. . NOTE: Other kali-nethunter-* metapackages do NOT depend on kali-nethunter-core, this is on purpose, it gives more flexibility to the NetHunter build system. Package: kali-nethunter-full Source: kali-meta Version: 2024.4.0 Architecture: armel Maintainer: Kali Developers Installed-Size: 19 Depends: kali-linux-core, kali-desktop-xfce, aircrack-ng, apache2, autoconf, autossh, backdoor-factory, bettercap, dbd, device-pharmer, dnsmasq, bind9-dnsutils, binutils-arm-none-eabi, dsniff, ettercap-text-only | ettercap-graphical, exploitdb, exe2hexbat, g++, gcc, gcc-arm-none-eabi, gpsd, hostapd, isc-dhcp-server, iw, kismet, kismet-plugins, libapache2-mod-php, libbz2-dev, libffi-dev, libncurses-dev, libnewlib-arm-none-eabi, libreadline6-dev, libssl-dev, libtool, libxml2-dev, macchanger, make, mdk3, metasploit-framework, mfoc, msfpc, nethunter-utils, nishang, nmap, onboard, openssh-server, openvpn, p0f, php, pixiewps, postgresql, proxmark3, ptunnel, zlib1g-dev, python3-dnspython, python3-lxml, python3-m2crypto, python3-mako, python3-netaddr, python3-pcapy, python3-pip, python3-setuptools, python3-twisted, recon-ng, rfkill, socat, sox, sqlmap, sslsplit, tcpdump, tcptrace, tigervnc-standalone-server, tinyproxy, tshark, wifite, wipe, wireshark, wpasupplicant, zip Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-nethunter-full_2024.4.0_armel.deb Size: 13896 SHA256: 6ffec472e8a42e6e58871bcc5a88c3c3918536e4843f47ef5819416cdec45793 SHA1: 92952473bee5fe58f9a8c91aa082aad127ae3f25 MD5sum: bc67427aab90b3035532134ef944b5d9 Description: NetHunter rootfs packages - Full variant This metapackage depends on all the packages that are installed on a *full* NetHunter system. . Usually installed on capable mobile devices, such as Android mobile phones. Package: kali-nethunter-nano Source: kali-meta Version: 2024.4.0 Architecture: armel Maintainer: Kali Developers Installed-Size: 19 Depends: aircrack-ng, apache2, bluelog, blueranger, bluetooth, bluez, bluez-obexd, bluez-tools, iw, kali-menu, libbluetooth-dev, libbluetooth3, net-tools, nmap, pixiewps, python3, redfang, sox, spooftooph, u-boot-tools, wpasupplicant Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-nethunter-nano_2024.4.0_armel.deb Size: 13516 SHA256: 055a6ee4c6ebcedb13020d1545f3e31f89a65fe23159dc83360acd1d37f922d9 SHA1: 78dbd99e60aa98503a7015b8bea039d305b2d056 MD5sum: 0eec50164023c5e4f0dd0c5b426bb0a9 Description: NetHunter rootfs packages - Nano variant This metapackage depends on all the packages that are installed on a *nano* NetHunter system. . Usually installed on tiny mobile devices, such as smart watches. Package: kali-root-login Version: 2019.4.0 Architecture: all Maintainer: Kali Developers Installed-Size: 33 Breaks: gdm3 (<< 3.21.90-1) Priority: optional Section: misc Filename: pool/main/k/kali-root-login/kali-root-login_2019.4.0_all.deb Size: 6776 SHA256: 6697ec57485a568f0563e4e662cc3799157baa12a96474d3bbb45ae4d728ff25 SHA1: 8bf047aa5c09e52bacb96e327e7a1263301bfa75 MD5sum: a7be2caede2322ad93790759539573ec Description: Bits of configuration to allow root logins Kali's purpose is very specific and it requires root rights in many cases. As such, root logins are allowed by default. . Installing this package modifies gdm3's default configuration to allow root logins. Package: kali-sbc-raspberrypi Source: kali-meta Version: 2024.4.0 Architecture: armel Maintainer: Kali Developers Installed-Size: 19 Depends: kali-linux-arm, fake-hwclock, kalipi-config, kalipi-tft-config, pi-bluetooth, pigpio-tools, python3-rpi.gpio, python3-smbus Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-sbc-raspberrypi_2024.4.0_armel.deb Size: 13428 SHA256: 724ce47b532b6cb556630cd3199ffc176d4c7605e65c1c64e70136024775866c SHA1: 5bdb7689e7c2579b1809e0a9a26e7b54e0dca2df MD5sum: 0a521bbc54a07c23238f625ae4b66b42 Description: Kali on Raspberry Pi ARM devices This metapackage depends on applications that are particularly interesting to run on Raspberry Pi ARM devices. Package: kali-screensaver Version: 2024.1.0 Architecture: all Maintainer: Kali Developers Installed-Size: 115762 Depends: mplayer, xscreensaver Priority: optional Section: misc Filename: pool/main/k/kali-screensaver/kali-screensaver_2024.1.0_all.deb Size: 113127192 SHA256: 2feff20ab07fdf8a1bb022267b50d6ab7baa3d2dcc46f2347a0a84328fad3347 SHA1: 6d03a4daaec5fe22b5875bf548427487d575128c MD5sum: 8f74ca8cca67804ad6f16a2750a401c4 Description: XScreenSaver theme for Kali Linux Installing this package should configure XScreenSaver to use the Kali theme by default. Package: kali-system-cli Source: kali-meta Version: 2024.4.0 Architecture: armel Maintainer: Kali Developers Installed-Size: 19 Depends: kali-system-core, curl, wget, vim | vim-nox Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-system-cli_2024.4.0_armel.deb Size: 13376 SHA256: 9462fa2e39f1acddd58521a607c8cdb1611120e9717a3e1f2486a1fe78aed8ab SHA1: 5a99769cdda885a2eb2533f1de801addb9d69d4f MD5sum: c609824ff9e458fc59dab6bd294d5ef3 Description: Kali's system CLI tools This metapackage depends on the system packages that should be installed on most Kali Linux systems, as this doesn't require X11/GUI. Package: kali-system-core Source: kali-meta Version: 2024.4.0 Architecture: armel Maintainer: Kali Developers Installed-Size: 19 Depends: kali-defaults, ftp, openssh-client, openssh-server, parted, sudo, tasksel, tmux, tzdata-legacy, vim-tiny | vim | vim-nox, zsh, zsh-autosuggestions, zsh-syntax-highlighting Recommends: git, command-not-found, kali-tweaks Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-system-core_2024.4.0_armel.deb Size: 13468 SHA256: 6a80f65a6e696b3441c4b07a1081be864794de15b4f11e126b030749bfea55f8 SHA1: 637b2be5b22c0e3343990aefb1fb7fc657692228 MD5sum: e5b8be2cd86c30cbb8ba2619646eba1c Description: Kali's core packages This metapackage depends on all the packages that are installed by default on any Kali Linux system. Package: kali-system-gui Source: kali-meta Version: 2024.4.0 Architecture: armel Maintainer: Kali Developers Installed-Size: 19 Depends: kali-system-cli, cherrytree, gparted, rdesktop, recordmydesktop, tightvncserver, xtightvncviewer Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-system-gui_2024.4.0_armel.deb Size: 13400 SHA256: 0bb3c4161bc81af7c5ea86e5fb469f6183078a2ef6e05ecc1475c27e2498e5f4 SHA1: ecb06d1f59aa9f95e5956d32c12e0adb220f527e MD5sum: 4177ad332428a95784408e71a2fea753 Description: Kali's system GUI tools This metapackage depends on the system packages that should be installed on all Kali Linux systems with a graphical desktop environment. Package: kali-themes Version: 2024.3.3 Architecture: all Maintainer: Kali Developers Installed-Size: 231 Depends: fonts-cantarell, fonts-firacode, gtk2-engines-pixbuf, kali-themes-common (= 2024.3.3), librsvg2-common, plymouth-label, dconf-gsettings-backend | gsettings-backend Breaks: gnome-shell (>= 47~), gnome-shell (<< 46~), kali-defaults (<< 2019.4.0), kali-desktop-xfce (<< 2020.2.18), kali-menu (<< 2019.4.4) Replaces: kali-defaults (<< 2019.4.0) Priority: optional Section: misc Filename: pool/main/k/kali-themes/kali-themes_2024.3.3_all.deb Size: 40424 SHA256: 88772a2caf87cae325b272da8d596ce99b197a4678058cd1a7bd6652f0925607 SHA1: 4469ce28744fcdc6e6bfa07027921f1fae4caf27 MD5sum: f82ab4050f9f746e458a0a4d6014a5dd Description: Configure all desktops to use the Kali theme Installing this package should configure most desktops to use the Kali theme by default. . The actual artwork files are provided by kali-themes-common but this package provides configuration files and other settings for each desktop so that they use the Kali theme by default. Package: kali-themes-common Source: kali-themes Version: 2024.3.3 Architecture: all Maintainer: Kali Developers Installed-Size: 61932 Depends: kali-wallpapers-2024 Suggests: gtk2-engines-pixbuf, kali-wallpapers-2019.4, kali-wallpapers-2020.4, kali-wallpapers-2021.4, kali-wallpapers-2022, kali-wallpapers-2023, kali-wallpapers-legacy, librsvg2-common Breaks: desktop-base (<< 10.0.3+kali2), gnome-theme-kali (<< 2019.4), kali-desktop-kde (<< 2021.4.1), kali-menu (<< 2021.3.2) Replaces: desktop-base (<< 10.0.3+kali2), gnome-theme-kali (<< 2019.4), kali-menu (<< 2021.3.2) Provides: gnome-theme-kali Priority: optional Section: misc Filename: pool/main/k/kali-themes/kali-themes-common_2024.3.3_all.deb Size: 6992276 SHA256: 4ae752654e30bab394040d6c95b89cfadce7b208fe0e7bd28ad7d0c20eae33ae SHA1: e98f8cd2e167ef8869b87a81e475b89685fee9bb MD5sum: db6d513da0c466d9cfb81cb11f39a72f Description: Kali Themes (data files) This package contains multiple themes for kali. It includes graphical toolkit themes, icon themes, color schemes, desktop backgrounds and more. . This package only contains the actual files, it doesn't change any system setting and doesn't enable any Kali theme by default. Package: kali-themes-mobile Source: kali-themes Version: 2024.3.3 Architecture: all Maintainer: Kali Developers Installed-Size: 28 Depends: kali-themes (= 2024.3.3), kali-wallpapers-mobile-2023, adw-gtk3-kali, dconf-gsettings-backend | gsettings-backend Priority: optional Section: misc Filename: pool/main/k/kali-themes/kali-themes-mobile_2024.3.3_all.deb Size: 17284 SHA256: 63726990212bba626fe5d3ea46aa53fa5b4bff6e4bfad974b5f63d19041acd03 SHA1: be37165ac04359ef14fdf2a5ce5e1b4f2302a56c MD5sum: c285203d431e3873263921c939d7dc3d Description: Configure Phosh desktop to use the Kali theme Installing this package should configure Phosh desktop to use the Kali theme by default. Package: kali-themes-purple Source: kali-themes Version: 2024.3.3 Architecture: all Maintainer: Kali Developers Installed-Size: 91 Depends: kali-themes (= 2024.3.3), dconf-gsettings-backend | gsettings-backend Breaks: kali-themes (<< 2023.3.1) Replaces: kali-themes (<< 2023.3.1) Priority: optional Section: misc Filename: pool/main/k/kali-themes/kali-themes-purple_2024.3.3_all.deb Size: 23628 SHA256: b9b7f9cc6bdc3cf22e2ab73d8fde8d57ddec98b58ecea4a4eedb4d71a9066338 SHA1: 788ad8ea805c6642291453b0985dd73865740efa MD5sum: c700decb613287ef40a7174aa4f32182 Description: Configure all desktops to use the Kali Purple theme Installing this package should configure most desktops to use the Kali Purple theme by default. . The actual artwork files are provided by kali-themes-common but this package provides configuration files and other settings for each desktop so that they use the Kali Purple theme by default. Package: kali-tools-802-11 Source: kali-meta Version: 2024.4.0 Architecture: armel Maintainer: Kali Developers Installed-Size: 19 Depends: aircrack-ng, airgeddon, asleap, bully, cowpatty, eapmd5pass, fern-wifi-cracker, freeradius-wpe, hostapd-wpe, iw, kismet, macchanger, mdk3, mdk4, pixiewps, reaver, wifi-honey, wifite Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-tools-802-11_2024.4.0_armel.deb Size: 13436 SHA256: fee34b0f1dd1d27c31fb6f9d86b0bfdf4cea5d795954f15b5cb495987db18bac SHA1: 6b93cbb3dae7f5d1064e563fb858b13e945f0bba MD5sum: 23adcd2218369c3fa57364c3421a59fc Description: Kali's 802.11 attacks tools This metapackage depends on all the 802.11 attack tools that Kali Linux provides. Package: kali-tools-bluetooth Source: kali-meta Version: 2024.4.0 Architecture: armel Maintainer: Kali Developers Installed-Size: 19 Depends: blue-hydra, bluelog, blueranger, bluesnarfer, bluez, bluez-hcidump, btscanner, crackle, redfang, spooftooph, ubertooth Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-tools-bluetooth_2024.4.0_armel.deb Size: 13404 SHA256: 472a8cc18a2e032fe64faae9b1090a1fe6d88df5668fcfbc4c11ddce3a10ca8b SHA1: 3023b3546c19d635c45a3a866cf3655f596af6b2 MD5sum: df8b234c081dbcfc07de5990f1528d07 Description: Kali's bluetooth attacks tools This metapackage depends on all the bluetooth attack tools that Kali Linux provides. Package: kali-tools-crypto-stego Source: kali-meta Version: 2024.4.0 Architecture: armel Maintainer: Kali Developers Installed-Size: 19 Depends: aesfix, ccrypt, outguess, steghide, stegsnow Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-tools-crypto-stego_2024.4.0_armel.deb Size: 13376 SHA256: 7daebeab95c8e52a56a557bf609f66d8e869c9caa335ff4f1214493030d7adcd SHA1: 99d10310b34c98b4bc410622bcf7eb5a036e235a MD5sum: 7843f9f0a49ed6023d77e0c1dc94badb Description: Kali's cryptography & steganography tools This metapackage depends on all the cryptography and steganography tools that Kali Linux provides. Package: kali-tools-database Source: kali-meta Version: 2024.4.0 Architecture: armel Maintainer: Kali Developers Installed-Size: 19 Depends: jsql-injection, mdbtools, oscanner, sidguesser, sqlitebrowser, sqlmap, sqlninja, sqlsus, tnscmd10g Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-tools-database_2024.4.0_armel.deb Size: 13392 SHA256: 70ab76debda01a8f03746cef63b57372ec8a95a0012ac375cbb2cc655cd25c28 SHA1: 386083378615936534dc1a67c95fffbc9e1312d9 MD5sum: b1110ba52e4650dcb98565938b2148b4 Description: Kali's database assessment tools menu This metapackage depends on all the database assessment tools that Kali Linux provides. Package: kali-tools-detect Source: kali-meta Version: 2024.4.0 Architecture: armel Maintainer: Kali Developers Installed-Size: 19 Depends: grokevt Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-tools-detect_2024.4.0_armel.deb Size: 13360 SHA256: 51d0e64acb8291457ee0aeb92d087fe36d975a645fadcf9b0315098da3326aee SHA1: d3a0436ffba3dcb64dfaa2c3e4c265ac32a2f15c MD5sum: 884b8b99ce4291b9fc0d25c5d0107838 Description: Kali's detect tools menu This metapackage depends on all the detection tools that Kali Linux provides. . This covers NIST CSF domain DETECT. Package: kali-tools-exploitation Source: kali-meta Version: 2024.4.0 Architecture: armel Maintainer: Kali Developers Installed-Size: 19 Depends: exploitdb, metasploit-framework, msfpc, set, shellnoob, sqlmap, termineter Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-tools-exploitation_2024.4.0_armel.deb Size: 13384 SHA256: 8d962559845a25859506fdeff1a60cbbfc9c145517376487dddd45084cb17502 SHA1: d5aa2e6784028e60caae0621ca2de53eedaf9bed MD5sum: 2e7bdbfcfa447a941529a27480f26f98 Description: Kali's exploitation tools menu This metapackage depends on all the exploitation tools that Kali Linux provides. Package: kali-tools-forensics Source: kali-meta Version: 2024.4.0 Architecture: armel Maintainer: Kali Developers Installed-Size: 19 Depends: afflib-tools, apktool, autopsy, binwalk, bytecode-viewer, cabextract, chkrootkit, creddump7, dc3dd, dcfldd, dumpzilla, ewf-tools, exifprobe, exiv2, ext3grep, ext4magic, extundelete, fcrackzip, foremost, forensic-artifacts, forensics-colorize, galleta, gdb, gparted, grokevt, hashdeep, inetsim, jadx, javasnoop, libhivex-bin, libsmali-java, lvm2, lynis, mac-robber, magicrescue, md5deep, mdbtools, memdump, metacam, missidentify, myrescue, nasm, nasty, 7zip, parted, pasco, pdfid, pdf-parser, readpe, plaso, polenum, pst-utils, python3-capstone, python3-dfdatetime, python3-dfvfs, python3-dfwinreg, python3-distorm3, radare2, recoverdm, recoverjpeg, reglookup, rephrase, rifiuti, rifiuti2, rkhunter, rsakeyfind, safecopy, samdump2, scalpel, scrounge-ntfs, sleuthkit, sqlitebrowser, ssdeep, tcpdump, tcpflow, tcpick, tcpreplay, truecrack, undbx, unhide, unrar | unar, upx-ucl, vinetto, wce, winregfs, wireshark, xmount, yara Recommends: lime-forensics Conflicts: pdfbook Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-tools-forensics_2024.4.0_armel.deb Size: 13860 SHA256: 5e944d74a5ea974d26b2b346fa3d0f4931e5c37563811eba535521e8ea6166c5 SHA1: a836f6650b9bc6541aba2196c8ca2bc587d9df8e MD5sum: 48a03e2623ea20bfcfba8f7bac2e3ef6 Description: Kali's forensic tools menu This metapackage depends on all the forensic tools that Kali Linux provides. Package: kali-tools-fuzzing Source: kali-meta Version: 2024.4.0 Architecture: armel Maintainer: Kali Developers Installed-Size: 19 Depends: afl++, sfuzz, spike, wfuzz Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-tools-fuzzing_2024.4.0_armel.deb Size: 13344 SHA256: a0616eb9ac67876ceb9aef3c72329a2d41462114c506bcf0c772b382c7f2dd05 SHA1: 950879f3fcb9d95db7ee1fd114390716aeadccd0 MD5sum: 5b23a038ca81fb876012cae3f5cd9e1a Description: Kali's fuzzing attacks tools This metapackage depends on all the fuzzing attack tools that Kali Linux provides. Package: kali-tools-gpu Source: kali-meta Version: 2024.4.0 Architecture: armel Maintainer: Kali Developers Installed-Size: 19 Depends: truecrack Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-tools-gpu_2024.4.0_armel.deb Size: 13332 SHA256: d3d742c41e19e68b76f12890f96b8ab3ae32d864b91271ab4944d884b998b0ff SHA1: edf31aa7a5bae8fc9cbd90928b112c89aba0c60d MD5sum: 4dfda7167fcb102c868c9b3f23357e00 Description: Kali's GPU tools This metapackage depends on all the Graphics Processing Unit tools that Kali Linux provides. Package: kali-tools-hardware Source: kali-meta Version: 2024.4.0 Architecture: armel Maintainer: Kali Developers Installed-Size: 19 Depends: binwalk, cutecom, flashrom, minicom, openocd, qemu-system-x86, qemu-user, radare2 Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-tools-hardware_2024.4.0_armel.deb Size: 13380 SHA256: 6bf43900db349c3118728a966efcd526493ce88e8c28437bc59aa0593a6b3868 SHA1: 6746f21f128653f4988bc199c0e2448c67f3ae6c MD5sum: 444766f5e7958a9d07186fc75c87a4a3 Description: Kali's hardware attacks tools This metapackage depends on all the hardware attack tools that Kali Linux provides. Package: kali-tools-identify Source: kali-meta Version: 2024.4.0 Architecture: armel Maintainer: Kali Developers Installed-Size: 19 Depends: amass, assetfinder, cisco-auditing-tool, exploitdb, kali-autopilot, maltego, maryam, nipper-ng, osrframework, spiderfoot, tiger, wapiti, witnessme, zaproxy Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-tools-identify_2024.4.0_armel.deb Size: 13472 SHA256: 33023e164601e4f6b061311ac974d983fd2d5241a5794b11dc91318694f88be6 SHA1: cc5e126a83cb482979c2f73aabb7b0dca0fb13e1 MD5sum: b27c84344232133571783a33719826c1 Description: Kali's identify tools menu This metapackage depends on all the identification tools that Kali Linux provides. . This covers NIST CSF domain IDENTIFY. Package: kali-tools-information-gathering Source: kali-meta Version: 2024.4.0 Architecture: armel Maintainer: Kali Developers Installed-Size: 19 Depends: 0trace, arping | iputils-arping, braa, dmitry, dnsenum, dnsmap, dnsrecon, dnstracer, dnswalk, enum4linux, fierce, firewalk, fping, fragrouter, ftester, hping3, ike-scan, intrace, irpas, lbd, legion, maltego, masscan, metagoofil, nbtscan, ncat, netdiscover, netmask, nmap, onesixtyone, p0f, qsslcaudit, recon-ng, smbmap, smtp-user-enum, snmpcheck, ssldump, sslh, sslscan, sslyze, swaks, thc-ipv6, theharvester, tlssled, twofi, unicornscan, urlcrazy, wafw00f Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-tools-information-gathering_2024.4.0_armel.deb Size: 13644 SHA256: 5a81165cbdbdba6eb890bcc0b8224dd353288c6481f10d828d7b9a2122a85659 SHA1: 88d580a30953302c68a1c0f86ce129bf097e2c01 MD5sum: 136a8d2c8baff6a6f5035ceb453e8fbb Description: Kali's information gathering menu This metapackage depends on all the information gathering tools for Open-Source INTelligence that Kali Linux provides. Package: kali-tools-passwords Source: kali-meta Version: 2024.4.0 Architecture: armel Maintainer: Kali Developers Installed-Size: 19 Depends: kali-tools-gpu, cewl, chntpw, cisco-auditing-tool, crackle, creddump7, crunch, fcrackzip, freerdp2-x11, gpp-decrypt, hash-identifier, hashid, hydra, hydra-gtk, john, johnny, maskprocessor, medusa, mimikatz, ncrack, onesixtyone, ophcrack, ophcrack-cli, pack, pack2, passing-the-hash, patator, pdfcrack, pipal, polenum, rarcrack, rcracki-mt, rsmangler, samdump2, seclists, sipcrack, sipvicious, smbmap, statsprocessor, sucrack, thc-pptp-bruter, truecrack, twofi, wordlists Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-tools-passwords_2024.4.0_armel.deb Size: 13604 SHA256: c7f879589c2af50ac3ea8677ad92ce44b3f047b614f1493e5565363596c46107 SHA1: 9dedd8bf5253465deb80d94c043942eb69e1e90d MD5sum: 1f871bee06d75df42fc220147bfeb5ab Description: Kali's password cracking tools menu This metapackage depends on all the password cracking tools that Kali Linux provides. Package: kali-tools-post-exploitation Source: kali-meta Version: 2024.4.0 Architecture: armel Maintainer: Kali Developers Installed-Size: 19 Depends: backdoor-factory, dbd, dns2tcp, exe2hexbat, iodine, laudanum, mimikatz, miredo, nishang, powersploit, proxychains4, proxytunnel, ptunnel, pwnat, sbd, sslh, stunnel4, udptunnel, webacoo, weevely Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-tools-post-exploitation_2024.4.0_armel.deb Size: 13464 SHA256: 90e40b679e183d051ad5e4bd49c317eae796bb1585c72e4071ab2dec2483f40a SHA1: 1463d16849d04fa6f3566fece9acd102a7f6b83f MD5sum: ad471e885fb614370910fd0ead413f3a Description: Kali's post exploitation tools menu This metapackage depends on all the post exploitation tools that Kali Linux provides. Package: kali-tools-protect Source: kali-meta Version: 2024.4.0 Architecture: armel Maintainer: Kali Developers Installed-Size: 19 Depends: clamav, cryptsetup, cryptsetup-initramfs, cryptsetup-nuke-password, fwbuilder Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-tools-protect_2024.4.0_armel.deb Size: 13400 SHA256: 2f9d096cfe33ff4892894cb19a168095a96b6d1ba4a9958e9fbd0fbf36a241c5 SHA1: f16dbfbf7e990111c70448138312a3c40222ddb8 MD5sum: fb7cee8bee12ef9b7c82dea56ceda8da Description: Kali's protect tools menu This metapackage depends on all the protection tools that Kali Linux provides. . This covers NIST CSF domain PROTECT. Package: kali-tools-recover Source: kali-meta Version: 2024.4.0 Architecture: armel Maintainer: Kali Developers Installed-Size: 19 Depends: ext3grep, extundelete, myrescue, recoverdm, recoverjpeg, scrounge-ntfs, undbx Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-tools-recover_2024.4.0_armel.deb Size: 13404 SHA256: e52ff37790295d39a111485779c7a658e0bc90f356cc50f8d44b11f309f9ca84 SHA1: bc9dd0f3fd2011ffe50afa1d9c8bc128152edaa0 MD5sum: fef09d825c75619b6dfd26dd7d3b4aab Description: Kali's recover tools menu This metapackage depends on all the recovery tools that Kali Linux provides. . This covers NIST CSF domain RECOVER. Package: kali-tools-reporting Source: kali-meta Version: 2024.4.0 Architecture: armel Maintainer: Kali Developers Installed-Size: 19 Depends: cutycapt, faraday, maltego, metagoofil, pipal, recordmydesktop Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-tools-reporting_2024.4.0_armel.deb Size: 13372 SHA256: 3ae62dafdb54ad6ab2bbe7fe57c0bd74c8c218555bda2c8898a7944018667be9 SHA1: da5093e83c562729496d1f3e881ae2ca54874c51 MD5sum: 11075728a04542b4a155e4c6faee6be5 Description: Kali's reporting tools menu This metapackage depends on all the reporting tools that Kali Linux provides. Package: kali-tools-respond Source: kali-meta Version: 2024.4.0 Architecture: armel Maintainer: Kali Developers Installed-Size: 19 Depends: kali-tools-forensics, ewf-tools, hashrat, impacket-scripts, netsniff-ng Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-tools-respond_2024.4.0_armel.deb Size: 13408 SHA256: 57235fe8515519ea2f36951d851f3a3652628c990938d3a3d004e118daca5c5d SHA1: a90e64873a7033a29510e3383178c1b5271ac78b MD5sum: 3d237a2e2fe6567cec32d1fc4c84672e Description: Kali's respond tools menu This metapackage depends on all the response tools that Kali Linux provides. . This covers NIST CSF domain RESPOND. Package: kali-tools-reverse-engineering Source: kali-meta Version: 2024.4.0 Architecture: armel Maintainer: Kali Developers Installed-Size: 19 Depends: apktool, bytecode-viewer, clang, dex2jar, jadx, javasnoop, jd-gui, metasploit-framework, ollydbg, radare2 Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-tools-reverse-engineering_2024.4.0_armel.deb Size: 13460 SHA256: 565b038bac9e95775e966db8efd31547e17348d91bc4394a058a07e1b14decb5 SHA1: aa1b2a620f08606412184fbaeae109e177ba5365 MD5sum: 4cc1dd93aad07b8eec3d832ea89dcec8 Description: Kali's reverse engineering menu This metapackage depends on all the reverse engineering tools that Kali Linux provides. . Useful for doing exploit development. Package: kali-tools-rfid Source: kali-meta Version: 2024.4.0 Architecture: armel Maintainer: Kali Developers Installed-Size: 19 Depends: gnuradio, libfreefare-bin, libnfc-bin, mfcuk, mfoc, mfterm, proxmark3, rfdump Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-tools-rfid_2024.4.0_armel.deb Size: 13388 SHA256: 6f9f40c8ed27b5ece9cf6a455b7f3d708992ca64e18831845cd5b84213805b05 SHA1: 2ecbbb00fda96eb6ab2c2c2f305093c95e5271e9 MD5sum: 1799fdecf8941b3b7f5044297733b29a Description: Kali's RFID tools This metapackage depends on all the Radio Frequency IDentification tools that Kali Linux provides. Package: kali-tools-sdr Source: kali-meta Version: 2024.4.0 Architecture: armel Maintainer: Kali Developers Installed-Size: 19 Depends: chirp, gnuradio, gqrx-sdr, gr-air-modes, gr-iqbal, gr-osmosdr, hackrf, inspectrum, kalibrate-rtl, multimon-ng, uhd-host, uhd-images Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-tools-sdr_2024.4.0_armel.deb Size: 13408 SHA256: 4547ca40bb9f210c65aed234f6d35d6413c968c71ed8b4675f6d0bfcf836fbe6 SHA1: f2ecd9e463cf58a00789b538e0855ac5e8a2726b MD5sum: a24a16886f3f6b30b8b0471695e60b9c Description: Kali's SDR tools This metapackage depends on all the Software Defined Radio tools that Kali Linux provides. Package: kali-tools-sniffing-spoofing Source: kali-meta Version: 2024.4.0 Architecture: armel Maintainer: Kali Developers Installed-Size: 19 Depends: above, bettercap, darkstat, dnschef, driftnet, dsniff, ettercap-graphical | ettercap-text-only, ferret-sidejack, fiked, hamster-sidejack, hexinject, isr-evilgrade, macchanger, netsniff-ng, rebind, responder, sniffjoke, sslsniff, sslsplit, tcpflow, tcpreplay, wifi-honey, wireshark, yersinia Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-tools-sniffing-spoofing_2024.4.0_armel.deb Size: 13536 SHA256: abaa3f228f3c47fceaf1e80cb3af98823356199e814136cc13fe5b99b422ef1e SHA1: 9d5a4b19b49896e7cd5186a003ff07004b01e8bc MD5sum: 31493596f7514f2490ae4b9173e79073 Description: Kali's sniffing & spoofing tools menu This metapackage depends on all the sniffing and spoofing tools that Kali Linux provides. Package: kali-tools-social-engineering Source: kali-meta Version: 2024.4.0 Architecture: armel Maintainer: Kali Developers Installed-Size: 19 Depends: backdoor-factory, maltego, msfpc, set Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-tools-social-engineering_2024.4.0_armel.deb Size: 13412 SHA256: fd329dfe2f94481205bbbe004b430cf8e00684902570590fd82813ce66360a62 SHA1: 3c51a7f338a2d9d3936a68bd25ac5df8aa970534 MD5sum: 3897de363376cdcf6ae732283b4a1090 Description: Kali's social engineering tools menu This metapackage depends on all the social engineering tools that Kali Linux provides. . This also covers phishing and client-side attacks. Package: kali-tools-top10 Source: kali-meta Version: 2024.4.0 Architecture: armel Maintainer: Kali Developers Installed-Size: 19 Depends: aircrack-ng, netexec, hydra, john, metasploit-framework, nmap, responder, sqlmap, wireshark Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-tools-top10_2024.4.0_armel.deb Size: 13396 SHA256: 4f242d4a82fc7746059933e5f14dd0663d9ea50fb2fa249432b0eeab15feaa12 SHA1: a350d9e30b8044dfb2346babe4c170aa3dba2e89 MD5sum: 50e710a76e189bfcf163854d799c2f74 Description: Kali's top 10 tools This metapackage depends on the 10 most important applications that Kali Linux provides. Package: kali-tools-voip Source: kali-meta Version: 2024.4.0 Architecture: armel Maintainer: Kali Developers Installed-Size: 19 Depends: enumiax, iaxflood, inviteflood, nmap, ohrwurm, protos-sip, rtpbreak, rtpflood, siparmyknife, sipcrack, sipp, sipvicious, voiphopper, wireshark Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-tools-voip_2024.4.0_armel.deb Size: 13408 SHA256: 88a7f47a7208adbeaa61fbc4f786b56444bc0aac87695404aeb6bc74e2a11bf5 SHA1: bd8b05d726621113eb249f611863c3fe0bd8ea59 MD5sum: 18cd6628c01dc4dbb4185df2a6a87106 Description: Kali's VoIP tools This metapackage depends on all the Voice over IP tools that Kali Linux provides. Package: kali-tools-vulnerability Source: kali-meta Version: 2024.4.0 Architecture: armel Maintainer: Kali Developers Installed-Size: 19 Depends: afl++, bed, cisco-auditing-tool, cisco-global-exploiter, cisco-ocs, cisco-torch, dhcpig, enumiax, iaxflood, inviteflood, legion, lynis, nikto, nmap, ohrwurm, peass, protos-sip, rtpbreak, rtpflood, sfuzz, siege, siparmyknife, sipp, sipsak, sipvicious, slowhttptest, spike, t50, thc-ssl-dos, unix-privesc-check, voiphopper, yersinia Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-tools-vulnerability_2024.4.0_armel.deb Size: 13536 SHA256: 7994568a3c2eaa22148b1c45e4b25a5c54556ec3c6a4a00bad6291a239d4550e SHA1: 9da1decdf650e14dbe4e3dbceca527434d71422f MD5sum: d215b79c4953efe1943329f48c878a0c Description: Kali's vulnerability analysis menu This metapackage depends on all the vulnerability analysis tools that Kali Linux provides. Package: kali-tools-web Source: kali-meta Version: 2024.4.0 Architecture: armel Maintainer: Kali Developers Installed-Size: 19 Depends: apache-users, apache2, cadaver, commix, cutycapt, davtest, default-mysql-server, dirb, dirbuster, dotdotpwn, ferret-sidejack, ftester, hakrawler, hamster-sidejack, heartleech, httrack, hydra, hydra-gtk, jboss-autopwn, joomscan, jsql-injection, laudanum, lbd, maltego, medusa, ncrack, nikto, nishang, nmap, oscanner, padbuster, paros, patator, php, php-mysql, proxychains4, proxytunnel, qsslcaudit, redsocks, sidguesser, siege, skipfish, slowhttptest, sqldict, sqlitebrowser, sqlmap, sqlninja, sqlsus, ssldump, sslh, sslscan, sslsniff, sslsplit, sslyze, stunnel4, thc-ssl-dos, tlssled, tnscmd10g, uniscan, wafw00f, wapiti, webacoo, webscarab, webshells, weevely, wfuzz, whatweb, wireshark, wpscan, xsser, zaproxy Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-tools-web_2024.4.0_armel.deb Size: 13728 SHA256: 8c351760cbcbc83d03036521e7d30b9cd722d84ab93451a9d58dc18ea7f93e11 SHA1: 0f9cddb951031e1322f5cee0014373c6d1fe5c58 MD5sum: e801d939d4c132a58c2c6e6f822f6f40 Description: Kali's webapp assessment tools menu This metapackage depends on all the wep application analysis tools that Kali Linux provides. Package: kali-tools-windows-resources Source: kali-meta Version: 2024.4.0 Architecture: armel Maintainer: Kali Developers Installed-Size: 19 Depends: dbd, dnschef, heartleech, hyperion, mimikatz, ncat-w32, ollydbg, powercat, sbd, secure-socket-funneling-windows-binaries, tftpd32, wce, windows-binaries, windows-privesc-check Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-tools-windows-resources_2024.4.0_armel.deb Size: 13444 SHA256: bfa20ef5aa54104995ccdc0118d79763ea1ba0012671ac8a1c9092eda5ad1606 SHA1: 048afda1a3923d8f3dfa6601e70adb40eb7269f4 MD5sum: 7a8e4455d28ca573a59b657c2d45ddbb Description: Kali's Windows resources This metapackage depends on all the Windows resources that Kali Linux provides. Package: kali-tools-wireless Source: kali-meta Version: 2024.4.0 Architecture: armel Maintainer: Kali Developers Installed-Size: 19 Depends: kali-tools-802-11, kali-tools-bluetooth, kali-tools-rfid, kali-tools-sdr, rfcat, rfkill, sakis3g, spectools, wireshark Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-tools-wireless_2024.4.0_armel.deb Size: 13412 SHA256: 95a15182c45e2f83eae1539c27a6c96a96f7ccc51179d0d8211d884010fa9752 SHA1: 183410ed5b174f67d304b9d25ee5b5f630abb0e9 MD5sum: f8525d003ba2050feca06d546ec00055 Description: Kali's wireless tools menu This metapackage depends on all the wireless tools that Kali Linux provides. . Wireless covers 802.11, Bluetooth, RFID & SDR. Package: kali-tweaks Version: 2023.3.2 Architecture: all Maintainer: Kali Developers Installed-Size: 142 Depends: kali-defaults (>= 2023.3.0), python3-newt, python3:any Homepage: https://gitlab.com/kalilinux/packages/kali-tweaks Priority: optional Section: utils Filename: pool/main/k/kali-tweaks/kali-tweaks_2023.3.2_all.deb Size: 31004 SHA256: 364e150425a464973684fa231e926b43fb47549be48fddc1fc1c6737fb34318b SHA1: 329ab703b75830afcda174c3750937fe9431fc51 MD5sum: 851bb02f8ed9febf450081de720f6549 Description: tool to adjust advanced configuration settings for Kali Linux This package provides tweaks for Kali Linux. . This include things like: * Shell configuration * APT mirrors configuration * Kali Linux metapackages installation and removal * Hardening of the system * Additional configuration for virtualized environments * Kernel settings Package: kali-undercover Version: 2023.4.2 Architecture: all Maintainer: Kali Developers Installed-Size: 19510 Depends: python3:any, fonts-liberation, gir1.2-glib-2.0, libnotify-bin, mousepad, procps, psmisc, xdotool, xfce4, xfce4-datetime-plugin, xfce4-power-manager-plugins, xfce4-pulseaudio-plugin, xfce4-whiskermenu-plugin Suggests: gtk2-engines-murrine Priority: optional Section: misc Filename: pool/main/k/kali-undercover/kali-undercover_2023.4.2_all.deb Size: 7750388 SHA256: 28768024694b65ee61c14917bc188c5537582b8af786fa729a14b3aaf57e396b SHA1: 855a80dc23408f2d0ef79f1c6c2b10fdd635b6d7 MD5sum: dc19ae73c57b12b8d35bdb8ca834a354 Description: Kali Undercover Mode Run “kali-undercover” and you will instantly switch your Xfce desktop into a Windows 10 desktop that will no longer draw attention to your activities. . Run it a second time to escape the cover mode and get back your original desktop settings. Package: kali-wallpapers-2019.4 Source: kali-wallpapers Version: 2024.1.1 Architecture: all Maintainer: Kali Developers Installed-Size: 26229 Breaks: kali-themes-common (<< 2020.4.4) Replaces: kali-themes-common (<< 2020.4.4) Priority: optional Section: misc Filename: pool/main/k/kali-wallpapers/kali-wallpapers-2019.4_2024.1.1_all.deb Size: 26532712 SHA256: c1d1847d83915568777b129bfb2cc8c602d8708396e9a5d7904c33aea3abcb76 SHA1: bc420ab71a259223cbc512277771ab76ecfa686f MD5sum: e11a9a4d51c34253dd2df9160c93dbfd Description: Default wallpapers for Kali Linux 2019.4 and newer This package contains multiple wallpapers that were in use in Kali Linux between versions 2019.4 and 2020.3. . If you have multiple kali-wallpapers-YYYY.X packages on your system, you can remove them all except the latest which is a dependency of kali-themes-common and is thus required. Package: kali-wallpapers-2020.4 Source: kali-wallpapers Version: 2024.1.1 Architecture: all Maintainer: Kali Developers Installed-Size: 35621 Breaks: kali-themes-common (<< 2022.1.0) Replaces: kali-themes-common (<< 2022.1.0) Priority: optional Section: misc Filename: pool/main/k/kali-wallpapers/kali-wallpapers-2020.4_2024.1.1_all.deb Size: 35453564 SHA256: bf00331d4c8c8fe381c972a2a4018da1d29d42c61d4e2feffc68b593df4fd692 SHA1: a146d4e85467c0aa24ddbb72688b39c26dd59a88 MD5sum: 0e86f41fb11b93c20b30178fb0960f5f Description: Default wallpapers for Kali Linux 2020.4 and newer This package contains multiple wallpapers that were in use in Kali Linux between versions 2020.4 and 2021.3. . If you have multiple kali-wallpapers-YYYY.X packages on your system, you can remove them all except the latest which is a dependency of kali-themes-common and is thus required. Package: kali-wallpapers-2021.4 Source: kali-wallpapers Version: 2024.1.1 Architecture: all Maintainer: Kali Developers Installed-Size: 11 Depends: kali-wallpapers-2022 Priority: optional Section: oldlibs Filename: pool/main/k/kali-wallpapers/kali-wallpapers-2021.4_2024.1.1_all.deb Size: 4716 SHA256: f95470ae9dde67f3f44370eecc499e1a72797fd06c93802a970015f0e3f1b993 SHA1: f13128cc896519565b4b3352fc331c257ab38868 MD5sum: b7597af4aeec5e1fd4df01e1c532aaf3 Description: Transitional package to install kali-wallpapers-2022 The package has been renamed kali-wallpapers-2022. . This dummy package can be safely removed once kali-wallpapers-2022 is installed on the system. Package: kali-wallpapers-2022 Source: kali-wallpapers Version: 2024.1.1 Architecture: all Maintainer: Kali Developers Installed-Size: 12890 Breaks: kali-themes-common (<< 2020.4.4), kali-wallpapers-2021.4 (<< 2022.1.0~) Replaces: kali-themes-common (<< 2020.4.4), kali-wallpapers-2021.4 (<< 2022.1.0~) Priority: optional Section: misc Filename: pool/main/k/kali-wallpapers/kali-wallpapers-2022_2024.1.1_all.deb Size: 12661332 SHA256: 9a47786d8c84da736bae04c939717b3a1b8ca380438ce6fa0da28b008a49fd92 SHA1: 29aab11a30c153697873671a4ba3eebaaebf3ba8 MD5sum: 303a6bbf1c005ce92ec3083aa7758390 Description: Default wallpapers for Kali Linux 2022 and newer This package contains multiple wallpapers for Kali Linux 2022 and future releases. . If you have multiple kali-wallpapers-YYYY.X packages on your system, you can remove them all except the latest which is a dependency of kali-themes-common and is thus required. Package: kali-wallpapers-2023 Source: kali-wallpapers Version: 2024.1.1 Architecture: all Maintainer: Kali Developers Installed-Size: 9259 Breaks: kali-themes-common (<< 2020.4.4), kali-wallpapers-2022 (<< 2023.1.0~) Replaces: kali-themes-common (<< 2020.4.4), kali-wallpapers-2022 (<< 2023.1.0~) Priority: optional Section: misc Filename: pool/main/k/kali-wallpapers/kali-wallpapers-2023_2024.1.1_all.deb Size: 9202468 SHA256: e231b82f4b9b8d0f43bba193809db7b8912c1f3acebb5418160ff9fccf0b99f2 SHA1: 5f7d370bdccba33afd2dd1caf2e4c7de52938cb7 MD5sum: 5899e4ef9bcd569093627fbdfc153dd7 Description: Default wallpapers for Kali Linux 2023 and newer This package contains multiple wallpapers for Kali Linux 2023 and future releases. . If you have multiple kali-wallpapers-YYYY.X packages on your system, you can remove them all except the latest which is a dependency of kali-themes-common and is thus required. Package: kali-wallpapers-2024 Source: kali-wallpapers Version: 2024.1.1 Architecture: all Maintainer: Kali Developers Installed-Size: 9893 Breaks: kali-wallpapers-2023 (<< 2024.1.0~) Replaces: kali-wallpapers-2023 (<< 2024.1.0~) Priority: optional Section: misc Filename: pool/main/k/kali-wallpapers/kali-wallpapers-2024_2024.1.1_all.deb Size: 9215888 SHA256: daf6db4e93c81f09015edc5a8629bcb17be913ba6d4886794bbce10ec7794e6d SHA1: bd3b5925a87c15fa518c737fee3239b64864baaa MD5sum: faba5ae813997db92b39ea9ae3fde800 Description: Default wallpapers for Kali Linux 2024 and newer This package contains multiple wallpapers for Kali Linux 2024 and future releases. . If you have multiple kali-wallpapers-YYYY.X packages on your system, you can remove them all except the latest which is a dependency of kali-themes-common and is thus required. Package: kali-wallpapers-all Source: kali-wallpapers Version: 2024.1.1 Architecture: all Maintainer: Kali Developers Installed-Size: 11 Depends: kali-wallpapers-2024, kali-wallpapers-2023, kali-wallpapers-2022, kali-wallpapers-2020.4, kali-wallpapers-2019.4, kali-wallpapers-legacy Priority: optional Section: misc Filename: pool/main/k/kali-wallpapers/kali-wallpapers-all_2024.1.1_all.deb Size: 4704 SHA256: 10c953b3921886f19f8911ca22b6cc70cac35a9649118489acc7020c68b70558 SHA1: 386d74741a17ab3e1c3b8abca861f3f674db9c0f MD5sum: f8d462f8475e6e50c239806f7ee21374 Description: All wallpapers for Kali Linux This metapackage depends on all kali-wallpapers-* packages, providing all the wallpapers used for BackTrack & Kali Linux Package: kali-wallpapers-legacy Source: kali-wallpapers Version: 2024.1.1 Architecture: all Maintainer: Kali Developers Installed-Size: 142252 Breaks: kali-legacy-wallpapers (<< 2020.4.4) Replaces: kali-legacy-wallpapers (<< 2020.4.4) Priority: optional Section: misc Filename: pool/main/k/kali-wallpapers/kali-wallpapers-legacy_2024.1.1_all.deb Size: 132659136 SHA256: d75ec9267ed303a8a17a0953fdfee1f0e0d346ba894a2e2fe7be1d79d1112da4 SHA1: 83ef9e08744174b50394992e394996539998064f MD5sum: b73a050e1e130df91d7c2c909adf376e Description: Wallpapers used over the years Wallpapers and resources used over the years for BackTrack & Kali Linux, used for nostalgic cosmetic value Package: kali-wallpapers-mobile-2023 Source: kali-wallpapers Version: 2024.1.1 Architecture: all Maintainer: Kali Developers Installed-Size: 20906 Priority: optional Section: misc Filename: pool/main/k/kali-wallpapers/kali-wallpapers-mobile-2023_2024.1.1_all.deb Size: 21293108 SHA256: 85354fc1baa1000b6c60f213032214a07f7d0ad179dabd02c9ffa8d537c6ab31 SHA1: 2e3b750ffbd29395ccb409dddaade94b9174a01b MD5sum: 407bbd246d88793c08ef2f84654a3689 Description: Default wallpapers for Kali Linux Mobile 2023 and newer This package contains multiple wallpapers for Kali Linux Mobile 2023 and future releases. . If you have multiple kali-wallpapers-YYYY.X packages on your system, you can remove them all except the latest which is a dependency of kali-themes-common and is thus required. Package: kalibrate-rtl Source: kalibrate-rtl (0.4.1+git20191125-0kali2) Version: 0.4.1+git20191125-0kali2+b2 Architecture: armel Maintainer: Kali Developers Installed-Size: 57 Depends: libc6 (>= 2.38), libfftw3-double3 (>= 3.3.10), libgcc-s1 (>= 4.0), librtlsdr0, libstdc++6 (>= 5.2), rtl-sdr Homepage: https://github.com/steve-m/kalibrate-rtl Priority: optional Section: comm Filename: pool/main/k/kalibrate-rtl/kalibrate-rtl_0.4.1+git20191125-0kali2+b2_armel.deb Size: 20764 SHA256: 99c53626fb4abd08a52fa0c6326f1f2081f9c3765f427e21a018b43a5300eb36 SHA1: 3821fc416c376a9ac284994deb1f1fa74e5ecd20 MD5sum: 2a3a4a2b0cc4d6144ae4224ccf3c5dc6 Description: Calculate local oscillator frequency offset using GSM base stations Kalibrate, or kal, can scan for GSM base stations in a given frequency band and can use those GSM base stations to calculate the local oscillator frequency offset. Package: kalibrate-rtl-dbgsym Source: kalibrate-rtl (0.4.1+git20191125-0kali2) Version: 0.4.1+git20191125-0kali2+b2 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Kali Developers Installed-Size: 77 Depends: kalibrate-rtl (= 0.4.1+git20191125-0kali2+b2) Priority: optional Section: debug Filename: pool/main/k/kalibrate-rtl/kalibrate-rtl-dbgsym_0.4.1+git20191125-0kali2+b2_armel.deb Size: 60144 SHA256: c1cd16864e4ee79af3e6c5995a48f3c68a11bf893b5036bf740f2ca5121da62e SHA1: dc91fb8bb730dd4317f528f6cfe0a74be1100073 MD5sum: f4fe21e1f89d233ef358edc0c830b452 Description: debug symbols for kalibrate-rtl Build-Ids: 1b61d67c78f08d7286ff2739b40bd2d9aa7ab796 Package: kalipi-config Version: 1.2 Architecture: armel Maintainer: Kali Developers Installed-Size: 75 Recommends: kalipi-tft-config, whiptail, parted, lua5.1, alsa-utils, psmisc, libraspberrypi0, libraspberrypi-dev, libraspberrypi-doc, libraspberrypi-bin Homepage: https://gitlab.com/kalilinux/packages/kalipi-config Priority: optional Section: misc Filename: pool/main/k/kalipi-config/kalipi-config_1.2_armel.deb Size: 15756 SHA256: 2188ffbbc8554dd165e8485311b84ca156a8f2c2f079b398550bad93d0527b69 SHA1: ce33af74154cf6797cbabace6565de273756842d MD5sum: 6b51062405276b77d40813ebad5ae14a Description: KaliPi-Config Package This package implements an menu driven configuration tool to set up Kali Linux on a Raspberry Pi. Package: kalipi-tft-config Version: 1.1 Architecture: armel Maintainer: Kali Developers Installed-Size: 163 Recommends: whiptail, kalipi-config Homepage: https://gitlab.com/kalilinux/packages/kalipi-tft-config Priority: optional Section: misc Filename: pool/main/k/kalipi-tft-config/kalipi-tft-config_1.1_armel.deb Size: 13924 SHA256: eba4967c9f47d3197741e67048eadb2c4293e80ce26dbc2d293698d06b3e270b SHA1: 0ce6f698b35d9dd5f15448ef78b48fba2c3048f0 MD5sum: 2beb11ac73de411783d71b7418c9b750 Description: KaliPi-TFT-Config Package This package implements an menu driven configuration tool to set up TFT displays on a Raspberry Pi. Package: kerberoast Version: 0.0~git20221231.cc5aa6e-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 81 Depends: python3:any, python3-scapy, python3-pyasn1 Recommends: mimikatz Homepage: https://github.com/nidem/kerberoast Priority: optional Section: utils Filename: pool/main/k/kerberoast/kerberoast_0.0~git20221231.cc5aa6e-0kali1_all.deb Size: 17692 SHA256: 123acd060b88ca2609c959c26cdddc99be3dccf1133deebbd38f658c7c1c0d9e SHA1: 5df3d13866e35f3cb3b09d2a621be55233a4f41b MD5sum: d88dae19a47605fbb6b368e81f813714 Description: tools for attacking MS Kerberos implementations This package contains a series of tools for attacking MS Kerberos implementations: - extract all accounts in use as SPN using built in MS tools - extract the acquired tickets from ram with Mimikatz - crack with tgsrepcrack - request Ticket(s) - etc Package: kismet Version: 2023.07.R1-0kali6 Architecture: armel Maintainer: Kali Developers Installed-Size: 23 Depends: kismet-capture-hak5-wifi-coconut, kismet-capture-linux-bluetooth, kismet-capture-linux-wifi, kismet-capture-nrf-51822, kismet-capture-nrf-52840, kismet-capture-nrf-mousejack, kismet-capture-nxp-kw41z, kismet-capture-rz-killerbee, kismet-capture-ti-cc-2531, kismet-capture-ti-cc-2540, kismet-capture-ubertooth-one, kismet-core, kismet-logtools, python3-kismetcapturebtgeiger, python3-kismetcapturefreaklabszigbee, python3-kismetcapturertl433, python3-kismetcapturertladsb, python3-kismetcapturertlamr Suggests: gpsd, kismet-doc, kismet-plugins Homepage: https://www.kismetwireless.net/ Priority: optional Section: net Filename: pool/main/k/kismet/kismet_2023.07.R1-0kali6_armel.deb Size: 7528 SHA256: 6e4520eb9ea3ccad75511f777fd13fe096c8369d0ecbb2094ac23f06548b4da9 SHA1: 975f956b949f4af461ef57a3842bfdbb4aab5296 MD5sum: 3619ebb6bbf8a1977383699863c63a5f Description: wireless network and device detector (metapackage) Kismet is a wireless network and device detector, sniffer, wardriving tool, and WIDS (wireless intrusion detection) framework. . Kismet works with Wi-Fi interfaces, Bluetooth interfaces, some SDR (software defined radio) hardware like the RTLSDR, and other specialized capture hardware. . This is a metapackage containing the kismet tools. Original-Maintainer: Nick Andrik Package: kismet-capture-common Source: kismet Version: 2023.07.R1-0kali6 Architecture: all Maintainer: Kali Developers Installed-Size: 42 Depends: adduser, debconf (>= 0.5) | debconf-2.0 Breaks: kismet (<< 2019.07.R2-0kali3) Replaces: kismet (<< 2019.07.R2-0kali3) Homepage: https://www.kismetwireless.net/ Priority: optional Section: net Filename: pool/main/k/kismet/kismet-capture-common_2023.07.R1-0kali6_all.deb Size: 13392 SHA256: be7a560dee0e6340dc0de928dc070184743a76563467814385f267e6fcc14495 SHA1: 7784182c17bae67e76f520dc656c645c2ee0cd30 MD5sum: a65776b633f3022691f685152ec2c6c5 Description: Kismet Capture common helper Kismet is a wireless network and device detector, sniffer, wardriving tool, and WIDS (wireless intrusion detection) framework. . Kismet works with Wi-Fi interfaces, Bluetooth interfaces, some SDR (software defined radio) hardware like the RTLSDR, and other specialized capture hardware. . This package contains the debconf files for setuid capture binaries. Original-Maintainer: Nick Andrik Package: kismet-capture-hak5-wifi-coconut Source: kismet Version: 2023.07.R1-0kali6 Architecture: armel Maintainer: Kali Developers Installed-Size: 255 Depends: kismet-capture-common, debconf (>= 0.5) | debconf-2.0, libc6 (>= 2.38), libcap2 (>= 1:2.10), libprotobuf-c1 (>= 1.0.1), libusb-1.0-0 (>= 2:1.0.16), libwebsockets19t64 (>= 2.4.1) Suggests: kismet-core Breaks: kismet (<< 2019.07.R2-0kali3) Replaces: kismet (<< 2019.07.R2-0kali3) Homepage: https://www.kismetwireless.net/ Priority: optional Section: net Filename: pool/main/k/kismet/kismet-capture-hak5-wifi-coconut_2023.07.R1-0kali6_armel.deb Size: 77724 SHA256: 6fbbae6b487fd9fc10a77a297e1f018a79c05427818bc11e07630c9f7713d9e0 SHA1: 8e73c798827356d51912d07a8c6e3360b0407a82 MD5sum: 1102d436c5d2567da043cd047ccb53f8 Description: Kismet capture helper for WiFi Coconut Kismet is a wireless network and device detector, sniffer, wardriving tool, and WIDS (wireless intrusion detection) framework. . Kismet works with Wi-Fi interfaces, Bluetooth interfaces, some SDR (software defined radio) hardware like the RTLSDR, and other specialized capture hardware. . This package contains the Kismet Hak5 WiFi Coconut capture helper. Original-Maintainer: Nick Andrik Package: kismet-capture-hak5-wifi-coconut-dbgsym Source: kismet Version: 2023.07.R1-0kali6 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Kali Developers Installed-Size: 365 Depends: kismet-capture-hak5-wifi-coconut (= 2023.07.R1-0kali6) Priority: optional Section: debug Filename: pool/main/k/kismet/kismet-capture-hak5-wifi-coconut-dbgsym_2023.07.R1-0kali6_armel.deb Size: 316808 SHA256: ddaac3ade81733dfc24d9a4ac66a04b143deb6f5a35aa23bcef1864c0fd6660c SHA1: 76e4ea486fed946d12bb121cc9bc58550db6167b MD5sum: 348d48127294fa5622a51ce9bb6ad08c Description: debug symbols for kismet-capture-hak5-wifi-coconut Build-Ids: 561cba333bc6ad688b3a972936d5b3be028f7f92 Original-Maintainer: Nick Andrik Package: kismet-capture-linux-bluetooth Source: kismet Version: 2023.07.R1-0kali6 Architecture: armel Maintainer: Kali Developers Installed-Size: 151 Depends: kismet-capture-common, debconf (>= 0.5) | debconf-2.0, libc6 (>= 2.34), libcap2 (>= 1:2.10), libprotobuf-c1 (>= 1.0.1), libwebsockets19t64 (>= 2.4.1) Suggests: kismet-core Breaks: kismet (<< 2019.07.R2-0kali3) Replaces: kismet (<< 2019.07.R2-0kali3) Homepage: https://www.kismetwireless.net/ Priority: optional Section: net Filename: pool/main/k/kismet/kismet-capture-linux-bluetooth_2023.07.R1-0kali6_armel.deb Size: 44844 SHA256: c6073cf82e034485641bd22e78939f7156bf325de63c44fedb428d5f08b4d41f SHA1: 9099ff50b57d693206ce5f13ff224d1f9ecb9f08 MD5sum: b950d047477678f5ce48e188fe5ecb59 Description: Kismet Linux Bluetooth capture helper Kismet is a wireless network and device detector, sniffer, wardriving tool, and WIDS (wireless intrusion detection) framework. . Kismet works with Wi-Fi interfaces, Bluetooth interfaces, some SDR (software defined radio) hardware like the RTLSDR, and other specialized capture hardware. . This package contains the Kismet Linux Bluetooth capture helper. Original-Maintainer: Nick Andrik Package: kismet-capture-linux-bluetooth-dbgsym Source: kismet Version: 2023.07.R1-0kali6 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Kali Developers Installed-Size: 170 Depends: kismet-capture-linux-bluetooth (= 2023.07.R1-0kali6) Priority: optional Section: debug Filename: pool/main/k/kismet/kismet-capture-linux-bluetooth-dbgsym_2023.07.R1-0kali6_armel.deb Size: 126440 SHA256: 45099dea68acdb74eed27b72521f7dc64510d2c452657f5301497acd63a833db SHA1: a7c928c7dd73adb73f4bf50903b7ffe4abbefed9 MD5sum: 99d0f9738d46ca5f8d618c1641e4cfa0 Description: debug symbols for kismet-capture-linux-bluetooth Build-Ids: 8870d39d98378782fb31511f7ecbe239bfce4360 Original-Maintainer: Nick Andrik Package: kismet-capture-linux-wifi Source: kismet Version: 2023.07.R1-0kali6 Architecture: armel Maintainer: Kali Developers Installed-Size: 212 Depends: kismet-capture-common, debconf (>= 0.5) | debconf-2.0, libc6 (>= 2.38), libcap2 (>= 1:2.10), libglib2.0-0t64 (>= 2.12.0), libnl-3-200 (>= 3.2.7), libnl-genl-3-200 (>= 3.2.7), libnm0 (>= 1.2.0), libpcap0.8t64 (>= 0.9.8), libprotobuf-c1 (>= 1.0.1), libwebsockets19t64 (>= 2.4.1) Suggests: kismet-core Breaks: kismet (<< 2019.07.R2-0kali3) Replaces: kismet (<< 2019.07.R2-0kali3) Homepage: https://www.kismetwireless.net/ Priority: optional Section: net Filename: pool/main/k/kismet/kismet-capture-linux-wifi_2023.07.R1-0kali6_armel.deb Size: 63360 SHA256: 378d3d40e344fcdd1c44a7bb84f12d4b6244562cb804d1e3549a3696cfe8a560 SHA1: beb526d85bb052079f105f38c2a43dc6a77f7238 MD5sum: 8f05eb0cd794aae37202f9a29a77d6ec Description: Kismet Linux Wi-Fi capture helper Kismet is a wireless network and device detector, sniffer, wardriving tool, and WIDS (wireless intrusion detection) framework. . Kismet works with Wi-Fi interfaces, Bluetooth interfaces, some SDR (software defined radio) hardware like the RTLSDR, and other specialized capture hardware. . This package contains the Kismet Linux Wi-Fi capture helper. Original-Maintainer: Nick Andrik Package: kismet-capture-linux-wifi-dbgsym Source: kismet Version: 2023.07.R1-0kali6 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Kali Developers Installed-Size: 236 Depends: kismet-capture-linux-wifi (= 2023.07.R1-0kali6) Priority: optional Section: debug Filename: pool/main/k/kismet/kismet-capture-linux-wifi-dbgsym_2023.07.R1-0kali6_armel.deb Size: 190488 SHA256: 688a627abb8a6b6c8cb6bef751904c4a210ab39e05eccf834f9fb6ebdd53ca08 SHA1: 766b48bdc69f5842e0ed4064e14332213ea4559c MD5sum: d9a6dc90cfbd83ff4ecb332050d1f324 Description: debug symbols for kismet-capture-linux-wifi Build-Ids: d9afafda4c8d4b2a28e73fe1b34c7412356776e9 Original-Maintainer: Nick Andrik Package: kismet-capture-nrf-51822 Source: kismet Version: 2023.07.R1-0kali6 Architecture: armel Maintainer: Kali Developers Installed-Size: 143 Depends: kismet-capture-common, debconf (>= 0.5) | debconf-2.0, libc6 (>= 2.38), libcap2 (>= 1:2.10), libprotobuf-c1 (>= 1.0.1), libwebsockets19t64 (>= 2.4.1) Suggests: kismet-core Breaks: kismet (<< 2019.07.R2-0kali3) Replaces: kismet (<< 2019.07.R2-0kali3) Homepage: https://www.kismetwireless.net/ Priority: optional Section: net Filename: pool/main/k/kismet/kismet-capture-nrf-51822_2023.07.R1-0kali6_armel.deb Size: 41828 SHA256: 2a68d243befa56f6272080c9694d1aaea4caf705f319548321d25f83178a7b50 SHA1: 1978e4e69f80582632576fa1fffa47af9d5d4b03 MD5sum: 32a1e74ab43f9f431f48b8e7847c4262 Description: Kismet NRF51822 BTLE Sniffer capture helper Kismet is a wireless network and device detector, sniffer, wardriving tool, and WIDS (wireless intrusion detection) framework. . Kismet works with Wi-Fi interfaces, Bluetooth interfaces, some SDR (software defined radio) hardware like the RTLSDR, and other specialized capture hardware. . This package contains the NRF51822 BTLE Sniffer capture helper. Original-Maintainer: Nick Andrik Package: kismet-capture-nrf-51822-dbgsym Source: kismet Version: 2023.07.R1-0kali6 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Kali Developers Installed-Size: 157 Depends: kismet-capture-nrf-51822 (= 2023.07.R1-0kali6) Priority: optional Section: debug Filename: pool/main/k/kismet/kismet-capture-nrf-51822-dbgsym_2023.07.R1-0kali6_armel.deb Size: 114652 SHA256: 3856f1071c7a5023a46b4312e75b55836938b578b8360f91df6438bdcdc7f6bc SHA1: 02e898fe64945a9d5e89ca389e9fc61d9d63d824 MD5sum: 5b434ed900026a817d0e50cd8be7238b Description: debug symbols for kismet-capture-nrf-51822 Build-Ids: ff74d660417b241d26937d5ee1c5653db7a8e552 Original-Maintainer: Nick Andrik Package: kismet-capture-nrf-52840 Source: kismet Version: 2023.07.R1-0kali6 Architecture: armel Maintainer: Kali Developers Installed-Size: 143 Depends: kismet-capture-common, debconf (>= 0.5) | debconf-2.0, libc6 (>= 2.38), libcap2 (>= 1:2.10), libprotobuf-c1 (>= 1.0.1), libwebsockets19t64 (>= 2.4.1) Suggests: kismet-core Homepage: https://www.kismetwireless.net/ Priority: optional Section: net Filename: pool/main/k/kismet/kismet-capture-nrf-52840_2023.07.R1-0kali6_armel.deb Size: 42208 SHA256: 61668ee7bb036425765ee0f763d9c3e1d78e976e41fcb4820cd487feb7dcca0c SHA1: 012e66443b633f9544e9c0456f7c07ef8a68de84 MD5sum: f79db45f9ca59e255d212586bbe55a9d Description: Kismet NRF52840 BTLE Sniffer capture helper Kismet is a wireless network and device detector, sniffer, wardriving tool, and WIDS (wireless intrusion detection) framework. . Kismet works with Wi-Fi interfaces, Bluetooth interfaces, some SDR (software defined radio) hardware like the RTLSDR, and other specialized capture hardware. . This package contains the NRF52840 BTLE Sniffer capture helper. Original-Maintainer: Nick Andrik Package: kismet-capture-nrf-52840-dbgsym Source: kismet Version: 2023.07.R1-0kali6 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Kali Developers Installed-Size: 159 Depends: kismet-capture-nrf-52840 (= 2023.07.R1-0kali6) Priority: optional Section: debug Filename: pool/main/k/kismet/kismet-capture-nrf-52840-dbgsym_2023.07.R1-0kali6_armel.deb Size: 116336 SHA256: dfc7b849ac541c3c9e8b5d2be093469e5e5c28e185ab5e062f68a88d7978c362 SHA1: 95f7e8d61a89421c30470e9a951a27c75152cf4a MD5sum: 7517045be0a9c0733144df2763542df9 Description: debug symbols for kismet-capture-nrf-52840 Build-Ids: 49bc524788d5509b34254f40f2bd8939d38d436e Original-Maintainer: Nick Andrik Package: kismet-capture-nrf-mousejack Source: kismet Version: 2023.07.R1-0kali6 Architecture: armel Maintainer: Kali Developers Installed-Size: 147 Depends: kismet-capture-common, debconf (>= 0.5) | debconf-2.0, libc6 (>= 2.34), libcap2 (>= 1:2.10), libprotobuf-c1 (>= 1.0.1), libusb-1.0-0 (>= 2:1.0.16), libwebsockets19t64 (>= 2.4.1) Suggests: kismet-core Breaks: kismet (<< 2019.07.R2-0kali3) Replaces: kismet (<< 2019.07.R2-0kali3) Homepage: https://www.kismetwireless.net/ Priority: optional Section: net Filename: pool/main/k/kismet/kismet-capture-nrf-mousejack_2023.07.R1-0kali6_armel.deb Size: 42828 SHA256: 4b2abfa3cd70f74c5480a8eef25a5ba09912c90747923980f3e32bbfa73e7d43 SHA1: 5eedcfd84094e8286945d43824a07e701f990d55 MD5sum: 338dea9bf175489a6d3a4bbaf7dd269a Description: Kismet nRF MouseJack capture helper Kismet is a wireless network and device detector, sniffer, wardriving tool, and WIDS (wireless intrusion detection) framework. . Kismet works with Wi-Fi interfaces, Bluetooth interfaces, some SDR (software defined radio) hardware like the RTLSDR, and other specialized capture hardware. . This package contains the Kismet nRF MouseJack capture helper. Original-Maintainer: Nick Andrik Package: kismet-capture-nrf-mousejack-dbgsym Source: kismet Version: 2023.07.R1-0kali6 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Kali Developers Installed-Size: 161 Depends: kismet-capture-nrf-mousejack (= 2023.07.R1-0kali6) Priority: optional Section: debug Filename: pool/main/k/kismet/kismet-capture-nrf-mousejack-dbgsym_2023.07.R1-0kali6_armel.deb Size: 118484 SHA256: 7700ffdc8ea3bc7547c36e4afb14e28016e8e2d14a4df52a2cd13e8b49760cde SHA1: 0464716db7ab634006b2097c798a7d975f5233cc MD5sum: ceb5e12f4ad482184abea56b42564974 Description: debug symbols for kismet-capture-nrf-mousejack Build-Ids: 5f058cd3816878d7755f5ae51def93d636325725 Original-Maintainer: Nick Andrik Package: kismet-capture-nxp-kw41z Source: kismet Version: 2023.07.R1-0kali6 Architecture: armel Maintainer: Kali Developers Installed-Size: 147 Depends: kismet-capture-common, debconf (>= 0.5) | debconf-2.0, libc6 (>= 2.38), libcap2 (>= 1:2.10), libprotobuf-c1 (>= 1.0.1), libwebsockets19t64 (>= 2.4.1) Suggests: kismet-core Breaks: kismet (<< 2019.07.R2-0kali3) Replaces: kismet (<< 2019.07.R2-0kali3) Homepage: https://www.kismetwireless.net/ Priority: optional Section: net Filename: pool/main/k/kismet/kismet-capture-nxp-kw41z_2023.07.R1-0kali6_armel.deb Size: 43612 SHA256: 060d1357654f0dec26e5b3e9db7f6c7d08a8eaff4f22e3a1391e406dd1d925b2 SHA1: cd68138966fa927dcd3c95583c3c253685a6bb4d MD5sum: 6579baec35bf5aac2b8ad84263cf73f8 Description: Kismet NXP KW41Z BTLE and Zigbee Sniffer capture helper Kismet is a wireless network and device detector, sniffer, wardriving tool, and WIDS (wireless intrusion detection) framework. . Kismet works with Wi-Fi interfaces, Bluetooth interfaces, some SDR (software defined radio) hardware like the RTLSDR, and other specialized capture hardware. . This package contains the Kismet NXP KW41Z BTLE and Zigbee Sniffer capture helper. Original-Maintainer: Nick Andrik Package: kismet-capture-nxp-kw41z-dbgsym Source: kismet Version: 2023.07.R1-0kali6 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Kali Developers Installed-Size: 163 Depends: kismet-capture-nxp-kw41z (= 2023.07.R1-0kali6) Priority: optional Section: debug Filename: pool/main/k/kismet/kismet-capture-nxp-kw41z-dbgsym_2023.07.R1-0kali6_armel.deb Size: 120228 SHA256: 5e191110eeb2c09f02404ea3d044f4e3df044af80d4aaaf5147faa9c9ca5e5a9 SHA1: 2680c49b760326df335dc49b98a994a0b6dba2b2 MD5sum: 0084bea91954958521c67a4dd4bb7298 Description: debug symbols for kismet-capture-nxp-kw41z Build-Ids: de88042f071122707b267aed2407c8495675f10b Original-Maintainer: Nick Andrik Package: kismet-capture-rz-killerbee Source: kismet Version: 2023.07.R1-0kali6 Architecture: armel Maintainer: Kali Developers Installed-Size: 147 Depends: kismet-capture-common, debconf (>= 0.5) | debconf-2.0, libc6 (>= 2.34), libcap2 (>= 1:2.10), libprotobuf-c1 (>= 1.0.1), libusb-1.0-0 (>= 2:1.0.16), libwebsockets19t64 (>= 2.4.1) Suggests: kismet-core Homepage: https://www.kismetwireless.net/ Priority: optional Section: net Filename: pool/main/k/kismet/kismet-capture-rz-killerbee_2023.07.R1-0kali6_armel.deb Size: 42860 SHA256: 9983a5ebef3a0d85d3b23a38fbefc36f0d83d6775fc4bd00be9069735da04553 SHA1: ffa864127cb6532702c2027d1d3de1f6d942fcdb MD5sum: 74d30f7c5cc8fd8c5fc012647ffb2162 Description: Kismet Killerbee Sniffer capture helper Kismet is a wireless network and device detector, sniffer, wardriving tool, and WIDS (wireless intrusion detection) framework. . Kismet works with Wi-Fi interfaces, Bluetooth interfaces, some SDR (software defined radio) hardware like the RTLSDR, and other specialized capture hardware. . This package contains the Kismet Killerbee Sniffer capture helper. Original-Maintainer: Nick Andrik Package: kismet-capture-rz-killerbee-dbgsym Source: kismet Version: 2023.07.R1-0kali6 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Kali Developers Installed-Size: 161 Depends: kismet-capture-rz-killerbee (= 2023.07.R1-0kali6) Priority: optional Section: debug Filename: pool/main/k/kismet/kismet-capture-rz-killerbee-dbgsym_2023.07.R1-0kali6_armel.deb Size: 117772 SHA256: bfe83ddf3f8c7786b1ad8ebbb52ae90ebe7bffc314e72b14aaf63c28bb6b64f2 SHA1: 46aeb58f80436e7d1e062f3b8fdc7904541f9b6b MD5sum: 367a4f8184de9249c085f52f983ac4f1 Description: debug symbols for kismet-capture-rz-killerbee Build-Ids: a1a0406a09db9c0d153807f3f244d19267c19a00 Original-Maintainer: Nick Andrik Package: kismet-capture-ti-cc-2531 Source: kismet Version: 2023.07.R1-0kali6 Architecture: armel Maintainer: Kali Developers Installed-Size: 147 Depends: kismet-capture-common, debconf (>= 0.5) | debconf-2.0, libc6 (>= 2.34), libcap2 (>= 1:2.10), libprotobuf-c1 (>= 1.0.1), libusb-1.0-0 (>= 2:1.0.16), libwebsockets19t64 (>= 2.4.1) Suggests: kismet-core Breaks: kismet (<< 2019.07.R2-0kali3) Replaces: kismet (<< 2019.07.R2-0kali3) Homepage: https://www.kismetwireless.net/ Priority: optional Section: net Filename: pool/main/k/kismet/kismet-capture-ti-cc-2531_2023.07.R1-0kali6_armel.deb Size: 43312 SHA256: cff159a83ba84c5ecfe3091c737761908bfa8f6823c3f66e6a3cbfe112070acf SHA1: d547b9c042f80e9530b420a48712508f688ea88e MD5sum: 5d5b054950a12161fb51abdc7b88a119 Description: Kismet TICC2531 802.15.4 Zigbee Sniffer capture helper Kismet is a wireless network and device detector, sniffer, wardriving tool, and WIDS (wireless intrusion detection) framework. . Kismet works with Wi-Fi interfaces, Bluetooth interfaces, some SDR (software defined radio) hardware like the RTLSDR, and other specialized capture hardware. . This package contains the Kismet TICC2531 802.15.4 Zigbee Sniffer capture helper. Original-Maintainer: Nick Andrik Package: kismet-capture-ti-cc-2531-dbgsym Source: kismet Version: 2023.07.R1-0kali6 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Kali Developers Installed-Size: 163 Depends: kismet-capture-ti-cc-2531 (= 2023.07.R1-0kali6) Priority: optional Section: debug Filename: pool/main/k/kismet/kismet-capture-ti-cc-2531-dbgsym_2023.07.R1-0kali6_armel.deb Size: 119628 SHA256: 0323ec56c1da9e5f90097eb2ea5e8f8ae857d3f0fd036478693dfcdf5257f644 SHA1: 861193d8ac73c313b61b5ca1d38ffffc045fac46 MD5sum: 48460a4568cb99487e29e317dd9df62c Description: debug symbols for kismet-capture-ti-cc-2531 Build-Ids: 34488a28e19022a745312ec3f85563d72d17ccbb Original-Maintainer: Nick Andrik Package: kismet-capture-ti-cc-2540 Source: kismet Version: 2023.07.R1-0kali6 Architecture: armel Maintainer: Kali Developers Installed-Size: 147 Depends: kismet-capture-common, debconf (>= 0.5) | debconf-2.0, libc6 (>= 2.34), libcap2 (>= 1:2.10), libprotobuf-c1 (>= 1.0.1), libusb-1.0-0 (>= 2:1.0.16), libwebsockets19t64 (>= 2.4.1) Suggests: kismet-core Breaks: kismet (<< 2019.07.R2-0kali3) Replaces: kismet (<< 2019.07.R2-0kali3) Homepage: https://www.kismetwireless.net/ Priority: optional Section: net Filename: pool/main/k/kismet/kismet-capture-ti-cc-2540_2023.07.R1-0kali6_armel.deb Size: 43524 SHA256: 74c6eb4c8a2fb1af263a8c19664b42141fa2481fded2da56aece20674ebb69bb SHA1: 4e0f243dbb873b7c45ead861254b2b9cd5047aeb MD5sum: ba02c94cec57ced67b10fe0788cc0946 Description: Kismet TICC2540 BTLE Sniffer capture helper Kismet is a wireless network and device detector, sniffer, wardriving tool, and WIDS (wireless intrusion detection) framework. . Kismet works with Wi-Fi interfaces, Bluetooth interfaces, some SDR (software defined radio) hardware like the RTLSDR, and other specialized capture hardware. . This package contains the Kismet TICC2540 BTLE Sniffer capture helper. Original-Maintainer: Nick Andrik Package: kismet-capture-ti-cc-2540-dbgsym Source: kismet Version: 2023.07.R1-0kali6 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Kali Developers Installed-Size: 162 Depends: kismet-capture-ti-cc-2540 (= 2023.07.R1-0kali6) Priority: optional Section: debug Filename: pool/main/k/kismet/kismet-capture-ti-cc-2540-dbgsym_2023.07.R1-0kali6_armel.deb Size: 119400 SHA256: bff1445e779d9c8f55f507205d255436414441b32c05fe33c5df69ee4336c0c1 SHA1: fb8b727f4614f2091c0289d809bdd2943dafb2ee MD5sum: 6f6a66f2426bf417dc28eda51a4f0d7a Description: debug symbols for kismet-capture-ti-cc-2540 Build-Ids: d0e2d609a9660832aacd70a425755e4b6fca5c59 Original-Maintainer: Nick Andrik Package: kismet-capture-ubertooth-one Source: kismet Version: 2023.07.R1-0kali6 Architecture: armel Maintainer: Kali Developers Installed-Size: 147 Depends: kismet-capture-common, debconf (>= 0.5) | debconf-2.0, libc6 (>= 2.38), libcap2 (>= 1:2.10), libprotobuf-c1 (>= 1.0.1), libubertooth1 (>= 2018.06.R1), libwebsockets19t64 (>= 2.4.1) Suggests: kismet-core Breaks: kismet (<< 2019.07.R2-0kali3) Replaces: kismet (<< 2019.07.R2-0kali3) Homepage: https://www.kismetwireless.net/ Priority: optional Section: net Filename: pool/main/k/kismet/kismet-capture-ubertooth-one_2023.07.R1-0kali6_armel.deb Size: 42412 SHA256: 9d0b96617ea0e97b833655b2e6f0b8e1b3a3aa52e6189b92ade066f76e029093 SHA1: b39877cc63d691e002e931ae37f2ecd0884c9688 MD5sum: 3693ee1b617a3fa24557187ec2c6b526 Description: Kismet Ubertooth One BT Sniffer capture helper Kismet is a wireless network and device detector, sniffer, wardriving tool, and WIDS (wireless intrusion detection) framework. . Kismet works with Wi-Fi interfaces, Bluetooth interfaces, some SDR (software defined radio) hardware like the RTLSDR, and other specialized capture hardware. . This package contains the Kismet Ubertooth One BT Sniffer capture helper. Original-Maintainer: Nick Andrik Package: kismet-capture-ubertooth-one-dbgsym Source: kismet Version: 2023.07.R1-0kali6 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Kali Developers Installed-Size: 159 Depends: kismet-capture-ubertooth-one (= 2023.07.R1-0kali6) Priority: optional Section: debug Filename: pool/main/k/kismet/kismet-capture-ubertooth-one-dbgsym_2023.07.R1-0kali6_armel.deb Size: 116712 SHA256: 92079f6bf280db3098a81ef949304dfcd03f7b4d54974000890469b47588e1d3 SHA1: a5e31e59f01708b2d0139c59e6b886655a8101be MD5sum: 4a78b32876acbd3f1263295edf5bd30a Description: debug symbols for kismet-capture-ubertooth-one Build-Ids: c3bd929c0189ef4522d682de460c4f366340705c Original-Maintainer: Nick Andrik Package: kismet-core Source: kismet Version: 2023.07.R1-0kali6 Architecture: armel Maintainer: Kali Developers Installed-Size: 20992 Depends: libatomic1 (>= 4.8), libc6 (>= 2.38), libcap2 (>= 1:2.10), libgcc-s1 (>= 4.3), libpcap0.8t64 (>= 0.9.8), libpcre2-8-0 (>= 10.22), libprotobuf-c1 (>= 1.0.1), libprotobuf32t64 (>= 3.21.12), libsensors5 (>= 1:3.5.0), libsqlite3-0 (>= 3.5.9), libssl3t64 (>= 3.0.0), libstdc++6 (>= 14), libwebsockets19t64 (>= 2.4.1), zlib1g (>= 1:1.2.3.4) Suggests: festival, gpsd, kismet-capture-linux-bluetooth, kismet-capture-linux-wifi, kismet-capture-nrf-mousejack, kismet-doc, kismet-logtools, python3-kismetcapturefreaklabszigbee, python3-kismetcapturertl433, python3-kismetcapturertladsb, python3-kismetcapturertlamr Breaks: kismet (<< 2019.07.R2-0kali3) Replaces: kismet (<< 2019.07.R2-0kali3) Homepage: https://www.kismetwireless.net/ Priority: optional Section: net Filename: pool/main/k/kismet/kismet-core_2023.07.R1-0kali6_armel.deb Size: 10127392 SHA256: 1bebb6f6d8e685b7a2ce42e3787c9e6222a87a0927633e4bd0c4db02eb44b9ed SHA1: 6dfe76f95ab0de28a37799b6a665734345614435 MD5sum: 21fc8d6a43197cd1c43015ab69213802 Description: Kismet Core wireless network and device detector Kismet is a wireless network and device detector, sniffer, wardriving tool, and WIDS (wireless intrusion detection) framework. . Kismet works with Wi-Fi interfaces, Bluetooth interfaces, some SDR (software defined radio) hardware like the RTLSDR, and other specialized capture hardware. . This package contains the Kismet Core. Original-Maintainer: Nick Andrik Package: kismet-core-dbgsym Source: kismet Version: 2023.07.R1-0kali6 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Kali Developers Installed-Size: 154120 Depends: kismet-core (= 2023.07.R1-0kali6) Priority: optional Section: debug Filename: pool/main/k/kismet/kismet-core-dbgsym_2023.07.R1-0kali6_armel.deb Size: 153767580 SHA256: 124a39bac58e231e94ca5b1452b36d53e33be91496ea4ca5581a93d370ac2bbf SHA1: ee68fe453cbfd355af3cafbbc2165d4b51356dc3 MD5sum: 4a0cd976b587dde943fc36c6ac596a01 Description: debug symbols for kismet-core Build-Ids: 3b83b7be1743637793dbc78b994205137b4a99ab 5e1e093bb3a15a083c635344fb6da637baea2e77 680e5e5323c60ccbc561ed889ed86a60b11578a3 Original-Maintainer: Nick Andrik Package: kismet-doc Source: kismet-docs Version: 0+git20200902-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 251 Suggests: kismet, kismet-plugins Homepage: https://github.com/kismetwireless/kismet-docs Priority: optional Section: doc Filename: pool/main/k/kismet-docs/kismet-doc_0+git20200902-0kali2_all.deb Size: 152016 SHA256: dce39afe444220e77ca95670b57648c76c1a418f0360896c6e886154f5817be9 SHA1: c9cce578b12c9f61f6f1d2035deefb4596ee6b83 MD5sum: 71e2c87dd1a8241d55692d5c7e387cc6 Description: official kismet-docs This package contains the official documentation for Kismet. Package: kismet-logtools Source: kismet Version: 2023.07.R1-0kali6 Architecture: armel Maintainer: Kali Developers Installed-Size: 2433 Depends: libatomic1 (>= 4.8), libc6 (>= 2.38), libcap2 (>= 1:2.10), libgcc-s1 (>= 3.5), libpcap0.8t64 (>= 0.9.8), libpcre2-8-0 (>= 10.22), libsensors5 (>= 1:3.1.0), libsqlite3-0 (>= 3.5.9), libstdc++6 (>= 13.1), zlib1g (>= 1:1.1.4) Suggests: kismet-core, kismet-doc Breaks: kismet (<< 2019.07.R2-0kali3) Replaces: kismet (<< 2019.07.R2-0kali3) Homepage: https://www.kismetwireless.net/ Priority: optional Section: net Filename: pool/main/k/kismet/kismet-logtools_2023.07.R1-0kali6_armel.deb Size: 392852 SHA256: bfe58a83fe97e24ecd3301ba8841aab6258da9fc0bf8df0d88573e2bdf2efa64 SHA1: b42243e690bcf62d775629ee713093eaaa02b9c0 MD5sum: 2d2f51ed7bf2237d653c2303a90df4f1 Description: wireless network and device detector Kismet is a wireless network and device detector, sniffer, wardriving tool, and WIDS (wireless intrusion detection) framework. . Kismet works with Wi-Fi interfaces, Bluetooth interfaces, some SDR (software defined radio) hardware like the RTLSDR, and other specialized capture hardware. . This package contains the Kismet logtools. Original-Maintainer: Nick Andrik Package: kismet-logtools-dbgsym Source: kismet Version: 2023.07.R1-0kali6 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Kali Developers Installed-Size: 9276 Depends: kismet-logtools (= 2023.07.R1-0kali6) Priority: optional Section: debug Filename: pool/main/k/kismet/kismet-logtools-dbgsym_2023.07.R1-0kali6_armel.deb Size: 8942084 SHA256: fb6e218321050fdb073b88892c5c5f4f6acfacf01ce70850548b3cd595fbe6e1 SHA1: 0bd0d01cccb636242e919706cf412dd6c4c27047 MD5sum: 97ae16e66420091468467c9359fc7118 Description: debug symbols for kismet-logtools Build-Ids: 0a39825d9d8e22e1397a0b88ce4f64903aaa5719 2a6e04a2a9930be8f06721882f3707b6f49560dc 2dd35b8722eae7c6e4b56232528312d7550c3958 449ac7524b614cb895c98158b620132bc0a3f2dc 7dae20cd898238670a19109615f769c77b0acc7f 868a8416dc145cfc63b94098585a4aa8cc8781b1 92159efcb1064d961003298898c34007afc5f8fc b474ab8c2e855df8513ac568b9feedb48a6845c4 Original-Maintainer: Nick Andrik Package: kismet-plugins Source: kismet Version: 2023.07.R1-0kali6 Architecture: armel Maintainer: Kali Developers Installed-Size: 347 Depends: kismet (= 2023.07.R1-0kali6), python3-kismetexternal, python3:any, libatomic1 (>= 4.8), libc6 (>= 2.34), libcap2 (>= 1:2.10), libgcc-s1 (>= 3.5), libpcre2-8-0 (>= 10.22), libsensors5 (>= 1:3.1.0), libsqlite3-0 (>= 3.5.9), libstdc++6 (>= 14), zlib1g (>= 1:1.1.4) Suggests: spectools Enhances: kismet Homepage: https://www.kismetwireless.net/ Priority: optional Section: net Filename: pool/main/k/kismet/kismet-plugins_2023.07.R1-0kali6_armel.deb Size: 100096 SHA256: 76dd02ca253c7316e3c5327088c66311cd5324ea1802f63af6a621c2a75359b0 SHA1: e10ea8be6a57a0e63ecfa36a6015b0e55da71235 MD5sum: 7539b7f447dc81d30c9cbacc8426b874 Description: wireless sniffer and monitor - plugins Kismet is an 802.11 layer-2 wireless network detector, sniffer, and intrusion detection system. It will work with any wireless card that supports raw monitoring (rfmon) mode, and can sniff 802.11a/b/g/n traffic. . It can use other programs to play audio alarms for network events, read out network summaries, or provide GPS coordinates. . This package provides the following extra plugins for Kismet: * autowep: detects the WEP key from BSSID and SSID; * btscan: basic scan support for the 802.15.1 (Bluetooth) protocol; * ptw: performs the Aircrack-NG PTW attack against captured data; * spectools: imports data from the spectools spectrum analyzer; * syslog: provides supports for alerts using standard unix syslog services. Original-Maintainer: Nick Andrik Package: kismet-plugins-dbgsym Source: kismet Version: 2023.07.R1-0kali6 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Kali Developers Installed-Size: 2346 Depends: kismet-plugins (= 2023.07.R1-0kali6) Priority: optional Section: debug Filename: pool/main/k/kismet/kismet-plugins-dbgsym_2023.07.R1-0kali6_armel.deb Size: 2309488 SHA256: fdc343e08ab646a9e9b4f9bf88bd3887bcfabdf6a79667e0935c983ab729bfd3 SHA1: a6eb8568be9b318c1fbc32483a5fbaebc135c04f MD5sum: 8aa2d9edba4de226963c73053f910aff Description: debug symbols for kismet-plugins Build-Ids: a47cd4d4b301bec98e9f8ce0174f76a1ba7157bb b8994253271f406c0e6f67da863e12b47da3a4e2 Original-Maintainer: Nick Andrik Package: koadic Version: 0~git20210412-0kali4 Architecture: all Maintainer: Kali Developers Installed-Size: 7691 Depends: python3-impacket, python3-pyasn1, python3-pypykatz, python3-rjsmin, python3-tabulate, python3:any Homepage: https://github.com/zerosum0x0/koadic Priority: optional Section: misc Filename: pool/main/k/koadic/koadic_0~git20210412-0kali4_all.deb Size: 3782056 SHA256: 3a51e84028007c88ee6f5b778ec8384c2a14030cc08ebc4cd62f2b6a7badc5fe SHA1: 5277c6b53baf9cb4288233821a1e13b2a6e9ab33 MD5sum: 2bdec7fef122c7dfad9f144747567191 Description: Windows post-exploitation rootkit This package contains Koadic, or COM Command & Control. It is a Windows post-exploitation rootkit similar to other penetration testing tools such as Meterpreter and Powershell Empire. The major difference is that Koadic does most of its operations using Windows Script Host (a.k.a. JScript/VBScript), with compatibility in the core to support a default installation of Windows 2000 with no service packs (and potentially even versions of NT4) all the way through Windows 10. . It is possible to serve payloads completely in memory from stage 0 to beyond, as well as use cryptographically secure communications over SSL and TLS (depending on what the victim OS has enabled). Package: kubernetes-helm Version: 3.15.4+ds1-0kali1 Architecture: armel Maintainer: Kali Developers Installed-Size: 49068 Suggests: kubernetes-client Homepage: https://github.com/helm/helm Priority: optional Section: misc Filename: pool/main/k/kubernetes-helm/kubernetes-helm_3.15.4+ds1-0kali1_armel.deb Size: 9467180 SHA256: 0101166a921f54e5bcf46732ba8f7af895ea121d176a5a63b87bd2e8d176e16e SHA1: 52f3d55ad6cff5bfab291aebba982f8d1e344fbf MD5sum: e2e04143c00becba559b637f9251866e Description: tool for managing Charts (helm) This package contains a tool for managing Charts. Charts are packages of pre-configured Kubernetes resources. . Use Helm to: * Find and use popular software packaged as Helm Charts to run in Kubernetes * Share your own applications as Helm Charts * Create reproducible builds of your Kubernetes applications * Intelligently manage your Kubernetes manifest files Package: kustomize Version: 5.4.3-0kali1 Architecture: armel Maintainer: Kali Developers Installed-Size: 18698 Depends: libc6 (>= 2.34) Homepage: https://github.com/kubernetes-sigs/kustomize Priority: optional Section: golang Filename: pool/main/k/kustomize/kustomize_5.4.3-0kali1_armel.deb Size: 5260296 SHA256: 419b86dcab2171b7733b5b9a1cd1f4e0b7ef246475fbb76ee20ded11450292ae SHA1: e7c7f9acb28ada45d0a0bb934c160fc49f2ae98e MD5sum: 80eda5b84fc9858cbdae76926209dfde Description: Customization of kubernetes YAML configurations (program) kustomize lets you customize raw, template-free YAML files for multiple purposes, leaving the original YAML untouched and usable as is. . kustomize targets kubernetes; it understands and can patch kubernetes style API objects. It's like make in that what it does is declared in a file, and it's like sed (https://www.gnu.org/software/sed), in that it emits edited text. Package: kustomize-dbgsym Source: kustomize Version: 5.4.3-0kali1 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Kali Developers Installed-Size: 7304 Depends: kustomize (= 5.4.3-0kali1) Priority: optional Section: debug Filename: pool/main/k/kustomize/kustomize-dbgsym_5.4.3-0kali1_armel.deb Size: 5064776 SHA256: 8492055a78083bc33f186a2d4c60dda3963d79904419383132123efb7d1a0da7 SHA1: 2e16b4474b41bdc361056147c341cb373ce77106 MD5sum: 500d35eb55e8819ec69e195f03756910 Description: debug symbols for kustomize Build-Ids: e1fdf6c0341ab4573f3915bf4b00528501ff4802 Package: kwin-style-kali Source: kwin-style-kali (2022.2.0) Version: 2022.2.0+b1 Architecture: armel Maintainer: Kali Developers Installed-Size: 327 Depends: libc6 (>= 2.4), libgcc-s1 (>= 3.5), libkdecorations2-5v5 (>= 4:5.24.2~), libkf5configcore5 (>= 5.61.0), libkf5configgui5 (>= 4.97.0), libkf5configwidgets5 (>= 5.86~), libkf5coreaddons5 (>= 5.86~), libkf5guiaddons5 (>= 5.86~), libkf5i18n5 (>= 5.86~), libkf5iconthemes5 (>= 5.86~), libkf5widgetsaddons5 (>= 4.96.0), libkf5windowsystem5 (>= 5.86~), libqt5core5t64 (>= 5.5.0), libqt5dbus5t64 (>= 5.0.2), libqt5gui5t64 (>= 5.14.1) | libqt5gui5-gles (>= 5.14.1), libqt5widgets5t64 (>= 5.0.2), libqt5x11extras5 (>= 5.15.0~), libstdc++6 (>= 5), libxcb1 Priority: optional Section: kde Filename: pool/main/k/kwin-style-kali/kwin-style-kali_2022.2.0+b1_armel.deb Size: 91104 SHA256: 76a930e8e3670e9fc2e94a8a46356bae16f74d67a75cf3537e3ee0ece1e15e1a SHA1: 33a611dd7a78b29e273d475a2bc68eaec1475812 MD5sum: 3f7a17a1d734150e9d5217d996c5b98f Description: Kali theme for KWin Kali's window manager theme for KDE Plasma 5 desktop . This theme is based on KDE breeze, with modifications to fit Kali Linux look and feel. Package: kwin-style-kali-dbgsym Source: kwin-style-kali (2022.2.0) Version: 2022.2.0+b1 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Kali Developers Installed-Size: 2475 Depends: kwin-style-kali (= 2022.2.0+b1) Priority: optional Section: debug Filename: pool/main/k/kwin-style-kali/kwin-style-kali-dbgsym_2022.2.0+b1_armel.deb Size: 2447152 SHA256: 0520e499f5972040839ace0e49b1f6d85539d7f34ddc83ba4d5501b227df54d1 SHA1: 59763770dd5dac0c9f6c3e8de290d9a0d8aa157a MD5sum: 03c26ba3855db56498d6e28e450047e9 Description: debug symbols for kwin-style-kali Build-Ids: b926ab7973770e327a56fa563651766be08263c6 Package: lapsdumper Version: 0+git20221207-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 16 Depends: python3-ldap3 Homepage: https://github.com/n00py/LAPSDumper Priority: optional Section: misc Filename: pool/main/l/lapsdumper/lapsdumper_0+git20221207-0kali1_all.deb Size: 3524 SHA256: 732e570c033f1d6bda2d53d4a07cea249f78d42812ef6566536e9775d3da21a9 SHA1: 0fa867e55fe61afb816b5f91eff99978b0be79ed MD5sum: 7babd940ae455c49fbb20a3cc9abe839 Description: Tool that dumps LAPS passwords A tool that dumps every LAPS password the account has the ability to read with a domain. Package: laudanum Version: 1.0+r36-0kali6 Architecture: all Maintainer: Kali Developers Installed-Size: 199 Depends: kali-defaults, python3 Homepage: https://sourceforge.net/projects/laudanum/ Priority: optional Section: utils Filename: pool/main/l/laudanum/laudanum_1.0+r36-0kali6_all.deb Size: 26920 SHA256: c3f630db99ff2233200805aca89a8d37fc91aa46953e3667e85fbff148099ebf SHA1: 2f44dd5d0180eaa54a8720f1a26f9d7c49fd0973 MD5sum: ce526d1f67f182068ae26944a95472a3 Description: Collection of injectable web files Laudanum is a collection of injectable files, designed to be used in a pentest when SQL injection flaws are found and are in multiple languages for different environments.They provide functionality such as shell, DNS query, LDAP retrieval and others. Package: lbd Version: 0.4-1kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 15 Homepage: http://ge.mine.nu/code/ Priority: optional Section: utils Filename: pool/main/l/lbd/lbd_0.4-1kali3_all.deb Size: 3828 SHA256: f2bddc0598d7f673a3ccc130028bf8e76da867584f8df22f9f8b7dee7e472828 SHA1: 4b449281260e8399afacf3889acf029ceb19cc03 MD5sum: ec50ef3b8b1a750e457106369aa0c685 Description: Load balancer detector Checks if a given domain uses load-balancing. Package: ldb-tools Source: samba (2:4.21.0~rc1+really4.20.4+dfsg-1kali1) Version: 2:2.10.0+samba4.21.0~rc1+really2.9.1+samba4.20.4+dfsg-1kali1 Architecture: armel Maintainer: Debian Samba Maintainers Installed-Size: 159 Depends: libc6 (>= 2.34), libldb2 (>= 1.1.5), libpopt0 (>= 1.14), libtalloc2 (>= 2.4.2~) Homepage: https://www.samba.org Priority: optional Section: utils Filename: pool/main/s/samba/ldb-tools_2.10.0+samba4.21.0~rc1+really2.9.1+samba4.20.4+dfsg-1kali1_armel.deb Size: 62304 SHA256: 7bd93a7012c956d52f3e9107f3891e897093f5fb5bfebaef98b33f8f7171b5db SHA1: 5be4a243581ddd126814ee41344e0a10874e9d13 MD5sum: 030cd04f415aa9a82ec27cb08efaa469 Description: LDAP-like embedded database - tools ldb is a LDAP-like embedded database built on top of TDB. . What ldb does is provide a fast database with an LDAP-like API designed to be used within an application. In some ways it can be seen as a intermediate solution between key-value pair databases and a real LDAP database. . This package contains bundled test and utility binaries Package: ldb-tools-dbgsym Source: samba (2:4.21.0~rc1+really4.20.4+dfsg-1kali1) Version: 2:2.10.0+samba4.21.0~rc1+really2.9.1+samba4.20.4+dfsg-1kali1 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Debian Samba Maintainers Installed-Size: 107 Depends: ldb-tools (= 2:2.10.0+samba4.21.0~rc1+really2.9.1+samba4.20.4+dfsg-1kali1) Priority: optional Section: debug Filename: pool/main/s/samba/ldb-tools-dbgsym_2.10.0+samba4.21.0~rc1+really2.9.1+samba4.20.4+dfsg-1kali1_armel.deb Size: 50736 SHA256: 874e68b5db6972076ff5e03e4853f5694da580a5e21d1bf589568dd700af82de SHA1: ceede550420c0d55400fe95718dfffd42b3b2c0b MD5sum: e5cf7e583285c6fa52267bdf230239e2 Description: debug symbols for ldb-tools Build-Ids: 3cdd66c91231dc0782aa02a8ebd39d860ad31204 62ac13334ecfeae24a44272d969f732f7511fa96 77f59199a79fb4be9a01972d8602f2423fe1c34f 9120b6b4a18ffcbb0278615eb63f52e1670dd864 c74ebf3d1cc5c7879b4962363e09f7ebc2c254e8 d5dc42bd3d4fa001271a37bc2dd01a070df1f6d5 e72b88e51b8e97a2cb6a5ce5e35012507fa0213f Package: legion Version: 0.4.3-0kali5 Architecture: armel Maintainer: Kali Developers Installed-Size: 3312 Depends: dirbuster, dnsmap, enum4linux, cutycapt, finger, hping3, hydra, imagemagick, impacket-scripts, ldap-utils, mariadb-client-core, medusa, metasploit-framework, nbtscan, netcat-traditional, nfs-common, nikto, nmap, perl, polenum, postgresql-client, python3-colorama, python3-pandas, python3-pyexploitdb, python3-pyfiglet, python3-pyqt6, python3-pyshodan, python3-qasync, python3-requests, python3-rich, python3-serial-asyncio, python3-service-identity, python3-six, python3-sqlalchemy, python3-termcolor, python3-urllib3, rdesktop, rpcbind, rsh-redone-client | rsh-client, ruby, smbclient, smtp-user-enum, snmp, sparta-scripts, sqlmap, sslscan, sslyze, telnet, theharvester, unicornscan, urlscan, vncviewer, wafw00f, wapiti, whatweb, wordlists, wpscan, x11-apps, xserver-xephyr, xsltproc, xvfb, python3:any Homepage: https://govanguard.com/legion/ Priority: optional Section: misc Filename: pool/main/l/legion/legion_0.4.3-0kali5_armel.deb Size: 2082356 SHA256: 96b49941a9de83bcd7623ab3d4f963b727e97d9ba9575491f3fac8abc2db4bad SHA1: 0fa4be997202b891c4d5431b8d5920cacfef6ac6 MD5sum: 2e85e704c50b42c3942cf73a851b60a8 Description: semi-automated network penetration testing tool This package contains an open source, easy-to-use, super-extensible and semi-automated network penetration testing tool that aids in discovery, reconnaissance and exploitation of information systems. . Legion is a fork of SECFORCE's Sparta. Package: libadwaita-1-0 Source: libadwaita-1 Version: 1.5.2-0kali1 Architecture: armel Maintainer: Kali Developers Installed-Size: 2351 Depends: libappstream5 (>= 1.0.0), libc6 (>= 2.38), libfribidi0 (>= 0.19.2), libglib2.0-0t64 (>= 2.79.0), libgraphene-1.0-0 (>= 1.5.4), libgtk-4-1 (>= 4.12.0), libpango-1.0-0 (>= 1.14.0) Multi-Arch: same Homepage: https://gnome.pages.gitlab.gnome.org/libadwaita/ Priority: optional Section: libs Filename: pool/main/liba/libadwaita-1/libadwaita-1-0_1.5.2-0kali1_armel.deb Size: 397352 SHA256: b19e862c1cb23cf6d59ff065c3e936d985d9c55e632a92e82b7cef58a0528b5f SHA1: 67aa3d3c6e9fa99c8dbe09d671823c8100395239 MD5sum: d7b9dccd25cfd534413721fdc8d1e8a0 Description: Library with GTK widgets for mobile phones libadwaita provides GTK widgets and GObjects to ease developing applications for mobile phones. . This package contains the shared library. Original-Maintainer: Debian GNOME Maintainers Package: libadwaita-1-0-dbgsym Source: libadwaita-1 Version: 1.5.2-0kali1 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Kali Developers Installed-Size: 1562 Depends: libadwaita-1-0 (= 1.5.2-0kali1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/liba/libadwaita-1/libadwaita-1-0-dbgsym_1.5.2-0kali1_armel.deb Size: 1347112 SHA256: c656a3ed97d302df969245ca9ab620b0155590fa968f27964b12f9eac45aa9eb SHA1: 13dddf5d1d0a6296a7c276b5e0e50bbdb59a7f7e MD5sum: a68c1e9c7ccad2f2c1ca8102181181aa Description: debug symbols for libadwaita-1-0 Build-Ids: 2fa6a4a9d39055cdca1ecd3377dd683f23657f7f Original-Maintainer: Debian GNOME Maintainers Package: libadwaita-1-dev Source: libadwaita-1 Version: 1.5.2-0kali1 Architecture: armel Maintainer: Kali Developers Installed-Size: 2222 Depends: gir1.2-adw-1 (= 1.5.2-0kali1), libadwaita-1-0 (= 1.5.2-0kali1), libappstream-dev, libgtk-4-dev (>= 4.12.0), gir1.2-gio-2.0-dev, gir1.2-gtk-4.0-dev Recommends: pkgconf Suggests: libadwaita-1-doc Provides: gir1.2-adw-1-dev (= 1.5.2-0kali1) Multi-Arch: same Homepage: https://gnome.pages.gitlab.gnome.org/libadwaita/ Priority: optional Section: libdevel Filename: pool/main/liba/libadwaita-1/libadwaita-1-dev_1.5.2-0kali1_armel.deb Size: 161384 SHA256: 851c8fa7d8f8b081396d49380beec76cea0ef57c0f08c420d6c87af35f27b8a4 SHA1: 5960b97e5b605095780e4e2059211526262082f0 MD5sum: 0b676e918dc0cceb4626b4fc9651da9b Description: Development files for libadwaita libadwaita provides GTK widgets and GObjects to ease developing applications for mobile phones. . This package contains the development files. Original-Maintainer: Debian GNOME Maintainers Package: libadwaita-1-doc Source: libadwaita-1 Version: 1.5.2-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 17470 Multi-Arch: foreign Homepage: https://gnome.pages.gitlab.gnome.org/libadwaita/ Priority: optional Section: doc Filename: pool/main/liba/libadwaita-1/libadwaita-1-doc_1.5.2-0kali1_all.deb Size: 2098844 SHA256: 78c11d841f8a55c8f2413fd4f30bbf4072e43476416bda7f414c2b984f19b148 SHA1: 781a517c5a76b7a07b39ad552f44fb5104bf515e MD5sum: 2bedf36ed1afda3db4e78deaf344cfa9 Description: Documentation for libadwaita libadwaita provides GTK widgets and GObjects to ease developing applications for mobile phones. . This package contains the API reference. Original-Maintainer: Debian GNOME Maintainers Package: libadwaita-1-examples Source: libadwaita-1 Version: 1.5.2-0kali1 Architecture: armel Maintainer: Kali Developers Installed-Size: 310 Depends: libadwaita-1-0 (>= 1.5~beta), libc6 (>= 2.34), libglib2.0-0t64 (>= 2.79.0), libgtk-4-1 (>= 4.12.0) Homepage: https://gnome.pages.gitlab.gnome.org/libadwaita/ Priority: optional Section: x11 Filename: pool/main/liba/libadwaita-1/libadwaita-1-examples_1.5.2-0kali1_armel.deb Size: 56200 SHA256: c20600e536426f29f756ba3d0d982c7825b76585f1757359ed350daa501a6074 SHA1: aaf379979732ff969821e7410105086dda5e5bbe MD5sum: ba556df839cdc4abd75977b1a2782f61 Description: Example programs for libadwaita libadwaita provides GTK widgets and GObjects to ease developing applications for mobile phones. . This package contains example files and the demonstration program for libadwaita. Original-Maintainer: Debian GNOME Maintainers Package: libadwaita-1-examples-dbgsym Source: libadwaita-1 Version: 1.5.2-0kali1 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Kali Developers Installed-Size: 121 Depends: libadwaita-1-examples (= 1.5.2-0kali1) Priority: optional Section: debug Filename: pool/main/liba/libadwaita-1/libadwaita-1-examples-dbgsym_1.5.2-0kali1_armel.deb Size: 85716 SHA256: 14daf6583bef0d0116b7238f8b8fccc3930ab25f561e7cbf39cca660acbebc0c SHA1: 8e1bff63f9f341089651c335f06c6b97e335db4d MD5sum: df652298b925ecd790a4d1f62fabea2c Description: debug symbols for libadwaita-1-examples Build-Ids: e173d9521a581f153de4d7dde0aeb15d4b24a548 Original-Maintainer: Debian GNOME Maintainers Package: libaio-dev Source: libaio Version: 0.3.113-8+kali1 Architecture: armel Maintainer: Kali Developers Installed-Size: 72 Depends: libaio1t64 (= 0.3.113-8+kali1) Multi-Arch: same Homepage: https://pagure.io/libaio Priority: optional Section: libdevel Filename: pool/main/liba/libaio/libaio-dev_0.3.113-8+kali1_armel.deb Size: 31440 SHA256: a3a5204be0cffbc94d77f230de9263b1388dcbacc663d24288f60c7976388c34 SHA1: e583c7988002e5b867bc31f368900ef9d7f75ef2 MD5sum: f39f8cf1af324e3b4ba41b13f1b1c2c3 Description: Linux kernel AIO access library - development files This library enables userspace to use Linux kernel asynchronous I/O system calls, important for the performance of databases and other advanced applications. . This package contains the static library and the header files. Original-Maintainer: Guillem Jover Package: libaio1t64 Source: libaio Version: 0.3.113-8+kali1 Architecture: armel Maintainer: Kali Developers Installed-Size: 35 Depends: libc6 (>= 2.4) Multi-Arch: same Homepage: https://pagure.io/libaio Priority: optional Section: libs Filename: pool/main/liba/libaio/libaio1t64_0.3.113-8+kali1_armel.deb Size: 14860 SHA256: a236cfc31cb7e5c9b7990349bb189ebd0c03cfcf617268eace4967a2e11dc229 SHA1: b4b376c97d3508ad459c793cc5a890d04f980f03 MD5sum: f2ef52d60c876e572fbe10729f95ce3f Description: Linux kernel AIO access library - shared library This library enables userspace to use Linux kernel asynchronous I/O system calls, important for the performance of databases and other advanced applications. . This package contains the shared library. Original-Maintainer: Guillem Jover Package: libaio1t64-dbgsym Source: libaio Version: 0.3.113-8+kali1 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Kali Developers Installed-Size: 24 Depends: libaio1t64 (= 0.3.113-8+kali1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/liba/libaio/libaio1t64-dbgsym_0.3.113-8+kali1_armel.deb Size: 10368 SHA256: b27040e149dfeb205a8715ca72152baf04bad1daafe67db50c2a486021803f26 SHA1: 41950838445c374838f08f6c037d0c5123c6b231 MD5sum: 10c5b5020a4feac6c1fec3867a03efcb Description: debug symbols for libaio1t64 Build-Ids: 1b07219713271e46f7d2d46855060490bbd4f68f Original-Maintainer: Guillem Jover Package: libapt-pkg-dev Source: apt Version: 2.9.8+kali1 Architecture: armel Maintainer: Kali Developers Installed-Size: 532 Depends: libapt-pkg (= 2.9.8+kali1) Multi-Arch: same Priority: optional Section: libdevel Filename: pool/main/a/apt/libapt-pkg-dev_2.9.8+kali1_armel.deb Size: 123148 SHA256: 62e349966377b09f7b9cd891daa27103186c3430adc7378a072c68a568fead64 SHA1: 0afd9ffd4243111810e2658dc9e47d7862e2dc4b MD5sum: 8f20d5081720dfd64a6f44ab230def33 Description: development files for APT's libapt-pkg and libapt-inst This package contains the header files and libraries for developing with APT's libapt-pkg Debian package manipulation library and the libapt-inst deb/tar/ar library. Original-Maintainer: APT Development Team Package: libapt-pkg-doc Source: apt Version: 2.9.8+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 18518 Multi-Arch: foreign Priority: optional Section: doc Filename: pool/main/a/apt/libapt-pkg-doc_2.9.8+kali1_all.deb Size: 949252 SHA256: 9b09a62c09f99b1a6393aa73d74a8e2b3ae8b6b52ee009c5923f70638894f670 SHA1: 1d863cb32baaa077b46977bf028a25211d746889 MD5sum: 8c8f167139bb2e4343c2268e42ac8b7a Description: documentation for APT development This package contains documentation for development of the APT Debian package manipulation program and its libraries. . This includes the source code documentation generated by doxygen in html format. Original-Maintainer: APT Development Team Package: libapt-pkg6.0t64 Source: apt Version: 2.9.8+kali1 Architecture: armel Maintainer: Kali Developers Installed-Size: 3370 Depends: libbz2-1.0, libc6 (>= 2.38), libgcc-s1 (>= 3.5), libgcrypt20 (>= 1.11.0), liblz4-1 (>= 0.0~r127), liblzma5 (>= 5.1.1alpha+20120614), libstdc++6 (>= 14), libsystemd0 (>= 221), libudev1 (>= 183), libxxhash0 (>= 0.7.1), libzstd1 (>= 1.5.5), zlib1g (>= 1:1.2.3.4) Recommends: apt (>= 2.9.8+kali1) Conflicts: libnettle8 (<< 3.9.1-2.2~) Breaks: appstream (<< 0.9.0-3~), apt (<< 1.6~), aptitude (<< 0.8.9), dpkg (<< 1.20.8), libapt-inst1.5 (<< 0.9.9~), libapt-pkg6.0 (<< 2.9.8+kali1) Replaces: libapt-pkg6.0 Provides: libapt-pkg (= 2.9.8+kali1) Multi-Arch: same Priority: optional Section: libs Filename: pool/main/a/apt/libapt-pkg6.0t64_2.9.8+kali1_armel.deb Size: 908404 SHA256: 90fa1cfb80cdc2a274e4253d1ee25b0784174e05dfb9a44cd2136f84e2e9659e SHA1: 310f8b68f4e18304f752fe874d3e0a7f485fd4f8 MD5sum: 605dc6cb516ce716f1fd4e97ba1ff681 Description: package management runtime library This library provides the common functionality for searching and managing packages as well as information about packages. Higher-level package managers can depend upon this library. . This includes: * retrieval of information about packages from multiple sources * retrieval of packages and all dependent packages needed to satisfy a request either through an internal solver or by interfacing with an external one * authenticating the sources and validating the retrieved data * installation and removal of packages in the system * providing different transports to retrieve data over cdrom, ftp, http(s), rsh as well as an interface to add more transports like tor+http(s) (apt-transport-tor). Original-Maintainer: APT Development Team Package: libapt-pkg6.0t64-dbgsym Source: apt Version: 2.9.8+kali1 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Kali Developers Installed-Size: 11542 Depends: libapt-pkg6.0t64 (= 2.9.8+kali1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/a/apt/libapt-pkg6.0t64-dbgsym_2.9.8+kali1_armel.deb Size: 11430184 SHA256: 0fbd900ace554f64e5ca46b9bcfdb9532e31fb6d674eafa00a53089e53c3b6ea SHA1: 8d33208a5b018a46c620868b7619a8b3674d3ed1 MD5sum: ca67b545a40183ec33bf21fa31fe485b Description: debug symbols for libapt-pkg6.0t64 Build-Ids: 857e6aa90675cfcae40cc39c55085a2746dd41c6 Original-Maintainer: APT Development Team Package: libbde-dev Source: libbde (20240223-0kali1) Version: 20240223-0kali1+b1 Architecture: armel Maintainer: Debian Security Tools Installed-Size: 1957 Depends: libbde1 (= 20240223-0kali1+b1) Multi-Arch: same Homepage: https://github.com/libyal/libbde Priority: optional Section: libdevel Filename: pool/main/libb/libbde/libbde-dev_20240223-0kali1+b1_armel.deb Size: 450428 SHA256: 5faa381327ce4147191bbb7a4ddf054002ca4c2106ae6fe6c2670beeee5510a8 SHA1: 8fcfaf0538e031dacba7bd49e678ba3b20686217 MD5sum: 47db352134e4e2534ae7817bad10ac3a Description: BitLocker Drive Encryption access library -- development files The BDE format is used by Microsoft Windows (Vista and later) to encrypt data on a storage media volume. . This package includes the development support files. Package: libbde-utils Source: libbde (20240223-0kali1) Version: 20240223-0kali1+b1 Architecture: armel Maintainer: Debian Security Tools Installed-Size: 325 Depends: libbde1 (>= 20240223), libc6 (>= 2.34), libfuse2t64 (>= 2.6) Multi-Arch: foreign Homepage: https://github.com/libyal/libbde Priority: optional Section: otherosfs Filename: pool/main/libb/libbde/libbde-utils_20240223-0kali1+b1_armel.deb Size: 71036 SHA256: ed28a9ecd0556a128014690966e5526970002826a2f65f08abfe67ccf8e67b86 SHA1: 08e2338467deff312d18b7e78f58d972728b9a79 MD5sum: 40066defce6bb4e6e7db079776443169 Description: Tools to access the BitLocker Drive Encryption format. The BDE format is used by Microsoft Windows (Vista and later) to encrypt data on a storage media volume. Package: libbde-utils-dbgsym Source: libbde (20240223-0kali1) Version: 20240223-0kali1+b1 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Debian Security Tools Installed-Size: 330 Depends: libbde-utils (= 20240223-0kali1+b1) Priority: optional Section: debug Filename: pool/main/libb/libbde/libbde-utils-dbgsym_20240223-0kali1+b1_armel.deb Size: 278424 SHA256: 065f32a4df2dacd75a40875685684d3d2e0488d4321f7cef1a03888c13c17b57 SHA1: 6e2936a5adf80950c0d917e514b7a2a749d692f2 MD5sum: 4566797fdae70dd4315b08d10650be2b Description: debug symbols for libbde-utils Build-Ids: c8111d253ccccc67a29152a9655994c3c51322a7 cac85fa878eecf7bb041a4f341ae94a90660cea6 Package: libbde1 Source: libbde (20240223-0kali1) Version: 20240223-0kali1+b1 Architecture: armel Maintainer: Debian Security Tools Installed-Size: 1430 Depends: libc6 (>= 2.34) Multi-Arch: same Homepage: https://github.com/libyal/libbde Priority: optional Section: libs Filename: pool/main/libb/libbde/libbde1_20240223-0kali1+b1_armel.deb Size: 427456 SHA256: 8c3e50d81005fedab4762b2ff79782ac731e6261712875d147b7ac7222ef462c SHA1: 05929c769d62a3b7f765e770a18a286006cb68e8 MD5sum: 456e619886b51642eeb94fd43b1b966e Description: BitLocker Drive Encryption access library The BDE format is used by Microsoft Windows (Vista and later) to encrypt data on a storage media volume. Package: libbde1-dbgsym Source: libbde (20240223-0kali1) Version: 20240223-0kali1+b1 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Debian Security Tools Installed-Size: 803 Depends: libbde1 (= 20240223-0kali1+b1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/libb/libbde/libbde1-dbgsym_20240223-0kali1+b1_armel.deb Size: 664876 SHA256: 790911c0a5368a3bdcecc14641ddfd199ab728baf022d1996ea062574c8a40b7 SHA1: 5c81809b40a4fb64bea66d02d676326bc07b9ae1 MD5sum: 5ea532bfa505aee324622ed1dd8f295c Description: debug symbols for libbde1 Build-Ids: 058afdc0db9ce6d87ef01310e4cf5fa638b3b8b2 Package: libbluetooth-dev Source: bluez Version: 5.77-1+kali1 Architecture: armel Maintainer: Kali Developers Installed-Size: 819 Depends: libbluetooth3 (= 5.77-1+kali1), libc6-dev | libc-dev Suggests: pkgconf Provides: libbluetooth3-dev Multi-Arch: same Homepage: http://www.bluez.org Priority: optional Section: libdevel Filename: pool/main/b/bluez/libbluetooth-dev_5.77-1+kali1_armel.deb Size: 254092 SHA256: 0df6c20c4623d1a99d258b4e487e5550fa0e164fdcfc5393cb5b0217cbb4e83d SHA1: cb5220c00c67774b0edc5513c05a866bb436ddb5 MD5sum: 069c22d52e999ce2392140bf8a6ea356 Description: Development files for using the BlueZ Linux Bluetooth library BlueZ is the official Linux Bluetooth protocol stack. It is an Open Source project distributed under GNU General Public License (GPL). . This package contains the development libraries and header files you need to develop your programs using the libbluetooth library. Original-Maintainer: Debian Bluetooth Maintainers Package: libbluetooth3 Source: bluez Version: 5.77-1+kali1 Architecture: armel Maintainer: Kali Developers Installed-Size: 261 Depends: libc6 (>= 2.38) Multi-Arch: same Homepage: http://www.bluez.org Priority: optional Section: libs Filename: pool/main/b/bluez/libbluetooth3_5.77-1+kali1_armel.deb Size: 98504 SHA256: d350ce9b4c0c05363890b83cf0f34085870dc10c1e7a67d02ac68a921f89015c SHA1: eaf69855ef8d2fd793605ad00f985200dba5a29b MD5sum: cd28eaa7a04f1534b94d66ff81ce0cb3 Description: Library to use the BlueZ Linux Bluetooth stack BlueZ is the official Linux Bluetooth protocol stack. It is an Open Source project distributed under GNU General Public License (GPL). Original-Maintainer: Debian Bluetooth Maintainers Package: libbluetooth3-dbgsym Source: bluez Version: 5.77-1+kali1 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Kali Developers Installed-Size: 201 Depends: libbluetooth3 (= 5.77-1+kali1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/b/bluez/libbluetooth3-dbgsym_5.77-1+kali1_armel.deb Size: 122848 SHA256: ceb7843b7766b5d1abe36e12096f9f9517d4fd38876876e778b307af04df1467 SHA1: bc2bfadd38c65e16ba2af36e3283646632b0ec02 MD5sum: 850dce26e08dd147fc3ecf2b60b1828a Description: debug symbols for libbluetooth3 Build-Ids: 468ece5a7bf20767136ed1c82466dd201f0e529e Original-Maintainer: Debian Bluetooth Maintainers Package: libcaes-dev Source: libcaes Version: 20240114-0kali2 Architecture: armel Maintainer: Kali Developers Installed-Size: 78 Depends: libcaes1 (= 20240114-0kali2) Multi-Arch: same Homepage: https://github.com/libyal/libcaes Priority: optional Section: libdevel Filename: pool/main/libc/libcaes/libcaes-dev_20240114-0kali2_armel.deb Size: 18088 SHA256: 2d9761cfbe3437bb5fc9e0a1975c99a92a7efda0715aeff71217005d118ea092 SHA1: 7e1407e8718331b1137658422bea61f3c22606a7 MD5sum: 5a42e00b0342e94c35850d911444b2d2 Description: library to support cross-platform AES encryption -- development files libcaes is a library to support cross-platform AES encryption. . This package includes the development support files. Package: libcaes1 Source: libcaes Version: 20240114-0kali2 Architecture: armel Maintainer: Kali Developers Installed-Size: 43 Depends: libc6 (>= 2.4) Multi-Arch: same Homepage: https://github.com/libyal/libcaes Priority: optional Section: libs Filename: pool/main/libc/libcaes/libcaes1_20240114-0kali2_armel.deb Size: 12868 SHA256: 911fa039322a2dd1f4fe2845b2294b0ab3a96adce2c24236d87eedb207e09bd2 SHA1: d758421f79a7a342a0807ab7e89e5ccfbb9e6d3d MD5sum: 054ee823ca4ee65debd1693fa3f2cc1e Description: library to support cross-platform AES encryption libcaes is a library to support cross-platform AES encryption. Package: libcaes1-dbgsym Source: libcaes Version: 20240114-0kali2 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Kali Developers Installed-Size: 40 Depends: libcaes1 (= 20240114-0kali2) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/libc/libcaes/libcaes1-dbgsym_20240114-0kali2_armel.deb Size: 26988 SHA256: 9efc80f7836f5ab258b9411289d386e84d7603a5d6e4f3eeacbba3baed5d46ce SHA1: 6c5375b87a075d92b1ee226ae2e1a2c4e3182adf MD5sum: 9f9015152487de9004a11ab8a0e5c05e Description: debug symbols for libcaes1 Build-Ids: 720d225c96fd4a5ae041d9afe1ed9c8a4f401b91 Package: libcpupower-dev Source: linux Version: 6.8.11-1kali2 Architecture: armel Maintainer: Kali Developers Installed-Size: 823 Depends: libcpupower1 (= 6.8.11-1kali2) Conflicts: libcpufreq-dev Replaces: libcpufreq-dev Provides: libcpufreq-dev Homepage: https://www.kernel.org/ Priority: optional Section: libdevel Filename: pool/main/l/linux/libcpupower-dev_6.8.11-1kali2_armel.deb Size: 816364 SHA256: 28f5d041e1992545ea367dec0bfe1f787c30796fa43ff828e53f7605f287c73e SHA1: a0367a80f3c12dc13e6605ead2456d9f47d73f74 MD5sum: 3c26cefd9b62ac76bfbd300d6a39c965 Description: CPU frequency and voltage scaling tools for Linux (development files) libcpupower is a library for inspecting and controlling cpufreq and cpuidle tunables. . This package is needed to compile programs against libcpupower. Original-Maintainer: Debian Kernel Team Package: libcpupower1 Source: linux Version: 6.8.11-1kali2 Architecture: armel Maintainer: Kali Developers Installed-Size: 843 Depends: libc6 (>= 2.38) Homepage: https://www.kernel.org/ Priority: optional Section: libs Filename: pool/main/l/linux/libcpupower1_6.8.11-1kali2_armel.deb Size: 822448 SHA256: f8cc2bc8c3b4401ecb089212a2becc8cef439303b2ec693c9f9ac13bd2476e26 SHA1: caaba3380c22e7d350c4f77cee85a4fcffd2fe22 MD5sum: 86db8ffd0638843f0d5f52d9bbc4dd36 Description: CPU frequency and voltage scaling tools for Linux (libraries) libcpupower is a library for inspecting and controlling cpufreq and cpuidle tunables. . This package contains the shared library. Original-Maintainer: Debian Kernel Team Package: libcpupower1-dbgsym Source: linux Version: 6.8.11-1kali2 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Kali Developers Installed-Size: 48 Depends: libcpupower1 (= 6.8.11-1kali2) Priority: optional Section: debug Filename: pool/main/l/linux/libcpupower1-dbgsym_6.8.11-1kali2_armel.deb Size: 32604 SHA256: 8d4e9b4311683ff5f66e688478a7bcea1f07048791d208e902da2cc6451353e2 SHA1: ef5cb9c400b8fcecf37da7edcf408825dac9990d MD5sum: a6877c7d4123bb1bb72b3a77e462ccbb Description: debug symbols for libcpupower1 Build-Ids: e1a80ec8d4d76ae637c435bb80d05db5c067b790 Original-Maintainer: Debian Kernel Team Package: libcrafter Version: 1.0-0kali1 Architecture: armel Maintainer: Kali Developers Installed-Size: 935 Depends: libc6 (>= 2.17), libgcc-s1 (>= 3.5), libpcap0.8 (>= 1.5.1), libstdc++6 (>= 5.2) Homepage: https://github.com/pellegre/libcrafter Priority: optional Section: utils Filename: pool/main/libc/libcrafter/libcrafter_1.0-0kali1_armel.deb Size: 190080 SHA256: 733c5d65b7104f55a13d2373df8958b98389570a24ae5faf73334724090e2ee6 SHA1: 28fe82a8b7fa018219fc8f776f0f3d0d40768eff MD5sum: 14f9c30003671bf3943d1206c831e330 Description: Library to generate and sniff network packets Libcrafter is a high level library for C++ designed to make easier the creation and decoding of network packets. It is able to craft or decode packets of most common network protocols, send them on the wire, capture them and match requests and replies. It enables the creation of networking tools in a few lines with an interface very similar to Scapy. A packet is described as layers that you stack one upon the other. Fields of each layer have useful default values that you can overload. Package: libcrafter-dbgsym Source: libcrafter Version: 1.0-0kali1 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Kali Developers Installed-Size: 3090 Depends: libcrafter (= 1.0-0kali1) Priority: optional Section: debug Filename: pool/main/libc/libcrafter/libcrafter-dbgsym_1.0-0kali1_armel.deb Size: 2935076 SHA256: 1dca577d7698887e1e9e38577f0d4cf84295f81b58f6095d0391e5690ca43bab SHA1: ec974c9037a073c3b9c97e5dcea21ddc9a606eca MD5sum: d27c78b74d59be36b4124016bf46bf00 Description: debug symbols for libcrafter Build-Ids: aa5464a09d77aec91732741b2712526668490fd3 Package: libcreg-dev Source: libcreg (20210625-0kali1) Version: 20210625-0kali1+b2 Architecture: armel Maintainer: Debian Security Tools Installed-Size: 1516 Depends: libcreg1 (= 20210625-0kali1+b2) Multi-Arch: same Homepage: https://github.com/libyal/libcreg Priority: optional Section: libdevel Filename: pool/main/libc/libcreg/libcreg-dev_20210625-0kali1+b2_armel.deb Size: 374040 SHA256: 2e6e52ab1aa3ef51c1a292f28a8454004e50b93995b9a0442f35070870c740f2 SHA1: e969c4d88057ed26549ab22309a37d40db4c819e MD5sum: 89148749b57f158712dbc83dd6c4aeba Description: library to access Windows 9x/Me Registry files -- development files libcreg is a library to access the Windows 9x/Me Registry File (CREG) format. . This package includes the development support files. Package: libcreg-utils Source: libcreg (20210625-0kali1) Version: 20210625-0kali1+b2 Architecture: armel Maintainer: Debian Security Tools Installed-Size: 586 Depends: libc6 (>= 2.34), libcreg1 (>= 20200725) Multi-Arch: foreign Homepage: https://github.com/libyal/libcreg Priority: optional Section: otherosfs Filename: pool/main/libc/libcreg/libcreg-utils_20210625-0kali1+b2_armel.deb Size: 240796 SHA256: c033ee73cbfb3190f92b372f94e349a515623807a5802d8fc0bfdca0122a87b9 SHA1: dc92c0d3f963ddee9319b5a4f85e1f35ce6258f9 MD5sum: a1d19573a4155d6217006437b5292366 Description: library to access Windows 9x/Me Registry files -- Utilities libcreg is a library to access the Windows 9x/Me Registry File (CREG) format. . This package contains tools to access data ... Package: libcreg-utils-dbgsym Source: libcreg (20210625-0kali1) Version: 20210625-0kali1+b2 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Debian Security Tools Installed-Size: 255 Depends: libcreg-utils (= 20210625-0kali1+b2) Priority: optional Section: debug Filename: pool/main/libc/libcreg/libcreg-utils-dbgsym_20210625-0kali1+b2_armel.deb Size: 174044 SHA256: 1cadcd95991ad5f3d575947950e85d8a0bf0ea1c32f2f284a93196f44cdcf2c3 SHA1: 3456204324a62d4cc17e0d4ec383b6b804359737 MD5sum: 6d85691a2eda1b46d4f95b2e9fff238e Description: debug symbols for libcreg-utils Build-Ids: 2236ad49d2311ac65b0d50f52997aecddffd1d99 c1cbba48a31609a37321e8385aecba9b5954bbbd ebf1810d525d45a8e906437c5ca612265127230e Package: libcreg1 Source: libcreg (20210625-0kali1) Version: 20210625-0kali1+b2 Architecture: armel Maintainer: Debian Security Tools Installed-Size: 1113 Depends: libc6 (>= 2.34) Multi-Arch: same Homepage: https://github.com/libyal/libcreg Priority: optional Section: libs Filename: pool/main/libc/libcreg/libcreg1_20210625-0kali1+b2_armel.deb Size: 350880 SHA256: 1080fcc8503ded9d7395b9d60101f35690405ec41a5b3084b4f2b0284580fb00 SHA1: b3760f85e0891ca721db59656d8835950a0e69b9 MD5sum: 21bca8ffa22be862ccb09f19421b4ad0 Description: llibrary to access Windows 9x/Me Registry files libcreg is a library to access the Windows 9x/Me Registry File (CREG) format. . This package contains the shared library. Package: libcreg1-dbgsym Source: libcreg (20210625-0kali1) Version: 20210625-0kali1+b2 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Debian Security Tools Installed-Size: 593 Depends: libcreg1 (= 20210625-0kali1+b2) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/libc/libcreg/libcreg1-dbgsym_20210625-0kali1+b2_armel.deb Size: 481556 SHA256: 62ecbd215f5159b852e28042a80a7a3810af8c3b448d227ebf7ac90421ec6c8c SHA1: 0da0c5fdaf1af841aadfed26b9b005bce5e6099f MD5sum: 79d5b8edacbd9e2a9e9058dc9bfdf64c Description: debug symbols for libcreg1 Build-Ids: 6af7b11f6152a77f9b3d89332c5a876c8b3d2264 Package: libdaq-dev Source: daq (3.0.12+really2.0.7-0kali2) Version: 3.0.12+really2.0.7-0kali2+b1 Architecture: armel Maintainer: Javier Fernández-Sanguino Peña Installed-Size: 343 Depends: libdaq2 (= 3.0.12+really2.0.7-0kali2+b1), libpcap0.8-dev, libdumbnet-dev, libnetfilter-queue-dev Conflicts: libdaq3-dev Homepage: https://www.snort.org/downloads/ Priority: optional Section: libdevel Filename: pool/main/d/daq/libdaq-dev_3.0.12+really2.0.7-0kali2+b1_armel.deb Size: 97860 SHA256: 52fe7f7ae672c54db715c8dfefaf118418953f3f843835dc0fe68a669c07805b SHA1: 60bdbaca7ce5504eef6458e00be7bb9c92c8b71d MD5sum: f89c64bf8aa29898db3c6e2275983bdf Description: Data Acquisition library for packet I/O - development files DAQ is a library that introduces an abstraction layer to PCAP functions facilitation operation in a variety of hardware and software interfaces. . It was written for Snort but it may be useful to other packet processing applicatons. . This package contains the static library and the C header files. Package: libdaq2 Source: daq (3.0.12+really2.0.7-0kali2) Version: 3.0.12+really2.0.7-0kali2+b1 Architecture: armel Maintainer: Javier Fernández-Sanguino Peña Installed-Size: 251 Depends: libc6 (>= 2.38), libdumbnet1 (>= 1.8), libnetfilter-queue1 (>= 1.0.0), libpcap0.8t64 (>= 1.0.0) Conflicts: libdaq0 Homepage: https://www.snort.org/downloads/ Priority: optional Section: libs Filename: pool/main/d/daq/libdaq2_3.0.12+really2.0.7-0kali2+b1_armel.deb Size: 74736 SHA256: 218f63258341359a4a77db03613e8e0a12dd1dd5651ef44bd362e9b2567fa5a2 SHA1: 97147ed05873e79ddda8bff939da8276160afc75 MD5sum: a0d5ea3602e335db3bee8997822358aa Description: Data Acquisition library for packet I/O - shared library DAQ is a library that introduces an abstraction layer to PCAP functions facilitation operation in a variety of hardware and software interfaces. . It was written for Snort but it may be useful to other packet processing applicatons. . This package contains the shared library. Package: libdaq2-dbgsym Source: daq (3.0.12+really2.0.7-0kali2) Version: 3.0.12+really2.0.7-0kali2+b1 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Javier Fernández-Sanguino Peña Installed-Size: 311 Depends: libdaq2 (= 3.0.12+really2.0.7-0kali2+b1) Priority: optional Section: debug Filename: pool/main/d/daq/libdaq2-dbgsym_3.0.12+really2.0.7-0kali2+b1_armel.deb Size: 252212 SHA256: 1986bc6d0a84d061a09b794f84de95f98b3b99b43262bb8ced2ff30dd052660a SHA1: 13a19c48a884ae92fd76d506d021f20988f745f1 MD5sum: 30497697e4ba76815c8b6b02f5ddbbe6 Description: debug symbols for libdaq2 Build-Ids: 03a75c7618faada7b292faa3ae072503e404bbcd 12fa77e457b187d33a867272273f224dd9438432 5a0a10eca0948c914561c96ebd3f104c87ee9e92 87682fcbd8909aedc11675048dcd935a029d68df 8b9e42bb5ed1d91075d1374f22a4db8f5c1f7a3f c78f718489751a7e33c10c906be779aa4a299567 d3c2a5d0298d8f67051f300507c2bf9b5e032afb Package: libdaq3 Source: daq3 (3.0.12-0kali3) Version: 3.0.12-0kali3+b1 Architecture: armel Maintainer: Kali Developers Installed-Size: 132 Depends: libc6 (>= 2.38), libgcc-s1 (>= 3.5), libpcap0.8t64 (>= 1.5.1), libstdc++6 (>= 4.1.1) Conflicts: libdaq0 Homepage: https://www.snort.org/downloads/ Priority: optional Section: libs Filename: pool/main/d/daq3/libdaq3_3.0.12-0kali3+b1_armel.deb Size: 31944 SHA256: 3cc7b495e0a996e8db1eafcb46ef75722c3c629f2600b036e406f6309793ac87 SHA1: a5db479a3e4f2566912dd38d9e6bb2a7d5b9a583 MD5sum: f2e87b5ee78818abb19a277efd813d6e Description: Data Acquisition library for packet I/O - shared library DAQ is a library that introduces an abstraction layer to PCAP functions facilitation operation in a variety of hardware and software interfaces. . It was written for Snort but it may be useful to other packet processing applicatons. . This package contains the shared library. Original-Maintainer: Javier Fernández-Sanguino Peña Package: libdaq3-dbgsym Source: daq3 (3.0.12-0kali3) Version: 3.0.12-0kali3+b1 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Kali Developers Installed-Size: 173 Depends: libdaq3 (= 3.0.12-0kali3+b1) Priority: optional Section: debug Filename: pool/main/d/daq3/libdaq3-dbgsym_3.0.12-0kali3+b1_armel.deb Size: 111416 SHA256: ee47dfe11eab9696c7bb1357ebd545f3b31f9c4cfd83af77387711943c8aa56c SHA1: 37a915d57112a8699b702205658bf2fa4d24dcab MD5sum: ea99096425c783c2d55cf8acb2be2920 Description: debug symbols for libdaq3 Build-Ids: 33028b5e5d10486c1ed723430319e2fb61d80576 3a4caa97d82e6c1db53404561679e6b7c1bf8d94 92208fb71af5855980bf66e063c0bfe5472e37da 955f375eab5cd425b44c4dc5f7c2df2cdf7a4e8f b0a3187014041a895c9527b6be2b6cfee92e735d b2ff3b38ed62288b21ca5d7f73863021581af891 b4195d21b620e46260e655e2f071fc97545b23ff bdd790a271e44e8efb3b0d7920fe57a5c4701413 Original-Maintainer: Javier Fernández-Sanguino Peña Package: libdaq3-dev Source: daq3 (3.0.12-0kali3) Version: 3.0.12-0kali3+b1 Architecture: armel Maintainer: Kali Developers Installed-Size: 224 Depends: libdaq3 (= 3.0.12-0kali3+b1), libpcap0.8-dev, libdumbnet-dev, libnetfilter-queue-dev Conflicts: libdaq-dev Homepage: https://www.snort.org/downloads/ Priority: optional Section: libdevel Filename: pool/main/d/daq3/libdaq3-dev_3.0.12-0kali3+b1_armel.deb Size: 56132 SHA256: cf571c2c603e3958944534d3b4b2b09e4fe74470430f30e87244615572c6a21c SHA1: a98b9e34c1284029a60a50773a2918935461672e MD5sum: e018462454c8ee985b8a3334d08006ac Description: Data Acquisition library for packet I/O - development files DAQ is a library that introduces an abstraction layer to PCAP functions facilitation operation in a variety of hardware and software interfaces. . It was written for Snort but it may be useful to other packet processing applicatons. . This package contains the static library and the C header files. Original-Maintainer: Javier Fernández-Sanguino Peña Package: libdpkg-dev Source: dpkg Version: 1.22.11+kali2 Architecture: armel Maintainer: Kali Developers Installed-Size: 791 Depends: libmd-dev, zlib1g-dev, liblzma-dev (>= 5.4.0), libzstd-dev (>= 1.4.0), libbz2-dev Multi-Arch: same Homepage: https://wiki.debian.org/Teams/Dpkg Priority: optional Section: libdevel Filename: pool/main/d/dpkg/libdpkg-dev_1.22.11+kali2_armel.deb Size: 360472 SHA256: 41409d7b2211a38f697a5cb51e0b546b9cebd72bff44faacb058c345beded681 SHA1: 4e70df4dbe5e4b4ea1e14411cab70361e451c76e MD5sum: de728cfa596cf6f2a984dfe9d6c471ce Description: Debian package management static library This package provides the header files and static library necessary to develop software using libdpkg, the same library used internally by dpkg. . Note though, that the API is to be considered volatile, and might change at any time, use at your own risk. Original-Maintainer: Dpkg Developers Package: libdpkg-perl Source: dpkg Version: 1.22.11+kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 2063 Depends: perl:any, dpkg (>= 1.18.11) Recommends: libfile-fcntllock-perl, liblocale-gettext-perl, bzip2, xz-utils (>= 5.4.0) Suggests: debian-keyring, gnupg | sq | sqop | pgpainless-cli | sequoia-chameleon-gnupg, gpgv | sq | sqop | pgpainless-cli | sequoia-chameleon-gnupg, gcc | c-compiler, binutils, patch, sensible-utils, git, bzr Breaks: dgit (<< 3.13~), libsop-java-java (<< 4.0.7~), pgpainless-cli (<< 1.3.13~), pkg-kde-tools (<< 0.15.28~), sq (<< 0.33.0~), sqop (<< 0.27.2~) Multi-Arch: foreign Homepage: https://wiki.debian.org/Teams/Dpkg Priority: optional Section: perl Filename: pool/main/d/dpkg/libdpkg-perl_1.22.11+kali2_all.deb Size: 645132 SHA256: e3267220ce282c404a9f126a5d7ef7cb34271f412fdb06c3050faa38e1719553 SHA1: 5af74d43fb59b89a0db8cc86848ca528b3f1f01f MD5sum: a8186c314b368b93e7f8792def439a22 Description: Dpkg perl modules This package provides the perl modules used by the scripts in dpkg-dev. They cover a wide range of functionality. Among them there are the following public modules: . - Dpkg: core variables - Dpkg::Arch: architecture handling functions - Dpkg::BuildFlags: set, modify and query compilation build flags - Dpkg::BuildInfo: build information functions - Dpkg::BuildOptions: parse and manipulate DEB_BUILD_OPTIONS - Dpkg::BuildProfiles: parse and manipulate build profiles - Dpkg::Changelog: parse changelogs - Dpkg::Changelog::Entry: represents a changelog entry - Dpkg::Changelog::Parse: generic changelog parser for dpkg-parsechangelog - Dpkg::Checksums: generate and parse checksums - Dpkg::Compression: simple database of available compression methods - Dpkg::Compression::FileHandle: transparently (de)compress files - Dpkg::Compression::Process: wrapper around compression tools - Dpkg::Conf: parse dpkg configuration files - Dpkg::Control: parse and manipulate Debian control information (.dsc, .changes, Packages/Sources entries, etc.) - Dpkg::Control::Changelog: represent fields output by dpkg-parsechangelog - Dpkg::Control::Fields: manage (list of known) control fields - Dpkg::Control::Hash: parse and manipulate a block of RFC822-like fields - Dpkg::Control::Info: parse files like debian/control - Dpkg::Control::Tests: parse files like debian/tests/control - Dpkg::Control::Tests::Entry: represents a debian/tests/control stanza - Dpkg::Deps: parse and manipulate dependencies - Dpkg::Deps::Simple: represents a single dependency statement - Dpkg::Deps::Multiple: base module to represent multiple dependencies - Dpkg::Deps::Union: list of unrelated dependencies - Dpkg::Deps::AND: list of AND dependencies - Dpkg::Deps::OR: list of OR dependencies - Dpkg::Deps::KnownFacts: list of installed and virtual packages - Dpkg::Exit: push, pop and run exit handlers - Dpkg::Gettext: wrapper around Locale::gettext - Dpkg::IPC: spawn sub-processes and feed/retrieve data - Dpkg::Index: collections of Dpkg::Control (Packages/Sources files for example) - Dpkg::Interface::Storable: base object serializer - Dpkg::Path: common path handling functions - Dpkg::Source::Format: manipulate debian/source/format files - Dpkg::Source::Package: extract Debian source packages - Dpkg::Substvars: substitute variables in strings - Dpkg::Vendor: identify current distribution vendor - Dpkg::Version: parse and manipulate Debian package versions . All the packages listed in Suggests or Recommends are used by some of the modules. Original-Maintainer: Dpkg Developers Package: libevtx-dev Source: libevtx (20210525-0kali1) Version: 20210525-0kali1+b2 Architecture: armel Maintainer: Debian Security Tools Installed-Size: 2126 Depends: libevtx1 (= 20210525-0kali1+b2) Multi-Arch: same Homepage: https://github.com/libyal/libevtx Priority: optional Section: libdevel Filename: pool/main/libe/libevtx/libevtx-dev_20210525-0kali1+b2_armel.deb Size: 477040 SHA256: 0d857b05c6719fee59a4ee70cd7857b6f644d2c535dec294abce92b19cc431b3 SHA1: f6d89bf7bc0a591713d542282e973cb83e422100 MD5sum: 0e4c3dfb9555e02cd7e13ed14bdd1651 Description: Windows XML Event Log format access library -- development files libevtx is a library to access the Windows XML Event Log (EVTX) format. . This package includes the development support files. Package: libevtx-utils Source: libevtx (20210525-0kali1) Version: 20210525-0kali1+b2 Architecture: armel Maintainer: Debian Security Tools Installed-Size: 1400 Depends: libc6 (>= 2.34), libevtx1 (>= 20210525) Multi-Arch: foreign Homepage: https://github.com/libyal/libevtx Priority: optional Section: otherosfs Filename: pool/main/libe/libevtx/libevtx-utils_20210525-0kali1+b2_armel.deb Size: 436760 SHA256: 1dc4d1f2c040dff1d41a9806e65c76aa46e753992fbeed8ae5c85b2c60d0204d SHA1: fbc1052326e182670679c3c2989347a2cf32cf90 MD5sum: 1d742c8b66e593583699f5ae0753253b Description: Windows XML Event Log format access library -- Utilities libevtx is a library to access the Windows XML Event Log (EVTX) format. . This package contains tools to access data stored in EVT log files: evtxexport, evtxinfo. Package: libevtx-utils-dbgsym Source: libevtx (20210525-0kali1) Version: 20210525-0kali1+b2 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Debian Security Tools Installed-Size: 934 Depends: libevtx-utils (= 20210525-0kali1+b2) Priority: optional Section: debug Filename: pool/main/libe/libevtx/libevtx-utils-dbgsym_20210525-0kali1+b2_armel.deb Size: 774012 SHA256: 63ead6a157209f3ae907ab633d5a4951a723b91c15bfa9fcb13a4308633d0764 SHA1: 7f1149e06a0d101025d9e12a92d8586be57a07b8 MD5sum: cecf7b1154ddcb513e2ca34ef1c46000 Description: debug symbols for libevtx-utils Build-Ids: 3fe46e21e9be0c9177323966848ec38ba3df52aa 85cec6edad987ebe2e8b4ef546b6436c7bc71685 Package: libevtx1 Source: libevtx (20210525-0kali1) Version: 20210525-0kali1+b2 Architecture: armel Maintainer: Debian Security Tools Installed-Size: 1524 Depends: libc6 (>= 2.34) Multi-Arch: same Homepage: https://github.com/libyal/libevtx Priority: optional Section: libs Filename: pool/main/libe/libevtx/libevtx1_20210525-0kali1+b2_armel.deb Size: 446896 SHA256: 6b3bce388530a78ba53533d7322acd755d554ff2a988889471191c7c2e0061d7 SHA1: a077d5b73b280ec06ee52911a62d984d40ae123b MD5sum: eec1026eb511f132af36f5b67b0d6f2f Description: Windows XML Event Log format access library libevtx is a library to access the Windows XML Event Log (EVTX) format. . This package contains the shared library. Package: libevtx1-dbgsym Source: libevtx (20210525-0kali1) Version: 20210525-0kali1+b2 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Debian Security Tools Installed-Size: 864 Depends: libevtx1 (= 20210525-0kali1+b2) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/libe/libevtx/libevtx1-dbgsym_20210525-0kali1+b2_armel.deb Size: 718988 SHA256: ee3f48eb1e3b2a490670ecbaee32e5465db5f58e95d61f80349b7057e1e945c0 SHA1: 94ebe986f079772a12090608f532e7db50907373 MD5sum: 6f16289057461253884ee09bd1452391 Description: debug symbols for libevtx1 Build-Ids: b3c3ddd5ab821812a187e698cdd0fdea90a22bf2 Package: libfcrypto-dev Source: libfcrypto (20240414-0kali1) Version: 20240414-0kali1+b1 Architecture: armel Maintainer: Kali Developers Installed-Size: 106 Depends: libfcrypto1 (= 20240414-0kali1+b1) Multi-Arch: same Homepage: https://github.com/libyal/libfcrypto Priority: optional Section: libdevel Filename: pool/main/libf/libfcrypto/libfcrypto-dev_20240414-0kali1+b1_armel.deb Size: 26244 SHA256: b0d544674a231a3fa32a8b307b0d6b99a4f45e0f21abd1c7b99fb12174be9cbf SHA1: 639d549e4a7ceed85335601f7ada98bd91cc3dbb MD5sum: 072144bb61de0e2ecbfd15190873f4d7 Description: library for encryption formats -- development files This package contains a library for encryption formats. . This package includes the development support files. Package: libfcrypto1 Source: libfcrypto (20240414-0kali1) Version: 20240414-0kali1+b1 Architecture: armel Maintainer: Kali Developers Installed-Size: 62 Depends: libc6 (>= 2.4) Multi-Arch: same Homepage: https://github.com/libyal/libfcrypto Priority: optional Section: libs Filename: pool/main/libf/libfcrypto/libfcrypto1_20240414-0kali1+b1_armel.deb Size: 20708 SHA256: 92a29f861b295f4a8e2b577225e23a6adca29c8dd851ee0b73911dec94501ac2 SHA1: 8cd65cbea8cb1885316805d8f829823e93bab4d6 MD5sum: a55e2bf28ace8c41ad0d52c9ccc47f24 Description: library for encryption formats -- library libfcrypto is a library for encryption formats. Package: libfcrypto1-dbgsym Source: libfcrypto (20240414-0kali1) Version: 20240414-0kali1+b1 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Kali Developers Installed-Size: 61 Depends: libfcrypto1 (= 20240414-0kali1+b1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/libf/libfcrypto/libfcrypto1-dbgsym_20240414-0kali1+b1_armel.deb Size: 46868 SHA256: cb0d57dae187e6af7f8350a99b0faf4fef61779e824285ff4e6b7bd7c3b9fad1 SHA1: a2dace76eba3269bac764b104fd908be9e1979b8 MD5sum: 90eeaaee3baff0c5d125b6a35c7f0771 Description: debug symbols for libfcrypto1 Build-Ids: ab1a62c5bba6af200e8ea27fb0d33069a8ad1251 Package: libfindrtp Version: 0.4b-1kali3 Architecture: armel Maintainer: Kali Developers Installed-Size: 30 Depends: libc6 (>= 2.7), libpcap0.8t64 (>= 0.9.8) Homepage: http://www.hackingvoip.com/sec_tools.html Priority: optional Section: libs Filename: pool/main/libf/libfindrtp/libfindrtp_0.4b-1kali3_armel.deb Size: 6640 SHA256: b7ae08d8efa63cabc2ba44551a6527c6dfab009ebb1f07fe41e426f7f5fecfbf SHA1: 8390c9dfbaa27fd20c6fbf6cd5e0e096fcc96e77 MD5sum: 0a023c73815ae0e05616cef597a895c5 Description: Library required by multiple VoIP tools This package contains a library used by multiple VoIP tools. Package: libfindrtp-dbgsym Source: libfindrtp Version: 0.4b-1kali3 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Kali Developers Installed-Size: 15 Depends: libfindrtp (= 0.4b-1kali3) Priority: optional Section: debug Filename: pool/main/libf/libfindrtp/libfindrtp-dbgsym_0.4b-1kali3_armel.deb Size: 2464 SHA256: d4a6895399649895b86c3f6275cae651b8d5a16f6998927e242b45b6f1a28f18 SHA1: 280f69881c63ca064018bca648fc4a2ba2e24907 MD5sum: cdd10cac3782bac99965fe3bbbffba66 Description: debug symbols for libfindrtp Build-Ids: bf96a8bf695f3eece9dce1962bca6952e58a4edc Package: libfmodi-utils Source: libmodi (20210807-0kali1) Version: 20210807-0kali1+b2 Architecture: armel Maintainer: Debian Security Tools Installed-Size: 83 Depends: libc6 (>= 2.34), libmodi1 (>= 20210807) Multi-Arch: foreign Homepage: https://github.com/libyal/libmodi Priority: optional Section: otherosfs Filename: pool/main/libm/libmodi/libfmodi-utils_20210807-0kali1+b2_armel.deb Size: 20928 SHA256: 3297fe7ae124cef156dab0913ba8796950bc8cdefb0b1f515731b9df9a9296fa SHA1: 477b8c4623909b8213743055841a55540064e920 MD5sum: f90b33132b6975b63dc2f14bcf7c8304 Description: library to access the Mac OS disk image formats -- Utilities libmodi is a library to access the Mac OS disk image formats. . This package contains tools to access data ... Package: libfmodi-utils-dbgsym Source: libmodi (20210807-0kali1) Version: 20210807-0kali1+b2 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Debian Security Tools Installed-Size: 94 Depends: libfmodi-utils (= 20210807-0kali1+b2) Priority: optional Section: debug Filename: pool/main/libm/libmodi/libfmodi-utils-dbgsym_20210807-0kali1+b2_armel.deb Size: 64364 SHA256: 296b4c9541d3b21beff83eab5ff1ad8f15cf68449db3f5f4483c809b2d0b5b72 SHA1: 71b5df2f642653e395f91aec3a2e9a33a788d25b MD5sum: b5daa1ee68770191fc42cf851f27438b Description: debug symbols for libfmodi-utils Build-Ids: 8070d98d3c408b6055c73739ca3e33432eac207a 8e9b03e9e2559e92215b914bf464fa6b8ff1062f Package: libfreeradius-dev Source: freeradius Version: 3.2.5+dfsg-4~kali1 Architecture: armel Maintainer: Debian FreeRADIUS Packaging Team Installed-Size: 965 Depends: freeradius-dhcp (= 3.2.5+dfsg-4~kali1), libfreeradius3 (= 3.2.5+dfsg-4~kali1) Homepage: http://www.freeradius.org/ Priority: optional Section: libdevel Filename: pool/main/f/freeradius/libfreeradius-dev_3.2.5+dfsg-4~kali1_armel.deb Size: 253268 SHA256: a22dbc55f6c13ee88a491ece0a83eafaa8b50d2d295ae302629a992e926ea4d9 SHA1: 1325f4dd834797765dd43748067aaba4b48fe597 MD5sum: 2cd5303a0a1c09ebb22162a87669acf5 Description: FreeRADIUS shared library development files The FreeRADIUS projects' libfreeradius-radius and libfreeradius-eap, used by the FreeRADIUS server and some of the utilities. . This package contains the development headers and static library version. Package: libfreeradius3 Source: freeradius Version: 3.2.5+dfsg-4~kali1 Architecture: armel Maintainer: Debian FreeRADIUS Packaging Team Installed-Size: 477 Depends: libatomic1 (>= 4.8), libc6 (>= 2.38), libcap2 (>= 1:2.10), libpcap0.8t64 (>= 1.0.0), libssl3t64 (>= 3.0.0), libtalloc2 (>= 2.0.4~git20101213) Homepage: http://www.freeradius.org/ Priority: optional Section: libs Filename: pool/main/f/freeradius/libfreeradius3_3.2.5+dfsg-4~kali1_armel.deb Size: 166888 SHA256: f9c66a546a844973c2363970fc72da9b465eedd657546bdf347a07c862ecfaa9 SHA1: 50c0d3a8b79d2d6bb28036eaaf5ddc40cd64c5d9 MD5sum: b2fef28b9ddbbc781a84a74e2e089237 Description: FreeRADIUS shared library The FreeRADIUS projects' libfreeradius-radius and libfreeradius-eap, used by the FreeRADIUS server and some of the utilities. Package: libfreeradius3-dbgsym Source: freeradius Version: 3.2.5+dfsg-4~kali1 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Debian FreeRADIUS Packaging Team Installed-Size: 563 Depends: libfreeradius3 (= 3.2.5+dfsg-4~kali1) Priority: optional Section: debug Filename: pool/main/f/freeradius/libfreeradius3-dbgsym_3.2.5+dfsg-4~kali1_armel.deb Size: 488072 SHA256: 55cf16e2968cf2a257595a81648e909830859c63a99c7d94bc0c53f21a0b4365 SHA1: 4519f36ff8e71a95ac18e0753253a6ff38c0755d MD5sum: 97d0f30dd2d2570cf103ba4d94e0118a Description: debug symbols for libfreeradius3 Build-Ids: 36078eca2ab2af74655d4f492ed4a5198470084e 91474d8e615635299313ca71bab980da4904bbd6 da9b9be2e5d875ce1ac188238aa60255fb289e1a Package: libfsapfs-dev Source: libfsapfs (20240218-0kali1) Version: 20240218-0kali1+b1 Architecture: armel Maintainer: Debian Security Tools Installed-Size: 2291 Depends: libfsapfs1 (= 20240218-0kali1+b1) Multi-Arch: same Homepage: https://github.com/libyal/libfsapfs Priority: optional Section: libdevel Filename: pool/main/libf/libfsapfs/libfsapfs-dev_20240218-0kali1+b1_armel.deb Size: 481280 SHA256: fc8d71294a7ad385ae5e8e7562fdcaf759f687fd2299827f694f40d71e18d5a7 SHA1: 168f8a059c8f06fea99c0aa147b63b6b32000cfb MD5sum: d4c829b9e8330d198463b4f9f0700d3a Description: APFS access library -- development files libfsapfs is a library to access the Apple File System (APFS). . This package includes the development support files. Package: libfsapfs-utils Source: libfsapfs (20240218-0kali1) Version: 20240218-0kali1+b1 Architecture: armel Maintainer: Debian Security Tools Installed-Size: 1388 Depends: libc6 (>= 2.34), libfsapfs1 (>= 20240218), libfuse2t64 (>= 2.6), libssl3t64 (>= 3.0.0) Multi-Arch: foreign Homepage: https://github.com/libyal/libfsapfs Priority: optional Section: otherosfs Filename: pool/main/libf/libfsapfs/libfsapfs-utils_20240218-0kali1+b1_armel.deb Size: 311788 SHA256: fa952b62c754177c59c7c4e3124ac4110a4dba99998030afad64cd9fdc80168d SHA1: a34cf524b28bde20b2472b6219e8aeb8bd074c1d MD5sum: 6f90401fa904b254a8521b78c2b931d3 Description: APFS access library -- Utilities libfsapfs is a library to access the Apple File System (APFS). . This package contains fsapfsinfo, an APFS information retrieval utility, and fpafsmount, a FUSE-based APFS filesystem implementation. Package: libfsapfs-utils-dbgsym Source: libfsapfs (20240218-0kali1) Version: 20240218-0kali1+b1 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Debian Security Tools Installed-Size: 630 Depends: libfsapfs-utils (= 20240218-0kali1+b1) Priority: optional Section: debug Filename: pool/main/libf/libfsapfs/libfsapfs-utils-dbgsym_20240218-0kali1+b1_armel.deb Size: 462480 SHA256: 09d82681e7a8b75621e9f7273e942ce8194d5ea6adaabd4ba07f6602d6fd953c SHA1: e227e79d1acac991b76d1650421b3ff5d2c00112 MD5sum: f7c4e4a4e913be244b312500e5b834b1 Description: debug symbols for libfsapfs-utils Build-Ids: 49f5083c459b282b1b967f2459de567b87b9593b 6aa0bc0bba5cad298c7a80d796ea6036c5f590c8 Package: libfsapfs1 Source: libfsapfs (20240218-0kali1) Version: 20240218-0kali1+b1 Architecture: armel Maintainer: Debian Security Tools Installed-Size: 1632 Depends: libc6 (>= 2.34), libssl3t64 (>= 3.0.0), zlib1g (>= 1:1.1.4) Multi-Arch: same Homepage: https://github.com/libyal/libfsapfs Priority: optional Section: libs Filename: pool/main/libf/libfsapfs/libfsapfs1_20240218-0kali1+b1_armel.deb Size: 450788 SHA256: 1f347da0d4debce8e3893d593c26eec9a71f1ba3a3fbefd5ba08883a7c6cdb1c SHA1: e01dadc8cec616c637e864405c9a8fd01a2951db MD5sum: b495d7dca5440748ef9184738aca0096 Description: APFS access library libfsapfs is a library to access the Apple File System (APFS). . This package contains the shared library. Package: libfsapfs1-dbgsym Source: libfsapfs (20240218-0kali1) Version: 20240218-0kali1+b1 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Debian Security Tools Installed-Size: 923 Depends: libfsapfs1 (= 20240218-0kali1+b1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/libf/libfsapfs/libfsapfs1-dbgsym_20240218-0kali1+b1_armel.deb Size: 765188 SHA256: bb80ed74ea022dfe90ed305e0b7084c5357f62e1d44ed34c583b36ad216bab56 SHA1: 5108eab8341f66fb50caa36912ae3034f82a472d MD5sum: f317fa5473983d7514c624ba775c3531 Description: debug symbols for libfsapfs1 Build-Ids: 13d1057db8fe1a608ee6794e9aaf48ecddaed4eb Package: libfsext-dev Source: libfsext (20240301-0kali1) Version: 20240301-0kali1+b1 Architecture: armel Maintainer: Debian Security Tools Installed-Size: 1814 Depends: libfsext1 (= 20240301-0kali1+b1) Multi-Arch: same Homepage: https://github.com/libyal/libfsext Priority: optional Section: libdevel Filename: pool/main/libf/libfsext/libfsext-dev_20240301-0kali1+b1_armel.deb Size: 417028 SHA256: 93706e817b03a23700d045671ced5cac056c242d0b213cbcab325d094dc20d1d SHA1: 9cdb9162cbfce67347ff7bfea286bfe48729d298 MD5sum: 674862d0a46d4eb1cadfb2a4898cf7df Description: library to access the Extended File System -- development files libfsext is a library to access the Extended File System. . This package includes the development support files. Package: libfsext-utils Source: libfsext (20240301-0kali1) Version: 20240301-0kali1+b1 Architecture: armel Maintainer: Debian Security Tools Installed-Size: 1351 Depends: libc6 (>= 2.34), libfsext1 (>= 20240301) Multi-Arch: foreign Homepage: https://github.com/libyal/libfsext Priority: optional Section: otherosfs Filename: pool/main/libf/libfsext/libfsext-utils_20240301-0kali1+b1_armel.deb Size: 302060 SHA256: 8235ad1803fd846aeac96373e37f1868683379ff07da73531f412c5fbb51e104 SHA1: dde43bbe3c2330757a8266f2698ced2ec5782c0f MD5sum: 97bc4c366feee0393c4fd5d8448edc04 Description: library to access the Extended File System -- Utilities libfsext is a library to access the Extended File System. . This package contains tools to access data ... Package: libfsext-utils-dbgsym Source: libfsext (20240301-0kali1) Version: 20240301-0kali1+b1 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Debian Security Tools Installed-Size: 591 Depends: libfsext-utils (= 20240301-0kali1+b1) Priority: optional Section: debug Filename: pool/main/libf/libfsext/libfsext-utils-dbgsym_20240301-0kali1+b1_armel.deb Size: 427168 SHA256: 0d349d37af46fe7b90c20648d306669951a267421994045f115d5edbbdbb6432 SHA1: bfb22777c79226dbb106a84217f29e2eaf15b876 MD5sum: e5187186a3dfc66fa040004d301a5d5b Description: debug symbols for libfsext-utils Build-Ids: 39bc22af1a335f4b4498c0e4583d36f3d274c817 c5d80075147dfc480e9b27d043fe9ee90fb3443f Package: libfsext1 Source: libfsext (20240301-0kali1) Version: 20240301-0kali1+b1 Architecture: armel Maintainer: Debian Security Tools Installed-Size: 1304 Depends: libc6 (>= 2.34) Multi-Arch: same Homepage: https://github.com/libyal/libfsext Priority: optional Section: libs Filename: pool/main/libf/libfsext/libfsext1_20240301-0kali1+b1_armel.deb Size: 393268 SHA256: e60a5652146f69a3822e67a1bb90fa1d97504d01c04d46c64827fe79db202880 SHA1: ca3a180cdf8b04bd398beca791a3f08b2c6be2c1 MD5sum: 2e4c42b97d0671cc180a3fb36530feca Description: library to access the Extended File System libfsext is a library to access the Extended File System. . This package contains the shared library. Package: libfsext1-dbgsym Source: libfsext (20240301-0kali1) Version: 20240301-0kali1+b1 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Debian Security Tools Installed-Size: 744 Depends: libfsext1 (= 20240301-0kali1+b1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/libf/libfsext/libfsext1-dbgsym_20240301-0kali1+b1_armel.deb Size: 606636 SHA256: cbd2bb0240176a41d461a45f634c0535b1f99b9f8311fc46e2a5515182643551 SHA1: e42bc26e89af7c65196fd577660dae0c599ee2d3 MD5sum: 276a55496c3adce18247b0bd61b08d29 Description: debug symbols for libfsext1 Build-Ids: d4154156921654870c4c02f7dbecce859f81c28d Package: libfsfat-dev Source: libfsfat Version: 20240220-0kali3 Architecture: armel Maintainer: Kali Developers Installed-Size: 1711 Depends: libfsfat1 (= 20240220-0kali3) Multi-Arch: same Homepage: https://github.com/libyal/libfsfat Priority: optional Section: libdevel Filename: pool/main/libf/libfsfat/libfsfat-dev_20240220-0kali3_armel.deb Size: 402008 SHA256: 81b8fac09831c9cc4cf3e5274f49f0bd725dbc04c598093cf69811cd7d30e23a SHA1: 808723791203d90e41d76861e410f78f87b7d638 MD5sum: 2c5036ab38a03f0cc3664f804e4d7c88 Description: library to access the File Allocation Table -- development files libfsfat is a library to access the File Allocation Table (FAT) file system format. . This package includes the development support files. Package: libfsfat-tools Source: libfsfat Version: 20240220-0kali3 Architecture: armel Maintainer: Kali Developers Installed-Size: 1325 Depends: libfsfat1 (= 20240220-0kali3), libc6 (>= 2.34) Homepage: https://github.com/libyal/libfsfat Priority: optional Section: admin Filename: pool/main/libf/libfsfat/libfsfat-tools_20240220-0kali3_armel.deb Size: 298284 SHA256: b0eb2f6042438a0a2f4f971f78d3fdb7da0351997f1ba41fc23e53e8c97987d9 SHA1: 902125ff5107cf77a3d48b51809d6c2c53c7bce9 MD5sum: e2ca61d829199e56a2a346cb67444dcb Description: library to access the File Allocation Table -- tools libfsfat is a library to access the File Allocation Table (FAT) file system format. . This package contains the tools. Package: libfsfat-tools-dbgsym Source: libfsfat Version: 20240220-0kali3 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Kali Developers Installed-Size: 541 Depends: libfsfat-tools (= 20240220-0kali3) Priority: optional Section: debug Filename: pool/main/libf/libfsfat/libfsfat-tools-dbgsym_20240220-0kali3_armel.deb Size: 374700 SHA256: c7d6a00bc2ca64f58ffc17f492e310b6fffcdd56737cb26e93352fd8942a73d4 SHA1: 6513346661c653ebbd744e7d04258cfac68a1d94 MD5sum: 395172288860b32f382346e2588cb01e Description: debug symbols for libfsfat-tools Build-Ids: 23d2c7503a9fda7d814534ea84a33a793fad0cac e9aa10424f13db4b7b1ac183e35084b524988143 Package: libfsfat1 Source: libfsfat Version: 20240220-0kali3 Architecture: armel Maintainer: Kali Developers Installed-Size: 1149 Depends: libc6 (>= 2.34) Multi-Arch: same Homepage: https://github.com/libyal/libfsfat Priority: optional Section: libs Filename: pool/main/libf/libfsfat/libfsfat1_20240220-0kali3_armel.deb Size: 374888 SHA256: bfaea2002f1a3558115d508ac5188216df698e1a357b0f93155c005ece67a2c1 SHA1: 4a6df9cb826d36ae970ad525306e1adb6a3dfa19 MD5sum: 569c121af6045fe7b7a2de4f9b44a8c7 Description: library to access the File Allocation Table libfsfat is a library to access the File Allocation Table (FAT) file system format. Package: libfsfat1-dbgsym Source: libfsfat Version: 20240220-0kali3 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Kali Developers Installed-Size: 654 Depends: libfsfat1 (= 20240220-0kali3) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/libf/libfsfat/libfsfat1-dbgsym_20240220-0kali3_armel.deb Size: 523588 SHA256: 806226d06e928d11753ad0ed7f69e8c00e5dab66d86af27a47519df695b91cd4 SHA1: 617ad882d7b96aa0b7b56665c25ba668f0061979 MD5sum: 11f303e2ccd3bab8dc158be987cca5ac Description: debug symbols for libfsfat1 Build-Ids: 29486b4f9c36368a402cc4626778862c8d4240ac Package: libfshfs-dev Source: libfshfs (20240221-0kali1) Version: 20240221-0kali1+b1 Architecture: armel Maintainer: Debian Security Tools Installed-Size: 2067 Depends: libfshfs1 (= 20240221-0kali1+b1) Multi-Arch: same Homepage: https://github.com/libyal/libfshfs Priority: optional Section: libdevel Filename: pool/main/libf/libfshfs/libfshfs-dev_20240221-0kali1+b1_armel.deb Size: 453680 SHA256: 5ca2795c8645e195d47b91c2143446ec4ebe3e97bbda098fa215365267ba782b SHA1: 5977c9c8577acb08a056adc280662254024f1611 MD5sum: 6a77b18cc031b21cd2f344488dd02a5b Description: library to access the Mac OS Hierarchical File System -- development files libfshfs is a library to access the Mac OS Hierarchical File System (HFS). . This package includes the development support files. Package: libfshfs-utils Source: libfshfs (20240221-0kali1) Version: 20240221-0kali1+b1 Architecture: armel Maintainer: Debian Security Tools Installed-Size: 1354 Depends: libc6 (>= 2.34), libfshfs1 (>= 20240221) Multi-Arch: foreign Homepage: https://github.com/libyal/libfshfs Priority: optional Section: otherosfs Filename: pool/main/libf/libfshfs/libfshfs-utils_20240221-0kali1+b1_armel.deb Size: 306280 SHA256: c26e022b108b6aa590802ed83cef9938a4b0e93b7146fb6affe68246728e7946 SHA1: fd1742d762d3125be568478bec18051c97485c61 MD5sum: 600098edfb26bb78d7d0271039d63f08 Description: library to access the Mac OS Hierarchical File System -- Utilities libfshfs is a library to access the Mac OS Hierarchical File System (HFS). . This package contains tools to access data ... Package: libfshfs-utils-dbgsym Source: libfshfs (20240221-0kali1) Version: 20240221-0kali1+b1 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Debian Security Tools Installed-Size: 595 Depends: libfshfs-utils (= 20240221-0kali1+b1) Priority: optional Section: debug Filename: pool/main/libf/libfshfs/libfshfs-utils-dbgsym_20240221-0kali1+b1_armel.deb Size: 430340 SHA256: e706f597aa4b43d712575690094b704bd5bd0de06c6d80683a163173e243805f SHA1: eba8f861d1f06161d6a9181eddd490af1ce3d590 MD5sum: aa8100567db8d3b379c9eba5fbc44f63 Description: debug symbols for libfshfs-utils Build-Ids: 0b65d715278755e6c9e42d50d959eb829bbea680 605004170c67de4554b83a2681ad45f9e435a36d Package: libfshfs1 Source: libfshfs (20240221-0kali1) Version: 20240221-0kali1+b1 Architecture: armel Maintainer: Debian Security Tools Installed-Size: 1492 Depends: libc6 (>= 2.34), zlib1g (>= 1:1.1.4) Multi-Arch: same Homepage: https://github.com/libyal/libfshfs Priority: optional Section: libs Filename: pool/main/libf/libfshfs/libfshfs1_20240221-0kali1+b1_armel.deb Size: 425736 SHA256: f492db15aeb78c68571fc3c5799882be89228371672a734eb6a79b48d393448a SHA1: acf2b13b04f114adf9f58ffde220709d981ce5d5 MD5sum: 3b2fc9f1ef8a30f5ba32c80effd08070 Description: library to access the Mac OS Hierarchical File System libfshfs is a library to access the Mac OS Hierarchical File System (HFS). . This package contains the shared library. Package: libfshfs1-dbgsym Source: libfshfs (20240221-0kali1) Version: 20240221-0kali1+b1 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Debian Security Tools Installed-Size: 838 Depends: libfshfs1 (= 20240221-0kali1+b1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/libf/libfshfs/libfshfs1-dbgsym_20240221-0kali1+b1_armel.deb Size: 689376 SHA256: 06655d38904232f12efbce7156876b89ee86ec8ed9ce57d02001d7908b343b8f SHA1: b0a3ec82064323e178dd4673c9eab1673068c098 MD5sum: 4d02313dc47ec97a8b052e67b5a2fb41 Description: debug symbols for libfshfs1 Build-Ids: 8d8966ac6aa3d8a27ad7ce206ac105c4a0cd3df4 Package: libfsntfs-dev Source: libfsntfs (20240119-0kali1) Version: 20240119-0kali1+b1 Architecture: armel Maintainer: Debian Security Tools Installed-Size: 2329 Depends: libfsntfs1 (= 20240119-0kali1+b1) Multi-Arch: same Homepage: https://github.com/libyal/libfsntfs Priority: optional Section: libdevel Filename: pool/main/libf/libfsntfs/libfsntfs-dev_20240119-0kali1+b1_armel.deb Size: 496376 SHA256: 1d63c6dec2c4ca51578b3985644138acbd8acbecddb8b5d23494367704feaada SHA1: 9906a1a45eccae5753d388a98e4fcd91a7ae3651 MD5sum: 4c3aa3352d9bc83ee9c00593b3c6a6d4 Description: NTFS access library -- development files NTFS is the primary file system for Microsoft Windows versions that are based on Windows NT. libfsntfs provides a library and tools to access NTFS volumes. . This package includes the development support files. Package: libfsntfs-utils Source: libfsntfs (20240119-0kali1) Version: 20240119-0kali1+b1 Architecture: armel Maintainer: Debian Security Tools Installed-Size: 1501 Depends: libc6 (>= 2.34), libfsntfs1 (>= 20240119) Multi-Arch: foreign Homepage: https://github.com/libyal/libfsntfs Priority: optional Section: otherosfs Filename: pool/main/libf/libfsntfs/libfsntfs-utils_20240119-0kali1+b1_armel.deb Size: 345708 SHA256: 5a429c44d03444cd8580c2d7207dfd77af84c62507b69da6260aff82aabba244 SHA1: d0df4e25b0c852c500bd912768f9cf79595629bd MD5sum: a5a1c636d7dd7c22b1c2ae4234545906 Description: NTFS access library -- Utilities NTFS is the primary file system for Microsoft Windows versions that are based on Windows NT. libfsntfs provides a library and tools to access NTFS volumes. . This package contains fsntfsinfo, a utility to determine information about a Windows NT File System volume. Package: libfsntfs-utils-dbgsym Source: libfsntfs (20240119-0kali1) Version: 20240119-0kali1+b1 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Debian Security Tools Installed-Size: 666 Depends: libfsntfs-utils (= 20240119-0kali1+b1) Priority: optional Section: debug Filename: pool/main/libf/libfsntfs/libfsntfs-utils-dbgsym_20240119-0kali1+b1_armel.deb Size: 484548 SHA256: 43f605b9747337cdc8bd6cb8ea2a497849f317f482a755aee7f26d873411fc81 SHA1: 867d471df7d54c58af07e77d2ec798f22045adb9 MD5sum: 62a3e603266951979f7ef67bc3c7266a Description: debug symbols for libfsntfs-utils Build-Ids: 6fa02a9ff2577b6f6fca13f8786288f48d0f95b5 ea885a671d6e10b2b5862519296a956689302c19 Package: libfsntfs1 Source: libfsntfs (20240119-0kali1) Version: 20240119-0kali1+b1 Architecture: armel Maintainer: Debian Security Tools Installed-Size: 1606 Depends: libc6 (>= 2.34) Multi-Arch: same Homepage: https://github.com/libyal/libfsntfs Priority: optional Section: libs Filename: pool/main/libf/libfsntfs/libfsntfs1_20240119-0kali1+b1_armel.deb Size: 458480 SHA256: e9fe633ac010acec50e4b35c485d3cc1845977822717859ae60e86ca35fae60f SHA1: 8d604728525b1176fd7e8c55a1e903404a1b1b44 MD5sum: 3d6d719f16497b415363896be8f2c36f Description: NTFS access library NTFS is the primary file system for Microsoft Windows versions that are based on Windows NT. libfsntfs provides a library and tools to access NTFS volumes. . This package contains the shared library. Package: libfsntfs1-dbgsym Source: libfsntfs (20240119-0kali1) Version: 20240119-0kali1+b1 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Debian Security Tools Installed-Size: 883 Depends: libfsntfs1 (= 20240119-0kali1+b1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/libf/libfsntfs/libfsntfs1-dbgsym_20240119-0kali1+b1_armel.deb Size: 719696 SHA256: 5d90014f68ae811abc1d3cf85e2fe86dda43354ebb5338bfeaa7fd0c4b7283c5 SHA1: 0401d3ba4f2cb139c3a6e4afe0f67ca3e7e500df MD5sum: 0fe4748f7ef66fba5b20826915bc4576 Description: debug symbols for libfsntfs1 Build-Ids: 2cd4f439a7be70c538df41aeec7eca80bc9063f7 Package: libfsxfs-dev Source: libfsxfs (20240222-0kali1) Version: 20240222-0kali1+b1 Architecture: armel Maintainer: Debian Security Tools Installed-Size: 1819 Depends: libfsxfs1 (= 20240222-0kali1+b1) Multi-Arch: same Homepage: https://github.com/libyal/libfsxfs Priority: optional Section: libdevel Filename: pool/main/libf/libfsxfs/libfsxfs-dev_20240222-0kali1+b1_armel.deb Size: 414820 SHA256: d4ee1e4ccc8e6c88e723382159035073bb77c437e4dedcef2cc5f57c660657e4 SHA1: 99939305e26c8db2dcf1360b685f590fdd779cdd MD5sum: 63be6e7f9ba1e20ff38f7aaa648eb84f Description: llibrary to access the SGI X File System -- development files libfsxfs is a library to access the SGI X File System (XFS). . This package includes the development support files. Package: libfsxfs-utils Source: libfsxfs (20240222-0kali1) Version: 20240222-0kali1+b1 Architecture: armel Maintainer: Debian Security Tools Installed-Size: 1346 Depends: libc6 (>= 2.34), libfsxfs1 (>= 20240222) Multi-Arch: foreign Homepage: https://github.com/libyal/libfsxfs Priority: optional Section: otherosfs Filename: pool/main/libf/libfsxfs/libfsxfs-utils_20240222-0kali1+b1_armel.deb Size: 301924 SHA256: 1360fbc7f21611305b011e12dfd94f68ad0904846c09441bd2785969a2a2fe05 SHA1: 286a707001224c8944e3343f5374d9038605a48a MD5sum: 664f33512c050224844b29b477eec489 Description: llibrary to access the SGI X File System -- Utilities libfsxfs is a library to access the SGI X File System (XFS). . This package contains tools to access data ... Package: libfsxfs-utils-dbgsym Source: libfsxfs (20240222-0kali1) Version: 20240222-0kali1+b1 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Debian Security Tools Installed-Size: 586 Depends: libfsxfs-utils (= 20240222-0kali1+b1) Priority: optional Section: debug Filename: pool/main/libf/libfsxfs/libfsxfs-utils-dbgsym_20240222-0kali1+b1_armel.deb Size: 422228 SHA256: b9d8bcbe80039376c791dc829c888ccea113b5c212a23a03ca99ff04466cfd1e SHA1: 1125c2e2b70f1e48abff29e2bc03d9e923814a3f MD5sum: db34c205cbd33698140fc19c9981911c Description: debug symbols for libfsxfs-utils Build-Ids: 07f0b5f6fb05939f5588e4eb5206c3dfa945e5b1 1810c4eee53255be76bc01e3c9025cf981fff7ab Package: libfsxfs1 Source: libfsxfs (20240222-0kali1) Version: 20240222-0kali1+b1 Architecture: armel Maintainer: Debian Security Tools Installed-Size: 1308 Depends: libc6 (>= 2.34) Multi-Arch: same Homepage: https://github.com/libyal/libfsxfs Priority: optional Section: libs Filename: pool/main/libf/libfsxfs/libfsxfs1_20240222-0kali1+b1_armel.deb Size: 394456 SHA256: d3b020486501ef146f71ae9abd722389b417d32139c4c60b7752b6a4318d6176 SHA1: 05485e9bba00f5cd5e4c08e4124cce005755a61f MD5sum: 4445e73022ddb572dcbc404182962808 Description: llibrary to access the SGI X File System libfsxfs is a library to access the SGI X File System (XFS). . This package contains the shared library. Package: libfsxfs1-dbgsym Source: libfsxfs (20240222-0kali1) Version: 20240222-0kali1+b1 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Debian Security Tools Installed-Size: 742 Depends: libfsxfs1 (= 20240222-0kali1+b1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/libf/libfsxfs/libfsxfs1-dbgsym_20240222-0kali1+b1_armel.deb Size: 604532 SHA256: e277f1fc5c645c93fd3d309c090e7c80f9106e709a8e44d5f369d99babf3e5c8 SHA1: e5f99102d569bb2a3d68c213ea84f8d0f088d0be MD5sum: b34b3bc7795b27512d418497ba5bd6b4 Description: debug symbols for libfsxfs1 Build-Ids: 69cdf86857fa541e5a3e3efe5743a2137ed7e27e Package: libfvde-dev Source: libfvde (20240113-0kali1) Version: 20240113-0kali1+b1 Architecture: armel Maintainer: Debian Security Tools Installed-Size: 5145 Depends: libfvde1 (= 20240113-0kali1+b1) Multi-Arch: same Homepage: https://github.com/libyal/libfvde Priority: optional Section: libdevel Filename: pool/main/libf/libfvde/libfvde-dev_20240113-0kali1+b1_armel.deb Size: 520396 SHA256: a41b2c1ab49d91faebfd991ff92916f3e618842d14081ce8dc8604554e746361 SHA1: 05505424061ef889c0f3042a501b2eb7d9d6d07e MD5sum: a6d1f6afae809051795b7e60db4a8cbf Description: FileVault Drive Encryption access library -- development files The FVDE format is used by Mac OS X, as of Lion, to encrypt data on a storage media volume. . This package includes the development support files. Package: libfvde-utils Source: libfvde (20240113-0kali1) Version: 20240113-0kali1+b1 Architecture: armel Maintainer: Debian Security Tools Installed-Size: 584 Depends: libc6 (>= 2.34), libfuse2t64 (>= 2.6), libfvde1 (>= 20240113) Multi-Arch: foreign Homepage: https://github.com/libyal/libfvde Priority: optional Section: otherosfs Filename: pool/main/libf/libfvde/libfvde-utils_20240113-0kali1+b1_armel.deb Size: 79988 SHA256: 0be6ff88f21426cda590883ebcdf67eb74cea89ba6c653205bcbf6188cc59a60 SHA1: 45cb645c00cbc1fb25a2de886d9a869fe3524bc8 MD5sum: 497d45c7eea44a787009b9c6ab14806a Description: FileVault Drive Encryption access library -- Utilities The FVDE format is used by Mac OS X, as of Lion, to encrypt data on a storage media volume. . This package contains tools to access data stored in FVDE containers: fvdeinfo, fvdemount, fvdewipekey. Package: libfvde-utils-dbgsym Source: libfvde (20240113-0kali1) Version: 20240113-0kali1+b1 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Debian Security Tools Installed-Size: 241 Depends: libfvde-utils (= 20240113-0kali1+b1) Priority: optional Section: debug Filename: pool/main/libf/libfvde/libfvde-utils-dbgsym_20240113-0kali1+b1_armel.deb Size: 154340 SHA256: 1e94577fe8c4274323cb38db5440cf45990ed0911440f2ace7d3c73dbb2670fb SHA1: db5d5b7736279336aba302d04a14d8e2e8812b19 MD5sum: c6a2a62999d0ed65fefd3d4dc7a38228 Description: debug symbols for libfvde-utils Build-Ids: 18c3f0b0e228d663dcf27d2c917263ffd26e7756 3665596a2dd35b7f7f432aff8cac4bc7b81b28ec 8cebc6fe202a21ff5ddb349f0bd7972a3e4e8b87 Package: libfvde1 Source: libfvde (20240113-0kali1) Version: 20240113-0kali1+b1 Architecture: armel Maintainer: Debian Security Tools Installed-Size: 4628 Depends: libc6 (>= 2.34), zlib1g (>= 1:1.1.4) Multi-Arch: same Homepage: https://github.com/libyal/libfvde Priority: optional Section: libs Filename: pool/main/libf/libfvde/libfvde1_20240113-0kali1+b1_armel.deb Size: 503004 SHA256: 8d9de041245e6aecdc15c6ea5e3eb06f705e08a75601273fd0af1224c9aa2829 SHA1: e8c5dcf28784c76c46ea5c056773319f5da81d89 MD5sum: bbea77d6a3484cc2a6bc178f6e48cb0d Description: FileVault Drive Encryption access library The FVDE format is used by Mac OS X, as of Lion, to encrypt data on a storage media volume. . This package contains the shared library. Package: libfvde1-dbgsym Source: libfvde (20240113-0kali1) Version: 20240113-0kali1+b1 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Debian Security Tools Installed-Size: 466 Depends: libfvde1 (= 20240113-0kali1+b1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/libf/libfvde/libfvde1-dbgsym_20240113-0kali1+b1_armel.deb Size: 290488 SHA256: 0cd8bb9af7d3431b7ee893a156c4fda6a589177c7c289ffac64160f8dd69dd63 SHA1: a5d1fdf9de406ca6b825ad9a5c5f0ed389ce1834 MD5sum: 61553cbc4136adcbfdb990b3db7d6574 Description: debug symbols for libfvde1 Build-Ids: 9b0c6f14312fe4a5aaf80067fbcc34fb86595968 Package: libfwnt-dev Source: libfwnt (20210906-0kali2) Version: 20210906-0kali2+b2 Architecture: armel Maintainer: Debian Security Tools Installed-Size: 368 Depends: libfwnt1 (= 20210906-0kali2+b2) Multi-Arch: same Homepage: https://github.com/libyal/libfwnt Priority: optional Section: libdevel Filename: pool/main/libf/libfwnt/libfwnt-dev_20210906-0kali2+b2_armel.deb Size: 71856 SHA256: ca5134e3dc6a4a6a3dff05d08e7d0a7a30455a8a577b3a25718197255e5ae3c6 SHA1: f76cffd335d4355024390d9d7c9f1ff4420daaa9 MD5sum: 01f591c7ebf6b812a67a1443357b7fec Description: Windows NT data type library -- development files libfwnt is a library for Windows NT data types. . This package includes the development support files. Package: libfwnt1 Source: libfwnt (20210906-0kali2) Version: 20210906-0kali2+b2 Architecture: armel Maintainer: Debian Security Tools Installed-Size: 227 Depends: libc6 (>= 2.34) Multi-Arch: same Homepage: https://github.com/libyal/libfwnt Priority: optional Section: libs Filename: pool/main/libf/libfwnt/libfwnt1_20210906-0kali2+b2_armel.deb Size: 58928 SHA256: cc97d93730d116a9169e64b74c6e25ac40cd3c6a8b6629d564a97b01301621cb SHA1: 47beb2aa0e6a13162e9672cfd14d72d07ac7de2f MD5sum: 01161f97a7720c656fe9b93865fb2ac2 Description: Windows NT data type library libfwnt is a library for Windows NT data types. . This package contains the shared library. Package: libfwnt1-dbgsym Source: libfwnt (20210906-0kali2) Version: 20210906-0kali2+b2 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Debian Security Tools Installed-Size: 171 Depends: libfwnt1 (= 20210906-0kali2+b2) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/libf/libfwnt/libfwnt1-dbgsym_20210906-0kali2+b2_armel.deb Size: 142004 SHA256: 1db3e8e8486ecbdaa47cd1f756b0b3d1ef3bc69288194aa126fb090fcb4cd668 SHA1: fa69ad2f94a1507df7fec511b1942170d3ae7bc0 MD5sum: b746d4781897210819028ae383f0cc6a Description: debug symbols for libfwnt1 Build-Ids: 1a25488b4e7bba7d870836613f79236d5e2f23b6 Package: libfxscintilla-dev Source: fxscintilla Version: 2.28.0-0kali2 Architecture: armel Maintainer: Kali Developers Installed-Size: 114 Depends: libfxscintilla20 (= 2.28.0-0kali2) Homepage: https://savannah.gnu.org/projects/fxscintilla/ Priority: optional Section: libdevel Filename: pool/main/f/fxscintilla/libfxscintilla-dev_2.28.0-0kali2_armel.deb Size: 23804 SHA256: 5b542dc30800c9c548d9f80add5f82155939bf899768366fbf55af85550ff4ea SHA1: 54f0611038c5f8a95ba9260310b5a3340446b4df MD5sum: 641f7c2ae5df25144fd8842f297e4b27 Description: Implementation of Scintilla for the FOX GUI Library This package contains the development files of fxscintilla, an implementation of Scintilla for the FOX GUI Library. The FOX GUI toolkit is a platform independent GUI library developed by Jeroen van der Zijp. For more information about FOX, see http://fox-toolkit.org. Package: libfxscintilla20 Source: fxscintilla Version: 2.28.0-0kali2 Architecture: armel Maintainer: Kali Developers Installed-Size: 4150 Depends: libc6 (>= 2.4), libgcc-s1 (>= 3.5), libstdc++6 (>= 5.2) Homepage: https://savannah.gnu.org/projects/fxscintilla/ Priority: optional Section: libs Filename: pool/main/f/fxscintilla/libfxscintilla20_2.28.0-0kali2_armel.deb Size: 623336 SHA256: 8c9f0430d17dfa2180f9fd8de6e18611d37f8f4d723718dac39f61dd2fc8be90 SHA1: 72d59ac23b1e4d4c5caf4d8fba3a12fd976c6691 MD5sum: 5751d823173818d431d762f8495619ab Description: Implementation of Scintilla for the FOX GUI Library This package contains fxscintilla, an implementation of Scintilla for the FOX GUI Library. The FOX GUI toolkit is a platform independent GUI library developed by Jeroen van der Zijp. For more information about FOX, see http://fox-toolkit.org. Package: libfxscintilla20-dbgsym Source: fxscintilla Version: 2.28.0-0kali2 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Kali Developers Installed-Size: 3476 Depends: libfxscintilla20 (= 2.28.0-0kali2) Priority: optional Section: debug Filename: pool/main/f/fxscintilla/libfxscintilla20-dbgsym_2.28.0-0kali2_armel.deb Size: 3378612 SHA256: 025338b93656e2c5c8a902c9886590b79e82af8a7cd7e3c376e20751e18e703e SHA1: 33247a076cfdb1ac18cb7c1d9c5076672aa1490e MD5sum: d5728d44d2992f5877c3a4a4b1ab8e7f Description: debug symbols for libfxscintilla20 Build-Ids: f2bae084fec7c8ce3841e5a2d852ef561ae54a77 Package: libldb-dev Source: samba (2:4.21.0~rc1+really4.20.4+dfsg-1kali1) Version: 2:2.10.0+samba4.21.0~rc1+really2.9.1+samba4.20.4+dfsg-1kali1 Architecture: armel Maintainer: Debian Samba Maintainers Installed-Size: 184 Depends: libc6-dev, libldb2 (= 2:2.10.0+samba4.21.0~rc1+really2.9.1+samba4.20.4+dfsg-1kali1), libtalloc-dev, libtevent-dev, libtdb-dev Multi-Arch: same Homepage: https://www.samba.org Priority: optional Section: libdevel Filename: pool/main/s/samba/libldb-dev_2.10.0+samba4.21.0~rc1+really2.9.1+samba4.20.4+dfsg-1kali1_armel.deb Size: 63500 SHA256: ae72adc30bcc6c0504539668b093a195b79d405a80be761a40b5a7cfe4b68d89 SHA1: 9425fe82c9d7affd4227b69fa03d357f5d22ba6c MD5sum: 004ad1d9c7511d00ad22174e06187054 Description: LDAP-like embedded database - development files ldb is a LDAP-like embedded database built on top of TDB. . What ldb does is provide a fast database with an LDAP-like API designed to be used within an application. In some ways it can be seen as a intermediate solution between key-value pair databases and a real LDAP database. . This package contains the development files. Package: libldb2 Source: samba (2:4.21.0~rc1+really4.20.4+dfsg-1kali1) Version: 2:2.10.0+samba4.21.0~rc1+really2.9.1+samba4.20.4+dfsg-1kali1 Architecture: armel Maintainer: Debian Samba Maintainers Installed-Size: 456 Depends: libc6 (>= 2.38), libldap-2.5-0 (>= 2.5.4), libtalloc2 (>= 2.4.2~), libtdb1 (>= 1.4.10~), libtevent0t64 (>= 0.16.1~) Breaks: samba-libs (<< 2:4.19.0~) Multi-Arch: same Homepage: https://www.samba.org Priority: optional Section: libs Filename: pool/main/s/samba/libldb2_2.10.0+samba4.21.0~rc1+really2.9.1+samba4.20.4+dfsg-1kali1_armel.deb Size: 145300 SHA256: c0bf9c0751445ae8956839ff826d670fee77d283ed436caaa10cc48b7ab2335b SHA1: f4f755985830fb872bbf943ef84b30b19f75eccc MD5sum: 42ceef74856e2f41bc8a677489310444 Description: LDAP-like embedded database - shared library ldb is a LDAP-like embedded database built on top of TDB. . It provides a fast database with an LDAP-like API designed to be used within an application. In some ways it can be seen as a intermediate solution between key-value pair databases and a real LDAP database. . This package contains the shared library file. Package: libldb2-dbgsym Source: samba (2:4.21.0~rc1+really4.20.4+dfsg-1kali1) Version: 2:2.10.0+samba4.21.0~rc1+really2.9.1+samba4.20.4+dfsg-1kali1 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Debian Samba Maintainers Installed-Size: 442 Depends: libldb2 (= 2:2.10.0+samba4.21.0~rc1+really2.9.1+samba4.20.4+dfsg-1kali1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/s/samba/libldb2-dbgsym_2.10.0+samba4.21.0~rc1+really2.9.1+samba4.20.4+dfsg-1kali1_armel.deb Size: 326624 SHA256: 6a53a5ea89dbc5b1875e8e97c5b73999ee3f953a187b4b4f8754af3835379b2b SHA1: c97044e80b3108107bf9f96b8aa8ea761ced526e MD5sum: 8daae2183ba3b4a4e508104f32657463 Description: debug symbols for libldb2 Build-Ids: 0b9d1174bc524456763c7e3c3c4e8290b4500c5b 3b1fb716995bb847858120157cc2375352cec2ab 459f520acb39dec0d2d2b314341230be59fea4ac 47a5220cf51d7911c32692e48779c09da120aa19 4d04506ee3bfb95d0db2ded0bcf24131ac57dd26 5b12bf09b79f1ed8e325401e06bdd2f7d00d3dbd 871c7dace3eb7878a07d9b10354cb5a110f16af0 87f49c2dc63eb231410efd0bf73f9caf8d888c6c a0fa65c9d94127690ba40c8d3c780a47fa995cfb dc1e18e318007f982fe67cf15a52db6821810370 de07bd91d483ab3d6627f7c2404fc7771dbdf01b ed4b04b8ccd5655493c27b4ff8adf295ae33f0c0 fb5ea554a909f20a5e96ab94164378d168b32930 Package: liblief-dev Source: lief (0.13.1-0kali2) Version: 0.13.1-0kali2+b1 Architecture: armel Maintainer: Kali Developers Installed-Size: 1730 Depends: liblief0 (= 0.13.1-0kali2+b1) Multi-Arch: same Homepage: https://lief-project.github.io/ Priority: optional Section: libdevel Filename: pool/main/l/lief/liblief-dev_0.13.1-0kali2+b1_armel.deb Size: 214136 SHA256: 4be61e89fe377f0301d791ee2123d84c033e066ff8734cf069def89729a36c7c SHA1: 3c50cb115fecb468560ebfd6b239da06e4120db4 MD5sum: 14f4ac328216d6a818eb442adad93309 Description: Library to Instrument Executable Formats -- development files LIEF is a library for parsing, modifying ELF, PE, and MachO formats. . This package contains the static library, header files, and examples. Original-Maintainer: Hilko Bengen Package: liblief0 Source: lief (0.13.1-0kali2) Version: 0.13.1-0kali2+b1 Architecture: armel Maintainer: Kali Developers Installed-Size: 5770 Depends: libc6 (>= 2.38), libgcc-s1 (>= 3.5), libstdc++6 (>= 11) Multi-Arch: same Homepage: https://lief-project.github.io/ Priority: optional Section: libs Filename: pool/main/l/lief/liblief0_0.13.1-0kali2+b1_armel.deb Size: 1449440 SHA256: 15bd81d701087c94fd016cc076642393c2b35bc8fce02219902600f2a7a96b43 SHA1: 143f30f66b0cb6d73e11c6edd5cc98a887cfc4a2 MD5sum: cc6cb4b94ec03a4538b66a34cdf3b065 Description: Library to Instrument Executable Formats LIEF is a library for parsing, modifying ELF, PE, and MachO formats. Its main features include: . - Parsing: LIEF can parse ELF, PE, MachO and provides an user-friendly API to access to format internals. - Modify: It enables to modify some parts of these formats - Abstract: Three formats have common features like sections, symbols, entry point, etc.. LIEF factors them. - API support: LIEF can be used in C, C++, and Python. . This package contains the shared library. Original-Maintainer: Hilko Bengen Package: libluksde-dev Source: libluksde (20240114-0kali1) Version: 20240114-0kali1+b1 Architecture: armel Maintainer: Debian Security Tools Installed-Size: 1592 Depends: libluksde1t64 (= 20240114-0kali1+b1) Multi-Arch: same Homepage: https://github.com/libyal/libluksde Priority: optional Section: libdevel Filename: pool/main/libl/libluksde/libluksde-dev_20240114-0kali1+b1_armel.deb Size: 402832 SHA256: a42efec8ef7a638d5ad56db651025b73bfe71495a26614e5b1f56cdee86dec10 SHA1: 4135e16bb514a529c0a3ef46cd1369ea23b27552 MD5sum: 690fbe20d2e873873e4c29cea540f3be Description: library to access LUKS Disk Encryption volumes -- development files libluksde is a library to access LUKS Disk Encryption volumes. . This package includes the development support files. Package: libluksde-utils Source: libluksde (20240114-0kali1) Version: 20240114-0kali1+b1 Architecture: armel Maintainer: Debian Security Tools Installed-Size: 276 Depends: libc6 (>= 2.34), libluksde1t64 (>= 20240114) Multi-Arch: foreign Homepage: https://github.com/libyal/libluksde Priority: optional Section: otherosfs Filename: pool/main/libl/libluksde/libluksde-utils_20240114-0kali1+b1_armel.deb Size: 55800 SHA256: 81dcb37b869fbdb2111e416115eae6fcd92fd82cd0dec54024e0a8c166c849ff SHA1: 81339b44c0df2a8592ef22aaa5d8c7f7a7792184 MD5sum: 49f7582cb40c22ddc2f23e61b52dbc03 Description: library to access LUKS Disk Encryption volumes -- Utilities libluksde is a library to access LUKS Disk Encryption volumes. . This package contains tools to access data ... Package: libluksde-utils-dbgsym Source: libluksde (20240114-0kali1) Version: 20240114-0kali1+b1 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Debian Security Tools Installed-Size: 282 Depends: libluksde-utils (= 20240114-0kali1+b1) Priority: optional Section: debug Filename: pool/main/libl/libluksde/libluksde-utils-dbgsym_20240114-0kali1+b1_armel.deb Size: 234952 SHA256: 6eee2e20993ee66eef08c832bd00f756f47581a42b0a9f32027aa9a90befe5c8 SHA1: 0024f18b325a8b2d187fdc3efc7457256fc8b4c4 MD5sum: c0f47ae98335df494cdddfc4f9584e05 Description: debug symbols for libluksde-utils Build-Ids: 4a6c43a82c37db63427a413248ba6b026b36ff58 8c4dc2267fec5e51746f0bbd7b7b3c72cf3731dc Package: libluksde1t64 Source: libluksde (20240114-0kali1) Version: 20240114-0kali1+b1 Architecture: armel Maintainer: Debian Security Tools Installed-Size: 1200 Depends: libc6 (>= 2.34) Breaks: libluksde1 (<< 20240114-0kali1) Replaces: libluksde1 Multi-Arch: same Homepage: https://github.com/libyal/libluksde Priority: optional Section: libs Filename: pool/main/libl/libluksde/libluksde1t64_20240114-0kali1+b1_armel.deb Size: 383368 SHA256: ad31c06b05998a01e017bbabcd161c605da98c1573af40c7e597a6083f85233d SHA1: 5044258ea4af07e952744b91b4b2d7595221a02f MD5sum: 46a585d6f2273585e514b2cb9a926143 Description: library to access LUKS Disk Encryption volumes libluksde is a library to access LUKS Disk Encryption volumes. . This package contains the shared library. Package: libluksde1t64-dbgsym Source: libluksde (20240114-0kali1) Version: 20240114-0kali1+b1 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Debian Security Tools Installed-Size: 615 Depends: libluksde1t64 (= 20240114-0kali1+b1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/libl/libluksde/libluksde1t64-dbgsym_20240114-0kali1+b1_armel.deb Size: 500788 SHA256: a85e51341afc0f9b6808103ae18aa77fc73dc306f22f302e421342df41191136 SHA1: ba8a8c8723f0170aae8430ed9ab10a34496f566b MD5sum: 3efb03803113aed68bf1005ce69bba63 Description: debug symbols for libluksde1t64 Build-Ids: d4ca37fcc7a86f7659a5dee86a2266599a8f4da0 Package: libmchange-commons-java Source: mchange-commons-java Version: 0.2.20-0kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 719 Depends: junit, liblog4j1.2-java, liblog4j2-java, libslf4j-java, libtypesafe-config-java Homepage: https://github.com/swaldman/mchange-commons-java Priority: optional Section: java Filename: pool/main/m/mchange-commons-java/libmchange-commons-java_0.2.20-0kali3_all.deb Size: 619504 SHA256: a927172744e407d7c7efe9ff7510013c693610838f37fe63a28b2d9dd3a74043 SHA1: aae145009183cc5491187d519694e3cd6351dcb4 MD5sum: 58ff80c0f8d42da8ce349abee81d04c7 Description: utility library by Machinery For Change, Inc The package contains a utility library, a place to put widely reusable code Machinery for Change has grown over the years. Package: libmodi-dev Source: libmodi (20210807-0kali1) Version: 20210807-0kali1+b2 Architecture: armel Maintainer: Debian Security Tools Installed-Size: 4434 Depends: libmodi1 (= 20210807-0kali1+b2) Multi-Arch: same Homepage: https://github.com/libyal/libmodi Priority: optional Section: libdevel Filename: pool/main/libm/libmodi/libmodi-dev_20210807-0kali1+b2_armel.deb Size: 516988 SHA256: db1aaf8f306468eb651a19817767b69f8e78cdb4a7d1bd7e1f2085e45a4cafd7 SHA1: 73169502d8b6fd2d6a43fbab84c49b0466cd34ce MD5sum: 47523b8a3ae3fea747037a408ddd6742 Description: library to access the Mac OS disk image formats -- development files libmodi is a library to access the Mac OS disk image formats. . This package includes the development support files. Package: libmodi1 Source: libmodi (20210807-0kali1) Version: 20210807-0kali1+b2 Architecture: armel Maintainer: Debian Security Tools Installed-Size: 3820 Depends: libc6 (>= 2.34), zlib1g (>= 1:1.1.4) Multi-Arch: same Homepage: https://github.com/libyal/libmodi Priority: optional Section: libs Filename: pool/main/libm/libmodi/libmodi1_20210807-0kali1+b2_armel.deb Size: 482176 SHA256: e66f76fcb682fde2b5742b3240e5cbd14da42d92653d210cbd5b8012e7351814 SHA1: db417732fa17fbe44fdb27e0d9e30556ee4f9e82 MD5sum: 03dad64d57b7bf0063592d53622f12e1 Description: library to access the Mac OS disk image formats libmodi is a library to access the Mac OS disk image formats. . This package contains the shared library. Package: libmodi1-dbgsym Source: libmodi (20210807-0kali1) Version: 20210807-0kali1+b2 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Debian Security Tools Installed-Size: 767 Depends: libmodi1 (= 20210807-0kali1+b2) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/libm/libmodi/libmodi1-dbgsym_20210807-0kali1+b2_armel.deb Size: 637960 SHA256: b3b64ee9fee24e258074a07ce240121fe74394f317d23f22b751c71f12e6f3a1 SHA1: 2ed18be52d58eaab0e46fc3f6deea15fff0355de MD5sum: 50936c12102b432ac54669726b7247fd Description: debug symbols for libmodi1 Build-Ids: aa337bf695c01f1d282b046fc05e313ba616ed53 Package: libmutter-13-0 Source: mutter (45.3-3) Version: 45.3-3+b1 Architecture: armel Maintainer: Debian GNOME Maintainers Installed-Size: 3763 Depends: adwaita-icon-theme, gsettings-desktop-schemas (>= 40~alpha), mutter-common (>= 45.3-3), mutter-common-bin (= 45.3-3+b1), libatk1.0-0t64 (>= 2.2.0), libc6 (>= 2.38), libcairo-gobject2 (>= 1.10.0), libcairo2 (>= 1.14.0), libcanberra0 (>= 0.2), libcolord2 (>= 1.4.5), libdrm2 (>= 2.4.83), libegl1, libeis1 (>= 1.0.901), libfontconfig1 (>= 2.12.6), libfribidi0 (>= 1.0.0), libgbm1 (>= 21.1.0), libgdk-pixbuf-2.0-0 (>= 2.22.0), libgl1, libglib2.0-0t64 (>= 2.79.0), libgnome-desktop-4-2t64 (>= 3.17.92), libgraphene-1.0-0 (>= 1.10.0), libgudev-1.0-0 (>= 232), libharfbuzz0b (>= 0.6.0), libice6 (>= 1:1.0.0), libinput10 (>= 1.19.1), libjson-glib-1.0-0 (>= 1.5.2), liblcms2-2 (>= 2.6), libpango-1.0-0 (>= 1.46.0), libpangocairo-1.0-0 (>= 1.46.0), libpangoft2-1.0-0 (>= 1.46.0), libpipewire-0.3-0t64 (>= 0.3.33), libsm6, libstartup-notification0 (>= 0.11), libsystemd0 (>= 226), libudev1 (>= 183), libwacom9 (>= 2.0.0), libwayland-server0 (>= 1.21.0), libx11-6 (>= 2:1.7.0), libx11-xcb1 (>= 2:1.8.7), libxau6 (>= 1:1.0.9), libxcb-randr0 (>= 1.1), libxcb-res0 (>= 1.10), libxcb1, libxcomposite1 (>= 1:0.4.5), libxcursor1 (>> 1.1.2), libxdamage1 (>= 1:1.1), libxext6 (>= 2:1.3.0), libxfixes3 (>= 1:6.0.0), libxi6 (>= 2:1.6.99.1), libxinerama1 (>= 2:1.1.4), libxkbcommon-x11-0 (>= 0.5.0), libxkbcommon0 (>= 0.5.0), libxkbfile1 (>= 1:1.1.0), libxrandr2 (>= 2:1.5.0), libxtst6 Breaks: apparmor (<< 2.13.3-5~), gnome-control-center (<< 1:3.25.2), gnome-settings-daemon (<< 3.31.101), gnome-shell (<< 45~rc), libgtk-3-0 (<< 3.24.33-2~), libgtk-4-1 (<< 4.6.3+ds1-2~), xwayland (<< 2:23.1.0) Multi-Arch: same Homepage: https://mutter.gnome.org/ Priority: optional Section: libs Filename: pool/main/m/mutter/libmutter-13-0_45.3-3+b1_armel.deb Size: 1112940 SHA256: e8af0a6efb2f462854c5497db30b6a522708dbd4947431bf040c95f15f45f3f1 SHA1: f307e57bbf9e13fff506a9e01914220a1e3a3c2b MD5sum: 0572f5027428e1b8d18b4a9d8a911a46 Description: window manager library from the Mutter window manager Mutter is a Wayland display server and X11 window manager and compositor library. It contains functionality related to, among other things, window management, window compositing, focus tracking, workspace management, keybindings and monitor configuration. . Internally it uses a fork of Cogl, a hardware acceleration abstraction library used to simplify usage of OpenGL pipelines, as well as a fork of Clutter, a scene graph and user interface toolkit. . This package contains the window manager shared library, used by mutter itself, and gnome-shell. Package: libmutter-13-0-dbgsym Source: mutter (45.3-3) Version: 45.3-3+b1 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Debian GNOME Maintainers Installed-Size: 6871 Depends: libmutter-13-0 (= 45.3-3+b1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/m/mutter/libmutter-13-0-dbgsym_45.3-3+b1_armel.deb Size: 5940492 SHA256: b4398aa2f5f471840193ad3d87099286860be9b56705597af3a2177817e335be SHA1: 224f7cdd8592c74d06462719e446c5d74265e499 MD5sum: 339171e287863d0170b5470d908e65b2 Description: debug symbols for libmutter-13-0 Build-Ids: 448181486ab8049b489722a73dd2f536eb1e945b 4e8995355ea26c351222dc34a0b0280576dba909 a6863c9c3b3ab8d947d3759df1b15fb81b102984 ee2c90f961928a62e6df8bcc02c0890a24e6c2a1 f0b8ffb7ef6a2f2ec251048e0847887a57229b7d Package: libmutter-13-dev Source: mutter (45.3-3) Version: 45.3-3+b1 Architecture: armel Maintainer: Debian GNOME Maintainers Installed-Size: 5994 Depends: gir1.2-mutter-13 (= 45.3-3+b1), gsettings-desktop-schemas-dev (>= 40~alpha), libatk1.0-dev, libcairo2-dev, libdrm-dev, libegl1-mesa-dev, libgbm-dev, libgdk-pixbuf-2.0-dev, libgles-dev, libglib2.0-dev (>= 2.75.0), libgraphene-1.0-dev (>= 1.9.3), libinput-dev (>= 1.19), libjson-glib-dev, libmutter-13-0 (= 45.3-3+b1), libpango1.0-dev, libwayland-dev, libx11-dev, libxcomposite-dev, libxdamage-dev, libxext-dev, libxfixes-dev (>= 6.0), libxi-dev, libxrandr-dev Multi-Arch: same Homepage: https://mutter.gnome.org/ Priority: optional Section: libdevel Filename: pool/main/m/mutter/libmutter-13-dev_45.3-3+b1_armel.deb Size: 494776 SHA256: 6ea636f0e8446b5374589292089d27212119730487faea892c8a294daa88587f SHA1: 82ef736b8b9901500ce593660a2c8ef3860e9f83 MD5sum: 063abf9fa909cf4bc2edf92256354bfe Description: Development files for the Mutter window manager Mutter is a Wayland display server and X11 window manager and compositor library. It contains functionality related to, among other things, window management, window compositing, focus tracking, workspace management, keybindings and monitor configuration. . Internally it uses a fork of Cogl, a hardware acceleration abstraction library used to simplify usage of OpenGL pipelines, as well as a fork of Clutter, a scene graph and user interface toolkit. . This package contains the development files. Package: libmutter-test-13 Source: mutter (45.3-3) Version: 45.3-3+b1 Architecture: armel Maintainer: Debian GNOME Maintainers Installed-Size: 166 Depends: libmutter-13-0 (= 45.3-3+b1), mutter (= 45.3-3+b1), libc6 (>= 2.38), libcairo2 (>= 1.14.0), libgles2, libglib2.0-0t64 (>= 2.79.0), libwayland-client0 (>= 1.21.0), libxcb1, libxext6 Provides: gir1.2-metatest-13 Homepage: https://mutter.gnome.org/ Priority: optional Section: libs Filename: pool/main/m/mutter/libmutter-test-13_45.3-3+b1_armel.deb Size: 65660 SHA256: 34d6c32023f65148709791f2e2b71adffedaed3162aeeba1c36c9db375635b28 SHA1: d546a148072c0281224aea9c2d2d8fd80527b9a3 MD5sum: e681c5d0026961dbdf5d715b58f2f7cb Description: Test helper library for GNOME's window manager library Mutter is a Wayland display server and X11 window manager and compositor library. It contains functionality related to, among other things, window management, window compositing, focus tracking, workspace management, keybindings and monitor configuration. . This package contains a private library used by the automated tests for mutter and gnome-shell. It should not be used by non-GNOME packages. Package: libmutter-test-13-dbgsym Source: mutter (45.3-3) Version: 45.3-3+b1 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Debian GNOME Maintainers Installed-Size: 192 Depends: libmutter-test-13 (= 45.3-3+b1) Priority: optional Section: debug Filename: pool/main/m/mutter/libmutter-test-13-dbgsym_45.3-3+b1_armel.deb Size: 161760 SHA256: 1764159b15c8aef892f168da40f5c2b2fba77b29decfc1735cd05bcf208ebed4 SHA1: 4bcc43c354623f07651de5916f9b08afbad443d5 MD5sum: 591d36f1eba2c899efc83b0be67d3903 Description: debug symbols for libmutter-test-13 Build-Ids: 414b1742a625bdb250688a8f52e5f26957c3b5e9 Package: libnss-winbind Source: samba Version: 2:4.21.0~rc1+really4.20.4+dfsg-1kali1 Architecture: armel Maintainer: Debian Samba Maintainers Installed-Size: 170 Depends: winbind:any (= 2:4.21.0~rc1+really4.20.4+dfsg-1kali1), libbsd0 (>= 0.0), libc6 (>= 2.38) Suggests: libpam-winbind Multi-Arch: same Homepage: https://www.samba.org Priority: optional Section: admin Filename: pool/main/s/samba/libnss-winbind_4.21.0~rc1+really4.20.4+dfsg-1kali1_armel.deb Size: 62864 SHA256: a41411e7e84fdfac030388b99acf984382e5f12a66fce44bd69674432c6f8883 SHA1: e635bae0fff8c3e07af43f2d8d1def30ad007084 MD5sum: feedcb8baf49d9db31b3cbf091833290 Description: Samba nameservice integration plugins Samba is an implementation of the SMB/CIFS protocol for Unix systems, providing support for cross-platform file and printer sharing with Microsoft Windows, OS X, and other Unix systems. Samba can also function as an NT4-style domain controller, and can integrate with both NT4 domains and Active Directory realms as a member server. . This package provides nss_winbind, a plugin that integrates with a local winbindd server to provide user/group name lookups to the system; and nss_wins, which provides hostname lookups via both the NBNS and NetBIOS broadcast protocols. Package: libnss-winbind-dbgsym Source: samba Version: 2:4.21.0~rc1+really4.20.4+dfsg-1kali1 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Debian Samba Maintainers Installed-Size: 216 Depends: libnss-winbind (= 2:4.21.0~rc1+really4.20.4+dfsg-1kali1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/s/samba/libnss-winbind-dbgsym_4.21.0~rc1+really4.20.4+dfsg-1kali1_armel.deb Size: 179152 SHA256: 59ed8adbbc081665a8eb7befd937bd993ca9472f58d8c6c9cc8613fa417450bc SHA1: 5f2923591f57c09423688ee0ddb509dd5b4351b8 MD5sum: 7b882d1993c33e94732c6d0b17d0f2b8 Description: debug symbols for libnss-winbind Build-Ids: 69afe4ba70d96a0a14a1532a24c73ef104054205 ee8b49ad8d9b24cdba5b87b3ece2a406fabd9716 Package: libodpic-dev Source: odpi Version: 5.0.1-0kali1 Architecture: armel Maintainer: Kali Developers Installed-Size: 212 Depends: libodpic5 (= 5.0.1-0kali1) Suggests: libodpic-doc Multi-Arch: same Homepage: https://github.com/oracle/odpi Priority: optional Section: libdevel Filename: pool/main/o/odpi/libodpic-dev_5.0.1-0kali1_armel.deb Size: 33812 SHA256: 12a4796d76114fc18fcd51d8c0ef46fbef6c74c2b938718c33852ccdcb18644e SHA1: cc64efecec86b3775488cb11c7b483e995fc4ee8 MD5sum: 7ea7bd55fb1912cb5ac6de989f0f3e37 Description: Oracle DB Programming Interface for Drivers and Applications (headers) This package contains Oracle Database Programming Interface for C (ODPI-C), an open source library of C code that simplifies access to Oracle Database for applications written in C or C++. It is a wrapper over Oracle Call Interface (OCI) that makes applications and language interfaces easier to develop. . ODPI-C supports basic and advanced features of Oracle Database and Oracle Client. . This package contains the headers. Package: libodpic-doc Source: odpi Version: 5.0.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 4255 Depends: libjs-jquery (>= 3.6.0), libjs-sphinxdoc (>= 7.2.2), sphinx-rtd-theme-common (>= 2.0.0~rc3+dfsg) Homepage: https://github.com/oracle/odpi Priority: optional Section: doc Filename: pool/main/o/odpi/libodpic-doc_5.0.1-0kali1_all.deb Size: 279756 SHA256: 2d1cc36c64cbdee322ac1589764db998f963c28084f069a7770be9595fe55e2a SHA1: ead4d7ccfafa870d1a88f9fab761dfd4e408e464 MD5sum: bcc801d05914f57a3c968c33c8428a0e Description: Oracle DB Programming Interface for Drivers and Applications (doc) This package contains Oracle Database Programming Interface for C (ODPI-C), an open source library of C code that simplifies access to Oracle Database for applications written in C or C++. It is a wrapper over Oracle Call Interface (OCI) that makes applications and language interfaces easier to develop. . ODPI-C supports basic and advanced features of Oracle Database and Oracle Client. . This package contains the documentation. Package: libodpic5 Source: odpi Version: 5.0.1-0kali1 Architecture: armel Maintainer: Kali Developers Installed-Size: 316 Depends: libc6 (>= 2.34) Suggests: libodpic-doc Multi-Arch: same Homepage: https://github.com/oracle/odpi Priority: optional Section: libs Filename: pool/main/o/odpi/libodpic5_5.0.1-0kali1_armel.deb Size: 93452 SHA256: eff659f2d47408422ed4104308a00e898753bf2ff2bc3069ccc94023e892a516 SHA1: 174ffd5dddfe9c962867ce842ce3f687e3d74868 MD5sum: e9768a3b958f2c46d6d1b5ac90c1a920 Description: Oracle DB Programming Interface for Drivers and Applications (lib) This package contains Oracle Database Programming Interface for C (ODPI-C), an open source library of C code that simplifies access to Oracle Database for applications written in C or C++. It is a wrapper over Oracle Call Interface (OCI) that makes applications and language interfaces easier to develop. . ODPI-C supports basic and advanced features of Oracle Database and Oracle Client. Package: libodpic5-dbgsym Source: odpi Version: 5.0.1-0kali1 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Kali Developers Installed-Size: 330 Depends: libodpic5 (= 5.0.1-0kali1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/o/odpi/libodpic5-dbgsym_5.0.1-0kali1_armel.deb Size: 281528 SHA256: e93197b0459523de279216c5ee3d262129f77236db0e0b3bc0a0499e27951d53 SHA1: 44abac08558b1bca5c3f3e96886098555de14f37 MD5sum: 754680affc3e8b803c4d63a18b8cb3a9 Description: debug symbols for libodpic5 Build-Ids: 23950e1cf605aca532130c0659badd7a46adaa74 Package: libpam-winbind Source: samba Version: 2:4.21.0~rc1+really4.20.4+dfsg-1kali1 Architecture: armel Maintainer: Debian Samba Maintainers Installed-Size: 166 Depends: libpam-runtime, winbind:any (= 2:4.21.0~rc1+really4.20.4+dfsg-1kali1), libbsd0 (>= 0.0), libc6 (>= 2.38), libpam0g (>= 0.99.7.1), libtalloc2 (>= 2.4.2~) Suggests: libnss-winbind Multi-Arch: same Homepage: https://www.samba.org Priority: optional Section: admin Filename: pool/main/s/samba/libpam-winbind_4.21.0~rc1+really4.20.4+dfsg-1kali1_armel.deb Size: 76584 SHA256: ee1133d1a02e66157eb4a4c7de2946a6cead37c67e23c69fb4620c645a091cdd SHA1: f563237a7d7ddf72019ed03396d5ad53291365be MD5sum: 6476ed1d277a19bde0dc9edcaf8b5f1e Description: Windows domain authentication integration plugin Samba is an implementation of the SMB/CIFS protocol for Unix systems, providing support for cross-platform file and printer sharing with Microsoft Windows, OS X, and other Unix systems. Samba can also function as an NT4-style domain controller, and can integrate with both NT4 domains and Active Directory realms as a member server. . This package provides pam_winbind, a plugin that integrates with a local winbindd server to provide Windows domain authentication to the system. Package: libpam-winbind-dbgsym Source: samba Version: 2:4.21.0~rc1+really4.20.4+dfsg-1kali1 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Debian Samba Maintainers Installed-Size: 157 Depends: libpam-winbind (= 2:4.21.0~rc1+really4.20.4+dfsg-1kali1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/s/samba/libpam-winbind-dbgsym_4.21.0~rc1+really4.20.4+dfsg-1kali1_armel.deb Size: 135440 SHA256: 66d457cb8643f1236bc1c8719727914d6e6a56e3b14edfe130a846052622c105 SHA1: 476b981334aadc40afaaa383c1b6d7282412a8c0 MD5sum: f8f4ae00c0409a4c086c6043b474791b Description: debug symbols for libpam-winbind Build-Ids: dc0a449991fdd8a29442442a82244af8f5d2a8e5 Package: libpcp-archive1 Source: pcp (6.2.2-1) Version: 6.2.2-1+b2 Architecture: armel Maintainer: PCP Development Team Installed-Size: 144 Depends: libc6 (>= 2.4), libpcp3 Breaks: pcp (<< 6.0.1) Homepage: https://pcp.io Priority: extra Section: libs Filename: pool/main/p/pcp/libpcp-archive1_6.2.2-1+b2_armel.deb Size: 124264 SHA256: 1b91837c1450206b2daf54ead8f06c850e255f654e7c93ea1116209e1c2a2e8b SHA1: 23cae25a91a9654b0abf240668b47d367fb25db8 MD5sum: 296545f15546974a81904485c43a58e8 Description: Performance Co-Pilot archive writing library The libpcp-archive package contains the runtime environment required by an application that creates a Performance Co-Pilot (PCP) archive suitable for use with the PCP tools. . The Performance Co-Pilot provides a unifying abstraction for all of the interesting performance data in a system, and allows client applications to easily retrieve and process any subset of that data. Package: libpcp-archive1-dev Source: pcp (6.2.2-1) Version: 6.2.2-1+b2 Architecture: armel Maintainer: PCP Development Team Installed-Size: 168 Depends: libpcp-archive1 (= 6.2.2-1+b2), libpcp3-dev Homepage: https://pcp.io Priority: extra Section: libdevel Filename: pool/main/p/pcp/libpcp-archive1-dev_6.2.2-1+b2_armel.deb Size: 137632 SHA256: 20e7001ae3ddc9e5c9e8949691ed14348587d75404bad22c62bd911cdbdf6feb SHA1: deb3ba3c59d38ddb46bacdb5064ae7087a13c416 MD5sum: bd3926b888cf2649aa8bd0769b1ffd4c Description: Performance Co-Pilot archive writing library and headers The libpcp-archive-dev package contains the library and header files needed to build an application that creates a Performance Co-Pilot (PCP) archive suitable for use with the PCP tools. . The Performance Co-Pilot provides a unifying abstraction for all of the interesting performance data in a system, and allows client applications to easily retrieve and process any subset of that data. Package: libpcp-gui2 Source: pcp (6.2.2-1) Version: 6.2.2-1+b2 Architecture: armel Maintainer: PCP Development Team Installed-Size: 148 Depends: libc6 (>= 2.38), libpcp3 Homepage: https://pcp.io Priority: extra Section: libs Filename: pool/main/p/pcp/libpcp-gui2_6.2.2-1+b2_armel.deb Size: 126096 SHA256: 3ab74811fd24e3f2019d6740b399fc84e9398af3d2e6014a7481ede7adf52cb3 SHA1: 38ed3912513c564c4b7cd4d8bec8c0f5c2cc8411 MD5sum: 2043dc9b7adddfe9374a0aa9dc1b6b7c Description: Performance Co-Pilot graphical client tools library The libpcp-gui package contains the runtime environment required by any monitoring tool that makes use of the time control services of pmtime(1). . The Performance Co-Pilot provides a unifying abstraction for all of the interesting performance data in a system, and allows client applications to easily retrieve and process any subset of that data. Package: libpcp-gui2-dev Source: pcp (6.2.2-1) Version: 6.2.2-1+b2 Architecture: armel Maintainer: PCP Development Team Installed-Size: 155 Depends: libpcp-gui2 (= 6.2.2-1+b2), libpcp3 (= 6.2.2-1+b2) Conflicts: libpcp-gui1-dev Homepage: https://pcp.io Priority: extra Section: libdevel Filename: pool/main/p/pcp/libpcp-gui2-dev_6.2.2-1+b2_armel.deb Size: 126516 SHA256: 5ded40ab05273beae41bbedfe76b7367d50525954fcc1da3e6b841ad3c5ba7ab SHA1: 26d4920dd8ff10283cbe202b14f721995b14a134 MD5sum: 2e82d4d538abfe6e5edf28e8aa8eb648 Description: Performance Co-Pilot graphical client tools library and headers The libpcp-gui-dev package contains the Performance Co-Pilot (PCP) library and header files needed to incorporate graphical time control (pmtime) into a monitoring application. . The Performance Co-Pilot provides a unifying abstraction for all of the interesting performance data in a system, and allows client applications to easily retrieve and process any subset of that data. Package: libpcp-import-perl Source: pcp (6.2.2-1) Version: 6.2.2-1+b2 Architecture: armel Maintainer: PCP Development Team Installed-Size: 177 Depends: libc6 (>= 2.4), libpcp-import1 (= 6.2.2-1+b2), libpcp3, perl (>= 5.38.2-5), perlapi-5.38.2t64 Homepage: https://pcp.io Priority: extra Section: perl Filename: pool/main/p/pcp/libpcp-import-perl_6.2.2-1+b2_armel.deb Size: 128236 SHA256: 7e1df8b34068ee8da88cfcdc2b01a85eef6e1af472cb6e51c15e14f04b33737b SHA1: f7057dd70f5aeb494a09f246c02711a390c19e12 MD5sum: da0e0f2e318ad131c57174c7644d6a1f Description: Performance Co-Pilot log import Perl module The PCP::LogImport Perl module contains the language bindings for building Perl applications that import performance data from a file or real-time source and create a Performance Co-Pilot (PCP) archive suitable for use with the PCP tools. . The Performance Co-Pilot provides a unifying abstraction for all of the interesting performance data in a system, and allows client applications to easily retrieve and process any subset of that data. Package: libpcp-import1 Source: pcp (6.2.2-1) Version: 6.2.2-1+b2 Architecture: armel Maintainer: PCP Development Team Installed-Size: 156 Depends: libc6 (>= 2.38), libpcp3 Homepage: https://pcp.io Priority: extra Section: libs Filename: pool/main/p/pcp/libpcp-import1_6.2.2-1+b2_armel.deb Size: 128560 SHA256: 5cd04636a67d0dc4536c4ad02a77bf3ebe298f70891f9f23f0b789686c5c640d SHA1: afa9e61e8c5bfa5681ac1352cd721dfeb4df0954 MD5sum: 9888241b18b5a7906094d50376e50005 Description: Performance Co-Pilot data import library The libpcp-import package contains the runtime environment required by an application that imports performance data from a file or real-time source and creates a Performance Co-Pilot (PCP) archive suitable for use with the PCP tools. . The Performance Co-Pilot provides a unifying abstraction for all of the interesting performance data in a system, and allows client applications to easily retrieve and process any subset of that data. Package: libpcp-import1-dev Source: pcp (6.2.2-1) Version: 6.2.2-1+b2 Architecture: armel Maintainer: PCP Development Team Installed-Size: 167 Depends: libpcp-import1 (= 6.2.2-1+b2), libpcp3-dev Homepage: https://pcp.io Priority: extra Section: libdevel Filename: pool/main/p/pcp/libpcp-import1-dev_6.2.2-1+b2_armel.deb Size: 130376 SHA256: e192856d6dd6c438b1baf22ec8a857024dd084cda590055f58e60351c22f7e64 SHA1: 69b6d5a07b8d6cd7705f095d8ae4e1cee0530e73 MD5sum: fa9c5ebdbf60d550855d73f61498c58c Description: Performance Co-Pilot data import library and headers The libpcp-import-dev package contains the library and header files needed to build an application that imports performance data from a file or real-time source and creates a Performance Co-Pilot (PCP) archive suitable for use with the PCP tools. . The Performance Co-Pilot provides a unifying abstraction for all of the interesting performance data in a system, and allows client applications to easily retrieve and process any subset of that data. Package: libpcp-logsummary-perl Source: pcp (6.2.2-1) Version: 6.2.2-1+b2 Architecture: armel Maintainer: PCP Development Team Installed-Size: 137 Depends: perl:any, pcp (= 6.2.2-1+b2) Homepage: https://pcp.io Priority: extra Section: perl Filename: pool/main/p/pcp/libpcp-logsummary-perl_6.2.2-1+b2_armel.deb Size: 122108 SHA256: 8f74bd818cd724823b71675fce6e3281bcfaa42b10f4955157c41ee2e0db91a0 SHA1: 3bc840eaa78433545d1bc7205d8d69da87c2c694 MD5sum: 04001ab020b8657ba6c3baf0d82afe95 Description: Performance Co-Pilot historical log summary module The PCP::LogSummary module provides a Perl module for using the statistical summary data produced by the Performance Co-Pilot pmlogsummary utility. This utility produces various averages, minima, maxima, and other calculations based on the performance data stored in a PCP archive. The Perl interface is ideal for exporting this data into third-party tools (e.g. spreadsheets). . The Performance Co-Pilot provides a unifying abstraction for all of the interesting performance data in a system, and allows client applications to easily retrieve and process any subset of that data. Package: libpcp-mmv-perl Source: pcp (6.2.2-1) Version: 6.2.2-1+b2 Architecture: armel Maintainer: PCP Development Team Installed-Size: 176 Depends: libc6 (>= 2.4), libpcp-mmv1 (= 6.2.2-1+b2), perl (>= 5.38.2-5), perlapi-5.38.2t64 Homepage: https://pcp.io Priority: extra Section: perl Filename: pool/main/p/pcp/libpcp-mmv-perl_6.2.2-1+b2_armel.deb Size: 128464 SHA256: ea521e7d5ce7db91d953b16c934543dc12350e4617735c6b7dd3435db04f4cf5 SHA1: 2180653aaf364eebc036caedcd32d47444ddde7c MD5sum: 84c3a7bb463d14dbc4169b3921fb832a Description: Performance Co-Pilot Memory Mapped Value Perl module The PCP::MMV module contains the Perl language bindings for building scripts instrumented with the Performance Co-Pilot (PCP) Memory Mapped Value (MMV) mechanism. . This mechanism allows arbitrary values to be exported from an instrumented script into the PCP infrastructure for monitoring and analysis with pmchart, pmie, pmlogger and other PCP tools. Package: libpcp-mmv1 Source: pcp (6.2.2-1) Version: 6.2.2-1+b2 Architecture: armel Maintainer: PCP Development Team Installed-Size: 152 Depends: libc6 (>= 2.34), libpcp3 Homepage: https://pcp.io Priority: extra Section: libs Filename: pool/main/p/pcp/libpcp-mmv1_6.2.2-1+b2_armel.deb Size: 127280 SHA256: c2b3d4be81a368ec77b3f111be9359087cd74af5f9f55319d6df284b488d93fa SHA1: dc88f28672687dc3353a9f4fb3e263f76475a986 MD5sum: 7e4842f2ffe5521df668d5b87b74ea30 Description: Performance Co-Pilot Memory Mapped Value client library The libpcp-mmv package contains the runtime environment required by an application that utilises Memory Mapped Value instrumentation to export runtime instrumentation into the Performance Co-Pilot infrastructure. . The Performance Co-Pilot provides a unifying abstraction for all of the interesting performance data in a system, and allows client applications to easily retrieve and process any subset of that data. Package: libpcp-mmv1-dev Source: pcp (6.2.2-1) Version: 6.2.2-1+b2 Architecture: armel Maintainer: PCP Development Team Installed-Size: 183 Depends: libpcp-mmv1 (= 6.2.2-1+b2), libpcp3 (= 6.2.2-1+b2) Homepage: https://pcp.io Priority: extra Section: libdevel Filename: pool/main/p/pcp/libpcp-mmv1-dev_6.2.2-1+b2_armel.deb Size: 139108 SHA256: 5c3ec5208a095b2de917c7cf0ef1a9835d7eab4b8e2bf09f22d90716d4ec92b1 SHA1: 102e5b81743c4c660f117dc22a70075605eadf4a MD5sum: bf4d23a84a413c8e06e8adbd5f460f11 Description: Performance Co-Pilot Memory Mapped Value library and headers The libpcp-mmv-dev package contains the Performance Co-Pilot (PCP) library and header files needed to utilise memory mapped value instrumentation into a monitored application. . The Performance Co-Pilot provides a unifying abstraction for all of the interesting performance data in a system, and allows client applications to easily retrieve and process any subset of that data. Package: libpcp-pmda-perl Source: pcp (6.2.2-1) Version: 6.2.2-1+b2 Architecture: armel Maintainer: PCP Development Team Installed-Size: 258 Depends: libc6 (>= 2.38), libpcp-pmda3 (= 6.2.2-1+b2), libpcp3, perl (>= 5.38.2-5), perlapi-5.38.2t64 Homepage: https://pcp.io Priority: extra Section: perl Filename: pool/main/p/pcp/libpcp-pmda-perl_6.2.2-1+b2_armel.deb Size: 152040 SHA256: 5d605529308d0d0d704d97066655fad52311eaea7118e2e5baf8b122546fce53 SHA1: 0ff51ec87c979e398eb56bbe460fb47b98e8f214 MD5sum: ab0fb224dab370d6c421493b402accb6 Description: Performance Co-Pilot Domain Agent Perl module The PCP::PMDA Perl module contains the language bindings for building Performance Metric Domain Agents (PMDAs) using Perl. Each PMDA exports performance data for one specific domain, for example the operating system kernel, Cisco routers, a database, an application, etc. . The Performance Co-Pilot provides a unifying abstraction for all of the interesting performance data in a system, and allows client applications to easily retrieve and process any subset of that data. Package: libpcp-pmda3 Source: pcp (6.2.2-1) Version: 6.2.2-1+b2 Architecture: armel Maintainer: PCP Development Team Installed-Size: 217 Depends: libc6 (>= 2.38), libpcp3 Homepage: https://pcp.io Priority: extra Section: libs Filename: pool/main/p/pcp/libpcp-pmda3_6.2.2-1+b2_armel.deb Size: 150920 SHA256: c076507e6ddc2870549bdc43a62cc5e9dce9926c41508232da276406930ec0b6 SHA1: ffcd94702d5631a47bc510762a99a27e819941c9 MD5sum: 388bfa509a039c552bc714d355a6a1e5 Description: Performance Co-Pilot Domain Agent library The libpcp-pmda package contains the runtime environment required by a Performance Metric Domain Agent (PMDA). A PMDA exports performance data for one specific domain, for example the operating system kernel, DNS, SMTP, Cisco router, a database, an application, etc. Package: libpcp-pmda3-dev Source: pcp (6.2.2-1) Version: 6.2.2-1+b2 Architecture: armel Maintainer: PCP Development Team Installed-Size: 405 Depends: libpcp-pmda3 (= 6.2.2-1+b2), libpcp3 (= 6.2.2-1+b2) Breaks: libpcp3-dev (<< 3.11.10~), pcp (<< 2.8.0) Replaces: libpcp3-dev (<< 3.11.10~) Homepage: https://pcp.io Priority: extra Section: libdevel Filename: pool/main/p/pcp/libpcp-pmda3-dev_6.2.2-1+b2_armel.deb Size: 210532 SHA256: d25963a729d9f029bf70c59c31520aad9bcb53521dc747c10991cc3b062a9517 SHA1: c634ea2c9c670f33357399c1b0622cfaf3003ef6 MD5sum: 3527968cc0a36304e07df21bb520e1df Description: Performance Co-Pilot Domain Agent library and headers The libpcp-pmda-dev package contains the Performance Co-Pilot (PCP) library and header files needed to develop Performance Metric Domain Agents (PMDAs). Each PMDA exports performance data for one domain; for example the operating system kernel, Cisco routers, a database, an application, etc. . The Performance Co-Pilot provides a unifying abstraction for all of the interesting performance data in a system, and allows client applications to easily retrieve and process any subset of that data. Package: libpcp-trace2 Source: pcp (6.2.2-1) Version: 6.2.2-1+b2 Architecture: armel Maintainer: PCP Development Team Installed-Size: 156 Depends: libc6 (>= 2.38), libpcp3 Homepage: https://pcp.io Priority: extra Section: libs Filename: pool/main/p/pcp/libpcp-trace2_6.2.2-1+b2_armel.deb Size: 128960 SHA256: d186b6204fe1a38f97228b403d31d71c97797664320bff9317dea45743484f56 SHA1: fd8a1921d93265d60fb84e2e7e065e341787051f MD5sum: d18170befc237dbd3405035365fb68f8 Description: Performance Co-Pilot application tracing library The libpcp-trace package contains the runtime environment required by an application that is directly instrumented for event and value tracking by pmdatrace(3), the Trace Performance Metric Domain Agent. . The Performance Co-Pilot provides a unifying abstraction for all of the interesting performance data in a system, and allows client applications to easily retrieve and process any subset of that data. Package: libpcp-trace2-dev Source: pcp (6.2.2-1) Version: 6.2.2-1+b2 Architecture: armel Maintainer: PCP Development Team Installed-Size: 182 Depends: libpcp-trace2 (= 6.2.2-1+b2), libpcp3 (= 6.2.2-1+b2) Breaks: pcp (<< 2.8.0) Homepage: https://pcp.io Priority: extra Section: libdevel Filename: pool/main/p/pcp/libpcp-trace2-dev_6.2.2-1+b2_armel.deb Size: 132052 SHA256: ee36f3df25513e61bfd99f080c09e792fe8f48985d28c6dd6c42bfff539e88aa SHA1: 6fadfbd52674769a4d509dcaba50eb29d7a421f8 MD5sum: 8d703d2684240fdd339ed327510443b7 Description: Performance Co-Pilot application tracing library and headers The libpcp-trace-dev package contains the Performance Co-Pilot (PCP) library and header files needed to directly instrument an application for event and value tracking by the pmdatrace(1) PCP Trace Performance Metric Domain Agent. . The Performance Co-Pilot provides a unifying abstraction for all of the interesting performance data in a system, and allows client applications to easily retrieve and process any subset of that data. Package: libpcp-web1 Source: pcp (6.2.2-1) Version: 6.2.2-1+b2 Architecture: armel Maintainer: PCP Development Team Installed-Size: 602 Depends: libc6 (>= 2.38), libpcp-mmv1, libpcp-pmda3, libpcp3, libuv1t64 (>= 1.4.2) Homepage: https://pcp.io Priority: extra Section: libs Filename: pool/main/p/pcp/libpcp-web1_6.2.2-1+b2_armel.deb Size: 288372 SHA256: 19a6c4b5f9ae27527311d2f80b1a8eba2a3bf091f0839ed6d12d6b70ac649362 SHA1: 7a7c1c8e2a7aa009aa8e5a53ae15e51e7c347d7f MD5sum: 06533c5a7d3541e78089c362621e36a2 Description: Performance Co-Pilot data import library The libpcp-web package contains the runtime environment required by a PMDA to parse and extract metric data from a JSON file. . The Performance Co-Pilot provides a unifying abstraction for all of the interesting performance data in a system, and allows client applications to easily retrieve and process any subset of that data. Package: libpcp-web1-dev Source: pcp (6.2.2-1) Version: 6.2.2-1+b2 Architecture: armel Maintainer: PCP Development Team Installed-Size: 844 Depends: libpcp-web1 (= 6.2.2-1+b2), libpcp3-dev Homepage: https://pcp.io Priority: extra Section: libdevel Filename: pool/main/p/pcp/libpcp-web1-dev_6.2.2-1+b2_armel.deb Size: 324956 SHA256: 58b0d690d2a4874a690f2e516120ebfd7ba166e83629af2aa868822964d8cb05 SHA1: 936620b91324d02c0c6c8feecc54747bf7aebf5a MD5sum: 08feed3fb6badaa6dcdc77d659b802cd Description: Performance Co-Pilot web tooling The libpcp-web-dev package contains the library and header files needed to build a PMDA which parses and extracts metric data from a JSON file. . The Performance Co-Pilot provides a unifying abstraction for all of the interesting performance data in a system, and allows client applications to easily retrieve and process any subset of that data. Package: libpcp3 Source: pcp (6.2.2-1) Version: 6.2.2-1+b2 Architecture: armel Maintainer: PCP Development Team Installed-Size: 820 Depends: libc6 (>= 2.38), liblzma5 (>= 5.1.1alpha+20120614), libsasl2-2 (>= 2.1.28+dfsg1), libssl3t64 (>= 3.0.0), pcp-conf (= 6.2.2-1+b2) Conflicts: pgpool2 Breaks: libpcp3-dev (<< 2.8.5), pcp (<< 2.8.0) Homepage: https://pcp.io Priority: extra Section: libs Filename: pool/main/p/pcp/libpcp3_6.2.2-1+b2_armel.deb Size: 380492 SHA256: 7fa25e1d0ecb6b06795bd7955c481c64c818dd5175e0e2f27344ac193c75f199 SHA1: 2b1a30ab27a9cfcd7eec448a553b18daaa0113eb MD5sum: 6b5852d30a794132042454663ca8223f Description: Performance Co-Pilot library The libpcp package contains the runtime environment required by programs that make use of Performance Co-Pilot (PCP) services. . The Performance Co-Pilot provides a unifying abstraction for all of the interesting performance data in a system, and allows client applications to easily retrieve and process any subset of that data. Package: libpcp3-dev Source: pcp (6.2.2-1) Version: 6.2.2-1+b2 Architecture: armel Maintainer: PCP Development Team Installed-Size: 1860 Depends: libpcp3 (= 6.2.2-1+b2), libc6-dev | libc-dev Breaks: libpcp-gui2-dev (<< 3.11.10~), pcp (<< 4.3.4), pcp-manager (<< 5.2.0), pcp-webapi (<< 5.0.0) Replaces: libpcp-gui2-dev (<< 3.11.10~), pcp-manager (<< 5.2.0), pcp-webapi (<< 5.0.0) Homepage: https://pcp.io Priority: extra Section: libdevel Filename: pool/main/p/pcp/libpcp3-dev_6.2.2-1+b2_armel.deb Size: 767276 SHA256: 8a81e8630e85a7f1748a49c42fe1812958fbf4dc7975f7da46a1a1a7eca57e14 SHA1: 8a2de9bd296d3bee14d3c555bf85ca7efab95074 MD5sum: 04b9525cb0491f408a7e5135c0859f6f Description: Performance Co-Pilot library and headers The libpcp-dev package contains the base Performance Co-Pilot (PCP) library and header files needed to develop collector and monitor programs which make use of PCP services. . The Performance Co-Pilot provides a unifying abstraction for all of the interesting performance data in a system, and allows client applications to easily retrieve and process any subset of that data. Package: libphdi-dev Source: libphdi Version: 20240307-0kali2 Architecture: armel Maintainer: Kali Developers Installed-Size: 4371 Depends: libphdi1 (= 20240307-0kali2) Multi-Arch: same Homepage: https://github.com/libyal/libphdi Priority: optional Section: libdevel Filename: pool/main/libp/libphdi/libphdi-dev_20240307-0kali2_armel.deb Size: 486152 SHA256: af3afe81a2bd6475e4b59b5bd9f4eb3c4cdebb4423c4b5b26602a75dbedf1c90 SHA1: d6df23c87f0fb79b49cb2078e58327703e3b41dc MD5sum: d53e7179e20ecc9cd53df82e58110833 Description: library to access the Parallels Hard Disk image (PHDI) -- development files libphdi is a library to access the Parallels Hard Disk image (PHDI) format. format. . This package includes the development support files. Package: libphdi1 Source: libphdi Version: 20240307-0kali2 Architecture: armel Maintainer: Kali Developers Installed-Size: 3842 Depends: libc6 (>= 2.34) Multi-Arch: same Homepage: https://github.com/libyal/libphdi Priority: optional Section: libs Filename: pool/main/libp/libphdi/libphdi1_20240307-0kali2_armel.deb Size: 465552 SHA256: 0ecca9150032579624a396927f4d93a678034ae133b5ea43622f84a2c33a7c0f SHA1: c0f9bb4ff1c42bb348918364ed6762edafd90754 MD5sum: 7c8a493f078a51047a3123a4f1ebb32a Description: library to access the Parallels Hard Disk image (PHDI) libphdi is a library to access the Parallels Hard Disk image (PHDI) format. format. Package: libphdi1-dbgsym Source: libphdi Version: 20240307-0kali2 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Kali Developers Installed-Size: 835 Depends: libphdi1 (= 20240307-0kali2) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/libp/libphdi/libphdi1-dbgsym_20240307-0kali2_armel.deb Size: 674544 SHA256: 9bbaf8616f421a179d9fa2679980d6c47c29cdc674e9aecaca7a7a3759f9f2e0 SHA1: 3f73b64c229310e2f9b2963e6172bb8462e5e235 MD5sum: 63a98ec5122c9edcce4f6b9110317a66 Description: debug symbols for libphdi1 Build-Ids: 43de0f2deb9ccfe231199cc2073bb52d49dc0a6a 789db073a5d0c91c74665d18adcba09ccc1fa107 c7e18acf5d3a214880807a0aae922f55a9126bf8 Package: libpolkit-agent-1-0 Source: policykit-1 Version: 124-2+kali1 Architecture: armel Maintainer: Kali Developers Installed-Size: 60 Depends: libc6 (>= 2.38), libglib2.0-0t64 (>= 2.38.0), libpolkit-gobject-1-0 (= 124-2+kali1) Multi-Arch: same Homepage: https://github.com/polkit-org/polkit/ Priority: optional Section: libs Filename: pool/main/p/policykit-1/libpolkit-agent-1-0_124-2+kali1_armel.deb Size: 23872 SHA256: 018e16a77900708eebf1ac7b0f545005a677ce7b59260c04972c569905a4f444 SHA1: dec39eff87d95b5ef45cca0b4476c4cb4f336ae5 MD5sum: 1dda767f6abb266460ee39bfd56e8fbf Description: polkit Authentication Agent API polkit is a toolkit for defining and handling the policy that allows unprivileged processes to speak to privileged processes. It was previously named PolicyKit. . This package contains a library for accessing the authentication agent. Original-Maintainer: Utopia Maintenance Team Package: libpolkit-agent-1-0-dbgsym Source: policykit-1 Version: 124-2+kali1 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Kali Developers Installed-Size: 64 Depends: libpolkit-agent-1-0 (= 124-2+kali1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/p/policykit-1/libpolkit-agent-1-0-dbgsym_124-2+kali1_armel.deb Size: 45168 SHA256: dc383a4d1cbf6832c6291ab137f615e58e1247a0040c1c6575c35b1bfa737bb0 SHA1: cf4dc96cb917e7cd88da2563235cef942e950dbc MD5sum: d276ce26d3a27158fad4863d5fab73cd Description: debug symbols for libpolkit-agent-1-0 Build-Ids: d4373bf5fb60fad7d3980b90bd9295b5831c115f Original-Maintainer: Utopia Maintenance Team Package: libpolkit-agent-1-dev Source: policykit-1 Version: 124-2+kali1 Architecture: armel Maintainer: Kali Developers Installed-Size: 100 Depends: gir1.2-polkit-1.0 (= 124-2+kali1), libpolkit-agent-1-0 (= 124-2+kali1), libpolkit-gobject-1-dev (= 124-2+kali1), gir1.2-gio-2.0-dev Provides: gir1.2-polkitagent-1.0-dev (= 124-2+kali1) Homepage: https://github.com/polkit-org/polkit/ Priority: optional Section: libdevel Filename: pool/main/p/policykit-1/libpolkit-agent-1-dev_124-2+kali1_armel.deb Size: 20344 SHA256: 328dd0b959c8b133720ac89573d030eaf0681c16fad38add4504e0fe4e06854e SHA1: 37802526163049ca48364ba9d67f3ed0dd5a6e95 MD5sum: 20d2b580eb58a70770c7b933276b0e4e Description: polkit Authentication Agent API - development files polkit is a toolkit for defining and handling the policy that allows unprivileged processes to speak to privileged processes. It was previously named PolicyKit. . This package contains the development files for the library found in libpolkit-agent-1-0. Original-Maintainer: Utopia Maintenance Team Package: libpolkit-gobject-1-0 Source: policykit-1 Version: 124-2+kali1 Architecture: armel Maintainer: Kali Developers Installed-Size: 135 Depends: libc6 (>= 2.38), libglib2.0-0t64 (>= 2.38.0), libsystemd0 (>= 213) Multi-Arch: same Homepage: https://github.com/polkit-org/polkit/ Priority: optional Section: libs Filename: pool/main/p/policykit-1/libpolkit-gobject-1-0_124-2+kali1_armel.deb Size: 41360 SHA256: b39c410a7f49e4af0ebe469d16a7e954872f1819dec927c83afa7c9ca39995e3 SHA1: 3da124a81bf720f2eb3bde159db4a548a41bf05a MD5sum: c17602110ad369787d1da99ba3ee6b93 Description: polkit Authorization API polkit is a toolkit for defining and handling the policy that allows unprivileged processes to speak to privileged processes. It was previously named PolicyKit. . This package contains a library for accessing polkit. Original-Maintainer: Utopia Maintenance Team Package: libpolkit-gobject-1-0-dbgsym Source: policykit-1 Version: 124-2+kali1 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Kali Developers Installed-Size: 159 Depends: libpolkit-gobject-1-0 (= 124-2+kali1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/p/policykit-1/libpolkit-gobject-1-0-dbgsym_124-2+kali1_armel.deb Size: 122880 SHA256: 653eb1224b8ca9f4ae954f4f772a676f0c375f6968658b37fe4525042560c1f1 SHA1: 3eebc0c91e23a91416797f06c5e556e0deb70d09 MD5sum: 519e9fee4b5d84c0478f2c207720d70d Description: debug symbols for libpolkit-gobject-1-0 Build-Ids: b7ac79dd6f1161f76f64a7b9d2d4fe9203790423 Original-Maintainer: Utopia Maintenance Team Package: libpolkit-gobject-1-dev Source: policykit-1 Version: 124-2+kali1 Architecture: armel Maintainer: Kali Developers Installed-Size: 375 Depends: gir1.2-polkit-1.0 (= 124-2+kali1), libglib2.0-dev, libpolkit-gobject-1-0 (= 124-2+kali1), gir1.2-gio-2.0-dev Breaks: polkitd (<< 122-4~) Replaces: polkitd (<< 122-4~) Provides: gir1.2-polkit-1.0-dev (= 124-2+kali1) Homepage: https://github.com/polkit-org/polkit/ Priority: optional Section: libdevel Filename: pool/main/p/policykit-1/libpolkit-gobject-1-dev_124-2+kali1_armel.deb Size: 36352 SHA256: ae922ce7e7a372be2ab97219cf9f996366e3c86b3170806946b6b56682c15498 SHA1: 802b522fac470afa3fb61e2be999e047aa9d8783 MD5sum: bb8ef17b9e156c38f24bdb6e5f803264 Description: polkit Authorization API - development files polkit is a toolkit for defining and handling the policy that allows unprivileged processes to speak to privileged processes. It was previously named PolicyKit. . This package contains the development files for the library found in libpolkit-gobject-1-0. Original-Maintainer: Utopia Maintenance Team Package: libraspberrypi-bin Source: raspberrypi-userland Version: 1:2+git20211125~155417+14b90ff-3+kali3 Architecture: armel Maintainer: Kali Developers Installed-Size: 545 Depends: libraspberrypi0 (= 1:2+git20211125~155417+14b90ff-3+kali3), libc6 (>= 2.34), device-tree-compiler Homepage: https://github.com/raspberrypi/userland Priority: optional Section: misc Filename: pool/main/r/raspberrypi-userland/libraspberrypi-bin_2+git20211125~155417+14b90ff-3+kali3_armel.deb Size: 157232 SHA256: 074c7cf68c237840772c2236f1523c9094f7016423a04cfea1c1b9b92e91d06b SHA1: b50d5291f5082d46af1f2de2c51b70b53fd18545 MD5sum: dcc46e1e8cfbac992a259d585614554a Description: Miscellaneous Raspberry Pi utilities This package contains various utilities for interacting with the Raspberry Pi's VideoCore IV. Original-Maintainer: Serge Schneider Package: libraspberrypi-bin-dbgsym Source: raspberrypi-userland Version: 1:2+git20211125~155417+14b90ff-3+kali3 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Kali Developers Installed-Size: 690 Depends: libraspberrypi-bin (= 1:2+git20211125~155417+14b90ff-3+kali3) Priority: optional Section: debug Filename: pool/main/r/raspberrypi-userland/libraspberrypi-bin-dbgsym_2+git20211125~155417+14b90ff-3+kali3_armel.deb Size: 563568 SHA256: a493f4e8a013ed36331778679447036326a4bd2a9a45a0e1f3d0abbecb91677b SHA1: c1f244ef6bcd4656575feb798f03597a4178354e MD5sum: 9a3c45d585b50174191799208f9f0269 Description: debug symbols for libraspberrypi-bin Build-Ids: 16ca3cdd1a1c214645b5e2204a8cc6e49d8bae10 1970f5782780be339cde4520a4ab215a59e3f857 1e0dd928aab4d74be4232b0bfcfece6954f54e38 2579aa72796661bb08599469be2b333ae409f27e 4769f4bfc319ab8679bd83ac0a4f8f4bd8cff926 4cd8bfa818f18408e11a1ff3d2bb78bf90c941ec 65d0adf5768b591030d2d4a7998a8582231d8be7 6bc740d3a1a012bf1a3167c7ccea6d93e5216ad4 79f2ac815fa003608db86f09a9c3ec069db1d287 a1c075ed5b71b46467c3e3aa292cac248cc46dcf b6294ee3c0a463cc139be0e4e8eb6a6764bf47df Original-Maintainer: Serge Schneider Package: libraspberrypi-dev Source: raspberrypi-userland Version: 1:2+git20211125~155417+14b90ff-3+kali3 Architecture: armel Maintainer: Kali Developers Installed-Size: 1210 Depends: libraspberrypi0 (= 1:2+git20211125~155417+14b90ff-3+kali3) Homepage: https://github.com/raspberrypi/userland Priority: optional Section: libdevel Filename: pool/main/r/raspberrypi-userland/libraspberrypi-dev_2+git20211125~155417+14b90ff-3+kali3_armel.deb Size: 185040 SHA256: d1787a226a0b21bcea5d0de72b34729e546ad5551d75ecc0d9b1ff4772e4dfca SHA1: 1d04256a01811773e1da3901b8476e0e4ba249d0 MD5sum: 7310262a406b9a50dd380e000363b6b0 Description: Libraries for the Raspberry Pi's VideoCore IV (headers) This package contains headers and other development files for MMAL and other libraries for the Raspberry Pi's VideoCore IV multimedia processor. Original-Maintainer: Serge Schneider Package: libraspberrypi-doc Source: raspberrypi-userland Version: 1:2+git20211125~155417+14b90ff-3+kali3 Architecture: armel Maintainer: Kali Developers Installed-Size: 37 Depends: libraspberrypi-dev (>= 1:2+git20211125~155417+14b90ff-3+kali3) Homepage: https://github.com/raspberrypi/userland Priority: optional Section: libdevel Filename: pool/main/r/raspberrypi-userland/libraspberrypi-doc_2+git20211125~155417+14b90ff-3+kali3_armel.deb Size: 11136 SHA256: d632c276ac5bfab24eac20b8b1558e51e273935e9b3a72bc10e64fd0a1d30aa7 SHA1: ddd16761201f71104cf2bf1c4f22a88418d50f3d MD5sum: e759af082140c2633ceb19274f2b87b2 Description: Libraries for the Raspberry Pi's VideoCore IV (docs) This package contains headers and other development files for MMAL and other libraries for the Raspberry Pi's VideoCore IV multimedia processor. Original-Maintainer: Serge Schneider Package: libraspberrypi0 Source: raspberrypi-userland Version: 1:2+git20211125~155417+14b90ff-3+kali3 Architecture: armel Maintainer: Kali Developers Installed-Size: 559 Depends: libc6 (>= 2.34) Recommends: kalipi-bootloader Multi-Arch: same Homepage: https://github.com/raspberrypi/userland Priority: optional Section: libs Filename: pool/main/r/raspberrypi-userland/libraspberrypi0_2+git20211125~155417+14b90ff-3+kali3_armel.deb Size: 175492 SHA256: 45c9015aee88977f7cef6c928b3c4b4bf1e212d0e6edd8e49cf282a50f1d7cfd SHA1: af08e757ebe5e71af5b19be67f04e55e1b2555d3 MD5sum: 68f2040d242cb9da207a3ab12c25b2e8 Description: Libraries for the Raspberry Pi's VideoCore IV This package contains MMAL and other libraries for the Raspberry Pi's VideoCore IV multimedia processor. Original-Maintainer: Serge Schneider Package: libraspberrypi0-dbgsym Source: raspberrypi-userland Version: 1:2+git20211125~155417+14b90ff-3+kali3 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Kali Developers Installed-Size: 888 Depends: libraspberrypi0 (= 1:2+git20211125~155417+14b90ff-3+kali3) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/r/raspberrypi-userland/libraspberrypi0-dbgsym_2+git20211125~155417+14b90ff-3+kali3_armel.deb Size: 756224 SHA256: 2901cde0e4d5eccc1bf760a2824ce0b6d4f1b84fa8ec43d26dfb7c65be422522 SHA1: fd6babda1756fbd61052f45d60f4ccf98d69977b MD5sum: 6291858fa429715d38e83f739b276b77 Description: debug symbols for libraspberrypi0 Build-Ids: 0a8baeecae4d9d1e14b7dab569ac05cd9d34b015 2a7f2c2d5a0168ed44d763276347710fdd67c908 3d7ad31e50727b2ae2a9094f8e04cc39cb60cc8f 5e6d8fa03c8e17e9fa4185e9c96311e4ab1bd624 67fccde3e4fe69d107ca6c4c095da1445d8cd321 7da8d7466bca7158906fe22418f95d8d3222b222 821b94ac678bd6f800200f887f26a12a70b193dc 9c12a5003de9f42131bc0f312c3c483aba9c6764 c899399a2a27e260869aa90791c378a0ec670acd d70a11abf2ec4f43726467f002dab1fd96a5e64b d871adc5dade4214ad5d3148fb0a1165db7dc487 f9f2d514df71816d091d46b40ac2e6fd85faad98 Original-Maintainer: Serge Schneider Package: librizin-common Source: rizin Version: 0.7.3-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 8938 Multi-Arch: foreign Homepage: https://rizin.re/ Priority: optional Section: devel Filename: pool/main/r/rizin/librizin-common_0.7.3-0kali2_all.deb Size: 1731316 SHA256: b5e6b9e0409d1282aac3c3106959126bf3ed1598ec676de638661f8dc49262a2 SHA1: 6b3e82582ea6d962cb4c56c71096079b64232a81 MD5sum: f6b24defaba05a8d4e52629060a49d53 Description: arch independent files from the Rizin suite Rizin is a fork of the radare2 reverse engineering framework with a focus on usability, working features and code cleanliness. . Rizin is portable and it can be used to analyze binaries, disassemble code, debug programs, as a forensics tool, as a scriptable command-line hexadecimal editor able to open disk files, and much more! . This package provides the arch independent files from Rizin. Package: librizin-dev Source: rizin Version: 0.7.3-0kali2 Architecture: armel Maintainer: Kali Developers Installed-Size: 1635 Depends: librizin0 (= 0.7.3-0kali2), libssl-dev Homepage: https://rizin.re/ Priority: optional Section: libdevel Filename: pool/main/r/rizin/librizin-dev_0.7.3-0kali2_armel.deb Size: 248480 SHA256: 0134c5c95f87f394c89b512329e11a34761885d626f0c830af9ab7aa8a48d9ec SHA1: 18deff819b0e7d362457eeb4e6da3c9776fb494f MD5sum: 0bdbc6bc4389c8822255b1b694793b0e Description: devel files from the Rizin suite Rizin is a fork of the radare2 reverse engineering framework with a focus on usability, working features and code cleanliness. . Rizin is portable and it can be used to analyze binaries, disassemble code, debug programs, as a forensics tool, as a scriptable command-line hexadecimal editor able to open disk files, and much more! . This package provides the devel files from Rizin. Package: librizin0 Source: rizin Version: 0.7.3-0kali2 Architecture: armel Maintainer: Kali Developers Installed-Size: 11481 Depends: librizin-common (>= 0.7.3-0kali2), libc6 (>= 2.38), libcapstone4 (>= 4), liblz4-1 (>= 0.0~r113), liblzma5 (>= 5.1.1alpha+20120614), libmagic1t64 (>= 5.12), libmspack0t64 (>= 0.4), libpcre2-8-0 (>= 10.22), libssl3t64 (>= 3.0.0), libtree-sitter0 (>= 0.19), libxxhash0 (>= 0.6.5), libzip4t64 (>= 0.10), libzstd1 (>= 1.5.5), zlib1g (>= 1:1.1.4) Multi-Arch: same Homepage: https://rizin.re/ Priority: optional Section: libs Filename: pool/main/r/rizin/librizin0_0.7.3-0kali2_armel.deb Size: 2789336 SHA256: 1778693996a18105caf4786dca08e77a9de93eb3c03661c5ef93cac861523110 SHA1: fdc7a397182ce71b9c4283729ea0e8da36ccf646 MD5sum: d7f538f1722c48fe0932fe88d339feec Description: libraries from the Rizin suite Rizin is a fork of the radare2 reverse engineering framework with a focus on usability, working features and code cleanliness. . Rizin is portable and it can be used to analyze binaries, disassemble code, debug programs, as a forensics tool, as a scriptable command-line hexadecimal editor able to open disk files, and much more! . This package provides the libraries from Rizin. Package: librizin0-dbgsym Source: rizin Version: 0.7.3-0kali2 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Kali Developers Installed-Size: 11162 Depends: librizin0 (= 0.7.3-0kali2) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/r/rizin/librizin0-dbgsym_0.7.3-0kali2_armel.deb Size: 9935840 SHA256: d277e08dc9c42c35029c51f915bcb781770d7ec0382dc9bc919c47a934ac171b SHA1: 0445b8e771c08a66226427f7f65d5931c235e3cd MD5sum: 52a7a05cf33e301b2454da36916fd7b8 Description: debug symbols for librizin0 Build-Ids: 0358bb30eecd27943aeb64a4bfc0aa9078a73310 10a4f334662258d8c3f4cbfc44adfc40537fddfc 1413cb99cd634b142bbaf0519a7d9dc12e03be60 2c1f620f2e777d89040ac54f87a6c7ed6f518663 3f4d748854b66f0aee5d3fa31b35486d7bf7b026 4398d735c19bd0bee0ac36affff631c7601246ff 502de60d324a3b2f7ced839a7274bda7aa124b90 5d543b75466ade28f3801233e7ef92d2b33721a8 68c0db16fe72873cf43a3376436aacc6bf386941 68db693d0498513b3fd028a0bbfe12ccf04ab428 69894cd7390e307eecef7ff6dc8a3781c8b6842c 7318780ea4bd156b0cb57d804a7cdcaf312bb738 76543037a3ff89c2f116c054dc0032091e9dff15 7d3edd831af4451e45d9c07f38287813e295674f 95b074e106d15bcf45c8c633de7d16352d3178d9 98e06a3bdc48522073d217b764a6b9aa89764bb6 a502416cb8d86792e56914c95e1ec1fa277a3ec0 ac870be5233abf1e4a37eaea98ac73b64c3779ec b0c0b5fa19f6a956ac5fb2fe4a2d2523204b1a6f b486f063f0ae59673f4bc0e78c0206f5c43e0010 c13c7b4c55074e5ab263b5bb33f82383dfd41308 cbea53bca7ea6d76a9ccc61b628d5ae37c13bb01 cc1e614a227f775f73edac8feb41de1f3bb0a7ce d3b03430a7f37ea3917e880bd6da386bdcd7842e e6e2150ae72f4e8a3644b84e14263451e2878503 e7708e1f1781360741914e310d94b106e140f1cd f8666a516465e1a57a5199bcf66baf6b33bf633f Package: libsigscan-dev Source: libsigscan (20240219-0kali1) Version: 20240219-0kali1+b1 Architecture: armel Maintainer: Debian Security Tools Installed-Size: 1412 Depends: libsigscan1 (= 20240219-0kali1+b1) Multi-Arch: same Homepage: https://github.com/libyal/libsigscan Priority: optional Section: libdevel Filename: pool/main/libs/libsigscan/libsigscan-dev_20240219-0kali1+b1_armel.deb Size: 353556 SHA256: c412ee60fc41a9190bea4749e52414d776c33d84e744a051df41d1b5b6eefc28 SHA1: 139f4f9fd568dc7ed4f1d525df457cd9ce6cbc55 MD5sum: b7a57bd5537ee10f6a8a9897a0128f2e Description: binary signature scanning library -- development files libsigscan is a library for binary signature scanning, using simple offset/string-based signatures. . This package includes the development support files. Package: libsigscan-utils Source: libsigscan (20240219-0kali1) Version: 20240219-0kali1+b1 Architecture: armel Maintainer: Debian Security Tools Installed-Size: 60 Depends: libc6 (>= 2.34), libsigscan1 (>= 20150714) Multi-Arch: foreign Homepage: https://github.com/libyal/libsigscan Priority: optional Section: otherosfs Filename: pool/main/libs/libsigscan/libsigscan-utils_20240219-0kali1+b1_armel.deb Size: 18448 SHA256: 29f087ddc77490647fd5da1cdbf20786bf95c085f20dbc7fcf273ef9f1293d45 SHA1: 2decd613ad64339eb654519042e83b2e63567b7e MD5sum: 92189d31f001c57f3ccb311d8e17c665 Description: binary signature scanning library -- Utilities libsigscan is a library for binary signature scanning, using simple offset/string-based signatures. . This package contains sigscan, a command line tool that uses libsigscan to find binary signatures in files. Package: libsigscan-utils-dbgsym Source: libsigscan (20240219-0kali1) Version: 20240219-0kali1+b1 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Debian Security Tools Installed-Size: 62 Depends: libsigscan-utils (= 20240219-0kali1+b1) Priority: optional Section: debug Filename: pool/main/libs/libsigscan/libsigscan-utils-dbgsym_20240219-0kali1+b1_armel.deb Size: 44612 SHA256: 2e361ee883c4d43af92597dc9aae3de03063b71393fc788b8b19cfd7f65991f4 SHA1: 602a3860e2575ca9857b76bb07b6a78c3d47b752 MD5sum: d88f4a832076c4a96887302bc7784008 Description: debug symbols for libsigscan-utils Build-Ids: ea97e73b196f14dcd09a27b86cb53bcee79b0534 Package: libsigscan1 Source: libsigscan (20240219-0kali1) Version: 20240219-0kali1+b1 Architecture: armel Maintainer: Debian Security Tools Installed-Size: 1059 Depends: libc6 (>= 2.34) Multi-Arch: same Homepage: https://github.com/libyal/libsigscan Priority: optional Section: libs Filename: pool/main/libs/libsigscan/libsigscan1_20240219-0kali1+b1_armel.deb Size: 338020 SHA256: b026d3bdef2af07d643dd10c47c79b01c709a0c46a7d13a2991a4cc7240b3960 SHA1: 03855ac9cbafc8a0a29c5e4675cffc17c01014bd MD5sum: 029a53af42aa67dc4167153dae650e8b Description: binary signature scanning library libsigscan is a library for binary signature scanning, using simple offset/string-based signatures. . This package contains the shared library. Package: libsigscan1-dbgsym Source: libsigscan (20240219-0kali1) Version: 20240219-0kali1+b1 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Debian Security Tools Installed-Size: 528 Depends: libsigscan1 (= 20240219-0kali1+b1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/libs/libsigscan/libsigscan1-dbgsym_20240219-0kali1+b1_armel.deb Size: 417332 SHA256: 983e3aa91e9128d3ad143c0024d0f27a812b40a4069c2cf155801090f161c30b SHA1: 65594811e1f27e3b1024211eccc31eaaa0d6574a MD5sum: 52f905ced73cc571797c79a72a241fcd Description: debug symbols for libsigscan1 Build-Ids: 1dbde85cf22dcec1bad4b8e1b6d7c227986b20cb Package: libsleuthkit-java Source: sleuthkit Version: 4.12.1+dfsg-0kali6 Architecture: all Maintainer: Kali Developers Installed-Size: 3520 Depends: libc3p0-java, libpostgresql-jdbc-java, libsleuthkit-jni, libsparsebitset-java, libsqlite-jdbc-java Homepage: https://www.sleuthkit.org/sleuthkit Priority: optional Section: java Filename: pool/main/s/sleuthkit/libsleuthkit-java_4.12.1+dfsg-0kali6_all.deb Size: 1225812 SHA256: dfb0e6d500a15d3ab8494d63e6c4f33e416c7857ccd78067863682f9384a86c5 SHA1: 3457d37ad3a4af1cc080a1bfb3341cdc9233a12f MD5sum: a23dad16ff63c26dd76b10b2030f7bc7 Description: Java Bindings for SleuthKit The Sleuth Kit, also known as TSK, is a collection of UNIX-based command line file and volume system forensic analysis tools. The filesystem tools allow you to examine filesystems of a suspect computer in a non-intrusive fashion. Because the tools do not rely on the operating system to process the filesystems, deleted and hidden content is shown. . The volume system (media management) tools allow you to examine the layout of disks and other media. You can also recover deleted files, get information stored in slack spaces, examine filesystems journal, see partitions layout on disks or images etc. But is very important clarify that the TSK acts over the current filesystem only. . The Sleuth Kit supports DOS partitions, BSD partitions (disk labels), Mac partitions, Sun slices (Volume Table of Contents), and GPT disks. With these tools, you can identify where partitions are located and extract them so that they can be analyzed with filesystem analysis tools. . Currently, TSK supports several filesystems, as NTFS, FAT, exFAT, HFS+, Ext3, Ext4, UFS and YAFFS2. . This package contains the Java Bindings. Original-Maintainer: Debian Security Tools Package: libsleuthkit-jni Source: sleuthkit Version: 4.12.1+dfsg-0kali6 Architecture: armel Maintainer: Kali Developers Installed-Size: 242 Depends: libc6 (>= 2.32), libgcc-s1 (>= 3.5), libstdc++6 (>= 5.2), libtsk19t64 (>= 4.12.1+dfsg) Homepage: https://www.sleuthkit.org/sleuthkit Priority: optional Section: java Filename: pool/main/s/sleuthkit/libsleuthkit-jni_4.12.1+dfsg-0kali6_armel.deb Size: 72612 SHA256: ebf4fced461d9b7070da68c84206e1dd7555fa4ea8b05bdb70c1892f47aa33f5 SHA1: c9d6940e753f374e29ef76c5971d0da1a418f340 MD5sum: 2bfbd3e4e37964b3d5757b068e429863 Description: Java native interface for SleuthKit The Sleuth Kit, also known as TSK, is a collection of UNIX-based command line file and volume system forensic analysis tools. The filesystem tools allow you to examine filesystems of a suspect computer in a non-intrusive fashion. Because the tools do not rely on the operating system to process the filesystems, deleted and hidden content is shown. . The volume system (media management) tools allow you to examine the layout of disks and other media. You can also recover deleted files, get information stored in slack spaces, examine filesystems journal, see partitions layout on disks or images etc. But is very important clarify that the TSK acts over the current filesystem only. . The Sleuth Kit supports DOS partitions, BSD partitions (disk labels), Mac partitions, Sun slices (Volume Table of Contents), and GPT disks. With these tools, you can identify where partitions are located and extract them so that they can be analyzed with filesystem analysis tools. . Currently, TSK supports several filesystems, as NTFS, FAT, exFAT, HFS+, Ext3, Ext4, UFS and YAFFS2. . This package contains the architecture specific Java native interface part. Original-Maintainer: Debian Security Tools Package: libsleuthkit-jni-dbgsym Source: sleuthkit Version: 4.12.1+dfsg-0kali6 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Kali Developers Installed-Size: 377 Depends: libsleuthkit-jni (= 4.12.1+dfsg-0kali6) Priority: optional Section: debug Filename: pool/main/s/sleuthkit/libsleuthkit-jni-dbgsym_4.12.1+dfsg-0kali6_armel.deb Size: 341380 SHA256: 352aecdc581dc7cdbc7090526a3beb2301616034d5dfd5a179c4dbebeb8d0752 SHA1: 3ceaa533778326736649faf298ddd196aff6c169 MD5sum: 3b2a1266a2d792b4669703a76639af79 Description: debug symbols for libsleuthkit-jni Build-Ids: cd134d64cd56ded135abbf26787b4e59c8cc41db Original-Maintainer: Debian Security Tools Package: libsmbclient-dev Source: samba Version: 2:4.21.0~rc1+really4.20.4+dfsg-1kali1 Architecture: armel Maintainer: Debian Samba Maintainers Installed-Size: 277 Depends: libsmbclient0 (= 2:4.21.0~rc1+really4.20.4+dfsg-1kali1) Multi-Arch: same Homepage: https://www.samba.org Priority: optional Section: libdevel Filename: pool/main/s/samba/libsmbclient-dev_4.21.0~rc1+really4.20.4+dfsg-1kali1_armel.deb Size: 70904 SHA256: b71a9472baff47ebf16672503ff78a34d13df3016abfcff0284c78d5838d592a SHA1: c1035cd9a9957578fa9f9fca84a98d8f0ea90a0e MD5sum: b10d6025e609cfecf3fa89fd2ef2d22b Description: development files for libsmbclient This package provides the development files (static library and headers) required for building applications against libsmbclient, a library that enables client applications to talk to Microsoft Windows and Samba servers using the SMB/CIFS protocol. Package: libsmbclient0 Source: samba Version: 2:4.21.0~rc1+really4.20.4+dfsg-1kali1 Architecture: armel Maintainer: Debian Samba Maintainers Installed-Size: 216 Depends: samba-libs (= 2:4.21.0~rc1+really4.20.4+dfsg-1kali1), libbsd0 (>= 0.0), libc6 (>= 2.38), libndr4 (>= 2:4.17.2), libtalloc2 (>= 2.4.2~), libtevent0t64 (>= 0.16.1~) Breaks: libsmbclient (<< 2:4.21.0~rc1+really4.20.4+dfsg-1kali1) Replaces: libsmbclient Multi-Arch: same Homepage: https://www.samba.org Priority: optional Section: libs Filename: pool/main/s/samba/libsmbclient0_4.21.0~rc1+really4.20.4+dfsg-1kali1_armel.deb Size: 83764 SHA256: 47fdd9e56bb899f2acab6ae1d20843113064ad54289c6567c1fab3ca70b9d69f SHA1: 264442c0bc1738270dc6b88e08cc4baa3f8bd8b9 MD5sum: 5abe52d7209af354a0fd8670dc010703 Description: shared library for communication with SMB/CIFS servers This package provides a shared library that enables client applications to talk to Microsoft Windows and Samba servers using the SMB/CIFS protocol. Package: libsmbclient0-dbgsym Source: samba Version: 2:4.21.0~rc1+really4.20.4+dfsg-1kali1 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Debian Samba Maintainers Installed-Size: 174 Depends: libsmbclient0 (= 2:4.21.0~rc1+really4.20.4+dfsg-1kali1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/s/samba/libsmbclient0-dbgsym_4.21.0~rc1+really4.20.4+dfsg-1kali1_armel.deb Size: 140472 SHA256: 0069013b969c5fb251936783f09447f2304bf57f5eda305336d8ca2fc7eda2e2 SHA1: 758044e927a3f90ec407ffeedd43dcdf5983b0d8 MD5sum: c5df5771b07fc1b26d7ac484d36b8fcf Description: debug symbols for libsmbclient0 Build-Ids: 8f42edd3f2fd43a1252895b4c0e244c96977b351 Package: libsparsebitset-java Source: sparsebitset Version: 1.3+dfsg-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 47 Suggests: libsparsebitset-java-doc Homepage: https://github.com/brettwooldridge/SparseBitSet Priority: optional Section: java Filename: pool/main/s/sparsebitset/libsparsebitset-java_1.3+dfsg-0kali1_all.deb Size: 26268 SHA256: 9a7f385ff40359b94f23390c230eac0618130a107b233d008846b2d255c0a0be SHA1: 1619b416286d9320c9cc5c760fa4d253637c88ae MD5sum: e7730ad886e6da20594f3118437d10e6 Description: Efficient sparse bit set implementation for Java This package contains an efficient sparse bitset implementation. If you need to set a large number of bits, or bits at extremely high offsets, you probably want to use this Sparse BitSet. All other alternatives are essentialy off the table; the Java BitSet class is a non-starter. Performance is superior in almost all cases to the standard Java BitSet. Package: libsparsebitset-java-doc Source: sparsebitset Version: 1.3+dfsg-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 444 Depends: libjs-jquery, libjs-jquery-ui Recommends: default-jdk-doc Suggests: libsparsebitset-java Homepage: https://github.com/brettwooldridge/SparseBitSet Priority: optional Section: doc Filename: pool/main/s/sparsebitset/libsparsebitset-java-doc_1.3+dfsg-0kali1_all.deb Size: 70192 SHA256: 32023fda02192a16bca60947353078929074832cd02d2a005e98890504547cf6 SHA1: 584a6bbb0bd634c190b5afddc6ff3ff945403854 MD5sum: 82091f88de24d7f527b47cd9429fcfa6 Description: Documentation for SparseBitSet This package contains an efficient sparse bitset implementation. If you need to set a large number of bits, or bits at extremely high offsets, you probably want to use this Sparse BitSet. All other alternatives are essentialy off the table; the Java BitSet class is a non-starter. Performance is superior in almost all cases to the standard Java BitSet. . This package contains the API documentation of libsparsebitset-java. Package: libsqlite-jdbc-java Version: 3.27.2.1+ds-0kali1 Architecture: all Maintainer: Sophie Brun Installed-Size: 222 Depends: libsqlite-jdbc-jni, junit Homepage: https://github.com/xerial/sqlite-jdbc Priority: optional Section: java Filename: pool/main/libs/libsqlite-jdbc-java/libsqlite-jdbc-java_3.27.2.1+ds-0kali1_all.deb Size: 192464 SHA256: 2d4b73ac227c08f96f125b9866ddd3c88a84108999e8da6e7f97e8090de030b1 SHA1: fe71792498c8f8220890e156c0b2d4c2a5fd4714 MD5sum: 3a98fc31d64f4bc5c17cc6bf77b74491 Description: SQLite JDBC Driver in Java This package contains a library for accessing and creating SQLite database files in Java. . This package contains the bindings. Package: libstree Version: 0.4.2-1kali2 Architecture: armel Maintainer: Kali Developers Installed-Size: 104 Depends: libc6 (>= 2.4) Homepage: http://www.icir.org/christian/libstree/index.html Priority: optional Section: utils Filename: pool/main/libs/libstree/libstree_0.4.2-1kali2_armel.deb Size: 23740 SHA256: e9ef77d7b8b0621a5af48c92d69769dfdb4d5e1d1c4be7b6dbb28ce52e98d9a1 SHA1: e245b5bf8321e3d41d2ee16bf76bf4a5d665b7fc MD5sum: 73f561dc9d62758dd139f6897a6bd100 Description: Generic suffix tree library libstree is a generic suffix tree implementation, written in C. It can handle arbitrary data structures as elements of a string. Unlike most demo implementations, it is not limited to simple ASCII character strings. Suffix tree generation in libstree is highly efficient and implemented using the algorithm by Ukkonen. This means that libstree builds suffix trees in time linear to the length of the strings, assuming that string element comparisons can be done in constant time. Package: libstree-dbgsym Source: libstree Version: 0.4.2-1kali2 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Kali Developers Installed-Size: 43 Depends: libstree (= 0.4.2-1kali2) Priority: optional Section: debug Filename: pool/main/libs/libstree/libstree-dbgsym_0.4.2-1kali2_armel.deb Size: 29300 SHA256: 023476d6d8cd242bbb9e3af1402a2b0c571efb3a2d4121ad65bd1cc9c701d4ca SHA1: 0e9a8beef22bb5862cd5e73d701a7112d8f77c8c MD5sum: 95ab5f3cfa4b78b66775a9c5c7314287 Description: debug symbols for libstree Build-Ids: 74efbd549a5917cfcbc9403688fe7434f91c9194 Package: libtsk-dev Source: sleuthkit Version: 4.12.1+dfsg-0kali6 Architecture: armel Maintainer: Kali Developers Installed-Size: 2296 Depends: libtsk19t64 (= 4.12.1+dfsg-0kali6), zlib1g-dev Multi-Arch: same Homepage: https://www.sleuthkit.org/sleuthkit Priority: optional Section: libdevel Filename: pool/main/s/sleuthkit/libtsk-dev_4.12.1+dfsg-0kali6_armel.deb Size: 515188 SHA256: 9d5676fcdfdb59fab4a9fc0f65d1f61ffa9ef4e4ec2376725860cb1ec267eb96 SHA1: 3bbdea63492aefa2e82db74cbf0a2011a7546d13 MD5sum: 20be458c065d8b232a6b71bef5d9b406 Description: library for forensics analysis (development files) The Sleuth Kit, also known as TSK, is a collection of UNIX-based command line file and volume system forensic analysis tools. The filesystem tools allow you to examine filesystems of a suspect computer in a non-intrusive fashion. Because the tools do not rely on the operating system to process the filesystems, deleted and hidden content is shown. . The volume system (media management) tools allow you to examine the layout of disks and other media. You can also recover deleted files, get information stored in slack spaces, examine filesystems journal, see partitions layout on disks or images etc. But is very important clarify that the TSK acts over the current filesystem only. . The Sleuth Kit supports DOS partitions, BSD partitions (disk labels), Mac partitions, Sun slices (Volume Table of Contents), and GPT disks. With these tools, you can identify where partitions are located and extract them so that they can be analyzed with filesystem analysis tools. . Currently, TSK supports several filesystems, as NTFS, FAT, exFAT, HFS+, Ext3, Ext4, UFS and YAFFS2. . This package contains header files and static version of the library. Original-Maintainer: Debian Security Tools Package: libtsk19 Source: sleuthkit Version: 4.12.1+dfsg-0kali5 Architecture: armel Maintainer: Kali Developers Installed-Size: 1098 Depends: libafflib0v5 (>= 3.7.6), libc6 (>= 2.34), libewf2 (>= 20130416), libgcc-s1 (>= 3.5), libsqlite3-0 (>= 3.5.9), libstdc++6 (>= 13.1), libvhdi1 (>= 20150110), libvmdk1 (>= 20150516), zlib1g (>= 1:1.1.4) Conflicts: libtsk10v5 Replaces: libtsk10v5 Multi-Arch: same Homepage: https://www.sleuthkit.org/sleuthkit Priority: optional Section: libs Filename: pool/main/s/sleuthkit/libtsk19_4.12.1+dfsg-0kali5_armel.deb Size: 374032 SHA256: a0af5bd300b3d889513efdc40f1bea8344c1289c012f7799b1676ae52daec048 SHA1: e29700c6289ab7a383b7b943c8387c5b552e9e14 MD5sum: e9b736ced0bf5fd410545a2538b9331c Description: library for forensics analysis on volume and filesystem data The Sleuth Kit, also known as TSK, is a collection of UNIX-based command line file and volume system forensic analysis tools. The filesystem tools allow you to examine filesystems of a suspect computer in a non-intrusive fashion. Because the tools do not rely on the operating system to process the filesystems, deleted and hidden content is shown. . The volume system (media management) tools allow you to examine the layout of disks and other media. You can also recover deleted files, get information stored in slack spaces, examine filesystems journal, see partitions layout on disks or images etc. But is very important clarify that the TSK acts over the current filesystem only. . The Sleuth Kit supports DOS partitions, BSD partitions (disk labels), Mac partitions, Sun slices (Volume Table of Contents), and GPT disks. With these tools, you can identify where partitions are located and extract them so that they can be analyzed with filesystem analysis tools. . Currently, TSK supports several filesystems, as NTFS, FAT, exFAT, HFS+, Ext3, Ext4, UFS and YAFFS2. . This package contains the library which can be used to implement all of the functionality of the command line tools into an application that needs to analyze data from a disk image. Original-Maintainer: Debian Security Tools Package: libtsk19-dbgsym Source: sleuthkit Version: 4.12.1+dfsg-0kali5 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Kali Developers Installed-Size: 2613 Depends: libtsk19 (= 4.12.1+dfsg-0kali5) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/s/sleuthkit/libtsk19-dbgsym_4.12.1+dfsg-0kali5_armel.deb Size: 2538504 SHA256: fe87a0b2de9d708b160576b61fde30ba603f4f3e09118541fd29e2eb9ce61371 SHA1: 3848a14522800ae96e2ef970e53c464f19706a39 MD5sum: 6d16f14d29f54f8f25bf8393c07762cd Description: debug symbols for libtsk19 Build-Ids: 726c6428ce3962c3bd0df9caa0d50f345280a7e2 Original-Maintainer: Debian Security Tools Package: libtsk19t64 Source: sleuthkit Version: 4.12.1+dfsg-0kali6 Architecture: armel Maintainer: Kali Developers Installed-Size: 1102 Depends: libafflib0t64 (>= 3.7.6), libc6 (>= 2.38), libewf2 (>= 20130416), libgcc-s1 (>= 3.5), libsqlite3-0 (>= 3.5.9), libstdc++6 (>= 13.1), libvhdi1 (>= 20150110), libvmdk1 (>= 20150516), zlib1g (>= 1:1.1.4) Conflicts: libtsk10v5 Breaks: libtsk19 (<< 4.12.1+dfsg-0kali6) Replaces: libtsk10v5, libtsk19 Multi-Arch: same Homepage: https://www.sleuthkit.org/sleuthkit Priority: optional Section: libs Filename: pool/main/s/sleuthkit/libtsk19t64_4.12.1+dfsg-0kali6_armel.deb Size: 375132 SHA256: d960736def1d7d81d4a630d0c21a3ff6fd333426dab8de9f1b8653931554c94e SHA1: b74086717fcbfb4503f70b1f66e5b457cd028044 MD5sum: 555fb501c430550804d1bff8352bbd62 Description: library for forensics analysis on volume and filesystem data The Sleuth Kit, also known as TSK, is a collection of UNIX-based command line file and volume system forensic analysis tools. The filesystem tools allow you to examine filesystems of a suspect computer in a non-intrusive fashion. Because the tools do not rely on the operating system to process the filesystems, deleted and hidden content is shown. . The volume system (media management) tools allow you to examine the layout of disks and other media. You can also recover deleted files, get information stored in slack spaces, examine filesystems journal, see partitions layout on disks or images etc. But is very important clarify that the TSK acts over the current filesystem only. . The Sleuth Kit supports DOS partitions, BSD partitions (disk labels), Mac partitions, Sun slices (Volume Table of Contents), and GPT disks. With these tools, you can identify where partitions are located and extract them so that they can be analyzed with filesystem analysis tools. . Currently, TSK supports several filesystems, as NTFS, FAT, exFAT, HFS+, Ext3, Ext4, UFS and YAFFS2. . This package contains the library which can be used to implement all of the functionality of the command line tools into an application that needs to analyze data from a disk image. Original-Maintainer: Debian Security Tools Package: libtsk19t64-dbgsym Source: sleuthkit Version: 4.12.1+dfsg-0kali6 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Kali Developers Installed-Size: 2610 Depends: libtsk19t64 (= 4.12.1+dfsg-0kali6) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/s/sleuthkit/libtsk19t64-dbgsym_4.12.1+dfsg-0kali6_armel.deb Size: 2536516 SHA256: 680f6727c53262d03ffe96cebcac87a5caf9825c4d64250bfac6a4a7887c8158 SHA1: d4bf3d9516ad18ea575589337e3589203b3c4d80 MD5sum: e06e040efcbc8b118be18bcbfad4d83b Description: debug symbols for libtsk19t64 Build-Ids: 16ec5a09b06595bc31d04f5b17ace7d9f257f329 Original-Maintainer: Debian Security Tools Package: libubertooth-dev Source: ubertooth Version: 2020.12.R1-0kali3 Architecture: armel Maintainer: Kali Developers Installed-Size: 53 Depends: libbluetooth-dev, libbtbb-dev, libpcap-dev, libubertooth1 (= 2020.12.R1-0kali3), libusb-1.0-0-dev Multi-Arch: same Homepage: https://github.com/greatscottgadgets/ubertooth/ Priority: optional Section: libdevel Filename: pool/main/u/ubertooth/libubertooth-dev_2020.12.R1-0kali3_armel.deb Size: 12904 SHA256: 419a20fdd634ecbc24eb407c2df43174184d787f85e8da47fe79d3a08fb4da74 SHA1: a977cbd90645c9073ede6d26165b69f8e72fba9e MD5sum: 30e91e0f19f9c49b5f9f85b3b2015651 Description: Shared library for Bluetooth experimentation - development files Project Ubertooth is an open source wireless development platform suitable for Bluetooth experimentation. Ubertooth ships with a capable BLE (Bluetooth Smart) sniffer and can sniff some data from Basic Rate (BR) Bluetooth Classic connections. . This package provides the development files for using the ubertooth library. Original-Maintainer: Ruben Undheim Package: libubertooth1 Source: ubertooth Version: 2020.12.R1-0kali3 Architecture: armel Maintainer: Kali Developers Installed-Size: 80 Depends: libbtbb1 (>= 2015.10.R1+20161027git1eecca5), libc6 (>= 2.34), libusb-1.0-0 (>= 2:1.0.16) Replaces: libubertooth0 (>= 2017.03~r1+git20170301-0kali1) Multi-Arch: same Homepage: https://github.com/greatscottgadgets/ubertooth/ Priority: optional Section: libs Filename: pool/main/u/ubertooth/libubertooth1_2020.12.R1-0kali3_armel.deb Size: 24648 SHA256: 169b6bcc5e181701f58a9a5a30b0073cb9faa6be8b449766c943bf82e1d072a1 SHA1: 81f3b3513767f7d8ee388d487d3d0b323760e7ce MD5sum: 36f0692192c6bfc909a8c4e01e56a0b4 Description: Shared library for Bluetooth experimentation Project Ubertooth is an open source wireless development platform suitable for Bluetooth experimentation. Ubertooth ships with a capable BLE (Bluetooth Smart) sniffer and can sniff some data from Basic Rate (BR) Bluetooth Classic connections. . This package provides the shared library needed by Ubertooth. Original-Maintainer: Ruben Undheim Package: libubertooth1-dbgsym Source: ubertooth Version: 2020.12.R1-0kali3 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Kali Developers Installed-Size: 67 Depends: libubertooth1 (= 2020.12.R1-0kali3) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/u/ubertooth/libubertooth1-dbgsym_2020.12.R1-0kali3_armel.deb Size: 48928 SHA256: b7f10057de9efd738426d310e4023a82e3ec336755f0307b9a409865732cae2b SHA1: 2860e5c385952867ac8ae1192f69875c56c9e6dc MD5sum: 3a108d953eb3cb72c654a93a56989de4 Description: debug symbols for libubertooth1 Build-Ids: 8cd6f497ec8006876c10a0faa5287eb8e9949459 Original-Maintainer: Ruben Undheim Package: libunsafessl-dev Source: unsafeopenssl Version: 1.0.2u-0kali2 Architecture: armel Maintainer: Kali Developers Installed-Size: 5434 Depends: libunsafessl1.0.2 (= 1.0.2u-0kali2), zlib1g-dev Multi-Arch: same Homepage: https://github.com/gremwell/unsafeopenssl-pkg-deb Priority: optional Section: libdevel Filename: pool/main/u/unsafeopenssl/libunsafessl-dev_1.0.2u-0kali2_armel.deb Size: 1206896 SHA256: f53bd167bf087704f0cc50964188d7637a46e08d5c3a191d05ecfe372070a06c SHA1: bc56c5eb1f5b027a7cdd0133657e69427ddef51b MD5sum: a40363449890ec54b1a5071a6fe41af0 Description: Secure Sockets Layer toolkit - development files - UNSAFE VERSION This package is part of the OpenSSL project's implementation of the SSL and TLS cryptographic protocols for secure communication over the Internet. . It contains development libraries, header files, and manpages for libssl and libcrypto. Package: libunsafessl1.0.2 Source: unsafeopenssl Version: 1.0.2u-0kali2 Architecture: armel Maintainer: Kali Developers Installed-Size: 9787 Depends: libc6 (>= 2.34), zlib1g (>= 1:1.1.4) Breaks: cupid-hostapd (<< 1:2.1-0.1kali8), cupid-wpasupplicant (<< 1:2.1-0.1kali8), hostapd-wpe (<< 2.10+git20220310-0kali3), qsslcaudit (<< 0.8.3-0kali2) Multi-Arch: same Homepage: https://github.com/gremwell/unsafeopenssl-pkg-deb Priority: optional Section: libs Filename: pool/main/u/unsafeopenssl/libunsafessl1.0.2_1.0.2u-0kali2_armel.deb Size: 2911148 SHA256: a48a356c463fbfb509c0a2f3168570e6e7c6924333d6626fffeae7a52e6255f7 SHA1: e805ee37fb61e382fd29ba4928888d4b8e890b0e MD5sum: 01a7c3027dcbf021cd42875dc1e416de Description: Secure Sockets Layer toolkit - shared libraries - UNSAFE VERSION This package is part of the OpenSSL project's implementation of the SSL and TLS cryptographic protocols for secure communication over the Internet. . It provides the libssl and libcrypto shared libraries. Package: libvsapm-dev Source: libvsapm Version: 20240226-0kali2 Architecture: armel Maintainer: Kali Developers Installed-Size: 1474 Depends: libvsapm1 (= 20240226-0kali2) Multi-Arch: same Homepage: https://github.com/libyal/libvsapm Priority: optional Section: libdevel Filename: pool/main/libv/libvsapm/libvsapm-dev_20240226-0kali2_armel.deb Size: 363152 SHA256: 3f232b8f76a7a9ba09fc4c1c6e5bb5ea562dc5b22e1ccfb7d99a5dce9ff7199c SHA1: 1db22eaab96cb97260df84bb132665faf61f69d4 MD5sum: 7bdc52db4a04ab454bbe0b2a65b6a15e Description: library to access the Apple Partition Map (APM) -- development files libvsapm is a library to access the Apple Partition Map (APM) volume system format. . This package includes the development support files. Package: libvsapm1 Source: libvsapm Version: 20240226-0kali2 Architecture: armel Maintainer: Kali Developers Installed-Size: 1009 Depends: libc6 (>= 2.34) Multi-Arch: same Homepage: https://github.com/libyal/libvsapm Priority: optional Section: libs Filename: pool/main/libv/libvsapm/libvsapm1_20240226-0kali2_armel.deb Size: 340928 SHA256: 34e99bdbced1c9f011ec580fc4e69c6fef39b4ceba09ab97a9f8282e30473269 SHA1: fca69b0a3d0ebd54f91cec117497f9da07290158 MD5sum: e7488c8547c431e321795b3ede6a5cda Description: library to access the Apple Partition Map (APM) libvsapm is a library to access the Apple Partition Map (APM) volume system format. Package: libvsapm1-dbgsym Source: libvsapm Version: 20240226-0kali2 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Kali Developers Installed-Size: 536 Depends: libvsapm1 (= 20240226-0kali2) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/libv/libvsapm/libvsapm1-dbgsym_20240226-0kali2_armel.deb Size: 422964 SHA256: a339187acfc9318b2b02a0d8e3206f7dc81b9be18e2160f62eec5dd204f97d77 SHA1: 6e6907aa966814f22fc23bac0af543160fb420c2 MD5sum: 7610a82a7e2d76d69cefe748d1ced667 Description: debug symbols for libvsapm1 Build-Ids: e7f2c7e48e7ba8d12812bff65c0c37322d3db03f Package: libvsgpt-dev Source: libvsgpt (20211115-0kali1) Version: 20211115-0kali1+b2 Architecture: armel Maintainer: Debian Security Tools Installed-Size: 1471 Depends: libvsgpt1 (= 20211115-0kali1+b2) Multi-Arch: same Homepage: https://github.com/libyal/libvsgpt Priority: optional Section: libdevel Filename: pool/main/libv/libvsgpt/libvsgpt-dev_20211115-0kali1+b2_armel.deb Size: 370044 SHA256: c308e20a849ba4607c14b7b58371946b01521abdcc05a7295e772dd45af5e670 SHA1: 2d9937bafac9875ad0a80e6198fe6a015122cc13 MD5sum: dd5b0564414da7f060729e33307114d4 Description: library to access the GUID Partition Table volume system -- development files libvsgpt is a library to access the GUID Partition Table (GPT) volume system. . This package includes the development support files. Package: libvsgpt-utils Source: libvsgpt (20211115-0kali1) Version: 20211115-0kali1+b2 Architecture: armel Maintainer: Debian Security Tools Installed-Size: 49 Depends: libc6 (>= 2.34), libvsgpt1 (>= 20211115) Multi-Arch: foreign Homepage: https://github.com/libyal/libvsgpt Priority: optional Section: otherosfs Filename: pool/main/libv/libvsgpt/libvsgpt-utils_20211115-0kali1+b2_armel.deb Size: 13792 SHA256: 3ee028a4e5ad8c8d514506e17cc49622d05924a163f3c0fe7a09715d11660fdd SHA1: 31ab06ea82d8bd13fcca19e7ac2791a2fb176d74 MD5sum: b81037ffaab1ba16444615f0bb48bec5 Description: library to access the GUID Partition Table (GPT) volume system -- Utilities libvsgpt is a library to access the GUID Partition Table (GPT) volume system. . This package contains tools to access data ... Package: libvsgpt-utils-dbgsym Source: libvsgpt (20211115-0kali1) Version: 20211115-0kali1+b2 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Debian Security Tools Installed-Size: 43 Depends: libvsgpt-utils (= 20211115-0kali1+b2) Priority: optional Section: debug Filename: pool/main/libv/libvsgpt/libvsgpt-utils-dbgsym_20211115-0kali1+b2_armel.deb Size: 27560 SHA256: 03ca696de77544561b6a2701b3b7034e6a639df00b35fbc5c97d3e5d2e363801 SHA1: 775d34d651ece3d7d9668baf988be82cdee73fa1 MD5sum: 84b44d71cc2dbd96c01e05aacbd25be6 Description: debug symbols for libvsgpt-utils Build-Ids: 15ad372f67c64a5309a7ec4499153bee719ac0ce Package: libvsgpt1 Source: libvsgpt (20211115-0kali1) Version: 20211115-0kali1+b2 Architecture: armel Maintainer: Debian Security Tools Installed-Size: 1011 Depends: libc6 (>= 2.34) Multi-Arch: same Homepage: https://github.com/libyal/libvsgpt Priority: optional Section: libs Filename: pool/main/libv/libvsgpt/libvsgpt1_20211115-0kali1+b2_armel.deb Size: 344020 SHA256: 5227c6abd2a53da7bc96f56536a115b17df7b145e36899f416f645e313125294 SHA1: 8927c5252843961594dd3362957dcbba9075bd8c MD5sum: a4443c816fa7e2093f5dabca3b8317e0 Description: library to access the GUID Partition Table (GPT) volume system libvsgpt is a library to access the GUID Partition Table (GPT) volume system. . This package contains the shared library. Package: libvsgpt1-dbgsym Source: libvsgpt (20211115-0kali1) Version: 20211115-0kali1+b2 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Debian Security Tools Installed-Size: 546 Depends: libvsgpt1 (= 20211115-0kali1+b2) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/libv/libvsgpt/libvsgpt1-dbgsym_20211115-0kali1+b2_armel.deb Size: 437756 SHA256: e3bd0c06b61350459c122eaeae9ea64da95e573c9c3882310d0e52f1267d46bb SHA1: 3152e2c94053e0f37da0ed6a86131bd64e7543bd MD5sum: 5fd1eca7281de303088af0f883248118 Description: debug symbols for libvsgpt1 Build-Ids: a3b3fd8e0322143d7a3d102fae45131919590ca6 Package: libwbclient-dev Source: samba Version: 2:4.21.0~rc1+really4.20.4+dfsg-1kali1 Architecture: armel Maintainer: Debian Samba Maintainers Installed-Size: 628 Depends: libwbclient0 (= 2:4.21.0~rc1+really4.20.4+dfsg-1kali1) Breaks: samba-dev (<< 2:4.19.6+dfsg-2~) Replaces: samba-dev (<< 2:4.19.6+dfsg-2~) Multi-Arch: same Homepage: https://www.samba.org Priority: optional Section: libdevel Filename: pool/main/s/samba/libwbclient-dev_4.21.0~rc1+really4.20.4+dfsg-1kali1_armel.deb Size: 108980 SHA256: 6744f2cafb42bdd061709a1b0345132b46230a0ad761bd5cb7134c3192cf77f0 SHA1: 850ebf80cae79cd9f9cb52126c36d1c40109977f MD5sum: b34fa786d2e3e78ffbb6268f9ee00c2f Description: Samba winbind client library - development files Samba is an implementation of the SMB/CIFS protocol for Unix systems, providing support for cross-platform file and printer sharing with Microsoft Windows, OS X, and other Unix systems. . This package provides the development files (static library and headers) required for building applications against libwbclient, a library for client applications that interact via the winbind pipe protocol with a Samba winbind server. Package: libwbclient0 Source: samba Version: 2:4.21.0~rc1+really4.20.4+dfsg-1kali1 Architecture: armel Maintainer: Debian Samba Maintainers Installed-Size: 127 Depends: libbsd0 (>= 0.0), libc6 (>= 2.38) Multi-Arch: same Homepage: https://www.samba.org Priority: optional Section: libs Filename: pool/main/s/samba/libwbclient0_4.21.0~rc1+really4.20.4+dfsg-1kali1_armel.deb Size: 59056 SHA256: e72099992b4d5a541ebc2e3a249baf625c9410a5b6d4e986ff251ad33bf75057 SHA1: 06880d851fb2e6ce51e4e46bffd2aaefe719ec30 MD5sum: 20ec7cf79c05fec29d54d895ec7b4b97 Description: Samba winbind client library Samba is an implementation of the SMB/CIFS protocol for Unix systems, providing support for cross-platform file and printer sharing with Microsoft Windows, OS X, and other Unix systems. . This package provides a library for client applications that interact via the winbind pipe protocol with a Samba winbind server. Package: libwbclient0-dbgsym Source: samba Version: 2:4.21.0~rc1+really4.20.4+dfsg-1kali1 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Debian Samba Maintainers Installed-Size: 109 Depends: libwbclient0 (= 2:4.21.0~rc1+really4.20.4+dfsg-1kali1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/s/samba/libwbclient0-dbgsym_4.21.0~rc1+really4.20.4+dfsg-1kali1_armel.deb Size: 89916 SHA256: 24fc0eec1ba581ab64e305a6e22dba93a0a18a40a547accc8a658c6dd0598f3f SHA1: 15bba6fe6324bfc09d06e840bd63fa7e8377060b MD5sum: 1eb36361ee582f0f915b6e150b579fb3 Description: debug symbols for libwbclient0 Build-Ids: c1dda4ea5ceb9fb74c9c512899386d941ce46b6b Package: linux-compiler-gcc-13-arm Source: linux Version: 6.5.13-1kali2 Architecture: armel Maintainer: Kali Developers Installed-Size: 734 Depends: gcc-13 Multi-Arch: foreign Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-compiler-gcc-13-arm_6.5.13-1kali2_armel.deb Size: 736888 SHA256: fa3f61bbe8896522a7747b6fabf7092dc611b59e2d7b998353a94d5b9e10c181 SHA1: a48d074d15bb45118a3b1b6734545cc3fbc5e793 MD5sum: 316ce894edcd23eb00ac2466a66a1ae5 Description: Compiler for Linux on ARM (meta-package) This package depends on GCC of the appropriate version and architecture for Linux on armel and armhf. Original-Maintainer: Debian Kernel Team Package: linux-config-6.5 Source: linux Version: 6.5.13-1kali2 Architecture: armel Maintainer: Kali Developers Installed-Size: 818 Recommends: linux-source-6.5 Multi-Arch: same Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-config-6.5_6.5.13-1kali2_armel.deb Size: 821032 SHA256: f9ad80306830e09eab8a0e1ccc9fa48ebd8b8a6ac0d75deec891f3ae41b93092 SHA1: 94700da1f9bec50e15315746bb1480d470f92393 MD5sum: 84b7caf1ac446fb9ea37cd8f61541b52 Description: Debian kernel configurations for Linux 6.5 This package contains the configuration files used to build the official Debian kernel files, but without references to Debian's signing certificates. . These can be used as a basis for configuring custom kernels. Original-Maintainer: Debian Kernel Team Package: linux-config-6.6 Source: linux (6.6.15-2kali1) Version: 6.6.15-2kali1+b1 Architecture: armel Maintainer: Kali Developers Installed-Size: 811 Recommends: linux-source-6.6 Multi-Arch: same Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-config-6.6_6.6.15-2kali1+b1_armel.deb Size: 812920 SHA256: f53cb9dbe4c4b90fbf63f183f5565f8bff1768c543d7449fbe2ac029382b23a5 SHA1: 7c280c789778e19fdce786911c1fcf248145ce34 MD5sum: bbe11715187c3b163f157de8f14d4609 Description: Debian kernel configurations for Linux 6.6 This package contains the configuration files used to build the official Debian kernel files, but without references to Debian's signing certificates. . These can be used as a basis for configuring custom kernels. Original-Maintainer: Debian Kernel Team Package: linux-config-6.8 Source: linux Version: 6.8.11-1kali2 Architecture: armel Maintainer: Kali Developers Installed-Size: 853 Recommends: linux-source-6.8 Multi-Arch: same Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-config-6.8_6.8.11-1kali2_armel.deb Size: 856240 SHA256: 7334665e751e40caf3f9a3e97989505ef86bed94c0253ad81f30c4adac1c99bd SHA1: c65749d2dc390ee46e19eeb6dadc4169face7ba9 MD5sum: 7e76c9082eb9f1c1f4390adc4f42057f Description: Debian kernel configurations for Linux 6.8 This package contains the configuration files used to build the official Debian kernel files, but without references to Debian's signing certificates. . These can be used as a basis for configuring custom kernels. Original-Maintainer: Debian Kernel Team Package: linux-cpupower Source: linux Version: 6.8.11-1kali2 Architecture: armel Maintainer: Kali Developers Installed-Size: 980 Depends: libc6 (>= 2.38), libcpupower1 (>= 6.2~rc1-1~exp1) Homepage: https://www.kernel.org/ Priority: optional Section: admin Filename: pool/main/l/linux/linux-cpupower_6.8.11-1kali2_armel.deb Size: 860536 SHA256: 6283bd0542a9b29184bc1c013aca00c18ee1fa794fa5ba463df245fbc6ec0b5b SHA1: 7ca5c3b4de36d3467456bdfb117023288ff15d16 MD5sum: 6edba3a4dc9b77543065f89ea9510d73 Description: CPU power management tools for Linux The cpupower command allows inspection and control of cpufreq and cpuidle tunables for hardware that supports these features. It replaces "cpufreq-info" and "cpufreq-set" in cpufrequtils. Original-Maintainer: Debian Kernel Team Package: linux-cpupower-dbgsym Source: linux Version: 6.8.11-1kali2 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Kali Developers Installed-Size: 85 Depends: linux-cpupower (= 6.8.11-1kali2) Priority: optional Section: debug Filename: pool/main/l/linux/linux-cpupower-dbgsym_6.8.11-1kali2_armel.deb Size: 65464 SHA256: 3eb285618ad530a549309d7cbd0a4bc46f2ced7be6b4dd1d66f00f279aa2f8aa SHA1: 78846a490026bee6afa5da073422d1f6f486f898 MD5sum: 113e530660b5a751f7a3416a04f35af8 Description: debug symbols for linux-cpupower Build-Ids: 1644faaf0915716ee635dbcae75d5af601b7c478 Original-Maintainer: Debian Kernel Team Package: linux-doc Source: linux Version: 6.8.11-1kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 10 Depends: linux-doc-6.8 (= 6.8.11-1kali2) Homepage: https://www.kernel.org/ Priority: optional Section: doc Filename: pool/main/l/linux/linux-doc_6.8.11-1kali2_all.deb Size: 1132 SHA256: a8a5e1a33e30b2aeb1f299599199f8506d048131d40cf079d58a86c50d355e9e SHA1: de7f9b9dab4fb3404ff8b1fcdbc7d363d432d44c MD5sum: 207839f6e645a1d92f3db118129b782a Description: Linux kernel specific documentation (meta-package) This package depends on the package containing the documentation for the latest Linux kernel. Original-Maintainer: Debian Kernel Team Package: linux-doc-6.5 Source: linux Version: 6.5.13-1kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 184560 Multi-Arch: foreign Homepage: https://www.kernel.org/ Priority: optional Section: doc Filename: pool/main/l/linux/linux-doc-6.5_6.5.13-1kali2_all.deb Size: 35711808 SHA256: 67e73540334a10ad5b53ea9775487c90343920728bdd085039e78a10f5f71c6f SHA1: cdb23c55c6e8dde5e5455b3d86d4777d6131b36a MD5sum: 66669afa5340af8a9f30ef0022646fdb Description: Linux kernel specific documentation for version 6.5 This package provides the various README files and HTML documentation for the Linux kernel version 6.5. Plenty of information, including the descriptions of various kernel subsystems, filesystems, driver-specific notes and the like. An index to the documentation is installed as /usr/share/doc/linux-doc-6.5/html/index.html. Original-Maintainer: Debian Kernel Team Package: linux-doc-6.6 Source: linux Version: 6.6.15-2kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 184525 Multi-Arch: foreign Homepage: https://www.kernel.org/ Priority: optional Section: doc Filename: pool/main/l/linux/linux-doc-6.6_6.6.15-2kali1_all.deb Size: 36023448 SHA256: e17ab783ba23cc839ffba56b01bafbe165992a8120b4229b9ea47b0ca04ec76c SHA1: 6542169b9bef439633fdb5b76a1e2df77cb56f94 MD5sum: 7c459a2203328c2d585d87d25a4b0e39 Description: Linux kernel specific documentation for version 6.6 This package provides the various README files and HTML documentation for the Linux kernel version 6.6. Plenty of information, including the descriptions of various kernel subsystems, filesystems, driver-specific notes and the like. An index to the documentation is installed as /usr/share/doc/linux-doc-6.6/html/index.html. Original-Maintainer: Debian Kernel Team Package: linux-doc-6.8 Source: linux Version: 6.8.11-1kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 193718 Multi-Arch: foreign Homepage: https://www.kernel.org/ Priority: optional Section: doc Filename: pool/main/l/linux/linux-doc-6.8_6.8.11-1kali2_all.deb Size: 37283472 SHA256: 22e7dda80df6f0aa0dcc05fa16e81e13413d3bd24b1ea9d14fe6eabd03c20e03 SHA1: b84ee60e72a05037cfa1db02fd7679cded08b07c MD5sum: b20979de3486debb359b860f541be00d Description: Linux kernel specific documentation for version 6.8 This package provides the various README files and HTML documentation for the Linux kernel version 6.8. Plenty of information, including the descriptions of various kernel subsystems, filesystems, driver-specific notes and the like. An index to the documentation is installed as /usr/share/doc/linux-doc-6.8/html/index.html. Original-Maintainer: Debian Kernel Team Package: linux-exploit-suggester Version: 1.1-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 99 Depends: less Homepage: https://github.com/mzet-/linux-exploit-suggester Priority: optional Section: utils Filename: pool/main/l/linux-exploit-suggester/linux-exploit-suggester_1.1-0kali2_all.deb Size: 24684 SHA256: 774cc61edf0d818156de4f3178f8c4ec4d1ceaae9d09dad04b2718684ed01b7c SHA1: cc83a56dcb5cdfc73885811e2b8106b85ce67302 MD5sum: ac600dc4845059d46b93621483c54924 Description: LES: Linux privilege escalation auditing tool This package contains a Linux privilege escalation auditing tool. It's designed to assist in detecting security deficiencies for given Linux kernel/Linux-based machine. It provides following functionality: - Assessing kernel exposure on publicly known exploits Tool assesses (using heuristics methods discussed in details here) exposure of the given kernel on every publicly known Linux kernel exploit. For each exploit, exposure is calculated - Verifying state of kernel hardening security measures LES can check for most of security settings available by your Linux kernel. It verifies not only the kernel compile-time configurations (CONFIGs) but also verifies run-time settings (sysctl) giving more complete picture of security posture for running kernel. This functionality is modern continuation of --kernel switch from checksec.sh tool by Tobias Klein. Package: linux-headers-6.5.0-kali5-common Source: linux Version: 6.5.10-1kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 57880 Multi-Arch: foreign Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-headers-6.5.0-kali5-common_6.5.10-1kali1_all.deb Size: 10111180 SHA256: d962b4c93ad2f32f0274744a5dbaec1445e9cac63cae822d076c95b613ad6ac4 SHA1: 77a47d68a2b63223bde421a4b1a5a1af7f7751a5 MD5sum: 5ed65af537461de4c5880ea87278445b Description: Common header files for Linux 6.5.0-kali5 This package provides the common kernel header files for Linux kernel version 6.5.0-kali5, generally used for building out-of-tree kernel modules. These files are going to be installed into /usr/src/linux-headers-6.5.0-kali5-common. . To obtain a complete set of headers you also need to install the linux-headers-6.5.0-kali5-(flavour) package, matching the flavour of the kernel you intend the build for. Original-Maintainer: Debian Kernel Team Package: linux-headers-6.5.0-kali5-marvell Source: linux Version: 6.5.10-1kali1 Architecture: armel Maintainer: Kali Developers Installed-Size: 3013 Depends: linux-headers-6.5.0-kali5-common (= 6.5.10-1kali1), linux-kbuild-6.5.0-kali5, linux-compiler-gcc-13-arm Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-headers-6.5.0-kali5-marvell_6.5.10-1kali1_armel.deb Size: 1116880 SHA256: cacae609354f50a947a7a47b21599a3b4e6703ecd67663895289bc14bd1123e3 SHA1: a5b44737da0b4796a24d9d3bd39b368324ede675 MD5sum: d70c63972a874fd8fd85e419ed4b204c Description: Header files for Linux 6.5.0-kali5-marvell This package provides the architecture-specific kernel header files for Linux kernel 6.5.0-kali5-marvell, generally used for building out-of-tree kernel modules. These files are going to be installed into /usr/src/linux-headers-6.5.0-kali5-marvell, and can be used for building modules that load into the kernel provided by the linux-image-6.5.0-kali5-marvell package. Original-Maintainer: Debian Kernel Team Package: linux-headers-6.5.0-kali5-rpi Source: linux Version: 6.5.10-1kali1 Architecture: armel Maintainer: Kali Developers Installed-Size: 2922 Depends: linux-headers-6.5.0-kali5-common (= 6.5.10-1kali1), linux-kbuild-6.5.0-kali5, linux-compiler-gcc-13-arm Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-headers-6.5.0-kali5-rpi_6.5.10-1kali1_armel.deb Size: 1102532 SHA256: 22f69600db714b15dfb61b621e7ecd453eead210dc0135de044ea089c028e251 SHA1: 6ffda5c5cedf8c770692fec685cd0b72771cca48 MD5sum: 82dbecddef2d21b7afbe46ba1702461e Description: Header files for Linux 6.5.0-kali5-rpi This package provides the architecture-specific kernel header files for Linux kernel 6.5.0-kali5-rpi, generally used for building out-of-tree kernel modules. These files are going to be installed into /usr/src/linux-headers-6.5.0-kali5-rpi, and can be used for building modules that load into the kernel provided by the linux-image-6.5.0-kali5-rpi package. Original-Maintainer: Debian Kernel Team Package: linux-headers-6.5.0-kali6-common Source: linux Version: 6.5.13-1kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 57914 Multi-Arch: foreign Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-headers-6.5.0-kali6-common_6.5.13-1kali2_all.deb Size: 10134412 SHA256: 62b6279fdc081f9736a559f3abab2556afaeb27fabc64f11f60e0ebc4e7ed878 SHA1: b50e80a8597e13826976cf6e0db8fbf4d4655366 MD5sum: 64f7c8390ac4c59bc001b37e51778d61 Description: Common header files for Linux 6.5.0-kali6 This package provides the common kernel header files for Linux kernel version 6.5.0-kali6, generally used for building out-of-tree kernel modules. These files are going to be installed into /usr/src/linux-headers-6.5.0-kali6-common. . To obtain a complete set of headers you also need to install the linux-headers-6.5.0-kali6-(flavour) package, matching the flavour of the kernel you intend the build for. Original-Maintainer: Debian Kernel Team Package: linux-headers-6.5.0-kali6-marvell Source: linux Version: 6.5.13-1kali2 Architecture: armel Maintainer: Kali Developers Installed-Size: 3035 Depends: linux-headers-6.5.0-kali6-common (= 6.5.13-1kali2), linux-kbuild-6.5.0-kali6, linux-compiler-gcc-13-arm Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-headers-6.5.0-kali6-marvell_6.5.13-1kali2_armel.deb Size: 1138184 SHA256: b7004db3d2cd6ab7ef299dca1fa7c26e3245dc0223f4bda2d771540bf3f5659a SHA1: 6114afa776c4fa71423fbcb9c63554c00f1410fa MD5sum: e685076f2e8774d60c216d0a941330cb Description: Header files for Linux 6.5.0-kali6-marvell This package provides the architecture-specific kernel header files for Linux kernel 6.5.0-kali6-marvell, generally used for building out-of-tree kernel modules. These files are going to be installed into /usr/src/linux-headers-6.5.0-kali6-marvell, and can be used for building modules that load into the kernel provided by the linux-image-6.5.0-kali6-marvell package. Original-Maintainer: Debian Kernel Team Package: linux-headers-6.5.0-kali6-rpi Source: linux Version: 6.5.13-1kali2 Architecture: armel Maintainer: Kali Developers Installed-Size: 2944 Depends: linux-headers-6.5.0-kali6-common (= 6.5.13-1kali2), linux-kbuild-6.5.0-kali6, linux-compiler-gcc-13-arm Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-headers-6.5.0-kali6-rpi_6.5.13-1kali2_armel.deb Size: 1123740 SHA256: 684abaea2007a76cefa5c627eadcfd374b4c06774aa2b3880c88c909f71b1a01 SHA1: febfd489d999b0c0c2d225c20aa10af1169e3efb MD5sum: 9da4c32e37c9e1e80137c093731e0ed7 Description: Header files for Linux 6.5.0-kali6-rpi This package provides the architecture-specific kernel header files for Linux kernel 6.5.0-kali6-rpi, generally used for building out-of-tree kernel modules. These files are going to be installed into /usr/src/linux-headers-6.5.0-kali6-rpi, and can be used for building modules that load into the kernel provided by the linux-image-6.5.0-kali6-rpi package. Original-Maintainer: Debian Kernel Team Package: linux-headers-6.6.15-common Source: linux Version: 6.6.15-2kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 58355 Multi-Arch: foreign Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-headers-6.6.15-common_6.6.15-2kali1_all.deb Size: 10226244 SHA256: e59a49050779bee70e45859d2c7d0323f5092137c10364c859035dd03e4a4819 SHA1: 117fd5f083d04a74136173b9cb6a0cb8cbe41a06 MD5sum: 4d0561d2724132ad526fb84b2e8ba211 Description: Common header files for Linux 6.6.15 This package provides the common kernel header files for Linux kernel version 6.6.15, generally used for building out-of-tree kernel modules. These files are going to be installed into /usr/src/linux-headers-6.6.15-common. . To obtain a complete set of headers you also need to install the linux-headers-6.6.15-(flavour) package, matching the flavour of the kernel you intend the build for. Original-Maintainer: Debian Kernel Team Package: linux-headers-6.6.15-common-rt Source: linux Version: 6.6.15-2kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 47214 Multi-Arch: foreign Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-headers-6.6.15-common-rt_6.6.15-2kali1_all.deb Size: 8564048 SHA256: 0ae292b300d4a22f5b8876f2cbcc71fcf74ccf11cbefb8d0fa8141a165162049 SHA1: 0cb1fdc2b28991229780a5cda5fd2037f9cd7a98 MD5sum: 23c8a3fd576f47ffa0d1ae5aa9d7c225 Description: Common header files for Linux 6.6.15-rt This package provides the common kernel header files for Linux kernel version 6.6.15 with the PREEMPT_RT featureset, generally used for building out-of-tree kernel modules. These files are going to be installed into /usr/src/linux-headers-6.6.15-common-rt. . To obtain a complete set of headers you also need to install the linux-headers-6.6.15-(flavour) package, matching the flavour of the kernel you intend the build for. Original-Maintainer: Debian Kernel Team Package: linux-headers-6.6.15-rpi Source: linux (6.6.15-2kali1) Version: 6.6.15-2kali1+b1 Architecture: armel Maintainer: Kali Developers Installed-Size: 2994 Depends: linux-headers-6.6.15-common (= 6.6.15-2kali1), linux-image-6.6.15-rpi (= 6.6.15-2kali1+b1) | linux-image-6.6.15-rpi-unsigned (= 6.6.15-2kali1+b1), linux-kbuild-6.6.15, gcc-13 Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-headers-6.6.15-rpi_6.6.15-2kali1+b1_armel.deb Size: 1161104 SHA256: 61667ee03ecb85e7af4b8004ca335903253d2a9cd3ed47ee692893f43dc06bbc SHA1: 3a16178e193c2f63d92ff931f1244fff7c2f6599 MD5sum: e9dca8b121726adb54768686fc559e1b Description: Header files for Linux 6.6.15-rpi This package provides the architecture-specific kernel header files for Linux kernel 6.6.15-rpi, generally used for building out-of-tree kernel modules. These files are going to be installed into /usr/src/linux-headers-6.6.15-rpi, and can be used for building modules that load into the kernel provided by the linux-image-6.6.15-rpi package. Original-Maintainer: Debian Kernel Team Package: linux-headers-6.6.9-common Source: linux Version: 6.6.9-1kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 58318 Multi-Arch: foreign Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-headers-6.6.9-common_6.6.9-1kali1_all.deb Size: 10199112 SHA256: 187c38168e62ceaa5de73b528a80c54919b31383d87bd2d3b761b4b80f4ac753 SHA1: 913f9400fd12fc643d0b637fa0c57e135e232932 MD5sum: 80b22f2d63b4b9cf45fdfb5cd5365f56 Description: Common header files for Linux 6.6.9 This package provides the common kernel header files for Linux kernel version 6.6.9, generally used for building out-of-tree kernel modules. These files are going to be installed into /usr/src/linux-headers-6.6.9-common. . To obtain a complete set of headers you also need to install the linux-headers-6.6.9-(flavour) package, matching the flavour of the kernel you intend the build for. Original-Maintainer: Debian Kernel Team Package: linux-headers-6.6.9-common-rt Source: linux Version: 6.6.9-1kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 47178 Multi-Arch: foreign Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-headers-6.6.9-common-rt_6.6.9-1kali1_all.deb Size: 8536976 SHA256: f1c5969d2f3fdca53bb327cb1a8ac9ce336022b728525484cabf27a815d718a7 SHA1: 67e09492b7fb1c65eff7d717acc64dd0615766f7 MD5sum: f9c20ba2b86708f75017e30ea1deb513 Description: Common header files for Linux 6.6.9-rt This package provides the common kernel header files for Linux kernel version 6.6.9 with the PREEMPT_RT featureset, generally used for building out-of-tree kernel modules. These files are going to be installed into /usr/src/linux-headers-6.6.9-common-rt. . To obtain a complete set of headers you also need to install the linux-headers-6.6.9-(flavour) package, matching the flavour of the kernel you intend the build for. Original-Maintainer: Debian Kernel Team Package: linux-headers-6.6.9-rpi Source: linux Version: 6.6.9-1kali1 Architecture: armel Maintainer: Kali Developers Installed-Size: 2968 Depends: linux-headers-6.6.9-common (= 6.6.9-1kali1), linux-image-6.6.9-rpi (= 6.6.9-1kali1) | linux-image-6.6.9-rpi-unsigned (= 6.6.9-1kali1), linux-kbuild-6.6.9, gcc-13 Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-headers-6.6.9-rpi_6.6.9-1kali1_armel.deb Size: 1135204 SHA256: 9f2cf8884bbb10b21a4b2f12b7755b547b133e28bc886b4b3c1fcde1c1e17fec SHA1: e13cd7f0816efa917acbe291df73f24e14684378 MD5sum: 3640b1b60022331874b159e15b90aa73 Description: Header files for Linux 6.6.9-rpi This package provides the architecture-specific kernel header files for Linux kernel 6.6.9-rpi, generally used for building out-of-tree kernel modules. These files are going to be installed into /usr/src/linux-headers-6.6.9-rpi, and can be used for building modules that load into the kernel provided by the linux-image-6.6.9-rpi package. Original-Maintainer: Debian Kernel Team Package: linux-headers-6.8.11-common Source: linux Version: 6.8.11-1kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 59260 Multi-Arch: foreign Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-headers-6.8.11-common_6.8.11-1kali2_all.deb Size: 10389768 SHA256: fe2d81ed91a70d9f5668ac008d5ccd5c664c0bcddfa1c4951e80fc58d92c8d3e SHA1: 26b5f23a7fd2e2e50d6fa761f3d7b9d3fceceece MD5sum: 47280621d53f679b9646dbbc1253702e Description: Common header files for Linux 6.8.11 This package provides the common kernel header files for Linux kernel version 6.8.11, generally used for building out-of-tree kernel modules. These files are going to be installed into /usr/src/linux-headers-6.8.11-common. . To obtain a complete set of headers you also need to install the linux-headers-6.8.11-(flavour) package, matching the flavour of the kernel you intend the build for. Original-Maintainer: Debian Kernel Team Package: linux-headers-6.8.11-common-rt Source: linux Version: 6.8.11-1kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 48108 Multi-Arch: foreign Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-headers-6.8.11-common-rt_6.8.11-1kali2_all.deb Size: 8756492 SHA256: ef718915a7f6e8a949729c6714d84020d4daac40c642d0cc7d8c95ad3e7a8898 SHA1: cdd06beda2f92b528e5c51a079102e078d63d30a MD5sum: dd9b00024ea6cb4c44e1fb6018dc7dbd Description: Common header files for Linux 6.8.11-rt This package provides the common kernel header files for Linux kernel version 6.8.11 with the PREEMPT_RT featureset, generally used for building out-of-tree kernel modules. These files are going to be installed into /usr/src/linux-headers-6.8.11-common-rt. . To obtain a complete set of headers you also need to install the linux-headers-6.8.11-(flavour) package, matching the flavour of the kernel you intend the build for. Original-Maintainer: Debian Kernel Team Package: linux-headers-6.8.11-rpi Source: linux Version: 6.8.11-1kali2 Architecture: armel Maintainer: Kali Developers Installed-Size: 3057 Depends: linux-headers-6.8.11-common (= 6.8.11-1kali2), linux-image-6.8.11-rpi (= 6.8.11-1kali2) | linux-image-6.8.11-rpi-unsigned (= 6.8.11-1kali2), linux-kbuild-6.8.11, gcc-13 Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-headers-6.8.11-rpi_6.8.11-1kali2_armel.deb Size: 1207468 SHA256: 08691d48c154ea2e7817cd9a97292f14d7b67f037b1caad0d72c906c5abeaea3 SHA1: 7d83976b692a53dd0e3bb52ce22efdcbcdd34fe9 MD5sum: 9b2bf99e66bb643065b488c5f86d831b Description: Header files for Linux 6.8.11-rpi This package provides the architecture-specific kernel header files for Linux kernel 6.8.11-rpi, generally used for building out-of-tree kernel modules. These files are going to be installed into /usr/src/linux-headers-6.8.11-rpi, and can be used for building modules that load into the kernel provided by the linux-image-6.8.11-rpi package. Original-Maintainer: Debian Kernel Team Package: linux-headers-6.8.9-common Source: linux Version: 6.8.9-1kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 59246 Multi-Arch: foreign Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-headers-6.8.9-common_6.8.9-1kali1_all.deb Size: 10380748 SHA256: 9c7be29e5fdad7141518f27cecdf354f520e946835e19aa686969c4614eade22 SHA1: 36ff24151170afdc901d48d2fccfc8edc0ecc720 MD5sum: de0fb70c0f17789c640d9e8ca1de6393 Description: Common header files for Linux 6.8.9 This package provides the common kernel header files for Linux kernel version 6.8.9, generally used for building out-of-tree kernel modules. These files are going to be installed into /usr/src/linux-headers-6.8.9-common. . To obtain a complete set of headers you also need to install the linux-headers-6.8.9-(flavour) package, matching the flavour of the kernel you intend the build for. Original-Maintainer: Debian Kernel Team Package: linux-headers-6.8.9-common-rt Source: linux Version: 6.8.9-1kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 48094 Multi-Arch: foreign Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-headers-6.8.9-common-rt_6.8.9-1kali1_all.deb Size: 8746688 SHA256: 8af088f75c2ba2e4e15fb4b5efb2dd2270973efd569ccb31d390d5bb68901e1c SHA1: c7895136ece70221c8c711281fbf88e1b762ae78 MD5sum: c12b3e146ec6c1bfd25b761b16f82833 Description: Common header files for Linux 6.8.9-rt This package provides the common kernel header files for Linux kernel version 6.8.9 with the PREEMPT_RT featureset, generally used for building out-of-tree kernel modules. These files are going to be installed into /usr/src/linux-headers-6.8.9-common-rt. . To obtain a complete set of headers you also need to install the linux-headers-6.8.9-(flavour) package, matching the flavour of the kernel you intend the build for. Original-Maintainer: Debian Kernel Team Package: linux-headers-6.8.9-rpi Source: linux Version: 6.8.9-1kali1 Architecture: armel Maintainer: Kali Developers Installed-Size: 3049 Depends: linux-headers-6.8.9-common (= 6.8.9-1kali1), linux-image-6.8.9-rpi (= 6.8.9-1kali1) | linux-image-6.8.9-rpi-unsigned (= 6.8.9-1kali1), linux-kbuild-6.8.9, gcc-13 Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-headers-6.8.9-rpi_6.8.9-1kali1_armel.deb Size: 1199196 SHA256: cdf8b4058e33418e6b234848881242a3134e1a6250744784ab8f5d72ac8832f2 SHA1: 231b51c8235ebe56f1fa3384312c2607c2d59a41 MD5sum: 878356991aa8e243a082e9cadfcd049c Description: Header files for Linux 6.8.9-rpi This package provides the architecture-specific kernel header files for Linux kernel 6.8.9-rpi, generally used for building out-of-tree kernel modules. These files are going to be installed into /usr/src/linux-headers-6.8.9-rpi, and can be used for building modules that load into the kernel provided by the linux-image-6.8.9-rpi package. Original-Maintainer: Debian Kernel Team Package: linux-headers-marvell Source: linux Version: 6.5.13-1kali2 Architecture: armel Maintainer: Kali Developers Installed-Size: 10 Depends: linux-headers-6.5.0-kali6-marvell (= 6.5.13-1kali2) Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-headers-marvell_6.5.13-1kali2_armel.deb Size: 1192 SHA256: f6deaefcd7a98464e014a6cfae1ecff55ee8f7e3f0d8aa2924539a0e7dee9e1a SHA1: 95f4e1a2a53517277a8dfd2945cddfd368eddec9 MD5sum: c4a7c6c0b23941b07768188436559950 Description: Header files for Linux marvell configuration (meta-package) This package depends on the architecture-specific header files for the latest Linux kernel marvell configuration. Original-Maintainer: Debian Kernel Team Package: linux-headers-rpi Source: linux Version: 6.8.11-1kali2 Architecture: armel Maintainer: Kali Developers Installed-Size: 10 Depends: linux-headers-6.8.11-rpi (= 6.8.11-1kali2) Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-headers-rpi_6.8.11-1kali2_armel.deb Size: 1176 SHA256: f706e9f4ae5f89733d4e7ac5cab17061ea7d9092992e9177af4ce5699758a62a SHA1: ad9b7ce8cd59b3bffc6b3b5a42a5d5edbf0fc5ff MD5sum: 0dc38bed819129325a02746bdc442196 Description: Header files for Linux rpi configuration (meta-package) This package depends on the architecture-specific header files for the latest Linux kernel rpi configuration. Original-Maintainer: Debian Kernel Team Package: linux-image-6.5.0-kali5-marvell Source: linux Version: 6.5.10-1kali1 Architecture: armel Maintainer: Kali Developers Installed-Size: 116270 Depends: kmod, linux-base (>= 4.3~), initramfs-tools (>= 0.120+deb8u2) | linux-initramfs-tool Recommends: firmware-linux-free, u-boot-tools, apparmor Suggests: linux-doc-6.5, debian-kernel-handbook Breaks: fwupdate (<< 12-7), initramfs-tools (<< 0.120+deb8u2), wireless-regdb (<< 2019.06.03-1~) Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-image-6.5.0-kali5-marvell_6.5.10-1kali1_armel.deb Size: 27821724 SHA256: a26d7ae226dba1826b37fe39d3d9e5d9075b7efc0c2ca552a0622177ad76b626 SHA1: 34afb62dd8f84a73d9f2b3719da9ee8378bf353a MD5sum: cfbeba5b78b560424343b047d6f0f80d Description: Linux 6.5 for Marvell Kirkwood/Orion The Linux kernel 6.5 and modules for use on Marvell Kirkwood and Orion based systems (https://wiki.debian.org/ArmEabiPort#Supported_hardware). Original-Maintainer: Debian Kernel Team Package: linux-image-6.5.0-kali5-marvell-dbg Source: linux Version: 6.5.10-1kali1 Architecture: armel Maintainer: Kali Developers Installed-Size: 1806624 Homepage: https://www.kernel.org/ Priority: optional Section: debug Filename: pool/main/l/linux/linux-image-6.5.0-kali5-marvell-dbg_6.5.10-1kali1_armel.deb Size: 419440924 SHA256: c673250e3019d502a531b3732814b34db2073e4028614b3ceb65eb8a885ca755 SHA1: ec4910e8ec898685cac6021f4471bba1eeb883af MD5sum: 19999d69d4f4704af8797b1fa42eabcd Description: Debug symbols for linux-image-6.5.0-kali5-marvell This package provides the detached debug symbols for the Linux kernel and modules in linux-image-6.5.0-kali5-marvell. Original-Maintainer: Debian Kernel Team Package: linux-image-6.5.0-kali5-rpi Source: linux Version: 6.5.10-1kali1 Architecture: armel Maintainer: Kali Developers Installed-Size: 98362 Depends: kmod, linux-base (>= 4.3~), initramfs-tools (>= 0.120+deb8u2) | linux-initramfs-tool Recommends: firmware-linux-free, apparmor Suggests: linux-doc-6.5, debian-kernel-handbook Breaks: fwupdate (<< 12-7), initramfs-tools (<< 0.120+deb8u2), wireless-regdb (<< 2019.06.03-1~) Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-image-6.5.0-kali5-rpi_6.5.10-1kali1_armel.deb Size: 24884196 SHA256: c7ff32da7c756d99406db3c677115087cfdd4504761b29b7ff3f3bf3206508ad SHA1: ab051c0d3d82d3130d67b04ba22b7a86a9d628e1 MD5sum: 6c9c8f25546b737339e61d4e97b40277 Description: Linux 6.5 for Raspberry Pi Zero, Zero W and 1 The Linux kernel 6.5 and modules for use on Raspberry Pi Zero, Zero W and 1 based systems. Original-Maintainer: Debian Kernel Team Package: linux-image-6.5.0-kali5-rpi-dbg Source: linux Version: 6.5.10-1kali1 Architecture: armel Maintainer: Kali Developers Installed-Size: 1582968 Homepage: https://www.kernel.org/ Priority: optional Section: debug Filename: pool/main/l/linux/linux-image-6.5.0-kali5-rpi-dbg_6.5.10-1kali1_armel.deb Size: 361849272 SHA256: a967de06a6def8fe702b7e34858fd181cf5e804cdc061c18f0c106fa3872f2b6 SHA1: 5ca8fc0726602f0bb15e94e6a3f90b4a6b408b38 MD5sum: 6acab60a01e85f07d04279987e4fd58c Description: Debug symbols for linux-image-6.5.0-kali5-rpi This package provides the detached debug symbols for the Linux kernel and modules in linux-image-6.5.0-kali5-rpi. Original-Maintainer: Debian Kernel Team Package: linux-image-6.5.0-kali6-marvell Source: linux Version: 6.5.13-1kali2 Architecture: armel Maintainer: Kali Developers Installed-Size: 116308 Depends: kmod, linux-base (>= 4.3~), initramfs-tools (>= 0.120+deb8u2) | linux-initramfs-tool Recommends: firmware-linux-free, u-boot-tools, apparmor Suggests: linux-doc-6.5, debian-kernel-handbook Breaks: fwupdate (<< 12-7), initramfs-tools (<< 0.120+deb8u2), wireless-regdb (<< 2019.06.03-1~) Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-image-6.5.0-kali6-marvell_6.5.13-1kali2_armel.deb Size: 27843748 SHA256: daba2a9c46d40bef91028c9b372dd6920de2ce0a6be961da4e2b41d64a9e89e4 SHA1: 9630c8548e85cca2da0f7a902a4c0c6b8f64ef71 MD5sum: 2278151c7ac13999abd43ca995efb1db Description: Linux 6.5 for Marvell Kirkwood/Orion The Linux kernel 6.5 and modules for use on Marvell Kirkwood and Orion based systems (https://wiki.debian.org/ArmEabiPort#Supported_hardware). Original-Maintainer: Debian Kernel Team Package: linux-image-6.5.0-kali6-marvell-dbg Source: linux Version: 6.5.13-1kali2 Architecture: armel Maintainer: Kali Developers Installed-Size: 1806880 Homepage: https://www.kernel.org/ Priority: optional Section: debug Filename: pool/main/l/linux/linux-image-6.5.0-kali6-marvell-dbg_6.5.13-1kali2_armel.deb Size: 419512580 SHA256: ffc9cb265d93683cef130c300fa5c9f2d7bfa492646d688d12bcc2b17c974832 SHA1: 5e1487cbd97f72a9e6e474b1cb5cdbf6b30b9249 MD5sum: f3f23817a0fc48fe019629aa9d5fc18a Description: Debug symbols for linux-image-6.5.0-kali6-marvell This package provides the detached debug symbols for the Linux kernel and modules in linux-image-6.5.0-kali6-marvell. Original-Maintainer: Debian Kernel Team Package: linux-image-6.5.0-kali6-rpi Source: linux Version: 6.5.13-1kali2 Architecture: armel Maintainer: Kali Developers Installed-Size: 98396 Depends: kmod, linux-base (>= 4.3~), initramfs-tools (>= 0.120+deb8u2) | linux-initramfs-tool Recommends: firmware-linux-free, apparmor Suggests: linux-doc-6.5, debian-kernel-handbook Breaks: fwupdate (<< 12-7), initramfs-tools (<< 0.120+deb8u2), wireless-regdb (<< 2019.06.03-1~) Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-image-6.5.0-kali6-rpi_6.5.13-1kali2_armel.deb Size: 24906192 SHA256: e9831b5dc2388bafe67e6d6e34968074a8df4c730ece95560fa746c495b3d6d5 SHA1: 2af9edae8e3e605034f5d79b1351a07a38803f9d MD5sum: 52dcae93bc469191c6e87977affe0964 Description: Linux 6.5 for Raspberry Pi Zero, Zero W and 1 The Linux kernel 6.5 and modules for use on Raspberry Pi Zero, Zero W and 1 based systems. Original-Maintainer: Debian Kernel Team Package: linux-image-6.5.0-kali6-rpi-dbg Source: linux Version: 6.5.13-1kali2 Architecture: armel Maintainer: Kali Developers Installed-Size: 1583242 Homepage: https://www.kernel.org/ Priority: optional Section: debug Filename: pool/main/l/linux/linux-image-6.5.0-kali6-rpi-dbg_6.5.13-1kali2_armel.deb Size: 362013480 SHA256: e48ab722ea59174bd3c166b83d8808d47930d8ce7558c528554390cceea89388 SHA1: 51116e654a9c1b9859dcdbf3bd90deeea56a71a2 MD5sum: e3e3e7f4a28506ecb91edb28a9f00ba6 Description: Debug symbols for linux-image-6.5.0-kali6-rpi This package provides the detached debug symbols for the Linux kernel and modules in linux-image-6.5.0-kali6-rpi. Original-Maintainer: Debian Kernel Team Package: linux-image-6.6.15-rpi Source: linux (6.6.15-2kali1) Version: 6.6.15-2kali1+b1 Architecture: armel Maintainer: Kali Developers Installed-Size: 32632 Depends: kmod, linux-base (>= 4.3~), initramfs-tools (>= 0.120+deb8u2) | linux-initramfs-tool Recommends: firmware-linux-free, apparmor Suggests: linux-doc-6.6, debian-kernel-handbook Breaks: fwupdate (<< 12-7), initramfs-tools (<< 0.120+deb8u2), wireless-regdb (<< 2019.06.03-1~) Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-image-6.6.15-rpi_6.6.15-2kali1+b1_armel.deb Size: 31236076 SHA256: 34251b2e411ffd70d7163318dfee4cd1db2614c2ebe798e79edd91d7476701c2 SHA1: 3bd6f635e8e34ec3c0723eb91ca4470361865fd2 MD5sum: 9eeee26c033134cbc89d9ce1547afa63 Description: Linux 6.6 for Raspberry Pi Zero, Zero W and 1 The Linux kernel 6.6 and modules for use on Raspberry Pi Zero, Zero W and 1 based systems. Original-Maintainer: Debian Kernel Team Package: linux-image-6.6.15-rpi-dbg Source: linux (6.6.15-2kali1) Version: 6.6.15-2kali1+b1 Architecture: armel Maintainer: Kali Developers Installed-Size: 1404458 Homepage: https://www.kernel.org/ Priority: optional Section: debug Filename: pool/main/l/linux/linux-image-6.6.15-rpi-dbg_6.6.15-2kali1+b1_armel.deb Size: 313255164 SHA256: 8cf93d2d7353ba2671878d639e468db3c264ee9aa36e30ea5657f097ad61b780 SHA1: 419f267910e058303c3a08119ec581886bd15a9f MD5sum: bb2f8f41b4f5cc20f218685b2435a37f Description: Debug symbols for linux-image-6.6.15-rpi This package provides the detached debug symbols for the Linux kernel and modules in linux-image-6.6.15-rpi. Original-Maintainer: Debian Kernel Team Package: linux-image-6.6.9-rpi Source: linux Version: 6.6.9-1kali1 Architecture: armel Maintainer: Kali Developers Installed-Size: 32608 Depends: kmod, linux-base (>= 4.3~), initramfs-tools (>= 0.120+deb8u2) | linux-initramfs-tool Recommends: firmware-linux-free, apparmor Suggests: linux-doc-6.6, debian-kernel-handbook Breaks: fwupdate (<< 12-7), initramfs-tools (<< 0.120+deb8u2), wireless-regdb (<< 2019.06.03-1~) Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-image-6.6.9-rpi_6.6.9-1kali1_armel.deb Size: 31218512 SHA256: 14e72717f59810f6fab9223ff2306c97f6b1fb844bfc3161e33a900162f5f6d6 SHA1: 0c36fe759ee1d47700988ba3f4eef837f6684508 MD5sum: 4396155a5850a30f14d30383f88349ce Description: Linux 6.6 for Raspberry Pi Zero, Zero W and 1 The Linux kernel 6.6 and modules for use on Raspberry Pi Zero, Zero W and 1 based systems. Original-Maintainer: Debian Kernel Team Package: linux-image-6.6.9-rpi-dbg Source: linux Version: 6.6.9-1kali1 Architecture: armel Maintainer: Kali Developers Installed-Size: 1404120 Homepage: https://www.kernel.org/ Priority: optional Section: debug Filename: pool/main/l/linux/linux-image-6.6.9-rpi-dbg_6.6.9-1kali1_armel.deb Size: 313188356 SHA256: 5391dfdf975c81d98479262a6fefe4fc0cb3dfbe3896f69df73e9f8fd06504ef SHA1: ac3d11e04396ecfee23444590e9b361ea2786cd8 MD5sum: 11320da3b90c72be1db532f0227c53ea Description: Debug symbols for linux-image-6.6.9-rpi This package provides the detached debug symbols for the Linux kernel and modules in linux-image-6.6.9-rpi. Original-Maintainer: Debian Kernel Team Package: linux-image-6.8.11-rpi Source: linux Version: 6.8.11-1kali2 Architecture: armel Maintainer: Kali Developers Installed-Size: 34410 Depends: kmod, linux-base (>= 4.3~), initramfs-tools (>= 0.120+deb8u2) | linux-initramfs-tool Recommends: apparmor Suggests: firmware-linux-free, linux-doc-6.8, debian-kernel-handbook Breaks: fwupdate (<< 12-7), initramfs-tools (<< 0.120+deb8u2), wireless-regdb (<< 2019.06.03-1~) Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-image-6.8.11-rpi_6.8.11-1kali2_armel.deb Size: 33033636 SHA256: e4eab893cae52efe611414c834fbc809fb488d4631363f8f6c15a8850ed997f5 SHA1: 0c7b0eb3dc74a27b9eb91f24d72f771341eae1e1 MD5sum: 68dab610ab9c4c396219b4f1553663bf Description: Linux 6.8 for Raspberry Pi Zero, Zero W and 1 The Linux kernel 6.8 and modules for use on Raspberry Pi Zero, Zero W and 1 based systems. Original-Maintainer: Debian Kernel Team Package: linux-image-6.8.11-rpi-dbg Source: linux Version: 6.8.11-1kali2 Architecture: armel Maintainer: Kali Developers Installed-Size: 1626236 Homepage: https://www.kernel.org/ Priority: optional Section: debug Filename: pool/main/l/linux/linux-image-6.8.11-rpi-dbg_6.8.11-1kali2_armel.deb Size: 373627904 SHA256: f67d0cd38b8b18372c148099f93c7febece5d17055b9dfeea6ab8b17dc5e60b2 SHA1: 05e5c1ad68e98f99e548636d9769725eaa0d5d01 MD5sum: c0af7468427c5efe7e40d07dd08bb64d Description: Debug symbols for linux-image-6.8.11-rpi This package provides the detached debug symbols for the Linux kernel and modules in linux-image-6.8.11-rpi. Original-Maintainer: Debian Kernel Team Package: linux-image-6.8.9-rpi Source: linux Version: 6.8.9-1kali1 Architecture: armel Maintainer: Kali Developers Installed-Size: 34392 Depends: kmod, linux-base (>= 4.3~), initramfs-tools (>= 0.120+deb8u2) | linux-initramfs-tool Recommends: apparmor Suggests: firmware-linux-free, linux-doc-6.8, debian-kernel-handbook Breaks: fwupdate (<< 12-7), initramfs-tools (<< 0.120+deb8u2), wireless-regdb (<< 2019.06.03-1~) Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-image-6.8.9-rpi_6.8.9-1kali1_armel.deb Size: 33013484 SHA256: b900bc2ca395e52c891d90b13111e111c35077603b8d948195e412e4957c04ab SHA1: 1df4b8b0429f7923102816baa910591b261c90e1 MD5sum: 136f6b62e22fd635196500ef9a48dd0f Description: Linux 6.8 for Raspberry Pi Zero, Zero W and 1 The Linux kernel 6.8 and modules for use on Raspberry Pi Zero, Zero W and 1 based systems. Original-Maintainer: Debian Kernel Team Package: linux-image-6.8.9-rpi-dbg Source: linux Version: 6.8.9-1kali1 Architecture: armel Maintainer: Kali Developers Installed-Size: 1626030 Homepage: https://www.kernel.org/ Priority: optional Section: debug Filename: pool/main/l/linux/linux-image-6.8.9-rpi-dbg_6.8.9-1kali1_armel.deb Size: 373434904 SHA256: 7c6e38444a5c38b3e0765f56d0ef33eec3cbcad38c00c2922c7301ef89da142d SHA1: b010e3f3b76075cd09f9b62511cb3866fa10accf MD5sum: a20b30925ec40418c708e59f31900039 Description: Debug symbols for linux-image-6.8.9-rpi This package provides the detached debug symbols for the Linux kernel and modules in linux-image-6.8.9-rpi. Original-Maintainer: Debian Kernel Team Package: linux-image-marvell Source: linux Version: 6.5.13-1kali2 Architecture: armel Maintainer: Kali Developers Installed-Size: 13 Depends: linux-image-6.5.0-kali6-marvell (= 6.5.13-1kali2) Provides: linux-latest-modules-6.5.0-kali6-marvell, wireguard-modules (= 1.0.0) Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-image-marvell_6.5.13-1kali2_armel.deb Size: 1508 SHA256: 69431ec1cfe6cdf8ed66b53adc9a5857292258b4e7b52e794cf7c2929f7c2659 SHA1: 2fca806ca825095f28afd22547971eca9cd5b9c5 MD5sum: fb800d857251f9bdbb19fc5c57ba9f23 Description: Linux for Marvell Kirkwood/Orion (meta-package) This package depends on the latest Linux kernel and modules for use on Marvell Kirkwood and Orion based systems (https://wiki.debian.org/ArmEabiPort#Supported_hardware). Original-Maintainer: Debian Kernel Team Package: linux-image-marvell-dbg Source: linux Version: 6.5.13-1kali2 Architecture: armel Maintainer: Kali Developers Installed-Size: 13 Depends: linux-image-6.5.0-kali6-marvell-dbg (= 6.5.13-1kali2) Provides: linux-latest-image-dbg Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-image-marvell-dbg_6.5.13-1kali2_armel.deb Size: 1360 SHA256: ada6e594bc6802742c035ca236f2a77c6fe2e3960cb883f1ba7a28540786f187 SHA1: 1e7c1d307a7be6579bfa558541d20e6a7d9fbdfd MD5sum: dec4ed9ceed43faf1b0a3c7f30acbfad Description: Debugging symbols for Linux marvell configuration (meta-package) This package depends on the detached debugging symbols for the latest Linux kernel marvell configuration. Original-Maintainer: Debian Kernel Team Package: linux-image-rpi Source: linux Version: 6.8.11-1kali2 Architecture: armel Maintainer: Kali Developers Installed-Size: 13 Depends: linux-image-6.8.11-rpi (= 6.8.11-1kali2) Provides: linux-latest-modules-6.8.11-rpi, wireguard-modules (= 1.0.0) Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-image-rpi_6.8.11-1kali2_armel.deb Size: 1456 SHA256: 46527d15b050cd5792c89bce38137f5799ddfcefac0ad5c54b4cac705ef4f591 SHA1: 2c69835c39c05aa8bb2aea385674fad8f3f98443 MD5sum: 3683153ffe3a8c8961741d5f1327642a Description: Linux for Raspberry Pi Zero, Zero W and 1 (meta-package) This package depends on the latest Linux kernel and modules for use on Raspberry Pi Zero, Zero W and 1 based systems. Original-Maintainer: Debian Kernel Team Package: linux-image-rpi-dbg Source: linux Version: 6.8.11-1kali2 Architecture: armel Maintainer: Kali Developers Installed-Size: 13 Depends: linux-image-6.8.11-rpi-dbg (= 6.8.11-1kali2) Provides: linux-latest-image-dbg Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-image-rpi-dbg_6.8.11-1kali2_armel.deb Size: 1348 SHA256: 962ac49db429b1e522126af5ee3da524d7dd59c4939fa63063df00ef73331879 SHA1: 8dfcc667c01e13cc562fbf14ee416e9ce4700ed4 MD5sum: 51886be17b646cefae1e8352b613e3b2 Description: Debugging symbols for Linux rpi configuration (meta-package) This package depends on the detached debugging symbols for the latest Linux kernel rpi configuration. Original-Maintainer: Debian Kernel Team Package: linux-kbuild-6.5.0-kali5 Source: linux Version: 6.5.10-1kali1 Architecture: armel Maintainer: Kali Developers Installed-Size: 1902 Depends: libc6 (>= 2.34), libelf1 (>= 0.142), libssl3 (>= 3.0.0) Multi-Arch: foreign Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-kbuild-6.5.0-kali5_6.5.10-1kali1_armel.deb Size: 958632 SHA256: 6e88b941d5a0c99717633cbbef5f8885a2f51303f14169975e9aedda87bf3e57 SHA1: b456b5324df6b233a61afcc3aa0b326b86092c53 MD5sum: 096b3a226082de00a078a574f991b54e Description: Kbuild infrastructure for Linux 6.5.0-kali5 This package provides the kbuild infrastructure for the headers packages for Linux kernel version 6.5. Original-Maintainer: Debian Kernel Team Package: linux-kbuild-6.5.0-kali5-dbgsym Source: linux Version: 6.5.10-1kali1 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Kali Developers Installed-Size: 1193 Depends: linux-kbuild-6.5.0-kali5 (= 6.5.10-1kali1) Priority: optional Section: debug Filename: pool/main/l/linux/linux-kbuild-6.5.0-kali5-dbgsym_6.5.10-1kali1_armel.deb Size: 1020944 SHA256: 1d5c1761229d1f6b09afed893065edc496d9c04eb439329f21ec28f980db7731 SHA1: 3f6d9b443c08c7bffef9d513a2909e1fd23ba0e3 MD5sum: a3c34e76f17b627e798b29a94a15ef36 Description: debug symbols for linux-kbuild-6.5.0-kali5 Build-Ids: 05ed5fb5f033f81d9c9d2b76694ba0d301e721eb 4614a3c7da87f21b03203a06242403dcff300473 6147af8ac46fa4dd74b67db241e04345e9771109 62ca3bcb1eb78be3f51bccc066f190b70b9b251b 6dc4656a65a4f2b2da9656526564f5cf52bd3e39 757b0ba27edb723252b2c229f52b79a13581cb7e 9d75fceaee99e820c933b69bf23416d1ed01eb2b baa0516a8e3cd6faf3508b82dc075b09e43e03b8 baec676089f1b101a8ddeef09b8e865982070f38 be60f8520791afd2039cef4d4610c6c16ee08595 c3d6fb5fa213ef2ab63651409dea64e7ccccb53f c6553c9aa3ded4a6b6778ea0b754db496ef088f1 cc356fbca570b718472e098884661724e5f5b8ee d03555ffa81f56aca7f648cb522be2e1f56f0e32 d25897ac25a4411ffa2b0563fb0254b5466fc144 eb7b6056e550b6ec2bffc472cf965438b99e05e1 Original-Maintainer: Debian Kernel Team Package: linux-kbuild-6.5.0-kali6 Source: linux Version: 6.5.13-1kali2 Architecture: armel Maintainer: Kali Developers Installed-Size: 1931 Depends: libc6 (>= 2.34), libelf1 (>= 0.142), libssl3 (>= 3.0.0) Multi-Arch: foreign Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-kbuild-6.5.0-kali6_6.5.13-1kali2_armel.deb Size: 980308 SHA256: ffc70185a3324e72a81cc5f31f74e416470e81a255b12dff0d2d95ec213be93f SHA1: ce198efe1c23313305be5030fe2d28e6727c695d MD5sum: 03fa4d77c915269a82c8985713874a23 Description: Kbuild infrastructure for Linux 6.5.0-kali6 This package provides the kbuild infrastructure for the headers packages for Linux kernel version 6.5. Original-Maintainer: Debian Kernel Team Package: linux-kbuild-6.5.0-kali6-dbgsym Source: linux Version: 6.5.13-1kali2 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Kali Developers Installed-Size: 1199 Depends: linux-kbuild-6.5.0-kali6 (= 6.5.13-1kali2) Priority: optional Section: debug Filename: pool/main/l/linux/linux-kbuild-6.5.0-kali6-dbgsym_6.5.13-1kali2_armel.deb Size: 1029588 SHA256: 5c79bd0c324196eaba02e062a5ce4042afddf3f1bc869343cd5f262bd2fc3d2e SHA1: 5fe494ef616ec8dc4c29b93c7a0281a6d0e09295 MD5sum: 45f49841f10f7dec45ffe7fd43dc3081 Description: debug symbols for linux-kbuild-6.5.0-kali6 Build-Ids: 01f62dab34a7cd8c5b99ad53e2e4c6f08746c661 20a3508166270101ae5422189774cb6c192216fa 22706aa1aaaed5f44a47e4eac6fe4e8fd47d5922 2d03843aa84e2b68397fdf80c3afebaeb7e3616b 39e55301e1d915d872618163cd527e54c6e5a875 40cb1b9c02a9e4c1abe15e5bf625ac2b9975abb1 58f3bb2e3ca0236a40893e6b7192dbf5a214f52c 9396166a63db6e2d038d18421ad59257261d57ee 9af1ae86ab5c192df0425270c7df212063f698aa a251cae83ec9110b67a3a301d149135fe557f08f aaa9647fda24fc3d7591a7cc4a64beb7c7f4ad4f adc641c91a4fcff1f9f677a8efed0dc421eb69d5 c9c809c55566b3d303b7f5cffd51b1fcb4166839 cbdb4c3e347e0187562aa95c44104f5c341ed60c e54596540fde91c229b1c844e3878b72ea0fc2e4 e593e7c303ae4e73c8748f43ebdbc2ac608c2e6e Original-Maintainer: Debian Kernel Team Package: linux-kbuild-6.6.15 Source: linux (6.6.15-2kali1) Version: 6.6.15-2kali1+b1 Architecture: armel Maintainer: Kali Developers Installed-Size: 1976 Depends: libc6 (>= 2.38), libelf1t64 (>= 0.142), libssl3t64 (>= 3.0.0) Multi-Arch: foreign Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-kbuild-6.6.15_6.6.15-2kali1+b1_armel.deb Size: 1015892 SHA256: 95df3090d91bf1c3759afa7cf029ee4279717b4d708ec9d43307874fe4d8d728 SHA1: 21fb3b3f577ee61e04693b2546c738ad08d15a76 MD5sum: ae7a779affb41fdd4a8b433e2763669a Description: Kbuild infrastructure for Linux 6.6.15 This package provides the kbuild infrastructure for the headers packages for Linux kernel version 6.6. Original-Maintainer: Debian Kernel Team Package: linux-kbuild-6.6.15-dbgsym Source: linux (6.6.15-2kali1) Version: 6.6.15-2kali1+b1 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Kali Developers Installed-Size: 1202 Depends: linux-kbuild-6.6.15 (= 6.6.15-2kali1+b1) Priority: optional Section: debug Filename: pool/main/l/linux/linux-kbuild-6.6.15-dbgsym_6.6.15-2kali1+b1_armel.deb Size: 1030572 SHA256: feab835138e23b28c4e5896840b2ba8379d2718abd522e3edd74d952ef0b8a34 SHA1: 1786799be288cc92d98a906db513404ebf0ebc5c MD5sum: e08417cc364a1fb464aaf7839aa3dfe4 Description: debug symbols for linux-kbuild-6.6.15 Build-Ids: 218b2121a81956e28fa53e12a63023811149aec1 30a8495d4626ff76cc099f2db6cf49b889701c8c 3313049a36c60b1001740c8a8f90d770cbf5ce06 33afdbe1382d8bad7da9cc96444346e486e226cd 35fddf186ed4b07f9a9c40dcf83f0c1d2ec6e90f 401717f375c3260df9eb8ec3d7cfb2211f15191f 4e6867d2b1d114416217f68a27eef0b5065c3959 591d5ca9e9d1542656a332fea396e4753913b609 a09c513e58f3861f32e037d9cb63793b8ddd3fea a8e5860e7c8ec44fbe2f866543d690bf071ca77b beeb136867dcdc5893c1ed44b31fc99d6646fa79 c0960f291b179704a2a649a22f8cb542c3982ffb c9db5e96afbf51bcd6557197469536c82dbef2d6 cb51d09fe402d9665bf7e725805e61c09903ea19 f00ebeec32fa159f010b9e9145cb52abf0caf8a9 f7fe2249eb28d5e70f5807872e556e612c1b17be Original-Maintainer: Debian Kernel Team Package: linux-kbuild-6.6.9 Source: linux Version: 6.6.9-1kali1 Architecture: armel Maintainer: Kali Developers Installed-Size: 1951 Depends: libc6 (>= 2.34), libelf1 (>= 0.142), libssl3 (>= 3.0.0) Multi-Arch: foreign Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-kbuild-6.6.9_6.6.9-1kali1_armel.deb Size: 990204 SHA256: 17fff37083fd94cb0fc6efdcaefaee0a3a9ee079248575dba2fd18b887faf2a6 SHA1: 8eca79cbb90c05e2229e65dff76a46c4da1e1f57 MD5sum: 05913d6f905bb5adb73715dfdae8eaa6 Description: Kbuild infrastructure for Linux 6.6.9 This package provides the kbuild infrastructure for the headers packages for Linux kernel version 6.6. Original-Maintainer: Debian Kernel Team Package: linux-kbuild-6.6.9-dbgsym Source: linux Version: 6.6.9-1kali1 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Kali Developers Installed-Size: 1202 Depends: linux-kbuild-6.6.9 (= 6.6.9-1kali1) Priority: optional Section: debug Filename: pool/main/l/linux/linux-kbuild-6.6.9-dbgsym_6.6.9-1kali1_armel.deb Size: 1029812 SHA256: 28263aa695f86f6131d4385b886a2ffb0b0633f9318dc1ca4a8ca05e40d1f3f3 SHA1: 1440dca205e030ab051e04723b53fb878582cbf1 MD5sum: 3647b46f16918897833ecbb4a640021d Description: debug symbols for linux-kbuild-6.6.9 Build-Ids: 1227be9677221aaa46e59d3fb7606e5a51eaf418 20417645be4f7e7abf495d904f0206501267ca19 4e93e14f493abc40763e568bd5c3efe223c5210b 577b54a32db09a687c3dd0553e3f24146a3a7b2e 6d281a193c0f5dc50684abb40285aafcc01a8496 7ec03d60416ba8e431bc6076af3f539e7db98fb9 851364d8606b2f83c1b79a8fc92466236e22372f 8beed378de08414df89af71e956a0fb7031f1cc6 96899dd7f6b9478432958057597447f06191b841 9b98f26bb199f6fdd61e6155de1c4675d53c98b5 9bdab62de113b0abf403e6b8c662d061353a6067 a07ed3197644de55d922e487a7085df94036d914 ab8bb8b9a76380b4f9c108795f7a549e0559949a b71c570f8e9cf0492916e79f43c8c34e176d26cd e9b7e13ec35f7b74849b3ed8a9accb5d0b20f502 ffc707ce73cf1c51a612fee2e753a1acbab9d20a Original-Maintainer: Debian Kernel Team Package: linux-kbuild-6.8.11 Source: linux Version: 6.8.11-1kali2 Architecture: armel Maintainer: Kali Developers Installed-Size: 2007 Depends: libc6 (>= 2.38), libelf1t64 (>= 0.142), libssl3t64 (>= 3.0.0) Multi-Arch: foreign Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-kbuild-6.8.11_6.8.11-1kali2_armel.deb Size: 1058900 SHA256: 970986cd4b3ed42420e3c94603481c8e931ee884183ae49d3ee779806237091a SHA1: c54c359e8a4454c3aa247ba7f7d176f766d5fb4f MD5sum: 6488914fe750eefd15a6bbf1475e7d08 Description: Kbuild infrastructure for Linux 6.8.11 This package provides the kbuild infrastructure for the headers packages for Linux kernel version 6.8. Original-Maintainer: Debian Kernel Team Package: linux-kbuild-6.8.11-dbgsym Source: linux Version: 6.8.11-1kali2 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Kali Developers Installed-Size: 1194 Depends: linux-kbuild-6.8.11 (= 6.8.11-1kali2) Priority: optional Section: debug Filename: pool/main/l/linux/linux-kbuild-6.8.11-dbgsym_6.8.11-1kali2_armel.deb Size: 1017832 SHA256: c79e9b65376e152d8e7acedc3403af8ed478a8f3b4f4017b5204b45d0856db23 SHA1: a6f45ce62e3cf52ff123f0cdeefd1f72a093059a MD5sum: b4d832e14ee8b54f615aa5a254ab13db Description: debug symbols for linux-kbuild-6.8.11 Build-Ids: 0c2ab147cc4c76c2ed8a8f4fee2c73f0914ef81c 1d4121bad778006a54a6b5b1348cf382e3a002fc 294e88aaa616b5fed6bcb28d549bb6b26a808c1d 2f46f7dda81c54c16f07e4f7ee86bbcc182d5f31 3425e18ca69774a164bb0829a03a722d897e604d 41ce4225c6c33315d47cdc9034dc819009395129 4d43f5f1c12e6984ec4c4c2c9306d74157798fbb 5c3fd548fa85988498410e0aabb7743f4dbbda48 5ca433735ed822765cbd0451cdabeadad3f05f9b 7fa82d34c051b19332fcefb751c854ea5e2f4b72 893a22530daf3b8a28e4abf612188b47dabe5b2d 94d7309be143f3b930e6e6b8f5114a81acb97b60 9ee3519d3bcb905a8bbfa2c7227183e8340b69b5 a65a0e1dbbf65e57c13e52d037d53e88c1847e2d d01bd4142f45331e4c1416aad3730c06bfea53e0 e574700dad5dd056df7fd296a80f01259a8666a1 Original-Maintainer: Debian Kernel Team Package: linux-kbuild-6.8.9 Source: linux Version: 6.8.9-1kali1 Architecture: armel Maintainer: Kali Developers Installed-Size: 1999 Depends: libc6 (>= 2.38), libelf1t64 (>= 0.142), libssl3t64 (>= 3.0.0) Multi-Arch: foreign Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-kbuild-6.8.9_6.8.9-1kali1_armel.deb Size: 1050696 SHA256: 707b1704e2b5a566c3ffe3e5be33eee8acfea6d765d3cea3387e2549857e0a80 SHA1: 60782c1517d357e2a89b11050ab29676ff0f7bc5 MD5sum: 82bc0aefa34529887a021146f75578e4 Description: Kbuild infrastructure for Linux 6.8.9 This package provides the kbuild infrastructure for the headers packages for Linux kernel version 6.8. Original-Maintainer: Debian Kernel Team Package: linux-kbuild-6.8.9-dbgsym Source: linux Version: 6.8.9-1kali1 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Kali Developers Installed-Size: 1195 Depends: linux-kbuild-6.8.9 (= 6.8.9-1kali1) Priority: optional Section: debug Filename: pool/main/l/linux/linux-kbuild-6.8.9-dbgsym_6.8.9-1kali1_armel.deb Size: 1018004 SHA256: 6fc778ce81da33163497c04942fcabf336829fa42bb9e4d96f0f75cb91153543 SHA1: 826aa68b3284ea23ebe190b61f3b3550179bae88 MD5sum: d12b9ad672ec530138e6a03b481c0444 Description: debug symbols for linux-kbuild-6.8.9 Build-Ids: 0c0f75cebf2d764b5d4f6f9fcd309a10da395466 249f6eb3098f862047e4344110ffee5925d3f6b5 252b245cbf61ef8fb1dfd41605c5c61a160de1e2 36f7a8ac7d64d6330f3017521c05c8237e55245f 5e3c803414e53af495b3cc6b6663c5a6da565e96 6993e4fdd0ce71a483d877c5e5c2ffe20dfe9306 6a6dfeef4ea376e8c1c6886c66dd5be7649e53e2 7c8060ee4fcfb78112aa060f1528bc96f6686169 813fa88eb2b7b560a2588e28aae03001e8e26eb8 8f7ddab16f4cfb742a976c4cbd28eae54d1c1a6b 932a1b9546dcdb568385fcc79e1ba8e649779956 991874170936ba4ce32a74b6b3828cb6d2d67f5e a365b1393bf3cc6bfc14b07f61b6350bbc397786 a42509299e922f7fba841746cc3471f95c485c82 ac0764de4fefd63d04c0d81071fa4c2cb2f2319f c8dc84b233cafa156d2f840b674c1efbe443749a Original-Maintainer: Debian Kernel Team Package: linux-libc-dev Source: linux Version: 6.8.11-1kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 10167 Provides: linux-libc-dev-alpha-cross (= 6.8.11-1kali2), linux-libc-dev-amd64-cross (= 6.8.11-1kali2), linux-libc-dev-arm64-cross (= 6.8.11-1kali2), linux-libc-dev-armel-cross (= 6.8.11-1kali2), linux-libc-dev-armhf-cross (= 6.8.11-1kali2), linux-libc-dev-hppa-cross (= 6.8.11-1kali2), linux-libc-dev-i386-cross (= 6.8.11-1kali2), linux-libc-dev-loong64-cross (= 6.8.11-1kali2), linux-libc-dev-m68k-cross (= 6.8.11-1kali2), linux-libc-dev-mips-cross (= 6.8.11-1kali2), linux-libc-dev-mips64-cross (= 6.8.11-1kali2), linux-libc-dev-mips64el-cross (= 6.8.11-1kali2), linux-libc-dev-mips64r6el-cross (= 6.8.11-1kali2), linux-libc-dev-mipsel-cross (= 6.8.11-1kali2), linux-libc-dev-powerpc-cross (= 6.8.11-1kali2), linux-libc-dev-ppc64-cross (= 6.8.11-1kali2), linux-libc-dev-ppc64el-cross (= 6.8.11-1kali2), linux-libc-dev-riscv64-cross (= 6.8.11-1kali2), linux-libc-dev-s390x-cross (= 6.8.11-1kali2), linux-libc-dev-sh4-cross (= 6.8.11-1kali2), linux-libc-dev-sparc64-cross (= 6.8.11-1kali2), linux-libc-dev-x32-cross (= 6.8.11-1kali2) Multi-Arch: foreign Homepage: https://www.kernel.org/ Priority: optional Section: devel Filename: pool/main/l/linux/linux-libc-dev_6.8.11-1kali2_all.deb Size: 2325096 SHA256: b5f340ab3b62ef6f0ea0253e3d398d75c4f1c47ad9c4d73e64247ab936975bd7 SHA1: c00702d2b42cf7d694c997474f0e0520906bc069 MD5sum: 0c42729c942e2828cc5d81bab4886fb0 Description: Linux support headers for userspace development This package provides userspaces headers from the Linux kernel. These files are going to be installed into /usr/include, and are used by the installed headers for GNU libc and other system libraries. Original-Maintainer: Debian Kernel Team Package: linux-perf Source: linux Version: 6.8.11-1kali2 Architecture: armel Maintainer: Kali Developers Installed-Size: 5718 Depends: libaudit1 (>= 1:2.2.1), libbabeltrace1 (>= 1.5.4), libc6 (>= 2.38), libcap2 (>= 1:2.10), libdw1t64 (>= 0.161), libelf1t64 (>= 0.144), liblzma5 (>= 5.1.1alpha+20120614), libnuma1 (>= 2.0.11), libopencsd1 (>= 1.5.2), libperl5.38t64 (>= 5.38.2), libpython3.11t64 (>= 3.11.5), libslang2 (>= 2.2.4), libstdc++6 (>= 4.1.1), libtraceevent1 (>= 1:1.3.0), libunwind8, libzstd1 (>= 1.5.5), zlib1g (>= 1:1.2.3.3), perl:any, python3:any Suggests: linux-doc-6.8 Conflicts: linux-tools-6.8 Replaces: linux-tools-6.8 Provides: linux-tools-6.8 Homepage: https://www.kernel.org/ Priority: optional Section: devel Filename: pool/main/l/linux/linux-perf_6.8.11-1kali2_armel.deb Size: 2398352 SHA256: c8be9c4044639666535fafbaa137ec8468ebdbac031e2fb5a6e6d549b7525de2 SHA1: 3c4441a679616f85d200831f73a98f879930a789 MD5sum: e895bba7d0ca4138035c74bbdc0f30ce Description: Performance analysis tools for Linux This package contains the 'perf' performance analysis tools for Linux. Original-Maintainer: Debian Kernel Team Package: linux-perf-dbgsym Source: linux Version: 6.8.11-1kali2 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Kali Developers Installed-Size: 7246 Depends: linux-perf (= 6.8.11-1kali2) Priority: optional Section: debug Filename: pool/main/l/linux/linux-perf-dbgsym_6.8.11-1kali2_armel.deb Size: 6955024 SHA256: 2c250f98fb1ca345990bb6fa0eaa1472cc978f2b9882f997069d8708616ea4b2 SHA1: 828610dcf8b274d3be277b3297606af9bdd0fca5 MD5sum: dc50a16a5df23487799bc3e671ccf90c Description: debug symbols for linux-perf Build-Ids: 1021d39e650aeca3ef174d0e8924b2a04e62bb7c 27c4e33fdb23870f26871ebac3000412aa935801 44c42722c2b33a294dd0918b00b4cec56da424d0 5a7570171b630759708105ce6a3dcd3f7e38b331 85e8ea758125b3b3831f542016a5d23f474c3314 Original-Maintainer: Debian Kernel Team Package: linux-source Source: linux Version: 6.8.11-1kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 10 Depends: linux-source-6.8 (= 6.8.11-1kali2) Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-source_6.8.11-1kali2_all.deb Size: 1128 SHA256: 8290f7d6637e229b42457b6958b769620384d9a4773be676067640fada88ee02 SHA1: 6ae6f456d9395ad72b3505267da961911629e230 MD5sum: c9235c61f60000df0d68527981c2ba53 Description: Linux kernel source (meta-package) This package depends on packages containing the sources of the latest Linux kernel. Original-Maintainer: Debian Kernel Team Package: linux-source-6.5 Source: linux Version: 6.5.13-1kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 138991 Depends: binutils, xz-utils Recommends: build-essential, bc, rsync, kmod, cpio, bison, flex, libelf-dev, libssl-dev, linux-config-6.5 Suggests: libncurses-dev | ncurses-dev, qtbase5-dev, pkg-config Multi-Arch: foreign Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-source-6.5_6.5.13-1kali2_all.deb Size: 142324084 SHA256: e5203e4014e74b8fced52cdf396d1883f7ced7904fb18d32d839db23a6151313 SHA1: 3191c18b31fbfe964e94499b1f67b17939595995 MD5sum: 29896485047c302b87f96c40114ea0fd Description: Linux kernel source for version 6.5 with Debian patches This package provides source code for the Linux kernel version 6.5. This source closely tracks official Linux kernel releases. Debian's modifications to that source consist of security fixes, bug fixes, and features that have already been (or are believed to be) accepted by the upstream maintainers. Original-Maintainer: Debian Kernel Team Package: linux-source-6.6 Source: linux Version: 6.6.15-2kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 140098 Depends: binutils, xz-utils Recommends: build-essential, bc, rsync, kmod, cpio, bison, flex, libelf-dev, libssl-dev, linux-config-6.6 Suggests: libncurses-dev | ncurses-dev, qtbase5-dev, pkg-config Multi-Arch: foreign Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-source-6.6_6.6.15-2kali1_all.deb Size: 143457492 SHA256: ea43213e6dfc9ecaffd1d8fac12b9f219900e08bb6c918f50dad49fe62bb7206 SHA1: 80f2ef75490a162c052fda9c4665ddba95a172bd MD5sum: 2052a6ad546ebe18deb528d3d1d50f81 Description: Linux kernel source for version 6.6 with Debian patches This package provides source code for the Linux kernel version 6.6. This source closely tracks official Linux kernel releases. Debian's modifications to that source consist of security fixes, bug fixes, and features that have already been (or are believed to be) accepted by the upstream maintainers. Original-Maintainer: Debian Kernel Team Package: linux-source-6.8 Source: linux Version: 6.8.11-1kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 142669 Depends: binutils, xz-utils Recommends: build-essential, bc, rsync, kmod, cpio, bison, flex, libelf-dev, libssl-dev, linux-config-6.8 Suggests: libncurses-dev | ncurses-dev, qtbase5-dev, pkg-config Multi-Arch: foreign Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-source-6.8_6.8.11-1kali2_all.deb Size: 146090168 SHA256: 7a6ec8d7b2a956e0814c51c0f104b95b5276f02ce849220c037a5cb4c7bea840 SHA1: 1467f1067602dfa37705ce8eb783fa848a51c512 MD5sum: b824fcbcb797363fefe78cc6bbf0bae5 Description: Linux kernel source for version 6.8 with Debian patches This package provides source code for the Linux kernel version 6.8. This source closely tracks official Linux kernel releases. Debian's modifications to that source consist of security fixes, bug fixes, and features that have already been (or are believed to be) accepted by the upstream maintainers. Original-Maintainer: Debian Kernel Team Package: linux-support-6.5.0-kali5 Source: linux Version: 6.5.10-1kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 1687 Depends: python3:any, python3-jinja2 Multi-Arch: foreign Homepage: https://www.kernel.org/ Priority: optional Section: devel Filename: pool/main/l/linux/linux-support-6.5.0-kali5_6.5.10-1kali1_all.deb Size: 764744 SHA256: 64bfbf31d8329935dbfa1f77e833815c2d2af98c14ae22eb0391118a2e41523b SHA1: d9ee98383520d14af328499db72a71e2748c07ac MD5sum: 1f1e68f80ebaea5c3efbdc10c47f4361 Description: Support files for Linux 6.5 This package provides support files for the Linux kernel build, e.g. scripts to handle ABI information and for generation of build system meta data. Original-Maintainer: Debian Kernel Team Package: linux-support-6.5.0-kali6 Source: linux Version: 6.5.13-1kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 1708 Depends: python3:any, python3-jinja2 Multi-Arch: foreign Homepage: https://www.kernel.org/ Priority: optional Section: devel Filename: pool/main/l/linux/linux-support-6.5.0-kali6_6.5.13-1kali2_all.deb Size: 785952 SHA256: 77f0c42a1ca1c4d49d8b02e87f41f482a8b8f4cfdcdf5955655096e476d745dc SHA1: adb97b70728b48502647a7fb85c30e2cfc2c003e MD5sum: 7b702f5efcbfea04a447307b92c06c69 Description: Support files for Linux 6.5 This package provides support files for the Linux kernel build, e.g. scripts to handle ABI information and for generation of build system meta data. Original-Maintainer: Debian Kernel Team Package: linux-support-6.6.15 Source: linux Version: 6.6.15-2kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 1721 Depends: python3:any, python3-jinja2 Multi-Arch: foreign Homepage: https://www.kernel.org/ Priority: optional Section: devel Filename: pool/main/l/linux/linux-support-6.6.15_6.6.15-2kali1_all.deb Size: 818896 SHA256: 3c9d98bc13742e3c9f6a46d16145dadbe10c1004845137bfdb4e9db45773072f SHA1: 261a0ae2c279e066285c4c36d771180b1dcdd302 MD5sum: c7f284ddd9b1a18d2a7d273bb3d3f562 Description: Support files for Linux 6.6 This package provides support files for the Linux kernel build, e.g. scripts to handle ABI information and for generation of build system meta data. Original-Maintainer: Debian Kernel Team Package: linux-support-6.6.9 Source: linux Version: 6.6.9-1kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 1697 Depends: python3:any, python3-jinja2 Multi-Arch: foreign Homepage: https://www.kernel.org/ Priority: optional Section: devel Filename: pool/main/l/linux/linux-support-6.6.9_6.6.9-1kali1_all.deb Size: 793380 SHA256: a92f795cf56b8b45ef1e818bec3d357211f597983d940597b799bc7a2db3afa6 SHA1: 935c0d422bde071d28f44948e287a27997e5a479 MD5sum: 14cb3da38759ce9e83661a62499e5e77 Description: Support files for Linux 6.6 This package provides support files for the Linux kernel build, e.g. scripts to handle ABI information and for generation of build system meta data. Original-Maintainer: Debian Kernel Team Package: linux-support-6.8.11 Source: linux Version: 6.8.11-1kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 1812 Depends: python3:any, python3-dacite, python3-jinja2 Multi-Arch: foreign Homepage: https://www.kernel.org/ Priority: optional Section: devel Filename: pool/main/l/linux/linux-support-6.8.11_6.8.11-1kali2_all.deb Size: 860000 SHA256: 4447f295ebcbe062b5777797c5a164f16557f4824636c2164c89a6c301fb3a61 SHA1: a41bd79a6f887606482ac6dcf2eab91cb0ab88b4 MD5sum: 2cba4d959f2351709fa783104707e754 Description: Support files for Linux 6.8 This package provides support files for the Linux kernel build, e.g. scripts to handle ABI information and for generation of build system meta data. Original-Maintainer: Debian Kernel Team Package: linux-support-6.8.9 Source: linux Version: 6.8.9-1kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 1804 Depends: python3:any, python3-dacite, python3-jinja2 Multi-Arch: foreign Homepage: https://www.kernel.org/ Priority: optional Section: devel Filename: pool/main/l/linux/linux-support-6.8.9_6.8.9-1kali1_all.deb Size: 851864 SHA256: a71d3bb8b2bc38922e15d487a2f3f120bd53cc12a9e0d0c60c9a14621421ab67 SHA1: 932bad39b489d8369565b214f3027e7d3cb6709a MD5sum: e172f8a1c86c7a26f58054ba56a1add8 Description: Support files for Linux 6.8 This package provides support files for the Linux kernel build, e.g. scripts to handle ABI information and for generation of build system meta data. Original-Maintainer: Debian Kernel Team Package: live-build Version: 1:20230502+kali4 Architecture: all Maintainer: Kali Developers Installed-Size: 739 Depends: debootstrap Recommends: apt-utils, bzip2, cpio, cryptsetup, file, live-boot-doc, live-config-doc, live-manual-html | live-manual, rsync, systemd-container, wget, xz-utils Suggests: e2fsprogs, parted, mtd-utils Homepage: https://wiki.debian.org/DebianLive Priority: optional Section: misc Filename: pool/main/l/live-build/live-build_20230502+kali4_all.deb Size: 195112 SHA256: 8901eab79c89f8e10128c92f07b7e462b8c16ca32b0b1fa58803f531e9177722 SHA1: 7c861712f1dd1b15ee59dd003c33cb79fe63ae83 MD5sum: 4babff4d82b208f0eddd121d417ce92b Description: Live System Build Components The Debian Live project maintains the components to build Debian based Live systems and the official Debian Live images themselves. . live-build contains the components to build a live system from a configuration directory. Original-Maintainer: Debian Live Package: maltego-teeth Version: 1.0+20201218-0kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 125633 Depends: maltego, metasploit-framework, nmap, python3, python3-adns, python3-bs4, python3-easygui, python3-levenshtein, python3-mechanize, python3-metaconfig, python3-msgpack, sqlmap Homepage: https://www.maltego.com Priority: optional Section: utils Filename: pool/main/m/maltego-teeth/maltego-teeth_1.0+20201218-0kali3_all.deb Size: 11673964 SHA256: d228f64efe00ea07e9e0982d3bde222876b93403558542b114e4dbffb336ed96 SHA1: be2ead05e2de80dc9e72a837de2f6a8f1682b8b3 MD5sum: ab1d39083093dae4a03bd3eeac9d91e8 Description: Set of offensive Maltego transforms A set of transforms for Maltego to run nmap, sqlmap, and more against entitites in Maltego. Package: maryam Version: 2.5.3-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 976 Depends: python3-bs4, python3-cloudscraper, python3-dask, python3-flask, python3-gensim, python3-lxml, python3-matplotlib, python3-numpy, python3-pandas, python3-plotly, python3-requests, python3-scipy, python3-sklearn, python3-vadersentiment, python3-wordcloud, python3:any Homepage: https://github.com/saeeddhqan/Maryam Priority: optional Section: python Filename: pool/main/m/maryam/maryam_2.5.3-0kali2_all.deb Size: 196212 SHA256: f87873a2f086fe7dbf115da56475ded9faa5ffc4ccaa356214496908beae770c SHA1: 7d7cf39e60bf75b55f9fb5edaae33f55d01fbf9e MD5sum: c1ba93db153b043befefadb70035cd9d Description: OWASP Maryam is a modular/optional open source framework bas This package contains the OWASP Maryam, a modular/optional open source framework based on OSINT and data gathering. Maryam is written in Python programming language and it’s designed to provide a powerful environment to harvest data from open sources and search engines and collect data quickly and thoroughly. Package: massdns Version: 1.0.0-0kali1 Architecture: armel Maintainer: Kali Developers Installed-Size: 140 Depends: libc6 (>= 2.34) Homepage: https://github.com/blechschmidt/massdns Priority: optional Section: misc Filename: pool/main/m/massdns/massdns_1.0.0-0kali1_armel.deb Size: 35948 SHA256: 6d56f091764e29682103628e80d5195b6a6bd76b82ce8694125807fcc5b46c30 SHA1: 009a5ba95b393b85a49773b0f2eb25a0a61a69b4 MD5sum: 2369688ecb43836dd34a9348019e49c3 Description: high-performance DNS stub resolver This package contains a simple high-performance DNS stub resolver targeting those who seek to resolve a massive amount of domain names in the order of millions or even billions. Without special configuration, MassDNS is capable of resolving over 350,000 names per second using publicly available resolvers. Package: massdns-dbgsym Source: massdns Version: 1.0.0-0kali1 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Kali Developers Installed-Size: 116 Depends: massdns (= 1.0.0-0kali1) Priority: optional Section: debug Filename: pool/main/m/massdns/massdns-dbgsym_1.0.0-0kali1_armel.deb Size: 97012 SHA256: c432328e3e75da826e0cb9db8664b52ec57a34b5ee8506c5e18f099b18fa4b3b SHA1: 997056db00d6f21ce92bb5a65b0d648512f9297e MD5sum: 6d2e17b7cc61a2016d64932839da183e Description: debug symbols for massdns Build-Ids: 5e824a9eeaed3c04f66a1b1184d44d69d80e8ec8 Package: merlin Version: 1.5.1+ds-0kali1 Architecture: armel Maintainer: Kali Developers Installed-Size: 22 Depends: merlin-agent, merlin-server Homepage: https://github.com/Ne0nd0g/merlin Priority: optional Section: metapackages Filename: pool/main/m/merlin/merlin_1.5.1+ds-0kali1_armel.deb Size: 14948 SHA256: 1e18e46e1ccec2c1ee13a7a3ea0463dae7afd7e6fc5841ea34a41c79ede06665 SHA1: 59c38bcdd1d82c51401602b08e5c086dd9753226 MD5sum: f28837a121dfdeca44f13734424a7519 Description: Command & Control server & agent (metapackage) This package contains a cross-platform post-exploitation HTTP/2 Command & Control server and agent written in golang as well as an identification tool. Package: merlin-agent Version: 1.6.5-0kali1 Architecture: armel Maintainer: Kali Developers Installed-Size: 8890 Depends: libc6 (>= 2.34) Built-Using: golang-1.19 (= 1.19.13-1), golang-github-andybalholm-brotli (= 1.0.5-1), golang-github-armon-go-socks5 (= 0.0~git20160902.e753329-1.1), golang-github-cespare-xxhash (= 2.1.1-2), golang-github-cheekybits-genny (= 1.0.0-8), golang-github-chzyer-readline (= 1.4.39.g2972be2-3), golang-github-cretz-gopaque (= 0.1.0-0kali1), golang-github-fatih-color (= 1.15.0-1), golang-github-google-shlex (= 0.0~git20191202.e7afc7f-1), golang-github-klauspost-compress (= 1.17.0+ds1-1), golang-github-mattn-go-colorable (= 0.1.13-1), golang-github-mattn-go-isatty (= 0.0.19-1), golang-github-mattn-go-runewidth (= 0.0.14-1), golang-github-olekukonko-tablewriter (= 0.0.5-2), golang-github-rivo-uniseg (= 0.4.4-1), golang-github-satori-go.uuid (= 1.2.0-3), golang-go.crypto (= 1:0.13.0-1), golang-go.dedis-fixbuf (= 1.0.3-0kali1), golang-go.dedis-kyber (= 3.0.13-0kali1), golang-golang-x-net (= 1:0.15.0-2), golang-golang-x-sys (= 0.12.0-1), golang-golang-x-text (= 0.13.0-1), golang-gopkg-square-go-jose.v2 (= 2.6.0-2), golang-refraction-networking-utls (= 1.2.1-2), merlin (= 1.5.1+ds-0kali1) Homepage: https://github.com/Ne0nd0g/merlin-agent Priority: optional Section: golang Filename: pool/main/m/merlin-agent/merlin-agent_1.6.5-0kali1_armel.deb Size: 2523228 SHA256: 836a47d1ea721bb4beb3fc38cf4678422d8c4c7cddd35278536dfb241f00b917 SHA1: 200944133127674a8dc69ec83dc3edb877518941 MD5sum: fdf83f4eda3e36e0b6af34dcd4616d86 Description: Cross-platform post-exploitation HTTP/2 Command & Control agent This package contains the Agent code for Merlin post-exploitation command and control framework. Package: merlin-agent-dbgsym Source: merlin-agent Version: 1.6.5-0kali1 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Kali Developers Installed-Size: 3561 Depends: merlin-agent (= 1.6.5-0kali1) Priority: optional Section: debug Filename: pool/main/m/merlin-agent/merlin-agent-dbgsym_1.6.5-0kali1_armel.deb Size: 3004092 SHA256: 11155adb0e7e97e6286ef81e6f1961d37459a1b310f1a8002c2c907f7307446f SHA1: 1db136d49125969debe8613b5fcb9cfcce3060b0 MD5sum: a7e05215a09e2aae717276dd4a738865 Description: debug symbols for merlin-agent Build-Ids: 4048d5458210cb5c5b4972942715eb1a772b791a Package: merlin-server Source: merlin Version: 1.5.1+ds-0kali1 Architecture: armel Maintainer: Kali Developers Installed-Size: 10709 Depends: libc6 (>= 2.34), libjs-sphinxdoc (>= 5.2), sphinx-rtd-theme-common (>= 1.3.0+dfsg) Built-Using: golang-1.19 (= 1.19.13-1), golang-github-binject-debug (= 0.0~git20210312.6277045+ds-0kali1), golang-github-binject-go-donut (= 0.0~git20201215.d947cf4-0kali1), golang-github-cheekybits-genny (= 1.0.0-8), golang-github-chzyer-readline (= 1.4.39.g2972be2-3), golang-github-cretz-gopaque (= 0.1.0-0kali1), golang-github-fatih-color (= 1.15.0-1), golang-github-google-uuid (= 1.3.0-1), golang-github-mattn-go-colorable (= 0.1.13-1), golang-github-mattn-go-isatty (= 0.0.19-1), golang-github-mattn-go-runewidth (= 0.0.14-1), golang-github-mattn-go-shellwords (= 1.0.12-1), golang-github-olekukonko-tablewriter (= 0.0.5-2), golang-github-rivo-uniseg (= 0.4.4-1), golang-github-satori-go.uuid (= 1.2.0-3), golang-go.crypto (= 1:0.13.0-1), golang-go.dedis-fixbuf (= 1.0.3-0kali1), golang-go.dedis-kyber (= 3.0.13-0kali1), golang-golang-x-net (= 1:0.15.0-2), golang-golang-x-sync (= 0.3.0-1), golang-golang-x-sys (= 0.12.0-1), golang-golang-x-text (= 0.13.0-1), golang-gopkg-square-go-jose.v2 (= 2.6.0-2) Homepage: https://github.com/Ne0nd0g/merlin Priority: optional Section: misc Filename: pool/main/m/merlin/merlin-server_1.5.1+ds-0kali1_armel.deb Size: 3025660 SHA256: 83bc4dad2dfe4596484a67023a816e3799ebe4ca13f8f1cbb38fedd5b87a4412 SHA1: 4bce0eba48114799b19aa564e55ebfc565540b53 MD5sum: 01ce74095acf4554b1837a5ca9fe356c Description: Cross-platform post-exploitation HTTP/2 Command & Control server This package contains a cross-platform post-exploitation HTTP/2 Command & Control server written in golang. Package: merlin-server-dbgsym Source: merlin Version: 1.5.1+ds-0kali1 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Kali Developers Installed-Size: 3689 Depends: merlin-server (= 1.5.1+ds-0kali1) Priority: optional Section: debug Filename: pool/main/m/merlin/merlin-server-dbgsym_1.5.1+ds-0kali1_armel.deb Size: 3126460 SHA256: 3111bd6cf4d63c1570388452c1d4e76405bfab5f3fbd7536b9b6725005494db2 SHA1: 70982b3db65b3a1874d74fd58b5e45ad0fb7fec7 MD5sum: c606e52f4aba4f9e84a3e9f0255ad482 Description: debug symbols for merlin-server Build-Ids: af8adb1ae1ffc62b996c3a212d62efbdc623825b Package: metagoofil Version: 1:1.2.0+git20221009-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 126 Depends: python3-googlesearch, python3-requests, python3:any Recommends: libimage-exiftool-perl Homepage: https://github.com/opsdisk/metagoofil Priority: optional Section: utils Filename: pool/main/m/metagoofil/metagoofil_1.2.0+git20221009-0kali1_all.deb Size: 15412 SHA256: a46beacd77fb8396f91c86aaae1a6ce1db330a6be555aad0ba94f5004056af3a SHA1: 90aa0cc4767c3cefb4466f6117e1dbd825ae01d7 MD5sum: d76da8e246438caaa50f6bce26eaa1af Description: Tool designed for extracting metadata of public documents Metagoofil is an information gathering tool designed for extracting metadata of public documents (pdf,doc,xls,ppt,docx,pptx,xlsx) belonging to a target company. . Metagoofil will perform a search in Google to identify and download the documents to local disk. Metagoofil does no longer extract the metadata. See /usr/share/doc/metagoofil/README.md.gz. Package: metasploit-framework Version: 6.4.20-0kali1 Architecture: armel Maintainer: Kali Developers Installed-Size: 495277 Depends: bundler, curl, gcc-mingw-w64-i686-win32, gcc-mingw-w64-x86-64-win32, git, john, nasm, nmap, openssl, postgresql, python3, rake, ruby-json (>= 1.8.3), wget, ruby (>= 1:3.1), ruby (<< 1:3.2), libc6 (>= 2.38), libffi8 (>= 3.4), libgcc-s1 (>= 3.5), libpcap0.8t64 (>= 1.0.0), libpq5 (>= 15~~), libruby3.1t64 (>= 3.1.2), libsqlite3-0 (>= 3.7.10), libssl3t64 (>= 3.0.0), libstdc++6 (>= 13.1), zlib1g (>= 1:1.2.3.3) Suggests: clamav, clamav-daemon, default-jre-headless Conflicts: metasploit-common Breaks: metasploit (<= 4.11.4-2015071402-1kali0) Homepage: https://www.metasploit.com/ Priority: optional Section: net Filename: pool/main/m/metasploit-framework/metasploit-framework_6.4.20-0kali1_armel.deb Size: 223796744 SHA256: e1c33b21fe0f270a2b4adbfbc55dfaba379978748cfb97ea2c38ca6933f08980 SHA1: 233b503c166645af2e3683fb113dbc3a07bb59bc MD5sum: 0ceb6ac920b4edd5a472cd968470880a Description: Framework for exploit development and vulnerability research The Metasploit Framework is an open source platform that supports vulnerability research, exploit development, and the creation of custom security tools. Package: mfterm Version: 1.0.7+git20190127-0kali3 Architecture: armel Maintainer: Kali Developers Installed-Size: 89 Depends: libc6 (>= 2.34), libnfc6 (>= 1.7.0~rc2), libreadline8t64 (>= 6.0), libssl3t64 (>= 3.0.0) Homepage: https://github.com/4ZM/mfterm Priority: optional Section: utils Filename: pool/main/m/mfterm/mfterm_1.0.7+git20190127-0kali3_armel.deb Size: 33424 SHA256: 32ff580b695b4781ea6cd75644a7867081ed7c3b8e5ce6e064eaa100d8836da7 SHA1: 2b5bc0479f13ba7e50bd770aff892f0b1446d33c MD5sum: fa2568c94b8c9149988371a18f3a64b5 Description: Terminal for working with Mifare Classic 1-4k Tags mfterm is a terminal interface for working with Mifare Classic tags. Tab completion on commands is available. Also, commands that have file name arguments provide tab completion on files. There is also a command history, like in most normal shells. Original-Maintainer: Markus Näsman Package: mfterm-dbgsym Source: mfterm Version: 1.0.7+git20190127-0kali3 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Kali Developers Installed-Size: 108 Depends: mfterm (= 1.0.7+git20190127-0kali3) Priority: optional Section: debug Filename: pool/main/m/mfterm/mfterm-dbgsym_1.0.7+git20190127-0kali3_armel.deb Size: 85548 SHA256: fcde3365da7089d6b93ee0d24989a84c3b9ac44710a297b504239f8de613c15c SHA1: 878c7cf8ac73c0b5d34a76b0efaea0437b94d400 MD5sum: e01bfe2892ed1f4aa38b8bcc1b55c17a Description: debug symbols for mfterm Build-Ids: 595c52ac1af60f726192613bea784093e916f0de Original-Maintainer: Markus Näsman Package: mimikatz Version: 2.2.0-git20220919-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 2608 Depends: kali-defaults (>= 2019.3.6) Homepage: https://blog.gentilkiwi.com/mimikatz Priority: optional Section: utils Filename: pool/main/m/mimikatz/mimikatz_2.2.0-git20220919-0kali1_all.deb Size: 989188 SHA256: c702a708ce0f1aa976790e88f7ada1b4eadf088566fd7f2373aeb95d4814bd91 SHA1: 3e89e2c10a5a85a4aaa980a92af662c0ae9c0220 MD5sum: 0cd759031421f6a931027a7552b3c9f7 Description: Uses admin rights on Windows to display passwords in plaintext Mimikatz uses admin rights on Windows to display passwords of currently logged in users in plaintext. Package: mitm6 Version: 0.3.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 40 Depends: python3-netifaces, python3-scapy, python3-twisted, python3:any Homepage: https://github.com/dirkjanm/mitm6 Priority: optional Section: utils Filename: pool/main/m/mitm6/mitm6_0.3.0-0kali1_all.deb Size: 8424 SHA256: f904d08e7f230a43462a954a2338e658ebf823193f821fa988136c3afd084fb7 SHA1: 887aa5509ce43a5602402c4e943cad392ceba09a MD5sum: 4587c9b3c1b21ab4bd552ba25f7068c8 Description: pwning IPv4 via IPv6 mitm6 is a pentesting tool that exploits the default configuration of Windows to take over the default DNS server. It does this by replying to DHCPv6 messages, providing victims with a link-local IPv6 address and setting the attackers host as default DNS server. Package: mitmproxy Version: 10.4.2-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 3908 Pre-Depends: dpkg (>= 1.17.14) Depends: fonts-font-awesome (>= 4.2.0~dfsg), python3-aioquic, python3-h2 (>= 4.1), python3-hyperframe (>= 6.0), python3-mitmproxy-rs (>= 0.5.1), python3-mitmproxy-wireguard, python3-pkg-resources, python3-urwid (>= 2.6.14), python3-asgiref (>= 3.2.10), python3-brotli (>= 1.0), python3-certifi (>= 2019.9.11), python3-cryptography (<< 43.1), python3-cryptography (>= 42.0), python3-flask (<< 3.0.4), python3-flask (>= 3.0), python3-h11 (>= 0.11), python3-kaitaistruct (>= 0.10), python3-ldap3 (>= 2.8), python3-msgpack (>= 1.0.0), python3-openssl (>= 22.1.0), python3-passlib (>= 1.6.5), python3-protobuf, python3-publicsuffix2 (>= 2.20190812), python3-pyparsing (>= 2.4.2), python3-pyperclip (>= 1.8.2), python3-ruamel.yaml (>= 0.16), python3-sortedcontainers (>= 2.3.0), python3-tornado (>= 6.4.1), python3-typing-extensions | python3-supported-min (>= 3.11), python3-wsproto (>= 1.0), python3-zstandard (>= 0.15), python3:any Conflicts: python-netlib Homepage: https://mitmproxy.org Priority: optional Section: net Filename: pool/main/m/mitmproxy/mitmproxy_10.4.2-0kali1_all.deb Size: 921712 SHA256: 0ab88dfed7dce326627a2bc898cda3d382a9ce3b44685e9d2af4059bdf332d3c SHA1: 423d34006c9595517344e8533c7b3a7151a30cda MD5sum: 710d2a6e50eedc781c994c8124c9918b Description: SSL-capable man-in-the-middle HTTP proxy mitmproxy is an interactive man-in-the-middle proxy for HTTP and HTTPS. It provides a console interface that allows traffic flows to be inspected and edited on the fly. . Also shipped is mitmdump, the command-line version of mitmproxy, with the same functionality but without the frills. Think tcpdump for HTTP. . Features: - intercept and modify HTTP and HTTPS requests and responses and modify them on the fly - save HTTP conversations for later replay and analysis - replay the client-side of an HTTP conversation - reverse proxy mode to forward traffic to a specified server - transparent proxy mode on OSX and Linux - make scripted changes to HTTP traffic using Python - SSL/TLS certificates for interception are generated on the fly - ... . This package contains the python-pathod module (previously provided by other source package). The python-netlib module was also included but it has been dropped by upstream in version 1.0. Package: mongo-tools Version: 100.9.1+ds1-0kali1 Architecture: armel Maintainer: Kali Developers Installed-Size: 70791 Depends: libc6 (>= 2.34) Built-Using: go-md2man-v2 (= 2.0.3+ds1-1), golang-1.21 (= 1.21.4-1), golang-blackfriday-v2 (= 2.1.0-1), golang-github-aws-aws-sdk-go (= 1.45.14-1), golang-github-cespare-xxhash (= 2.1.1-2), golang-github-davecgh-go-spew (= 1.1.1-3), golang-github-golang-snappy (= 0.0.2-3), golang-github-jmespath-go-jmespath (= 0.4.0-2), golang-github-klauspost-compress (= 1.17.2+ds1-1), golang-github-mattn-go-colorable (= 0.1.13-1), golang-github-mattn-go-isatty (= 0.0.20-1), golang-github-mattn-go-runewidth (= 0.0.15-2), golang-github-mgutz-ansi (= 0.0~git20200706.d51e80e-1), golang-github-mitchellh-go-wordwrap (= 1.0.1-2), golang-github-montanaflynn-stats (= 0.7.1-1), golang-github-nsf-termbox-go (= 0.0~git20160914-3), golang-github-pkg-errors (= 0.9.1-3), golang-github-pmezard-go-difflib (= 1.0.0-3), golang-github-rivo-uniseg (= 0.4.4-1), golang-github-urfave-cli-v2 (= 2.3.0-3), golang-github-xdg-go-pbkdf2 (= 1.0.0-2), golang-github-xdg-go-scram (= 1.1.2-1), golang-github-xdg-go-stringprep (= 1.0.4-1), golang-github-youmark-pkcs8 (= 1.1-3), golang-go-flags (= 1.4.0-6), golang-go.crypto (= 1:0.14.0-1), golang-golang-x-exp (= 0.0~git20231006.7918f67-1), golang-golang-x-mod (= 0.13.0-1), golang-golang-x-sync (= 0.4.0-1), golang-golang-x-sys (= 0.13.0-1), golang-golang-x-term (= 0.13.0-1), golang-golang-x-text (= 0.13.0-1), golang-gopkg-tomb.v2 (= 0.0~git20161208.d5d1b58-3), golang-gopkg-yaml.v3 (= 3.0.1-3), golang-mongodb-mongo-driver (= 1.12.1+ds1-1), golang-testify (= 1.8.4-1), golang-yaml.v2 (= 2.4.0-4) Homepage: https://github.com/mongodb/mongo-tools Priority: optional Section: golang Filename: pool/main/m/mongo-tools/mongo-tools_100.9.1+ds1-0kali1_armel.deb Size: 18952212 SHA256: 85ce4aaf55b9a6b1378a01e0445bb87fded9382ff11f5b9799d1f2d90357c955 SHA1: fc1b862fc33481dcd7d4c3c962a568e971a9190b MD5sum: ac77045a28128446347892a53b19b8b0 Description: MongoDB tools (program) This package contains tools for MongDB: * bsondump - display BSON files in a human-readable format * mongoimport - Convert data from JSON, TSV or CSV and insert them into a collection * mongoexport - Write an existing collection to CSV or JSON format * mongodump/mongorestore - Dump MongoDB backups to disk in .BSON format, or restore them to a live database * mongostat - Monitor live MongoDB servers, replica sets, or sharded clusters * mongofiles - Read, write, delete, or update files in GridFS Package: msfpc Version: 1.4.5-0kali3 Architecture: armel Maintainer: Kali Developers Installed-Size: 58 Depends: metasploit-framework Homepage: https://github.com/g0tmi1k/msfpc Priority: optional Section: net Filename: pool/main/m/msfpc/msfpc_1.4.5-0kali3_armel.deb Size: 15668 SHA256: 18c15ca01cb08eca91ba4b227e3dec09cc3fac2dd005cbf6d84fe1b48c207fd2 SHA1: 341a9f66d1932f31562b0493d2ab3a59d445f109 MD5sum: e928d529e256fe08eaccc444903ebc39 Description: MSFvenom Payload Creator (MSFPC) A quick way to generate various "basic" Meterpreter payloads using msfvenom which is part of the Metasploit framework. Package: multimac Version: 1.0.3-1kali3 Architecture: armel Maintainer: Kali Developers Installed-Size: 23 Depends: libc6 (>= 2.34) Homepage: https://sourceforge.net/projects/multimac/ Priority: optional Section: utils Filename: pool/main/m/multimac/multimac_1.0.3-1kali3_armel.deb Size: 5864 SHA256: 1c10312163fa3b925caca99cea5cc523a38191eac00898771a38b7576d3665d1 SHA1: e803274bf0330a0849482aa0b6603893aefa6ec7 MD5sum: 4726ea3275d66b164425cd448eae2116 Description: Create multiple MACs on an adapter Multimac is a linux virtual ethernet tap allocator to emulate and use multiple virtual interfaces (with different MAC addresses) on a LAN using a single network adapter. Package: multimac-dbgsym Source: multimac Version: 1.0.3-1kali3 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Kali Developers Installed-Size: 21 Depends: multimac (= 1.0.3-1kali3) Priority: optional Section: debug Filename: pool/main/m/multimac/multimac-dbgsym_1.0.3-1kali3_armel.deb Size: 7376 SHA256: 05e12753e80696290e13e09d99a93c41c231a542def2449553415e076e26cf59 SHA1: 07de2c4f2a965a7953e8ee462ddc0ff750077026 MD5sum: cb486c004b4770bac988414ac14e8d2e Description: debug symbols for multimac Build-Ids: 38bdbdcca198348b173956b6647904980c995793 Package: mutter-13-tests Source: mutter (45.3-3) Version: 45.3-3+b1 Architecture: armel Maintainer: Debian GNOME Maintainers Installed-Size: 1698 Depends: at-spi2-core, dbus-daemon, dmz-cursor-theme, libmutter-13-0 (= 45.3-3+b1), libmutter-test-13 (= 45.3-3+b1), mutter (= 45.3-3+b1), python3, python3-dbus, python3-dbusmock, xauth, xvfb, xwayland (>= 2:23.1.0), libatk1.0-0t64 (>= 1.12.4), libc6 (>= 2.38), libcairo2 (>= 1.10.0), libcolord2 (>= 1.4.5), libei1 (>= 1.0.901), libgbm1 (>= 21.3.0~rc1), libgles2, libglib2.0-0t64 (>= 2.79.0), libgtk-3-0t64 (>= 3.21.5), libpipewire-0.3-0t64 (>= 0.3.33), libwayland-client0 (>= 1.21.0), libwayland-cursor0 (>= 1.21.0), libwayland-server0 (>= 1.21.0), libx11-6, libxext6 Homepage: https://mutter.gnome.org/ Priority: optional Section: x11 Filename: pool/main/m/mutter/mutter-13-tests_45.3-3+b1_armel.deb Size: 287684 SHA256: 803be37451d75658d440d17753811246201c081374baa573285380a0cde0599f SHA1: ea579d6179b31d291f0bf71250a02eb50f21ba39 MD5sum: 4713340175162315c41431f4afcbfe79 Description: Tests for GNOME's window manager library Mutter is a Wayland display server and X11 window manager and compositor library. It contains functionality related to, among other things, window management, window compositing, focus tracking, workspace management, keybindings and monitor configuration. . Internally it uses a fork of Cogl, a hardware acceleration abstraction library used to simplify usage of OpenGL pipelines, as well as a fork of Clutter, a scene graph and user interface toolkit. . This package contains test programs, designed to be run as part of a regression testsuite. Package: mutter-13-tests-dbgsym Source: mutter (45.3-3) Version: 45.3-3+b1 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Debian GNOME Maintainers Installed-Size: 1753 Depends: mutter-13-tests (= 45.3-3+b1) Priority: optional Section: debug Filename: pool/main/m/mutter/mutter-13-tests-dbgsym_45.3-3+b1_armel.deb Size: 1075220 SHA256: 6abd7507a442b141a9a4cf36fd71f39347086d07f58d66775fb9deb1cd2127a6 SHA1: 76de0849195d26c0b9836d534c02ac52809ac157 MD5sum: b9e8128963a54dfa0fb694e228840fce Description: debug symbols for mutter-13-tests Build-Ids: 00738cca3e3d75e596e593dfaaae2c1211f1cdca 16beaf4a75783a50002b75674ebcd52790014efc 19abadda5e6fb6ce74cb029c345860fd3ea583a4 1b502d7803b758ab1aa8217aa9f6fbf01646df94 1c43e23635a0ad181286710eeac54973e302c6dc 2041b7b7ab22c7cca2701f9425db0a1ce9c139cf 2508e96609ce4662d38d5f8a6e1270d3663f8487 28b699ff862fe38c7f29a9afbc4898d835d3df4b 2a52886227d47e6f8b014cac1a8690956906b13f 2aa82dbd45be5cc1af1fbb33ee8da7b6cc1af28f 2f382232cb3d174334b585796bc9678f5d87ba5d 30b9adb34181e77627b8e7f12573296b05d19703 3409603553bfa1c015b2ab061cd6f20940f764c1 4c4c1fdad30d5d7179461dedc7e48a1aeea05063 5186bbd399c7f32c9323f7db33c454ce22e3bc43 5723eeb0233c86720a2055bf3c9e401ccb893bfe 5d7f5be7975684f7fdaecc6356f307329a415fa3 6b42d304bb50cf1fdfbd27f1a433763b09c3ef41 6b78a5e088a83dda55d8e02ca2d6a2a5f9665b60 6eb13d0391ef80f422495597ddf0209af48de017 71d83999143991cd81cf7bb98934f2c7a05d8b7f 774957c7122f07231fca9ec8faeb0b40f3b2b479 7a60f8cf4ccb38b5352637199019225e53a79c14 7e98af93a7e4ad8fe86742d5278ce397024e1cdb 81f321a8805fffc51cd5cdbb723dd45d59ca77ee 850515a94c08cdbc27b317f76c358af904ac93df 8b35d8159dbc0a0e68d09ff457456a352c5809d5 903696a497bbf78ee14dc46ec672c8c0b86e8b5d 9fc488119ab1f13055b90f2054d3d839fbe82eab a8315d038d1c17b8cc160bfd15089bb053cc927e a887d2acb76b34309961542aa51d64d15054a46c af33a9a3a60f2699f03dd7e8b73e369e8111f0be b95ce92774df022620539dee163e4e0709244f26 c25057a82a11557d65080a19ecbda712c27f9644 c41f18a30215dc1d7908ed34993fb2a2588c5a6d c46fc606bb99c0dfe18f480ed883ab797019293d cc09a1fc70ba5ca0edc52814fbaaa68f403d9cf0 d7705751c61b218de4885658a5167c40c1e9e2db dd5698bbc50db6138fe3a6e21e69011deefb97fd e172fa9fc585d911648cbdfb8e43a4c0b3037f86 e1be5178c3196072cff792537d34418260d88241 e3bed27c2a9a56c2b0456cc6fc1a001802b319ca e9bcd009773db0c12a236b957dbc0c7ac07549a5 fb52cd75d09d0d77186d798fc8972120c84f34ac fcc5084333215c5e4269c901ad8db5582772c061 Package: mutter-common-bin-dbgsym Source: mutter (45.3-3) Version: 45.3-3+b1 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Debian GNOME Maintainers Installed-Size: 69 Depends: mutter-common-bin (= 45.3-3+b1) Priority: optional Section: debug Filename: pool/main/m/mutter/mutter-common-bin-dbgsym_45.3-3+b1_armel.deb Size: 42496 SHA256: bda72087d6a19b4ff1016b6f7ba1434d6661b31e34c62eb988d84fb1602dd99c SHA1: a82766f19df6d3614208203f9f3b303a9f845a31 MD5sum: cb092b3714b23958580ffb7afc0dd049 Description: debug symbols for mutter-common-bin Build-Ids: 1cb87442571a9db3164acb06967a93f436f91bd1 44507fa6b92df437259be1473a4205cf644f9491 Package: mutter-dbgsym Source: mutter (45.3-3) Version: 45.3-3+b1 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Debian GNOME Maintainers Installed-Size: 64 Depends: mutter (= 45.3-3+b1) Priority: optional Section: debug Filename: pool/main/m/mutter/mutter-dbgsym_45.3-3+b1_armel.deb Size: 39236 SHA256: 52f30127840347ecaeed5c92898fbdc812608877f33572b13847fff7dc0ae973 SHA1: e16727183e118873c433d62799507740c4063f98 MD5sum: 606ef0c41d5178deb646b07d47305e0a Description: debug symbols for mutter Build-Ids: 25f980c2f10824b3fe3fea7d4300a71dd6aca19d 5d631904c0acb6e40eaeb56b67d5def153c7e2cc Package: mxcheck Version: 1.6.1-0kali2 Architecture: armel Maintainer: Kali Developers Installed-Size: 5635 Depends: libc6 (>= 2.34) Built-Using: golang-1.22 (= 1.22.5-1) Homepage: https://github.com/steffenfritz/mxcheck Priority: optional Section: misc Filename: pool/main/m/mxcheck/mxcheck_1.6.1-0kali2_armel.deb Size: 1652284 SHA256: d9c8a004ed1b1938e2aaa496cb64da314474c2834e1b5efb0a87d1fcb8241c81 SHA1: fc3f4f9e90aaf06271cb5132b7a1b16941e57e4f MD5sum: 7d8aca61e052f9120ee114cf92074feb Description: Info and security scanner for e-mail servers mxcheck is an info scanner for e-mail servers, checking: . - DNS records: A, MX, PTR, SPF, MTA-STS, DKIM, DMARC - AS Number and AS Country - The support of StartTLS and the certificate - Open ports: 25, 465, 587 - If the service is listed by blacklists - If it leaks information by server string and VRFY command - If the server is an open relay Package: naabu Version: 2.0.5-0kali1 Architecture: armel Maintainer: Kali Developers Installed-Size: 10250 Depends: libc6 (>= 2.32), libpcap0.8 (>= 1.5.1) Homepage: https://github.com/projectdiscovery/naabu Priority: optional Section: golang Filename: pool/main/n/naabu/naabu_2.0.5-0kali1_armel.deb Size: 3100124 SHA256: a5f961a909e4be429d6de3dd47225a94e65b695638072f1fdc214c8d5607398d SHA1: 63fccfdf2df46c09d18b323c841588d43717394c MD5sum: b5970ef83571f7adaa1e933802ad4b82 Description: fast port scanner with a focus on reliability and simplicity This package contains a port scanning tool written in Go that allows you to enumerate valid ports for hosts in a fast and reliable manner. It is a really simple tool that does fast SYN/CONNECT scans on the host/list of hosts and lists all ports that return a reply. Main features are: * Fast And Simple SYN/CONNECT probe based scanning. * Optimized for ease of use and lightweight on resources * Automatic handling of duplicate hosts between multiple subdomains * NMAP Integration for service discovery * Piped input / output support for integrating in workflows * Multiple Output formats supported (JSON, File, Stdout) * Multiple input support including HOST/IP/CIDR notation Package: naabu-dbgsym Source: naabu Version: 2.0.5-0kali1 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Kali Developers Installed-Size: 3869 Depends: naabu (= 2.0.5-0kali1) Priority: optional Section: debug Filename: pool/main/n/naabu/naabu-dbgsym_2.0.5-0kali1_armel.deb Size: 2951028 SHA256: b6d70248b38796498fed5030c214755a4d183c2f426dca22aa3581211ddb4b9d SHA1: 6b4c9796224bf9572a2b624305399aca50036446 MD5sum: c60cdfcb2ea386378f8a445a89dfb235 Description: debug symbols for naabu Build-Ids: cc97dc140a79f585e8ddc42de8e710ec306f5779 Package: name-that-hash Version: 1.11.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 123 Depends: python3 (>= 3.6), python3-rich (>= 9.9), python3-click (>= 7.1.2), python3-colorama, python3-pygments, python3:any Homepage: https://github.com/HashPals/Name-That-Hash Priority: optional Section: utils Filename: pool/main/n/name-that-hash/name-that-hash_1.11.0-0kali1_all.deb Size: 17592 SHA256: ce9f207c153868a9105c589b008f8b8f4dede8cc080a4f6815166690315f4566 SHA1: e7661dbabd29bbc31d68d5079b94418b6eef5101 MD5sum: 6c22cffbd591ee9cbee92a872954af24 Description: Identify MD5, SHA256 and 300+ other hash types This package contains a utility to identify hash types. . Have you ever come across a hash such as 5f4dcc3b5aa765d61d8327deb882cf99 and wondered what type of hash type that is? . Name-that-hash will name it for you. Package: nautilus-extension-gnome-terminal Source: gnome-terminal Version: 3.52.2-0kali1 Architecture: armel Maintainer: Kali Developers Installed-Size: 87 Depends: gnome-terminal (= 3.52.2-0kali1), libc6 (>= 2.38), libgcc-s1 (>= 3.5), libglib2.0-0t64 (>= 2.79.0), libnautilus-extension4 (>= 43~beta.1), libstdc++6 (>= 4.1.1) Enhances: nautilus Replaces: brasero (<< 3.27.92-2~) Multi-Arch: same Homepage: https://wiki.gnome.org/Apps/Terminal Priority: optional Section: gnome Filename: pool/main/g/gnome-terminal/nautilus-extension-gnome-terminal_3.52.2-0kali1_armel.deb Size: 28368 SHA256: 599edba6023dd507b42d5a811673dbd302b4877af7985178ab6b79ee09699242 SHA1: e12a60421aa800aedf99add955e4bf8545ee519f MD5sum: 048377660a3b8cf3247213b1f55beb2e Description: GNOME terminal emulator application - Nautilus extension GNOME Terminal is a terminal emulation application that you can use to perform the following actions: - Access a UNIX shell in the GNOME environment. - Run any application that is designed to run on VT102, VT220, and xterm terminals. . GNOME Terminal features the ability to use multiple terminals in a single window (tabs) and profiles support. . This package contains the extension for Nautilus, the GNOME Files app. Original-Maintainer: Debian GNOME Maintainers Package: nautilus-extension-gnome-terminal-dbgsym Source: gnome-terminal Version: 3.52.2-0kali1 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Kali Developers Installed-Size: 100 Depends: nautilus-extension-gnome-terminal (= 3.52.2-0kali1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/g/gnome-terminal/nautilus-extension-gnome-terminal-dbgsym_3.52.2-0kali1_armel.deb Size: 71876 SHA256: 8bb23d6dacdad5824bb2019aaedff93de96c067269309758a3d37e35b3c4670c SHA1: 1b2a4410a64d44e86290f9c388e15f35dcb9b05f MD5sum: 5f33092010155ec75bf590be7d54ba6d Description: debug symbols for nautilus-extension-gnome-terminal Build-Ids: 0d4a0c15286e85927b03142ee7a1a775ca99ec94 Original-Maintainer: Debian GNOME Maintainers Package: nbtscan-unixwiz Version: 1.0.35-0kali3 Architecture: armel Maintainer: Kali Developers Installed-Size: 44 Depends: libc6 (>= 2.34) Homepage: http://unixwiz.net/tools/nbtscan.html Priority: optional Section: net Filename: pool/main/n/nbtscan-unixwiz/nbtscan-unixwiz_1.0.35-0kali3_armel.deb Size: 14744 SHA256: bfc2e03de660b9782a223a276cdffab7eacaba322c918e69a67e784fb22534dd SHA1: aa639ef1d0fcd2b9c449eeb03ea1b2f2d9356b62 MD5sum: fd594c76141ff20cb78be4d9d9efb5f8 Description: Scanner for open NETBIOS nameservers This package contains a command-line tool that scans for open NETBIOS nameservers on a local or remote TCP/IP network, and this is a first step in finding of open shares. It is based on the functionality of the standard Windows tool nbtstat, but it operates on a range of addresses instead of just one. Package: nbtscan-unixwiz-dbgsym Source: nbtscan-unixwiz Version: 1.0.35-0kali3 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Kali Developers Installed-Size: 58 Depends: nbtscan-unixwiz (= 1.0.35-0kali3) Priority: optional Section: debug Filename: pool/main/n/nbtscan-unixwiz/nbtscan-unixwiz-dbgsym_1.0.35-0kali3_armel.deb Size: 41864 SHA256: a312f409631d64b7bdae033c8126c122297fe95b2e08f4fa3b8212f0a41c9754 SHA1: 486045982c3c8d08281415e57986fdab3ab4f4c5 MD5sum: fd90d729bbdc9018b7188e7d2609d430 Description: debug symbols for nbtscan-unixwiz Build-Ids: b83b5b86e2cf3416718e5d30a32403f0fc2e4b38 Package: ncat-w32 Version: 5.59beta1-1kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 1646 Depends: kali-defaults Homepage: https://nmap.org/ncat/ Priority: optional Section: utils Filename: pool/main/n/ncat-w32/ncat-w32_5.59beta1-1kali3_all.deb Size: 547756 SHA256: 2f311a85aa0cf97bc6c7fde43d14007f037a7a94c9c9b7143794353746a5c5ec SHA1: 1cf502a17f5084fdd64430a291275f86401b5322 MD5sum: e555237455255af61b28026274b8d2b8 Description: Netcat for the 21st century Ncat is a feature-packed networking utility which reads and writes data across networks from the command line. Ncat was written for the Nmap Project as a much-improved reimplementation of the venerable Netcat. It uses both TCP and UDP for communication and is designed to be a reliable back-end tool to instantly provide network connectivity to other applications and users. Ncat will not only work with IPv4 and IPv6 but provides the user with a virtually limitless number of potential uses. . Among Ncat’s vast number of features there is the ability to chain Ncats together, redirect both TCP and UDP ports to other sites, SSL support, and proxy connections via SOCKS4 or HTTP (CONNECT method) proxies (with optional proxy authentication as well). Some general principles apply to most applications and thus give you the capability of instantly adding networking support to software that would normally never support it. Package: neo4j Version: 5.2.0+really4.4.26-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 109380 Depends: jarwrapper, openjdk-11-jre Homepage: https://neo4j.com/ Priority: optional Section: database Filename: pool/main/n/neo4j/neo4j_5.2.0+really4.4.26-0kali1_all.deb Size: 99445220 SHA256: 4f677764964c65fac2ee1ad88e2460094b8a7d0b5d3282752f67040a5b222a0f SHA1: 65b0d9a8a615d1efc5e52b7b2de1ad957c7a4a6c MD5sum: 2218b90237fed53ea61674a8dcf40888 Description: Graph database Neo4j Community Edition This package contains Neo4j Community Edition. It's a highly scalable, native graph database purpose-built to leverage not only data but also its relationships. Neo4j runs as a server application, exposing a Web-based management interface and RESTful endpoints for data access. Package: netexec Version: 1.2.0+git20240804.739791e-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 3270 Depends: bloodhound.py, python3-aardwolf, python3-aioconsole, python3-aiosqlite (>= 0.19.0), python3-argcomplete (>= 3.1.4), python3-asyauth, python3-bs4 (>= 4.11), python3-bs4 (<< 5), python3-dateutil (>= 2.8.2), python3-dploot, python3-dsinternals, python3-impacket (>= 0.11.0+git20240410), python3-libnmap (>= 0.7.3), python3-lsassy, python3-masky, python3-minikerberos, python3-msgpack (>= 1.0.0), python3-msldap, python3-neo4j, python3-paramiko (>= 3.3.1), python3-poetry-dynamic-versioning (>= 1.2.0), python3-pyasn1-modules (>= 0.3.0), python3-pylnk3, python3-pypsrp, python3-pypykatz, python3-pywerview, python3-requests (>= 2.27.1), python3-rich (>= 13.3.5), python3-sqlalchemy (>= 2.0.4), python3-sqlalchemy (<< 3.0.0), python3-termcolor (>= 2.4.0), python3-terminaltables (>= 3.1.0), python3-xmltodict (>= 0.13.0), python3:any, libkrb5-dev Multi-Arch: foreign Homepage: https://github.com/Pennyw0rth/NetExec Priority: optional Section: misc Filename: pool/main/n/netexec/netexec_1.2.0+git20240804.739791e-0kali2_all.deb Size: 887808 SHA256: f7a7d872c9fe5a4c29683aa4770206e5b54e741457b7d3619245d9ea0853af1b SHA1: bc3bd0822f3976bd16694f62b497b352789bac24 MD5sum: fcd59b474933dcafd17f5b79e9094f7f Description: Network Execution Tool NetExec (AKA nxc) is a network service exploitation tool that helps automate assessing the security of large networks. . NetExec is the continuation of CrackMapExec, which was maintained by mpgn over the years, but discontinued upon mpgn's retirement. Package: nethunter-utils Version: 1.5-5 Architecture: armel Maintainer: Kali Developers Installed-Size: 129 Depends: python3 Homepage: https://www.kali.org Priority: optional Section: net Filename: pool/main/n/nethunter-utils/nethunter-utils_1.5-5_armel.deb Size: 26628 SHA256: 577d863ad6c7224653dd0a1b814f8dacd5c2d0afe64ab98944181e1a92bcf384 SHA1: 2d98f7f27861fd24eab0a43616dfbaffdb11189b MD5sum: 5466dc2a4fadc7ff4ef274d48967af81 Description: Scripts and utilities for the NetHunter chroot Various scripts and utilities for the NetHunter chroot. Package: netscanner Version: 0.5.2-0kali1 Architecture: armel Maintainer: Kali Developers Installed-Size: 11409 Depends: libc6 (>= 2.38), libgcc-s1 (>= 4.3) Multi-Arch: foreign Homepage: https://github.com/Chleba/netscanner Priority: optional Section: misc Filename: pool/main/n/netscanner/netscanner_0.5.2-0kali1_armel.deb Size: 2812624 SHA256: ade06157670465802ecdde54c0582e0ce2aad4054d3a2278bb75a4c17672343a SHA1: 69db1a7a4e8d2f3c11837e829e0346e6f54f72ea MD5sum: f08c72b3e594faa909f7f7aea1a65634 Description: Network scanner & diagnostic tool with modern TUI Netscanner is a network scanning tool with features like: - List HW Interfaces - Switching active Interface for scanning & packet-dumping - WiFi networks scanning - WiFi signals strength (with charts) - (IPv4) Pinging CIDR with hostname, oui & mac address - (IPv4) Packetdump (TCP, UDP, ICMP, ARP) - (IPv6) Packetdump (ICMP6) - start/pause packetdump Package: netscanner-dbgsym Source: netscanner Version: 0.5.2-0kali1 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Kali Developers Installed-Size: 2551 Depends: netscanner (= 0.5.2-0kali1) Priority: optional Section: debug Filename: pool/main/n/netscanner/netscanner-dbgsym_0.5.2-0kali1_armel.deb Size: 410568 SHA256: c4c6845d18d15ad913fa6e4319707eaea7d6cb982abd8fc662848b4a3fdb4e8e SHA1: 7877361d12c9d4512f4aa17d1e30b74cc34dad23 MD5sum: f4a00fa618e2ee81e29362961c1e9d3a Description: debug symbols for netscanner Build-Ids: 79251761791c3a54e33e51dc12e60b8c51e234cc Package: nextnet Version: 0.0.2-0kali2 Architecture: armel Maintainer: Kali Developers Installed-Size: 2398 Depends: libc6 (>= 2.4) Built-Using: golang-1.14 (= 1.14.4-2), golang-golang-x-net (= 1:0.0+git20200226.491c5fc+dfsg-1), golang-golang-x-time (= 0.0~git20161028.0.f51c127-2) Homepage: https://github.com/hdm/nextnet Priority: optional Section: misc Filename: pool/main/n/nextnet/nextnet_0.0.2-0kali2_armel.deb Size: 793696 SHA256: 679d6ca48208a319522b99145f989f779c244b9475c213604d7c28fc1aa5e57c SHA1: 1c64db58c260892445980f5399d9847a00dc57dc MD5sum: 71925548755d6037989b496a9fa7db64 Description: pivot point discovery tool in Go This package contains a pivot point discovery tool written in Go. Package: nipper-ng Version: 0.11.10-1kali2 Architecture: armel Maintainer: Kali Developers Installed-Size: 696 Depends: libc6 (>= 2.34) Priority: optional Section: utils Filename: pool/main/n/nipper-ng/nipper-ng_0.11.10-1kali2_armel.deb Size: 198364 SHA256: 41f1ea2b879e5815ee96f5fdd8f386f48801d05e776439c4b6921289c07dcfa2 SHA1: 4445d9a61bb2df6e9e33c48f1219968e0684d9cb MD5sum: 9144497607ac002815813a4855cd66b4 Description: Device security configuration review tool Nipper-ng is the next generation of nippper, and will always remain free and open source. This software will be used to make observations about the security configurations of many different device types such as routers, firewalls, and switches of a network infrastructure. . This is a fork from nipper 0.11.10 release of the GNUv3 GPL code. Package: nipper-ng-dbgsym Source: nipper-ng Version: 0.11.10-1kali2 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Kali Developers Installed-Size: 421 Depends: nipper-ng (= 0.11.10-1kali2) Priority: optional Section: debug Filename: pool/main/n/nipper-ng/nipper-ng-dbgsym_0.11.10-1kali2_armel.deb Size: 349336 SHA256: c2e8c13f6ef24995fe35508cc4de4e61f61f1677c787fed52efa3778f362ceb0 SHA1: af52ce5175542d56104f3443dda8ed1869d8e639 MD5sum: 65227403077d088cecc210af43ba5462 Description: debug symbols for nipper-ng Build-Ids: 65011cfbc6bc2a5e4538aaeb58695ce0c5ca2ca3 Package: nishang Version: 0.7.6+git20210724.414ee11-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6566 Depends: kali-defaults Homepage: https://github.com/samratashok/nishang Priority: optional Section: utils Filename: pool/main/n/nishang/nishang_0.7.6+git20210724.414ee11-0kali1_all.deb Size: 1755576 SHA256: 251f006612fdbcca667c8b6ce16013f988ede8f3daad1be792f278ddb276b2e4 SHA1: eb0af5f7b398beb1c8570045262fa385b37a3c0b MD5sum: 13f7ffaaab02a22c7397153295df138c Description: Collection of PowerShell scripts and payloads Nishang is a framework and collection of scripts and payloads which enables usage of PowerShell for offensive security and post exploitation during Penetration Tests. The scripts are written on the basis of requirement by the author during real Penetration Tests. Package: nuclei Version: 3.3.2-0kali1 Architecture: armel Maintainer: Kali Developers Installed-Size: 71618 Depends: libc6 (>= 2.34) Homepage: https://github.com/projectdiscovery/nuclei Priority: optional Section: golang Filename: pool/main/n/nuclei/nuclei_3.3.2-0kali1_armel.deb Size: 17303856 SHA256: c55940910d8defbb4085b2599f273f6a138b240daacadc0604215e3f064691bc SHA1: ab35f5fdeac00f11ff1c4a2dbcaf01117253463d MD5sum: 72801380ea263a138c01340fe72cca5f Description: Fast and customizable vulnerability scanner based on simple YAML based DSL This package contains a fast tool for configurable targeted scanning based on templates offering massive extensibility and ease of use. . Nuclei is used to send requests across targets based on a template leading to zero false positives and providing fast scanning on large number of hosts. Nuclei offers scanning for a variety of protocols including TCP, DNS, HTTP, File, etc. With powerful and flexible templating, all kinds of security checks can be modelled with Nuclei. Package: offsec-awae Source: offsec-courses Version: 2024.2.3 Architecture: armel Maintainer: Kali Developers Installed-Size: 35 Depends: kali-linux-core, midori, freerdp2-x11, impacket-scripts, netcat-traditional, rdesktop Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/o/offsec-courses/offsec-awae_2024.2.3_armel.deb Size: 10480 SHA256: f46dac767407880a407aa972b5e58fc88a271828cf290e3229e0f19d95bfc469 SHA1: 1c65d5b3fa4ee72e7f54fa8bd62197e6cc7e6476 MD5sum: ae49bdf6baf4d3bfb2747d16654b9913 Description: Resources for OffSec's AWAE/WEB-300 This is Kali Linux, the most advanced penetration testing and security auditing distribution. . This metapackage depends on the resources required for OffSec's AWAE/WEB-300/OSWE. Package: offsec-awae-python2 Source: offsec-courses Version: 2023.3.2 Architecture: armel Maintainer: Kali Developers Installed-Size: 1641 Depends: python-cffi (>= 1.14.0-2kali2), python2, ca-certificates Conflicts: python-cryptography Homepage: https://www.kali.org Priority: optional Section: python Filename: pool/main/o/offsec-courses/offsec-awae-python2_2023.3.2_armel.deb Size: 1039600 SHA256: d1550ab81658d630e480843496be6928ced1261b3c9a32cd442ba749704c39f9 SHA1: 5deed32c77b2ed8ef8830ee050b49f8edb9097ab MD5sum: e34d4e8827e495fb5c7fae210ef3611b Description: Python 2 resources for OffSec's AWAE/WEB-300 This package provides the Python 2 resources for OffSec's AWAE, and it depends on the resources required for OffSec's AWAE/WEB-300/OSWE. Package: offsec-exp100 Source: offsec-courses Version: 2024.2.3 Architecture: armel Maintainer: Kali Developers Installed-Size: 35 Depends: kali-linux-core, gdb-multiarch, qemu-user Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/o/offsec-courses/offsec-exp100_2024.2.3_armel.deb Size: 10444 SHA256: 3ec1b5b2df403e22d1d4c9beca093a9fb3557b432bc2069c6c4e9f98dfd0f676 SHA1: 0e52f46ee47c48f6cf87d96d05142f12a648b068 MD5sum: 4c577a093caf2fd994c55de9b43830cd Description: Resources for OffSec's EXP-100 path This is Kali Linux, the most advanced penetration testing and security auditing distribution. . This metapackage depends on the resources required for OffSec's EXP-100 course. Package: offsec-exp301 Source: offsec-courses Version: 2024.2.3 Architecture: armel Maintainer: Kali Developers Installed-Size: 35 Depends: kali-linux-core, impacket-scripts, metasploit-framework, python3, rdesktop Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/o/offsec-courses/offsec-exp301_2024.2.3_armel.deb Size: 10480 SHA256: 9db2e04ac3f49c29f4a98a78175dfdd2f55861a87694973b5226d8330e60574d SHA1: 4e6df6dd5c87ab2f5a2441f27c0c99b97e633ed3 MD5sum: 4153884bb403aa30f297caaec70ee74f Description: Resources for OffSec's WUMED/EXP-301 This is Kali Linux, the most advanced penetration testing and security auditing distribution. . This metapackage depends on the resources required for OffSec's WUMED/EXP-301/OSED. Package: offsec-pen300 Source: offsec-courses Version: 2024.2.3 Architecture: armel Maintainer: Kali Developers Installed-Size: 35 Depends: kali-linux-core, chisel, creddump7, dnscat2, gobuster, impacket-scripts, john, metasploit-framework, proxychains4, responder, apache2, midori | firefox | www-browser, gcc, golang, krb5-user, nmap, python3, rdesktop, samba, openssh-client, openssh-server, tigervnc-viewer, wireshark, freerdp2-x11 Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/o/offsec-courses/offsec-pen300_2024.2.3_armel.deb Size: 10620 SHA256: 959bbd5d5159ca09bd98cf3fd412bf160a22adeac8aeb7135fef0478181b5d52 SHA1: 9cb67e4c2d35406dd8bf4fdc436f00e504136ab7 MD5sum: 674647b8dbd7f09efde4800697cd3315 Description: Resources for OffSec's ETBD/PEN-300 This is Kali Linux, the most advanced penetration testing and security auditing distribution. . This metapackage depends on the resources required for OffSec's ETBD/PEN-300/OSEP. Package: offsec-pwk Source: offsec-courses Version: 2024.2.3 Architecture: armel Maintainer: Kali Developers Installed-Size: 35 Depends: kali-linux-core, apache2, atftp, axel, busybox, cewl, chisel, crackmapexec, crowbar, crunch, curl, cutycapt, default-libmysqlclient-dev, dirb, dnscat2, dnsenum, dnsmasq-base, dnsrecon, enum4linux, evil-winrm, exe2hexbat, exploitdb, midori, freerdp2-x11, gobuster, gpp-decrypt, hashid, httptunnel, hydra, impacket-scripts, iproute2, iptables, john, kali-tools-windows-resources, kerberoast, leafpad, libimage-exiftool-perl, masscan, medusa, metasploit-framework, mimikatz, mingw-w64, nano, nbtscan, ncat, netcat-traditional, network-manager, nikto, nmap, onesixtyone, openssl, openvpn, passing-the-hash, peass, postgresql-client-common, powercat, powershell-empire, proxychains, pure-ftpd, python3, python3-impacket, python3-wsgidav, rdesktop, recon-ng, responder, rinetd, seclists, smbclient, snmp, socat, sqlmap, sshuttle, swaks, tcpdump, theharvester, wce, wget, whatweb, whois, wine, wireshark, wpscan, xxd Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/o/offsec-courses/offsec-pwk_2024.2.3_armel.deb Size: 10952 SHA256: 2160031c871d8c846cbcfd53838a79d44105b43b77f230021a24233229421492 SHA1: f7419c24e6154c829299dd48d2e960a630818078 MD5sum: 91751165b201ff9b4a0aedbadff0af0c Description: Resources for OffSec's PWK2/PEN-200 This is Kali Linux, the most advanced penetration testing and security auditing distribution. . This metapackage depends on the resources required for OffSec's PWK2/PEN-200/OSCP. Package: ohrwurm Source: ohrwurm (0.1-1kali4) Version: 0.1-1kali4+b1 Architecture: armel Maintainer: Kali Developers Installed-Size: 36 Depends: dsniff, libc6 (>= 2.38), libpcap0.8t64 (>= 0.9.8) Homepage: http://mazzoo.de/blog/2006/08/25#ohrwurm Priority: optional Section: utils Filename: pool/main/o/ohrwurm/ohrwurm_0.1-1kali4+b1_armel.deb Size: 10892 SHA256: 40439d1de5a898c3339ada3922b438fe7a47d76a334bf81254c9714e1d57167e SHA1: 0d8b36d2e4b61f02b70bacff921a77e1ce9d8006 MD5sum: 8ccfc59685bc45b80544b89e8bd5857f Description: RTP fuzzer ohrwurm is a small and simple RTP fuzzer that has been successfully tested on a small number of SIP phones. Features: . - reads SIP messages to get information of the RTP port numbers - reading SIP can be omitted by providing the RTP port numbers, sothat any RTP traffic can be fuzzed - RTCP traffic can be suppressed to avoid that codecs - learn about the "noisy line" - special care is taken to break RTP handling itself - the RTP payload is fuzzed with a constant BER - the BER is configurable - requires arpspoof from dsniff to do the MITM attack - requires both phones to be in a switched LAN (GW operation only works partially) Package: ohrwurm-dbgsym Source: ohrwurm (0.1-1kali4) Version: 0.1-1kali4+b1 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Kali Developers Installed-Size: 17 Depends: ohrwurm (= 0.1-1kali4+b1) Priority: optional Section: debug Filename: pool/main/o/ohrwurm/ohrwurm-dbgsym_0.1-1kali4+b1_armel.deb Size: 3268 SHA256: 1d1daa2bd43f43f07e84ac0f4acff1ddd8e93a930d99386ee47d63fa277c2652 SHA1: 7a0629571194881270a8c4dc28838b83c93d7b66 MD5sum: 15d70ff14e455f1ffc6045e18add31d0 Description: debug symbols for ohrwurm Build-Ids: 1b0494ea4958a657a436923a81752fb54d9d4b92 Package: ollydbg Version: 1.10-1kali5 Architecture: all Maintainer: Kali Developers Installed-Size: 2562 Depends: wine, kali-defaults (>= 2019.3.6) Homepage: http://www.ollydbg.de/ Priority: optional Section: utils Filename: pool/main/o/ollydbg/ollydbg_1.10-1kali5_all.deb Size: 1114916 SHA256: 47826ef2539e9096a700a3ced102bf818cfc89b7870507f9feb0cf2c2ba489fe SHA1: 3aaf5d741e238bd815db4af70ad99d0ca7d049e6 MD5sum: 7f026ee1886c601f4c2aa389b33492b3 Description: 32-bit assembler level analysing debugger OllyDbg is a 32-bit assembler level analysing debugger for Microsoft Windows. Emphasis on binary code analysis makes it particularly useful in cases where source is unavailable. Package: openssl-unsafe Source: unsafeopenssl Version: 1.0.2u-0kali2 Architecture: armel Maintainer: Kali Developers Installed-Size: 815 Depends: libunsafessl1.0.2 (= 1.0.2u-0kali2), libc6 (>= 2.34) Suggests: ca-certificates Homepage: https://github.com/gremwell/unsafeopenssl-pkg-deb Priority: optional Section: utils Filename: pool/main/u/unsafeopenssl/openssl-unsafe_1.0.2u-0kali2_armel.deb Size: 418196 SHA256: 150a16431415ab87808a52aa8f6881c636a170ae6fe55c3c6159e16bd6d184cb SHA1: c0244481b9c4f2e45c289315ce6095457879f4c3 MD5sum: 3ee41838cedf24d9bf4933c3a4d0134a Description: Secure Sockets Layer toolkit - cryptographic utility - UNSAFE VERSION This package is part of the OpenSSL project's implementation of the SSL and TLS cryptographic protocols for secure communication over the Internet. . It contains the general-purpose command line binary /usr/bin/openssl, useful for cryptographic operations such as: * creating RSA, DH, and DSA key parameters; * creating X.509 certificates, CSRs, and CRLs; * calculating message digests; * encrypting and decrypting with ciphers; * testing SSL/TLS clients and servers; * handling S/MIME signed or encrypted mail. Package: openssl-unsafe-dbgsym Source: unsafeopenssl Version: 1.0.2u-0kali2 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Kali Developers Installed-Size: 705 Depends: openssl-unsafe (= 1.0.2u-0kali2) Priority: optional Section: debug Filename: pool/main/u/unsafeopenssl/openssl-unsafe-dbgsym_1.0.2u-0kali2_armel.deb Size: 640948 SHA256: 1ac75cd93e5ddb9b7738993a165ebfe5fe92af172c0f290cfd689f4bd2df15f7 SHA1: fc9ac19eace256106b8ea742f743565fccb77062 MD5sum: 7b8ce22c0007d7786198355ba098a2a5 Description: debug symbols for openssl-unsafe Build-Ids: ebf3f30489f0002e8fb7d370b4cba73cd0e659ca Package: opentaxii Version: 0.9.3-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 346 Depends: python3-blinker, python3-flask (>= 0.10.1), python3-jwt, python3-libtaxii, python3-lxml, python3-marshmallow, python3-mypy-extensions, python3-six (>= 1.10.0), python3-sqlalchemy (>= 1.1.2), python3-stix2, python3-structlog, python3-tz, python3-yaml, python3:any Suggests: opentaxii-doc Homepage: https://github.com/eclecticiq/OpenTAXII Priority: optional Section: misc Filename: pool/main/o/opentaxii/opentaxii_0.9.3-0kali2_all.deb Size: 52660 SHA256: b2adfbd49e9bc67634ea1abd18f28c7cdab26fd46b03ab60ee8043f777f7b4b8 SHA1: fdfd42a4141f7641cf31767a0f35f9007830c4be MD5sum: 95d73c780cb07e002710b8493a29bb85 Description: TAXII server implementation from EclecticIQ This package contains a robust Python implementation of TAXII Services that delivers rich feature set and friendly pythonic API built on top of well designed application. . OpenTAXII is guaranteed to be compatible with Cabby, TAXII client library. Package: opentaxii-doc Source: opentaxii Version: 0.9.3-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 1347 Depends: libjs-jquery (>= 3.6.0), libjs-sphinxdoc (>= 7.2.2), sphinx-rtd-theme-common (>= 2.0.0+dfsg) Homepage: https://github.com/eclecticiq/OpenTAXII Priority: optional Section: doc Filename: pool/main/o/opentaxii/opentaxii-doc_0.9.3-0kali2_all.deb Size: 550816 SHA256: 5cec6d8145f35803bb7a1ea6a464d4974473869d7a7213d102054f91137c9f32 SHA1: 76aefa35f36e7869ec37e83bf92af03d706d308d MD5sum: b932b4a1004c6e9cabe05eec0cbe2ac7 Description: TAXII server implementation from EclecticIQ (common documentation) This package contains a robust Python implementation of TAXII Services that delivers rich feature set and friendly pythonic API built on top of well designed application. . OpenTAXII is guaranteed to be compatible with Cabby, TAXII client library. . This is the common documentation package. Package: oscanner Version: 1.0.6-1kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 1501 Depends: default-jre Homepage: http://www.cqure.net/wp/tools/database/oscanner/ Priority: optional Section: utils Filename: pool/main/o/oscanner/oscanner_1.0.6-1kali3_all.deb Size: 1410736 SHA256: 9b5444016ecbdc181d6208dc587b33c4505e9379e255c6782a1f190c06c1715f SHA1: 582458c71dbf2078020ec3bb94015cad931ce3f5 MD5sum: a9008099532e9662bd4592f337ca6df0 Description: Oracle assessment framework Oscanner is an Oracle assessment framework developed in Java. It has a plugin-based architecture and comes with a couple of plugins that currently do: . - Sid Enumeration - Passwords tests (common & dictionary) - Enumerate Oracle version - Enumerate account roles - Enumerate account privileges - Enumerate account hashes - Enumerate audit information - Enumerate password policies - Enumerate database links . The results are given in a graphical java tree. Package: osrframework Version: 0.20.5-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 1551 Depends: python3-bs4, python3-cfscrape, python3-colorama, python3-decorator, python3-duckpy, python3-emailahoy3, python3-networkx, python3-oauthlib, python3-pkg-resources, python3-pyexcel, python3-pyexcel-io, python3-pyexcel-ods, python3-pyexcel-text, python3-pyexcel-xls, python3-pyexcel-xlsx, python3-requests, python3-tabulate, python3-whois, python3-yaml, python3:any Homepage: https://github.com/i3visio/osrframework Priority: optional Section: misc Filename: pool/main/o/osrframework/osrframework_0.20.5-0kali1_all.deb Size: 172704 SHA256: dfa7f76fa92a4081d31741e8bbadc1d7a1d9d3ea52892d8de610f89f50a09f34 SHA1: 80863b16c6b73f47217b550669157dcc6b321ced MD5sum: 6775ed8cebc3ca3ad95bb7a378906247 Description: Open Sources Research Framework This package contains a set of libraries developed by i3visio to perform Open Source Intelligence tasks. They include references to a bunch of different applications related to username checking, DNS lookups, information leaks research, deep web search, regular expressions extraction and many others. Package: owl Source: owl (0~git20220130-0kali1) Version: 0~git20220130-0kali1+b1 Architecture: armel Maintainer: Kali Developers Installed-Size: 77 Depends: libc6 (>= 2.34), libev4t64 (>= 1:4.04), libnl-3-200 (>= 3.2.7), libnl-genl-3-200 (>= 3.2.7), libnl-route-3-200 (>= 3.2.7), libpcap0.8t64 (>= 1.7.3), radiotap-library Homepage: https://owlink.org/ Priority: optional Section: utils Filename: pool/main/o/owl/owl_0~git20220130-0kali1+b1_armel.deb Size: 30792 SHA256: f4417692a813d73e00dcd918608e1caa3a5d543495b1b71609e15d7b16f79a0b SHA1: f02a9ed4ff5db50deaddcc0df10fbb506c680831 MD5sum: 107f024ab30a9c44fa324e68aedc6c05 Description: open Apple Wireless Direct Link (AWDL) This package contains an open implementation of the Apple Wireless Direct Link (AWDL) ad hoc protocol for Linux and macOS written in C and part of the Open Wireless Link project. . OWL runs in user space and makes use of Linux’s Netlink API for Wi-Fi specific operations such as channel switching and to integrate itself in the Linux networking stack by providing a virtual network interface such that existing IPv6-capable programs can use AWDL without modification. Package: owl-dbgsym Source: owl (0~git20220130-0kali1) Version: 0~git20220130-0kali1+b1 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Kali Developers Installed-Size: 122 Depends: owl (= 0~git20220130-0kali1+b1) Priority: optional Section: debug Filename: pool/main/o/owl/owl-dbgsym_0~git20220130-0kali1+b1_armel.deb Size: 100284 SHA256: cc7e7105c04100bd3ec98c247cd6694d06c15de9f0aad0eda47c4b86e02744ea SHA1: a97265883c7b221e27e7a203a1fc789a095b42f6 MD5sum: 7615d7437d4d5fa69ee9bf9eacee342e Description: debug symbols for owl Build-Ids: 0352ba9149885f828322eb961c9977bb1546b7d5 Package: pack Version: 0.0.4+git20191128.fd779b2-0kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 110 Depends: python3:any, python3-enchant, kali-defaults Homepage: https://github.com/Hydraze/pack Priority: optional Section: utils Filename: pool/main/p/pack/pack_0.0.4+git20191128.fd779b2-0kali3_all.deb Size: 28172 SHA256: a210b7fde6933add5f95e69fd09626cac74f9296e37b826a67e6a2cd2815562d SHA1: cfc1fb483ec85bb332c1fe923aba345034bc6060 MD5sum: 1772695ac01b4108af6f901859f1b33e Description: Password analysis and cracking kit PACK was developed in order to aid in a password cracking competition "Crack Me If You Can" that occurred during Defcon 2010. The goal of this toolkit is to aid in preparation for the "better than bruteforce" password attacks by analyzing common ways that people create passwords. After the analysis stage, the statistical database can be used to generate attack masks for tools such as oclHashcat. . NOTE: This tool itself can not crack passwords, but helps other tools crack more passwords faster. Package: pack2 Version: 0.1.0~git20200929.da4b245-0kali4 Architecture: armel Maintainer: Kali Developers Installed-Size: 796 Depends: libc6 (>= 2.34), libgcc-s1 (>= 4.3) Homepage: https://github.com/hops/pack2 Priority: optional Section: utils Filename: pool/main/p/pack2/pack2_0.1.0~git20200929.da4b245-0kali4_armel.deb Size: 305632 SHA256: 7f6a0d2142bf5b009954f62a9293d34cd693c7f3b4cbddec342eaf1a32875fcf SHA1: ba675b942aa6a2bbbd575f1bbf3e7729bfe24f69 MD5sum: bbaf783ec6a424939768fc203bd23982 Description: Password analysis and cracking kit 2 This package contains a replacement for iphelix's PACK. This is a work in progress. Not all features are available and while being similar some will differ slightly. . PACK was developed in order to aid in a password cracking competition "Crack Me If You Can" that occurred during Defcon 2010. The goal of this toolkit is to aid in preparation for the "better than bruteforce" password attacks by analyzing common ways that people create passwords. After the analysis stage, the statistical database can be used to generate attack masks for tools such as oclHashcat. . NOTE: This tool itself can not crack passwords, but helps other tools crack more passwords faster. Package: pack2-dbgsym Source: pack2 Version: 0.1.0~git20200929.da4b245-0kali4 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Kali Developers Installed-Size: 2712 Depends: pack2 (= 0.1.0~git20200929.da4b245-0kali4) Priority: optional Section: debug Filename: pool/main/p/pack2/pack2-dbgsym_0.1.0~git20200929.da4b245-0kali4_armel.deb Size: 2573368 SHA256: e4926cb51ced9e87b10119854c0a655ae8044ed5e14e0efbbd2ffb27a24fe46f SHA1: 5642772db06f3ac3a0ca613813cbba2ab3ee6b93 MD5sum: 1e3891ec2eb93c16306ca8dcb2631309 Description: debug symbols for pack2 Build-Ids: bb1862c1a392ef9778524f7b4fe778c665037be6 Package: pacu Version: 1.6.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 13659 Depends: python3-boto3, python3-colorama, python3-dsnap, python3-freezegun, python3-sqlalchemy (>= 1.3.0), python3-sqlalchemy-utils, python3-typing-extensions, awscli, python3-botocore, python3-jq, python3-policyuniverse, python3-pycognito, python3-qrcode, python3-requests, python3-toml, python3-urllib3, python3-yaml, python3:any Homepage: https://rhinosecuritylabs.com/aws/pacu-open-source-aws-exploitation-framework/ Priority: optional Section: misc Filename: pool/main/p/pacu/pacu_1.6.0-0kali1_all.deb Size: 11724912 SHA256: 365e1b0b8c5682ecc6f3ab59e12afb49f9696c2fcf020667e26feed7c420b7eb SHA1: 6a0585f0fd75138b970b3100a5cf59c77072b905 MD5sum: 408e6757cf296513ad1c224176e8bef4 Description: Open Source AWS Exploitation Framework This package contains an open-source AWS exploitation framework, designed for offensive security testing against cloud environments. Created and maintained by Rhino Security Labs, Pacu allows penetration testers to exploit configuration flaws within an AWS account, using modules to easily expand its functionality. Current modules enable a range of attacks, including user privilege escalation, backdooring of IAM users, attacking vulnerable Lambda functions, and much more. Package: padbuster Version: 0.3.3+git20210818.50e4a3e-1kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 40 Depends: libcompress-raw-zlib-perl, libcrypt-ssleay-perl, libnet-ssleay-perl, libwww-perl, perl:any Homepage: https://github.com/GDSSecurity/PadBuster Priority: optional Section: utils Filename: pool/main/p/padbuster/padbuster_0.3.3+git20210818.50e4a3e-1kali1_all.deb Size: 12072 SHA256: 70aa531a5ee83dc24f92f71916c26f70d8ddd5e61cec1f3395e26c15d19a67b2 SHA1: c7873bdabfacc63535788a0e582666f59e617bbe MD5sum: 09982eaf137298a4a70a77f8c8b928ec Description: Script for performing Padding Oracle attacks PadBuster is a Perl script for automating Padding Oracle Attacks. PadBuster provides the capability to decrypt arbitrary ciphertext, encrypt arbitrary plaintext, and perform automated response analysis to determine whether a request is vulnerable to padding oracle attacks. Package: paros Version: 3.2.13-1kali6 Architecture: all Maintainer: Kali Developers Installed-Size: 8183 Depends: default-jre, java-wrappers Homepage: http://www.parosproxy.org/index.shtml Priority: optional Section: utils Filename: pool/main/p/paros/paros_3.2.13-1kali6_all.deb Size: 1580208 SHA256: 3b1f74d008018ad73be35ba75d45806c98736ab17e0b840335e4be411565b8be SHA1: 6660981e2363d67d246b8a5903a4f077e3452377 MD5sum: 6a275d6b70fcdef6f80026616b78306c Description: Web application proxy Lightweight web application testing proxy Package: parsero Version: 0.81~git20140929-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 20 Depends: python3, python3-urllib3, python3-bs4 Homepage: https://github.com/behindthefirewalls/Parsero Priority: optional Section: utils Filename: pool/main/p/parsero/parsero_0.81~git20140929-0kali2_all.deb Size: 7124 SHA256: 1840d770c2472147eb8672e9c3488c2fc35499855b5dacaef31efd22548391ca SHA1: 99526c711721243145dd39f7acdde616e0f76134 MD5sum: baf697ea15e9db2f54a588fdb3291f9c Description: Robots.txt audit tool Parsero is a free script written in Python which reads the Robots.txt file of a web server and looks at the Disallow entries. The Disallow entries tell the search engines what directories or files hosted on a web server mustn't be indexed. For example, "Disallow: /portal/login" means that the content on www.example.com/portal/login it's not allowed to be indexed by crawlers like Google, Bing, Yahoo... This is the way the administrator have to not share sensitive or private information with the search engines. Package: passdetective Version: 1.0.3-0kali1 Architecture: armel Maintainer: Kali Developers Installed-Size: 3325 Depends: libc6 (>= 2.34) Built-Using: golang-1.21 (= 1.21.5-1), golang-github-fatih-color (= 1.16.0-1), golang-github-mattn-go-colorable (= 0.1.13-1), golang-github-mattn-go-isatty (= 0.0.20-1), golang-github-spf13-cobra (= 1.8.0-1), golang-github-spf13-pflag (= 1.0.6~git20210604-d5e0c0615ace-1), golang-golang-x-sys (= 0.15.0-1) Homepage: https://github.com/aydinnyunus/PassDetective Priority: optional Section: misc Filename: pool/main/p/passdetective/passdetective_1.0.3-0kali1_armel.deb Size: 1004776 SHA256: d848ca600e2e82c7907b1fae5c9168f9ba990e6e0fdbc40217c616210e06c0bf SHA1: 55a547877bb2f3038e423e51c7389e493bdccbc6 MD5sum: d4ac77c70d36172c09cf7797d6647607 Description: CLI tool that scans shell command history This package contains a command-line tool that scans the shell command history for mistakenly written passwords, API keys, and secrets. It uses regular expressions to identify potential sensitive information and helps avoid accidentally exposing sensitive data in the command history. Package: passdetective-dbgsym Source: passdetective Version: 1.0.3-0kali1 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Kali Developers Installed-Size: 1422 Depends: passdetective (= 1.0.3-0kali1) Priority: optional Section: debug Filename: pool/main/p/passdetective/passdetective-dbgsym_1.0.3-0kali1_armel.deb Size: 1204840 SHA256: 711a9d43731a7ca85983383f13e24f55f391e1d573a47f389e7ede22d2efbb9f SHA1: 2830b89359cd434e66bc7bc7d39631addb71cfa5 MD5sum: 8ce8c4a8ff7f26b3f23690c9ca4a84e6 Description: debug symbols for passdetective Build-Ids: 0ef005aa479e7fd4bb18020ed7c98996b16b1ca3 Package: passing-the-hash Source: passing-the-hash (0~2015.12.34) Version: 0~2015.12.34+b1 Architecture: armel Maintainer: Kali Developers Installed-Size: 14115 Depends: samba-common-bin (>= 2:4), smbclient (>= 2:4), sqsh, winexe, libc6 (>= 2.38), libcrypt1 (>= 1:4.1.0), libgmp10 (>= 2:6.3.0+dfsg), libgnutls30t64 (>= 3.8.1), libgssapi-krb5-2 (>= 1.17), libhogweed6t64, libidn2-0 (>= 2.0.0), libldap-2.5-0 (>= 2.5.4), libnettle8t64, librtmp1 (>= 2.4+20131018.git79459a2-3~), libssl3t64 (>= 3.2.0), zlib1g (>= 1:1.1.4) Homepage: http://passing-the-hash.blogspot.fr Priority: optional Section: net Filename: pool/main/p/passing-the-hash/passing-the-hash_0~2015.12.34+b1_armel.deb Size: 1657072 SHA256: 4b794fcebc41f21649f9f1c8d1c830329f422af7f435014c7cb596eb182ab6c7 SHA1: 10255804f0a7ac41754c749ddce1056e3c610c0b MD5sum: a45a6f5a20fc625cefe2e9c50786cc0f Description: Patched tools to use password hashes as authentication input This package contains modified versions of Curl, Iceweasel, FreeTDS, Samba 4, WinEXE and WMI. They are installed as executables starting with the "pth-" string. Package: passing-the-hash-dbgsym Source: passing-the-hash (0~2015.12.34) Version: 0~2015.12.34+b1 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Kali Developers Installed-Size: 5848 Depends: passing-the-hash (= 0~2015.12.34+b1) Priority: optional Section: debug Filename: pool/main/p/passing-the-hash/passing-the-hash-dbgsym_0~2015.12.34+b1_armel.deb Size: 4544648 SHA256: 2ac9bb49913b160c56c1b8a54ddce10e297cae9dc352dc68421a4f27719158c1 SHA1: ca92c8d0298d175dbad475bc8eb74ef60d255bd3 MD5sum: 1b021c1d983193af5cbc22d834656723 Description: debug symbols for passing-the-hash Build-Ids: 2b885bd96b04112780721653fe531cb580a355e1 5376c62981c5da23ce339c42c0a4b4cbf0689bf4 5a2da01eb11412a749dbeb209ea33a7cbb39825d b5fae873aaf4d073a7cb5e9cee42737f1d160bb4 ef0eb241e70613b29f91f03ae8fd965043ef0d64 Package: payloadsallthethings Version: 2.1-0kali2 Architecture: armel Maintainer: Joseph O'Gorman Installed-Size: 7708 Depends: kali-defaults (>= 2019.3.6) Homepage: https://github.com/swisskyrepo/PayloadsAllTheThings Priority: extra Section: utils Filename: pool/main/p/payloadsallthethings/payloadsallthethings_2.1-0kali2_armel.deb Size: 3512568 SHA256: a4ac0d3ad32d519e8f6ad814834c386f01e0365f12d99831ae4ca1383aa2f350 SHA1: 14f7655e5911bf798d4d2c19707743a4d83da849 MD5sum: 5fbab801b809d34c9aaf5268c90be012 Description: Collection of useful payloads and bypasses A list of useful payloads and bypasses for Web Application Security and Pentest/CTF. Package: pcp Source: pcp (6.2.2-1) Version: 6.2.2-1+b2 Architecture: armel Maintainer: PCP Development Team Installed-Size: 11887 Depends: libc6 (>= 2.38), libncursesw6 (>= 6), libpcp-archive1 (= 6.2.2-1+b2), libpcp-gui2, libpcp-import1, libpcp-mmv1 (= 6.2.2-1+b2), libpcp-pmda3 (= 6.2.2-1+b2), libpcp-trace2, libpcp-web1 (= 6.2.2-1+b2), libpcp3 (= 6.2.2-1+b2), libpfm4 (>= 4.9), libreadline8t64 (>= 6.0), libssl3t64 (>= 3.0.0), libtinfo6 (>= 6), libuv1t64 (>= 1.18.0), zlib1g (>= 1:1.1.4), gawk, procps, python3-pcp, python3 Recommends: libpcp-pmda-perl Suggests: pcp-gui, libpcp-import-perl, redis-server Conflicts: dstat, pcp-manager, pcp-webapi, pgpool2 Replaces: dstat, pcp-manager, pcp-webapi Provides: dstat, pcp-manager, pcp-webapi Homepage: https://pcp.io Priority: extra Section: utils Filename: pool/main/p/pcp/pcp_6.2.2-1+b2_armel.deb Size: 2610544 SHA256: 621e41e191f4b6cf9d994f3545504576bf8abb1d720353c869bbea74fb290d59 SHA1: 5311e0858442385e772970d6a7ca011ca1c519c6 MD5sum: 0c964547173cb08b8fc00604a7ac31b9 Description: System level performance monitoring and performance management Performance Co-Pilot (PCP) is a framework and services to support system-level performance monitoring and performance management. . The Performance Co-Pilot provides a unifying abstraction for all of the interesting performance data in a system, and allows client applications to easily retrieve and process any subset of that data. Package: pcp-conf Source: pcp (6.2.2-1) Version: 6.2.2-1+b2 Architecture: armel Maintainer: PCP Development Team Installed-Size: 216 Breaks: libpcp3 (<< 3.9.0), pcp (<< 4.0.1) Homepage: https://pcp.io Priority: extra Section: libs Filename: pool/main/p/pcp/pcp-conf_6.2.2-1+b2_armel.deb Size: 133384 SHA256: c60816591e54d83d26b23ab9c2ece2f7c10359748e37ed035bbdc34d3919ea4d SHA1: 1df7a3d3441adcdc36381526801a681fc7fbdd47 MD5sum: a35a338a461c64f0f5c3b9c5393a43e4 Description: Performance Co-Pilot runtime configuration The pcp-conf package contains important runtime configuration files required by all programs and libraries that make up the Performance Co-Pilot (PCP) toolkit. . The Performance Co-Pilot provides a unifying abstraction for all of the interesting performance data in a system, and allows client applications to easily retrieve and process any subset of that data. Package: pcp-export-pcp2elasticsearch Source: pcp (6.2.2-1) Version: 6.2.2-1+b2 Architecture: armel Maintainer: PCP Development Team Installed-Size: 158 Depends: python3-pcp, python3-requests Breaks: pcp (<< 5.3.0) Replaces: pcp (<< 5.3.0) Homepage: https://pcp.io Priority: extra Section: utils Filename: pool/main/p/pcp/pcp-export-pcp2elasticsearch_6.2.2-1+b2_armel.deb Size: 130096 SHA256: db262dbcf041aad7f0ef07b730618b0f5e683592fc8790dcc3900975092592e7 SHA1: b467c182e20e0f94966d6932b29d231a9b35acf0 MD5sum: a4b2263bdbf8cd8ad233eaf20c1e2647 Description: Tool for exporting data from PCP to Elasticsearch Performance Co-Pilot (PCP) front-end tool for exporting data from PCP into designated Elasticsearch instances. Package: pcp-export-pcp2graphite Source: pcp (6.2.2-1) Version: 6.2.2-1+b2 Architecture: armel Maintainer: PCP Development Team Installed-Size: 155 Depends: python3-pcp Breaks: pcp (<< 5.2.4) Homepage: https://pcp.io Priority: extra Section: utils Filename: pool/main/p/pcp/pcp-export-pcp2graphite_6.2.2-1+b2_armel.deb Size: 129168 SHA256: 89664184bca58969df7fd58ebc970063669dd4d790c5d257a48b734e259a43ef SHA1: 638cc75b7136b408a99ebbf7f3efd6f22078a019 MD5sum: d9f6534abe5a26bc2df708932515eff7 Description: Tool for exporting data from PCP to Graphite Performance Co-Pilot (PCP) front-end tool for exporting data from PCP into designated Graphite (Carbon/Whisper) databases. Package: pcp-export-pcp2influxdb Source: pcp (6.2.2-1) Version: 6.2.2-1+b2 Architecture: armel Maintainer: PCP Development Team Installed-Size: 158 Depends: python3-pcp, python3-requests Breaks: pcp (<< 5.2.4) Homepage: https://pcp.io Priority: extra Section: utils Filename: pool/main/p/pcp/pcp-export-pcp2influxdb_6.2.2-1+b2_armel.deb Size: 130120 SHA256: 0b84112b1cbbdb3bcf870fcb3363fe861d9f46685c440d9f74c1aa74d5e6fa7e SHA1: c52e153b3bcd6cb137075c864e4ebf7714b55958 MD5sum: 6e5ff0814c593f645c4df995780e6f0f Description: Tool for exporting data from PCP to InfluxDB Performance Co-Pilot (PCP) front-end tools for exporting metric values to InfluxDB (https://influxdata.com/time-series-platform/influxdb). Package: pcp-export-pcp2json Source: pcp (6.2.2-1) Version: 6.2.2-1+b2 Architecture: armel Maintainer: PCP Development Team Installed-Size: 161 Depends: python3-pcp Breaks: pcp (<< 5.3.0) Replaces: pcp (<< 5.3.0) Homepage: https://pcp.io Priority: extra Section: utils Filename: pool/main/p/pcp/pcp-export-pcp2json_6.2.2-1+b2_armel.deb Size: 130876 SHA256: f734d351ca96f574a8eb722d595db64a02b8eb351c23f6b6d4462ef8872c617e SHA1: cb3049045c3ecc3193ceed1d6ed5eee8f06bd24a MD5sum: 948139f2c78bf7663211cbe61a91c1d8 Description: Tool for exporting data from PCP to JSON Performance Co-Pilot (PCP) front-end tool for exporting data from PCP in JSON format. Package: pcp-export-pcp2spark Source: pcp (6.2.2-1) Version: 6.2.2-1+b2 Architecture: armel Maintainer: PCP Development Team Installed-Size: 157 Depends: python3-pcp, python3-requests Breaks: pcp (<< 5.3.0) Replaces: pcp (<< 5.3.0) Homepage: https://pcp.io Priority: extra Section: utils Filename: pool/main/p/pcp/pcp-export-pcp2spark_6.2.2-1+b2_armel.deb Size: 129836 SHA256: 72edcab6665c68769940dffee4639a10709b6a4f8a3f893d214f936170ae0ec8 SHA1: 03e8b5e2871f973ec731ad9bcadfe8f8cb41f7b8 MD5sum: 4033850499e8e051662cc0b3dd9173d1 Description: Tool for exporting data from PCP to Apache Spark Performance Co-Pilot (PCP) front-end tools for exporting metric values to Apache Spark (https://spark.apache.org). Package: pcp-export-pcp2xlsx Source: pcp (6.2.2-1) Version: 6.2.2-1+b2 Architecture: armel Maintainer: PCP Development Team Installed-Size: 157 Breaks: pcp (<< 5.3.0) Replaces: pcp (<< 5.3.0) Homepage: https://pcp.io Priority: extra Section: utils Filename: pool/main/p/pcp/pcp-export-pcp2xlsx_6.2.2-1+b2_armel.deb Size: 128516 SHA256: 5f967e7744821e3ac9fa7d9d346923ffcc2908b371fbbdcc65dad8a181bb7974 SHA1: 8f7ea725bd074ec7deeec92b4ea423eddf991eb3 MD5sum: a94a4236434fc5778838690a39014cf4 Description: Tool for exporting data from PCP to Excel spreadsheets Performance Co-Pilot (PCP) front-end tool for exporting data from PCP in Excel spreadsheet format. Package: pcp-export-pcp2xml Source: pcp (6.2.2-1) Version: 6.2.2-1+b2 Architecture: armel Maintainer: PCP Development Team Installed-Size: 160 Depends: python3-pcp Breaks: pcp (<< 5.3.0) Replaces: pcp (<< 5.3.0) Homepage: https://pcp.io Priority: extra Section: utils Filename: pool/main/p/pcp/pcp-export-pcp2xml_6.2.2-1+b2_armel.deb Size: 130344 SHA256: c6731ea592a2f7c2d98acaf7009bd14b40467f0a78480eb664507b5dc1da9e8d SHA1: 3b94d669ffbc8f794b56e08af842f211962456fb MD5sum: fc3e4a8bfc725981c6d5eb0c25aa624d Description: Tool for exporting data from PCP to XML Performance Co-Pilot (PCP) front-end tool for exporting data from PCP in XML format. Package: pcp-export-pcp2zabbix Source: pcp (6.2.2-1) Version: 6.2.2-1+b2 Architecture: armel Maintainer: PCP Development Team Installed-Size: 162 Depends: python3-pcp Breaks: pcp (<< 5.3.0) Replaces: pcp (<< 5.3.0) Homepage: https://pcp.io Priority: extra Section: utils Filename: pool/main/p/pcp/pcp-export-pcp2zabbix_6.2.2-1+b2_armel.deb Size: 131220 SHA256: 7fa79542914dd1597b1d0cfd77038746fa67f0cbf2826fb2af0bfd7cb75edbfe SHA1: c6e0e06564bb856ec54bd3d76b474d8d97e01289 MD5sum: 2dd38ae26d2b270fe808e31a3ed65b48 Description: Tool for exporting data from PCP to Zabbix Performance Co-Pilot (PCP) front-end tool for exporting data from PCP into designated Zabbix monitoring servers. Package: pcp-export-zabbix-agent Source: pcp (6.2.2-1) Version: 6.2.2-1+b2 Architecture: armel Maintainer: PCP Development Team Installed-Size: 151 Depends: libc6 (>= 2.34), libpcp3 Homepage: https://pcp.io Priority: extra Section: utils Filename: pool/main/p/pcp/pcp-export-zabbix-agent_6.2.2-1+b2_armel.deb Size: 124376 SHA256: b570b2c825fe2cd998b14af42df25ed9b833a975be1199faa25a216d0cd1056f SHA1: 9fbc30c97b4d2930ba099d06eddd4cd8305c7ada MD5sum: 7dc8a36be39dd49a6c6bb2a36fcb77a4 Description: Module for exporting PCP metrics to Zabbix agent Performance Co-Pilot (PCP) module for exporting metrics from PCP to Zabbix via the Zabbix agent - see zbxpcp(3) for further details. Package: pcp-gui Source: pcp (6.2.2-1) Version: 6.2.2-1+b2 Architecture: armel Maintainer: PCP Development Team Installed-Size: 2466 Depends: libc6 (>= 2.38), libgcc-s1 (>= 3.5), libpcp3, libqt5core5t64 (>= 5.15.1), libqt5gui5t64 (>= 5.14.1) | libqt5gui5-gles (>= 5.14.1), libqt5network5t64 (>= 5.0.2), libqt5printsupport5t64 (>= 5.0.2), libqt5svg5 (>= 5.6.0~beta), libqt5widgets5t64 (>= 5.15.1), libstdc++6 (>= 14) Suggests: pcp, pcp-doc, xvfb Homepage: https://pcp.io Priority: extra Section: utils Filename: pool/main/p/pcp/pcp-gui_6.2.2-1+b2_armel.deb Size: 803720 SHA256: 9133e1d2ae4d3f93baa06bd4a9706ae397a6bcb47198e853740e104eac2fcc15 SHA1: c5050068bf04ab2a7949e5068331d1a5953d4d38 MD5sum: 72a8c3acde2599199b4fcf907584a1c6 Description: Visualisation tools for the Performance Co-Pilot toolkit The PCP GUI package primarily includes visualisation tools for monitoring systems using live and archived Performance Co-Pilot (PCP) sources. . These tools have dependencies on graphics libraries which may or may not be installed on server machines, so PCP GUI is delivered as a separate package to the core PCP infrastructure. Package: pcp-import-collectl2pcp Source: pcp (6.2.2-1) Version: 6.2.2-1+b2 Architecture: armel Maintainer: PCP Development Team Installed-Size: 254 Depends: libc6 (>= 2.38), libpcp-import1, libpcp3 Homepage: https://pcp.io Priority: extra Section: utils Filename: pool/main/p/pcp/pcp-import-collectl2pcp_6.2.2-1+b2_armel.deb Size: 142584 SHA256: 455de4d2a6f0fe1f8a5c6ade6ad42eb6b4141da961e79154b8e02c6572bab0ab SHA1: 5d4cebad98524c18f1f78aae5fe567ec155b5701 MD5sum: bb5a962b8d8c55e0dbeb25b7af4ffd1d Description: Tool for importing data from collectl into PCP archive logs Performance Co-Pilot (PCP) front-end tool for importing data from collectl into standard PCP archive logs for replay with any PCP monitoring tool. (such as pmie, pmlogsummary, pmchart or pmdumptext). Package: pcp-pmda-infiniband Source: pcp (6.2.2-1) Version: 6.2.2-1+b2 Architecture: armel Maintainer: PCP Development Team Installed-Size: 185 Depends: libc6 (>= 2.38), libibmad5 (>= 1.3.11), libibumad3 (>= 1.3.9), libpcp-pmda3, libpcp3 Homepage: https://pcp.io Priority: extra Section: utils Filename: pool/main/p/pcp/pcp-pmda-infiniband_6.2.2-1+b2_armel.deb Size: 130480 SHA256: 9d961b84a7953656a7b07a59ebcb6a36ede3ca3f57bf4f68a419dc6c463b7a9d SHA1: 567f61340c5b8cbf82b104634381ab687b20a823 MD5sum: 51e11b4a75544c970b3193eda00ed741 Description: Infiniband performance metrics domain agent (PMDA) Performance Metrics Domain Agent (PMDA) for collecting Infiniband statistics. By default, it monitors the local HCAs but can also be configured to monitor remote GUIDs such as IB switches. Package: pcp-testsuite Source: pcp (6.2.2-1) Version: 6.2.2-1+b2 Architecture: armel Maintainer: PCP Development Team Installed-Size: 137122 Depends: libc6 (>= 2.38), libgcc-s1 (>= 3.5), liblzma5 (>= 5.1.1alpha+20120614), libpcp-pmda3, libpcp3, libqt5core5t64 (>= 5.15.1), libsasl2-2 (>= 2.1.28+dfsg1), libssl3t64 (>= 3.0.0), libstdc++6 (>= 5), time, pcp (= 6.2.2-1+b2) Suggests: valgrind Conflicts: pcp-gui-testsuite, pcpqa Replaces: pcp-gui-testsuite, pcpqa Provides: pcp-gui-testsuite, pcpqa Homepage: https://pcp.io Priority: extra Section: utils Filename: pool/main/p/pcp/pcp-testsuite_6.2.2-1+b2_armel.deb Size: 23436436 SHA256: f21f60c0411d9142d717e3e938a7963248b5178b340302470bccc0056fce82f9 SHA1: dde937ed4b6d4568c184a8ccd7a5e7058f27cb30 MD5sum: 05e1c845c7c531908ec319b38a6aa375 Description: Performance Co-Pilot (PCP) Test Suite Quality assurance test suite for Performance Co-Pilot (PCP). . Provides a series of tests that exercise the many utilities and daemon processes that form the PCP toolkit. Regular users should never have any need to install this package, it is for developers and testers only. Package: pcp-zeroconf Source: pcp (6.2.2-1) Version: 6.2.2-1+b2 Architecture: armel Maintainer: PCP Development Team Installed-Size: 170 Depends: pcp (= 6.2.2-1+b2) Breaks: pcp (<< 6.2.1) Replaces: pcp (<< 6.2.1) Homepage: https://pcp.io Priority: extra Section: utils Filename: pool/main/p/pcp/pcp-zeroconf_6.2.2-1+b2_armel.deb Size: 120392 SHA256: 14a2f37cb6a1b2352034215ae9ad5bd0a716ad46a9dc1d528500660087d74d8b SHA1: 1cb54cc31106fe93e157c289595cdf7e3f2b6276 MD5sum: c2631c55ffb3a8797626e89ee1c756ba Description: Performance Co-Pilot (PCP) Zeroconf Package Contains configuration tweaks and files that increase metrics gathering frequency, several extended pmlogger configurations, and automated pmie diagnosis, alerting and self-healing for the localhost. Package: pdf-parser Version: 0.7.9-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 87 Depends: python3:any, zlib1g Recommends: python3-yara Homepage: https://blog.didierstevens.com/programs/pdf-tools/ Priority: optional Section: utils Filename: pool/main/p/pdf-parser/pdf-parser_0.7.9-0kali2_all.deb Size: 17884 SHA256: 42a52ddc1944a33f7eb2749ad5a90987a49f6305e9eb9562d02bef81d6da1b14 SHA1: be850fa73a56c2cdd90f668a220221c0d4a56d2c MD5sum: 6fb2e1c6c44cbe5fe613190f1cb8ea77 Description: Parses PDF files to identify fundamental elements This tool will parse a PDF document to identify the fundamental elements used in the analyzed file. It will not render a PDF document. Package: pdfid Version: 0.2.8-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 104 Depends: python3, python3-simplejson Homepage: https://blog.didierstevens.com/programs/pdf-tools/ Priority: optional Section: utils Filename: pool/main/p/pdfid/pdfid_0.2.8-0kali1_all.deb Size: 12792 SHA256: 3d45cd1eea3bd91e27a7f54e32a5ac5ed0317f2d1aed37fb9bd3d4c9ceb11ba5 SHA1: dd167f65a3cf63e227ba943924f68a051e5bea0a MD5sum: 75dc19d78df5a6c7a27817f5f0b90a81 Description: Scans PDF files for certain PDF keywords This tool is not a PDF parser, but it will scan a file to look for certain PDF keywords, allowing you to identify PDF documents that contain (for example) JavaScript or execute an action when opened. PDFiD will also handle name obfuscation. Package: peass Source: peass-ng Version: 20240804.31b931f7-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 59406 Depends: kali-defaults Homepage: https://github.com/carlospolop/PEASS-ng Priority: optional Section: misc Filename: pool/main/p/peass-ng/peass_20240804.31b931f7-0kali1_all.deb Size: 15655588 SHA256: 1c91e85851a1b7dcf8e3f72f5510fc6d6a3446c922a0142158459c532c7bf875 SHA1: 3eb5754ffa51b611e2f19ab157980b200f41bd72 MD5sum: 12fb0fa6cc00d0b2ae0843a289a87dbc Description: Privilege Escalation Awesome Scripts SUITE Privilege escalation tools for Windows and Linux/Unix* and MacOS. . These tools search for possible local privilege escalation paths that you could exploit and print them to you with nice colors so you can recognize the misconfigurations easily. Package: peirates Version: 1.1.14-0kali1 Architecture: armel Maintainer: Kali Developers Installed-Size: 41258 Depends: libc6 (>= 2.34) Built-Using: golang-1.21 (= 1.21.3-1), golang-github-aws-aws-sdk-go (= 1.45.14-1), golang-github-jmespath-go-jmespath (= 0.4.0-2), golang-github-tidwall-pretty (= 1.0.5-1), golang-github-trung-jwt-tools (= 0.0~git20191029.432ee57-0kali1), golang-go.crypto (= 1:0.4.0-1), golang-gopkg-square-go-jose.v2 (= 2.6.0-2) Homepage: https://github.com/inguardians/peirates Priority: optional Section: golang Filename: pool/main/p/peirates/peirates_1.1.14-0kali1_armel.deb Size: 7391172 SHA256: ac22b0ba11fd4b19e02f6367a875961d4f84e9a1286f3d3794226fe2f71ec6c1 SHA1: c0d6f6a12f4361e83922609837d38f9f70c10fef MD5sum: 49fee49bc053b9c4e55932b228190d94 Description: Kubernetes Penetration Testing tool This package contains a Kubernetes penetration tool, enables an attacker to escalate privilege and pivot through a Kubernetes cluster. It automates known techniques to steal and collect service accounts, obtain further code execution, and gain control of the cluster. Package: peirates-dbgsym Source: peirates Version: 1.1.14-0kali1 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Kali Developers Installed-Size: 14284 Depends: peirates (= 1.1.14-0kali1) Priority: optional Section: debug Filename: pool/main/p/peirates/peirates-dbgsym_1.1.14-0kali1_armel.deb Size: 9510656 SHA256: 23239ef47cb95b5b73102721a0764347ea749cd954f9bce5bd5cb03612db7791 SHA1: 43421d6cb3fcebbac09179689197e27819333b79 MD5sum: e3a0001fcf0ae03109b31e8f35f9bcf4 Description: debug symbols for peirates Build-Ids: 140680bc80e1a67678a13a8c84f89587d7e7b5bd Package: perl-cisco-copyconfig Version: 1.4-1kali3 Architecture: armel Maintainer: Kali Developers Installed-Size: 32 Depends: libnet-snmp-perl, libsnmp-perl Homepage: https://metacpan.org/pod/Cisco::CopyConfig Priority: optional Section: net Filename: pool/main/p/perl-cisco-copyconfig/perl-cisco-copyconfig_1.4-1kali3_armel.deb Size: 10828 SHA256: 033b175954063d8a3c3b90aa024afb794ed9eaa14f1c5a22ad1d358f58170be0 SHA1: d299c2976bc7d6fa3f3c2fa2656dee1c45bfe9e5 MD5sum: 26dce4b9b8603dd4c0da8c5d56ce3664 Description: Provides methods for manipulating Cisco devices Cisco::CopyConfig provides methods for manipulating the running-config of Cisco devices running IOS via SNMP directed TFTP. This is handy for making changes or backups on many devices without having to log into each device or write messy expect type scripts that need constant tweaking. Package: phishery Version: 1.0.2-0kali2 Architecture: armel Maintainer: Kali Developers Installed-Size: 4479 Depends: libc6 (>= 2.4) Built-Using: golang-1.15 (= 1.15.6-1), golang-github-fatih-color (= 1.7.0-1), golang-github-mattn-go-colorable (= 0.1.7-1), golang-github-mattn-go-isatty (= 0.0.12-1), golang-golang-x-sys (= 0.0~git20201223.0d417f6-1) Homepage: https://github.com/ryhanson/phishery Priority: optional Section: misc Filename: pool/main/p/phishery/phishery_1.0.2-0kali2_armel.deb Size: 1455388 SHA256: 57b3440116d1437fd24c841c51124a25ceeec11e233d14987e93890c060cea93 SHA1: d421fdc5c5ecbf9f96345cc92ac3dd5e7537c6bc MD5sum: fae47cd881303b6ba8e4fc8cfe7a04d1 Description: Basic Auth Credential Harvester with Word Doc Template Injector This package contains a Simple SSL Enabled HTTP server with the primary purpose of phishing credentials via Basic Authentication. The power of phishery is best demonstrated by setting a Word document's template to a phishery URL. This causes Microsoft Word to make a request to the URL, resulting in an Authentication Dialog being shown to the end-user. The ability to inject any .docx file with a URL is possible using phishery's -i [in docx], -o [out docx], and -u [url] options. Package: photon Version: 1.3.0-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 60 Depends: python3:any, python3-requests, python3-socks, python3-urllib3, python3-tld Homepage: https://github.com/s0md3v/Photon Priority: optional Section: net Filename: pool/main/p/photon/photon_1.3.0-0kali2_all.deb Size: 14864 SHA256: ad3444f5497ea174738777ebdc4bf04b7b187b3e465f0cecbaf2ff44f1833f7b SHA1: 32cb48bb131fafa71920c1bec5e43b7a3bfff080 MD5sum: 8caefd6fe7b071090c919626f5093d0f Description: Incredibly fast crawler designed for open source intelligence This package includes a fast and flexible crawler designed for open source intelligence (OSINT). . Photon can extract the following data while crawling: - URLs (in-scope & out-of-scope) - URLs with parameters (example.com/gallery.php?id=2) - Intel (emails, social media accounts, amazon buckets etc.) - Files (pdf, png, xml etc.) - Secret keys (auth/API keys & hashes) - JavaScript files & Endpoints present in them - Strings matching custom regex pattern - Subdomains & DNS related data . The extracted information is saved in an organized manner or can be exported as json. Package: phpggc Version: 0.20230428-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 650 Depends: php-cli Homepage: https://github.com/ambionics/phpggc Priority: optional Section: net Filename: pool/main/p/phpggc/phpggc_0.20230428-0kali1_all.deb Size: 59024 SHA256: 02eb701b65a33cf9a70e97f20085f898d1f05fdec65af91730308ca935d86070 SHA1: 509bd9317ace573faa025fdb5643385b72437f7d MD5sum: b52eaf2f8641e68e9c39a2d6cb702416 Description: Generate payloads that exploit unsafe object deserialization PHPGGC is a library of payloads exploiting unsafe object deserialization. It also provides a command-line tool to generate them. Package: phpsploit Version: 3.2+git20240329.aea961d-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 877 Depends: php, python3-extproxy, python3-phpserialize, python3-pygments, python3-pyparsing, python3-socks, python3:any Homepage: https://github.com/nil0x42/phpsploit Priority: optional Section: misc Filename: pool/main/p/phpsploit/phpsploit_3.2+git20240329.aea961d-0kali1_all.deb Size: 280388 SHA256: 71685f53124b289bdad8e48de8b2f3501146100232b1062d0b032bef4cdd7429 SHA1: b11776205913100da4744ed71519c664f65d67e4 MD5sum: e19c6acb98e345f6390106db692d1853 Description: Stealth post-exploitation framework This package contains a remote control framework, aiming to provide a stealth interactive shell-like connection over HTTP between client and web server. It is a post-exploitation tool capable to maintain access to a compromised web server for privilege escalation purposes. Package: pi-bluetooth Version: 0.1.17+kali4 Architecture: all Maintainer: Kali Developers Installed-Size: 32 Depends: bluez (>= 5.55-3+kali1), bluez-firmware (>= 1.2-7) Homepage: https://github.com/RPi-Distro/pi-bluetooth Priority: optional Section: misc Filename: pool/main/p/pi-bluetooth/pi-bluetooth_0.1.17+kali4_all.deb Size: 6064 SHA256: c2c9f81a3b52d1bc2919dfecc6373a1c4413b5b4478d390a1a3050b9ee8e24cf SHA1: d8fee044adca49e33f121d930b16f4d83627c664 MD5sum: e1408a35854f71b68a4d9d17982702d9 Description: Raspberry Pi 3 bluetooth Loads BCM43430A1 firmware on boot Original-Maintainer: Serge Schneider Package: pipal Version: 3.4.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 243 Depends: ruby, ruby-json, ruby-levenshtein Homepage: https://www.digininja.org/projects/pipal.php Priority: optional Section: utils Filename: pool/main/p/pipal/pipal_3.4.0-0kali1_all.deb Size: 47824 SHA256: ae9cc62b3b3f8d8c738cc74b490e861db07041f6a3ba0a6864fd6c17bb8e611d SHA1: e0187cbc816a04cc5b72425f4dbd5a7009ef13cd MD5sum: 625552c9c1e3577c63a9d093fb6edf1e Description: Statistical analysis on password dumps All this tool does is to give you the stats and the information to help you analyse the passwords. The real work is done by you in interpreting the results. Package: pkexec Source: policykit-1 Version: 124-2+kali1 Architecture: armel Maintainer: Kali Developers Installed-Size: 53 Depends: polkitd (= 124-2+kali1), libc6 (>= 2.34), libglib2.0-0t64 (>= 2.36.0), libpam0g (>= 0.99.7.1), libpolkit-agent-1-0 (= 124-2+kali1), libpolkit-gobject-1-0 (= 124-2+kali1) Breaks: policykit-1 (<< 0.120-4~) Replaces: policykit-1 (<< 0.120-4~) Multi-Arch: foreign Homepage: https://github.com/polkit-org/polkit/ Priority: optional Section: admin Filename: pool/main/p/policykit-1/pkexec_124-2+kali1_armel.deb Size: 23992 SHA256: e9bd031122077a4a34215ad96d537c9a25c5e122a45e90c8669c7775ad63f6ee SHA1: 9a77e77871d002f2cba51a46696d75be6a6d8438 MD5sum: 6073ef14d9ccc7f4286efdcfe0c07d28 Description: run commands as another user with polkit authorization polkit is an application-level toolkit for defining and handling the policy that allows unprivileged processes to speak to privileged processes. It was previously named PolicyKit. . pkexec is a setuid program to allow certain users to run commands as root or as a different user, similar to sudo. Unlike sudo, it carries out authentication and authorization by sending a request to polkit, so it uses desktop environments' familiar prompting mechanisms for authentication and uses polkit policies for authorization decisions. . By default, members of the 'sudo' Unix group can use pkexec to run any command after authenticating. The authorization rules can be changed by the local system administrator. . If this functionality is not required, removing the pkexec package will reduce security risk by removing a setuid program. Original-Maintainer: Utopia Maintenance Team Package: pkexec-dbgsym Source: policykit-1 Version: 124-2+kali1 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Kali Developers Installed-Size: 38 Depends: pkexec (= 124-2+kali1) Priority: optional Section: debug Filename: pool/main/p/policykit-1/pkexec-dbgsym_124-2+kali1_armel.deb Size: 23864 SHA256: 60c5bffdc7ded2e79d87975f6cf7b40bdfc3b1620fb32e37fe6a60f7947800f6 SHA1: a712bc17e396c3d48199114399a0eb144a303d90 MD5sum: 694c33f145a64de1be5d6339445be5b8 Description: debug symbols for pkexec Build-Ids: 4247bac0130669f60ee1bfac1493d127a726ab8d Original-Maintainer: Utopia Maintenance Team Package: plaso Version: 20240409-0kali1 Architecture: all Maintainer: Debian Security Tools Installed-Size: 39 Depends: python3-plaso (>= 20240409-0kali1) Homepage: https://github.com/log2timeline/plaso Priority: optional Section: admin Filename: pool/main/p/plaso/plaso_20240409-0kali1_all.deb Size: 12644 SHA256: f11655688accbd35caafa96e4dd848a71518e506d15c52cefd6f551a9f4b0ddf SHA1: a7c8b2e56fc51653a1ac99a4ad813be0b4db9805 MD5sum: bd7cc5c9ab11167ecea5525a1b7c53d0 Description: super timeline all the things -- metapackage This is a metapackage that depends on the Python 3 package of the Plaso libraries and scripts. Package: policykit-1 Version: 124-2+kali1 Architecture: armel Maintainer: Kali Developers Installed-Size: 34 Depends: pkexec (>= 124-2+kali1), polkitd (>= 124-2+kali1) Multi-Arch: foreign Homepage: https://github.com/polkit-org/polkit/ Priority: optional Section: oldlibs Filename: pool/main/p/policykit-1/policykit-1_124-2+kali1_armel.deb Size: 13552 SHA256: d88a50037d5390619969596c88b2a654ea0b53e30626ea0e6ff0b52397028fb8 SHA1: 17ca467c996d1e737a40c1795f1873bcbd56e02c MD5sum: ae6d559e65052633b50c668490bf6b64 Description: transitional package for polkitd and pkexec polkit is an application-level toolkit for defining and handling the policy that allows unprivileged processes to speak to privileged processes. It was previously named PolicyKit. . This transitional package depends on polkitd, the system service used by polkit, and pkexec, a setuid program analogous to sudo. They were historically packaged together, but have been separated so that users of polkitd are not required to install pkexec. Original-Maintainer: Utopia Maintenance Team Package: policykit-1-doc Source: policykit-1 Version: 124-2+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 1037 Suggests: devhelp Homepage: https://github.com/polkit-org/polkit/ Priority: optional Section: doc Filename: pool/main/p/policykit-1/policykit-1-doc_124-2+kali1_all.deb Size: 245708 SHA256: f0fa1ae4b5e1a118a0d295c33f5d7c76c602a26fe4dbe0958695c7fe1ff2d28f SHA1: f19c761f08e1921e445831e87cfbbd0e4e6153bf MD5sum: 13affdeb6973333d984df6f01ed22a13 Description: documentation for polkit polkit is a toolkit for defining and handling the policy that allows unprivileged processes to speak to privileged processes. It was previously named PolicyKit. . This package contains the API documentation of polkit. Original-Maintainer: Utopia Maintenance Team Package: polkitd Source: policykit-1 Version: 124-2+kali1 Architecture: armel Maintainer: Kali Developers Installed-Size: 441 Depends: adduser | systemd-sysusers, default-dbus-system-bus | dbus-system-bus, default-logind | logind, xml-core (>= 0.14), libc6 (>= 2.38), libduktape207 (>= 2.0.3), libexpat1 (>= 2.0.1), libglib2.0-0t64 (>= 2.75.3), libpam0g (>= 0.99.7.1), libpolkit-agent-1-0 (= 124-2+kali1), libpolkit-gobject-1-0 (= 124-2+kali1), libsystemd0 (>= 253) Suggests: polkitd-pkla (>= 121+compat0.1) Breaks: policykit-1 (<< 0.120-4~), polkitd-javascript (<< 121+compat0.1-3~) Replaces: policykit-1 (<< 0.120-4~), polkitd-javascript (<< 121+compat0.1-3~) Multi-Arch: foreign Homepage: https://github.com/polkit-org/polkit/ Priority: optional Section: admin Filename: pool/main/p/policykit-1/polkitd_124-2+kali1_armel.deb Size: 110568 SHA256: 962979eaa61f6dfcbb655bef09b2076cd1e6c8c123ab42a4267548846cd7b651 SHA1: fdf3420905234a317c730f8dce4c3cbe2b768d56 MD5sum: 80a8e9838309eb154eb1b296f73049cf Description: framework for managing administrative policies and privileges polkit is an application-level toolkit for defining and handling the policy that allows unprivileged processes to speak to privileged processes. It was previously named PolicyKit. . It is a framework for centralizing the decision making process with respect to granting access to privileged operations for unprivileged (desktop) applications. . In a typical use of polkit, an unprivileged application such as gnome-disks sends requests via D-Bus or other inter-process communication mechanisms to a privileged system service such as udisks, which asks polkitd for permission to process those requests. This allows the application to carry out privileged tasks without making use of setuid, which avoids several common sources of security vulnerabilities. . This package provides the polkitd D-Bus service and supporting programs. The pkexec program is not included, and can be found in the pkexec package. Original-Maintainer: Utopia Maintenance Team Package: polkitd-dbgsym Source: policykit-1 Version: 124-2+kali1 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Kali Developers Installed-Size: 226 Depends: polkitd (= 124-2+kali1) Priority: optional Section: debug Filename: pool/main/p/policykit-1/polkitd-dbgsym_124-2+kali1_armel.deb Size: 164036 SHA256: 3a819cb1dee271328026c590ff80910300cb7f562eb4fcdd0718f82829378f82 SHA1: 2d5736eba6a498e4d2992aaa0368c2b9484d152e MD5sum: da28a87f21cacc20c3d83b2eb7bcc945 Description: debug symbols for polkitd Build-Ids: 27897ce2f63947b4e2a210557f2c0f07ff9ecfbf 574a114275a34187686831198c54dc4c1f264631 8404a425267a4a1ac05f437b6e47a78d2eac08b2 91bcca49c7be858c44b05747146035a88f510f10 f0f8e1254f9c2f7feabff0ee7a3f7df000b5eb57 Original-Maintainer: Utopia Maintenance Team Package: polkitd-pkla Source: policykit-1 Version: 124-2+kali1 Architecture: armel Maintainer: Kali Developers Installed-Size: 96 Depends: polkitd (>= 121+compat0.1), libc6 (>= 2.34), libglib2.0-0t64 (>= 2.28.0), libpolkit-gobject-1-0 (= 124-2+kali1) Breaks: policykit-1 (<< 0.120-4~) Replaces: policykit-1 (<< 0.120-4~) Multi-Arch: foreign Homepage: https://github.com/polkit-org/polkit/ Priority: optional Section: admin Filename: pool/main/p/policykit-1/polkitd-pkla_124-2+kali1_armel.deb Size: 31836 SHA256: 3bc3d9f121daabff6114e21e93ade25f804d3ec35c5e9b9c24538e04a09669f2 SHA1: b4f3009ccf051aa0a1ea507136a0b62904d67d12 MD5sum: bafe777bb94db407ba1fa3376bb173b4 Description: Legacy "local authority" (.pkla) backend for polkitd polkit is an application-level toolkit for defining and handling the policy that allows unprivileged processes to speak to privileged processes. It was previously named PolicyKit. . This package configures the polkitd D-Bus service to read default authorization policies from .desktop-style files in subdirectories of /var/lib/polkit-1/localauthority. It is compatible with the version of polkitd used in Debian 11 and older releases. Original-Maintainer: Utopia Maintenance Team Package: polkitd-pkla-dbgsym Source: policykit-1 Version: 124-2+kali1 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Kali Developers Installed-Size: 71 Depends: polkitd-pkla (= 124-2+kali1) Priority: optional Section: debug Filename: pool/main/p/policykit-1/polkitd-pkla-dbgsym_124-2+kali1_armel.deb Size: 43304 SHA256: e887f171429b3be4a5196b9aeca805fd0542fc37a9c671a0289723b88944fc31 SHA1: 3d096f327c169500c429cd66df6ced81adaeaec4 MD5sum: 4260257365ac27ea1d1d98e807dc4a19 Description: debug symbols for polkitd-pkla Build-Ids: 3014375e159641471f68756a600c75cfe6c340f2 570bd832b59df6416c422ae63efb624197475a98 Original-Maintainer: Utopia Maintenance Team Package: portspoof Version: 1.3+git20240121.c3f3c34-0kali1 Architecture: armel Maintainer: Kali Developers Installed-Size: 1070 Depends: libc6 (>= 2.34), libgcc-s1 (>= 3.5), libstdc++6 (>= 13.1), iptables Multi-Arch: foreign Homepage: https://github.com/drk1wi/portspoof Priority: optional Section: utils Filename: pool/main/p/portspoof/portspoof_1.3+git20240121.c3f3c34-0kali1_armel.deb Size: 225572 SHA256: badb6cc068b997e7da1c91aac956260d5ae1eba80b13eaa2effd625e97a9e19a SHA1: 0399293f0fcd4a822a33d292960f6265c5552d15 MD5sum: 8d20627113482c1798e4c42fae510831 Description: enhance OS security through a set of techniques This package contains a service to enhance OS security through a set of following techniques: * All 65535 TCP ports are always open Instead of informing an attacker that a particular port is in a CLOSED or FILTERED state Portspoof will return SYN+ACK for every port connection attempt/ * Every open TCP port emulates a service Portspoof has a huge database of dynamic service signatures, that will be used to generate fake banners and fool scanners. . This tool requires configuration before use. Package: portspoof-dbgsym Source: portspoof Version: 1.3+git20240121.c3f3c34-0kali1 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Kali Developers Installed-Size: 420 Depends: portspoof (= 1.3+git20240121.c3f3c34-0kali1) Priority: optional Section: debug Filename: pool/main/p/portspoof/portspoof-dbgsym_1.3+git20240121.c3f3c34-0kali1_armel.deb Size: 408192 SHA256: 1364598a89791a988aec7c210d0fc43241b551d09dc77273a672545f8a85c865 SHA1: d6b990f5a74f09662c98a69ab350ed39f7c9564c MD5sum: 8d088cf72ca2a63fc63c1675aa895f74 Description: debug symbols for portspoof Build-Ids: 3705c230a29ecf66700db9315b8ed1a7422e73e3 Package: powercat Version: 0.0~git20240305.4e33fdf-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 55 Depends: kali-defaults (>= 2019.3.6) Recommends: powershell Homepage: https://github.com/besimorhino/powercat Priority: optional Section: misc Filename: pool/main/p/powercat/powercat_0.0~git20240305.4e33fdf-0kali1_all.deb Size: 11560 SHA256: fa92a04b425da908abc57f88eba955a2ed968a1312dd84e352f07dbcc4faecae SHA1: b1c559a276a28b5a6939cf3dd78fa230749dd79c MD5sum: 441264f1fc24ee74afe7282a43ede65b Description: netcat features all in powershell v2 This package contains a netcat powershell version. It's a simple utility which reads and writes data across network connections using DNS or UDP protocol. Package: powershell-empire Version: 5.11.4-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 205028 Depends: default-mysql-client, default-mysql-server, python3-aiofiles, python3-bcrypt, python3-cryptography, python3-docopt, python3-donut (>= 0.9.3+git20220530.e75bdcd~), python3-dropbox, python3-fastapi, python3-flask, python3-flask-socketio, python3-humanize, python3-jinja2, python3-jq, python3-jwt, python3-macholib, python3-multipart, python3-md2pdf, python3-netifaces, python3-obfuscator, python3-openssl, python3-packaging, python3-passlib, python3-prompt-toolkit, python3-pycryptodome, python3-pydantic, python3-pydispatch, python3-pyinstaller (>= 5.13), python3-pymysql, python3-pyparsing, python3-pyperclip, python3-pyvnc, python3-requests, python3-secretsocks, python3-setuptools, python3-simplejson, python3-socketio (>= 5.5.1), python3-sqlalchemy (>= 2.0.0), python3-sqlalchemy-utc, python3-stix2, python3-tabulate, python3-terminaltables, python3-tk, python3-urllib3, python3-uvicorn, python3-websocket, python3-websockets, python3-websockify, python3-xlrd, python3-xlutils, python3-yaml, python3-zlib-wrapper, starkiller (>= 2.7.2), python3:any Recommends: xar, bomutils, powershell, dotnet-sdk-6.0 Homepage: https://github.com/BC-SECURITY/Empire Priority: optional Section: misc Filename: pool/main/p/powershell-empire/powershell-empire_5.11.4-0kali1_all.deb Size: 65866980 SHA256: f643e911c68310c0e22f9a30ca52c65655d8828745c5185bb67d6c931cef6d9b SHA1: 05ff7417aefb611cee9ee16914d9be7d6e25a18d MD5sum: 3e1e465ac81f29c7ffa59e4b156b9607 Description: PowerShell and Python post-exploitation agent This package contains a post-exploitation framework that includes a pure-PowerShell2.0 Windows agent, and a pure Python Linux/OS X agent. It is the merge of the previous PowerShell Empire and Python EmPyre projects. The framework offers cryptologically-secure communications and a flexible architecture. On the PowerShell side, Empire implements the ability to run PowerShell agents without needing powershell.exe, rapidly deployable post-exploitation modules ranging from key loggers to Mimikatz, and adaptable communications to evade network detection, all wrapped up in a usability-focused framework. Package: powersploit Version: 3.0.0+git20200817.d943001-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 5601 Depends: kali-defaults (>= 2019.3.6) Homepage: https://github.com/PowerShellMafia/PowerSploit Priority: optional Section: utils Filename: pool/main/p/powersploit/powersploit_3.0.0+git20200817.d943001-0kali1_all.deb Size: 1363736 SHA256: a48c74867d75c4ed9d14a1fb29188ab5bb8982cbcd8fe284d1da8a7e6d178117 SHA1: 59b2286a369dcc5a2ea5716f3794d7651dcf401e MD5sum: a697e8e5fb4122e241b30ee398a5fa18 Description: PowerShell Post-Exploitation Framework PowerSploit is a series of Microsoft PowerShell scripts that can be used in post-exploitation scenarios during authorized penetration tests. Package: protos-sip Version: 1.0-1kali5 Architecture: all Maintainer: Kali Developers Installed-Size: 2210 Depends: default-jre, java-wrappers Homepage: https://www.ee.oulu.fi/research/ouspg/PROTOS_Test-Suite_c07-sip Priority: optional Section: utils Filename: pool/main/p/protos-sip/protos-sip_1.0-1kali5_all.deb Size: 1136928 SHA256: 6e7cd2e56d126716349bc63c7a8c243a171600605e0f2357162b47380548b64c SHA1: bf1c443516ed1bf33f8b2d06051369a7b23634e8 MD5sum: 2367cdb7abed294fcdb33d8413aaa5c8 Description: SIP test suite The purpose of this test-suite is to evaluate implementation level security and robustness of Session Initiation Protocol (SIP) implementations. Package: proxify Version: 0.0.5-0kali3 Architecture: armel Maintainer: Kali Developers Installed-Size: 33575 Depends: libc6 (>= 2.34) Homepage: https://github.com/projectdiscovery/proxify Priority: optional Section: golang Filename: pool/main/p/proxify/proxify_0.0.5-0kali3_armel.deb Size: 7973720 SHA256: 31a0869c83d203e078dfa899b468888ac11f2a3d6adf978c6f307837da13b78b SHA1: ee2a302ca94fe6d82582119bf7a5d7a1212ec400 MD5sum: 3a479cbe9a4a4a19cf9db3ef61d75663 Description: Swiss Army knife Proxy tool for HTTP/HTTPS traffic capture, manipulation This package contains a Swiss Army Knife Proxy for rapid deployments. It supports multiple operations such as request/response dump, filtering and manipulation via DSL language, upstream HTTP/Socks5 proxy. Additionally a replay utility allows to import the dumped traffic (request/responses with correct domain name) into burp or any other proxy by simply setting the upstream proxy to proxify. . Features * Intercept / Manipulate HTTP/HTTPS & NON-HTTTP traffic * Invisible & Thick clients traffic proxy support * TLS MITM support with client/server certificates * HTTP and SOCKS5 support for upstream proxy * Traffic Match/Filter and Replace DSL support * Full traffic dump to file (request/responses) * Native embedded DNS server * Plugin Support to decode specific protocols (e.g XMPP/SMTP/FTP/SSH/) * Proxify Traffic replay in Burp Package: proxmark3 Version: 4.18994-0kali1 Architecture: armel Maintainer: Kali Developers Installed-Size: 4881 Depends: proxmark3-common (= 4.18994-0kali1), proxmark3-firmwares (= 4.18994-0kali1), libatomic1 (>= 4.8), libbluetooth3 (>= 4.91), libbz2-1.0, libc6 (>= 2.38), libgcc-s1 (>= 3.5), libjansson4 (>= 2.14), liblua5.2-0 (>= 5.2.4), liblz4-1 (>= 0.0~r127), libpython3.12t64 (>= 3.12.1), libqt5core5t64 (>= 5.1.0), libqt5gui5t64 (>= 5.0.2) | libqt5gui5-gles (>= 5.0.2), libqt5widgets5t64 (>= 5.0.2), libreadline8t64 (>= 6.0), libssl3t64 (>= 3.0.0), libstdc++6 (>= 13.1), libwhereami0 (>= 0.0~git20191231.2.6a8536a) Suggests: proxmark3-doc Homepage: https://github.com/RfidResearchGroup/proxmark3 Priority: optional Section: misc Filename: pool/main/p/proxmark3/proxmark3_4.18994-0kali1_armel.deb Size: 1458788 SHA256: 8b59600a1e8cf70d85e35559f4d8582d4a55114c307bda21495cd3b8172eb0fc SHA1: fc15ecd1d747a77bbfea45fcfa8bf6a5860a5150 MD5sum: 1f30bef2ddddb677430fc5bef48fac19 Description: Firmware, flasher, and client for the Proxmark3 This package contains the client and tools for the Proxmark3. It is dedicated to bringing the most out of the new features for Proxmark3 RDV4.0 new hardware and design but it will also support older hardware revisions. Package: proxmark3-common Source: proxmark3 Version: 4.18994-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 46911 Depends: python3 Homepage: https://github.com/RfidResearchGroup/proxmark3 Priority: optional Section: misc Filename: pool/main/p/proxmark3/proxmark3-common_4.18994-0kali1_all.deb Size: 5056504 SHA256: e9be471b972042649a7b8c59fb2ab4deb8592d6bf2aec71d1c4160f1848a8ce8 SHA1: 0f6bb4189ebf4d8ff7b7a69af9f864b0db62685c MD5sum: 77371a0a7c3bb78da34ba12efc8428ba Description: scripts for the Proxmark3 This package contains scripts for the Proxmark3. It is dedicated to bringing the most out of the new features for Proxmark3 RDV4.0 new hardware and design but it will also support older hardware revisions. Package: proxmark3-dbgsym Source: proxmark3 Version: 4.18994-0kali1 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Kali Developers Installed-Size: 5026 Depends: proxmark3 (= 4.18994-0kali1) Priority: optional Section: debug Filename: pool/main/p/proxmark3/proxmark3-dbgsym_4.18994-0kali1_armel.deb Size: 4674144 SHA256: 826ab8a3a1a268362f261f126a81f6a206f4ed0aed8051aab47a7d180c9bf01a SHA1: f2f2060e2b956581324d2c98578a605d905292ed MD5sum: 7bba4f25634fa425e35a78e0ad428a6e Description: debug symbols for proxmark3 Build-Ids: 09f469d6e43fa62e3c2c9a28c76769488b685793 0ac61b85262c0576f008504a39e5393c7f3a836a 1018dc8fe112b4a64c9346fd39e6bbc526a7532b 1412eace452148929526fcf9989aeef9806aec11 30bf32f0ecda5359a38182785e264e84d7ac2c22 3b5117be6d7337c667e1d9cf26bd820a830145b6 603a5fd676044586a9f7ba9d135b44b92ef30283 710c61268676d6933533bb6fb836641c077b3ea5 887d0a609f645564c33a4f391b4516c527b997a4 a0ab6a5215e7c07a31ff8fbf41dfef5d7a64b9ae a60c170ffdbdcaf36e465f247ce9ec2576d4115a b1c53d7557ed40a805ccd3aca94ca958e08b74ec b5306ae68634b04eef3a978d38af5faf7887be77 ba3a7393a917bbf0e3757f3c033e8a75d3412804 bdc9806f5552aa3033e32b4014d8fd395e75e621 cd0890de81fdf04add6d3e3b658b2b5af46652cb d53ba344ff8bcbf90f5d3a04229023b6411a6cad d675b553dae89e876ccad36fb7b5d3ae62a1916d e245713ea7d1937be30dcf0bed8d346f0a2c1774 fa8ab7ac0f2ccc847aa3faa4f10210ffe71eb488 Package: proxmark3-doc Source: proxmark3 Version: 4.18994-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 328 Homepage: https://github.com/RfidResearchGroup/proxmark3 Priority: optional Section: doc Filename: pool/main/p/proxmark3/proxmark3-doc_4.18994-0kali1_all.deb Size: 245280 SHA256: 2dfb028d91511b00b8c490d7c999b46931ee55c3a03311ce36417390c4668b74 SHA1: e4f75319a6751fd80d8950b76e3398fd89d2c623 MD5sum: 5db3b135b798f3efaee3184b4d39b1a1 Description: Firmware, flasher, and client for the Proxmark3 (documentation) This package contains the documentation files for the Proxmark3 package. It is dedicated to bringing the most out of the new features for Proxmark3 RDV4.0 new hardware and design but it will also support older hardware revisions. Package: proxmark3-firmwares Source: proxmark3 Version: 4.18994-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 34506 Homepage: https://github.com/RfidResearchGroup/proxmark3 Priority: optional Section: misc Filename: pool/main/p/proxmark3/proxmark3-firmwares_4.18994-0kali1_all.deb Size: 1763272 SHA256: 8920622a91654b95f494d12c02de39028d92153c8099eee353119b447f8aee77 SHA1: 473988e5faafc7def28137e67de0cf5d465e53e3 MD5sum: 71c4de6461e6b53dad660fab09af05bc Description: Firmwares for the Proxmark3 This package contains several firmwares for the Proxmark3. It is dedicated to bringing the most out of the new features for Proxmark3 RDV4.0 new hardware and design but it will also support older hardware revisions. Package: pskracker-data Source: pskracker Version: 0.3.1+git20230831-1kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 113520 Homepage: https://github.com/soxrok2212/PSKracker Priority: optional Section: utils Filename: pool/main/p/pskracker/pskracker-data_0.3.1+git20230831-1kali3_all.deb Size: 1509128 SHA256: 7cb59e99d1dec414a7ccb17df9e95903425c97f1ab2a9a9c2cea565fb54b8c53 SHA1: 00a11cf3095b78b6c8b73f526a193d24a89990e3 MD5sum: f6e7ddb39960eb443c6998e311792954 Description: collection of WPA/WPA2/WPS default keys generators/pingens This package contains a collection of WPA/WPA2/WPS default algorithms/password generators/pingens written in C. This is useful for testing/auditing wireless networks and contains bleeding edge algorithms. . This package contains the dicts directory. Package: pulseaudio-module-xrdp Version: 0.6-0kali2 Architecture: armel Maintainer: Kali Developers Installed-Size: 63 Depends: pulseaudio (>= 16.1+dfsg1), pulseaudio (<< 16.1+dfsg1.1), libc6 (>= 2.4) Homepage: https://github.com/neutrinolabs/pulseaudio-module-xrdp Priority: optional Section: sound Filename: pool/main/p/pulseaudio-module-xrdp/pulseaudio-module-xrdp_0.6-0kali2_armel.deb Size: 14604 SHA256: 6ca757277f42494251ee74c71fe3195df7872fd215bc16c2ff09408549dee4c0 SHA1: a0f361ebdbb4c9a0f72a2e7ada626a090105e42c MD5sum: d24bb07d5aee707a2539032ff3c850d8 Description: xrdp module for PulseAudio sound server PulseAudio, previously known as Polypaudio, is a sound server for POSIX and WIN32 systems. It is a drop in replacement for the ESD sound server with much better latency, mixing/re-sampling quality and overall architecture. . This modules provides xrdp sink / source for PulseAudio. . The server to client audio redirection is implemented as per Remote Desktop Protocol: Audio Output Virtual Channel Extension [MS-RDPEA] specs, which means it is interoperable with any RDP client which implements it (most of them including: MS RDP clients, FreeRDP). . The client to server audio redirection is implemented as per Remote Desktop Protocol: Audio Input Redirection Virtual Channel Extension [MS-RDPEAI] which means it is interoperable with any RDP client which implements it (most of them including: MS RDP clients, FreeRDP). . The module is called module-xrdp. Package: pulseaudio-module-xrdp-dbgsym Source: pulseaudio-module-xrdp Version: 0.6-0kali2 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Kali Developers Installed-Size: 71 Depends: pulseaudio-module-xrdp (= 0.6-0kali2) Priority: optional Section: debug Filename: pool/main/p/pulseaudio-module-xrdp/pulseaudio-module-xrdp-dbgsym_0.6-0kali2_armel.deb Size: 40332 SHA256: a27bee9b0e0aecec64ab9eac97b262607a404e543b56dce5d9bac2be72f25c70 SHA1: e0b55feca8e5577da7666b2991e7681e19d589db MD5sum: bcfc9967eb0ef81f48e1e1642dcbf846 Description: debug symbols for pulseaudio-module-xrdp Build-Ids: 3b048d6f7db59adf3dfdad0b6e2d19c7ce63d1c9 f7906caa93da385cce814e88a9d68279485f70d2 Package: pwnat Version: 0.3-beta+git20140908-0kali2 Architecture: armel Maintainer: Kali Developers Installed-Size: 53 Depends: libc6 (>= 2.28) Homepage: http://samy.pl/pwnat/ Priority: optional Section: utils Filename: pool/main/p/pwnat/pwnat_0.3-beta+git20140908-0kali2_armel.deb Size: 17000 SHA256: 8e7a0fb6aee10ad1c5f8f9278fe00437209c9ec636828f6d9390a3c887572204 SHA1: 0e3a37f575c4e1d7298044515a0a9db8dbf99cfc MD5sum: 5fb7f3ed3f270d6e431e8a7cc437eaea Description: NAT to NAT client-server communication pwnat, pronounced "poe-nat", is a tool that allows any number of clients behind NATs to communicate with a server behind a separate NAT with *no* port forwarding and *no* DMZ setup on any routers in order to directly communicate with each other. The server does not need to know anything about the clients trying to connect. Package: pwnat-dbgsym Source: pwnat Version: 0.3-beta+git20140908-0kali2 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Kali Developers Installed-Size: 21 Depends: pwnat (= 0.3-beta+git20140908-0kali2) Priority: optional Section: debug Filename: pool/main/p/pwnat/pwnat-dbgsym_0.3-beta+git20140908-0kali2_armel.deb Size: 4172 SHA256: 26f477f470f17204b92506932886d324d959836afee3f23dc061dc8a8e7651fa SHA1: a5a4d9fdf465cd8775853f7eaa7c4d792486e97c MD5sum: 03b6752af0d5856241bcbb81b918a240 Description: debug symbols for pwnat Build-Ids: e5bccbc3a2c75c2a485126ca264e195cfbd3c7af Package: pwncat Version: 0.1.2-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 5766 Depends: python3:any Homepage: https://github.com/cytopia/pwncat Priority: optional Section: utils Filename: pool/main/p/pwncat/pwncat_0.1.2-0kali2_all.deb Size: 3714952 SHA256: 5e25e1a436b5567409695c72166c3adbeb833a97ffae405c30f707ac8d23afac SHA1: 407833cb3a46ce88860118181a528c81eb70e217 MD5sum: 01b15f63cb09edef99feff56d33df81f Description: netcat on steroids This package contains Netcat on steroids with Firewall, IDS/IPS evasion, bind and reverse shell, self-injecting shell and port forwarding magic - and its fully scriptable with Python (PSE). Package: pyinstxtractor Version: 2024.04-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 28 Depends: python3:any Multi-Arch: foreign Homepage: https://github.com/extremecoders-re/pyinstxtractor Priority: optional Section: misc Filename: pool/main/p/pyinstxtractor/pyinstxtractor_2024.04-0kali1_all.deb Size: 6476 SHA256: e05c9361a396b32b97adcc4c0a2704e80c17ca2610a12481e2cafbdeb7a451a5 SHA1: 6770e17fdc6cb9113e3cbe46a5e303bbf970e876 MD5sum: 4af56efe78e3c340028fc06e36c51071 Description: PyInstalller Extractor PyInstaller Extractor is a Python script to extract the contents of a PyInstaller generated executable file. Package: python-acstore-doc Source: acstore Version: 20240407-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 4206 Homepage: https://github.com/log2timeline/acstore Priority: optional Section: doc Filename: pool/main/a/acstore/python-acstore-doc_20240407-0kali1_all.deb Size: 3030788 SHA256: 751d195514d2f16b0fafbf5ab7a62eb33e5f5900da837384fcf4783bf2b629de SHA1: ef3423b340a87a0034ece02208958ffc29e8d9fc MD5sum: bb07d1291a9b35dd25fc7b86a5d6a9dd Description: implementation to read and write Attribute Container stores (common documentation) ACStore, or Attribute Container Storage, provides a stand-alone implementation to read and write Attribute Container stores, such as Plaso storage files. . This is the common documentation package. Package: python-aioconsole-doc Source: aioconsole Version: 0.7.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 118 Depends: libjs-jquery (>= 3.6.0), libjs-sphinxdoc (>= 7.2.2), sphinx-rtd-theme-common (>= 2.0.0+dfsg) Homepage: https://github.com/vxgmichel/aioconsole Priority: optional Section: doc Filename: pool/main/a/aioconsole/python-aioconsole-doc_0.7.0-0kali1_all.deb Size: 17516 SHA256: 1c3985e206d9139bfd27be3847ef039b763d0cb490943dc0b8a0360498a4ae7e SHA1: 2a1c14206e331e3b53353a0260fd5471448f10cb MD5sum: 53ae080f7603812a40e1e6033859fff9 Description: Asynchronous console and interfaces for asyncio (common documentation) This package contains an aynchronous console and interfaces for asyncio. It provides: * asynchronous equivalents to input, print, exec and code.interact * an interactive loop running the asynchronous Python console * a way to customize and run command line interface using argparse * stream support to serve interfaces instead of using standard streams * the apython script to access asyncio code at runtime without modifying the sources . This is the common documentation package. Package: python-asn1tools-doc Source: asn1tools Version: 0.166.0-0kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 10 Homepage: https://github.com/eerimoq/asn1tools Priority: optional Section: doc Filename: pool/main/a/asn1tools/python-asn1tools-doc_0.166.0-0kali3_all.deb Size: 2984 SHA256: 62b8dd00fdf8e60a83196dc42f125105f46189c0a5012c250b94b12a750bfe85 SHA1: 5fe41ca2b58a8a934e72b64d4a0081b93017aef5 MD5sum: 217ca44b7a4b483bfa6ef12b0d2dd381 Description: ASN.1 parsing, encoding and decoding (common documentation) This package contains a Python package for ASN.1 parsing, encoding and decoding. Supported codecs: * Basic Encoding Rules (BER) * Distinguished Encoding Rules (DER) * Generic String Encoding Rules (GSER) * JSON Encoding Rules (JER) * Basic Octet Encoding Rules (OER) * Aligned Packed Encoding Rules (PER) * Unaligned Packed Encoding Rules (UPER) * XML Encoding Rules (XER) . This is the common documentation package. Package: python-bluepy-doc Source: python-bluepy Version: 1.3.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 225 Depends: libjs-sphinxdoc (>= 2.4.3-5~) Homepage: https://github.com/IanHarvey/bluepy Priority: optional Section: doc Filename: pool/main/p/python-bluepy/python-bluepy-doc_1.3.0-0kali1_all.deb Size: 29956 SHA256: 72816e67564dcd6ef3bddea2224061174e827b83e2600f95d841e6543cdbeb13 SHA1: 0cea483b9ae72ed9d0e4d2f1dd25c386ea097a34 MD5sum: 9fbdbc7752bdd2508f09be93427f1908 Description: Python interface to Bluetooth Low Energy on Linux (common documentation) This package contains a Python module to allow Bluetooth Low Energy (a.k.a Bluetooth Smart) peripherals to be controlled from Python. . This is the common documentation package. Package: python-cabby-doc Source: cabby Version: 0.1.23-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 334 Depends: libjs-sphinxdoc (>= 7.2.2) Multi-Arch: foreign Homepage: https://github.com/eclecticiq/cabby Priority: optional Section: doc Filename: pool/main/c/cabby/python-cabby-doc_0.1.23-0kali2_all.deb Size: 44032 SHA256: 3e70c2d77a83b9ab499d6e74392d6a5c6fe8f4227a886f3f5b4c240c33e24031 SHA1: a3cabc8d0d2cd6c3993d1023924b091bdc220748 MD5sum: 7118083eda8a1a03d6e7305269f3b0c7 Description: TAXII client implementation from EclecticIQ (common documentation) This package contains a Python TAXII client implementation from EclecticIQ. . This is the common documentation package. Package: python-cffi Source: python-cffi-py2 Version: 1.14.0-2kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 1049 Depends: python-cffi-backend (<< 1.14.0-2kali2+c), python-cffi-backend (>= 1.14.0-2kali2), python2:any (<< 2.8), python2:any (>= 2.7~) Homepage: http://cffi.readthedocs.org/ Priority: optional Section: python Filename: pool/main/p/python-cffi-py2/python-cffi_1.14.0-2kali2_all.deb Size: 608348 SHA256: ce63f6fab513b7921ab04c93a72f98d454fa2965e306834a2cfa31f1137152b0 SHA1: beb6e49eb410f75e82259096f9bc6ec9366828b3 MD5sum: 43004f05ad5b68017293ae1f33cceba9 Description: Foreign Function Interface for Python calling C code Convenient and reliable way of calling C code from Python. . The aim of this project is to provide a convenient and reliable way of calling C code from Python. It keeps Python logic in Python, and minimises the C required. It is able to work at either the C API or ABI level, unlike most other approaches, that only support the ABI level. . This package contains the necessary build and runtime support for cffi modules. Package: python-cffi-backend Source: python-cffi-py2 (1.14.0-2kali2) Version: 1.14.0-2kali2+b1 Architecture: armel Maintainer: Kali Developers Installed-Size: 192 Depends: python2 (<< 2.8), python2 (>= 2.7~), python2:any (<< 2.8), python2:any (>= 2.7~), libc6 (>= 2.7), libffi8 (>= 3.4) Homepage: http://cffi.readthedocs.org/ Priority: optional Section: python Filename: pool/main/p/python-cffi-py2/python-cffi-backend_1.14.0-2kali2+b1_armel.deb Size: 79160 SHA256: 0de14243cfafb44636281d846ba5ec19dabb1183dc9702c6e764f03703e823da SHA1: e4c453fbcf9ee4a79bbdf4862014250428a3ab47 MD5sum: ecdb469764d41acb6abd088eeba44e5c Description: Foreign Function Interface for Python calling C code - backend Convenient and reliable way of calling C code from Python. . The aim of this project is to provide a convenient and reliable way of calling C code from Python. It keeps Python logic in Python, and minimises the C required. It is able to work at either the C API or ABI level, unlike most other approaches, that only support the ABI level. . This package contains the runtime support for pre-built cffi modules. Package: python-cffi-backend-dbg Source: python-cffi-py2 (1.14.0-2kali2) Version: 1.14.0-2kali2+b1 Architecture: armel Maintainer: Kali Developers Installed-Size: 617 Depends: python-cffi-backend (= 1.14.0-2kali2+b1), python2-dbg (<< 2.8), python2-dbg (>= 2.7~), python2-dbg:any (<< 2.8), python2-dbg:any (>= 2.7~), libc6 (>= 2.7), libffi8 (>= 3.4) Homepage: http://cffi.readthedocs.org/ Priority: optional Section: debug Filename: pool/main/p/python-cffi-py2/python-cffi-backend-dbg_1.14.0-2kali2+b1_armel.deb Size: 438868 SHA256: 55e3d3cb776890b8cebe6ca528c0634f7252f2ba1d19b68711fcbf8dfa9bbaf6 SHA1: 54ac00644da1d6af03a260b18cff2462dea48102 MD5sum: 8ef8704316e70f402598ce44f9aa2059 Description: Foreign Function Interface for Python calling C code (Debug version) Convenient and reliable way of calling C code from Python. . The aim of this project is to provide a convenient and reliable way of calling C code from Python. It keeps Python logic in Python, and minimises the C required. It is able to work at either the C API or ABI level, unlike most other approaches, that only support the ABI level. . This package contains the debug version of the python-cffi backend. Build-Ids: 4585c039c75e4f834fe8f5a67613ffe02fedabb3 882bbb44c4685da65d4024bf129a228c3f1d96d5 Package: python-cpe-doc Source: cpe Version: 1.2.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 2667 Depends: libjs-sphinxdoc (>= 4.3) Homepage: https://github.com/nilp0inter/cpe Priority: optional Section: doc Filename: pool/main/c/cpe/python-cpe-doc_1.2.1-0kali1_all.deb Size: 945516 SHA256: 1d74041ce6734d51a5b82482cdce01dd9a434f03f82c4d313b2eb8ae9d7252f0 SHA1: dbdcedbaedfa5e524a015ee8213b26a69b902a2e MD5sum: bbda96d438262692e17d5eb4da1e7470 Description: Common Platform Enumeration for Python (common documentation) This package contains a Common Platform Enumeration for Python. CPE is a standardized method of describing and identifying classes of applications, operating systems, and hardware devices present among an enterprise's computing assets. . This is the common documentation package. Package: python-cstruct-doc Source: python-cstruct Version: 5.2-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 28 Homepage: https://github.com/andreax79/python-cstruct Priority: optional Section: doc Filename: pool/main/p/python-cstruct/python-cstruct-doc_5.2-0kali1_all.deb Size: 3272 SHA256: 9dbad53ffcec58c29252e729e0655290a2961204c62f046fd3006bf645471dad SHA1: 34d85e5ecc161828586a1fc4dc4fb5b83d9822fb MD5sum: 263098daeba15fbb957df88a67fa9b76 Description: C-style structs for Python (common documentation) This package contains a C-style structs for Python. It Converts C struct/union definitions into Python classes with methods for serializing/deserializing. . This is the common documentation package. Package: python-django-crum-doc Source: django-crum Version: 0.7.9-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 99 Depends: libjs-sphinxdoc (>= 4.3) Homepage: https://github.com/ninemoreminutes/django-crum/ Priority: optional Section: doc Filename: pool/main/d/django-crum/python-django-crum-doc_0.7.9-0kali1_all.deb Size: 23816 SHA256: 48afa5a0b8a629e2747bf04a06d369c49ef27957b46839c575d4c4ba5e4a05c4 SHA1: 93d1c1c614ae3295022b0cf820f08a27964fbba3 MD5sum: 1af7d15701b2117b800a391b480fb513 Description: captures the current request and user in thread local storage (common documentation) This package contains Django-CRUM: Current Request User Middleware. It captures the current request and user in thread local storage. . It enables apps to check permissions, capture audit trails or otherwise access the current request and user without requiring the request object to be passed directly. It also offers a context manager to allow for temporarily impersonating another user. . It provides a signal to extend the built-in function for getting the current user, which could be helpful when using custom authentication methods or user models. . This is the common documentation package. Package: python-django-tagulous-doc Source: django-tagulous Version: 1.3.3-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 640 Depends: libjs-sphinxdoc (>= 7.4) Homepage: https://github.com/radiac/django-tagulous Priority: optional Section: doc Filename: pool/main/d/django-tagulous/python-django-tagulous-doc_1.3.3-0kali2_all.deb Size: 101888 SHA256: a03249d410c7f7bcbb9d9633aef29b444bc7c6208a198875087582f41cc4fafd SHA1: 48444f0e2555de70f30beab43dc6090a15376c47 MD5sum: 7f476f8233e0c972c0aa3bcbbda23b33 Description: tagging lib for Django built on ForeignKey and ManyToManyField (common documentation) This package contains a tagging library for Django built on ForeignKey and ManyToManyField, giving you all their normal power with a sprinkling of tagging syntactic sugar. - Easy to install - simple requirements, simple syntax, lots of options - Based on ForeignKey and ManyToManyField, so it's easy to query - Autocomplete support built in, if you want it - Supports multiple independent tag fields on a single model - Can be used as a user-customisable CharField with choices - Supports trees of nested tags, for detailed categorisation - Admin support for managing tags and tagged models . This is the common documentation package. Package: python-donut-doc Source: donut-shellcode Version: 0.9.3+git20220530.e75bdcd-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 47 Homepage: https://github.com/TheWover/donut Priority: optional Section: doc Filename: pool/main/d/donut-shellcode/python-donut-doc_0.9.3+git20220530.e75bdcd-0kali2_all.deb Size: 39492 SHA256: ca4d0597085ea0539552aa75d3cab8a62cd3c3d831ff6c9df4aff2cf2c61b158 SHA1: ca0b6c0754e304c0c7552a0ae2c35621fe62b133 MD5sum: 9191a9eef94c4758fee0b18eb24a1784 Description: Donut documentation Donut is a position-independent code that enables in-memory execution of VBScript, JScript, EXE, DLL files and dotNET assemblies. A module created by Donut can either be staged from a HTTP server or embedded directly in the loader itself. The module is optionally encrypted using the Chaskey block cipher and a 128-bit randomly generated key. After the file is loaded and executed in memory, the original reference is erased to deter memory scanners. The generator and loader support the following features: - Compression of input files with aPLib and LZNT1, Xpress, Xpress Huffman via RtlCompressBuffer. - Using entropy for API hashes and generation of strings. - 128-bit symmetric encryption of files. - Patching Antimalware Scan Interface (AMSI) and Windows Lockdown Policy (WLDP). - Patching command line for EXE files. - Patching exit-related API to avoid termination of host process. - Multiple output formats: C, Ruby, Python, PowerShell, Base64, C#, Hexadecimal. . This is the common documentation package. Package: python-faraday Version: 5.6.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 33 Depends: faraday Homepage: https://faradaysec.com Priority: optional Section: oldlibs Filename: pool/main/p/python-faraday/python-faraday_5.6.1-0kali1_all.deb Size: 26104 SHA256: cab3faa0bb1f53da15c9afba42fc7c232daf3b4212d3ee0a9557ff67523061fd SHA1: 05ff3da42851b6fdeb039dd5d66c2d80c2b996a2 MD5sum: 4175e7bc444380d535b73264163f6c8e Description: Collaborative Penetration Test IDE Faraday introduces a new concept (IPE) Integrated Penetration-Test Environment a multiuser Penetration test IDE. Designed for distribution, indexation and analysis of the generated data during the process of a security audit. . The main purpose of Faraday is to re-use the available tools in the community to take advantage of them in a multiuser way. . This package is a transitional package. It can be remove safely. Package: python-filedepot-doc Source: python-filedepot Version: 0.5.2-0kali5 Architecture: all Maintainer: Kali Developers Installed-Size: 307 Depends: libjs-sphinxdoc (>= 1.0) Homepage: https://github.com/amol-/depot Priority: optional Section: doc Filename: pool/main/p/python-filedepot/python-filedepot-doc_0.5.2-0kali5_all.deb Size: 68652 SHA256: 40a0243abea33603b7bfd2376876cc8d937a4307578646c6b7c26b767f84b171 SHA1: 0a4fadf4834acd846ad7416daabc68d43b24ff0d MD5sum: 44eea6334727e562c19779a58bbd5879 Description: file storage made easy for the Web World (common documentation) This package contains DEPOT, a framework for easily storing and serving files in web applications. . This is the common documentation package. Package: python-filteralchemy-doc Source: python-filteralchemy Version: 0.1.0+git20190401-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 212 Depends: libjs-sphinxdoc (>= 5.2), sphinx-rtd-theme-common (>= 1.2.0+dfsg) Homepage: https://github.com/infobyte/filteralchemy Priority: optional Section: doc Filename: pool/main/p/python-filteralchemy/python-filteralchemy-doc_0.1.0+git20190401-0kali2_all.deb Size: 22824 SHA256: 4449045eada893e33b151ec4f535ed65c9e2ba0b7ce144bb7af6a25871e29afc SHA1: d0013a585fbffd5aad9183b81ed223a35c65533c MD5sum: f0836c0acec1f6c913276bea30a2ddc7 Description: Declarative query builder for SQLAlchemy (common documentation) This package contains a declarative query builder for SQLAlchemy. It uses marshmallow-sqlalchemy to auto-generate filter fields and webargs to parse field parameters from the request. Use it to filter data with minimal boilerplate. . This is the common documentation package. Package: python-flask-classful-doc Source: python-flask-classful Version: 0.15.0~b1+git20211224.521173d-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 275 Depends: libjs-sphinxdoc (>= 4.3) Homepage: https://github.com/teracyhq/flask-classful Priority: optional Section: doc Filename: pool/main/p/python-flask-classful/python-flask-classful-doc_0.15.0~b1+git20211224.521173d-0kali1_all.deb Size: 71408 SHA256: 5eeb83c7858cebf565f71982668191fd30826d01765482bac47f13f0f30eea57 SHA1: daf6c38f9d87caa972663e4429d5d572302f9822 MD5sum: 4d8357aae8ebed1beb0b8f399556a6cc Description: Class based views for Flask (common documentation) This package contains an extension that adds class based view to Flask. . This is the common documentation package. Package: python-flask-kvsession-doc Source: flask-kvsession Version: 0.6.4-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 119 Depends: libjs-sphinxdoc (>= 4.3) Homepage: https://pypi.org/project/Flask-KVSession-fork Priority: optional Section: doc Filename: pool/main/f/flask-kvsession/python-flask-kvsession-doc_0.6.4-0kali1_all.deb Size: 36488 SHA256: 5538e318cf72a0da8a8007fcb262a5eb82ff5d0fc300fc36cf2a66f582706c82 SHA1: b2921371554863ee152d6ea7ad8a50312dc08d7e MD5sum: 5483d3fe0d5ccbad79858374c705565c Description: Flask's session handling using server-side sessions (common documentation) This package contains server-side session replacement for Flask's signed client-based session management. Instead of storing data on the client, only a securely generated ID is stored on the client, while the actual session data resides on the server. . This has two major advantages: - Clients no longer see the session information - It is possible to securely destroy sessions to protect against replay attacks. . Other things are possible with server side session that are impossible with clients side sessions, like inspecting and manipulating data in absence of the client. . This is the common documentation package. Package: python-gexf-doc Source: pygexf Version: 0.2.2+git20150530-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 78 Depends: libjs-sphinxdoc (>= 2.4.3-5~) Homepage: https://github.com/paulgirard/pygexf Priority: optional Section: doc Filename: pool/main/p/pygexf/python-gexf-doc_0.2.2+git20150530-0kali2_all.deb Size: 12196 SHA256: bdb725bef580c60575aec4d5a5a23f28122683043611937bc7748677a239881a SHA1: 56a9ff51f22bb769caa47dd629b9c345ab9ab3c7 MD5sum: aaddb6942a4fda5608ed3e8b869b140a Description: library to generate gexf file format (common documentation) This package contains a Python library to generate gexf file format. . This is the common documentation package. Package: python-ipwhois-doc Source: python-ipwhois Version: 1.2.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 51 Homepage: https://github.com/secynic/ipwhois Priority: optional Section: doc Filename: pool/main/p/python-ipwhois/python-ipwhois-doc_1.2.0-0kali1_all.deb Size: 36292 SHA256: 6dcbce9024b4126b3308328659c676fd32f6770ad223cd034dd23e1fe1f69f9a SHA1: c768bf10155417fe60e82688eba21172db60046e MD5sum: 6e6fb483ca46eb98b42a4dac81d1adc3 Description: Retrieve and parse whois data for IP addresses (common documentation) This package contains a library to retrieve and parse whois data for IPv4 and IPv6 addresses. * Parses a majority of whois fields in to a standard dictionary * Supports RDAP queries (recommended method, see: https://tools.ietf.org/html/rfc7483) * Proxy support for RDAP queries * Supports legacy whois protocol queries * Referral whois support for legacy whois protocol * Recursive network parsing for IPs with parent/children networks listed * National Internet Registry support for JPNIC and KRNIC * Supports IP to ASN and ASN origin queries * Full CLI for IPWhois with optional ANSI colored console output. . This is the common documentation package. Package: python-libtaxii-doc Source: libtaxii Version: 1.1.119-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 2195 Depends: libjs-sphinxdoc (>= 7.2.2), sphinx-rtd-theme-common (>= 2.0.0+dfsg) Homepage: https://github.com/TAXIIProject/libtaxii Priority: optional Section: doc Filename: pool/main/libt/libtaxii/python-libtaxii-doc_1.1.119-0kali2_all.deb Size: 124176 SHA256: 84e05aafef8d2ff30bca8d07e9f43b518a096fa73cb8bbe7e93e57c36d2c64ce SHA1: cca38df6bfbf2452e0257e33ed498702f4788f41 MD5sum: 7805fe0dd3c32307107d657d25995716 Description: library for handling Trusted Automated eXchange of Indicator Information (common documentation) The package contains a Python library for handling Trusted Automated eXchange of Indicator Information (TAXII™) v1.x Messages and invoking TAXII Services. . This is the common documentation package. Package: python-lml-doc Source: python-lml Version: 0.1.0-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 449 Depends: libjs-sphinxdoc (>= 5.2) Homepage: https://github.com/chfw/lml Priority: optional Section: doc Filename: pool/main/p/python-lml/python-lml-doc_0.1.0-0kali2_all.deb Size: 48416 SHA256: 0d49f541681341c3c87c144a01edb90ec4d89c341d94ab782e4b2ed02df69075 SHA1: 043ff13a63f00c03d3e611aff334037b2339da83 MD5sum: 31cb5c5a09bfd7beae1903587151d4f8 Description: Load me later, a lazy plugin management system (common documentation) This package contains a lazy plugin management system. It seamlessly finds the lml based plugins from the current Python environment but loads the plugins on demand. It is designed to support plugins that have external dependencies, especially bulky and/or memory hungry ones. lml provides the plugin management system only and the plugin interface is on your shoulder. . This is the common documentation package. Package: python-neo4j-doc Source: neo4j-python-driver Version: 5.2.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 1710 Depends: libjs-sphinxdoc (>= 4.3) Homepage: https://github.com/neo4j/neo4j-python-driver Priority: optional Section: doc Filename: pool/main/n/neo4j-python-driver/python-neo4j-doc_5.2.1-0kali1_all.deb Size: 110788 SHA256: 0fb710c122cd79b183d4f8c00b89fc55f93b556544c075f348f0b011386abba5 SHA1: 78d3865540e4f7c3c220ed4f6f4633f4c72325ea MD5sum: 064ed74c5d350847f1c18ea48d25ffcc Description: Neo4j Bolt driver for Python (common documentation) This package contains Neo4j driver for Python supports Neo4j 3.0 and above. . Warning: Connecting to Neo4j 4.X requires an unencrypted connection by default. . This is the common documentation package. Package: python-nplusone-doc Source: python-nplusone Version: 1.0.0-0kali4 Architecture: all Maintainer: Kali Developers Installed-Size: 124 Depends: libjs-sphinxdoc (>= 2.4.3-5~), sphinx-rtd-theme-common (>= 1.0.0+dfsg) Homepage: https://github.com/jmcarp/nplusone Priority: optional Section: doc Filename: pool/main/p/python-nplusone/python-nplusone-doc_1.0.0-0kali4_all.deb Size: 18184 SHA256: 3b762a9bcde08b6508578a3a6fb97b4c486c868ca42a0ff45cc4e8cb841d55c8 SHA1: d153b69b50bc6086cab7aaadedacbd8175f5effd MD5sum: 3317fee00df48ec9e14ef468030d3108 Description: Auto-detecting the n+1 queries problem in Python (common documentation) This package contains a library for detecting the n+1 queries problem in Python ORMs, including SQLAlchemy, Peewee, and the Django ORM. . This is the common documentation package. Package: python-packageurl-doc Source: packageurl-python Version: 0.9.9-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 11 Homepage: https://github.com/package-url/packageurl-python Priority: optional Section: doc Filename: pool/main/p/packageurl-python/python-packageurl-doc_0.9.9-0kali1_all.deb Size: 3168 SHA256: 588c1efc4773455a1f70c5ab785f24eb11f1c78d489d39aa9561e66c9eae64c4 SHA1: d4a87e3b65a5b59bcfb41b4383b96a9372063e7e MD5sum: c924ccf4029b74185d097b064f1ac62b Description: library to parse and build Package URLs (common documentation) This package contains a Python library to parse and build "purl" aka. Package URLs. . This is the common documentation package. Package: python-pptx-doc Source: python-pptx Version: 0.6.18-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 7311 Depends: libjs-sphinxdoc (>= 1.0) Homepage: https://github.com/scanny/python-pptx Priority: optional Section: doc Filename: pool/main/p/python-pptx/python-pptx-doc_0.6.18-0kali1_all.deb Size: 878700 SHA256: b2370771c5dbfa6872aedcb23282424dd7b2eafcbf9a1a11c59ca704d8589fbd SHA1: b8465bc05b6bcfe2264273477a478abd75c650c7 MD5sum: da728ed79a0089bc558798ed62c1bfb8 Description: Create Open XML PowerPoint documents in Python (common documentation) This package contains a Python library for creating and updating PowerPoint (.pptx) files. . A typical use would be generating a customized PowerPoint presentation from database content, downloadable by clicking a link in a web application. Several developers have used it to automate production of presentation-ready engineering status reports based on information held in their work management system. It could also be used for making bulk updates to a library of presentations or simply to automate the production of a slide or two that would be tedious to get right by hand. . This is the common documentation package. Package: python-py2neo-doc Source: py2neo Version: 3.1.2-0kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 1453 Depends: libjs-sphinxdoc (>= 7.2.2) Homepage: https://py2neo.org Priority: optional Section: doc Filename: pool/main/p/py2neo/python-py2neo-doc_3.1.2-0kali3_all.deb Size: 113692 SHA256: 312ff7fb256f7ab472e5eb2e8b2f4777fc121f5f9df8c37fcc1d0a41923b29db SHA1: 9c226a19e150280bcbce5654dc1973849ae9b4d2 MD5sum: e55a72ec471be3ae78d965cce2d9f58b Description: client library and toolkit for working with Neo4j (common documentation) This package contains a client library and toolkit for working with Neo4j from within Python applications and from the command line. The core library has no external dependencies and has been carefully designed to be easy and intuitive to use. . This is the common documentation package. Package: python-pyexcel-doc Source: pyexcel Version: 0.7.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 24 Homepage: https://github.com/pyexcel/pyexcel Priority: optional Section: doc Filename: pool/main/p/pyexcel/python-pyexcel-doc_0.7.0-0kali1_all.deb Size: 17284 SHA256: f125b3ddbb25a6ad384aaa7c81e60c7d95c8404ca119621f807a5d8ce016879a SHA1: 386393c180d648d2fc7664b749ac7cfbe919dd03 MD5sum: cf4047adb69fbfe357ed987955a4691c Description: Single API for reading, manipulating and writing data (common documentation) This package contains a Python Wrapper that provides single API for reading, manipulating and writing data in csv, ods, xls, xlsx and xlsm files. . This is the common documentation package. Package: python-pyexcel-io-doc Source: pyexcel-io Version: 0.6.6-0kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 404 Depends: libjs-sphinxdoc (>= 7.4) Homepage: https://github.com/pyexcel/pyexcel-io Priority: optional Section: doc Filename: pool/main/p/pyexcel-io/python-pyexcel-io-doc_0.6.6-0kali3_all.deb Size: 50376 SHA256: 42e91e43875e3e3ce0e8ca2a7ff79a6dba905a318571d0813f80b3f398618191 SHA1: cb1f70d50e5ce53227d4c43ec7a58ba4de33257d MD5sum: 5e2bed9922d51c4bab13132d56fbca04 Description: API to read and write the data in excel format (common documentation) This package contains one application programming interface(API) to read and write the data in excel format, import the data into and export the data from database. It provides support for csv(z) format, django database and sqlalchemy supported databases. Its supported file formats are extended to cover "xls", "xlsx", "ods" by the following extensions: - pyexcel-xls: xls, xlsx(r), xlsm(r) - pyexcel-xlsx: xlsx - pyexcel-ods3: ods - pyexcel-ods: ods (Python 2.6, 2.7 only) . If you need to manipulate the data, you might do it yourself or use its brother library pyexcel . . If you would like to extend it, you may use it to write your own extension to handle a specific file format. . This is the common documentation package. Package: python-pyexcel-ods-doc Source: pyexcel-ods Version: 0.6.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 98 Depends: libjs-sphinxdoc (>= 7.4) Homepage: https://github.com/pyexcel/pyexcel-ods Priority: optional Section: doc Filename: pool/main/p/pyexcel-ods/python-pyexcel-ods-doc_0.6.0-0kali1_all.deb Size: 21144 SHA256: 4e6f46b1aad09801898c4fc46cecc2d5e474c18eda72872463a792a70c55af15 SHA1: d3f416a22bb1c1b335f4e33c9206d83a3d5c04ab MD5sum: dec47c1462f4622da5ee7b5c33310375 Description: API to read and write the data in ods format (common documentation) This package contains a tiny wrapper library to read, manipulate and write data in ods format using Python 2.6 and Python 2.7. . This is the common documentation package. Package: python-pyexcel-xls-doc Source: pyexcel-xls Version: 0.7.0-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 21 Homepage: https://github.com/pyexcel/pyexcel-xls Priority: optional Section: doc Filename: pool/main/p/pyexcel-xls/python-pyexcel-xls-doc_0.7.0-0kali2_all.deb Size: 12632 SHA256: 731f38d767c9d7fe1eca01af08173b667958ce66bb3afd2a584d1267dd45f94e SHA1: ac05bcc40af93aeb5d19c44d16a63d5969e80555 MD5sum: b9ae4dfc0c4279c6b806b5f9b4c70c6e Description: Wrapper library for data in xls using xlrd and xlwt (common documentation) This package contains a tiny wrapper library to read, manipulate and write data in xls format and it can read xlsx and xlsm fromat. You are likely to use it with pyexcel. . This is the common documentation package. Package: python-pyexcel-xlsx-doc Source: pyexcel-xlsx Version: 0.6.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 21 Homepage: https://github.com/pyexcel/pyexcel-xlsx Priority: optional Section: doc Filename: pool/main/p/pyexcel-xlsx/python-pyexcel-xlsx-doc_0.6.0-0kali1_all.deb Size: 11404 SHA256: 910646df1970a8f080be98fc9b4ed7f215bab5942d825f31cc0809aaccacbde3 SHA1: f369064b933def84539ce5bcfc028f89c94792b4 MD5sum: 9074f80525dca1cc68c8b025ec21d1f2 Description: Wrapper library for data in xlsx and xlsm (common documentation) This package contains a tiny wrapper library to read, manipulate and write data in xlsx and xlsm fromat using openpyxl. You are likely to use it with python-pyexcel. . This is the common documentation package. Package: python-pyfatfs-doc Source: pyfatfs Version: 1.0.5+git20231017-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 399 Depends: libjs-sphinxdoc (>= 5.2) Multi-Arch: foreign Homepage: https://github.com/nathanhi/pyfatfs Priority: optional Section: doc Filename: pool/main/p/pyfatfs/python-pyfatfs-doc_1.0.5+git20231017-0kali1_all.deb Size: 38264 SHA256: 7e4bf680102fb737bc7d355f94c892c526bc8d0944cf1b8f4e50e4ff3c312da0 SHA1: 128688d541a4c3be797177ec7a1a842a7cf5b002 MD5sum: a4d187f2540e6ed60766110733ba3f09 Description: filesystem module for use with PyFilesystem2 (common documentation) This package contains a filesystem module for use with PyFilesystem2 for anyone who needs to access or modify files on a FAT filesystem. It also provides a low-level API that allows direct interaction with a FAT filesystem without PyFilesystem2 abstraction. . pyfatfs supports FAT12/FAT16/FAT32 as well as the VFAT extension (long file names). . This is the common documentation package. Package: python-pymisp-doc Source: pymisp Version: 2.4.175-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 2983 Depends: libjs-sphinxdoc (>= 5.2) Multi-Arch: foreign Homepage: https://github.com/MISP/PyMISP Priority: optional Section: doc Filename: pool/main/p/pymisp/python-pymisp-doc_2.4.175-0kali1_all.deb Size: 189188 SHA256: 371f46784741c18f2de5035edd4b7c23d77f962e0bd37dec1037f4055e8066cc SHA1: 2eb94df7ee88a4ea15247b9b9b6597b800361fca MD5sum: febad4b98512d4a9dcdb708bff9db71f Description: Python Library to access MISP (common documentation) This package contains a Python library to access MISP platforms via their REST API. . PyMISP allows you to fetch events, add or update events/attributes, add or update samples or search for attributes. . This is the common documentation package. Package: python-pyppeteer-doc Source: pyppeteer Version: 1.0.2-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 1625 Depends: libjs-sphinxdoc (>= 7.4) Homepage: https://github.com/pyppeteer/pyppeteer Priority: optional Section: doc Filename: pool/main/p/pyppeteer/python-pyppeteer-doc_1.0.2-0kali2_all.deb Size: 120408 SHA256: 5eece325ec57941a8b123cce5d22e5a4da2159fba42ceb73be88893f54ee6fcc SHA1: 5c0d9fff06b06271529d16dcde3469dcdd286874 MD5sum: 30d0cddc969e28472aa232c1acaccd4e Description: port of puppeteer JavaScript chromium browser automation lib (common doc) This package contains an unofficial Python port of puppeteer javascript (headless) chrome/chromium browser automation library. . This is the common documentation package. Package: python-pyric-doc Source: python-pyric Version: 0.1.6+git20191210-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 798 Homepage: http://github.com/sophron/pyric Priority: optional Section: doc Filename: pool/main/p/python-pyric/python-pyric-doc_0.1.6+git20191210-0kali1_all.deb Size: 797988 SHA256: fb6d695aedc0e3d3a8de3b581a316056bdfeac0fcf807221ced879ee3051674b SHA1: 0beba4187f042a45e6692ba034806ecd39aa5f31 MD5sum: 7a4bfb1933fec58a5402c792385b837b Description: Wireless library for Linux (common documentation) This package contains a Linux only library providing wireless developers and pentesters the ability to identify, enumerate and manipulate their system's wireless cards programmatically in Python. Pentesting applications and scripts written in Python have increased dramatically in recent years. However, these tools still rely on Linux command lines tools to setup and prepare and restore the system for use. Until now. PyRIC is: - Pythonic: no ctypes, SWIG etc. PyRIC redefines C header files as Python and uses sockets to communicate with the kernel. - Self-sufficient: No third-party files used. PyRIC is completely self-contained. - Fast: (relatively speaking) PyRIC is faster than using command line tools through subprocess.Popen - Parseless: Get the output you want without parsing output from command line tools. Never worry about newer iw versions and having to rewrite your parsers. - Easy: If you can use iw, you can use PyRIC. At it's heart, PyRIC is a Python port of (a subset of) iw and by extension, a Python port of Netlink w.r.t nl80211 functionality. PyRIC puts iw, ifconfig, rfkill, udevadm, airmon-ng and macchanger in your hands (or your program). . This is the common documentation package. Package: python-pytest-factoryboy-doc Source: pytest-factoryboy Version: 2.6.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 12 Homepage: https://github.com/pytest-dev/pytest-factoryboy Priority: optional Section: doc Filename: pool/main/p/pytest-factoryboy/python-pytest-factoryboy-doc_2.6.1-0kali1_all.deb Size: 4908 SHA256: 46fafc6216085ac411ad2c45cfbdb20b5e7dc9eb84029843ce8d7a61ae2bf51a SHA1: 32608519cc6f1e9e6b1fde230c0eef3ab7c9de16 MD5sum: d69d9d8881d2556af11974b41b6f330e Description: factory_boy integration the pytest runner (common documentation) This package contains a factory_boy integration with the pytest runner. It makes it easy to combine factory approach to the test setup with the dependency injection, heart of the pytest fixtures. . This is the common documentation package. Package: python-python-anticaptcha-doc Source: python-python-anticaptcha Version: 1.0.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 364 Depends: libjs-sphinxdoc (>= 4.3) Homepage: https://github.com/ad-m/python-anticaptcha Priority: optional Section: doc Filename: pool/main/p/python-python-anticaptcha/python-python-anticaptcha-doc_1.0.0-0kali1_all.deb Size: 40700 SHA256: 36f0d8f31c8791c08bb0211d556803be2004508851684ee289adafb4d67bec67 SHA1: 0ddd1761756dbe531a81c448a4828890f3dbd4c1 MD5sum: 7e32038fa205e5f5f9d68013a5e5fb2c Description: Documentation for the Python library python_anticaptcha HTML documentation for the python_anticaptcha Python client library Package: python-rule-engine-doc Source: rule-engine Version: 4.1.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 1399 Depends: libjs-jquery (>= 3.6.0), libjs-sphinxdoc (>= 7.2.2), sphinx-rtd-theme-common (>= 2.0.0~rc3+dfsg) Homepage: https://github.com/zeroSteiner/rule-engine Priority: optional Section: doc Filename: pool/main/r/rule-engine/python-rule-engine-doc_4.1.0-0kali1_all.deb Size: 97060 SHA256: 8002ad07521d0b2c72dea3fb3b252a47d2e2cc12f346f1d13238af06e5461687 SHA1: 679775cd7226ff65ed7efcc386736756b83d6088 MD5sum: 79c9a3f6ae7b4fd3a78350d79976591c Description: library for creating general purpose “Rule” objects (common documentation) This package contains a library for creating general purpose “Rule” objects from a logical expression which can then be applied to arbitrary objects to evaluate whether or not they match. . This is the common documentation package. Package: python-sarge-doc Source: sarge Version: 0.1.7.post1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 415 Depends: libjs-sphinxdoc (>= 5.2) Homepage: https://docs.red-dove.com/sarge/ Priority: optional Section: doc Filename: pool/main/s/sarge/python-sarge-doc_0.1.7.post1-0kali1_all.deb Size: 54124 SHA256: 91b3efc96de16de40e669bc72add7c53ad3d4db5cc4ba8e31c3efe059bec10d2 SHA1: 84562fa1a3c42d53327fc3fadacb7da5c48ad99b MD5sum: 52aff1a30b7d9fa844598ba42b958656 Description: library to interact with exteranl programs (Python 3) This package contains Sarge, a library which is intended to make your life easier than using the subprocess module in Python’s standard library. . Sarge is, of course, short for sergeant – and like any good non-commissioned officer, sarge works to issue commands on your behalf and to inform you about the results of running those commands. . This is the common documentation package. Package: python-sigma-doc Source: pysigma Version: 0.11.7+ds-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 1091 Depends: libjs-sphinxdoc (>= 7.2.2) Multi-Arch: foreign Homepage: https://github.com/SigmaHQ/pySigma Priority: optional Section: doc Filename: pool/main/p/pysigma/python-sigma-doc_0.11.7+ds-0kali1_all.deb Size: 311452 SHA256: 9d7452dc0869d04379bb09e317e3a1e826e04cefcac6ad16259f4d4e164fe6bc SHA1: 7694dfcdbd56782224c16ede969451c65b9ca7ea MD5sum: e98f997a8f2f7d41d47dd285d4d03b00 Description: library that parses and converts Sigma rules into queries (common documentation) This package contains a Python library that parses and converts Sigma rules into queries. It is a replacement for the legacy Sigma toolchain (sigmac) with a much cleaner design and is almost fully tested. . This is the common documentation package. Package: python-smb-doc Source: pysmb Version: 1.1.19-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 1649 Homepage: https://miketeo.net/wp/index.php/projects/pysmb Priority: optional Section: doc Filename: pool/main/p/pysmb/python-smb-doc_1.1.19-0kali2_all.deb Size: 171104 SHA256: d7df6972db6f4952af218963e9ec653b14fe4dcde4b4176e4f204aaf6664ad60 SHA1: ae753660c6f03d5d8c3fd573095c502a17cbe61f MD5sum: 8389afed41d13bba83e0fd07aee4a1c0 Description: SMB/CIFS library (common documentation) This package contains an experimental SMB/CIFS library written in Python. It implements the client-side SMB/CIFS protocol which allows your Python application to access and transfer files to/from SMB/CIFS shared folders like your Windows file sharing and Samba folders. . This is the common documentation package. Package: python-splinter-doc Source: splinter Version: 0.13.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 1239 Depends: libjs-sphinxdoc (>= 1.0), sphinx-rtd-theme-common (>= 0.4.3+dfsg) Homepage: https://github.com/cobrateam/splinter Priority: optional Section: doc Filename: pool/main/s/splinter/python-splinter-doc_0.13.0-0kali1_all.deb Size: 76512 SHA256: 32b37f819c005342e082b2f96d27c10f3f96ac3ba4f25be66085232c296081b9 SHA1: 76c99340d950972f73ec69d8a88d3df6cb205c36 MD5sum: 49f04bd295ad10ac27a93c65c22f28be Description: Python test framework for web applications (common documentation) This package contains an open source tool for testing web applications using Python. It lets you automate browser actions, such as visiting URLs and interacting with their items. . This is the common documentation package. Package: python-stix2-doc Source: stix2 Version: 3.0.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 14 Homepage: https://github.com/oasis-open/cti-python-stix2 Priority: optional Section: doc Filename: pool/main/s/stix2/python-stix2-doc_3.0.1-0kali1_all.deb Size: 6624 SHA256: 43f51f80cd3cea44822eeb27f519ff241e54a773df9083e765b20ac0626e60b1 SHA1: 3ad4c2746f8a34b077fe9023401035d1e5a1bca5 MD5sum: f6db7529aee4d401b2f7fa872ec4880e Description: Python APIs for serializing and de-serializing STIX2 JSON conten (common documentation) This package contains Python APIs for serializing and de-serializing STIX2 JSON content, along with higher-level APIs for common tasks, including data markings, versioning, and for resolving STIX IDs across multiple data sources. . This is the common documentation package. Package: python-stix2-patterns-doc Source: stix2-patterns Version: 2.0.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 215 Depends: libjs-sphinxdoc (>= 5.2) Homepage: https://github.com/oasis-open/cti-pattern-validator Priority: optional Section: doc Filename: pool/main/s/stix2-patterns/python-stix2-patterns-doc_2.0.0-0kali1_all.deb Size: 37620 SHA256: 206179212fddced6c15f6118e4e1dbdedcacae541b6fa9b3fda8c34009a8cf37 SHA1: b117c9633eac989b5cc678657f7b97c747fae4be MD5sum: 71b1623ffdde9c66ee830946a4a1eeea Description: tool to check the syntax of the CTI STIX Pattern expressions (common documentation) This package contains software tool for checking the syntax of the Cyber Threat Intelligence (CTI) STIX Pattern expressions, which are used within STIX to express conditions (prepresented with the Cyber Observable data model) that indicate particular cyber threat activity. The repository contains source code, an ANTLR grammar, automated tests and associated documentation for the tool. The validator can be used as a command-line tool or as a Python library which can be included in other applications. . This is the common documentation package. Package: python-syncer-doc Source: syncer Version: 1.3.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 80 Depends: libjs-sphinxdoc (>= 1.0) Homepage: https://github.com/miyakogi/syncer Priority: optional Section: doc Filename: pool/main/s/syncer/python-syncer-doc_1.3.0-0kali1_all.deb Size: 15096 SHA256: 3d03b5252ba2594d5e7eefd9437437879e8926a5941c54843fd3b0bf73950421 SHA1: 9b4dac2b0471d51ddf1c19af29f72dfbbaa45af3 MD5sum: 6ae3bad2a5d40878b9e1588ccff6fe5a Description: async-to-sync converter for Python (common documentation) This package contains an async-to-sync converter for Python. Sometimes (mainly in test) we need to convert asynchronous functions to normal, synchronous functions and run them synchronously. It can be done by ayncio.get_event_loop().run_until_complete(), but it's quite long... . Syncer makes this conversion easy. . This is the common documentation package. Package: python-syslog-rfc5424-formatter-doc Source: python-syslog-rfc5424-formatter Version: 1.2.3-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 124 Depends: libjs-sphinxdoc (>= 4.3) Homepage: https://github.com/EasyPost/syslog-rfc5424-formatter Priority: optional Section: doc Filename: pool/main/p/python-syslog-rfc5424-formatter/python-syslog-rfc5424-formatter-doc_1.2.3-0kali1_all.deb Size: 25412 SHA256: 904bd1c86908ed824951d540ea0acf2948c123276793b73d7d98b8b23eb7272b SHA1: 331f3f6db375152ab9b118a129f5ace8c26db56b MD5sum: 34d9f6d7233132fe1231c97fb3e89914 Description: Python logging formatter for emitting RFC5424 Syslog messages (common doc) This module implements a Python logging formatter which produces well-formed RFC5424-compatible Syslog messages to a given socket. . This is the common documentation package. Package: python-taxii2client-doc Source: cti-taxii-client Version: 2.3.0-0kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 248 Depends: libjs-sphinxdoc (>= 7.4) Multi-Arch: foreign Homepage: https://github.com/oasis-open/cti-taxii-client Priority: optional Section: doc Filename: pool/main/c/cti-taxii-client/python-taxii2client-doc_2.3.0-0kali3_all.deb Size: 34932 SHA256: f2125385c3266fa5793fb3537fc4e5f73bf78c992fdbd6e1398138ea6065d14d SHA1: 90c66ec1df83c27740a7262b5ed679230d2d41c5 MD5sum: df2cf7dd67fe5016af6a7e9d5e82372a Description: minimal client implementation for the TAXII 2.X server (common documentation) This package contains a minimal client implementation for the TAXII 2.X server. It supports the following TAXII 2.X API services: - Server Discovery - Get API Root Information - Get Status - Get Collections - Get a Collection - Get Objects - Add Objects - Get an Object - Delete an Object (2.1 only) - Get Object Manifests - Get Object Versions (2.1 only) . This is the common documentation package. Package: python-wsgidav-doc Source: wsgidav Version: 4.3.3-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 404601 Depends: libjs-sphinxdoc (>= 7.2.2) Homepage: https://github.com/mar10/wsgidav Priority: optional Section: doc Filename: pool/main/w/wsgidav/python-wsgidav-doc_4.3.3-0kali1_all.deb Size: 3295180 SHA256: 8c5053027267b633f46143c9d66610b635812f9303e0474bcdc195919f21c08c SHA1: 543623841e00e687ee671f4a2ffb65f8309ddbe7 MD5sum: 8cfb8b3a703102471f2e88a9570aa7fb Description: generic and extendable WebDAV server (common documentation) This package contains a generic and extendable WebDAV server written in Python and based on WSGI. . This is the common documentation package. Package: python-xlutils-doc Source: xlutils Version: 2.0.0-0kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 439 Depends: libjs-sphinxdoc (>= 1.0) Homepage: http://www.python-excel.org/ Priority: optional Section: doc Filename: pool/main/x/xlutils/python-xlutils-doc_2.0.0-0kali3_all.deb Size: 51336 SHA256: 152a5aaa5ab41dc64fcfa5cc8f3a2f988be21a4c87103a7e534cc96405589358 SHA1: 621252e6af3a926028958b1614350d78054c0b60 MD5sum: 481cc74f94f10a37f72ed478ed8e27f3 Description: Utilities for working with Excel files (common documentation) This package provides a collection of utilities for working with Excel files. Since these utilities may require either or both of the xlrd and xlwt packages, they are collected together here, separate from either package. . This is the common documentation package. Package: python3-aadict Source: aadict Version: 0.2.3-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 32 Depends: python3:any Homepage: https://github.com/metagriffin/aadict Priority: optional Section: python Filename: pool/main/a/aadict/python3-aadict_0.2.3-0kali2_all.deb Size: 5944 SHA256: 4914d9ea26ce31009c2ccc3bc85b603e7e40db04544429bd3e02710bb4daa0a0 SHA1: 61a1761c948ee28a4d3857ca404159f1b45a843e MD5sum: 786969aaa6537f6884ac15d69e364e82 Description: Auto-Attribute Dict (Python 3) This package contains a Python dict sub-class that allows attribute-style access to dict items, e.g. d.foo is equivalent to d['foo']. aadict also provides a few other helpful methods, such as pick and omit methods. Also, an aadict is more call chaining friendly (e.g. methods such as update return self) and is pickle'able. . This package installs the library for Python 3. Package: python3-aardwolf Source: aardwolf Version: 0.2.8-0kali1 Architecture: armel Maintainer: Kali Developers Installed-Size: 6281 Depends: python3 (<< 3.13), python3 (>= 3.11~), python3-arc4, python3-asn1crypto, python3-asn1tools, python3-asyauth, python3-asysocks, python3-colorama, python3-pil, python3-pyperclip, python3-tqdm, python3:any, libc6 (>= 2.34), libgcc-s1 (>= 4.3) Homepage: https://github.com/skelsec/aardwolf Priority: optional Section: python Filename: pool/main/a/aardwolf/python3-aardwolf_0.2.8-0kali1_armel.deb Size: 397452 SHA256: 16dfeb4470e0233cec05e1a6d8e4bb478dd536c517da3449529f31022c777730 SHA1: 36b1de4a45bfd00f89b73483a26f35ac85bd48f7 MD5sum: 185aa08368905519112323bb0d203a1d Description: Asynchronous RDP/VNC client (Python 3) This package contains an Asynchronous RDP/VNC client. The features are: * Supports credssp auth via NTLM/Kerberos. * Built-in proxy client allows SOCKS/HTTP proxy tunneling without 3rd part software * PtH via CredSSP+Restricted admin mode * Scriptable Keyboard, Mouse input and Clipboard input/output * Can run in headless mode, no GUI required (read: no need for Qt) * Support for Duckyscript files to emulate keystrokes . This package installs the library for Python 3. Package: python3-aardwolf-dbgsym Source: aardwolf Version: 0.2.8-0kali1 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Kali Developers Installed-Size: 5136 Depends: python3-aardwolf (= 0.2.8-0kali1) Priority: optional Section: debug Filename: pool/main/a/aardwolf/python3-aardwolf-dbgsym_0.2.8-0kali1_armel.deb Size: 4820312 SHA256: 06e48b7ea2828840c10112e2e4228e7b5232895bc7c1f3e7b012c6c060633136 SHA1: 6bbe0b92da2a90df28e8252c1eddf975abb45f89 MD5sum: 0e01d2489ac7002aedb707cb125b8aea Description: debug symbols for python3-aardwolf Build-Ids: 6891e8bbd443177ab9858016d286293e66fd8163 af1ba62d92447ff3951e4ff7068d26a9f0954d08 Package: python3-acstore Source: acstore Version: 20240407-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 105 Depends: python3-yaml, python3:any Suggests: python-acstore-doc Homepage: https://github.com/log2timeline/acstore Priority: optional Section: python Filename: pool/main/a/acstore/python3-acstore_20240407-0kali1_all.deb Size: 15000 SHA256: 4a0db0953a698cbfab7774fc810e431d330a05b19b437708fe880b422b1117e5 SHA1: 49eca0d2fb788de818dd6f18c4acf12ff871fb3e MD5sum: 0b61dd62bca7e4b3d1190bf068b8c3e3 Description: implementation to read and write Attribute Container stores (Python 3) ACStore, or Attribute Container Storage, provides a stand-alone implementation to read and write Attribute Container stores, such as Plaso storage files. . This package installs the library for Python 3. Package: python3-adblockparser Source: python-adblockparser Version: 0.7-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 47 Depends: python3:any Homepage: https://github.com/scrapinghub/adblockparser Priority: optional Section: python Filename: pool/main/p/python-adblockparser/python3-adblockparser_0.7-0kali1_all.deb Size: 10936 SHA256: da239cbf32ca0b918cb45343c3aba0bb45311e84320a7b4d5ffc803fc42432d9 SHA1: 99fe0217b635f2a72757b24bb06648f9182ecf68 MD5sum: af4acb05102706bf5e6f9cca37afdb46 Description: parser for Adblock Plus filters (Python 3) This package contains a module for working with Adblock Plus filter rules. It can parse Adblock Plus filters and match URLs against them. . This package installs the library for Python 3. Package: python3-adns Source: python-adns Version: 1.4~py1-0kali4 Architecture: armel Maintainer: Kali Developers Installed-Size: 77 Depends: python3 (<< 3.13), python3 (>= 3.11~), python3:any, libadns1t64 (>= 1.5.0~), libc6 (>= 2.34) Homepage: https://github.com/trolldbois/python3-adns Priority: optional Section: python Filename: pool/main/p/python-adns/python3-adns_1.4~py1-0kali4_armel.deb Size: 16552 SHA256: e8d5f8133eff35622a00b586c7f113ddf048520460f47624e7bba1c72ca8e332 SHA1: 4cdee9aac073cc70c812e95fdef3445676f0ef63 MD5sum: 23cc3d5ac30d986cd4615c2854d20b93 Description: Python bindings to the asynchronous DNS resolver library This module provides a Python binding to the adns asynchronous DNS resolver library. . The module provides a small wrapper adns that simply returns status codes as does the C library. It also provides a more Python like interface ADNS that wraps status codes in proper exceptions. . The package contains working examples in ADNS.py and DNSBL.py. Original-Maintainer: Debian Python Team Package: python3-adns-dbgsym Source: python-adns Version: 1.4~py1-0kali4 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Kali Developers Installed-Size: 70 Depends: python3-adns (= 1.4~py1-0kali4) Priority: optional Section: debug Filename: pool/main/p/python-adns/python3-adns-dbgsym_1.4~py1-0kali4_armel.deb Size: 43056 SHA256: 16ef01d983806a47f2ea95be7fda5c55c111e90358b40458a351541cca295cd4 SHA1: b50e1cb5fb6444d92726c1de47915ef24f03fb16 MD5sum: 7fa900ca9a475bf26adae2336b1a1191 Description: debug symbols for python3-adns Build-Ids: 1a994d4800e5e628eaef2ff3973c53ec3872fa4e 35cf5cf0e3f2c0a2e4a1080eee911875a1735a36 Original-Maintainer: Debian Python Team Package: python3-advancedhttpserver Source: python-advancedhttpserver Version: 2.2.0-0kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 98 Depends: python3:any Homepage: https://github.com/zeroSteiner/AdvancedHTTPServer/ Priority: optional Section: python Filename: pool/main/p/python-advancedhttpserver/python3-advancedhttpserver_2.2.0-0kali3_all.deb Size: 23796 SHA256: a86b75f48baa2eb18b09b9a8ae2d0c39587fc10733b07d95e8b1192b23b25fb7 SHA1: e6853767a88acd13fe5bbd0c4588573664a713ff MD5sum: 73cbef27ab893d14ac27066ae30299a7 Description: Standalone web server built on Python's BaseHTTPServer (Python 3) AdvancedHTTPServer builds on top of Python's included BaseHTTPServer and provides out of the box support for additional commonly needed features such as: . - Threading - SSL - Registering handler functions to HTTP resources - A default robots.txt file - Forking the server process - Basic Authentication - The HTTP verbs GET HEAD POST and OPTIONS - RPC over HTTP . This package installs the library for Python 3. Package: python3-aesedb Source: aesedb Version: 0.1.3+git20230221.9b7c468-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 173 Depends: python3-aiowinreg, python3-colorama, python3-tqdm, python3-unicrypto, python3:any Homepage: https://github.com/skelsec/aesedb Priority: optional Section: python Filename: pool/main/a/aesedb/python3-aesedb_0.1.3+git20230221.9b7c468-0kali1_all.deb Size: 30300 SHA256: ec19f3ba379c1e9cc524937f5706df5069d893604be01653f1135be4a4988291 SHA1: 2f69fb73ced774f23c33726f41277ac718d44830 MD5sum: e1d6d04d217e455b68cb4316422a8727 Description: async parser for JET (Python 3) This package contains an async parser for JET. It mainly aims to provide an async parsing option for NTDS.dit database file for obtaining user secrets. It might also useful for parsing random JET databases. . This package installs the library for Python 3. Package: python3-aiocmd Source: aiocmd Version: 0.1.2-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 30 Depends: python3-prompt-toolkit, python3:any Homepage: https://github.com/KimiNewt/aiocmd Priority: optional Section: python Filename: pool/main/a/aiocmd/python3-aiocmd_0.1.2-0kali1_all.deb Size: 5968 SHA256: 270b05f7caff63f55af13bcfe668885e8953103b5f54ae05204d41cba03169d5 SHA1: ccba4d30df809325b6534519016c25dd8ec1b7b7 MD5sum: 8ef8fcf2e502682829d8788758fdcaa9 Description: Asyncio-based automatic CLI creation tool using prompt-toolkit This package contains asyncio-based automatic CLI creation tool using prompt-toolkit. . This package installs the library for Python 3. Package: python3-aioconsole Source: aioconsole Version: 0.7.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 74 Depends: python3:any Suggests: python-aioconsole-doc Homepage: https://github.com/vxgmichel/aioconsole Priority: optional Section: python Filename: pool/main/a/aioconsole/python3-aioconsole_0.7.0-0kali1_all.deb Size: 15680 SHA256: ecee0872dd3b5a003d940f25257d2820b11a7ccfdd5de98edd0df9d8eeea1fe3 SHA1: 97bbcc97dd0b67a74e5768b032280745f4db7116 MD5sum: 104e588e6e6fc2adefdf3cb141ef4f89 Description: Asynchronous console and interfaces for asyncio (Python 3) This package contains an aynchronous console and interfaces for asyncio. It provides: * asynchronous equivalents to input, print, exec and code.interact * an interactive loop running the asynchronous Python console * a way to customize and run command line interface using argparse * stream support to serve interfaces instead of using standard streams * the apython script to access asyncio code at runtime without modifying the sources . This package installs the library for Python 3. Package: python3-aiomultiprocess Source: aiomultiprocess Version: 0.9.0-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 73 Depends: python3:any Homepage: https://github.com/omnilib/aiomultiprocess Priority: optional Section: python Filename: pool/main/a/aiomultiprocess/python3-aiomultiprocess_0.9.0-0kali2_all.deb Size: 14880 SHA256: 7039c7cfce41dfb0d6d26bda0e9c068cce4b3aa2dab6689d88830d8736d958c3 SHA1: 7b04da2e8213a6b6101cb3249071528f2602b158 MD5sum: 6bb2f0800595f55b3f5c2d62b255e54e Description: Take a modern Python codebase to the next level of performance (Python 3) This package contains a simple interface, while running a full AsyncIO event loop on each child process, enabling levels of concurrency never before seen in a Python application. Each child process can execute multiple coroutines at once, limited only by the workload and number of cores available. . This package installs the library for Python 3. Package: python3-aiosmb Source: aiosmb Version: 0.4.4-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 2880 Depends: python3-asn1crypto, python3-colorama, python3-prompt-toolkit, python3-six, python3-tqdm, python3-wcwidth, python3:any Homepage: https://github.com/skelsec/aiosmb Priority: optional Section: python Filename: pool/main/a/aiosmb/python3-aiosmb_0.4.4-0kali1_all.deb Size: 406632 SHA256: 151bb05c7aec3b44fc2565e6cafb7b07dedf1ddd230d99c55d5da372ceac6a91 SHA1: 7fa243022ea8348a576771f9c363cad7a9dbc220 MD5sum: 6b29662b0849afe4b96d72001a64cfd9 Description: Fully asynchronous SMB library (Python 3) This package contains a fully asynchronous SMB library. . This package installs the library for Python 3. Package: python3-aiowinreg Source: aiowinreg Version: 0.0.7-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 109 Depends: python3-prompt-toolkit, python3:any Homepage: https://github.com/skelsec/aiowinreg Priority: optional Section: python Filename: pool/main/a/aiowinreg/python3-aiowinreg_0.0.7-0kali1_all.deb Size: 17800 SHA256: 2cb131d33a55bc7881c1d0ff705adf72430e1bda69f7fa7f432ca4d727521401 SHA1: 304a8d93625349b9ddd511885ff394a8066e1931 MD5sum: 98d220e61b7d452a09a473064bcd5268 Description: Registry hive parsing the async way (Python 3) This package contains a registry hive reader library implementing both async and regural parsing. . This package installs the library for Python 3. Package: python3-apispec-webframeworks Source: apispec-webframeworks Version: 0.5.2-0kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 55 Depends: python3-pkg-resources, python3-yaml, python3-apispec, python3:any Recommends: python3-bottle, python3-flask, python3-tornado Homepage: https://github.com/marshmallow-code/apispec-webframeworks Priority: optional Section: python Filename: pool/main/a/apispec-webframeworks/python3-apispec-webframeworks_0.5.2-0kali3_all.deb Size: 9716 SHA256: 397a2062cbd70fb5421e0ef2cf6e2d31da9011da694cfcae36bdfc6fafd1145c SHA1: b2550b1b90416dd487886fcf798d9ebb1f8b560f MD5sum: d9c731e3483fa1d29adc4ce1c11f4270 Description: Web framework plugins for apispec (Python 3) This package contains apispec plugins for integrating with various web frameworks. . The included plugins are: - apispec_webframeworks.bottle - apispec_webframeworks.flask - apispec_webframeworks.tornado . This package installs the library for Python 3. Package: python3-arc4 Source: arc4 (0.3.0-0kali1) Version: 0.3.0-0kali1+b2 Architecture: armel Maintainer: Kali Developers Installed-Size: 32 Depends: python3 (<< 3.13), python3 (>= 3.12~), libc6 (>= 2.4) Homepage: https://github.com/manicmaniac/arc4 Priority: optional Section: python Filename: pool/main/a/arc4/python3-arc4_0.3.0-0kali1+b2_armel.deb Size: 7316 SHA256: 6152632ec8b4c1d5bc6862131d2936fc64b0de28c0692e0e7fbbde0b784db55e SHA1: 54edd8f3cf313faa6c5f64864c7140847ee72656 MD5sum: ed8977edb54b1bc3a4677b850920eb08 Description: small and insanely fast ARCFOUR (RC4) cipher implementation (Python 3) This package contains a small and insanely fast ARCFOUR (RC4) cipher implementation of Python: - Strongly focused on performance; entire source code is written in C. - Thread-safety; you can improve further performance with multi-threading. - Easily installable; single file with no dependency, pre-built wheels provided. . This package installs the library for Python 3. Package: python3-arc4-dbgsym Source: arc4 (0.3.0-0kali1) Version: 0.3.0-0kali1+b2 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Kali Developers Installed-Size: 25 Depends: python3-arc4 (= 0.3.0-0kali1+b2) Priority: optional Section: debug Filename: pool/main/a/arc4/python3-arc4-dbgsym_0.3.0-0kali1+b2_armel.deb Size: 12104 SHA256: 3252ad88318c2b0981fd0dea0e02cec67d168a9d4128688a161ed1873730848a SHA1: c9c110dec7fce29bcd669aff64dbcee381b9721c MD5sum: 8728fb67095d940eb55cc53e4242d505 Description: debug symbols for python3-arc4 Build-Ids: 37bf5e68bba065104354334e7a8f05e8acdfa429 Package: python3-arpspoof Source: python-arpspoof Version: 1.1.2-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 51 Depends: python3-pythontoolskit, python3-scapy, python3:any Homepage: https://github.com/mauricelambert/ArpSpoof Priority: optional Section: python Filename: pool/main/p/python-arpspoof/python3-arpspoof_1.1.2-0kali2_all.deb Size: 8148 SHA256: aaef49f4f15cef3890a2c5bb7db6f2a92dee3872cd771f5c58a182397109cee0 SHA1: 5fd069bdf40ae143413054f3533878c6375842d1 MD5sum: 21bd605c8134a012a9a3b3e6887babf5 Description: ARP Spoofer implementation in Python ARP Spoofer implementation in Python for MitM (Man-In-the-Middle) or DoS (Denial of Service) attacks. Package: python3-asn1tools Source: asn1tools Version: 0.166.0-0kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 667 Depends: python3-bitstruct, python3-pyparsing, python3:any Suggests: python-asn1tools-doc Homepage: https://github.com/eerimoq/asn1tools Priority: optional Section: python Filename: pool/main/a/asn1tools/python3-asn1tools_0.166.0-0kali3_all.deb Size: 74624 SHA256: 1b0e394e88159f8421baf5eaa014ab3a34a123503aa044f20fc9c062e1ea4bf3 SHA1: a2bd117e71d21bab8486158ef6330b183d7d0f10 MD5sum: 79347fac54ef03f191f6a549309c82b9 Description: ASN.1 parsing, encoding and decoding (Python 3) This package contains a Python package for ASN.1 parsing, encoding and decoding. Supported codecs: * Basic Encoding Rules (BER) * Distinguished Encoding Rules (DER) * Generic String Encoding Rules (GSER) * JSON Encoding Rules (JER) * Basic Octet Encoding Rules (OER) * Aligned Packed Encoding Rules (PER) * Unaligned Packed Encoding Rules (UPER) * XML Encoding Rules (XER) . This package installs the library for Python 3. Package: python3-asset Source: python-asset Version: 0.6.13-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 94 Depends: python3-aadict, python3-globre, python3-six (>= 1.10.0), python3:any, python3-pkg-resources Homepage: https://github.com/metagriffin/asset Priority: optional Section: python Filename: pool/main/p/python-asset/python3-asset_0.6.13-0kali2_all.deb Size: 15476 SHA256: 7be377580186501a87b9430b6938c6bc5b0c5a2189a258e468fe37c5bb3d2cd9 SHA1: 78f73b268ed237f79a57239ae10993ed6df1a6bd MD5sum: 0fbb0eaf56d64aec83ac86df4c28538b Description: Generalized Package Asset Loader (Python 3) This package contains a Generalized Package Asset Loader. It can load resources and symbols from a Python package, whether installed as a directory, an egg, or in source form. Also provides some other package-related helper methods, including asset.version(), asset.caller(), and asset.chunks(). . This package installs the library for Python 3. Package: python3-asyauth Source: asyauth Version: 0.0.20-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 403 Depends: python3-asn1crypto, python3-asysocks (>= 0.2.2), python3-minikerberos, python3-unicrypto, python3:any, python3-oscrypto Homepage: https://github.com/skelsec/asyauth Priority: optional Section: python Filename: pool/main/a/asyauth/python3-asyauth_0.0.20-0kali1_all.deb Size: 59440 SHA256: 710718c425cbb5930a9d0b32abb1fbb1a6ed567f11190d0951fd28cd6b21a30e SHA1: 7d303d41bf4d646df20916e0aba60e9559e7ee0b MD5sum: 8af775f71d4b9ad614651c8d5dd10293 Description: Unified authentication library (Python 3) This package contains an Unified Authentication library. . This package installs the library for Python 3. Package: python3-asyncore Source: pyasyncore Version: 1.0.4+ds-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 10 Depends: python3-pyasyncore (>= 1.0.2-2kali1) Breaks: python3-pyasyncore (<< 1.0.2-2kali1) Homepage: https://github.com/simonrob/pyasyncore Priority: optional Section: python Filename: pool/main/p/pyasyncore/python3-asyncore_1.0.4+ds-0kali1_all.deb Size: 2768 SHA256: 2501b76acf1bd1e913d139617af7e347045b61fb5924bfc3f5938ad07abe2daa SHA1: b08e24285f2fbc583ea31d9234e0b603306305ac MD5sum: a553c55b1646655365794ecf7d3d6c47 Description: asyncore module as found in Python versions prior to 3.12 (transitional package) This package is empty. It can safely be removed Package: python3-asysocks Source: asysocks Version: 0.2.12-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 423 Depends: python3-asn1crypto, python3-cryptography, python3-h11, python3:any Homepage: https://github.com/skelsec/asysocks Priority: optional Section: python Filename: pool/main/a/asysocks/python3-asysocks_0.2.12-0kali1_all.deb Size: 56216 SHA256: 6e1f1e83bc5cb9958f81498e28906cf055247ee3ca15b8e858ea040c44789af6 SHA1: 9bcf8cfac6a1eac53fdd1a99b759edf960a5de79 MD5sum: 860885524e6be10933b4d61eb9c5ed4d Description: Socks5 / Socks4 client and server library (Python 3) This package contains a Socks5 / Socks4 client and server Python library. . This package installs the library for Python 3. Package: python3-base62 Source: pybase62 Version: 1.0.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 25 Depends: python3:any Multi-Arch: foreign Homepage: https://github.com/suminb/base62 Priority: optional Section: python Filename: pool/main/p/pybase62/python3-base62_1.0.0-0kali1_all.deb Size: 5688 SHA256: 33c058eecf0d18bbfa21b778d899f6f253cfb15021e2af95dac0cb5a50450bd5 SHA1: 723394d93b56bfc10f7cd610a0b8b221111d7138 MD5sum: f9cd2c76f9ea52d90064c06953e8635c Description: Module for base 62 encoding (Python 3) This package contains a Python module for base62 encoding. . This package installs the library for Python 3. Package: python3-base91 Source: base91 Version: 1.0.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 23 Depends: python3:any Multi-Arch: foreign Homepage: https://pypi.org/project/base91/ Priority: optional Section: python Filename: pool/main/b/base91/python3-base91_1.0.1-0kali1_all.deb Size: 3804 SHA256: 99a09eeebda1b667c9fb464ac91724566211eb779660fd4f66b52f8c44177ca6 SHA1: d5153772514acf21a0a5249f0bbda98b3dc67fac MD5sum: 4aa81bfe9718d4a84199c120751ed9bd Description: Base91 encoding in Python (Python 3) This package contains a Python module for base91 encoding. . This package installs the library for Python 3. Package: python3-blackduck Source: blackduck Version: 1.1.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 135 Depends: python3-dateutil, python3-requests, python3:any Multi-Arch: foreign Homepage: https://github.com/blackducksoftware/hub-rest-api-python Priority: optional Section: python Filename: pool/main/b/blackduck/python3-blackduck_1.1.0-0kali1_all.deb Size: 24464 SHA256: 8bb5b2e147b0e58003956420326e47db3c077342d6f7e5747b1d4db52321ab88 SHA1: 52d214a2a7c26cbbef9326ae97aa415c302d9606 MD5sum: c8b878d2e3ebd6e59956966e43aa614a Description: bindings for Hub REST API (Python 3) This package contains Python bindings for Hub REST API. . This package installs the library for Python 3. Package: python3-bluepy Source: python-bluepy (1.3.0-0kali1) Version: 1.3.0-0kali1+b1 Architecture: armel Maintainer: Kali Developers Installed-Size: 593 Depends: python3:any, libc6 (>= 2.38), libglib2.0-0t64 (>= 2.28.0) Suggests: python-bluepy-doc Homepage: https://github.com/IanHarvey/bluepy Priority: optional Section: python Filename: pool/main/p/python-bluepy/python3-bluepy_1.3.0-0kali1+b1_armel.deb Size: 278456 SHA256: 8db8256e2c33d9204340ebbcda818faf8fe9b316b642ee024535fb2f75e3f6d7 SHA1: 68a7d4b950d4b0e7a3f13783811321faf4628885 MD5sum: 4fb5b2d50701b66e1319208e85f30103 Description: Python interface to Bluetooth Low Energy on Linux (Python 3) This package contains a Python module to allow Bluetooth Low Energy (a.k.a Bluetooth Smart) peripherals to be controlled from Python. . This package installs the library for Python 3. Package: python3-bluepy-dbgsym Source: python-bluepy (1.3.0-0kali1) Version: 1.3.0-0kali1+b1 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Kali Developers Installed-Size: 300 Depends: python3-bluepy (= 1.3.0-0kali1+b1) Priority: optional Section: debug Filename: pool/main/p/python-bluepy/python3-bluepy-dbgsym_1.3.0-0kali1+b1_armel.deb Size: 261992 SHA256: 5ef4f389e5104119798ed797a39715ac6cd7143ba132dcdd764b01267d1a4c1b SHA1: 33894dfbe731e27c269b72c2377d0e6233698d60 MD5sum: e9e1d6a79d571bfc52996e4e6409e29d Description: debug symbols for python3-bluepy Build-Ids: 305ef24c9b6e449c8f036bf49fb8fcc2888a5d78 Package: python3-cabby Source: cabby Version: 0.1.23-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 152 Depends: python3-colorlog, python3-furl, python3-libtaxii, python3-requests, python3-six, python3-tz, python3:any Suggests: python-cabby-doc Multi-Arch: foreign Homepage: https://github.com/eclecticiq/cabby Priority: optional Section: misc Filename: pool/main/c/cabby/python3-cabby_0.1.23-0kali2_all.deb Size: 25168 SHA256: e38d9fc18720d5185c918c8ab1443da73a26543fdb77b5af69b07c67ad032302 SHA1: 4f5cfc114b405f034843cfb9627b323611b9785c MD5sum: dd5aea56f931621f4ea2f6d53e3e0cef Description: TAXII client implementation from EclecticIQ (Python 3) This package contains a Python TAXII client implementation from EclecticIQ. . This package installs the library for Python 3. Package: python3-cfscrape Source: cloudflare-scrape Version: 1.9.5-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 28 Depends: python3-requests, python3:any Homepage: https://github.com/Anorov/cloudflare-scrape Priority: optional Section: python Filename: pool/main/c/cloudflare-scrape/python3-cfscrape_1.9.5-0kali2_all.deb Size: 6488 SHA256: f436c643b5d9bd815f985d62a95c57d88bfddc1efaf0ee7ee530002dbc5ab0f0 SHA1: 49ebb4e60bad4e80907361d5fc1290b59daeabb2 MD5sum: b00afe7b185978fe4f5eb23e993d4c00 Description: Python module to bypass Cloudflare's anti-bot page (Python 3) This package contains a simple Python module to bypass Cloudflare's anti-bot page (also known as "I'm Under Attack Mode", or IUAM), implemented with Requests. . Due to Cloudflare continually changing and hardening their protection page, cloudflare-scrape requires Node.js to solve Javascript challenges. This allows the script to easily impersonate a regular web browser without explicitly deobfuscating and parsing Cloudflare's Javascript. . This package installs the library for Python 3. Package: python3-cherrypy-cors Source: python-cherrypy-cors Version: 1.6-0kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 31 Depends: python3-cherrypy3, python3:any, python3-httpagentparser, python3-six Homepage: https://github.com/yougov/cherrypy-cors Priority: optional Section: python Filename: pool/main/p/python-cherrypy-cors/python3-cherrypy-cors_1.6-0kali3_all.deb Size: 6076 SHA256: b4b22cc74b993fa6936b7c7a77e8b4a86362a717ce8d877a26983a23a68f87d1 SHA1: 47a2005208004fea9d914348c97656fb1daae43a MD5sum: f788e07411f74d8ea4415858c6f01a8d Description: CORS support for CherryPy (Python 3) CORS handling as a cherrypy tool . This package installs the library for Python 3. Package: python3-ciphey Source: ciphey Version: 5.14.0-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 288 Depends: pylint, python3-appdirs (>= 1.4.4), python3-appdirs (<< 2.0.0), python3-base58, python3-base62, python3-base91, python3-cipheydists, python3-click, python3-flake8, python3-loguru, python3-mock, python3-pywhat, python3-rich, python3-yaml, python3:any, python3-cipheycore Multi-Arch: foreign Homepage: https://github.com/Ciphey/Ciphey Priority: optional Section: python Filename: pool/main/c/ciphey/python3-ciphey_5.14.0-0kali2_all.deb Size: 48908 SHA256: 9a48ea57c83a3839503f627c4737c2bb4b942b4a6b003d2569670e76b4d512a6 SHA1: 76e644bee7a7bdcee7418d2685f60c5ae28095b6 MD5sum: 7b15f36f06b2860a16390bd9e150c04a Description: automated decryption/decoding/cracking tool (Python 3) This package contains a fully automated decryption/decoding/cracking tool using natural language processing & artificial intelligence, along with some common sense. . This package installs the library for Python 3. Package: python3-cipheycore Source: cipheycore (0.3.2-0kali3) Version: 0.3.2-0kali3+b2 Architecture: armel Maintainer: Kali Developers Installed-Size: 1324 Depends: python3 (<< 3.13), python3 (>= 3.12~), python3:any, libc6 (>= 2.34), libgcc-s1 (>= 3.5), libpython3.12t64 (>= 3.12.1), libstdc++6 (>= 13.1) Multi-Arch: foreign Homepage: https://github.com/Ciphey/CipheyCore Priority: optional Section: python Filename: pool/main/c/cipheycore/python3-cipheycore_0.3.2-0kali3+b2_armel.deb Size: 255388 SHA256: 9c7e928fa8308d8e9be2f41eae5297d3529f3790bf3081c7c7dd0e3f298613f6 SHA1: 5aa365efbe77d01e3347961fc9286d0fb1a74455 MD5sum: c73571e40248f2821e6ca6726204fc46 Description: many crackers, encryption methods & decryption methods (Python 3) This package provides many crackers, encryption methods & decryption methods as well as cryptanalysis tidbitis to Ciphey. . This package installs the library for Python 3. Package: python3-cipheycore-dbgsym Source: cipheycore (0.3.2-0kali3) Version: 0.3.2-0kali3+b2 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Kali Developers Installed-Size: 3694 Depends: python3-cipheycore (= 0.3.2-0kali3+b2) Priority: optional Section: debug Filename: pool/main/c/cipheycore/python3-cipheycore-dbgsym_0.3.2-0kali3+b2_armel.deb Size: 3474068 SHA256: 55811bb506f9c0015c7c948d40a5ac0f9e25faf061240db77f463aeedaa9d3d4 SHA1: 89f3abb2f4495f69a0ba8d2c12ca0913eb73bf5e MD5sum: 4a5dc9e55b42a31bd3e5bcee9c0231a9 Description: debug symbols for python3-cipheycore Build-Ids: 4106c05bf6c29070ddad3b1e4715f2f450d0c647 Package: python3-cipheydists Source: cipheydists Version: 0.3.35+ds-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 21027 Depends: python3:any Multi-Arch: foreign Homepage: https://github.com/Ciphey/CipheyDists Priority: optional Section: python Filename: pool/main/c/cipheydists/python3-cipheydists_0.3.35+ds-0kali1_all.deb Size: 10508728 SHA256: f488415568cb11197073eaa4c8915ed2bb622308288d6468fa88753d5f643005 SHA1: 4f8db890863d0bca8d8efa65ef01efe378a5345d MD5sum: df098980c272e0592ba4ec8f1bdae15d Description: collection of sample distributions for use in Ciphey's frequency analysis This package contains a collection of sample distributions for use in Ciphey's frequency analysis. . This package installs the library for Python 3. Package: python3-cpe Source: cpe Version: 1.2.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 249 Depends: python3:any Suggests: python-cpe-doc Homepage: https://github.com/nilp0inter/cpe Priority: optional Section: python Filename: pool/main/c/cpe/python3-cpe_1.2.1-0kali1_all.deb Size: 29320 SHA256: 5ac5356650c1cfb89040f63a371c76a28a4c8f02747d1617fa8ce80b4965e44b SHA1: 26b9322d9802f362886f34a4c2e6a1f93316409a MD5sum: 02e7e2aec2ce91efab95937d833487db Description: Common Platform Enumeration for Python (Python 3) This package contains a Common Platform Enumeration for Python. CPE is a standardized method of describing and identifying classes of applications, operating systems, and hardware devices present among an enterprise's computing assets. . This package installs the library for Python 3. Package: python3-cstruct Source: python-cstruct Version: 5.2-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 109 Depends: python3:any Suggests: python-cstruct-doc Homepage: https://github.com/andreax79/python-cstruct Priority: optional Section: python Filename: pool/main/p/python-cstruct/python3-cstruct_5.2-0kali1_all.deb Size: 20084 SHA256: bfb61c62c007743e4c18adae641e81ce183de4607168f4fc692bb764d3e5be48 SHA1: d2e32ebc6dc1e0142b4e64ac9ead79ed0600e5c3 MD5sum: 5d9e773e833f79c4fae88d01ec4e7ec3 Description: C-style structs for Python (Python 3) This package contains a C-style structs for Python. It Converts C struct/union definitions into Python classes with methods for serializing/deserializing. . This package installs the library for Python 3. Package: python3-ctypescrypto Source: ctypescrypto Version: 0.5-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 129 Depends: python3:any Homepage: https://github.com/vbwagner/ctypescrypto Priority: optional Section: python Filename: pool/main/c/ctypescrypto/python3-ctypescrypto_0.5-0kali2_all.deb Size: 24800 SHA256: 02b2d5ce42182215f1a3bbca5d467fecf63ff81252256e7804ea8a75a4aaea4c SHA1: 23641c7a082b91d6ae59b782fb077375712f126f MD5sum: 60099c0a2c33d5d502c53bd9451d71da Description: interface to some openssl functions based on ctypes module (Python 3) This package contains a Python interface to some openssl function based on ctypes module. . This package installs the library for Python 3. Package: python3-cursor Source: python-cursor Version: 1.3.5-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 25 Depends: python3:any Homepage: https://github.com/GijsTimmers/cursor Priority: optional Section: python Filename: pool/main/p/python-cursor/python3-cursor_1.3.5-0kali1_all.deb Size: 4348 SHA256: 3b3ee47cb055e07d2ae08377f698e076e55a45d9f8572e50d5d37c9172eac420 SHA1: 8619208f16919e868a95e4f2f5e387aacbc8057c MD5sum: e192babdba8de0f3a21ba8d193c395e4 Description: Small Python package to hide or show the terminal cursor Small Python package to hide or show the terminal cursor. Works on Linux and Windows, on both Python 2 and Python 3. Package: python3-cvss Source: cvss Version: 2.4-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 86 Depends: python3:any Homepage: https://github.com/skontar/cvss Priority: optional Section: python Filename: pool/main/c/cvss/python3-cvss_2.4-0kali2_all.deb Size: 12924 SHA256: 808dda0228c931ba4fe14dd91e2f94e975a134cd920347b5c23b9595338789ad SHA1: 156f51e6e1ec465a90bd51da5eea1f3ffa8b3db5 MD5sum: 36ad4a03ad334e35f90f298f64724ce1 Description: CVSS v2 and v3 computation utilities (Python 3) This package contains CVSS v2 and v3 computation utilities and interactive calculator. . This package installs the library for Python 3. Package: python3-dfvfs Source: dfvfs Version: 20240505-0kali1 Architecture: all Maintainer: Debian Security Tools Installed-Size: 1190 Depends: python3-dfdatetime (>= 20211113), python3-dtfabric (>= 20170524), python3-tsk (>= 20210419), python3-xattr, python3-yaml, python3:any, python3-fsapfs (>= 20220709), python3-cffi-backend (>= 1.9.1), python3-cryptography (>= 2.0.2), python3-idna (>= 2.5), python3-protobuf, python3-libbde (>= 20220121), python3-libewf (>= 20131210), python3-libfsext (>= 20220319), python3-libfshfs (>= 20220831), python3-libfsntfs (>= 20211229), python3-libfsxfs (>= 20220829), python3-libfvde (>= 20220121), python3-libfwnt (>= 20160418), python3-libluksde (>= 20220121), python3-libqcow (>= 20201213), python3-libsigscan (>= 20150627), python3-libsmdev (>= 20140529), python3-libsmraw (>= 20140612), python3-libvhdi (>= 20131210), python3-libvmdk (>= 20140421), python3-libvshadow (>= 20160109), python3-libvslvm (>= 20160109), python3-pyfcrypto, python3-pyfsfat, python3-pyphdi, python3-pyvsapm Homepage: https://github.com/log2timeline/dfvfs Priority: optional Section: python Filename: pool/main/d/dfvfs/python3-dfvfs_20240505-0kali1_all.deb Size: 112064 SHA256: eaf2abddc9d179f6da392fadd9f4e8f31c1619a1d7fb12493cbb64b62fa44423 SHA1: 31e4a73463880f06918d7109502f4a5feaa90d78 MD5sum: e6f24c5a8c0ffa0fb6b799f3b73cb5fd Description: Digital Forensics Virtual File System The Digital Forensics Virtual File System, provides read-only access to file-system objects from various storage media types and file formats. The goal of dfVFS is to provide a generic interface for accessing file-system objects, for which it uses several back-ends that provide the actual implementation of the various storage media types, volume systems and file systems. Package: python3-dfwinreg Source: dfwinreg Version: 20211207-0kali2 Architecture: all Maintainer: Debian Security Tools Installed-Size: 123 Depends: python3:any, python3-dtfabric (>= 20170524), python3-dfdatetime (>= 20160814), python3-libcreg, python3-libregf (>= 20150315), python3-mock, python3-yaml (>= 3.10) Homepage: https://github.com/log2timeline/dfwinreg Priority: optional Section: python Filename: pool/main/d/dfwinreg/python3-dfwinreg_20211207-0kali2_all.deb Size: 17584 SHA256: b7f1443426a3993b6b0b57f6987666c4e48b42e03b851785afe2911cba832c6c SHA1: 5784312b8f349defa56cadebc5aac96941c84c7c MD5sum: 6b7bafd43deef3a517b6322602152bc5 Description: Digital Forensics Windows Registry library for Python 3 dfWinReg, or Digital Forensics Windows Registry, provides read-only access to Windows Registry objects. The goal of dfWinReg is to provide a generic interface for accessing Windows Registry objects that resembles the Registry key hierarchy as seen on a live Windows system. . This package contains the library for Python 3. Package: python3-dhcplib Source: dhcplib Version: 0.1.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 140 Depends: python3:any Homepage: https://github.com/jansegre/dhcplib/ Priority: optional Section: python Filename: pool/main/d/dhcplib/python3-dhcplib_0.1.1-0kali1_all.deb Size: 26128 SHA256: 495e185cd8936b742f63c9aed7aa0fe6985365ee3958c3b108718fc78bcb5d6b SHA1: 03ab72bcfdce7b39375b1ad5f3c370bfda97b7ba MD5sum: 97fe3ff51abad9941bddfb08ab5a563f Description: Pure-Python, spec-compliant DHCP-packet-processing library (Python 3) This package contains a fork of staticDHCPd’s libpydhcpserver aiming to provide Python 3 compatility and dropping decoupling it from a network API so you can use it with either sync or async networking libs. . This package installs the library for Python 3. Package: python3-dissect.cstruct Source: dissect.cstruct Version: 3.6-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 138 Depends: python3:any Homepage: https://github.com/fox-it/dissect.cstruct Priority: optional Section: python Filename: pool/main/d/dissect.cstruct/python3-dissect.cstruct_3.6-0kali2_all.deb Size: 24900 SHA256: 40ce0612750b63211534b45d27fef45e96789883fe7aeda9323a6563eac59577 SHA1: b6d83585cfc30d84660b519b70bd66942b8be1d6 MD5sum: f2413fdf22f59f91e2c4de4e63bd5b85 Description: Dissect module implementing a parser for C-like structures (Python 3) This package contains a Dissect module implementing a parser for C-like structures. Structure parsing in Python made easy. With cstruct, you can write C-like structures and use them to parse binary data, either as file-like objects or bytestrings. . Parsing binary data with cstruct feels familiar and easy. No need to learn a new syntax or the quirks of a new parsing library before you can start parsing data. The syntax isn't strict C but it's compatible with most common structure definitions. You can often use structure definitions from open-source C projects and use them out of the box with little to no changes. Need to parse an EXT4 super block? Just copy the structure definition from the Linux kernel source code. Need to parse some custom file format? Write up a simple structure and immediately start parsing data, tweaking the structure as you go. . This package installs the library for Python 3. Package: python3-django-auditlog Source: django-auditlog Version: 2.3.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 107 Depends: python3-django, python3-pkg-resources, python3-dateutil, python3:any Homepage: https://github.com/jazzband/django-auditlog Priority: optional Section: python Filename: pool/main/d/django-auditlog/python3-django-auditlog_2.3.0-0kali1_all.deb Size: 23108 SHA256: c74112f3cf6e78d9a3d8694551f9b9001bf8521edb818c506c9d630b76055b8b SHA1: bd1e1c1d78c321c26f597cd85fc83b3d3de2afbc MD5sum: a73f4ea8d9e164a9215e2f8f8a65c661 Description: reusable app for Django that makes logging object changes a breeze (Python 3) This package contains a reusable app for Django that makes logging object changes a breeze. Auditlog tries to use as much as Python and Django's built in functionality to keep the list of dependencies as short as possible. Also, Auditlog aims to be fast and simple to use. . This package installs the library for Python 3. Package: python3-django-crum Source: django-crum Version: 0.7.9-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 29 Depends: python3-django, python3:any Suggests: python-django-crum-doc Homepage: https://github.com/ninemoreminutes/django-crum/ Priority: optional Section: python Filename: pool/main/d/django-crum/python3-django-crum_0.7.9-0kali1_all.deb Size: 5480 SHA256: b923a0a3656dd41fa02cb74104845a223e6539571ca7d025acdbdff3272491a6 SHA1: 5c862bb32f2775bdd96089c2084c62dc55d89e14 MD5sum: 0a20abdd7d2ba8868dc52b8d0fabe97b Description: captures the current request and user in thread local storage (Python 3) This package contains Django-CRUM: Current Request User Middleware. It captures the current request and user in thread local storage. . It enables apps to check permissions, capture audit trails or otherwise access the current request and user without requiring the request object to be passed directly. It also offers a context manager to allow for temporarily impersonating another user. . It provides a signal to extend the built-in function for getting the current user, which could be helpful when using custom authentication methods or user models. . This package installs the library for Python 3. Package: python3-django-fieldsignals Source: django-fieldsignals Version: 0.7.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 42 Depends: python3-django, python3:any Homepage: https://github.com/craigds/django-fieldsignals Priority: optional Section: python Filename: pool/main/d/django-fieldsignals/python3-django-fieldsignals_0.7.0-0kali1_all.deb Size: 7704 SHA256: c2aed83f42f126ce34cbc5a4771616673b3edd8ab0672b3a171301b1bef6661b SHA1: 324d15b51185607ca01a9c5c00938e189689eee8 MD5sum: 0ce76116ac8d8ba6d4e00d34a43f8db7 Description: help to tell when the fields on your model have changed (Python 3) This package contains django-fieldsignals: it simply makes it easy to tell when the fields on your model have changed. . This package installs the library for Python 3. Package: python3-django-multiselectfield Source: django-multiselectfield Version: 0.1.12-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 53 Depends: python3-django, python3:any Homepage: https://github.com/goinnn/django-multiselectfield Priority: optional Section: python Filename: pool/main/d/django-multiselectfield/python3-django-multiselectfield_0.1.12-0kali2_all.deb Size: 10176 SHA256: d99717cd07207098f945bce03e36e63b86b77386eb76931d01d157bdd9b5a1eb SHA1: 59495525216a51e3af8317c3cc429ae200043592 MD5sum: c32cae28d030739aa2b0f4febb0ca462 Description: new model field and form field (Python 3) This package contains a new model field and form field. With this you can get a multiple select from a choice. It stores to the database as a CharField of comma-separated values. . This package installs the library for Python 3. Package: python3-django-tagulous Source: django-tagulous Version: 1.3.3-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 1011 Depends: python3-django, python3:any Suggests: python-django-tagulous-doc Homepage: https://github.com/radiac/django-tagulous Priority: optional Section: python Filename: pool/main/d/django-tagulous/python3-django-tagulous_1.3.3-0kali2_all.deb Size: 163608 SHA256: d126f162715e8ad1e6d1de39c406719ba37cffbb9fc00d8179cc74bdc1574f39 SHA1: 190e91a0f038bceb0f284c7852d0eab3b3cd528f MD5sum: a25fc70debf6bbcbff2b4bd0292e7d35 Description: tagging library for Django built on ForeignKey and ManyToManyField (Python 3) This package contains a tagging library for Django built on ForeignKey and ManyToManyField, giving you all their normal power with a sprinkling of tagging syntactic sugar. - Easy to install - simple requirements, simple syntax, lots of options - Based on ForeignKey and ManyToManyField, so it's easy to query - Autocomplete support built in, if you want it - Supports multiple independent tag fields on a single model - Can be used as a user-customisable CharField with choices - Supports trees of nested tags, for detailed categorisation - Admin support for managing tags and tagged models . This package installs the library for Python 3. Package: python3-django-watson Source: django-watson Version: 1.6.2-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 114 Depends: python3-django, python3:any Homepage: https://github.com/etianen/django-watson Priority: optional Section: python Filename: pool/main/d/django-watson/python3-django-watson_1.6.2-0kali1_all.deb Size: 20296 SHA256: 6a95e5c17af90f259cff6e23d9786ff80ed9e3646fca1848b7a5a1ed8d9780d1 SHA1: 591d3233494a9101acf3c6e56856693ec29e7045 MD5sum: 37a19925a660691e5846f7c562189bf8 Description: fast multi-model full-text search plugin for Django (Python 3) This package contains a fast multi-model full-text search plugin for Django. It provides high quality search results. . This package installs the library for Python 3. Package: python3-donut Source: donut-shellcode (0.9.3+git20220530.e75bdcd-0kali2) Version: 0.9.3+git20220530.e75bdcd-0kali2+b2 Architecture: armel Maintainer: Kali Developers Installed-Size: 195 Depends: python3 (<< 3.13), python3 (>= 3.11~), libc6 (>= 2.33) Suggests: python-donut-doc Homepage: https://github.com/TheWover/donut Priority: optional Section: python Filename: pool/main/d/donut-shellcode/python3-donut_0.9.3+git20220530.e75bdcd-0kali2+b2_armel.deb Size: 38816 SHA256: be807a674fcd952930b4a70353671a133b61fcbbe6f17219c391546ede877919 SHA1: 6870d58e3f25ccfdd80076c63d9295bc97770c7a MD5sum: ba8d5a0d21eca3abda17d5cd2a0bde40 Description: Generates position-independent shellcode from memory and runs them Donut is a position-independent code that enables in-memory execution of VBScript, JScript, EXE, DLL files and dotNET assemblies. A module created by Donut can either be staged from a HTTP server or embedded directly in the loader itself. The module is optionally encrypted using the Chaskey block cipher and a 128-bit randomly generated key. After the file is loaded and executed in memory, the original reference is erased to deter memory scanners. The generator and loader support the following features: - Compression of input files with aPLib and LZNT1, Xpress, Xpress Huffman via RtlCompressBuffer. - Using entropy for API hashes and generation of strings. - 128-bit symmetric encryption of files. - Patching Antimalware Scan Interface (AMSI) and Windows Lockdown Policy (WLDP). - Patching command line for EXE files. - Patching exit-related API to avoid termination of host process. - Multiple output formats: C, Ruby, Python, PowerShell, Base64, C#, Hexadecimal. . This package installs the Python 3 module. Package: python3-donut-dbgsym Source: donut-shellcode (0.9.3+git20220530.e75bdcd-0kali2) Version: 0.9.3+git20220530.e75bdcd-0kali2+b2 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Kali Developers Installed-Size: 87 Depends: python3-donut (= 0.9.3+git20220530.e75bdcd-0kali2+b2) Priority: optional Section: debug Filename: pool/main/d/donut-shellcode/python3-donut-dbgsym_0.9.3+git20220530.e75bdcd-0kali2+b2_armel.deb Size: 62180 SHA256: 69043363da183d7ee6fc252a4a209ae46266ffc68c7b5fc89fbd172a96d7b05f SHA1: 3c67a66703841d31697eac4c90e33ceab24d98cc MD5sum: a932c7253bb446743447ea9a4f1cee63 Description: debug symbols for python3-donut Build-Ids: 3b8f4d21846aa75204f0b244b3b089eddf8c58bd 7ee9bc98524d55c3617d294bd7821244cbbb8e15 Package: python3-dploot Source: dploot Version: 3.0.0-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 355 Depends: python3-cryptography (>= 40.0.1), python3-impacket, python3-lxml, python3-pyasn1 (>= 0.4.8), python3:any Suggests: python-dploot-doc Multi-Arch: foreign Homepage: https://github.com/zblurx/dploot Priority: optional Section: python Filename: pool/main/d/dploot/python3-dploot_3.0.0-0kali2_all.deb Size: 47836 SHA256: 807ff2bfdaa6f84004cceacf9a7ae79469421609c7c3cbaa1ad22c793cc1b0b8 SHA1: f173a61f54ce43760fa6781cb816c590b9df6e34 MD5sum: fd4b8aa9e70491539ffea7a2e45e0507 Description: Python rewrite of SharpDPAPI Implement all the DPAPI logic of SharpDPAPI and DPAPI, usable with a Python interpreter. Package: python3-dronekit Source: dronekit Version: 2.9.2-0kali4 Architecture: all Maintainer: Kali Developers Installed-Size: 208 Depends: python3-monotonic, python3-pymavlink, python3:any Homepage: https://github.com/dronekit/dronekit-python Priority: optional Section: python Filename: pool/main/d/dronekit/python3-dronekit_2.9.2-0kali4_all.deb Size: 39212 SHA256: f816bcc86aaabfe814f425855c84ac163daca0e8028563e740f7c9e537a604d7 SHA1: 76a3711719e4ea26a59e4dfeec97032615fd1b0f MD5sum: d7a1792f2fb29a347d940cbc580585a9 Description: helper to create powerful apps for UAVs (Python 3) This package contains the Python language implementation of DroneKit. . The API allows developers to create Python apps that communicate with vehicles over MAVLink. It provides programmatic access to a connected vehicle's telemetry, state and parameter information, and enables both mission management and direct control over vehicle movement and operations. . The API is primarily intended for use in onboard companion computers (to support advanced use cases including computer vision, path planning, 3D modelling etc). It can also be used for ground station apps, communicating with vehicles over a higher latency RF-link. . This package installs the library for Python 3. Package: python3-dsinternals Source: python-dsinternals Version: 1.2.4+git20230301.edb3fc8-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 700 Depends: python3-openssl, python3-pycryptodome, python3:any Homepage: https://github.com/p0dalirius/pydsinternals Priority: optional Section: python Filename: pool/main/p/python-dsinternals/python3-dsinternals_1.2.4+git20230301.edb3fc8-0kali1_all.deb Size: 115800 SHA256: 366bc4a20445d614a549bae38e6fdf307ce680fc748961f3acc3525b0a4a4ae7 SHA1: 22feae5644fcb4080b3c0ef73933384f33099222 MD5sum: 68b6d06a3d960b0b76d411ba7c5494ce Description: Library to interact with Windows AD A Python native library containing necessary classes, functions and structures to interact with Windows Active Directory. Package: python3-dsnap Source: dsnap Version: 1.0.0-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 51 Depends: python3-boto3, python3-urllib3, python3:any, python3-mypy-boto3-ebs Homepage: https://github.com/RhinoSecurityLabs/dsnap Priority: optional Section: python Filename: pool/main/d/dsnap/python3-dsnap_1.0.0-0kali2_all.deb Size: 11216 SHA256: c6df0d370f184910f226c77b367b3073dbd871a39919091d209611682c21c750 SHA1: 6c6410b99d96fc1118c6655dd9cf360cec37f450 MD5sum: ccd1120f05caa617eb939a1810e84f11 Description: utility for downloading EBS snapshots (Python 3) This package contains a utility for downloading EBS snapshots using the EBS Direct API's. . This package installs the library for Python 3. Package: python3-emailahoy3 Source: python-emailahoy3 Version: 0.1.3-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 32 Depends: python3:any Homepage: https://github.com/febrezo/python-emailahoy-3 Priority: optional Section: python Filename: pool/main/p/python-emailahoy3/python3-emailahoy3_0.1.3-0kali1_all.deb Size: 6192 SHA256: 5889560db0efbe19368281aa6d12383ae8fc829b41eb13fcc7add45148ba810b SHA1: f798fe91321ff2a5ab594290aa9f430394547d3b MD5sum: 47c5ea9e665516b3af0268eba10f9d3a Description: Utility to verify existence of an email address (Python 3) This package contains a Python email utility that verifies existence of an email address. . This package is based on the un33k/python-emailahoy Python module which only run in Python 2. It has been refactored to work in Python 3. . This package installs the library for Python 3. Package: python3-extproxy Source: python-extproxy Version: 1.0.2-1 Architecture: all Maintainer: Kali Developers Installed-Size: 44 Depends: python3-socks, python3:any Homepage: https://github.com/SeaHOH/extproxy Priority: optional Section: python Filename: pool/main/p/python-extproxy/python3-extproxy_1.0.2-1_all.deb Size: 9224 SHA256: 26bbbac46d7104475cdb2ce5e4ea4ed5f0f1013e3a583881787aa8a80da90b8a SHA1: d778e3f1962730df0b4c0538d9486eb9f27922d3 MD5sum: a51619ccc14675b216752ae7b5a7567f Description: Extend urllib2's ProxyHandler to support extra proxy types ExtProxy extend urllib2's ProxyHandler to support extra proxy types: HTTPS, SOCKS. It provides a consistent user experience like HTTP proxy for the users. Package: python3-fake-useragent Source: fake-useragent Version: 1.1.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 479 Depends: python3-importlib-metadata | python3 (>> 3.8), python3-importlib-resources | python3 (>> 3.10), python3:any Suggests: python-fake-useragent-doc Homepage: https://github.com/hellysmile/fake-useragent Priority: optional Section: python Filename: pool/main/f/fake-useragent/python3-fake-useragent_1.1.1-0kali1_all.deb Size: 39216 SHA256: bf69413c70fd699226f6a311521ebdcae1ac485d380a1a4c6b71d3110ab15b65 SHA1: ededbaff347b7e1f890245f5ab5aa51a98d314ec MD5sum: 816b16478455e7e805983634fa28363d Description: Up to date simple useragent faker with real world database (Python 3) This package contains an up to date simple useragent faker with real world database. The features are: * grabs up to date ``useragent`` from `useragentstring.com ` * randomize with real world statistic via `w3schools.com ` . This package installs the library for Python 3. Package: python3-faraday-agent-parameters-types Source: faraday-agent-parameters-types Version: 1.5.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 75 Depends: python3-marshmallow, python3-packaging, python3:any Homepage: https://github.com/infobyte/faraday_agent_parameters_types Priority: optional Section: python Filename: pool/main/f/faraday-agent-parameters-types/python3-faraday-agent-parameters-types_1.5.1-0kali1_all.deb Size: 10800 SHA256: d7d994224070a8f786dd1981979c16d0d4f973db269bc3382d173c22ebeeb163 SHA1: b47d3c80681cbd3fb70819f4508b81ea78b11b15 MD5sum: 9fc6ca4c09215374e910bc808b166157 Description: Set the models of parameters types for the agents (Python 3) This module sets the models of parameters types for the agents: - How to pass them by identifier strings - How to encode/decode them to pass data between the Faraday server and the agents dispatcher . This package installs the library for Python 3. Package: python3-faraday-plugins Source: faraday-plugins Version: 1.19.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 1024 Depends: python3-bs4, python3-click, python3-colorama, python3-dateutil, python3-html2text, python3-lxml, python3-markdown, python3-packaging, python3-requests, python3-simplejson, python3-tabulate, python3-tz, python3:any Homepage: https://github.com/infobyte/faraday_plugins Priority: optional Section: python Filename: pool/main/f/faraday-plugins/python3-faraday-plugins_1.19.0-0kali1_all.deb Size: 124276 SHA256: 24083b74e28bf065dbfc25974f81234cd0480c4932335c0301035582dc53e793 SHA1: 3b1553fca40e1004b7bd9aebda4a2bfc7a1b3e23 MD5sum: 96191352bb8549bbfd210b6ae43c7e76 Description: Faraday plugins (Python 3) This package contains plugins for the python-faraday package. . This package installs the library for Python 3. Package: python3-filebytes Source: python-filebytes Version: 0.10.2-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 116 Depends: python3:any Homepage: https://github.com/sashs/filebytes Priority: optional Section: python Filename: pool/main/p/python-filebytes/python3-filebytes_0.10.2-0kali1_all.deb Size: 18832 SHA256: 6b9aaef0330fc0783e7082a0aaffb40adf909499091fe9f3ef8df15506fc2eff SHA1: 3ad47324f33d66facb69ff5616769758a3587389 MD5sum: 5cb08688365ca73a7e230f4b2235ac70 Description: Library to read and edit files in ELF, PE, MachO and OAT (Python 3) This package contains a library to read and edit files in the following formats: Executable and Linking Format (ELF), Portable Executable (PE), MachO and OAT (Android Runtime). . This package installs the library for Python 3. Package: python3-filedepot Source: python-filedepot Version: 0.5.2-0kali5 Architecture: all Maintainer: Kali Developers Installed-Size: 118 Depends: python3-unidecode, python3:any Suggests: python-filedepot-doc Homepage: https://github.com/amol-/depot Priority: optional Section: python Filename: pool/main/p/python-filedepot/python3-filedepot_0.5.2-0kali5_all.deb Size: 21980 SHA256: fc6f1fa1e0783b7c6c6087890ad8c7da4946a7cb4ee1147218f813f64eec15ea SHA1: 926741b2681b751c99c4541484c3cd65f46d18cd MD5sum: 7f3adfc9293d4b363752bd6544106751 Description: file storage made easy for the Web World (Python 3) This package contains DEPOT, a framework for easily storing and serving files in web applications. . This package installs the library for Python 3. Package: python3-filteralchemy Source: python-filteralchemy Version: 0.1.0+git20190401-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 35 Depends: python3-marshmallow-sqlalchemy, python3-six (>= 1.9.0), python3-webargs, python3:any Suggests: python-filteralchemy-doc Homepage: https://github.com/infobyte/filteralchemy Priority: optional Section: python Filename: pool/main/p/python-filteralchemy/python3-filteralchemy_0.1.0+git20190401-0kali2_all.deb Size: 7068 SHA256: 4bda946beadcd016e42f79028794836e028a46da97a19cab951c9103201f6905 SHA1: 09db540bbfd261434a9946494288e0d6d6b80739 MD5sum: 1568b27ef60b399a88dabcafb15e3218 Description: Declarative query builder for SQLAlchemy (Python 3) This package contains a declarative query builder for SQLAlchemy. It uses marshmallow-sqlalchemy to auto-generate filter fields and webargs to parse field parameters from the request. Use it to filter data with minimal boilerplate. . This package installs the library for Python 3. Package: python3-flask-celery-helper Source: flask-celery-helper Version: 1.1.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 36 Depends: python3-celery, python3-flask, python3:any Multi-Arch: foreign Homepage: https://github.com/Robpol86/Flask-Celery-Helper Priority: optional Section: python Filename: pool/main/f/flask-celery-helper/python3-flask-celery-helper_1.1.0-0kali1_all.deb Size: 7712 SHA256: 7a2d9a511dbf39fa7c6b10855cbfd0249dc08872b72dff190bc5459c8b69fdfd SHA1: 5de11a010a6fe12ce26fea3774172b02a77883cc MD5sum: 1e18f3517badad02027624b3eb609f2b Description: extension to properly use Celery in large Flask applications (Python 3) This package contains an extension to properly use Celery in large Flask applications. . This package installs the library for Python 3. Package: python3-flask-classful Source: python-flask-classful Version: 0.15.0~b1+git20211224.521173d-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 45 Depends: python3-flask (>= 0.12.5), python3:any Suggests: python-python-flask-classful-doc Homepage: https://github.com/teracyhq/flask-classful Priority: optional Section: python Filename: pool/main/p/python-flask-classful/python3-flask-classful_0.15.0~b1+git20211224.521173d-0kali1_all.deb Size: 12096 SHA256: 33c77870a2ddbf46a4439ef394b5c9d9e9700331d337aecd880b5d65ff499cdc SHA1: 5aa184259d00e3fae5351dd1cd1cfad7f11450b1 MD5sum: b1eb311f38cb56e979de847240ccd4e0 Description: Class based views for Flask (Python 3) This package contains an extension that adds class based view to Flask. . This package installs the library for Python 3. Package: python3-flask-jsglue Source: flask-jsglue Version: 0.3.1-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 24 Depends: python3-flask, python3:any Homepage: https://github.com/stewartpark/Flask-JSGlue Priority: optional Section: python Filename: pool/main/f/flask-jsglue/python3-flask-jsglue_0.3.1-0kali2_all.deb Size: 4652 SHA256: 7f165905b3dcbb828cf867afb70744f4dd31072312cbd0bcb7c6eb771cac3018 SHA1: 737033fff0f730b9645fdfd66953e1173f99e17f MD5sum: 59a781cdfa4110bf93a31faeec95902a Description: helps hook up your Flask application with the front end (Python 3) This package contains a Python module that helps hook up your Flask application nicely with the front end. . This package installs the library for Python 3. Package: python3-flask-kvsession Source: flask-kvsession Version: 0.6.4-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 32 Depends: python3-flask (>= 0.8), python3-itsdangerous, python3-simplekv, python3-six, python3-werkzeug, python3:any Suggests: python-flask-kvsession-doc Homepage: https://pypi.org/project/Flask-KVSession-fork Priority: optional Section: python Filename: pool/main/f/flask-kvsession/python3-flask-kvsession_0.6.4-0kali1_all.deb Size: 7384 SHA256: 85cb4f64bdf37f69f61be07d640a36c10855d33c66706c8e272b00b7e3a6a302 SHA1: 5a387f00fb9c6e26f1230c213115667071df8659 MD5sum: 7d4bcffd03dd22b6a924c6321cd52652 Description: Flask's session handling using server-side sessions (Python 3) This package contains server-side session replacement for Flask's signed client-based session management. Instead of storing data on the client, only a securely generated ID is stored on the client, while the actual session data resides on the server. . This has two major advantages: - Clients no longer see the session information - It is possible to securely destroy sessions to protect against replay attacks. . Other things are possible with server side session that are impossible with clients side sessions, like inspecting and manipulating data in absence of the client. . This package installs the library for Python 3. Package: python3-fleep Source: fleep Version: 1.0.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 44 Depends: python3:any Homepage: https://github.com/floyernick/fleep-py Priority: optional Section: python Filename: pool/main/f/fleep/python3-fleep_1.0.1-0kali1_all.deb Size: 7272 SHA256: 69e0ece08b051d346cc0b0e856169c01a365cbd506173e07450b56b88fd2c315 SHA1: 655c4daaa984968e92675503872b5133f5c65b5a MD5sum: 324b0ba87e6973101572801d7bb8ff4f Description: File format determination library (Python 3) This package contains a library that determines file format by file signature (also known as "magic number"). . This package installs the library for Python 3. Package: python3-fontawesomefree Source: python-fontawesomefree Version: 6.4.2 Architecture: all Maintainer: Kali Developers Installed-Size: 17 Depends: python3:any, node-fortawesome-fontawesome-free Multi-Arch: foreign Priority: optional Section: python Filename: pool/main/p/python-fontawesomefree/python3-fontawesomefree_6.4.2_all.deb Size: 2568 SHA256: 65c6859ad7cf01bdfb869ca216388c70e3d1392b4fce31c824aa927ae0d03f29 SHA1: 07b94f9cefc1c2636b24740a3b4d39da0ce9e0f6 MD5sum: 90573f543514e96ee1d8f452cd4168f0 Description: Python module Font Awesome Free (Python 3) This package contains a Python module to be used with Django, leveraging how Django handles static files. . The module exists in https://pypi.org/project/fontawesomefree/ but the Python part is empty. This package is created for Kali and uses the existing node files from the existing package node-fortawesome-fontawesome-free. . This package installs the library for Python 3. Package: python3-fsapfs Source: libfsapfs (20240218-0kali1) Version: 20240218-0kali1+b1 Architecture: armel Maintainer: Debian Security Tools Installed-Size: 973 Depends: libfsapfs1 (= 20240218-0kali1+b1), libc6 (>= 2.34), python3 (<< 3.13), python3 (>= 3.12~) Multi-Arch: same Homepage: https://github.com/libyal/libfsapfs Priority: optional Section: python Filename: pool/main/libf/libfsapfs/python3-fsapfs_20240218-0kali1+b1_armel.deb Size: 332960 SHA256: a890971c87da3f9359dce236cd7d84aebc5b450e62cd6d8297bbb6b1fa03ac38 SHA1: 164a58b5332601a73f9bfc7a916a5bfb3eace7d7 MD5sum: 036bb9f90a9406feebc91241fe3c67ea Description: APFS access library -- Python 3 bindings libfsapfs is a library to access the Apple File System (APFS). . This package includes Python 3 bindings. Package: python3-fsapfs-dbgsym Source: libfsapfs (20240218-0kali1) Version: 20240218-0kali1+b1 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Debian Security Tools Installed-Size: 539 Depends: python3-fsapfs (= 20240218-0kali1+b1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/libf/libfsapfs/python3-fsapfs-dbgsym_20240218-0kali1+b1_armel.deb Size: 423916 SHA256: dd5f93da8a0e780dd6a64c2bf245962b1bfc06a60e092a4fa94f90362cbce791 SHA1: bbfcf347875e36bbbc6dde644e960b5951b2dfb9 MD5sum: dcd34d637962edd575760c91b5b450ce Description: debug symbols for python3-fsapfs Build-Ids: 9c880688391a061db4297b5b8f8349879c752daa Package: python3-gexf Source: pygexf Version: 0.2.2+git20150530-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 58 Depends: python3-lxml, python3:any Suggests: python-gexf-doc Homepage: https://github.com/paulgirard/pygexf Priority: optional Section: python Filename: pool/main/p/pygexf/python3-gexf_0.2.2+git20150530-0kali2_all.deb Size: 9112 SHA256: 124c04dee43ebc7ec8117b611e1743bd212ab55bcd0d34d15c424c0cd7737280 SHA1: 99931347b8eaa60bfd389ae6b3a2a05dda1d4e07 MD5sum: 6f4080675f45e237b86f626a740bd619 Description: library to generate gexf file format (Python 3) This package contains a Python library to generate gexf file format. . This package installs the library for Python 3. Package: python3-globre Source: globre Version: 0.1.5-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 46 Depends: python3:any Homepage: https://github.com/metagriffin/globre Priority: optional Section: python Filename: pool/main/g/globre/python3-globre_0.1.5-0kali1_all.deb Size: 7864 SHA256: fbd2e307b32e7a4452144500a091bf5ee38f1cf009add405c345de66edd58fc2 SHA1: 1d8a71c990cdda139b94dffcefdd7875decd25c2 MD5sum: e3308f1fee18010983f428f808b10356 Description: Glob-Like Pattern Matching (Python 3) This package contains a module to convert a glob-matching pattern to a regular expression, using Apache Cocoon style rules (with some extensions). . This package installs the library for Python 3. Package: python3-googlesearch Source: python-googlesearch Version: 2.0.3-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 77 Depends: python3-bs4, python3:any Homepage: https://breakingcode.wordpress.com/ Priority: optional Section: python Filename: pool/main/p/python-googlesearch/python3-googlesearch_2.0.3-0kali1_all.deb Size: 45108 SHA256: 3775c390197edc1d548640ddb6047aa1ed1583ae87334f28bc2e0cfde3814f49 SHA1: 995eb4aa6a2e33bd1aa4cc096815062d0753870a MD5sum: 05bf83b3edd5f52bdc78ab2f98f2288e Description: Google search engine (Python 3) This package contains Python bindings for the Google search engine. . This package installs the library for Python 3. Package: python3-gps3 Source: gps3 Version: 0.33.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 99 Depends: python3:any Suggests: python-gps3-doc Homepage: https://github.com/wadda/gps3 Priority: optional Section: python Filename: pool/main/g/gps3/python3-gps3_0.33.0-0kali1_all.deb Size: 14928 SHA256: c7e28a86eb7a377147ec60151f603d076452d9d46f5c763fb111dd2fd294ff11 SHA1: a7876b6cad11463cbd9e313850a4c9675bbba61d MD5sum: 40e9d2eaa82aefb7dbfa41828a430d3f Description: GPSD interface (Python 3) This package contains GPSD interface and defaults to host=’127.0.0.1’, port=2947, gpsd_protocol=’json’ in two classes. - GPSDSocket creates a GPSD socket connection & request/retrieve GPSD output. - DataStream unpacks the streamed gpsd data into python dictionaries. . These dictionaries are literated from the JSON data packet sent from the GPSD. . This package installs the library for Python 3. Package: python3-httpagentparser Source: python-httpagentparser Version: 1.9.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 39 Depends: python3:any Homepage: https://github.com/shon/httpagentparser Priority: optional Section: python Filename: pool/main/p/python-httpagentparser/python3-httpagentparser_1.9.1-0kali1_all.deb Size: 7584 SHA256: cabac9c50061d3a8056854ff97e898d33b654e7ae182ae5dfed03eecf34c2864 SHA1: 3fadeb4df92dc2e00b307c6b46fbcf06358852d8 MD5sum: 69721c3c04c0b89e2c973d3210abd264 Description: Python HTTP Agent Parser (Python 3) Extracts OS Browser etc information from http user agent string . This package installs the library for Python 3. Package: python3-impacket Source: impacket Version: 0.11.0+git20240410.ae3b5db-0kali1 Architecture: all Maintainer: Debian Python Team Installed-Size: 6989 Depends: python3-charset-normalizer, python3-flask, python3-ldap3, python3-ldapdomaindump, python3-openssl (>= 21.0.0), python3-pkg-resources, python3-pyasn1 (>= 0.2.3), python3-pyasn1-modules, python3-pycryptodome, python3-six, python3:any Breaks: python-impacket (<< 0.9.20) Replaces: python-impacket (<< 0.9.20) Multi-Arch: foreign Homepage: https://github.com/SecureAuthCorp/impacket Priority: optional Section: python Filename: pool/main/i/impacket/python3-impacket_0.11.0+git20240410.ae3b5db-0kali1_all.deb Size: 963828 SHA256: ec6d5603ca8d55c3233b3d60b87e5725f2d1f8e0ffc60edb3114c90c073fa5dd SHA1: 02d45d1c2e5436f0e428392c84a3728271aa281b MD5sum: bbb86dbaeb79322a506f0cbc0f57b024 Description: Python3 module to easily build and dissect network protocols Impacket is a collection of Python3 classes focused on providing access to network packets. Impacket allows Python3 developers to craft and decode network packets in simple and consistent manner. It includes support for low-level protocols such as IP, UDP and TCP, as well as higher-level protocols such as NMB and SMB. . Impacket is highly effective when used in conjunction with a packet capture utility or package such as Pcapy. Packets can be constructed from scratch, as well as parsed from raw data. Furthermore, the object oriented API makes it simple to work with deep protocol hierarchies. Package: python3-ip2proxy Source: ip2proxy-python Version: 3.4.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 53 Depends: python3:any Multi-Arch: foreign Homepage: https://github.com/ip2location/ip2proxy-python Priority: optional Section: python Filename: pool/main/i/ip2proxy-python/python3-ip2proxy_3.4.0-0kali1_all.deb Size: 10364 SHA256: bb415e9aca6118d3af5ad1310a28a94b69ea89a650da6dd3f08529d59820b9f7 SHA1: b1a0b6448db4b30b425df4e3508011548032f960 MD5sum: 47f4ed570990fe5a8f4684c5982f3233 Description: Python API for IP2Proxy database (Python 3) This library allows user to query an IP address if it was being used as open proxy, web proxy, VPN anonymizer and TOR exits. It lookup the proxy IP address from IP2Proxy BIN Data file. . This package installs the library for Python 3. Package: python3-ipwhois Source: python-ipwhois Version: 1.2.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 367 Depends: python3-dnspython, python3:any Suggests: python-ipwhois-doc Homepage: https://github.com/secynic/ipwhois Priority: optional Section: python Filename: pool/main/p/python-ipwhois/python3-ipwhois_1.2.0-0kali1_all.deb Size: 51812 SHA256: 786c5874d15ffdc802a78aaa50a40eb888e91ac01498553fd7e8d48229067970 SHA1: 0ad8a7d19006a9af09560be3e1353c1cd1b4fecd MD5sum: 4dc113a9ecc0e26a34705dbc74b41b65 Description: Retrieve and parse whois data for IP addresses (Python 3) This package contains a library to retrieve and parse whois data for IPv4 and IPv6 addresses. * Parses a majority of whois fields in to a standard dictionary * Supports RDAP queries (recommended method, see: https://tools.ietf.org/html/rfc7483) * Proxy support for RDAP queries * Supports legacy whois protocol queries * Referral whois support for legacy whois protocol * Recursive network parsing for IPs with parent/children networks listed * National Internet Registry support for JPNIC and KRNIC * Supports IP to ASN and ASN origin queries * Full CLI for IPWhois with optional ANSI colored console output. . This package installs the library for Python 3. Package: python3-jefferson Source: jefferson Version: 0.4.3-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 46 Depends: python3-cstruct, python3-lzallright, python3-click, python3:any Homepage: https://github.com/onekey-sec/jefferson Priority: optional Section: python Filename: pool/main/j/jefferson/python3-jefferson_0.4.3-0kali1_all.deb Size: 9156 SHA256: c271e321b4b09a1032f8e579576411a242243b2aeb37ca4712a09a17e58ea98b SHA1: 2e01dc7f8761f16568e026f081b28e3906b37e5e MD5sum: 6680174bc32abb55fdaf039a75fd6dbf Description: JFFS2 filesystem extraction tool (Python 3) This package contains a JFFS2 filesystem extraction tool. The main features are: * big-endian and little-endian support with auto-detection * zlib, rtime, LZMA, and LZO compression support * CRC checks - for now only enforced on hdr_crc * extraction of symlinks, directories, files, and device nodes * detection/handling of duplicate inode numbers. Occurs if multiple JFFS2 filesystems are found in one file and causes jefferson to treat segments as separate filesystems . This package installs the library for Python 3. Package: python3-js2py Source: js2py Version: 0.74-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 7794 Depends: python3-pyjsparser, python3-six (>= 1.10), python3-tzlocal, python3:any Homepage: https://github.com/PiotrDabkowski/Js2Py Priority: optional Section: python Filename: pool/main/j/js2py/python3-js2py_0.74-0kali2_all.deb Size: 577696 SHA256: d3ed03bda2b1eaf13212c5c4741640015de1e4a4de38c5e7b94e803171d528a0 SHA1: 86f0195f1f86edaa8b42fef1d5f3ccb28e67a8d9 MD5sum: 5653b6b1916075610ec13513beae563f Description: Pure Python JavaScript Translator/Interpreter (Python 3) This package contains a Pure Python JavaScript Translator/Interpreter. It translates JavaScript to Python code. Js2Py is able to translate and execute virtually any JavaScript code. . This package installs the library for Python 3. Package: python3-kismetcapturebtgeiger Source: kismet Version: 2023.07.R1-0kali6 Architecture: all Maintainer: Kali Developers Installed-Size: 109 Depends: python3-bluepy, python3-protobuf, python3-websockets, python3:any Suggests: kismet-core Homepage: https://www.kismetwireless.net/ Priority: optional Section: python Filename: pool/main/k/kismet/python3-kismetcapturebtgeiger_2023.07.R1-0kali6_all.deb Size: 22640 SHA256: e71a3a9c19265adbdbd1796249507163a0fe676be96cd9eaa0724ea67c23e74d SHA1: ad5d2bcd0190521f32b836a2cac22dfdd1d38d13 MD5sum: 5a6aa3ebc58e1814b16272502532fb11 Description: Kismet BTLE geiger datasource Kismet is a wireless network and device detector, sniffer, wardriving tool, and WIDS (wireless intrusion detection) framework. . Kismet works with Wi-Fi interfaces, Bluetooth interfaces, some SDR (software defined radio) hardware like the RTLSDR, and other specialized capture hardware. . This package contains the Kismet BLTE geiger datasource. Original-Maintainer: Nick Andrik Package: python3-kismetcapturefreaklabszigbee Source: kismet Version: 2023.07.R1-0kali6 Architecture: all Maintainer: Kali Developers Installed-Size: 116 Depends: python3-protobuf, python3-serial, python3:any, python3-websockets Suggests: kismet-core Conflicts: python-kismetcapturefreaklabszigbee Breaks: kismet (<< 2019.07.R2-0kali3) Replaces: kismet (<< 2019.07.R2-0kali3), python-kismetcapturefreaklabszigbee Homepage: https://www.kismetwireless.net/ Priority: optional Section: python Filename: pool/main/k/kismet/python3-kismetcapturefreaklabszigbee_2023.07.R1-0kali6_all.deb Size: 24092 SHA256: f53f48f841a9c02e21e02abcd2356a22edc2517e8974d9c5dd032080e535c6d8 SHA1: a34a567c71623e8962efaba8cac263f0fb1f3aba MD5sum: cace4d08f3daf7baa31550264ae10132 Description: Kismet Freaklabs Zigbee datasource Kismet is a wireless network and device detector, sniffer, wardriving tool, and WIDS (wireless intrusion detection) framework. . Kismet works with Wi-Fi interfaces, Bluetooth interfaces, some SDR (software defined radio) hardware like the RTLSDR, and other specialized capture hardware. . This package contains the Kismet Freaklabs Zigbee datasource. Original-Maintainer: Nick Andrik Package: python3-kismetcapturertl433 Source: kismet Version: 2023.07.R1-0kali6 Architecture: all Maintainer: Kali Developers Installed-Size: 115 Depends: librtlsdr0, python3-protobuf, python3-websockets, python3:any Suggests: kismet-core Conflicts: python-kismetcapturertl433 Breaks: kismet (<< 2019.07.R2-0kali3) Replaces: kismet (<< 2019.07.R2-0kali3), python-kismetcapturertl433 Homepage: https://www.kismetwireless.net/ Priority: optional Section: python Filename: pool/main/k/kismet/python3-kismetcapturertl433_2023.07.R1-0kali6_all.deb Size: 23996 SHA256: 8e17180fe6cf111e7d80f2e6567775a7de093485a873ea76e8dfb9c47d570e98 SHA1: a6ca72e151877396042e3815bc183fce01e0192d MD5sum: 08edb9153801399ca2e92263819bce80 Description: Kismet rtl_433 datasource Kismet is a wireless network and device detector, sniffer, wardriving tool, and WIDS (wireless intrusion detection) framework. . Kismet works with Wi-Fi interfaces, Bluetooth interfaces, some SDR (software defined radio) hardware like the RTLSDR, and other specialized capture hardware. . This package contains the Kismet rtl_433 datasource. Original-Maintainer: Nick Andrik Package: python3-kismetcapturertladsb Source: kismet Version: 2023.07.R1-0kali6 Architecture: all Maintainer: Kali Developers Installed-Size: 141 Depends: librtlsdr0, python3-numpy, python3-protobuf, python3-websockets, python3:any Suggests: kismet-core Conflicts: python-kismetcapturertladsb Breaks: kismet (<< 2019.07.R2-0kali3) Replaces: kismet (<< 2019.07.R2-0kali3), python-kismetcapturertladsb Homepage: https://www.kismetwireless.net/ Priority: optional Section: python Filename: pool/main/k/kismet/python3-kismetcapturertladsb_2023.07.R1-0kali6_all.deb Size: 28596 SHA256: f3862d635b8c63b8e2dc8e6ef924dd41b4e70a9ecb3d202d8866a1f78033dc0e SHA1: c7697af95223bcceb25d28a598fd794b388d97b1 MD5sum: 3f0d4485ce3c7cf2dc1629f26df1f445 Description: Kismet rtladsb datasource Kismet is a wireless network and device detector, sniffer, wardriving tool, and WIDS (wireless intrusion detection) framework. . Kismet works with Wi-Fi interfaces, Bluetooth interfaces, some SDR (software defined radio) hardware like the RTLSDR, and other specialized capture hardware. . This package contains the Kismet rtladsb datasource. Original-Maintainer: Nick Andrik Package: python3-kismetcapturertlamr Source: kismet Version: 2023.07.R1-0kali6 Architecture: all Maintainer: Kali Developers Installed-Size: 131 Depends: librtlsdr0, python3-numpy, python3-protobuf, python3-websockets, python3:any Suggests: kismet-core Conflicts: python-kismetcapturertlamr Breaks: kismet (<< 2019.07.R2-0kali3) Replaces: kismet (<< 2019.07.R2-0kali3), python-kismetcapturertlamr Homepage: https://www.kismetwireless.net/ Priority: optional Section: python Filename: pool/main/k/kismet/python3-kismetcapturertlamr_2023.07.R1-0kali6_all.deb Size: 27384 SHA256: 0647c1462d0d6d7669c81b7c16e2adcae47acff11036e97c7c051a6bf9ec174f SHA1: 10142458edffd9d1b285c9dcb23b50a0a2b5471b MD5sum: d23911331349cb122acdb8a3b2ab3db1 Description: Kismet rtlamr datasource Kismet is a wireless network and device detector, sniffer, wardriving tool, and WIDS (wireless intrusion detection) framework. . Kismet works with Wi-Fi interfaces, Bluetooth interfaces, some SDR (software defined radio) hardware like the RTLSDR, and other specialized capture hardware. . This package contains the Kismet rtlamr datasource. Original-Maintainer: Nick Andrik Package: python3-kismetexternal Source: python-kismet-external Version: 2019.05.01+git20191219-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 143 Depends: python3-protobuf, python3:any Homepage: https://github.com/kismetwireless/python-kismet-external Priority: optional Section: python Filename: pool/main/p/python-kismet-external/python3-kismetexternal_2019.05.01+git20191219-0kali2_all.deb Size: 17152 SHA256: f7d606f9b10cf36e769b5a93f678e8049d857bfbad04a69457a88587333ccd68 SHA1: c716fac084f40f22a0c99f2137676dc12b1cac96 MD5sum: 43ce55ff538362f3a53734ef8855c29f Description: External tool Python API library for Kismet (Python 3) This package contains the Kismet external tool Python API library. . This package installs the library for Python 3. Package: python3-ldb Source: samba (2:4.21.0~rc1+really4.20.4+dfsg-1kali1) Version: 2:2.10.0+samba4.21.0~rc1+really2.9.1+samba4.20.4+dfsg-1kali1 Architecture: armel Maintainer: Debian Samba Maintainers Installed-Size: 169 Depends: libldb2 (= 2:2.10.0+samba4.21.0~rc1+really2.9.1+samba4.20.4+dfsg-1kali1), python3 (<< 3.13), python3 (>= 3.12~), python3:any, libc6 (>= 2.25), libpython3.12t64 (>= 3.12.1), libtalloc2 (>= 2.4.2~) Homepage: https://www.samba.org Priority: optional Section: python Filename: pool/main/s/samba/python3-ldb_2.10.0+samba4.21.0~rc1+really2.9.1+samba4.20.4+dfsg-1kali1_armel.deb Size: 65092 SHA256: 0399baea3955dbe743c254dbd39b6ceb34815456ca73ce1feac991c7b088b8aa SHA1: 9edeed823eca7834b3ef6539cb5730f23687d155 MD5sum: b1a8cc0e1484be86485c4df1ee515790 Description: Python 3 bindings for LDB ldb is a LDAP-like embedded database built on top of TDB. . This package contains the Python 3 bindings for ldb. Package: python3-ldb-dbgsym Source: samba (2:4.21.0~rc1+really4.20.4+dfsg-1kali1) Version: 2:2.10.0+samba4.21.0~rc1+really2.9.1+samba4.20.4+dfsg-1kali1 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Debian Samba Maintainers Installed-Size: 123 Depends: python3-ldb (= 2:2.10.0+samba4.21.0~rc1+really2.9.1+samba4.20.4+dfsg-1kali1) Priority: optional Section: debug Filename: pool/main/s/samba/python3-ldb-dbgsym_2.10.0+samba4.21.0~rc1+really2.9.1+samba4.20.4+dfsg-1kali1_armel.deb Size: 88572 SHA256: 172c75b6ee6a29bdeb99239dc0cbe040a1327514cb1db8eeb76319881a0363d0 SHA1: 1db931204fd8e85bce4e7b0b0f6d0fba30a42455 MD5sum: 1a24f9ec41fd5cb0ea061aa8de1105c1 Description: debug symbols for python3-ldb Build-Ids: 8ab9c247f62f8e89d16f1fcadb166d8767f3c7a6 b81dcfa089d6d96875b04a3dea9def0790f95a24 Package: python3-ldb-dev Source: samba Version: 2:4.21.0~rc1+really4.20.4+dfsg-1kali1 Architecture: armel Maintainer: Debian Samba Maintainers Installed-Size: 57 Homepage: https://www.samba.org Priority: optional Section: oldlibs Filename: pool/main/s/samba/python3-ldb-dev_4.21.0~rc1+really4.20.4+dfsg-1kali1_armel.deb Size: 37556 SHA256: 6f1b54bbec3fdb140be5aa53bb5320f121ba6908d777796b6b52d7c0bb236025 SHA1: d865e24b9e6e3873957d8ce623db854dda3cb2d5 MD5sum: 0fd3b0ef41ef95ef8c843c6a110b3dad Description: LDB Python 3 bindings development files - transitional empty package This package previously contained development files for python3-ldb. These files are not needed outside of samba build system. It is safe to remove this package. Package: python3-libbde Source: libbde (20240223-0kali1) Version: 20240223-0kali1+b1 Architecture: armel Maintainer: Debian Security Tools Installed-Size: 934 Depends: libbde1 (= 20240223-0kali1+b1), libc6 (>= 2.34), python3 (<< 3.13), python3 (>= 3.12~) Multi-Arch: same Homepage: https://github.com/libyal/libbde Priority: optional Section: python Filename: pool/main/libb/libbde/python3-libbde_20240223-0kali1+b1_armel.deb Size: 323920 SHA256: 410d0aa957c915e1131d31f236569501077cf6135f56179ac194a0c6630daa01 SHA1: 93a26aff0a601ae877d8aeaf3366134ac8a5195d MD5sum: 4cb0863b35f79233ea36094d8f4a077f Description: BitLocker Drive Encryption access library -- Python 3 bindings The BDE format is used by Microsoft Windows (Vista and later) to encrypt data on a storage media volume. . This package includes Python 3 bindings. Package: python3-libbde-dbgsym Source: libbde (20240223-0kali1) Version: 20240223-0kali1+b1 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Debian Security Tools Installed-Size: 510 Depends: python3-libbde (= 20240223-0kali1+b1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/libb/libbde/python3-libbde-dbgsym_20240223-0kali1+b1_armel.deb Size: 402204 SHA256: d1d5ae810be3e43bac7cb2f2eaac6e78e7b455caa5bb77b80650868fc1a56a3d SHA1: 54690bc0276417e8dde9093a6d169b6a81eb126a MD5sum: 421a9dcd356f5c46b51ef23ef45cae4f Description: debug symbols for python3-libbde Build-Ids: 29b39e4bf2db75833c8955406e3d0ec197b0e6a3 Package: python3-libcreg Source: libcreg (20210625-0kali1) Version: 20210625-0kali1+b2 Architecture: armel Maintainer: Debian Security Tools Installed-Size: 859 Depends: libcreg1 (= 20210625-0kali1+b2), libc6 (>= 2.34), python3 (<< 3.13), python3 (>= 3.12~) Breaks: python3-dfwinreg (<< 20211207) Homepage: https://github.com/libyal/libcreg Priority: optional Section: python Filename: pool/main/libc/libcreg/python3-libcreg_20210625-0kali1+b2_armel.deb Size: 307948 SHA256: 0590afac58b2f81c826068f5f29e37bd08b200e38afa43f6865a86750e40f622 SHA1: fa6641411c7d60c1c766c0b611cec9af47534ccb MD5sum: efdd6debc837f3e66ec84936c445782e Description: library to access Windows 9x/Me Registry files -- Python 3 bindings libcreg is a library to access the Windows 9x/Me Registry File (CREG) format. . This package contains Python 3 bindings for libcreg. Package: python3-libcreg-dbgsym Source: libcreg (20210625-0kali1) Version: 20210625-0kali1+b2 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Debian Security Tools Installed-Size: 449 Depends: python3-libcreg (= 20210625-0kali1+b2) Priority: optional Section: debug Filename: pool/main/libc/libcreg/python3-libcreg-dbgsym_20210625-0kali1+b2_armel.deb Size: 353812 SHA256: f15dc70a7817b35360a58aab49ea548e485ebc240456278ec504a6d5cf204ea0 SHA1: e2070155af79c4e17a0e1b92c9cc521ea25cd8f4 MD5sum: f12ec081a8224ac2cdaa0ac26a6d1595 Description: debug symbols for python3-libcreg Build-Ids: e10a2f2c8165d3da637636823c0261dad32fc456 Package: python3-libevtx Source: libevtx (20210525-0kali1) Version: 20210525-0kali1+b2 Architecture: armel Maintainer: Debian Security Tools Installed-Size: 869 Depends: libevtx1 (= 20210525-0kali1+b2), libc6 (>= 2.34), python3 (<< 3.13), python3 (>= 3.12~) Breaks: python3-plaso (<< 20211229) Multi-Arch: same Homepage: https://github.com/libyal/libevtx Priority: optional Section: python Filename: pool/main/libe/libevtx/python3-libevtx_20210525-0kali1+b2_armel.deb Size: 310648 SHA256: 1c2658cd489bb570434a12d40bde1ab4d7fd02ce9f4b18aa134024ddf5f792c6 SHA1: ca70170ec36b5f1a1278c8a93f9be484873241c5 MD5sum: 354cb84d9021e8f2e43442c08df68286 Description: Windows XML Event Log format access library -- Python 3 bindings libevtx is a library to access the Windows XML Event Log (EVTX) format. . This package contains Python 3 bindings for libevtx. Package: python3-libevtx-dbgsym Source: libevtx (20210525-0kali1) Version: 20210525-0kali1+b2 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Debian Security Tools Installed-Size: 426 Depends: python3-libevtx (= 20210525-0kali1+b2) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/libe/libevtx/python3-libevtx-dbgsym_20210525-0kali1+b2_armel.deb Size: 330176 SHA256: adabe2178dd29376c82dad9ee02e54dc95428cb44006604bc99d3ed4a7528eaf SHA1: e20b2fa51c95521f7f3e7d8055fdf0c3bf90b235 MD5sum: 8c867bcfcfa9cab29af5a6ec48114269 Description: debug symbols for python3-libevtx Build-Ids: 69df4f39b43879ba5d09a56c450bf4381150e0aa Package: python3-libfsext Source: libfsext (20240301-0kali1) Version: 20240301-0kali1+b1 Architecture: armel Maintainer: Debian Security Tools Installed-Size: 951 Depends: libfsext1 (= 20240301-0kali1+b1), libc6 (>= 2.34), python3 (<< 3.13), python3 (>= 3.12~) Breaks: python3-dfvfs (<< 20211228), python3-plaso (<< 20211229) Homepage: https://github.com/libyal/libfsext Priority: optional Section: python Filename: pool/main/libf/libfsext/python3-libfsext_20240301-0kali1+b1_armel.deb Size: 326372 SHA256: d083e0e9b6c7167caee58e3f6c9435554d7eb6b63010001ef52e0c5010879c3e SHA1: 0b7df85dd43b21add2d78f5de100ffb9a330b9d6 MD5sum: bce4d52d38a572eeca4693cebc3fc9bb Description: library to access the Extended File System -- Python 3 bindings libfsext is a library to access the Extended File System. . This package contains Python 3 bindings for libfsext. Package: python3-libfsext-dbgsym Source: libfsext (20240301-0kali1) Version: 20240301-0kali1+b1 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Debian Security Tools Installed-Size: 513 Depends: python3-libfsext (= 20240301-0kali1+b1) Priority: optional Section: debug Filename: pool/main/libf/libfsext/python3-libfsext-dbgsym_20240301-0kali1+b1_armel.deb Size: 401604 SHA256: 283a4453ee6b1c25f0c7fd9e9cf96579f8752deae70005708388741634bdfe0e SHA1: 19531b35ab7da911424a15cc1a9fa7e59d81f5ec MD5sum: 85097f6d013f9fbc09ad193a0f6257b9 Description: debug symbols for python3-libfsext Build-Ids: 8fe38d689878f2c6d68a277bf38b24bb15584880 Package: python3-libfshfs Source: libfshfs (20240221-0kali1) Version: 20240221-0kali1+b1 Architecture: armel Maintainer: Debian Security Tools Installed-Size: 956 Depends: libfshfs1 (= 20240221-0kali1+b1), libc6 (>= 2.34), python3 (<< 3.13), python3 (>= 3.12~) Breaks: python3-dfvfs (<< 20211228), python3-plaso (<< 20211229) Homepage: https://github.com/libyal/libfshfs Priority: optional Section: python Filename: pool/main/libf/libfshfs/python3-libfshfs_20240221-0kali1+b1_armel.deb Size: 327176 SHA256: 78ec511772539d14bfabe12369e05ff36c260b91f4eb73b14712e67da1e91a08 SHA1: 338fa7ce9a84d95d0e38e65f30d19c30849593f7 MD5sum: 18b5b85aacfa267b48f386f0f2d3f271 Description: library to access the Mac OS Hierarchical File System -- Python 3 bindings libfshfs is a library to access the Mac OS Hierarchical File System (HFS). . This package contains Python 3 bindings for libfshfs. Package: python3-libfshfs-dbgsym Source: libfshfs (20240221-0kali1) Version: 20240221-0kali1+b1 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Debian Security Tools Installed-Size: 520 Depends: python3-libfshfs (= 20240221-0kali1+b1) Priority: optional Section: debug Filename: pool/main/libf/libfshfs/python3-libfshfs-dbgsym_20240221-0kali1+b1_armel.deb Size: 406952 SHA256: efe954737700a0f84107b5617ebb724f19a4e2afc76eb4eb0e3ab7bb4b0d9c03 SHA1: 0f29dacb2e106b35fb45cf293a4e7d347570240c MD5sum: e884f3fc57f5d1dd18f88643244334b2 Description: debug symbols for python3-libfshfs Build-Ids: 17db184fa4bd0c68392f5f8072a9b56ede68907c Package: python3-libfsntfs Source: libfsntfs (20240119-0kali1) Version: 20240119-0kali1+b1 Architecture: armel Maintainer: Debian Security Tools Installed-Size: 1048 Depends: libfsntfs1 (= 20240119-0kali1+b1), libc6 (>= 2.34), python3 (<< 3.13), python3 (>= 3.12~) Multi-Arch: same Homepage: https://github.com/libyal/libfsntfs Priority: optional Section: python Filename: pool/main/libf/libfsntfs/python3-libfsntfs_20240119-0kali1+b1_armel.deb Size: 348904 SHA256: 7beb7a57a6599dfee7d34cbbe8a807cba90b02c35d633db3b85767f7af169e4f SHA1: 7a481d03dd4b50edd84ef9edfeb15f2ee163b8e5 MD5sum: ab724a71eb17b5166a610a49b427de75 Description: NTFS access library -- Python 3 bindings NTFS is the primary file system for Microsoft Windows versions that are based on Windows NT. libfsntfs provides a library and tools to access NTFS volumes. . This package includes Python 3 bindings. Package: python3-libfsntfs-dbgsym Source: libfsntfs (20240119-0kali1) Version: 20240119-0kali1+b1 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Debian Security Tools Installed-Size: 542 Depends: python3-libfsntfs (= 20240119-0kali1+b1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/libf/libfsntfs/python3-libfsntfs-dbgsym_20240119-0kali1+b1_armel.deb Size: 418140 SHA256: 1d6293975389646f20a80b3820aec02771a56928de57e81f51c4331b76ef86e6 SHA1: 17b21b7b9b1a24556a9906e835a7c2362053d35a MD5sum: d74f087da61af42812b0c0057384b0de Description: debug symbols for python3-libfsntfs Build-Ids: 33f8543298998b692fbbb011b4f80c73753b6508 Package: python3-libfsxfs Source: libfsxfs (20240222-0kali1) Version: 20240222-0kali1+b1 Architecture: armel Maintainer: Debian Security Tools Installed-Size: 943 Depends: libfsxfs1 (= 20240222-0kali1+b1), libc6 (>= 2.34), python3 (<< 3.13), python3 (>= 3.12~) Breaks: python3-dfvfs (<< 20211228), python3-plaso (<< 20211229) Homepage: https://github.com/libyal/libfsxfs Priority: optional Section: python Filename: pool/main/libf/libfsxfs/python3-libfsxfs_20240222-0kali1+b1_armel.deb Size: 326276 SHA256: 0ca417b961b0fe6d6437aa56e1ed04d45479a5b5e0890d575ef6a35c510907ce SHA1: 3f2330d122016f88e73c66ea9905a3d16c018663 MD5sum: 6202d8747e160b21652c44e1f6641341 Description: llibrary to access the SGI X File System -- Python 3 bindings libfsxfs is a library to access the SGI X File System (XFS). . This package contains Python 3 bindings for libfsxfs. Package: python3-libfsxfs-dbgsym Source: libfsxfs (20240222-0kali1) Version: 20240222-0kali1+b1 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Debian Security Tools Installed-Size: 509 Depends: python3-libfsxfs (= 20240222-0kali1+b1) Priority: optional Section: debug Filename: pool/main/libf/libfsxfs/python3-libfsxfs-dbgsym_20240222-0kali1+b1_armel.deb Size: 398432 SHA256: bd3cbba883d3e98ee22e4fb79b0d20b8f08ded5e43d8291da763c3b95c841913 SHA1: 5c43286ce5ab75327d3d68b1634901d3cad560e3 MD5sum: ce494c3ed1e2f54355c618bc527cee21 Description: debug symbols for python3-libfsxfs Build-Ids: 4ad3c2ca9bda3456a0ba8bf79a1e08cc6f8f8b86 Package: python3-libfvde Source: libfvde (20240113-0kali1) Version: 20240113-0kali1+b1 Architecture: armel Maintainer: Debian Security Tools Installed-Size: 1156 Depends: libfvde1 (= 20240113-0kali1+b1), libc6 (>= 2.34), python3 (<< 3.13), python3 (>= 3.12~) Multi-Arch: same Homepage: https://github.com/libyal/libfvde Priority: optional Section: python Filename: pool/main/libf/libfvde/python3-libfvde_20240113-0kali1+b1_armel.deb Size: 318136 SHA256: 39128b06136f06996422b0aa349fdaf888b1b4586c32b5a3e199c47ee53687e7 SHA1: f658d0f4782a4a6df4ce9391d577251ad76480a4 MD5sum: f170b9ef63b871277effbbf4a055db4d Description: FileVault Drive Encryption access library -- Python 3 bindings The FVDE format is used by Mac OS X, as of Lion, to encrypt data on a storage media volume. . This package contains Python 3 bindings for libfvde. Package: python3-libfvde-dbgsym Source: libfvde (20240113-0kali1) Version: 20240113-0kali1+b1 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Debian Security Tools Installed-Size: 307 Depends: python3-libfvde (= 20240113-0kali1+b1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/libf/libfvde/python3-libfvde-dbgsym_20240113-0kali1+b1_armel.deb Size: 181152 SHA256: 6389405fc327d8d08244fd7a42294f698a26b42081de7ba3f7057848ddf268c0 SHA1: 4e8619b38de93d7fc7835630b64c52c479346769 MD5sum: e9bfac07e1dc4a0f112f81f6d2713dc4 Description: debug symbols for python3-libfvde Build-Ids: c06cbbb4ec61fefbbf33c9cf73d3f5e2b9fa7f33 Package: python3-libfwnt Source: libfwnt (20210906-0kali2) Version: 20210906-0kali2+b2 Architecture: armel Maintainer: Debian Security Tools Installed-Size: 154 Depends: libfwnt1 (= 20210906-0kali2+b2), libc6 (>= 2.4), python3 (<< 3.13), python3 (>= 3.12~) Breaks: python3-dfvfs (<< 20211228), python3-plaso (<< 20211229) Homepage: https://github.com/libyal/libfwnt Priority: optional Section: python Filename: pool/main/libf/libfwnt/python3-libfwnt_20210906-0kali2+b2_armel.deb Size: 38720 SHA256: 2883bbf654ae6e1f609a45a551a844754b9a4fdc412917d2e943c16ce8371fa9 SHA1: da4da5b5e13941b1fb2ed6f4f39307825cf9546f MD5sum: 09806fd9f7ce7cd9a3e2b365d12118b1 Description: Windows NT data type library -- Python 3 bindings libfwnt is a library for Windows NT data types. . This package contains Python 3 bindings for libfwnt. Package: python3-libfwnt-dbgsym Source: libfwnt (20210906-0kali2) Version: 20210906-0kali2+b2 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Debian Security Tools Installed-Size: 142 Depends: python3-libfwnt (= 20210906-0kali2+b2) Priority: optional Section: debug Filename: pool/main/libf/libfwnt/python3-libfwnt-dbgsym_20210906-0kali2+b2_armel.deb Size: 115036 SHA256: a4b9a5fe2862ac51944d75676df95d4c66939c5206f4d8f3ee26cae271b21221 SHA1: 0893d1008b3f4230b9fc47dd96f7934ab9cacd87 MD5sum: 30ce95bdd1c1d49708d44a0adca96ee5 Description: debug symbols for python3-libfwnt Build-Ids: 7f86a0bb91cb7c7f8e6793c4621784825a2599e5 Package: python3-libluksde Source: libluksde (20240114-0kali1) Version: 20240114-0kali1+b1 Architecture: armel Maintainer: Debian Security Tools Installed-Size: 918 Depends: libluksde1t64 (= 20240114-0kali1+b1), libc6 (>= 2.34), python3 (<< 3.13), python3 (>= 3.12~) Homepage: https://github.com/libyal/libluksde Priority: optional Section: python Filename: pool/main/libl/libluksde/python3-libluksde_20240114-0kali1+b1_armel.deb Size: 316588 SHA256: 42cadb1149b430ea9b28351257411902b873868ec749aadbb5c9e7f6401c2e44 SHA1: b0798813fb72212adf599326a735b500ac20c8e6 MD5sum: c4a8b4457c020b0b8de05c812598a1ab Description: library to access LUKS Disk Encryption volumes -- Python 3 bindings libluksde is a library to access LUKS Disk Encryption volumes. . This package contains Python 3 bindings for libluksde. Package: python3-libluksde-dbgsym Source: libluksde (20240114-0kali1) Version: 20240114-0kali1+b1 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Debian Security Tools Installed-Size: 495 Depends: python3-libluksde (= 20240114-0kali1+b1) Priority: optional Section: debug Filename: pool/main/libl/libluksde/python3-libluksde-dbgsym_20240114-0kali1+b1_armel.deb Size: 389212 SHA256: 3c47f9314ea508faa46551150cc656d33d0cceac245128e294c42eaeefee86bd SHA1: 79955f91a7d0408925fc1027fb6ce4fbc280b15a MD5sum: d89adc0e4d01cea6fed9cd2f6157ed05 Description: debug symbols for python3-libluksde Build-Ids: 57d81d3fbb6a575749f795d9ac859eec9ff7f4ee Package: python3-libmodi Source: libmodi (20210807-0kali1) Version: 20210807-0kali1+b2 Architecture: armel Maintainer: Debian Security Tools Installed-Size: 833 Depends: libmodi1 (= 20210807-0kali1+b2), libc6 (>= 2.34), python3 (<< 3.13), python3 (>= 3.12~) Multi-Arch: same Homepage: https://github.com/libyal/libmodi Priority: optional Section: python Filename: pool/main/libm/libmodi/python3-libmodi_20210807-0kali1+b2_armel.deb Size: 302476 SHA256: c566a5e23f4becc92df5b2a19464f0a07845c59f0fa36ddf38c3fef39f3449ec SHA1: 6ffde6031a2754895e5b9be77c4413a9bb15e7e7 MD5sum: 2fc2dacf73317c215b5a1331e48cbf24 Description: library to access the Mac OS disk image formats -- Python 3 bindings libmodi is a library to access the Mac OS disk image formats. . This package contains Python 3 bindings for libmodi. Package: python3-libmodi-dbgsym Source: libmodi (20210807-0kali1) Version: 20210807-0kali1+b2 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Debian Security Tools Installed-Size: 400 Depends: python3-libmodi (= 20210807-0kali1+b2) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/libm/libmodi/python3-libmodi-dbgsym_20210807-0kali1+b2_armel.deb Size: 310136 SHA256: afb74e27faf9ec38cb9b886e27a1f53caed7073e9665f7e261587ae8e6636d25 SHA1: 2d0bc8cd3b7a5aa48a4e03520663845f47faa241 MD5sum: 5199b7484f319a77187b846b6ba0cd5c Description: debug symbols for python3-libmodi Build-Ids: de0e851893308ebc76838ddfcd4fd582fce57e7b Package: python3-libsigscan Source: libsigscan (20240219-0kali1) Version: 20240219-0kali1+b1 Architecture: armel Maintainer: Debian Security Tools Installed-Size: 902 Depends: libsigscan1 (= 20240219-0kali1+b1), libc6 (>= 2.34), python3 (<< 3.13), python3 (>= 3.12~) Multi-Arch: same Homepage: https://github.com/libyal/libsigscan Priority: optional Section: python Filename: pool/main/libs/libsigscan/python3-libsigscan_20240219-0kali1+b1_armel.deb Size: 312360 SHA256: e02e1a3b478e802d6095db7e74d630da54fe542000a955af6d5d82cb3c2fe857 SHA1: 8f2e23af787943bfcd0d83302600e8912eb2cd30 MD5sum: 757be90a604b9df379b0a68c260f1e14 Description: binary signature scanning library -- Python 3 bindings libsigscan is a library for binary signature scanning, using simple offset/string-based signatures. . This package contains Python 3 bindings for libsigscan. Package: python3-libsigscan-dbgsym Source: libsigscan (20240219-0kali1) Version: 20240219-0kali1+b1 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Debian Security Tools Installed-Size: 480 Depends: python3-libsigscan (= 20240219-0kali1+b1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/libs/libsigscan/python3-libsigscan-dbgsym_20240219-0kali1+b1_armel.deb Size: 375608 SHA256: 2909d9c2afc77d153b21597bc69c498ea80d22e150369c55f5cbf2dda12771a9 SHA1: 795b806aee5b1e9f551c449836cecdb08b0bce25 MD5sum: 76ac1b982a40913459114ef9670a3605 Description: debug symbols for python3-libsigscan Build-Ids: 6addba9a053d625626347c85faa628d993f18f1c Package: python3-libtaxii Source: libtaxii Version: 1.1.119-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 709 Depends: python3-dateutil, python3-lxml, python3-six (>= 1.9.0), python3:any Suggests: python-libtaxii-doc Homepage: https://github.com/TAXIIProject/libtaxii Priority: optional Section: python Filename: pool/main/libt/libtaxii/python3-libtaxii_1.1.119-0kali2_all.deb Size: 78232 SHA256: b429e7efa929ac3d9a4f94f288a288408d8c78bfcea8f45d53c3e15a797656c1 SHA1: 631590a2ee162c492a47ee14b3b564e3a532f998 MD5sum: b2e206913f8109f1f5a0552ba2b573de Description: library for handling Trusted Automated eXchange of Indicator Information (Python 3) The package contains a Python library for handling Trusted Automated eXchange of Indicator Information (TAXII™) v1.x Messages and invoking TAXII Services. . This package installs the library for Python 3. Package: python3-libvsgpt Source: libvsgpt (20211115-0kali1) Version: 20211115-0kali1+b2 Architecture: armel Maintainer: Debian Security Tools Installed-Size: 858 Depends: libvsgpt1 (= 20211115-0kali1+b2), libc6 (>= 2.34), python3 (<< 3.13), python3 (>= 3.12~) Multi-Arch: same Homepage: https://github.com/libyal/libvsgpt Priority: optional Section: python Filename: pool/main/libv/libvsgpt/python3-libvsgpt_20211115-0kali1+b2_armel.deb Size: 307600 SHA256: 5b1845c8e7413e8011469f8be457e36c97ad86e18e1f3729935af5250b640fd2 SHA1: d83de294961b8564822b485a17d0644a68da8ac9 MD5sum: 1b7ab238a440051f64ad487cf3b4a4b4 Description: library to access the GUID Partition Table volume system -- Python 3 bindings libvsgpt is a library to access the GUID Partition Table (GPT) volume system. . This package contains Python 3 bindings for libvsgpt. Package: python3-libvsgpt-dbgsym Source: libvsgpt (20211115-0kali1) Version: 20211115-0kali1+b2 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Debian Security Tools Installed-Size: 420 Depends: python3-libvsgpt (= 20211115-0kali1+b2) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/libv/libvsgpt/python3-libvsgpt-dbgsym_20211115-0kali1+b2_armel.deb Size: 327348 SHA256: 2c2992cf5f6444c84c7f77a366a671dc19f39eeb621d54c1f9e5e09c423aa3d4 SHA1: 3250c0f12e1fdc80ef60fefaeeeb6f74a3d00bcd MD5sum: 00cc7f752c34586a85097e39b5d34828 Description: debug symbols for python3-libvsgpt Build-Ids: 76ed16e23fd4539ba1cce11ae0e047b2e6b832d4 Package: python3-lief Source: lief (0.13.1-0kali2) Version: 0.13.1-0kali2+b1 Architecture: armel Maintainer: Kali Developers Installed-Size: 13182 Depends: python3 (<< 3.13), python3 (>= 3.12~), python3:any, libc6 (>= 2.38), libgcc-s1 (>= 3.5), libstdc++6 (>= 11) Homepage: https://lief-project.github.io/ Priority: optional Section: python Filename: pool/main/l/lief/python3-lief_0.13.1-0kali2+b1_armel.deb Size: 2540268 SHA256: 1b2ed51e45fd0f7177004d5266d15714c144b039425ecf2e322d73eec7392ad6 SHA1: 62624fc88b901032fd1733829a7dbfa5c05b3320 MD5sum: 7bac3b78e60df1d674215fa3b5909e0b Description: Library to Instrument Executable Formats (Python 3) LIEF is a library for parsing, modifying ELF, PE, and MachO formats. . This package installs the library for Python 3. Original-Maintainer: Hilko Bengen Package: python3-limiter Source: limiter Version: 0.1.2-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 60 Depends: python3-token-bucket, python3:any Homepage: https://github.com/alexdelorenzo/limiter Priority: optional Section: python Filename: pool/main/l/limiter/python3-limiter_0.1.2-0kali1_all.deb Size: 14948 SHA256: e120bcdca06832ad64824cad9b677ce42d7544b481546c8e8351270db7bf7008 SHA1: e753402f45376b514103c8ad8cfd4f33441afaa9 MD5sum: 666916b0d31f4beafe83ded03f4f6b14 Description: Rate-limiting thread-safe and asynchronous decorators (Python 3) This package contains rate-limiting thread-safe and asynchronous decorators and context managers that implement the token-bucket algorithm. . * Thread-safe, with no need for a timer thread * Control burst requests * Control average request rate . This package installs the library for Python 3. Package: python3-lml Source: python-lml Version: 0.1.0-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 49 Depends: python3:any Suggests: python-lml-doc Homepage: https://github.com/chfw/lml Priority: optional Section: python Filename: pool/main/p/python-lml/python3-lml_0.1.0-0kali2_all.deb Size: 11192 SHA256: 204997b6e39d22b297028a88ab466a138af32f054a60ad46e81c07a2a302bfaa SHA1: 8cfe584f28a75bbbac00e73ede769b528231a5d0 MD5sum: 899e60fa9b66238bad6d6b16aba9e4e3 Description: Load me later, a lazy plugin management system (Python 3) This package contains a lazy plugin management system. It seamlessly finds the lml based plugins from the current Python environment but loads the plugins on demand. It is designed to support plugins that have external dependencies, especially bulky and/or memory hungry ones. lml provides the plugin management system only and the plugin interface is on your shoulder. . This package installs the library for Python 3. Package: python3-lsassy Source: python-lsassy Version: 3.1.11-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 2975 Depends: python3-pkg-resources, python3-impacket, python3-netaddr, python3-pypykatz, python3-rich, python3:any Homepage: https://github.com/Hackndo/lsassy Priority: optional Section: python Filename: pool/main/p/python-lsassy/python3-lsassy_3.1.11-0kali1_all.deb Size: 1603164 SHA256: da62cd29e10090a84636503ddbbe24d920c8bddbebd53a6e64e0e0297b1d355d SHA1: 0f3bce82de89ce014adeaf4dd2dfd8dada6ec0bd MD5sum: 5a9e4cd0336d684055a86751f9906896 Description: Extract credentials from lsass remotely (Python 3) This package contains Python library to remotely extract credentials on a set of hosts. . This package installs the library for Python 3. Package: python3-lzallright Source: lzallright Version: 0.1.0-0kali2 Architecture: armel Maintainer: Kali Developers Installed-Size: 815 Depends: python3 (>= 3~), python3:any, libc6 (>= 2.34), libgcc-s1 (>= 4.3), libstdc++6 (>= 5) Homepage: https://github.com/vlaci/lzallright Priority: optional Section: python Filename: pool/main/l/lzallright/python3-lzallright_0.1.0-0kali2_armel.deb Size: 212900 SHA256: 97f7f6ac3bfc8f2050ccce0bcf6f503a71a304de4abf9b46fdd0a72e6bd9f3dc SHA1: 42ce57fea5bc77976c6041c9328152911e1b7e57 MD5sum: f92a03924bab60130e7931a5a4f43498 Description: Python binding for LZ library (Python 3) This package contains a Python 3.8+ binding for LZok_hand library which is a minimal, C++14 implementation of the LZO compression format. . This package installs the library for Python 3. Package: python3-lzallright-dbgsym Source: lzallright Version: 0.1.0-0kali2 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Kali Developers Installed-Size: 3319 Depends: python3-lzallright (= 0.1.0-0kali2) Priority: optional Section: debug Filename: pool/main/l/lzallright/python3-lzallright-dbgsym_0.1.0-0kali2_armel.deb Size: 2914644 SHA256: 33a0580e88d4706bb418746253f8546b4768bd0529c6369ba40572a4e64e5db9 SHA1: 84c529a46c8e9a94ad548dc90abd9c12e394980f MD5sum: e63788693b9dc54e0cc706e1ece71654 Description: debug symbols for python3-lzallright Build-Ids: 14dcda7acf2d0f2449ccbef5aba3a1f0ffa8cc69 Package: python3-magic-ahupp Source: python-magic-ahupp Version: 0.4.13-0kali4 Architecture: all Maintainer: Kali Developers Installed-Size: 29 Depends: python3:any, libmagic1t64 Homepage: https://github.com/ahupp/python-magic Priority: optional Section: python Filename: pool/main/p/python-magic-ahupp/python3-magic-ahupp_0.4.13-0kali4_all.deb Size: 6608 SHA256: 929b8f54aaa0303323b8b5c9f1966d3105a1e86f64c65352fb695456cd28128f SHA1: 3992075e55f34c50f55c7707bd56da63cf891ce9 MD5sum: e7b7c01e8f7b7cd2069958ba5b239d08 Description: interface to the libmagic file type identification library (Python 3) This package contains a Python interface to the libmagic file type identification library. libmagic identifies file types by checking their headers according to a predefined list of file types. This functionality is exposed to the command line by the Unix command `file` . This package installs the library for Python 3. Package: python3-manuf Source: manuf Version: 1.1.5-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 1949 Depends: python3:any Homepage: https://github.com/coolbho3k/manuf Priority: optional Section: python Filename: pool/main/m/manuf/python3-manuf_1.1.5-0kali1_all.deb Size: 456752 SHA256: e7a1f700dbe218147902d9d638db08f386a4b599b16d095c7e6226a23c237ddf SHA1: af3578090848c73060c26332b2f8efd6f9f6f45c MD5sum: d8888bc66d92401d703023ba6d754ecb Description: Parser library for Wireshark's OUI database (Python 3) This package contains a parser library for Wireshark's OUI database. It converts MAC addresses into a manufacturer using Wireshark's OUI database. . It's optimized for quick lookup performance by reading the entire file into memory on initialization. Maps ranges of MAC addresses to manufacturers and comments (descriptions). It contains full support for netmasks and other strange things in the database. . This package installs the library for Python 3. Package: python3-masky Source: masky Version: 0.2.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 428 Depends: python3-cryptography (>= 37.0.0), python3-asn1crypto, python3-colorama, python3-impacket, python3-pyasn1, python3:any Homepage: https://github.com/Z4kSec/Masky Priority: optional Section: python Filename: pool/main/m/masky/python3-masky_0.2.0-0kali1_all.deb Size: 273376 SHA256: 7f505121e55569f881bc0c4f380fae1ca78c2d411f5de4a25e630070788f7534 SHA1: 5477cb10a0fdc8f98d1a9eff630c0d7bb5f77703 MD5sum: 433fcefae6ddd4a30e73a757b1de34d5 Description: library to remotely dump domain users' credentials thanks to an ADCS (Python 3) This package contains a library providing an alternative way to remotely dump domain users' credentials thanks to an ADCS. A command line tool has been built on top of this library in order to easily gather PFX, NT hashes and TGT on a larger scope. . This tool does not exploit any new vulnerability and does not work by dumping the LSASS process memory. Indeed, it only takes advantage of legitimate Windows and Active Directory features (token impersonation, certificate authentication via kerberos & NT hashes retrieval via PKINIT). . This package installs the library for Python 3. Package: python3-md2pdf Source: md2pdf Version: 1.0.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 30 Depends: python3-docopt, python3-markdown2, python3:any, weasyprint Homepage: https://github.com/jmaupetit/md2pdf Priority: optional Section: python Filename: pool/main/m/md2pdf/python3-md2pdf_1.0.1-0kali1_all.deb Size: 5132 SHA256: 9c654bd6ee914790ddc3e0fee65b22b83ef129c7779bd174f019f30c9b1ab838 SHA1: 26fd65fd19c6646c491d70937cbbe9d19c4fca43 MD5sum: 800299d0909b35af4eee2a79448c3013 Description: Convert Markdown files to PDF with styles (Python 3) This package contains a converter of Markdown files to PDF with styles. . This package installs the library for Python 3. Package: python3-minidump Source: python-minidump Version: 0.0.21-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 316 Depends: python3:any Homepage: https://github.com/skelsec/minidump Priority: optional Section: python Filename: pool/main/p/python-minidump/python3-minidump_0.0.21-0kali1_all.deb Size: 47592 SHA256: f14beb283438330fa83bdc1f8734e630ae422d27c927e888273487947e21b3c8 SHA1: 530614d917d9b8f4178455d134379e2cef767099 MD5sum: a2c381de739f3bee86c4543142db3b3c Description: library to parse and read Microsoft minidump file format (Python 3) This package contains a Python library to parse and read Microsoft minidump file format. It can create minidumps on Windows machines using the windows API (implemented with ctypes). . This package installs the library for Python 3. Package: python3-minikerberos Source: python-minikerberos Version: 0.4.4-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 567 Depends: python3-asn1crypto, python3-asysocks, python3-unicrypto, python3-oscrypto, python3-six, python3-tqdm, python3:any Homepage: https://github.com/skelsec/minikerberos Priority: optional Section: python Filename: pool/main/p/python-minikerberos/python3-minikerberos_0.4.4-0kali1_all.deb Size: 94312 SHA256: 67d86131fb3bc1ec11db9c60734470197705c5dd38b8ace6430591aa8dcb255d SHA1: 4b1c1e1c819943a9c60cc70104dc2fa7b4340781 MD5sum: 1609fdaabe878e02dab417f6fe8af90d Description: Kerberos manipulation library in pure Python (Python 3) This package contains Kerberos manipulation library. . This package installs the library for Python 3. Package: python3-mongo-tooling-metrics Source: mongo-tooling-metrics Version: 1.0.7-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 51 Depends: python3-distro, python3-git, python3-pkg-resources, python3-pydantic, python3:any Homepage: https://pypi.org/project/mongo-tooling-metrics Priority: optional Section: python Filename: pool/main/m/mongo-tooling-metrics/python3-mongo-tooling-metrics_1.0.7-0kali1_all.deb Size: 8988 SHA256: 77794fcb07f452a859a137f4e78dd3f1bca634a426826f05e79f6c450f82a6e3 SHA1: bac6e5998f647213e77f001d71f0714575f449d2 MD5sum: 55cce7bb64c308453731da2a030553e5 Description: slim library which leverages Pydantic to reliably collect type enforced metrics (Python 3) This package contains a lim library which leverages Pydantic to reliably collect type enforced metrics and store them to MongoDB. . This package installs the library for Python 3. Package: python3-more-termcolor Source: more-termcolor Version: 1.1.3+git20201020-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 64 Depends: python3:any Homepage: https://github.com/giladbarnea/more_termcolor Priority: optional Section: python Filename: pool/main/m/more-termcolor/python3-more-termcolor_1.1.3+git20201020-0kali1_all.deb Size: 12928 SHA256: 191d2d8c6730dd6ad2bec180c66b4d7f287f185d523dee647df010d331b3107a SHA1: 3f852b0397fda7407b3b6c55fd82e82541157634 MD5sum: 2f40d49195937d55030a6b90c73bcd63 Description: Pass unlimited number of colors, color-codes, or attributes (Python 3) This package contains a library to pass unlimited number of colors, color-codes, or attributes. Intelligently handles existing colors in the text as to allow adding or combining colors automatically, while ensuring the smallest string size possible . This package installs the library for Python 3. Package: python3-msldap Source: msldap Version: 0.5.10-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 690 Depends: python3-aiocmd, python3-asciitree, python3-asn1crypto, python3-asysocks, python3-winacl, python3-prompt-toolkit, python3-tabulate, python3-tqdm, python3-wcwidth, python3:any Homepage: https://github.com/skelsec/msldap Priority: optional Section: python Filename: pool/main/m/msldap/python3-msldap_0.5.10-0kali1_all.deb Size: 106760 SHA256: 1affccc9304b1b303b2d3bb290936efc4ec9f2d6f56d355e3da15ca6deca2d39 SHA1: cef442918e914cc426d23539e73309684eec8d7f MD5sum: bca7c7649be070f977ddf3f795227f24 Description: LDAP library for auditing MS AD (Python 3) This package contains an LDAP library for auditing MS AD. - Comes with a built-in console LDAP client - All parameters can be conrolled via a conveinent URL (see below) - Supports integrated windows authentication - Supports SOCKS5 proxy without the need of extra proxifyer - Minimal footprint - A lot of pre-built queries for convenient information polling . This package installs the library for Python 3. Package: python3-mypy-boto3-ebs Source: mypy-boto3-ebs Version: 1.26.0.post1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 81 Depends: python3-botocore, python3-typing-extensions, python3:any Homepage: https://github.com/vemel/mypy_boto3_builder Priority: optional Section: python Filename: pool/main/m/mypy-boto3-ebs/python3-mypy-boto3-ebs_1.26.0.post1-0kali1_all.deb Size: 11420 SHA256: 09e18011673b0c6e31eaec62546f39b36ace4fb7fe07b72e319b36413cd9e1df SHA1: 431cd2f52bed18181d6a9a8a5e26cfc337f631a5 MD5sum: 2b96852465b6f205fd1bca862cf57ed6 Description: Type annotations for EBS (Python 3) This package contains type annotations for EBS service compatible with VSCode, PyCharm, Emacs, Sublime Text, mypy, pyright and other tools. . This package installs the library for Python 3. Package: python3-naked Source: naked Version: 0.1.31-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 5263 Depends: python3-requests, python3-yaml, python3:any Homepage: http://naked-py.com Priority: optional Section: python Filename: pool/main/n/naked/python3-naked_0.1.31-0kali2_all.deb Size: 212484 SHA256: f52331a25a06a64534ce46e42f52ce1e6ef4ee4c9ef657ebf897df8b351a1648 SHA1: 90ac98c1e6b1cbccb831ec9ba13c1acecd6892f7 MD5sum: 805d4c4eb9e9a2969ad68216f05aad54 Description: command line application framework (Python 3) This package contains a new Python command line application framework. . This package installs the library for Python 3. Package: python3-nassl Source: nassl Version: 5.2.0-0kali3 Architecture: armel Maintainer: Kali Developers Installed-Size: 3915 Depends: python3 (<< 3.13), python3 (>= 3.12~), python3:any, libc6 (>= 2.38) Homepage: https://github.com/nabla-c0d3/nassl Priority: optional Section: python Filename: pool/main/n/nassl/python3-nassl_5.2.0-0kali3_armel.deb Size: 1336184 SHA256: 148a30965acd0f89b80bab8e869e3650862012f5f680b9270c2aee5553acb11c SHA1: 3f25d023587555e7091629dc02faf716bbd939ca MD5sum: cfd407eca90f0270172b2764fc162bf1 Description: Experimental OpenSSL wrapper for Python 3 Experimental Python wrapper for OpenSSL. Do NOT use for anything serious. This code has not been properly tested/reviewed and is absolutely not production ready. For example, nassl uses an insecure, outdated version of OpenSSL. . This wrapper is needed by SSLyze. Package: python3-nassl-dbgsym Source: nassl Version: 5.2.0-0kali3 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Kali Developers Installed-Size: 3361 Depends: python3-nassl (= 5.2.0-0kali3) Priority: optional Section: debug Filename: pool/main/n/nassl/python3-nassl-dbgsym_5.2.0-0kali3_armel.deb Size: 2807908 SHA256: 93ac564d9bc212cbd21f54dea52e5ac13caae5ecc707b4a6cc82db3bbc8a3257 SHA1: 4817b212fa5d33c7c58c24971d0ef684b64e6b53 MD5sum: 8c11b95bad9f6424cdcca813473bae87 Description: debug symbols for python3-nassl Build-Ids: 3698ef10e996714baa62caae6d2638375205704a ed4aa6b73335c40bbdfa01a364b580327ccaa033 Package: python3-neo4j Source: neo4j-python-driver Version: 5.2.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 954 Depends: python3-tz, python3:any, python3-neobolt, python3-neotime Suggests: python-neo4j-doc Homepage: https://github.com/neo4j/neo4j-python-driver Priority: optional Section: python Filename: pool/main/n/neo4j-python-driver/python3-neo4j_5.2.1-0kali1_all.deb Size: 107772 SHA256: 48f1ef5eea7b5ce890f7bd24294b19fa478f00059552bd0f93b7a579325425c4 SHA1: 1d3675d6ac156da084d5cdb432d217289a868a97 MD5sum: 9747b364057c109fd77f72fdb8994ad3 Description: Neo4j Bolt driver for Python (Python 3) This package contains Neo4j driver for Python supports Neo4j 3.0 and above. . Warning: Connecting to Neo4j 4.X requires an unencrypted connection by default. . This package installs the library for Python 3. Package: python3-neobolt Source: neobolt Version: 1.7.17-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 144 Depends: python3:any Homepage: https://github.com/neo4j-drivers/neobolt Priority: optional Section: python Filename: pool/main/n/neobolt/python3-neobolt_1.7.17-0kali1_all.deb Size: 23964 SHA256: b0aac813afa0fef589f2656c3c8c7ccbc75f44b65bc977aed4919f7403a18629 SHA1: ca563ccd06ff98481a7a7c65504e3515c2a7ba29 MD5sum: 61e2354eeb4f8d18ab84ec61bcc14812 Description: Neo4j Bolt Connector for Python 3 This package contains a Bolt connector library for Python. It is generally intended for use by a higher level driver. . This package installs the library for Python 3. Package: python3-neotime Source: neotime Version: 1.7.4-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 79 Depends: python3-six, python3-tz, python3:any Homepage: https://github.com/neo4j-drivers/neotime Priority: optional Section: python Filename: pool/main/n/neotime/python3-neotime_1.7.4-0kali1_all.deb Size: 13476 SHA256: e21c5896945ded821b22e21a18ebc998f70ae31dd7725430edafad7c650dcdd3 SHA1: cbba5d64d90cd37b285ead1d4b838a1bee5239f3 MD5sum: cdbd36f3a16afcc0262c893b5c9b8632 Description: Nanosecond-precision temporal types for Python (Python 3) This package contains a neotime module that defines classes for working with temporal data to nanosecond precision. These classes comprise a similar set to that provided by the standard library datetime module. Inspiration has also been drawn from ISO-8601. . This package installs the library for Python 3. Package: python3-nplusone Source: python-nplusone Version: 1.0.0-0kali4 Architecture: all Maintainer: Kali Developers Installed-Size: 70 Depends: python3-blinker, python3-six (>= 1.9.0), python3:any Suggests: python-nplusone-doc Homepage: https://github.com/jmcarp/nplusone Priority: optional Section: python Filename: pool/main/p/python-nplusone/python3-nplusone_1.0.0-0kali4_all.deb Size: 13656 SHA256: 210201066d7c2fff8d38f22823b57918f7579bed9d587e9225dcffc71c377114 SHA1: 62f5f6a299bcaa4eef0eee68ec352df674a3880e MD5sum: 52b142a6441860a96bcf9bfe254d6610 Description: Auto-detecting the n+1 queries problem in Python 3 This package contains a library for detecting the n+1 queries problem in . This package installs the library for Python 3. Package: python3-obfuscator Source: python-obfuscator Version: 0.0.2-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 38 Depends: python3-regex, python3:any Homepage: https://github.com/davidteather/python-obfuscator Priority: optional Section: python Filename: pool/main/p/python-obfuscator/python3-obfuscator_0.0.2-0kali1_all.deb Size: 6680 SHA256: e6f3843a9c3fc7bbc69a5325e8599c2b870175f8ffa29caa682aab5e2b80ffad SHA1: bf476e94c675e89215a4651a7e931d24f54b92cf MD5sum: 02c3e0d9016292417c8248bcb7545ce2 Description: Module to obfuscate code (Python 3) This package contains Python obfuscator. . This package installs the library for Python 3. Package: python3-packageurl Source: packageurl-python Version: 0.9.9-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 82 Depends: python3:any Homepage: https://github.com/package-url/packageurl-python Priority: optional Section: python Filename: pool/main/p/packageurl-python/python3-packageurl_0.9.9-0kali1_all.deb Size: 16116 SHA256: d3cef9bbedc8b95530691c73a8b7721e5b95ae7c1816b9a11daa29ded35cd355 SHA1: e23bd6de7a97b8fd2cca39018718e182d5aed099 MD5sum: f18f5434057584854b2faf7bb7d6252e Description: library to parse and build Package URLs (Python 3) This package contains a Python library to parse and build "purl" aka. Package URLs. . This package installs the library for Python 3. Package: python3-paho-mqtt Source: python-paho-mqtt Version: 2.0.0-1kali1 Architecture: all Maintainer: Sebastian Reichel Installed-Size: 323 Depends: python3:any Homepage: https://www.eclipse.org/paho/clients/python/ Priority: optional Section: python Filename: pool/main/p/python-paho-mqtt/python3-paho-mqtt_2.0.0-1kali1_all.deb Size: 62972 SHA256: 7af9169d00b50e67bb85cec4cd78133019414cf707aea094a2fdd6527a96e14e SHA1: 064816f0fb4fd5ee691a4a0396830cee13753f7e MD5sum: 92f2ffb2be4352064d0592330ebf5c2c Description: MQTT client class (Python 3) This code provides a client class which enable applications to connect to an MQTT broker to publish messages, and to subscribe to topics and receive published messages. It also provides some helper functions to make publishing one off messages to an MQTT server very straightforward. . The MQTT protocol is a machine-to-machine (M2M)/”Internet of Things” connectivity protocol. Designed as an extremely lightweight publish/ subscribe messaging transport, it is useful for connections with remote locations where a small code footprint is required and/or network bandwidth is at a premium. . This is the Python 3 version of the package. Package: python3-passwordmeter Source: passwordmeter Version: 0.1.8-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 122 Depends: python3-asset, python3:any Homepage: https://github.com/cadithealth/passwordmeter Priority: optional Section: python Filename: pool/main/p/passwordmeter/python3-passwordmeter_0.1.8-0kali1_all.deb Size: 45888 SHA256: e782ae4f816a2ba1b58390216a450c76902cc5cc3752986c1b4c6b7f1c953925 SHA1: 842e852f84ce997b514a29c22bf43df3f7e8035e MD5sum: dd4edfa11fa8c03781f000891d9f5c99 Description: Password Strength Meter (Python 3) This package contains a configurable, extensible password strength measuring library. . This package installs the library for Python 3. Package: python3-pcapfile Source: pypcapfile Version: 0.12.0+git20181010-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 194 Depends: python3:any Homepage: https://github.com/kisom/pypcapfile Priority: optional Section: python Filename: pool/main/p/pypcapfile/python3-pcapfile_0.12.0+git20181010-0kali2_all.deb Size: 37452 SHA256: e0ca548ac781a5e72e738ef453fc730a0aba8da6a3142123a290321fb5fcfbc3 SHA1: f2a4a882c927702857dcc3b6f965011ea45287ef MD5sum: 3b008d90b289f1b9de12715239eeb430 Description: Python library for handling libpcap savefiles (Python 3) This package contains a pure Python library for handling libpcap savefiles. . This package installs the library for Python 3. Package: python3-pcp Source: pcp (6.2.2-1) Version: 6.2.2-1+b2 Architecture: armel Maintainer: PCP Development Team Installed-Size: 506 Depends: python3 (<< 3.13), python3 (>= 3.12~), python3:any (>= 3.3~), libc6 (>= 2.38), libpcp-pmda3 (= 6.2.2-1+b2), libpcp3 (= 6.2.2-1+b2), libpcp-mmv1 (= 6.2.2-1+b2), libpcp-gui2 (= 6.2.2-1+b2), libpcp-import1 (= 6.2.2-1+b2) Homepage: https://pcp.io Priority: extra Section: python Filename: pool/main/p/pcp/python3-pcp_6.2.2-1+b2_armel.deb Size: 185504 SHA256: 056949240ca1ca703626249236ad24d37902d122c2f862c60b0143ade0d01478 SHA1: 0a6f3998f3e72b7df334f74480afc4177cbe4c7b MD5sum: 659754c3ad921a393b470e10c5222f66 Description: Performance Co-Pilot Python3 PMAPI module The PCP Python3 module contains the language bindings for building Performance Metric API client tools using Python3. . The Performance Co-Pilot provides a unifying abstraction for all of the interesting performance data in a system, and allows client applications to easily retrieve and process any subset of that data. Package: python3-pixelmatch Source: pixelmatch-py Version: 0.3.0+ds-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 43 Depends: python3:any Multi-Arch: foreign Homepage: https://github.com/whtsky/pixelmatch-py Priority: optional Section: python Filename: pool/main/p/pixelmatch-py/python3-pixelmatch_0.3.0+ds-0kali1_all.deb Size: 8188 SHA256: 73f3e5f3c9732acc5519b96094c09727aabfeb917c54eda2f1be70a621018bb5 SHA1: c19713f042baf3afcf404b92534f82dd6df0dd0e MD5sum: e8c75a890c8240027fea1f474697c6c5 Description: fast pixel-level image comparison library (Python 3) This package contains a fast pixel-level image comparison library, originally created to compare screenshots in tests. Now with additional support of PIL.Image instances Python. Features accurate anti-aliased pixels detection and perceptual color difference metrics. . This package installs the library for Python 3. Package: python3-plaso Source: plaso Version: 20240409-0kali1 Architecture: all Maintainer: Debian Security Tools Installed-Size: 10994 Depends: python3-acstore, python3-artifacts (>= 20211205), python3-certifi (>= 2016.9.26), python3-cffi, python3-dateutil (>= 1.5), python3-defusedxml (>= 0.5.0), python3-dfdatetime (>= 20211113), python3-dfvfs (>= 20240115), python3-dfwinreg (>= 20211207), python3-dtfabric (>= 20200621), python3-flor, python3-lz4 (>= 0.10.0), python3-pefile (>= 2021.5.24), python3-psutil (>= 5.4.3), python3-pyparsing (>= 3.0.0), python3-redis (>= 3.4), python3-requests (>= 2.18.0), python3-six (>= 1.1.0), python3-tsk (>= 20160721), python3-tz, python3-xattr, python3-xlsxwriter (>= 0.9.3), python3-yaml (>= 3.10), python3-yara (>= 3.4.0), python3-zmq (>= 2.1.11), python3-zstd, python3:any, python3-cffi-backend (>= 1.9.1), python3-chardet (>= 2.0.1), python3-elasticsearch (>= 7.0), python3-idna (>= 2.5), python3-libbde (>= 20140531), python3-libcreg (>= 20200725), python3-libesedb (>= 20150409), python3-libevt (>= 20191104), python3-libevtx (>= 20210424), python3-libewf (>= 20131210), python3-fsapfs (>= 20201107), python3-libfsext (>= 20200819), python3-libfshfs (>= 20201103), python3-libfsntfs (>= 20200805), python3-libfsxfs (>= 20201114), python3-libfvde (>= 20160719), python3-libfwnt (>= 20180117), python3-libfwsi (>= 20150606), python3-liblnk (>= 20150830), python3-libluksde (>= 20200101), python3-libmodi (>= 20210405), python3-libmsiecf (>= 20150314), python3-libolecf (>= 20151223), python3-libqcow (>= 20131204), python3-libregf (>= 20201002), python3-libscca (>= 20190605), python3-libsigscan (>= 20190629), python3-libsmdev (>= 20140529), python3-libsmraw (>= 20140612), python3-libvsgpt (>= 20210115), python3-libvhdi (>= 20131210), python3-libvmdk (>= 20140421), python3-libvshadow (>= 20160109), python3-libvslvm (>= 20160109), python3-pycaes, python3-cryptography (>= 2.0.2), python3-urllib3 (>= 1.21.1), python3-pyxattr Breaks: plaso (<< 20190131-2~) Replaces: plaso (<< 20190131-2~) Homepage: https://github.com/log2timeline/plaso Priority: optional Section: python Filename: pool/main/p/plaso/python3-plaso_20240409-0kali1_all.deb Size: 1283116 SHA256: b6db663c88b2e2805df67e10176131a771e96c66453d6f8ab1ae29c7434c4b8c SHA1: 32bbe09476741cb143b7fbe3cee418e8c9401b91 MD5sum: 7d953405da6f34f706cf2a6e7ac2ca99 Description: super timeline all the things -- Python 3 Plaso (plaso langar að safna öllu) is the Python based back-end engine used by tools such as log2timeline for automatic creation of a super timelines. The goal of log2timeline (and thus plaso) is to provide a single tool that can parse various log files and forensic artifacts from computers and related systems, such as network equipment to produce a single correlated timeline. This timeline can then be easily analysed by forensic investigators/analysts, speeding up investigations by correlating the vast amount of information found on an average computer system. . This package contains a Plaso installation for Python 3. Package: python3-playwright Source: playwright-python Version: 1.42.0-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 106013 Depends: python3-greenlet, python3-pyee, python3:any Multi-Arch: foreign Homepage: https://github.com/microsoft/playwright-python Priority: optional Section: python Filename: pool/main/p/playwright-python/python3-playwright_1.42.0-0kali2_all.deb Size: 24754608 SHA256: 0829feabce7ed5f21ae41ba3bf6d2cc00a64f36ca5986c94c849962cb037aa8e SHA1: 793bbc8780737e9702141ed1940fc96a3cb69332 MD5sum: b818df7a4154aa508a6163344fb30910 Description: library to automate Chromium, Firefox and WebKit browsers (Python 3) This package contains Python library to automate Chromium, Firefox and WebKit browsers with a single API. Playwright delivers automation that is ever-green, capable, reliable and fast. . This package installs the library for Python 3. Package: python3-plotext Source: plotext Version: 5.2.8-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 268 Depends: python3:any Homepage: https://github.com/piccolomo/plotext Priority: optional Section: python Filename: pool/main/p/plotext/python3-plotext_5.2.8-0kali1_all.deb Size: 48704 SHA256: 0ae53660f7c1355efeb6f43166f2142c79115d593ec0a372b9f58896a81f528d SHA1: d95ad151845ef5b211d2ea7f729697bee1187d98 MD5sum: 7ca3c62c0e012abf6db58c9d5c3aed37 Description: plot directly on terminal (Python 3) This package contains a Python module to plot directly on terminal. * it allows for scatter, line, bar, histogram and date-time plots (including candlestick), * it can also plot error bars, confusion matrices, and add extra text, lines and shapes to the plot, * you could use it to plot images (including GIFs) and stream video with audio (including YouTube), * it can save plots as text or as colored html, * it provides a simple function to color strings, * it comes with a dedicated command line tool, * it has no dependencies (except for optional dependencies for image/video plotting). . This package installs the library for Python 3. Package: python3-policyuniverse Source: python-policyuniverse Version: 1.5.1.20231109-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 8109 Depends: python3:any Homepage: https://github.com/Netflix-Skunkworks/policyuniverse Priority: optional Section: python Filename: pool/main/p/python-policyuniverse/python3-policyuniverse_1.5.1.20231109-0kali1_all.deb Size: 387576 SHA256: 98bfd4f53450f55a4f4b30c4070b05498384397ef806572cdeb740aa44c012fc SHA1: f46bc38b379fd43da4de403656ee752930838ca3 MD5sum: 08974418357336ecef1f9d8f9096c305 Description: Parse and Process AWS IAM Policies, Statements, ARNs, wildcards This package provides classes to parse AWS IAM and Resource Policies. . Additionally, this package can expand wildcards in AWS Policies using permissions obtained from the AWS Policy Generator. . This package installs the library for Python 3. Package: python3-pptx Source: python-pptx Version: 0.6.18-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 1035 Depends: python3-lxml, python3-pil, python3-xlsxwriter, python3:any Suggests: python-pptx-doc Homepage: https://github.com/scanny/python-pptx Priority: optional Section: python Filename: pool/main/p/python-pptx/python3-pptx_0.6.18-0kali1_all.deb Size: 193992 SHA256: e5590d94394edc08907974903233bd628a510c96d7209a61126e563d7b0d9b04 SHA1: fcfbd1ee868393f786bcde140316607d1415bb90 MD5sum: 2e11222dba4a6a87c4d7499478b036d6 Description: Create Open XML PowerPoint documents in Python (Python 3) This package contains a Python library for creating and updating PowerPoint (.pptx) files. . A typical use would be generating a customized PowerPoint presentation from database content, downloadable by clicking a link in a web application. Several developers have used it to automate production of presentation-ready engineering status reports based on information held in their work management system. It could also be used for making bulk updates to a library of presentations or simply to automate the production of a slide or two that would be tedious to get right by hand. . This package installs the library for Python 3. Package: python3-publicsuffixlist Source: python-publicsuffixlist Version: 0.9.3-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 295 Depends: python3:any Homepage: https://github.com/ko-zu/psl Priority: optional Section: python Filename: pool/main/p/python-publicsuffixlist/python3-publicsuffixlist_0.9.3-0kali1_all.deb Size: 78008 SHA256: d12759034d8de65a59be476e4d0c747db49c2b5046ebb85d259f17bea1e0529b SHA1: 8a6284e6ec557b2f8e2088c99a6ab9287f49d848 MD5sum: a0600b2a261016e8389f912cae4c8654 Description: Public Suffix List parser implementation (Python 3) Public Suffix List parser implementation . This package installs the library for Python 3. Package: python3-py-sneakers Source: py-sneakers Version: 1.0.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 28 Depends: python3:any Homepage: https://github.com/aenima-x/py-sneakers Priority: optional Section: python Filename: pool/main/p/py-sneakers/python3-py-sneakers_1.0.1-0kali1_all.deb Size: 5048 SHA256: 587629cbcb5bda057ea55cf28a09799dfa0745998190e15107c9bb08feccd16c SHA1: 9ba93b35843136ea99f819ff84de9535d2b76259 MD5sum: bfcef079e010dc29fcfefd77dfcb0432 Description: Port of the libnms C library (Python 3) This package contains a port to Python of the libnms C library. It recreates the famous data decryption effect shown in the 1992 film Sneakers. . This package installs the library for Python 3. Package: python3-py2neo Source: py2neo Version: 3.1.2-0kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 506 Depends: python3:any Suggests: neo4j, python-py2neo-doc Homepage: https://py2neo.org Priority: optional Section: python Filename: pool/main/p/py2neo/python3-py2neo_3.1.2-0kali3_all.deb Size: 82028 SHA256: 450dc43d87321d9ae00a7cac7b76b743965d19bfa5a4989832eb79998029a0e2 SHA1: 62715a4f2b1911a18949bd81dc0077914f1cfec8 MD5sum: 68daf91741cf98818432352dfa2311d3 Description: client library and toolkit for working with Neo4j (Python 3) This package contains a client library and toolkit for working with Neo4j from within Python applications and from the command line. The core library has no external dependencies and has been carefully designed to be easy and intuitive to use. . This package installs the library for Python 3. Package: python3-pyasyncore Source: python-pyasyncore Version: 1.0.2-2kali1 Architecture: all Maintainer: Debian OpenStack Installed-Size: 43 Depends: python3:any Breaks: python3-asyncore (<< 1.0.4+ds-0kali1) Homepage: https://github.com/simonrob/pyasyncore Priority: optional Section: python Filename: pool/main/p/python-pyasyncore/python3-pyasyncore_1.0.2-2kali1_all.deb Size: 10152 SHA256: e836739669cfc4e0e0211f5c7be8e05a8805d3386036f48c2751330e77ba54c1 SHA1: 98cb1cc9f2128e4f2b12956650b95ae232cc2149 MD5sum: 44d5906bc4317adcba9f36101e5da4eb Description: asyncore for Python 3.12 onwards This package contains the asyncore module as found in Python versions prior to 3.12. It is provided so that existing code relying on "import asyncore" is able to continue being used without significant refactoring. . The module's source code is taken directly from the Python standard library. The specific version of asyncore.py used is the last update before the addition of removal warnings at import time, and is essentially equivalent to the version provided with Python 3.9. . Please note that new projects should prefer asyncio. Package: python3-pycaes Source: libcaes Version: 20240114-0kali2 Architecture: armel Maintainer: Kali Developers Installed-Size: 40 Depends: libcaes1 (= 20240114-0kali2), libc6 (>= 2.4), python3 (<< 3.13), python3 (>= 3.12~) Homepage: https://github.com/libyal/libcaes Priority: optional Section: python Filename: pool/main/libc/libcaes/python3-pycaes_20240114-0kali2_armel.deb Size: 9976 SHA256: 4f5bd1d8e7bafa6b73f1638cfc21b34d2b7c325edcf7adb881fd2caa0a748784 SHA1: f446204f84f7b2d8d35396e15d35a2d33440e069 MD5sum: cfe555f66ccc211c833c362d3920426b Description: library to support cross-platform AES encryption -- Python 3 bindings libcaes is a library to support cross-platform AES encryption. . This package contains Python 3 bindings for libcaes. Package: python3-pycaes-dbgsym Source: libcaes Version: 20240114-0kali2 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Kali Developers Installed-Size: 41 Depends: python3-pycaes (= 20240114-0kali2) Priority: optional Section: debug Filename: pool/main/libc/libcaes/python3-pycaes-dbgsym_20240114-0kali2_armel.deb Size: 26032 SHA256: 6346acfcffd69729b08a56c64d14c1df2657c91a04de3ef9642770867a4c52be SHA1: 9c5f5f431a4ba8fa6e017edbc4bcc5fc6fe801d4 MD5sum: 4e030622c961f68d39bbda0b34ac31a5 Description: debug symbols for python3-pycaes Build-Ids: aeb74aeeb6948a9f624012fbcc69e9033d055372 Package: python3-pycognito Source: python-pycognito Version: 2024.5.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 107 Depends: python3-boto3, python3-envs, python3-jwt, python3-requests, python3:any Homepage: https://github.com/NabuCasa/pycognito Priority: optional Section: python Filename: pool/main/p/python-pycognito/python3-pycognito_2024.5.1-0kali1_all.deb Size: 20036 SHA256: 69a077de1e7b275d5325a49e662b65bc678fe3bbdc44b2eb83a2b0be4424fd6a SHA1: fee80d8c0e4e69b91d2fcaa478f0d2674c7f77da MD5sum: 56147a89b940f9257a715ab36ee1e794 Description: Python library for using AWS Cognito with support for SRP Makes working with AWS Cognito easier for Python developers. . This package installs the library for Python 3. Package: python3-pyexcel Source: pyexcel Version: 0.7.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 338 Depends: python3-chardet, python3-lml, python3-pyexcel-io (>= 0.6.2), python3-texttable, python3:any Suggests: python-pyexcel-doc Homepage: https://github.com/pyexcel/pyexcel Priority: optional Section: python Filename: pool/main/p/pyexcel/python3-pyexcel_0.7.0-0kali1_all.deb Size: 59616 SHA256: 514568d82257d0f898fdab20735a68bfe1f390aa19de43cac93afc65ff9d18c6 SHA1: ae7e41c7aec9ae8a33675f4ddc9763cc638297de MD5sum: ca080fe931606f549e8c5ff6c5bf20e6 Description: Single API for reading, manipulating and writing data (Python 3) This package contains a Python Wrapper that provides single API for reading, manipulating and writing data in csv, ods, xls, xlsx and xlsm files. . This package installs the library for Python 3. Package: python3-pyexcel-io Source: pyexcel-io Version: 0.6.6-0kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 166 Depends: python3-lml, python3:any Suggests: python-pyexcel-io-doc Homepage: https://github.com/pyexcel/pyexcel-io Priority: optional Section: python Filename: pool/main/p/pyexcel-io/python3-pyexcel-io_0.6.6-0kali3_all.deb Size: 32240 SHA256: 6cc7cd77aeed943a0deaacf27b6847a226171bc2bbadb421b18e9237975c48fe SHA1: 756540014164d3e4bfa9f9d7ad345436c834f0d7 MD5sum: 5e744cced1af6d69aa2660b60af62482 Description: API to read and write the data in excel format (Python 3) This package contains one application programming interface(API) to read and write the data in excel format, import the data into and export the data from database. It provides support for csv(z) format, django database and sqlalchemy supported databases. Its supported file formats are extended to cover "xls", "xlsx", "ods" by the following extensions: - pyexcel-xls: xls, xlsx(r), xlsm(r) - pyexcel-xlsx: xlsx - pyexcel-ods3: ods - pyexcel-ods: ods (Python 2.6, 2.7 only) . If you need to manipulate the data, you might do it yourself or use its brother library pyexcel . . If you would like to extend it, you may use it to write your own extension to handle a specific file format. . This package installs the library for Python 3. Package: python3-pyexcel-ods Source: pyexcel-ods Version: 0.6.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 49 Depends: python3-odf, python3-pyexcel-io, python3:any Suggests: python-pyexcel-ods-doc Homepage: https://github.com/pyexcel/pyexcel-ods Priority: optional Section: python Filename: pool/main/p/pyexcel-ods/python3-pyexcel-ods_0.6.0-0kali1_all.deb Size: 12512 SHA256: 70940c758603c3087b4328a99c31854a1d1ba073be88df3aeba684c9ed1865c1 SHA1: ce3dbad079e6576e3000c822a47f545d85f8e44a MD5sum: 44f8812b2c276f4a2344d03e59ff936a Description: API to read and write the data in ods format (Python 3) This package contains a tiny wrapper library to read, manipulate and write data in ods format. . This package installs the library for Python 3. Package: python3-pyexcel-text Source: pyexcel-text Version: 0.2.7.1-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 49 Depends: python3-pyexcel, python3-tabulate, python3:any Suggests: python-pyexcel-text-doc Homepage: https://github.com/pyexcel/pyexcel-text Priority: optional Section: python Filename: pool/main/p/pyexcel-text/python3-pyexcel-text_0.2.7.1-0kali2_all.deb Size: 9832 SHA256: 01cad4cbad7b901ff57ad5da0b19f9a9a8f1007d2258415ae9f3638ffa6cb8eb SHA1: c2778d0d67dfb005116f7bccfa1791aa431c7b3e MD5sum: d899e92faf42576fa647d95278ee0067 Description: Plugin for pyexcel (Python 3) This package contains a plugin to pyexcel and extends its capbility to present and write data in text fromats mainly through tabulate: "plain" "simple" "grid" "pipe" "orgtbl" "rst" "mediawiki" "latex" "latex_booktabs" "json" "html". . This package installs the library for Python 3. Package: python3-pyexcel-xls Source: pyexcel-xls Version: 0.7.0-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 55 Depends: python3-pyexcel-io, python3-xlrd, python3-xlwt, python3:any Suggests: python-pyexcel-xls-doc Homepage: https://github.com/pyexcel/pyexcel-xls Priority: optional Section: python Filename: pool/main/p/pyexcel-xls/python3-pyexcel-xls_0.7.0-0kali2_all.deb Size: 13744 SHA256: 231730682a1bac137efc7bb33bb614dda65d9e7f0cb140648a4251ef100fe2f1 SHA1: 9ee1007390cc1f4ef768f5fc63eda14d8d38c146 MD5sum: acd1befc2d060c5f25e9504a83d5c2df Description: Wrapper library to manipulate data in xls using xlrd and xlwt (Python 3) This package contains a tiny wrapper library to read, manipulate and write data in xls format and it can read xlsx and xlsm fromat. You are likely to use it with pyexcel. . This package installs the library for Python 3. Package: python3-pyexcel-xlsx Source: pyexcel-xlsx Version: 0.6.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 48 Depends: python3-openpyxl, python3-pyexcel-io, python3:any Suggests: python-pyexcel-xlsx-doc Homepage: https://github.com/pyexcel/pyexcel-xlsx Priority: optional Section: python Filename: pool/main/p/pyexcel-xlsx/python3-pyexcel-xlsx_0.6.0-0kali1_all.deb Size: 11536 SHA256: d06548ccc633d0cef9396d1d1b95a0fd00a7c09391c9bc71932645ddf53268d7 SHA1: f276d1aa93781a1a6a573e4dd18da9d50e3333ba MD5sum: 37451949959cba0365ea0ccd4cc7c0f3 Description: Wrapper library to manipulate data in xlsx and xlsm (Python 3) This package contains a tiny wrapper library to read, manipulate and write data in xlsx and xlsm fromat using openpyxl. You are likely to use it with python-pyexcel. . This package installs the library for Python 3. Package: python3-pyexploitdb Source: pyexploitdb Version: 0.2.34-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 2319 Depends: python3-git, python3-requests, python3:any Suggests: exploitdb Homepage: https://github.com/GoVanguard/pyExploitDb Priority: optional Section: python Filename: pool/main/p/pyexploitdb/python3-pyexploitdb_0.2.34-0kali1_all.deb Size: 234612 SHA256: df8181d2e368a1163e984c530dc6087e232391c3146dc4bb2267682cdb7ef9c8 SHA1: e20a0ca997544f444e29d7352c326da357cd72bc MD5sum: 9271e5cd4d34cd333b2f3db26f5a0835 Description: library to fetch the most recent exploit-database (Python 3) This package contains an optimized Python3 library to fetch the most recent exploit-database, create searchable indexes for CVE->EDBID and EDBID -> CVE, and provide methods to perform searches. . This package installs the library for Python 3. Package: python3-pyfatfs Source: pyfatfs Version: 1.0.5+git20231017-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 155 Depends: python3-fs, python3:any Suggests: python-pyfatfs-doc Multi-Arch: foreign Homepage: https://github.com/nathanhi/pyfatfs Priority: optional Section: python Filename: pool/main/p/pyfatfs/python3-pyfatfs_1.0.5+git20231017-0kali1_all.deb Size: 32616 SHA256: f3ecfb003e0f6e21d4478fd4cc110ef53231e9d9940ac0107f671f162f1e21c6 SHA1: 17f34586eda666b58f4d72b42e84c1e39ef89abe MD5sum: df867acbf4251b4821e536f2b9e46205 Description: filesystem module for use with PyFilesystem2 (Python 3) This package contains a filesystem module for use with PyFilesystem2 for anyone who needs to access or modify files on a FAT filesystem. It also provides a low-level API that allows direct interaction with a FAT filesystem without PyFilesystem2 abstraction. . pyfatfs supports FAT12/FAT16/FAT32 as well as the VFAT extension (long file names). . This package installs the library for Python 3. Package: python3-pyfcrypto Source: libfcrypto (20240414-0kali1) Version: 20240414-0kali1+b1 Architecture: armel Maintainer: Kali Developers Installed-Size: 45 Depends: libfcrypto1 (= 20240414-0kali1+b1), libc6 (>= 2.4), python3 (<< 3.13), python3 (>= 3.12~) Homepage: https://github.com/libyal/libfcrypto Priority: optional Section: python Filename: pool/main/libf/libfcrypto/python3-pyfcrypto_20240414-0kali1+b1_armel.deb Size: 11076 SHA256: e59a1a6070f90c3ecb0783f4b60c1fb0f45bebf08c68cd255848c05adfa3cf11 SHA1: 58538043678562823580e075d603743ba3eb5ac5 MD5sum: d845ee1e88b5f0f1847cdb3d1b8ab8e6 Description: library for encryption formats -- python3 module This package contains a library for encryption formats. . This package installs the library for Python 3. Package: python3-pyfcrypto-dbgsym Source: libfcrypto (20240414-0kali1) Version: 20240414-0kali1+b1 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Kali Developers Installed-Size: 45 Depends: python3-pyfcrypto (= 20240414-0kali1+b1) Priority: optional Section: debug Filename: pool/main/libf/libfcrypto/python3-pyfcrypto-dbgsym_20240414-0kali1+b1_armel.deb Size: 29024 SHA256: e51e56c5cb55c4be7a19c20b7c5463e8d0fb6af5b3ed195cbf4c82b2e9e19991 SHA1: a5ed6871382286e129a7b2ce926fb7336fc7a0f1 MD5sum: 548ccd75090d2dfc94d3e483dbb6c7f8 Description: debug symbols for python3-pyfcrypto Build-Ids: 9e274aa589ee8f238bfd44247cd49730d789cedf Package: python3-pyfsfat Source: libfsfat Version: 20240220-0kali3 Architecture: armel Maintainer: Kali Developers Installed-Size: 918 Depends: libfsfat1 (= 20240220-0kali3), python3 (<< 3.13), python3 (>= 3.12~), libc6 (>= 2.34) Homepage: https://github.com/libyal/libfsfat Priority: optional Section: python Filename: pool/main/libf/libfsfat/python3-pyfsfat_20240220-0kali3_armel.deb Size: 322824 SHA256: a2924ca1272592b53e15dc44154771b9512efbdfc0b75b857b05290cb17466da SHA1: 2650ae6447942f2698eadedb2420af6923867dba MD5sum: 87f9f2d16d4df80dde09e1ae7f3b04a6 Description: library to access the File Allocation Table -- Python 3 bindings libfsfat is a library to access the File Allocation Table (FAT) file system format. . This package contains Python 3 bindings for libfsfat. Package: python3-pyfsfat-dbgsym Source: libfsfat Version: 20240220-0kali3 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Kali Developers Installed-Size: 461 Depends: python3-pyfsfat (= 20240220-0kali3) Priority: optional Section: debug Filename: pool/main/libf/libfsfat/python3-pyfsfat-dbgsym_20240220-0kali3_armel.deb Size: 355136 SHA256: 49800d48cabd2c1e15c1f6fa0c2785a2f54a15613021753352dde368b13548df SHA1: 9ff5515655a4c3958b65bf6a70b8bff0e736c519 MD5sum: cfc3a4917073bbf3a5c7ea96abcb8bf4 Description: debug symbols for python3-pyfsfat Build-Ids: 5c8948dde047e656c550d94c27367b554dfdf447 Package: python3-pyinstaller Source: pyinstaller Version: 6.9.0-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 5097 Depends: python3-dev, python3-pyinstaller-hooks-contrib, python3-setuptools, python3-altgraph, python3-importlib-metadata | python3-supported-min (>= 3.10), python3-packaging, python3-pkg-resources, python3:any Conflicts: pyinstaller (<< 3.1.1), python-pyinstaller Replaces: pyinstaller Provides: pyinstaller Homepage: http://www.pyinstaller.org/ Priority: optional Section: python Filename: pool/main/p/pyinstaller/python3-pyinstaller_6.9.0-0kali2_all.deb Size: 991652 SHA256: 369989bd0131013b3baa53fb9fc487825455eeeb5c9510fa8f6d235da7a8e349 SHA1: e09f7ea215feae3c86c871c5d35df058ab7f8ba6 MD5sum: 9516e2c50e1818392961085c8a150116 Description: Converts (packages) Python programs into stand-alone executables. PyInstaller is a program that converts (packages) Python programs into stand- alone executables, under Windows, Linux, Mac OS X, Solaris and AIX. Its main advantages over similar tools are that PyInstaller works with any version of Python since 2.3, it builds smaller executables thanks to transparent compression, it is fully multi-platform, and use the OS support to load the dynamic libraries, thus ensuring full compatibility. . The main goal of PyInstaller is to be compatible with 3rd-party packages out -of-the-box. This means that, with PyInstaller, all the required tricks to make external packages work are already integrated within PyInstaller itself so that there is no user intervention required. You'll never be required to look for tricks in wikis and apply custom modification to your files or your setup scripts. As an example, libraries like PyQt, Django or matplotlib are fully supported, without having to handle plugins or external data files manually. Python-Egg-Name: PyInstaller Package: python3-pyinstaller-hooks-contrib Source: python-pyinstaller-hooks-contrib Version: 2024.7-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 734 Depends: python3-importlib-metadata | python3-supported-min (>= 3.10), python3-packaging, python3-pkg-resources, python3:any Enhances: python3-pyinstaller Multi-Arch: foreign Homepage: https://github.com/pyinstaller/pyinstaller-hooks-contrib Priority: optional Section: python Filename: pool/main/p/python-pyinstaller-hooks-contrib/python3-pyinstaller-hooks-contrib_2024.7-0kali2_all.deb Size: 108124 SHA256: 7871e1281766ceec86b7430660177ee12fd7b3328ea5afbe95cc89d045349321 SHA1: 416f907bf0f1b284d3878be59658a072596c1fb6 MD5sum: 2640a65863178e562b22bcc9c6c770ac Description: Community maintained hooks for PyInstaller This package provides a collection of hooks for many packages, and allows PyInstaller to work with these packages seamlessly. . A "hook" file extends PyInstaller to adapt it to the special needs and methods used by a Python package. The word "hook" is used for two kinds of files. A runtime hook helps the bootloader to launch an app, setting up the environment. A package hook (there are several types of those) tells PyInstaller what to include in the final app - such as the data files and (hidden) imports mentioned above. Package: python3-pyjsparser Source: pyjsparser Version: 2.7.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 150 Depends: python3:any Homepage: https://github.com/PiotrDabkowski/pyjsparser Priority: optional Section: python Filename: pool/main/p/pyjsparser/python3-pyjsparser_2.7.1-0kali1_all.deb Size: 22772 SHA256: 789df5be88a20e1400233e953a93b7ed3521887c2c6ae3c9960b9c5674b4fc86 SHA1: ff3cfbd75ec3be315f1c188cf4a7536138f0a555 MD5sum: 342b04b78152b3a4c4eaf13793a097cd Description: Fast JavaScript parser (Python 3) This package contains a Fast JavaScript parser, a manual translation of esprima.js to Python. It takes 1 second to parse whole angular.js library so parsing speed is about 100k characters per second which makes it the fastest and most comprehensible JavaScript parser for Python out there. . It supports whole ECMAScript 5.1 and parts of ECMAScript 6. . This package installs the library for Python 3. Package: python3-pylnk Source: pylnk Version: 0.4.2-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 9 Depends: python3-pylnk3 Homepage: https://github.com/strayge/pylnk Priority: optional Section: oldlibs Filename: pool/main/p/pylnk/python3-pylnk_0.4.2-0kali2_all.deb Size: 2264 SHA256: 2c6ef8a1c0278f024e67bd8f7f414ca14c2cc68e8128a9eecb926df2abb8c192 SHA1: 9c825eff23f02fc3879f2ce64d09e89e330b385c MD5sum: 9830a18b28bedad8349b0d6607d17770 Description: transitional package This is a transitional package. It can safely be removed. Package: python3-pylnk3 Source: pylnk Version: 0.4.2-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 92 Depends: python3:any Breaks: python3-pylnk (<< 0.4.2-0kali2) Replaces: python3-pylnk (<< 0.4.2-0kali2) Homepage: https://github.com/strayge/pylnk Priority: optional Section: python Filename: pool/main/p/pylnk/python3-pylnk3_0.4.2-0kali2_all.deb Size: 19476 SHA256: 51161c8fcfebde6d6c0e653f60e3670be494889a56f01457bddbde00e338923e SHA1: 8bb77a47db793bc8f942ce8672b5765c561b6737 MD5sum: b83bfc68932e070298b1d7bb30e69800 Description: Python library for reading and writing Windows shortcut files (.lnk) This package contains a Python library for reading and writing Windows shortcut files (.lnk). . This library can parse .lnk files and extract all relevant information from them. Parsing a .lnk file yields a LNK object which can be altered and saved again. Moreover, .lnk file can be created from scratch be creating a LNK object, populating it with data and then saving it to a file. As that process requires some knowledge about the internals of .lnk files, some convenience functions are provided. . Limitation: Windows knows lots of different types of shortcuts which all have different formats. This library currently only supports shortcuts to files and folders on the local machine. . This package installs the library for Python 3. Package: python3-pymavlink Source: pymavlink Version: 2.4.37-0kali2 Architecture: armel Maintainer: Kali Developers Installed-Size: 42179 Depends: python3-lxml, python3:any Homepage: https://github.com/ArduPilot/pymavlink Priority: optional Section: python Filename: pool/main/p/pymavlink/python3-pymavlink_2.4.37-0kali2_armel.deb Size: 798148 SHA256: 62aaa31cbf57f0a70690e47b0691d6b22a6171ec968482bcbf20eff170cefd4e SHA1: 8f1721da876839e895eb13e75deae11aecc1bed5 MD5sum: dc7184c222cadf910525ca2f05098896 Description: Python implementation of the MAVLink protocol (Python 3) This package contains Python implementation of the MAVLink protocol. It includes a source code generator (generator/mavgen.py) to create MAVLink protocol implementations for other programming languages as well. Also contains tools for analyzing flight logs. . This package installs the library for Python 3. Package: python3-pymetasploit3 Source: pymetasploit3 Version: 1.0.3+git20240405.b04ef99-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 113 Depends: python3-msgpack, python3-requests, python3-retry, python3:any, metasploit-framework Homepage: https://github.com/DanMcInerney/pymetasploit3 Priority: optional Section: python Filename: pool/main/p/pymetasploit3/python3-pymetasploit3_1.0.3+git20240405.b04ef99-0kali1_all.deb Size: 20472 SHA256: 2b40f304fbada7ea45dc4435f7275b3b5f4f2827462f6b0db2b1e243e2d5c14a SHA1: 7b542864a01aac0a12646d48869d93c7ffac11e9 MD5sum: c4cfffdf55b66ef4eaba0cc1173e8bde Description: full-fledged Metasploit automation library (Python 3) This package contains a full-fledged Python3 Metasploit automation library. It can interact with Metasploit either through msfrpcd or the msgrpc plugin in msfconsole. . This package installs the library for Python 3. Package: python3-pymisp Source: pymisp Version: 2.4.175-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 625 Depends: python3-dateutil, python3-deprecated, python3-jsonschema, python3-requests, python3:any Suggests: python-pymisp-doc Multi-Arch: foreign Homepage: https://github.com/MISP/PyMISP Priority: optional Section: python Filename: pool/main/p/pymisp/python3-pymisp_2.4.175-0kali1_all.deb Size: 127800 SHA256: 636d783314d7052bcd8003ef2a56dfccb3be1bce3fa8862f9ae4de35ea1dc681 SHA1: 9ebd264bca3f083306f8ec71eb058525651ed2b6 MD5sum: b74fa8abc7b3c7a08600eab8c5d44ebc Description: Python Library to access MISP (Python 3) This package contains a Python library to access MISP platforms via their REST API. . PyMISP allows you to fetch events, add or update events/attributes, add or update samples or search for attributes. . This package installs the library for Python 3. Package: python3-pyphdi Source: libphdi Version: 20240307-0kali2 Architecture: armel Maintainer: Kali Developers Installed-Size: 914 Depends: libphdi1 (= 20240307-0kali2), libc6 (>= 2.34), python3 (<< 3.13), python3 (>= 3.12~) Homepage: https://github.com/libyal/libphdi Priority: optional Section: python Filename: pool/main/libp/libphdi/python3-pyphdi_20240307-0kali2_armel.deb Size: 317408 SHA256: f9edd76c63b60d29ecf74ed3adf5a87c8c2744d7d6eeb1cf348ad6f57f9f06b9 SHA1: 85fff732eb20fc4542d2862795001957b40eaac1 MD5sum: 8ef81242f539698dcea871c602208f54 Description: library to access the Parallels Hard Disk image (PHDI) -- Python 3 bindings libphdi is a library to access the Parallels Hard Disk image (PHDI) format. format. . This package contains Python 3 bindings for libphdi. Package: python3-pyphdi-dbgsym Source: libphdi Version: 20240307-0kali2 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Kali Developers Installed-Size: 458 Depends: python3-pyphdi (= 20240307-0kali2) Priority: optional Section: debug Filename: pool/main/libp/libphdi/python3-pyphdi-dbgsym_20240307-0kali2_armel.deb Size: 353480 SHA256: 8e7d77f9641f70ea467d850311628a3ecb19edeae9b88eb7971aadeebd884c9f SHA1: b82b4c11f11dc343d351b648f1444362de52cdf8 MD5sum: f8b41061f418bb3751827cefc29337dd Description: debug symbols for python3-pyphdi Build-Ids: d4b42f63c50121fef98f27932bc9a0d44ada2cfb Package: python3-pyppeteer Source: pyppeteer Version: 1.0.2-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 327 Depends: python3-appdirs (>= 1.4.3), python3-appdirs (<< 2.0.0), python3-certifi, python3-importlib-metadata, python3-pyee (>= 7.0.1), python3-tqdm, python3-urllib3, python3-websockets, python3:any Suggests: python-pyppeteer-doc Homepage: https://github.com/pyppeteer/pyppeteer Priority: optional Section: python Filename: pool/main/p/pyppeteer/python3-pyppeteer_1.0.2-0kali2_all.deb Size: 62540 SHA256: de54de3054e5fc4a6bde1dbe0812c206ade3d5485e6916edc267760242f3e3f8 SHA1: b11c6277d5e8730245d0fe48560db405189e9604 MD5sum: 6557407bf430e3e095bf87bd17efa38d Description: port of puppeteer JavaScript chromium browser automation library (Python 3) This package contains an unofficial Python port of puppeteer javascript (headless) chrome/chromium browser automation library. . This package installs the library for Python 3. Package: python3-pypsrp Source: pypsrp Version: 0.8.1-0kali4 Architecture: all Maintainer: Kali Developers Installed-Size: 394 Depends: python3-cryptography, python3-pyspnego, python3-requests, python3:any Homepage: https://github.com/jborean93/pypsrp Priority: optional Section: python Filename: pool/main/p/pypsrp/python3-pypsrp_0.8.1-0kali4_all.deb Size: 71280 SHA256: 5dd417f76d602165206d109a30ae867289cd7376ed531ad15f7ec56809eb0bd5 SHA1: f7c58a61a0c4385f9527ac0ac093930d69a47a74 MD5sum: 511df898e207bf40d9e0210b2beea681 Description: PowerShell Remoting Protocol for Python (Python 3) This package contains a Python client for the PowerShell Remoting Protocol (PSRP) and Windows Remove Management (WinRM) service. It allows your to execute commands on a remote Windows host from any machine that can run Python. . This library exposes 4 different types of APIs; * A simple client API that can copy files to and from the remote Windows host as well as execute processes and PowerShell scripts * A WSMan interface to execute various WSMan calls like Send, Create, Connect, Disconnect, etc * A Windows Remote Shell (WinRS) layer that executes cmd commands and executables using the base WinRM protocol * A PowerShell Remoting Protocol (PSRP) layer allows you to create remote Runspace Pools and PowerShell pipelines . This package installs the library for Python 3. Package: python3-pypykatz Source: pypykatz Version: 0.6.10-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 1688 Depends: python3-aesedb, python3-aiosmb, python3-aiowinreg, python3-asyauth, python3-minidump, python3-minikerberos (>= 0.4.0), python3-msldap, python3-unicrypto, python3-winacl (>= 0.1.9), python3-tqdm, python3:any Recommends: python3-rekall-core, volatility3 Homepage: https://github.com/skelsec/pypykatz Priority: optional Section: python Filename: pool/main/p/pypykatz/python3-pypykatz_0.6.10-0kali1_all.deb Size: 179932 SHA256: aec0e4d347d535d938f06f68be344305677c911032fa9c825ba29c3718284ba7 SHA1: f8f1354b1a52c16f5d9251ea8723abe1a54f12a1 MD5sum: 4734c75302c215e99537905f0bf938e0 Description: Mimikatz implementation in pure Python (Python 3) This package contains Mimikatz implementation in pure Python. . This package installs the library for Python 3. Package: python3-pyric Source: python-pyric Version: 0.1.6+git20191210-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 1092 Depends: python3:any Suggests: python-pyric-doc Homepage: http://github.com/sophron/pyric Priority: optional Section: python Filename: pool/main/p/python-pyric/python3-pyric_0.1.6+git20191210-0kali1_all.deb Size: 270920 SHA256: 296af9a3984173f263c6f67779c6ccf70ef41e0556dfc7160a41318b1804f263 SHA1: ab5efce5d855675c834a8a6e9fa54dcff34ad85f MD5sum: c4d272bfbd2f653e5716ab8d4d63374e Description: Wireless library for Linux (Python 3) This package contains a Linux only library providing wireless developers and pentesters the ability to identify, enumerate and manipulate their system's wireless cards programmatically in Python. Pentesting applications and scripts written in Python have increased dramatically in recent years. However, these tools still rely on Linux command lines tools to setup and prepare and restore the system for use. Until now. PyRIC is: - Pythonic: no ctypes, SWIG etc. PyRIC redefines C header files as Python and uses sockets to communicate with the kernel. - Self-sufficient: No third-party files used. PyRIC is completely self-contained. - Fast: (relatively speaking) PyRIC is faster than using command line tools through subprocess.Popen - Parseless: Get the output you want without parsing output from command line tools. Never worry about newer iw versions and having to rewrite your parsers. - Easy: If you can use iw, you can use PyRIC. At it's heart, PyRIC is a Python port of (a subset of) iw and by extension, a Python port of Netlink w.r.t nl80211 functionality. PyRIC puts iw, ifconfig, rfkill, udevadm, airmon-ng and macchanger in your hands (or your program). . This package installs the library for Python 3. Package: python3-pyshark Source: python-pyshark Version: 0.6-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 141 Depends: python3-appdirs, python3-lxml, python3-packaging, python3-termcolor, python3:any Homepage: https://github.com/KimiNewt/pyshark Priority: optional Section: python Filename: pool/main/p/python-pyshark/python3-pyshark_0.6-0kali1_all.deb Size: 26444 SHA256: 01687882b7e2c24164325961f0082d6da210affca5f5b8bd92950e4c0abe952a SHA1: 1870d3dbbc2e98ae8d3fd7888b538357b263c9b7 MD5sum: 72012944f0c0fba5657055ca0f503603 Description: Python wrapper for tshark Python wrapper for tshark, allowing Python packet parsing using Wireshark dissectors. Package: python3-pyshodan Source: pyshodan Version: 0.2.3+git20220608-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 29 Depends: python3-ipy, python3-shodan, python3:any Homepage: https://github.com/GoVanguard/pyShodan Priority: optional Section: python Filename: pool/main/p/pyshodan/python3-pyshodan_0.2.3+git20220608-0kali1_all.deb Size: 5448 SHA256: 457ad8222a10f9d588118428cb238c2dfd6e7d4c587bf02849c68f16e345f788 SHA1: c18125cec7f1947d2cd14abae3bf58cd6b2b7c2f MD5sum: 1cd7820d6ce61c097e9bb9d4a614541e Description: script for interacting with Shodan API (Python 3) This package contains a Python 3 script for interacting with Shodan API. It has three modes of operation: making an API query for a search term, for a single IP address, or for a list of IP addresses in a .txt file. . This package installs the library for Python 3. Package: python3-pyspnego Source: python-pyspnego Version: 0.10.2-3~kali1 Architecture: all Maintainer: Debian OpenStack Installed-Size: 532 Depends: python3-cryptography, python3-gssapi, python3:any Breaks: python3-spnego Replaces: python3-spnego Homepage: https://github.com/jborean93/pyspnego Priority: optional Section: python Filename: pool/main/p/python-pyspnego/python3-pyspnego_0.10.2-3~kali1_all.deb Size: 98712 SHA256: a97b6254e7289584d3bc21527e1d83a63095366323c8ad14ff37dda816a1fdf2 SHA1: 5569d9b846fdafc53b852b031cec92efe20e476b MD5sum: 75ccfb125746f1920c7236ee1c96a37e Description: Windows Negotiate Authentication Client and Server Library to handle SPNEGO (Negotiate, NTLM, Kerberos) and CredSSP authentication. Also includes a packet parser that can be used to decode raw NTLM/SPNEGO/Kerberos tokens into a human readable format. Package: python3-pytest-factoryboy Source: pytest-factoryboy Version: 2.6.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 66 Depends: python3-factory-boy, python3-inflection, python3-packaging, python3-pytest, python3-typing-extensions, python3:any Suggests: python-pytest-factoryboy-doc Homepage: https://github.com/pytest-dev/pytest-factoryboy Priority: optional Section: python Filename: pool/main/p/pytest-factoryboy/python3-pytest-factoryboy_2.6.1-0kali1_all.deb Size: 16516 SHA256: f5d4c9c9feaa72832b001e88e0102ebce8529ce833233b3386b9ee08ff8a175a SHA1: 21e8aba08ec596acfb32419b48e8f054f94906c4 MD5sum: 80f871866508d13e8bfbea88f6c3c51d Description: factory_boy integration the pytest runner (Python 3) This package contains a factory_boy integration with the pytest runner. It makes it easy to combine factory approach to the test setup with the dependency injection, heart of the pytest fixtures. . This package installs the library for Python 3. Package: python3-python-anticaptcha Source: python-python-anticaptcha Version: 1.0.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 50 Depends: python3-requests, python3-six, python3:any Suggests: python-python-anticaptcha-docs Homepage: https://github.com/ad-m/python-anticaptcha Priority: optional Section: python Filename: pool/main/p/python-python-anticaptcha/python3-python-anticaptcha_1.0.0-0kali1_all.deb Size: 10756 SHA256: 1845be84f2b6af847bce50b3f7e080cdfc0fa7d6b6ad5293bb0ed1740b3aa3e3 SHA1: 2ca731546da2abc87de2606d0a5dacbb632a114e MD5sum: f6bdb1d97703514f06ef3de9ab4cfe68 Description: Python client library to solve captchas A Python client library to solve captchas with anticaptcha.com support The library is cyclically and automatically tested for proper operation . This package installs the library for Python 3. Package: python3-pythonping Source: pythonping Version: 1.1.4-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 62 Depends: python3:any Multi-Arch: foreign Homepage: https://github.com/alessandromaggio/pythonping Priority: optional Section: python Filename: pool/main/p/pythonping/python3-pythonping_1.1.4-0kali1_all.deb Size: 14284 SHA256: 6d710e1e890d7850b030a98f7fdd399b994cccf8800bec9c84fd7f6323e07e7e SHA1: e400c727edab7a7dbd7a670f6b6c92c014ad3de8 MD5sum: 4e5decf44ae088399ee6a5e983e92a77 Description: simple way to ping (Python 3) This libraray is a simple way to ping in Python. With it, you can send ICMP Probes to remote devices like you would do from the terminal. PythonPing is modular, so that you can run it in a script as a standalone function, or integrate its components in a fully-fledged application. . This package installs the library for Python 3. Package: python3-pythontoolskit Source: python-pythontoolskit Version: 1.2.6-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 350 Depends: python3:any Homepage: https://github.com/mauricelambert/PythonToolsKit Priority: optional Section: python Filename: pool/main/p/python-pythontoolskit/python3-pythontoolskit_1.2.6-0kali1_all.deb Size: 47488 SHA256: 53f5f7b49c1a7058f918814b670a6d030d6b5d7149361659fe3ecd54bb0d73b9 SHA1: 7618ee0f5761dd894f17a2c61f250b0f83c77d01 MD5sum: d7cc35105a0ac1eed057df688260b4b6 Description: Useful tools and functions for producing Python packages This package implements useful tools and functions for producing Python packages or tools implemented in Python. Package: python3-pyuserinput Source: pyuserinput Version: 0.1.11-0kali5 Architecture: all Maintainer: Kali Developers Installed-Size: 133 Depends: python3-xlib, python3:any Homepage: https://github.com/PyUserInput/PyUserInput Priority: optional Section: python Filename: pool/main/p/pyuserinput/python3-pyuserinput_0.1.11-0kali5_all.deb Size: 24264 SHA256: db569551568bca2b4f97ab461dd3d15a9ef5fd14f206778d150203afc21b18f1 SHA1: 3dd707ec57082a8f2c019fa00577a2bbef99e491 MD5sum: 01b2042ef8e60ee4a8d2de0482527619 Description: Simple, cross-platform module for mouse and keyboard control (Python 3) This package contains a module for cross-platform control of the mouse and keyboard in Python that is simple to use. . This package installs the library for Python 3. Package: python3-pyvnc Source: pyvnc Version: 0.1-0kali4 Architecture: all Maintainer: Kali Developers Installed-Size: 97 Depends: python3-numpy, python3-pygame, python3-twisted, python3:any Homepage: https://github.com/cair/pyVNC Priority: optional Section: python Filename: pool/main/p/pyvnc/python3-pyvnc_0.1-0kali4_all.deb Size: 18932 SHA256: 60032b0756c2d107438e9d210e079562e903b55731f8140bc731fc54ff453d18 SHA1: 5ca20e6ff8c115b7ec88485d246edb6bbc0d52c8 MD5sum: 842defc1ee369a77c0ec2be3924a65ee Description: client library for interacting with a VNC session (Python 3) This package contains a client library for interacting programmatically (and physically) with a VNC session. pyVNC Client that is built with Twisted-Python and PyGame. . The client supports the following encodings: Hextile, CoRRE, RRE, RAW, CopyRect. . This package installs the library for Python 3. Package: python3-pyvsapm Source: libvsapm Version: 20240226-0kali2 Architecture: armel Maintainer: Kali Developers Installed-Size: 923 Depends: libvsapm1 (= 20240226-0kali2), libc6 (>= 2.34), python3 (<< 3.13), python3 (>= 3.12~) Homepage: https://github.com/libyal/libvsapm Priority: optional Section: python Filename: pool/main/libv/libvsapm/python3-pyvsapm_20240226-0kali2_armel.deb Size: 321552 SHA256: 351ba3072b6233696512246690371727912c1fdd9282142395e82c66244dc8c6 SHA1: 6c34be92abbba2e50831bcaa0e6145d60a0eb6fd MD5sum: 298cf8516b4a11ef1c5dd3ffc4415211 Description: library to access the Apple Partition Map (APM) -- Python 3 bindings libvsapm is a library to access the Apple Partition Map (APM) volume system format. . This package contains Python 3 bindings for libvsapm. Package: python3-pyvsapm-dbgsym Source: libvsapm Version: 20240226-0kali2 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Kali Developers Installed-Size: 476 Depends: python3-pyvsapm (= 20240226-0kali2) Priority: optional Section: debug Filename: pool/main/libv/libvsapm/python3-pyvsapm-dbgsym_20240226-0kali2_armel.deb Size: 362796 SHA256: 787f7be9d3b651ddb10577d447fa422a0a2db7f2f8821b1659b5f68d59aff98b SHA1: a5109ac3f363eff2e60cda3646d662658fccba33 MD5sum: a7f3953bebb7c4ab24ac4c989a90e49a Description: debug symbols for python3-pyvsapm Build-Ids: 9fb1e5373bf652ef4b9a9ccf4f35a48511cbdfde afb745aaf3bd1d50730ed5c6d3ca6c4e19d8d140 Package: python3-pywebcopy Source: pywebcopy Version: 7.0.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 165 Depends: python3-cachecontrol, python3-lxml, python3-pkg-resources, python3-requests, python3-six, python3:any Homepage: https://github.com/rajatomar788/pywebcopy Priority: optional Section: python Filename: pool/main/p/pywebcopy/python3-pywebcopy_7.0.1-0kali1_all.deb Size: 35816 SHA256: 903ab095c05a8e3aec04a7f3b9cf1c5df287806db86c73f0a893245d6697a7a2 SHA1: bd9ba2bd2f7cb26a3981e059602fd2a1b45c0cdb MD5sum: 072a85872620b7ddd7c7fa62e4220ce9 Description: Python websites and webpages cloning at ease (Python 3) This package contains a Python library to clone websites and webpages: * Python websites and webpages cloning at ease * Web Scraping or Saving Complete webpages and websites * Web scraping and archiving tool: Archive any online website and its assets, css, js and images for offilne reading, storage or whatever reasons . This package installs the library for Python 3. Package: python3-pywerview Source: pywerview Version: 0.3.3-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 214 Depends: python3-bs4, python3-ldap3, python3-impacket, python3-lxml, python3:any Homepage: https://github.com/the-useless-one/pywerview Priority: optional Section: python Filename: pool/main/p/pywerview/python3-pywerview_0.3.3-0kali1_all.deb Size: 32236 SHA256: acb31434192a6e4caf83e7f9a839d635b3044e63c112430520b4c1ce61bdee19 SHA1: ff832bf8f4bdf3a0b51934675652ae0e19e62dde MD5sum: 88d7b8c1e36c32522ed78b1eaa0b5fb0 Description: (partial) Python rewriting of PowerSploit's PowerView (Python 3) This package contains a (partial) Python rewriting of PowerSploit's PowerView. PowerView makes it so easy to find vulnerable machines, or list what domain users were added to the local Administrators group of a machine, and much more. . This package installs the library for Python 3. Package: python3-pywhat Source: pywhat Version: 1.1.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 96 Depends: name-that-hash, python3-click, python3-langdetect, python3-rich, python3:any Multi-Arch: foreign Homepage: https://github.com/bee-san/pyWhat Priority: optional Section: python Filename: pool/main/p/pywhat/python3-pywhat_1.1.0-0kali1_all.deb Size: 18192 SHA256: 255d4d87d31ae4dae86ac2fa234e047cc408c599ba38ebea0b5b49aec6a4b1b5 SHA1: 2c4df5b1a08ab6e7ff964231ed11864473a9c377 MD5sum: 3a5401c2d6eb9945c96793fe03b3b9ec Description: identify what something is (Python 3) This package contains a tool to identify what something is. Whether it be a file or text! Or even the hex of a file! What about text within files? We have that too! what is recursive, it will identify everything in text and more! . This package installs the library for Python 3. Package: python3-rel Source: python-registeredeventlistener Version: 0.4.9.19-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 67 Depends: python3:any Homepage: https://github.com/bubbleboy14/registeredeventlistener Priority: optional Section: python Filename: pool/main/p/python-registeredeventlistener/python3-rel_0.4.9.19-0kali1_all.deb Size: 13696 SHA256: 4e6562a30bccc1a8f0d56f5bda434909be860eccd1d6a6d6307f4d5374a2365b SHA1: 647d7728ea8d8ca1eb4f2ec2a5da68947023774b MD5sum: b3f3a0151957dee72eea568d06734179 Description: Provides standard (pyevent) interface and functionality without external dependencies Registered Event Listener (rel) is a cross-platform asynchronous event dispatcher primarily designed for network applications. Package: python3-roguehostapd Source: python-roguehostapd Version: 1.2.3+git20191209-0kali4 Architecture: armel Maintainer: Kali Developers Installed-Size: 1835 Depends: python3 (<< 3.13), python3 (>= 3.11~), python3:any, libc6 (>= 2.34), libnl-3-200 (>= 3.2.7), libnl-genl-3-200 (>= 3.2.7), libssl3t64 (>= 3.0.0) Homepage: https://github.com/wifiphisher/roguehostapd Priority: optional Section: python Filename: pool/main/p/python-roguehostapd/python3-roguehostapd_1.2.3+git20191209-0kali4_armel.deb Size: 375732 SHA256: cdaa7b1df623a4bdb07ab820a2a0afd332227abc081d30370e1d9076815279e7 SHA1: 5b395609ef71f49f9749b409237fb9b2c7977449 MD5sum: 9c95b9d2777aba2c2de9899ac7716a5a Description: Hostapd fork with Wi-Fi attacks and Python bindings with ctypes (Python 3) This package contains a fork of hostapd, the famous user space software access point. It provides Python ctypes bindings and a number of additional attack features. It was primarily developed for use in the Wifiphisher project. . This package installs the library for Python 3. Package: python3-roguehostapd-dbgsym Source: python-roguehostapd Version: 1.2.3+git20191209-0kali4 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Kali Developers Installed-Size: 2230 Depends: python3-roguehostapd (= 1.2.3+git20191209-0kali4) Priority: optional Section: debug Filename: pool/main/p/python-roguehostapd/python3-roguehostapd-dbgsym_1.2.3+git20191209-0kali4_armel.deb Size: 2039392 SHA256: 590bd644501b2906afa46efc9bef1ad84891cfdd8788dedb9dabaffa7003d512 SHA1: e6563377a487e23ec2882fa8840c27f3ede7cf9f MD5sum: d0e85014964e45b246cbbfe2d210be12 Description: debug symbols for python3-roguehostapd Build-Ids: 23900bca88fe286e87d96b90975df406fb1ed02b d9ac70c4a76192e6cd048a33643e4f5abe5e0e3e Package: python3-rtlsdr Source: python-rtlsdr Version: 0.3.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 104 Depends: python3:any, python3-matplotlib, rtl-sdr, python3-numpy Homepage: https://github.com/roger-/pyrtlsdr Priority: optional Section: python Filename: pool/main/p/python-rtlsdr/python3-rtlsdr_0.3.0-0kali1_all.deb Size: 24728 SHA256: adabe70084379d03d5342e1d4f7279c421d9ba34b454d2f669fee0dedf1d764a SHA1: 43135dbd799e34f73a6d162aab54e83cfd568876 MD5sum: 7b0918466d8ccebe446b708a23f5a941 Description: Python wrapper for librtlsdr (Python3 package) pyrtlsdr is a simple Python interface to devices supported by the RTL-SDR project, which turns certain USB DVB-T dongles employing the Realtek RTL2832U chipset into low-cost, general purpose software-defined radio receivers. It wraps all the functions in the librtlsdr library (including asynchronous read support), and also provides a more Pythonic API. . This package installs the library for Python 3. Package: python3-rule-engine Source: rule-engine Version: 4.1.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 702 Depends: python3-dateutil, python3-ply, python3:any Suggests: python-rule-engine-doc Homepage: https://github.com/zeroSteiner/rule-engine Priority: optional Section: python Filename: pool/main/r/rule-engine/python3-rule-engine_4.1.0-0kali1_all.deb Size: 45892 SHA256: be85e093180054451ee43a3d1662f911298c8301ad47ef45354a2b760561045a SHA1: fbba96d9aa9d96e8cd948c83ad9de9bb4e9ab588 MD5sum: dac171f01f2d637a89f9ef901795cdf1 Description: library for creating general purpose “Rule” objects (Python 3) This package contains a library for creating general purpose “Rule” objects from a logical expression which can then be applied to arbitrary objects to evaluate whether or not they match. . This package installs the library for Python 3. Package: python3-rzpipe Source: rzpipe Version: 0.4.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 52 Depends: python3:any Homepage: https://rizin.re Priority: optional Section: python Filename: pool/main/r/rzpipe/python3-rzpipe_0.4.0-0kali1_all.deb Size: 10368 SHA256: b08bd33620ccd47638f57eb6dfffc058faa0438345ea45c0419c9402b928f183 SHA1: c5580a5c0dea2acc54d036c726dce595be547454 MD5sum: 52bf4417339e078e9cf03ee9760ec70f Description: Pipe interface for rizin Interact with rizin using the `#!pipe` command or in standalone scripts that communicate with local or remote rizin via pipe, tcp or http. Package: python3-samba Source: samba Version: 2:4.21.0~rc1+really4.20.4+dfsg-1kali1 Architecture: armel Maintainer: Debian Samba Maintainers Installed-Size: 17244 Depends: python3-ldb (= 2:2.10.0+samba4.21.0~rc1+really2.9.1+samba4.20.4+dfsg-1kali1), samba-libs (= 2:4.21.0~rc1+really4.20.4+dfsg-1kali1), python3-tdb, python3 (<< 3.13), python3 (>= 3.12~), python3:any, libbsd0 (>= 0.0), libc6 (>= 2.38), libgnutls30t64 (>= 3.7.0), libldb2 (>= 0.9.21), libndr4 (>= 2:4.20.0~rc1), libpython3.12t64 (>= 3.12.1), libtalloc2 (>= 2.4.2~), libtevent0t64 (>= 0.16.1~), python3-talloc (>= 2.4.2~) Recommends: python3-gpg, tdb-tools Breaks: samba (<< 2:4.20.1+dfsg-2~), samba-common-bin (<< 2:4.20.1+dfsg-2~) Replaces: samba (<< 2:4.20.1+dfsg-2~), samba-common-bin (<< 2:4.20.1+dfsg-2~), samba-libs (<< 2:4.16.0+dfsg-1~) Homepage: https://www.samba.org Priority: optional Section: python Filename: pool/main/s/samba/python3-samba_4.21.0~rc1+really4.20.4+dfsg-1kali1_armel.deb Size: 2324708 SHA256: 38b4faf89dee45764d7143c55ee2557f2c7c6dd8b6b08c90d786c26561831d49 SHA1: fda04227a00a9754927f173b5e197bca21df8dc0 MD5sum: bfb5149292054364e8d657a110f43e00 Description: Python 3 bindings for Samba Samba is an implementation of the SMB/CIFS protocol for Unix systems, providing support for cross-platform file sharing with Microsoft Windows, OS X, and other Unix systems. Samba can also function as a domain controller or member server in Active Directory or NT4-style domains. . This package contains Python 3 bindings for most Samba libraries. Package: python3-samba-dbgsym Source: samba Version: 2:4.21.0~rc1+really4.20.4+dfsg-1kali1 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Debian Samba Maintainers Installed-Size: 15038 Depends: python3-samba (= 2:4.21.0~rc1+really4.20.4+dfsg-1kali1) Priority: optional Section: debug Filename: pool/main/s/samba/python3-samba-dbgsym_4.21.0~rc1+really4.20.4+dfsg-1kali1_armel.deb Size: 11540292 SHA256: 0e05b0ebf2825ee51bfae83b3ea8c1eaa8742a287ace8d17807442caebc5b0a0 SHA1: f92bdeea0e83760d290e12ad3b8c2aad48223a7a MD5sum: be742eecf013cf6bef289afdfbfe1b92 Description: debug symbols for python3-samba Build-Ids: 01ae6cc149c8d0d61b4b5b2a328d42ab7ddd9039 060026d78746f2203fac26b886985dcda060a5ed 0aae28f90f64b2a7ae7e6aaad1d253771e91469a 0f4fef7f9d3d4bdefa241a903a1495d188c84a26 1091396aa7bb6a6b88fc475561f4c3b1a409cf02 170cad0ddf048a1fa4e4b35b63d1f3cb63cd1b1a 18bb2385d4bb5c754dcef8f9f65d5f6ccc17fc87 1a88300eeddec2888fe810b10febdd98ece58a74 1d4da88b1c5e30e232192a772b7eb823d5732bc1 1d9ebdb453e3537704ba523e61a2eb87d348a665 1faf9e35939f201037692d18736fc6ebe60243a2 2510f7fa33961f1f6b2b2739240db9b0c7ba6e52 2fb709da28c2175cd449752049259ca8b62f1550 30553886ac858681c47715bbd228ab12aaa539de 317ddcd4863bdae11e4110f8e52159da1addd350 330aae6c84fb77341e93cce4334fc87637e5dc8f 37317d958c016b48fcaa016f2035e4c755054d04 3ff3be5019bf75cf83cc7e9cbe5c5ddd1d69392a 431493c0895048ebcced08479860d2089316a2eb 46d8873fc9771cb3bb15ab64117e5d0d696ce602 4c32e33690446af06bbdee967296d8a1a96cc5a0 4c495f8ddcf9b19cc86cf3d5739b37f9b9111c03 55c823257a01a9d2cd7de6640a722090e9431762 58cb425c162b1582e9d125faf078fed503e5bd7d 5ccc2c590145183cc9b6e2e88bed880d00ac507e 5fec696a18092f56b603341773a9999d1b6aeade 6468bb972005e45ffbe77e3e4d26661f10b8c5ee 65d112faea85440e4374f17debf94a5b2053515e 6bc2bb9ec7a6950e8bdbde0d76f12fd076bb57d1 6bd37b94cea0cc41c5a3be0586cfe24489b94aaf 6fc9c4d596f1d6d902bb0c40b25e532fa295a875 74a69a2f2ffa5d29e1084c982893c4d3e2733a09 7586dfc27913fd329ee651182f6c834ee2563566 7a6115560414c756f99079ec46b76546cc6e90e5 7afc1cadbd6e76b9811c6a430c748f06f7a37737 7b86bfe92a77006453112afb51c4a5cd8eb95868 8137eafb5e27dca204ee1d16046e1651854579ba 81f2e41c986a9a49e16d3b89ce58b96e263fef89 8318d446918c1d4e3b900d0490424280587a7da0 839a8ca8725f1013b15f4e265a85cdcf2286ec35 896033f63d43e8eebeea932aa319badcb4753fbe 8a1c80ce48cd9855169d0b8011c9252dba64201e 8a46d42cd6c85592d4077a533d926a9909647dcc 8b9af22ba89df7678c344014f81714ede3349227 8e71f9f09f47b0c9a4e512b9e8b98e23b93ad27f 8f66c2cb3d57abeaf332317cccdaed62411d75c8 8ffef849faeea672ad8b47100c76b05f49cc3967 9616433e499299003f57140c9de4ba34c3f49da9 9734fe7f0b9e9060579fb22d917afd667ac0a750 9cb99ead667123e9bd0fa065bf5a9048ee79c71a a0590295a7365169bbf4129d57be2b05819cf6ed a18bcf4d6e4935a41560342ef716e578903747e8 a627b95d3bdc7ec2928adc59db6627985cb8b653 a83e1d17e5742c2d0f761b1bd01a8c97a2183e18 abbc2fc52c4841bc6c83ceadf8bc942fc00261ae abc3d3993f5b028730698c0e7138962c57459b7b b3cedf3d2115f141f84a058cf1f9d9dbae4dfb32 bd1b98a75708660124ea7c8c6544307a413c49d2 c0a032aed1392b4a9a1fa0f8294104311fd01701 c0c16b9700029512fd4ceee9464eff21527b84d7 c42b9729f5f36497843d29663edf8e9659c81db1 c4535d9d4bd4cb5f7364d112b7e4ec89be5dd145 c4723002090d765a286e1fe8ae53b12fd5ce576e c53bb22519c9337cc78301160c586fcb69f969db ca3b7eb990c2473abb6ebe81ae51bbbf4bb7ab21 cc3518879353df0c7d14e5be2d5e05e4aa8901b5 cf6e5f75178683b6b25025d4b6286eb44ef1eeba cf837bd95fd250568caa61eed07afa16c6ce8993 d19d9194a1c3eb408367d6c400bc8eb39aa31003 ddd5471d7949709071d90c88eec18ac6c753299b e021a75b13415bd90cd24c058a8fe7c9662e6921 e21ef000b751b47c4be1b93285fe991f6759c66c e4e5e3aac1fda82b7b2002492b8bb2e78f8b4158 e4f43173b875d1a0e968dde98f5f1730b2f7074b e51c404bec3b3180e42949e5acea3eee666d60d5 e9ab4516fdf958776eb074c8ae413eec59b95873 eac2a9a1441ebdd5bcb42aa59e7430bc2a2465c6 f0dd9343ea3c963a3352bde298c76ddb3259cc09 f15c981bfb9c3e9be05c9fcce564328d653aba21 f24ba1b6e599555e17495bdeacfaf48c4a1816e5 fa9fbeaceba912356c8e3502c4c93cde6c66d6c9 fd42645a499b8f9bc21f0758cb27a45c724bec8d fe07aef3e4b73c87fa98c49fde69ac57af75d2c9 Package: python3-sarge Source: sarge Version: 0.1.7.post1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 90 Depends: python3:any Suggests: python-sarge-doc Homepage: https://docs.red-dove.com/sarge/ Priority: optional Section: python Filename: pool/main/s/sarge/python3-sarge_0.1.7.post1-0kali1_all.deb Size: 17960 SHA256: 22dfce1abf1283eccda3c7f6d9c4e7aee417fa9b64dc2175dc0ccc50d2812321 SHA1: 720ee2d2344fc99dce77e51319e9b0f4242e01d4 MD5sum: 653221e988536b72a9cc039a991dbd5d Description: library to interact with exteranl programs (Python 3) This package contains Sarge, a library which is intended to make your life easier than using the subprocess module in Python’s standard library. . Sarge is, of course, short for sergeant – and like any good non-commissioned officer, sarge works to issue commands on your behalf and to inform you about the results of running those commands. . This package installs the library for Python 3. Package: python3-secretsocks Source: pysecretsocks Version: 0.9.1+git20221130.43c0bed-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 35 Depends: python3:any, python3-pyasyncore Homepage: https://github.com/BC-SECURITY/PySecretSOCKS Priority: optional Section: python Filename: pool/main/p/pysecretsocks/python3-secretsocks_0.9.1+git20221130.43c0bed-0kali2_all.deb Size: 6004 SHA256: 28e6762039599e1e2a6169c7f1b40044e87d68d7c3d7d743f4efb87055dddf67 SHA1: d4aa244687268d99c0f2345e3ad0944c5e4da544 MD5sum: e706a3292fe44d196c6a44e2b0d8053c Description: Socks server for tunneling connections (Python 3) This package contains a Python SOCKS server for tunneling connections over another channel. . This package installs the library for Python 3. Package: python3-secure Source: python-secure Version: 0.3.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 59 Depends: python3:any Homepage: https://github.com/TypeError/secure.py Priority: optional Section: python Filename: pool/main/p/python-secure/python3-secure_0.3.0-0kali1_all.deb Size: 9420 SHA256: cbdffe9366a30503d95f57422b273c5a869065a4569c6314d69b17f0da7e382d SHA1: c87c81dd335e7c2149b9b526e454fa7daf01bd1d MD5sum: 1a5ff58340b47edb9312b17480833f77 Description: Secure lock headers and cookies for Python web frameworks (Python 3) This package contains is a lightweight package that adds optional security headers and cookie attributes for Python web frameworks. . This package installs the library for Python 3. Package: python3-sigma Source: pysigma Version: 0.11.7+ds-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 542 Depends: python3-jinja2, python3-packaging, python3-pyparsing, python3-requests, python3-yaml, python3:any Suggests: python-sigma-doc Multi-Arch: foreign Homepage: https://github.com/SigmaHQ/pySigma Priority: optional Section: python Filename: pool/main/p/pysigma/python3-sigma_0.11.7+ds-0kali1_all.deb Size: 89232 SHA256: c2f3de70d422944b473abc02e29bf6620a8106d70b93c842fe6d554636d8361b SHA1: bd2ef4b136ccf767afc20c2bcee36588eb4f34a3 MD5sum: 16dd47735079834148cc24ff264811db Description: library that parses and converts Sigma rules into queries (Python 3) This package contains a Python library that parses and converts Sigma rules into queries. It is a replacement for the legacy Sigma toolchain (sigmac) with a much cleaner design and is almost fully tested. . This package installs the library for Python 3. Package: python3-simple-rest-client Source: python-simple-rest-client Version: 1.1.3-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 37 Depends: python3-httpx, python3-slugify, python3:any, python3-status Homepage: https://github.com/allisson/python-simple-rest-client Priority: optional Section: python Filename: pool/main/p/python-simple-rest-client/python3-simple-rest-client_1.1.3-0kali2_all.deb Size: 7344 SHA256: 186908f2369cedf01a3c20678aceb0d2a79530296553c8ac2552d12bb95f7532 SHA1: da7ae97fea1508a99d63d23c68dce8bcd0c31f7e MD5sum: 8dd6720da8011166bc00710aaf52d276 Description: Simple REST client (Python 3) This package contains Simple REST client for Python 3.7+. . This package installs the library for Python 3. Package: python3-simplekv Source: python-simplekv Version: 0.14.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 123 Depends: python3:any Homepage: https://github.com/mbr/simplekv Priority: optional Section: python Filename: pool/main/p/python-simplekv/python3-simplekv_0.14.1-0kali1_all.deb Size: 23612 SHA256: 8fbd3e0b8dd56cf0371760982f1c3bcc7fcbebb5c18dc6541bbcd423b33ef45f SHA1: efb4963019003a3f61e18aea769285b86a5c03aa MD5sum: ea40d21df112bacda51fe317829a5a8c Description: simple key-value store for binary data (Python 3) This package contains an API for very basic key-value stores used for small, frequently accessed data or large binary blobs. Its basic interface is easy to implement and it supports a number of backends, including the filesystem, SQLAlchemy, MongoDB, Redis and Amazon S3/Google Storage. . This package installs the library for Python 3. Package: python3-slowapi Source: slowapi Version: 0.1.4-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 61 Depends: python3-starlette, python3-limits, python3-redis, python3:any Homepage: https://github.com/laurentS/slowapi Priority: optional Section: python Filename: pool/main/s/slowapi/python3-slowapi_0.1.4-0kali1_all.deb Size: 11996 SHA256: db9a84a808cb166497dcedc27d8fc33b7338c53039db5361b8bbab9918a8ef0b SHA1: fea52a83ffd83dd16a16a3ebf1988b5182419521 MD5sum: c89fe90dc3a3204bc43f9ee450f5ae6a Description: Rate limiting library for Starlette and FastAPI (Python 3) This package contains a rate limiting library for Starlette and FastAPI adapted from flask-limiter. . This package installs the library for Python 3. Package: python3-smb Source: pysmb Version: 1.1.19-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 401 Depends: python3-pyasn1, python3:any Suggests: python-pysmb-doc Homepage: https://miketeo.net/wp/index.php/projects/pysmb Priority: optional Section: python Filename: pool/main/p/pysmb/python3-smb_1.1.19-0kali2_all.deb Size: 56544 SHA256: 8881f5d4353dce41c51c82dcee09bcea515110942feeaa8d58a87599f7825d33 SHA1: 1bd1c10001e950ade411998e20c6f0acbd57009b MD5sum: a4744bac8bc04da57b491a9f35d1810c Description: SMB/CIFS library (Python 3) This package contains an experimental SMB/CIFS library written in Python. It implements the client-side SMB/CIFS protocol which allows your Python application to access and transfer files to/from SMB/CIFS shared folders like your Windows file sharing and Samba folders. . This package installs the library for Python 3. Package: python3-splinter Source: splinter Version: 0.13.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 149 Depends: python3-selenium, python3-six, python3:any Suggests: python-splinter-doc Homepage: https://github.com/cobrateam/splinter Priority: optional Section: python Filename: pool/main/s/splinter/python3-splinter_0.13.0-0kali1_all.deb Size: 22172 SHA256: 118dd5dd8a9581c558e3acbac020d55148988b2cc34cdc54aafacfdfad291565 SHA1: 85b8fe9d7695de22b967e47392951a9d666b955c MD5sum: 5424f09f3005bb2be798b77b980873ed Description: Python test framework for web applications (Python 3) This package contains an open source tool for testing web applications using Python. It lets you automate browser actions, such as visiting URLs and interacting with their items. . This package installs the library for Python 3. Package: python3-spyse Source: spyse-python Version: 2.2.3-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 87 Depends: python3-dataclasses-json (>= 0.5.4), python3-limiter, python3-requests, python3-responses, python3:any Homepage: https://github.com/spyse-com/spyse-python Priority: optional Section: python Filename: pool/main/s/spyse-python/python3-spyse_2.2.3-0kali1_all.deb Size: 12944 SHA256: 3fbc179ab8b58ec6f5d2340f8b18a37209d3c04969528d8881720a40c21aef72 SHA1: d46f6df263a096ac0a6e057cbfb2913bbc08db2f MD5sum: dae220a61fc3b23202599db1f1fc7426 Description: wrapper for Spyse API (Python 3) This package contains the official wrapper for spyse.com API, written in Python, aimed to help developers build their integrations with Spyse. . Spyse is the most complete Internet assets search engine for every cybersecurity professional. . This package installs the library for Python 3. Package: python3-sqlalchemy-schemadisplay Source: python-sqlalchemy-schemadisplay Version: 1.3-0kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 29 Depends: python3-sqlalchemy, python3-pkg-resources, python3-pydot, python3:any Homepage: https://github.com/fschulze/sqlalchemy_schemadisplay Priority: optional Section: python Filename: pool/main/p/python-sqlalchemy-schemadisplay/python3-sqlalchemy-schemadisplay_1.3-0kali3_all.deb Size: 6560 SHA256: eee1e546ab6d38c8102520b79c88a25a2327a8c3519f517f3801f533ff1983bf SHA1: c974cb57f76fe3f027b56d34b42828bbfe97289f MD5sum: d104a6edde30222d59e59515787b7ed9 Description: Turn SQLAlchemy DB Model into a graph (Python 3) This package contains a module to turn SQLAlchemy DB Model into a graph. . This package installs the library for Python 3. Package: python3-sslcrypto Source: sslcrypto Version: 5.4-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 125 Depends: python3-base58, python3-pyaes, python3:any Homepage: https://github.com/imachug/sslcrypto Priority: optional Section: python Filename: pool/main/s/sslcrypto/python3-sslcrypto_5.4-0kali1_all.deb Size: 22764 SHA256: cb6b73b296da341f775dda84bc1a6a71364ec14eb221197794b0ea15a244fe75 SHA1: ae496db4de67d5bb497e200b2434f4967b8662f6 MD5sum: bde81c0c2c40e70bf3a0aec9032b4064 Description: fast and simple library for AES, ECIES and ECDSA (Python 3) This package contains a fast and simple library for AES, ECIES and ECDSA for Python. sslcrypto can use OpenSSL in case it's available in your system for speedup, but pure-Python code is also available and is heavily optimized. . This package installs the library for Python 3. Package: python3-status Source: python-status Version: 1.0.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 21 Depends: python3:any Homepage: https://pypi.org/project/python-status Priority: optional Section: python Filename: pool/main/p/python-status/python3-status_1.0.1-0kali1_all.deb Size: 4828 SHA256: f96158ad0f7771a359a83dba8d06be60d6e766212dbd9ebf58fcb0ef399c8d7f SHA1: 9be930648dda3b41f23c7b1c067330f38cb76b42 MD5sum: 24d3e39ed57830c0c234268df5800f1e Description: HTTP Status for Humans (Python 3) This package contains very simple Python library which provides human understandable HTTP status codes and improves readability of your code. You don't have to use those ugly HTTP status numbers, but use easily understandable status names. . This package installs the library for Python 3. Package: python3-stix2 Source: stix2 Version: 3.0.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 733 Depends: python3-requests, python3-simplejson, python3-stix2-patterns, python3-tz, python3:any Suggests: python-stix2-doc Homepage: https://github.com/oasis-open/cti-python-stix2 Priority: optional Section: python Filename: pool/main/s/stix2/python3-stix2_3.0.1-0kali1_all.deb Size: 108856 SHA256: c58e6f0ba32e59ff4d7b22a46715293d805bf50edb851b7d7ab94cfb4e1a3901 SHA1: d5935dc1daf64175dcdc135d94c7325cb90f9851 MD5sum: 9d6ad663d254cc2fe6e9bb1a21ccb5eb Description: Python APIs for serializing and de-serializing STIX2 JSON content (Python 3) This package contains Python APIs for serializing and de-serializing STIX2 JSON content, along with higher-level APIs for common tasks, including data markings, versioning, and for resolving STIX IDs across multiple data sources. . This package installs the library for Python 3. Package: python3-stix2-patterns Source: stix2-patterns Version: 2.0.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 366 Depends: python3-antlr4, python3-six, python3:any Suggests: python-stix2-patterns-doc Homepage: https://github.com/oasis-open/cti-pattern-validator Priority: optional Section: misc Filename: pool/main/s/stix2-patterns/python3-stix2-patterns_2.0.0-0kali1_all.deb Size: 33060 SHA256: bf58c24669c0a4f3f1b380714197f10fd768006fda8ae0a5927bfdf2349329e0 SHA1: cd6b7ad89f4d99b029396f265ee4859e0040a90c MD5sum: db4c5e8c28f7612a63fa70d6232a6c51 Description: tool to check the syntax of the CTI STIX Pattern expressions (Python 3) This package contains software tool for checking the syntax of the Cyber Threat Intelligence (CTI) STIX Pattern expressions, which are used within STIX to express conditions (prepresented with the Cyber Observable data model) that indicate particular cyber threat activity. The repository contains source code, an ANTLR grammar, automated tests and associated documentation for the tool. The validator can be used as a command-line tool or as a Python library which can be included in other applications. . This package installs the library for Python 3. Package: python3-syncer Source: syncer Version: 1.3.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 24 Depends: python3:any Suggests: python-syncer-doc Homepage: https://github.com/miyakogi/syncer Priority: optional Section: python Filename: pool/main/s/syncer/python3-syncer_1.3.0-0kali1_all.deb Size: 4508 SHA256: 891da4141a474e8cc2c0a3dd1c48ba5a701028a325e6b49e4fb82289c635ab53 SHA1: 70e19da20431fad3b3f5b0882cc41c847f92c619 MD5sum: 5cde86b7271760423b7107d713ee4c64 Description: async-to-sync converter for Python (Python 3) This package contains an async-to-sync converter for Python. Sometimes (mainly in test) we need to convert asynchronous functions to normal, synchronous functions and run them synchronously. It can be done by ayncio.get_event_loop().run_until_complete(), but it's quite long... . Syncer makes this conversion easy. . - Convert coroutine-function (defined by aync def) to normal (synchronous) function - Run coroutines synchronously - Support both async def and decorator (@asyncio.coroutine) style . This package installs the library for Python 3. Package: python3-syslog-rfc5424-formatter Source: python-syslog-rfc5424-formatter Version: 1.2.3-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 28 Depends: python3:any Suggests: python-syslog-rfc5424-formatter-doc Homepage: https://github.com/EasyPost/syslog-rfc5424-formatter Priority: optional Section: python Filename: pool/main/p/python-syslog-rfc5424-formatter/python3-syslog-rfc5424-formatter_1.2.3-0kali1_all.deb Size: 6032 SHA256: 12f9c8707c9b8ca5b5ac9e870cbe0b8c550fd141b0b9a7456b75e05c8e522fc0 SHA1: 808395759ce441f0dc19feacea06b94edea386c4 MD5sum: a42036030abfc180083b5f5ca45f8d9d Description: Python logging formatter for emitting RFC5424 Syslog messages (Python 3) This module implements a Python logging formatter which produces well-formed RFC5424-compatible Syslog messages to a given socket. . This package installs the library for Python 3. Package: python3-taxii2client Source: cti-taxii-client Version: 2.3.0-0kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 114 Depends: python3-requests, python3-six, python3-tz, python3:any Suggests: python-cti-taxii-client-doc Multi-Arch: foreign Homepage: https://github.com/oasis-open/cti-taxii-client Priority: optional Section: python Filename: pool/main/c/cti-taxii-client/python3-taxii2client_2.3.0-0kali3_all.deb Size: 18904 SHA256: 5da487d93140e2ac7aede1da05046dd8032818fcadfe52c9079d5c74fe161b20 SHA1: df0e2bc61f4ab7806f38d03e3afe84c6d3130d22 MD5sum: b81798daea4c65ae8ccc44539819daab Description: minimal client implementation for the TAXII 2.X server (Python 3) This package contains a minimal client implementation for the TAXII 2.X server. It supports the following TAXII 2.X API services: - Server Discovery - Get API Root Information - Get Status - Get Collections - Get a Collection - Get Objects - Add Objects - Get an Object - Delete an Object (2.1 only) - Get Object Manifests - Get Object Versions (2.1 only) . This package installs the library for Python 3. Package: python3-tls-parser Source: tls-parser Version: 1.2.2-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 60 Depends: python3:any Homepage: https://github.com/nabla-c0d3/tls_parser Priority: optional Section: python Filename: pool/main/t/tls-parser/python3-tls-parser_1.2.2-0kali1_all.deb Size: 8904 SHA256: 2cd0eaec5af0c187d6b441822abe28bc92d3a62867fffec108eaf6710cc3c854 SHA1: 3d29724ab321bb9abcd23926563bea7153fea48e MD5sum: 2c74072d8b6afe46d2c73b56c2ec2856 Description: Small library to parse TLS records (Python 3) This package contains a small library to parse TLS records, used by SSLyze. . This package installs the library for Python 3. Package: python3-token-bucket Source: token-bucket Version: 0.3.0-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 39 Depends: python3:any Homepage: https://github.com/falconry/token-bucket Priority: optional Section: python Filename: pool/main/t/token-bucket/python3-token-bucket_0.3.0-0kali2_all.deb Size: 8120 SHA256: bb380b0116edbdc0f3d821b41f2e83949bb58e75762264851a75c6c7efbe8d21 SHA1: c21cd6dcfae1c1dfd84faca86683d31a9d04451e MD5sum: c6946ee074902fa3aab6731fd0b815b4 Description: Token Bucket Implementation for Python Web Apps (Python 3) This package contains an implementation of the token bucket algorithm suitable for use in web applications for shaping or policing request rates. This implementation does not require the use of an independent timer thread to manage the bucket state. . Compared to other rate-limiting algorithms that use a simple counter, the token bucket algorithm provides the following advantages: . The thundering herd problem is avoided since bucket capacity is replenished gradually, rather than being immediately refilled at the beginning of each epoch as is common with simple fixed window counters. Burst duration can be explicitly controlled. . Moving window algorithms are resistant to bursting, but at the cost of additional processing and memory overhead vs. the token bucket algorithm which uses a simple, fast counter per key. The latter approach does allow for bursting, but only for a controlled duration. . This package installs the library for Python 3. Package: python3-trufflehogregexes Source: trufflehogregexes Version: 0.0.7-0kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 22 Depends: python3:any Homepage: https://github.com/dxa4481/truffleHogRegexes Priority: optional Section: python Filename: pool/main/t/trufflehogregexes/python3-trufflehogregexes_0.0.7-0kali3_all.deb Size: 3680 SHA256: 0a590bbb4c668ba113f8af4da87ddbcdc53b9a8cbc8c46d9a77f41900f0305fa SHA1: 52b7156ab6f4cc5a6cd42387899d80684e5d7673 MD5sum: dbe36795e1116655da9276e225252bb8 Description: regexes power truffleHog (Python 3) This package contains regexes power truffleHog. . This package installs the library for Python 3. Package: python3-tsk Source: pytsk (20211111-0kali1) Version: 20211111-0kali1+b2 Architecture: armel Maintainer: Debian Security Tools Installed-Size: 1775 Depends: libafflib0t64 (>= 3.7.6), libc6 (>= 2.38), libewf2 (>= 20121209), libgcc-s1 (>= 3.5), libstdc++6 (>= 13.1), libtalloc2 (>= 2.0.4~git20101213), libvhdi1 (>= 20150110), libvmdk1 (>= 20150516), zlib1g (>= 1:1.1.4), python3 (<< 3.13), python3 (>= 3.11~) Built-Using: sleuthkit (= 4.12.1+dfsg-0kali6) Multi-Arch: same Homepage: https://github.com/py4n6/pytsk/ Priority: optional Section: python Filename: pool/main/p/pytsk/python3-tsk_20211111-0kali1+b2_armel.deb Size: 328404 SHA256: 4afbf3f031a881d383ff7bde7ca2c00638c5124dc5bace46739fe68c3e4fbde0 SHA1: eb59c6164a2c3dca20dd235bda452b2bc835f4be MD5sum: 603ef5827e20554dbc489ceeef108cf3 Description: Python Bindings for The Sleuth Kit This package contains Python 3 bindings to libtsk3, the shared library that provides all the functionality of The Sleuth Kit. Package: python3-tsk-dbgsym Source: pytsk (20211111-0kali1) Version: 20211111-0kali1+b2 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Debian Security Tools Installed-Size: 508 Depends: python3-tsk (= 20211111-0kali1+b2) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/p/pytsk/python3-tsk-dbgsym_20211111-0kali1+b2_armel.deb Size: 269768 SHA256: a62e80df5cb8cc0b428c4ac506bea21950c24de08f175e2ce9c98e9626ba29f8 SHA1: ebf87c28e3363ad9fa3ea36205b6c95b73e4d608 MD5sum: e79a3d0a9b0ceb91b685f56e75f2bfb4 Description: debug symbols for python3-tsk Build-Ids: 4749e756da5ebd12e64bd3404cacade74a7dcb36 c987d266dd1d55d7690d02a52766106a2ca80622 Package: python3-ubireader Source: ubi-reader Version: 0.8.5-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 199 Depends: python3:any Homepage: https://github.com/onekey-sec/ubi_reader Priority: optional Section: python Filename: pool/main/u/ubi-reader/python3-ubireader_0.8.5-0kali1_all.deb Size: 27508 SHA256: 523699b87a0adac65e3344b2ecd0c0988ddc892f6a6b372a82319a412f3b7b9b SHA1: b231fe068f1ef48998527696f459bc6a3cd6cae1 MD5sum: 0cb47cd1d74b1ee8314c2cdb7f4d9a26 Description: scripts capable of extracting the contents of UBI and UBIFS images (Python 3) This package contains a ollection of scripts capable of extracting the contents of UBI and UBIFS images, along with analyzing these images to determine the parameter settings to recreate them using the mtd-utils tools. . This package installs the library for Python 3. Package: python3-unblob-native Source: unblob-native Version: 0.1.1-0kali2 Architecture: armel Maintainer: Kali Developers Installed-Size: 557 Depends: python3 (>= 3~), python3:any, libc6 (>= 2.34), libgcc-s1 (>= 4.3) Homepage: https://github.com/onekey-sec/unblob-native Priority: optional Section: python Filename: pool/main/u/unblob-native/python3-unblob-native_0.1.1-0kali2_armel.deb Size: 170216 SHA256: bc5fd8cd8ca67c582d2a25769069e1a2bde2df49edd5d6562982db46a0b6fda8 SHA1: d933b3aad45774bcbe09bcdc02572a8e0a8b2e6c MD5sum: 42cf4c2cd2ba562630972817a915b417 Description: performance-critical components of Unblob (Python 3) This package holds performance-critical components of Unblob, an accurate, fast, and easy-to-use extraction suite. It parses unknown binary blobs for more than 30 different archive, compression, and file-system formats, extracts their content recursively, and carves out unknown chunks that have not been accounted for. . This package installs the library for Python 3. Package: python3-unblob-native-dbgsym Source: unblob-native Version: 0.1.1-0kali2 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Kali Developers Installed-Size: 2872 Depends: python3-unblob-native (= 0.1.1-0kali2) Priority: optional Section: debug Filename: pool/main/u/unblob-native/python3-unblob-native-dbgsym_0.1.1-0kali2_armel.deb Size: 2641604 SHA256: cc5654749584297badfd58edeb6a6587475e1a4e8b9262342fd82110ad4cca06 SHA1: c706d88066db1a41ed363bb13a376ccada528e9f MD5sum: f649a9534f265cf830467e967e62a7ab Description: debug symbols for python3-unblob-native Build-Ids: 755e0d56058868c473c168294806215e462807ff Package: python3-unicrypto Source: unicrypto Version: 0.0.10-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 255 Depends: python3-pycryptodome, python3:any Homepage: https://github.com/skelsec/unicrypto Priority: optional Section: python Filename: pool/main/u/unicrypto/python3-unicrypto_0.0.10-0kali1_all.deb Size: 41260 SHA256: dc403c324e86ca6fb0996ac1d08515982877d5dad52944e37a67ce51f1f96a88 SHA1: 2ec36f24dcc78eebfce20bc4d58115d79b396ff0 MD5sum: a527abde16c13f53869e9983eb40be44 Description: Unified interface for some crypto algos (Python 3) This package contains a Python module: an unified interface for some crypto algos. . This package installs the library for Python 3. Package: python3-vadersentiment Source: vadersentiment Version: 3.3.2-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 601 Depends: python3-requests, python3:any Homepage: https://github.com/cjhutto/vaderSentiment Priority: optional Section: python Filename: pool/main/v/vadersentiment/python3-vadersentiment_3.3.2-0kali2_all.deb Size: 102840 SHA256: c889f5d00c02c22671b199c25ca172476845f5efd9805a80cc9f4004311150ac SHA1: 703bbc50b0d1fc6fb754b8b6e1bea87832b9f208 MD5sum: f77f21f92c29d9225f06fdd8bbf8d82e Description: lexicon and rule-based sentiment analysis tool (Python 3) This package contains VADER (Valence Aware Dictionary and sEntiment Reasoner). It is a lexicon and rule-based sentiment analysis tool that is specifically attuned to sentiments expressed in social media. . This package installs the library for Python 3. Package: python3-visvis Source: python-visvis Version: 1.13.0+dfsg1-0kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 5190 Depends: fonts-freefont-otf, python3-imageio, python3-numpy, python3-opengl, python3:any Homepage: https://github.com/almarklein/visvis Priority: optional Section: python Filename: pool/main/p/python-visvis/python3-visvis_1.13.0+dfsg1-0kali3_all.deb Size: 3008420 SHA256: 1c3bac57b5abe36c590a3045685f11b5f30fa525fd7416e44a7578746aa6f0d6 SHA1: c7730fbf1ec7ae03f073295cb623b443be7659ca MD5sum: 31db3dc8b597c441bf772a93cdaea7cc Description: object oriented approach to visualization (Python 3) This package contains a pure Python library for visualization of 1D to 4D data in an object oriented way. Essentially, visvis is an object oriented layer of Python on top of OpenGl, thereby combining the power of OpenGl with the usability of Python. A Matlab/Matplotlib-like interface in the form of a set of functions allows easy creation of objects (e.g. plot(), imshow(), volshow(), surf()). . This package installs the library for Python 3. Package: python3-vulners Source: vulners Version: 2.1.2-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 86 Depends: python3-appdirs (>= 1.4.4), python3-appdirs (<< 2.0.0), python3-requests, python3-six (>= 1.16.0), python3-six (<< 2.0.0), python3:any Multi-Arch: foreign Homepage: https://vulners.com Priority: optional Section: python Filename: pool/main/v/vulners/python3-vulners_2.1.2-0kali1_all.deb Size: 15520 SHA256: 6065d239ecf81ccc2497459211d316d9be009bcfc7228f9d11c19eeca07fc76d SHA1: 9670bd5c468a1ec7854f585cb74c0d21055f4857 MD5sum: bb3ba9d26f24407785017890e625648e Description: Vulners API v3 Python wrapper (Python 3) This package contains a Python 3 library for the Vulners Database. It provides search, data retrieval, archive and vulnerability scanning API's for the integration purposes. With this library you can create powerful security tools and get access to the world largest security database. . This package installs the library for Python 3. Package: python3-waybackpy Source: waybackpy Version: 3.0.6-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 101 Depends: python3-click, python3-requests, python3-urllib3, python3:any Multi-Arch: foreign Homepage: https://github.com/akamhy/waybackpy Priority: optional Section: python Filename: pool/main/w/waybackpy/python3-waybackpy_3.0.6-0kali1_all.deb Size: 20368 SHA256: e1dfc24efd44d16209408ed450b7adabd3aaf18c768ec9c382712b99dcda6550 SHA1: fd95f798d8a6e844c9632ad535c754648123a0d6 MD5sum: 427b33495a6c2a8e188302b2f67cba87 Description: Access Wayback Machine's API using Python waybackpy is a Python package and a CLI tool that interfaces with the Wayback Machine's APIs. . Internet Archive's Wayback Machine has 3 useful public APIs. . SavePageNow API (also known as Save API) CDX Server API Availability API . These three APIs can be accessed via the waybackpy either by importing it from a Python file/module or from the command-line interface. Package: python3-whois Source: python-whois Version: 0.9.3-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 419 Depends: python3-simplejson, whois, python3-dateutil, python3:any Homepage: https://github.com/richardpenman/whois Priority: optional Section: python Filename: pool/main/p/python-whois/python3-whois_0.9.3-0kali1_all.deb Size: 88456 SHA256: 0718670aa3560763403e3237f710a5f65adc1f9327d6270751c3fb144f91c37f SHA1: d6576179418a9e2de1bda5d01cf7982678069c67 MD5sum: 832dcf86c9a4ab83831f0190de711a63 Description: Python module for retrieving WHOIS information This Python wrapper for the "whois" command has a simple interface to access parsed WHOIS data for a given domain. . It is able to extract data for many of the popular TLDs (com, org, net, biz, info, pl, jp, uk, nz, ...) and queries WHOIS servers directly instead of going through an intermediate web service. Package: python3-winacl Source: winacl Version: 0.1.9-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 336 Depends: python3-cryptography (>= 38.0.1), python3:any Homepage: https://github.com/skelsec/winacl Priority: optional Section: python Filename: pool/main/w/winacl/python3-winacl_0.1.9-0kali1_all.deb Size: 69612 SHA256: 0f3ba1b3cf85f622cc60381d626a7fec0d26f3856e6ba45487e7b3bb11936c2e SHA1: 02b3f8ad8eb983f1228441c695eb01b0eff15b5d MD5sum: fb32296880a30541b6a19493cd6e708a Description: Platform independent lib for interfacing windows security descriptors This package contains a platform independent library for interfacing windows security descriptors. . This package installs the library for Python 3. Package: python3-wsgidav Source: wsgidav Version: 4.3.3-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 610 Depends: python3-defusedxml, python3-jinja2, python3-json5, python3-yaml, python3:any, python3-cheroot Suggests: python-wsgidav-doc Homepage: https://github.com/mar10/wsgidav Priority: optional Section: python Filename: pool/main/w/wsgidav/python3-wsgidav_4.3.3-0kali1_all.deb Size: 119704 SHA256: f9c1af1c3ff828e8383282dc7a0fba840dee481416890fb662c100e5adb94f4f SHA1: 6df8945e9a55a9c0ab411c94abcbe7701af4de2a MD5sum: 6b7b3ff39a48e50b9690ac64ae40a7a9 Description: generic and extendable WebDAV server (Python 3) This package contains a generic and extendable WebDAV server written in Python and based on WSGI. . This package installs the library for Python 3. Package: python3-xlutils Source: xlutils Version: 2.0.0-0kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 161 Depends: python3-xlrd, python3-xlwt, python3:any Suggests: python-xlutils-doc Conflicts: python-xlutils (<< 2.0.0-0kali1) Homepage: http://www.python-excel.org/ Priority: optional Section: python Filename: pool/main/x/xlutils/python3-xlutils_2.0.0-0kali3_all.deb Size: 29080 SHA256: 37bf780aeb150f3aade1600f13eedb68e02c25c20314fb9fb578613fed54b898 SHA1: 15c632c30469a8ecebd51c48a26e8a74499d92d4 MD5sum: 47fad02c1848feb55cda6dae74389162 Description: Utilities for working with Excel files (Python 3) This package provides a collection of utilities for working with Excel files. Since these utilities may require either or both of the xlrd and xlwt packages, they are collected together here, separate from either package. . This package installs the library for Python 3. Package: python3-zapv2 Source: python-owasp-zap-v2.4 Version: 0.0.20-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 289 Depends: python3-requests, python3-six, python3:any Provides: python3-owasp-zap-v2.4, python3-zap-api Homepage: https://github.com/zaproxy/zap-api-python Priority: optional Section: python Filename: pool/main/p/python-owasp-zap-v2.4/python3-zapv2_0.0.20-0kali1_all.deb Size: 28996 SHA256: da4686fc57e3db15ee0f35c9529f6e864665984fd06a5857fd7151d1fe2723fe SHA1: 865a298677e9ac8093b10d53af1c56368f67a542 MD5sum: a9ee4a9ecbaee69b70baa4ee626e6be2 Description: implementation to access the OWASP ZAP API (Python 3) This package contains the Python implementation to access the OWASP ZAP API. . This package installs the library for Python 3. Package: python3-zlib-wrapper Source: python-zlib-wrapper Version: 0.1.3-0kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 28 Depends: python3:any Homepage: https://github.com/killswitch-GUI/zlib_wrapper Priority: optional Section: python Filename: pool/main/p/python-zlib-wrapper/python3-zlib-wrapper_0.1.3-0kali3_all.deb Size: 4808 SHA256: 3aa7cf74d8eb3b0d108b87d838c01ba4f128e13cbd46fba2266b295a96e0c587 SHA1: f7665a8bea48294dcc4175f35c3706103b5fde64 MD5sum: 1979a119eadc62d3939b4327d3ded4f0 Description: Wrapper around zlib with custom header crc32 (Python 3) This package contains a very small library for building crc32 header on top of zlib. Zlib performance on the highest compression is decent for the benchmark, while not as optimized as 7z it was roughly half the time for all in memory test. . This package installs the library for Python 3. Package: qsslcaudit Version: 0.8.3-0kali2 Architecture: armel Maintainer: Kali Developers Installed-Size: 1025 Depends: libc6 (>= 2.34), libcrypto++8t64 (>= 8.9.0), libgcc-s1 (>= 3.5), libgnutls30t64 (>= 3.8.4), libqt5core5t64 (>= 5.15.1), libqt5network5t64 (>= 5.8.0), libstdc++6 (>= 13.1), libunsafessl1.0.2 (>= 1.0.2u-0kali2) Homepage: https://github.com/gremwell/qsslcaudit Priority: optional Section: misc Filename: pool/main/q/qsslcaudit/qsslcaudit_0.8.3-0kali2_armel.deb Size: 272096 SHA256: 76d9702bbc9908a9ed52d4bef7a09870484035663435c2b16ca174cc6c334a15 SHA1: 7d80664d64f2f8940eb5e72aac316adc59e24334 MD5sum: 9965221e6d7078d373fc9f62670c433a Description: test SSL/TLS clients how secure they are This tool can be used to determine if an application that uses TLS/SSL for its data transfers does this in a secure way. Package: qsslcaudit-dbgsym Source: qsslcaudit Version: 0.8.3-0kali2 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Kali Developers Installed-Size: 5845 Depends: qsslcaudit (= 0.8.3-0kali2) Priority: optional Section: debug Filename: pool/main/q/qsslcaudit/qsslcaudit-dbgsym_0.8.3-0kali2_armel.deb Size: 5755836 SHA256: 3bb4fa82c39e4443a813e2464c63a5d6c1689ab689cb09dd0ba3bd961d231b1c SHA1: d7b38ae9f046c976699f1552de3331932b5433a2 MD5sum: b427e4d9a359293213bb2eb9f2b5e7e9 Description: debug symbols for qsslcaudit Build-Ids: feffacfc8567e792cd15b73af3406e0b40883ae1 Package: quark-engine Version: 23.9.1-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 423 Depends: androguard, python3-click, python3-colorama, python3-graphviz, python3-prettytable, python3-requests, python3-rzpipe, python3-tqdm, python3-plotly, python3-prompt-toolkit, python3:any Recommends: python3-ciphey Homepage: https://github.com/quark-engine/quark-engine Priority: optional Section: misc Filename: pool/main/q/quark-engine/quark-engine_23.9.1-0kali2_all.deb Size: 85576 SHA256: 525c355084837c3db837527ca5babb916c11d264a6006d302bd67c8abc60ba60 SHA1: 9a5fc849b6ac09f626ae8d1b06001fb2bd421282 MD5sum: c50be6507190c914428f794f3862611c Description: Android Malware (Analysis | Scoring System) Quark-Engine is a full-featured Android analysis framework written in Python for hunting threat intelligence inside the APK, DEX files. Since it is rule-based, you can use the ones built-in or customize as needed. With ideas decoded from criminal law, Quark-Engine has its unique angles for Android analysis. A Dalvik bytecode loader has been developed that has tainted analysis inside but also defeats the obfuscation techniques used against reverse engineering. And surprisingly, the loader matches perfectly the design of the malware scoring system. Quark-Engine is very easy to use and also provides flexible output formats. There are three types of output reports: detail report, call graph, and summary report. With these reports in mind, you can get an overview of the high-risk behavior inside Android within seconds. Also, by integrating with other Android analysis tools such as Ghidra, APKLAB, Jadx, Quark-Engine can greatly improve the efficiency of reverse engineers. Package: radiotap-library Version: 0~20200622-0kali2 Architecture: armel Maintainer: Kali Developers Installed-Size: 90 Multi-Arch: same Homepage: https://github.com/radiotap/radiotap-library Priority: optional Section: libs Filename: pool/main/r/radiotap-library/radiotap-library_0~20200622-0kali2_armel.deb Size: 6800 SHA256: f19edf6f60211854b389d3436416cb96a6685b9694c55542d794d0b6a43a40c6 SHA1: d069712d51f8253e9af45227db004696de5cca31 MD5sum: 6fe421d2ef4944a8d32430f3b8eddd60 Description: Radiotp parser C library This package is a Radiotap parser C library. Radiotap is a de facto standard for 802.11 frame injection and reception. Package: radiotap-library-dbgsym Source: radiotap-library Version: 0~20200622-0kali2 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Kali Developers Installed-Size: 18 Depends: radiotap-library (= 0~20200622-0kali2) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/r/radiotap-library/radiotap-library-dbgsym_0~20200622-0kali2_armel.deb Size: 6228 SHA256: 3be65208adc5db6b1ae99ee22621c8791f2244d0cd17eec9e6fa444ef3a74044 SHA1: 3f4f008bfab64728e2e3d9cd437a131b93e3e56a MD5sum: ed35f2ca75e608b4c6ad47983aa622ae Description: debug symbols for radiotap-library Build-Ids: b97bcb89b655c367426f70dd55d7740b8b6fb00d Package: raven Version: 1.0.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 39 Depends: python3:any Multi-Arch: foreign Homepage: https://github.com/gh0x0st/raven Priority: optional Section: net Filename: pool/main/r/raven/raven_1.0.1-0kali1_all.deb Size: 8436 SHA256: 00204717e1c5286714dc7a2c02ae50e46f01004805dfed243e2b80432317a3e0 SHA1: 13eee774f5c971c5cf68e21bbcc9fb1ecb60d7a7 MD5sum: 6a49d673101160448de88a75f7a8dfd7 Description: Python tool that extends the capabilities of the http.server Python module This package contains a Python tool that extends the capabilities of the http.server Python module by offering a self-contained file upload web server. While the common practice is to use python3 -m http.server 80 to serve files for remote client downloads, Raven addresses the need for a similar solution when you need the ability to receive files from remote clients. This becomes especially valuable in scenarios such as penetration testing and incident response procedures when protocols such as SMB may not be a viable option. Package: rcracki-mt Source: rcracki-mt (0.7.0-1kali4) Version: 0.7.0-1kali4+b1 Architecture: armel Maintainer: Kali Developers Installed-Size: 322 Depends: libc6 (>= 2.38), libgcc-s1 (>= 3.5), libssl3t64 (>= 3.0.0), libstdc++6 (>= 13.1) Homepage: https://freerainbowtables.com/ Priority: optional Section: utils Filename: pool/main/r/rcracki-mt/rcracki-mt_0.7.0-1kali4+b1_armel.deb Size: 107220 SHA256: 7841e646ffedc3442ef4a0dcf1cac8328fc3c21d12ed1f40627d9f448cb0ff4e SHA1: 5fc486b8e2dc97b5151b3fcc8664369b670b2e7d MD5sum: be1aab7d753ac5b42bf0511190caa42c Description: Version of rcrack that supports hybrid and indexed tables rcracki_mt is our modified version of rcrack which supports hybrid and indexed tables. In addition to that, it also adds multi-core support Package: rcracki-mt-dbgsym Source: rcracki-mt (0.7.0-1kali4) Version: 0.7.0-1kali4+b1 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Kali Developers Installed-Size: 59 Depends: rcracki-mt (= 0.7.0-1kali4+b1) Priority: optional Section: debug Filename: pool/main/r/rcracki-mt/rcracki-mt-dbgsym_0.7.0-1kali4+b1_armel.deb Size: 12588 SHA256: 93d7c624efc79587949364bba7935cd36614f9998cd94def6293a87edb8a0c78 SHA1: b741891cba80f71e631e643ec3e821b5fad49919 MD5sum: 394b2c0e3958deda2052093582f59e94 Description: debug symbols for rcracki-mt Build-Ids: 5ec7aeedef23f8c08052eb5f30a9a5dcf25adcf8 Package: rebind Version: 0.3.4-1kali7 Architecture: armel Maintainer: Kali Developers Installed-Size: 2403 Breaks: kali-menu (<< 2016.3.0) Priority: optional Section: utils Filename: pool/main/r/rebind/rebind_0.3.4-1kali7_armel.deb Size: 1418440 SHA256: d704abd71dc6863c09db5520783a1eef63179fe74e1734cc835b92b637029fcd SHA1: d03e9622a202435f74b200bf8d4ec36d3abca694 MD5sum: 1d7ebb112de9c5bb5563e411326cea52 Description: DNS rebinding tool Rebind is a tool that implements the multiple A record DNS rebinding attack. Although this tool was originally written to target home routers, it can be used to target any public (non RFC1918) IP address. . Rebind provides an external attacker access to a target router's internal Web interface. This tool works on routers that implement the weak end system model in their IP stack, have specifically configured firewall rules, and who bind their Web service to the router's WAN interface. Note that remote administration does not need to be enabled for this attack to work. All that is required is that a user inside the target network surf to a Web site that is controlled, or has been compromised, by the attacker. Package: rebind-dbgsym Source: rebind Version: 0.3.4-1kali7 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Kali Developers Installed-Size: 485 Depends: rebind (= 0.3.4-1kali7) Priority: optional Section: debug Filename: pool/main/r/rebind/rebind-dbgsym_0.3.4-1kali7_armel.deb Size: 289704 SHA256: 5eee3443f7b1024f2e32fa1cd50b27ebef5af7b890384050116b39609a2962b8 SHA1: 3bdb59bf5a607f6a5b523cc925d66365e6f6c0b8 MD5sum: e1d937f092e15f83ac780f454adfed22 Description: debug symbols for rebind Build-Ids: c8c4f519641d1b37941482ee1919785b66aa0449 Package: reconspider Version: 1.0.7-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 380834 Depends: h8mail, python3-bs4, python3-click, python3-gmplot, python3-ip2proxy, python3-lxml, python3-nmap, python3-paramiko, python3-pil, python3-prompt-toolkit, python3-pythonping, python3-requests, python3-shodan, python3-urllib3, python3-whois, python3:any Multi-Arch: foreign Homepage: https://github.com/bhavsec/reconspider Priority: optional Section: net Filename: pool/main/r/reconspider/reconspider_1.0.7-0kali2_all.deb Size: 12855724 SHA256: f2dc154f841a4e556916a917b825341ea3a427e90c1d8daf2cbad452f6230ce1 SHA1: 45c16092ef5eaacb0456f08cd0456a028c77a777 MD5sum: fd4f7d0e0e54095eb49ba42c0ca2a1f2 Description: OSINT Framework for scanning IP Address, Emails, Websites, Organizations This package contains Advanced Open Source Intelligence (OSINT) Framework for scanning IP Address, Emails, Websites, Organizations and find out information from different sources. . ReconSpider can be used by Infosec Researchers, Penetration Testers, Bug Hunters and Cyber Crime Investigators to find deep information about their target. . ReconSpider aggregate all the raw data, visualize it on a dashboard and facilitate alerting and monitoring on the data. . Recon Spider also combines the capabilities of Wave, Photon and Recon Dog to do a comprehensive enumeration of attack surface. . This package includes IP2Proxy LITE data available from https://www.ip2location.com/proxy-database. Package: redeye Version: 0.0~git20230722.347f493-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 22827 Depends: python3:any, sqlite3, python3-bidict, python3-certifi, python3-charset-normalizer, python3-click, python3-dnspython, python3-docxcompose, python3-docxtpl, python3-eventlet, python3-fire, python3-flask, python3-flask-jsglue, python3-flask-restful, python3-flask-socketio, python3-greenlet, python3-idna, python3-itsdangerous, python3-jinja2, python3-lxml, python3-markupsafe, python3-jwt, python3-docx, python3-engineio, python3-socketio, python3-requests, python3-six, python3-termcolor, python3-urllib3, python3-websocket, python3-werkzeug, python3-neo4j (>= 4.4.2), octicons Homepage: https://github.com/redeye-framework/Redeye Priority: optional Section: utils Filename: pool/main/r/redeye/redeye_0.0~git20230722.347f493-0kali2_all.deb Size: 9641388 SHA256: 2ccc6e539d86cbf464334e4e0e8826dc4a656686331622cd492ba3cc1e5e83d4 SHA1: 07b87f2f36436071ffecfbd2f745cc03d1d7e972 MD5sum: a27fba40ce0576b5ce5652e1000b23c6 Description: tool to help you manage your data during a pentest operation This package contains a tool intended to help you manage your data during a pentest operation in the most efficient and organized way. Package: redfang Version: 2.5-1kali4 Architecture: armel Maintainer: Kali Developers Installed-Size: 34 Depends: libbluetooth3 (>= 4.91), libc6 (>= 2.34) Priority: optional Section: utils Filename: pool/main/r/redfang/redfang_2.5-1kali4_armel.deb Size: 11268 SHA256: 678918064de6907478a9fa96ca59018ee0038ca98e52b86d0bbda22dbde5d05e SHA1: c4006f5a8dc5e155a68d8306bed9f735bdd88254 MD5sum: a312de253d5bee88cc02fc1ff3d55f5c Description: Locates non-discoverable bluetooth devices fang is a small proof-of-concept application to find non discoveredable bluetooth devices. This is done by brute forcing the last six (6) bytes of the bluetooth address of the device and doing a read_remote_name(). Package: redfang-dbgsym Source: redfang Version: 2.5-1kali4 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Kali Developers Installed-Size: 33 Depends: redfang (= 2.5-1kali4) Priority: optional Section: debug Filename: pool/main/r/redfang/redfang-dbgsym_2.5-1kali4_armel.deb Size: 18604 SHA256: 33b04f89c14eca918f67bce8910512f95f99a560d8ea3957bfb3d17fc60ca35e SHA1: d5df1372042434e0ac91e38a79d07d992c92a362 MD5sum: 8ad741f38dd6bda2b9960df9e5c3fa02 Description: debug symbols for redfang Build-Ids: 44752007d72c7579cabbdd431012145548a87bb6 Package: redsnarf Version: 0~git20170822-0kali5 Architecture: all Maintainer: Kali Developers Installed-Size: 12289 Depends: creddump7, passing-the-hash, python3-docopt, python3-impacket, python3-ipy, python3-ldap, python3-libnmap, python3-netaddr, python3-pycryptodome, python3-pyuserinput, python3-smb, python3-termcolor, python3-wget Homepage: https://github.com/nccgroup/redsnarf Priority: optional Section: misc Filename: pool/main/r/redsnarf/redsnarf_0~git20170822-0kali5_all.deb Size: 9318280 SHA256: 6376529dd684e2d22c7a49ea3a1a231b3778b1e3ad4aed618dbd8a56720104b3 SHA1: 94b41e06d7df222e062bcd07381314ccc7a5ad15 MD5sum: e1e01d7222269e8e4020bdfe7a96430e Description: Pentesting tool for retrieving credentials from Windows workstations This package contains a pentesting / redteaming tool by Ed Williams for retrieving hashes and credentials from Windows workstations, servers and domain controllers using OpSec Safe Techniques. RedSnarf functionality includes: * Retrieval of local SAM hashes * Enumeration of user/s running with elevated system privileges and their corresponding lsa secrets password; * Retrieval of MS cached credentials; * Pass-the-hash; * Quickly identify weak and guessable username/password combinations (default of administrator/Password01); * The ability to retrieve hashes across a range; * Hash spraying Package: registry-tools Source: samba Version: 2:4.21.0~rc1+really4.20.4+dfsg-1kali1 Architecture: armel Maintainer: Debian Samba Maintainers Installed-Size: 140 Depends: samba-libs (= 2:4.21.0~rc1+really4.20.4+dfsg-1kali1), libc6 (>= 2.34), libndr4 (>= 2:4.17.2), libpopt0 (>= 1.14), libreadline8t64 (>= 6.0), libtalloc2 (>= 2.4.2~) Homepage: https://www.samba.org Priority: optional Section: net Filename: pool/main/s/samba/registry-tools_4.21.0~rc1+really4.20.4+dfsg-1kali1_armel.deb Size: 58152 SHA256: e9a9a4f771663c3cb864220c0ba65a19a2bb5537c32548846b417bdd776b42ec SHA1: 19857d66f9dac7470a298a4852b06265305d5a02 MD5sum: 2c0e0e06734f75b96ca4781dbac819e9 Description: tools for viewing and manipulating the Windows registry Samba is an implementation of the SMB/CIFS protocol for Unix systems, providing support for cross-platform file sharing with Microsoft Windows, OS X, and other Unix systems. Samba can also function as a domain controller or member server in Active Directory or NT4-style domains. . This package contains tools for viewing and manipulating the binary "registry" found on Windows machines, both locally and remote. Package: registry-tools-dbgsym Source: samba Version: 2:4.21.0~rc1+really4.20.4+dfsg-1kali1 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Debian Samba Maintainers Installed-Size: 97 Depends: registry-tools (= 2:4.21.0~rc1+really4.20.4+dfsg-1kali1) Priority: optional Section: debug Filename: pool/main/s/samba/registry-tools-dbgsym_4.21.0~rc1+really4.20.4+dfsg-1kali1_armel.deb Size: 47624 SHA256: dc62ce1e675632ba14e57aa3c55ec6d57eeefea25870f1c054b50e7edee7745a SHA1: aeefd88db88fb1aa6885a3c1fce91e77d999deb1 MD5sum: 71cf726b780a8c90250232959bb4ba71 Description: debug symbols for registry-tools Build-Ids: 3c4d06c46cab2a76ae970ac4a212de650823cec2 71172499e6182df949c1782b8be9855f8ac2691f d37707644172f59991cc5ba5e1702488d8c28045 f7e87f7f562bb809792f00cd17c76cd662c04842 Package: responder Version: 3.1.4.0-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 4155 Depends: net-tools, python3-netifaces, python3-pkg-resources, python3-pycryptodome, python3-six, python3:any Homepage: https://github.com/lgandx/Responder Priority: optional Section: utils Filename: pool/main/r/responder/responder_3.1.4.0-0kali2_all.deb Size: 562188 SHA256: 4e6815e9f7344a025c331d47a9a0ceb7076d561eef165328952a63f072577264 SHA1: 168c8009971e8c1505090612e44943cbab04fa7b MD5sum: 915d3dfd0587bb75b8a3738b6eb2a20f Description: LLMNR/NBT-NS/mDNS Poisoner This package contains Responder/MultiRelay, an LLMNR, NBT-NS and MDNS poisoner. It will answer to specific NBT-NS (NetBIOS Name Service) queries based on their name suffix (see: http://support.microsoft.com/kb/163409). By default, the tool will only answer to File Server Service request, which is for SMB. . The concept behind this is to target your answers, and be stealthier on the network. This also helps to ensure that you don't break legitimate NBT-NS behavior. You can set the -r option via command line if you want to answer to the Workstation Service request name suffix. Package: rev-proxy-grapher Version: 0~git20180301-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 207 Depends: python3-netaddr, python3-nmap, python3-pydotplus, python3-yaml, python3:any Homepage: https://github.com/mricon/rev-proxy-grapher Priority: optional Section: misc Filename: pool/main/r/rev-proxy-grapher/rev-proxy-grapher_0~git20180301-0kali2_all.deb Size: 144556 SHA256: 9026bb8a344fbfdc86dcd913fdeb725c289aafd26cac5ef91ea7ed7d57d31e83 SHA1: 079b8f3fb49d3adf856ac0b27db5ce1aa8721680 MD5sum: d96728f37bedc83507319600d5782cc7 Description: Reverse proxy grapher This package contains a useful little tool that will generate a nice graphviz graph illustrating your reverse proxy flow. It takes a manually curated YAML file describing the topology of your network, proxy definitions, and optionally a collection of nmap output files for additional port/service information and output a graph in any format supported by graphviz. Package: rfcat Version: 1:2.0.1-0kali3 Architecture: armel Maintainer: Kali Developers Installed-Size: 442 Depends: ipython3, python3-numpy, python3-pyside2.qtcore, python3-pyside2.qtgui, python3-pyside2.qtwidgets, python3-serial, python3-usb, python3-ipython, python3:any Recommends: metasploit-framework Homepage: https://github.com/atlas0fd00m/rfcat Priority: optional Section: misc Filename: pool/main/r/rfcat/rfcat_2.0.1-0kali3_armel.deb Size: 90532 SHA256: 04b4ddcf9f7a5075fd76d55401ee61042cc9773b2b7070a59c43ddce09f7fbc0 SHA1: 957d127e69d8ecfc27600aa967fb821f41fe6eda MD5sum: b1c93f5fce3e1daeeb0f5c06d36440e4 Description: Swiss army knife of sub-GHz radio Rfcat is a sub GHz analysis tool. The goals of the project are to reduce the time for security researchers to create needed tools for analyzing unknown targets, to aid in reverse-engineering of hardware. Package: ridenum Version: 1.7-0kali4 Architecture: all Maintainer: Kali Developers Installed-Size: 32 Depends: python3, python3-pexpect Homepage: https://github.com/trustedsec/ridenum Priority: optional Section: utils Filename: pool/main/r/ridenum/ridenum_1.7-0kali4_all.deb Size: 9396 SHA256: 899b3a773f30a9a7f8b2c06e9817fa43312131559de8e8a10120d149b4649fbc SHA1: e5b58dfef52c92d80963a3b798321be1bd1bbdb3 MD5sum: dd907c66767995e2d825b50da4f7c64d Description: Null session RID cycle attack tool Rid Enum is a RID cycling attack that attempts to enumerate user accounts through null sessions and the SID to RID enum. If you specify a password file, it will automatically attempt to brute force the user accounts when its finished enumerating. Package: rizin Version: 0.7.3-0kali2 Architecture: armel Maintainer: Kali Developers Installed-Size: 195 Depends: libc6 (>= 2.38), librizin0 (>= 0.7.3), librizin0 (<< 0.7.3.0) Homepage: https://rizin.re/ Priority: optional Section: devel Filename: pool/main/r/rizin/rizin_0.7.3-0kali2_armel.deb Size: 49420 SHA256: 9951e0c60eb068b9f84c4cf476395d266d27b4553076be2404b1075989401ba1 SHA1: b53870f54e83a18615967077c2f72ea64d46f05f MD5sum: 241fd4dcc9c951aead2e27f8d9656242 Description: reverse engineering framework and command-line toolset Rizin is a fork of the radare2 reverse engineering framework with a focus on usability, working features and code cleanliness. . Rizin is portable and it can be used to analyze binaries, disassemble code, debug programs, as a forensics tool, as a scriptable command-line hexadecimal editor able to open disk files, and much more! Package: rizin-dbgsym Source: rizin Version: 0.7.3-0kali2 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Kali Developers Installed-Size: 155 Depends: rizin (= 0.7.3-0kali2) Priority: optional Section: debug Filename: pool/main/r/rizin/rizin-dbgsym_0.7.3-0kali2_armel.deb Size: 71164 SHA256: 1b918c325d64d368393c103aadff2a3a9e330bdc07dba30a2f1c15a99dd3171b SHA1: c4638c73f22a0ee86ccb8458cb158fc4c9a394f4 MD5sum: fe591874f652e644868628c3307d7095 Description: debug symbols for rizin Build-Ids: 1c11241d1f6ae4d792bea0fbda45e0d97109f2cf 217ac1d5f8cc9cd589d83515c9d85e72b0395827 223cf3a2b816ebf3149f1355c8685394bf304c31 462d3eb8437d569efd79d846de021ab5380b64d5 5f293a5da0d7feb2abd5fa42a91a6b19364ea4da 5f5774f56caa6654f158cf0aab4b073c424cb2e3 9e412c984572c46382e061828ebe624bc5f9ad3b cc2378faeaed8c903c200b926d8cf6a70d76f37b cd4bf405c543ec1f602447d7c60548d18199f097 d5163393bea4151e249b4970d8f7414a72fb03c7 f6bb9d0cfb54ed853e33e3b4f8ef4d21d2b9b5cb Package: robotstxt Version: 1.1.1-0kali2 Architecture: armel Maintainer: Kali Developers Installed-Size: 4656 Depends: libc6 (>= 2.4) Built-Using: golang-1.14 (= 1.14.4-2) Homepage: https://github.com/temoto/robotstxt Priority: optional Section: devel Filename: pool/main/r/robotstxt/robotstxt_1.1.1-0kali2_armel.deb Size: 1558980 SHA256: 0d24bcdd916903556e74ead6fb48d3d90be727db7e7db0900f47c8362e00758b SHA1: 476ed51fd6328e41ee4815e6df51391d83542722 MD5sum: dbe9f4bb0a57c9a17eeab9de72c30f27 Description: robots.txt exclusion protocol implementation for Go language This package contains a robots.txt exclusion protocol implementation for Go language (golang). Package: ropper Version: 1.13.8-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 402 Depends: python3-capstone (>= 3.0), python3-filebytes, python3-pkg-resources, python3:any Homepage: https://scoding.de/ropper/ Priority: optional Section: misc Filename: pool/main/r/ropper/ropper_1.13.8-0kali1_all.deb Size: 56572 SHA256: c31911cf65d207fc4d8b45435161c997eb333f032d7bb45991a02cde114e85ca SHA1: cf92d1abfb61e5b63241a6680e7746ae0199a128 MD5sum: df491148206f53114abce79c22d37af5 Description: rop gadget finder and binary information tool This package contains scripts that display info about files in different formats and find gadgets to build ROPs chains for different architectures (x86/x86_64, ARM/ARM64, MIPS, PowerPC). For disassembly ropper uses the Capstone Framework. Package: routerkeygenpc Source: routerkeygenpc (1.1.0+git20190721.c1f1665-0kali2) Version: 1.1.0+git20190721.c1f1665-0kali2+b2 Architecture: armel Maintainer: Kali Developers Installed-Size: 5031 Depends: libc6 (>= 2.34), libgcc-s1 (>= 3.5), libqt5core5t64 (>= 5.15.1), libqt5dbus5t64 (>= 5.14.1), libqt5gui5t64 (>= 5.7.0) | libqt5gui5-gles (>= 5.7.0), libqt5network5t64 (>= 5.0.2), libqt5script5 (>= 5.6.0~beta), libqt5widgets5t64 (>= 5.0.2), libssl3t64 (>= 3.0.0), libstdc++6 (>= 13.1) Homepage: https://github.com/routerkeygen/routerkeygenPC Priority: optional Section: misc Filename: pool/main/r/routerkeygenpc/routerkeygenpc_1.1.0+git20190721.c1f1665-0kali2+b2_armel.deb Size: 1000740 SHA256: 52dd630f71b2779392a0231104a3f738268af029b5ad310d083745aafc448b26 SHA1: 85ef83c78784396ef2db18914e902480a29179bb MD5sum: e2fbcbf2ed2687704e485cdf9ccf595c Description: Router Keygen generate default WPA/WEP keys This package generates default WPA/WEP keys for the several routers: * Thomson based routers ( this includes Thomson, SpeedTouch, Orange, Infinitum, BBox, DMax, BigPond, O2Wireless, Otenet, Cyta , TN_private, Blink ) * DLink ( only some models ) * Pirelli Discus * Eircom * Verizon FiOS ( only some routers supported) * Alice AGPF * FASTWEB Pirelli and Telsey * Huawei (some InfinitumXXXX) * Wlan_XXXX or Jazztel_XXXX * Wlan_XX ( only some are supported) * Ono ( P1XXXXXX0000X ) * WlanXXXXXX, YacomXXXXXX and WifiXXXXXX * Sky V1 routers * Clubinternet.box v1 and v2 ( TECOM-AH4XXXX ) * InfostradaWifi * CONN-X * Megared * EasyBox, Arcor and Vodafone * PBS (Austria) * MAXCOM * PTV * TeleTu/Tele2 * Axtel, Axtel-xtremo * Intercable * OTE * Cabovisao Sagem * Alice in Germany * Speedport Package: routerkeygenpc-dbgsym Source: routerkeygenpc (1.1.0+git20190721.c1f1665-0kali2) Version: 1.1.0+git20190721.c1f1665-0kali2+b2 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Kali Developers Installed-Size: 3418 Depends: routerkeygenpc (= 1.1.0+git20190721.c1f1665-0kali2+b2) Priority: optional Section: debug Filename: pool/main/r/routerkeygenpc/routerkeygenpc-dbgsym_1.1.0+git20190721.c1f1665-0kali2+b2_armel.deb Size: 3336460 SHA256: 19afa0012b93d6ab0ce879b2ae55b00c558c2c400ed0ef652ff8a61824d06297 SHA1: 9d040cd61b203dc16d9af49ae790dc1f1b952447 MD5sum: 1bbba15daeefb96f333c0a79aaac85c3 Description: debug symbols for routerkeygenpc Build-Ids: 2acddc139c6ccebc0ed85300d9719db4e8e2ec71 fedf962a84485f6d3cd68563ecd4aa4d94ae9932 Package: routersploit Version: 3.4.4-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 2213 Depends: python3-paramiko, python3-pysnmp4, python3-requests, python3:any, python3-pycryptodome Recommends: python3-bluepy Homepage: https://github.com/threat9/routersploit Priority: optional Section: misc Filename: pool/main/r/routersploit/routersploit_3.4.4-0kali1_all.deb Size: 357976 SHA256: 79941e44e95f4e8acb0fa69f704d66ad755526ef3b229c0b066f8d273e9490c8 SHA1: 93f9b26caccd5bcdce5246bfecb56ff55a7b4216 MD5sum: bd504f1fdefd5626408704e1dcccd07a Description: Exploitation Framework for Embedded Devices This package contains an open-source exploitation framework dedicated to embedded devices. It consists of various modules that aids penetration testing operations: * exploits - modules that take advantage of identified vulnerabilities. * creds - modules designed to test credentials against network services. * scanners - modules that check if target is vulnerable to any exploit. * payloads - modules that are responsible for generating payloads for various architectures and injection points. * generic - modules that perform generic attacks. Package: rsh-redone-client Source: rsh-redone Version: 85-4+kali1 Architecture: armel Maintainer: Kali Developers Installed-Size: 51 Depends: libc6 (>= 2.34) Recommends: rsh-client Homepage: https://github.com/gsliepen/rsh-redone Priority: optional Section: net Filename: pool/main/r/rsh-redone/rsh-redone-client_85-4+kali1_armel.deb Size: 15348 SHA256: 388fa325e053b7aaadec7960c1bd720e5f0b155641bcec96a108b5de38e0dcc5 SHA1: eb6c4ec59d3eb39367d77bcb41bf9d20b7c36b70 MD5sum: 3a7ab599490f262f5d21e4c13e3e9be1 Description: Reimplementation of rsh and rlogin Rsh-redone is a reimplementation of the remote shell clients and servers. It is written from the ground up to avoid the bugs found in the standard clients and servers. It also fully supports IPv6. . This package provides rsh and rlogin. Original-Maintainer: Debian QA Group Package: rsh-redone-client-dbgsym Source: rsh-redone Version: 85-4+kali1 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Kali Developers Installed-Size: 48 Depends: rsh-redone-client (= 85-4+kali1) Priority: optional Section: debug Filename: pool/main/r/rsh-redone/rsh-redone-client-dbgsym_85-4+kali1_armel.deb Size: 24144 SHA256: 12e881d72a2cff1c88bd24bb4e6862a1e645b2c1c43f55088ccb56fab5593f55 SHA1: b0f1d556e3ba75922a6ca55c34534162ab63446a MD5sum: c220a7c4468cdc9dd5601d6ab953a174 Description: debug symbols for rsh-redone-client Build-Ids: 38e7733f0b81088e1eceecb16595401db8e2f717 feebb7312fbb340b098c9df98fa31594b6365ca5 Original-Maintainer: Debian QA Group Package: rsh-redone-server Source: rsh-redone Version: 85-4+kali1 Architecture: armel Maintainer: Kali Developers Installed-Size: 53 Depends: openbsd-inetd | inet-superserver, libc6 (>= 2.38), libpam0g (>= 0.99.7.1) Conflicts: rsh-server Replaces: rsh-server Provides: rsh-server Homepage: https://github.com/gsliepen/rsh-redone Priority: optional Section: net Filename: pool/main/r/rsh-redone/rsh-redone-server_85-4+kali1_armel.deb Size: 14428 SHA256: 60013213362f6e66b703d223568a0f6e4543be31f30a255fbd913fc694793b63 SHA1: 512b7829b94a8da7c9a123e816909a590b52b47b MD5sum: 5b979bdd296bfe97ad89c3d1e9d3c944 Description: Reimplementation of rshd and rlogind Rsh-redone is a reimplementation of the remote shell clients and servers. It is written from the ground up to avoid the bugs found in the standard clients and servers. It also fully supports IPv6. . This package provides rshd and rlogind. Original-Maintainer: Debian QA Group Package: rsh-redone-server-dbgsym Source: rsh-redone Version: 85-4+kali1 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Kali Developers Installed-Size: 45 Depends: rsh-redone-server (= 85-4+kali1) Priority: optional Section: debug Filename: pool/main/r/rsh-redone/rsh-redone-server-dbgsym_85-4+kali1_armel.deb Size: 22268 SHA256: 047758fb6f411ae693287ece9c69fd18b6187721dcf51e5f62ca00c5178159c8 SHA1: e0de7e0a0de77986b57dd78421d7ebd6bc989a42 MD5sum: 29b046546a2fd1c53e98a09bb477983a Description: debug symbols for rsh-redone-server Build-Ids: 078ff7d605fa7753dfa87c84f95c4b1353d64fec 2b35b231d9d0fd9996429ca3bf900058bd858cfa Original-Maintainer: Debian QA Group Package: rsmangler Version: 1.5-0kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 24 Depends: ruby Homepage: https://digi.ninja/projects/rsmangler.php Priority: optional Section: utils Filename: pool/main/r/rsmangler/rsmangler_1.5-0kali3_all.deb Size: 8648 SHA256: a309a1dde5d4342bf46ba8940cbff30b0d1b427b6c93556f4fa1f95abb6b7e28 SHA1: 32fb304f722debfd78a76cedd662a3e2ab766bf0 MD5sum: 704f1bb769418cee231d66adfc75bd28 Description: Wordlist mangling tool RSMangler will take a wordlist and perform various manipulations on it similar to those done by John the Ripper the main difference being that it will first take the input words and generate all permutations and the acronym of the words (in order they appear in the file) before it applies the rest of the mangles. Package: rtpbreak Version: 1.3a-1kali4 Architecture: armel Maintainer: Kali Developers Installed-Size: 87 Depends: libc6 (>= 2.34), libpcap0.8t64 (>= 0.9.8), libnet1 Homepage: http://dallachiesa.com/code/rtpbreak/ Priority: optional Section: utils Filename: pool/main/r/rtpbreak/rtpbreak_1.3a-1kali4_armel.deb Size: 28716 SHA256: f6de070d69dd3e49e2dc33f4808f2f8fc75671a24b6a0d501c6c1d36f360700f SHA1: b215b0b016ed7e5e18efa949ff6137f0e94f88c0 MD5sum: bc0c7a084ed4dec49f88c25687745766 Description: Detects, reconstructs, and analyzes RTP sessions With rtpbreak you can detect, reconstruct and analyze any RTP session. It doesn't require the presence of RTCP packets and works independently form the used signaling protocol (SIP, H.323, SCCP, ...). The input is a sequence of packets, the output is a set of files you can use as input for other tools (wireshark/tshark, sox, grep/awk/cut/ cat/sed, ...). It supports also wireless (AP_DLT_IEEE802_11) networks. Package: rtpbreak-dbgsym Source: rtpbreak Version: 1.3a-1kali4 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Kali Developers Installed-Size: 52 Depends: rtpbreak (= 1.3a-1kali4) Priority: optional Section: debug Filename: pool/main/r/rtpbreak/rtpbreak-dbgsym_1.3a-1kali4_armel.deb Size: 34736 SHA256: f2cc4263bd79fb39aefc44d9735690db30626a7c30e5ed38493f42d31a93b619 SHA1: b6b0b2bab9024a03e1109395ffe19f7251c24aaa MD5sum: 2144f01737168b91ee2a3ba017785aa9 Description: debug symbols for rtpbreak Build-Ids: 2414702bee1ed96f638b971ce6f40bc9f399acb0 Package: rtpflood Version: 1.0-1kali2 Architecture: armel Maintainer: Kali Developers Installed-Size: 21 Depends: libc6 (>= 2.34) Homepage: http://www.hackingvoip.com/sec_tools.html Priority: optional Section: utils Filename: pool/main/r/rtpflood/rtpflood_1.0-1kali2_armel.deb Size: 4836 SHA256: a2c22e2d15cf7fb5ce0776ff11116aaa384b0ef673928c6adbce994e64d33129 SHA1: 6bc435968002a26b3ba3b52c4df06f5c2f55933e MD5sum: 4057f15eef2b12795fc50640e79387b6 Description: Tool to flood any RTP device A command line tool used to flood any device that is processing RTP. Package: rtpflood-dbgsym Source: rtpflood Version: 1.0-1kali2 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Kali Developers Installed-Size: 18 Depends: rtpflood (= 1.0-1kali2) Priority: optional Section: debug Filename: pool/main/r/rtpflood/rtpflood-dbgsym_1.0-1kali2_armel.deb Size: 5344 SHA256: 1326ba87ccf47e1bc52ad9061f5654acec2ae7dbef4d45d41901deb196e91860 SHA1: f476e63b1a888c49c0e57d8d8b0c599ceec0b809 MD5sum: e31af10b62a3fb663197fcea11278ae6 Description: debug symbols for rtpflood Build-Ids: 1bbf9e7c5ebf3dd573b56c7da6cebba5d09a3a2e Package: rtpinsertsound Version: 3.0-1kali4 Architecture: armel Maintainer: Kali Developers Installed-Size: 237 Depends: libc6 (>= 2.34), libnet1 (>= 1.1.2.1), libpcap0.8t64 (>= 0.9.8) Homepage: http://www.hackingvoip.com/sec_tools.html Priority: optional Section: utils Filename: pool/main/r/rtpinsertsound/rtpinsertsound_3.0-1kali4_armel.deb Size: 137148 SHA256: acc052283c10e9e876bf7fa963ccd3523a148ad81a7997f1d3961b8e513f4c38 SHA1: 55c69dd1e40f3d6bdf0c9297fb0a612cdca31112 MD5sum: a02614de962e45b3aea7d4c54c72e8a1 Description: Inserts audio into a specified stream A tool to insert audio into a specified audio (i.e. RTP) stream was created in the August - September 2006 timeframe. The tool is named rtpinsertsound. It was tested on a Linux Red Hat Fedora Core 4 platform (Pentium IV, 2.5 GHz), but it is expected this tool will successfully build and execute on a variety of Linux distributions. Package: rtpinsertsound-dbgsym Source: rtpinsertsound Version: 3.0-1kali4 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Kali Developers Installed-Size: 20 Depends: rtpinsertsound (= 3.0-1kali4) Priority: optional Section: debug Filename: pool/main/r/rtpinsertsound/rtpinsertsound-dbgsym_3.0-1kali4_armel.deb Size: 4100 SHA256: bfbe4cf7526d3651d62c64f5a07843d9383fbd3659a2968cb0875a0a28c244db SHA1: 3161b96e5c64d7da62253b322404cb502b4e6cf2 MD5sum: fc7159c896f4d7a1e469a83a98c18b9c Description: debug symbols for rtpinsertsound Build-Ids: 5bd7526dbcfebac9e0727c86f34c18bddea5a88a Package: rtpmixsound Version: 3.0-1kali5 Architecture: armel Maintainer: Kali Developers Installed-Size: 229 Depends: libc6 (>= 2.34), libnet1 (>= 1.1.2.1), libpcap0.8t64 (>= 0.9.8), libfindrtp Homepage: http://www.hackingvoip.com/sec_tools.html Priority: optional Section: utils Filename: pool/main/r/rtpmixsound/rtpmixsound_3.0-1kali5_armel.deb Size: 129624 SHA256: 5fb1a144e9367304208ae7d8bce048c7e55716545871f5ad79c0034c29088683 SHA1: 8a5cfd87265f7e081787d5ee29d5b59384d9e7ca MD5sum: d3b6fbc4ff7bfbb8f0400e3a95ed0611 Description: Mixes pre-recorded audio in real-time A tool to mix pre-recorded audio in real-time with the audio (i.e. RTP) in the specified target audio stream. Package: rtpmixsound-dbgsym Source: rtpmixsound Version: 3.0-1kali5 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Kali Developers Installed-Size: 20 Depends: rtpmixsound (= 3.0-1kali5) Priority: optional Section: debug Filename: pool/main/r/rtpmixsound/rtpmixsound-dbgsym_3.0-1kali5_armel.deb Size: 4100 SHA256: f14b7cd4b9a98db26fe4e27bc3b77d73325734cd801529389e0c33c8d789ac32 SHA1: d03af7213fd77f75fbf403bc5cb2373dd5aa29ae MD5sum: b7820824456df3a661697095bd5a2c01 Description: debug symbols for rtpmixsound Build-Ids: 7847fe5430a48de7b29b65a79895292fb7c56408 Package: ruby-async-dns Version: 1.2.5-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 74 Depends: ruby-async-io (>= 1.15) Homepage: https://github.com/socketry/async-dns Priority: optional Section: ruby Filename: pool/main/r/ruby-async-dns/ruby-async-dns_1.2.5-0kali1_all.deb Size: 15132 SHA256: 3aea4d89db3964d8187fc21704d77cae0c6e1ab135e7adccd61ae41bc22e7f9b SHA1: be958df0715126f116158a7eb37c056ce0037f85 MD5sum: f08844f9b65396a1945277a4b51c4021 Description: easy to use DNS client resolver and server for Ruby Async::DNS provides a high-performance DNS client resolver and server which can be easily integrated into other projects or used as a stand-alone daemon. Ruby-Versions: all Package: ruby-cms-scanner Version: 0.14.3-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 209 Depends: ruby-activesupport (>= 4.2), ruby-addressable (>= 2.5), ruby-get-process-mem (>= 0.2.5), ruby-nokogiri (>= 1.16), ruby-opt-parse-validator (>= 1.10.0), ruby-progressbar (>= 1.10), ruby-public-suffix (>= 4.0.3), ruby-typhoeus (>= 1.3.0), ruby-xmlrpc (>= 0.3), ruby-yajl (>= 1.3.1), procps, ruby-ethon (>= 0.16.0), ruby-public-suffix (<< 6.1), ruby-progressbar (<< 1.14), ruby-typhoeus (<< 1.5), ruby-webrick (>= 1.7.0-3) Homepage: https://github.com/wpscanteam/CMSScanner Priority: optional Section: ruby Filename: pool/main/r/ruby-cms-scanner/ruby-cms-scanner_0.14.3-0kali1_all.deb Size: 34236 SHA256: 8a27ac976b7a779c22477b7d9b6c4231e3d4e3e7bb3fb3d03096bdb479cafd99 SHA1: 4e289144e4fbae07eadc16dabc60280a4d3a4090 MD5sum: 884da796b1c8a7e092ee1464e080a403 Description: CMS Scanner Framework This package provides a quick and easy way to create a CMS/WebSite Scanner by acting like a Framework and providing classes, formatters etc. Package: ruby-ecdsa Version: 1.2.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 85 Homepage: https://github.com/DavidEGrayson/ruby_ecdsa Priority: optional Section: ruby Filename: pool/main/r/ruby-ecdsa/ruby-ecdsa_1.2.0-0kali1_all.deb Size: 19152 SHA256: 9d69be6fc69b1bcb85fa8b2a13db4d8702bed35025066017014082940ee8998a SHA1: 29ab32dd64d6d80c55371c9c5f2ed9c600c8f2dc MD5sum: 90743ac4ce153734a09b8e08eaaac7e2 Description: ECDSA implementation almost entirely in pure Ruby This package contains the Elliptic Curve Digital Signature Algorithm (ECDSA) almost entirely in pure Ruby. This gem does use OpenSSL but it only uses it to decode and encode ASN1 strings for ECDSA signatures. All cryptographic calculations are done in pure Ruby. Ruby-Versions: all Package: ruby-em-websocket Version: 0.5.1-2 Installed-Size: 94 Maintainer: Debian Ruby Extras Maintainers Architecture: all Depends: ruby | ruby-interpreter, ruby-eventmachine (>= 0.12.9), ruby-http-parser.rb (>= 0.6.0) Size: 19404 SHA256: 81f2acccb155e0d598881729da1d638ef57761fdd99933710cf5ab06b1c0196c SHA1: f117c18b67b1d2114f7b7656a4e8de71785f5a35 MD5sum: 805981be38a757bdec2db63e499c32ff Description: EventMachine based, async, Ruby WebSocket server It is an async Ruby based Websocket server which is based on EventMachine which supports all websocket protocols . This library is a dependency of Jekyll; a simple, blog aware, static site generator. Homepage: https://github.com/igrigorik/em-websocket Ruby-Versions: all Section: ruby Priority: optional Filename: pool/main/r/ruby-em-websocket/ruby-em-websocket_0.5.1-2_all.deb Package: ruby-fxruby Source: ruby-fxruby (1.6.44-0kali2) Version: 1.6.44-0kali2+b3 Architecture: armel Maintainer: Kali Developers Installed-Size: 22583 Depends: ruby | ruby-interpreter, ruby-glu, ruby-opengl, libc6 (>= 2.34), libfox-1.6-0, libfxscintilla20, libgcc-s1 (>= 3.5), libgl1, libglu1-mesa | libglu1, libjpeg62-turbo (>= 1.3.1), libpng16-16t64 (>= 1.6.2), libstdc++6 (>= 5), libtiff6 (>= 4.0.3), libx11-6, libxcursor1 (>> 1.1.2), libxext6, libxft2 (>> 2.1.1), libxrandr2, zlib1g (>= 1:1.1.4), libruby3.1t64 (>= 3.1.2), libruby (>= 1:3.1~0), libruby (<< 1:3.2~) Homepage: https://github.com/larskanis/fxruby Priority: optional Section: ruby Filename: pool/main/r/ruby-fxruby/ruby-fxruby_1.6.44-0kali2+b3_armel.deb Size: 3123748 SHA256: f3f2eaaca8c2f793f35968ea386ab9eef5c31d4dd2eef100410cd25ac21070fb SHA1: 3f15b85377dd841e1fb4bb5df5cdee0c5c0a126c MD5sum: 222f9949dfc16daaa6ab47b8ff992c76 Description: Ruby binding to the FOX GUI toolkit This package contains the Ruby binding to the FOX GUI toolkit. Package: ruby-fxruby-dbgsym Source: ruby-fxruby (1.6.44-0kali2) Version: 1.6.44-0kali2+b3 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Kali Developers Installed-Size: 26308 Depends: ruby-fxruby (= 1.6.44-0kali2+b3) Priority: optional Section: debug Filename: pool/main/r/ruby-fxruby/ruby-fxruby-dbgsym_1.6.44-0kali2+b3_armel.deb Size: 21882848 SHA256: 8524c0d97a43c024685efd03212b7085d1e739ad1dc70f858d87e009e3db81a3 SHA1: f696c20718d690d824aa0fdfe0c45683361970ca MD5sum: aaf68a93dd9f77edb2c94f3062b3a917 Description: debug symbols for ruby-fxruby Build-Ids: 30ac0aed7516108bcef43459316534bffcc7fc59 9bc8aaf63b5e54c18af473cf4f043b13ca2834de Package: ruby-glu Source: ruby-glu (8.3.0-0kali1) Version: 8.3.0-0kali1+b3 Architecture: armel Maintainer: Kali Developers Installed-Size: 78 Depends: ruby | ruby-interpreter, libc6 (>= 2.4), libgl1, libglu1-mesa | libglu1, libruby3.1t64 (>= 3.1.2), libruby (>= 1:3.1~0), libruby (<< 1:3.2~) Suggests: ruby-opengl Homepage: https://github.com/larskanis/glu Priority: optional Section: ruby Filename: pool/main/r/ruby-glu/ruby-glu_8.3.0-0kali1+b3_armel.deb Size: 19584 SHA256: e70659939c1e5afe3891dd8d091ddefa488e8636846e7d1ce7b1406a817cad15 SHA1: 1f384268a8eb5cb05bc8bd163c0628ef91aa93c7 MD5sum: 38f42055ad2b7410d7d86bc46c700778 Description: Glu bindings for ruby This package contains Glu bindings for ruby. It works in tandem with opengl. Package: ruby-glu-dbgsym Source: ruby-glu (8.3.0-0kali1) Version: 8.3.0-0kali1+b3 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Kali Developers Installed-Size: 103 Depends: ruby-glu (= 8.3.0-0kali1+b3) Priority: optional Section: debug Filename: pool/main/r/ruby-glu/ruby-glu-dbgsym_8.3.0-0kali1+b3_armel.deb Size: 85228 SHA256: 08265ba12439d5463486412477e6a388cf121b57383e0463d38100860333658f SHA1: 4b538f4078a732bc6f16c19289eb31334e2581ec MD5sum: e9ff152775431a0f899e63d8d94dc785 Description: debug symbols for ruby-glu Build-Ids: d622ed5682ae4bd2d50347334ad13a84dc7014fe Package: ruby-glut Source: ruby-glut (8.3.0-0kali1) Version: 8.3.0-0kali1+b5 Architecture: armel Maintainer: Kali Developers Installed-Size: 83 Depends: ruby | ruby-interpreter, libc6 (>= 2.4), libgl1, libglut3.12 (>= 3.4.0), libruby3.1t64 (>= 3.1.2), libruby (>= 1:3.1~0), libruby (<< 1:3.2~) Homepage: https://github.com/larskanis/glut Priority: optional Section: ruby Filename: pool/main/r/ruby-glut/ruby-glut_8.3.0-0kali1+b5_armel.deb Size: 17132 SHA256: 6432d0052e91d22c174a4babf14c2ef72c9b944370f1a2e8277bc048e97c8393 SHA1: 360f2a2df576acc8367e42694030ccfbcf9d648e MD5sum: 44d3f5138ad6c8f3a2c2480399081013 Description: Glut bindings for OpenGL This package contains Glut bindings for OpenGL. It is to be used with the {opengl}[https://github.com/larskanis/opengl] gem. Package: ruby-glut-dbgsym Source: ruby-glut (8.3.0-0kali1) Version: 8.3.0-0kali1+b5 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Kali Developers Installed-Size: 99 Depends: ruby-glut (= 8.3.0-0kali1+b5) Priority: optional Section: debug Filename: pool/main/r/ruby-glut/ruby-glut-dbgsym_8.3.0-0kali1+b5_armel.deb Size: 75340 SHA256: eb1e380af436edac70259a9403a4d68840d05317566cecd4219ff2666ce76d59 SHA1: 2fbd97d7ef476a96fc5c82416686d25b1d78b46b MD5sum: 92a1b7c290d148caf5d65f3d4ed98f9a Description: debug symbols for ruby-glut Build-Ids: 11f0fd606c07eb6fc3d6aa46c016468accc85117 Package: ruby-iostruct Version: 0.0.4-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 22 Homepage: http://github.com/zed-0xff/iostruct Priority: optional Section: ruby Filename: pool/main/r/ruby-iostruct/ruby-iostruct_0.0.4-0kali1_all.deb Size: 3796 SHA256: 2bf69a84eb903470d98a017dfbdb2b2e0401ce7dc34c02410fac9f018a251a21 SHA1: 7061fcc8524c81083998cf10eb293681c83266f8 MD5sum: d735e98bb08d4c954e02f2802201635d Description: Struct that can read/write itself from/to IO-like objects This package contains a gem to manage a struct that can read/write itself from/to IO-like objects. Ruby-Versions: all Package: ruby-maxmind-db Version: 1.1.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 56 Depends: ruby | ruby-interpreter Homepage: https://github.com/maxmind/MaxMind-DB-Reader-ruby Priority: optional Section: ruby Filename: pool/main/r/ruby-maxmind-db/ruby-maxmind-db_1.1.1-0kali1_all.deb Size: 11708 SHA256: 762c2fb6fa8140bd6bcb2e6d498975d7aafa66fd8069203551b797198d593d4d SHA1: 63f94a45720b900963c249987a6da96667622e5a MD5sum: 20a4ae72bbe5f9da703c1bf3274e62ef Description: Gem for reading MaxMind DB files This package contains a gem for reading MaxMind DB files. MaxMind DB is a binary file format that stores data indexed by IP address subnets (IPv4 or IPv6). Ruby-Versions: all Package: ruby-opengl Source: ruby-opengl (0.10.0-0kali2) Version: 0.10.0-0kali2+b1 Architecture: armel Maintainer: Kali Developers Installed-Size: 1348 Depends: libc6 (>= 2.38), libruby3.1t64 (>= 3.1.2), libruby (>= 1:3.1~0), libruby (<< 1:3.2~), libgl1 Homepage: https://github.com/larskanis/opengl Priority: optional Section: ruby Filename: pool/main/r/ruby-opengl/ruby-opengl_0.10.0-0kali2+b1_armel.deb Size: 380892 SHA256: 9a9defb4eef550312e166e18b2cd62dc947de14bbd1fb63619b32955fecfe894 SHA1: a9f05bc56a1aa5f5a76910f45eca6a6e3ba50fac MD5sum: c612bc3ee5e3ced8a0351a39d2ff93c2 Description: Ruby OpenGl wrapper This package contains an OpenGL wrapper for Ruby. opengl contains bindings for OpenGL. Package: ruby-opengl-dbgsym Source: ruby-opengl (0.10.0-0kali2) Version: 0.10.0-0kali2+b1 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Kali Developers Installed-Size: 981 Depends: ruby-opengl (= 0.10.0-0kali2+b1) Priority: optional Section: debug Filename: pool/main/r/ruby-opengl/ruby-opengl-dbgsym_0.10.0-0kali2+b1_armel.deb Size: 921512 SHA256: 0ab73f50165ea726edef02b303c7ec8791083d84e541458d58a26cac238a8204 SHA1: 77546e45597e8542a2e6a3126e3d80998aad4835 MD5sum: 5d022a9246bbf9f217e12c8cbe111c7b Description: debug symbols for ruby-opengl Build-Ids: 779429dcc0febfe71d9d5fdc2ced939a6d8c06aa Package: ruby-opt-parse-validator Version: 1.10.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 69 Depends: ruby | ruby-interpreter, ruby-activesupport, ruby-addressable (>= 2.5.0) Homepage: https://github.com/wpscanteam/OptParseValidator Priority: optional Section: ruby Filename: pool/main/r/ruby-opt-parse-validator/ruby-opt-parse-validator_1.10.0-0kali1_all.deb Size: 12988 SHA256: 984dd2a2f98d02c8483055d24d83e41d296cdb386ab8d9868b7d4a954d360a69 SHA1: d7f728dc2672213ec9b3515925858c59a07ebe42 MD5sum: b75c1355596b449d01d4a408d81acacf Description: Ruby OptionParser Validators This package contains an implementation of validators for the ruby OptionParser lib. It's mainly used in the CMSScanner gem to define the cli options available. Package: ruby-pedump Version: 0.6.5-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 2474 Depends: ruby, ruby-rainbow, ruby-awesome-print, ruby-iostruct (>= 0.0.4), ruby-multipart-post (>= 2.0.0), ruby-zhexdump (>= 0.0.2) Homepage: http://github.com/zed-0xff/pedump Priority: optional Section: ruby Filename: pool/main/r/ruby-pedump/ruby-pedump_0.6.5-0kali1_all.deb Size: 335640 SHA256: 00f7acb3c994901ef949ff418af0b34c5af812e76e13e53a046196979c6d0637 SHA1: 1ca6bb062d51405b900b2539f74426e554a5dd3e MD5sum: 756f5f2b10a36b112f60c67b01a6eca2 Description: dump win32 PE executable files with a pure ruby This package contains a script to dump headers, sections, extract resources of win32 PE exe,dll,etc Ruby-Versions: all Package: ruby-salsa20 Source: ruby-salsa20 (0.1.3-0kali2) Version: 0.1.3-0kali2+b3 Architecture: armel Maintainer: Kali Developers Installed-Size: 41 Depends: libc6 (>= 2.4), libruby3.1t64 (>= 3.1.2), libruby (>= 1:3.1~0), libruby (<< 1:3.2~) Homepage: https://github.com/dubek/salsa20-ruby Priority: optional Section: ruby Filename: pool/main/r/ruby-salsa20/ruby-salsa20_0.1.3-0kali2+b3_armel.deb Size: 9036 SHA256: 43dde789ca52f4ccb6a546f87b852a09f769cf7c543acae7284d99680aacc332 SHA1: d158d97c347bab2947ac9fd6150cf38d201ea90b MD5sum: d02f68bb29251f3400f320d1e3f0a485 Description: Salsa20 stream cipher algorithm This package provides a simple Ruby wrapper for Salsa20, a stream cipher algorithm. Package: ruby-salsa20-dbgsym Source: ruby-salsa20 (0.1.3-0kali2) Version: 0.1.3-0kali2+b3 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Kali Developers Installed-Size: 29 Depends: ruby-salsa20 (= 0.1.3-0kali2+b3) Priority: optional Section: debug Filename: pool/main/r/ruby-salsa20/ruby-salsa20-dbgsym_0.1.3-0kali2+b3_armel.deb Size: 16480 SHA256: 4e10f5739fadb38f92714f69ca7181bfa9146ea34015d699610a63bcf5848fa1 SHA1: 004ad767a8217f616eee50281836b7c87e2bc6ac MD5sum: 0ea22995e4f7ae2a69253e31637be9b2 Description: debug symbols for ruby-salsa20 Build-Ids: a09175f0dfe16f635410704eb0c9cad3d8e6c3c8 Package: ruby-sha3 Source: ruby-sha3 (1.0.1-0kali2) Version: 1.0.1-0kali2+b3 Architecture: armel Maintainer: Kali Developers Installed-Size: 61 Depends: libc6 (>= 2.4), libruby3.1t64 (>= 3.1.2), libruby (>= 1:3.1~0), libruby (<< 1:3.2~) Homepage: https://github.com/johanns/sha3 Priority: optional Section: ruby Filename: pool/main/r/ruby-sha3/ruby-sha3_1.0.1-0kali2+b3_armel.deb Size: 15272 SHA256: 97fb9ade14e0d94c13485fc457a2b476e34fe1c67570caeca83cd4d79407d7eb SHA1: eb258248dd328d220cbeb41729c1f239b238b64a MD5sum: 5bf52a56a3c774a4e900608c3660aed4 Description: SHA3 for Ruby This package contains a native (C) FIPS 202 compliant implementation of SHA3 (Keccak) cryptographic hashing algorithm. Package: ruby-sha3-dbgsym Source: ruby-sha3 (1.0.1-0kali2) Version: 1.0.1-0kali2+b3 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Kali Developers Installed-Size: 18 Depends: ruby-sha3 (= 1.0.1-0kali2+b3) Priority: optional Section: debug Filename: pool/main/r/ruby-sha3/ruby-sha3-dbgsym_1.0.1-0kali2+b3_armel.deb Size: 3640 SHA256: 826b06f38e5ed7563e9330d3d6e64e3474a0c8ad917db3745a1f05871fff9a6e SHA1: 74aea76bfa816682810fcf1b387a8c7bcc639478 MD5sum: 3dfff61c8876c879c20887997daa37b9 Description: debug symbols for ruby-sha3 Build-Ids: 11efd567c810db3f6c797ff8f66dbb58b75716c9 Package: ruby-winrm Version: 2.3.6-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 211 Depends: ruby, ruby-builder (>= 2.1.2), ruby-erubi (>= 1.8), ruby-gssapi (>= 1.2), ruby-gyoku (>= 1.0), ruby-httpclient (>= 2.2.0.2), ruby-logging (>= 1.6.1), ruby-logging (<< 3.0), ruby-nori (>= 2.0), ruby-ntlm (>= 0.6.3) Homepage: https://github.com/WinRb/WinRM Priority: optional Section: ruby Filename: pool/main/r/ruby-winrm/ruby-winrm_2.3.6-0kali1_all.deb Size: 35784 SHA256: c8a49a8b6a5fde9c87b8cbdd68302bc5ec83acc75a34839132e9754da2ad6d3f SHA1: 27ab3f3b1e81e13a5b5536bedd54d71b0ce4c681 MD5sum: 3a995a44f484814dff986c29379c1cc4 Description: Ruby library for Windows Remote Management This package contains a SOAP library that uses the functionality in Windows Remote Management(WinRM) to call native object in Windows. This includes, but is not limited to, running batch scripts, powershell scripts and fetching WMI variables. Ruby-Versions: all Package: ruby-winrm-fs Version: 1.3.5-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 80 Depends: ruby, ruby-erubi (>= 1.8), ruby-logging (>= 1.6.1), ruby-logging (<< 3.0), ruby-zip (>= 2.0), ruby-winrm (>= 2.0) Homepage: http://github.com/WinRb/winrm-fs Priority: optional Section: ruby Filename: pool/main/r/ruby-winrm-fs/ruby-winrm-fs_1.3.5-0kali1_all.deb Size: 15932 SHA256: 5d164f5277586be79b7bacc970cc0581b2dc21e21911517fdd2adb2e0e7e51b9 SHA1: 3824668d664d9f92673e7fd1386ab24e8349f953 MD5sum: 455d0925dff66ab69ec019579edfa03e Description: WinRM File System This package contains a Ruby library for file system operations via Windows Remote Management. Ruby-Versions: all Package: ruby-zhexdump Version: 0.0.2-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 25 Homepage: https://github.com/zed-0xff/zhexdump Priority: optional Section: ruby Filename: pool/main/r/ruby-zhexdump/ruby-zhexdump_0.0.2-0kali1_all.deb Size: 4512 SHA256: a61d28d067d57bc5348fcfb2a72fcec8701ccec9a7d460e2da218bcbf47f021f SHA1: c4eb2bc4d2a960fbc4e5d42cde4e775c19074335 MD5sum: de651a060e1ac0bb39d9a5d10b3c894b Description: highly flexible hexdump implementation This package contains a highly flexible hexdump implementation in Ruby. Ruby-Versions: all Package: s3scanner Version: 3.0.0-0kali2 Architecture: armel Maintainer: Kali Developers Installed-Size: 16870 Depends: libc6 (>= 2.34) Built-Using: golang-1.20 (= 1.20.7-1), golang-fsnotify (= 1.6.0-2), golang-github-aws-aws-sdk-go-v2 (= 1.17.8-1), golang-github-aws-smithy-go (= 1.13.3-2), golang-github-dustin-go-humanize (= 1.0.1-1), golang-github-hashicorp-hcl (= 1.0.0-1.1), golang-github-jackc-pgpassfile (= 1.0.0-2), golang-github-jackc-pgservicefile (= 0.0~git20200714.2b9c447-2), golang-github-jinzhu-inflection (= 1.0.0-1), golang-github-jinzhu-now (= 1.1.1-2), golang-github-jmespath-go-jmespath (= 0.4.0-2), golang-github-magiconair-properties (= 1.8.7-1), golang-github-mitchellh-mapstructure (= 1.5.0-2), golang-github-pelletier-go-toml.v2 (= 2.0.6-1), golang-github-spf13-afero (= 1.9.3-1), golang-github-spf13-cast (= 1.5.1-1), golang-github-spf13-jwalterweatherman (= 1.1.0+really1.1.0-2), golang-github-spf13-pflag (= 1.0.6~git20210604-d5e0c0615ace-1), golang-github-spf13-viper (= 1.12.0-1), golang-github-streadway-amqp (= 0.0~git20200716.e6b33f4-3), golang-github-subosito-gotenv (= 1.3.0-1), golang-go.crypto (= 1:0.4.0-1), golang-golang-x-sys (= 0.8.0-1), golang-golang-x-text (= 0.9.0-1), golang-gopkg-ini.v1 (= 1.67.0-1), golang-gopkg-yaml.v3 (= 3.0.1-3), golang-logrus (= 1.9.0-1) Homepage: https://github.com/sa7mon/s3scanner Priority: optional Section: misc Filename: pool/main/s/s3scanner/s3scanner_3.0.0-0kali2_armel.deb Size: 3945084 SHA256: e08b411be288efaafead7b70a2246d060752cf34a8e563cb3e990c6658bdb7d1 SHA1: 017144c97b1d49a92ba2188742270379ffcf6dbc MD5sum: 64c309feb1c152e562283624c49a3d86 Description: tool to find open S3 buckets and dump their contents This package contains a tool to find open S3 buckets and dump their contents. The features are: * zap Multi-threaded scanning * telescope Supports tons of S3-compatible APIs * female_detective Scans all bucket permissions to find misconfigurations * floppy_disk Dump bucket contents to a local folder * whale Docker support Package: s3scanner-dbgsym Source: s3scanner Version: 3.0.0-0kali2 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Kali Developers Installed-Size: 6589 Depends: s3scanner (= 3.0.0-0kali2) Priority: optional Section: debug Filename: pool/main/s/s3scanner/s3scanner-dbgsym_3.0.0-0kali2_armel.deb Size: 4949980 SHA256: 569c01f06fde3ba4a9841d272d9785f8a6c595dea60d2f76dcbfeab78a1f5708 SHA1: ca851eb2f4b936502b42805d39a53c96ed3b4619 MD5sum: 08cf2a1e1950cefb2b854fc1122d49a3 Description: debug symbols for s3scanner Build-Ids: 92f61b3c320687ddb9e6ec12e75b380c4e67d663 Package: sakis3g Version: 0.2.0e+git20150717-0kali2 Architecture: armel Maintainer: Kali Developers Installed-Size: 539 Depends: libusb-1.0-0, bzip2 Homepage: http://www.sakis3g.org Priority: optional Section: utils Filename: pool/main/s/sakis3g/sakis3g_0.2.0e+git20150717-0kali2_armel.deb Size: 494460 SHA256: 7f3bd59c5b2b087e81f769e143c952db98209e3eda4baf66f7b85dbc7e8ae0a1 SHA1: 555751ad6391a32ff5a60ac252aacd60b5402e2e MD5sum: 15ed911f56def0499c30e99d9619f36c Description: Tool for establishing 3G connections Sakis3G is a tweaked shell script which is supposed to work out-of-the-box for establishing a 3G connection with any combination of modem or operator. It automagically setups your USB or Bluetooth™ modem, and may even detect operator settings. You should try it when anything else fails. Package: samba Version: 2:4.21.0~rc1+really4.20.4+dfsg-1kali1 Architecture: armel Maintainer: Debian Samba Maintainers Installed-Size: 4796 Pre-Depends: init-system-helpers (>= 1.54~) Depends: passwd, procps, samba-common (= 2:4.21.0~rc1+really4.20.4+dfsg-1kali1), samba-common-bin (= 2:4.21.0~rc1+really4.20.4+dfsg-1kali1), libbsd0 (>= 0.6.0), libc6 (>= 2.38), libcups2t64 (>= 1.7.0), libdbus-1-3 (>= 1.9.14), libgnutls30t64 (>= 3.7.0), libldap-2.5-0 (>= 2.5.4), libldb2 (>= 2:2.6.1), libndr4 (>= 2:4.20.0~rc1), libpopt0 (>= 1.14), libtalloc2 (>= 2.4.2~), libtasn1-6 (>= 4.14), libtdb1 (>= 1.4.10~), libtevent0t64 (>= 0.16.1~), libtirpc3t64 (>= 1.0.2), liburing2 (>= 2.3), samba-libs (= 2:4.21.0~rc1+really4.20.4+dfsg-1kali1) Recommends: attr, python3-samba Suggests: ctdb, ufw, winbind, samba-vfs-ceph, samba-vfs-glusterfs Breaks: samba-ad-dc (<< 2:4.20.1+dfsg-2~), samba-ad-provision (<< 2:4.21.0~rc1+really4.20.4+dfsg), samba-libs (<< 2:4.19.0~), samba-vfs-modules (<< 2:4.20.2+dfsg-3~) Replaces: samba-libs (<< 2:4.19.0~), samba-vfs-modules (<< 2:4.20.2+dfsg-3~) Homepage: https://www.samba.org Priority: optional Section: net Filename: pool/main/s/samba/samba_4.21.0~rc1+really4.20.4+dfsg-1kali1_armel.deb Size: 1193680 SHA256: b6cf04487100f4e97ad99324d01e39bf177cec169d2422fd356070b12b22f2ef SHA1: 15c2f774d38d5746b450a247b0454ed43af56929 MD5sum: 17ad2bb6c3c82aa5d9fe7c81aa430204 Description: SMB/CIFS file, print, and login server for Unix Samba is an implementation of the SMB/CIFS protocol for Unix systems, providing support for cross-platform file and printer sharing with Microsoft Windows, OS X, and other Unix systems. Samba can also function as an Active Directory or NT4-style domain controller, and can integrate with Active Directory realms or NT4 domains as a member server. . This package provides the components necessary to use Samba as a stand-alone file and print server or as an NT4 domain controller. For use in an NT4 domain or Active Directory realm, you will also need the winbind package. To use samba as an Active Directory domain controller (AD DC), please install samba-ad-dc package. . This package is not required for connecting to existing SMB/CIFS servers (see smbclient) or for mounting remote filesystems (see cifs-utils). Package: samba-ad-dc Source: samba Version: 2:4.21.0~rc1+really4.20.4+dfsg-1kali1 Architecture: armel Maintainer: Debian Samba Maintainers Installed-Size: 187 Pre-Depends: init-system-helpers (>= 1.54~) Depends: samba (= 2:4.21.0~rc1+really4.20.4+dfsg-1kali1), python3-samba (= 2:4.21.0~rc1+really4.20.4+dfsg-1kali1), python3-dnspython, samba-dsdb-modules (= 2:4.21.0~rc1+really4.20.4+dfsg-1kali1), winbind (= 2:4.21.0~rc1+really4.20.4+dfsg-1kali1), python3:any, libbsd0 (>= 0.6.0), libc6 (>= 2.34), libldb2 (>= 0.9.21), libpopt0 (>= 1.14), libtalloc2 (>= 2.4.2~), libtevent0t64 (>= 0.16.1~), samba-libs (= 2:4.21.0~rc1+really4.20.4+dfsg-1kali1) Recommends: libnss-winbind, libpam-winbind, samba-ad-provision Suggests: bind9, bind9utils, ldb-tools, ntp | chrony Enhances: bind9, ntp Conflicts: samba (<< 2:4.20.1+dfsg-2~) Breaks: samba-ad-provision (<< 2:4.21.0~rc1+really4.20.4+dfsg), samba-common-bin (<< 2:4.20.1+dfsg-2~) Replaces: samba-common-bin (<< 2:4.20.1+dfsg-2~) Multi-Arch: foreign Homepage: https://www.samba.org Priority: optional Section: net Filename: pool/main/s/samba/samba-ad-dc_4.21.0~rc1+really4.20.4+dfsg-1kali1_armel.deb Size: 70316 SHA256: da7a8b984cee4db72aaa8b1e9e787ea0bd06d63d170465a447a92a0355447e8d SHA1: 96521c4dde1665ddda1634374437e8c19e6caee5 MD5sum: 06cb14b58420c7b5142b13c32b945100 Description: Samba control files to run AD Domain Controller Samba is an implementation of the SMB/CIFS protocol for Unix systems, providing support for cross-platform file and printer sharing with Microsoft Windows, OS X, and other Unix systems. . This package contains control files to run an Active Directory Domain Controller (AD DC). For now, this is just a metapackage pulling in all the required dependencies. Package: samba-ad-dc-dbgsym Source: samba Version: 2:4.21.0~rc1+really4.20.4+dfsg-1kali1 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Debian Samba Maintainers Installed-Size: 49 Depends: samba-ad-dc (= 2:4.21.0~rc1+really4.20.4+dfsg-1kali1) Priority: optional Section: debug Filename: pool/main/s/samba/samba-ad-dc-dbgsym_4.21.0~rc1+really4.20.4+dfsg-1kali1_armel.deb Size: 29416 SHA256: df08edbed6c0a9ec6c363e5ad8281d7cc0925ebba3e59de8aacfea261b269a13 SHA1: 5fab89a112b840615bed1ddcccd20effe3d07ce0 MD5sum: 9c11ed664e53d8287fea28871ee6076e Description: debug symbols for samba-ad-dc Build-Ids: 06689fd17e29a6d78f9b4f65ab7a3cf1dd656d33 Package: samba-ad-provision Source: samba Version: 2:4.21.0~rc1+really4.20.4+dfsg-1kali1 Architecture: all Maintainer: Debian Samba Maintainers Installed-Size: 17384 Depends: python3-markdown Breaks: samba (<< 2:4.17.3+dfsg-4~) Replaces: samba (<< 2:4.17.3+dfsg-4~) Multi-Arch: foreign Homepage: https://www.samba.org Priority: optional Section: net Filename: pool/main/s/samba/samba-ad-provision_4.21.0~rc1+really4.20.4+dfsg-1kali1_all.deb Size: 498868 SHA256: 01d5077fe87910bc4f28cd47d354d1e45d925ac3b2ac6a133c031bb996f7c072 SHA1: 4253c56d54e5e0df6d232406a5c66a31f830be97 MD5sum: a06757aedb6a53a63135fd9943340048 Description: Samba files needed for AD domain provision Samba is an implementation of the SMB/CIFS protocol for Unix systems, providing support for cross-platform file and printer sharing with Microsoft Windows, OS X, and other Unix systems. . This package contains files to setup an Active Directory Domain Controller (AD DC). Package: samba-common Source: samba Version: 2:4.21.0~rc1+really4.20.4+dfsg-1kali1 Architecture: all Maintainer: Debian Samba Maintainers Installed-Size: 114 Depends: ucf Recommends: samba-common-bin Multi-Arch: foreign Homepage: https://www.samba.org Priority: optional Section: net Filename: pool/main/s/samba/samba-common_4.21.0~rc1+really4.20.4+dfsg-1kali1_all.deb Size: 56764 SHA256: cde7e274dd19c111385c5da5768187d413676905b98c8884549164cb4b5aacf1 SHA1: 882ab0ac32db87a4aeb42029a1274d4fc98f8961 MD5sum: ab3559a4193f1f5c4c821684a0a09536 Description: common files used by both the Samba server and client Samba is an implementation of the SMB/CIFS protocol for Unix systems, providing support for cross-platform file and printer sharing with Microsoft Windows, OS X, and other Unix systems. . This package contains common files used by all parts of Samba. Package: samba-common-bin Source: samba Version: 2:4.21.0~rc1+really4.20.4+dfsg-1kali1 Architecture: armel Maintainer: Debian Samba Maintainers Installed-Size: 4323 Depends: samba-common (= 2:4.21.0~rc1+really4.20.4+dfsg-1kali1), libbsd0 (>= 0.4.0), libc6 (>= 2.38), libcups2t64 (>= 1.7.0), libgnutls30t64 (>= 3.7.0), libjansson4 (>= 2.14), libldap-2.5-0 (>= 2.5.4), libncurses6 (>= 6), libndr4 (>= 2:4.20.0~rc1), libpopt0 (>= 1.14), libreadline8t64 (>= 6.0), libsmbldap2 (>= 2:4.16.6), libtalloc2 (>= 2.4.2~), libtdb1 (>= 1.4.10~), libtevent0t64 (>= 0.16.1~), libtinfo6 (>= 6), libwbclient0 (>= 2:4.0.3+dfsg1), samba-libs (= 2:4.21.0~rc1+really4.20.4+dfsg-1kali1) Recommends: python3-samba Suggests: heimdal-clients Breaks: samba (<< 2:4.20.1+dfsg-2~), samba-libs (<< 2:4.19.0~) Replaces: samba (<< 2:4.20.1+dfsg-2~), samba-libs (<< 2:4.19.0~) Homepage: https://www.samba.org Priority: optional Section: net Filename: pool/main/s/samba/samba-common-bin_4.21.0~rc1+really4.20.4+dfsg-1kali1_armel.deb Size: 1118268 SHA256: 2dd2f460cc2e8e84d4db593edb2730aa25fe3911736f64e49d2663da7a5e585a SHA1: 8852e52ceab4736c1706d856fe4cef75b41e3039 MD5sum: 1157f5f1d9ccb236a08c76816f6aa448 Description: Samba common files used by both the server and the client Samba is an implementation of the SMB/CIFS protocol for Unix systems, providing support for cross-platform file sharing with Microsoft Windows, OS X, and other Unix systems. Samba can also function as a domain controller or member server in Active Directory or NT4-style domains. . This package contains the common files that are used by both the server (provided in the samba package) and the client (provided in the smbclient package). Package: samba-common-bin-dbgsym Source: samba Version: 2:4.21.0~rc1+really4.20.4+dfsg-1kali1 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Debian Samba Maintainers Installed-Size: 3940 Depends: samba-common-bin (= 2:4.21.0~rc1+really4.20.4+dfsg-1kali1) Priority: optional Section: debug Filename: pool/main/s/samba/samba-common-bin-dbgsym_4.21.0~rc1+really4.20.4+dfsg-1kali1_armel.deb Size: 3227448 SHA256: c77310e4042ffc9f98ef7df76fd63883a3b9c8f6d4bdff8c9e9cc1bac0e10322 SHA1: 82edd0af6a0499cb5e021970a8045739874d2775 MD5sum: c9e591631594fe4b2502b61b2decd441 Description: debug symbols for samba-common-bin Build-Ids: 06d51aeda0e797a5e08d629daee5ba3b5ee4539a 0d64b3aed22a03fddb2a7d3c4310841bf023dfb3 304dda906b5b0a92e0f908d044ba3f2a92608176 432c86aa8b40c11e4e3844302167f89662199387 4d6e15b5feb2edea83b73f6cedcddbe872577f2f 6b74d6284782aa722365ea59464000416a57bbdc 7b36c107b6b99b0d3c3a87d694104f01b069539f 8ddcc850d329c7a84e271739f0cb66766f7dbad7 8f80604a8124736dd021160b425fa1bb4f20b757 ac84aa079337607be486a9ca1e1b80e530273f6d d911bea9cb343df3e6fccac0698e7a1bf130ccaf e293d5032c3847b6a0b531dd200d91ae07d424b8 e52edf0e58c99bcecab4ca42fa60e4d8fb78c1eb e63519d54c3c641962c8cf08f55fe4629078dcab e8a9a97d69021c76ded49941f650d3764bca3583 ea67963d628f7c0b37f921f3414e8cd6a3563bef f24b751247590f360552b6b0ec37dff15c4cc1ae fe815f0c63f8b3c584d39d4879fda9d95781f4e1 Package: samba-dbgsym Source: samba Version: 2:4.21.0~rc1+really4.20.4+dfsg-1kali1 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Debian Samba Maintainers Installed-Size: 4081 Depends: samba (= 2:4.21.0~rc1+really4.20.4+dfsg-1kali1) Priority: optional Section: debug Filename: pool/main/s/samba/samba-dbgsym_4.21.0~rc1+really4.20.4+dfsg-1kali1_armel.deb Size: 3098916 SHA256: 5a5acd0822ed3035096dd6a1d0cff98f5232b89e11016d30b306266f607e7967 SHA1: 88351f3e8581ec8d22faab55367e8b0c24fd96d8 MD5sum: 074d86187bcc889edddf7f1b2072ea52 Description: debug symbols for samba Build-Ids: 00dfe34a17b2ea9ab00a798d9cbd2540b28a109c 05129a58c16e25976d583537912dfe57f3d928e4 06105270cc2e703bf5b96a94d9240df3c0217150 06989958ab5f594ee1f73db3d1d4f9b6abc2469f 08265581ede686545b5c615256021fe402dbe745 0872fd9a35ace0f601ef8043dc03e97c363e6eb6 0a29d6cd428d2ca12c1ff00848ecab00d15b1577 0ae97e8667942d1955046f9196f37f6cf5f93e2f 0b43a3355d2ab526d37b6bc5d23b086e3125cf42 0c3f46b2637eccdbac8a017c56646ce98c442abb 0d47c55982ad216e24a4c9956ec5093f567ec8c8 0e41ec98c0efd14e8504382d85859d6f5ecc4c9a 10062238554efe2a2984ed6bf920d2c5e8072d21 1080eea22d7f03eadbf190fc3572e3a73b83dd07 11a031e7ee53f0e4af3599cc234e32bcf0e77ee7 1312d7237fa87002a399db3e4f0f6e27c759c3c9 164f563e76d96c4609e6f93bb8fdfc2d9878734a 1889bfbd7d5db197c26c78e71b11aa99725d7780 19a973e001ebe36a77eacd72f7fff05fc8108e47 1fd0b9dbb46a7113dcf6ab87a6f9b3ea9a5af168 24e409253c51b7901e6846a6cac345e1b7594832 2c2aaa1575d86769b152b1fa49d895a67312d391 323112de87a6484d0e74b5334b2b7c3485412368 35a0223e1de01da083c160437cc4676239b0e1ca 3a6811154da2e684d3f367d2e263ac77bde10d58 3b4b218a3692da5ee38e75e67536a47e426d52f7 3bc168bb6a2026e37caee843778cecde2ea68b66 3e3a23363e592d50cac62a0b83a17c0faa3ead26 3f2d280382e9710317385dd639f935085af9d51f 3fd74528250f58a13b96de54b97f331c72879e23 512a541af72ba6234eacf9383e95085f9d8a7fcb 514387968945cb813322e643157dc4ef83f904ed 536eaabf6a803bfb716b17a640cfe3e550a94d94 5aec3397ded7163231278f69b34827e429c74456 5eb7f73471fc5670948f21b8cb61d1ac7e19e59e 6fd53ee71a94f9c0e87366aa05f8590c42b59545 7646925de4cb89120e5a29a427dc19893219a133 780d84b0bba2c4fc4bd1da9d4f3cf8caf23996e4 7b07ba5f63caad883f7f686a8b12bd0ba07fed07 7eff52f79108dbc7e3e730e1d7456e38b08de587 801cc4082b67dde7b939205648350ac126e6ad45 805dad5792d6575343b0f0ec40b40a4fb5b031d3 82f0344b4a60b2ccf69501ccbd92655a5f8d2fc4 86e2cd60cb3fcef8abeccfea549c868bc831ad13 89283535a7bbdb2ab978bc360c03a750159071da 8a4c57144d5d44f7a78bf65028b6b410bd64842b 9106ad270edf0c953e41f58eb41c829ef0b64388 917dbee908b0159471f3d07dc174c5011f47c0dd 992c6b9db75ea1d3844c0ad5360559b5f3740cb2 a2e456025012ff43a917e83f18f4bab57465cd54 a448b0b6194dda7888b3d65f86c501f6e4c033c0 a48c1a526bf747e52807a95071d9a076ee76a309 a919622a447b3f3838a8daf2c1b2eca99fbe0805 b87301bd1d07ff1226021adf48c7aeb2281b4886 ba90ca89d1e6aaf52c4df44b4be578eed4179df8 c0199915a117a78de17cb0a968d2f95e518962e4 c4b8967d682b7101494c08b15a9174f329b50565 c8af469239ff6eb789db4ac3a725edd388f73221 cfee63bc77099f5ef54162c43f8c356ea79bb40e d261cdb90adcd02394cee2de0bbe0a0b426259c0 d4194e9dba544e5d69f99dd99f3cfa12423cd624 d519c541d9bfaf938c60cdad5b30f9029f37f0a0 e6beade463ca12428cdc11354fb7a117a340e059 e7b758693280fcb21b0c6cbcbbcbea26d99ffef9 e800289a73ead74ced6a3564c3ca4b863e07ba06 e9c1897dd693f232171409b19ffaff07ab354b96 ee70ac6ddba8e80a419164dd472ed2cb2f31ea24 eec69bc1664871bc93337e49b720d08a05783324 ef3bbe160d2dfa1485380ad48ef6401375892a8e f4b3143420eb5e759e4942c9eef167577a4b586c f868e0e2daec4accf33d6c6141a6841c85057a41 f927ceb46dc29c886326056ab15075593a0eb65d fa9949dda5b40f41f59794db1903844cbdb3f0f3 Package: samba-dev Source: samba Version: 2:4.21.0~rc1+really4.20.4+dfsg-1kali1 Architecture: armel Maintainer: Debian Samba Maintainers Installed-Size: 1425 Depends: libc6-dev, libldb-dev, libpopt-dev, libtalloc-dev, libtdb-dev, libtevent-dev, libwbclient-dev, samba-libs (= 2:4.21.0~rc1+really4.20.4+dfsg-1kali1) Breaks: libwbclient-dev (<< 2:4.16.1+dfsg-7~) Replaces: libwbclient-dev (<< 2:4.16.1+dfsg-7~) Multi-Arch: same Homepage: https://www.samba.org Priority: optional Section: devel Filename: pool/main/s/samba/samba-dev_4.21.0~rc1+really4.20.4+dfsg-1kali1_armel.deb Size: 200372 SHA256: 319b42db3c30c33fa1121be01769b2c9666f9266463883815405ee14588963d1 SHA1: 8b1493618a27d3ce6c17f12eb50acacadbc04d4e MD5sum: 1f9b091ecfb57b5275b346adac14a252 Description: tools for extending Samba Samba is an implementation of the SMB/CIFS protocol for Unix systems, providing support for cross-platform file sharing with Microsoft Windows, OS X, and other Unix systems. Samba can also function as a domain controller or member server in Active Directory or NT4-style domains. . This package contains include files shared by the various Samba-based libraries. Package: samba-dsdb-modules Source: samba Version: 2:4.21.0~rc1+really4.20.4+dfsg-1kali1 Architecture: armel Maintainer: Debian Samba Maintainers Installed-Size: 1219 Depends: samba-libs (= 2:4.21.0~rc1+really4.20.4+dfsg-1kali1), libldb2 (= 2:2.10.0+samba4.21.0~rc1+really2.9.1+samba4.20.4+dfsg-1kali1), libbsd0 (>= 0.0), libc6 (>= 2.38), libcrypt1 (>= 1:4.1.0), libgnutls30t64 (>= 3.8.2), libgpgme11t64 (>= 1.2.0), libndr4 (>= 2:4.20.0~rc1), libtalloc2 (>= 2.4.2~), libtdb1 (>= 1.4.10~), libtevent0t64 (>= 0.16.1~) Enhances: libldb2 Multi-Arch: same Homepage: https://www.samba.org Priority: optional Section: libs Filename: pool/main/s/samba/samba-dsdb-modules_4.21.0~rc1+really4.20.4+dfsg-1kali1_armel.deb Size: 292232 SHA256: 8c18fcbbb9d92bed4c3a77bb9796dc8576a6fdc46e854ae21dd14b0f65fb8c69 SHA1: c4fe63ff766dfaa427365c41351790c804e5adaf MD5sum: 71f42aec821624e578b685a3ee422b26 Description: Samba Directory Services Database Samba is an implementation of the SMB/CIFS protocol for Unix systems, providing support for cross-platform file sharing with Microsoft Windows, OS X, and other Unix systems. Samba can also function as a domain controller or member server in Active Directory or NT4-style domains. . This package contains LDB plugins which add support for various Active Directory features to the LDB library. Package: samba-dsdb-modules-dbgsym Source: samba Version: 2:4.21.0~rc1+really4.20.4+dfsg-1kali1 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Debian Samba Maintainers Installed-Size: 1194 Depends: samba-dsdb-modules (= 2:4.21.0~rc1+really4.20.4+dfsg-1kali1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/s/samba/samba-dsdb-modules-dbgsym_4.21.0~rc1+really4.20.4+dfsg-1kali1_armel.deb Size: 776296 SHA256: d38827ffe19f8a0d28d3e731d56de66678f1a18d0b436313c5fed0e4047bc0b4 SHA1: ffe902a37a3cf9027f7842730001d78cf3cdcffc MD5sum: 1ec333384ff9652cb018be6e3648a0d0 Description: debug symbols for samba-dsdb-modules Build-Ids: 1001d46160e5501b8df4783146d932941c755277 1479a9c6fb6594760f6df05e7678f301b6619f69 15dc451a6e9ad37e23ee66e9d77d7ec0e79cfdba 1796b79b7901228a965d00ab395d34d2ad7f836b 1aece9d0b02b136459b905e0f522aab3d003b643 1dbf52f98478cb652f672b68f0a540b437c79776 3f6f85d31f7bfef46f9d33e89cef658fc4665b80 405b8432aa5ef0b1df837cbcaca72aa1b561c064 44f9cf526d26be53142ddb0de986fbc7ad554053 4869b24a8db402624257138620182007a301c40a 4b7dabc4827277c9a0811f1cd53b7de96e94be48 4db7a8e1efec7d823c24f03d21f877c3e80c6a24 4f1d4406d2ff4116b952acfa8816351224bc864c 51c955aa0a33ed3cc8ac48d5b41641d3811e562f 5b8577354036b5b93d378c210a7b945db78522a6 5c5db6d81809f5ef7709b3f7f8b2176b9e6ca5b1 64a5d70f6ecca1a2548e7e4ea7293f4e4d0ea35e 69fa312dbe75f32569e7796451195050f9c19a06 7e215fa516d5aec99cc4ee6ca8f27c933a25570a 82e9ab73f7b266fb77fd56f88e18909727c83abe 8530ee1577f8e8f4a7b87cd3894dd30565a6d5ff 877c1293042061e10283f2bac0939cbfb13950ae 89e96337cf8e70c73d321c89bfbfe2b23a6c4b12 8a7f3f59893c92df1041c4dc361c4a2dcebbed63 987451642f4d2e23f8899afdc98400488e0feeb6 9d8edef4ea8962b9a94a234a97b18da2c159ea2a a5b38eb78d67270cf0c6206dcf483388794ff06d a7737b39b0e83af21e077b697cf7fca0879e5961 a9d80ed4831f0323479fbd05cacc986ccca17abc ac37a2e60c5ec2fd3e3b24d3061a42c5116b5427 ad5a4d17bb1199ec10e0a23d3285c7214c746e9d afa889b0009521f2f87e54a2a2c5e9b23049ee89 afe87ae2feeda4f0a6f2c076c74314bd9073d081 b6c7d538ba66ceaee0c2495e86d6cdfd01c54869 b9cb163dee5ab27c25ecb771e50e909e27bffbab bcd96646cd663b73c8b3fcf515f341832086683a bdb47368aab7754e3f606f8ecface921cb39b16f bf28b48be3c6baefc5466ed900ab8565ef17a1b0 c0d3cdb2183098159f7ce391946fa8ea424a22f2 c446aee2f7a3170b03ea0719a10993acdd102bd7 c46c084dd5d1009e8208f2265ee2090647f8db57 ccd299379ba2b776197858af8deca35824262e85 d8b51f528f87a2c2d4b0a6c0c170cac32fe10bcd dd6b23acac15b5855701804ebb954a24971dc878 dd78301205843a750fff13ffefda7ffb6aa7b625 e9421eed446fc8f9afc429b95294efaedd429c6c fc3f20220868681993fb639554d1619991da1967 Package: samba-libs Source: samba Version: 2:4.21.0~rc1+really4.20.4+dfsg-1kali1 Architecture: armel Maintainer: Debian Samba Maintainers Installed-Size: 22057 Depends: libacl1 (>= 2.2.23), libatomic1 (>= 4.8), libavahi-client3 (>= 0.6.16), libavahi-common3 (>= 0.6.16), libbsd0 (>= 0.5.0), libc6 (>= 2.38), libcap2 (>= 1:2.10), libgnutls30t64 (>= 3.8.2), libicu72 (>= 72.1~rc-1~), libjansson4 (>= 2.14), libkeyutils1 (>= 1.5.9), libldap-2.5-0 (>= 2.5.4), libldb2 (= 2:2.10.0+samba4.21.0~rc1+really2.9.1+samba4.20.4+dfsg-1kali1), libpam0g (>= 0.99.7.1), libpopt0 (>= 1.14), libsystemd0, libtalloc2 (>= 2.4.2~), libtdb1 (>= 1.4.10~), libtevent0t64 (>= 0.16.1~), libtirpc3t64 (>= 1.0.2), libwbclient0 (>= 2:4.5.0+dfsg), zlib1g (>= 1:1.1.4) Breaks: libwbclient0 (<< 2:4.16.1+dfsg-7~), samba (<< 2:4.17.0+dfsg-2~), sssd-ad (<< 2.9.4-1+b1), sssd-ad-common (<< 2.9.4-1+b1), sssd-ipa (<< 2.9.4-1+b1) Replaces: libwbclient0 (<< 2:4.16.1+dfsg-7~), samba (<< 2:4.17.0+dfsg-2~) Provides: libndr4 (= 2:4.21.0~rc1+really4.20.4+dfsg-1kali1), libsmbldap2 (= 2:4.21.0~rc1+really4.20.4+dfsg-1kali1) Multi-Arch: same Homepage: https://www.samba.org Priority: optional Section: libs Filename: pool/main/s/samba/samba-libs_4.21.0~rc1+really4.20.4+dfsg-1kali1_armel.deb Size: 5072104 SHA256: 42f5d0cfcd5c6e32aeaa3162a64f59af755e81cbbb639ec1c040301d94c719b4 SHA1: 6446b29037e1cd5d93319267476c47c428c438a4 MD5sum: 5003fb55af22b1f65f6ec8d8bf85f5c0 Description: Samba core libraries Samba is an implementation of the SMB/CIFS protocol for Unix systems, providing support for cross-platform file sharing with Microsoft Windows, OS X, and other Unix systems. Samba can also function as a domain controller or member server in Active Directory or NT4-style domains. . This package contains the shared libraries. Package: samba-libs-dbgsym Source: samba Version: 2:4.21.0~rc1+really4.20.4+dfsg-1kali1 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Debian Samba Maintainers Installed-Size: 20444 Depends: samba-libs (= 2:4.21.0~rc1+really4.20.4+dfsg-1kali1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/s/samba/samba-libs-dbgsym_4.21.0~rc1+really4.20.4+dfsg-1kali1_armel.deb Size: 16930924 SHA256: 8dfd0354a28d38b70d45a1dc4a9de08e03da360d81ed3ac98579aa23dcb4f414 SHA1: 4483c6d5ae019a919215664a00bded18fd043b56 MD5sum: 7c6a950b2ceeca1bd38dce4c5e5afd8c Description: debug symbols for samba-libs Build-Ids: 018b63b79c67615c76c5cf734b5152b146f0c359 0225cffe3bde3e845d9087467977f5515d07194e 0255030725e1323f9021e788df99a3a6e7f13125 03f7cd00d1663085800b7e03a3f60c87ccf24317 05597f2ce31d18aa716ecca159dfbce70c438b92 08fee6272907b55e97e81042159533ec4fdec65a 0aaf9bdc649864016da8cd60c35e4ebfc2cae608 0eccae99f5d78c9296908663199d519aa05718fb 0effd830713b5eeb906ece1af961f2a550d7a00d 103519bd83c063df59253fd963b2bb1fe55c430a 117521344549540ea439aa69b9390319c9366bef 157abcb05ba67bc27867f3cdff4309862968ee75 1621a4b09234802c4056a9074b60efc4052fe981 18be4c2189567f171a19ba49399d57dbde977889 1b213b81cb11d3ae56affc4153a4f0747c3cd4e5 1c7f3ad6611cf24c28985e8e91abc3e17ef189f3 2052d046def5cb3d7fcc1a970489b22d8be4a872 20fdbfe5a3b25e03684d360662198291747cce62 217fb0acddd556bfceacc1726dbd00cd253244cf 23c276ba616e8b2589934ab1231295ed586b4241 26e18cd834fb19f059f4b7439fc7f5567bca04d3 2a58434e543d7e29187fe92766033b9a53b13b7c 2aac63536b1b80665e9687ade69606a3ba568c4c 2e267aa166e3338264c1cfbece76d74d4352e7be 2e3427a16aa7420e5acfdebf83dc84f826b75417 32388e376161c0d37a208ed477efef15ec2ec5e9 3387af4042c04ac03157843c0f52efb0911843b0 3410f1c091d28fd9b24a4df424e7f77f6e237f46 345ad9107242a1ba5c276d6df76db54e285fc1aa 35b01310e2084e74595f33531491c7bdf83f08c8 3919c05eb6f920e2eb9a2138e197de4f464c7282 3d5512c9cb5a1b627c91c8832a5fc041c7abc753 3d6fa905893e07d05608735e291ce717fe4e0f19 3dc2ba2546eaf37a14833a17f5a9e49a68ee10f2 3e27d6af2bb44f52fda5071d76cb678a4b8f1292 3eed2c3ad833c3fe00fc41e01ef4a85adc666b73 4050ace790027bc0201df9ffb649eaebfec95004 40fa4e0d523f93aca4e81d2cfbe8b8b4f800b852 430e8f8acd1aaae0e9694b92736191e9696a3f1d 43a477f9156085b9e3d1d97d861659af4d6489d9 4c4510f9a241d4601a6d13c8b87dafdfe200dc21 4d24d6a4a8112841b5040940a4aac281d2497a84 4eeac0fa4ff3b44f219c7d63dec34798bd31bfde 50fa6c6ca10bc0e061d1187cd4a122009bc1fe8a 514d1043e352611d5ef530a4d3401579e1c511de 5477f4860145a812ac38e122db9f349ca2f6d464 54fd50ef68962dccc9746d89d6889a72e0c6dfe0 57563d6496887771a5ef29fd09312a71249470fb 5bb6bc32496519c08ea0f294bd437eda1051960d 5bcbd89d7a6625cdf2464683d8c62e76216cd9c7 5da0cc9eec164c109d4d402c808712f9828c6698 5f1945da514285b4f8bd076af5906ba0766b3701 5f49a9b66eb027a166975262a14ea916c60d721e 6063b62d19abb87fc5d2d989eb34ae5c22c6d3c0 65ea9d2d8a229a0ea750b63b198c5065a600f0fe 68f3e5d1cf69670c74571583262888058479742b 68f44a3edcf63e0e996f6243f0db36363d560143 6b047648d2267dcc5717982228053f9671eb988d 6bad62a8aae1d4411f49e4bbd7b8550f1a805c43 70148fb71dbbbc670a4efcfba09f1290d7582a27 72dfb25d94d384a7768a312abe846219fb220363 7679ea4a5316553e73bb00a3ebd56def01e5d827 76f229893039c03676018e5fecc5b1b7e46f9b0f 76fdb170baa21ae21bfdc7016dde5a32f2574596 792e0a6e6fccb376c3cdc1406a28fc1734296b19 7a2a48a9b87e3391b5d5c4240c85c9589339c077 7aae9e2c78a1b218b2f1a5965742f5f4307a2871 7c5dc04a3a81bc6ae724018523b716e8a6762795 810378b2fad5c599357f608030c49f607f6c1b01 8453c24fb573d1188b8863c611a7e5377fd6d704 84ea0ed24ea94b4de302a09357069053bc777beb 88c03089c875557051d46f39da2b928fc01935fe 8af5c25716693435074ff4a97faa12d01b24e6db 8b5cf225aeb23cbae69f4927e9de625d052a2c8e 90b60e71aeb722a3faff1e7dbd627e722e2507e8 90c69144d1fc7b7a02d0c58badddb4cabd9c34cc 94662769b68e9d14002bbf73fbe15a1c5f56e12d 948d14475894e70bf2c74845e7a4cc26557e95b4 954460be56c9544b251f05cfdaa6732b68799f30 95a20963cc23aef5cc0afa537eedb4279f3e7fcb 9aff8512b04de1030c46e14c7d51fc6584572a04 9c43dca960272dd7604db287f4d2691dee05bbdd 9cb00fce2ae8c971aba7fb5c479eb2b1115c959b a000cc86baa67843d7b1b15de49e9ce35c674dfa a055daafbfaca183ae3e51e056cd8e81be47f848 a1addc3be2a5af0a34a01c47cea2bdf73634989a a355f3c71974d17fbcabdcba0b57e767af3df349 a5fa331fa18dfbe951647f61b8064249c01087b2 a8a6016bd5c5547331845cf570644a2f220d1f9a aac3e3bcea7bf3453a51ec8765b7dce67d4cdc8b ae641583c5c2d96f2dbbd5fa1355034006378248 b1395b268007d46b48dcfe390e8734ed5bf2c484 b1e75eecaef005486cd2c6bd324175d68b04e97f b30c55d96682ac523d0d8179d76c4027aa71532e b5c71619775d8248aa2bf974eecf9ce72e3b459e b664f40e3eb7f67a8dc6efe62856966e5518297a b69b3bb9a4584b06f6ad4d47a1e2e02f70e2bd0e b92a0db47b88597e7bdea88212dca88cf9c9b18e ba3d42696341fa5d17995694f0d350c01fedd9bc bbcfdffbc39c18eb4a5627e0aa686867ff043262 c12ed686c5ef379c16dabcd8b30c2681ead0d264 c43b2ea0d371d3f5c1f37f56937607b03c9fcf73 c784b892aaa31a1e08879a47ee57222478025608 ca9d0436890fac1d2a74c205ff9f306787d645f9 caf8f6ed98b80792285cb7d6adb3635a64f3c65d cd0831226652e677125ab844034bbfbcdc5a893a d0bdb2e282d6a64f86c9dc3afd1d43d0c7f2216d d314a8a1457868ab9a6430d3c48e4e3e39c93c8b d3fea299ca2dfaac6d5c65ec02feb8ed1b95b584 d4f1ac76270d2d50bc28d2091abcfb0d3ed5f5b4 d524d112802744150bec7cd96c92f39f17f6bcf2 d55589c59b7beeca5c990d8e7ad19bde4b25b495 d613c0af530baa1150d831062b06b17f8d2d5068 d724ed1e835ef54b199175cbd85376353634fe9b d98aa5b71c9ee16b4b4518e24dd9a4c1e832e320 dd51ab853516d6dacf96a10e2b5714aa3adccd87 df163b3d943bb97460ba3b8ef4bd88ee824c43ba df784fed9d75e6dd27a9e0d4389cd994795a509e e004f9fe033bc4b2d6020118fba67f9bfa7950e9 e36ff39e7a19b2ab1a5df59b12b40671c58e5ba9 e88767ac25a30e187871e380d59efba9d954e5d1 eb1df7338bc623b16c553fd595d25ffd8147eb91 eb7d58f84ed4b63c77b371b39cde28a468e36f57 eead824fd4bdedc9ed5fc7c72895b12490dfbf9e ef67aa127cdb4cb97428492d9222342b26a2da46 f3c84cd772857c7e83b383472b6eeeace52c0c08 f4feaca53e51bd7466a8aea6855ec23e98a90e17 f7310c4e98cd3a8518e990660846f3098f7ed15c f8012a8e7bb28abe7ff90b1fbef2577a95bdc8bd fe3298daebcc6eca10b9f118adf45147e939478a fe652d74561fc70a1a85e1499fc911f0ba4e4839 ff78ba65a349442cc415405e5185d4578fcb770f Package: samba-testsuite Source: samba Version: 2:4.21.0~rc1+really4.20.4+dfsg-1kali1 Architecture: armel Maintainer: Debian Samba Maintainers Installed-Size: 9628 Depends: samba-common-bin, samba-libs (= 2:4.21.0~rc1+really4.20.4+dfsg-1kali1), libbsd0 (>= 0.4.0), libc6 (>= 2.38), libgnutls30t64 (>= 3.8.2), libldb2 (>= 2:2.8.0), libndr4 (>= 2:4.20.0~rc1), libpopt0 (>= 1.14), libreadline8t64 (>= 6.0), libsmbclient0 (>= 2:4.12.0+dfsg), libtalloc2 (>= 2.4.2~), libtdb1 (>= 1.4.10~), libtevent0t64 (>= 0.16.1~), libwbclient0 (>= 2:4.0.3+dfsg1), python3-samba (= 2:4.21.0~rc1+really4.20.4+dfsg-1kali1), winbind (= 2:4.21.0~rc1+really4.20.4+dfsg-1kali1) Suggests: subunit Breaks: samba-libs (<< 2:4.19.0~) Replaces: samba-libs (<< 2:4.19.0~) Homepage: https://www.samba.org Priority: optional Section: net Filename: pool/main/s/samba/samba-testsuite_4.21.0~rc1+really4.20.4+dfsg-1kali1_armel.deb Size: 2084652 SHA256: 0c1b270ab6c48eef10e55d80881f018e33ba6bdedf198eac49afb319d2870fcb SHA1: 0d5124cc439ee622ea53b94932744cbca2335367 MD5sum: dfba3aa24122b672cdd438e217dfa1da Description: test suite from Samba Samba is an implementation of the SMB/CIFS protocol for Unix systems, providing support for cross-platform file sharing with Microsoft Windows, OS X, and other Unix systems. Samba can also function as a domain controller or member server in Active Directory or NT4-style domains. . This package contains programs for testing the reliability and speed of SMB servers, Samba in particular. Package: samba-testsuite-dbgsym Source: samba Version: 2:4.21.0~rc1+really4.20.4+dfsg-1kali1 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Debian Samba Maintainers Installed-Size: 6653 Depends: samba-testsuite (= 2:4.21.0~rc1+really4.20.4+dfsg-1kali1) Priority: optional Section: debug Filename: pool/main/s/samba/samba-testsuite-dbgsym_4.21.0~rc1+really4.20.4+dfsg-1kali1_armel.deb Size: 5966152 SHA256: 26f672df5e1bdbf8eef7ee684f73ea3030b7b9888fad8e9c482799a51c4bda5f SHA1: e0be43fd44cbbce3da187f95608b9907461cb580 MD5sum: 1e2bde31a7f017b052bc9c06a8e6b960 Description: debug symbols for samba-testsuite Build-Ids: 1656bacabb4657026139357936cc3a60cb7a712e 1a1027bdf5b1e252f1123bad9c1298c7ac168569 4f26f79a6257f1da475def04a507e7421d7a9708 59eee07eb2e08df26a216e2593c928529e0a6691 76d4ccbba7096577bbfa91c6b01ae0f2c2c6f242 98320a7bbcca072bbe589bc67e7e4bf0daecfa49 c1b8f74b9e90faa305584ff6c2e6addbb4111aa6 da81709ab73b315a9ed508b46125d3f9edc071ce df4f23167c116cb9ab27b4ceb1f78f8bab4d9b67 Package: samba-vfs-modules Source: samba Version: 2:4.21.0~rc1+really4.20.4+dfsg-1kali1 Architecture: armel Maintainer: Debian Samba Maintainers Installed-Size: 58 Homepage: https://www.samba.org Priority: optional Section: oldlibs Filename: pool/main/s/samba/samba-vfs-modules_4.21.0~rc1+really4.20.4+dfsg-1kali1_armel.deb Size: 38272 SHA256: 39cf33941f30a41aedc2738c0ae16147db976ed630a69533ea03d23ea65de21f SHA1: 213f47925084d10da4638a6e04ef7b4880ef95a1 MD5sum: f41980a07d04926952c9cce4167c7fc6 Description: Samba Virtual FileSystem plugins (transitional package) Samba is an implementation of the SMB/CIFS protocol for Unix systems, providing support for cross-platform file sharing with Microsoft Windows, OS X, and other Unix systems. Samba can also function as a domain controller or member server in Active Directory or NT4-style domains. . Virtual FileSystem modules are stacked shared libraries extending the functionality of Samba. This package used to provide VFS modules for samba, but since version 4.20.2+dfsg-3, most of the modules were merged into main samba package, or into their own separate packages - samba-vfs-ceph and samba-vfs-glusterfs. . This package can safely be removed. Package: sasquatch Version: 4.5.1-0kali2 Architecture: armel Maintainer: Kali Developers Installed-Size: 663 Depends: libc6 (>= 2.34), libgcc-s1 (>= 3.5), liblz4-1 (>= 0.0~r130), liblzma5 (>= 5.1.1alpha+20110809), liblzo2-2 (>= 2.02), libstdc++6 (>= 5), libzstd1 (>= 1.5.2), zlib1g (>= 1:1.1.4) Homepage: https://github.com/onekey-sec/sasquatch Priority: optional Section: misc Filename: pool/main/s/sasquatch/sasquatch_4.5.1-0kali2_armel.deb Size: 130532 SHA256: 174e1495ec5b9aff0880cedf39e658b732e3ad8fa494a8d7040e2065db57515c SHA1: d5649c8b58036229f74f0777743dcc0a9627b132 MD5sum: 0362dcf285934d1a793cbc8e6b087439 Description: Tool to extract vendor specific SquashFS images This package contains a tool to extract vendor specific SquashFS images. Package: sasquatch-dbgsym Source: sasquatch Version: 4.5.1-0kali2 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Kali Developers Installed-Size: 561 Depends: sasquatch (= 4.5.1-0kali2) Priority: optional Section: debug Filename: pool/main/s/sasquatch/sasquatch-dbgsym_4.5.1-0kali2_armel.deb Size: 395484 SHA256: 25193e80e9209f31d24de195255af778ce328ccf70044edd9f25816a7ce7fd23 SHA1: 9c3491ec2029913629512a029db392e7ed54f471 MD5sum: 4acd037f04a3523090a069a8b9cb2a5f Description: debug symbols for sasquatch Build-Ids: a78aee8cb6d975ff0b3b2a0b385af28ffdcf8492 c15d9a2bcf5da10e5421b97f191f87829edcbaa0 Package: sbd Version: 1.37-1kali5 Architecture: armel Maintainer: Kali Developers Installed-Size: 154 Depends: libc6 (>= 2.34) Homepage: https://mirrors.kernel.org/gentoo/distfiles/sbd-1.37.tar.gz Priority: optional Section: net Filename: pool/main/s/sbd/sbd_1.37-1kali5_armel.deb Size: 44736 SHA256: 73cad51d1394ed3f2f44b9fa39416257da4500ab508695b95dffc7b7f83dd98b SHA1: 2d6e640853bc69bafef0a0b360440bf04b7dc502 MD5sum: 4932af71ee41d199e3665acf8f878c90 Description: Secure backdoor for linux and windows sbd is a Netcat-clone, designed to be portable and offer strong encryption. It runs on Unix-like operating systems and on Microsoft Win32. sbd features AES-CBC-128 + HMAC-SHA1 encryption (by Christophe Devine), program execution (-e option), choosing source port, continuous reconnection with delay, and some other nice features. sbd supports TCP/IP communication only. Package: sctpscan Version: 0.1-1kali5 Architecture: armel Maintainer: Kali Developers Installed-Size: 70 Depends: libc6 (>= 2.34), libglib2.0-0 (>= 2.12.0) Homepage: https://github.com/philpraxis/sctpscan Priority: optional Section: utils Filename: pool/main/s/sctpscan/sctpscan_0.1-1kali5_armel.deb Size: 20792 SHA256: a2853dcdbf6870fad9a577f5c063aa4bf9c7767a6bf57b2cf4aae5b28f4907e7 SHA1: a33fd4eb08ec05d7ade9b822bfffaf8c90b47766 MD5sum: 0888a9411d819943ccbc9d15f6be9453 Description: SCTP network scanner for discovery and security SCTP network scanner for discovery and security Package: sctpscan-dbgsym Source: sctpscan Version: 0.1-1kali5 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Kali Developers Installed-Size: 35 Depends: sctpscan (= 0.1-1kali5) Priority: optional Section: debug Filename: pool/main/s/sctpscan/sctpscan-dbgsym_0.1-1kali5_armel.deb Size: 19020 SHA256: 7292b93944c2bf756702c437c3cdccb5083cf7b43bf8186dde09c30e0d3c13dd SHA1: ec63ff7637cb23fd408f4d8e6416b1c863d2209b MD5sum: 1122df14fd0094c22032281d7b335192 Description: debug symbols for sctpscan Build-Ids: e18a3f883d115f74930762b2359b6fe932d4940d Package: seclists Version: 2024.3-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 1997229 Depends: kali-defaults (>= 2019.3.6) Homepage: https://github.com/danielmiessler/SecLists Priority: optional Section: utils Filename: pool/main/s/seclists/seclists_2024.3-0kali1_all.deb Size: 507923476 SHA256: 4f9f5ac7239f953f8c7dbde05692352fe67dcdd26a40ed2105dad3c809ffeeda SHA1: ec0678d1a70c0d822acb4b085052ed5baf2b9963 MD5sum: 91233387b61abcdc0da1e7d9b3c70ff5 Description: Collection of multiple types of security lists SecLists is a collection of multiple types of lists used during security assessments. List types include usernames, passwords, URLs, sensitive data grep strings, fuzzing payloads, and many more. . The goal is to enable a security tester to pull this repo onto a new testing box and have access to every type of list that may be needed. Package: secure-socket-funneling-windows-binaries Source: secure-socket-funneling Version: 3.0.0-0kali4 Architecture: all Maintainer: Kali Developers Installed-Size: 30838 Homepage: https://github.com/securesocketfunneling/ssf Priority: optional Section: misc Filename: pool/main/s/secure-socket-funneling/secure-socket-funneling-windows-binaries_3.0.0-0kali4_all.deb Size: 11275576 SHA256: 83c83f0778f8bc5db3ff9114cb7651219dd0d103daf753e7e5709993e10306b1 SHA1: 1170d5591c343dee26c34ac490656a513783b223 MD5sum: 335c706e751af4b32e5b86679b1abecb Description: SSF - windows binaries This package provides simple and efficient ways to forward data from multiple sockets (TCP or UDP) through a single secure TLS link to a remote computer. . This package provides the 32 bits and 64 bits windows binaries of Secure Socket Funneling. . SSF Features: * Local and remote TCP port forwarding * Local and remote UDP port forwarding * Local and remote SOCKS server * Local and remote shell through socket * Native relay protocol * TLS connection with strongest cipher-suites Package: set Version: 8.0.3+git20240909-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 31132 Depends: aircrack-ng, dsniff, ettercap-common, kali-defaults, libapache2-mod-php, metasploit-framework, nginx, openssl, python3-impacket, python3-openssl, python3-paramiko, python3-pefile, python3-pexpect, python3-pil, python3-pycryptodome, python3-pymssql, python3-qrcode, python3-requests, upx-ucl, python3:any Recommends: apache2 Suggests: sendmail-bin Homepage: https://www.trustedsec.com/downloads/social-engineer-toolkit/ Priority: optional Section: utils Filename: pool/main/s/set/set_8.0.3+git20240909-0kali1_all.deb Size: 19331376 SHA256: b8ff645bee5a8819b09196d706ecf077f822d94ea1ecc712d9c1f08d38cf35fe SHA1: ffbc5fd4dbd7e39283b876f15cdd98b4d9d37132 MD5sum: 90d487a905a79034a8b73f6556d57a05 Description: Social-Engineer Toolkit The Social-Engineer Toolkit (SET) is an open-source Python-driven tool aimed at penetration testing around Social-Engineering. Package: sfuzz Version: 0.7.0-1kali4 Architecture: armel Maintainer: Kali Developers Installed-Size: 159 Depends: libc6 (>= 2.34) Homepage: http://aconole.brad-x.com/programs/sfuzz.html Priority: optional Section: utils Filename: pool/main/s/sfuzz/sfuzz_0.7.0-1kali4_armel.deb Size: 47964 SHA256: e471f233f13b2c385eec556e0f24b8c67ab18eec240f841864981aea4bb4e663 SHA1: b29c622be2b2ceaca447a8173d707bb21c27f765 MD5sum: 6af0c856e50862d4e5b286534bdc2338 Description: Black Box testing utilities In the same vein as the Generic Protocol Framework, sfuzz is a really simple to use black box testing suite called Simple Fuzzer (what else would you expect?). The goal is to provide a simple to use, but fairly powerful and flexible black box testing utility. Package: sfuzz-dbgsym Source: sfuzz Version: 0.7.0-1kali4 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Kali Developers Installed-Size: 84 Depends: sfuzz (= 0.7.0-1kali4) Priority: optional Section: debug Filename: pool/main/s/sfuzz/sfuzz-dbgsym_0.7.0-1kali4_armel.deb Size: 50052 SHA256: 43110352d6498926f43698955fee45cb035a442f27eea565a45c5ce77e63ccf6 SHA1: bae7007797a6ea34e9b7962c799e1e715369ec60 MD5sum: 08051e5d14b896eba9d42cb59d749db1 Description: debug symbols for sfuzz Build-Ids: 224b64ac27ab155dcf7df7dfc5ad1d2a83fb772a 3222126bd1f6d864624d9f1f3143b2d39505dad0 9745c9183f9b71e77a7bcb58eb4e165c735bc8bc f45a4b3642c2351061474fcc7e211154ee425767 Package: sharpshooter Version: 2.0+git20240315.f3235c5-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 538 Depends: python3-jsmin, python3:any Multi-Arch: foreign Homepage: https://github.com/mdsecactivebreach/SharpShooter Priority: optional Section: misc Filename: pool/main/s/sharpshooter/sharpshooter_2.0+git20240315.f3235c5-0kali2_all.deb Size: 115352 SHA256: 76102a28d4a26e9528857a42ade0937555206aa70ead08081768e97db6804c98 SHA1: 82a718d7e22d33b3f573a7faa59b01d7d02d639d MD5sum: b5edf95c1241b5908cc75c5512c11be3 Description: Payload Generation Framework SharpShooter is a payload creation framework for the retrieval and execution of arbitrary CSharp source code. SharpShooter is capable of creating payloads in a variety of formats, including HTA, JS, VBS and WSF. Package: shellfire Version: 0.13-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 71 Depends: python3-requests, python3:any Homepage: https://github.com/unix-ninja/shellfire Priority: optional Section: misc Filename: pool/main/s/shellfire/shellfire_0.13-0kali1_all.deb Size: 15072 SHA256: 25bc54ff20face57751fd40d69f135bc7a2dd4a1718ca73ed813197f530865f5 SHA1: 856ac830942564ccf74ef046ed75a6da60d3556e MD5sum: e96b156f855f232291512dfcad2cb084 Description: exploiting LFI, RFI, and command injection vulnerabilities This package contains an exploitation shell which focuses on exploiting LFI, RFI, and command injection vulnerabilities. Package: shellnoob Version: 2.1+git20170425-0kali4 Architecture: armel Maintainer: Kali Developers Installed-Size: 96 Depends: python3:any Homepage: https://github.com/reyammer/shellnoob Priority: optional Section: utils Filename: pool/main/s/shellnoob/shellnoob_2.1+git20170425-0kali4_armel.deb Size: 20008 SHA256: 2af82cd173e0f93a6e1ce8f08d2a92f240b9129869d34ad4d771d702a7ce8ec1 SHA1: af256f508e18ce53a33859aa9b67b24026789a67 MD5sum: f01b5fe88490c127bfd88364d4ae9da6 Description: Shellcode writing toolkit Features: * convert shellcode between different formats and sources. Formats currently supported: asm, bin, hex, obj, exe, C, Python, ruby, pretty, safeasm, completec, shellstorm. (All details in the "Formats description" section.) * interactive asm-to-opcode conversion (and viceversa) mode. This is useful when you cannot use specific bytes in the shellcode and you want to figure out if a specific assembly instruction will cause problems. * support for both ATT & Intel syntax. Check the --intel switch. * support for 32 and 64 bits (when playing on x86_64 machine). Check the --64 switch. * resolve syscall numbers, constants, and error numbers * portable and easily deployable (it only relies on gcc/as/objdump and Python) And it just one self-contained Python script! * in-place development: you run ShellNoob directly on the target architecture * built-in support for Linux/x86, Linux/x86_64, Linux/ARM, FreeBSD/x86, FreeBSD/x86_64. * "*prepend breakpoint*" option. Check the -c switch. * read from stdin / write to stdout support (use "-" as filename) * uber cheap debugging: check the --to-strace and --to-gdb option! * Use ShellNoob as a Python module in your scripts! Check the "ShellNoob as a library" section. * Verbose mode shows the low-level steps of the conversion: useful to debug / understand / learn * Extra plugins: binary patching made easy with the --file-patch, --vm-patch, --fork-nopper options Package: sickle-tool Version: 2.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 86 Depends: python3:any, python3-capstone Multi-Arch: foreign Homepage: https://github.com/wetw0rk/Sickle Priority: optional Section: python Filename: pool/main/s/sickle-tool/sickle-tool_2.1-0kali1_all.deb Size: 13264 SHA256: 1dcd77f77da66dc03338ca8105607b97bc02639c337dcf943f5aae9ee08be94a SHA1: 30552c705134cc51f4e8fb0eb0a489ca7a84c75c MD5sum: 654e3eecb52fe7a966c5dd47cbd47efa Description: Payload development tool Sickle is a payload development tool originally created to aid in crafting shellcode, however it can be used in crafting payloads for other exploit types as well (non-binary). Although the current modules are mostly aimed towards assembly this tool is not limited to shellcode. Package: sidguesser Version: 1.0.5-1kali2 Architecture: armel Maintainer: Kali Developers Installed-Size: 24 Depends: libc6 (>= 2.34) Homepage: http://www.cqure.net/wp/tools/database/sidguesser/ Priority: optional Section: utils Filename: pool/main/s/sidguesser/sidguesser_1.0.5-1kali2_armel.deb Size: 7672 SHA256: 0fae28d315f65284a1c96930b7b2a896bc113cb42aa745ea93929a90056be91f SHA1: 354e852ba7d503a5baf1f6921dce6c30cecac76b MD5sum: 20b8afb289fa4865dff69755215aee25 Description: Guesses sids against an Oracle database Guesses sids/instances against an Oracle database according to a predefined dictionary file. The speed is slow (80-100 guesses per second) but it does the job. Package: sidguesser-dbgsym Source: sidguesser Version: 1.0.5-1kali2 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Kali Developers Installed-Size: 29 Depends: sidguesser (= 1.0.5-1kali2) Priority: optional Section: debug Filename: pool/main/s/sidguesser/sidguesser-dbgsym_1.0.5-1kali2_armel.deb Size: 14620 SHA256: b25fdc9df86e8a58944397691f564aa84da7332d6e76b40183c610b3895e9f28 SHA1: 21541300f6ba59a2773c0517488d3189ece83952 MD5sum: c558b803485754a7af0743c0ab0509a0 Description: debug symbols for sidguesser Build-Ids: 2527431e9e0e32e7089f99b58314740fb8e45500 Package: sigma-cli Version: 1.0.4-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 76 Depends: python3-click, python3-colorama, python3-prettytable, python3-sigma (>= 0.11.7), python3:any Conflicts: sigmatools Provides: sigma Multi-Arch: foreign Homepage: https://github.com/SigmaHQ/sigma-cli Priority: optional Section: utils Filename: pool/main/s/sigma-cli/sigma-cli_1.0.4-0kali1_all.deb Size: 15188 SHA256: c9cc326790c1636b38d4b79811aa2a168e7bac1bce0582cbae5b016f7c9181f8 SHA1: 10c68e2602a428a055eb4447bf8316eac7b07040 MD5sum: a5fedeb2f6571c788646934099936d4c Description: Sigma command line interface This package contains the Sigma command line interface using the pySigma library to manage, list and convert Sigma rules into query languages. Package: silenttrinity Version: 0.4.6dev~20200310-0kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 5014 Depends: python3-aiocmd, python3-aiofiles, python3-aiosqlite, python3-aiowinreg, python3-asciitree, python3-asn1crypto, python3-blinker, python3-certifi, python3-cffi, python3-chardet, python3-click, python3-cryptography (>= 2.8), python3-defusedxml, python3-docopt, python3-donut, python3-h11, python3-h2, python3-hpack, python3-hypercorn, python3-hyperframe, python3-idna, python3-itsdangerous, python3-jinja2, python3-ldap3, python3-markupsafe, python3-minidump, python3-minikerberos, python3-msldap, python3-multidict, python3-netifaces, python3-priority, python3-prompt-toolkit (>= 3.0.0), python3-pyasn1, python3-pycparser, python3-pypykatz, python3-quart, python3-requests, python3-six (>= 1.14.0), python3-sortedcontainers, python3-termcolor, python3-terminaltables, python3-toml, python3-typing-extensions, python3-urllib3, python3-wcwidth, python3-websockets, python3-wsproto, python3:any Homepage: https://github.com/byt3bl33d3r/SILENTTRINITY Priority: optional Section: misc Filename: pool/main/s/silenttrinity/silenttrinity_0.4.6dev~20200310-0kali3_all.deb Size: 1439656 SHA256: dd24d59c8076045d96ade6bfda1c90dda50eec119d0b1f2ec3429d82ffd83be5 SHA1: 950fd530e07fb90c1f5604d90e9bdac5b7b768e7 MD5sum: 3d641b5711a801f6ed32bad8404571cd Description: asynchronous, collaborative post-exploitation agent This package contains a modern, asynchronous, multiplayer & multiserver C2/post-exploitation framework powered by Python 3 and .NETs DLR. It's the culmination of an extensive amount of research into using embedded third-party .NET scripting languages to dynamically call .NET API's, a technique the author coined as BYOI (Bring Your Own Interpreter). The aim of this tool and the BYOI concept is to shift the paradigm back to PowerShell style like attacks (as it offers much more flexibility over traditional C# tradecraft) only without using PowerShell in anyway. . Some of the main features that distinguish SILENTTRINITY are: - Multi-User & Multi-Server - Supports multi-user collaboration. Additionally, the client can connect to and control multiple Teamservers. - Client and Teamserver Built in Python 3.7 - Latest and greatest features of the Python language are used, heavy use of Asyncio provides ludicrous speeds. - Real-time Updates and Communication - Use of Websockets allow for real-time communication and updates between the Client and Teamserver. - Focus on Usability with an Extremely Modern CLI - Powered by prompt-toolkit. - Dynamic Evaluation/Compilation Using .NET Scripting Languages - The SILENTTRINITY implant Naga, is somewhat unique as it uses embedded third-party .NET scripting languages (e.g. Boolang) to dynamically compile/evaluate tasks, this removes the need to compile tasks server side, allows for real-time editing of modules, provides greater flexibilty and stealth over traditional C# based payloads and makes everything much more light-weight. - ECDHE Encrypted C2 Communication - SILENTTRINITY uses Ephemeral Elliptic Curve Diffie-Hellman Key Exchange to encrypt all C2 traffic between the Teamserver and its implant. - Fully Modular - Listeners, Modules, Stagers and C2 Channels are fully modular allowing operators to easily build their own. - Extensive logging - Every action is logged to a file. - Future proof - HTTPS/HTTP listeners are built on Quart & Hypercorn which also support HTTP2 & Websockets. Package: siparmyknife Version: 11232011-1kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 31 Depends: perl, libsocket-perl, libio-socket-ip-perl, libdigest-md4-perl, libdigest-crc-perl Homepage: https://packetstormsecurity.com/files/107301/SIP-Army-Knife-Fuzzer-11232011.html Priority: optional Section: utils Filename: pool/main/s/siparmyknife/siparmyknife_11232011-1kali2_all.deb Size: 8388 SHA256: 368b4943bc3bcc9afadfff399ec5ad3ab7577db654b92ee18de2e97898c21335 SHA1: 58ba4b4eb0f02b14bba23d94d88ae9b871a45700 MD5sum: aef091981b1571f8299641ba9ae7315d Description: SIP fuzzing tool SIP Army Knife is a fuzzer that searches for cross site scripting, SQL injection, log injection, format strings, buffer overflows, and more. Package: sipp Version: 3.3-1kali6 Architecture: armel Maintainer: Kali Developers Installed-Size: 723 Depends: libc6 (>= 2.38), libgcc-s1 (>= 3.5), libncurses6 (>= 6), libstdc++6 (>= 13.1), libtinfo6 (>= 6), libpcap0.8t64 Homepage: https://sipp.sourceforge.net/ Priority: optional Section: utils Filename: pool/main/s/sipp/sipp_3.3-1kali6_armel.deb Size: 162652 SHA256: c97d10fd5f00b31c5c4d18e3d958aacad8d60e06d68bb532f4afb10dcfb81e80 SHA1: 92c06f00cb6a990682b64c172f0010b0c43d1ded MD5sum: a945fa64b7d8eaa1307367018b18ef00 Description: Traffic generator for the SIP protocol SIPp is a free Open Source test tool / traffic generator for the SIP protocol. It includes a few basic SipStone user agent scenarios (UAC and UAS) and establishes and releases multiple calls with the INVITE and BYE methods. It can also reads custom XML scenario files describing from very simple to complex call flows. It features the dynamic display of statistics about running tests (call rate, round trip delay, and message statistics), periodic CSV statistics dumps, TCP and UDP over multiple sockets or multiplexed with retransmission management and dynamically adjustable call rates. Package: sipp-dbgsym Source: sipp Version: 3.3-1kali6 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Kali Developers Installed-Size: 340 Depends: sipp (= 3.3-1kali6) Priority: optional Section: debug Filename: pool/main/s/sipp/sipp-dbgsym_3.3-1kali6_armel.deb Size: 47840 SHA256: 4bb3c1e7f03fd19643c62f2b9501fa3413c6c7d73b2ab8eff4f618df5f6fb946 SHA1: 078e4d68b4c83bf0b07c2e8e17b87ccd6fac181d MD5sum: 35e99f2701b43f4ffaa081914e10a12b Description: debug symbols for sipp Build-Ids: a4b84b9e27ff7c5ca68e88c419430dcd02218fed Package: sippts Version: 4.0.12-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 628 Depends: python3-cursor, python3-ipy, python3-netifaces, python3-pyshark, python3-rel, python3-requests, python3-scapy, python3-websocket, python3:any Homepage: https://github.com/Pepelux/sippts Priority: optional Section: misc Filename: pool/main/s/sippts/sippts_4.0.12-0kali1_all.deb Size: 72388 SHA256: b3d6f844e4e1f8b3772827b93edd02dd59044e4884b4067b67b3d33f455860d4 SHA1: a06160bf0f49a874e9120365b50465f6ac69a50c MD5sum: 485159eea81c1f4bfef3399f89562bd2 Description: Set of tools to audit SIP based VoIP Systems Sippts is a set of tools to audit VoIP servers and devices using SIP protocol. Sippts is programmed in Python and it allows pentesters to check the security of a VoIP server using SIP protocol. Package: skipfish Source: skipfish (2.10b-2kali7) Version: 2.10b-2kali7+b1 Architecture: armel Maintainer: Kali Developers Installed-Size: 599 Depends: libc6 (>= 2.34), libidn12 (>= 1.13), libpcre3, libssl3t64 (>= 3.0.0), zlib1g (>= 1:1.1.4) Priority: optional Section: web Filename: pool/main/s/skipfish/skipfish_2.10b-2kali7+b1_armel.deb Size: 212116 SHA256: 4ed55a170b6f8086ae9763690a21b8a704def64537e77606186eace825898d06 SHA1: 4eb5ce2698d1ffcb311bfda0fbcd8f8b4ae5ad99 MD5sum: e8592aa6cb30e84b95dc77c1cd2f48f3 Description: fully automated, active web application security reconnaissance tool Skipfish is an active web application security reconnaissance tool. It prepares an interactive sitemap for the targeted site by carrying out a recursive crawl and dictionary-based probes. The resulting map is then annotated with the output from a number of active (but hopefully non-disruptive) security checks. The final report generated by the tool is meant to serve as a foundation for professional web application security assessments. Original-Maintainer: Bartosz Fenski Package: skipfish-dbgsym Source: skipfish (2.10b-2kali7) Version: 2.10b-2kali7+b1 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Kali Developers Installed-Size: 328 Depends: skipfish (= 2.10b-2kali7+b1) Priority: optional Section: debug Filename: pool/main/s/skipfish/skipfish-dbgsym_2.10b-2kali7+b1_armel.deb Size: 304824 SHA256: 8ca21697668e3598786cecc59150b0292e7127c49c6744e2e6a1a2e5b6922bf3 SHA1: 6fb2def882c8f8b2a050ea59bcf33789d14559b2 MD5sum: fd13640cb503cd907f213b22b7c6a511 Description: debug symbols for skipfish Build-Ids: db4cb9acdd6a996dac63045cac54de1ac341bb96 Original-Maintainer: Bartosz Fenski Package: sleuthkit Version: 4.12.1+dfsg-0kali6 Architecture: armel Maintainer: Kali Developers Installed-Size: 1421 Depends: file, libdate-manip-perl, perl:any, libafflib0t64 (>= 3.7.6), libc6 (>= 2.38), libewf2 (>= 20130416), libgcc-s1 (>= 3.5), libstdc++6 (>= 13.1), libtsk19t64 (>= 4.12.1+dfsg), libvhdi1 (>= 20150110), libvmdk1 (>= 20150516) Suggests: autopsy, mac-robber Conflicts: tct Homepage: https://www.sleuthkit.org/sleuthkit Priority: optional Section: admin Filename: pool/main/s/sleuthkit/sleuthkit_4.12.1+dfsg-0kali6_armel.deb Size: 320348 SHA256: 0c5fa6c399688969398c3a00b973c0fb89638b52350c175f7dc9bf05dedc88cf SHA1: 9cbeefe6eb5a828af6dc867a216bd15c147aab3e MD5sum: a03752c40e46cd07fb498c56d13c056e Description: tools for forensics analysis on volume and filesystem data The Sleuth Kit, also known as TSK, is a collection of UNIX-based command line file and volume system forensic analysis tools. The filesystem tools allow you to examine filesystems of a suspect computer in a non-intrusive fashion. Because the tools do not rely on the operating system to process the filesystems, deleted and hidden content is shown. . The volume system (media management) tools allow you to examine the layout of disks and other media. You can also recover deleted files, get information stored in slack spaces, examine filesystems journal, see partitions layout on disks or images etc. But is very important clarify that the TSK acts over the current filesystem only. . The Sleuth Kit supports DOS partitions, BSD partitions (disk labels), Mac partitions, Sun slices (Volume Table of Contents), and GPT disks. With these tools, you can identify where partitions are located and extract them so that they can be analyzed with filesystem analysis tools. . Currently, TSK supports several filesystems, as NTFS, FAT, exFAT, HFS+, Ext3, Ext4, UFS and YAFFS2. . This package contains the set of command line tools in The Sleuth Kit. Original-Maintainer: Debian Security Tools Package: sleuthkit-dbgsym Source: sleuthkit Version: 4.12.1+dfsg-0kali6 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Kali Developers Installed-Size: 2339 Depends: sleuthkit (= 4.12.1+dfsg-0kali6) Priority: optional Section: debug Filename: pool/main/s/sleuthkit/sleuthkit-dbgsym_4.12.1+dfsg-0kali6_armel.deb Size: 1981408 SHA256: 757d418d8f8d0eb52b8ee798ca1be1906f496955dc457e28ad8a7c29967b2781 SHA1: ba6ef248e5f651e2622813ab266ac3d5c60508ff MD5sum: 33d5b02a62520fa593713a4e6f8b24cf Description: debug symbols for sleuthkit Build-Ids: 02e195b7e7b96ed9e02ee9eb1fa133e546c8704c 0502b530d83b3ba61cb39a159514e5baea5c48b2 19d1877a6e7e950012ffb6edd36dc494fc130e91 26c7eab35c0d2c95430c9b1b2b06bcb50dd363b1 2961c36178dbcec393028d00cc8f80122096b997 30e5b62fd435c4c873ce300e67c9a511f321e111 313f4a534ba40707f65d1c941f98af031ed1bcd0 35600ef48a824cfaf8836cbbe0a795c72521a3b9 432982998d233ff7d4e2fa0df897e60a6afbbe67 565cef59bba58a6cf7adf94fbabbf59ab424a0c4 5c6c59e6cfc7a1c1d71cb688f81213b9fe4f71cf 61de7b9adcf2564cfbbb302f712bb1607145f9aa 65dcf2b962788497197ca7e08cb5a4afdb0c20d0 688349098bfc874de0d10678f275426aad9feadb 6cc27e74eaaf2a574a65d1c88176d3d39ca713e7 7711af509640256a75ed19a34ddf2b32e3ff9398 7954476a9186640500be5b15884b8c5fb4757444 79896a61114889d1bf908e53c5f509714b34f141 7ace582622f7e1d76a710a9fda395eea8fde6beb 7ee7d3a4d349e4f158e70a5f5593f4bc0593df51 8e1897198e9415e1303bba0e00a9d08e9ae50f72 ad3cfb85274d9a919bf2df08c30b76f85b94637e bdf6d147dba973d52edb76cfad8d760901346b9e c78a88f4c270bf4d00555ffdf3700986325c06aa d468237a0dbcf5b8f3e8d8332a498a942bddf645 d5d10e49124fd9dc02ba69236f92725b59fed0a7 d6a6507b7b79c0514cf2ae02eef822927966e3f2 d7b147409fdb6d102fd5cd585c0ae8148ede8808 f724dbf885989cd5629467d483746c576610d603 fa2e892f29f73e33fa6f4045459131fb367181dd fea10221466488918e42172938019d8d70b407b2 Original-Maintainer: Debian Security Tools Package: slimtoolkit Version: 1.40.11-0kali1 Architecture: armel Maintainer: Kali Developers Installed-Size: 65491 Depends: libc6 (>= 2.34), docker.io Homepage: https://github.com/slimtoolkit/slim Priority: optional Section: golang Filename: pool/main/s/slimtoolkit/slimtoolkit_1.40.11-0kali1_armel.deb Size: 15106924 SHA256: fc1477e0fb41b9fd6bf1e4a99f0cf7a024b396356aff7c0642d6d85a9d468bf4 SHA1: 494ebb05cde9ff586b5b0e5ccff5cf558acb6eed MD5sum: 313236e9d5c9181ec5cccb3ff3e0628c Description: optimization of your containers This package contains Slim(toolkit). It was called DockerSlim, and it is now just Slim (SlimToolkit). . It is a tool for developers with a number of different commands (build, xray, lint, debug and others) to simplify and optimize your developer experience with containers. It makes your containers better, smaller and more secure while providing advanced visibility and improved usability working with the Package: slimtoolkit-dbgsym Source: slimtoolkit Version: 1.40.11-0kali1 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Kali Developers Installed-Size: 22092 Depends: slimtoolkit (= 1.40.11-0kali1) Priority: optional Section: debug Filename: pool/main/s/slimtoolkit/slimtoolkit-dbgsym_1.40.11-0kali1_armel.deb Size: 14034084 SHA256: e57c956686519feab4bb99df6838ecf7e839a316b8999335f7be297bf3796e8d SHA1: 2d0eb2a46cf8f9263aeb815d8ddded51452773bf MD5sum: f4c3d07565e03af9ab7f709687f5b095 Description: debug symbols for slimtoolkit Build-Ids: bca390fb09725e0a90376c3549d4644fe4ba87c8 Package: smbclient Source: samba Version: 2:4.21.0~rc1+really4.20.4+dfsg-1kali1 Architecture: armel Maintainer: Debian Samba Maintainers Installed-Size: 1868 Depends: samba-common (= 2:4.21.0~rc1+really4.20.4+dfsg-1kali1), samba-libs (= 2:4.21.0~rc1+really4.20.4+dfsg-1kali1), libarchive13t64 (>= 3.0.4), libbsd0 (>= 0.0), libc6 (>= 2.38), libgnutls30t64 (>= 3.7.0), libndr4 (>= 2:4.20.0~rc1), libpopt0 (>= 1.14), libreadline8t64 (>= 6.0), libsmbclient0 (>= 2:4.10.0+dfsg), libtalloc2 (>= 2.4.2~), libtevent0t64 (>= 0.16.1~) Suggests: cifs-utils, heimdal-clients Provides: samba-client Homepage: https://www.samba.org Priority: optional Section: net Filename: pool/main/s/samba/smbclient_4.21.0~rc1+really4.20.4+dfsg-1kali1_armel.deb Size: 424140 SHA256: 862b318ff12856fa57acf8cb2ece90bda50204322640dcb3b2358e7e0d72ce49 SHA1: c280591e123af648db9f46f5f16fb6303b93b86c MD5sum: 49bcf0e291dfa4f83e02bb17c863b626 Description: command-line SMB/CIFS clients for Unix Samba is an implementation of the SMB/CIFS protocol for Unix systems, providing support for cross-platform file and printer sharing with Microsoft Windows, OS X, and other Unix systems. . This package contains command-line utilities for accessing Microsoft Windows and Samba servers, including smbclient, smbtar, and smbspool. Utilities for mounting shares locally are found in the package cifs-utils. Package: smbclient-dbgsym Source: samba Version: 2:4.21.0~rc1+really4.20.4+dfsg-1kali1 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Debian Samba Maintainers Installed-Size: 1648 Depends: smbclient (= 2:4.21.0~rc1+really4.20.4+dfsg-1kali1) Priority: optional Section: debug Filename: pool/main/s/samba/smbclient-dbgsym_4.21.0~rc1+really4.20.4+dfsg-1kali1_armel.deb Size: 1277744 SHA256: e6782f50bd5fe021811054b62dbde98f6b683b3069f4c2cd24dcba04fe8c700f SHA1: 62c1074bf5df61dd2650b583d6258ab221ae6d7a MD5sum: 6527f967c3df167a240e3ad3893effd5 Description: debug symbols for smbclient Build-Ids: 0cc8165cabb6e025e45556df465acc4dc5908d15 123580b6a9236fcbfe2a2a61146f4cc08d92f15b 1828d8cbfc1e9a1a24220c0c916f45f4f5418db9 21302dab4cc38b0eae38c3c848048153439be8f1 2abcf5a8a20978092e6169609d2ff0daa3dc0b11 34c06a501323c20625626e6aef3abef6e5ea7d3d bcf76638f96372e9079ed4bd6ec14cab8f48719f c5df62d4b1d009de53ef395563fa84c38b245f3f cc650155c1a2344003a3cdad45260d7072af841f ef1efc455f7ad3bea553b1ed4430b0bfe81aaf18 Package: smtp-user-enum Version: 1.2-1kali4 Architecture: all Maintainer: Kali Developers Installed-Size: 98 Depends: perl:any, libsocket-perl, libio-socket-ip-perl Homepage: http://pentestmonkey.net/tools/user-enumeration/smtp-user-enum Priority: optional Section: utils Filename: pool/main/s/smtp-user-enum/smtp-user-enum_1.2-1kali4_all.deb Size: 82332 SHA256: 7bad9ddd783185fb2d4f1041b4091879a2839500d2ac0442301d45efb754830d SHA1: 617722201c46409138ccdd99e1060f82d3bb5d91 MD5sum: 205f95470adc89816fdd9ee07669dba1 Description: Username guessing tool for the SMTP service Username guessing tool primarily for use against the default Solaris SMTP service. Can use either EXPN, VRFY or RCPT TO. Package: sn0int Version: 0.26.0-0kali3 Architecture: armel Maintainer: Kali Developers Installed-Size: 15209 Depends: publicsuffix, libc6 (>= 2.34), libgcc-s1 (>= 4.3), libseccomp2 (>= 0.0.0~20120605), libsodium23 (>= 0.6.0), libsqlite3-0 (>= 3.7.3) Homepage: https://github.com/kpcyrd/sn0int Priority: optional Section: net Filename: pool/main/s/sn0int/sn0int_0.26.0-0kali3_armel.deb Size: 3897200 SHA256: de64a900e72aa1ee67ac49d5acd3b13d7bcd5d09c40390c1591d121fd2906c0b SHA1: d0901880eb40ae7710ab9ae85f07fa3bb7bc43a2 MD5sum: 1064ccc1b962e5e4e3f738a518be2b7c Description: Semi-automatic OSINT framework and package manager sn0int is a semi-automatic OSINT framework and package manager. It was built for IT security professionals and bug hunters to gather intelligence about a given target or about yourself. sn0int is enumerating attack surface by semi-automatically processing public information and mapping the results in a unified format for followup investigations. Package: sn0int-dbgsym Source: sn0int Version: 0.26.0-0kali3 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Kali Developers Installed-Size: 9808 Depends: sn0int (= 0.26.0-0kali3) Priority: optional Section: debug Filename: pool/main/s/sn0int/sn0int-dbgsym_0.26.0-0kali3_armel.deb Size: 3583116 SHA256: 0da3699a7bdc55117bda7f781398292d4e41f7c941a0f6b0202dad03cbaaf3ef SHA1: 29f1b2787450a147b63ca51614705026f3ab584b MD5sum: 97d557d2235e19053b8d18808fc08b7c Description: debug symbols for sn0int Build-Ids: 3ba466566a191d19f902ef37164cc1add979fa41 Package: sniffjoke Version: 0.4.1-1kali2 Architecture: armel Maintainer: Kali Developers Installed-Size: 400 Depends: libc6 (>= 2.34), libgcc-s1 (>= 3.5), libstdc++6 (>= 5.2), iptables, tcpdump Homepage: https://github.com/vecna/sniffjoke Priority: optional Section: utils Filename: pool/main/s/sniffjoke/sniffjoke_0.4.1-1kali2_armel.deb Size: 114604 SHA256: 745f984998994cc5f7026da16de8a1e719635af76cc5aae601b10237321297a9 SHA1: 78262ba40be93b865a2af08c65c15e0df81ec43c MD5sum: c5cb26001635da999cd62fd0611d9fe3 Description: Transparent TCP connection scrambler SniffJoke is an application for Linux that handle transparently your TCP connection, delaying, modifyng and inject fake packets inside your transmission, make them almost impossible to be correctly readed by a passive wiretapping technology (IDS or sniffer). Package: sniffjoke-dbgsym Source: sniffjoke Version: 0.4.1-1kali2 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Kali Developers Installed-Size: 763 Depends: sniffjoke (= 0.4.1-1kali2) Priority: optional Section: debug Filename: pool/main/s/sniffjoke/sniffjoke-dbgsym_0.4.1-1kali2_armel.deb Size: 645160 SHA256: 59d00db5f830c287f058999e00e0d201d21b4cab86edc9f42369e00b457d5d16 SHA1: adeca8a6eeae2f2a135108ae51baa9b89746cea5 MD5sum: 174c251cc018237072ca1830c3b70afc Description: debug symbols for sniffjoke Build-Ids: 073db65141bc397bc3a24ddb6067b20e0df85634 09118ef60493e43deca45815d87af6dd92c1a834 1354ae51febc134e46755f893ccf8596d1224f8f 29adf3e898096c7cf2a3c0c4f6f61e9824fc6244 4315394413179bac728ec6d2106aafb719595f74 4ecc830cc2853df78cbc8844a8b9c5045d76f661 537aa0c04e465192668f0939f4415410af2be970 6135e02b82612f8b026af0f33a1f8551716e21f6 6a5b3e8b445b86412ca0bca870d17be5722180a5 77a41eb3770aae2e35a92f4199a6db7109fe80e9 992a680de02fea6829f10e540b942c1c44b35421 a4c21a28c0fa9374c964e3a77d7708976333e8f5 b1ffdd00eb0f4b2c090c933e0ab1e62f9059fd10 bcd1af0355012c4bc899f38d37c1f376c359db0a Package: snmpcheck Version: 1.9-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 46 Depends: ruby, ruby-snmp, perl, libnumber-bytes-human-perl, libnet-snmp-perl Homepage: http://www.nothink.org/codes/snmpcheck/index.php Priority: optional Section: utils Filename: pool/main/s/snmpcheck/snmpcheck_1.9-0kali2_all.deb Size: 10276 SHA256: 9b627f60928abf10602c269fb2a1faab4493b8e2bc4264188626fbae688b4e5c SHA1: a737a093d5b00f83ef501382a5c4471e8062106e MD5sum: 1cc4d3f486766e11a8a9bd7164e788ff Description: SNMP service enumeration tool Like to snmpwalk, snmpcheck allows you to enumerate the SNMP devices and places the output in a very human readable friendly format. It could be useful for penetration testing or systems monitoring. Package: snmpenum Version: 0-0kali4 Architecture: all Maintainer: Kali Developers Installed-Size: 21 Depends: perl, libnet-snmp-perl Homepage: https://packetstormsecurity.com/files/download/31079/snmpenum.zip Priority: optional Section: misc Filename: pool/main/s/snmpenum/snmpenum_0-0kali4_all.deb Size: 4892 SHA256: 8f412f0b56d281b2efb2ea0f11008fa6324d14147b9af312114a71cd7b78ce13 SHA1: cb0127ab91de4e25b9ac7ba6691b24b0fdd46261 MD5sum: d2c27d410f3ce7c391865c7419465809 Description: SNMP tabledump This package contains a simple Perl script to enumerate information on Machines that are running SNMP. Package: snort Source: snort (3.1.82.0-0kali1) Version: 3.1.82.0-0kali1+b1 Architecture: armel Maintainer: Kali Developers Installed-Size: 8166 Pre-Depends: adduser (>= 3.11) Depends: snort-common-libraries (>= 3.1.82.0-0kali1+b1), snort-rules-default (>= 3.1.82.0-0kali1), snort-common (>= 3.1.82.0-0kali1), debconf (>= 0.2.80) | debconf-2.0, rsyslog | system-log-daemon, logrotate, net-tools, libatomic1 (>= 4.8), libc6 (>= 2.38), libdaq3 (>= 3.0.12), libdumbnet1 (>= 1.8), libgcc-s1 (>= 3.5), libhwloc15 (>= 2.10.0), libluajit-5.1-2 (>= 2.0.4) | libluajit-5.1-2 (>= 2.1.0~beta3), liblzma5 (>= 5.1.1alpha+20120614), libnuma1 (>= 2.0.11), libpcap0.8t64 (>= 1.5.1), libpcre3, libssl3t64 (>= 3.0.0), libstdc++6 (>= 13.1), zlib1g (>= 1:1.1.4) Recommends: iproute2 Suggests: snort-doc Conflicts: snort-mysql, snort-pgsql Replaces: snort-common (<< 2.0.2-3) Homepage: https://www.snort.org/ Priority: optional Section: net Filename: pool/main/s/snort/snort_3.1.82.0-0kali1+b1_armel.deb Size: 1737492 SHA256: 2407523c9fedc04a0463f76330886cb8671886f687144cee9bc2a268cf26e436 SHA1: 2fc64878e2e8199d8b84ca8ecda951edd344b5cc MD5sum: a437b722e9bc5f6f36872a549a0c10be Description: flexible Network Intrusion Detection System Snort is a libpcap-based packet sniffer/logger which can be used as a lightweight network intrusion detection system. It features rules-based logging and can perform content searching/matching in addition to detecting a variety of other attacks and probes, such as buffer overflows, stealth port scans, CGI attacks, SMB probes, and much more. Snort has a real-time alerting capability, with alerts being sent to syslog, a separate "alert" file, or even to a Windows computer via Samba. . This package provides the plain-vanilla version of Snort. Original-Maintainer: Javier Fernández-Sanguino Peña Package: snort-common Source: snort Version: 3.1.82.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 233 Pre-Depends: adduser (>= 3.11), dpkg (>= 1.17.14) Depends: perl, debconf (>= 0.2.80) | debconf-2.0 Suggests: snort-doc Conflicts: snort (<< 3.1.82.0-0kali1) Replaces: snort (<< 1.8.4beta1-1) Homepage: https://www.snort.org/ Priority: optional Section: net Filename: pool/main/s/snort/snort-common_3.1.82.0-0kali1_all.deb Size: 117312 SHA256: 6a143ae2ce56ed82f6ebf175ea0c6cf1de9aad8858da9ebcc2ea2102bf442ab2 SHA1: 70e9d47fcf316b8fcf361623c0208adf3747deff MD5sum: 18ae4226032d6782850bbc77be0ab68c Description: flexible Network Intrusion Detection System - common files Snort is a libpcap-based packet sniffer/logger which can be used as a lightweight network intrusion detection system. It features rules-based logging and can perform content searching/matching in addition to detecting a variety of other attacks and probes, such as buffer overflows, stealth port scans, CGI attacks, SMB probes, and much more. Snort has a real-time alerting capability, with alerts being sent to syslog, a separate "alert" file, or even to a Windows computer via Samba. . This is a common package which holds cron jobs, tools, and config files used by all the different package flavors. Original-Maintainer: Javier Fernández-Sanguino Peña Package: snort-common-libraries Source: snort (3.1.82.0-0kali1) Version: 3.1.82.0-0kali1+b1 Architecture: armel Maintainer: Kali Developers Installed-Size: 1296 Depends: libatomic1 (>= 4.8), libc6 (>= 2.34) Suggests: snort (>= 2.7.0) | snort-pgsql (>= 2.7.0) | snort-mysql (>= 2.7.0) Conflicts: snort-common (<< 2.7.0-6) Homepage: https://www.snort.org/ Priority: optional Section: net Filename: pool/main/s/snort/snort-common-libraries_3.1.82.0-0kali1+b1_armel.deb Size: 267732 SHA256: 0f2b3782dd20bde140926a815319f82714c4350c234f693b8fb7abc03c71a231 SHA1: 2c5182a7124a74b706b6d2d5406365d98e9345e6 MD5sum: 46c74d61336d28999741a5c0369c3388 Description: flexible Network Intrusion Detection System - libraries Snort is a libpcap-based packet sniffer/logger which can be used as a lightweight network intrusion detection system. It features rules-based logging and can perform content searching/matching in addition to detecting a variety of other attacks and probes, such as buffer overflows, stealth port scans, CGI attacks, SMB probes, and much more. Snort has a real-time alerting capability, with alerts being sent to syslog, a separate "alert" file, or even to a Windows computer via Samba. . This package provides libraries used by all the Snort binary packages. Original-Maintainer: Javier Fernández-Sanguino Peña Package: snort-common-libraries-dbgsym Source: snort (3.1.82.0-0kali1) Version: 3.1.82.0-0kali1+b1 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Kali Developers Installed-Size: 47 Depends: snort-common-libraries (= 3.1.82.0-0kali1+b1) Priority: optional Section: debug Filename: pool/main/s/snort/snort-common-libraries-dbgsym_3.1.82.0-0kali1+b1_armel.deb Size: 25384 SHA256: 37ee8a537c477b87f0d402c1be0713bc6818a32d6e178a8500cec00d61e92a1c SHA1: 99fb9452de081a6ae0fc6a7e9727b5df3a23f6e0 MD5sum: 94a9a42ec4713021e70be52798667812 Description: debug symbols for snort-common-libraries Build-Ids: 289b94274bf6105961fc40c29915d1fea349b624 71284ceae5438d880b8875482cc3e6c1f0738f53 Original-Maintainer: Javier Fernández-Sanguino Peña Package: snort-dbgsym Source: snort (3.1.82.0-0kali1) Version: 3.1.82.0-0kali1+b1 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Kali Developers Installed-Size: 64997 Depends: snort (= 3.1.82.0-0kali1+b1) Priority: optional Section: debug Filename: pool/main/s/snort/snort-dbgsym_3.1.82.0-0kali1+b1_armel.deb Size: 64734176 SHA256: 7491e83f5ef7a8c27d3efb146ae5db62c0eff0e5bedcedc82f2108b1646dffc8 SHA1: 1cc9da84177850dcb790ec55d50c5d9baf1c9480 MD5sum: 178357ef1bf0505d442e7c77363cb9e7 Description: debug symbols for snort Build-Ids: 01c7a83085366b414d3ba89e77b9a657ef24d09e 08ba277c1ff5dc4fd26c5582b1d66a3a6d6e8fbb ebae64f9e6a96b98b0169a3526d1f11e1f425158 edc33b5354df6f6a0961fbd3b62c96f42244f15e Original-Maintainer: Javier Fernández-Sanguino Peña Package: snort-doc Source: snort Version: 3.1.82.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 1543 Multi-Arch: foreign Homepage: https://www.snort.org/ Priority: optional Section: doc Filename: pool/main/s/snort/snort-doc_3.1.82.0-0kali1_all.deb Size: 1512140 SHA256: 466aba4b4af2fdb5dfc53aa6d028d10ef00787ebfa7f42ecebc6451918ab6f79 SHA1: b0a0fea50bb85f24fce9043a1061407e6ea3de8c MD5sum: 5e17315cdc766e0d79f8a81f107d832d Description: flexible Network Intrusion Detection System - documentation Snort is a libpcap-based packet sniffer/logger which can be used as a lightweight network intrusion detection system. It features rules-based logging and can perform content searching/matching in addition to detecting a variety of other attacks and probes, such as buffer overflows, stealth port scans, CGI attacks, SMB probes, and much more. Snort has a real-time alerting capability, with alerts being sent to syslog, a separate "alert" file, or even to a Windows computer via Samba. . This package provides the documentation for Snort. Original-Maintainer: Javier Fernández-Sanguino Peña Package: snort-rules-default Source: snort Version: 3.1.82.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 1685 Depends: debconf (>= 0.2.80) | debconf-2.0, adduser (>= 3.11) Recommends: oinkmaster Suggests: snort (>= 2.2.0) | snort-pgsql (>= 2.2.0) | snort-mysql (>= 2.2.0) Provides: snort-rules Homepage: http://www.snort.org/snort-rules/ Priority: optional Section: net Filename: pool/main/s/snort/snort-rules-default_3.1.82.0-0kali1_all.deb Size: 220216 SHA256: 1ae7162b7e54009e1b7c4bf7303c6126567e2f07ca95ad853a2e746c09092286 SHA1: 0967cabb6d25a9ab47f9601495ef0cd06be88f52 MD5sum: c29081a1a460a86989a992a8ac94e44e Description: flexible Network Intrusion Detection System - ruleset Snort is a libpcap-based packet sniffer/logger which can be used as a lightweight network intrusion detection system. It features rules-based logging and can perform content searching/matching in addition to detecting a variety of other attacks and probes, such as buffer overflows, stealth port scans, CGI attacks, SMB probes, and much more. Snort has a real-time alerting capability, with alerts being sent to syslog, a separate "alert" file, or even to a Windows computer via Samba. . This is the Snort default ruleset, which provides a basic set of network intrusion detection rules developed by the Snort community. They can be used as a basis for development of additional rules. Users using Snort to defend networks in production environments are encouraged to update their local rulesets as described in the included documentation or using the oinkmaster package. Original-Maintainer: Javier Fernández-Sanguino Peña Package: sparrow-wifi Version: 0.0~git20230403-0kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 1932 Depends: gpsd, gpsd-clients, python3-dateutil, python3-dronekit, python3-gps3, python3-manuf, python3-matplotlib, python3-numpy, python3-pyqt5.qsci, python3-pyqt5.qtchart, python3-requests, python3-tk, usbutils, wireless-tools, python3:any Recommends: aircrack-ng, john (>= 1.9.0-Jumbo-1+git20211102-0kali2) Homepage: https://github.com/ghostop14/sparrow-wifi Priority: optional Section: net Filename: pool/main/s/sparrow-wifi/sparrow-wifi_0.0~git20230403-0kali3_all.deb Size: 1269108 SHA256: 946938755352c0ae4153cec005a7e4ecf9a0fd7b8c062822c51cf014f5964d6c SHA1: c23685b0706ff32e2eacfea025c2f1803bd87a6c MD5sum: 8357356edae94a88c07757d04c0ffe37 Description: Graphical Wi-Fi Analyzer for Linux This package contains a graphical Wi-Fi analyzer for Linux. It provides a more comprehensive GUI-based replacement for tools like inSSIDer and linssid that runs specifically on Linux. In its most comprehensive use cases, sparrow-wifi integrates Wi-Fi, software-defined radio (hackrf), advanced bluetooth tools (traditional and Ubertooth), traditional GPS (via gpsd), and drone/rover GPS via mavlink in one solution. Package: sparta-scripts Version: 1.0.4+git20190226-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 155 Depends: python3, python3-scapy, ruby, ruby-snmp Homepage: https://github.com/GoVanguard/sparta-scripts Priority: optional Section: misc Filename: pool/main/s/sparta-scripts/sparta-scripts_1.0.4+git20190226-0kali1_all.deb Size: 32124 SHA256: 117c94a93fa867eb8f6a5931b30f927248de5b6eee2989949e9d26452948c08c SHA1: e0fcd08a683375c9d75160cf0573b0bf2a6ddecc MD5sum: 9135a65e5b27b52de86209947d2216cc Description: Additional Sparta Scripts for Legion This package contains optional scripts to use with Legion, a Sparta's fork. These scripts come from the initial Sparta project. Package: spiderfoot Version: 4.0-0kali4 Architecture: all Maintainer: Kali Developers Installed-Size: 14061 Depends: python3:any, python3-adblockparser, python3-bs4, python3-cherrypy3, python3-cherrypy-cors, python3-cryptography, python3-dnspython, python3-docx, python3-exifread, python3-ipwhois, python3-lxml, python3-mako, python3-netaddr, python3-networkx, python3-openssl, python3-openpyxl, python3-phonenumbers, python3-pptx, python3-pypdf, python3-publicsuffixlist, python3-gexf, python3-requests, python3-secure (>= 0.3.0), python3-socks, python3-whois, python3-yaml Homepage: https://www.spiderfoot.net Priority: optional Section: utils Filename: pool/main/s/spiderfoot/spiderfoot_4.0-0kali4_all.deb Size: 2679556 SHA256: 4f80bdfd95199edb01251ab0cc1d5735445fe06f45a89bb6402900caa18ad465 SHA1: 44af3cf97276b8db13f885aa77a90bbe44d33aa3 MD5sum: 97486c72355c376041a288ef3637eeed Description: OSINT collection and reconnaissance tool This package contains an open source intelligence (OSINT) automation tool. Its goal is to automate the process of gathering intelligence about a given target, which may be an IP address, domain name, hostname, network subnet, ASN, e-mail address or person's name. . SpiderFoot can be used offensively, i.e. as part of a black-box penetration test to gather information about the target, or defensively to identify what information you or your organisation are freely providing for attackers to use against you. Package: spike Version: 2.9-1kali9 Architecture: armel Maintainer: Kali Developers Installed-Size: 4628 Depends: libc6 (>= 2.34) Homepage: http://www.immunitysec.com/resources-freesoftware.shtml Priority: optional Section: utils Filename: pool/main/s/spike/spike_2.9-1kali9_armel.deb Size: 1172468 SHA256: 251778a3a28b8ef999647ce91c5546cde742b66c2e192f1c80896d39114a8409 SHA1: 190b2daf0b207988b36b3d57bfae4e56903adf03 MD5sum: 0f2432d80ce4ce1142fbc5c2269fc85c Description: Network protocol fuzzer When you need to analyze a new network protocol for buffer overflows or similar weaknesses, the SPIKE is the tool of choice for professionals. While it requires a strong knowledge of C to use, it produces results second to none in the field. Package: spike-dbgsym Source: spike Version: 2.9-1kali9 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Kali Developers Installed-Size: 1012 Depends: spike (= 2.9-1kali9) Priority: optional Section: debug Filename: pool/main/s/spike/spike-dbgsym_2.9-1kali9_armel.deb Size: 452672 SHA256: a40366ad4570cbb42476dd457dc69a884f6beb880b30f2ac61603bd1e7f54270 SHA1: 4737a9c26cae5426f01bef9dfdae8b5a7a1e57ab MD5sum: 80084e8b8e716f110b42419d574c3da0 Description: debug symbols for spike Build-Ids: 0283a30d8fc9c2bb68fdb79a252ad44f964458a2 0388fea75f3e5728cbdb5ee413222178c72807fa 0a5782c1c0755b275670d9d43056bb00836782cb 183a166ddbe820d2c354adbac8f2c1029c626f6e 1ef114d7f6242dec1872601478b83c375e259a26 26b81d4d7acfba338d3f783c24284f3b02805a55 2cba001154c8235b69cdfcbd997d218c9fd9416e 42c0852d3e53a99dc63d18524ff3851cb19b4dfd 530c6c96fb006d838b1db9545566fa6c23b32c10 559bf41af0906046dbb527bf6d25e5935672b7d6 58b5cb8991a5825dde9e01f9f9ae9b6cd83c0159 7eea9b367f47b6d3629e915691d7d90b2be0c9a0 869bd791f063f6ea6663d9c18d333f5eab742a3d 86fe1c0ef1bfda893418d34a2d6afa39f6757333 a02130be26a4c93b65bb4c834f60570aa74230ca a0fb7ddfc0227c6f7f00863efd3af5ea61453813 a9dddf5f37cc02206263bbe1ed5e1930b3ed04d8 ac5c89ccf575afaf391b93a5d34917a784670acc ba24ede901a7c4e45662eb9c8ac685e6df654ca0 be58253ce859bbd5513728e9040b2d33cc9798bd becc5fdf40acdcd0155f47a9ef2640873375c367 bf81ddc39e14fbd8f19abb99b8b24fdfcda7f3df d65d8a60f10a40ec8c44961fba37bdc883a52ec7 d8c7342b0852ec3d30c7efd83a83017141e591ac db11922f9eee6d97a4328471d06710af131e7358 ddc30cd02047ba704dab97fe8363655b52d89337 f39b97b6e14c695161b3fa705b3f9a44b612f0d8 f95b9aa182c857b966ce3cbb13a893355a018e14 fa3767cc735634384ad84a9b3690bae6b9b7831f fb5ad2d012a894060cd19357021befec5c8b9de9 Package: spooftooph Version: 0.5.2-1kali4 Architecture: armel Maintainer: Kali Developers Installed-Size: 73 Depends: libbluetooth3 (>= 4.91), libc6 (>= 2.34), libncurses6 (>= 6), libtinfo6 (>= 6), bluez Homepage: http://www.hackfromacave.com/projects/spooftooph.html Priority: optional Section: utils Filename: pool/main/s/spooftooph/spooftooph_0.5.2-1kali4_armel.deb Size: 17532 SHA256: 7ffb5c3f885b4bd88d75022e30bcfff048aff3bbaa5d9cc6423852faa8c1bdf3 SHA1: d3397aa202250a0574e4b9378583c99d0cf79cf2 MD5sum: c9cb5027080da5ed1e443b6c90efe1c9 Description: Automates spoofing or cloning Bluetooth devices Spooftooph is designed to automate spoofing or cloning Bluetooth device Name, Class, and Address. Cloning this information effectively allows Bluetooth device to hide in plain site. Bluetooth scanning software will only list one of the devices if more than one device in range shares the same device information when the devices are in Discoverable Mode (specificaly the same Address). Package: spooftooph-dbgsym Source: spooftooph Version: 0.5.2-1kali4 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Kali Developers Installed-Size: 21 Depends: spooftooph (= 0.5.2-1kali4) Priority: optional Section: debug Filename: pool/main/s/spooftooph/spooftooph-dbgsym_0.5.2-1kali4_armel.deb Size: 4140 SHA256: 8670373ee0fdc60473fbd4d0db0920685b88422b0feb8050487ae2cd3edabfe3 SHA1: f62b60741543534e54d4b50b6e4be139fb60e599 MD5sum: f2c2a78cd2feaac04dbe366eabfdee73 Description: debug symbols for spooftooph Build-Ids: 22d4af0f8c06f08295c5fc40d78f2887d166506f Package: spray Version: 2.1+git20190226-0kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 39954 Depends: curl, smbclient Homepage: https://github.com/Greenwolf/Spray Priority: optional Section: net Filename: pool/main/s/spray/spray_2.1+git20190226-0kali3_all.deb Size: 10659488 SHA256: 4cd84e2b443ffd79050d1e5ac3c93263152d9af09cc5a5e95e42981ab0141c93 SHA1: 68a9121d767c6df53828bc2301a4dc236b3680a2 MD5sum: 924e2c9bc5738adaa7e0fde361de5679 Description: Password Spraying tool for Active Directory Credentials This package contains a Password Spraying tool for Active Directory Credentials. The script will password spray a target over a period of time. It requires password policy as input so accounts are not locked out. . The package also provides a series of hand crafted password files for multiple languages. These have been crafted from the most common active directory passwords in various languages and all fit in the complex (1 Upper, 1 lower, 1 digit) category. Package: sprayhound Version: 0.0~git20230215.5e0e5b7-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 68 Depends: python3-ldap, python3-neo4j, python3:any, python3-pkg-resources Homepage: https://github.com/Hackndo/sprayhound Priority: optional Section: misc Filename: pool/main/s/sprayhound/sprayhound_0.0~git20230215.5e0e5b7-0kali1_all.deb Size: 12348 SHA256: c423944975e101595358833bd23545f47d5524fc6d9e9a8f0530bf5d6c65d45d SHA1: c0efc0184647335f751f36b6872251d79700f47c MD5sum: 3cf0a99956f83e94297328e6629acb2f Description: Password spraying tool and Bloodhound integration SprayHound is a Python library to safely password spray in Active Directory, which sets pwned users as owned in Bloodhound and detects paths to Domain Admins. Package: sprayingtoolkit Version: 0.0~git20201009.68f295d-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 79 Depends: kali-defaults, mitmproxy, python3-boto3, python3-docopt, python3-imapclient, python3-lxml, python3-requests, python3-requests-ntlm, python3-termcolor, python3-urllib3, python3:any Homepage: https://github.com/byt3bl33d3r/SprayingToolkit Priority: optional Section: misc Filename: pool/main/s/sprayingtoolkit/sprayingtoolkit_0.0~git20201009.68f295d-0kali1_all.deb Size: 16408 SHA256: 77b0014c1eece68f157e49cd52274623f40c47a675841003fa6a362e91ff2adc SHA1: 12ba980980cbfc0592596f685eb01bee1c0502e0 MD5sum: 98cb75fcde2ea3852e995bbc9799f95a Description: Scripts to make password spraying attacks against Lync/S4B, OWA & O365 A set of Python scripts/utilities that tries to make password spraying attacks against Lync/S4B & OWA a lot quicker, less painful and more efficient. Package: spraykatz Version: 0.9.9-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 780 Depends: nmap, python3-impacket, python3-lxml, python3-openssl, python3-pyasn1, python3-pycryptodome, python3-pypykatz, python3-wget, python3:any Homepage: https://github.com/aas-n/spraykatz Priority: optional Section: misc Filename: pool/main/s/spraykatz/spraykatz_0.9.9-0kali2_all.deb Size: 595880 SHA256: 9c273e0d9f7cd527da44e8ae1bb9deabc758e386bc16f76e5fe461960a5cfead SHA1: 9f032cbd93eecf8144523136c81c2a18739c4467 MD5sum: decc20774ea74b11a42bd511906d4c60 Description: tool able to retrieve credentials on Windows machines This package contains a tool without any pretention able to retrieve credentials on Windows machines and large Active Directory environments. . It simply tries to procdump machines and parse dumps remotely in order to avoid detections by antivirus software as much as possible. Package: sqldict Version: 2.1-1kali5 Architecture: all Maintainer: Kali Developers Installed-Size: 145 Depends: wine, kali-defaults (>= 2019.3.6) Homepage: https://ntsecurity.nu/toolbox/sqldict/ Priority: optional Section: utils Filename: pool/main/s/sqldict/sqldict_2.1-1kali5_all.deb Size: 58992 SHA256: a433388f83088e46ac1967cb9cbaea8853dfa9034cab900269e2fb6ed98da1ea SHA1: 34b5f083d5745bca50b737853bb0ca7511362864 MD5sum: 1335c366042e5c6200dfe22f50c61024 Description: Dictionary attack tool for SQL Server SQLdict is a dictionary attack tool for SQL Server. Package: sqlmc Version: 1.1.0-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 65 Depends: python3-aiohttp (>= 3.9.1), python3-bs4 (<< 5), python3-pyfiglet (>= 1.0.2), python3-tabulate (>= 0.8.10), python3:any, figlet Multi-Arch: foreign Homepage: https://github.com/malvads/sqlmc Priority: optional Section: misc Filename: pool/main/s/sqlmc/sqlmc_1.1.0-0kali2_all.deb Size: 16668 SHA256: 50d9ff6d375cc96b6727107bd132aeab44b42d825ecda7a7968d1214ddef6d69 SHA1: 585d5bb2dcf73124843b4f93990afe56fb5cfb15 MD5sum: 9531d0e9be8c4c6a2951f02b9878a938 Description: Check all urls of a domain for SQL injections SQLMC (SQL Injection Massive Checker) is a tool designed to scan a domain for SQL injection vulnerabilities. It crawls the given URL up to a specified depth, checks each link for SQL injection vulnerabilities, and reports its findings. Package: sqlninja Version: 0.2.6-r1-1kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 1032 Depends: perl, libnetpacket-perl, libnet-pcap-perl, libnet-dns-perl, libnet-rawip-perl, libio-socket-ip-perl Homepage: https://sqlninja.sourceforge.net/ Priority: optional Section: utils Filename: pool/main/s/sqlninja/sqlninja_0.2.6-r1-1kali3_all.deb Size: 358132 SHA256: 20d00f1a7fd8232a2c4bde8ab008930f25bdea2f44c33087bc0454ffbb153fdf SHA1: 6eabadb1ad8ee92cf2382800f53a1b3f028fca23 MD5sum: ac0d7be3378435c434ce11fbc1f11a54 Description: SQL server injection and takeover tool Fancy going from a SQL Injection on Microsoft SQL Server to a full GUI access on the DB? Take a few new SQL Injection tricks, add a couple of remote shots in the registry to disable Data Execution Prevention, mix with a little Perl that automatically generates a debug script, put all this in a shaker with a Metasploit wrapper, shake well and you have just one of the attack modules of sqlninja! Package: sqlsus Version: 0.7.2-1kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 156 Depends: perl, libwww-perl, libdbd-sqlite3-perl, libhtml-linkextractor-perl, libterm-readline-gnu-perl, liblwp-protocol-socks-perl, sqlite3 Homepage: https://sqlsus.sourceforge.net/ Priority: optional Section: utils Filename: pool/main/s/sqlsus/sqlsus_0.7.2-1kali3_all.deb Size: 41180 SHA256: e63c32fdb6bca7ee9c1148050a7894b9c6fa75804b256e378f7e51b8975de397 SHA1: bfa9e1d88e637ff4d763412081befdbe09eaa606 MD5sum: d30eab0c5a10ba1a758dd7e4246dfa6d Description: MySQL injection tool sqlsus is an open source MySQL injection and takeover tool, written in perl. Via a command line interface, you can retrieve the database(s) structure, inject your own SQL queries (even complex ones), download files from the web server, crawl the website for writable directories, upload and control a backdoor, clone the database(s), and much more... Whenever relevant, sqlsus will mimic a MySQL console output. Package: sqsh Version: 2.5.16.1-3+kali1 Architecture: armel Maintainer: Kali Developers Installed-Size: 344 Depends: libc6 (>= 2.34), libct4 (>= 1.00.82), libreadline8t64 (>= 6.0), libxm4 (>= 2.3.4), libxt6t64 Homepage: http://sourceforge.net/projects/sqsh/ Priority: optional Section: utils Filename: pool/main/s/sqsh/sqsh_2.5.16.1-3+kali1_armel.deb Size: 171212 SHA256: ff362b51025464001ed0837f9bfde56c67710374d01d65017c59d5fecbf5def4 SHA1: 82192f9f82657f0d77cb323d353407d6d446f9a4 MD5sum: 9b0edd7622a519807c06657bf602d5a7 Description: commandline SQL client for MS SQL and Sybase servers sqsh is a flexible commandline utility that uses the freetds libraries to connect to Sybase or Microsoft SQL servers. It is a useful debugging tool for identifying problems with other SQL applications, and it can be used as a productivity tool in its own right: unlike most SQL CLIs, sqsh's interactive shell lets you pipe the output of SQL queries directly to other Unix commands for further processing. Original-Maintainer: Steve Langasek Package: sqsh-dbgsym Source: sqsh Version: 2.5.16.1-3+kali1 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Kali Developers Installed-Size: 371 Depends: sqsh (= 2.5.16.1-3+kali1) Priority: optional Section: debug Filename: pool/main/s/sqsh/sqsh-dbgsym_2.5.16.1-3+kali1_armel.deb Size: 338472 SHA256: eec9de79cfee330ccde7735d8ac63328fc5cb9ebabd834080fc50c548c17fa12 SHA1: 99ed0badb4e10bb7c902a7c01d055ce27beb817c MD5sum: 377d2e6735b0cc989e62a3e5b117a4e0 Description: debug symbols for sqsh Build-Ids: e75693320590ca2607f8cf0cb2bd8488eb650bfb Original-Maintainer: Steve Langasek Package: sslstrip Version: 1.0+git20211125.9ac747b-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 60 Depends: python3:any, python3-twisted Homepage: https://github.com/L1ghtn1ng/sslstrip Priority: optional Section: net Filename: pool/main/s/sslstrip/sslstrip_1.0+git20211125.9ac747b-0kali2_all.deb Size: 12120 SHA256: 432b19918373f038f4241f10bc6076b83a1e418c36f7c31715c8823470fcd231 SHA1: 1c61c772a1e76b177dad70b9b3809d1bcd111f89 MD5sum: cf114f228bfcbe143bb458ed9858838c Description: SSL/TLS man-in-the-middle attack tool sslstrip is a tool that transparently hijacks HTTP traffic on a network, watch for HTTPS links and redirects, and then map those links into look-alike HTTP links or homograph-similar HTTPS links. It also supports modes for supplying a favicon which looks like a lock icon, selective logging, and session denial. Original-Maintainer: Chow Loong Jin Package: sslyze Version: 6.0.0-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 2234 Depends: python3-nassl (>= 4.0.0), python3-pkg-resources, python3-tls-parser (>= 1.2.2), python3-typing-extensions, python3-cryptography (<< 43), python3-cryptography (>> 42), python3-pydantic (>= 2.0), python3:any, libjs-sphinxdoc (>= 7.4) Homepage: https://github.com/nabla-c0d3/sslyze Priority: optional Section: net Filename: pool/main/s/sslyze/sslyze_6.0.0-0kali2_all.deb Size: 460336 SHA256: df2d0cc3d2c9afd10ba7f33390863ffd76307213af6113b05e56c0c2350844de SHA1: fb2e168d1dcc0dca8b005e54bfa6348edbaf2652 MD5sum: 77047eb54464c4ffe15dfb2ed4a4f623 Description: Fast and full-featured SSL scanner SSLyze is a Python tool that can analyze the SSL configuration of a server by connecting to it. It is designed to be fast and comprehensive, and should help organizations and testers identify misconfigurations affecting their SSL servers. Package: starkiller Version: 2.8.1+ds-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 7908 Breaks: powershell-empire (<< 5.4.2) Replaces: powershell-empire (<< 5.4.2) Homepage: https://github.com/BC-SECURITY/Starkiller Priority: optional Section: misc Filename: pool/main/s/starkiller/starkiller_2.8.1+ds-0kali1_all.deb Size: 2853460 SHA256: 55ca3a986ce2f18bad6bb04383613cdb5497534e96fe6fd8d806654c2173ae72 SHA1: 6530327dabd7420a4150a01fa2615a0efea3b4bc MD5sum: 9e00f9c92dde4d0434b06d7c2de1af24 Description: Frontend for Powershell Empire This package contains a Frontend for Powershell Empire. Package: subfinder Version: 2.6.0-0kali1 Architecture: armel Maintainer: Kali Developers Installed-Size: 20736 Depends: libc6 (>= 2.34) Homepage: https://github.com/projectdiscovery/subfinder Priority: optional Section: utils Filename: pool/main/s/subfinder/subfinder_2.6.0-0kali1_armel.deb Size: 4706488 SHA256: 26763eae6fcde079e91369caa68ab5ed7753c8940935f7195f557978841188bc SHA1: bd4cd1ac25239cf1a9f0fac216d18fd9886af36a MD5sum: c2784c2831aaa3710ee3b9cec2b71b48 Description: subdomain discovery tool This package contains a subdomain discovery tool that discovers valid subdomains for websites by using passive online sources. It has a simple modular architecture and is optimized for speed. subfinder is built for doing one thing only - passive subdomain enumeration, and it does that very well. Package: subfinder-dbgsym Source: subfinder Version: 2.6.0-0kali1 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Kali Developers Installed-Size: 5913 Depends: subfinder (= 2.6.0-0kali1) Priority: optional Section: debug Filename: pool/main/s/subfinder/subfinder-dbgsym_2.6.0-0kali1_armel.deb Size: 4480016 SHA256: f818416f5d1321603ae3d032517ed58518cd68fa94919f31fd7e248f0bdbc6f1 SHA1: 3e5efeb0dc7b2522aa622643afa58c27248ab35c MD5sum: f44fad4d2d1170699868d8f2d8a366e7 Description: debug symbols for subfinder Build-Ids: 2c7f022cd7e60a0d302baab1ae31e0bc8a995fc5 Package: subjack Version: 2.1-0kali2 Architecture: armel Maintainer: Kali Developers Installed-Size: 9344 Depends: libc6 (>= 2.4) Built-Using: golang-1.15 (= 1.15.2-1), golang-github-andybalholm-cascadia (= 0.0~git20161224.0.349dd02-1), golang-github-domainr-whois (= 0.0~git20200925.9f8bed8-0kali2), golang-github-haccer-available (= 1.0.1+git20200921-0kali1), golang-github-klauspost-compress (= 1.10.11-1), golang-github-miekg-dns (= 1.1.26-2), golang-github-puerkitobio-goquery (= 1.1.0+git20170324.3.ed7d758-1), golang-github-saintfish-chardet (= 0.0~git20120816.3af4cd4-0kali1), golang-github-valyala-fasthttp (= 20160617-2), golang-go.crypto (= 1:0.0~git20200604.70a84ac-2), golang-golang-x-net (= 1:0.0+git20200226.491c5fc+dfsg-1), golang-golang-x-sys (= 0.0~git20200523.0598657-1), golang-golang-x-text (= 0.3.3-1), zonedb (= 1.0.2836-0kali1) Homepage: https://github.com/haccer/subjack Priority: optional Section: misc Filename: pool/main/s/subjack/subjack_2.1-0kali2_armel.deb Size: 2441640 SHA256: a91ce474ab76e3c67e8a207d64017b37cd0cbbaa507a5d949a4e8bac2ccc9397 SHA1: 60cdb001cf1f9d1516127d6cbb1c6408c7e938c6 MD5sum: 255296b94f69fa6e80ff4d91f96e0564 Description: Subdomain Takeover tool This package contains a Subdomain Takeover tool written in Go designed to scan a list of subdomains concurrently and identify ones that are able to be hijacked. With Go's speed and efficiency, this tool really stands out when it comes to mass-testing. Always double check the results manually to rule out false positives. . Subjack will also check for subdomains attached to domains that don't exist (NXDOMAIN) and are available to be registered. Package: syft Version: 1.12.2+ds-0kali1 Architecture: armel Maintainer: Kali Developers Installed-Size: 41370 Depends: libc6 (>= 2.34) Homepage: https://github.com/anchore/syft Priority: optional Section: golang Filename: pool/main/s/syft/syft_1.12.2+ds-0kali1_armel.deb Size: 10596448 SHA256: 760ce348c703eaad15e0df1f0728d42a02b11dce736c0a399a16c542bfe9c315 SHA1: c21799c32668f6b68bb665189e93d2e033a9b8cc MD5sum: 0da2593f18ac370b5e8ebd6781e4847a Description: CLI tool for generating a SBOM from container images and filesystems This package contains a CLI tool and Go library for generating a Software Bill of Materials (SBOM) from container images and filesystems. Exceptional for vulnerability detection when used with a scanner like Grype. . * Generates SBOMs for container images, filesystems, archives, and more to discover packages and libraries * Supports OCI, Docker and Singularity image formats * Linux distribution identification * Works seamlessly with Grype (a fast, modern vulnerability scanner) * Able to create signed SBOM attestations using the in-toto specification * Convert between SBOM formats, such as CycloneDX, SPDX, and Syft's own format. Package: syft-dbgsym Source: syft Version: 1.12.2+ds-0kali1 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Kali Developers Installed-Size: 16020 Depends: syft (= 1.12.2+ds-0kali1) Priority: optional Section: debug Filename: pool/main/s/syft/syft-dbgsym_1.12.2+ds-0kali1_armel.deb Size: 12850160 SHA256: a0f686a887e3e4951081b8d917a13cca68c4dd248b4e457c9d37162d65fbad49 SHA1: b30a0d4dc3d69d858b40526eb2c61e754fea2224 MD5sum: 673f2149852eeec9a62548bb856352d0 Description: debug symbols for syft Build-Ids: 2fef42829d7f66075f919cf398ac2cd428216d29 Package: task-albanian-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: firefox-esr-l10n-sq | firefox-l10n-sq, myspell-sq Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-albanian-desktop_3.75+kali1_all.deb Size: 940 SHA256: 521c4c462c916a187f2b5123de1c1b8ab59188beda67eb8fc538a66337cf8933 SHA1: ff9b9258d82e134e531b4c5d50674b4909cd3603 MD5sum: 17e589cc49c8e26e6f4e927363ccf806 Description: Albanian desktop This task localises the desktop in Albanian. Original-Maintainer: Debian Install System Team Package: task-amharic Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: aspell-am Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-amharic_3.75+kali1_all.deb Size: 960 SHA256: 0f29fecee196d23d39d016b5190c8597a57b1004a3a224d54930e6e136a2a001 SHA1: e9daeaa94d73815dee8bacd8798cd0590b0bd7d4 MD5sum: d62b5989a05325d6602a01b1e653470a Description: Amharic environment This task installs programs, data files, fonts, and documentation that makes it easier for Amharic speakers to use Debian. Original-Maintainer: Debian Install System Team Package: task-amharic-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: fonts-sil-abyssinica, fcitx, fcitx-table-amharic, fcitx-frontend-gtk2, fcitx-frontend-gtk3, fcitx-config-gtk Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-amharic-desktop_3.75+kali1_all.deb Size: 956 SHA256: dc95dd911f5a1d14720384aaa52a27e9daf92ad605cf378633b8ebdd6d1b6790 SHA1: 57120a658a10260afa81224b1b0e1f4392b17e3a MD5sum: b30088cf0426aea8bd42cb3da8417a10 Description: Amharic desktop This task localises the desktop in Amharic. Original-Maintainer: Debian Install System Team Package: task-amharic-gnome-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: ibus-m17n, gnome-initial-setup Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-amharic-gnome-desktop_3.75+kali1_all.deb Size: 948 SHA256: dd51591c79e63326317267e018defbc7b326b5b1cf7065d539664824771e3530 SHA1: c0414a5e64e9bf33c94774db6388be4fd83c631d MD5sum: b73517eec7a031ee8e2538b3f887f2dc Description: Amharic GNOME desktop This task localises the GNOME desktop in Amharic. Original-Maintainer: Debian Install System Team Package: task-amharic-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: fcitx-frontend-qt5, kde-config-fcitx Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-amharic-kde-desktop_3.75+kali1_all.deb Size: 956 SHA256: bc61e48c10db76610132ea7a46851ebf8f6ca13c882867f92fd7d030c8aa1130 SHA1: e80940e3b7d5e5aec1b50b778280163b0ac4118b MD5sum: d6faf77c4d216bd21fc2a1879f422aea Description: Amharic KDE Plasma desktop This task localises the KDE Plasma desktop in Amharic. Original-Maintainer: Debian Install System Team Package: task-arabic Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: fonts-arabeyes, aspell-ar, aspell-ar-large, itools Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-arabic_3.75+kali1_all.deb Size: 980 SHA256: 63887d84d1f69e6819a8cd11cbe2615f105078d4a9c73d8304c6c4ce1a3a542d SHA1: b5f9c04c903bb572b346e43b0bbf43fbce71cae6 MD5sum: e45bc2d2b5608c4c0e02fc431ecb2a7c Description: Arabic environment This task installs programs, data files, fonts, and documentation that makes it easier for Arabic speakers to use Debian. Original-Maintainer: Debian Install System Team Package: task-arabic-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: fonts-kacst, fonts-farsiweb, firefox-esr-l10n-ar | firefox-l10n-ar, libreoffice-l10n-ar, hunspell-ar Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-arabic-desktop_3.75+kali1_all.deb Size: 960 SHA256: b869b933730a3aad9fb524a0e89a4f247ba3df79447eb4148057f0b54b315512 SHA1: 32a8855d7b3672baeb1c86096d3ef0e6a80b6d08 MD5sum: 78a0a82efe89f0e24e380eec8ff71303 Description: Arabic desktop This task localises the desktop in Arabic. Original-Maintainer: Debian Install System Team Package: task-arabic-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-arabic-kde-desktop_3.75+kali1_all.deb Size: 920 SHA256: b65a1861eb0b74ba0320ae675d32275f4ab96fb2049d7a23554107c5dc3e0295 SHA1: 997ccf4ad71aaca060df420485d5c403a5d091db MD5sum: eb8bec7a35e505676350267610e33319 Description: Arabic KDE Plasma desktop This task localises the KDE Plasma desktop in Arabic. Original-Maintainer: Debian Install System Team Package: task-asturian Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-asturian_3.75+kali1_all.deb Size: 936 SHA256: cb7d06813bf63763ac651b725e98985ae0d97243f232b98dfb055e6efdb7d176 SHA1: c225cb9ca9d3cbaa180ede14befe42589d70c8a7 MD5sum: ec278528606ec971f7fc2ae5c02d4cb2 Description: Asturian environment This task installs packages and documentation in Asturian to help Asturian speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-asturian-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: libreoffice-l10n-ast, firefox-esr-l10n-ast | firefox-l10n-ast Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-asturian-desktop_3.75+kali1_all.deb Size: 940 SHA256: 31b36d6a29281ce53fe1d4664fc0b8031fa7ea64f286930e41bb60e6e4a138ab SHA1: fbd50a7fee97d5c18cdb3499abd54e291af160c8 MD5sum: 327588ed3990059fa323483d7e04ab21 Description: Asturian desktop This task localises the desktop in Asturian. Original-Maintainer: Debian Install System Team Package: task-basque Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: aspell-eu Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-basque_3.75+kali1_all.deb Size: 948 SHA256: a18e4e2dde60397b10e32a9cd979e99b056bd0e17ec0bbf2edc03a343288be2a SHA1: b50e94edf01abeccbea232877b3f2378bb97cc9e MD5sum: 3222c49198687336598f623b62dc3509 Description: Basque environment This task installs packages and documentation in Basque to help Basque speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-basque-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: firefox-esr-l10n-eu | firefox-l10n-eu, libreoffice-l10n-eu, libreoffice-help-eu, hunspell-eu-es Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-basque-desktop_3.75+kali1_all.deb Size: 952 SHA256: 0c860424cc6218eb68f58c7545cf42241e12d875dac9b8b791b0ff93b5027022 SHA1: ebafaaf126574a48ae0c50ab962dd90583653051 MD5sum: 5ef695982a5603b7e19d4a718e7f8d1c Description: Basque desktop This task localises the desktop in Basque. Original-Maintainer: Debian Install System Team Package: task-basque-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-basque-kde-desktop_3.75+kali1_all.deb Size: 924 SHA256: cca673211cf1a8ce50e28def4bdac6c553e6fa4e9029a63fff33ad885fd91f0c SHA1: cd26719f4ea13fa016e8ba20a027ece0055c5c88 MD5sum: ae273f942e908a8b02553b544ba1651b Description: Basque KDE Plasma desktop This task localises the KDE Plasma desktop in Basque. Original-Maintainer: Debian Install System Team Package: task-belarusian Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-belarusian_3.75+kali1_all.deb Size: 936 SHA256: 8538f45b3e7555749a93a520a8ef87a1afc6798db40a78ecd06b6e546d2d7c40 SHA1: 19b3bacac8e9bda7b6c46413dedb1d11fd9c08e5 MD5sum: 5271f71c527060aedd0d50cb2d9a7c4f Description: Belarusian environment This task installs packages and documentation in Belarusian to help Belarusian speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-belarusian-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: libreoffice-l10n-be, firefox-esr-l10n-be | firefox-l10n-be, hunspell-be Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-belarusian-desktop_3.75+kali1_all.deb Size: 956 SHA256: e324c876b7dce374ab4d38bdba7bedf8c68bea2dae8b258bfd544771391c4b4d SHA1: 88fc5634fbbb469c092797c17bb30372993cf332 MD5sum: 8b1a2e397745e19137e9de08634c8789 Description: Belarusian desktop This task localises the desktop in Belarusian. Original-Maintainer: Debian Install System Team Package: task-belarusian-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-belarusian-kde-desktop_3.75+kali1_all.deb Size: 924 SHA256: 25f170076b64f219570c321478d0dd2861e0221ec1f29a764a2be8c3186ede9c SHA1: 8cabd453ab76f7922e240cdf5d9ea3f25604d6e9 MD5sum: 938d55e85ed164b0a0a7da11cef43cb3 Description: Belarusian KDE Plasma desktop This task localises the KDE Plasma desktop in Belarusian. Original-Maintainer: Debian Install System Team Package: task-bengali Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: aspell-bn Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-bengali_3.75+kali1_all.deb Size: 960 SHA256: dc6cb7f8f9f0f9d776b0a9ed40af77071e84e7749f1a9487473589a984c90d54 SHA1: b57003e838df27085233953d1e96aa99e95851ac MD5sum: 0e68cc4bb0d38d05525aca6f93517132 Description: Bengali environment This task installs programs, data files, fonts, and documentation that makes it easier for Bengali speakers to use Debian. Original-Maintainer: Debian Install System Team Package: task-bengali-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: libreoffice-l10n-bn, firefox-esr-l10n-bn-in | firefox-l10n-bn-in, firefox-esr-l10n-bn-bd | firefox-l10n-bn-bd, fonts-lohit-beng-bengali Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-bengali-desktop_3.75+kali1_all.deb Size: 964 SHA256: 2de07ab73da777e10750ee8e46690b34f9b8decf92e1c005959686cdd253a4e4 SHA1: 64615bc2a24473fe4d180c2161183d62d7eafb95 MD5sum: 09682b222bb5c609011f97d47da1e976 Description: Bengali desktop This task localises the desktop in Bengali. Original-Maintainer: Debian Install System Team Package: task-bengali-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-bengali-kde-desktop_3.75+kali1_all.deb Size: 916 SHA256: 302c6efb3c4cb555328c6b4a7013dbda8cbd614590963f0e8261318b5301a051 SHA1: fb9f654c20570c82a569bf97ec04dd663d587240 MD5sum: 2f31a12b79cca568ccc20af8e8f50e58 Description: Bengali KDE Plasma desktop This task localises the KDE Plasma desktop in Bengali. Original-Maintainer: Debian Install System Team Package: task-bosnian Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Safir Secerovic Installed-Size: 6 Depends: tasksel (= 3.75+kali1), locales Recommends: aspell-hr, itools Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-bosnian_3.75+kali1_all.deb Size: 960 SHA256: 44a912ec0016f30f3ceec9eaa819ec5407be86d58e84d5f39ae956288da584ea SHA1: a4b1ebb526cb4bbd17b7000814d6253f4bb3aee2 MD5sum: a74f5913da05d11c5be56c0e918c8d04 Description: Bosnian environment This task installs packages and documentation in Bosnian to help Bosnian speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-bosnian-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Safir Secerovic Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: libreoffice-l10n-bs, firefox-esr-l10n-bs | firefox-l10n-bs, hunspell-hr Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-bosnian-desktop_3.75+kali1_all.deb Size: 960 SHA256: a335af7550e0873ff5b5125c4a610923b89931718121d6384b934d3d10b18a8c SHA1: 311b75277b3b781d5c48936db8dc75366b457de1 MD5sum: 30e925d1f474cdb4f7d3b00853d5380d Description: Bosnian desktop This task localises the desktop in Bosnian. Original-Maintainer: Debian Install System Team Package: task-bosnian-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-bosnian-kde-desktop_3.75+kali1_all.deb Size: 920 SHA256: 16a78bd81ebe72b40afa3f671724998c5f7315cbe69fecdfd6f713c2953de1a4 SHA1: 7b897067d86a384cbf8e52656ee5ec7d859f3f61 MD5sum: fbcb908073245659fcdb3d39d8cda645 Description: Bosnian KDE Plasma desktop This task localises the KDE Plasma desktop in Bosnian. Original-Maintainer: Debian Install System Team Package: task-brazilian-portuguese Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Otavio Salvador Installed-Size: 6 Depends: tasksel (= 3.75+kali1), manpages-pt-br Recommends: ibrazilian, aspell-pt-br, wbrazilian, util-linux-locales Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-brazilian-portuguese_3.75+kali1_all.deb Size: 1024 SHA256: 1388ea7d566d5b31a43d03c98977b585f13c5d0ed7937a0812675bb6601670aa SHA1: d7ff2b39d424ebac9cd30082c476c1b477114db5 MD5sum: 803cc1b19e3cdee5177796d7987e52fe Description: Brazilian Portuguese environment This task installs programs, data files, and documentation that make it easier for Brazilian Portuguese speakers to use Debian. Original-Maintainer: Debian Install System Team Package: task-brazilian-portuguese-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Otavio Salvador Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: libreoffice-l10n-pt-br, firefox-esr-l10n-pt-br | firefox-l10n-pt-br, hunspell-pt-br Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-brazilian-portuguese-desktop_3.75+kali1_all.deb Size: 972 SHA256: 28fb7ff9611717169bbc7e4b6d39f68e7505d4ce621727c3a447a8e70d66d01b SHA1: 2ed858dbaf9e01ef25d354e4ffe25482537ff04c MD5sum: e5e3341a865f5f415d815b90b8ee0a90 Description: Brazilian Portuguese desktop This task localises the desktop in Brasilian Portuguese. Original-Maintainer: Debian Install System Team Package: task-brazilian-portuguese-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-brazilian-portuguese-kde-desktop_3.75+kali1_all.deb Size: 944 SHA256: 9ae53fc9b97a75f0059b7f04aefb536f37479c87639b350dbad0100b16eb761f SHA1: 2f33b53b3e3ec50dce9c6643fefdb4cfd8f25543 MD5sum: 4525cff85424b54a38f29cfdf6fe5986 Description: Brazilian Portuguese KDE Plasma desktop This task localises the KDE Plasma desktop in Brazilian Portuguese. Original-Maintainer: Debian Install System Team Package: task-british-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Per Olofsson Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: firefox-esr-l10n-en-gb | firefox-l10n-en-gb, libreoffice-help-en-gb, libreoffice-l10n-en-gb, hunspell-en-gb Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-british-desktop_3.75+kali1_all.deb Size: 960 SHA256: e69561445f0ba1eb351e61532c71f768e0eca4e4e4ccee4ec959ba86fdad60e0 SHA1: 268b5b0e7e6b17ad1352374465c5b473ccaa933b MD5sum: 835214a340f3996330f3a22cc3c511be Description: British English desktop This task localises the desktop in British English. Original-Maintainer: Debian Install System Team Package: task-british-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-british-kde-desktop_3.75+kali1_all.deb Size: 916 SHA256: 0dc5c330448f1044be38a396fc084fbcf248b1db288a9489f4a1560890a1007e SHA1: 98251c7914a3a130c3edee36bd9b5bc0bacef23a MD5sum: a8ae13efff5802a6ef2efc36b297bae6 Description: British KDE Plasma desktop This task localises the KDE Plasma desktop in British. Original-Maintainer: Debian Install System Team Package: task-bulgarian Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Anton Zinoviev Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: aspell-bg, ibulgarian, wbulgarian Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-bulgarian_3.75+kali1_all.deb Size: 960 SHA256: d797787bc978dd578fa216eb608b8ccb09f443444b7e8a7964a8b57a708a0e2e SHA1: de7142a5e69ee7280c7401ecb05cbc980f230237 MD5sum: acf61dd9db0cd224085f003870a20ed9 Description: Bulgarian environment This task installs programs and data files that make it easier for Bulgarian speakers to use Debian. Original-Maintainer: Debian Install System Team Package: task-bulgarian-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Anton Zinoviev Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: libreoffice-l10n-bg, firefox-esr-l10n-bg | firefox-l10n-bg, fonts-dejavu, hunspell-bg Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-bulgarian-desktop_3.75+kali1_all.deb Size: 964 SHA256: 6ae167d7bea0bf36da084716e2cdd0aebf889242721fcf83e28469d0211f5628 SHA1: a07a7f0ed4ccb917a0dd32aed6a37d890d0439df MD5sum: 0dca02cb51f603b8558b026d3263cd68 Description: Bulgarian desktop This task localises the desktop in Bulgarian. Original-Maintainer: Debian Install System Team Package: task-bulgarian-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-bulgarian-kde-desktop_3.75+kali1_all.deb Size: 924 SHA256: 93d038b8ecca5fcd7cb752892044c247ba2ed6b387f9e3b8dbce2c3de62fccdb SHA1: 7e19b6c4a5b4b894fe8898cc70a65889816b9de1 MD5sum: 7b4bc543bc523d16832a5bef88ca61af Description: Bulgarian KDE Plasma desktop This task localises the KDE Plasma desktop in Bulgarian. Original-Maintainer: Debian Install System Team Package: task-catalan Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Jordi Mallach Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: aspell-ca, icatalan, wcatalan, util-linux-locales Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-catalan_3.75+kali1_all.deb Size: 960 SHA256: fd5ecb1ed23f5445928eb8fa678dcc62e508c8361823d36446827cf7e26a7005 SHA1: 254f8f176b92e6ef6e0904f169bc0b127d77cea4 MD5sum: c160b5bbd816cae533a070eb6eaaa8b0 Description: Catalan environment This task installs packages and documentation in Catalan to help Catalan speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-catalan-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Jordi Mallach Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: firefox-esr-l10n-ca | firefox-l10n-ca, libreoffice-l10n-ca, libreoffice-help-ca, hunspell-ca Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-catalan-desktop_3.75+kali1_all.deb Size: 952 SHA256: 6472c3450457bb17be86f013a8053988ae140714e6d8f54a40cd3659c485638d SHA1: 3ace8dbec01a73a925ea0776759383deb10bb3a4 MD5sum: 2f63f092478694b2ba541c8a11d6cb78 Description: Catalan desktop This task localises the desktop in Catalan. Original-Maintainer: Debian Install System Team Package: task-catalan-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-catalan-kde-desktop_3.75+kali1_all.deb Size: 920 SHA256: 544eb46ef2afd7fd1a71698a1698a775fe79651aa5c84138ef4c07248873f7f7 SHA1: 39c3a12b6ac2531c197652c9ca4fb4b2f3927d3c MD5sum: a73257cbd5a43ed5d7dbda29be0a11f7 Description: Catalan KDE Plasma desktop This task localises the KDE Plasma desktop in Catalan. Original-Maintainer: Debian Install System Team Package: task-chinese-s Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: opencc, zhcon, manpages-zh Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-chinese-s_3.75+kali1_all.deb Size: 1008 SHA256: 812552c71415b86138f009f0782521e514fb2537fa35fe8f61cb0cc14cc9026e SHA1: c445c10a6740d9ea3ce9042baebcaf78fbf5c2b0 MD5sum: 2bd79c6a0978d6faa33793dbbbbd8752 Description: Simplified Chinese environment This task installs programs, data files, fonts, and documentation that make it easier for Chinese speakers to use Debian, using the simplified Chinese encoding. Original-Maintainer: Debian Install System Team Package: task-chinese-s-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: im-config, fcitx5, fcitx5-chinese-addons, fonts-noto, fonts-noto-cjk, libreoffice-l10n-zh-cn, libreoffice-help-zh-cn, firefox-esr-l10n-zh-cn | firefox-l10n-zh-cn, goldendict, poppler-data Suggests: fonts-arphic-ukai, fonts-arphic-uming Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-chinese-s-desktop_3.75+kali1_all.deb Size: 1048 SHA256: 044e6a907c5bb304b88fab57265c71877b473cfeaed155743e17d3ec0b994413 SHA1: 2b826422a61cdec71cc7b70299c66e264d87711f MD5sum: 47c554ab1227108857ed39867ea2693f Description: Simplified Chinese desktop This task localises the desktop in Simplified Chinese. Original-Maintainer: Debian Install System Team Package: task-chinese-s-gnome-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: ibus-libpinyin, gnome-initial-setup Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-chinese-s-gnome-desktop_3.75+kali1_all.deb Size: 964 SHA256: cd2e714195236f775f5d103d450048f59739a06eba9c76664c13135021a7c2ca SHA1: 638cc283ada94980446b8acd418629c73c71ca7b MD5sum: f816f41070b83b73df4799f992de1c03 Description: Simplified Chinese GNOME desktop This task localises the GNOME desktop in Simplified Chinese. Original-Maintainer: Debian Install System Team Package: task-chinese-s-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: fcitx5-frontend-qt5, kde-config-fcitx5 Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-chinese-s-kde-desktop_3.75+kali1_all.deb Size: 964 SHA256: 31303106f0600492264ca26958df87b05feed671a0240ea0a0d9fa36c5c182be SHA1: f70def007c577f532964ae166b832b9a35a56491 MD5sum: 31d0c4ef6750d5906b8b2d5a382a58f1 Description: Simplified Chinese KDE Plasma desktop This task localises the KDE Plasma desktop in Simplified Chinese. Original-Maintainer: Debian Install System Team Package: task-chinese-t Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: zhcon Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-chinese-t_3.75+kali1_all.deb Size: 992 SHA256: 432bc69247e7a85e67f0848244f226f5de75a0948ca8ad15ece99955bdc685cb SHA1: 4bcd7d41a1296c53c2a8c1b6cbbc9a1dd0be23f0 MD5sum: fe032f265107d45f2bf472431427b497 Description: Traditional Chinese environment This task installs programs, data files, fonts, and documentation that make it easier for Chinese speakers to use Debian, using the traditional Chinese encoding. Original-Maintainer: Debian Install System Team Package: task-chinese-t-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: im-config, fcitx, fcitx-chewing, fcitx-frontend-all, fcitx-table, fcitx-table-cangjie, fcitx-table-cangjie3, fcitx-table-cangjie5, fcitx-table-array30, fcitx-table-boshiamy, fcitx-table-quick3, fcitx-table-quick5, fonts-noto, fonts-noto-cjk, libreoffice-l10n-zh-tw, libreoffice-help-zh-tw, firefox-esr-l10n-zh-tw | firefox-l10n-zh-tw, poppler-data Suggests: fonts-arphic-ukai, fonts-arphic-uming Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-chinese-t-desktop_3.75+kali1_all.deb Size: 1088 SHA256: 284d7b041d46cc613a82407953385dae996a630b4f33807de96735a0792bfe1a SHA1: f88a6f0d2c66d39f1cc65af3587666c0cb4e6ce0 MD5sum: a842f7058aed2428a861d486358b1f16 Description: Traditional Chinese desktop This task localises the desktop in Traditional Chinese. Original-Maintainer: Debian Install System Team Package: task-chinese-t-gnome-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: ibus-chewing, gnome-initial-setup Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-chinese-t-gnome-desktop_3.75+kali1_all.deb Size: 960 SHA256: 934ab2d2fc0de00b793d236553ad178f1cf144dc33ac849631ba24035eb63630 SHA1: a99f08d1019f785454856d6bb73a1282b5537b30 MD5sum: 3e1b6b35486d42ae6bc37ffebf5c62bf Description: Traditional Chinese GNOME desktop This task localises the GNOME desktop in Traditional Chinese. Original-Maintainer: Debian Install System Team Package: task-chinese-t-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: kde-config-fcitx Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-chinese-t-kde-desktop_3.75+kali1_all.deb Size: 956 SHA256: eb9a8496c3cdc7340e58a9d2abfd9cdff2d4cf3b368390eb84e518478286537e SHA1: 669ea5eaad1cbf449618433cf66f965f7fd4a3c3 MD5sum: 09e6ceff4ceffb08d9dafa945818554c Description: Traditional Chinese KDE Plasma desktop This task localises the KDE Plasma desktop in Traditional Chinese. Original-Maintainer: Debian Install System Team Package: task-cinnamon-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 9 Depends: tasksel (= 3.75+kali1), task-desktop, cinnamon-desktop-environment Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-cinnamon-desktop_3.75+kali1_all.deb Size: 1128 SHA256: a98ddb3e4c026d0bc5710621d4e64ce0ffeb5d622109a4c542674077447d4f24 SHA1: 9d4a0702689b577948b799b417fe41ebe6763697 MD5sum: 889662ccab2e72bf9e36ce1cd2a4f463 Description: Cinnamon This task package is used to install the Debian desktop, featuring the Cinnamon desktop environment, and with other packages that Debian users expect to have available on the desktop. Original-Maintainer: Debian Install System Team Package: task-croatian Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Safir Secerovic Installed-Size: 6 Depends: tasksel (= 3.75+kali1), locales Recommends: aspell-hr Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-croatian_3.75+kali1_all.deb Size: 964 SHA256: 8cffa59543356534a4d3ebc04122b7c4a362e1b5a9eaf225f131b032e1f0d176 SHA1: dc71c265ba093c1214654302fe205e636c847dc5 MD5sum: 12f68f56dc678a4ff429ab02dbca0bac Description: Croatian environment This task installs packages and documentation in Croatian to help Croatian speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-croatian-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Safir Secerovic Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: hyphen-hr, libreoffice-l10n-hr, hunspell-hr, firefox-esr-l10n-hr | firefox-l10n-hr Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-croatian-desktop_3.75+kali1_all.deb Size: 960 SHA256: 579e96c491f40464a8925a4964d9931adc8686cfdbcbe7e0c1f3ffd08d9a7d81 SHA1: e3b3eedc0e5657785e9ac32c0abedef5dbfa7613 MD5sum: 5007db0b19174dd05f0e67058bff022c Description: Croatian desktop This task localises the desktop in Croatian. Original-Maintainer: Debian Install System Team Package: task-croatian-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-croatian-kde-desktop_3.75+kali1_all.deb Size: 924 SHA256: 5868f1fca41e036d887ab8d02926e443f42aeebba6a0004ef349e33e7aee2214 SHA1: dc4321617af82cb5f223ed10759991d1a7aa0d96 MD5sum: 89720dc4692c3819d924b5d7f5ead3db Description: Croatian KDE Plasma desktop This task localises the KDE Plasma desktop in Croatian. Original-Maintainer: Debian Install System Team Package: task-cyrillic Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Anton Zinoviev Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: konwert Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-cyrillic_3.75+kali1_all.deb Size: 996 SHA256: aecbdc14b0272654a544b94da4f39b5b4fa08948733389c27063ca813a9c6ee6 SHA1: f90ffb8ca1e05de877ca99099ec877e79b565377 MD5sum: 56c285e87978bba97cade689d67ebd8c Description: Cyrillic environment This task provides Cyrillic fonts and other software you will need in order to use Cyrillic. It supports Belarusian, Bulgarian, Macedonian, Russian, Serbian and Ukrainian. Original-Maintainer: Debian Install System Team Package: task-cyrillic-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Anton Zinoviev Installed-Size: 6 Depends: tasksel (= 3.75+kali1), t1-cyrillic Recommends: xxkb, t1-teams Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-cyrillic-desktop_3.75+kali1_all.deb Size: 976 SHA256: 4f3f9de2b41c1f037c533b6f64b43b374293879813fd8add5a2768d3665aa19b SHA1: 3c68b39bcd1d73ea81068c31e5dc98efd3ed2f09 MD5sum: fc3694158ac5f4128d97c9a168fa507e Description: Cyrillic desktop This task localises the desktop in Cyrillic. It supports Belarusian, Bulgarian, Macedonian, Russian, Serbian and Ukrainian. Original-Maintainer: Debian Install System Team Package: task-cyrillic-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-cyrillic-kde-desktop_3.75+kali1_all.deb Size: 924 SHA256: bfb95a5ab91d121300d97d30b9c1074f5abcde55cf348c4851ed349a418be9a1 SHA1: c98db2ef456601e8b1f9a5aefb66792dc61e6183 MD5sum: 182c3561e4f16814527dc92254e5310f Description: Cyrillic KDE Plasma desktop This task localises the KDE Plasma desktop in Cyrillic. Original-Maintainer: Debian Install System Team Package: task-czech Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: aspell-cs, util-linux-locales Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-czech_3.75+kali1_all.deb Size: 956 SHA256: f1c04b91ffc625d095dadbada15422aaf654ca679c281ea4a567e0862f65d62b SHA1: 689a4fa5ca5f49b5d90a3985c0c4375d71327f2b MD5sum: 1a71f3b9a3f7b41bc76bd98c0b00a318 Description: Czech environment This task installs packages and documentation in Czech to help Czech speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-czech-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: firefox-esr-l10n-cs | firefox-l10n-cs, libreoffice-l10n-cs, libreoffice-help-cs, mythes-cs, myspell-cs-cz Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-czech-desktop_3.75+kali1_all.deb Size: 956 SHA256: 0cf2709a08805598145dccbcad97b4c42837905e417b5df6457dd16d8d874352 SHA1: ad447cc85a873f6aeab298646330aff896bb790e MD5sum: 05169daf8c914e12e65ef2ffe672212e Description: Czech desktop This task localises the desktop in Czech. Original-Maintainer: Debian Install System Team Package: task-czech-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-czech-kde-desktop_3.75+kali1_all.deb Size: 916 SHA256: c72e5cb5977e2a6f92adad02b2385a0cd84425cb4c10b0944b9086eb6e697a1d SHA1: abd12735781711f08f4cff9eea4e3996592d28ad MD5sum: 5ac381bb2b9fecc783c8bca51655734b Description: Czech KDE Plasma desktop This task localises the KDE Plasma desktop in Czech. Original-Maintainer: Debian Install System Team Package: task-danish Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: aspell-da, idanish, wdanish, util-linux-locales Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-danish_3.75+kali1_all.deb Size: 960 SHA256: 845c86825773939614297908c73df866cb9b5c21de81a5490c60d4643e9c213a SHA1: db61db7507375bfeff82426eda9b065bc862b5ad MD5sum: 25f4ec98d2d779c25b40588a1a97e469 Description: Danish environment This task installs packages and documentation in Danish to help Danish speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-danish-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: firefox-esr-l10n-da | firefox-l10n-da, libreoffice-l10n-da, libreoffice-help-da, myspell-da | hunspell-da Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-danish-desktop_3.75+kali1_all.deb Size: 952 SHA256: d3a2f63c168ed90d8f9880e9e459b499eeddf0c7e3eb2ecaef6975d9177eb8f7 SHA1: e1b9d844facf0430baa57cc786247dbf8402fb45 MD5sum: 25b34ef4ae439b533b030bedf41931a7 Description: Danish desktop This task localises the desktop in Danish. Original-Maintainer: Debian Install System Team Package: task-danish-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-danish-kde-desktop_3.75+kali1_all.deb Size: 920 SHA256: 624d9f5f004c470b2c7b2ca693020254789dd56cc52fefbc5930253d7b503fcb SHA1: 1f3de3b650c1094692dc396defdc83f51b6dcfd9 MD5sum: 4dbc503d388c246ab98ecf20f01bc01b Description: Danish KDE Plasma desktop This task localises the KDE Plasma desktop in Danish. Original-Maintainer: Debian Install System Team Package: task-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1), xorg, xserver-xorg-video-all, xserver-xorg-input-all, desktop-base Recommends: task-gnome-desktop | task-xfce-desktop | task-kde-desktop | task-lxde-desktop | task-gnome-flashback-desktop | task-cinnamon-desktop | task-mate-desktop | task-lxqt-desktop, xdg-utils, fonts-symbola, avahi-daemon, libnss-mdns, anacron, eject, iw, alsa-utils, sudo, firefox | firefox-esr, cups Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-desktop_3.75+kali1_all.deb Size: 1068 SHA256: c2b3a2bf7189074974c9ee80bafe5977727438ebf0a2ea0f1816388a029fe30a SHA1: 4776e1c3fda4179f3314a5587a7a651de95e22c8 MD5sum: ffbc98b61e64f8d05d38bee5ba162e69 Description: Debian desktop environment This task package is used to install the Debian desktop. Original-Maintainer: Debian Install System Team Package: task-dutch Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1), manpages-nl Recommends: idutch, wdutch, aspell-nl Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-dutch_3.75+kali1_all.deb Size: 972 SHA256: d12d3e080852bd08fc2892a18c123500dd282ddf91e40b9d38934691b94085a5 SHA1: 4ee7be65eba1811539edcb382f71c9bd5a770a21 MD5sum: cb2ee3fe631b58221ad01a07b10bdd77 Description: Dutch environment This task installs programs, data files, fonts, and documentation that makes it easier for Dutch speakers to use Debian. Original-Maintainer: Debian Install System Team Package: task-dutch-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: firefox-esr-l10n-nl | firefox-l10n-nl, libreoffice-l10n-nl, libreoffice-help-nl, hunspell-nl Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-dutch-desktop_3.75+kali1_all.deb Size: 948 SHA256: 39946dc3d2b3416661a244149fb25cdb32c529f9e6a90417e4120edd1861d93f SHA1: 97b72f317a381bb4b0c1ec3d1229da0569d72688 MD5sum: b287dcd23169b386d1c85c454a4c16cb Description: Dutch desktop This task localises the desktop in Dutch. Original-Maintainer: Debian Install System Team Package: task-dutch-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-dutch-kde-desktop_3.75+kali1_all.deb Size: 916 SHA256: 8244d7049033762708d98b8ef5dbf6ccc5f2fa5d3628816c222e8bc7fefb219b SHA1: e3cc1b09a5b874078efb218feedac87febf9ace5 MD5sum: 76fd8fa9e33f94b73306a0f78e31bf24 Description: Dutch KDE Plasma desktop This task localises the KDE Plasma desktop in Dutch. Original-Maintainer: Debian Install System Team Package: task-dzongkha-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: fonts-dzongkha, libreoffice-l10n-dz, libreoffice-help-dz Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-dzongkha-desktop_3.75+kali1_all.deb Size: 944 SHA256: 875310035b2a3f38409413c462fb2d2c81c7f259fa0bb934369a32994c0f85a0 SHA1: 60d0d094672561a8e124312b57b6f397380fc630 MD5sum: 3113065fa18fe65b514622bd9e7d280d Description: Dzongkha desktop This task localises the desktop in Dzongkha. Original-Maintainer: Debian Install System Team Package: task-dzongkha-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-dzongkha-kde-desktop_3.75+kali1_all.deb Size: 924 SHA256: 7c2ce4355cf89298db4bba05af20b57fb5710be3d6721f2dd2c24b1fffded449 SHA1: 221b339ea88ca43633adc11378f1f8bce03f8d64 MD5sum: e750fa8cdc267cbcc2ba8cdd9ad6d610 Description: Dzongkha KDE Plasma desktop This task localises the KDE Plasma desktop in Dzongkha. Original-Maintainer: Debian Install System Team Package: task-english Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1), locales Recommends: util-linux-locales, ibritish, iamerican Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-english_3.75+kali1_all.deb Size: 976 SHA256: 7c7ef8c529f1da7edb1af3a15bcd46e2c034b74ff29df6d02de89b9f74684887 SHA1: fe0ac5113a09ca233f7cb2689eaf8e46dc858e03 MD5sum: 462b8e1fab50212f3171974006b6593c Description: General English environment This task installs packages and documentation in British and American English to help English speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-esperanto Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: aspell-eo Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-esperanto_3.75+kali1_all.deb Size: 948 SHA256: 24cd24dfaf28159441f265030b5a71319e0978ff93267f4959561cecaab2bb92 SHA1: 79f8e114095c088f56f1aa25eede2ff123c47fd6 MD5sum: 250bea5de7ef5ccb74c2e42c22d56301 Description: Esperanto environment This task installs packages and documentation in Esperanto to help Esperanto speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-esperanto-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: myspell-eo, libreoffice-l10n-eo, firefox-esr-l10n-eo | firefox-l10n-eo Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-esperanto-desktop_3.75+kali1_all.deb Size: 956 SHA256: 85537681fd8255a5458a01d66a4409fe25246fe844adf8bd19d5cf9c68a2167d SHA1: 5010d93df906b2e6ca57426ab674f1c0521ef7d3 MD5sum: 2edf87a25b030378f35daa1ad9350ccc Description: Esperanto desktop This task localises the desktop in Esperanto. Original-Maintainer: Debian Install System Team Package: task-esperanto-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-esperanto-kde-desktop_3.75+kali1_all.deb Size: 924 SHA256: 6ea53d95aa8c4cfba1c332d9aaa1ff764f00199be1966482c97f0cfd62191f73 SHA1: 68cdd3821f2abc25eaf6fb61c72a019abfe11bf8 MD5sum: c039b8c3cea52a8e29c85efbcccb44c3 Description: Esperanto KDE Plasma desktop This task localises the KDE Plasma desktop in Esperanto. Original-Maintainer: Debian Install System Team Package: task-estonian Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: aspell-et Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-estonian_3.75+kali1_all.deb Size: 944 SHA256: 350e32c5eca4514a16bc832aaa0abea06aeebc003213753984bacd9e57d6eece SHA1: c3a42516a04a5ead693c0dae94936df39a4c5090 MD5sum: 6eee900df9165946c893366d57933191 Description: Estonian environment This task installs packages and documentation in Estonian to help Estonian speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-estonian-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: libreoffice-l10n-et, libreoffice-help-et, firefox-esr-l10n-et | firefox-l10n-et Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-estonian-desktop_3.75+kali1_all.deb Size: 948 SHA256: 3f9a4afd8227ed6338e4bf25817af1222c3a60dfde4ff75935066752b5aab37c SHA1: 46442c8b3c819ef9d4a9413bb120885c04f58bec MD5sum: 18b1a4e6542e99e611a0231b95a4e58f Description: Estonian desktop This task localises the desktop in Estonian. Original-Maintainer: Debian Install System Team Package: task-estonian-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-estonian-kde-desktop_3.75+kali1_all.deb Size: 924 SHA256: f4787b25baaa51776260fa321f21114fbc53ad766625a36e93aade63ddd5e3f3 SHA1: 91f2d9b38b01c677fbda1c2ecae2a53938c61234 MD5sum: 1adb3f3026de1dc43548828780cf141b Description: Estonian KDE Plasma desktop This task localises the KDE Plasma desktop in Estonian. Original-Maintainer: Debian Install System Team Package: task-finnish Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: tmispell-voikko, voikko-fi, libenchant-voikko, libenchant-2-voikko Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-finnish_3.75+kali1_all.deb Size: 964 SHA256: ef2108e2771b96907843f46c0b3dc907ee6c18c82d9319b098d181a6040b9082 SHA1: 1121ed4a5523ce2bc118ed7eb4bc6dfd0c05d0f3 MD5sum: 478db79d98452ea0dc670db56ad85139 Description: Finnish environment This task installs packages and documentation in Finnish to help Finnish speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-finnish-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: libreoffice-help-fi, libreoffice-l10n-fi, libreoffice-voikko, firefox-esr-l10n-fi | firefox-l10n-fi Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-finnish-desktop_3.75+kali1_all.deb Size: 948 SHA256: f938fbeeb6307ac3fee8f3164de5420e99848e7a4ce5d7dc3f8c45a74240644e SHA1: 368b8cbaa88e329569d8c7185fa3c029f229f548 MD5sum: fc7dce5da88eb0edb01b30fa4452ffe6 Description: Finnish desktop This task localises the desktop in Finnish. Original-Maintainer: Debian Install System Team Package: task-finnish-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-finnish-kde-desktop_3.75+kali1_all.deb Size: 916 SHA256: 1d06f70f5133e56f35108b5074668d3e34ac03622e002e435154f5a4fd7d23db SHA1: fbb58cd2b606f85b4839afa6591be1edf8d9f79b MD5sum: df3926ea2ca32de9ccf2c607e7dae867 Description: Finnish KDE Plasma desktop This task localises the KDE Plasma desktop in Finnish. Original-Maintainer: Debian Install System Team Package: task-french Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: ifrench-gut, wfrench, aspell-fr, manpages-fr, util-linux-locales Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-french_3.75+kali1_all.deb Size: 976 SHA256: 17ea686ff36eb6ae30163e0821abce1b3d99dd933c17e955257fa082db18ea7f SHA1: b80258a3d2fc3e7c723c236b48e5c8605afe7d6a MD5sum: a7aa43b80e5e492f57a2d0a22e49e961 Description: French environment This task installs packages and documentation in French to help French speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-french-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: libreoffice-l10n-fr, libreoffice-help-fr, mythes-fr, firefox-esr-l10n-fr | firefox-l10n-fr, hunspell-fr Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-french-desktop_3.75+kali1_all.deb Size: 956 SHA256: 541e9f9effa014dd5c0fe269a78667109e13a9f368da54a3b79bbbfe99b62f07 SHA1: 5879763f2431276802f8dda5b10450b4ac2d931a MD5sum: f83dbee523302bef70e9cc5ef4e2472c Description: French desktop This task localises the desktop in French. Original-Maintainer: Debian Install System Team Package: task-french-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-french-kde-desktop_3.75+kali1_all.deb Size: 920 SHA256: b64b8c4e51cad92da13cbea3a3901e01358c42f16d15bbc5aac41234e62b8436 SHA1: ffc188131291ac45133320ba9b523957ec15ef9b MD5sum: 6e39d1f49c920c8e6fd167874a35f78d Description: French KDE Plasma desktop This task localises the KDE Plasma desktop in French. Original-Maintainer: Debian Install System Team Package: task-galician Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: aspell-gl-minimos, util-linux-locales Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-galician_3.75+kali1_all.deb Size: 964 SHA256: 666d349440c3ed1ce4df07d611f1925efc8bd28b47efdb49316d520121ca974e SHA1: 35fd4c273d582b26440314d91205f97dd6ece0f7 MD5sum: 9e653a5514f38901a433b386c358c7c9 Description: Galician environment This task installs packages and documentation in Galician to help Galician speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-galician-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: libreoffice-l10n-gl, libreoffice-help-gl, firefox-esr-l10n-gl | firefox-l10n-gl, hunspell-gl Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-galician-desktop_3.75+kali1_all.deb Size: 952 SHA256: 2ef66b78e625727edff577487a219529698c2e804e9e10ee948967b5bb4f97be SHA1: 6aef92733988228c9e916b50c7d698387c6bc1da MD5sum: 0cd6d0ae4fa7abd4559c6477f5cfd086 Description: Galician desktop This task localises the desktop in Galician. Original-Maintainer: Debian Install System Team Package: task-galician-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-galician-kde-desktop_3.75+kali1_all.deb Size: 920 SHA256: d0e2749dc09f4ea63d55fee384c6353b34b762a756e36a2c96811778ee46c68d SHA1: 87d7d4a3508ce1e637db30927c987589f5ba675c MD5sum: fd3c8333729aa6bdddbaf342909605cd Description: Galician KDE Plasma desktop This task localises the KDE Plasma desktop in Galician. Original-Maintainer: Debian Install System Team Package: task-georgian-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: fonts-bpg-georgian, libreoffice-l10n-ka Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-georgian-desktop_3.75+kali1_all.deb Size: 932 SHA256: 3d1e96dbd1ad693fd026b0cf98a20c8dab5be2ce208368c7471789a1346ed59f SHA1: d80bafec490f488867c5e580fe30c627facd06da MD5sum: 1057c6eddb2d125e3e23a57511f445fc Description: Georgian desktop This task localises the desktop in Georgian. Original-Maintainer: Debian Install System Team Package: task-german Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1), manpages-de Recommends: wngerman, ingerman, aspell-de, iswiss Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-german_3.75+kali1_all.deb Size: 964 SHA256: 6300496da52f32648ea241ace0164379e35dacda4b3a9dc3a6c93f75d13c7ce0 SHA1: bb6ddd99cc5cad89feaf3d5224d1ba7061098987 MD5sum: d3907339596f133263b232229d91cb2e Description: German environment This task installs packages and documentation in German to help German speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-german-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: firefox-esr-l10n-de | firefox-l10n-de, libreoffice-help-de, libreoffice-l10n-de, mythes-de, mythes-de-ch, hyphen-de, hunspell-de-de, hunspell-de-at, hunspell-de-ch Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-german-desktop_3.75+kali1_all.deb Size: 976 SHA256: f16c257f7b87d52f3c329a9eb45cb9365897d2979d4802acae69544e19bba9d6 SHA1: 1cce181cc09e2039e25913a68c067ebb4264de75 MD5sum: ef34c9a04099ebecaa63832a2d4f977e Description: German desktop This task localises the desktop in German. Original-Maintainer: Debian Install System Team Package: task-german-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-german-kde-desktop_3.75+kali1_all.deb Size: 920 SHA256: 3ba37395b336a2a8331e1ff9db8a6ff96b2ff3380728eb461d051e1e9e622d41 SHA1: ee26f8805da8f936a5b1d0b264cddd2cc8266ffe MD5sum: 9012d138da18e8d1daa059312f371e17 Description: German KDE Plasma desktop This task localises the KDE Plasma desktop in German. Original-Maintainer: Debian Install System Team Package: task-gnome-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 9 Depends: tasksel (= 3.75+kali1), task-desktop, gnome-core Recommends: gnome, synaptic, libreoffice-gnome, libreoffice-writer, libreoffice-calc, libreoffice-impress, libreoffice-help-en-us, mythes-en-us, hunspell-en-us, hyphen-en-us, network-manager-gnome Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-gnome-desktop_3.75+kali1_all.deb Size: 1208 SHA256: e390f77b5d372305da7581b5e7e3acec198dca0bad9340b4fe5880dcf3d653a4 SHA1: 4717c1677ce12ee4c25eb8380370c9bee9d70c47 MD5sum: f2f061ac6b84ee85a77478f9361bd779 Description: GNOME This task package is used to install the Debian desktop, featuring the GNOME desktop environment, and with other packages that Debian users expect to have available on the desktop. Original-Maintainer: Debian Install System Team Package: task-gnome-flashback-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1), task-desktop, gnome-session-flashback, gdm3, gnome-control-center, eog, evince, file-roller, gedit, gnome-calculator, gnome-screenshot, gnome-terminal, totem, network-manager-gnome Recommends: libreoffice-gnome, libreoffice-writer, libreoffice-calc, libreoffice-impress, libreoffice-help-en-us, mythes-en-us, hunspell-en-us, hyphen-en-us, orca, firefox | firefox-esr, evolution, gnome-software, synaptic, alacarte, gnome-disk-utility, gnome-tweaks, yelp Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-gnome-flashback-desktop_3.75+kali1_all.deb Size: 1212 SHA256: f4650ed2f7bea02cef394eda532391404355e7d67cd7aacd333a027f9255f37f SHA1: ef5cc999215b87325c9acfcc430ee298971b8649 MD5sum: 33095ade87bc64bbf0e7decc94d5342c Description: GNOME Flashback This task package is used to install the Debian desktop, featuring the GNOME Flashback desktop environment, and with other packages that Debian users expect to have available on the desktop. Original-Maintainer: Debian Install System Team Package: task-greek Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Konstantinos Margaritis Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: aspell-el Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-greek_3.75+kali1_all.deb Size: 948 SHA256: 14701fa3291a29d7514e9ce3bf7e31f905f5e0e3b965ada0cc61e5998e0c2589 SHA1: c41753b6c436bc2ca12add8362bc4df939ff252a MD5sum: 01419d8bb3cba53f3f0a03347f9942c1 Description: Greek environment This task installs packages and documentation in Greek to help Greek speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-greek-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Konstantinos Margaritis Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: fonts-freefont-ttf, libreoffice-l10n-el, firefox-esr-l10n-el | firefox-l10n-el, myspell-el-gr, libreoffice-help-el Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-greek-desktop_3.75+kali1_all.deb Size: 968 SHA256: 4695c4c6a94cf440a28ed36df76f9eac0736e7175d412014e285d804507d772e SHA1: 799501aa234d1a0afbd09190ce30955ab40223b5 MD5sum: d4e662c49d2d80533aa2bdd5c90e206d Description: Greek desktop This task localises the desktop in Greek. Original-Maintainer: Debian Install System Team Package: task-greek-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-greek-kde-desktop_3.75+kali1_all.deb Size: 924 SHA256: 32bc5278bbdf3aecd909027a6129a85bfe38ee172aa628c82bb87348097587db SHA1: 38b5bb792cded2c550869e1c77dd383076a4bf00 MD5sum: 636b40e793431d34f1d703c3d3972dd3 Description: Greek KDE Plasma desktop This task localises the KDE Plasma desktop in Greek. Original-Maintainer: Debian Install System Team Package: task-gujarati Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: aspell-gu Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-gujarati_3.75+kali1_all.deb Size: 952 SHA256: d3254bf2b2d87c08083f99cf728e87a8961116a1e09d593c3a5e08178711375b SHA1: 63a6767363a0169b0af951f16133206fa3a5a68a MD5sum: 8c65f9267a709c9b881a8e2b1b84df92 Description: Gujarati environment This task installs packages and documentation in Gujarati to help Gujarati speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-gujarati-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: fonts-lohit-gujr, libreoffice-l10n-gu, firefox-esr-l10n-gu-in | firefox-l10n-gu-in Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-gujarati-desktop_3.75+kali1_all.deb Size: 960 SHA256: 5c9bf9a9141dc00c5e359189f38ecec72beb395b199da5291aa64442ba405e69 SHA1: f2a30226af15100c3c2f483f94dda3516e3ee99a MD5sum: d8c5d9ba2a9daec94dc34ee5536fe21e Description: Gujarati desktop This task localises the desktop in Gujarati. Original-Maintainer: Debian Install System Team Package: task-gujarati-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-gujarati-kde-desktop_3.75+kali1_all.deb Size: 924 SHA256: cbfe8434b29a645202e2c3d47fb076a9fb708b89bc70210a398f6505c7bd7f88 SHA1: c463b38f52d58c33cf0ce7dae0044a51877cef1a MD5sum: e19b6e89833a4886f42bb4d0e10b87d6 Description: Gujarati KDE Plasma desktop This task localises the KDE Plasma desktop in Gujarati. Original-Maintainer: Debian Install System Team Package: task-hebrew Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Debian Hebrew Team Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: libfribidi0, libhdate1, bidiv, culmus, hspell, aspell-he, mlterm Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-hebrew_3.75+kali1_all.deb Size: 984 SHA256: 6cee54660aa004498b094e182e16e9a0ecbb1885a3122895c37878909972b0de SHA1: 6930709c28de51f38baf870a377f5721c3044660 MD5sum: 09a1ff184c09c9d8df395d5702436b73 Description: Hebrew environment This task installs programs and documentation in Hebrew to help Hebrew speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-hebrew-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Debian Hebrew Team Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: hspell-gui, libreoffice-l10n-he, firefox-esr-l10n-he | firefox-l10n-he, myspell-he Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-hebrew-desktop_3.75+kali1_all.deb Size: 948 SHA256: 3a19b7ccda651a4799b8f8ddc92f01c76cb20cd24a90ccbc13d48e72637ecd61 SHA1: c6a97e29925a5cae5a7b2380a2475d64cf0ae9dd MD5sum: 69e0fde7a890ed78b265a440588e0e7c Description: Hebrew desktop This task localises the desktop in Hebrew. Original-Maintainer: Debian Install System Team Package: task-hebrew-gnome-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: hdate-applet Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-hebrew-gnome-desktop_3.75+kali1_all.deb Size: 936 SHA256: ba71cfdff19bbac5a606d6d8f4313d8da65aee438e09e3c3bdac2381cf336023 SHA1: e06eda4e4523c048508ca28d0de789c450bc0ca3 MD5sum: 75787b29289ffff8686479d6d461da03 Description: Hebrew GNOME desktop This task localises the GNOME desktop in Hebrew. Original-Maintainer: Debian Install System Team Package: task-hebrew-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-hebrew-kde-desktop_3.75+kali1_all.deb Size: 920 SHA256: 181abb92064724b881c272b45aaf8dcfff068c795a15af4ac8569998fe82a5d2 SHA1: 219042a16a84716b206dd06cdca344564dc011e6 MD5sum: 82ff9ac5819f6aa64a13daf2af41e379 Description: Hebrew KDE Plasma desktop This task localises the KDE Plasma desktop in Hebrew. Original-Maintainer: Debian Install System Team Package: task-hindi Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: aspell-hi Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-hindi_3.75+kali1_all.deb Size: 964 SHA256: ffe94a2386a2c977d52f0efee7997e9ce5d68ea956c4a12cdf959721f6814658 SHA1: d591000782700c2f09c4848e8d19679a7c799eed MD5sum: dd77a1bb9abbe154e4ddde9c88580a8d Description: Hindi environment This task installs programs, data files, fonts, and documentation that makes it easier for Hindi speakers to use Debian. Original-Maintainer: Debian Install System Team Package: task-hindi-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: libreoffice-l10n-hi, libreoffice-help-hi, fonts-lohit-deva, firefox-esr-l10n-hi-in | firefox-l10n-hi-in Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-hindi-desktop_3.75+kali1_all.deb Size: 956 SHA256: 571308bd6dfcc1d6214518d8bdb23540ecacbdc95bddfe36cc3395dac3b175c5 SHA1: b36fb42ec8dc37b1bb9ab865cf2c1e703b14e053 MD5sum: 4587e43566196d34618898102ee21afb Description: Hindi desktop This task localises the desktop in Hindi. Original-Maintainer: Debian Install System Team Package: task-hindi-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-hindi-kde-desktop_3.75+kali1_all.deb Size: 920 SHA256: 95c556bdf5f43cbe5ba7e2391280d6f3f987fbaf31d25b208c66e64616e1d96b SHA1: 48a9201649ed2d257b647295cdbd04a8a3cbb39c MD5sum: fbde201055735a114e3c3f696847e94e Description: Hindi KDE Plasma desktop This task localises the KDE Plasma desktop in Hindi. Original-Maintainer: Debian Install System Team Package: task-hungarian Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: hunspell, aspell-hu, ihungarian, fortunes-debian-hints, manpages-hu, hunspell-hu Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-hungarian_3.75+kali1_all.deb Size: 988 SHA256: a871ac4866e1133ae91d2d74b8ed8a14ed3ffc4127739f3a51cf3c9bd0a52319 SHA1: 6633df93ed44254d3c91461f4c9390156e11482f MD5sum: 3c23e31be3a989d547b38c84b11dd7cf Description: Hungarian environment This task installs packages and documentation in Hungarian to help Hungarian speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-hungarian-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: fonts-urw-base35, fonts-sil-andika, fonts-dejavu, fonts-liberation, fonts-freefont-ttf, firefox-esr-l10n-hu | firefox-l10n-hu, libreoffice-l10n-hu, libreoffice-help-hu, hyphen-hu, hunspell-hu Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-hungarian-desktop_3.75+kali1_all.deb Size: 1012 SHA256: 80e63e66945c41b2d304abca964c45d1570621994087fa04ad3cb24a7d49386d SHA1: aac6cffefe67b29493bb8339eece140d3e9c863b MD5sum: 2617c908b1bb5cc303adeb8c3fd94b0e Description: Hungarian desktop This task localises the desktop in Hungarian. Original-Maintainer: Debian Install System Team Package: task-hungarian-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-hungarian-kde-desktop_3.75+kali1_all.deb Size: 924 SHA256: 3dbda5d747e02cf7b1ccb77ba1d0af7f339bf7c542261144b03e7f5475b6a651 SHA1: 9fe6c6fd2c16745106c88c94e9e129e8a79f1e4d MD5sum: 62c064fa21b80e8d8a58413f44a8b24f Description: Hungarian KDE Plasma desktop This task localises the KDE Plasma desktop in Hungarian. Original-Maintainer: Debian Install System Team Package: task-icelandic Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: aspell-is Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-icelandic_3.75+kali1_all.deb Size: 952 SHA256: cce3ca2082e03dab9cf23b25696a75a2986d2504f4ec71400ba4fef2a5812836 SHA1: fb7f236705de3c32b4d7dd2fadcb375722f43d48 MD5sum: 3b7d7e11b495f3b102445bea7c69e914 Description: Icelandic environment This task installs packages and documentation in Icelandic to help Icelandic speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-icelandic-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: libreoffice-l10n-is, firefox-esr-l10n-is | firefox-l10n-is Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-icelandic-desktop_3.75+kali1_all.deb Size: 948 SHA256: 8a4386e6306461537fc4e97383e718fa25e73198a52a2897ce1cd4ad6d229f8d SHA1: 9508ebd14d2b83d5c091741a3726cc7adc10f880 MD5sum: 18cbb163a212f34e3af3841c2173ba03 Description: Icelandic desktop This task localises the desktop in Icelandic. Original-Maintainer: Debian Install System Team Package: task-icelandic-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-icelandic-kde-desktop_3.75+kali1_all.deb Size: 924 SHA256: a271762603220c0e2ca57af8c06e587bc3055df53296fd62534e6dc966c26351 SHA1: da610dc7b5c8aae5c5ee08b6730d29126a9b3b07 MD5sum: b14f7e8fb033be0d0a35cb2583d0e85b Description: Icelandic KDE Plasma desktop This task localises the KDE Plasma desktop in Icelandic. Original-Maintainer: Debian Install System Team Package: task-indonesian-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: firefox-esr-l10n-id | firefox-l10n-id, libreoffice-l10n-id Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-indonesian-desktop_3.75+kali1_all.deb Size: 948 SHA256: 9b065b3bf3f565b10ca01bc3997de2f4cf4fecc1288ca8ce769707b156a45b95 SHA1: d3c2cacf67bb82e38bd2481752c765d770eb083c MD5sum: ff67e198fc30ee7a9f920f87dbbe7600 Description: Indonesian desktop This task localises the desktop in Indonesian. Original-Maintainer: Debian Install System Team Package: task-indonesian-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-indonesian-kde-desktop_3.75+kali1_all.deb Size: 924 SHA256: f6a9f1e77c6710c99625788e46dc2f05df9e6c1cb60f6852655f96443b862b0e SHA1: 601fdcc85d1af7f5950170009f69df351a551d09 MD5sum: 90986fd3dc6519d6f692a9ae8004de96 Description: Indonesian KDE Plasma desktop This task localises the KDE Plasma desktop in Indonesian. Original-Maintainer: Debian Install System Team Package: task-irish Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: aspell-ga Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-irish_3.75+kali1_all.deb Size: 940 SHA256: 2cd73dcd461ff9b064ee5afaa3fb533e595458458662ea083050d3d5ff4ac335 SHA1: 60cfd336f6e7455b4f997f92fba07e05b50cb22c MD5sum: 3675ba8179eeaf81d6f973f44ab22054 Description: Irish environment This task installs packages and documentation in Irish to help Irish speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-irish-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: firefox-esr-l10n-ga-ie | firefox-l10n-ga-ie, libreoffice-l10n-ga, myspell-ga Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-irish-desktop_3.75+kali1_all.deb Size: 952 SHA256: 161315fcd93bfa46cb07e099be76411232a90f079a417f377e1b4c23b584b10a SHA1: a9a51466f706a680334857ebf6171e0080921906 MD5sum: 55b9b9a4602f29bc852457957345218d Description: Irish desktop This task localises the desktop in Irish. Original-Maintainer: Debian Install System Team Package: task-irish-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-irish-kde-desktop_3.75+kali1_all.deb Size: 920 SHA256: 47f58bbd669372e94bbafc59a7ba6f06acaaa3fdc2548a7852369386568545dd SHA1: 0d1f3fd1c66f9135d7a681bcfc39f700b9e3b188 MD5sum: 4e9f74553234a52b30414aaa8f341c95 Description: Irish KDE Plasma desktop This task localises the KDE Plasma desktop in Irish. Original-Maintainer: Debian Install System Team Package: task-italian Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1), manpages-it Recommends: aspell-it, debian-reference-it, fortunes-it, iitalian, maint-guide-it, witalian Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-italian_3.75+kali1_all.deb Size: 988 SHA256: 57fb09699d97cabd93d3cf945e56a4aa18f84d785551d8cef831ecf1ae04c4bc SHA1: 3d36105a6f4e61a5acdffd8c6ffb7d47df8c4e82 MD5sum: 8cc855fed99ae3ebd8779624f6c84999 Description: Italian environment This task installs packages and documentation in Italian to help Italian speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-italian-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: libreoffice-help-it, libreoffice-l10n-it, mythes-it, firefox-esr-l10n-it | firefox-l10n-it, hunspell-it Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-italian-desktop_3.75+kali1_all.deb Size: 956 SHA256: b7e23af750fb5df7f804b9d5c2082505750d2b57e4ac9867789ae0f1aa9ea67f SHA1: e85401989aece337a91166bc6865ef92499ff2bc MD5sum: 0773535241aa082cba88e62bccd84310 Description: Italian desktop This task localises the desktop in Italian. Original-Maintainer: Debian Install System Team Package: task-italian-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-italian-kde-desktop_3.75+kali1_all.deb Size: 916 SHA256: d53f4faf5ac967106ebab5db82a1b5f1de76061f70fb9fd627738cc03d2a15c5 SHA1: eb06cdc2ee0664b49dbfa5a9c93592d2e1d7ced7 MD5sum: a522677a01a1980fdc02bfe6b5b54723 Description: Italian KDE Plasma desktop This task localises the KDE Plasma desktop in Italian. Original-Maintainer: Debian Install System Team Package: task-japanese Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kenshi Muto Installed-Size: 6 Depends: tasksel (= 3.75+kali1), manpages-ja, lv Recommends: fbterm, unifont, nkf, manpages-ja-dev Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-japanese_3.75+kali1_all.deb Size: 960 SHA256: 05f0478e87a823f489062ef94f9e64eace0d546a566a3e041339acc1aff7af75 SHA1: a5a17db0bc7a3b0e67fbbee410450fd243496d4f MD5sum: b6b5244c656fa718c73933348143bb75 Description: Japanese environment This task installs packages that make it easier for Japanese speakers to use Debian. Original-Maintainer: Debian Install System Team Package: task-japanese-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kenshi Muto Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: firefox-esr-l10n-ja | firefox-l10n-ja, fonts-vlgothic, fonts-ipafont, uim, uim-mozc | uim-anthy, mozc-utils-gui, anthy, libreoffice-l10n-ja, libreoffice-help-ja, poppler-data Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-japanese-desktop_3.75+kali1_all.deb Size: 1008 SHA256: d251e6783ce35643da1daa7117b9e5784d67c140843c43b7eacbc7cd54800f3a SHA1: 4116fca2398c27a691b2329abbdc6e0c1b2ac6f0 MD5sum: c666871f20bcafbe88bbb86eeca21506 Description: Japanese desktop This task localises the desktop in Japanese. Original-Maintainer: Debian Install System Team Package: task-japanese-gnome-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: thunderbird, thunderbird-l10n-ja, ibus-mozc | ibus-anthy Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-japanese-gnome-desktop_3.75+kali1_all.deb Size: 964 SHA256: 77daf1a18e04fe76c107cf067c55d6abbc81ba4e694b8e5bd276b4a25094e952 SHA1: 4ffe4a6cb6651e036acdd48077b9be80f851476b MD5sum: 6da4d237027be3b6885cf54b407eca4f Description: Japanese GNOME desktop This task localises the GNOME desktop in Japanese. Original-Maintainer: Debian Install System Team Package: task-japanese-gnome-flashback-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: thunderbird, thunderbird-l10n-ja, ibus-mozc | ibus-anthy Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-japanese-gnome-flashback-desktop_3.75+kali1_all.deb Size: 976 SHA256: 7275bb35914fd8e78fba0387ceb04662f0ed44955e3711cd1a8a2c377e8463a0 SHA1: d490d6a8309242844089f2f2856b07ba07797a22 MD5sum: aa16de7762f1f5c8d9f44f84f664f3b2 Description: Japanese GNOME Flashback desktop This task localises the GNOME Flashback desktop in Japanese. Original-Maintainer: Debian Install System Team Package: task-japanese-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-japanese-kde-desktop_3.75+kali1_all.deb Size: 920 SHA256: cfd8eeb127718016fd2d71390e617ef3f160e20693a1c240f1075b60879d463f SHA1: 4ef18c8539f201dcfd4e7f095115f5d31382ba7a MD5sum: 0fabc1bdfc3b3676f4a006cbd6de752c Description: Japanese KDE Plasma desktop This task localises the KDE Plasma desktop in Japanese. Original-Maintainer: Debian Install System Team Package: task-kannada-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: fonts-lohit-knda, firefox-esr-l10n-kn | firefox-l10n-kn, fcitx, fcitx-m17n, fcitx-config-gtk Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-kannada-desktop_3.75+kali1_all.deb Size: 960 SHA256: 6487a47e0a8086b24a116b2192a84f4d21ae07d5c6e7b04edbbfa6470156d8be SHA1: 7bd29e8dff440f7f0c1ae6c26fbc3a92cd246068 MD5sum: ac52b20d1c965e48de9e8f18c38669fa Description: Kannada desktop This task localises the desktop in Kannada. Original-Maintainer: Debian Install System Team Package: task-kannada-gnome-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: ibus-m17n, gnome-initial-setup Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-kannada-gnome-desktop_3.75+kali1_all.deb Size: 944 SHA256: 9310e248ba604d5fb8ff389fb776c9c830626a2049d4e1bceb78eb82e4942860 SHA1: 9c9020031782e1a9385f9518f6fa0fcde81af172 MD5sum: 415ba3583cb19bb85bf9dc1723265819 Description: Kannada GNOME desktop This task localises the GNOME desktop in Kannada. Original-Maintainer: Debian Install System Team Package: task-kannada-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: kde-config-fcitx Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-kannada-kde-desktop_3.75+kali1_all.deb Size: 940 SHA256: 250fd850354d668b5bed6bc533fada73224cf56fdc5a7fde7d35e69014730996 SHA1: 9678b92133629b4d3216e7765d79d94155ab1100 MD5sum: 0eaf1818fba32f2f071134f0ae76cbe3 Description: Kannada KDE Plasma desktop This task localises the KDE Plasma desktop in Kannada. Original-Maintainer: Debian Install System Team Package: task-kazakh Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Timur Birsh Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: aspell-kk Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-kazakh_3.75+kali1_all.deb Size: 948 SHA256: 8df3a7625b6c9fd14fc533c1037a38132ecef4781b9f98c4f9c1798c102bab81 SHA1: 3d08f45481da7abf8b793a929ba79e8e02398e77 MD5sum: da8a5072deeb4f0e34c2a24309bbcc31 Description: Kazakh environment This task installs programs and documentation in Kazakh to help Kazakh speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-kazakh-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Timur Birsh Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: hunspell-kk, firefox-esr-l10n-kk | firefox-l10n-kk Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-kazakh-desktop_3.75+kali1_all.deb Size: 944 SHA256: 52319dffccd78d100eba4e4919f5768e9dceeb6e41ce1f442acb2a20ece551cf SHA1: c076c4370cbf1788d65e600c048edcdc4b043aab MD5sum: 923a64ea5306b3eeb0db0c0f7d06b3a5 Description: Kazakh desktop This task localises the desktop in Kazakh. Original-Maintainer: Debian Install System Team Package: task-kazakh-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-kazakh-kde-desktop_3.75+kali1_all.deb Size: 920 SHA256: b5685c3734ff6fae38843d3ee84289f0bbea5bf215e6e7505548f117fe077206 SHA1: 178cceb840854415b8fa01da1143209ae3ac7ea9 MD5sum: 7b79a980875b2149cd22351273994968 Description: Kazakh KDE Plasma desktop This task localises the KDE Plasma desktop in Kazakh. Original-Maintainer: Debian Install System Team Package: task-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1), task-desktop, kde-standard, sddm Recommends: kdeaccessibility, orca, gimp, libreoffice-writer, libreoffice-calc, libreoffice-impress, libreoffice-plasma, libreoffice-kf5, libreoffice-help-en-us, mythes-en-us, hunspell-en-us, hyphen-en-us, print-manager Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-kde-desktop_3.75+kali1_all.deb Size: 1096 SHA256: c6c2b3b25a7c427530e98c8a5974c84d035d1621f3b59b43428843300b580b19 SHA1: 2732e1f8c67515821874ed81c1d5e21eee20f193 MD5sum: f5fa3de3bb0b25591b6cb03e4894b811 Description: KDE Plasma This task package is used to install the Debian desktop, featuring the KDE Plasma desktop environment, and with other packages that Debian users expect to have available on the desktop. Original-Maintainer: Debian Install System Team Package: task-khmer Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: khmerconverter Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-khmer_3.75+kali1_all.deb Size: 944 SHA256: e226dd0cf3472f0b1f9b807a660a566c9fcb3cce23deba00a9dda5ed81e07b53 SHA1: 7c7f7800d9bb4fd26419d1f095f04f9e3aa127e1 MD5sum: 31bae6e4000c604c926dd6ea0933f5cc Description: Khmer environment This task installs packages and documentation in Khmer to help Khmer speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-khmer-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: fonts-khmeros, firefox-esr-l10n-km | firefox-l10n-km, libreoffice-l10n-km, libreoffice-help-km Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-khmer-desktop_3.75+kali1_all.deb Size: 952 SHA256: 1b4593d888f374020a8060c55fad9c1dcdbc033a9385b2d38aeb64ea829ac719 SHA1: b28d844fda5f384214a84aedd640c98e59e88428 MD5sum: 70b41141aa91d01e5e5c8ba15baa327c Description: Khmer desktop This task localises the desktop in Khmer. Original-Maintainer: Debian Install System Team Package: task-khmer-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-khmer-kde-desktop_3.75+kali1_all.deb Size: 920 SHA256: 494d824740f4ee79948ffe2c90cc5bd3feaaf7b44291e5ea7720f91f861a70a0 SHA1: 60030422396aab72d587f148727a82be439b3719 MD5sum: 554723340ee38d2afd97b00213b0c4dc Description: Khmer KDE Plasma desktop This task localises the KDE Plasma desktop in Khmer. Original-Maintainer: Debian Install System Team Package: task-korean Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: zhcon Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-korean_3.75+kali1_all.deb Size: 936 SHA256: fbf6f3493a2d3c557c963f63dedc889af50870c075ff271765c6a5dc54095029 SHA1: 908a33d8ff5762516cd947e95763ca6789ad0be1 MD5sum: 0d028c4a74b5672e18f37dbc4d7195f6 Description: Korean environment This task installs packages that make it easier for Korean speakers to use Debian. Original-Maintainer: Debian Install System Team Package: task-korean-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: im-config, ibus-hangul, fonts-nanum, fonts-noto, fonts-noto-cjk, firefox-esr-l10n-ko | firefox-l10n-ko, libreoffice-help-ko, libreoffice-l10n-ko, hunspell-ko, poppler-data Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-korean-desktop_3.75+kali1_all.deb Size: 1000 SHA256: 62b0b5576f132fc6d2c9fc1fe9ce804670387bb2f2d28ba5844d364bf8f2db89 SHA1: e7f0aa920ad46c0b0a4d2282c29e49c50ba415c7 MD5sum: 07f8bf864138081c0088d984a0a9dd03 Description: Korean desktop This task localises the desktop in Korean. Original-Maintainer: Debian Install System Team Package: task-korean-gnome-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: gnome-initial-setup, ibus-gtk, ibus-gtk3 Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-korean-gnome-desktop_3.75+kali1_all.deb Size: 952 SHA256: 9ddece99d337e7d983b9e4a9ccd9a74191349622f2160e48a27ed84c58367df7 SHA1: 9398b2f525a99187c69363fa3af630c5fb37a25d MD5sum: ea2e95c5ee7ba574bc2677c80ae77f7d Description: Korean GNOME desktop This task localises the GNOME desktop in Korean. Original-Maintainer: Debian Install System Team Package: task-korean-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-korean-kde-desktop_3.75+kali1_all.deb Size: 924 SHA256: cb8f70e716d0cd94dd3c54c309756d29e6ed196cb861390fd7eea5164ee06b62 SHA1: 16de346ee9c4681284541ee9b5068cbbc4f73f1f MD5sum: 994439907f6dd8427fff1889a368f0ba Description: Korean KDE Plasma desktop This task localises the KDE Plasma desktop in Korean. Original-Maintainer: Debian Install System Team Package: task-kurdish Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: aspell-ku Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-kurdish_3.75+kali1_all.deb Size: 932 SHA256: ce63f69bb8e8abb4d6ca70fa13e917758676914afa48305903bb1d7d12a393f7 SHA1: 23edb46eb28014c297ed942a97d30d53248ca0c2 MD5sum: b40abd9a56bcf948b96e16a235d743cd Description: Kurdish environment This task installs packages and documentation in Kurdish to help Kurds use Debian. Original-Maintainer: Debian Install System Team Package: task-kurdish-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: fonts-dejavu, hunspell-kmr, fonts-unikurdweb Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-kurdish-desktop_3.75+kali1_all.deb Size: 940 SHA256: 681a7f9f0aa03e83827e1faf06485c2f586b9c2cfcf198d6a6e776ca772e77c1 SHA1: f497998d4f62ddfd79358c4d66220b532b1cb1a1 MD5sum: 1a0271f701ff2d1aba48e6e5f18d5fdb Description: Kurdish desktop This task localises the desktop in Kurdish. Original-Maintainer: Debian Install System Team Package: task-kurdish-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-kurdish-kde-desktop_3.75+kali1_all.deb Size: 916 SHA256: 90c76e29e9cc91cdc0aa09c424ff7df6e8e504928933154ef9131d51901b224c SHA1: ab7c52df8fda67c1ea73684fd8a75f9660bad636 MD5sum: ccd1542a4a5679c8c2eb337cf896555f Description: Kurdish KDE Plasma desktop This task localises the KDE Plasma desktop in Kurdish. Original-Maintainer: Debian Install System Team Package: task-laptop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 9 Depends: tasksel (= 3.75+kali1), anacron Recommends: avahi-autoipd, bluetooth, powertop, iw, wireless-tools, wpasupplicant Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-laptop_3.75+kali1_all.deb Size: 1092 SHA256: ca1926c1550a50dcdbc5592e6e81362193fafac9717724d33424fa2e7f2bde5e SHA1: 533620944fb231959376fe519a0c5b3d9b92fcfb MD5sum: c67a786c6538b198a498a8d214010517 Description: laptop This task package installs software useful for a laptop. Original-Maintainer: Debian Install System Team Package: task-latvian Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: aspell-lv Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-latvian_3.75+kali1_all.deb Size: 944 SHA256: 4097e16a3a01a8e83c502b80a89145d66e1001f5cf0e68b024f9058230c8c9a9 SHA1: 9fa468dbf45bc4ca851b988c7e2e8de4776e9a0d MD5sum: 341ddff48c045949af0c32ba183f7981 Description: Latvian environment This task installs packages and documentation in Latvian to help Latvian speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-latvian-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: libreoffice-l10n-lv, firefox-esr-l10n-lv | firefox-l10n-lv Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-latvian-desktop_3.75+kali1_all.deb Size: 944 SHA256: 1c47bcd33ae38102c1676d66783d6b56161704f7e7be2a88be4d90c3a13e7ca9 SHA1: 9f443f9cdabcc49ab73cf6333640fafd622a1d9d MD5sum: 5b7719b166091ed7f56db99b761373b5 Description: Latvian desktop This task localises the desktop in Latvian. Original-Maintainer: Debian Install System Team Package: task-latvian-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-latvian-kde-desktop_3.75+kali1_all.deb Size: 916 SHA256: 010ffd52dcd1ccaee163494cec75c5296f16029572e55a87866566b841acce93 SHA1: 9324b75572d5fb214e61b9ac3dd680c4903b9d54 MD5sum: fed1a0d080b2d5d5f28868349a8003fe Description: Latvian KDE Plasma desktop This task localises the KDE Plasma desktop in Latvian. Original-Maintainer: Debian Install System Team Package: task-lithuanian Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kęstutis Biliūnas Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: aspell-lt, ilithuanian Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-lithuanian_3.75+kali1_all.deb Size: 964 SHA256: 4fb67e60c0a32ee761d751a41830b6ff398abf303c7ab66603fc746a8d444d22 SHA1: cc8d7fe025f3cf884466509e64acfd71ba28a3c4 MD5sum: dd0f502a983a37deea93f5218981427c Description: Lithuanian environment This task installs packages and documentation in Lithuanian to help Lithuanian speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-lithuanian-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kęstutis Biliūnas Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: libreoffice-l10n-lt, hyphen-lt, firefox-esr-l10n-lt | firefox-l10n-lt, hunspell-lt Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-lithuanian-desktop_3.75+kali1_all.deb Size: 968 SHA256: 21ab85c9abd0fc4cc305398f73220458ff30264d5758dc6627599aad1cdeff12 SHA1: 69db2e343b31f285f733d56d760d3c7df9b01f17 MD5sum: 855c28725bbe5dd682ecca1eadf46d41 Description: Lithuanian desktop This task localises the desktop in Lithuanian. Original-Maintainer: Debian Install System Team Package: task-lithuanian-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-lithuanian-kde-desktop_3.75+kali1_all.deb Size: 928 SHA256: 17f78f4d37e8972089b1e985465f21da777f7232e732a9f11170fed8e21031b9 SHA1: 2bdea0d5a7dcf59831dd765e890f705138f5f66c MD5sum: c5d1cb5297776c17b3385948fe33a1c6 Description: Lithuanian KDE Plasma desktop This task localises the KDE Plasma desktop in Lithuanian. Original-Maintainer: Debian Install System Team Package: task-lxde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 9 Depends: tasksel (= 3.75+kali1), task-desktop, lightdm, lxde Recommends: lxtask, lxlauncher, xsane, libreoffice-gtk3, synaptic, libreoffice-writer, libreoffice-calc, libreoffice-impress, libreoffice-help-en-us, mythes-en-us, hunspell-en-us, hyphen-en-us, system-config-printer, orca Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-lxde-desktop_3.75+kali1_all.deb Size: 1232 SHA256: 92de3ccb532940960a4587e3e1cc9306b1f54d8b66b386b79f239f6c35010546 SHA1: e8585f71db11c99ae2200272833c44fc8dda696b MD5sum: 831bae7028ca6aea2359761e076906c4 Description: LXDE This task package is used to install the Debian desktop, featuring the LXDE desktop environment, and with other packages that Debian users expect to have available on the desktop. Original-Maintainer: Debian Install System Team Package: task-lxqt-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 9 Depends: tasksel (= 3.75+kali1), task-desktop, sddm-theme-debian-elarun | sddm-theme, sddm, lxqt Recommends: xsane, orca, libreoffice-gtk3, libreoffice-qt5, synaptic, libreoffice-writer, libreoffice-calc, libreoffice-impress, libreoffice-help-en-us, mythes-en-us, hunspell-en-us, hyphen-en-us, system-config-printer Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-lxqt-desktop_3.75+kali1_all.deb Size: 1240 SHA256: 5a61ff3b649b3e9e964d9dc6479ec84de954b762cac8be1427cc18d215c05d1b SHA1: 5c41e39f255dd5e2eef3b40b7244391133f790ce MD5sum: 305f79761c1946bbc6dd9f8206d8b249 Description: LXQt This task package is used to install the Debian desktop, featuring the LXQt desktop environment, and with other packages that Debian users expect to have available on the desktop. Original-Maintainer: Debian Install System Team Package: task-macedonian Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1), manpages-mk Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-macedonian_3.75+kali1_all.deb Size: 948 SHA256: 65652468505413918add84ce157dd166755f01483bf67f81e039c983a08f4b71 SHA1: 4cd3bb214aac1906cc40e3781b58c10e9f87b0b1 MD5sum: b1beb86e441d177b82eed22ae0584c05 Description: Macedonian environment This task installs packages and documentation in Macedonian to help Macedonian speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-macedonian-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: firefox-esr-l10n-mk | firefox-l10n-mk, libreoffice-l10n-mk, fonts-dejavu Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-macedonian-desktop_3.75+kali1_all.deb Size: 956 SHA256: 7af9f2549638d401bc39a6535415177abe5f439a83a9000f9eb28bf67af65718 SHA1: 2a378347c76528db4f9530ccaf9f75e82bb5d249 MD5sum: 6b5a853028f6fa1210e0229ec52a6c36 Description: Macedonian desktop This task localises the desktop in Macedonian. Original-Maintainer: Debian Install System Team Package: task-macedonian-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-macedonian-kde-desktop_3.75+kali1_all.deb Size: 928 SHA256: 3d9d22c932a262dcf6d1dc00429260a5e508d76e965c6668f767cf3b02edd544 SHA1: 55e452c1c3ff836405925a4bea6019e76c3a1d1a MD5sum: 5e0f7e4c0626ac585ae95a7d2bf664ca Description: Macedonian KDE Plasma desktop This task localises the KDE Plasma desktop in Macedonian. Original-Maintainer: Debian Install System Team Package: task-malayalam Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: aspell-ml Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-malayalam_3.75+kali1_all.deb Size: 952 SHA256: dd2089142aa1175019e370f71e54979c3f8dfc6b7f4d87da378325cb906dc1cd SHA1: 4f510394c99abbe01e20fd362956302001364ba5 MD5sum: f474f260ecb846bd4ec7e8b08731fd1b Description: Malayalam environment This task installs packages and documentation in Malayalam to help Malayalam speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-malayalam-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: libreoffice-l10n-ml, firefox-esr-l10n-ml | firefox-l10n-ml, im-config, fcitx, fcitx-table-malayalam-phonetic, hunspell-ml, fonts-lohit-mlym Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-malayalam-desktop_3.75+kali1_all.deb Size: 996 SHA256: 45027d396e5cf6785d815ed375624021cec38e5e4a8988eba1b184b98e4de0c0 SHA1: 3299a5901e9344d6bd65869c535b07138f374e38 MD5sum: cf06c3ca4bde3f0a9f33385460d94d95 Description: Malayalam desktop This task localises the desktop in Malayalam. Original-Maintainer: Debian Install System Team Package: task-malayalam-gnome-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: fcitx-frontend-gtk3, fcitx-frontend-gtk2, fcitx-config-gtk, ibus-m17n, gnome-initial-setup Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-malayalam-gnome-desktop_3.75+kali1_all.deb Size: 972 SHA256: f27d99db4bd33f8afe886455a1df4263d8c599a18cb25f6b5c69128951ea934e SHA1: 2779166a908adada867fdbe75b53c50cffbf00c4 MD5sum: f051d8a807d6f249e586a7b023be5114 Description: Malayalam GNOME desktop This task localises the GNOME desktop in Malayalam. Original-Maintainer: Debian Install System Team Package: task-malayalam-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: fcitx-frontend-qt5, kde-config-fcitx Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-malayalam-kde-desktop_3.75+kali1_all.deb Size: 956 SHA256: 2a91f270257b7396ef6ae9ff301ad5f8f0603f035dc99fb484fb64f16955fe05 SHA1: c11a32453282a71f780eac8794edfc6c0fc96a55 MD5sum: cecf77c4672c9511c83b547b01117c2e Description: Malayalam KDE Plasma desktop This task localises the KDE Plasma desktop in Malayalam. Original-Maintainer: Debian Install System Team Package: task-marathi Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: aspell-mr Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-marathi_3.75+kali1_all.deb Size: 960 SHA256: bade111708e2875b1f26f0fd80fd0748a3901d095da2e2e0bae749f65cb02395 SHA1: 67e885b79797162fa5dcae717992b593aab0bb03 MD5sum: 538979907652b82c921e096ba52a90f3 Description: Marathi environment This task installs programs, data files, fonts, and documentation that makes it easier for Marathi speakers to use Debian. Original-Maintainer: Debian Install System Team Package: task-marathi-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: firefox-esr-l10n-mr | firefox-l10n-mr, libreoffice-l10n-mr, fonts-lohit-deva Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-marathi-desktop_3.75+kali1_all.deb Size: 956 SHA256: a47262543164f2cab571746f35600c094594dc7cac0eb0ed3bcb1d92937185ae SHA1: 1ae57cf25b54fdce1cdab745f5e4594f259d83c2 MD5sum: b7d968b66f6cb42e60a989a5e156c74f Description: Marathi desktop This task localises the desktop in Marathi. Original-Maintainer: Debian Install System Team Package: task-mate-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 9 Depends: tasksel (= 3.75+kali1), task-desktop, mate-desktop-environment, lightdm Recommends: gimp, synaptic, libreoffice-writer, libreoffice-calc, libreoffice-impress, libreoffice-gnome, libreoffice-help-en-us, mythes-en-us, hunspell-en-us, hyphen-en-us, network-manager-gnome, orca, libreoffice-gtk3 Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-mate-desktop_3.75+kali1_all.deb Size: 1224 SHA256: 5cfd5b0ece0a82d2037ef612dcf33dc26202f3f5068be3976ad3034e7d823f09 SHA1: ed3cd9f766d6d9bc7e941cfa8aabb73a1bbce283 MD5sum: 481e94943b93e1acf810570762251584 Description: MATE This task package is used to install the Debian desktop, featuring the MATE desktop environment, and with other packages that Debian users expect to have available on the desktop. Original-Maintainer: Debian Install System Team Package: task-nepali-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: fonts-lohit-deva, libreoffice-l10n-ne, mythes-ne, hunspell-ne, firefox-esr-l10n-ne-np | firefox-l10n-ne-np Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-nepali-desktop_3.75+kali1_all.deb Size: 964 SHA256: 066155a3278d0c699ee4dab6f70663e2a34818c73aa37a38701cd5d2f7a732c1 SHA1: 3204fea29c24cb172763c7ed7b93b2c4b7487cdb MD5sum: 27440d50c6a1ea0459802e455e703a84 Description: Nepali desktop This task localises the desktop in Nepali. Original-Maintainer: Debian Install System Team Package: task-nepali-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-nepali-kde-desktop_3.75+kali1_all.deb Size: 920 SHA256: d3da1269f8057724d8cf14d1e2902cf824885935b4f73a50ec7a053ea4c25983 SHA1: b9d82e737b753aff5f5b786c0a8a03efea4c87d6 MD5sum: 97d10943d92febd77e09d2c9f252cb8f Description: Nepali KDE Plasma desktop This task localises the KDE Plasma desktop in Nepali. Original-Maintainer: Debian Install System Team Package: task-northern-sami Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: giella-sme, libenchant-2-voikko Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-northern-sami_3.75+kali1_all.deb Size: 972 SHA256: fdf3d622ef0047269f0737da24cfd205887f5cbaa03cb258b5c16a8cc75c1aeb SHA1: 84df3e05d2c58aef62f78eeb44f89e953f48d127 MD5sum: de934fbe2cc6baa62674c03d9c9dd303 Description: Northern Sami environment This task installs packages and documentation in Northern Sami to help Northern Sami speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-northern-sami-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-northern-sami-desktop_3.75+kali1_all.deb Size: 916 SHA256: de382ab651b43936fb2d1d6bff8c24f568efd476f3aa56c7e1d039cfb0bef193 SHA1: fb850087cfe52787d15cea2e40091623e7e26411 MD5sum: ab4bba7f61ac3af99c56d29c4cc96ef4 Description: Northern Sami desktop This task localises the desktop in Northern Sami. Original-Maintainer: Debian Install System Team Package: task-norwegian Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Petter Reinholdtsen Installed-Size: 6 Depends: tasksel (= 3.75+kali1), locales Recommends: util-linux-locales, wnorwegian, inorwegian, aspell-no Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-norwegian_3.75+kali1_all.deb Size: 996 SHA256: b6ef22294b52aa77ecbeafc9a0a064ce7014579ea90b852d3424a6d5cf9cf76e SHA1: 6f9a3bcdceeb2d7f57abe1929a6377a456194501 MD5sum: f006482caca478c801007eedb2e7f9b9 Description: Norwegian (Bokmaal and Nynorsk) environment This task installs packages and documentation in Norwegian to help Norwegian speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-norwegian-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Petter Reinholdtsen Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: libreoffice-l10n-nb, libreoffice-l10n-nn, firefox-esr-l10n-nb-no | firefox-l10n-nb-no, firefox-esr-l10n-nn-no | firefox-l10n-nn-no, myspell-nn, myspell-nb Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-norwegian-desktop_3.75+kali1_all.deb Size: 992 SHA256: 38fc77524f499bb1ec8696bda6a7c15d1263e783ad40d970ffa80d794b87acc3 SHA1: 9a0fcf72ece588c1c9c2b077f12e1aadeff8aecb MD5sum: 789def81c463e05be9d123724be21e7d Description: Norwegian (Bokmaal and Nynorsk) desktop This task localises the desktop in Norwegian. Original-Maintainer: Debian Install System Team Package: task-norwegian-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-norwegian-kde-desktop_3.75+kali1_all.deb Size: 924 SHA256: fd1efd6cb2cd37354e02791bcd0ebc4b9d9a67d1a86884abfb804dab54982cab SHA1: 8c5ecb270c224adda92e6ce023830128395ffd5d MD5sum: 0397d2207585426c23386b136153e028 Description: Norwegian KDE Plasma desktop This task localises the KDE Plasma desktop in Norwegian. Original-Maintainer: Debian Install System Team Package: task-persian Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: aspell-fa Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-persian_3.75+kali1_all.deb Size: 960 SHA256: a5675054ea35f929aff7dc6a55c0eef8b53c9f1b2f11068fc1d2fc65fb0c8ff9 SHA1: 5a4fec4a74ed38f68e550d3c1eb67abc210512b4 MD5sum: f54c1ef1036e0e504f0132c729169fd0 Description: Persian environment This task installs programs, data files, fonts, and documentation that makes it easier for Persian speakers to use Debian. Original-Maintainer: Debian Install System Team Package: task-persian-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: libreoffice-l10n-fa, fonts-farsiweb, firefox-esr-l10n-fa | firefox-l10n-fa Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-persian-desktop_3.75+kali1_all.deb Size: 952 SHA256: f416ca546a427ac79059254e45f8c579d3f8f4f2da93c352ea864312c7773187 SHA1: ba4d6a10b450e200b96f2f54d64cd4c396ef043b MD5sum: 3242187a03583b4760ecf4dcb9caa596 Description: Persian desktop This task localises the desktop in Persian. Original-Maintainer: Debian Install System Team Package: task-persian-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-persian-kde-desktop_3.75+kali1_all.deb Size: 916 SHA256: b123c25c5e500d4a25c49a8cb678f617f3cbf6fb37fa4aeca1eb578d60251fc5 SHA1: 34dcea58f3c492a43db631d7b3720cf7b5671133 MD5sum: f403cf66898cdd0d501dbdbe49835f7e Description: Persian KDE Plasma desktop This task localises the KDE Plasma desktop in Persian. Original-Maintainer: Debian Install System Team Package: task-polish Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1), manpages-pl Recommends: konwert, ipolish, wpolish, manpages-pl-dev, aspell-pl, util-linux-locales Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-polish_3.75+kali1_all.deb Size: 992 SHA256: 8e2c7c20e99d86b667d2fcb67d4bf25c761449596105dfc1bc6d544b3e8532a0 SHA1: bdd2b1654f5832ea9cf5794589ef2de304160509 MD5sum: 69c8f406669f4f211fac0b9eb3a3a4c2 Description: Polish environment This task installs packages and documentation in Polish to help Polish speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-polish-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: libreoffice-l10n-pl, libreoffice-help-pl, mythes-pl, firefox-esr-l10n-pl | firefox-l10n-pl, hunspell-pl Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-polish-desktop_3.75+kali1_all.deb Size: 956 SHA256: c3747aad6a63deda7caf1620810fb15e979377a15c8a154298e2c4bcf14732a5 SHA1: 0058c4dfbaa191530e4400b44333849a3b79c7c8 MD5sum: 7072c1cc22e4f568d177653cbf0b142b Description: Polish desktop This task localises the desktop in Polish. Original-Maintainer: Debian Install System Team Package: task-polish-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-polish-kde-desktop_3.75+kali1_all.deb Size: 920 SHA256: 3c20d9d21c4954dc4068d8f7c4506005718d1e90afb969a4144a526c12c34c7e SHA1: c4f43e4ccdc7b10f7e037c6685e9470d846817d6 MD5sum: af26a759ee1ea1abc272b43bcbe62e09 Description: Polish KDE Plasma desktop This task localises the KDE Plasma desktop in Polish. Original-Maintainer: Debian Install System Team Package: task-portuguese Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: aspell-pt-pt, iportuguese, wportuguese Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-portuguese_3.75+kali1_all.deb Size: 956 SHA256: 38718f5978fd1e4ea0b581e23efdecd6f6af20f045fc714cecb8a0ca78ceba25 SHA1: 6f1b7d9ac5c13bfa2024570d338d09f95ff50fa7 MD5sum: dd362a0ade248cd1ee1ccb8aef865350 Description: Portuguese environment This task installs packages and documentation in Portuguese to help Portuguese speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-portuguese-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: libreoffice-l10n-pt, libreoffice-help-pt, firefox-esr-l10n-pt-pt | firefox-l10n-pt-pt, hunspell-pt-pt Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-portuguese-desktop_3.75+kali1_all.deb Size: 956 SHA256: 82d75b328ac1644575f953dba97ba10e7fe74ddd922e81823e368b9e028b2405 SHA1: 5cc40ac401df9505a629f99d59705abd0867882c MD5sum: 063781ed12eafa9892b11ff213901b3c Description: Portuguese desktop This task localises the desktop in Portuguese. Original-Maintainer: Debian Install System Team Package: task-portuguese-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-portuguese-kde-desktop_3.75+kali1_all.deb Size: 924 SHA256: 8dbf854c582e2ec9ff2fedabc5db7bd85bbacd1d8e73496ff172d21645fe4c64 SHA1: eacb1b49900c242ed70f265f1675d131438fcccc MD5sum: 211649db5b00e10d72c1d171d974e0d2 Description: Portuguese KDE Plasma desktop This task localises the KDE Plasma desktop in Portuguese. Original-Maintainer: Debian Install System Team Package: task-punjabi Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: aspell-pa Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-punjabi_3.75+kali1_all.deb Size: 960 SHA256: fb246438b053302c6c37e25f6215f30dd0e53f91ad5f8f72d129d60ddf9edcd7 SHA1: cb06c894de5f22f40a6d3a8af7c404fecfa87448 MD5sum: d2c2e04ac308038f010536131ad143dc Description: Punjabi environment This task installs programs, data files, fonts, and documentation that makes it easier for Punjabi speakers to use Debian. Original-Maintainer: Debian Install System Team Package: task-punjabi-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: libreoffice-l10n-pa-in, fonts-lohit-guru, firefox-esr-l10n-pa-in | firefox-l10n-pa-in Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-punjabi-desktop_3.75+kali1_all.deb Size: 960 SHA256: 3eb162a673d9bf055ff92c7807b47366ad05ac70a073b452125657d9efcedad2 SHA1: 863edf03ce29cb1ac4e1e718d291821c080d1728 MD5sum: c8ddbc572228a1c61a80da65a446c9eb Description: Punjabi desktop This task localises the desktop in Punjabi. Original-Maintainer: Debian Install System Team Package: task-punjabi-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-punjabi-kde-desktop_3.75+kali1_all.deb Size: 916 SHA256: a4b351fec9efc59ce8ff858240c6f032af33201d79b1913c0a88e0d9af1bb890 SHA1: d46e958bb44ee3ff3fea464468f56334ca1ae01e MD5sum: 55f93238fa0aa61d250194fb41660e3b Description: Punjabi KDE Plasma desktop This task localises the KDE Plasma desktop in Punjabi. Original-Maintainer: Debian Install System Team Package: task-romanian Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Eddy Petrişor Installed-Size: 6 Depends: tasksel (= 3.75+kali1), manpages-ro Recommends: console-terminus, util-linux-locales, aspell-ro Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-romanian_3.75+kali1_all.deb Size: 992 SHA256: 0fc2a5c1b979328c4824c30a185b5f0472769a50936cc215f61ecf00caf9700a SHA1: d7bf3132a94d9cf0a89caa7ed30d1ae74d4ebadc MD5sum: 84748734a7fd49ae746c1096fb22eb35 Description: Romanian environment This task installs packages and documentation in Romanian to help Romanian speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-romanian-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Eddy Petrişor Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: libreoffice-l10n-ro, fonts-dejavu, fonts-freefont-ttf, firefox-esr-l10n-ro | firefox-l10n-ro, hunspell-ro Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-romanian-desktop_3.75+kali1_all.deb Size: 976 SHA256: 8861bf31326c0ade97d457844bb2741dfd95884b572149e22c18cdb8cb93e3f9 SHA1: 668ebe31b239e0a365d43c508cca829f7819e979 MD5sum: 47304b55d996f7a8dd85ad74e00348e3 Description: Romanian desktop This task localises the desktop in Romanian. Original-Maintainer: Debian Install System Team Package: task-romanian-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-romanian-kde-desktop_3.75+kali1_all.deb Size: 920 SHA256: 5042e963fd7f0fb89ab2bbf912d069a651c76c07cdcd78062c82fa25717a0d28 SHA1: d7f864a50597f0b8b7793c146f525e299e6f04d9 MD5sum: c024f7fb4ddfe9cb480593dee4cb47a1 Description: Romanian KDE Plasma desktop This task localises the KDE Plasma desktop in Romanian. Original-Maintainer: Debian Install System Team Package: task-russian Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Peter Novodvorsky Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: irussian, mueller7-dict, konwert, re, aspell-ru Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-russian_3.75+kali1_all.deb Size: 968 SHA256: 6e0264345fcaf0da66d5619235e1863512a19f253449e0ebd15378e23bfff594 SHA1: 614729e1da51a23eb1b7beae2751ba5dce0cd9e6 MD5sum: 45a227a8f76bd4f1d3513ed058857f1b Description: Russian environment This task installs programs and documentation in Russian to help Russian speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-russian-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Peter Novodvorsky Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: libreoffice-l10n-ru, libreoffice-help-ru, mythes-ru, firefox-esr-l10n-ru | firefox-l10n-ru, hunspell-ru Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-russian-desktop_3.75+kali1_all.deb Size: 960 SHA256: 40101714a29a458638bf8babb5ccff5461c64ae0fe6c7d078d584f1ffd982c56 SHA1: 6ca7109b09c322d0464ff5673ffed46f2649a166 MD5sum: 7bcbd5acad9084d766f1fbcefd680c88 Description: Russian desktop This task localises the desktop in Russian. Original-Maintainer: Debian Install System Team Package: task-russian-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-russian-kde-desktop_3.75+kali1_all.deb Size: 916 SHA256: 9243dff91079a5cfb163995e6cdc642bb69e9c810385c215ccc61d070056887d SHA1: caadcc8072e08e3793812a97192c992e15dde594 MD5sum: 6b2329c26ac67efc37a73309c88361dc Description: Russian KDE Plasma desktop This task localises the KDE Plasma desktop in Russian. Original-Maintainer: Debian Install System Team Package: task-serbian Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Safir Secerovic Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-serbian_3.75+kali1_all.deb Size: 940 SHA256: e3e47a39964a1273912d50d79a05008f352d047a3c87c75739167c268cdcbb78 SHA1: 27cd326420253ed747080dbbe8fbc224a0ef7bc8 MD5sum: 2984f3aaa122825ca00ea411726243fc Description: Serbian environment This task installs packages and documentation in Serbian to help Serbian speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-serbian-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Safir Secerovic Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: libreoffice-l10n-sr, firefox-esr-l10n-sr | firefox-l10n-sr, hunspell-sr Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-serbian-desktop_3.75+kali1_all.deb Size: 960 SHA256: 8d038a164c9b5ad9e65f01b652126c5a28e2fa04d0c5815562e8f28c974c3578 SHA1: 4709fe1ff1ec94882cafec5720a0db596f639a3a MD5sum: 47174513fcfdfe60321525fc53429bc3 Description: Serbian desktop This task localises the desktop in Serbian. Original-Maintainer: Debian Install System Team Package: task-serbian-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-serbian-kde-desktop_3.75+kali1_all.deb Size: 916 SHA256: 57d662a13f8bd97ed96369e57e9a1ad61ef51f7090e8ab88736af6611045df00 SHA1: 18a7b710d4a136a843dc346f8632706fa610bd78 MD5sum: 04bf8c425df2b6a14164567475a1e86b Description: Serbian KDE Plasma desktop This task localises the KDE Plasma desktop in Serbian. Original-Maintainer: Debian Install System Team Package: task-sinhala-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: fonts-noto-core, fonts-noto-ui-core, libreoffice-l10n-si, firefox-esr-l10n-si | firefox-l10n-si Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-sinhala-desktop_3.75+kali1_all.deb Size: 952 SHA256: 314bb746707fd6eb4b2608cbc30ded4ba7ecd7a190d4065f8a02b44c57ac9ee2 SHA1: bc1b0d583f3b3ef7b235112635bfd79b32c75604 MD5sum: 8675bdace7382f79a2755c1894c27e9f Description: Sinhala desktop This task localises the desktop in Sinhala. Original-Maintainer: Debian Install System Team Package: task-sinhala-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-sinhala-kde-desktop_3.75+kali1_all.deb Size: 916 SHA256: bc4880e36ab844787e2dec572eae2c763ef136f717e9ef62d1d48fc9d6f666e1 SHA1: 501dc996711ac44ab04fb399e572fedbac25e209 MD5sum: 89844586e80145b361217007847bda8c Description: Sinhala KDE Plasma desktop This task localises the KDE Plasma desktop in Sinhala. Original-Maintainer: Debian Install System Team Package: task-slovak Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: aspell-sk Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-slovak_3.75+kali1_all.deb Size: 944 SHA256: b4a4eb1e7c1b951f1e9a301e835c9edb8e74d7f67babb9d6a71f6707f725718b SHA1: 6ca912920a40c4eed38a1f7b994efec5f46a008e MD5sum: a68e45eaad1a8d1bbb9fc908a7843e5c Description: Slovak environment This task installs packages and documentation in Slovak to help Slovak speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-slovak-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: libreoffice-l10n-sk, libreoffice-help-sk, mythes-sk, firefox-esr-l10n-sk | firefox-l10n-sk, myspell-sk Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-slovak-desktop_3.75+kali1_all.deb Size: 956 SHA256: a0282240a93126c58db0f0f3e0d353027815387abb95e57194523280fa118ee9 SHA1: 4b1b950875229ed7a60b0571fc0630b49f2439c1 MD5sum: f1dbb8de128883374bef9b6fc438e7b4 Description: Slovak desktop This task localises the desktop in Slovak. Original-Maintainer: Debian Install System Team Package: task-slovak-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-slovak-kde-desktop_3.75+kali1_all.deb Size: 920 SHA256: e1a18d94126f7f0fd76073b95593bb5edb21601027bb2f5dd76f9633f016e594 SHA1: d0089f0db8a6dd6865f99938a59f1abc17e1f605 MD5sum: 829d068bb48c0c5bfaa07999065cda2e Description: Slovak KDE Plasma desktop This task localises the KDE Plasma desktop in Slovak. Original-Maintainer: Debian Install System Team Package: task-slovenian Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: aspell-sl Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-slovenian_3.75+kali1_all.deb Size: 952 SHA256: 4c9dc1aef5462c624984c9d91e7a336a6fe7e77ea7d84c68af16c87422201ee0 SHA1: 6715baa5a2c8625605c0986f3a38076b163bb73e MD5sum: b8b9310474c934f8186d187adf620ef8 Description: Slovenian environment This task installs packages and documentation in Slovenian to help Slovenian speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-slovenian-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: firefox-esr-l10n-sl | firefox-l10n-sl, libreoffice-l10n-sl, libreoffice-help-sl, hunspell-sl Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-slovenian-desktop_3.75+kali1_all.deb Size: 956 SHA256: 0155cfd8f0ea0ce7ae7989d31d7600947409da66f7cb34668ee2c34e5addc46d SHA1: ce199787d878de8daa68651eb863c92c174cdc1b MD5sum: 19cb38431dc4ccfbff22ad872918756c Description: Slovenian desktop This task localises the desktop in Slovenian. Original-Maintainer: Debian Install System Team Package: task-slovenian-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-slovenian-kde-desktop_3.75+kali1_all.deb Size: 924 SHA256: 20f4e8efddf59328657da49805025cd8ac53c26e2f7601b572d3bf9a35594462 SHA1: 7f159509c4648ab02d5d78985c6be00fd0d16786 MD5sum: 1d22283a78c7b4a4ea1c83a23db196e0 Description: Slovenian KDE Plasma desktop This task localises the KDE Plasma desktop in Slovenian. Original-Maintainer: Debian Install System Team Package: task-south-african-english-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: libreoffice-l10n-en-za, firefox-esr-l10n-en-za | firefox-l10n-en-za Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-south-african-english-desktop_3.75+kali1_all.deb Size: 968 SHA256: 5852273741922c83136086b391dc0d146d5cfb2369c410cf7d32d294c7bc1e3a SHA1: 811e0e61808152b29e033eb222fc1ab670408bc6 MD5sum: dd6be95ddde0a701e0619cb0871476ae Description: South African English desktop This task localises the desktop in South African English. Original-Maintainer: Debian Install System Team Package: task-spanish Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1), manpages-es Recommends: ispanish, wspanish, aspell-es, debian-reference-es, util-linux-locales Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-spanish_3.75+kali1_all.deb Size: 1000 SHA256: 2eef4abbdbc25cd78ffca6a54fbc3353c22c8a8a1342f72d93734e839409691b SHA1: 39e904fd8db699617d8ba6c68877e91677aa58e6 MD5sum: 9eaff2032e3b303e777a86b9f1c0ab1b Description: Spanish environment This task installs programs, data files, and documentation that make it easier for Spanish speakers to use Debian. Original-Maintainer: Debian Install System Team Package: task-spanish-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: libreoffice-l10n-es, libreoffice-help-es, firefox-esr-l10n-es-ar | firefox-l10n-es-ar, firefox-esr-l10n-es-cl | firefox-l10n-es-cl, firefox-esr-l10n-es-mx | firefox-l10n-es-mx, firefox-esr-l10n-es-es | firefox-l10n-es-es, myspell-es Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-spanish-desktop_3.75+kali1_all.deb Size: 976 SHA256: 6b71f262f9b8ecd288f3b09df0a3718da3f79ce38dd913152265db810f006c85 SHA1: bcef68481ac019fba75a58ded8adb49bc8d14498 MD5sum: 98fdd555b7cc827edf5c0449aea9f891 Description: Spanish desktop This task localises the desktop in Spanish. Original-Maintainer: Debian Install System Team Package: task-spanish-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-spanish-kde-desktop_3.75+kali1_all.deb Size: 916 SHA256: 89a09bcf48f4e9c15d3c0ffcd7af7142cd5c7000a1c165a7619d01f807e6ef3b SHA1: f2936473e78cb6134469dd67fee2cfc2053102c0 MD5sum: 50a3911c5e43334d34c3ab4dd09eaa67 Description: Spanish KDE Plasma desktop This task localises the KDE Plasma desktop in Spanish. Original-Maintainer: Debian Install System Team Package: task-ssh-server Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1), openssh-server Recommends: openssh-client Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-ssh-server_3.75+kali1_all.deb Size: 944 SHA256: c1c46c9d53a83d5c96a00221036d14e0a70bd2449e939a342f9337c8b57e6828 SHA1: c40fd315a541cead02b6989fb6a316743de2a03f MD5sum: 39fe5cbef0d7042fe1c7076dcbacf055 Description: SSH server This task sets up your system to be remotely accessed through SSH connections. Original-Maintainer: Debian Install System Team Package: task-swedish Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Per Olofsson Installed-Size: 6 Depends: tasksel (= 3.75+kali1), locales Recommends: util-linux-locales, wswedish, aspell-sv Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-swedish_3.75+kali1_all.deb Size: 960 SHA256: 8d270a0150c8432eb2c7076c5105ed4628a509f74d447abec535f4d2e8691c5b SHA1: 1bef7af98a549f0bfba0e65222f717f749cd1290 MD5sum: 7d79a9cdba0f2efdc9b139608f2fb9d0 Description: Swedish environment This task installs packages and documentation in Swedish to help Swedish speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-swedish-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Per Olofsson Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: gimp-help-sv, libreoffice-l10n-sv, libreoffice-help-sv, firefox-esr-l10n-sv-se | firefox-l10n-sv-se, hunspell-sv Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-swedish-desktop_3.75+kali1_all.deb Size: 956 SHA256: 00e29bafa04702d87bae3d37f229c89f10be5d5cee2e553d6161d6b4198e4a76 SHA1: a196333e715e6425d23c7a05f49949e010bed5ae MD5sum: 06546c842850b71bf6a2ca8562f192f3 Description: Swedish desktop This task localises the desktop in Swedish. Original-Maintainer: Debian Install System Team Package: task-swedish-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-swedish-kde-desktop_3.75+kali1_all.deb Size: 916 SHA256: f5833e25cc853687cb33dabf4a07206b48dd8187869a66acfac2e614e3440121 SHA1: 75fd1039104da1780354e2b297a09b1226504d8a MD5sum: fa51b312662936ca9a7e40c75bf51984 Description: Swedish KDE Plasma desktop This task localises the KDE Plasma desktop in Swedish. Original-Maintainer: Debian Install System Team Package: task-tagalog Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: aspell-tl Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-tagalog_3.75+kali1_all.deb Size: 944 SHA256: a096f4255c87ff31dd621a34e037d76e1a86c83e216697471301c7cf9e1e5ea6 SHA1: 4a3d1f1084b8686b7faf280232833be03f5d3e4d MD5sum: 58422af1b6db132540b8246c30f69566 Description: Tagalog environment This task installs packages and documentation in Tagalog to help Tagalog speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-tamil Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: aspell-ta Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-tamil_3.75+kali1_all.deb Size: 964 SHA256: 4d5103afc8844b3aca5ec97ad5f2b701eda78bc7e546f3820e8e22c995c0f5f2 SHA1: 28fc6e42463f8d8ffc538ff14c67731d3ac25d9b MD5sum: 9775f4311a36189aca7bd74fcc1df73a Description: Tamil environment This task installs programs, data files, fonts, and documentation that makes it easier for Tamil speakers to use Debian. Original-Maintainer: Debian Install System Team Package: task-tamil-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: fonts-lohit-taml, libreoffice-l10n-ta, firefox-esr-l10n-ta | firefox-l10n-ta Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-tamil-desktop_3.75+kali1_all.deb Size: 952 SHA256: fe6e825b94a828bb63dbc2f88bf2c88a398b82b1164b1fdc6d082b99f8888e5b SHA1: e833bf664e425fdcf5e86135846d75b7d5db82d5 MD5sum: b397863dcd438c89f2e94061d12690c3 Description: Tamil desktop This task localises the desktop in Tamil. Original-Maintainer: Debian Install System Team Package: task-tamil-gnome-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: scim | ibus Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-tamil-gnome-desktop_3.75+kali1_all.deb Size: 932 SHA256: f94a65d52332285e4581709ff85e57eeb4c516a5f4b0b32882be4ab1331bc15a SHA1: 5bd448af0654b1105d9c0e513dd01053c5278a92 MD5sum: b00bcb6986be6ab4b4e0173ba9bd9386 Description: Tamil GNOME desktop This task localises the GNOME desktop in Tamil. Original-Maintainer: Debian Install System Team Package: task-telugu Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Y Giridhar Appaji Nag Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: aspell-te Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-telugu_3.75+kali1_all.deb Size: 964 SHA256: a274b72d9e6695321e92abc6049fce8a846bf691b9664f89d4342c25fb20c8d0 SHA1: 9ed0e0a776f2e8bf6f03810e83bfaa04b9a5c602 MD5sum: f248e39bbbdf53bb2a81f0d008312a51 Description: Telugu environment This task installs programs, data files, fonts, and documentation that makes it easier for Telugu speakers to use Debian. Original-Maintainer: Debian Install System Team Package: task-telugu-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Y Giridhar Appaji Nag Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: libreoffice-l10n-te, firefox-esr-l10n-te | firefox-l10n-te, fonts-lohit-telu, im-config, fcitx, fcitx-m17n Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-telugu-desktop_3.75+kali1_all.deb Size: 980 SHA256: ed250fbad9bfa06b268c6a68b8ade2218b68da8992d3194ffd6f8fcdfeb94770 SHA1: 5d4a03f38581ac07aeca7aa6a41aa92ab2c08452 MD5sum: c34dbb2dc76deded4d6f63cd18ee1d2c Description: Telugu desktop This task localises the desktop environment in Telugu. Original-Maintainer: Debian Install System Team Package: task-telugu-gnome-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Y Giridhar Appaji Nag Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: fcitx-frontend-gtk2, fcitx-frontend-gtk3, fcitx-config-gtk, ibus-m17n, gnome-initial-setup Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-telugu-gnome-desktop_3.75+kali1_all.deb Size: 992 SHA256: 6e568b4ac0be01a54ed7aaf1b9a69a2285f637616f36f170055516d47b923792 SHA1: c3bb8ced829dfdeda54b07d3345d19872ae2ce8d MD5sum: cea87c2f0cd3418e08febe8fba3ee072 Description: Telugu GNOME desktop environment This task localises the GNOME desktop environment in Telugu. Original-Maintainer: Debian Install System Team Package: task-telugu-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Y Giridhar Appaji Nag Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: fcitx-frontend-qt5, kde-config-fcitx Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-telugu-kde-desktop_3.75+kali1_all.deb Size: 964 SHA256: f4d9fe3baa0dd444a91782fb1e1e4d3f7f98a249084d073fa6c53a5b2f7c2aba SHA1: cc3293107daf1ba65a166d1c2922347fd3800fae MD5sum: 7ce87f87003a03954b2273616cb70dae Description: Telugu KDE Plasma desktop environment This task localises the KDE Plasma desktop environment in Telugu. Original-Maintainer: Debian Install System Team Package: task-thai Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: swath Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-thai_3.75+kali1_all.deb Size: 936 SHA256: ff9d1cb94e95b53cc025310db68bd234ccb95b9fd5747fa49b84a76d20aea3c3 SHA1: 18262eceb3f53f748d1d4ed4e82051d0812673c5 MD5sum: e71f5038ccd70520ff1ab897228f62f5 Description: Thai environment This task installs packages that make it easier for Thai speaking people to use Debian. Original-Maintainer: Debian Install System Team Package: task-thai-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: xiterm+thai, libreoffice-l10n-th, firefox-esr-l10n-th | firefox-l10n-th, hunspell-th Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-thai-desktop_3.75+kali1_all.deb Size: 956 SHA256: 954a9802a55537eb1d59559f037783d25db6b3aae7d9d95f3012e7284ab7675f SHA1: e64117afb1c88965e169c553ca2313a2f56e50d9 MD5sum: d3478f7dbc6ebebd2b7719ad40b3fed2 Description: Thai desktop This task localises the desktop in Thai. Original-Maintainer: Debian Install System Team Package: task-thai-gnome-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: gtk-im-libthai, gtk3-im-libthai Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-thai-gnome-desktop_3.75+kali1_all.deb Size: 936 SHA256: 50868d296e0f6aa44bea70c687c76ac44e2a2302741926304d4ae21794d24cb9 SHA1: 7ee9c9f5dbfb3e340733b64df1606f202ffab352 MD5sum: 757289ae20c13da0ea104b39116d7eb7 Description: Thai GNOME desktop This task localises the GNOME desktop in Thai. Original-Maintainer: Debian Install System Team Package: task-thai-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: libthai-dev Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-thai-kde-desktop_3.75+kali1_all.deb Size: 928 SHA256: 17a295d48f7491462ad67bae57429764842c89b002bf7efae542ca279c840706 SHA1: 8cbe92734dcb6b32eae8a744a60d6c53c898ec6d MD5sum: f9eab6d731c804d06ac9124a49dbe59d Description: Thai KDE Plasma desktop This task localises the KDE Plasma desktop in Thai. Original-Maintainer: Debian Install System Team Package: task-turkish Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Recai Oktas Installed-Size: 6 Depends: tasksel (= 3.75+kali1), locales, manpages-tr Recommends: console-terminus, util-linux-locales Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-turkish_3.75+kali1_all.deb Size: 976 SHA256: 1ae0d4eed447d36ecd2ba5b3a125a2fbaad53c6a84fddbca140d59d3867e81f5 SHA1: ae5f6dda6503fc64d03fcc220b016ab8da4b8695 MD5sum: f58ef803b7a21340310c8ec3e9b5993b Description: Turkish environment This task installs packages and documentation in Turkish to help Turkish speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-turkish-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Recai Oktas Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: libreoffice-l10n-tr, firefox-esr-l10n-tr | firefox-l10n-tr Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-turkish-desktop_3.75+kali1_all.deb Size: 948 SHA256: 18b6a82333c74bdf0b209d76258090c1e750fc5baa2cec4df64dbc46a06b7290 SHA1: 091b7419caa12773cd6ecc1d9a3aba9b9c32aac2 MD5sum: d70dda5aacc0c14ff1344dfcf6c5c6c9 Description: Turkish desktop This task localises the desktop in Turkish. Original-Maintainer: Debian Install System Team Package: task-turkish-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-turkish-kde-desktop_3.75+kali1_all.deb Size: 916 SHA256: c5d9e41210d15aa795bf008186296b54d16869b1e0755c0e6c0496f316b5bfea SHA1: f5d84e5118578433ea7e890ea3fef1606f926010 MD5sum: ee332fec009100ec06cfc16857f1b71b Description: Turkish KDE Plasma desktop This task localises the KDE Plasma desktop in Turkish. Original-Maintainer: Debian Install System Team Package: task-ukrainian Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Eugeniy Meshcheryakov Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: aspell-uk, konwert Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-ukrainian_3.75+kali1_all.deb Size: 956 SHA256: c487fb7066baea6643692985758db00b3e789b15b600e15dae1a94feb512fede SHA1: 396100426a843eacb972bc11d53fa8f75152677f MD5sum: 86b4921c1520e3193eba14d7daa2841d Description: Ukrainian environment This task installs programs and documentation in Ukrainian to help Ukrainian speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-ukrainian-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Eugeniy Meshcheryakov Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: libreoffice-l10n-uk, firefox-esr-l10n-uk | firefox-l10n-uk, fonts-dejavu, myspell-uk Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-ukrainian-desktop_3.75+kali1_all.deb Size: 964 SHA256: 247afdd75075fc9b91eddbfbc3908b94989d9942677027c31898b8989a3831f2 SHA1: 6b9a04a8b69aed34dc64f1425889d9f80f84cfeb MD5sum: fd333a56fe43a6e77fd9be0096bffad0 Description: Ukrainian desktop This task localises the desktop in Ukrainian. Original-Maintainer: Debian Install System Team Package: task-ukrainian-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-ukrainian-kde-desktop_3.75+kali1_all.deb Size: 924 SHA256: 1c1da259b38f75d9440f863a5f3436099ab451fc3a86f687d59d72660a92125b SHA1: b9e2fa6e67f71693342189334138d231c2d7e7fc MD5sum: bc4b870cfed9e7f195c0d967583fe0cc Description: Ukrainian KDE Plasma desktop This task localises the KDE Plasma desktop in Ukrainian. Original-Maintainer: Debian Install System Team Package: task-uyghur-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: libreoffice-l10n-ug, fonts-ukij-uyghur Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-uyghur-desktop_3.75+kali1_all.deb Size: 936 SHA256: 521d01eb85a13c3de95d9fec210279c0fe5c38c1345450423fa05dae693243c0 SHA1: 1b57c2cb978013650edcc9fd64be05389456ac6c MD5sum: 5976a146eae81f1e63ef7d763b8bc313 Description: Uyghur desktop This task localises the desktop in Uyghur. Original-Maintainer: Debian Install System Team Package: task-uyghur-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-uyghur-kde-desktop_3.75+kali1_all.deb Size: 920 SHA256: e061754a6cf9f00873240c5f42f342e28d0ab0bff01f675414108f13d645142b SHA1: 146fdf8fda706de6069de991e70cedac214e54ae MD5sum: 03bab53534abc9888accbdec7c514e8e Description: Uyghur KDE Plasma desktop This task localises the KDE Plasma desktop in Uyghur. Original-Maintainer: Debian Install System Team Package: task-vietnamese-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: libreoffice-l10n-vi, firefox-esr-l10n-vi | firefox-l10n-vi, hunspell-vi Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-vietnamese-desktop_3.75+kali1_all.deb Size: 956 SHA256: b39124892fcbc1e7374b06c6a1b2cc34c00ea7e89686cc08ee1966fb38f30a30 SHA1: 99fcac8324ef4c1c18f2b323820c4291ece239ff MD5sum: 32bedf9db9ee62e999430f2aea268df0 Description: Vietnamese desktop This task localises the desktop in Vietnamese. Original-Maintainer: Debian Install System Team Package: task-vietnamese-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-vietnamese-kde-desktop_3.75+kali1_all.deb Size: 924 SHA256: eec167cc82a9103e37733712a16cbef0121ed10948e54fd27977d38d643d5933 SHA1: eed7e4204bd5089ce7fa03c6272c7090e98ca3dd MD5sum: 45c8884d361a35257e8a7a0fb5134f62 Description: Vietnamese KDE Plasma desktop This task localises the KDE Plasma desktop in Vietnamese. Original-Maintainer: Debian Install System Team Package: task-web-server Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1), apache2 Recommends: apache2-doc, analog Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-web-server_3.75+kali1_all.deb Size: 940 SHA256: 9173f5378713ba77d658b0ea6cc0450a70ff5473cba2882a76a002d375dd2908 SHA1: 992293cae6c16082b0d96d53251b33be62cdd578 MD5sum: 6dc1b9a4e868c59df647fef4e8a8b372 Description: web server This task selects packages useful for a general purpose web server system. Original-Maintainer: Debian Install System Team Package: task-welsh Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: aspell-cy Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-welsh_3.75+kali1_all.deb Size: 944 SHA256: 92e0fbe0f1a5c3a5561cfdc0f67b7c9767245f086a910dbb07997f3aeb2235dd SHA1: c455c9c0cd2b1c4cb9b96311374228167be431ae MD5sum: c3ed3e324b93e4435c81b43e4732a24d Description: Welsh environment This task installs packages and documentation in Welsh to help Welsh speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-welsh-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: libreoffice-l10n-cy, firefox-esr-l10n-cy | firefox-l10n-cy Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-welsh-desktop_3.75+kali1_all.deb Size: 940 SHA256: a3f7b84d0985c638f02e0b62b7bb9afb936f92f6c0134ef24a25b9240436d160 SHA1: 81b27d918478cfb85f4f660bc3ff3ad3cafaa501 MD5sum: afdfcaf296d07282d92e76503b726aae Description: Welsh desktop This task localises the desktop in Welsh. Original-Maintainer: Debian Install System Team Package: task-xfce-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 9 Depends: tasksel (= 3.75+kali1), task-desktop, xfce4, lightdm Recommends: light-locker, xfce4-goodies, xfce4-power-manager, xfce4-terminal, mousepad, default-dbus-session-bus | dbus-session-bus, xsane, parole, quodlibet, atril, tango-icon-theme, network-manager-gnome, synaptic, libreoffice-writer, libreoffice-calc, libreoffice-impress, libreoffice-help-en-us, mythes-en-us, hunspell-en-us, hyphen-en-us, system-config-printer, orca, libreoffice-gtk3 Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-xfce-desktop_3.75+kali1_all.deb Size: 1328 SHA256: 5df35fad5758c4143603f361d7bd3f29443eb8de2a9b9d1488c8f94a46b51e12 SHA1: a133216e427444b0393a9d3f9795dec2c47f118b MD5sum: c8ef892668469b8a62fc2e35d76d188f Description: Xfce This task package is used to install the Debian desktop, featuring the Xfce desktop environment, and with other packages that Debian users expect to have available on the desktop. Original-Maintainer: Debian Install System Team Package: task-xhosa-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: libreoffice-l10n-xh Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-xhosa-desktop_3.75+kali1_all.deb Size: 920 SHA256: 76e99a71575159fc742fd20e8bf624666e26de819446a2973b29a6477bf5dfab SHA1: b6b3b6823c8981bb5090ea141d5438da1ae3af92 MD5sum: df582ddc5b9ff666ccb1293ed34717e7 Description: Xhosa desktop This task localises the desktop in Xhosa. Original-Maintainer: Debian Install System Team Package: task-xhosa-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-xhosa-kde-desktop_3.75+kali1_all.deb Size: 916 SHA256: 328b7672b2d925f1fd431ed6e6618cf4864111255116029933266bdc6edda6a0 SHA1: c2b3796984ac877bbffac253c157bd2c48671225 MD5sum: 2bbb9e5cd2c5f30d96f3cb685e969588 Description: Xhosa KDE Plasma desktop This task localises the KDE Plasma desktop in Xhosa. Original-Maintainer: Debian Install System Team Package: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 323 Pre-Depends: debconf | cdebconf Depends: debconf (>= 0.5) | debconf-2.0, liblocale-gettext-perl, apt, tasksel-data Conflicts: base-config (<< 2.32) Priority: optional Section: admin Filename: pool/main/t/tasksel/tasksel_3.75+kali1_all.deb Size: 47368 SHA256: 131644fe4f4a2468d20bd2f8d3a38cf9110edfe3dba8bc917cd7fcf8d70ad9f8 SHA1: c069176e71105dc365850aa6320d283507f8713d MD5sum: 28de9ad861b05be06ba4ccd317945f9f Description: tool for selecting tasks for installation on Debian systems This package provides 'tasksel', a simple interface for users who want to configure their system to perform a specific task. Original-Maintainer: Debian Install System Team Package: tasksel-data Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 205 Depends: tasksel (= 3.75+kali1) Recommends: laptop-detect Priority: optional Section: admin Filename: pool/main/t/tasksel/tasksel-data_3.75+kali1_all.deb Size: 18180 SHA256: 41bc37b15addbae429ba4ea688743015415a518b56736978cef0ea406bf63458 SHA1: 499156c6bc39cc66a0493504213f1f8967c9f8de MD5sum: 0bf37f3deaa3fbe9d3153a4fe19d4832 Description: official tasks used for installation of Debian systems This package contains data about the standard tasks available on a Debian system. Original-Maintainer: Debian Install System Team Package: teamsploit Version: 0~20151123-0kali5 Architecture: all Maintainer: Kali Developers Installed-Size: 2318 Depends: gnome-terminal, metasploit-framework, ruby:any Suggests: ruby-vte, ruby-gtk2, ruby-gtk-webkit, ruby-ponder, ruby-eventmachine Homepage: http://www.teamsploit.com Priority: optional Section: net Filename: pool/main/t/teamsploit/teamsploit_0~20151123-0kali5_all.deb Size: 183004 SHA256: a5996d7a767eeb378df7c6dbfdfc2cdecec4c23a6985eefc679dcd174aa718fe SHA1: 10461239b2d57fc52903d5ba48ce60d17d1cbfe1 MD5sum: 4bc56a9af9470adb27341efca29499a5 Description: Tools for group based penetration testing TeamSploit makes group-based penetration testing fun and easy, providing real-time collaboration and automation. TeamSploit is a suite of tools for the Metasploit Framework. TeamSploit should work with any MSF product (including OpenSource, Express, or Pro). . Features include: * Exploitation Automation * Automated Post-Exploitation * Information and Data Gathering * Session Sharing * Trojans and Trollware . TeamSploit's primary goal is to automate common penetration testing tasks, and provide access and information to fellow team members. Package: terraform Version: 1.6.3-0kali1 Architecture: armel Maintainer: Kali Developers Installed-Size: 74790 Depends: libc6 (>= 2.34) Homepage: https://github.com/hashicorp/terraform Priority: optional Section: golang Filename: pool/main/t/terraform/terraform_1.6.3-0kali1_armel.deb Size: 14209560 SHA256: 7b13be865457ee7cb06309fb22067a0c8229001c53149f43bfb1574a7306a5ef SHA1: 2eca99deb41ee1462f5295d2595980e0c8ea2ac2 MD5sum: e56d83e49a7639e6495b6cc222d6ca92 Description: tool for building, changing, and versioning infrastructure This package contains a tool for building, changing, and versioning infrastructure safely and efficiently. Terraform can manage existing and popular service providers as well as custom in-house solutions. . Terraform enables you to safely and predictably create, change, and improve infrastructure. It is an open source tool that codifies APIs into declarative configuration files that can be shared amongst team members, treated as code, edited, reviewed, and versioned. . The key features of Terraform are: * Infrastructure as Code: Infrastructure is described using a high- level configuration syntax. This allows a blueprint of your datacenter to be versioned and treated as you would any other code. Additionally, infrastructure can be shared and re-used. * Execution Plans: Terraform has a "planning" step where it generates an execution plan. The execution plan shows what Terraform will do when you call apply. This lets you avoid any surprises when Terraform manipulates infrastructure. * Resource Graph: Terraform builds a graph of all your resources, and parallelizes the creation and modification of any non-dependent resources. Because of this, Terraform builds infrastructure as efficiently as possible, and operators get insight into dependencies in their infrastructure. * Change Automation: Complex changesets can be applied to your infrastructure with minimal human interaction. With the previously mentioned execution plan and resource graph, you know exactly what Terraform will change and in what order, avoiding many possible human errors. Package: tftpd32 Version: 4.50-0kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 590 Depends: kali-defaults Homepage: https://tftpd32.jounin.net/tftpd32.html Priority: optional Section: utils Filename: pool/main/t/tftpd32/tftpd32_4.50-0kali3_all.deb Size: 459904 SHA256: 01c7a8da5bc7f39d39c197376955b14b4739a913d36a36ee688d58a252a61222 SHA1: 2f1cf25747f5205ba04ebd1d5f08804a01b0f8b7 MD5sum: 1f87120f8cac2981aebc1f501efa749e Description: Open source ipv6-ready TFTP server for Windows Tftpd32 is a free, opensource IPv6 ready application which includes DHCP, TFTP, DNS, SNTP and Syslog servers as well as a TFTP client. The TFTP client and server are fully compatible with TFTP option support (tsize, blocksize and timeout), which allow the maximum performance when transferring the data. Some extended features such as directory facility, security tuning, interface filtering; progress bars and early acknowledgments enhance usefulness and throughput of the TFTP protocol for both client and server. The included DHCP server provides unlimited automatic or static IP address assignment. Package: thc-pptp-bruter Source: thc-pptp-bruter (0.1.4-1kali4) Version: 0.1.4-1kali4+b1 Architecture: armel Maintainer: Kali Developers Installed-Size: 43 Depends: libc6 (>= 2.34), libssl3t64 (>= 3.0.0) Homepage: http://www.thc.org/releases.php Priority: optional Section: net Filename: pool/main/t/thc-pptp-bruter/thc-pptp-bruter_0.1.4-1kali4+b1_armel.deb Size: 16996 SHA256: 6bd891d37bacd67cd6b89303595d624f530263ea55cec214e94eabeb27274623 SHA1: a866b185faf9088466a764cad6591359aebec90b MD5sum: 194f0cdafb700a83f15bb86555c1c519 Description: THC PPTP Brute Force Brute force program against pptp vpn endpoints (tcp port 1723). Fully standalone. Supports latest MSChapV2 authentication. Tested against Windows and Cisco gateways. Exploits a weakness in Microsoft's anti-brute force implementation which makes it possible to try 300 passwords the second. Package: thc-pptp-bruter-dbgsym Source: thc-pptp-bruter (0.1.4-1kali4) Version: 0.1.4-1kali4+b1 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Kali Developers Installed-Size: 20 Depends: thc-pptp-bruter (= 0.1.4-1kali4+b1) Priority: optional Section: debug Filename: pool/main/t/thc-pptp-bruter/thc-pptp-bruter-dbgsym_0.1.4-1kali4+b1_armel.deb Size: 4128 SHA256: 25c6150628e36fc68f8c33d7f9750d734411d4d23a2672974f4716bd7c7f5887 SHA1: 86206100226dd4b233ff6498cf66b81b0470ca78 MD5sum: 3f8afbc624777971ef922ab592474924 Description: debug symbols for thc-pptp-bruter Build-Ids: e2a2e1cecdb4ba9bcd11f97eab018996d0997887 Package: thc-ssl-dos Version: 1.4-1kali5 Architecture: armel Maintainer: Kali Developers Installed-Size: 30 Depends: libc6 (>= 2.34), libssl3t64 (>= 3.0.0), libpcap0.8t64, openssl Homepage: http://www.thc.org/thc-ssl-dos/ Priority: optional Section: net Filename: pool/main/t/thc-ssl-dos/thc-ssl-dos_1.4-1kali5_armel.deb Size: 9872 SHA256: 7eac785deaf6a1b53ab94772106e6c68ae07ca101b57a94f6c4ce8bd53db70fc SHA1: 82042cfd8f35545ff60915b0321f74cac5f5619e MD5sum: 6443ff3864544c609620670538d74ae8 Description: Stress tester for the SSL handshake THC-SSL-DOS is a tool to verify the performance of SSL. . Establishing a secure SSL connection requires 15x more processing power on the server than on the client. . THC-SSL-DOS exploits this asymmetric property by overloading the server and knocking it off the Internet. . This problem affects all SSL implementations today. The vendors are aware of this problem since 2003 and the topic has been widely discussed. . This attack further exploits the SSL secure Renegotiation feature to trigger thousands of renegotiations via single TCP connection. Package: thc-ssl-dos-dbgsym Source: thc-ssl-dos Version: 1.4-1kali5 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Kali Developers Installed-Size: 18 Depends: thc-ssl-dos (= 1.4-1kali5) Priority: optional Section: debug Filename: pool/main/t/thc-ssl-dos/thc-ssl-dos-dbgsym_1.4-1kali5_armel.deb Size: 3500 SHA256: 76e5285bda29153dcec5e3d2b4f5d23622f66501b4fc8d7d31191aa184f28417 SHA1: 02c36b5952213c35643780aeb7ae0b12bd115605 MD5sum: e09ac6b0ed6789eb86d108efd0cc1d5f Description: debug symbols for thc-ssl-dos Build-Ids: 696140dd774140cfc3220fb8392cf7a15d625f02 Package: theharvester Version: 4.6.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 1861 Depends: python3, python3-aiodns (>= 2.0.0), python3-aiohttp (>= 3.9.1), python3-aiofiles, python3-aiomultiprocess (>= 0.8.0), python3-aiosqlite (>= 0.15.0), python3-bs4 (>= 4.9.1), python3-censys (>= 2.1.7), python3-certifi (>= 2022.6.15), python3-dnspython (>= 2.0.0), python3-dateutil, python3-fastapi (>= 0.74.0), python3-lxml (>= 4.5.2), python3-netaddr (>= 0.7.19), python3-ujson, python3-playwright (>= 1.42.0), python3-requests (>= 2.23.0), python3-retrying (>= 1.3.3), python3-shodan (>= 1.23.0), python3-slowapi, python3-starlette, python3-uvicorn, python3-uvloop (>= 0.14.0), python3-yaml (>= 5.3.1), python3-pkg-resources, python3:any, kali-defaults Recommends: chromium Homepage: https://github.com/laramies/theHarvester Priority: optional Section: utils Filename: pool/main/t/theharvester/theharvester_4.6.0-0kali1_all.deb Size: 689584 SHA256: 27f97fbd1954211080964a2904e8f8f58254d7ca4a83d58f0bf5f36daf4afe77 SHA1: 0ba8a2e3a511180b031b2c5c93bb658b6b789f3e MD5sum: 2f638a703c735a1d33b622eea74bd763 Description: tool for gathering e-mail accounts and subdomain names from public sources The package contains a tool for gathering subdomain names, e-mail addresses, virtual hosts, open ports/ banners, and employee names from different public sources (search engines, pgp key servers). Package: thehive Version: 4.1.24-0kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 197076 Depends: adduser, cassandra (>= 4.1.0-0kali2), openjdk-11-jre-headless Homepage: https://github.com/TheHive-Project/TheHive Priority: optional Section: utils Filename: pool/main/t/thehive/thehive_4.1.24-0kali3_all.deb Size: 178435024 SHA256: 586ab6d1971c9ac844f59e324d30254e23da0769450a4f4f1802a9b955f298a8 SHA1: c6a911e4804a0a30e1a4a6166a0b3d09b262cec6 MD5sum: 4c3af195e5a9a6a637a78d6409ffbbac Description: 3-in-1 Security Incident Response Platform This package contains a scalable 3-in-1 open source and free Security Incident Response Platform designed to make life easier for SOCs, CSIRTs, CERTs and any information security practitioner dealing with security incidents that need to be investigated and acted upon swiftly. It is the perfect companion to MISP. You can synchronize it with one or multiple MISP instances to start investigations out of MISP events. You can also export an investigation's results as a MISP event to help your peers detect and react to attacks you've dealt with. Additionally, when TheHive is used in conjunction with Cortex, security analysts and researchers can easily analyze tens if not hundred of observables. Package: tlssled Version: 1.3-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 38 Depends: sslscan, openssl Homepage: http://www.taddong.com/en/lab.html Priority: optional Section: net Filename: pool/main/t/tlssled/tlssled_1.3-0kali2_all.deb Size: 9904 SHA256: 9625cfbc7f87f81f82cc534fafb8e9f5f7af0c5e513bb3d89b47cee3c1c1cef6 SHA1: acda626d54153ceb1b69b98c3d3983914dc02d4f MD5sum: 9fa8291ff1d33b139dcdf54b3778a958 Description: Evaluates the security of a target SSL/TLS (HTTPS) server TLSSLed is a Linux shell script whose purpose is to evaluate the security of a target SSL/TLS (HTTPS) web server implementation. It is based on sslscan, a thorough SSL/TLS scanner that is based on the openssl library, and on the "openssl s_client" command line tool. The current tests include checking if the target supports the SSLv2 protocol, the NULL cipher, weak ciphers based on their key length (40 or 56 bits), the availability of strong ciphers (like AES), if the digital certificate is MD5 signed, and the current SSL/TLS renegotiation capabilities. Package: tnscmd10g Version: 1.3-1kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 18 Depends: perl, libio-socket-ip-perl Homepage: http://www.red-database-security.com/ Priority: optional Section: net Filename: pool/main/t/tnscmd10g/tnscmd10g_1.3-1kali2_all.deb Size: 4868 SHA256: 498250a4b417dfc5c49703656e13c98db8c7f9245eed5bc8fd90daef98951c83 SHA1: 705ebf1afa5247022facc2a45aded7697d097659 MD5sum: c02f742757d868ce85e163a4bb23bbda Description: Tool to prod the oracle tnslsnr process A tool to prod the oracle tnslsnr process on port 1521/tcp. Package: trivy Version: 0.55.0-0kali1 Architecture: armel Maintainer: Kali Developers Installed-Size: 171242 Depends: libc6 (>= 2.34) Homepage: https://github.com/aquasecurity/trivy Priority: optional Section: golang Filename: pool/main/t/trivy/trivy_0.55.0-0kali1_armel.deb Size: 35096356 SHA256: e529fae135fd526a3ac985308f0ebcc7075b10b13034c61417e51f5267e0a493 SHA1: a03a86c893bfe7542308d5e9b8b626a3d38172fd MD5sum: fb42ffd6c3f482954c3d52ef3d1c1c87 Description: comprehensive and versatile security scanner This package contains a comprehensive and versatile security scanner. Trivy has scanners that look for security issues, and targets where it can find those issues. It can find vulnerabilities, misconfigurations, secrets, SBOM in containers, Kubernetes, code repositories, clouds and more. . Targets (what Trivy can scan): . * Container Image * Filesystem * Git Repository (remote) * Virtual Machine Image * Kubernetes * AWS . Scanners (what Trivy can find there): . * OS packages and software dependencies in use (SBOM) * Known vulnerabilities (CVEs) * IaC issues and misconfigurations * Sensitive information and secrets * Software licenses Package: trivy-dbgsym Source: trivy Version: 0.55.0-0kali1 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Kali Developers Installed-Size: 59239 Depends: trivy (= 0.55.0-0kali1) Priority: optional Section: debug Filename: pool/main/t/trivy/trivy-dbgsym_0.55.0-0kali1_armel.deb Size: 35951768 SHA256: e89fc1c3ad824df8c2f0f943ac5bd226f5a136f6ed66e8d3d0689d22757017e2 SHA1: 0d6bdca2f0a6eba7f8165ebaa721620d0289052b MD5sum: acd0e061b729ab0543d8571dc0c3e03f Description: debug symbols for trivy Build-Ids: 6d5492314ae6a022eec53cb517cdf0c095694243 Package: truecrack Version: 3.6+git20150326-0kali4 Architecture: armel Maintainer: Kali Developers Installed-Size: 2670 Depends: libc6 (>= 2.34) Homepage: https://github.com/lvaccaro/truecrack Priority: optional Section: utils Filename: pool/main/t/truecrack/truecrack_3.6+git20150326-0kali4_armel.deb Size: 2555492 SHA256: ad0c44f1cc47a14d64cb3cdcd80f0521c18819e1066ed290413e52556cbcd68f SHA1: 105de1c44e906a3e13ba5f5281d5f4f9a075e69d MD5sum: f5875576e0dac67607766fca569d2c23 Description: Bruteforce password cracker for TrueCrypt volumes TrueCrack is a bruteforce password cracker for TrueCrypt (Copyright) volume. It is optimazed with Nvidia Cuda technology. It works with PBKDF2 (defined in PKCS5 v2.0) based on RIPEMD160 Key derivation function and XTS block cipher mode of operation used for hard disk encryption based on AES. Package: truecrack-dbgsym Source: truecrack Version: 3.6+git20150326-0kali4 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Kali Developers Installed-Size: 122 Depends: truecrack (= 3.6+git20150326-0kali4) Priority: optional Section: debug Filename: pool/main/t/truecrack/truecrack-dbgsym_3.6+git20150326-0kali4_armel.deb Size: 105200 SHA256: bf4a349b50689d1f84b32580db077dd88606b5f3db5302e6212ad180215f7098 SHA1: bce4093a9402490a625ef25032c1639f64aff4ea MD5sum: 2d469fd2d48b23f357ae46c6de5150c9 Description: debug symbols for truecrack Build-Ids: 35ed7014b16f3b1c2b3d666942179f2e07e04d29 Package: trufflehog Version: 3.57.0-0kali1 Architecture: armel Maintainer: Kali Developers Installed-Size: 145377 Depends: libc6 (>= 2.34), libsqlite3-0 (>= 3.36.0) Homepage: https://github.com/trufflesecurity/truffleHog Priority: optional Section: misc Filename: pool/main/t/trufflehog/trufflehog_3.57.0-0kali1_armel.deb Size: 28887156 SHA256: 32116ae839a19c54b0732fe036f529a17e03c1f32b8aa93fe7aa43aefd7a50ab SHA1: 55460c8207315f6d48bf21d23c91c163b0f49e48 MD5sum: af12d221abdaea8af24472a0c357d9eb Description: Searches through git repositories for secrets This package contains a utitlity to search through git repositories for secrets, digging deep into commit history and branches. This is effective at finding secrets accidentally committed. Package: trufflehog-dbgsym Source: trufflehog Version: 3.57.0-0kali1 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Kali Developers Installed-Size: 53806 Depends: trufflehog (= 3.57.0-0kali1) Priority: optional Section: debug Filename: pool/main/t/trufflehog/trufflehog-dbgsym_3.57.0-0kali1_armel.deb Size: 33202656 SHA256: 9b08f41176a41b7056b3e103aeac2d9a57afa0af5d31dc256b009285153d1eeb SHA1: db08e85dd634fd5d38154bcde04a66e29bebf6b2 MD5sum: 18588ce1764909892b658f01abd48b3a Description: debug symbols for trufflehog Build-Ids: 6afd1714c7d499ca19f7a3a81617b17e3a1bba54 ac44d9634e00df2d32389b23bb373af3022af223 df663e685c9382096df392585120ab5583948417 Package: tundeep Source: tundeep (1.1~git20190802-0kali2) Version: 1.1~git20190802-0kali2+b1 Architecture: armel Maintainer: Kali Developers Installed-Size: 41 Depends: libc6 (>= 2.34), libpcap0.8t64 (>= 0.9.8), zlib1g (>= 1:1.2.0) Homepage: https://www.adampalmer.me/iodigitalsec/tundeep/ Priority: optional Section: net Filename: pool/main/t/tundeep/tundeep_1.1~git20190802-0kali2+b1_armel.deb Size: 13836 SHA256: 90be8bee220cb50edc54b817e2968c001a75484ae849bcb4838cea4d195638c5 SHA1: 0efcf96b61876b7e5a9a2d22d34d98ff248f8a39 MD5sum: 2be3008f860d6da0aeb7b2d4e8e7dc1a Description: Layer 2 VPN/injection tool The tool resides [almost] entirely in user space on the victim aside from the pcap requirement. Package: twofi Version: 2.0-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 38 Depends: ruby, ruby-twitter Homepage: https://www.digininja.org/projects/twofi.php Priority: optional Section: misc Filename: pool/main/t/twofi/twofi_2.0-0kali2_all.deb Size: 10600 SHA256: 194cecdac3296c6e5a89464a95bf5371d102037645b75f7e40343f4c95bcbc7d SHA1: 4f6bf870b6b2cfcc58bdde2f7d59046db1b1860a MD5sum: 50f385bdbde92e087afbc1b630cc4cb0 Description: Twitter words of interest When attempting to crack passwords custom word lists are very useful additions to standard dictionaries. An interesting idea originally released on the "7 Habits of Highly Effective Hackers" blog was to use Twitter to help generate those lists based on searches for keywords related to the list that is being cracked. I've expanded this idea into twofi which will take multiple search terms and return a word list sorted by most common first. Package: ubertooth Version: 2020.12.R1-0kali3 Architecture: armel Maintainer: Kali Developers Installed-Size: 259 Depends: libubertooth1 (= 2020.12.R1-0kali3), python3, python3-numpy, libbluetooth3 (>= 4.91), libbtbb1 (>= 2015.10.R1+20161027git1eecca5), libc6 (>= 2.34), libusb-1.0-0 (>= 2:1.0.8) Recommends: python3-pyside2.qtcore, python3-pyside2.qtgui, python3-pyside2.qtwidgets, ubertooth-firmware Suggests: ubertooth-firmware-source Homepage: https://github.com/greatscottgadgets/ubertooth/ Priority: optional Section: science Filename: pool/main/u/ubertooth/ubertooth_2020.12.R1-0kali3_armel.deb Size: 69096 SHA256: ddf01b2dc6c4c2bd5612696de4338e32754ee922bae54dd6f8570c5b88ee5765 SHA1: 8051e5c0d0039cd49d41ff607626b70d78d42f51 MD5sum: 4fddc95ab627960caa391e4af14b02b8 Description: 2.4 GHz wireless development platform for Bluetooth experimentation Project Ubertooth is an open source wireless development platform suitable for Bluetooth experimentation. This package contains everything necessary to use the hardware dongle. . Ubertooth is capable of sniffing BLE (Bluetooth Smart) connections and it also has some ability to sniff some data from Basic Rate (BR) Bluetooth Classic connections. . In addition to the Bluetooth specific capabilities, there is also a simple spectrum analyzer for the 2.4 GHz band included (ubertooth-specan-ui) which can be used to also observe other things in this frequency band. Original-Maintainer: Ruben Undheim Package: ubertooth-dbgsym Source: ubertooth Version: 2020.12.R1-0kali3 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Kali Developers Installed-Size: 196 Depends: ubertooth (= 2020.12.R1-0kali3) Priority: optional Section: debug Filename: pool/main/u/ubertooth/ubertooth-dbgsym_2020.12.R1-0kali3_armel.deb Size: 103500 SHA256: 96b655a73f466c0a1252805396fb35740433a3f39e1bfef407b77286b852f9b0 SHA1: 9787412092cb8426279e1258e9e4d689797183ac MD5sum: f3dd0c80e21a9c99f3cf8fd209e08e4e Description: debug symbols for ubertooth Build-Ids: 256034ca3d467cde9040e0901c326ad40b368ab5 565027100c0a7049483f133ee8146572e3a52d00 5a08e6c1ad421e8c0f667bd4b975e777a61054a9 6403e3c48aac2b55965b8482c0135d02b1270224 7a1a48301bc54fa00a84667acd806eae81f0a885 91467edd6fa114c56d7332634ddbbe43fc7dce5b 9f33d6c2ba4a9d25e1b52efc649fccc800366596 a9b86c978450b1f42820e07d633825ac273aa922 c703c929b1a27e55e569be2ae109b3313455d1d7 e1023385f943fc3a91d9d344e53e958e60eed1ae ef1f60371a80dd055da26febc3ea9fd800a16dee f8f23294b5037637748ec5ee05648c131a8a1940 Original-Maintainer: Ruben Undheim Package: ubertooth-firmware Source: ubertooth Version: 2020.12.R1-0kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 88 Recommends: ubertooth Suggests: ubertooth-firmware-source Multi-Arch: foreign Homepage: https://github.com/greatscottgadgets/ubertooth/ Priority: optional Section: science Filename: pool/main/u/ubertooth/ubertooth-firmware_2020.12.R1-0kali3_all.deb Size: 36336 SHA256: 654e02af5a78c93f54a7288c30b6b965553cea821bf231309c5f71e004f30484 SHA1: 334f7505eb0770a768c1e83606a8e392dfeaefad MD5sum: ffbc0946e78b47920cdd0487e3811a1e Description: Firmware for Ubertooth The Ubertooth hardware needs some firmware to run. The firmware is built with arm-none-eabi-gcc. This package contains a number of firmware images that may be programmed into the Ubertooth hardware using the 'ubertooth-dfu' command. . The firmware images are installed in /usr/share/ubertooth/firmware/ Original-Maintainer: Ruben Undheim Package: ubertooth-firmware-source Source: ubertooth Version: 2020.12.R1-0kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 252 Depends: libubertooth-dev, ubertooth Recommends: gcc-arm-none-eabi, libnewlib-arm-none-eabi, libstdc++-arm-none-eabi-newlib Suggests: ubertooth-firmware Homepage: https://github.com/greatscottgadgets/ubertooth/ Priority: optional Section: science Filename: pool/main/u/ubertooth/ubertooth-firmware-source_2020.12.R1-0kali3_all.deb Size: 240628 SHA256: 87f48cf8e68cedcb3731bc7b8f520ed183c5c7cf889d97f5a5fb884e35916daa SHA1: 2a221f26ece356cdfb3b744287a75c469b516655 MD5sum: d82ac7564beba798f3131cc34fe80edd Description: Source code for the Ubertooth firmware The Ubertooth hardware needs some firmware to run. The firmware is built with arm-none-eabi-gcc. This package contains the source code for the firmware that is found in the ubertooth-firmware package. . The firmware source may be found in /usr/src/ubertooth-firmware-source.tar.gz after installing this package. Original-Maintainer: Ruben Undheim Package: uhd-images Version: 4.0.0.0-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 109592 Homepage: https://www.ettus.com Priority: optional Section: science Filename: pool/main/u/uhd-images/uhd-images_4.0.0.0-0kali2_all.deb Size: 32410768 SHA256: 2d7585cdeb59f42177e7124d4b63f000d76dbcf67480bc3c2510bd305a163c6e SHA1: 8824fa4cfab244c11941672c8d5c920db7a8f087 MD5sum: 37fd6821a76d8cb11f8bb2624aa538a9 Description: Various UHD Images Various UHD Images Package: unblob Version: 24.6.10+ds-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 432 Depends: python3-arpy, python3-attr, python3-click, python3-cryptography (>= 41.0), python3-cryptography (<< 43.0), python3-dissect.cstruct, python3-jefferson, python3-lark, python3-lief, python3-lz4, python3-magic, python3-plotext, python3-pluggy, python3-pyfatfs, python3-pyperscan, python3-rarfile, python3-rich, python3-structlog, python3-treelib, python3-ubireader, python3-unblob-native, python3:any Recommends: android-sdk-libsparse-utils, e2fsprogs, lz4, lziprecover, lzop, p7zip-full, sasquatch, unar, zstd Homepage: https://unblob.org/ Priority: optional Section: utils Filename: pool/main/u/unblob/unblob_24.6.10+ds-0kali1_all.deb Size: 81760 SHA256: a01e886a1ff20d63329e279dc4e4d67557c1e944311c3a3e4a673a623a3068c8 SHA1: 5d38832e4910116c1ee877cde795083709c206b7 MD5sum: 21a049d89a5ea2de0feac40b57d8aca5 Description: accurate, fast, and easy-to-use extraction suite (Python 3) This package contains an accurate, fast, and easy-to-use extraction suite. It parses unknown binary blobs for more than 30 different archive, compression, and file-system formats, extracts their content recursively, and carves out unknown chunks that have not been accounted for. . This package installs the library for Python 3. Package: unicorn-magic Version: 3.12-0kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 99 Depends: python3:any, metasploit-framework Breaks: commix (<< 3.0-20191111-0kali1), python-unicorn (<< 2.6-0kali2) Replaces: python-unicorn (<< 2.6-0kali2) Homepage: https://github.com/trustedsec/unicorn Priority: optional Section: python Filename: pool/main/u/unicorn-magic/unicorn-magic_3.12-0kali3_all.deb Size: 33412 SHA256: 1cbaa541865ab64f8121cc88a8ddd2652644678304c8ddf987510fff01dd468a SHA1: 64f713a0ab12c0693aec222c70b880851c15b35e MD5sum: e0e536a84ae7d6d0c9eee709dc2fd5bb Description: Tool for a PowerShell downgrade attack and inject shellcode This package contains a simple tool for using a PowerShell downgrade attack and inject shellcode straight into memory. Based on Matthew Graeber's powershell attacks and the powershell bypass technique presented by David Kennedy (TrustedSec) and Josh Kelly at Defcon 18. . Usage is simple, just run Magic Unicorn (ensure Metasploit is installed and in the right path) and magic unicorn will automatically generate a powershell command that you need to simply cut and paste the powershell code into a command line window or through a payload delivery system. Package: unicornscan Version: 0.4.7-1kali7 Architecture: armel Maintainer: Kali Developers Installed-Size: 2909 Depends: flex, libc6 (>= 2.38), libpcap0.8t64 (>= 0.9.8) Homepage: http://www.unicornscan.org/ Priority: optional Section: utils Filename: pool/main/u/unicornscan/unicornscan_0.4.7-1kali7_armel.deb Size: 576884 SHA256: a3d45569788b0c74e754ffdbaa8a9a57597edf550b5b016f5938cce586492be2 SHA1: 3c651de7d18edc5dd82c9f7cffc0ae096dd835ea MD5sum: 84c1af2ad52d8a6c552fec6e4dd17936 Description: Userland distributed TCP/IP stack Unicornscan is a new information gathering and correlation engine built for and by members of the security research and testing communities. It was designed to provide an engine that is Scalable, Accurate, Flexible, and Efficient. It is released for the community to use under the terms of the GPL license. Benefits: . Unicornscan is an attempt at a User-land Distributed TCP/IP stack. It is intended to provide a researcher a superior interface for introducing a stimulus into and measuring a response from a TCP/IP enabled device or network. Although it currently has hundreds of individual features, a main set of abilities include: . - Asynchronous stateless TCP scanning with all variations of TCP Flags. - Asynchronous stateless TCP banner grabbing - Asynchronous protocol specific UDP Scanning (sending enough of a signature to elicit a response). - Active and Passive remote OS, application, and component identification by analyzing responses. - PCAP file logging and filtering - Relational database output - Custom module support - Customized data-set views Package: unicornscan-dbgsym Source: unicornscan Version: 0.4.7-1kali7 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Kali Developers Installed-Size: 1188 Depends: unicornscan (= 0.4.7-1kali7) Priority: optional Section: debug Filename: pool/main/u/unicornscan/unicornscan-dbgsym_0.4.7-1kali7_armel.deb Size: 998076 SHA256: 41678648a497bc1f0ce383160c1204c7e25663035665b62d7e2c9058473c3e3e SHA1: 4238e85c95331eb4093715ab045f3cb4ce873728 MD5sum: 302b9c0c3f42e9de95cc0c2ad6b1a896 Description: debug symbols for unicornscan Build-Ids: 0fc3c7d9e009412135c4eded9408473eddc2cdd5 1044379b50b1fc4db50a3b68f7c012edd17dd171 1935bb8d6e994c4aabb89b337a1ae1c7834f0818 6d03b4fb15cc174b3f37702756cf8ce1f2c913eb 9047c62ce47cb1bd85e18147944e90a7d30b1a5c ab429f1037955af158c5d065bcaa50d5031e41e1 bb7c819a8ec4890a1c2a22d26ab1046128a76504 bd3d97521df42e7613a7cf6619fb5331cc5f99a2 c5248aa1085c0c13482c4502680c4dc382dcc6a8 c7aad9d5442e1002360f6b54782f8a1b778dd339 d291d578f34bfe50a364d837288778757ab39654 e8aa74b5da55113b01bc5165f57a81e2bd0fd012 eb1875f9cf450f39fa4ced13a3d99289409ed819 Package: uniscan Version: 6.3-0kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 1228 Depends: perl, libmoose-perl, perl-tk Homepage: https://sourceforge.net/projects/uniscan/ Priority: optional Section: utils Filename: pool/main/u/uniscan/uniscan_6.3-0kali3_all.deb Size: 219680 SHA256: e14327a97407b82dbe8aaf2e67c2704dcb4537e7c85fcafa96a451a99a6bb4ad SHA1: 0ff1d9082b268b2fcb0068f402d12edf22a87d54 MD5sum: a4ac913367d2ff60d5bcdd093cf42ede Description: LFI, RFI, and RCE vulnerability scanner Uniscan is a simple Remote File Include, Local File Include and Remote Command Execution vulnerability scanner. Package: unix-privesc-check Version: 1.4-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 85 Homepage: http://pentestmonkey.net/tools/audit/unix-privesc-check Priority: optional Section: utils Filename: pool/main/u/unix-privesc-check/unix-privesc-check_1.4-0kali1_all.deb Size: 11796 SHA256: f5a9b31450fc4754c06edf73351d9032e26d766d27b5f89a3eb15b2363c0b38b SHA1: 289cff06f5f077abcbd1496bd5c9d286a29d4e66 MD5sum: 0023014c66e6998b55522f1377433300 Description: Script to check for simple privilege escalation vectors Unix-privesc-checker is a script that runs on Unix systems (tested on Solaris 9, HPUX 11, Various Linuxes, FreeBSD 6.2). It tries to find misconfigurations that could allow local unprivileged users to escalate privileges to other users or to access local apps (e.g. databases). . It is written as a single shell script so it can be easily uploaded and run (as opposed to un-tarred, compiled and installed). It can run either as a normal user or as root (obviously it does a better job when running as root because it can read more files). Package: usbip Source: linux (6.8.11-1kali2) Version: 2.0+6.8.11-1kali2 Architecture: armel Maintainer: Kali Developers Installed-Size: 952 Depends: usb.ids, libc6 (>= 2.34), libudev1 (>= 183), libwrap0 (>= 7.6-4~) Homepage: https://www.kernel.org/ Priority: optional Section: admin Filename: pool/main/l/linux/usbip_2.0+6.8.11-1kali2_armel.deb Size: 852060 SHA256: a9174e0def9770273be67381f86fdb5cf40b4535147e44bb6d7281cd45dd6900 SHA1: bd1ed3b2ee324ffe89ff1ca9b6b9500a401b45c3 MD5sum: abbe8f989355225c2acc94467c7635d9 Description: USB device sharing system over IP network USB/IP is a system for sharing USB devices over the network. . To share USB devices between computers with their full functionality, USB/IP encapsulates "USB requests" into IP packets and transmits them between computers. . Original USB device drivers and applications can be used for remote USB devices without any modification of them. A computer can use remote USB devices as if they were directly attached. . Currently USB/IP provides no access control or encryption. It should only be used in trusted environments. . This package provides the server component 'usbipd' and the client tool 'usbip'. Original-Maintainer: Debian Kernel Team Package: usbip-dbgsym Source: linux (6.8.11-1kali2) Version: 2.0+6.8.11-1kali2 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Kali Developers Installed-Size: 179 Depends: usbip (= 2.0+6.8.11-1kali2) Priority: optional Section: debug Filename: pool/main/l/linux/usbip-dbgsym_2.0+6.8.11-1kali2_armel.deb Size: 150716 SHA256: 0f4b8f46f21694278e6a6f0d69dee6ad8baf6d6c1f56a6d5c7f173421ac25c79 SHA1: ff526e889d2f93ad068626845b729575af3f3625 MD5sum: 7030df70af9c4426610fed78dc6d17f2 Description: debug symbols for usbip Build-Ids: 319347c16275b18cce298c9ec73e61df06a35fb0 43e2ddc5fe4a497416fd9dee51695bdf179a3322 Original-Maintainer: Debian Kernel Team Package: veil-catapult Source: veil Version: 3.1.14-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 12 Depends: veil Homepage: https://github.com/Veil-Framework/Veil Priority: optional Section: oldlibs Filename: pool/main/v/veil/veil-catapult_3.1.14-0kali2_all.deb Size: 4080 SHA256: 248e531adcc0ecb2eac88ae5cd9fce917dc7d49cb7c7a656684175be1a384bda SHA1: 5ba807570cd30abb13e6ae79dad4f5cb0f8e20ac MD5sum: 35e03479ab4a5ac004efef676a980e04 Description: transitional package for veil This is a transitional package. It can safely be removed. Package: veil-evasion Source: veil Version: 3.1.14-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 12 Depends: veil Homepage: https://github.com/Veil-Framework/Veil Priority: optional Section: oldlibs Filename: pool/main/v/veil/veil-evasion_3.1.14-0kali2_all.deb Size: 4076 SHA256: 2ab2dab7e4b911692d091fc406754a9711f37e9cbfa42ccf6cd69172219bd45f SHA1: 9d8c9a3aa8d477ec5dc1b3a1100f092958be9914 MD5sum: 022288cd6be70f49efc87a16b7a21fca Description: transitional package for veil This is a transitional package. It can safely be removed. Package: villain Version: 0.0~git20240802.a515890-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 304 Depends: python3:any, python3-netifaces, python3-pycryptodome, python3-pyperclip, python3-requests Homepage: https://github.com/t3l3machus/Villain Priority: optional Section: python Filename: pool/main/v/villain/villain_0.0~git20240802.a515890-0kali1_all.deb Size: 58068 SHA256: 520d3f88551a1bfaf746db35df79ca011e872c124f163ba3eed1aeace81bd95c SHA1: 0565719d51122903c17df8da3036d91e15205e9a MD5sum: 461863674760f68a0bf2a4e600c53199 Description: High level C2 framework Villain is a C2 framework that can handle multiple TCP socket & HoaxShell-based reverse shells, enhance their functionality with additional features and share them among connected sibling servers. Package: voiphopper Version: 2.04-1kali6 Architecture: armel Maintainer: Kali Developers Installed-Size: 129 Depends: libc6 (>= 2.34), libpcap0.8t64 (>= 0.9.8) Homepage: https://sourceforge.net/projects/voiphopper Priority: optional Section: net Filename: pool/main/v/voiphopper/voiphopper_2.04-1kali6_armel.deb Size: 49100 SHA256: 4f6f03dc77e7d058d132eea91efabe2d6f416a4a7df812e96c652a438fa82e85 SHA1: cc03edabe9b821d41a518eec0816d8dd9316b6c8 MD5sum: aa478d4cf0d61788c2a8f35d955c56b9 Description: Runs a VLAN hop security test VoIP Hopper is a GPLv3 licensed security tool, written in C that rapidly runs a VLAN Hop security test. VoIP Hopper is a VoIP infrastructure security testing tool but also a tool that can be used to test the (in)security of VLANs. Package: voiphopper-dbgsym Source: voiphopper Version: 2.04-1kali6 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Kali Developers Installed-Size: 168 Depends: voiphopper (= 2.04-1kali6) Priority: optional Section: debug Filename: pool/main/v/voiphopper/voiphopper-dbgsym_2.04-1kali6_armel.deb Size: 148452 SHA256: c7e4c3b64e9fe99a7e6f5f11e5e894eef2c1acb3efd7ebf94d3180960fd09f62 SHA1: f8d2b3f181d3b17763a9974f713a8692aac6f47f MD5sum: 8bec31a03e72d93c71e06b618992741d Description: debug symbols for voiphopper Build-Ids: 3ce451f299370c9661a28748142f2148e087a702 Package: vopono Version: 0.10.10-0kali4 Architecture: armel Maintainer: Kali Developers Installed-Size: 8185 Depends: libc6 (>= 2.38), libgcc-s1 (>= 4.3), nftables Recommends: openvpn, wireguard-tools Suggests: openfortivpn, shadowsocks-libev Multi-Arch: foreign Homepage: https://github.com/jamesmcm/vopono Priority: optional Section: misc Filename: pool/main/v/vopono/vopono_0.10.10-0kali4_armel.deb Size: 2471556 SHA256: c6dac7825494d34e2b9e40d0c0b96713fe1f21fd74eb11e8e41379ec381c3592 SHA1: a93e64cb0a45932112419dcad7f5e3d4533104dd MD5sum: fd3cdb25eb90295fb8384386ca44e70f Description: Run applications through VPN tunnels with temporary network namespaces vopono is a tool to run applications through VPN tunnels via temporary network namespaces. This allows you to run only a handful of applications through different VPNs simultaneously, whilst keeping your main connection as normal. Package: vopono-dbgsym Source: vopono Version: 0.10.10-0kali4 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Kali Developers Installed-Size: 7430 Depends: vopono (= 0.10.10-0kali4) Priority: optional Section: debug Filename: pool/main/v/vopono/vopono-dbgsym_0.10.10-0kali4_armel.deb Size: 3920320 SHA256: 15586337d47d29f3b6d23db82ea2af055748b535c2caca967534f24af1e3ae1c SHA1: 8b25ea7746cb01c391ec28dd2a93f622fbfd9d36 MD5sum: 0bb07cb0ff8c8e3f8e6bd50ad38d9edd Description: debug symbols for vopono Build-Ids: e8ed27d60d1f2c9a124643f181eaa4f2a9379d24 Package: watobo Version: 1.0.1-0kali2 Architecture: armel Maintainer: Kali Developers Installed-Size: 3361 Depends: bundler, pry, ruby:any, ruby-fxruby, ruby-jwt, ruby-mechanize (>= 2.7.5), ruby-net-http-pipeline, ruby-selenium-webdriver (>= 3.0.1) Recommends: ruby-nfqueue Homepage: https://sourceforge.net/projects/watobo/ Priority: optional Section: utils Filename: pool/main/w/watobo/watobo_1.0.1-0kali2_armel.deb Size: 689508 SHA256: 366ec8cb8cd6ba46b2041660c3ce627427db430afce5bd1379af9caba35ee1db SHA1: 6951e43b33044f89ba106f21ed2b5511f2402aa8 MD5sum: 87ffd9fe94ec5fd8e1afd87b066d8dd4 Description: Semi-automated web application scanner WATOBO is intended to enable security professionals to perform highly efficient (semi-automated) web application security audits. It works like a local web proxy. Package: waybackpy Version: 3.0.6-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 97 Depends: python3-click, python3-requests, python3-urllib3, python3:any Multi-Arch: foreign Homepage: https://github.com/akamhy/waybackpy Priority: optional Section: python Filename: pool/main/w/waybackpy/waybackpy_3.0.6-0kali2_all.deb Size: 20012 SHA256: c1ca14b81cc9b34e68e8346dcf8e6104cf6dbb38ae9126f61344c48badcb5b30 SHA1: d832f6dc79b529c0d3b502f30bcaee3802677977 MD5sum: e01be4f07d97fb1f6f77126a8c1d5e53 Description: Access Wayback Machine's API using Python waybackpy is a Python package and a CLI tool that interfaces with the Wayback Machine's APIs. . Internet Archive's Wayback Machine has 3 useful public APIs. . SavePageNow API (also known as Save API) CDX Server API Availability API . These three APIs can be accessed via the waybackpy either by importing it from a Python file/module or from the command-line interface. Package: web-greeter-bindings Source: web-greeter Version: 3.5.3+dfsg-0kali2 Architecture: armel Maintainer: Kali Developers Installed-Size: 41 Depends: libc6 (>= 2.4), libx11-6 Multi-Arch: foreign Homepage: https://github.com/JezerM/web-greeter Priority: optional Section: x11 Filename: pool/main/w/web-greeter/web-greeter-bindings_3.5.3+dfsg-0kali2_armel.deb Size: 9972 SHA256: 294eb33e37c8c26d1eee2370b38fbb952ef35cbe3f29f1c3d5306d70ce3feb94 SHA1: 4967b1fb168bb0a5605c8075e955085be18f05c0 MD5sum: c660ce44195a7740cd441ec5577aee1b Description: modern and visually appealing greeter for LightDM (bindings) This package contains a modern, visually appealing greeter for LightDM, that its users to create web-based themes with HTML, CSS and JavaScript. Package: web-greeter-bindings-dbgsym Source: web-greeter Version: 3.5.3+dfsg-0kali2 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Kali Developers Installed-Size: 14 Depends: web-greeter-bindings (= 3.5.3+dfsg-0kali2) Priority: optional Section: debug Filename: pool/main/w/web-greeter/web-greeter-bindings-dbgsym_3.5.3+dfsg-0kali2_armel.deb Size: 2252 SHA256: 925ab63df1921580156a73037ce127547987e51d5eb73c74c79420ee981eb699 SHA1: 0d4bd7892d2482f3f2d8f17e2b15c1e93befe2e3 MD5sum: 194e0deb9195f27b7592d49c88c88ccf Description: debug symbols for web-greeter-bindings Build-Ids: 36ad0a7ff61cc24779ff586a6cb6ef0966f26736 Package: webacoo Version: 0.2.3-1kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 65 Depends: perl, libio-socket-socks-perl, liburi-perl Homepage: https://github.com/anestisb/WeBaCoo Priority: optional Section: utils Filename: pool/main/w/webacoo/webacoo_0.2.3-1kali3_all.deb Size: 16176 SHA256: 7391a87197084660da7f3db8f981f9951d90a78aba7c08bd50028c0973820a9d SHA1: 5768978451edbf552e403f2b70962422cbb02672 MD5sum: d451fee0f79359ebd67ff144f1bfb0f6 Description: Web backdoor cookie script kit Scripts for creating Web backdoors using cookies, with module support Package: webscarab Version: 20200519-d22bd60-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 11546 Depends: default-jre Homepage: https://github.com/OWASP/OWASP-WebScarab Priority: optional Section: utils Filename: pool/main/w/webscarab/webscarab_20200519-d22bd60-0kali1_all.deb Size: 10397280 SHA256: 503078d74acc1b24b2627e2433b485b46110e9ffc4a86efecf8624bc11b93b7c SHA1: cfb6c6b05dad5f442495f08152d0d7283678796a MD5sum: e79daaf444273d74ed5924232060b64a Description: Web application review tool WebScarab is designed to be a tool for anyone who needs to expose the workings of an HTTP(S) based application, whether to allow the developer to debug otherwise difficult problems, or to allow a security specialist to identify vulnerabilities in the way that the application has been designed or implemented. Package: webshells Version: 1.1+kali8 Architecture: all Maintainer: Kali Developers Installed-Size: 71 Depends: kali-defaults Homepage: https://www.kali.org Priority: optional Section: utils Filename: pool/main/w/webshells/webshells_1.1+kali8_all.deb Size: 15180 SHA256: d183821e0d760adcbaf65690b0342010c0c5b4a9849117787009b99f15bb4110 SHA1: 6440d892c015bbd0d55689aee102d3b3caec527c MD5sum: cf558f3285736d60fe63411db08822b7 Description: Collection of webshells A collection of webshells for ASP, ASPX, CFM, JSP, Perl, and PHP servers. Package: wgetpaste Version: 2.30-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 49 Depends: wget Homepage: http://wgetpaste.zlin.dk/ Priority: optional Section: misc Filename: pool/main/w/wgetpaste/wgetpaste_2.30-0kali1_all.deb Size: 14160 SHA256: 41e3e4f0c5dc4d79247fec22cfa7162f63dd0b3404ac17766b431f45ec713868 SHA1: 9103336ea2384d944616440665f8c21169461258 MD5sum: ed065a1d3e9f687c75cf4ef2a2a44650 Description: Command-line interface to various online pastebin services This package contains a script that automates pasting to a number of pastebin services. Package: whatmask Version: 1.2-0kali1 Architecture: armel Maintainer: Kali Developers Installed-Size: 32 Depends: libc6 (>= 2.7) Homepage: http://www.laffeycomputer.com/whatmask.html Priority: optional Section: net Filename: pool/main/w/whatmask/whatmask_1.2-0kali1_armel.deb Size: 11484 SHA256: c6c045bcbd0d28563b5a73e4cc31284a07f752506a64244aa75df03409b4ad1a SHA1: 215a0579a979772adb5de2d33bc45a5005795220 MD5sum: 4b0ad9bde0ab228e8d271701d669a118 Description: helper for network settings This package contains a small C program that will help you with network settings. Whatmask can work in two modes. The first mode is to invoke Whatmask with only a subnet mask as the argument. In this mode Whatmask will echo back the subnet mask in four formats, plus the number of useable addresses in the range. The second mode is to invoke Whatmask with any ip address within the subnet, followed by a slash ('/'), followed by the subnet mask in any format. Whatmask will echo back the following: - The netmask in the following formats: CIDR, Netmask, Netmask (Hex) Wildcard Bits - The Network Address - The Broadcast Address - The number of Usable IP Addresses - The First Usable IP Address - The Last Usable IP Address Package: whatmask-dbgsym Source: whatmask Version: 1.2-0kali1 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Kali Developers Installed-Size: 26 Depends: whatmask (= 1.2-0kali1) Priority: optional Section: debug Filename: pool/main/w/whatmask/whatmask-dbgsym_1.2-0kali1_armel.deb Size: 12696 SHA256: b0b245f1ba87b521c91ea50cb45c83ff9bd83a569053c4405e8e803d3eda1939 SHA1: 5292460bc92364f04919cd9b6eefcb6cdf5f99df MD5sum: e763f737962f22ab7135e6fce38ac6e9 Description: debug symbols for whatmask Build-Ids: 9e2a2a5647b684d8466e17f3d87ae6a88b24f50c Package: wifi-honey Version: 1.0-1kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 16 Depends: screen, aircrack-ng Homepage: https://www.digininja.org/projects/wifi_honey.php Priority: optional Section: net Filename: pool/main/w/wifi-honey/wifi-honey_1.0-1kali3_all.deb Size: 4308 SHA256: c9b549a4d97efe1dfd9416892a12fc5a68762d50a6e550b6f103a35c17b9ad24 SHA1: acce08d35425298b6b3fc0edfba86346c10ff93c MD5sum: b27905936313f2852bf07c60ce83ecb2 Description: Wi-Fi honeypot In the case of WPA/WPA2, by running airodump-ng along side this you also end up capturing the first two packets of the four way handshake and so can attempt to crack the key with either aircrack-ng or coWPAtty. . What this script does is to automate the setup process, it creates five monitor mode interfaces, four are used as APs and the fifth is used for airodump-ng. To make things easier, rather than having five windows all this is done in a screen session which allows you to switch between screens to see what is going on. All sessions are labelled so you know which is which. Package: wifiphisher Version: 1.4+git20220707-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 8109 Depends: cowpatty, dnsmasq-base, hostapd, iptables, net-tools, python3-pyric (>= 0.1.6+git20191210), python3-pbkdf2, python3-roguehostapd, python3-scapy, python3-tornado, python3:any Homepage: https://github.com/sophron/wifiphisher Priority: optional Section: net Filename: pool/main/w/wifiphisher/wifiphisher_1.4+git20220707-0kali1_all.deb Size: 3620356 SHA256: 8d705059c341a3abc8079b093297ae322bef475f18c527a48f5a94c00bf78028 SHA1: 53c088de98a5706a1563b95904c1a7484890cd52 MD5sum: c58a30549035d7566c3a15056caf7aa6 Description: Automated phishing attacks against Wi-Fi networks This package contains a security tool that mounts automated phishing attacks against Wi-Fi networks in order to obtain secret passphrases or other credentials. It is a social engineering attack that unlike other methods it does not include any brute forcing. It is an easy way for obtaining credentials from captive portals and third party login pages or WPA/WPA2 secret passphrases. Package: wifipumpkin3 Version: 1.1.7-0kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 29943 Depends: hostapd, iptables, iw, net-tools, wireless-tools, python3-aiofiles, python3-bs4, python3-dhcplib, python3-dnslib, python3-dnspython, python3-flask (>= 2.0), python3-flask-restful, python3-isc-dhcp-leases, python3-jwt, python3-loguru, python3-netifaces, python3-openssl, python3-ping3, python3-pyqt5, python3-pyqt5.sip, python3-requests, python3-scapy, python3-tabulate, python3-termcolor, python3-twisted, python3-urwid, python3:any Homepage: https://github.com/P0cL4bs/wifipumpkin3 Priority: optional Section: net Filename: pool/main/w/wifipumpkin3/wifipumpkin3_1.1.7-0kali3_all.deb Size: 7660648 SHA256: 7e3bee503afddb8c043787fc804fa14febf5b7fc97dbba95537e0de1aee28bbb SHA1: 777a67f912afff877237506e9f7526577385c2b0 MD5sum: 7226b30bbdf4709fb9637a68461de7ef Description: Powerful framework for rogue access point attack This package contains a powerful framework for rogue access point attack, written in Python, that allow and offer to security researchers, red teamers and reverse engineers to mount a wireless network to conduct a man-in-the-middle attack. Package: wig-ng Version: 0.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 334 Depends: python3-impacket, python3-pcapy, python3-setproctitle, python3:any Homepage: https://github.com/6e726d/wig-ng Priority: optional Section: net Filename: pool/main/w/wig-ng/wig-ng_0.1-0kali1_all.deb Size: 24956 SHA256: 6cc4fbb40a61c8fdc033c9f0af3e504f2d1895b6a5672d1347399436699583b4 SHA1: dc35285e4fd7492820302988a1fce0a8648395fb MD5sum: 3033a1c43bb9af865560aab47fbd9715 Description: utility for Wi-Fi device fingerprinting This package contains WIG (Wi-Fi Information Gathering), a utility for Wi-Fi device fingerprinting. Supported protocols and standards: * Apple Wireless Direct Link (AWDL) * Cisco Client Extension (CCX) * HP Printers Custom Information Element * Wi-Fi Direct (P2P) * Wi-Fi Protected Setup (WPS) . This tool doesn't perform channel hopping, use tools such as chopping or airodump-ng. Package: winbind Source: samba Version: 2:4.21.0~rc1+really4.20.4+dfsg-1kali1 Architecture: armel Maintainer: Debian Samba Maintainers Installed-Size: 1399 Pre-Depends: init-system-helpers (>= 1.54~) Depends: samba-common (= 2:4.21.0~rc1+really4.20.4+dfsg-1kali1), samba-common-bin (= 2:4.21.0~rc1+really4.20.4+dfsg-1kali1), libwbclient0 (= 2:4.21.0~rc1+really4.20.4+dfsg-1kali1), passwd, libbsd0 (>= 0.6.0), libc6 (>= 2.38), libgnutls30t64 (>= 3.7.0), libldap-2.5-0 (>= 2.5.4), libldb2 (>= 0.9.21), libndr4 (>= 2:4.20.0~rc1), libpopt0 (>= 1.14), libsmbldap2 (>= 2:4.16.6), libtalloc2 (>= 2.4.2~), libtdb1 (>= 1.4.10~), libtevent0t64 (>= 0.16.1~), samba-libs (= 2:4.21.0~rc1+really4.20.4+dfsg-1kali1) Suggests: libnss-winbind, libpam-winbind Enhances: libkrb5-26-heimdal Breaks: samba (<< 2:4.16.6+dfsg-5~), samba-libs (<< 2:4.16.6+dfsg-5~) Replaces: samba (<< 2:4.16.6+dfsg-5~), samba-libs (<< 2:4.16.6+dfsg-5~) Multi-Arch: allowed Homepage: https://www.samba.org Priority: optional Section: net Filename: pool/main/s/samba/winbind_4.21.0~rc1+really4.20.4+dfsg-1kali1_armel.deb Size: 394532 SHA256: 72fd7b18f8a82c53dd8d9bc2b83e3c005302f6c513f7144a7eb1e7d35db7438f SHA1: 6a12f128b0edd0da944e8578952c9df0ca83af3e MD5sum: 4374eda46df7f25d13a70a64280a8056 Description: service to resolve user and group information from Windows NT servers Samba is an implementation of the SMB/CIFS protocol for Unix systems, providing support for cross-platform file sharing with Microsoft Windows, OS X, and other Unix systems. Samba can also function as a domain controller or member server in Active Directory or NT4-style domains. . This package provides winbindd, a daemon which integrates authentication and directory service (user/group lookup) mechanisms from a Windows domain on a Linux system. . Winbind based user/group lookups via /etc/nsswitch.conf can be enabled via the libnss-winbind package. Winbind based Windows domain authentication can be enabled via the libpam-winbind package. Package: winbind-dbgsym Source: samba Version: 2:4.21.0~rc1+really4.20.4+dfsg-1kali1 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Debian Samba Maintainers Installed-Size: 1248 Depends: winbind (= 2:4.21.0~rc1+really4.20.4+dfsg-1kali1) Priority: optional Section: debug Filename: pool/main/s/samba/winbind-dbgsym_4.21.0~rc1+really4.20.4+dfsg-1kali1_armel.deb Size: 942820 SHA256: cce9f7b50cfd9237b9ea63009a10666f38eed30cd4ed91dad20eae27faabbb1f SHA1: 153427119433ba9b21848faa87a9d60f53461627 MD5sum: 88522b34be7c8386445f45ea0c705157 Description: debug symbols for winbind Build-Ids: 05342d8c1ed32388454f52d580e3686d48f34bce 258fa62c6b98fad7d9d1966c4e6af80d102405d4 2995b9c64b70ff1493f3e2b75a0982b9b2af1e99 300aa9e7a1a0a1bd974f1a6a4e903aeb47e77406 3762c093bc061ca87bba73775ac226dec66513da 458443830f2fb17d105796f7a06e2e2b119bf0fa 56e0576ef926355e904761e5d5b8a30333c771cf 57dea86a29681a5b611100c7b2d7b7c181629081 58ef9bb9ad0c94cfed0a58614e498e39c0b95392 63289835030c3cc2d7ac65d473fd11a90d812303 84aefb14fe492f83913d79e49a68cc9a6e17958f 8ea3edd37143e063ec576af5b985297d956f397d b23ba7af3fed04e9be6c62930edc07922a924011 c14750cfd2497dcadc622604b8976fdd40777129 cb5a2e5216138095f351300a2a273d7d14162bcd df0015788bb57608407df720cfe5d0dc010773a0 e769a808af5a5324452a99b5e35f36224b70e187 fc450cf56757fb24846a7117a4082d6b6e702b95 Package: windows-privesc-check Version: 2.0.0+svn197-0kali5 Architecture: all Maintainer: Kali Developers Installed-Size: 8150 Depends: kali-defaults (>= 2019.3.6) Homepage: https://pentestmonkey.net/tools/windows-privesc-check Priority: optional Section: utils Filename: pool/main/w/windows-privesc-check/windows-privesc-check_2.0.0+svn197-0kali5_all.deb Size: 7512412 SHA256: 19e52bf9d10211ac3c842998adf971d162e141607fb83092b4a51cc0b89def08 SHA1: dc055cf56a9f737213c461f94bce5416b4227a25 MD5sum: 30dfeed577044a66ffa08f8845ed4c03 Description: Windows privilege escalation checking tool Windows-privesc-check is standalone executable that runs on Windows systems (tested on XP, Windows 7 only so far). It tries to find misconfigurations that could allow local unprivileged users to escalate privileges to other users or to access local apps (e.g. databases). . It is written in python and converted to an executable using pyinstaller so it can be easily uploaded and run (as opposed to unzipping python + other dependencies). It can run either as a normal user or as Administrator (obviously it does a better job when running as Administrator because it can read more files). Package: winexe Source: samba Version: 2:4.21.0~rc1+really4.20.4+dfsg-1kali1 Architecture: armel Maintainer: Debian Samba Maintainers Installed-Size: 207 Depends: libc6 (>= 2.38), libpopt0 (>= 1.14), libtalloc2 (>= 2.4.2~), libtevent0t64 (>= 0.16.1~), samba-libs (= 2:4.21.0~rc1+really4.20.4+dfsg-1kali1) Homepage: https://www.samba.org Priority: optional Section: net Filename: pool/main/s/samba/winexe_4.21.0~rc1+really4.20.4+dfsg-1kali1_armel.deb Size: 98388 SHA256: 325631b5c6e781c7bdc44e9226cd78ade4d2db1ed0e4d1bdc3555a2774df7e57 SHA1: 67efa431143794b5f7eed18a05f2b728d49365f2 MD5sum: 585f2e4ac3bf043f4307602238cde611 Description: Remote Windows-command executor Winexe remotely executes commands on Windows NT/2000/XP/2003 systems from GNU/Linux (and possibly also from other Unices capable of building the Samba 4 software package). Package: winexe-dbgsym Source: samba Version: 2:4.21.0~rc1+really4.20.4+dfsg-1kali1 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Debian Samba Maintainers Installed-Size: 56 Depends: winexe (= 2:4.21.0~rc1+really4.20.4+dfsg-1kali1) Priority: optional Section: debug Filename: pool/main/s/samba/winexe-dbgsym_4.21.0~rc1+really4.20.4+dfsg-1kali1_armel.deb Size: 36600 SHA256: c586db6d91a7250ad2a5c1db913a1786d19be99cd26f93c1523801255b7a3572 SHA1: dec04683569b74ece8da0ff12f0bdb5a446e90fa MD5sum: e302aefe75d4d0fcb2b4aefe73e7949b Description: debug symbols for winexe Build-Ids: 7adaff1c35e5dcc1270799ce1c5f06206aa3ae1f Package: witnessme Version: 1.5.0+git20201026-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 401 Depends: python3-aiodns, python3-aiosqlite, python3-fastapi, python3-jinja2, python3-lxml, python3-multipart, python3-prompt-toolkit, python3-pydantic, python3-pyppeteer, python3-terminaltables, python3-uvicorn, python3-xmltodict, python3-yaml, python3:any Homepage: https://github.com/byt3bl33d3r/WitnessMe Priority: optional Section: utils Filename: pool/main/w/witnessme/witnessme_1.5.0+git20201026-0kali2_all.deb Size: 52612 SHA256: 146c9c97bd9d158d89181652960ea90bef9f8ec3ce9e4ce27cd48eedac83896a SHA1: e058f281dd10d1a985d73a7e8b1d176a5d2479ee MD5sum: 28ee7a138efa665bf16353f40f6f851e Description: Web Inventory tool This package contains a Web Inventory tool inspired by Eyewitness, its also written to be extensible allowing you to create custom functionality that can take advantage of the headless browser it drives in the back-end. Package: wmi-client Source: wmi Version: 1.3.16-0kali8 Architecture: armel Maintainer: Kali Developers Installed-Size: 8123 Depends: libc6 (>= 2.34), libcrypt1 (>= 1:4.1.0) Conflicts: wmis Priority: optional Section: net Filename: pool/main/w/wmi/wmi-client_1.3.16-0kali8_armel.deb Size: 1203356 SHA256: 4ec46c73fd07a6020c5897b20777d7a773c82a85145807bb526d945fcdd42690 SHA1: 95586f4240e5aa7263366c293741ae848935db4c MD5sum: f8d7932d2b3ba9bbeb6e1369e70757bf Description: DCOM/WMI client implementation This DCOM/WMI client implementation is based on Samba4 sources. It uses RPC/DCOM mechanisms to interact with WMI services on Windows 2000/XP/2003 machines. . This package contains the command line client to perform remote command execution on Windows systems. Package: wmi-client-dbgsym Source: wmi Version: 1.3.16-0kali8 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Kali Developers Installed-Size: 8051 Depends: wmi-client (= 1.3.16-0kali8) Priority: optional Section: debug Filename: pool/main/w/wmi/wmi-client-dbgsym_1.3.16-0kali8_armel.deb Size: 7017996 SHA256: 267fb6055d891b0028c39c45b52ba5fdd0420ba60886c44c57b4fa83892ebbe3 SHA1: cf7cf5908b483445f8e34b850b2d95e2fde1ef42 MD5sum: 544b14af5aaebece111db05951099947 Description: debug symbols for wmi-client Build-Ids: 86c3fc0901e63d0a76ebb1062edda752adf64c70 be63f864e9c57c1e98311743a9e603f9c27b370c Package: wmis Version: 4.0.0tp4-1kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 1846 Conflicts: wmi-client Priority: optional Section: utils Filename: pool/main/w/wmis/wmis_4.0.0tp4-1kali3_all.deb Size: 1819136 SHA256: 17db974ada8e94c6acf95954e43c3abbb67d7e33c5f118350a17ffcb9667303e SHA1: 03a37858cd2201c0b098c64e76e84c41bded0fdf MD5sum: 39fdeb7eb8f6f360f2e8b2bbc1b45859 Description: Linux native WMIC client Linux native WMIC client Package: wordlistraider Version: 1.0~git20200927-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 30 Depends: figlet, python3-colorama, python3-more-termcolor, python3-pyfiglet, python3:any Homepage: https://github.com/GregorBiswanger/WordlistRaider Priority: optional Section: utils Filename: pool/main/w/wordlistraider/wordlistraider_1.0~git20200927-0kali2_all.deb Size: 4936 SHA256: 2f3936abe4a44172b2d498fe42c4cd621600b611901c11d71bf433ce6d81503b SHA1: bbda643e410260c35e2878e81fa60984c1bdae9f MD5sum: 04625c18156ab940c17664a8493004b8 Description: Tool to prepare existing wordlists This package contains a Python tool for preparing existing wordlists. It returns a selection of words that matches the passed conditions in an existing list. As an example you have a GB big wordlist and you only want passwords with a length of at least 8 characters. This optimizes word lists and saves unnecessary requests. Package: wordlists Version: 2023.2.0 Architecture: all Maintainer: Kali Developers Installed-Size: 52125 Depends: kali-defaults (>= 2019.3.6) Homepage: https://www.kali.org Priority: optional Section: utils Filename: pool/main/w/wordlists/wordlists_2023.2.0_all.deb Size: 53365196 SHA256: 05d2054b9c8e59ca46a5f302c048a03c84dbef76f54aabf043d215b4da16ce9f SHA1: 82c16fb76acb5bfc4ecb7688b95fd5e7e234d9ed MD5sum: e903f167470d9da6ddc3ace4569ec6df Description: Contains the rockyou wordlist This package contains the rockyou.txt wordlist and has an installation size of 134 MB. Package: wotmate Version: 0.1+git20210512-0kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 201 Depends: python3:any, python3-pydotplus, kali-defaults Homepage: https://github.com/mricon/wotmate Priority: optional Section: misc Filename: pool/main/w/wotmate/wotmate_0.1+git20210512-0kali3_all.deb Size: 141516 SHA256: fc89863489a89cf549a2f56e7b824f6b1e88e9153070d10b74964f6bbd17d8a1 SHA1: 5ff57794b27eae541f195ebaa9e659cca285b04a MD5sum: 2a99bc3886018ce3d13ba48c1ca5cb86 Description: reimplement the defunct PGP pathfinder with only your own keyring This package contains a reimplementation the defunct PGP pathfinder without needing anything other than your own keyring. . Currently, the following tools are available: * graph-paths.py: Draws the shortest path between each key you have personally signed and the target key. For simpler setups, it exactly mirrors the web of trust, but the resulting graph is not necessarily one-to-one (because you can assign ownertrust to a key you did not directly sign). * graph-to-full.py: Very similar, but finds shortest paths to each fully-trusted key in your keyring. Handy for open-source projects where someone maintains a "web of trust." Package: wpa-sycophant Source: wpa-sycophant (1.0+git20210103-0kali3) Version: 1.0+git20210103-0kali3+b1 Architecture: armel Maintainer: Kali Developers Installed-Size: 754 Depends: libc6 (>= 2.34), libnl-3-200 (>= 3.2.7), libnl-genl-3-200 (>= 3.2.7), libssl3t64 (>= 3.0.0) Recommends: hostapd-mana (>= 2.6.5+git20200121-0kali4) Homepage: https://github.com/sensepost/wpa_sycophant Priority: optional Section: net Filename: pool/main/w/wpa-sycophant/wpa-sycophant_1.0+git20210103-0kali3+b1_armel.deb Size: 264852 SHA256: 572708e8e44d7920a80158d87f0db6b2ece26d78a430044683d65f9bd8f45d53 SHA1: c011439a682ce4abc91a0831e4d8a234cc71fdb9 MD5sum: 66e7f5f2ea5d57b7a6fa94209e74736e Description: tool to relay phase 2 authentication attempts to access corporate wireless This package contains a tool to relay phase 2 authentication attempts to access corporate wireless without cracking the password. . To use this technique it is required that you run a rogue access point so that a legitimate user will connect to you so that you may relay the authentication attempt to Sycophant. Package: wpa-sycophant-dbgsym Source: wpa-sycophant (1.0+git20210103-0kali3) Version: 1.0+git20210103-0kali3+b1 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Kali Developers Installed-Size: 1063 Depends: wpa-sycophant (= 1.0+git20210103-0kali3+b1) Priority: optional Section: debug Filename: pool/main/w/wpa-sycophant/wpa-sycophant-dbgsym_1.0+git20210103-0kali3+b1_armel.deb Size: 986824 SHA256: a0e50215ca2814a42a21a5f19c342513479a9210055e965c60a0fa88c572a5c6 SHA1: 9131503fe2d3c82bc8cda53bf11909b192d2be7f MD5sum: cd0a039e91fe3c0b36a28e799595ff13 Description: debug symbols for wpa-sycophant Build-Ids: e7badab796fc3a1000303b6cc72831bc90b83c4f Package: xspy Version: 1.1-1kali4 Architecture: armel Maintainer: Kali Developers Installed-Size: 76 Depends: libc6 (>= 2.34), libx11-6 Homepage: https://www.kali.org Priority: optional Section: utils Filename: pool/main/x/xspy/xspy_1.1-1kali4_armel.deb Size: 5076 SHA256: bee406a9ee5f2c49568ee00f312b910400f714a6f746895f1baa188cf77c15f8 SHA1: 370537d722d6a4e02eef765c4483b8a3c16ae1aa MD5sum: ec9ccf8a954a8759d0ba5dc0da584970 Description: X server sniffer Sniffs keystrokes on remote or local X-Windows servers. Package: xspy-dbgsym Source: xspy Version: 1.1-1kali4 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Kali Developers Installed-Size: 20 Depends: xspy (= 1.1-1kali4) Priority: optional Section: debug Filename: pool/main/x/xspy/xspy-dbgsym_1.1-1kali4_armel.deb Size: 6588 SHA256: 45d07f73c7a41e27d1ec090f9de4537b3e83205ca7a95c15901de8d608aa25c8 SHA1: de230baca1c080e3dbe7ead214bf35a8f5a913c0 MD5sum: 41b9d30e0623f675fa59cecfca8828e5 Description: debug symbols for xspy Build-Ids: 472a701118620430ff48adbe6a4ea5d3b13f6e50 Package: xsser Version: 1.8.4-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 24563 Depends: python3, python3-bs4, python3-cairocffi, python3-gi, python3-geoip, python3-geoip2, python3-pil, python3-pycurl, python3:any Recommends: python3-pygeoip Homepage: https://xsser.03c8.net/ Priority: optional Section: net Filename: pool/main/x/xsser/xsser_1.8.4-0kali1_all.deb Size: 11516616 SHA256: 75dfc2cb2c20a7ac2f4ac1c14f5811633056978969172fb558d8ef1d4e5577a4 SHA1: bb5c2fa9436d2472a0fa7754ca6a2d02e03a6cb3 MD5sum: 32ab3fbe9eb81a06c6434cbdd69d7cc0 Description: XSS testing framework Cross Site "Scripter" (aka XSSer) is an automatic -framework- to detect, exploit and report XSS vulnerabilities in web-based applications. . It contains several options to try to bypass certain filters, and various special techniques of code injection. Package: zaproxy Version: 2.15.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 260043 Depends: default-jre Breaks: kali-menu (<< 1.371.1) Homepage: https://github.com/zaproxy/zaproxy Priority: optional Section: utils Filename: pool/main/z/zaproxy/zaproxy_2.15.0-0kali1_all.deb Size: 212808232 SHA256: 844b9f32dac3f6b6e0b66c032ed02053624b267ee67193e98e881b2512007b2a SHA1: 8c98e76ea1c1fca8b2de2218c74739f5b09e7e4d MD5sum: 8116f538197c2b656604b9a8a16e195f Description: Testing tool for finding vulnerabilities in web applications The OWASP Zed Attack Proxy (ZAP) is an easy to use integrated penetration testing tool for finding vulnerabilities in web applications. . It is designed to be used by people with a wide range of security experience and as such is ideal for developers and functional testers who are new to penetration testing as well as being a useful addition to an experienced pen testers toolbox. Package: zeek Version: 5.1.1-0kali3 Architecture: armel Maintainer: Hilko Bengen Installed-Size: 41337 Depends: libatomic1 (>= 4.8), libc6 (>> 2.37), libc6 (<< 2.38), libgcc-s1 (>= 3.5), libgoogle-perftools4 (>= 2.10), libkrb5-3 (>= 1.13~alpha1+dfsg), libmaxminddb0 (>= 1.0.2), libpcap0.8 (>= 1.7.3), libssl3 (>= 3.0.0), libstdc++6 (>= 12), zlib1g (>= 1:1.1.4), zeek-common (>= 5.1.1-0kali3) Conflicts: bro (<< 3.0.0) Replaces: bro (<< 3.0.0) Built-Using: bifcl (= 1.6.2-1), binpac (= 0.59.0-1), ordered-map (= 1.0.0-1), paraglob (= 0.6.0-1) Homepage: http://www.zeek.org/ Priority: optional Section: net Filename: pool/main/z/zeek/zeek_5.1.1-0kali3_armel.deb Size: 8604112 SHA256: 02372a63380ac1c56f75c8a50201c784d6fb8c9b095a0c71c1087e641e2dc332 SHA1: 9c0cdb298cc40fc0b1bc7805fd4cc04319093bde MD5sum: 1c91f601d6c0d20d490b175cf4795cee Description: passive network traffic analyzer Zeek is primarily a security monitor that inspects all traffic on a link in depth for signs of suspicious activity. More generally, however, Zeek supports a wide range of traffic analysis tasks even outside of the security domain, including performance measurements and helping with trouble-shooting. . Zeek comes with built-in functionality for a range of analysis and detection tasks, including detecting malware by interfacing to external registries, reporting vulnerable versions of software seen on the network, identifying popular web applications, detecting SSH brute-forcing, validating SSL certificate chains, among others. Package: zeek-common Source: zeek Version: 5.1.1-0kali3 Architecture: all Maintainer: Hilko Bengen Installed-Size: 4565 Conflicts: bro-common (<< 3.0.0) Replaces: bro-common (<< 3.0.0) Built-Using: bifcl (= 1.6.2-1), binpac (= 0.59.0-1), ordered-map (= 1.0.0-1), paraglob (= 0.6.0-1) Homepage: http://www.zeek.org/ Priority: optional Section: net Filename: pool/main/z/zeek/zeek-common_5.1.1-0kali3_all.deb Size: 1060768 SHA256: 857ad48b669fff64ebf17921b4db05b2222e31dcd27e033087ef6f8226b69fad SHA1: 25cfb0a2c8346513c01d209374bb5a2065f4ab73 MD5sum: 90e7ed4db14f5e3542564d7d444bb55d Description: passive network traffic analyzer -- architecture-independent parts This package contains the architecture-independent parts for the Zeek network security monitor. Package: zeek-dbgsym Source: zeek Version: 5.1.1-0kali3 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Hilko Bengen Installed-Size: 304987 Depends: zeek (= 5.1.1-0kali3) Priority: optional Section: debug Filename: pool/main/z/zeek/zeek-dbgsym_5.1.1-0kali3_armel.deb Size: 290300936 SHA256: 5f36569de89e0be8e76838b5f240eea87b669a617781efde2ffc81c03e3d2c91 SHA1: 5afea8dae97d84071baa2df6e135e7843d313922 MD5sum: 8420e27d90cfce676157539ccf4df2b9 Description: debug symbols for zeek Build-Ids: 9bd3a185fa5031b07b8dd1d89b46daec182121b1 abdb3da682da5275671d2e88b8c8f04b8879885c e1e3a280528dbc5387289a616bb8a0879ada104d Package: zeek-dev Source: zeek Version: 5.1.1-0kali3 Architecture: all Maintainer: Hilko Bengen Installed-Size: 8733 Depends: zeek (>= 5.1.1-0kali3) Conflicts: bro-dev (<< 3.0.0) Replaces: bro-dev (<< 3.0.0) Built-Using: bifcl (= 1.6.2-1), binpac (= 0.59.0-1), ordered-map (= 1.0.0-1), paraglob (= 0.6.0-1) Homepage: http://www.zeek.org/ Priority: optional Section: libdevel Filename: pool/main/z/zeek/zeek-dev_5.1.1-0kali3_all.deb Size: 1345584 SHA256: d99b76d09141fd7aa4f8a33b441ff07288e24f84850c1344747ab72447abd38a SHA1: 6ca93535874437c1a0fb5118f244f5169f7711c7 MD5sum: 2daf9a061bb0e85ece777eb3f09a1c54 Description: passive network traffic analyzer -- development files This package contains the header files needed for building extensions for the Zeek network security monitor. Package: zonedb Version: 1.0.3170-0kali1 Architecture: armel Maintainer: Kali Developers Installed-Size: 13843 Depends: libc6 (>= 2.4) Built-Using: golang-1.15 (= 1.15.9-1), golang-github-andybalholm-cascadia (= 0.0~git20161224.0.349dd02-1.1), golang-github-miekg-dns (= 1.1.35-1), golang-github-puerkitobio-goquery (= 1.1.0+git20170324.3.ed7d758-1.1), golang-github-wsxiaoys-terminal (= 0.0~git20160513.0.0940f3f-1.1), golang-go.crypto (= 1:0.0~git20201221.eec23a3-1), golang-golang-x-net (= 1:0.0+git20210119.5f4716e+dfsg-2), golang-golang-x-sys (= 0.0~git20210124.22da62e-1), golang-golang-x-text (= 0.3.6-1) Homepage: https://github.com/zonedb/zonedb Priority: optional Section: utils Filename: pool/main/z/zonedb/zonedb_1.0.3170-0kali1_armel.deb Size: 2545104 SHA256: 19e9a58c0ae956b4b6a2ba1625c4dc0d9feee08428a7cd4fbc52bae306647d6c SHA1: ba985d136224a6e45c9abd939bfc5d8c600925b4 MD5sum: 748ae201d907aeeef7d56a44c9066bc5 Description: Public Zone Database (program) This package provides a free, open-source database (http://opendatacommons.org/licenses/odbl/1.0/) containing a list and associated metadata of public DNS zones (http://en.wikipedia.org/wiki/DNS_zone) (domain name extensions). It attempts to be exhaustive, including current, retired, and withdrawn top-level domains and subdomains.