Package: 0trace Version: 0.01-3kali4 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 148 Depends: tcpdump, libc6 (>= 2.34) Homepage: https://lcamtuf.coredump.cx Priority: optional Section: net Filename: pool/main/0/0trace/0trace_0.01-3kali4_arm64.deb Size: 6744 SHA256: 3525577f2add37a41280325e8df1356695c6b8043bcdb46999618c7fde34c2c9 SHA1: db9e2716a3f9f0785a47b02a1e8144d5518d56d0 MD5sum: 9e284c3cc7efdaedcc880fc779f51eb5 Description: traceroute tool that can run within an existing TCP connection The package is traceroute tool that can be run within an existing, open TCP connection, therefore bypassing some types of stateful packet filters with ease. Package: 0trace-dbgsym Source: 0trace Version: 0.01-3kali4 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 35 Depends: 0trace (= 0.01-3kali4) Priority: optional Section: debug Filename: pool/main/0/0trace/0trace-dbgsym_0.01-3kali4_arm64.deb Size: 9168 SHA256: 89d7e1c15744d0604f494cad438270b5fa30ba624f20c4f26076947cb80e79f5 SHA1: faffa7b9950d723092c7c2219ab3e223f6311501 MD5sum: 11d2649a3f45eba8bf407f05790ef0b4 Description: debug symbols for 0trace Build-Ids: 3c224fd8bab3fe7c600e2f62b8e64e9741012f0f 8899a987d65b8ab5be466ad3cc4d75b33aa80d16 Package: above Version: 2.7-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 89 Depends: python3-colorama, python3-scapy, python3:any Homepage: https://github.com/cursedpkt/Above Priority: optional Section: utils Filename: pool/main/a/above/above_2.7-0kali1_all.deb Size: 15220 SHA256: 519dca3353d6e82be27c4ff98c56011b73c518c0e21526aed60e296d133117f9 SHA1: 2dec24e6a72348ce3d25271303eb7e0ac5030fab MD5sum: d6f4a2bd707dd247fef3120b67876473 Description: Invisible protocol sniffer for finding vulnerabilities in the network This package contains an invisible protocol sniffer for finding vulnerabilities in the network, designed for pentesters and security professionals. . It is based entirely on network traffic analysis, so it does not make any noise on the air. Above allows pentesters to automate the process of finding vulnerabilities in network hardware. Discovery protocols, dynamic routing, FHRP, STP, LLMNR/NBT-NS, etc. . The tool can also both listen to traffic on the interface and analyze already existing pcap files. Package: adw-gtk3-kali Version: 2024.4.3 Architecture: all Maintainer: Kali Developers Installed-Size: 2322 Recommends: kali-themes-common Breaks: libgtk-4-1 (<< 4.16) Priority: optional Section: misc Filename: pool/main/a/adw-gtk3-kali/adw-gtk3-kali_2024.4.3_all.deb Size: 123644 SHA256: 0ea07ca5c4b4a2eec4a8e525633bf175c31cf885491d33f7a2d71fe322926ad4 SHA1: 8cd64be7e91104882a1df80f28de419a3ff977f9 MD5sum: 07eef6101537e09a5a7685619df9a811 Description: Kali theme for GTK-3 following libadwaita design The theme from libadwaita ported to GTK-3 . This theme is based on adw-gtk3 project with modifications to fit Kali Linux look and feel. Package: airgeddon Version: 11.31-0kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 4662 Depends: aircrack-ng, bash (>= 4.2), gawk, iproute2, iw, pciutils, procps, tmux, xterm Recommends: arping, asleap, beef-xss, bettercap, bully, ccze, crunch, dnsmasq, ethtool, ettercap-text-only, hashcat, hcxdumptool, hcxtools, hostapd, hostapd-wpe, iptables, isc-dhcp-server, john, lighttpd, mdk3, mdk4, nftables, openssl, pixiewps, reaver, rfkill, systemd, tcpdump, tshark, usbutils, x11-utils, x11-xserver-utils Homepage: https://github.com/v1s1t0r1sh3r3/airgeddon Priority: optional Section: net Filename: pool/main/a/airgeddon/airgeddon_11.31-0kali1_arm64.deb Size: 2437844 SHA256: 5e6cd7a35ced6e64b7aca5383388d9aabd91239ca7525a16ee6266f7a0099f1d SHA1: e0411d1c3393a01104410b7bd5ff9da01b125df8 MD5sum: 33bc1783854b2e761687d7edc0f9d2e9 Description: multi-use bash script for Linux systems to audit wireless networks airgeddon is a menu driven 3rd party tools wrapper to audit wireless networks with many features. Package: amap Version: 5.4-4kali3 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 265 Depends: libc6 (>= 2.34) Homepage: https://www.thc.org Priority: optional Section: net Filename: pool/main/a/amap/amap_5.4-4kali3_arm64.deb Size: 63548 SHA256: de6335c01488da7eba00ef33427bc3b4af5e5208330e0a9c3f56703705ff463a SHA1: 62cebeca6bdda2bf1f88580ed41ca5e18c9595dd MD5sum: 178139e5dcdeab27fc17522e97a11a01 Description: next-generation scanning tool for pentesters AMAP stands for Application MAPper. It is a next-generation scanning tool for pentesters. It attempts to identify applications even if they are running on a different port than normal. . It also identifies non-ascii based applications. This is achieved by sending trigger packets, and looking up the responses in a list of response strings. Package: amass Version: 4.2.0-0kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 34471 Depends: libc6 (>= 2.34), amass-common (= 4.2.0-0kali1) Homepage: https://github.com/OWASP/Amass Priority: optional Section: net Filename: pool/main/a/amass/amass_4.2.0-0kali1_arm64.deb Size: 14309804 SHA256: 8177d76d2e4907329ce131e2b4588f40beb52e39e70b42585c99c7c315841e3b SHA1: ca2300986ab7881e7323c53b6d5a9fa4fe685e72 MD5sum: 3b32a0764b5f317c2c9870896e137e57 Description: In-depth DNS Enumeration and Network Mapping This package contains a tool to help information security professionals perform network mapping of attack surfaces and perform external asset discovery using open source information gathering and active reconnaissance techniques. . Information Gathering Techniques Used: - DNS: Basic enumeration, Brute forcing (upon request), Reverse DNS sweeping, Subdomain name alterations/permutations, Zone transfers (upon request) - Scraping: Ask, Baidu, Bing, DNSDumpster, DNSTable, Dogpile, Exalead, Google, HackerOne, IPv4Info, Netcraft, PTRArchive, Riddler, SiteDossier, ViewDNS, Yahoo - Certificates: Active pulls (upon request), Censys, CertSpotter, Crtsh, Entrust, GoogleCT - APIs: AlienVault, BinaryEdge, BufferOver, CIRCL, CommonCrawl, DNSDB, HackerTarget, Mnemonic, NetworksDB, PassiveTotal, RADb, Robtex, SecurityTrails, ShadowServer, Shodan, Spyse (CertDB & FindSubdomains), Sublist3rAPI, TeamCymru, ThreatCrowd, Twitter, Umbrella, URLScan, VirusTotal - Web Archives: ArchiveIt, ArchiveToday, Arquivo, LoCArchive, OpenUKArchive, UKGovArchive, Wayback . This package contains the command amass. Package: amass-common Source: amass Version: 4.2.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 9621 Homepage: https://github.com/OWASP/Amass Priority: optional Section: net Filename: pool/main/a/amass/amass-common_4.2.0-0kali1_all.deb Size: 1802600 SHA256: 880a1b7663b1848d41a425220dc6443ea7983d7cc012edc08c6af88f47ccfff0 SHA1: 132213268f822ca879f225e49a591a70d2cc5b7a MD5sum: 9a622435c63e2f6781a7fee69d8be0ae Description: In-depth DNS Enumeration and Network Mapping This package contains a tool to help information security professionals perform network mapping of attack surfaces and perform external asset discovery using open source information gathering and active reconnaissance techniques. . This package contains several wordlists for performing DNS name alterations and brute forcing. Package: apache-users Version: 2.1-1kali6 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 13 Depends: libio-socket-ip-perl, libparallel-forkmanager-perl, libio-all-lwp-perl Homepage: https://labs.portcullis.co.uk/downloads/ Priority: optional Section: net Filename: pool/main/a/apache-users/apache-users_2.1-1kali6_arm64.deb Size: 3664 SHA256: d86df411d39d065c54b6ef68650586559f1a97d8177ee2662729046e8d7a2a4d SHA1: b93f7684a828aeb38911011d5d5b20d4ae21461b MD5sum: 27aaa90aa93e8bed3a694addcd00a266 Description: Enumerate usernames on systems with Apache UserDir module This Perl script will enumerate the usernames on any system that uses Apache with the UserDir module. Package: apt Version: 2.9.10+kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 4842 Depends: base-passwd (>= 3.6.1) | adduser, gpgv, libapt-pkg6.0t64 (>= 2.9.10+kali1), debian-archive-keyring, libc6 (>= 2.38), libgcc-s1 (>= 3.0), libgnutls30t64 (>= 3.8.1), libseccomp2 (>= 2.4.2), libstdc++6 (>= 13.1), libsystemd0 Recommends: ca-certificates Suggests: apt-doc, aptitude | synaptic | wajig, dpkg-dev (>= 1.17.2), gnupg | gnupg2 | gnupg1, powermgmt-base Conflicts: apt-verify, libnettle8 (<< 3.9.1-2.2~) Breaks: apt-transport-https (<< 1.5~alpha4~), apt-utils (<< 1.3~exp2~), aptitude (<< 0.8.10) Replaces: apt-transport-https (<< 1.5~alpha4~), apt-utils (<< 1.3~exp2~) Provides: apt-transport-https (= 2.9.10+kali1) Priority: required Section: admin Filename: pool/main/a/apt/apt_2.9.10+kali1_arm64.deb Size: 1331560 SHA256: 10a7d23970fe7344f13dc89ccfc6fa715009206bffd0dae4c468c4b6ef1df5a1 SHA1: 5d8e9e1cf1fd19900fdf19a509c610680f917fa2 MD5sum: 70d79826ac110f105438fb2161be4b81 Description: commandline package manager This package provides commandline tools for searching and managing as well as querying information about packages as a low-level access to all features of the libapt-pkg library. . These include: * apt-get for retrieval of packages and information about them from authenticated sources and for installation, upgrade and removal of packages together with their dependencies * apt-cache for querying available information about installed as well as installable packages * apt-cdrom to use removable media as a source for packages * apt-config as an interface to the configuration settings * apt-key as an interface to manage authentication keys Original-Maintainer: APT Development Team Package: apt-dbgsym Source: apt Version: 2.9.10+kali1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 7912 Depends: apt (= 2.9.10+kali1) Priority: optional Section: debug Filename: pool/main/a/apt/apt-dbgsym_2.9.10+kali1_arm64.deb Size: 7612148 SHA256: 0465a11955cbe5a5b18a51c73b01b36fb74fa12fd44b59778dba287fde224080 SHA1: 7a233ea13bbaf45101e396fc80387d949ebc4245 MD5sum: 9129c6c5421a4d23d05a96d766ceab6d Description: debug symbols for apt Build-Ids: 0329d17ecb8ace5b4138fa42af078c713ed8c81b 1f204fe5dace67340b89525c084afd19c572ebe8 257a30a33070b870d378649126ddba71ff122cca 29d2e83c2cbe4b6ed4fbad5cb9e68577f37feb6e 3ec68f3d4b671de30b4feba0af2195cfa2fafb21 45431d6fcf9c37cd7848059d7b94533f373e2371 4a5ce5c0de88efec035422a6be6146ddd489a96e 5db847ed53938f86cb985aba6cf57291272761a7 77136b46966d4073bda275e4ff7cd4b9e42651d3 7f34d41a736a6eec3efbebc651d770cb2c212dd2 9e1d03e7c55176d5178cfdd235438628e4822dcd a2effb4b2b956006859b48c3040391ba234b5792 acc128025094cbd3c743430e9a4f2997704c0571 b919fd3259e168d42fdf3724e3d5b0eceb683111 c71a692dfeb1126cedb4642c10fdf29738241636 c81e190373fc815957e4771077fd9f38c770d5d1 ccb4e5215b197a9755e278e1fb702fbe43df2d0f e49e50c54941b340d489bc998a44ab65a21d9721 f87b0638e7ce16e4f855fb4152a99e4626017612 Original-Maintainer: APT Development Team Package: apt-doc Source: apt Version: 2.9.10+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 806 Multi-Arch: foreign Priority: optional Section: doc Filename: pool/main/a/apt/apt-doc_2.9.10+kali1_all.deb Size: 258928 SHA256: 7aa0a632cfc1a8d0c81aedac39b79ff08745836dfbfd7cac324235ffa97b2545 SHA1: 99416ca1b2fd7bc0c648877dfad7bb763a2d0b8e MD5sum: 7f2dd5476d936bf7a31840ac36cf1948 Description: documentation for APT This package contains the user guide and offline guide for various APT tools which are provided in a html and a text-only version. Original-Maintainer: APT Development Team Package: apt-transport-https Source: apt Version: 2.9.10+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 39 Depends: apt (>= 1.5~alpha4) Multi-Arch: foreign Priority: optional Section: oldlibs Filename: pool/main/a/apt/apt-transport-https_2.9.10+kali1_all.deb Size: 29236 SHA256: ba455c2f872cac2c4628fdf2638bebed69d1bea6ff5d06b69e555eb5f7b27f52 SHA1: 21409433c427d07eb0852e5d029b641df7a235e8 MD5sum: 778292c959f4122dd8af47ea83e004d5 Description: transitional package for https support This is a dummy transitional package - https support has been moved into the apt package in 1.5. It can be safely removed. Original-Maintainer: APT Development Team Package: apt-utils Source: apt Version: 2.9.10+kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 1205 Depends: apt (= 2.9.10+kali1), libapt-pkg6.0t64 (>= 2.9.10+kali1), libc6 (>= 2.34), libdb5.3t64, libgcc-s1 (>= 3.0), libstdc++6 (>= 13.1) Priority: required Section: admin Filename: pool/main/a/apt/apt-utils_2.9.10+kali1_arm64.deb Size: 306676 SHA256: 11f5cfa42b7f845a90018410df83a9e82774ec11acb06a99654836a33652b61b SHA1: e5870dddbfdb16fe43fb380370b8c8c387a76996 MD5sum: add0bff40ae5efb5658e2f278a7c1ef3 Description: package management related utility programs This package contains some less used commandline utilities related to package management with APT. . * apt-extracttemplates is used by debconf to prompt for configuration questions before installation. * apt-ftparchive is used to create Packages and other index files needed to publish an archive of Debian packages * apt-sortpkgs is a Packages/Sources file normalizer. Original-Maintainer: APT Development Team Package: apt-utils-dbgsym Source: apt Version: 2.9.10+kali1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 1759 Depends: apt-utils (= 2.9.10+kali1) Priority: optional Section: debug Filename: pool/main/a/apt/apt-utils-dbgsym_2.9.10+kali1_arm64.deb Size: 1689280 SHA256: ef8a3ea7082e88f53014d62ee950a187ae96dfbe1e11c26aea257f119fd8d852 SHA1: 207890193a645009859b773adb21b298ad43fba5 MD5sum: 47d195a3a64c793642395ffad18f54d7 Description: debug symbols for apt-utils Build-Ids: 0089c44df95783798b9879fc38cbe2255b8933fb 1f92e62db85ad04668f266e851e6d275fa597772 7820d931a5b17cda9b40596b92a90947eac39a6e a30aa7790acd906e650774ecb2a9acc4141da0e5 b755b7696c9c81afd59bae0944a8928ac1c25312 Original-Maintainer: APT Development Team Package: arkime Version: 5.5.0-0kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 313206 Depends: libc6 (>= 2.38), libcurl4t64 (>= 7.63.0), libdaq2 (>= 3.0.12+really2.0.7), libgcc-s1 (>= 4.2), libglib2.0-0t64 (>= 2.76.0), liblua5.4-0 (>= 5.4.6), libmagic1t64 (>= 5.12), libmaxminddb0 (>= 1.0.2), libnghttp2-14 (>= 1.11.0), libpcap0.8t64 (>= 1.0.0), libpcre3, libssl3t64 (>= 3.0.0), libstdc++6 (>= 5.2), libuuid1 (>= 2.16), libyaml-0-2, libyara10 (>= 4.0.0~), libzstd1 (>= 1.5.5), zlib1g (>= 1:1.1.4), libjson-perl, ethtool, net-tools, ieee-data, libwireshark-data, openssl, python3 Recommends: default-jre-headless, geoipupdate Suggests: suricata Homepage: https://arkime.com/ Priority: optional Section: utils Filename: pool/main/a/arkime/arkime_5.5.0-0kali1_arm64.deb Size: 63401568 SHA256: ca64654c9696063f5a64d50a29eebce1ce7b58657ac09ac9530ebca5d3583fb0 SHA1: 2bfcd7e5195906f3a278d689f2e36ae056fb0c8f MD5sum: 4182e97ba5a7cce1add698ebd7856764 Description: large-scale, open-source, indexed packet capture and search tool This package contains Arkime (formerly Moloch), a large-scale, open-source, indexed packet capture and search tool. . Arkime augments your current security infrastructure to store and index network traffic in standard PCAP format, providing fast, indexed access. An intuitive and simple web interface is provided for PCAP browsing, searching, and exporting. Arkime exposes APIs which allow for PCAP data and JSON formatted session data to be downloaded and consumed directly. Arkime stores and exports all packets in standard PCAP format, allowing you to also use your favorite PCAP ingesting tools, such as wireshark, during your analysis workflow. Package: arkime-dbgsym Source: arkime Version: 5.5.0-0kali1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 12540 Depends: arkime (= 5.5.0-0kali1) Priority: optional Section: debug Filename: pool/main/a/arkime/arkime-dbgsym_5.5.0-0kali1_arm64.deb Size: 2775384 SHA256: 63a5dd4a176d1b48746d0e7734dc1cb4cd240f24c532cbe0cf3e15ebe06b3629 SHA1: 8a1fe69f3c3f192365f70cbf5f80b8462a60fa9e MD5sum: b93adcfc5b6536abcc9db22646a35039 Description: debug symbols for arkime Build-Ids: 001aa492996b847d18b2b63f23474e408b061374 050f2c293d032872c3c43c3764f23f268fd39509 071eafd62cb39a161586da66b954b41d09533c29 098a98590c49ac195cb11c12409c29414d7bbaf3 0b1b060610063b4aeeb1990fd8d122a19ca65db5 0f2cde6018be28120f026392d9003f9f9566067c 1134c1b482960a04a5844c7aa7ceddc310f44008 11588e598a307162df92d0e6f594a05fba3a4f8c 11b5d69d1ac01a3a30942adc84f2837657c04715 1904560e0b49288ce7a3c07bce4a61f66e6b4c31 1ba1cfb2f26c446f63d4973ee06fcd7076b0c280 21c0b7e2acc52609fdea079535f3693eab0d0d2b 275b2faf0e916a081ea19977b05c89b78cbf03fb 27de751904d671fcad626602f7fa388420c69cd9 2861e12063f3bd8f68967c764b8066afcbd08d8a 2a8aac9841f14835f43ebc2cbc0549d943caea79 3b2a986679de69e30f8753bb42f347b43b0373d0 3fd96e81813b92db5e0af631d002f4c3b04fb6a8 3fe94d8d7fce18b82b96f664430b9372148ea96a 44d044fbd1dc619f2ed58c3b09183f0a16b96e45 4dc70db4e23ff8d5c0bfa570883dd2be757e21e7 547b29ed999c2ce86410b597757f03bfa4228ee3 5627b2beeb1043655a75a69e5bc0d7477b0fca7a 56cd66d247068735c8493e8cad08ba16f7285886 5ab03964faf53f19134d154e6a1790ef35616354 5b451ae639d6fa9cb4cb526e726413ccf1378507 7699be8abf48f7f292983ab032bd7b106441689b 79f31b31cadbbcadf1603b4a3c92a57e3903b08a 7a6de548d073e61580248cb81c055375b057782a 802173cfa17633b9341851fd075c684a4ebd0573 8298fb4e33cca8e2db3036201a354fd5da867a36 83e1c88486ca46ee1126cf40f31ef7c5b076dc39 8a28757c30c907669ddc604c0a34803c4c2fc5b4 91e8a747d37f0cb7e23de6599b7dff7c75c19734 9428dd8da74e7d1558c03c7a0648fc49772f5115 94546e04c93bbdfd1920a37115d47af7c3402e85 98a7257453fe6f29b9b67f2849daf4dea01084b3 995043bcdabe0a18c78b20282a85689a8a2a79f9 a5db1c55fc2787d6f458dc9263d8a9b669e8dd58 a62a2e1b973de9ba0e4c9c485aed602eac142356 a759d57e6b7c1d13103209eca3888bac3667279d a907a6bd1449a6052d8932a8559bff046fcef43e adf9c92945d5e2ddfaaf4ad19cad692771757e09 ae908bc96d4889663e0107a2dab622c4bf3f31b0 af4382987358e648ad91ce021c1c988f388731ee babaf8ff612ad658a89b59984acf843ca69e6f7d bca32c2a46faae70128d631e488d1eaa8ca9ec35 c4d43245746b7b56c9b659ecb2c9827953583b36 c78c066f96c1c776c14d304c11fe9fc3d4ba50ac cc104d50e7836483a6d03f3fb0bc72ee703e34d4 cc925030baf1137dd024dbdd8607b6bd237a66db d1303ff14721cac861a3ccb73c42967b1260ca00 da422a255a59ec10b4f45254ba58a77c1b37c4c4 e984f144b59154ecac3b983a5ba89e9e56d4528e ec7c184b7712d9318096c0ab6df1c79104f1799e efe37d0fb7d2e431c5fb3a33c7acb3c0b8c8920e f0dcd85a266e2292c5eb4cda1be7bd33e6ff34cd f3af52a85fc8d7eea5227b4cb39427bc2d02cc8c f72d99a03202aa5adf0043f225e0807334d0734e f7ac79627211cea9bade47d5fb2f0c5e28be60b6 Package: armitage Version: 20221206-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 11215 Depends: metasploit-framework, openjdk-11-jre Homepage: https://github.com/r00t0v3rr1d3/armitage Priority: optional Section: utils Filename: pool/main/a/armitage/armitage_20221206-0kali1_all.deb Size: 4971176 SHA256: 6d55c601f502ff610de68a89025060b530ea18dd27b3dc36141634109587746b SHA1: 2d6abe35bdc631713b45371adfc3b67b4943727f MD5sum: e68c94a0eddb3e691627ad96bed52cf0 Description: Cyber attack management for Metasploit Armitage is a scriptable red team collaboration tool for Metasploit that visualizes targets, recommends exploits, and exposes the advanced post- exploitation features in the framework. Package: asleap Source: asleap (2.3~git20201128.254acab-0kali1) Version: 2.3~git20201128.254acab-0kali1+b1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 279 Depends: libc6 (>= 2.34), libpcap0.8t64 (>= 0.9.8) Homepage: https://www.willhackforsushi.com/ Priority: optional Section: net Filename: pool/main/a/asleap/asleap_2.3~git20201128.254acab-0kali1+b1_arm64.deb Size: 32016 SHA256: 5120746bb3eb39ebefdc926f82e73da7bb068eb1adb902092b85a74a2cf16bf4 SHA1: 56f94970b91ecd76abb10a26d7cef021f50383e9 MD5sum: 1c9cbf0c2277cd73ad2a7a2376a2d899 Description: A tool for exploiting Cisco LEAP networks Demonstrates a serious deficiency in proprietary Cisco LEAP networks. Package: asleap-dbgsym Source: asleap (2.3~git20201128.254acab-0kali1) Version: 2.3~git20201128.254acab-0kali1+b1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 149 Depends: asleap (= 2.3~git20201128.254acab-0kali1+b1) Priority: optional Section: debug Filename: pool/main/a/asleap/asleap-dbgsym_2.3~git20201128.254acab-0kali1+b1_arm64.deb Size: 121944 SHA256: 437d80da148adb640eeb683f8d64fd5c6e33fdc03378d5ff46c1f056625f04db SHA1: 64ff3a3dc166e228d2fdb384652846f15ad6b0a7 MD5sum: f47179aff6aa288f0a3e789a92119211 Description: debug symbols for asleap Build-Ids: f43621c57399eeb6f39246345d6f1f06d25b74a9 f7a45af525e7e5aa92fc53d4efd914f41462f549 Package: autopsy Version: 2.24-6kali1 Architecture: all Maintainer: Debian QA Group Installed-Size: 1026 Depends: binutils, perl, sleuthkit Homepage: https://www.sleuthkit.org/autopsy/ Priority: optional Section: admin Filename: pool/main/a/autopsy/autopsy_2.24-6kali1_all.deb Size: 335120 SHA256: 3a48340311f805f15a39a84b903f5a2cf98bedf017c29b52ba8862b3670a5e4a SHA1: aed63ecdefd3144c4e78d5e361afcf98a420ce85 MD5sum: 0031fcebbe7435d651888ff550c5d2f4 Description: graphical interface to SleuthKit The Autopsy Forensic Browser is a graphical interface to the command line digital forensic analysis tools in The Sleuth Kit. Together, The Sleuth Kit and Autopsy provide many of the same features as commercial digital forensics tools for the analysis of Windows and UNIX file systems (NTFS, FAT, FFS, EXT2FS, and EXT3FS). Package: autorecon Version: 0.0~git20240610.19cc46b-0kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 1268 Depends: python3-appdirs (>= 1.4.4), python3-appdirs (<< 2.0.0), python3-colorama (>= 0.4.5), python3-impacket (>= 0.10.0), python3-psutil (>= 5.9.4), python3-requests (>= 2.28.1), python3-toml (>= 0.10.2), python3-unidecode (>= 1.3.1), python3:any, curl, dirb, dirsearch, dnsrecon, enum4linux-ng, enum4linux, ffuf, gobuster, impacket-scripts, nbtscan, nikto, nmap, onesixtyone, oscanner, redis-tools, seclists, sipvicious, smbclient, smbmap, snmp, sslscan, tnscmd10g, whatweb, wkhtmltopdf Recommends: feroxbuster Multi-Arch: foreign Homepage: https://github.com/Tib3rius/AutoRecon Priority: optional Section: python Filename: pool/main/a/autorecon/autorecon_0.0~git20240610.19cc46b-0kali1_arm64.deb Size: 398648 SHA256: abd864680d24a7666bd694c832a8c0fad2262ef8ad4a2ab8af7297eb759e6717 SHA1: fc8844e2b2008d37317d2c0e2d966507a00b8e94 MD5sum: a4ed59e00e619e393daa6dbcea2da9ad Description: Multi-threaded network reconnaissance tool AutoRecon is a multi-threaded network reconnaissance tool which performs automated enumeration of services. It is intended as a time-saving tool for use in CTFs and other penetration testing environments (e.g. OSCP). It may also be useful in real-world engagements. Package: b374k Version: 3.2.3-0kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 494 Depends: kali-defaults, php-cli Homepage: https://github.com/b374k/b374k Priority: optional Section: misc Filename: pool/main/b/b374k/b374k_3.2.3-0kali3_all.deb Size: 122084 SHA256: d6236a196679192939b7681e99019a1162e8347ff3a3d85f37fd6fd67c71cbb8 SHA1: f3d119f1949e4ada02106902937297f317c3f29b MD5sum: 3250d43d2dfd595bb0d22f77d20f1c51 Description: Remote management tool This package contains PHP Shell is a useful tool for system or web administrator to do remote management without using cpanel, connecting using ssh, ftp etc. All actions take place within a web browser . Features: * File manager (view, edit, rename, delete, upload, download, archiver, etc) * Search file, file content, folder (also using regex) * Command execution * Script execution (php, perl, Python, ruby, java, node.js, c) * Give you shell via bind/reverse shell connect * Simple packet crafter * Connect to DBMS (MySQL, mssql, oracle, sqlite, PostgreSQL, and many more using ODBC or PDO) * SQL Explorer * Process list/Task manager * Send mail with attachment (you can attach local file on server) * String conversion * All of that only in 1 file, no installation needed Package: base-files Version: 1:2024.4.0 Architecture: arm64 Essential: yes Maintainer: Kali Developers Installed-Size: 358 Pre-Depends: awk Breaks: debian-security-support (<< 2019.04.25), initscripts (<< 2.88dsf-13.3), sendfile (<< 2.1b.20080616-5.2~) Replaces: base, dpkg (<= 1.15.0), miscutils Provides: base, usr-is-merged Multi-Arch: foreign Priority: required Section: admin Filename: pool/main/b/base-files/base-files_2024.4.0_arm64.deb Size: 76684 SHA256: 4c981191935308a0f940f1797c075ad01ac0294663233b6aa401ce825e2ba500 SHA1: 6c3f575e2e14b4f82262ab48094dc1638e490557 MD5sum: 4ebf232f11039ee38056e02c5a69efbc Description: Debian base system miscellaneous files This package contains the basic filesystem hierarchy of a Debian system, and several important miscellaneous files, such as /etc/debian_version, /etc/host.conf, /etc/issue, /etc/motd, /etc/profile, and others, and the text of several common licenses in use on Debian systems. Original-Maintainer: Santiago Vila Package: bed Version: 0.5-1kali7 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 73 Depends: perl Homepage: http://www.snake-basket.de Priority: optional Section: net Filename: pool/main/b/bed/bed_0.5-1kali7_arm64.deb Size: 19908 SHA256: 78b77694afc95b94f562658d5933c450b75a53ff03c21f982bf4d20e73183c9e SHA1: a72dc9688fdc779bffa7b3163bf80d726032eab3 MD5sum: 9619522b444cba2795469eb9143200c1 Description: A network protocol fuzzer BED is a program which is designed to check daemons for potential buffer overflows, format strings et. al. Package: beef-xss Version: 0.5.4.0+git20220823-0kali3 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 20225 Depends: adduser, lsof, ruby:any, ruby-ansi, ruby-async-dns, ruby-dev, ruby-em-websocket, ruby-erubis, ruby-espeak, ruby-eventmachine, ruby-execjs, ruby-json, ruby-maxmind-db, ruby-mime-types, ruby-msfrpc-client, ruby-otr-activerecord, ruby-parseconfig, ruby-qr4r, ruby-rack, ruby-rack-protection, ruby-rushover, ruby-sinatra, ruby-slack-notifier, ruby-sqlite3, ruby-term-ansicolor, ruby-terser, ruby-twitter, ruby-xmlrpc, ruby-zip, rubygems-integration, thin, xdg-utils Recommends: geoipupdate Conflicts: beef-xss-bundle Homepage: https://beefproject.com/ Priority: optional Section: web Filename: pool/main/b/beef-xss/beef-xss_0.5.4.0+git20220823-0kali3_arm64.deb Size: 3549076 SHA256: 452a6c29c2af4f0340dace827b5314205580c0def8c9a075099677cc16fbcaa7 SHA1: d9c26eae411810a469c447d3b61ffc317fc3658d MD5sum: 887b570ffe3af2f2daf334e0f5776c64 Description: Browser Exploitation Framework (BeEF) BeEF is short for The Browser Exploitation Framework. It is a penetration testing tool that focuses on the web browser. . Amid growing concerns about web-born attacks against clients, including mobile clients, BeEF allows the professional penetration tester to assess the actual security posture of a target environment by using client-side attack vectors. Unlike other security frameworks, BeEF looks past the hardened network perimeter and client system, and examines exploitability within the context of the one open door: the web browser. BeEF will hook one or more web browsers and use them as beachheads for launching directed command modules and further attacks against the system from within the browser context. Package: berate-ap Version: 0.4.6+git20240824-0kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 103 Depends: hostapd-mana, iproute2, iw, procps Recommends: dnsmasq, haveged, iptables, qrencode Homepage: https://github.com/sensepost/berate_ap Priority: optional Section: misc Filename: pool/main/b/berate-ap/berate-ap_0.4.6+git20240824-0kali1_arm64.deb Size: 23748 SHA256: 45ce9c75b9d07ed8a80d5c29a6058dcbbb8c678a3be4932cb7e05e29a12bdb93 SHA1: ffec3b86ad3b8d33d642c1988d2d62fc9748e1ba MD5sum: d4cd954e2eb5d741ced90480a27b0a4d Description: Script for orchestrating mana rogue Wi-Fi Access Points This package contains a script for orchestrating mana rogue Wi-Fi Access Points. It can also handle regular hostapd AP and create AP easily. Package: bettercap Version: 2.33.0-1kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 27868 Depends: ca-certificates, iproute2, iptables, iw, net-tools, libc6 (>= 2.34), libpcap0.8t64 (>= 1.5.1), libusb-1.0-0 (>= 2:1.0.22) Recommends: bettercap-caplets Suggests: bettercap-ui Built-Using: golang-1.22 (= 1.22.6-1), golang-github-acarl005-stripansi (= 0.0~git20180116.5a71ef0-3), golang-github-adrianmo-go-nmea (= 1.10.0-1), golang-github-antchfx-jsonquery (= 1.3.5-1), golang-github-antchfx-xpath (= 1.3.1-1), golang-github-bettercap-gatt (= 0.0~git20240808.ec4935e-1), golang-github-bettercap-nrf24 (= 0.0~git20190219.aa37e6d-2), golang-github-bettercap-readline (= 1.4+git20210228.655e48b-3), golang-github-dustin-go-humanize (= 1.0.1-1), golang-github-elazarl-goproxy (= 1.1+git20240726.8b0c205+dfsg-1), golang-github-evilsocket-islazy (= 1.11.0-1), golang-github-evilsocket-recording (= 0.0~git20190408.3ce1dcf-2), golang-github-florianl-go-nfqueue (= 2.0.0-2), golang-github-gobwas-glob (= 0.2.3+git20181002.e7a84e9-1), golang-github-golang-groupcache (= 0.0~git20210331.41bb18b-1), golang-github-google-go-github (= 60.0.0-1), golang-github-google-go-querystring (= 1.1.0-2), golang-github-google-gousb (= 1.1.3-1), golang-github-gorilla-mux (= 1.8.1-1), golang-github-gorilla-websocket (= 1.5.3-1), golang-github-hashicorp-mdns (= 1.0.5-1), golang-github-josharian-native (= 1.1.0-1), golang-github-jpillora-go-tld (= 1.2.1-2), golang-github-kr-binarydist (= 0.1.0-1), golang-github-malfunkt-iprange (= 0.9.0-5), golang-github-mattn-go-colorable (= 0.1.13-1), golang-github-mattn-go-isatty (= 0.0.20-1), golang-github-mdlayher-dhcp6 (= 0.0~git20190311.2a67805-2), golang-github-mdlayher-netlink (= 1.7.1-1), golang-github-mdlayher-socket (= 0.5.1-1), golang-github-mgutz-ansi (= 0.0~git20200706.d51e80e-1), golang-github-mgutz-logxi (= 1-1), golang-github-miekg-dns (= 1.1.62-1), golang-github-mitchellh-go-homedir (= 1.1.0-1), golang-github-pkg-errors (= 0.9.1-3), golang-github-robertkrimen-otto (= 0.0~git20200922.ef014fd-2), golang-github-stratoberry-go-gpsd (= 1.3.0-1), golang-github-tarm-serial (= 0.0+git20151113-5.1), golang-github-thoj-go-ircevent (= 0.2+git20210723.73e4444-1), golang-golang-x-net (= 1:0.27.0-1), golang-golang-x-sync (= 0.7.0-1), golang-golang-x-sys (= 0.22.0-1), golang-golang-x-text (= 0.16.0-1), golang-gopkg-sourcemap.v1 (= 1.0.5+git20170213.0.6e83ace-1), golang-vhost (= 0.0~git20140120-3), gopacket (= 1.1.19-6.2) Homepage: https://www.bettercap.org Priority: optional Section: net Filename: pool/main/b/bettercap/bettercap_2.33.0-1kali1_arm64.deb Size: 6719332 SHA256: 607f1f8b5918a5a5acdd520abfdbd50e0310be1a00629fde6b14122b64d53289 SHA1: 80915ad395139f094cf56085bd37da02d66bccc8 MD5sum: 23f90fc2e5a663ca9652383898b134e5 Description: Complete, modular, portable and easily extensible MITM framework The Swiss Army knife for 802.11, BLE, IPv4 and IPv6 networks reconnaissance and MITM attacks. . bettercap is a powerful, easily extensible and portable framework written in Go which aims to offer to security researchers, red teamers and reverse engineers an easy to use, all-in-one solution with all the features they might possibly need for performing reconnaissance and attacking WiFi networks, Bluetooth Low Energy devices, wireless HID devices and Ethernet networks. . Main Features: * WiFi networks scanning, deauthentication attack, clientless PMKID association attack and automatic WPA/WPA2 client handshakes capture. * Bluetooth Low Energy devices scanning, characteristics enumeration, reading and writing. * 2.4Ghz wireless devices scanning and MouseJacking attacks with over-the-air HID frames injection (with DuckyScript support). * Passive and active IP network hosts probing and recon. * ARP, DNS, NDP and DHCPv6 spoofers for MITM attacks on IPv4 and IPv6 based networks. * Proxies at packet level, TCP level and HTTP/HTTPS application level fully scriptable with easy to implement javascript plugins. * A powerful network sniffer for credentials harvesting which can also be used as a network protocol fuzzer. * A very fast port scanner. * A powerful REST API with support for asynchronous events notification on websocket to orchestrate your attacks easily. * A very convenient web UI. * More! (https://www.bettercap.org/modules/) . This package contains a Swiss Army knife for 802.11, BLE and Ethernet networks reconnaissance and attacks. Package: bettercap-caplets Version: 0+git20240106-2kali1 Architecture: all Maintainer: Debian Security Tools Installed-Size: 385 Depends: bettercap Multi-Arch: foreign Homepage: https://github.com/bettercap/caplets Priority: optional Section: misc Filename: pool/main/b/bettercap-caplets/bettercap-caplets_0+git20240106-2kali1_all.deb Size: 113476 SHA256: 7d811750aba3fb1bea1794d1b28cc6f70cf84a6f99602812c4aeb1460b9b5f9f SHA1: e28d042c118f46826faa14d993473f1cf353f9c4 MD5sum: 2d4232119ae71cbbb82519186e29659d Description: Bettercap scripts (caplets) and proxy modules This package contains Bettercap scripts (caplets) and proxy modules. The bettercap's interactive sessions can be scripted with .cap files, or caplets. Package: bettercap-dbgsym Source: bettercap Version: 2.33.0-1kali1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 11270 Depends: bettercap (= 2.33.0-1kali1) Priority: optional Section: debug Filename: pool/main/b/bettercap/bettercap-dbgsym_2.33.0-1kali1_arm64.deb Size: 7210340 SHA256: 685ae13f7e610bd64146a96ab4c03d867a51f00f2d40348363dd79937e62d90d SHA1: 3b02651d7a3a2a18966b37981bedb367e0d6d8b8 MD5sum: a34d05f56fb445fa1931f3665a37414e Description: debug symbols for bettercap Build-Ids: a1a6a3b8828a081172dd8ed47bdd770546491f56 Package: bettercap-ui Version: 1.3.0+really1.3.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 19361 Depends: bettercap, bettercap-caplets Homepage: https://github.com/bettercap/ui Priority: optional Section: javascript Filename: pool/main/b/bettercap-ui/bettercap-ui_1.3.0+really1.3.0-0kali1_all.deb Size: 2103092 SHA256: 45d09241713f9b009ae4f84df68f8f3ba9bd5f1fa0c60c3c06d0a78c9226c02e SHA1: 451f433600d889dbe6f7f6dc319f4c82351aee02 MD5sum: 4984d6330cd10ffb3db17a5dfce3ae10 Description: bettercap's web UI This package contains the bettercap's web UI. Package: betterlockscreen Version: 4.4.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 42 Depends: bc, feh, i3lock-color (>= 2.13.c.4), imagemagick, x11-utils, x11-xserver-utils Homepage: https://github.com/pavanjadhaw/betterlockscreen Priority: optional Section: utils Filename: pool/main/b/betterlockscreen/betterlockscreen_4.4.0-0kali1_all.deb Size: 9500 SHA256: 1fa80264c40f69a38bbd3792c5ebf1b7515b8c25aee2b1985bd35917c249b5c7 SHA1: 6b47f27fa4290ac238b123bc1aecf406d1805f51 MD5sum: 8b2dfdff1e8dd732a06278d1ef46c69d Description: Fast lockscreen with customization Betterlockscreen allows you to cache images with different filters and lockscreen with blazing speed. Package: bing-ip2hosts Version: 1.0.5-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 29 Depends: wget, bind9-dnsutils Homepage: https://www.morningstarsecurity.com/research/bing-ip2hosts Priority: optional Section: utils Filename: pool/main/b/bing-ip2hosts/bing-ip2hosts_1.0.5-0kali1_all.deb Size: 11780 SHA256: 639e34e6e0c1808240b840ae93c742db02e3efdd5ea8e01f15c1770f87ba9b0a SHA1: 0c30ba7da75b44f0ef2fe70f34b96de72e329fd0 MD5sum: 59e8b81182cb8aaedc741a5847e948d3 Description: Enumerate hostnames for an IP using bing.com This package contains a Bing.com web scraper that discovers hostnames by IP address. Bing is the flagship Microsoft search engine formerly known as MSN Search and Live Search. . It provides a feature unique to search engines - it allows searching by IP address. Bing-ip2hosts uses this feature. . It can be used to discover subdomains and other related domains. It also helps to identify websites hosted in a shared hosting environment. This technique follows best practices during the reconnaissance phase of a penetration test or bug bounty, to expand the target's attack surface. . Unlike other many other recon tools that web scrape Bing, this tool has smart scraping behaviour to maximize the discovery of hostnames. Package: bloodhound Version: 4.3.1-0kali2 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 282375 Depends: neo4j Homepage: https://github.com/BloodHoundAD/BloodHound Priority: optional Section: misc Filename: pool/main/b/bloodhound/bloodhound_4.3.1-0kali2_arm64.deb Size: 68943372 SHA256: a84538061c1a752a6208adef7c936f612c997f970e5bfad0c2aeb9ace05acc35 SHA1: 8d20b63e547f80af01294d732de763b490f9ca29 MD5sum: a9c71c073641974fd329fd69a40cc6b1 Description: Six Degrees of Domain Admin This package contains BloodHound, a single page Javascript web application. BloodHound uses graph theory to reveal the hidden and often unintended relationships within an Active Directory environment. Attackers can use BloodHound to easily identify highly complex attack paths that would otherwise be impossible to quickly identify. Defenders can use BloodHound to identify and eliminate those same attack paths. Both blue and red teams can use BloodHound to easily gain a deeper understanding of privilege relationships in an Active Directory environment. Package: bloodhound-dbgsym Source: bloodhound Version: 4.3.1-0kali2 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 5284 Depends: bloodhound (= 4.3.1-0kali2) Priority: optional Section: debug Filename: pool/main/b/bloodhound/bloodhound-dbgsym_4.3.1-0kali2_arm64.deb Size: 2603772 SHA256: 5287f27e85daf5f43f63a26ca773c634428ce5a3cd7c8a1a313520995773152c SHA1: a6392f5f9eef45c13f8621a2032b22d5c6f8c018 MD5sum: 84e41f5c4c2cb25dd547ca50646d0bea Description: debug symbols for bloodhound Build-Ids: 0300eac3053b50762f0a448a1fc1aee71f693cf9 042798423e74844729be6f51506a71f802a07ad7 06cf8daae7cedfb3a50bd3e8c979ed29bf262f64 8ca94bf48b2b0f1cad682aada9b0feced49150ac aa3121db52ccb6c21a179a8d2dfff443367dd164 eddeab634fd22c75fa057120065065dedf3c3fcf ef1b2428a5549209dae11c6535ffbd47221cd40e f0359d39354c42f25a0afe175491a0d24a0c3f06 f1c871821713a582579d54a99bd6d119ed61b0f6 Package: bloodhound.py Version: 1.7.2-0kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 343 Depends: python3-dnspython, python3-impacket, python3-ldap3, python3-pyasn1 (>= 0.4), python3:any Enhances: bloodhound (>= 4.2) Homepage: https://github.com/dirkjanm/bloodhound.py Priority: optional Section: python Filename: pool/main/b/bloodhound.py/bloodhound.py_1.7.2-0kali3_all.deb Size: 58152 SHA256: ee2e6cb759860eff5ffcc2ed8d9e2aa48509dc0a3ba4187be2448690713fefc8 SHA1: 8ca6752190f4e1ebaf860b32b3b3d939e543e2f8 MD5sum: 8ec036534dca2f2a60fdba514e9bde9f Description: ingestor for BloodHound, based on Impacket (Python 3) This package contains a Python based ingestor for BloodHound, based on Impacket. BloodHound.py currently has the following limitations: * Supports most, but not all BloodHound (SharpHound) features. Primary missing features are GPO local groups and some differences in session resolution between BloodHound and SharpHound. * Kerberos authentication support is not yet complete, but can be used from the updatedkerberos branch. . This package installs the library for Python 3. Package: bloodyad Version: 2.0.7-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 833 Depends: python3-asn1crypto (>= 1.3.0), python3-cryptography (>= 37.0.2), python3-dnspython (>= 2.3.0), python3-msldap, python3-winacl, python3:any, python3-unicrypto, python3-asyauth Homepage: https://github.com/CravateRouge/bloodyAD Priority: optional Section: misc Filename: pool/main/b/bloodyad/bloodyad_2.0.7-0kali1_all.deb Size: 151880 SHA256: 104e272c0c69bb9a0aef7267839d1d114131d32db7ea183bf6f700a8e8edb64d SHA1: bb7baf1cf1c52612525da5e11a1b670d8735537a MD5sum: 4fa7998c15ecba744e3a4ed2d6826998 Description: Active Directory privilege escalation framework bloodyAD can perform specific LDAP calls to a domain controller in order to perform AD privesc. It supports authentication using cleartext passwords, pass-the-hash, pass-the-ticket or certificates and binds to LDAP services of a domain controller to perform AD privesc. . Exchange of sensitive information without LDAPS is supported. It is also designed to be used transparently with a SOCKS proxy. Package: blue-hydra Version: 1.9.19-0kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 8488 Depends: bluez-test-scripts, python3, ruby (>= 1:3.1), ruby (<< 1:3.2), libc6 (>= 2.38), libruby3.1t64 (>= 3.1.2), libsqlite3-0 (>= 3.5.9) Suggests: ubertooth Multi-Arch: foreign Homepage: https://github.com/ZeroChaos-/blue_hydra Priority: optional Section: net Filename: pool/main/b/blue-hydra/blue-hydra_1.9.19-0kali1_arm64.deb Size: 2563952 SHA256: eaa2a7ad4a863c671c6b33bc6472e1d340bd318e4d3df9ee412c4184df3e8415 SHA1: a73f086eb1da534fb787e2c42a1daaebdf676c9f MD5sum: b03a2bd78d11bf47881f43e8cc90c94f Description: Bluetooth device discovery service BlueHydra is a Bluetooth device discovery service built on top of the bluez library. BlueHydra makes use of ubertooth where available and attempts to track both classic and low energy (LE) bluetooth devices over time. Package: blue-hydra-dbgsym Source: blue-hydra Version: 1.9.19-0kali1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 60 Depends: blue-hydra (= 1.9.19-0kali1) Priority: optional Section: debug Filename: pool/main/b/blue-hydra/blue-hydra-dbgsym_1.9.19-0kali1_arm64.deb Size: 38796 SHA256: 9f60b5426e3ece8d7409b4a23fa6331fd15ff33f8a46c7eb2daf44c24d3392b8 SHA1: c1a4740686351aea35a122041ae86d532ea10c14 MD5sum: d28237a577ff458f94b9fd20268ab457 Description: debug symbols for blue-hydra Build-Ids: 6c56512f0d0a90b70ddec7cedac06896dc5b131c Package: bluelog Version: 1.1.2-1kali3 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 282 Depends: libbluetooth3 (>= 4.91), libc6 (>= 2.34), bluez, libbluetooth-dev, ieee-data Homepage: http://www.digifail.com/software/bluelog.shtml Priority: optional Section: utils Filename: pool/main/b/bluelog/bluelog_1.1.2-1kali3_arm64.deb Size: 100956 SHA256: 0c08a120109377539f30091c9739c8716880c2eab7d20001db0188d9e5c166ba SHA1: 14851527fb492871fa7d82e61619c0316f9390e6 MD5sum: c4ad39e3f60b56c9721ba9547d388a71 Description: Bluetooth scanner and logger Bluelog is a Bluetooth scanner designed to tell you how many discoverable devices there are in an area as quickly as possible. It is intended to be used as a site survey tool, identifying the number of possible Bluetooth targets there are in the surrounding environment. Package: bluelog-dbgsym Source: bluelog Version: 1.1.2-1kali3 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 54 Depends: bluelog (= 1.1.2-1kali3) Priority: optional Section: debug Filename: pool/main/b/bluelog/bluelog-dbgsym_1.1.2-1kali3_arm64.deb Size: 24612 SHA256: 077e75a1b7dd601fe45445b0282e8fa43e54e3e333efce3240383ffa287bcbaa SHA1: 70e6ca9c9c779a0c16eb2f51972fcd1559c47a38 MD5sum: b417aa96a80bfe1b79e2401a21c60051 Description: debug symbols for bluelog Build-Ids: 6d2b06c3191b3871ae0ba4cce6495399940b0364 ecd43e5ab1690a53606a36830ccee19be65cddb4 Package: blueranger Version: 0.1-1kali6 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 13 Homepage: http://www.hackfromacave.com/projects/blueranger.html Priority: optional Section: net Filename: pool/main/b/blueranger/blueranger_0.1-1kali6_arm64.deb Size: 3384 SHA256: 7592bd339b3e0d69190065073ee1e7497586924c3c607680cf218a6cc6ee809f SHA1: 9a5745aaddd458b8652ee1dff76f16a194985c4c MD5sum: 2dd8838d108c5240266422a4631f4445 Description: Simple Bash script to locate Bluetooth devices BlueRanger is a simple Bash script which uses Link Quality to locate Bluetooth device radios. It sends l2cap (Bluetooth) pings to create a connection between Bluetooth interfaces, since most devices allow pings without any authentication or authorization. The higher the link quality, the closer the device (in theory). . Use a Bluetooth Class 1 adapter for long range location detection. Switch to a Class 3 adapter for more precise short range locating. The precision and accuracy depend on the build quality of the Bluetooth adapter, interference, and response from the remote device. Fluctuations may occur even when neither device is in motion. Package: bluesnarfer Version: 0.1-1kali3 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 78 Depends: libbluetooth3 (>= 4.91), libc6 (>= 2.34), bluez Homepage: http://www.alighieri.org/ Priority: optional Section: misc Filename: pool/main/b/bluesnarfer/bluesnarfer_0.1-1kali3_arm64.deb Size: 8180 SHA256: d10b0166844b9d60232b4427fcfd6332e00879a0f02c0c0eeb36dfd1cf326788 SHA1: 3668b2bb933ea2866e96b7863a5d9ff095a7f9ac MD5sum: 3feaefd211b3fada72278dcd78051475 Description: A Bluesnarfing Utility A bluetooth bluesnarfing Utility Package: bluesnarfer-dbgsym Source: bluesnarfer Version: 0.1-1kali3 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 76 Depends: bluesnarfer (= 0.1-1kali3) Priority: optional Section: debug Filename: pool/main/b/bluesnarfer/bluesnarfer-dbgsym_0.1-1kali3_arm64.deb Size: 62268 SHA256: 63f272e43f0c27b744e285f8a9d22ed18a38aec1bd789ddb4ef02257c3c9c84c SHA1: 2c0563677157a61c4f356ca2a9742851c895ac43 MD5sum: 2a5d38f781f1f131546444c6a865fafb Description: debug symbols for bluesnarfer Build-Ids: f999a9ed9d6566bb07d15941bdf0eeb0dee2d2a8 Package: bluetooth Source: bluez Version: 5.77-1+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 68 Depends: bluez Suggests: bluez-cups, bluez-obexd, bluez-meshd Homepage: http://www.bluez.org Priority: optional Section: admin Filename: pool/main/b/bluez/bluetooth_5.77-1+kali1_all.deb Size: 38532 SHA256: 674ac7aaa14dd53b009cb9675ecc045291b79853b4fbff702cc21557d81f467c SHA1: 1ced86d59a312a2d0fd37ca52c823331e18f6bd5 MD5sum: 550e7140d86e9e33b40656b8da07804d Description: Bluetooth support (metapackage) This package provides all of the different plugins supported by the Bluez bluetooth stack. Original-Maintainer: Debian Bluetooth Maintainers Package: bluez Version: 5.77-1+kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 5415 Pre-Depends: init-system-helpers (>= 1.54~) Depends: libasound2t64 (>= 1.0.17), libc6 (>= 2.38), libdbus-1-3 (>= 1.9.14), libdw1t64 (>= 0.127), libglib2.0-0t64 (>= 2.76.0), libreadline8t64 (>= 6.0), libudev1 (>= 196), kmod, udev, default-dbus-system-bus | dbus-system-bus Suggests: pulseaudio-module-bluetooth Multi-Arch: foreign Homepage: http://www.bluez.org Priority: optional Section: admin Filename: pool/main/b/bluez/bluez_5.77-1+kali1_arm64.deb Size: 1229628 SHA256: b640bb4e8df1cf8e079cf4f4abae277cf7c4c918f6a8a3b87ed1f25ffd3813d2 SHA1: c17a796f1c305a0916ffa661e3a36b613084e21d MD5sum: b7062cf40b0e2d0a9bdff957d4efa846 Description: Bluetooth tools and daemons This package contains tools and system daemons for using Bluetooth devices. . BlueZ is the official Linux Bluetooth protocol stack. It is an Open Source project distributed under GNU General Public License (GPL). Original-Maintainer: Debian Bluetooth Maintainers Package: bluez-cups Source: bluez Version: 5.77-1+kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 136 Depends: libc6 (>= 2.38), libdbus-1-3 (>= 1.9.14), libglib2.0-0t64 (>= 2.12.0), cups Homepage: http://www.bluez.org Priority: optional Section: admin Filename: pool/main/b/bluez/bluez-cups_5.77-1+kali1_arm64.deb Size: 53960 SHA256: e764501c33ed4d286dd5086406a9c5ce4299ad05c0766c3feb0660bacc4a41f1 SHA1: 3cd5d856e7373322490d257feb08057408389a93 MD5sum: 5558530b650fe4823f9c2dab5b7f8813 Description: Bluetooth printer driver for CUPS This package contains a driver to let CUPS print to Bluetooth-connected printers. . BlueZ is the official Linux Bluetooth protocol stack. It is an Open Source project distributed under GNU General Public License (GPL). Original-Maintainer: Debian Bluetooth Maintainers Package: bluez-cups-dbgsym Source: bluez Version: 5.77-1+kali1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 111 Depends: bluez-cups (= 5.77-1+kali1) Priority: optional Section: debug Filename: pool/main/b/bluez/bluez-cups-dbgsym_5.77-1+kali1_arm64.deb Size: 69652 SHA256: 9b2a6992f1b7012becd03273d37d2d818361b1e66d4ae82bacc0c9f10976a61a SHA1: a9297b3d9f565092c047ceba2313caac8d8025ae MD5sum: c565ba8dc48a42e86f5322571f8d8d63 Description: debug symbols for bluez-cups Build-Ids: 76e2ee687759c4bbfe85e4d6edd1f63da56454da Original-Maintainer: Debian Bluetooth Maintainers Package: bluez-dbgsym Source: bluez Version: 5.77-1+kali1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 7823 Depends: bluez (= 5.77-1+kali1) Priority: optional Section: debug Filename: pool/main/b/bluez/bluez-dbgsym_5.77-1+kali1_arm64.deb Size: 5259096 SHA256: d817be66d9230a13179c695af9eaa68e862fa12e0d6370004b724aa8d1be6e0f SHA1: f527fd0f207e53e5681040ee73871623bf71d06c MD5sum: e544a08fe1260903fdef925a7a6719cc Description: debug symbols for bluez Build-Ids: 02baceb8d27435145ac46be0e62872d9c07f93a8 1d17fbb3a70c5341713b56345a12e39cfdef45a9 237467ea3a1d19a8f05d8df2572e0e7fdc32433b 23b54e7c9f037b269541f69a1cfd5b2fec19a0ef 2a3d7bc82ebd3aca4f5775d7b8cd66bb104e245d 33d2e64de52355207b218967b8737fe0b2ed7c83 35290aff86cdfae85042e8bb442ea385398687a0 3ab343971b2b08a3ac4fc79ab4a453ce0edee0a3 437da33eab3b9793632a4cdb77c49dedce592820 4ef4e919ce5774804f4f622b622c44935c7a73f8 54227f2b36fbaf3366d9e95113977e4c403d1cce 67e1c7a382846df9349e5e534828ea0a00c8d856 79d3c42b3c151a7cee69419e6d20d4bc6aea43a1 abbeab4b6886cb3152a9717aeb7d43b322a68dd1 afadb458d4d3a00bf163d9cd1f15471978761e86 b9120749473ebf5dc56476386f57a5d8d8168744 c3e8d4234de87562284811c968b930e58049dcab cdc4f6995cb92aeb6561a31e60fff5ee9358621f d3f8ea6145e9612940d32e86d4c47cc993e330d4 d59ceeacf57dd4941a7958eff4c9fc1b7023f5ca Original-Maintainer: Debian Bluetooth Maintainers Package: bluez-hcidump Source: bluez Version: 5.77-1+kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 457 Depends: libc6 (>= 2.38) Homepage: http://www.bluez.org Priority: optional Section: admin Filename: pool/main/b/bluez/bluez-hcidump_5.77-1+kali1_arm64.deb Size: 151312 SHA256: 6ab99d943691eaa0626d593bd0998d713855bb4db87565e583ba390d853443cb SHA1: cc927dafb61bb62962b6abeb8c94c2c657fcb7e0 MD5sum: e2aa4c05bad4fbc4b017b8de3b3a7b0d Description: Analyses Bluetooth HCI packets The hcidump utility allows the monitoring of Bluetooth activity. It provides a disassembly of the Bluetooth traffic and can display packets from higher level protocols such as RFCOMM, SDP and BNEP. . This was the software that is independent as bluez-hcidump, but this has been integrated into BlueZ from BlueZ 5.0. . BlueZ is the official Linux Bluetooth protocol stack. It is an Open Source project distributed under GNU General Public License (GPL). Original-Maintainer: Debian Bluetooth Maintainers Package: bluez-hcidump-dbgsym Source: bluez Version: 5.77-1+kali1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 481 Depends: bluez-hcidump (= 5.77-1+kali1) Priority: optional Section: debug Filename: pool/main/b/bluez/bluez-hcidump-dbgsym_5.77-1+kali1_arm64.deb Size: 399884 SHA256: 9aa21c5dec3ed0095b9d0c78cb241bb2a5f7fea48edea0ccd35557c325d87350 SHA1: 21bb72a76a8f6558315b21f00d0a8a5b99a8db68 MD5sum: 9e4e8a02ed0907d02458ac1da76ff176 Description: debug symbols for bluez-hcidump Build-Ids: 81e9f9d12996455247111c4cfdf1e11b7f948fc2 Original-Maintainer: Debian Bluetooth Maintainers Package: bluez-meshd Source: bluez Version: 5.77-1+kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 941 Depends: libc6 (>= 2.38), libdbus-1-3 (>= 1.9.14), libell0 (>= 0.40), libglib2.0-0t64 (>= 2.28.0), libjson-c5 (>= 0.15), libreadline8t64 (>= 6.0) Homepage: http://www.bluez.org Priority: optional Section: admin Filename: pool/main/b/bluez/bluez-meshd_5.77-1+kali1_arm64.deb Size: 277932 SHA256: 895872ce4d6c66608e28ec505704726fea1492df6a495de98c55274d1c059bfa SHA1: 79f753d0708e65611daa8cafc7813990caa5977c MD5sum: 88d713adda92d14e5ede1b0d3dccf2b5 Description: bluetooth mesh daemon The Bluetooth Mesh network is a new Bluetooth feature that extends "Bluetooth Low Energy (BLE)". . This package provides daemon (meshd) and tools that provide Bluetooth mesh functionality. . BlueZ is the official Linux Bluetooth protocol stack. It is an Open Source project distributed under GNU General Public License (GPL). Original-Maintainer: Debian Bluetooth Maintainers Package: bluez-meshd-dbgsym Source: bluez Version: 5.77-1+kali1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 1485 Depends: bluez-meshd (= 5.77-1+kali1) Priority: optional Section: debug Filename: pool/main/b/bluez/bluez-meshd-dbgsym_5.77-1+kali1_arm64.deb Size: 1007856 SHA256: 921806fc10f161f62707e2690db30632dd14e569ce0044aacb53aa81fd128f44 SHA1: 0874dd6f5fd3248ac5509cf524610137d1fcf904 MD5sum: 25ec8cd8d82768b4f786adacdffb6a84 Description: debug symbols for bluez-meshd Build-Ids: 8be821696f54d6e683d8f39cf269c767184880dd 97aa1be5e31043096de366029a9b849e94dc7388 e9f48f64c9bf429b6fe2912d1a8ad04bda3aa422 ecf46804916d430e29e55669164e1d3b5cfef73b Original-Maintainer: Debian Bluetooth Maintainers Package: bluez-obexd Source: bluez Version: 5.77-1+kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 469 Depends: libc6 (>= 2.38), libdbus-1-3 (>= 1.9.14), libglib2.0-0t64 (>= 2.78.0), libical3t64 (>= 3.0.0), init-system-helpers (>= 1.52) Recommends: dbus-user-session Homepage: http://www.bluez.org Priority: optional Section: admin Filename: pool/main/b/bluez/bluez-obexd_5.77-1+kali1_arm64.deb Size: 146704 SHA256: f14d8944c7add5402694e9ab3b759561175a5f56f8b8bd218758486147ab674a SHA1: 0041f7dfcebcf4685cd9f3c81607cd519b3aaaf0 MD5sum: 2f1aabe205ddc92c8d99bc70d3b612ca Description: bluez obex daemon This package contains a OBEX(OBject EXchange) daemon. . OBEX is communication protocol to facilitate the exchange of the binary object between the devices. . This was the software that is independent as obexd, but this has been integrated into BlueZ from BlueZ 5.0. . BlueZ is the official Linux Bluetooth protocol stack. It is an Open Source project distributed under GNU General Public License (GPL). Original-Maintainer: Debian Bluetooth Maintainers Package: bluez-obexd-dbgsym Source: bluez Version: 5.77-1+kali1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 780 Depends: bluez-obexd (= 5.77-1+kali1) Priority: optional Section: debug Filename: pool/main/b/bluez/bluez-obexd-dbgsym_5.77-1+kali1_arm64.deb Size: 476916 SHA256: 9929193e39624e8cdda59b605845049fa02c5b5db66be76bd7404cf70feac2dc SHA1: 6320dd8d6f01fd1142999d7a4c1ccf29f57e65b0 MD5sum: cb8af02ac89bc1b91053bacb34c1a2bb Description: debug symbols for bluez-obexd Build-Ids: b6997be79fa63a07a73cc5709cebcdce39cda504 Original-Maintainer: Debian Bluetooth Maintainers Package: bluez-source Source: bluez Version: 5.77-1+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 99946 Homepage: http://www.bluez.org Priority: optional Section: admin Filename: pool/main/b/bluez/bluez-source_5.77-1+kali1_all.deb Size: 102299300 SHA256: 565e9a804b32c45ceb7c1270eebdb26c8bb97d8fc2e3849c07bcd7cbac325d3d SHA1: d7d7e9ae78af0f37b99022b933a8399f43f3a701 MD5sum: 661f244a1872bbe2aef7d9c4a52c611a Description: Source code for the BlueZ Linux Bluetooth stack This package contains the sources and patches which are needed to build bluez. . BlueZ is the official Linux Bluetooth protocol stack. It is an Open Source project distributed under GNU General Public License (GPL). Original-Maintainer: Debian Bluetooth Maintainers Package: bluez-test-scripts Source: bluez Version: 5.77-1+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 259 Homepage: http://www.bluez.org Priority: optional Section: admin Filename: pool/main/b/bluez/bluez-test-scripts_5.77-1+kali1_all.deb Size: 69280 SHA256: c054ae6efbad61c57db925661de8d9e224131cb7de628f23adc6674d34da6afe SHA1: b6174978472ffc14f70e7cf2561f94fcd865b6af MD5sum: 676745b59ebbace4382de81d138b1f45 Description: test scripts of bluez This package contains test scripts for using BlueZ. . BlueZ is the official Linux Bluetooth protocol stack. It is an Open Source project distributed under GNU General Public License (GPL). Original-Maintainer: Debian Bluetooth Maintainers Package: bluez-test-tools Source: bluez Version: 5.77-1+kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 3394 Depends: libc6 (>= 2.38), libdbus-1-3 (>= 1.9.14), libglib2.0-0t64 (>= 2.28.0), bluez (= 5.77-1+kali1) Homepage: http://www.bluez.org Priority: optional Section: admin Filename: pool/main/b/bluez/bluez-test-tools_5.77-1+kali1_arm64.deb Size: 372344 SHA256: 894de3219cba757a653730a117a678c48734c852f84e212f6eb50f5c90aeb629 SHA1: 77d77234b6a0e604523b17ff9fedc71e70416e3a MD5sum: 60718f75d7144a602964890041eb00e5 Description: test tools of bluez This package contains test tools for using BlueZ. . BlueZ is the official Linux Bluetooth protocol stack. It is an Open Source project distributed under GNU General Public License (GPL). Original-Maintainer: Debian Bluetooth Maintainers Package: bluez-test-tools-dbgsym Source: bluez Version: 5.77-1+kali1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 5706 Depends: bluez-test-tools (= 5.77-1+kali1) Priority: optional Section: debug Filename: pool/main/b/bluez/bluez-test-tools-dbgsym_5.77-1+kali1_arm64.deb Size: 3796592 SHA256: fe37d10e3338bd96b695e282cdf5cbaa799e6e3041fc95f117a5eb7f470f3fb8 SHA1: 7fd55c9ac4b521d914fe319ce835ab981e4bf43c MD5sum: d5f8bf7b953d8fbb012cf71d1f427b21 Description: debug symbols for bluez-test-tools Build-Ids: 132f7ef5b4d15c1e4f507fc28caf8b5c3732147a 187bd5d2143b4a909046aa011e4e84a7ed9f7447 4f75d2eaa6856a684eaedd03a7ace42bca5de384 58ebf488de31e7282a049ca1dfd2a5213b2b56a0 6dab1103c7353607cd6140a6d6ab1ad7b3f1f987 7b706be4784ed0f89d742efe8206e1eea6c02045 8053b736ad2dba58965de7a01daf641565542fb8 821c40bd581950611b1c318225fb6a5dc629ef01 90e46c3e6d32214b94fb5ae6827440027a6e953e 928124333a3ebb350a3a271892cdfda53e0d8785 ba819b5fa337813dc03010637b67b820f6e8c62d bc4d799f5a64e0eb38795404b88fd255c0cd6c49 bf13b274a5ef264bbd53e91d1cf37207ab4a22da d254d7aa356ad0fbbf78d241d7956c9c5f6637e9 e55f2721ace2a56dec887da784559601cdc6873a ecbb92c33f55a25834f9f206d0fc39e64a17ad9b Original-Maintainer: Debian Bluetooth Maintainers Package: bpftool Source: linux (6.11.2-1kali1) Version: 7.5.0+6.11.2-1kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 1615 Depends: libc6 (>= 2.38), libcap2 (>= 1:2.10), libelf1t64 (>= 0.144), zlib1g (>= 1:1.2.3.3) Homepage: https://www.kernel.org/ Priority: optional Section: devel Filename: pool/main/l/linux/bpftool_7.5.0+6.11.2-1kali1_arm64.deb Size: 1152288 SHA256: 1cf494b666b46f4a469c09f76d53798f54ce441771aae5b91c7a02f2e457f980 SHA1: 15d40927e52972204c13ea82d8dc89b3901513cc MD5sum: 3056896dc59159748e82aa4fe4964216 Description: Inspection and simple manipulation of BPF programs and maps The bpftool command allows for inspection and simple modification of Berkeley Packet Filter (BPF) objects on the system. Original-Maintainer: Debian Kernel Team Package: bpftool-dbgsym Source: linux (6.11.2-1kali1) Version: 7.5.0+6.11.2-1kali1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 995 Depends: bpftool (= 7.5.0+6.11.2-1kali1) Priority: optional Section: debug Filename: pool/main/l/linux/bpftool-dbgsym_7.5.0+6.11.2-1kali1_arm64.deb Size: 957960 SHA256: ed359b2cd086db03f90963cbf195dfe181fc9f1361a69b646a26798f0b8d2edc SHA1: 67b9a713a0a4c821383b072de23119f25330a5b5 MD5sum: ec41df69b1f435c0a1e0cb0bb27dc8de Description: debug symbols for bpftool Build-Ids: 356c99b76e42e64c0f6b168ca8a48c03d6830df5 Original-Maintainer: Debian Kernel Team Package: bro Source: zeek Version: 5.1.1-0kali3 Architecture: all Maintainer: Hilko Bengen Installed-Size: 3614 Depends: zeek (>= 5.1.1-0kali3) Homepage: http://www.zeek.org/ Priority: optional Section: oldlibs Filename: pool/main/z/zeek/bro_5.1.1-0kali3_all.deb Size: 877676 SHA256: ad86ed941c3e5e4e9394da944c5a7d8cc1392e8df970eea9a5fc20de68d704d0 SHA1: 8bba8423313f75f32de26cce1417e666425213fe MD5sum: 9629fdc45b2c0c22c4ab3547719139b9 Description: passive network traffic analyzer - Transitional package Bro has been renamed to Zeek. This is a transitional package providing symlinks (/usr/bin/bro, /usr/bin/bro-config) for compatibility with existing scripts and integrations. . This package can be safely removed if those symlinks are no longer used. Package: brutespray Version: 2.2.2-0kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 24509 Depends: libc6 (>= 2.34) Recommends: nmap Built-Using: golang-1.22 (= 1.22.1-1), golang-github-cespare-xxhash (= 2.1.1-2), golang-github-containerd-console (= 1.0.3-1), golang-github-emersion-go-imap (= 1.2.1-1), golang-github-emersion-go-message (= 0.17.0-1), golang-github-emersion-go-sasl (= 0.0~git20230613.1d333a0-1), golang-github-emersion-go-textwrapper (= 0.0~git20160606.d0e65e5-2), golang-github-geoffgarside-ber (= 1.1.0-2), golang-github-go-sql-driver-mysql (= 1.7.1-2), golang-github-golang-snappy (= 0.0.2-3), golang-github-google-uuid (= 1.6.0-1), golang-github-gookit-color (= 1.5.4-2), golang-github-gosnmp-gosnmp (= 1.37.0-1), golang-github-hashicorp-errwrap (= 1.1.0-1), golang-github-hashicorp-go-multierror (= 1.1.1-2), golang-github-hirochachacha-go-smb2 (= 1.1.0-2), golang-github-jlaffaye-ftp (= 0.2.0-1), golang-github-klauspost-compress (= 1.17.7+ds1-1), golang-github-lib-pq (= 1.10.9-2), golang-github-lithammer-fuzzysearch (= 1.1.3-1), golang-github-mattn-go-runewidth (= 0.0.15-2), golang-github-mitchellh-go-vnc (= 0.0~git20150629.723ed98-2), golang-github-mitchellh-mapstructure (= 1.5.0+git20231216.8508981-1), golang-github-montanaflynn-stats (= 0.7.1-1), golang-github-pkg-errors (= 0.9.1-3), golang-github-rivo-uniseg (= 0.4.4-1), golang-github-xdg-go-pbkdf2 (= 1.0.0-2), golang-github-xdg-go-scram (= 1.1.2-1), golang-github-xdg-go-stringprep (= 1.0.4-1), golang-github-xo-terminfo (= 0.0~git20210125.ca9a967-2), golang-github-youmark-pkcs8 (= 1.1-3), golang-go.crypto (= 1:0.19.0-1), golang-go.uber-atomic (= 1.11.0-1), golang-go.uber-multierr (= 1.6.0-1), golang-go.uber-zap (= 1.26.0-1), golang-golang-x-sync (= 0.6.0-1), golang-golang-x-sys (= 0.17.0-1), golang-golang-x-term (= 0.17.0-1), golang-golang-x-text (= 0.14.0-2), golang-golang-x-xerrors (= 0.0~git20231012.104605a-1), golang-mongodb-mongo-driver (= 1.12.1+ds1-2), golang-nhooyr-websocket (= 1.8.7-3) Homepage: https://github.com/x90skysn3k/brutespray Priority: optional Section: net Filename: pool/main/b/brutespray/brutespray_2.2.2-0kali1_arm64.deb Size: 3528212 SHA256: a17d9b1d4efbb69459b081180ca5c1afbadb412ee9f67b897538e51d3a86b45b SHA1: 6e110644df8470e248731a7ffbac53d352c6d2c5 MD5sum: 9e09f0916f5221090522a56f44e50973 Description: Bruteforcing from various scanner output Brutespray has been re-written in Golang, eliminating the requirement for additional tools. This enhanced version is more extensive and operates at a significantly faster pace than its Python counterpart. As of now, Brutespray accepts input from Nmap's GNMAP/XML output, newline-separated JSON files, Nexpose's XML Export feature, Nessus exports in .nessus format, and various lists. Original-Maintainer: Debian Security Tools Package: brutespray-dbgsym Source: brutespray Version: 2.2.2-0kali1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 4779 Depends: brutespray (= 2.2.2-0kali1) Priority: optional Section: debug Filename: pool/main/b/brutespray/brutespray-dbgsym_2.2.2-0kali1_arm64.deb Size: 3814364 SHA256: c9c5cb3b9b3a9296d0ad625f2e18e21f9e34076a094dc9b4a3886150c61f844e SHA1: 6e4bb4dbca37a3568e1fef48e573746a4c47151e MD5sum: b23bc78fa32c2df57a4cf7231b8cecf3 Description: debug symbols for brutespray Build-Ids: cfe119d93c3e70279e444d0c2e0c0f8b3feb20b1 Original-Maintainer: Debian Security Tools Package: burpsuite Version: 2024.9.4-0kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 273571 Depends: openjdk-23-jre, java-wrappers Homepage: https://portswigger.net Priority: optional Section: net Filename: pool/main/b/burpsuite/burpsuite_2024.9.4-0kali1_arm64.deb Size: 267061744 SHA256: a1432c33283c9e44fe3deed29a535c2be5427994414a1dad32370033c8c97bd9 SHA1: 573b949f0f3c1b159ec2db0518b1a9c46d2b1deb MD5sum: 37442cc87843c79ea589add181d0b45e Description: platform for security testing of web applications Burp Suite is an integrated platform for performing security testing of web applications. Its various tools work seamlessly together to support the entire testing process, from initial mapping and analysis of an application's attack surface, through to finding and exploiting security vulnerabilities. . Burp gives you full control, letting you combine advanced manual techniques with state-of-the-art automation, to make your work faster, more effective, and more fun. Package: bytecode-viewer Version: 2.10.16-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 41867 Depends: default-jre, java-wrappers Homepage: https://github.com/Konloch/bytecode-viewer Priority: optional Section: utils Filename: pool/main/b/bytecode-viewer/bytecode-viewer_2.10.16-0kali2_all.deb Size: 38972256 SHA256: 580fd9458d66f065f47ffb45cb7da43b009b688a08096dfafa33c1a3ca6a548c SHA1: c2de741c1ea33e212cb0a877d982b3aaf4156e0c MD5sum: ac93bffadba613df1db6b4dfcdedf6fa Description: Java 8+ Jar & Android APK Reverse Engineering Suite This package contains Bytecode Viewer (BCV). It is an Advanced Lightweight Java Bytecode Viewer, GUI Java Decompiler, GUI Bytecode Editor, GUI Smali, GUI Baksmali, GUI APK Editor, GUI Dex Editor, GUI APK Decompiler, GUI DEX Decompiler, GUI Procyon Java Decompiler, GUI Krakatau, GUI CFR Java Decompiler, GUI FernFlower Java Decompiler, GUI DEX2Jar, GUI Jar2DEX, GUI Jar-Jar, Hex Viewer, Code Searcher, Debugger and more. . There is also a plugin system that will allow you to interact with the loaded classfiles, for example you can write a String deobfuscator, a malicious code searcher, or something else you can think of. You can either use one of the pre-written plugins, or write your own. It supports groovy scripting. Once a plugin is activated, it will execute the plugin with a ClassNode ArrayList of every single class loaded in BCV, this allows the user to handle it completely using ASM. . It's currently being maintained and developed by Konloch. Package: caldera Version: 4.2.0-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 64639 Depends: adduser, git, golang-go, python3-aioftp, python3-aiohttp (>= 3.7.4-1kali1), python3-aiohttp-apispec (>= 2.2.1-0kali2), python3-aiohttp-jinja2, python3-aiohttp-security, python3-aiohttp-session, python3-asyncssh, python3-cryptography, python3-cssselect2, python3-dnspython, python3-docker, python3-donut, python3-jinja2, python3-ldap3, python3-lxml, python3-markdown, python3-marshmallow, python3-myst-parser, python3-packaging, python3-pathspec, python3-recommonmark, python3-reportlab, python3-sphinx, python3-sphinx-rtd-theme, python3-websockets, python3-yaml, sudo, python3:any Recommends: python3-svglib Homepage: https://github.com/mitre/caldera Priority: optional Section: misc Filename: pool/main/c/caldera/caldera_4.2.0-0kali2_all.deb Size: 24395428 SHA256: f010210d6af5d1628a73cda98ca0d87279b36835eb033bdc100c45f353a86a1a SHA1: 4ee5509d76e1cc0ad074f0c1d0d8786c6fc8805c MD5sum: e02eea10c6aa5a8908507d1f631eb05e Description: Scalable Automated Adversary Emulation Platform This package contains a cyber security framework designed to easily automate adversary emulation, assist manual red-teams, and automate incident response. Package: calicoctl Source: calico Version: 3.29.1+ds-0kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 45310 Depends: libc6 (>= 2.34) Homepage: https://github.com/projectcalico/calico Priority: optional Section: misc Filename: pool/main/c/calico/calicoctl_3.29.1+ds-0kali1_arm64.deb Size: 8149976 SHA256: d1023fa1bd1e53cdd7506cba85fa1390b606fa3f72b2d2474be747b7d5791d3b SHA1: a4d860ad24bedf29c7a329346587bdc4cf4de7bc MD5sum: d3a837ead7ebb7de4faef104e60a7a7e Description: networking and network security solution for Kubernetes This package contains the command line tool for calico. Calico is a widely adopted, battle-tested open source networking and network security solution for Kubernetes, virtual machines, and bare-metal workloads. Package: cassandra Version: 4.1.0-0kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 53044 Depends: openjdk-11-jre-headless | java11-runtime, adduser, python3, procps, cassandra-libs (>= 4.1.0-0kali3), python3-cassandra Recommends: ntp | time-daemon Suggests: cassandra-tools Conflicts: apache-cassandra1 Replaces: apache-cassandra1 Homepage: https://cassandra.apache.org Priority: optional Section: misc Filename: pool/main/c/cassandra/cassandra_4.1.0-0kali3_all.deb Size: 48952216 SHA256: 20c4a8f664ea5884c4691a8d305522355965b8f7c95ab9072f672865c6bfb605 SHA1: 3dee278949e369cc2ba485a49e68a89197e4596c MD5sum: e060926f4f5ef2eb91bf7b976e77f8cf Description: distributed storage system for structured data Cassandra is a distributed (peer-to-peer) system for the management and storage of structured data. Package: cassandra-tools Source: cassandra Version: 4.1.0-0kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 168 Depends: cassandra (= 4.1.0-0kali3) Homepage: https://cassandra.apache.org Priority: optional Section: misc Filename: pool/main/c/cassandra/cassandra-tools_4.1.0-0kali3_all.deb Size: 150084 SHA256: 6928c274023cfb359a7e9c464fd8abc0c6aa187a908a434791b0865ca1f9ff27 SHA1: 31b1928db4ff79da56c28205c5dbc610cf989a8c MD5sum: 3fb0e240ca9f837c49d4ec1a22fff0ba Description: distributed storage system for structured data Cassandra is a distributed (peer-to-peer) system for the management and storage of structured data. . This package contains extra tools for working with Cassandra clusters. Package: certgraph Version: 20180911-0kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 6173 Depends: libc6 (>= 2.17) Built-Using: golang-1.14 (= 1.14.4-2), golang-github-lib-pq (= 1.3.0-1), golang-github-weppos-publicsuffix-go (= 0.13.0-0kali1), golang-golang-x-net (= 1:0.0+git20200226.491c5fc+dfsg-1), golang-golang-x-text (= 0.3.3-1) Homepage: https://github.com/lanrat/certgraph Priority: optional Section: misc Filename: pool/main/c/certgraph/certgraph_20180911-0kali1_arm64.deb Size: 1771468 SHA256: 60da48e343e0a72a77d79d783148d62106bf430025993972815b7e66c774d069 SHA1: 5396b3f00e33b8a75f452557ffa1ad5cb02eb869 MD5sum: ef32551f9a8f5e336578b46ff72ba88c Description: tool to crawl the graph of certificate Alternate Names This package contains a tool to crawl the graph of certificate Alternate Names. CertGraph crawls SSL certificates creating a directed graph where each domain is a node and the certificate alternative names for that domain's certificate are the edges to other domain nodes. New domains are printed as they are found. In Detailed mode upon completion the Graph's adjacency list is printed. . Crawling defaults to collecting certificate by connecting over TCP, however there are multiple drivers that can search Certificate Transparency logs. . This tool was designed to be used for host name enumeration via SSL certificates, but it can also show you a "chain" of trust between domains and the certificates that re-used between them. Package: certi Version: 0.0~git20230127.6cfa656-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 118 Depends: python3-cryptography, python3-impacket, python3:any Homepage: https://github.com/zer1t0/certi Priority: optional Section: misc Filename: pool/main/c/certi/certi_0.0~git20230127.6cfa656-0kali2_all.deb Size: 26612 SHA256: 0d18aae40410c5c029bfc3b6deeadaf0c420212a562e07459e8b29751c9589a9 SHA1: 102d553e21ea755ca14b90357da9b5084f186c9e MD5sum: 3925f05262a14754a6dcd64845d1522c Description: Tool to ask certificates to ADCS and discover templates Certi is an utility to play with ADCS, allows one to request tickets and collect information about related objects. Basically, it's the impacket copy of Certify. Package: certipy-ad Version: 4.8.2-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 541 Depends: python3-asn1crypto, python3-cryptography (>= 38.0), python3-dnspython, python3-dsinternals, python3-impacket, python3-ldap3, python3-openssl, python3-pyasn1 (>= 0.4.8), python3-pycryptodome, python3-requests, python3-requests-ntlm, python3-unicrypto, python3:any Homepage: https://github.com/ly4k/Certipy Priority: optional Section: misc Filename: pool/main/c/certipy-ad/certipy-ad_4.8.2-0kali1_all.deb Size: 93832 SHA256: 0ba84c5ca68b062203effb320c4505842f62b2ebe57163b59e15aca4ffa2d7b2 SHA1: c08e0075019d43b53fa997c49e8dba9f42da1022 MD5sum: b90b3d87f41a56d2665f431ec968aa75 Description: Tool for attacking AD Certificate Services Offensive tool for enumerating and abusing Active Directory Certificate Services (AD CS). Package: chainsaw Version: 2.10.1-0kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 9450 Depends: libc6 (>= 2.34), libgcc-s1 (>= 4.2) Homepage: https://github.com/WithSecureLabs/chainsaw Priority: optional Section: misc Filename: pool/main/c/chainsaw/chainsaw_2.10.1-0kali1_arm64.deb Size: 2097012 SHA256: 44e350fd1d59a7b3c5b1f006cd26a07c518debe62fa89ffa88018abfd39bce9f SHA1: c1682da1c1e641c2c43becdc590bfa0a1f41e947 MD5sum: b80d2bcb405af4b4821bbe98849c4990 Description: Rapidly search and hunt through Windows forensic artefacts Chainsaw provides a powerful ‘first-response’ capability to quickly identify threats within Windows forensic artefacts such as Event Logs and the MFT files. . Chainsaw offers a generic and fast method of searching through event logs for keywords, and by identifying threats using built-in support for Sigma detection rules, and via custom Chainsaw detection rules. Package: chainsaw-dbgsym Source: chainsaw Version: 2.10.1-0kali1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 2729 Depends: chainsaw (= 2.10.1-0kali1) Priority: optional Section: debug Filename: pool/main/c/chainsaw/chainsaw-dbgsym_2.10.1-0kali1_arm64.deb Size: 419032 SHA256: 21a69e7320344708853d1528df5b5076e42250ebb56135ab1fa1eb4f1720ee3d SHA1: bb67662a0e6b18b733f352deaaad1bd3a3b0fd93 MD5sum: bab18ef2a75e9dbaf16621de3b773037 Description: debug symbols for chainsaw Build-Ids: 525de43f1d8c0f58a627de2bfa0ededd5edbedb6 Package: changeme Version: 1.2.3-5kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 314 Depends: python3-cerberus, python3-jinja2, python3-libnmap, python3-logutils, python3-lxml, python3-memcache, python3-netaddr, python3-paramiko, python3-psycopg2, python3-pyasyncore (>= 1.0.2-2kali1), python3-pymongo, python3-pyodbc, python3-pysnmp4, python3-redis, python3-requests, python3-selenium, python3-shodan, python3-sqlalchemy, python3-tabulate, python3-yaml, python3:any Suggests: phantomjs Homepage: https://github.com/ztgrace/changeme Priority: optional Section: misc Filename: pool/main/c/changeme/changeme_1.2.3-5kali3_all.deb Size: 52404 SHA256: fbffbc2ae36803d891182d9ea90c2fa7a0097d56134f2d98b2f5fd3b767465df SHA1: 00db70274bd0da1fed74d35c1c9a85e68bc66831 MD5sum: f8b599069f5372b98c65d3200cf1303b Description: Default credential scanner This package contains a default credential scanner. Commercial vulnerability scanners miss common default credentials. Getting default credentials added to commercial scanners is often difficult and slow. changeme is designed to be simple to add new credentials without having to write any code or modules. . changeme keeps credential data separate from code. All credentials are stored in yaml files so they can be both easily read by humans and processed by changeme. Credential files can be created by using the ./changeme.py --mkcred tool and answering a few questions. . changeme supports the http/https, MSSQL, MySQL, Postgres, ssh and ssh w/key protocols. Use ./changeme.py --dump to output all of the currently available credentials. Package: chisel Version: 1.10.1-0kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 8786 Depends: libc6 (>= 2.34) Built-Using: golang-1.23 (= 1.23.2-1), golang-fsnotify (= 1.7.0-1), golang-github-andrew-d-go-termutil (= 0.0~git20150726.009166a-0kali1), golang-github-armon-go-socks5 (= 0.0~git20160902.e753329-1.1), golang-github-gorilla-websocket (= 1.5.3-1), golang-github-jpillora-ansi (= 1.0.2-0kali1), golang-github-jpillora-backoff (= 1.0.0-1.1), golang-github-jpillora-requestlog (= 1.0.0-0kali2), golang-github-jpillora-sizestr (= 1.0.0-0kali1), golang-github-tomasen-realip (= 0.0~git20180522.f0c99a9-0kali1), golang-go.crypto (= 1:0.25.0-1), golang-golang-x-net (= 1:0.27.0-1), golang-golang-x-sync (= 0.7.0-1), golang-golang-x-sys (= 0.22.0-1), golang-golang-x-text (= 0.16.0-1) Homepage: https://github.com/jpillora/chisel Priority: optional Section: golang Filename: pool/main/c/chisel/chisel_1.10.1-0kali1_arm64.deb Size: 2558036 SHA256: 75aeed5c1ba2f7e7a4f4437ea041a51dfcce95f46e9402c69177ec2d92e1db55 SHA1: cb401184e6f44ed15a68eb80c19c00f59b458334 MD5sum: c0b2b2026c9f7306a537f33bc14f4410 Description: fast TCP/UDP tunnel over HTTP (program) This package contains a fast TCP/UDP tunnel, transported over HTTP, secured via SSH. Single executable including both client and server. Chisel is mainly useful for passing through firewalls, though it can also be used to provide a secure endpoint into your network. Package: chisel-dbgsym Source: chisel Version: 1.10.1-0kali1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 3833 Depends: chisel (= 1.10.1-0kali1) Priority: optional Section: debug Filename: pool/main/c/chisel/chisel-dbgsym_1.10.1-0kali1_arm64.deb Size: 3140228 SHA256: ae36fcb9c4580f2e294c50c9b8c1e5f597823c67a7a7094f98be0b1fb8f3670b SHA1: 659bead758551332f1b4f23987218db2d92202a6 MD5sum: 4105f7de0ac6d74aa9e2251bc76769dc Description: debug symbols for chisel Build-Ids: 4f2282d8af93b16870b664f54949bd90730a4304 Package: cilium-cli Version: 0.16.19-0kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 161950 Depends: libc6 (>= 2.34) Built-Using: golang-1.23 (= 1.23.2-1) Homepage: https://github.com/cilium/cilium-cli Priority: optional Section: golang Filename: pool/main/c/cilium-cli/cilium-cli_0.16.19-0kali1_arm64.deb Size: 40382812 SHA256: 69292e74fb4ee92237a291c2b58c00d8b764ff12b3f328e9b3944f9ad64f5867 SHA1: 3bd112b136ce898f44c99b74c5837fcac9f775c4 MD5sum: cf0beac13f5a925842fb9c1958c158d9 Description: Cilium CLI (program) This package contains a CLI to install, manage & troubleshoot Kubernetes clusters running Cilium. Package: cilium-cli-dbgsym Source: cilium-cli Version: 0.16.19-0kali1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 65453 Depends: cilium-cli (= 0.16.19-0kali1) Priority: optional Section: debug Filename: pool/main/c/cilium-cli/cilium-cli-dbgsym_0.16.19-0kali1_arm64.deb Size: 32045540 SHA256: f0a20c035b707a2cce04c9faf79b9cc96190ba1c54c383e57439c8a3bcd975c7 SHA1: d837a96d1ac518745d1c76f1e909fa4396b029b9 MD5sum: f04d915d9fa7956a6ea3937a1580478d Description: debug symbols for cilium-cli Build-Ids: 2b21dc271a884d9a9bc4babe767441b2082d9b54 Package: cisco-auditing-tool Version: 1.0-1kali5 Architecture: all Maintainer: Kali Developers Installed-Size: 266 Depends: perl Homepage: http://www.scrypt.net/ Priority: optional Section: net Filename: pool/main/c/cisco-auditing-tool/cisco-auditing-tool_1.0-1kali5_all.deb Size: 51540 SHA256: 9e0c6d632cfd874294af17b627e64f0074c55e46a465ea9f44f8125198f4ff34 SHA1: 33f2e4b3e4b83c374e4bb5688cd447a19391a39c MD5sum: b91830a6f5f6efe65f130332fdc54f44 Description: Scans Cisco routers for vulnerabilities Perl script which scans cisco routers for common vulnerabilities. Package: cisco-global-exploiter Version: 13-1kali5 Architecture: all Maintainer: Kali Developers Installed-Size: 37 Depends: perl Homepage: http://www.blackangels.it Priority: optional Section: net Filename: pool/main/c/cisco-global-exploiter/cisco-global-exploiter_13-1kali5_all.deb Size: 12616 SHA256: 0da669d026fde4ce49f4404ea1dadef1c345bcad266aa9da90eabce25ede95e1 SHA1: e25348c6ef819ad19417e613f8d1943a4baaecd4 MD5sum: de16da0216d48b3919ddeb93c55e9219 Description: Simple and fast Cisco exploitation tool Cisco Global Exploiter (CGE), is an advanced, simple and fast security testing tool. Package: cisco-ocs Version: 0.2-1kali2 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 77 Depends: libc6 (>= 2.34) Homepage: http://hacklab.altervista.org/ Priority: optional Section: net Filename: pool/main/c/cisco-ocs/cisco-ocs_0.2-1kali2_arm64.deb Size: 5668 SHA256: 1f2e0247b52ae7be27fe230ebdf9d5cb58b84ba646c6282027be39c3d0872bd3 SHA1: cef7e19f8ea862f599609edfa17e9c4dde824b8b MD5sum: 73f318e68d96782d3e200b305f56bf44 Description: Mass Cisco scanner A mass Cisco scanning tool. Package: cisco-ocs-dbgsym Source: cisco-ocs Version: 0.2-1kali2 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 17 Depends: cisco-ocs (= 0.2-1kali2) Priority: optional Section: debug Filename: pool/main/c/cisco-ocs/cisco-ocs-dbgsym_0.2-1kali2_arm64.deb Size: 2764 SHA256: cf98dfee1abe817e4e675da6d5e73471585ad41046dd5ed1d6fb37c46ac19955 SHA1: 0c3618a40c058b9aff39169a8e353fe54f123f85 MD5sum: ba00f70ceef40bb9b0ad1d0ddb094e46 Description: debug symbols for cisco-ocs Build-Ids: b5c75c55de2103f00879c8a737c32545f006dbb4 Package: cisco-torch Version: 0.4b-1kali6 Architecture: all Maintainer: Kali Developers Installed-Size: 117 Depends: perl, libnet-telnet-perl, libnet-ssh2-perl, libnet-snmp-perl Priority: optional Section: net Filename: pool/main/c/cisco-torch/cisco-torch_0.4b-1kali6_all.deb Size: 28276 SHA256: 1612a49faa68e926ae7db7d11b0c131dd9ccf265ecfe74f8c709ddaee9847498 SHA1: 5cf718aba6010832ea473ccb0ec28b3e12becbe6 MD5sum: f96344d7fb48561cc92bfecf9c7488e9 Description: Cisco device scanner The main feature that makes cisco-torch different from similar tools is the extensive use of forking to launch multiple scanning processes on the background for maximum scanning efficiency. Also, it uses several methods of application layer fingerprinting simultaneoulsy, if needed. We wanted something fast to discover remote Cisco hosts running Telnet, SSH, Web, NTP, TFTP and SNMP services and launch dicitionary attacks against the services discovered, including SNMP community attack (you would like the community.txt list :-) and TFTP servers (configuration file name bruteforcing with following config leeching). The tool can also get device configurationfiles automatically if SNMP RW community is found. Package: cloudbrute Version: 1.0.7-0kali2 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 6038 Depends: libc6 (>= 2.34) Built-Using: golang-1.21 (= 1.21.0-1), golang-github-akamensky-argparse (= 1.2.2-0kali1), golang-github-ipinfo-go-ipinfo (= 0.0.0-20200706210721-8b290686e53e-0kali1), golang-github-mattn-go-colorable (= 0.1.13-1), golang-github-mattn-go-isatty (= 0.0.19-1), golang-github-mattn-go-runewidth (= 0.0.14-1), golang-github-patrickmn-go-cache (= 2.1.0-1.1), golang-github-rivo-uniseg (= 0.4.2-1), golang-github-rs-zerolog (= 1.29.1-1), golang-golang-x-net (= 1:0.10.0-1), golang-golang-x-sys (= 0.8.0-1), golang-gopkg-cheggaaa-pb.v1 (= 1.0.25-3), golang-gopkg-yaml.v3 (= 3.0.1-3), golang-mvdan-xurls (= 2.4.0-1) Homepage: https://github.com/0xsha/cloudbrute Priority: optional Section: golang Filename: pool/main/c/cloudbrute/cloudbrute_1.0.7-0kali2_arm64.deb Size: 1797140 SHA256: eb5e753221d360784f23a6a120d277980d69f06c0d2c5540b8df7db2300dbdef SHA1: f1e840d7949b023200756bf71b7774fa46f91d19 MD5sum: 647b1eb7f59993e965ebd81ec225c803 Description: Awesome cloud enumerator (program) This package contains a tool to find a company (target) infrastructure, files, and apps on the top cloud providers (Amazon, Google, Microsoft, DigitalOcean, Alibaba, Vultr, Linode). . The outcome is useful for bug bounty hunters, red teamers, and penetration testers alike. The complete writeup is available here (https://0xsha.io/posts/introducing-cloudbrute-wild-hunt-on-the-clouds) Features * Cloud detection (IPINFO API and Source Code) * Supports all major providers• Black-Box (unauthenticated) * Fast (concurrent) * Modular and easily customizable * Cross Platform (windows, Linux, mac) * User-Agent Randomization * Proxy Randomization (HTTP, Socks5) . Supported Cloud Providers * Microsoft: - Storage - Apps * Amazon: - Storage - Apps * Google: - Storage - Apps * DigitalOcean: - storage * Vultr: - Storage * Linode: - Storage * Alibaba: - Storage Package: cloudbrute-dbgsym Source: cloudbrute Version: 1.0.7-0kali2 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 2362 Depends: cloudbrute (= 1.0.7-0kali2) Priority: optional Section: debug Filename: pool/main/c/cloudbrute/cloudbrute-dbgsym_1.0.7-0kali2_arm64.deb Size: 1996784 SHA256: de8ff237d312a90c7b41043f427a18950b39a5f4e6319884eb17e1a695038f73 SHA1: f987f7aa6ab1652b0494bff177ac649e20ef424b MD5sum: 211782839248c08e990bf81d6acc13e7 Description: debug symbols for cloudbrute Build-Ids: 51f87aefe8ef37d04ed1390bc3bde74c4f3626b5 Package: cmseek Version: 1.1.3-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 400 Depends: python3:any, python3-requests Homepage: https://github.com/Tuhinshubhra/CMSeeK Priority: optional Section: utils Filename: pool/main/c/cmseek/cmseek_1.1.3-0kali2_all.deb Size: 88504 SHA256: a82ae165b0decd0ccccdd5825912d35461d4500ac37b557354cd262f33f7e8ef SHA1: 93cd2f287850cc4a85984bd777eb1854c1d00d0b MD5sum: ddfe4ce1a6d6cc6d420fee44e299ce0e Description: CMS Detection and Exploitation suite This package contains a CMS Detection and Exploitation suite. It scans WordPress, Joomla, Drupal and over 180 other CMSs. . A content management system (CMS) manages the creation and modification of digital content. It typically supports multiple users in a collaborative environment. Package: code-oss Version: 1.82.2+ds-0kali2 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 333135 Depends: nodejs Conflicts: code Homepage: https://github.com/microsoft/vscode Priority: optional Section: devel Filename: pool/main/c/code-oss/code-oss_1.82.2+ds-0kali2_arm64.deb Size: 80417716 SHA256: 04e59daeed595b4a75b2c5258c83a12427a1e489aa3c0194ab96b85da85d80cd SHA1: 2a1cf61e998d32545b84e2601abd8ef356daad39 MD5sum: a47becde2fc250a80e81f04731c6434a Description: Open Source package of vscode This package contains code-oss, a code editor with what developers need for their core edit-build-debug cycle. It provides comprehensive code editing, navigation, and understanding support along with lightweight debugging, a rich extensibility model, and lightweight integration with existing tools. . This package is built from Microsoft open source code named code-oss. Package: code-oss-dbgsym Source: code-oss Version: 1.82.2+ds-0kali2 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 13064 Depends: code-oss (= 1.82.2+ds-0kali2) Priority: optional Section: debug Filename: pool/main/c/code-oss/code-oss-dbgsym_1.82.2+ds-0kali2_arm64.deb Size: 10352772 SHA256: 2f934510e64ec98f059aceacfd64fb2ebe973764c1bf919002db5b1325509202 SHA1: cd569a9d88a6c480c56aca9b91b0062826d89012 MD5sum: 045f6804ad0a2769eb8e94fd57043c06 Description: debug symbols for code-oss Build-Ids: 1173d766bfd7668049e77ea5c185ad688a8788e3 175adef1cad2563baacd66ff7af19e86c34b6d48 27c501fadeb8c9ca2a58437ee39aabeec37ca5f0 2d5204f4b1db3e1a89fa8ff71e55f55d3adefd3e 30592f262abe720aea1499b69333c75fc324150f 333dc39d68e8deac76a35f7814109292875ad70f 35e9bfbb2cbf7823e58dd82d95e4d89a55eb9f35 44287aa3a9912d5509107a5e7683797110b19846 497396531da4d0f2d9581874056a463e3290083d 4d2c8b6cd53e90705f0b90dc3da12cf238e6874c 6d087e9c8255499b0cae2365780cb87e22bf9619 702569f01c8af21008205bbb931528ce4646893f 70271135e40944631f9a22dba8ae4062307196f4 8e9ca4e008044bf7a49ba03b025f83de2bbbe46e b1033e126b6dddd66a7d821e57cb4445d2986d4f b3f5aa150a54ff9d45537678d13f915ec496d0c0 e1996c30e5b67ea48734e5ea2f5fd20513cb4b50 e88ec17766869a13c069c581601c5a5d3c0f66d0 Package: coercer Version: 2.4.3-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 240 Depends: python3-impacket, python3-jinja2, python3-xlsxwriter, python3:any Homepage: https://github.com/p0dalirius/Coercer Priority: optional Section: utils Filename: pool/main/c/coercer/coercer_2.4.3-0kali1_all.deb Size: 23948 SHA256: ba777f9dbd7d0d845c04d83e6f9ae4219daacbe32f442a57d44ed1befd3d2bf7 SHA1: 7f26eb087be44a0c3e9ff2e7c924f18d8f2d22c1 MD5sum: 4c7e0b508f4cf31b4600e7f44f849510 Description: Automatically coerce a Windows server to authenticate on an arbitrary machine A python script to automatically coerce a Windows server to authenticate on an arbitrary machine through many methods. Package: colly Version: 2.1.0+git20220308.a611094-0kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 1458 Built-Using: golang-1.21 (= 1.21.6-1), golang-github-andybalholm-cascadia (= 1.3.2-1), golang-github-antchfx-htmlquery (= 1.2.3-0kali1), golang-github-antchfx-xmlquery (= 1.3.4-0kali1), golang-github-antchfx-xpath (= 1.1.2-2), golang-github-gobwas-glob (= 0.2.3+git20180208.19c076c-2), golang-github-golang-groupcache (= 0.0~git20210331.41bb18b-1), golang-github-golang-protobuf-1-3 (= 1.3.5-4), golang-github-jawher-mow.cli (= 1.1.0-0kali1), golang-github-kennygrant-sanitize (= 1.2.4-0kali1), golang-github-nlnwa-whatwg-url (= 0.1.0-0kali1), golang-github-puerkitobio-goquery (= 1.8.1-2), golang-github-saintfish-chardet (= 0.0~git20120816.3af4cd4-0kali1), golang-github-willf-bitset (= 1.1.10-0kali1), golang-golang-x-net (= 1:0.20.0+dfsg-1), golang-golang-x-text (= 0.14.0-1), golang-google-appengine (= 1.6.7-2), robotstxt (= 1.1.1-0kali2) Homepage: https://github.com/gocolly/colly Priority: optional Section: devel Filename: pool/main/c/colly/colly_2.1.0+git20220308.a611094-0kali1_arm64.deb Size: 476204 SHA256: 0bf57a4a37729b8d623fd899fabb0a37ee102221c2d6bc634531a43989ea8e94 SHA1: 89fc152631fce90eddf0bd73e8dbd6017921a710 MD5sum: 6014a3bdce8dc97b01869ea5fc120f27 Description: Elegant Scraper and Crawler Framework for Golang (program) This package contains a Colly Lightning Fast and Elegant Scraping Framework for Gophers. Colly provides a clean interface to write any kind of crawler/scraper/spider. . With Colly you can easily extract structured data from websites, which can be used for a wide range of applications, like data mining, data processing or archiving. Package: command-not-found Version: 23.04.0-2+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 526 Depends: apt-file (>= 3.0~exp1~), lsb-release, python3-apt, python3:any Suggests: snapd Priority: optional Section: admin Filename: pool/main/c/command-not-found/command-not-found_23.04.0-2+kali1_all.deb Size: 56096 SHA256: 03bdaa58ece16d406a6e175c07ebff56b4784e4eea2a1e7e724828002188925d SHA1: 76b48abb1a7cca94511cd05427946a2fbdeb0d33 MD5sum: 75e2ce0a0d98505b3cf60a4914c42d6a Description: Suggest installation of packages in interactive bash sessions This package will install a handler for command_not_found that looks up programs not currently installed but available from the repositories. Original-Maintainer: Julian Andres Klode Package: commix Version: 3.9+git20241118.92cf5d0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 1080 Depends: metasploit-framework, unicorn-magic (>= 3.12), python3:any Homepage: https://commixproject.com Priority: optional Section: misc Filename: pool/main/c/commix/commix_3.9+git20241118.92cf5d0-0kali1_all.deb Size: 156892 SHA256: 2a2f4536a17e3decf91d98fcf76566fc8d208fb8a7bdeb510d270fcb66027457 SHA1: 35eb622dc331ce094d1963f7a25ba4180d25a642 MD5sum: 005f6c87379cb22dab89cebfbc714ddc Description: Automated All-in-One OS Command Injection and Exploitation Tool This package contains Commix (short for [comm]and [i]njection e[x]ploiter). It has a simple environment and it can be used, from web developers, penetration testers or even security researchers to test web applications with the view to find bugs, errors or vulnerabilities related to command injection attacks. By using this tool, it is very easy to find and exploit a command injection vulnerability in a certain vulnerable parameter or string. Commix is written in Python programming language. Package: conky-manager Source: conky-manager (2.4~136kali4) Version: 2.4~136kali4+b1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 1158 Depends: conky-all | conky-std | conky-cli, imagemagick, p7zip-full, rsync, libc6 (>= 2.34), libgdk-pixbuf-2.0-0 (>= 2.22.0), libgee-0.8-2 (>= 0.8.3), libglib2.0-0t64 (>= 2.38.0), libgtk-3-0t64 (>= 3.16.2), libjson-glib-1.0-0 (>= 1.5.2) Homepage: http://teejeetech.blogspot.in/ Priority: optional Section: utils Filename: pool/main/c/conky-manager/conky-manager_2.4~136kali4+b1_arm64.deb Size: 772060 SHA256: a4f71837213485444e9f6702f8ca15ed53ca98ca4dec520415e82453acfa3a17 SHA1: 254bda2d164ffb1c1baf6ebaba65191e06d71b7a MD5sum: 63fcea2c05119fdba93b42ea5595d1d3 Description: Utility for managing Conky configuration files This package contains a simple tool tor managing Conky configuration files. Original-Maintainer: Tony George Package: conky-manager-dbgsym Source: conky-manager (2.4~136kali4) Version: 2.4~136kali4+b1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 77 Depends: conky-manager (= 2.4~136kali4+b1) Priority: optional Section: debug Filename: pool/main/c/conky-manager/conky-manager-dbgsym_2.4~136kali4+b1_arm64.deb Size: 14604 SHA256: facae16cc75620fd2306390f0825e9e8882e0ce888b4660de2f06e3871831e8c SHA1: f74dc99177f0c0e6aeaedcd9287f0299c90179c9 MD5sum: fe7700889072fba60bb635c9c6b0b88f Description: debug symbols for conky-manager Build-Ids: a4caff2963584cc84d8a876991a365d664e967bc Original-Maintainer: Tony George Package: copy-router-config Version: 1.0-1kali5 Architecture: all Maintainer: Kali Developers Installed-Size: 12 Depends: perl-cisco-copyconfig Homepage: https://www.offsec.com Priority: optional Section: net Filename: pool/main/c/copy-router-config/copy-router-config_1.0-1kali5_all.deb Size: 2896 SHA256: 83b1b48cba543de24249366b187b4fda4cef4ced240e4a10c1cff668ae2d9c16 SHA1: 02ee2e4d4667586b1bb5a6911ad2abdc023962b5 MD5sum: 88b47a9063de597865b194e61a58730d Description: Copies Cisco configs via SNMP This package copies configuration files from Cisco devices running SNMP. Package: cosign Version: 2.4.1-0kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 72534 Depends: libc6 (>= 2.34) Homepage: https://github.com/sigstore/cosign Priority: optional Section: utils Filename: pool/main/c/cosign/cosign_2.4.1-0kali1_arm64.deb Size: 14685848 SHA256: 0ac8d0d1c762dcf03af4789388b2a58eb9421d87bd314eb7fa3f9ebcc73fbeed SHA1: b7f7e83f763b94c8320b5ccd4dede28a582e9ee4 MD5sum: 2da8bec5a1350e7477a3fe80d2b7cd2f Description: Container Signing using Sigstore (program) This package contains a tool to sign OCI containers (and other artifacts) using Sigstore (https://sigstore.dev/)! . Cosign aims to make signatures **invisible infrastructure**. . Cosign supports: . * "Keyless signing" with the Sigstore public good Fulcio certificate authority and Rekor transparency log (default) * Hardware and KMS signing * Signing with a cosign generated encrypted private/public keypair * Container Signing, Verification and Storage in an OCI registry. * Bring-your-own PKI Package: crackle Version: 0.1~git01282014-0kali4 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 82 Depends: libc6 (>= 2.34), libpcap0.8t64 (>= 0.9.8) Homepage: https://github.com/mikeryan/crackle Priority: optional Section: utils Filename: pool/main/c/crackle/crackle_0.1~git01282014-0kali4_arm64.deb Size: 15856 SHA256: 545988c5a706f1a85aa31e39e990ad9239073f0335258ead80b660262546394c SHA1: f3905e07c071f679d003c0439ac74997e783933d MD5sum: d62c60a000b03f126eeae1f06839517a Description: Crack and decrypt BLE encryption crackle exploits a flaw in the BLE pairing process that allows an attacker to guess or very quickly brute force the TK (Temporary Key). With the TK and other data collected from the pairing process, the STK (Short Term Key) and later the LTK (Long Term Key) can be collected. . With the STK and LTK, all communications between the master and the slave can be decrypted Package: crackle-dbgsym Source: crackle Version: 0.1~git01282014-0kali4 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 29 Depends: crackle (= 0.1~git01282014-0kali4) Priority: optional Section: debug Filename: pool/main/c/crackle/crackle-dbgsym_0.1~git01282014-0kali4_arm64.deb Size: 12240 SHA256: c1c8cbdd28b165b6a3709315420f975ce87c2e3b78d4510ef8befbdd6cf9b591 SHA1: 903419c3f03a8ed86dc2c47b3b8eb01b3f9930ea MD5sum: f5c42fbeffd318927f4ac8461e2298b0 Description: debug symbols for crackle Build-Ids: f8cf4b8c355618b6663d3e7a9f9d30586bc8200a Package: crackmapexec Version: 5.4.0-0kali6 Architecture: all Maintainer: Kali Developers Installed-Size: 2352 Depends: python3-impacket, python3-pywerview, python3-unicrypto, python3-aardwolf, python3-aioconsole, python3-bs4 (>= 4.11), python3-bs4 (<< 5), python3-dsinternals, python3-lsassy, python3-masky, python3-msgpack, python3-neo4j, python3-paramiko, python3-pylnk3, python3-pypsrp, python3-requests, python3-termcolor, python3-terminaltables, python3-xmltodict, python3:any Homepage: https://github.com/mpgn/CrackMapExec Priority: optional Section: misc Filename: pool/main/c/crackmapexec/crackmapexec_5.4.0-0kali6_all.deb Size: 646204 SHA256: 0bd861df5095a8edbac2686f44b90dd1537e1c720ce37411e913ecb6ec2dab7a SHA1: e24abf7ab52b059bd2c59d3d171bb4574b8350de MD5sum: 43c2c01fbecec62f8553169ae366f06d Description: Swiss army knife for pentesting networks This package is a swiss army knife for pentesting Windows/Active Directory environments. . From enumerating logged on users and spidering SMB shares to executing psexec style attacks, auto-injecting Mimikatz/Shellcode/DLL's into memory using Powershell, dumping the NTDS.dit and more. . The biggest improvements over the above tools are: - Pure Python script, no external tools required - Fully concurrent threading - Uses **ONLY** native WinAPI calls for discovering sessions, users, dumping SAM hashes etc... - Opsec safe (no binaries are uploaded to dump clear-text credentials, inject shellcode etc...) . Additionally, a database is used to store used/dumped credentals. It also automatically correlates Admin credentials to hosts and vice-versa allowing you to easily keep track of credential sets and gain additional situational awareness in large environments. Package: cri-tools Version: 1.31.1-0kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 50787 Homepage: https://github.com/kubernetes-sigs/cri-tools Priority: optional Section: misc Filename: pool/main/c/cri-tools/cri-tools_1.31.1-0kali1_arm64.deb Size: 11745676 SHA256: 2806b201ee5c89775fd219c8abbc95062281e7fb318437956d94b32fbf8cf8a5 SHA1: 8f76363392b83c0ad6b181ebc58d4948763a0045 MD5sum: c92330af7b162c2ad4905c70eec2ca33 Description: command line tool used for creating OCI images This package contains a series of debugging and validation tools for Kubelet CRI, which includes: - crictl: CLI for kubelet CRI. - critest: validation test suites for kubelet CRI. Package: crowbar Version: 4.2-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 450 Depends: python3-paramiko, python3:any, openvpn, freerdp2-x11, vncviewer, python3-nmap Homepage: https://github.com/galkan/crowbar Priority: optional Section: misc Filename: pool/main/c/crowbar/crowbar_4.2-0kali1_all.deb Size: 347632 SHA256: c9241c154615a81d08f7dfb1e8c001bb6ade9c31b7b848909f1ed01e9436b1ff SHA1: 5c146527fcaf375d593d820be89daefe5985a631 MD5sum: b03658b121d010211c02318fda18d4cd Description: Brute forcing tool This package contains Crowbar (formally known as Levye). It is a brute forcing tool that can be used during penetration tests. It was developed to brute force some protocols in a different manner according to other popular brute forcing tools. As an example, while most brute forcing tools use username and password for SSH brute force, Crowbar uses SSH key(s). This allows for any private keys that have been obtained during penetration tests, to be used to attack other SSH servers. . Currently Crowbar supports: * OpenVPN (-b openvpn) * Remote Desktop Protocol (RDP) with NLA support (-b rdp) * SSH private key authentication (-b sshkey) * VNC key authentication (-b vpn) Package: cryptcat Version: 20031202-5kali7 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 112 Depends: libc6 (>= 2.34), libgcc-s1 (>= 3.0), libstdc++6 (>= 5) Homepage: http://farm9.com/content/Free_Tools/cryptcat_linux2.tar Priority: optional Section: net Filename: pool/main/c/cryptcat/cryptcat_20031202-5kali7_arm64.deb Size: 44968 SHA256: 2b2b6c9f8463330a0aa783f95821ebf80988c1e8e83c93e48a01bd6a73d9df3e SHA1: 7399d2dce939c884bc1a1f869ab35069413f6bb0 MD5sum: b5479749c7097a698f1a7847ca4bb7a9 Description: lightweight version netcat extended with twofish encryption Cryptcat is a simple Unix utility which reads and writes data across network connections, using TCP or UDP protocol while encrypting the data being transmitted. It is designed to be a reliable "back-end" tool that can be used directly or easily driven by other programs and scripts. At the same time, it is a feature-rich network debugging and exploration tool, since it can create almost any kind of connection you would need and has several interesting built-in capabilities. Original-Maintainer: Lars Bahner Package: cryptcat-dbgsym Source: cryptcat Version: 20031202-5kali7 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 22 Depends: cryptcat (= 20031202-5kali7) Priority: optional Section: debug Filename: pool/main/c/cryptcat/cryptcat-dbgsym_20031202-5kali7_arm64.deb Size: 4128 SHA256: 12d0d6fe871fce7b9e83fc2a4c08ac63b6a5cf2cf3e5be35d8120e1e59dc9181 SHA1: 13efa1903551f33190d06cc86f11590e0380be58 MD5sum: 01f37425f139721b327fe3cc4c0c88a1 Description: debug symbols for cryptcat Build-Ids: 15cfc736e34c8b5b81b349557c836e47d18ddad2 Original-Maintainer: Lars Bahner Package: ctdb Source: samba Version: 2:4.21.1+dfsg-2kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 4484 Depends: iproute2, psmisc, samba-libs (= 2:4.21.1+dfsg-2kali1), sudo, tdb-tools, time, libbsd0 (>= 0.6.0), libc6 (>= 2.38), libpopt0 (>= 1.14), libtalloc2 (>= 2.4.2~), libtdb1 (>= 1.4.12~), libtevent0t64 (>= 0.16.1~), libtirpc3t64 (>= 1.0.2) Recommends: ethtool, python3:any, python3-etcd Suggests: lsof, librados2 (>= 18.2.4+ds), samba-vfs-ceph Multi-Arch: foreign Homepage: https://www.samba.org Priority: optional Section: net Filename: pool/main/s/samba/ctdb_4.21.1+dfsg-2kali1_arm64.deb Size: 694668 SHA256: a25e36ecfe4ce08dcbe4d65fc584775598b2e86fafebdbad03268cabfcee2d7a SHA1: bf84edea945e0bef40242190df86acbe98d20d38 MD5sum: 9c4e6c7d1b1c860e5e98e01cfe49b5d2 Description: clustered database to store temporary data CTDB is a cluster implementation of the TDB database used by Samba and other projects to store temporary data. If an application is already using TDB for temporary data it is very easy to convert that application to be cluster aware and use CTDB instead. . CTDB provides the same types of functions as TDB but in a clustered fashion, providing a TDB-style database that spans multiple physical hosts in a cluster. . Features include: * CTDB provides a TDB that has consistent data and consistent locking across all nodes in a cluster. * CTDB is very fast. * In case of node failures, CTDB will automatically recover and repair all TDB databases that it manages. * CTDB is the core component that provides pCIFS ("parallel CIFS") with Samba3/4. * CTDB provides HA features such as node monitoring, node failover, and IP takeover. * CTDB provides a reliable messaging transport to allow applications linked with CTDB to communicate to other instances of the application running on different nodes in the cluster. * CTDB has pluggable transport backends. Currently implemented backends are TCP and Infiniband. * CTDB supports a system of application specific management scripts, allowing applications that depend on network or filesystem resources to be managed in a highly available manner on a cluster. Original-Maintainer: Debian Samba Maintainers Package: ctdb-dbgsym Source: samba Version: 2:4.21.1+dfsg-2kali1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 3142 Depends: ctdb (= 2:4.21.1+dfsg-2kali1) Priority: optional Section: debug Filename: pool/main/s/samba/ctdb-dbgsym_4.21.1+dfsg-2kali1_arm64.deb Size: 2639736 SHA256: 7bfc88e9f9248ef93ba895dcfc8932337abee7e3fe537badf7c01653abaddf11 SHA1: b704aa2b4631fbc15bcd5b3d164290fc19f13cd2 MD5sum: 4bf053cac78a8efaa0c47e1121d94eb2 Description: debug symbols for ctdb Build-Ids: 0a62d1117b4bf8c061c95a260c20b372149f8fcc 1c9f7f87500a9f38287d1fbaf0cd82d45b277681 2f0a068885106ceb20264f95fca68f919953471e 35329d0737fed5ae1d7ac9fdcc8045552a97879f 519d2df3de75a768d1507d28837e07809883c806 5fa1bfc0f6e39ffb0bfd1e3d7d78d3571ca79c04 7488b9a535a407981fcb47b11a0d00a56286a27a 75bc544cc56abcc9afdb734a546d4dd4f0f2e1a1 80cb9214ba95e94e999e575b88fda27c22a51d65 9597d0896594d69a44b50b652009d1175da04980 995b4a8f773b10bf0d4d5ef1f894ca65233a14b1 9e9438aebb3a1b1729faf5028f5ccda27318fb0b bd294f655250fa93e104b1cede8911e1cea302e5 c062189af40bc6e2127d48af05b129e52a2f3b2c c3948ec80d0a150223425206d76223b7d6e549e3 cf429cc5f4645dc57b2ae457f6bf64008b5d75e6 e320aecadd3d41a40086b76accb9549bf2769a8f f44eb6f65989a632202923bfe480219ade9cbd7e ff6a8492d8481b60850a13a46b0bf94ce9a37b91 Original-Maintainer: Debian Samba Maintainers Package: cupid-hostapd Source: cupid-wpa Version: 1:2.1-0.1kali8 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 764 Depends: libc6 (>= 2.34), libnl-3-200 (>= 3.2.7), libnl-genl-3-200 (>= 3.2.7), libunsafessl1.0.2 (>= 1.0.2u-0kali2) Multi-Arch: foreign Homepage: https://github.com/lgrangeia/cupid/ Priority: optional Section: net Filename: pool/main/c/cupid-wpa/cupid-hostapd_2.1-0.1kali8_arm64.deb Size: 263796 SHA256: cc9fe138ca805369a165567390310131a31faab1801c2a88139b6dda42da75e2 SHA1: 8619517cb09c2a2e8683d6c4b6c90bc28a4d0663 MD5sum: 56c28e08443293b2142369a896692a58 Description: Fork of hostapd to exploit hertbleed vulnerability on wireless networks cupid-hostapd provide a binary of the same name that has been patched to exploit the heartbleed vulnerability over EAP TLS tunneled protocols (EAP-PEAP, EAP-TLS, EAP-TTLS) in use in wireless networks. . With cupid-hostapd you can setup a fake wireless network to exploit the vulnerability of terminals that try to connect to it. . Please see presentation slides for a simple introduction to cupid: http://www.slideshare.net/lgrangeia Original-Maintainer: Debian wpasupplicant Maintainers Package: cupid-hostapd-dbgsym Source: cupid-wpa Version: 1:2.1-0.1kali8 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 1018 Depends: cupid-hostapd (= 1:2.1-0.1kali8) Priority: optional Section: debug Filename: pool/main/c/cupid-wpa/cupid-hostapd-dbgsym_2.1-0.1kali8_arm64.deb Size: 931408 SHA256: f2906dc8408392e2d48743c39d12c4d998f7a00dd4242c9514e1a308f9f6fe3c SHA1: 46a4049b07d56c03ecfcc37e08e51bd728db05e7 MD5sum: 49fcf89870b9d37d2e08fe9c70542a1d Description: debug symbols for cupid-hostapd Build-Ids: 42dded504641874d35f24773673fd122e2a3f6cd c9f43436c4f10b15aaba1330995afb5ed95b1aa5 Original-Maintainer: Debian wpasupplicant Maintainers Package: cupid-wpasupplicant Source: cupid-wpa Version: 1:2.1-0.1kali8 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 2268 Depends: libc6 (>= 2.34), libdbus-1-3 (>= 1.9.14), libnl-3-200 (>= 3.2.7), libnl-genl-3-200 (>= 3.2.7), libpcsclite1 (>= 1.0.0), libreadline8t64 (>= 6.0), libunsafessl1.0.2 (>= 1.0.2u-0kali2), adduser Suggests: libengine-pkcs11-openssl, wpagui Multi-Arch: foreign Homepage: https://github.com/lgrangeia/cupid/ Priority: optional Section: net Filename: pool/main/c/cupid-wpa/cupid-wpasupplicant_2.1-0.1kali8_arm64.deb Size: 747596 SHA256: 9dbad10ebc760770bb7d4f7d8830125e529a28a98ef7b8f7176ebac09d43e202 SHA1: 09470ee46aaed1a0b22d97a8dffd1be0150cc350 MD5sum: 39f0e56a5b886aa063cb2c7488e4bd50 Description: Fork of wpasupplicant to exploit hertbleed vulnerability on wireless networks cupid-wpasupplicant provides a binary of the same name that has been patched to exploit the heartbleed vulnerability over EAP TLS tunneled protocols (EAP-PEAP, EAP-TLS, EAP-TTLS) in use in wireless networks. . With cupid-wpasupplicant you can try to exploit the vulnerability on wireless access points. . Please see presentation slides for a simple introduction to cupid: http://www.slideshare.net/lgrangeia Original-Maintainer: Debian wpasupplicant Maintainers Package: cupid-wpasupplicant-dbgsym Source: cupid-wpa Version: 1:2.1-0.1kali8 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 2937 Depends: cupid-wpasupplicant (= 1:2.1-0.1kali8) Priority: optional Section: debug Filename: pool/main/c/cupid-wpa/cupid-wpasupplicant-dbgsym_2.1-0.1kali8_arm64.deb Size: 2741640 SHA256: 25edb8c471ec335012fc0a0d3d09d547c98240cd16560826157280f0c6210795 SHA1: 67ff19b47a0af57cda97d7dfe52cce5d947d4a45 MD5sum: 5712ee6b64109053011571bed37a2fed Description: debug symbols for cupid-wpasupplicant Build-Ids: 092bbe0b2647263cd4f3ca0a6ce250a197010ee2 72de4d5a826e05532794050f46c3a267ae4dc6d8 a9807953371177813ee1f6d147a0d4c31a0df318 Original-Maintainer: Debian wpasupplicant Maintainers Package: cyberchef Version: 10.19.4-0kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 45443 Homepage: https://github.com/gchq/CyberChef Priority: optional Section: misc Filename: pool/main/c/cyberchef/cyberchef_10.19.4-0kali1_arm64.deb Size: 15955704 SHA256: acc6793521f3a4e4c0451e945f1119c1ffcad64bbc2972964b2e5677ab528d81 SHA1: 643d806021933035d82c580dcab19ff08aa79971 MD5sum: 8ef481d461687f19958c68d604be098d Description: Cyber Swiss Army Knife This package contains a simple, intuitive web app for carrying out all manner of "cyber" operations within a web browser. These operations include simple encoding like XOR and Base64, more complex encryption like AES, DES and Blowfish, creating binary and hexdumps, compression and decompression of data, calculating hashes and checksums, IPv6 and X.509 parsing, changing character encodings, and much more. . The tool is designed to enable both technical and non-technical analysts to manipulate data in complex ways without having to deal with complex tools or algorithms. It was conceived, designed, built and incrementally improved by an analyst in their 10% innovation time over several years. Package: davtest Version: 1.2+git20230307.34d31db-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 69 Depends: perl, libhttp-dav-perl Homepage: https://github.com/cldrn/davtest Priority: optional Section: net Filename: pool/main/d/davtest/davtest_1.2+git20230307.34d31db-0kali1_all.deb Size: 14720 SHA256: 6c25e8e703fbdac9159479d009b8de76ac3541bc4c70cc6baaafd5743dc97b2f SHA1: 24974b5bca40d627fef32fbdf9056a7d4e998d15 MD5sum: 6b80ff80f20a40a830cd97d88b494813 Description: Testing tool for WebDAV servers DAVTest tests WebDAV enabled servers by uploading test executable files, and then (optionally) uploading files which allow for command execution or other actions directly on the target. It is meant for penetration testers to quickly and easily determine if enabled DAV services are exploitable. Package: dbd Version: 1.50-1kali7 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 2929 Homepage: https://github.com/gitdurandal/dbd Priority: optional Section: net Filename: pool/main/d/dbd/dbd_1.50-1kali7_arm64.deb Size: 978084 SHA256: c6dd35a8de72431f570b8f10431d04cd545a6c66b9dc23b982f16d951da29ade SHA1: adc3983e1ffa5899489e2ee3dc7cc79df4be2ba6 MD5sum: edc39859de9546e0cc960b41b076ee6f Description: Netcat clone with encryption dbd is a Netcat-clone, designed to be portable and offer strong encryption. It runs on Unix-like operating systems and on Microsoft Win32. dbd features AES-CBC-128 + HMAC-SHA1 encryption (by Christophe Devine), program execution (-e option), choosing source port, continuous reconnection with delay, and some other nice features. dbd supports TCP/IP communication only. Source code and binaries are distributed under the GNU General Public License. Package: dbeaver Version: 24.2.5-0kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 98175 Depends: default-jre Homepage: http://dbeaver.jkiss.org/ Priority: optional Section: devel Filename: pool/main/d/dbeaver/dbeaver_24.2.5-0kali1_arm64.deb Size: 83729504 SHA256: 009f2d55a4760859cd63a176934a05af635984dc94ccbee20e64a0e7b37642ea SHA1: a3afc67d717c0a619af60d696f51da85d7593ae9 MD5sum: 5feb8642b6dbbeb53a4ba8cb6f6a0e08 Description: Universal Database Manager and SQL Client This package contains DBeaver Community Edition. It's Free multi-platform database tool for developers, SQL programmers, database administrators and analysts. Supports all popular databases: MySQL, PostgreSQL, SQLite, Oracle, DB2, SQL Server, Sybase, Teradata, Cassandra. Package: dbeaver-dbgsym Source: dbeaver Version: 24.2.5-0kali1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 99 Depends: dbeaver (= 24.2.5-0kali1) Priority: optional Section: debug Filename: pool/main/d/dbeaver/dbeaver-dbgsym_24.2.5-0kali1_arm64.deb Size: 49464 SHA256: 558e17b3dc301b1eb912c7ceefb38d1cf791a11c637ffb552a154cc8b72620f8 SHA1: a67dce67b7157d6cb996efeee5a86bc7686fb452 MD5sum: 2f14c11eb7625b9372cac278bba6d0c1 Description: debug symbols for dbeaver Build-Ids: 50039afff368b4e31a9fdf77636a046c9f452a3b 5780c98a3c064f327c0d1d3e064051a0a7c585ae Package: ddrescue Version: 1.99.13-0kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 524 Depends: libc6 (>= 2.34), liblzo2-2 (>= 2.02), libssl3 (>= 3.0.0) Homepage: http://www.garloff.de/kurt/linux/ddrescue/ Priority: optional Section: utils Filename: pool/main/d/ddrescue/ddrescue_1.99.13-0kali1_arm64.deb Size: 130280 SHA256: 70cdf14b5845907174558f2af5beeda7c3c80f44d2de21948e9042745e094237 SHA1: a93e9647900e89a68c0b726d922a2feef0e23e5e MD5sum: 31b3277f7f2b2015c8a5e31b8b85f979 Description: data recovery and protection tool When your disk has crashed and you try to copy it over to another one, standard Unix tools like cp, cat, and dd will abort on every I/O error, dd_rescue does not. It optimizes copying by using large blocks as long as no errors occur and falls back to smaller blocks. It supports reverse direction copying (to approach a bad spot from the top), sparse copying, preallocating space, splice zerocopy, and bypassing the kernel pagecache with O_DIRECT. dd_rescue provides safe deletion of data by overwriting files (or better partitions/disks) multiple times with fast random numbers. With the ddr_hash plugin, it supports calculating a hash value (such as a sha256sum) or an HMAC during copying. Package: debian-cd Version: 3.2.1+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 8218 Depends: curl, perl, dpkg-dev, cpp, libdigest-md5-perl, libdigest-sha-perl, tofrodos, apt, make, xorriso | genisoimage, lynx, grep-dctrl, bc, libcompress-zlib-perl, bzip2, libdpkg-perl, wget, libfile-slurp-perl, libyaml-libyaml-perl, uuid-runtime, pigz Recommends: hfsutils, isolinux, syslinux-common, mtools, dosfstools Priority: optional Section: admin Filename: pool/main/d/debian-cd/debian-cd_3.2.1+kali1_all.deb Size: 1202356 SHA256: 8e38160f4b274e82d5b318f6e8cbf40cbe1368c063a7989dfb40d428498705e8 SHA1: 3a0cafb87b0dc59edce62c145511a07ae7838089 MD5sum: 5a876b9242ef18064c18569b98a31e33 Description: Tools for building (Official) Debian CD set Debian-cd is the official tool for building Debian CD set since the potato release. It was formerly called YACS (for Yet Another CD Script). . Its goal is to facilitate the creation of customized Debian CD sets. Original-Maintainer: Debian CD Group Package: debian-installer Version: 20241021+kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 1157 Built-Using: acl (= 2.3.2-2), alsa-lib (= 1.2.12-1), alsa-utils (= 1.2.12-1), anna (= 1.93), arm-trusted-firmware (= 2.10.0+dfsg-1), at-spi2-core (= 2.54.0-1), bogl (= 0.1.18-22), brltty (= 6.6-5), busybox (= 1:1.37.0-4), ca-certificates (= 20240203), cairo (= 1.18.2-2), cdebconf (= 0.272), cdebconf-terminal (= 0.44), cdrom-checker (= 1.63), cdrom-detect (= 1.108), cdrom-retriever (= 1.65), choose-mirror (= 2.126), console-setup (= 1.230), dbus (= 1.14.10-4), debian-installer-utils (= 1.149), espeak-ng (= 1.51+dfsg-12), espeakup (= 1:0.90-15), expat (= 2.6.3-1), fontconfig (= 2.15.0-1.1), fonts-android (= 1:6.0.1r16-1.1), fonts-dejavu (= 2.37-8), fonts-farsiweb (= 0.4.dfsg-13), fonts-freefont (= 20211204+svn4273-2), fonts-gubbi (= 1.3-7), fonts-khmeros (= 5.0-9), fonts-lao (= 0.0.20060226-10), fonts-lohit-guru (= 2.91.2-3), fonts-lohit-telu (= 2.5.5-2), fonts-noto (= 20201225-2), fonts-samyak (= 1.2.2-6), fonts-sil-abyssinica (= 2.201-1), fonts-sil-padauk (= 5.001-1), fonts-smc-rachana (= 7.0.2-1), fonts-tibetan-machine (= 1.901b-6), fonts-tlwg (= 1:0.7.3-1), fonts-ukij-uyghur (= 20110217-4), freetype (= 2.13.3+dfsg-1), fribidi (= 1.0.15-1), gdk-pixbuf (= 2.42.12+dfsg-1), glib2.0 (= 2.82.1-1), glibc (= 2.40-2), gnupg2 (= 2.2.44-1), grub2 (= 2.12-5+kali1), gtk+2.0 (= 2.24.33-6), gtk2-engines (= 1:2.20.2-5), harfbuzz (= 9.0.0-1), haveged (= 1.9.14-1), hw-detect (= 1.162), installation-locale (= 1.9), installation-report (= 2.91), kali-archive-keyring (= 2024.1), kbd (= 2.6.4-3), kmod (= 33+20240816-2), libbsd (= 0.12.2-2), libcap2 (= 1:2.66-5), libdatrie (= 0.2.13-3), libdebian-installer (= 0.124), libdrm (= 2.4.123-1), libevdev (= 1.13.3+dfsg-1), libffi (= 3.4.6-1), libfontenc (= 1:1.1.8-1), libgcrypt20 (= 1.11.0-6), libgpg-error (= 1.50-4), libinput (= 1.26.2-1), libmd (= 1.1.0-2), libnl3 (= 3.7.0-0.3), libpciaccess (= 0.17-3), libpng1.6 (= 1.6.44-2), libselinux (= 3.7-3), libtextwrap (= 0.1-17), libthai (= 0.1.29-2), libx11 (= 2:1.8.7-1), libxau (= 1:1.0.9-1), libxcb (= 1.17.0-2), libxcrypt (= 1:4.4.36-5), libxcursor (= 1:1.2.2-1), libxcvt (= 0.1.2-1), libxdmcp (= 1:1.1.2-3), libxext (= 2:1.3.4-1), libxfixes (= 1:6.0.0-2), libxfont (= 1:2.0.6-1), libxi (= 2:1.8.2-1), libxinerama (= 2:1.1.4-3), libxkbfile (= 1:1.1.0-1), libxrandr (= 2:1.5.4-1), libxrender (= 1:0.9.10-1.1), libxshmfence (= 1.3-1), libzstd (= 1.5.6+dfsg-1), linux (= 6.11.2-1kali1), localechooser (= 2.106), lowmem (= 1.51), lzo2 (= 2.10-3), main-menu (= 1.66), media-retriever (= 1.58), mountmedia (= 0.27), mtdev (= 1.1.6-1.2), nano (= 8.2-1), ncurses (= 6.5-2), ndisc6 (= 1.0.7-1), net-retriever (= 1.58+kali1), netcfg (= 1.190+kali1), newt (= 0.52.24-2), openssl (= 3.3.2-1), pango1.0 (= 1.54.0+ds-2), pciutils (= 1:3.13.0-1), pcre2 (= 10.42-4), pixman (= 0.42.2-1), preseed (= 1.120), readline (= 8.2-5), rescue (= 1.95), rootskel (= 1.137), rootskel-gtk (= 12.0.3+kali1), screen (= 4.9.1-1), slang2 (= 2.3.3-5), systemd (= 256.6-1), u-boot (= 2024.01+dfsg-5), udpkg (= 1.21), util-linux (= 2.40.2-9), vte (= 1:0.28.2-6.1), wget (= 1.24.5-2), wide-dhcpv6 (= 20080615-23), wireless-regdb (= 2024.07.04-1), wireless-tools (= 30~pre9-18), wpa (= 2:2.10-22), x11-xkb-utils (= 7.7+9), xft (= 2.3.6-1), xkeyboard-config (= 2.42-1), xorg-server (= 2:21.1.13-3~kali1), xserver-xorg-input-libinput (= 1.4.0-1), xserver-xorg-video-fbdev (= 1:0.5.0-2), xz-utils (= 5.6.2-2), zlib (= 1:1.3.dfsg+really1.3.1-1) Priority: optional Section: devel Filename: pool/main/d/debian-installer/debian-installer_20241021+kali1_arm64.deb Size: 674904 SHA256: c1142265796a1e3cb7177e7dab73abaa2ba64ef101dc60c2cf87e67027cf920b SHA1: 9856b4a97c94ae5417a672f809bf3b9518103da8 MD5sum: 7fe1eee69112a9464e9f258b4604b567 Description: Debian Installer documentation This package currently only contains some documentation for the Debian installer. We welcome suggestions about what else to put in it. Original-Maintainer: Debian Install System Team Package: defectdojo Version: 2.37.3-0kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 110281 Depends: adduser, celery, nginx, postgresql, python3-argon2, python3-asteval, python3-blackduck, python3-bleach, python3-celery, python3-cpe, python3-cvss, python3-django (>= 4.1.0), python3-django-appconf, python3-django-auditlog, python3-django-celery-results, python3-django-crispy-forms, python3-django-crum, python3-django-dbbackup (>= 4.0.0), python3-django-environ, python3-django-extensions, python3-django-fieldsignals, python3-django-filters, python3-django-imagekit, python3-django-multiselectfield (>= 0.1.12-0kali2), python3-django-polymorphic, python3-django-ratelimit (>= 4.1.0), python3-django-restframework-guardian, python3-django-split-settings, python3-django-tagging, python3-django-tagulous, python3-django-watson, python3-djangorestframework-spectacular, python3-drf-spectacular-sidecar-nonfree, python3-drf-yasg-nonfree, python3-fontawesomefree, python3-git, python3-github, python3-gitlab, python3-googleapi, python3-gunicorn, python3-html2text, python3-hyperlink, python3-jira, python3-json-log-formatter, python3-lxml, python3-markdown, python3-netaddr, python3-numpy, python3-openpyxl, python3-packageurl, python3-psycopg2, python3-redis, python3-social-django, python3-tinycss2, python3-titlecase, python3-vobject, python3-vulners, redis-server, sudo, uuid-runtime, uwsgi-plugin-python3 Homepage: https://github.com/DefectDojo/django-DefectDojo Priority: optional Section: utils Filename: pool/main/d/defectdojo/defectdojo_2.37.3-0kali1_arm64.deb Size: 16122524 SHA256: cd08438bddbfa0752bac4cdb51bd5c45a35ed36d19ed3431216ef94505396c4b SHA1: ca5a4214fc2863c81cc963fb314a8b5b2d925a30 MD5sum: e444406f00438374deff51d0d6ed9a0b Description: security orchestration and vulnerability management platform This package contains a security orchestration and vulnerability management platform. DefectDojo allows you to manage your application security program, maintain product and application information, triage vulnerabilities and push findings to systems like JIRA and Slack. DefectDojo enriches and refines vulnerability data using a number of heuristic algorithms that improve with the more you use the platform. Package: desktop-base Version: 13.0.0~pre1+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 18534 Depends: librsvg2-common, fonts-quicksand, kali-desktop-base Recommends: plymouth-label Suggests: gnome | kde-standard | xfce4 | wmaker Homepage: https://www.debian.org/devel/debian-desktop/ Priority: optional Section: x11 Filename: pool/main/d/desktop-base/desktop-base_13.0.0~pre1+kali1_all.deb Size: 6794712 SHA256: eada354400af41476d05592f59815a1bf5c96a35f3deb35a57a66c07d02a3b42 SHA1: cdd343f5069ad8e9647a03bc995919d19c539f20 MD5sum: ef9afbca7831763199b7536a0075eb4a Description: common files for the Debian Desktop This package contains various miscellaneous files which are used by Debian Desktop installations. Currently, it provides some Debian-related artwork and themes, .desktop files containing links to Debian related material (suitable for placement on a user's desktop), and other common files between the available desktop environments such as GNOME and KDE. Original-Maintainer: Debian Desktop Team Package: device-pharmer Version: 0.1+git20190530-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 32 Depends: python3, python3-bs4, python3-gevent, python3-mechanize, python3-shodan Homepage: https://github.com/DanMcInerney/device_pharmer/ Priority: optional Section: utils Filename: pool/main/d/device-pharmer/device-pharmer_0.1+git20190530-0kali2_all.deb Size: 11876 SHA256: a5b6c3c4779094ca43648bc98e1360855c655097e2d16cdc4e438086cc742333 SHA1: e7939b124588a5d84d516db9bd1dfb5ba2f532c6 MD5sum: 7eba2b57cd558085fbf682f3ca62234d Description: Search Shodan results and test credentials Concurrently open either Shodan search results, a specified IP, IP range, or domain and print the status and title of the page if applicable. Add the -u and -p options to attempt to login to the page first looking for a form login and failing that, attempt HTTP Basic Auth. . Use -f SEARCHSTRING to look for a certain string in the html response in order to test if authentication succeeded. Logs all devices that respond using either the Shodan search term or the target IPs/domain + _results.txt. One caveat with searching the response page's HTML is that some form login pages return a JSON object response after an authentication request rather than the post-login page's HTML source. Often you can determine whether or not you were successful by just using -f "success" . Default timeout on the requests is 12 seconds. Sends batches of 1000 requests concurrently which can be adjust using the -c option. One should note that Shodan only allows the first page of results (100 hosts) if you are using their free API key. If you have their professional API key you can specify the number of search result pages to test with the -n NUMBER_OF_PAGES argument. By default it will only check page 1. Package: dex2jar Version: 2.1~nightly-28-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 5940 Depends: default-jre Homepage: https://github.com/pxb1988/dex2jar/tree/2.x Priority: optional Section: utils Filename: pool/main/d/dex2jar/dex2jar_2.1~nightly-28-0kali2_all.deb Size: 4985468 SHA256: 515c4d77455ab61de4b22af32ed111830ba0859b2ef08a609a081ef9016a4a04 SHA1: fc258ea3e8cf17ca255982b4f44b70cd4764ec02 MD5sum: 176ed3963819f47275ce19adcf55c6b6 Description: Tools to work with android .dex and java .class files dex2jar contains 4 compments: . dex-reader is designed to read the Dalvik Executable (.dex/.odex) format. It has a light weight API similar with ASM. An example here dex-translator is designed to do the convert job. It reads the dex instruction to dex-ir format, after some optimize, convert to ASM format. dex-ir used by dex-translator, is designed to represent the dex instruction dex-tools tools to work with .class files. Package: dirbuster Version: 1.0-1kali6 Architecture: all Maintainer: Kali Developers Installed-Size: 11008 Depends: default-jre Homepage: https://www.owasp.org/index.php/Category:OWASP_DirBuster_Project Priority: optional Section: net Filename: pool/main/d/dirbuster/dirbuster_1.0-1kali6_all.deb Size: 4066280 SHA256: 21518af20ac7d1d42316e505490393264738e0a9feef428ad1b7985076a310d3 SHA1: 148eded0ef7978194c54fb317fdd29a527c85cf1 MD5sum: 5ec4c353f9e064467bb254fefa6429fb Description: Web server directory brute-forcer DirBuster is a multi threaded java application designed to brute force directories and files names on web/application servers. Often is the case now of what looks like a web server in a state of default installation is actually not, and has pages and applications hidden within. DirBuster attempts to find these. . However tools of this nature are often as only good as the directory and file list they come with. A different approach was taken to generating this. The list was generated from scratch, by crawling the Internet and collecting the directory and files that are actually used by developers! DirBuster comes a total of 9 different lists, this makes DirBuster extremely effective at finding those hidden files and directories. And if that was not enough DirBuster also has the option to perform a pure brute force, which leaves the hidden directories and files nowhere to hide. Package: dnscat2 Version: 0.07-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 16 Depends: dnscat2-client, dnscat2-server Homepage: https://github.com/iagox86/dnscat2 Priority: optional Section: metapackages Filename: pool/main/d/dnscat2/dnscat2_0.07-0kali2_all.deb Size: 5032 SHA256: 7e59c301b6e9ab7bc15c084acb59a6e5f71ae380d9707dba9226db363995baf6 SHA1: e005e2f8cf299ccafd12e3c3b836e8c19cb57519 MD5sum: 58a74c5d0092de530ebf9a36a93b4cd9 Description: DNS tunnel (metapackage) This tool is designed to create an encrypted command-and-control (C&C) channel over the DNS protocol, which is an effective tunnel out of almost every network. Package: dnscat2-client Source: dnscat2 Version: 0.07-0kali2 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 178 Depends: libc6 (>= 2.17) Suggests: dnscat2-server Homepage: https://github.com/iagox86/dnscat2 Priority: optional Section: net Filename: pool/main/d/dnscat2/dnscat2-client_0.07-0kali2_arm64.deb Size: 58168 SHA256: 9a445998a92e7a23a03486cdaa0cbc010aa28001b423cc92e8109c357bf2d66e SHA1: 541ced4081851515250edd3341ed4c274f6a18e0 MD5sum: ff260c379f1078e9b35227a20fbedc7c Description: DNS tunnel, the client part This tool is designed to create an encrypted command-and-control (C&C) channel over the DNS protocol, which is an effective tunnel out of almost every network. . The client is designed to be run on a compromised machine. Package: dnscat2-client-dbgsym Source: dnscat2 Version: 0.07-0kali2 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 215 Depends: dnscat2-client (= 0.07-0kali2) Priority: optional Section: debug Filename: pool/main/d/dnscat2/dnscat2-client-dbgsym_0.07-0kali2_arm64.deb Size: 188228 SHA256: d8af38609dd71de4b38d152645f54fa111a1350c02e15a20401bd6bc9f0c7ca9 SHA1: 9ac21176eff6a20e458495542e418ac84878659f MD5sum: 862ddd4926768a2586befae2458357fb Description: debug symbols for dnscat2-client Build-Ids: 665d9c2ce1fcd5da9d0b3d28cc6eb4944a95432f Package: dnscat2-server Source: dnscat2 Version: 0.07-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 268 Depends: ruby | ruby-interpreter, ruby-trollop, ruby-salsa20, ruby-ecdsa, ruby-sha3 Suggests: dnscat2-client Homepage: https://github.com/iagox86/dnscat2 Priority: optional Section: net Filename: pool/main/d/dnscat2/dnscat2-server_0.07-0kali2_all.deb Size: 83672 SHA256: a611b7e37fb90b10ea55a54c275045bb389df2dbd5b30cffb6c596e66462ee06 SHA1: 80cb17b4ca5da9389b6510611e6c75a293a86ec9 MD5sum: 4880f9404b48777a44b668d13849f729 Description: DNS tunnel, the server part This tool is designed to create an encrypted command-and-control (C&C) channel over the DNS protocol, which is an effective tunnel out of almost every network. . The server is designed to be run on an authoritative DNS server. Package: dnschef Version: 0.4+git20190327-0kali4 Architecture: all Maintainer: Kali Developers Installed-Size: 51 Depends: python3, python3-dnslib Homepage: https://github.com/iphelix/dnschef Priority: optional Section: net Filename: pool/main/d/dnschef/dnschef_0.4+git20190327-0kali4_all.deb Size: 17856 SHA256: f2acdeabea9c65226000e135cf4a320048fa400ecf944463cc7d9ba6c6a19a6b SHA1: 46a84c60c0d837dd6c966d96ae1734ee3cd63c61 MD5sum: a46de4770fc55f58460c52d7cef44dc9 Description: DNS proxy for penetration testers DNSChef is a highly configurable DNS proxy for Penetration Testers and Malware Analysts. A DNS proxy (aka "Fake DNS") is a tool used for application network traffic analysis among other uses. For example, a DNS proxy can be used to fake requests for "badguy.com" to point to a local machine for termination or interception instead of a real host somewhere on the Internet. Package: dnsgen Version: 1.0.4+git20200324-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 37 Depends: python3-click, python3-tldextract, python3:any Homepage: https://github.com/ProjectAnte/dnsgen Priority: optional Section: net Filename: pool/main/d/dnsgen/dnsgen_1.0.4+git20200324-0kali1_all.deb Size: 7584 SHA256: 258969bc54d031a025f1b4d6091dea8063c9688e3888b8ab3ea224d9df437b5b SHA1: 4510fa61219cad8cbeea15089a9eeca8dd8a8d8b MD5sum: f2008e4aca25138d19fce5a02891eeed Description: DNS generator This package provides a generator of a combination of domain names from the provided input. Combinations are created based on wordlist. Custom words are extracted per execution. Package: dnsx Version: 1.1.4-1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 20663 Depends: libc6 (>= 2.34) Recommends: subfinder Homepage: https://github.com/projectdiscovery/dnsx Priority: optional Section: golang Filename: pool/main/d/dnsx/dnsx_1.1.4-1_arm64.deb Size: 4816764 SHA256: e30d0e2a74adb4a9f2a352dd736b8769956aab1880296e988fc11c0f0f420fe9 SHA1: 8548ee205afbce3090f3b613e7b51e020251b337 MD5sum: 5b0db2e20764bc425ced32dc168c2bfd Description: perform multiple dns queries This package contains a fast and multi-purpose DNS toolkit allow to run multiple probes using retryabledns library, that allows you to perform multiple DNS queries of your choice with a list of user supplied resolvers, additionally supports DNS wildcard filtering like shuffledns (https://github.com/projectdiscovery/shuffledns). . Features * Simple and Handy utility to query DNS records * Supports A, AAAA, CNAME, PTR, NS, MX, TXT, SOA * Supports DNS Status Code probing * Supports DNS Tracing * Handles wildcard subdomains in automated way. * Stdin and stdout support to work with other tools. Package: dotdotpwn Version: 3.0.2-0kali4 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 236 Depends: perl, libnet-tftp-perl, libwww-perl Homepage: https://dotdotpwn.blogspot.ca Priority: optional Section: net Filename: pool/main/d/dotdotpwn/dotdotpwn_3.0.2-0kali4_arm64.deb Size: 36056 SHA256: be41d38d94532e57ed725c40bd8a45ac49f417b1a13da9938145b989fd85603e SHA1: 5836ae7263896a64590c7b4c0a0ef15599fba0a3 MD5sum: d389fa01e33c9d87c73a5a74382cea5d Description: Directory Traversal Fuzzer. DotDotPwn is a very flexible intelligent fuzzer to discover traversal directory vulnerabilities in software such as HTTP/FTP/TFTP servers, Web platforms such as CMSs, ERPs, Blogs, etc. Package: dpkg Version: 1.22.11+kali2 Architecture: arm64 Essential: yes Maintainer: Kali Developers Installed-Size: 6654 Pre-Depends: libbz2-1.0, libc6 (>= 2.38), liblzma5 (>= 5.4.0), libmd0 (>= 0.0.0), libselinux1 (>= 3.1~), libzstd1 (>= 1.5.5), zlib1g (>= 1:1.1.4) Depends: tar (>= 1.28-1) Suggests: apt, debsig-verify Breaks: libapt-pkg5.0 (<< 1.7~b), lsb-base (<< 10.2019031300) Multi-Arch: foreign Homepage: https://wiki.debian.org/Teams/Dpkg Priority: required Section: admin Filename: pool/main/d/dpkg/dpkg_1.22.11+kali2_arm64.deb Size: 1515968 SHA256: 3890fe684dcd4c8c651416e9df9a65ade0f4f8e07a2efdc0081c0e065cfe9c82 SHA1: c43a8b8efcb78ace28e7725f84ba9fb5f96e6858 MD5sum: 4e18db558b5f0ad7eea960f8d57708f7 Description: Debian package management system This package provides the low-level infrastructure for handling the installation and removal of Debian software packages. . For Debian package development tools, install dpkg-dev. Original-Maintainer: Dpkg Developers Package: dpkg-dbgsym Source: dpkg Version: 1.22.11+kali2 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 1599 Depends: dpkg (= 1.22.11+kali2) Priority: optional Section: debug Filename: pool/main/d/dpkg/dpkg-dbgsym_1.22.11+kali2_arm64.deb Size: 1338312 SHA256: 73b4e0e6ffeeb9d62c30387bb191275bf8d411cfafd51fe41ade41f4f6ac2bc0 SHA1: 73333c8706bcf1622de5bf8b92a7207dbbce4a32 MD5sum: 9e34e709df89bd353c55c1ba5c89afde Description: debug symbols for dpkg Build-Ids: 050dd818aae673c9ed1cc1696d6220912f2b1942 35be600e204b6ad5ce534de6c0ec6dc4429d04b2 42cab1598852b2f7102beb35621948f39f816253 67040128c0ee2e48932f7bf0ab1f7ddddb71b744 89dffa8113a21ed3c72660c9f06f6f37c9e34519 adc2f17755c4dfb9b3706cd259e359a492bee781 cf34c5255411090abf3304576eac9bc409dd4fbb d4f0c51de6e5cf80ee0665b813c85c5e1fad8b47 da45738c71652923b65ca08ed69c1ec4ae6b3d49 f72ab27357599a8fbc14722847a54bebef7a972b Original-Maintainer: Dpkg Developers Package: dpkg-dev Source: dpkg Version: 1.22.11+kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 1714 Depends: perl:any, libdpkg-perl (= 1.22.11+kali2), tar (>= 1.28-1), bzip2, xz-utils (>= 5.4.0), patch (>= 2.7), make, binutils Recommends: build-essential, gcc | c-compiler, fakeroot, gnupg | sq | sqop | pgpainless-cli | sequoia-chameleon-gnupg, gpgv | sq | sqop | pgpainless-cli | sequoia-chameleon-gnupg, libalgorithm-merge-perl Suggests: debian-keyring Breaks: debhelper (<< 10.10.1~), libsop-java-java (<< 4.0.7~), pgpainless-cli (<< 1.3.13~), sq (<< 0.33.0~), sqop (<< 0.27.2~) Provides: dpkg-build-api (= 0), dpkg-build-api (= 1) Multi-Arch: foreign Homepage: https://wiki.debian.org/Teams/Dpkg Priority: optional Section: utils Filename: pool/main/d/dpkg/dpkg-dev_1.22.11+kali2_all.deb Size: 1334228 SHA256: 2c1cc432b13b8d4cdc8c13ee5e9bb729cc93b1253ec361d4e6f5b671cc3e8bcd SHA1: a9b51615731653313a92af9d4b72e540dd147b02 MD5sum: 42e43dcd3418252b3bd08d032d493613 Description: Debian package development tools This package provides the development tools (including dpkg-source) required to unpack, build and upload Debian source packages. . Most Debian source packages will require additional tools to build; for example, most packages need make and the C compiler gcc. Original-Maintainer: Dpkg Developers Package: dscan Version: 0.1.5-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 95 Depends: python3-libnmap, python3:any Suggests: dscan-doc Homepage: https://github.com/0x4E0x650x6F/dscan Priority: optional Section: misc Filename: pool/main/d/dscan/dscan_0.1.5-0kali1_all.deb Size: 19552 SHA256: 09599702730d177cff897b44a30f42d3c1eb9ea860d98a0c366d720f8af34948 SHA1: 2bb82a6839c68cb434f6e73d05473592e30428c5 MD5sum: e9a63a98e13c43fe0b9faf79bf43ae0e Description: wrapper around nmap This package provides a wrapper around nmap, and distribute scans across several hosts. It aggregates / splits address ranges, uses a configuration file where scan configuration can be adjusted, supports resume. Package: dscan-doc Source: dscan Version: 0.1.5-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 483 Depends: libjs-sphinxdoc (>= 2.4.3-5~) Homepage: https://github.com/0x4E0x650x6F/dscan Priority: optional Section: doc Filename: pool/main/d/dscan/dscan-doc_0.1.5-0kali1_all.deb Size: 40728 SHA256: 7c781e6dd0535a3a013958f2739f420c285b7240bf76f758c1395dfc472428b1 SHA1: 5eb452b8fb844e79faaa05ca0ac48b645c4113de MD5sum: 07c43b939c5080c924992ec96ac9890e Description: wrapper around nmap (documentation) This package provides a wrapper around nmap, and distribute scans across several hosts. It aggregates / splits address ranges, uses a configuration file where scan configuration can be adjusted, supports resume. . This is the documentation package. Package: dselect Source: dpkg Version: 1.22.11+kali2 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 1742 Depends: libc6 (>= 2.38), libmd0 (>= 0.0.0), libncursesw6 (>= 6.1+20180210), libtinfo6 (>= 6.1+20180210) Suggests: libdpkg-perl, perl Multi-Arch: foreign Homepage: https://wiki.debian.org/Teams/Dpkg Priority: optional Section: admin Filename: pool/main/d/dpkg/dselect_1.22.11+kali2_arm64.deb Size: 566688 SHA256: 8bc5636c591f05cc1c25a4da5360e159c10e52b4e88bbae1a3efee37121a904f SHA1: beff43de4dbbe34b6c0284b77e30f6cf664c2f4a MD5sum: 887f2706ca553a86022fcf0ee3bc4a3b Description: Debian package management front-end dselect is a high-level interface for managing the installation and removal of Debian software packages. . Many users find dselect intimidating and new users may prefer to use apt-based user interfaces. Original-Maintainer: Dpkg Developers Package: dselect-dbgsym Source: dpkg Version: 1.22.11+kali2 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 312 Depends: dselect (= 1.22.11+kali2) Priority: optional Section: debug Filename: pool/main/d/dpkg/dselect-dbgsym_1.22.11+kali2_arm64.deb Size: 265924 SHA256: da862860e9fcd48797655206b6ddbdbadc70cad088530b85e682cd8d13604fab SHA1: d4ec402dd37a4ada8b7d29c6f8320154cfecb4c2 MD5sum: 2a8991f176f9ff2a364379c7b58be9ef Description: debug symbols for dselect Build-Ids: 8eb58d8b2371bd42a19630c1a2c828205c7a0a64 Original-Maintainer: Dpkg Developers Package: dufflebag Version: 0.0~git20200205.9a01942-0kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 6044 Depends: golang-any, golang-github-aws-aws-sdk-go-dev, golang-github-deckarep-golang-set-dev, golang-lukechampine-blake3-dev (>= 1.1.5), make, sensible-utils, zip Homepage: https://github.com/BishopFox/dufflebag Priority: optional Section: misc Filename: pool/main/d/dufflebag/dufflebag_0.0~git20200205.9a01942-0kali3_all.deb Size: 429736 SHA256: b3b89a1d7853ce9e8a4024a0bef52eecefff4821e86ac733c8eb0e8eafcbcceb SHA1: a84df5f131314e5d3fe44d076ac81c7a2035570d MD5sum: 696330ddc9834a2f44c6f6b8bd9f1a29 Description: Search exposed EBS volumes for secrets (program) Dufflebag is a tool that searches through public Elastic Block Storage (EBS) snapshots for secrets that may have been accidentally left in. . The tool is organized as an Elastic Beanstalk ("EB", not to be confused with EBS) application, and definitely won't work if you try to run it on your own machine. . Dufflebag has a lot of moving pieces because it's fairly nontrivial to actually read EBS volumes in practice. You have to be in an AWS environment, clone the snapshot, make a volume from the snapshot, attach the volume, mount the volume, etc... This is why it's made as an Elastic Beanstalk app, so it can automagically scale up or down however much you like, and so that the whole thing can be easily torn down when you're done with it. Package: dumpsterdiver Version: 0~git20200911-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 46 Depends: python3-colorama, python3-passwordmeter, python3-termcolor, python3:any Homepage: https://github.com/securing/DumpsterDiver Priority: optional Section: utils Filename: pool/main/d/dumpsterdiver/dumpsterdiver_0~git20200911-0kali2_all.deb Size: 12524 SHA256: b44d57754d568f65a89a0128d8383b358ef30a33517b2d80ccfd88c7e7d0d495 SHA1: cdcb032c5f8f3a29d06405fd5d2f5aefe0a67b3f MD5sum: 448ec990ca02a5b4d35dd3613622e6ff Description: tool to analyze big volumes of data in search of hardcoded secrets This package contains a tool, which can analyze big volumes of data in search of hardcoded secrets like keys (e.g. AWS Access Key, Azure Share Key or SSH keys) or passwords. Additionally, it allows creating a simple search rules with basic conditions (e.g. report only csv files including at least 10 email addresses). . The main idea of this tool is to detect any potential secret leaks. Package: dumpzilla Version: 20210311-0kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 136 Depends: libnss3, python3-lz4, python3-magic-ahupp, python3:any Homepage: http://www.dumpzilla.org/ Priority: optional Section: utils Filename: pool/main/d/dumpzilla/dumpzilla_20210311-0kali3_all.deb Size: 21336 SHA256: eedb85113349bfc935667352ceb1af58f1027da92578e0bc99feb28fe2f55f42 SHA1: 007bef09a217397f6a0935ee776cbb9c36351c4a MD5sum: 4235c10bb926bce7ad081baf14b74b89 Description: Mozilla browser forensic tool Dumpzilla application is developed in Python 3.x and has as purpose extract all forensic interesting information of Firefox, Iceweasel and Seamonkey browsers to be analyzed. Due to its Python 3.x development, might not work properly in old Python versions, mainly with certain characters. Works under Unix and Windows 32/64 bits systems. Works in command line interface, so information dumps could be redirected by pipes with tools such as grep, awk, cut, sed... Dumpzilla allows one to visualize following sections, search customization and extract certain content. Package: dvwa Version: 2.2.2-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 1198 Depends: adduser, apache2, libapache2-mod-php, mariadb-server, nginx, php8.2, php8.2-fpm, php8.2-gd, php8.2-mysql, sudo Homepage: https://github.com/digininja/DVWA Priority: optional Section: utils Filename: pool/main/d/dvwa/dvwa_2.2.2-0kali2_all.deb Size: 531788 SHA256: 4ebf9d0c5e1b2823040a5bccbf2f7ee588991cd7462bd4358a4ad6fbd69f1029 SHA1: 9b217844d0f86f8e0058097b4ba7e6aa98de3966 MD5sum: 42211dd1a5b806ca5fd1e267890ddfcb Description: Damn Vulnerable Web Application This package contains a PHP/MySQL web application that is damn vulnerable. Its main goal is to be an aid for security professionals to test their skills and tools in a legal environment, help web developers better understand the processes of securing web applications and to aid both students & teachers to learn about web application security in a controlled class room environment. . The aim of DVWA is to practice some of the most common web vulnerabilities, with various levels of difficulty, with a simple straightforward interface. Please note, there are both documented and undocumented vulnerabilities with this software. This is intentional. You are encouraged to try and discover as many issues as possible. . WARNING: Do not upload it to your hosting provider's public html folder or any Internet facing servers, as they will be compromised. Package: dwarf2json Version: 0.6.0~git20200714-0kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 2561 Depends: libc6 (>= 2.17) Homepage: https://github.com/volatilityfoundation/dwarf2json Priority: optional Section: utils Filename: pool/main/d/dwarf2json/dwarf2json_0.6.0~git20200714-0kali1_arm64.deb Size: 733960 SHA256: 0f838d921c601085927269fa89dcc398c1429817e3f6e222880bd86ed9f8a95e SHA1: 2789bed653fd155a5e5ad23c27fb266008bbe987 MD5sum: c6e78c666e166fb86c9a13f0528bd7fd Description: utility to generat volatility 3 Intermediate Symbol File (ISF) JSON This package contains a Go utility that processes files containing symbol and type information to generate Volatilty3 Intermediate Symbol File (ISF) JSON output suitable for Linux and macOS analysis. Package: eaphammer Version: 1.14.0-0kali5 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 11447 Depends: apache2, asleap, dnsmasq, hcxdumptool, hcxtools, iptables, python3-bs4, python3-flask-cors, python3-flask-socketio, python3-gevent, python3-gevent-websocket, python3-jinja2, python3-lxml, python3-openssl, python3-pem, python3-pyquery, python3-pywebcopy, python3-scapy, python3-tqdm, python3:any, responder, seclists, libc6 (>= 2.38), libnl-3-200 (>= 3.2.7), libnl-genl-3-200 (>= 3.2.7) Homepage: https://github.com/s0lst1c3/eaphammer Priority: optional Section: net Filename: pool/main/e/eaphammer/eaphammer_1.14.0-0kali5_arm64.deb Size: 2391424 SHA256: 7ba078db21a7bac8d43cc1ccdd1c63c1dfbd0b3c8c765d4f6aaad7533f56e64c SHA1: def24df70abbff5d6dd4b546630748da6d9f01d7 MD5sum: 215832d78becfadfdb02d8f47aef2063 Description: toolkit for targeted evil twin attacks against WPA2-Enterprise networks This package contains a toolkit for performing targeted evil twin attacks against WPA2-Enterprise networks. It is designed to be used in full scope wireless assessments and red team engagements. As such, focus is placed on providing an easy-to-use interface that can be leveraged to execute powerful wireless attacks with minimal manual configuration. To illustrate just how fast this tool is, the Quick Start section provides an example of how to execute a credential stealing evil twin attack against a WPA/2-EAP network in just commands. Package: eaphammer-dbgsym Source: eaphammer Version: 1.14.0-0kali5 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 4438 Depends: eaphammer (= 1.14.0-0kali5) Priority: optional Section: debug Filename: pool/main/e/eaphammer/eaphammer-dbgsym_1.14.0-0kali5_arm64.deb Size: 4090812 SHA256: 2620385cc669f30d62a787d9d4bdfd07e70164a29cf5ce596102f77261f6e2a5 SHA1: 44dc33c11e1d2bb24ea84d6c8b23dc8892ce99ad MD5sum: 162024b514a5cdd72f832ee0fa0d6de2 Description: debug symbols for eaphammer Build-Ids: 596527b109aba9e715624712fc137925143f89eb Package: eapmd5pass Source: eapmd5pass (1.5-0kali1) Version: 1.5-0kali1+b1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 146 Depends: libc6 (>= 2.34), libpcap0.8t64 (>= 0.9.8), libssl3t64 (>= 3.0.0) Homepage: https://www.willhackforsushi.com/?page_id=67 Priority: optional Section: net Filename: pool/main/e/eapmd5pass/eapmd5pass_1.5-0kali1+b1_arm64.deb Size: 15376 SHA256: 081d783b4e053369137031bb4b23a81b907691c06b9b3e8629cca1a9dbb34252 SHA1: 9dd49d786db907b1dc4c7ddf2caae2eb0bddeb5d MD5sum: 082e3208a80df1656a26f72239f81ddc Description: Tool for extracting and cracking EAP-MD5 EAP-MD5 is a legacy authentication mechanism that does not provide sufficient protection for user authentication credentials. Users who authenticate using EAP-MD5 subject themselves to an offline dictionary attack vulnerability. . This tool reads from a live network interface in monitor-mode, or from a stored libpcap capture file, and extracts the portions of the EAP-MD5 authentication exchange. Once the challenge and response portions have been collected from this exchange, eapmd5pass will mount an offline dictionary attack against the user's password. Package: eapmd5pass-dbgsym Source: eapmd5pass (1.5-0kali1) Version: 1.5-0kali1+b1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 77 Depends: eapmd5pass (= 1.5-0kali1+b1) Priority: optional Section: debug Filename: pool/main/e/eapmd5pass/eapmd5pass-dbgsym_1.5-0kali1+b1_arm64.deb Size: 63072 SHA256: 0c2b705ad346d3165608d14bc283950441d59dd44f22d9d6fdf6fa69b4333308 SHA1: 0946faf4f871e899776a612f96b6990baa35b413 MD5sum: f7b589f67c44d116cd173a593db2269e Description: debug symbols for eapmd5pass Build-Ids: 3b0f16ff5ff2f3fa49dee687d7cd25ef3c9adae8 Package: eksctl Version: 0.194.0-0kali2 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 136357 Homepage: https://github.com/weaveworks/eksctl Priority: optional Section: golang Filename: pool/main/e/eksctl/eksctl_0.194.0-0kali2_arm64.deb Size: 19901252 SHA256: 930820aa704789e6e73f5987a180d95d7243f899ad5765ca6f14f40b5f96295d SHA1: b1354a12cd02b25299d1f6b8dd2551b8b4e49773 MD5sum: a5a28680abb0a719940d209df7c5fed4 Description: official CLI for Amazon EKS (program) eksctl is a simple CLI tool for creating clusters on EKS - Amazon's new managed Kubernetes service for EC2. It is written in Go, and uses CloudFormation. . You can create a cluster in minutes with just one command – **eksctl create cluster**! Package: email2phonenumber Version: 0~git20220216-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 72 Depends: python3:any, python3-bs4, python3-certifi, python3-chardet, python3-idna, python3-requests, python3-soupsieve, python3-urllib3 Homepage: https://github.com/martinvigo/email2phonenumber Priority: optional Section: misc Filename: pool/main/e/email2phonenumber/email2phonenumber_0~git20220216-0kali2_all.deb Size: 18804 SHA256: eb15eb9a0d799e2fc9d05675b70b254b628bb1b815fc7c992482c7efbff87227 SHA1: abaef81835c3b80098aefa047a631429e36ae32a MD5sum: 1d0d2c99ce2c76be68b18c88dfe896d3 Description: OSINT tool to obtain a target's phone number by having their email address This package contains an OSINT tool that allows you to obtain a target's phone number just by having their email address. . This tool helps automate discovering someone's phone number by abusing password reset design weaknesses and publicly available data. It supports 3 main functions: . * "scrape" - scrapes websites for phone number digits by initiating password reset using the target's email address. * "generate" - creates a list of valid phone numbers based on the country's Phone Numbering Plan publicly available information. * "bruteforce" - iterates over a list of phone numbers and initiates password reset on different websites to obtain associated masked emails and correlate it to the victim's one. Package: emailharvester Version: 1.3.2+git20191005-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 69 Depends: python3-colorama, python3-requests, python3-termcolor, python3-validators, python3:any Homepage: https://github.com/maldevel/EmailHarvester Priority: optional Section: utils Filename: pool/main/e/emailharvester/emailharvester_1.3.2+git20191005-0kali2_all.deb Size: 8928 SHA256: 1dbe33e8e3c24c368e29ad8f453ca17393622c4d78cced5124bdee160cd3d167 SHA1: b024ae54f680f3a33de6a0469d3b1459f8b2dec1 MD5sum: 80326020c2eca27dfa328e1bd53de615 Description: Email addresses harvester This package contains EmailHarvester, a tool to retrieve Domain email addresses from Search Engines. Features: * Retrieve Domain email addresses from popular Search engines (Google, Bing, Yahoo, ASK, Baidu, Dogpile, Exalead) * Export results to txt and xml files * Limit search results * Define your own User-Agent string * Use proxy server * Plugins system * Search in popular web sites using Search engines (Twitter, LinkedIn, Google+, Github, Instagram, Reddit, Youtube) Package: enum4linux Version: 0.9.1-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 58 Depends: perl:any, samba, smbclient, polenum, ldap-utils Homepage: https://labs.portcullis.co.uk/tools/enum4linux/ Priority: optional Section: utils Filename: pool/main/e/enum4linux/enum4linux_0.9.1-0kali2_all.deb Size: 15160 SHA256: 2ecc549173fb3780b3f9f47f1217276d4857bdfdeffd9918148191a8de1143c7 SHA1: 2ed67848813a37764e559b33f960a81f3bcfb08c MD5sum: 6b83bd42a46c219231477cbec1b2ca88 Description: Enumerates info from Windows and Samba systems Enum4linux is a tool for enumerating information from Windows and Samba systems. It attempts to offer similar functionality to enum.exe formerly available from www.bindview.com. . It is written in PERL and is basically a wrapper around the Samba tools smbclient, rpclient, net and nmblookup. The samba package is therefore a dependency. . Features include: . RID Cycling (When RestrictAnonymous is set to 1 on Windows 2000) User Listing (When RestrictAnonymous is set to 0 on Windows 2000) Listing of Group Membership Information Share Enumeration Detecting if host is in a Workgroup or a Domain Identifying the remote Operating System Password Policy Retrieval (using polenum) Package: enum4linux-ng Version: 1.3.4-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 171 Depends: python3, python3-impacket, python3-ldap3, python3-yaml, smbclient, samba-common-bin Multi-Arch: foreign Homepage: https://github.com/cddmp/enum4linux-ng Priority: optional Section: utils Filename: pool/main/e/enum4linux-ng/enum4linux-ng_1.3.4-0kali1_all.deb Size: 34952 SHA256: 80fbd43a6ce87bd8adbca1deb3072d74ad933e7028db7cb2cf69aa49c5d4102a SHA1: f48638d7505645f4b1e120ad45bda1983c5665ac MD5sum: 77fa54ce53c7f5ce6ce566dc57d8dbf2 Description: Next generation version of enum4linux Next generation version of enum4linux (a Windows/Samba enumeration tool) with additional features like JSON/YAML export. Aimed for security professionals and CTF players. Package: enumiax Version: 0.4a-1kali4 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 79 Depends: libc6 (>= 2.34) Homepage: https://enumiax.sourceforge.net/ Priority: optional Section: utils Filename: pool/main/e/enumiax/enumiax_0.4a-1kali4_arm64.deb Size: 8664 SHA256: 9a33add58f907af567546a7162c4a03a67315582a701c0b8447373fae938e1f9 SHA1: da66a46874088d7df887e595a66ddd7c98a6453e MD5sum: 1b1a37a75578a77edc1c9906fff74584 Description: IAX protocol username enumerator enumIAX is an Inter Asterisk Exchange protocol username brute-force enumerator. enumIAX may operate in two distinct modes; Sequential Username Guessing or Dictionary Attack. Package: enumiax-dbgsym Source: enumiax Version: 0.4a-1kali4 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 30 Depends: enumiax (= 0.4a-1kali4) Priority: optional Section: debug Filename: pool/main/e/enumiax/enumiax-dbgsym_0.4a-1kali4_arm64.deb Size: 13712 SHA256: e21af9e10af16706adbf423e123cf6c687d80f3802832b814762cbfd42c0e6ef SHA1: f67fa217b24169f487698ead094de4886fd80e1c MD5sum: b552ae85754e63b28697e8cc40e74b4f Description: debug symbols for enumiax Build-Ids: 81e127de4ce32ae412a903425fdb29f58ff64be3 Package: evil-ssdp Version: 0.8~beta-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 100 Depends: python3:any Homepage: https://github.com/initstring/evil-ssdp Priority: optional Section: net Filename: pool/main/e/evil-ssdp/evil-ssdp_0.8~beta-0kali2_all.deb Size: 24256 SHA256: aa8285c1546a10b089bc5e425af2a8d1a171938f7e49cd98744ac0ae6172e2fc SHA1: a9c4cb39b08b5b07574a434b7f22c60091b5e525 MD5sum: f1abd28b153e2b1358921ea8bea76795 Description: Spoof SSDP replies to phish for NTLM hashes on a network This tool responds to SSDP multicast discover requests, posing as a generic UPNP device on a local network. Your spoofed device will magically appear in Windows Explorer on machines in your local network. Users who are tempted to open the device are shown a configurable webpage. Package: evil-winrm Version: 3.7-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 145 Depends: ruby, ruby-fileutils, ruby-logger, ruby-stringio, ruby-winrm, ruby-winrm-fs Homepage: https://github.com/Hackplayers/evil-winrm Priority: optional Section: ruby Filename: pool/main/e/evil-winrm/evil-winrm_3.7-0kali1_all.deb Size: 25288 SHA256: bfa60d2d72c016310495555d9a5bbab258a128332d64b7ad6bf7420a23e025e6 SHA1: 1e990999840d534011a745197ce15da708d0e694 MD5sum: 38c01f31f0e202426bcb60f4d8e445a8 Description: ultimate WinRM shell for hacking/pentesting This package contains the ultimate WinRM shell for hacking/pentesting. . WinRM (Windows Remote Management) is the Microsoft implementation of WS-Management Protocol. A standard SOAP based protocol that allows hardware and operating systems from different vendors to interoperate. Microsoft included it in their Operating Systems in order to make life easier to system administrators. . This program can be used on any Microsoft Windows Servers with this feature enabled (usually at port 5985), of course only if you have credentials and permissions to use it. So it could be used in a post-exploitation hacking/pentesting phase. The purpose of this program is to provide nice and easy-to-use features for hacking. It can be used with legitimate purposes by system administrators as well but the most of its features are focused on hacking/pentesting stuff. . It is using PSRP (Powershell Remoting Protocol) for initializing runspace pools as well as creating and processing pipelines. Package: evilginx2 Version: 3.3.0+ds1-0kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 9782 Depends: libc6 (>= 2.34) Suggests: libjs-bootstrap, libjs-popper.js Built-Using: golang-1.22 (= 1.22.2-1), golang-fsnotify (= 1.7.0-1), golang-github-chzyer-readline (= 1.4.39.g2972be2-3), golang-github-elazarl-goproxy (= 1.1-1), golang-github-fatih-color (= 1.16.0-1), golang-github-go-resty-resty (= 2.10.0-1), golang-github-gorilla-mux (= 1.8.1-1), golang-github-hashicorp-hcl (= 1.0.0-1.1), golang-github-klauspost-cpuid (= 2.2.7-1), golang-github-libdns-libdns (= 0.2.0-2), golang-github-magiconair-properties (= 1.8.7-1), golang-github-mattn-go-colorable (= 0.1.13-1), golang-github-mattn-go-isatty (= 0.0.20-1), golang-github-mholt-acmez (= 0.1.3-2), golang-github-miekg-dns (= 1.1.58-1), golang-github-mitchellh-mapstructure (= 1.5.0+git20231216.8508981-1), golang-github-mwitkow-go-http-dialer (= 0.0~git20161116.378f744-0kali1), golang-github-pelletier-go-toml.v2 (= 2.1.1-1), golang-github-spf13-afero (= 1.11.0-1), golang-github-spf13-cast (= 1.6.0-1), golang-github-spf13-jwalterweatherman (= 1.1.0+really1.1.0-2), golang-github-spf13-pflag (= 1.0.6~git20210604-d5e0c0615ace-1), golang-github-spf13-viper (= 1.12.0-1), golang-github-subosito-gotenv (= 1.3.0-1), golang-github-tidwall-btree (= 0.3.0-2), golang-github-tidwall-buntdb (= 1.1.7-1), golang-github-tidwall-gjson (= 1.17.1-1), golang-github-tidwall-grect (= 0.1.0-1), golang-github-tidwall-match (= 1.1.1-2), golang-github-tidwall-pretty (= 1.0.5-1), golang-github-tidwall-rtree (= 0.0~git20180113.6cd4270-3), golang-github-tidwall-tinyqueue (= 0.1.1-2), golang-go.crypto (= 1:0.21.0-1), golang-go.uber-atomic (= 1.11.0-1), golang-go.uber-multierr (= 1.6.0-1), golang-go.uber-zap (= 1.26.0-1), golang-golang-x-net (= 1:0.23.0+dfsg-1), golang-golang-x-sys (= 0.18.0-1), golang-golang-x-text (= 0.14.0-2), golang-gopkg-ini.v1 (= 1.67.0-1), golang-gopkg-square-go-jose.v2 (= 2.6.0-2), golang-gopkg-yaml.v3 (= 3.0.1-3), golang-vhost (= 0.0~git20140120-3) Homepage: https://github.com/kgretzky/evilginx2 Priority: optional Section: misc Filename: pool/main/e/evilginx2/evilginx2_3.3.0+ds1-0kali1_arm64.deb Size: 2899988 SHA256: fa2cc4b0ec0aa6d8bb5f1c54e12b4f03e5ed60d4d974ae7803436f4ab0935919 SHA1: e57471941f3d5e5e4fe6b5040c693beb14ccf6c6 MD5sum: 3c88681cdb67baf98bed985f8b58a9e3 Description: man-in-the-middle attack framework This package contains a man-in-the-middle attack framework used for phishing login credentials along with session cookies, which in turn allows to bypass 2-factor authentication protection. . This tool is a successor to Evilginx, released in 2017, which used a custom version of nginx HTTP server to provide man-in-the-middle functionality to act as a proxy between a browser and phished website. Present version is fully written in GO as a standalone application, which implements its own HTTP and DNS server, making it extremely easy to set up and use. Package: evilginx2-dbgsym Source: evilginx2 Version: 3.3.0+ds1-0kali1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 4111 Depends: evilginx2 (= 3.3.0+ds1-0kali1) Priority: optional Section: debug Filename: pool/main/e/evilginx2/evilginx2-dbgsym_3.3.0+ds1-0kali1_arm64.deb Size: 3403932 SHA256: 6718c13834c2fe7b25b76544ccda36826894fc4d7aa08671be821b18cfdd0e23 SHA1: 59c3228816fbc615ee1537cf56d56204628d2836 MD5sum: 983f339fe24d9b46ede7c01a5ceb7770 Description: debug symbols for evilginx2 Build-Ids: d89734576442dff929a4fe404e9460bc5d348c00 Package: exe2hexbat Version: 1.5.1-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 37 Depends: python3:any Homepage: https://github.com/g0tmi1k/exe2hex/ Priority: optional Section: net Filename: pool/main/e/exe2hexbat/exe2hexbat_1.5.1-0kali2_all.deb Size: 9296 SHA256: 3d21f6ba89af83c398924a71b3d2d207f6d8e599c3d357763b3e20ed2da4092e SHA1: 0948593da7a428029733873f280f48205ace3944 MD5sum: 977f45327bf0c8305df0820e537e4f9f Description: Convert EXE to bat A Python script to convert a Windows PE executable file to a batch file and vice versa. Package: exiflooter Version: 1.0.0+git20240714.0c9535f-0kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 7089 Depends: libc6 (>= 2.34), libimage-exiftool-perl Homepage: https://github.com/aydinnyunus/exiflooter Priority: optional Section: utils Filename: pool/main/e/exiflooter/exiflooter_1.0.0+git20240714.0c9535f-0kali1_arm64.deb Size: 2093612 SHA256: a5a0da549369188cb27a3f17911935476b0a791863a4a299ebb25ae6d51aebf2 SHA1: c31effaff20c60e0234c5e78f72839bc00d4106a MD5sum: 1eb93a9945854a4ca9a5dd81eac458c2 Description: finds geolocation on all image urls and directories ExifLooter finds geolocation on all image urls and directories also integrates with OpenStreetMap. Package: exiflooter-dbgsym Source: exiflooter Version: 1.0.0+git20240714.0c9535f-0kali1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 3099 Depends: exiflooter (= 1.0.0+git20240714.0c9535f-0kali1) Priority: optional Section: debug Filename: pool/main/e/exiflooter/exiflooter-dbgsym_1.0.0+git20240714.0c9535f-0kali1_arm64.deb Size: 2536616 SHA256: ba931efb309bd337f72dcfd57c54cc81b4244cbb15574af852ad1c8c932fe15b SHA1: 0927a209abaa6c0abd315aed05d5e55ec9e3c8dc MD5sum: 799aa00eb004219dd974f324fb88e85f Description: debug symbols for exiflooter Build-Ids: bcbb5212b4c2c84dcbdabcd78b5d596578e9b438 Package: exploitdb Version: 20241116-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 192714 Depends: libxml2-utils Homepage: https://www.exploit-db.com Priority: optional Section: utils Filename: pool/main/e/exploitdb/exploitdb_20241116-0kali1_all.deb Size: 30098860 SHA256: 4b3d8380871db7578be4f5dff59c648cf535ac2c1759f898624a33641519384f SHA1: 741ddef9262313d6563b5283af2e63a4ec8e94e2 MD5sum: f64ca520c9149509f716029b66faebbc Description: Searchable Exploit Database archive Searchable archive from The Exploit Database. https://www.exploit-db.com/ Package: exploitdb-bin-sploits Version: 20221122-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 1125344 Depends: kali-defaults Homepage: https://www.exploit-db.com Priority: optional Section: utils Filename: pool/main/e/exploitdb-bin-sploits/exploitdb-bin-sploits_20221122-0kali1_all.deb Size: 995380888 SHA256: 3e59730384880636d5f7a7229a3a01fd5e9b5a5b48e818ddb110e6dbf83e46ca SHA1: 78e1102b7211ae130c3898680980fed9d2194d47 MD5sum: b1cf1977268cece104c532d358723540 Description: The Exploit Database's archive of binary exploits Searchable binary exploits from The Exploit Database. https://www.exploit-db.com Package: exploitdb-papers Version: 20221122-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 2882656 Depends: kali-defaults Homepage: https://www.exploit-db.com Priority: optional Section: utils Filename: pool/main/e/exploitdb-papers/exploitdb-papers_20221122-0kali1_all.deb Size: 2561179500 SHA256: b0669adcc53c4fa7607d595946c8dddbd434991b7b30f9ab0c4408c25a613a68 SHA1: cdb7218308cfe31560f10a1cb0ea1508faf8ab6b MD5sum: c884ab776accdd0bd9fec7ea60436e00 Description: The Exploit Database's archive of papers & ezines Searchable papers & ezines archives from The Exploit Database. https://www.exploit-db.com/papers Package: eyewitness Version: 20230525.1+git20230720-0kali4 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 4932 Depends: python3, python3-fuzzywuzzy, python3-netaddr, python3-pyvirtualdisplay, python3-selenium (>= 4.7.2+dfsg-1+kali1), xvfb, links | www-browser, python3:any Recommends: firefox-esr Homepage: https://www.christophertruncer.com/eyewitness-triage-tool/ Priority: optional Section: utils Filename: pool/main/e/eyewitness/eyewitness_20230525.1+git20230720-0kali4_arm64.deb Size: 1385816 SHA256: 3e8c6c9401814cbd3ccadfbed3e487c513136e9c21a3009e238bd26b038c25d3 SHA1: e08dfa6581d714df6f64eb275aa3646b225ba305 MD5sum: 86e229e42d9ee84dc90484c10414f52b Description: Rapid web application triage tool EyeWitness is designed to take screenshots of websites, provide some server header info, and identify default credentials if possible. . Inspiration came from Tim Tomes's PeepingTom Script. . EyeWitness is designed to run on Kali Linux. It will auto detect the file you give it with the -f flag as either being a text file with URLs on each new line, nmap xml output, or nessus xml output. The -t (timeout) flag is completely optional, and lets you provice the max time to wait when trying to render and screenshot a web page. The --open flag, which is optional, will open the URL in a new tab within Firefox. Package: faraday Source: python-faraday Version: 5.9.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 38954 Depends: python3-alembic, python3-apispec, python3-apispec-webframeworks, python3-autobahn, python3-bcrypt, python3-bidict, python3-bleach, python3-celery, python3-click, python3-colorama, python3-croniter, python3-cryptography (>= 37.0.0), python3-cvss, python3-dateutil, python3-distro, python3-elasticsearch, python3-email-validator, python3-faraday-agent-parameters-types (>= 1.7.2), python3-faraday-plugins (>= 1.19.1), python3-filedepot, python3-filteralchemy (>= 0.1.0+git20190401-0kali2), python3-flask (>= 1.1), python3-flask-classful (>= 0.15.0~), python3-flask-kvsession, python3-flask-limiter (>= 3.0.0), python3-flask-login, python3-flask-mail, python3-flask-socketio (>= 5.3.0), python3-flask-sqlalchemy (>= 2.3.0), python3-flaskext.wtf, python3-gevent, python3-gevent-websocket, python3-jwt, python3-marshmallow (>= 3.0.0), python3-marshmallow-sqlalchemy (>= 0.26.0), python3-nplusone (>= 1.0.0-0kali4), python3-openssl, python3-pil, python3-psycogreen, python3-psycopg2, python3-pyasn1, python3-pyotp, python3-redis, python3-requests, python3-service-identity, python3-sh, python3-simplekv, python3-syslog-rfc5424-formatter, python3-tqdm, python3-validators, python3-webargs (>= 7.0.0), python3-werkzeug, python3-wtforms, python3-yaml, python3:any, curl, gir1.2-gtk-3.0, gir1.2-vte-2.91, pgcli, postgresql, python3-flask-celery-helper, python3-flask-principal, python3-sqlalchemy-schemadisplay, python3-tornado, sudo, xdg-utils, zsh | zsh-beta Recommends: fonts-font-awesome, python3-bs4, faraday-cli, faraday-agent-dispatcher, ruby | ruby-interpreter Conflicts: python3-flask-babelex Breaks: faraday-angular-frontend (<< 0), python-faraday (<< 3.10.0) Replaces: faraday-angular-frontend (<< 0), python-faraday (<< 3.10.0) Provides: faraday-angular-frontend, python-faraday Homepage: https://faradaysec.com Priority: optional Section: python Filename: pool/main/p/python-faraday/faraday_5.9.0-0kali1_all.deb Size: 8116096 SHA256: f587053c51a7d441cae6e3c1109c3f3cd3a70e8f8d5e1257616320018c4de9e9 SHA1: 1cd2f3d13244ba6bbb4299e10d6ad41d7a48bf54 MD5sum: e6aa94874061df34ccf9c722d6ecac6a Description: Collaborative Penetration Test IDE Faraday introduces a new concept (IPE) Integrated Penetration-Test Environment a multiuser Penetration test IDE. Designed for distribution, indexation and analysis of the generated data during the process of a security audit. . The main purpose of Faraday is to re-use the available tools in the community to take advantage of them in a multiuser way. . This package no longer contains the GTK client like the upstream repo. Package: faraday-agent-dispatcher Version: 3.2.1-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 284 Depends: python3-aiohttp, python3-click, python3-faraday-agent-parameters-types, python3-faraday-plugins, python3-gvm, python3-itsdangerous, python3-psutil, python3-requests, python3-socketio, python3-syslog-rfc5424-formatter, python3-websockets, python3-yaml, python3-zapv2, python3:any Homepage: https://github.com/infobyte/faraday_agent_dispatcher Priority: optional Section: python Filename: pool/main/f/faraday-agent-dispatcher/faraday-agent-dispatcher_3.2.1-0kali2_all.deb Size: 43292 SHA256: 5127b6ebb5fd931e5691a5c349673cc61b85e69b8f0606b280dabe035b0c974b SHA1: 78e3d2dcdbf95c5d15d73fbda7e48479ae8c6372 MD5sum: ee0b4db56185dd5fb96e9960235ef0b5 Description: helper to develop integrations with Faraday (Python 3) This package contains Faraday Agents Dispatcher. It helps user develop integrations with Faraday written in any language. . This package installs the library for Python 3. Package: faraday-cli Version: 2.1.8-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 220 Depends: faraday, python3-faraday-plugins (>= 1.8.0), python3-py-sneakers, python3-arrow, python3-click, python3-cmd2, python3-colorama, python3-jsonschema, python3-log-symbols, python3-packaging, python3-simple-rest-client, python3-spinners, python3-tabulate, python3-termcolor, python3-validators (>= 0.20.0), python3-yaml, python3:any Homepage: https://github.com/infobyte/faraday-cli Priority: optional Section: utils Filename: pool/main/f/faraday-cli/faraday-cli_2.1.8-0kali1_all.deb Size: 34800 SHA256: 869087edc72a1a69b437762f3f4382037211cc1af1232442cba0d0edb94102c7 SHA1: fdaf5e7d0324411d7c0ebd21b61a62b67e657c5f MD5sum: 2ca43c3ee644d311fcd25594d0bb8004 Description: Faraday on the terminal This package contains the official client that make automating your security workflows, easier. Package: fern-wifi-cracker Version: 3.5-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 1160 Depends: aircrack-ng, macchanger, python3, python3-pyqt5, python3-scapy, reaver, subversion, xterm | x-terminal-emulator, python3:any Homepage: https://github.com/savio-code/fern-wifi-cracker Priority: optional Section: utils Filename: pool/main/f/fern-wifi-cracker/fern-wifi-cracker_3.5-0kali1_all.deb Size: 714160 SHA256: 595cdc35193210015cc4cbdd7c4e6ca53426f00111ea39f00e10908b7ab78793 SHA1: d17d18d095c9a5271fe18ac3c0e4be90e78ed195 MD5sum: 6f6efc025d5b43b6c35faf686a9a64e4 Description: Automated Wi-Fi cracker This package contains a Wireless security auditing and attack software program written using the Python Programming Language and the Python Qt GUI library, the program is able to crack and recover WEP/WPA/WPS keys and also run other network based attacks on wireless or ethernet based networks. Package: feroxbuster Version: 2.11.0-0kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 10711 Depends: fonts-noto-color-emoji, seclists, libc6 (>= 2.38), libgcc-s1 (>= 4.2) Homepage: https://github.com/epi052/feroxbuster Priority: optional Section: misc Filename: pool/main/f/feroxbuster/feroxbuster_2.11.0-0kali1_arm64.deb Size: 3708508 SHA256: 4fb04e44a17e4de0265c0cb576eff37d58d7c445198c7d33cfff38d1d6f97602 SHA1: cdb2cc999d8882f2782796b90b3d28863dbbcb54 MD5sum: 1aae2f2886d65c9a783efe52fbd99b91 Description: fast, simple, recursive content discovery tool written in Rust feroxbuster is a tool designed to perform Forced Browsing. Forced browsing is an attack where the aim is to enumerate and access resources that are not referenced by the web application, but are still accessible by an attacker. feroxbuster uses brute force combined with a wordlist to search for unlinked content in target directories. These resources may store sensitive information about web applications and operational systems, such as source code, credentials, internal network addressing, etc... This attack is also known as Predictable Resource Location, File Enumeration, Directory Enumeration, and Resource Enumeration. Package: ferret-sidejack Version: 3.0.1-1kali11 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 415 Depends: libc6 (>= 2.38), libgcc-s1 (>= 3.0), libstdc++6 (>= 4.1.1), libpcap-dev Homepage: https://github.com/robertdavidgraham/ferret Priority: optional Section: net Filename: pool/main/f/ferret-sidejack/ferret-sidejack_3.0.1-1kali11_arm64.deb Size: 99772 SHA256: c50072c4a5ef84cc871b10c60132dd58c76b2d0d76b83317e4a0dc9ffa46504f SHA1: 47ecfb408b4354a5da1565f86da798397b7f7a21 MD5sum: b97f8eb21260241344047e800c13d43d Description: Monitors data and extracts interesting data This tool extracts interesting bits from network traffic. One use is to feed the "hamster" tool. Another use is to dump the output intoa text file, then use indexers and grep programs to analyze it. Package: ferret-sidejack-dbgsym Source: ferret-sidejack Version: 3.0.1-1kali11 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 163 Depends: ferret-sidejack (= 3.0.1-1kali11) Priority: optional Section: debug Filename: pool/main/f/ferret-sidejack/ferret-sidejack-dbgsym_3.0.1-1kali11_arm64.deb Size: 125840 SHA256: 0e6aebe61b44fc85f2c95642f218c7aeedbeb3e2fbb6efbfdfae87796120ac4e SHA1: f4f193771abd917a95f53717f26e51dd5d37bc68 MD5sum: e475e54942a4cd6bf8f81200ba84ddd0 Description: debug symbols for ferret-sidejack Build-Ids: 6632bc086e32707897e0b8e4bade414b5fa29498 Package: fiked Version: 0.0.5-1kali7 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 188 Depends: libc6 (>= 2.34), libgcrypt20 (>= 1.10.0), libnet1 (>= 1.1.2.1) Homepage: https://www.roe.ch/FakeIKEd Priority: optional Section: net Filename: pool/main/f/fiked/fiked_0.0.5-1kali7_arm64.deb Size: 125520 SHA256: 853b61ed5ff09d7cf3013f4b5957f7c2e09e4cdc9c422073c5a287445edf7eab SHA1: c6b0f92170cb73be00c9f85df11e15d446546abd MD5sum: a01ea6d72cbba110d2c8c2b8b916e2bd Description: Cisco VPN attack tool FakeIKEd, or fiked for short, is a fake IKE daemon supporting just enough of the standards and Cisco extensions to attack commonly found insecure Cisco VPN PSK+XAUTH based IPsec authentication setups in what could be described as a semi MitM attack. Fiked can impersonate a VPN gateway’s IKE responder in order to capture XAUTH login credentials; it doesn’t currently do the client part of full MitM. Package: fiked-dbgsym Source: fiked Version: 0.0.5-1kali7 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 73 Depends: fiked (= 0.0.5-1kali7) Priority: optional Section: debug Filename: pool/main/f/fiked/fiked-dbgsym_0.0.5-1kali7_arm64.deb Size: 53820 SHA256: 4c89c68a4aaf0436fcf5316f4f7d80d6caefb04cc2f12bee49d7dbe784a6df10 SHA1: 62227aab72dec369cef8bb344f64298ba09f2377 MD5sum: 1a1a61e11426edca7542ad1ca5867323 Description: debug symbols for fiked Build-Ids: bc367cc2e18b49a1428cc977ce28c6ebf03beb07 Package: finalrecon Version: 1.1.7-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 395 Depends: python3-aiodns, python3-aiohttp, python3-bs4, python3-cryptography, python3-dnspython, python3-lxml, python3-requests, python3-tldextract, python3:any Homepage: https://github.com/thewhiteh4t/FinalRecon Priority: optional Section: misc Filename: pool/main/f/finalrecon/finalrecon_1.1.7-0kali2_all.deb Size: 97820 SHA256: 63e443822a88370f37f1d0ee524bbc080891eefb0302856d4a807593572d6d14 SHA1: dfaa6f159730513e827cbab69c15770b27ad80df MD5sum: cc02826f43338f3fc709a3472592b138 Description: fast and simple Python script for web reconnaissance A fast and simple Python script for web reconnaissance that follows a modular structure and provides detailed information on various areas. Package: findomain Version: 9.0.4-0kali3 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 14517 Depends: chromium, postgresql, libc6 (>= 2.39), libgcc-s1 (>= 4.2) Homepage: https://github.com/Findomain/Findomain Priority: optional Section: misc Filename: pool/main/f/findomain/findomain_9.0.4-0kali3_arm64.deb Size: 4026356 SHA256: 28fbfe79244e1bad4ef3a9bb9b02a7ddd779b382cc131b3edb4f4697e4065188 SHA1: 8f5b073534da7ccb433447bd8b840eb09714b284 MD5sum: b286954228da15c11de2f433bfe146dc Description: Fastest and most complete solution for domain recognition Findomain is fastest and most complete solution for domain recognition. It supports screenshoting, port scanning, HTTP checks, data imports from other tools, subdomain monitoring, alerts via Discord, Slack & Telegram, multiple API Keys for sourcing and much more. Package: findomain-dbgsym Source: findomain Version: 9.0.4-0kali3 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 6784 Depends: findomain (= 9.0.4-0kali3) Priority: optional Section: debug Filename: pool/main/f/findomain/findomain-dbgsym_9.0.4-0kali3_arm64.deb Size: 944888 SHA256: 5357800a932df4c83ad40357b1947937b54dc8b9bef63c5e82b4951e02f4443b SHA1: 17e8b4ace7a51abc282ff02bdf332fd948a9fca1 MD5sum: cbaa7ff99d6c46e77a6156bc2ee3d4ce Description: debug symbols for findomain Build-Ids: 16e147a3f8d07c67b6f7c0c3e75482b09a563f42 Package: firmware-ath9k-htc Source: open-ath9k-htc-firmware Version: 1.4.0-108-gd856466+dfsg1-2+kali2 Architecture: all Maintainer: John Scott Installed-Size: 157 Breaks: firmware-atheros (<= 20230210-1+kali1) Replaces: firmware-atheros (<= 20230210-1+kali1) Multi-Arch: foreign Homepage: https://github.com/qca/open-ath9k-htc-firmware Priority: optional Section: kernel Filename: pool/main/o/open-ath9k-htc-firmware/firmware-ath9k-htc_1.4.0-108-gd856466+dfsg1-2+kali2_all.deb Size: 47316 SHA256: 472246f6f854a5927e9123a564e16284f3644cad362d82d252b155bb1a6ce15a SHA1: 3e56a5ad95a37fb8b4c28b1342bd5754565c1332 MD5sum: 1589b5fe5d5914634cf039797fc24168 Description: firmware for AR7010 and AR9271 USB wireless adapters The Qualcomm Atheros AR7010 and AR9271 chipsets are used in USB wireless adapters which are 802.11n-capable. This package contains the free firmware they require to function, and which gets loaded onto the devices during use. Package: fragrouter Version: 1.7-3kali4 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 88 Depends: libc6 (>= 2.34), libpcap0.8t64 (>= 0.9.8) Homepage: http://www.anzen.com/research/nidsbench/fragrouter.html Priority: optional Section: net Filename: pool/main/f/fragrouter/fragrouter_1.7-3kali4_arm64.deb Size: 23944 SHA256: 1d1a97bd77f871691ef6212af1b51bdc53128005d3340a9f84d118fb3f2d0619 SHA1: 243f5ee830de70e35d189e781b3af704f66c70ae MD5sum: 07df16fa6d57e8c409b336473ecdd034 Description: IDS evasion toolkit Fragrouter is a network intrusion detection evasion toolkit. Package: fragrouter-dbgsym Source: fragrouter Version: 1.7-3kali4 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 101 Depends: fragrouter (= 1.7-3kali4) Priority: optional Section: debug Filename: pool/main/f/fragrouter/fragrouter-dbgsym_1.7-3kali4_arm64.deb Size: 79932 SHA256: 484f86d1e7b7f8e08d3cfad71276d1b43f1873b56ba5bc0142026f4296eff525 SHA1: 90974a57c5e8808fc66601b8cfc5a4c638e08622 MD5sum: 797f69e0ed853f8f495d6fb69edfc0e0 Description: debug symbols for fragrouter Build-Ids: 6f5727e6c35f2830a30f52d5ec56213166bddb3c Package: framework2 Version: 2.0-1kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 8011 Depends: perl, kali-defaults Homepage: https://www.metasploit.com Priority: optional Section: utils Filename: pool/main/f/framework2/framework2_2.0-1kali3_all.deb Size: 2258128 SHA256: e4cad0e2d0880dda0404048094686ba4278360ef491fab37d78d1eb407c2bcb5 SHA1: 3a7acc3825087c5e7d8a09022b8dd03ad27d803b MD5sum: 546d02e51c2e801f6faf84e300a091f1 Description: Metasploit Framework 2 Version 2 of the Metasploit Framework. No longer updated but still useful, particularly for shellcode. Package: freeradius Source: freeradius (3.2.5+dfsg-4~kali1) Version: 3.2.5+dfsg-4~kali1+b1 Architecture: arm64 Maintainer: Debian FreeRADIUS Packaging Team Installed-Size: 4939 Depends: freeradius-common, freeradius-config, libfreeradius3 (= 3.2.5+dfsg-4~kali1+b1), perl:any, libc6 (>= 2.38), libcrypt1 (>= 1:4.1.0), libct4 (>= 0.64), libgdbm6t64 (>= 1.16), libjson-c5 (>= 0.15), libpam0g (>= 0.99.7.1), libperl5.40 (>= 5.40.0), libreadline8t64 (>= 6.0), libsqlite3-0 (>= 3.7.15), libssl3t64 (>= 3.0.0), libsystemd0, libtalloc2 (>= 2.0.4~git20101213), libwbclient0 (>= 2:4.2.1+dfsg) Recommends: freeradius-utils Suggests: freeradius-krb5, freeradius-ldap, freeradius-mysql, freeradius-postgresql, freeradius-python3, snmp Provides: radius-server Homepage: http://www.freeradius.org/ Priority: optional Section: net Filename: pool/main/f/freeradius/freeradius_3.2.5+dfsg-4~kali1+b1_arm64.deb Size: 647256 SHA256: 9123203a2654cce0469063ee881f82dc31ef96163ebfba461ce25337bb3cadb0 SHA1: 2434dc38c3a61a6e5a648d2ead03e579d47f8713 MD5sum: 8f4a48a31c8275af6eb0c2e587c0c65a Description: high-performance and highly configurable RADIUS server FreeRADIUS is a high-performance RADIUS server with support for: - Authentication by local files, SQL, Kerberos, LDAP, PAM, and more. - Powerful policy configuration language. - Proxying and replicating requests by any criteria. - Support for many EAP types; TLS, PEAP, TTLS, etc. - Many vendor-specific attributes. - Regexp matching in string attributes. and lots more. Package: freeradius-common Source: freeradius Version: 3.2.5+dfsg-4~kali1 Architecture: all Maintainer: Debian FreeRADIUS Packaging Team Installed-Size: 1284 Depends: adduser Conflicts: radiusd-livingston, xtradius, yardradius Homepage: http://www.freeradius.org/ Priority: optional Section: net Filename: pool/main/f/freeradius/freeradius-common_3.2.5+dfsg-4~kali1_all.deb Size: 240736 SHA256: 97f53eb4af868b6098464c4fc24bea969796fe678019b9882d95cfb6e4d66e9a SHA1: a71072ed909fe8f0a4c252760abe2997b72103d4 MD5sum: 2037803a8ee343f933d5bb318e1cf9a7 Description: FreeRADIUS common files This package contains common files used by several of the other packages from the FreeRADIUS project. Package: freeradius-config Source: freeradius (3.2.5+dfsg-4~kali1) Version: 3.2.5+dfsg-4~kali1+b1 Architecture: arm64 Maintainer: Debian FreeRADIUS Packaging Team Installed-Size: 1276 Depends: adduser, ca-certificates, freeradius-common, make, openssl, ssl-cert Breaks: freeradius-config Homepage: http://www.freeradius.org/ Priority: optional Section: net Filename: pool/main/f/freeradius/freeradius-config_3.2.5+dfsg-4~kali1+b1_arm64.deb Size: 220432 SHA256: 0d64d78f800e26a30b06d0fdf259cfadfe8919d0bca6f7c71f28a2d6dc2a1fcc SHA1: 7dd4d3bdcff8de5fad3c3977e36d9e8cb90b997b MD5sum: 9d7f682f1249318dd0c365dc0b387fff Description: FreeRADIUS default config files freeradius-config contains the default configuration for FreeRADIUS. . You can install a custom package which sets "Provides: freeradius-config" in order to use the FreeRADIUS packages without any default configuration getting into your way. Package: freeradius-dbgsym Source: freeradius (3.2.5+dfsg-4~kali1) Version: 3.2.5+dfsg-4~kali1+b1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Debian FreeRADIUS Packaging Team Installed-Size: 1955 Depends: freeradius (= 3.2.5+dfsg-4~kali1+b1) Priority: optional Section: debug Filename: pool/main/f/freeradius/freeradius-dbgsym_3.2.5+dfsg-4~kali1+b1_arm64.deb Size: 1388068 SHA256: 25045e6599f178bdfa547c2969d3ebc0f1c251e9525eabfe78d6aacf2d931097 SHA1: 84ae60e87c3841edfd26708e09631f99d658c1cf MD5sum: 2f54ad5c7ef614c415e8d6ba981bcc5e Description: debug symbols for freeradius Build-Ids: 029443f147353e507bdb95cc87af2872f0b9b4da 0ae6531c8da228790d5610591cfed74f7dae7c8a 0f4476971fba644d6e27e0086dd3693d1b621245 14ba1a2bf9b55a6da762b2224c43a4d98f6148dd 1509025623c809c6aea4a0ee5b254242f688265d 197b74664a02da44fec1924bf4f52b47ea42974e 1ee3f777b466e0237938131058caef885cc93c89 29e21f40683bef88864584b3a2c1ad78ca048626 2a28abbb5669ba92c42e1f237f65ff1af7a2cfef 2c649d38258808bafe74b9f52e1044af2a8486c2 307835c0cdb41468e10042f45c74bad126da1294 3217d446e4ad8cf42a9da16ea29e628c2f665c14 36bfda9c614b6ba726d3ab2a4f8c3e2c4d019a8b 3e40c3e887b353a7e2578a11ab4c7a1e1c00b3c4 3e7658f626eadfd0956d8a708f5ecb7f9403860c 40cda9354f901a939dc7e6162e763b43bc6715d4 4391331ba3f852f89bbccb4945d450f2463f6048 4a95d91df9e77fa9796bc6432a5cedec5a96b137 4db367ca0bbc7e7cb5298f255c0b55c0b5e550e7 5293c151f0f7e0ca645acdb6202da21de74ad378 55b4ccd4f26cf5f49896dceeed094bb2d9420e4d 5acff297a8ac42d1862b68b516184267df8cbb31 5c289017b8f051c9a5ef7b05c8502e858b03c7cc 5c316730e6bb203f43b030e1f03452d220659282 5e6f83ea567b09f5ed276e4f1283cc657f29e5df 5ff59305889f27f0a6483f29eb467dd1e13a95dd 694229155d1d22237a385d24f96bf9d4d675e8c7 6c6f655329e2bc7efea49550dc131fe6b8d4d154 736bbff9cad8d753343d1e10a724c00ea1121cc3 78db2b3f28ec486360ec4f07026f403bc1c514f5 882c393124daf168aa999ef2f7f8f00e0c5f11cf 88e98c100b8cdbb59e2484964ae61aed6f187f7c 899687de55cde54bf966fc61c7ab66a75285634c 8c3def3bb139196c2d7f4ae8e4721b10d784c0ae 92aff0c54f1e5523b4456d5eb0943f09b9c801ad 97ffe8e9859c9da9291ffb7fa86d69e23ea3021f 9b8f412f8f62450772de17b752efd64736ee2b27 a04bc72a147c689835d308efedc540e45ae8e496 a14982e9fe4ede7c27f7d9753b5edd90edeacc66 a4766b759957983f3dc6a27680e71c52fe3e3aeb a6fb16a107d040940895afe6bff1c48c2a3e978d a720ed126ad924cc79fa9c24c11511d4ac6cefb7 aacdeb4bc1f6ab3c93043cd3098f580258278ced ad835af33772da378bc898c2eec995be8fff4220 b0d13afd0243d968e433b005eb21d4aea61787f0 b3db4c3ff84e83c27ae752caa40b2bbea217806a b867719b31f5957f137863d5536437c3c536a061 cbe8b64bd2fb52b1351dbc4d5d34b3cf22fd63dd ceb4cf3f036fafde2f95a8fa9f5ad29a9fe08159 d5b7e6b834a9b27383bea610c3e4718d0efdac37 e0d3e63f54f8c814fab51e5519cee70b69601e21 e4b8e7d6e05b8f88162c4fe2bde74c36c21ac445 e6718a55e1e35261cc863badac6cd6108905991c e6fb54e7dd5be1b4bb5aa06ea147bf19e7599995 ed348813d90fbbb584be644e3e4cf6cc810865a7 f91ae8d2bbb4e85a785f2732f03eea46c5fc0932 fcd906060cfb92204b7fc70567af0afe09c92092 Package: freeradius-dhcp Source: freeradius (3.2.5+dfsg-4~kali1) Version: 3.2.5+dfsg-4~kali1+b1 Architecture: arm64 Maintainer: Debian FreeRADIUS Packaging Team Installed-Size: 232 Depends: freeradius (= 3.2.5+dfsg-4~kali1+b1), libc6 (>= 2.38) Homepage: http://www.freeradius.org/ Priority: optional Section: net Filename: pool/main/f/freeradius/freeradius-dhcp_3.2.5+dfsg-4~kali1+b1_arm64.deb Size: 32776 SHA256: fcf61eb577853f5d041f4744ca75dc4e3a4e0f386d550028cc5de263a5c5b7bd SHA1: 8e39b055fb6951e29f6f4ca879fc6741d1871e11 MD5sum: b2757a2c905b1db6f8a269ea1bd8c614 Description: DHCP module for FreeRADIUS server The FreeRADIUS server can act as a DHCP server, and this module is necessary for that. Package: freeradius-dhcp-dbgsym Source: freeradius (3.2.5+dfsg-4~kali1) Version: 3.2.5+dfsg-4~kali1+b1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Debian FreeRADIUS Packaging Team Installed-Size: 105 Depends: freeradius-dhcp (= 3.2.5+dfsg-4~kali1+b1) Priority: optional Section: debug Filename: pool/main/f/freeradius/freeradius-dhcp-dbgsym_3.2.5+dfsg-4~kali1+b1_arm64.deb Size: 69516 SHA256: 779763975a4b12b6b6e38a28d19cc0e11403dc62733b6cbfe9386f5997017dcc SHA1: e9cf977578791fb8241ce5574a0fd834c56daf81 MD5sum: b1ec986628012964b7734db05409bf13 Description: debug symbols for freeradius-dhcp Build-Ids: 0c4345aabcd0ffcab539022c704431552b0837bb a2e8cd1f65b34b2003f0d724980743eb754880c9 abd37d60d78535cd76404b3586ad860e78c34664 Package: freeradius-iodbc Source: freeradius (3.2.5+dfsg-4~kali1) Version: 3.2.5+dfsg-4~kali1+b1 Architecture: arm64 Maintainer: Debian FreeRADIUS Packaging Team Installed-Size: 99 Depends: freeradius (= 3.2.5+dfsg-4~kali1+b1), libc6 (>= 2.17), libiodbc2 (>= 3.52.7) Homepage: http://www.freeradius.org/ Priority: optional Section: net Filename: pool/main/f/freeradius/freeradius-iodbc_3.2.5+dfsg-4~kali1+b1_arm64.deb Size: 17988 SHA256: acdfd5c6558fdba597e9ac8ffd3a98eb81515b5e2bc2917083e02f16b5c095cf SHA1: d0086a138867aec394e22d703ffe057e1c1d04ff MD5sum: a3ff37246fc843fdd164e0e16a3e2fac Description: iODBC module for FreeRADIUS server The FreeRADIUS server can use iODBC to access databases to authenticate users and do accounting, and this module is necessary for that. Package: freeradius-iodbc-dbgsym Source: freeradius (3.2.5+dfsg-4~kali1) Version: 3.2.5+dfsg-4~kali1+b1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Debian FreeRADIUS Packaging Team Installed-Size: 33 Depends: freeradius-iodbc (= 3.2.5+dfsg-4~kali1+b1) Priority: optional Section: debug Filename: pool/main/f/freeradius/freeradius-iodbc-dbgsym_3.2.5+dfsg-4~kali1+b1_arm64.deb Size: 18460 SHA256: 2d6826b2d5aa292f29e0810ab56afacaa093ed89cf6776b89a51e006996b1905 SHA1: be2c59b69bc51881d6a2e8124ed7d54684f2875b MD5sum: 4206de6989e0914747e5c31d2b53cc0e Description: debug symbols for freeradius-iodbc Build-Ids: 413dee6b8287a5ae60adf385472cf2b4139e829c Package: freeradius-krb5 Source: freeradius (3.2.5+dfsg-4~kali1) Version: 3.2.5+dfsg-4~kali1+b1 Architecture: arm64 Maintainer: Debian FreeRADIUS Packaging Team Installed-Size: 97 Depends: freeradius (= 3.2.5+dfsg-4~kali1+b1), libc6 (>= 2.38), libcom-err2 (>= 1.43.9), libkrb5-3 (>= 1.13~alpha1+dfsg) Homepage: http://www.freeradius.org/ Priority: optional Section: net Filename: pool/main/f/freeradius/freeradius-krb5_3.2.5+dfsg-4~kali1+b1_arm64.deb Size: 18824 SHA256: cca19d8a18498d34e175e8ebe20a8c8499ba2111f3e6b60967652d414139d0f4 SHA1: 887a8c191fa6a1f4619a7356f99ed779574360ec MD5sum: 553a1f6aaca1b6f23036722201b760eb Description: kerberos module for FreeRADIUS server The FreeRADIUS server can use Kerberos to authenticate users, and this module is necessary for that. Package: freeradius-krb5-dbgsym Source: freeradius (3.2.5+dfsg-4~kali1) Version: 3.2.5+dfsg-4~kali1+b1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Debian FreeRADIUS Packaging Team Installed-Size: 37 Depends: freeradius-krb5 (= 3.2.5+dfsg-4~kali1+b1) Priority: optional Section: debug Filename: pool/main/f/freeradius/freeradius-krb5-dbgsym_3.2.5+dfsg-4~kali1+b1_arm64.deb Size: 20624 SHA256: d084044edf23b02fa41afc64af80fc2a60a8c9d00e0ce0350e1f4fbec3d6d165 SHA1: d2be4b89340bf6a0f20d03be064fc25b3def603a MD5sum: 542f0db2b8444b43d42145c1be1afc64 Description: debug symbols for freeradius-krb5 Build-Ids: cf277054b64fca0631867dc1dbf7d8770668013c Package: freeradius-ldap Source: freeradius (3.2.5+dfsg-4~kali1) Version: 3.2.5+dfsg-4~kali1+b1 Architecture: arm64 Maintainer: Debian FreeRADIUS Packaging Team Installed-Size: 163 Depends: freeradius (= 3.2.5+dfsg-4~kali1+b1), libc6 (>= 2.38), libldap-2.5-0 (>= 2.5.4) Homepage: http://www.freeradius.org/ Priority: optional Section: net Filename: pool/main/f/freeradius/freeradius-ldap_3.2.5+dfsg-4~kali1+b1_arm64.deb Size: 42252 SHA256: 06d2ff0bdcfc6a97d86fc89b2a5ae80d255ff83a20233efe47d7dcf60a8a7850 SHA1: 0d5cee896a8ce3b0301f8459d020d07ded63dd76 MD5sum: 9937e78fd1f0734b15c069e1d07961e3 Description: LDAP module for FreeRADIUS server The FreeRADIUS server can use LDAP to authenticate users, and this module is necessary for that. Package: freeradius-ldap-dbgsym Source: freeradius (3.2.5+dfsg-4~kali1) Version: 3.2.5+dfsg-4~kali1+b1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Debian FreeRADIUS Packaging Team Installed-Size: 97 Depends: freeradius-ldap (= 3.2.5+dfsg-4~kali1+b1) Priority: optional Section: debug Filename: pool/main/f/freeradius/freeradius-ldap-dbgsym_3.2.5+dfsg-4~kali1+b1_arm64.deb Size: 74268 SHA256: 394d9a0a7826f9a2cde78e3c5311175b3c28e37ba6fb072938b96cc7d2239892 SHA1: c65b554fe681a3f0daa7be4398109e40a9537545 MD5sum: 49d0688a63842d4cdd6c92b9f0d28e60 Description: debug symbols for freeradius-ldap Build-Ids: 3835b60cf0e83e9d295e774d1269739e7dd607af Package: freeradius-memcached Source: freeradius (3.2.5+dfsg-4~kali1) Version: 3.2.5+dfsg-4~kali1+b1 Architecture: arm64 Maintainer: Debian FreeRADIUS Packaging Team Installed-Size: 97 Depends: freeradius (= 3.2.5+dfsg-4~kali1+b1), libc6 (>= 2.17), libmemcached11t64 (>= 1.1.4) Homepage: http://www.freeradius.org/ Priority: optional Section: net Filename: pool/main/f/freeradius/freeradius-memcached_3.2.5+dfsg-4~kali1+b1_arm64.deb Size: 19428 SHA256: f3bb1278acdfc8e4940fadbcc43a151e97e9adcb002dfbfedc310b0c03fe3ae5 SHA1: 1c85fd9dec860425b3401f6d861329a966859f72 MD5sum: 7d56367e69c9fe928a233238849f86e0 Description: Memcached module for FreeRADIUS server The FreeRADIUS server can cache data in memcached and this package contains the required module. Package: freeradius-memcached-dbgsym Source: freeradius (3.2.5+dfsg-4~kali1) Version: 3.2.5+dfsg-4~kali1+b1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Debian FreeRADIUS Packaging Team Installed-Size: 42 Depends: freeradius-memcached (= 3.2.5+dfsg-4~kali1+b1) Priority: optional Section: debug Filename: pool/main/f/freeradius/freeradius-memcached-dbgsym_3.2.5+dfsg-4~kali1+b1_arm64.deb Size: 26152 SHA256: bea3bafa926317ed0a1ff08890ab423c7dafb24a622ad3671970c3f0073f4b1e SHA1: 1f950e2ee580b63a370aa65c016efb1f9d4bebbe MD5sum: bb7f2176239db2861e2491f1152af7ba Description: debug symbols for freeradius-memcached Build-Ids: f2bc6e53f96ab1f048b2cf9204670708a7539059 Package: freeradius-mysql Source: freeradius (3.2.5+dfsg-4~kali1) Version: 3.2.5+dfsg-4~kali1+b1 Architecture: arm64 Maintainer: Debian FreeRADIUS Packaging Team Installed-Size: 97 Depends: freeradius (= 3.2.5+dfsg-4~kali1+b1), libc6 (>= 2.17), libmariadb3 (>= 3.0.0) Homepage: http://www.freeradius.org/ Priority: optional Section: net Filename: pool/main/f/freeradius/freeradius-mysql_3.2.5+dfsg-4~kali1+b1_arm64.deb Size: 19840 SHA256: 97de81754cab418b7e45e43c6febfaf12f9df121c408208854357382e94fd4f3 SHA1: b069c460a0a6be6dda321f58c35620eb79093d18 MD5sum: f6a2dca0bae9d99d4e40915bf13b857a Description: MySQL module for FreeRADIUS server The FreeRADIUS server can use MySQL to authenticate users and do accounting, and this module is necessary for that. Package: freeradius-mysql-dbgsym Source: freeradius (3.2.5+dfsg-4~kali1) Version: 3.2.5+dfsg-4~kali1+b1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Debian FreeRADIUS Packaging Team Installed-Size: 48 Depends: freeradius-mysql (= 3.2.5+dfsg-4~kali1+b1) Priority: optional Section: debug Filename: pool/main/f/freeradius/freeradius-mysql-dbgsym_3.2.5+dfsg-4~kali1+b1_arm64.deb Size: 32012 SHA256: eccc091c39560b7770ae84285c62175bfe23feeb53dab986d95ad9da17690ab8 SHA1: 7a95a7e89fde643b0941b2a5383748419ae90433 MD5sum: 95a582fd145b96083b2cdfffd719cc42 Description: debug symbols for freeradius-mysql Build-Ids: 265e005e5635b9ef01f3b14d8e9cc3fda4d5f6dd Package: freeradius-postgresql Source: freeradius (3.2.5+dfsg-4~kali1) Version: 3.2.5+dfsg-4~kali1+b1 Architecture: arm64 Maintainer: Debian FreeRADIUS Packaging Team Installed-Size: 100 Depends: freeradius (= 3.2.5+dfsg-4~kali1+b1), libc6 (>= 2.38), libpq5 (>= 8.4~) Homepage: http://www.freeradius.org/ Priority: optional Section: net Filename: pool/main/f/freeradius/freeradius-postgresql_3.2.5+dfsg-4~kali1+b1_arm64.deb Size: 23412 SHA256: fba692432b4ad7aaa5384a840a6d5423caa1c2abe6aa766b6ee2e80edc00668a SHA1: ba4a08df0f372222a02dd404fcf0dcc2eb0be628 MD5sum: 77ae4e66f78a564bcebffbdb54240660 Description: PostgreSQL module for FreeRADIUS server The FreeRADIUS server can use PostgreSQL to authenticate users and do accounting, and this module is necessary for that. Package: freeradius-postgresql-dbgsym Source: freeradius (3.2.5+dfsg-4~kali1) Version: 3.2.5+dfsg-4~kali1+b1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Debian FreeRADIUS Packaging Team Installed-Size: 39 Depends: freeradius-postgresql (= 3.2.5+dfsg-4~kali1+b1) Priority: optional Section: debug Filename: pool/main/f/freeradius/freeradius-postgresql-dbgsym_3.2.5+dfsg-4~kali1+b1_arm64.deb Size: 23200 SHA256: 8f0ecc0fde1264c51cc6e54ba195f81e4e341aaf45d413baf886d9b920ef9bdc SHA1: 4a15d8e8b473036ddec1d7dd33906f91b9276c57 MD5sum: 67d20a22d392f3882f5f226d31a840c9 Description: debug symbols for freeradius-postgresql Build-Ids: 13496330ada6d39f44bc559cbaa504a96b1c1e82 Package: freeradius-python3 Source: freeradius (3.2.5+dfsg-4~kali1) Version: 3.2.5+dfsg-4~kali1+b1 Architecture: arm64 Maintainer: Debian FreeRADIUS Packaging Team Installed-Size: 98 Depends: freeradius (= 3.2.5+dfsg-4~kali1+b1), libc6 (>= 2.34), libpython3.12t64 (>= 3.12.7) Homepage: http://www.freeradius.org/ Priority: optional Section: net Filename: pool/main/f/freeradius/freeradius-python3_3.2.5+dfsg-4~kali1+b1_arm64.deb Size: 25112 SHA256: 120e464e7bd556767ae0ab228ae6a084952bfa1bc10c60402812ee9ab7567d4b SHA1: f3c0f663ea9ad7424f48cd9c0bdd9e4f14fbc2e4 MD5sum: 6dbebfb64a3de5d3a9170e949036f337 Description: Python 3 module for FreeRADIUS server This package is required to add Python 3 functionality to the FreeRADIUS server. . It was introduced in FreeRADIUS 3.0.20 as EXPERIMENTAL module. Use at your own risk. Package: freeradius-python3-dbgsym Source: freeradius (3.2.5+dfsg-4~kali1) Version: 3.2.5+dfsg-4~kali1+b1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Debian FreeRADIUS Packaging Team Installed-Size: 63 Depends: freeradius-python3 (= 3.2.5+dfsg-4~kali1+b1) Priority: optional Section: debug Filename: pool/main/f/freeradius/freeradius-python3-dbgsym_3.2.5+dfsg-4~kali1+b1_arm64.deb Size: 45108 SHA256: 8e9bc285c57b7705dcfd6b7351f9f105d2398a00ccaf7217b05de6fb63ca73d0 SHA1: f27ee760270dd3c4b31942ed10d90b69fdc8728d MD5sum: e6d66e3127e9645d634e3b22ae9d3f28 Description: debug symbols for freeradius-python3 Build-Ids: 91b02bfa9b9c00788d59c78c79d64aaf5b942d3e Package: freeradius-redis Source: freeradius (3.2.5+dfsg-4~kali1) Version: 3.2.5+dfsg-4~kali1+b1 Architecture: arm64 Maintainer: Debian FreeRADIUS Packaging Team Installed-Size: 231 Depends: freeradius (= 3.2.5+dfsg-4~kali1+b1), libc6 (>= 2.38), libhiredis1.1.0 (>= 1.2.0) Homepage: http://www.freeradius.org/ Priority: optional Section: net Filename: pool/main/f/freeradius/freeradius-redis_3.2.5+dfsg-4~kali1+b1_arm64.deb Size: 23948 SHA256: 7263578211350a16d1631041bcda5fa2552f5746e56f431becafa1b0729c3c54 SHA1: 890e9e6ce67fd7f0cc45ad1ee2a5966534c406cb MD5sum: 1c4cdd2df70588d183e3ee862c27717f Description: Redis module for FreeRADIUS server This module is required to enable the FreeRADIUS server to access Redis databases. Package: freeradius-redis-dbgsym Source: freeradius (3.2.5+dfsg-4~kali1) Version: 3.2.5+dfsg-4~kali1+b1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Debian FreeRADIUS Packaging Team Installed-Size: 88 Depends: freeradius-redis (= 3.2.5+dfsg-4~kali1+b1) Priority: optional Section: debug Filename: pool/main/f/freeradius/freeradius-redis-dbgsym_3.2.5+dfsg-4~kali1+b1_arm64.deb Size: 52868 SHA256: 31f619fdf90a31ad3c891916fa793791c6a29823ef33d4c9568c74b749b3fe27 SHA1: def19340b5c8a03e13420f1b2f45718f837c5188 MD5sum: 7fd90c3d803be972edc1b07f016feb8d Description: debug symbols for freeradius-redis Build-Ids: 2958bf2052bd34ae50c01319ad5c08d542b472ba d706d6f2a25a5a3a01ffdac70751830aea88e3b4 f3fd2bead6008d98eb460eee458c16c63dd166cd Package: freeradius-rest Source: freeradius (3.2.5+dfsg-4~kali1) Version: 3.2.5+dfsg-4~kali1+b1 Architecture: arm64 Maintainer: Debian FreeRADIUS Packaging Team Installed-Size: 97 Depends: freeradius (= 3.2.5+dfsg-4~kali1+b1), libc6 (>= 2.38), libcurl4t64 (>= 7.16.2), libjson-c5 (>= 0.15) Homepage: http://www.freeradius.org/ Priority: optional Section: net Filename: pool/main/f/freeradius/freeradius-rest_3.2.5+dfsg-4~kali1+b1_arm64.deb Size: 31180 SHA256: d26864f528b59a7079fd48b552bb5ac1b7e7cdeb39e94cd4570092195a685076 SHA1: 06fabe896f1253c0fb61a30e3d2a5c8b07255c67 MD5sum: 7efe40f85ec6aac43e4d5c8f26c57b8f Description: REST module for FreeRADIUS server The FreeRADIUS server can make calls to remote web APIs, and this module is necessary for that. Package: freeradius-rest-dbgsym Source: freeradius (3.2.5+dfsg-4~kali1) Version: 3.2.5+dfsg-4~kali1+b1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Debian FreeRADIUS Packaging Team Installed-Size: 79 Depends: freeradius-rest (= 3.2.5+dfsg-4~kali1+b1) Priority: optional Section: debug Filename: pool/main/f/freeradius/freeradius-rest-dbgsym_3.2.5+dfsg-4~kali1+b1_arm64.deb Size: 60768 SHA256: 7018ee2b2625133d92ff0827def018314b37c99b37e476cc58769334cf206993 SHA1: c92c57ec2467fc173b3c2e6a0583d3b1db58d1ba MD5sum: 5fc378687ecb671555e8311852d94faa Description: debug symbols for freeradius-rest Build-Ids: 19cba1cd54470013492d61e7e4af2bba40f2cb46 Package: freeradius-utils Source: freeradius (3.2.5+dfsg-4~kali1) Version: 3.2.5+dfsg-4~kali1+b1 Architecture: arm64 Maintainer: Debian FreeRADIUS Packaging Team Installed-Size: 581 Depends: freeradius-common, freeradius-config, libfreeradius3 (= 3.2.5+dfsg-4~kali1+b1), wtmpdb, perl:any, libc6 (>= 2.38), libgdbm6t64 (>= 1.16), libpcap0.8t64 (>= 0.9.8), libssl3t64 (>= 3.0.0), libtalloc2 (>= 2.0.4~git20101213) Recommends: libdbi-perl Conflicts: radiusd-livingston, yardradius Homepage: http://www.freeradius.org/ Priority: optional Section: net Filename: pool/main/f/freeradius/freeradius-utils_3.2.5+dfsg-4~kali1+b1_arm64.deb Size: 107428 SHA256: 06909c06b2df428d2c73200eff8f90fae482a58890c279dd7a47c72cd31ef044 SHA1: c52fb493609ae11c05b0d0a16eee864de506ede8 MD5sum: e8473220dad5682246c6f4e0221b07ce Description: FreeRADIUS client utilities This package contains various client programs and utilities from the FreeRADIUS Server project, including: - radclient - radcrypt - radeapclient - radlast - radsecret - radsniff - radsqlrelay - radtest - radwho - radzap - rlm_ippool_tool - smbencrypt Package: freeradius-utils-dbgsym Source: freeradius (3.2.5+dfsg-4~kali1) Version: 3.2.5+dfsg-4~kali1+b1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Debian FreeRADIUS Packaging Team Installed-Size: 332 Depends: freeradius-utils (= 3.2.5+dfsg-4~kali1+b1) Priority: optional Section: debug Filename: pool/main/f/freeradius/freeradius-utils-dbgsym_3.2.5+dfsg-4~kali1+b1_arm64.deb Size: 240152 SHA256: ca11c8bfe3e9e2ebd81d5008650d144fe0b68d33dfa2bd061d5d721a786976eb SHA1: 2f5657ecee79bcf2528575ef2daefab5ca2a7918 MD5sum: caaa6896cfb1584fdff369279159042d Description: debug symbols for freeradius-utils Build-Ids: 24a49001d4f6df5f950f6cba40b7d30e530d6b1a 474df40e3a4376e4ba793c5af0a43106dc77f79f 901d28628fedbe78f63d6a76d8c04c7f3e6e02bc a6505633256728fd08f78f33419e873681f9bc6a c8f38c40d337e9d2ea5f3c87e253d516ad3854c4 ef29fc27ba429bd0b430816b61f5a3bb1578546e Package: freeradius-wpe Source: freeradius-wpe (3.2.3+dfsg3-0kali1) Version: 3.2.3+dfsg3-0kali1+b4 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 7130 Depends: libc6 (>= 2.38), libcrypt1 (>= 1:4.1.0), libct4 (>= 0.64), libgdbm6t64 (>= 1.16), libjson-c5 (>= 0.15), libpam0g (>= 0.99.7.1), libpcap0.8t64 (>= 1.0.0), libperl5.40 (>= 5.40.0), libpython3.12t64 (>= 3.12.7), libsqlite3-0 (>= 3.7.15), libssl3t64 (>= 3.0.0), libsystemd0, libtalloc2 (>= 2.0.4~git20101213), libwbclient0 (>= 2:4.2.1+dfsg), ssl-cert, python3 Homepage: https://www.freeradius.org/ Priority: optional Section: net Filename: pool/main/f/freeradius-wpe/freeradius-wpe_3.2.3+dfsg3-0kali1+b4_arm64.deb Size: 881800 SHA256: 5d0eed715585b9572394a11afd5f80e8393c781a7358fc2649d5635cc5d1a3e7 SHA1: d8935dd298368c3d891e76232f337e0e844a2e32 MD5sum: 4d96225c1a00aafd26ea0f0dd78c08eb Description: FreeRadius Wireless Pawn Edition This package is FreeRadius Wireless Pawn Edition. There are supported and tested EAP Types/Inner Authentication Methods (others may also work): * PEAP/PAP (OTP) * PEAP/MSCHAPv2 * EAP-TTLS/PAP (includes OTPs) * EAP-TTLS/MSCHAPv1 * EAP-TTLS/MSCHAPv2 * EAP-MD5 Original-Maintainer: Debian FreeRADIUS Packaging Team Package: freeradius-wpe-dbgsym Source: freeradius-wpe (3.2.3+dfsg3-0kali1) Version: 3.2.3+dfsg3-0kali1+b4 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 2440 Depends: freeradius-wpe (= 3.2.3+dfsg3-0kali1+b4) Breaks: freeradius-dbg (<< 3.0.11-1~) Replaces: freeradius-dbg (<< 3.0.11-1~) Priority: optional Section: debug Filename: pool/main/f/freeradius-wpe/freeradius-wpe-dbgsym_3.2.3+dfsg3-0kali1+b4_arm64.deb Size: 1821372 SHA256: 3b282bac8f2dac3094ad2e314e50f12119a0883acc97a23ce24b26ca57796809 SHA1: abaaf5d1f749a170384d1f6c0afab8069f4ca554 MD5sum: d659f84abea0f275f3296567b026d357 Description: debug symbols for freeradius-wpe Build-Ids: 00f663396475a8cb1785be77cbfc8cf9591e58ea 028720304a838771b39d6efc1c43b68ee84a9d44 06c62d17324df10dfc39d00c42ea51aee2a3ac78 08102adf5ec68df9d6eb5b34f8a62da10e84c4a7 0c0e9190066b4c3d1dddbf06a43c32aa8724eb7e 0c8d13b749c11042efa7812c8c41b37038d8a825 0dae32955c06ce3488765a4b15c0cdb432f64c98 2772cfa037d757329f915cf1e5540c8b046d4002 2d5f4db614315b82859835d0778aaee90743d1fa 2f1e8881dfc5512dbf9961a5313f1dd00682672d 3385c51e6c02a8265dba873ecb0490de45907e7f 3afe81bd907555622e5e2373c7f0c22c3afef05f 3c1f15b5ec25e88250a3e850bbcdcb7600eadaf8 3dad6b8f63c782b17a2067486a5273c618d094e5 41b17e0293c3bbafcebc0615bac0fb435491a30c 52e59c33b4ef35ab346a36936a2c9873ccb85cc5 587dd2601bbc90b52d83db133b5260e376f065b5 58e17d69f69832fa4d02e5c1b06dba6b49f1d43c 5b9c1f0f6c42ac916a0f6548dc3ccc89a886315d 5f99317784611fb14689113d9e379dce83fbc997 6a150d337b590c7ec926ab6b524c94ec26cd8acf 6cc9f66749d1a3a17ea3e24a4598cee23ba34226 6f26de14847ef7fb9fa72db33575bd7b499b4e51 731104093ac8a8f1c0a8c82ea674db1f8f7dcc2c 7f9a5cf740287acbfbce11fdc1cf41758c46d440 820068cd6a9afee062bad72c0a8294014a78b910 834ef7f7ba34d380a9d7f166b5cb7091ab72fc43 84060e93433ced1fd97bb79de8c098231abe8bd5 858d21747e5d35f0863997eba22916b9ada3f99a 85a804d01e1cd70e55f170d6b80a9d010372b275 8607f716bc632bee6e64710c5617e2ca73e5c331 8a9cff0eb992b2ef665b70bbf14ab2c2fcd5ce60 8b27137d9937885231a5e4a56cb9e7a7d0b91da8 93b2430642434c810e146767e21c5f757bf2471c 9ef93e4e376d83e429c108c3c646b94dd5ed8e2e a25e0fd6fccfd29077701d734a3c65ce76591768 a63718d6a01c3de94dfec3919a9e4e40ad7fe5d7 a7e6782728305390f42fa64a9819a89f9b11dba6 b5097e9db1e56023fd576dfeef7f63ea7ce77b7b c3076a5672442813eaff3423d47fe432ea1d549f c467503c8d5251ec81f6a89f48b214747714dffa c71c42ceb2a3d9c679a4465905bfabcc3e52341d cc1cdc7339f20c52e1493399d1768ec9b74188ed cd6cc29837d78f8917c6d1edd56950228a89dc88 cfa7790eb003e86c7ebad9926091e4a21415b6eb d42d9cb6c81107a94497660d775c56e4e381ccc5 d887da2fe17a6489c2a1fdc4aed7f75ef594c9ea da908fc4f31bc75a4d38ed82140585c34dc693a4 db4dc2f1c0eb380f828501acd524fc38fb960f7c e0bfe565d044d6bbae3ecaea6dd5e3768a5b4794 e84ac4a704f943427ad1736d1ee3d0ad2459d6ea ed5af4dff336c74a346f1786199ad96f401688d1 edb53e71b0dd3f004fd91a75fa4fa1582b3e9767 ef6831751d83aff810a9013f1cb483d1830693ce f50517dd5788fb4fc529012fe146afdc9b909f9c f726ae4538158663e56cb43bd05cd2bafc94a552 fb8afbd203e33920558b5ef2b515631f60340c23 fd4d5a80b0915bfc00c4064cbe99f9729e1ba7c1 Original-Maintainer: Debian FreeRADIUS Packaging Team Package: freeradius-yubikey Source: freeradius (3.2.5+dfsg-4~kali1) Version: 3.2.5+dfsg-4~kali1+b1 Architecture: arm64 Maintainer: Debian FreeRADIUS Packaging Team Installed-Size: 97 Depends: freeradius (= 3.2.5+dfsg-4~kali1+b1), libc6 (>= 2.38), libykclient3 (>= 2.11), libyubikey0 (>= 1.5) Homepage: http://www.freeradius.org/ Priority: optional Section: net Filename: pool/main/f/freeradius/freeradius-yubikey_3.2.5+dfsg-4~kali1+b1_arm64.deb Size: 20760 SHA256: f85a28ccce79d4aa306a7b890806015c77c03ae78f7a291f885afa196e526272 SHA1: 2c9bedd5e296018f2042e5472a05d49f711c82b3 MD5sum: b0a35d51c19453ce59bec79d3d65007a Description: Yubikey module for FreeRADIUS server This package is required to add Yubikey functionality to the FreeRADIUS server. Package: freeradius-yubikey-dbgsym Source: freeradius (3.2.5+dfsg-4~kali1) Version: 3.2.5+dfsg-4~kali1+b1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Debian FreeRADIUS Packaging Team Installed-Size: 41 Depends: freeradius-yubikey (= 3.2.5+dfsg-4~kali1+b1) Priority: optional Section: debug Filename: pool/main/f/freeradius/freeradius-yubikey-dbgsym_3.2.5+dfsg-4~kali1+b1_arm64.deb Size: 24172 SHA256: 927d8796329fec250e2972f9a21e2285e0d266dcadeef2039afddca972bc8aac SHA1: c46caa968e77c5f1c3e0e9f1028d36dce2af2a82 MD5sum: 9c581325d0343b704cedd7619e512009 Description: debug symbols for freeradius-yubikey Build-Ids: f44de2cdb0673ce6f993bcb586872be6a9c6cabc Package: ftester Version: 1.0-1kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 91 Depends: perl:any, libnetpacket-perl, libnet-rawip-perl, libnet-pcap-perl Homepage: https://dev.inversepath.com/ftester/ Priority: optional Section: net Filename: pool/main/f/ftester/ftester_1.0-1kali3_all.deb Size: 21100 SHA256: 62270a3e3452c8c9ed1b90014c841dfda00cd9fdb8282cecbdbb682b911a881f SHA1: 517f964bac7b9884c32ad01833db220bbad37dc4 MD5sum: b3fbf9eef9771ce8a9cf1c428fcfe73a Description: Tool for testing firewalls and Intrusion Detection System (IDS) The Firewall Tester (FTester) is a tool designed for testing firewall filtering policies and Intrusion Detection System (IDS) capabilities. . Features: * firewall testing * IDS testing * simulation of real tcp connections for stateful inspection firewalls and IDS * TCP connection spoofing * IP fragmentation / TCP segmentation * IDS evasion techniques Package: geary Version: 46.0-4~kali1 Architecture: arm64 Maintainer: Debian GNOME Maintainers Installed-Size: 12884 Depends: gnome-keyring | kwalletmanager, dconf-gsettings-backend | gsettings-backend, libatk1.0-0t64 (>= 1.12.4), libc6 (>= 2.34), libcairo2 (>= 1.2.4), libenchant-2-2 (>= 2.2.3), libfolks26 (>= 0.11.1), libgck-1-0 (>= 2.91.1), libgcr-base-3-1 (>= 3.10.1), libgdk-pixbuf-2.0-0 (>= 2.23.0), libgee-0.8-2 (>= 0.20.0), libglib2.0-0t64 (>= 2.80.0), libgmime-3.0-0t64 (>= 3.2.4), libgoa-1.0-0b (>= 3.45), libgsound0t64 (>= 1.0.1), libgspell-1-3 (>= 1.8.2), libgtk-3-0t64 (>= 3.24.23), libhandy-1-0 (>= 1.6.0), libicu72 (>= 72.1~rc-1~), libjavascriptcoregtk-4.1-0, libjson-glib-1.0-0 (>= 1.5.2), libmessaging-menu0 (>= 12.10), libpango-1.0-0 (>= 1.18.0), libpangocairo-1.0-0 (>= 1.14.0), libpeas-1.0-0 (>= 1.24.0), libsecret-1-0 (>= 0.11), libsoup-3.0-0 (>= 2.41.90), libsqlite3-0 (>= 3.20.0), libstemmer0d (>= 0+svn527), libunwind8, libwebkit2gtk-4.1-0 (>= 2.45.4), libxml2 (>= 2.7.8), libytnef0 (>= 1.9.3) Provides: imap-client, mail-reader Homepage: https://wiki.gnome.org/Apps/Geary Priority: optional Section: mail Filename: pool/main/g/geary/geary_46.0-4~kali1_arm64.deb Size: 2317772 SHA256: 83e231b7dffd345063756ee2514f7bd7aeac6a7589b49377462861b8ee3f9ff3 SHA1: 5d2505babdb0f9ba5ad3288b51c401111c8fe908 MD5sum: af0d544b8b616c0f6e706c3c782ffcd4 Description: lightweight email client designed for the GNOME desktop Geary is an email reader for GNOME designed to let you read your email quickly and effortlessly. Its interface is based on conversations, so you can easily read an entire discussion without having to click from message to message. Package: geary-dbgsym Source: geary Version: 46.0-4~kali1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Debian GNOME Maintainers Installed-Size: 13852 Depends: geary (= 46.0-4~kali1) Priority: optional Section: debug Filename: pool/main/g/geary/geary-dbgsym_46.0-4~kali1_arm64.deb Size: 12095920 SHA256: 47185961b8e1f7afe38f14cb794bcba3f5a7fd31ca7dd8685f6e671890c0de9e SHA1: 722518173aceb94ef50e0580489cd343b1744609 MD5sum: 5c96a259bde41934327104a40c9f5a93 Description: debug symbols for geary Build-Ids: 083d4b116d7dbb43f0421b343ac3b37876a03df7 147ef4b7eb897cf8681247731bf6e58a8428556f 1629ffdaaa60ceed987775c9da607ec72a66b010 1a6900b8b61061c1d2b61ef5e45d91629b197eba 3e9dd45b71b3c7b7b02b352314d2b700a9fe9983 639ebe847cc88b4a8cf3c8c9f4656940a172449b 80113f50dfff00d3ad899a66a1117356dd807ad9 c3cee2c1fc20d5347b9fc0cf17d36a1a6bd93e6d ca65277b91f0372493c9f5249e06d18216e4c688 d922992737c2eb8d3265a6cfaa3da1a7d61737d7 f9f4312ab5dbefd40657a1f463695c4fff68619b Package: getallurls Version: 1.0.7-0kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 6106 Depends: libc6 (>= 2.17) Built-Using: golang-1.15 (= 1.15.2-1), golang-github-json-iterator-go (= 1.1.10-2), golang-github-modern-go-concurrent (= 1.0.3-1), golang-github-modern-go-reflect2 (= 1.0.1-1) Homepage: https://github.com/lc/gau Priority: optional Section: devel Filename: pool/main/g/getallurls/getallurls_1.0.7-0kali1_arm64.deb Size: 1692052 SHA256: 4479f96127b48f1cfadad9d138903ed163e1642dc6631ae7a330021e7614e956 SHA1: 6fbb074c6e0519704654a20ce8e8bc637e6da8d9 MD5sum: 2b5f70d4ab8a7944d352ffbf42f31bf1 Description: fetch known URLs from AlienVault's Open Threat Exchange (gau) This package contains getallurls (gau). It fetches known URLs from AlienVault's Open Threat Exchange (https://otx.alienvault.com), the Wayback Machine, and Common Crawl for any given domain. Inspired by Tomnomnom's waybackurls. Package: getsploit Version: 1.0.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 34 Depends: python3-clint, python3-six, python3-texttable, python3-vulners, python3:any Multi-Arch: foreign Homepage: https://github.com/vulnersCom/getsploit Priority: optional Section: misc Filename: pool/main/g/getsploit/getsploit_1.0.0-0kali1_all.deb Size: 7096 SHA256: 75210c99b295af8c22ac21f754531f26001721bb8218e61fdfa35418a57c0f11 SHA1: f81d84b46d309e9d2acb3ffb6d35807cd2a0443f MD5sum: 7f1630bcf1f0a760e4a2ee77f83a5e06 Description: Command line utility for searching and downloading exploits Inspired by searchsploit, getsploit combines two features: command line search and download. . It allows you to search online for the exploits across all the most popular collections, including (but not limited to): - Exploit-DB, - Metasploit, - Packetstorm . The most powerful feature of getsploit is the ability to immediately download the exploit source code in your working path. Package: ghidra Version: 11.0+ds-0kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 1052868 Depends: openjdk-17-jdk, libc6 (>= 2.34), libgcc-s1 (>= 3.0), libstdc++6 (>= 13.1) Recommends: ghidra-data (>= 9.2) Homepage: https://github.com/NationalSecurityAgency/ghidra Priority: optional Section: misc Filename: pool/main/g/ghidra/ghidra_11.0+ds-0kali1_arm64.deb Size: 341291832 SHA256: 0bd29b0d86a9e71b4055f400b29b2b37dd9c43ebfa1a8e3e95345c2254d3a2e6 SHA1: 37b4b1d815e5abd48366c3dd03ab56a8565948ae MD5sum: a4379dcffc6b64071250932e8976dcdc Description: Software Reverse Engineering Framework This package contains a software reverse engineering (SRE) framework created and maintained by the National Security Agency Research Directorate. This framework includes a suite of full-featured, high-end software analysis tools that enable users to analyze compiled code on a variety of platforms including Windows, macOS, and Linux. Capabilities include disassembly, assembly, decompilation, graphing, and scripting, along with hundreds of other features. Ghidra supports a wide variety of processor instruction sets and executable formats and can be run in both user-interactive and automated modes. Users may also develop their own Ghidra extension components and/or scripts using Java or Python. . In support of NSA's Cybersecurity mission, Ghidra was built to solve scaling and teaming problems on complex SRE efforts, and to provide a customizable and extensible SRE research platform. NSA has applied Ghidra SRE capabilities to a variety of problems that involve analyzing malicious code and generating deep insights for SRE analysts who seek a better understanding of potential vulnerabilities in networks and systems. Package: ghidra-data Version: 10.5-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 77670 Homepage: https://github.com/NationalSecurityAgency/ghidra-data Priority: optional Section: misc Filename: pool/main/g/ghidra-data/ghidra-data_10.5-0kali1_all.deb Size: 78079188 SHA256: 8006fa035088846ab9460f69c3ab37b263f392c4d8405ba99648e30f606b6be9 SHA1: 6841111a7f3dd82c002260505b635356782d7aca MD5sum: 49854a31762c66042617471e16054b8a Description: FID databases for Ghidra This package contains FID databases and data type archives that improve Ghidra. Package: ghidra-dbgsym Source: ghidra Version: 11.0+ds-0kali1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 1108 Depends: ghidra (= 11.0+ds-0kali1) Priority: optional Section: debug Filename: pool/main/g/ghidra/ghidra-dbgsym_11.0+ds-0kali1_arm64.deb Size: 181908 SHA256: c3384e7f0df61e287eb1db872ef062829083850e9266704d5f4e0b859e9bb404 SHA1: 4ee9ef28cd6c3928679db0ba43c591b64b04e2c7 MD5sum: 49e217a87b3e72cdb586ee80c090528d Description: debug symbols for ghidra Build-Ids: 5e4e558eb8402cd904c72c40a78d054ca617d573 65803883cfb2992e3597ebbf28eb1cb475d113fc 7bdafd91d45b33ebd5c3fe42f4ecc9d54a14db55 870b00c7118779a89cfe6c3fba6d1f7d5ac19683 Package: gir1.2-adw-1 Source: libadwaita-1 Version: 1.6.0-1kali8 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 166 Depends: gir1.2-gio-2.0, gir1.2-gtk-4.0 (>= 4.15.2), libadwaita-1-0 (>= 1.6~beta) Multi-Arch: same Homepage: https://gnome.pages.gitlab.gnome.org/libadwaita/ Priority: optional Section: introspection Filename: pool/main/liba/libadwaita-1/gir1.2-adw-1_1.6.0-1kali8_arm64.deb Size: 39624 SHA256: cbcaf450ac29a1ca69643a48ef86dd0977617958ca67ce65fe87f4e743a15641 SHA1: e4fc3530a96a02b1f784093a49d4967d2c252b6d MD5sum: 699b535e7d154e19e11fe63413074396 Description: GObject introspection files for libadwaita libadwaita provides GTK widgets and GObjects to ease developing applications for mobile phones. . This package contains the GObject-introspection data in binary typelib format. Original-Maintainer: Debian GNOME Maintainers Package: gir1.2-polkit-1.0 Source: policykit-1 Version: 125-2+kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 48 Depends: gir1.2-gio-2.0, libpolkit-agent-1-0 (= 125-2+kali1), libpolkit-gobject-1-0 (= 125-2+kali1) Provides: gir1.2-polkitagent-1.0 (= 125-2+kali1) Homepage: https://github.com/polkit-org/polkit/ Priority: optional Section: introspection Filename: pool/main/p/policykit-1/gir1.2-polkit-1.0_125-2+kali1_arm64.deb Size: 18480 SHA256: d4ea782e68b633b94338f390a4cfd3cbc0f12f9ab353480c4df55449654bfd4b SHA1: cbaf84566fff672893995491a9f2133a34e63d4f MD5sum: 1b34c65c1f3b68306d1683b8b64324bd Description: GObject introspection data for polkit polkit is a toolkit for defining and handling the policy that allows unprivileged processes to speak to privileged processes. It was previously named PolicyKit. . This package contains introspection data for polkit. . It can be used by packages using the GIRepository format to generate dynamic bindings. Original-Maintainer: Utopia Maintenance Team Package: gnome-classic Source: gnome-shell-extensions Version: 47.0-1kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 42 Depends: fonts-cantarell, gnome-session, gnome-session-bin (>= 46), gnome-session-common (>= 46), gnome-shell-extension-apps-menu, gnome-shell-extension-places-menu, gnome-shell-extension-launch-new-instance, gnome-shell-extension-window-list, xdg-desktop-portal-gnome, dconf-gsettings-backend | gsettings-backend Recommends: gnome-classic-xsession Breaks: gnome-shell-extensions (<< 47) Replaces: gnome-shell-extensions (<< 47) Provides: x-session-manager Homepage: https://wiki.gnome.org/Projects/GnomeShell/Extensions Priority: optional Section: gnome Filename: pool/main/g/gnome-shell-extensions/gnome-classic_47.0-1kali1_all.deb Size: 12624 SHA256: 540af96cac6aa1168bcfdb734ce8213bd3d674eb16fa94627cafea6360ca3c3e SHA1: 67850853ec5a0757d7c121535e70376f722f0af7 MD5sum: 4e79fef0c1b27ae8e593a61332af4955 Description: Classic version of the GNOME desktop This package contains the required components for the GNOME Classic session, based on the GNOME Shell. It can be started from a display manager such as GDM, and requires 3D acceleration to work properly. . The GNOME Shell provides core interface functions like switching windows, launching applications or see your notifications. It takes advantage of the capabilities of modern graphics hardware and introduces innovative user interface concepts to provide a delightful and easy to use experience. GNOME Shell is the defining technology of the GNOME user experience. . GNOME Classic provides an alternative version of GNOME Shell that uses more traditional design elements. Original-Maintainer: Debian GNOME Maintainers Package: gnome-classic-xsession Source: gnome-shell-extensions Version: 47.0-1kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 34 Depends: gnome-classic Breaks: gnome-shell-extensions (<< 47) Replaces: gnome-shell-extensions (<< 47) Provides: x-session-manager Homepage: https://wiki.gnome.org/Projects/GnomeShell/Extensions Priority: optional Section: gnome Filename: pool/main/g/gnome-shell-extensions/gnome-classic-xsession_47.0-1kali1_all.deb Size: 11816 SHA256: 54afece3fc276dc768e241169d8477122aaec7435b8f841180853da34734ba7b SHA1: bb5a327beb7ce13177c7124a11dade1f0174ff90 MD5sum: 833f57136de7f48879e49cf379275ca0 Description: Classic version of the GNOME desktop using Xorg This package contains the required components for the GNOME Classic on Xorg session, based on the GNOME Shell. It can be started from a display manager such as GDM, and requires 3D acceleration to work properly. . The GNOME Shell provides core interface functions like switching windows, launching applications or see your notifications. It takes advantage of the capabilities of modern graphics hardware and introduces innovative user interface concepts to provide a delightful and easy to use experience. GNOME Shell is the defining technology of the GNOME user experience. . GNOME Classic provides an alternative version of GNOME Shell that uses more traditional design elements. Original-Maintainer: Debian GNOME Maintainers Package: gnome-shell Version: 47.1-1kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 6651 Depends: gir1.2-accountsservice-1.0, gir1.2-adw-1, gir1.2-atk-1.0, gir1.2-atspi-2.0, gir1.2-gcr-4 (>= 3.90.0), gir1.2-gdesktopenums-3.0, gir1.2-gdkpixbuf-2.0, gir1.2-gdm-1.0, gir1.2-geoclue-2.0, gir1.2-glib-2.0 (>= 2.80), gir1.2-gnomebg-4.0, gir1.2-gnomebluetooth-3.0 (>= 42.3), gir1.2-gnomedesktop-4.0 (>= 40), gir1.2-graphene-1.0, gir1.2-gstreamer-1.0, gir1.2-gtk-4.0, gir1.2-gweather-4.0 (>= 4.1), gir1.2-freedesktop, gir1.2-ibus-1.0, gir1.2-mutter-15 (>= 47.0), gir1.2-nm-1.0, gir1.2-nma4-1.0 (>= 1.10.4), gir1.2-pango-1.0, gir1.2-polkit-1.0, gir1.2-rsvg-2.0, gir1.2-soup-3.0, gir1.2-upowerglib-1.0, gnome-control-center (>= 1:46), gnome-settings-daemon (>= 47~rc), gnome-shell-common (>= 47~rc), gsettings-desktop-schemas (>= 47~rc), gstreamer1.0-pipewire (>= 0.3.49), libglib2.0-bin (>= 2.80), python3, tecla, dconf-gsettings-backend | gsettings-backend, libatk-bridge2.0-0t64 (>= 2.5.3), libatk1.0-0t64 (>= 1.12.4), libc6 (>= 2.38), libcairo2 (>= 1.14.0), libecal-2.0-3 (>= 3.45), libedataserver-1.2-27t64 (>= 3.45), libgcr-4-4 (>= 3.90.0), libgdk-pixbuf-2.0-0 (>= 2.25.2), libgirepository-1.0-1 (>= 1.35.9), libgjs0g (>= 1.73.1), libgles2, libglib2.0-0t64 (>= 2.80.0), libgnome-autoar-0-0 (>= 0.1.1), libgnome-desktop-4-2t64 (>= 40), libgraphene-1.0-0 (>= 1.5.4), libgtk-4-1 (>= 4.12.0), libical3t64 (>= 3.0.0), libjson-glib-1.0-0 (>= 1.5.2), libmutter-15-0 (>= 47.0), libnm0 (>= 1.4.0), libpango-1.0-0 (>= 1.37.5), libpipewire-0.3-0t64 (>= 0.3.49), libpolkit-agent-1-0 (>= 0.99), libpolkit-gobject-1-0 (>= 0.94), libpulse-mainloop-glib0 (>= 0.99.1), libpulse0 (>= 0.99.1), libsecret-1-0 (>= 0.7), libsystemd0, libx11-6, libxext6, libxfixes3 Recommends: bolt, evolution-data-server (>= 3.45), gdm3, gnome-browser-connector, gnome-remote-desktop, gnome-menus, gnome-user-docs, ibus, iio-sensor-proxy, power-profiles-daemon, switcheroo-control, unzip Suggests: gir1.2-malcontent-0, gir1.2-telepathyglib-0.12, gir1.2-telepathylogger-0.2, gnome-shell-extension-prefs Breaks: gnome-shell-extension-appindicator (<< 50), gnome-shell-extension-dash-to-panel (<< 55), gnome-shell-extension-dashtodock (<< 79), gnome-shell-extension-desktop-icons (<< 21.04), gnome-shell-extension-desktop-icons-ng (<< 46+really47.0.2-2), gnome-shell-extension-taskbar (<< 57.0-2.1~), gnome-shell-extension-top-icons-plus (<< 27-3~), gnome-shell-extension-workspaces-to-dock (<< 54~), gnome-shell-extensions (<< 40.0~) Provides: notification-daemon, polkit-1-auth-agent Homepage: https://wiki.gnome.org/Projects/GnomeShell Priority: optional Section: gnome Filename: pool/main/g/gnome-shell/gnome-shell_47.1-1kali1_arm64.deb Size: 857296 SHA256: 006d9e78c99b28eecea83ea302a24cc65a2eb567a6f9d53e9f9368b7f46c377f SHA1: e8d725e554ad9636ed173a84dc03d6926f60f095 MD5sum: cd6ad49e5dedfdcb0b045d1b5d45424e Description: graphical shell for the GNOME desktop The GNOME Shell provides core interface functions like switching windows, launching applications or see your notifications. It takes advantage of the capabilities of modern graphics hardware and introduces innovative user interface concepts to provide a delightful and easy to use experience. GNOME Shell is the defining technology of the GNOME 3 user experience. Package: gnome-shell-common Source: gnome-shell Version: 47.1-1kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 7926 Depends: dconf-gsettings-backend | gsettings-backend Homepage: https://wiki.gnome.org/Projects/GnomeShell Priority: optional Section: gnome Filename: pool/main/g/gnome-shell/gnome-shell-common_47.1-1kali1_all.deb Size: 874848 SHA256: 579c003885c360a49b8853d8b5539134011ec3822613b139a352400e3cc13269 SHA1: 1b1e1ab0a42077e6baacfc27436c04652984cb2b MD5sum: 5e059c059bed3ea1c0b58816af7f377c Description: common files for the GNOME graphical shell This package contains translations and data files for the GNOME shell. Package: gnome-shell-dbgsym Source: gnome-shell Version: 47.1-1kali1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 1666 Depends: gnome-shell (= 47.1-1kali1) Priority: optional Section: debug Filename: pool/main/g/gnome-shell/gnome-shell-dbgsym_47.1-1kali1_arm64.deb Size: 1372732 SHA256: 620a68ce02c03bebab8cda536ebf1bb66fad9a743c28c9834c27eac5ce999a47 SHA1: 8e7026f81cbae8b2d5f7eea1625aeca9572d9297 MD5sum: 4353d46f19cf6648de1d0b69cfde853f Description: debug symbols for gnome-shell Build-Ids: 161341f56aef4d97437fcec4dcfb2b6f1266b251 1be732f83fca0ea2d02f20e6eb0362636d973210 3a1739a39b4e8bb7ebee3dd4f70d853f1e390dab 3c6ebc6acd9f46f2fbe008b88595ad7bf9a14da9 754cbdd3b3693daf8b8a7a066c1f3e97376058de 7556e72f83e98c537070f49dbed80a5906ba3b66 80f71392fdc9d10f2e9d9a90087435560fdf2ff1 908f1114c4106e402be1b3e497931cace323ad5f 9d76a852af0186412fd611bf5b7e56ee04ad649d e272fd441e0aa353ecfaafec6d63ff94783c0388 Package: gnome-shell-extension-apps-menu Source: gnome-shell-extensions Version: 47.0-1kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 50 Depends: gir1.2-gmenu-3.0, gnome-shell (<< 48~), gnome-shell (>= 47~), gnome-shell-extensions-common (= 47.0-1kali1), dconf-gsettings-backend | gsettings-backend Recommends: gnome-shell-extension-prefs | gnome-shell-extension-manager Breaks: gnome-shell-extensions (<< 47) Replaces: gnome-shell-extensions (<< 47) Homepage: https://wiki.gnome.org/Projects/GnomeShell/Extensions Priority: optional Section: gnome Filename: pool/main/g/gnome-shell-extensions/gnome-shell-extension-apps-menu_47.0-1kali1_all.deb Size: 14656 SHA256: 80bb8229ef726507ce678ecaf6a36bd043df68a83187ba570373da8a4bfd1840 SHA1: 1b77ba401e2c0e6e5f04a150c82f0f14e65007dc MD5sum: 8201c88f37f39a375700393fa1607352 Description: Category based app menu for GNOME Shell GNOME Shell is extensible using extensions. This package contains an official GNOME Shell extension to add a category based Apps menu similar to what is found in classic desktops. . This package is part of the GNOME Classic default set of extensions. Original-Maintainer: Debian GNOME Maintainers Package: gnome-shell-extension-auto-move-windows Source: gnome-shell-extensions Version: 47.0-1kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 39 Depends: gnome-shell (<< 48~), gnome-shell (>= 47~), gnome-shell-extensions-common (= 47.0-1kali1), dconf-gsettings-backend | gsettings-backend Recommends: gnome-shell-extension-prefs | gnome-shell-extension-manager Breaks: gnome-shell-extensions (<< 47) Replaces: gnome-shell-extensions (<< 47) Homepage: https://wiki.gnome.org/Projects/GnomeShell/Extensions Priority: optional Section: gnome Filename: pool/main/g/gnome-shell-extensions/gnome-shell-extension-auto-move-windows_47.0-1kali1_all.deb Size: 12344 SHA256: d20c65c01417ba830ab163ddf8a1f8332bf07989943c7fede7999d722af2072e SHA1: 80067c5cde5cb4111975795a4c0a6cd20b1ed438 MD5sum: 42fd0c8f3999bb9cda88ad00f8197bdf Description: GNOME Shell extension to move apps to specific workspaces GNOME Shell is extensible using extensions. This package contains an official GNOME Shell extension to move apps to specific workspaces when they create windows. Original-Maintainer: Debian GNOME Maintainers Package: gnome-shell-extension-drive-menu Source: gnome-shell-extensions Version: 47.0-1kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 29 Depends: gnome-shell (<< 48~), gnome-shell (>= 47~), gnome-shell-extensions-common (= 47.0-1kali1) Recommends: gnome-shell-extension-prefs | gnome-shell-extension-manager Breaks: gnome-shell-extensions (<< 47) Replaces: gnome-shell-extensions (<< 47) Homepage: https://wiki.gnome.org/Projects/GnomeShell/Extensions Priority: optional Section: gnome Filename: pool/main/g/gnome-shell-extensions/gnome-shell-extension-drive-menu_47.0-1kali1_all.deb Size: 10256 SHA256: ad73939335eed558ab9970cb641be21e39c324f7cf4be63b8967330e2e7c16a7 SHA1: 5ecf67be86b8a6235c9a2b82a20c233a3484ea64 MD5sum: d2c53083cfb9648e4ec008173fa36e1c Description: Removable drive status menu for GNOME Shell GNOME Shell is extensible using extensions. This package contains an official GNOME Shell extension to add a status menu for accessing and unmounting removable devices. Original-Maintainer: Debian GNOME Maintainers Package: gnome-shell-extension-launch-new-instance Source: gnome-shell-extensions Version: 47.0-1kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 22 Depends: gnome-shell (<< 48~), gnome-shell (>= 47~), gnome-shell-extensions-common (= 47.0-1kali1) Recommends: gnome-shell-extension-prefs | gnome-shell-extension-manager Breaks: gnome-shell-extensions (<< 47) Replaces: gnome-shell-extensions (<< 47) Homepage: https://wiki.gnome.org/Projects/GnomeShell/Extensions Priority: optional Section: gnome Filename: pool/main/g/gnome-shell-extensions/gnome-shell-extension-launch-new-instance_47.0-1kali1_all.deb Size: 8756 SHA256: 2b0e3bb6159f6bd3af8cb80c6ce388e9fb3bb6b459140ee6b6465db28e7679d3 SHA1: 4dec4045e431660cba194621dce2db4ee87ee4e1 MD5sum: 5cb36d7614082180bf97f316d4378fb9 Description: GNOME Shell extension to launch new instances of apps GNOME Shell is extensible using extensions. This package contains an official GNOME Shell extension to always launch a new instance of an app when clicking in the Dash or the application view. . This package is part of the GNOME Classic default set of extensions. Original-Maintainer: Debian GNOME Maintainers Package: gnome-shell-extension-light-style Source: gnome-shell-extensions Version: 47.0-1kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 22 Depends: gnome-shell (<< 48~), gnome-shell (>= 47~), gnome-shell-extensions-common (= 47.0-1kali1) Recommends: gnome-shell-extension-prefs | gnome-shell-extension-manager Breaks: gnome-shell-extensions (<< 47) Replaces: gnome-shell-extensions (<< 47) Homepage: https://wiki.gnome.org/Projects/GnomeShell/Extensions Priority: optional Section: gnome Filename: pool/main/g/gnome-shell-extensions/gnome-shell-extension-light-style_47.0-1kali1_all.deb Size: 8512 SHA256: ee89e1b42227064a794385a2cbc2749638a045e9eb33abd1f5953b792792aecd SHA1: 6bca00928da993dc6de6e6594e3341b63c24bf2c MD5sum: 17882f7ac97e25fc1ecac1f3aa48d05a Description: GNOME Shell extension to switch the Shell to light style GNOME Shell is extensible using extensions. This package contains an official GNOME Shell extension to switch GNOME Shell to use a light style instead of the default. Original-Maintainer: Debian GNOME Maintainers Package: gnome-shell-extension-native-window-placement Source: gnome-shell-extensions Version: 47.0-1kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 39 Depends: gnome-shell (<< 48~), gnome-shell (>= 47~), gnome-shell-extensions-common (= 47.0-1kali1), dconf-gsettings-backend | gsettings-backend Recommends: gnome-shell-extension-prefs | gnome-shell-extension-manager Breaks: gnome-shell-extensions (<< 47) Replaces: gnome-shell-extensions (<< 47) Homepage: https://wiki.gnome.org/Projects/GnomeShell/Extensions Priority: optional Section: gnome Filename: pool/main/g/gnome-shell-extensions/gnome-shell-extension-native-window-placement_47.0-1kali1_all.deb Size: 12132 SHA256: c8eed74d3f3db5f94fa50ce3261fa16fb6f2a52239e419936c25d0ede8edb2e8 SHA1: 964c3034ebda48c761a0e56d3ec0e54c8337c011 MD5sum: be171878a6bd02631505f7d09ad9e18a Description: GNOME Shell extension to arrange windows in a more compact way GNOME Shell is extensible using extensions. This package contains an official GNOME Shell extension to arrange windows in the GNOME Shell overview in a more compact way. Original-Maintainer: Debian GNOME Maintainers Package: gnome-shell-extension-places-menu Source: gnome-shell-extensions Version: 47.0-1kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 44 Depends: gnome-shell (<< 48~), gnome-shell (>= 47~), gnome-shell-extensions-common (= 47.0-1kali1) Recommends: gnome-shell-extension-prefs | gnome-shell-extension-manager Breaks: gnome-shell-extensions (<< 47) Replaces: gnome-shell-extensions (<< 47) Homepage: https://wiki.gnome.org/Projects/GnomeShell/Extensions Priority: optional Section: gnome Filename: pool/main/g/gnome-shell-extensions/gnome-shell-extension-places-menu_47.0-1kali1_all.deb Size: 13308 SHA256: 6037378e2cc8e3119ffe41988f3f5249b993e22717cd5a3a33f76cbd80bef7a9 SHA1: 996f560529d04e7a268385d3800f5ce6b906dbfe MD5sum: 9bb239b47b424a4688c1d691ef23f0cd Description: Places menu for GNOME Shell GNOME Shell is extensible using extensions. This package contains an official GNOME Shell extension to add a menu for quickly navigating to places in the system, similar to the menu in GNOME 2. . This package is part of the GNOME Classic default set of extensions. Original-Maintainer: Debian GNOME Maintainers Package: gnome-shell-extension-prefs Source: gnome-shell Version: 47.1-1kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 73 Depends: gir1.2-adw-1, gir1.2-gtk-4.0, gjs (>= 1.73.1), gnome-shell (= 47.1-1kali1), gnome-shell-common (>= 47~) Recommends: gnome-browser-connector Provides: gnome-extensions-app Homepage: https://wiki.gnome.org/Projects/GnomeShell Priority: optional Section: gnome Filename: pool/main/g/gnome-shell/gnome-shell-extension-prefs_47.1-1kali1_arm64.deb Size: 33428 SHA256: aea0836336370a180ae8461c1b35503f1d0eb4f2ccb4269ac9640c9805e75499 SHA1: 1fa91d4766072d78d1803f06eca35f910d75f577 MD5sum: d1b91746301e7a022620885f56445291 Description: tool to enable / disable GNOME Shell extensions This package contains a tool which users who use Shell extensions can use to toggle them on and off, and access their preferences. Package: gnome-shell-extension-screenshot-window-sizer Source: gnome-shell-extensions Version: 47.0-1kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 31 Depends: gnome-shell (<< 48~), gnome-shell (>= 47~), gnome-shell-extensions-common (= 47.0-1kali1), dconf-gsettings-backend | gsettings-backend Recommends: gnome-shell-extension-prefs | gnome-shell-extension-manager Breaks: gnome-shell-extensions (<< 47) Replaces: gnome-shell-extensions (<< 47) Homepage: https://wiki.gnome.org/Projects/GnomeShell/Extensions Priority: optional Section: gnome Filename: pool/main/g/gnome-shell-extensions/gnome-shell-extension-screenshot-window-sizer_47.0-1kali1_all.deb Size: 10604 SHA256: 08a7522ab0957231f074425fd27db0356f4fb12a5d580f766666a40bfe98d7a8 SHA1: b402251a07646e4e29d80959319d138d00a8baf1 MD5sum: 257fd0b0d28dddde718296f5c5c8532a Description: GNOME Shell extension to resize windows for GNOME Software screenshots GNOME Shell is extensible using extensions. This package contains an official GNOME Shell extension to resize windows to the recommended size for creating screenshots for use in the GNOME Software app. Original-Maintainer: Debian GNOME Maintainers Package: gnome-shell-extension-status-icons Source: gnome-shell-extensions Version: 47.0-1kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 24 Depends: gnome-shell (<< 48~), gnome-shell (>= 47~), gnome-shell-extensions-common (= 47.0-1kali1) Recommends: gnome-shell-extension-prefs | gnome-shell-extension-manager Homepage: https://wiki.gnome.org/Projects/GnomeShell/Extensions Priority: optional Section: gnome Filename: pool/main/g/gnome-shell-extensions/gnome-shell-extension-status-icons_47.0-1kali1_all.deb Size: 9124 SHA256: c131638b24bc784732c5fe6302bba7909ed6c7db226c8eb312a09977687c886b SHA1: 16f2bd7d02611e3fd8d8a4678a8509affa36aa9b MD5sum: 7d0106976eb68815ab6764be77ade7b6 Description: GNOME Shell extension to show some status icons in the top bar GNOME Shell is extensible using extensions. This package contains an official GNOME Shell extension to show some status icons in the top bar. Original-Maintainer: Debian GNOME Maintainers Package: gnome-shell-extension-system-monitor Source: gnome-shell-extensions Version: 47.0-1kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 54 Depends: gnome-shell (<< 48~), gnome-shell (>= 47~), gnome-shell-extensions-common (= 47.0-1kali1), dconf-gsettings-backend | gsettings-backend Recommends: gnome-shell-extension-prefs | gnome-shell-extension-manager Breaks: gnome-shell-extensions (<< 47) Replaces: gnome-shell-extensions (<< 47) Homepage: https://wiki.gnome.org/Projects/GnomeShell/Extensions Priority: optional Section: gnome Filename: pool/main/g/gnome-shell-extensions/gnome-shell-extension-system-monitor_47.0-1kali1_all.deb Size: 13332 SHA256: 17973f82f0dc73ca388bfd603dc2afb66d6483688781df6e77a2ea6be92ed1c1 SHA1: ad469a2f66761e007ad81ad7b6394d363f5b99a9 MD5sum: 98151abd1504184b0bdb1e48c88fa4bf Description: Display system information in GNOME Shell status bar GNOME Shell is extensible using extensions. This package contains an official GNOME Shell extension to display system information such as memory usage, cpu usage, network rates and more in the top bar. Original-Maintainer: Debian GNOME Maintainers Package: gnome-shell-extension-user-theme Source: gnome-shell-extensions Version: 47.0-1kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 32 Depends: gnome-shell (<< 48~), gnome-shell (>= 47~), gnome-shell-extensions-common (= 47.0-1kali1), dconf-gsettings-backend | gsettings-backend Recommends: gnome-shell-extension-prefs | gnome-shell-extension-manager Breaks: gnome-shell-extensions (<< 47) Replaces: gnome-shell-extensions (<< 47) Homepage: https://wiki.gnome.org/Projects/GnomeShell/Extensions Priority: optional Section: gnome Filename: pool/main/g/gnome-shell-extensions/gnome-shell-extension-user-theme_47.0-1kali1_all.deb Size: 10480 SHA256: 3eef4b4fcb37dc74340172315646ed4d6bce91aa6887dc569a1b7adb0c1884af SHA1: 6bb823e5a1e7d18833e861406b925b1bcdca1794 MD5sum: b7c07662d9f3402f3c219506a6db292d Description: GNOME Shell extension to load alternative GNOME Shell themes GNOME Shell is extensible using extensions. This package contains an official GNOME Shell extension to allow switching to alternative GNOME Shell themes. Original-Maintainer: Debian GNOME Maintainers Package: gnome-shell-extension-window-list Source: gnome-shell-extensions Version: 47.0-1kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 91 Depends: gnome-shell (<< 48~), gnome-shell (>= 47~), gnome-shell-extensions-common (= 47.0-1kali1), dconf-gsettings-backend | gsettings-backend Recommends: gnome-shell-extension-prefs | gnome-shell-extension-manager Breaks: gnome-shell-extensions (<< 47) Replaces: gnome-shell-extensions (<< 47) Homepage: https://wiki.gnome.org/Projects/GnomeShell/Extensions Priority: optional Section: gnome Filename: pool/main/g/gnome-shell-extensions/gnome-shell-extension-window-list_47.0-1kali1_all.deb Size: 20296 SHA256: a0252a3e7d9693abb6ac77dedfef3e759a540908e0312db56b96eec54736982a SHA1: 5fe631f586dc65ef9eb695fc16634c42809be8a8 MD5sum: 6ed3a39e5841dba692d870ad3570c7f5 Description: GNOME Shell extension to display a window list GNOME Shell is extensible using extensions. This package contains an official GNOME Shell extension to display a window list at the bottom of the screen. . This package is part of the GNOME Classic default set of extensions. Original-Maintainer: Debian GNOME Maintainers Package: gnome-shell-extension-windows-navigator Source: gnome-shell-extensions Version: 47.0-1kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 35 Depends: gnome-shell (<< 48~), gnome-shell (>= 47~), gnome-shell-extensions-common (= 47.0-1kali1) Recommends: gnome-shell-extension-prefs | gnome-shell-extension-manager Breaks: gnome-shell-extensions (<< 47) Replaces: gnome-shell-extensions (<< 47) Homepage: https://wiki.gnome.org/Projects/GnomeShell/Extensions Priority: optional Section: gnome Filename: pool/main/g/gnome-shell-extensions/gnome-shell-extension-windows-navigator_47.0-1kali1_all.deb Size: 10516 SHA256: dd64bcb367a9f0b24796410f095656b0d49098dd0fb32b7c7b143444c1dff112 SHA1: 92b69e95329d13da85275066ae7af1179081b39e MD5sum: 6ac57396dc06b836454f5e5f1d165e13 Description: GNOME Shell extension to allow keyboard selection in overlay mode GNOME Shell is extensible using extensions. This package contains an official GNOME Shell extension to allow keyboard selections of windows and workspaces in overlay mode. Ctrl+number selects a workspace and Alt+number selects a window. Original-Maintainer: Debian GNOME Maintainers Package: gnome-shell-extension-workspace-indicator Source: gnome-shell-extensions Version: 47.0-1kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 54 Depends: gnome-shell (<< 48~), gnome-shell (>= 47~), gnome-shell-extensions-common (= 47.0-1kali1), dconf-gsettings-backend | gsettings-backend Recommends: gnome-shell-extension-prefs | gnome-shell-extension-manager Breaks: gnome-shell-extensions (<< 47) Replaces: gnome-shell-extensions (<< 47) Homepage: https://wiki.gnome.org/Projects/GnomeShell/Extensions Priority: optional Section: gnome Filename: pool/main/g/gnome-shell-extensions/gnome-shell-extension-workspace-indicator_47.0-1kali1_all.deb Size: 14824 SHA256: d94619134db0fa90261ec58c2f442b9b472abac62c9c7164a7607e71e7233de3 SHA1: a4c56cf8cefa7ff6ae27989154e67298c1634017 MD5sum: a2d551f93a331a74d8bc9be91453467e Description: Workspace indicator for GNOME Shell GNOME Shell is extensible using extensions. This package contains an official GNOME Shell extension to add an indicator to the panel to show what workspace you are using and allow you to switch to a different workspace. Original-Maintainer: Debian GNOME Maintainers Package: gnome-shell-extensions Version: 47.0-1kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 32 Depends: gnome-shell-extension-apps-menu, gnome-shell-extension-auto-move-windows, gnome-shell-extension-drive-menu, gnome-shell-extension-launch-new-instance, gnome-shell-extension-light-style, gnome-shell-extension-native-window-placement, gnome-shell-extension-places-menu, gnome-shell-extensions-common, gnome-shell-extension-screenshot-window-sizer, gnome-shell-extension-system-monitor, gnome-shell-extension-user-theme, gnome-shell-extension-window-list, gnome-shell-extension-windows-navigator, gnome-shell-extension-workspace-indicator Recommends: gnome-classic Homepage: https://wiki.gnome.org/Projects/GnomeShell/Extensions Priority: optional Section: oldlibs Filename: pool/main/g/gnome-shell-extensions/gnome-shell-extensions_47.0-1kali1_all.deb Size: 20700 SHA256: 007e54c726cb42e137bc7a3c96ad6c1feba2293c1f63cff345fcb76ae35dfa5d SHA1: af2eb5b4e08a544fa6d88b7d87ca35ba79eb4508 MD5sum: 02a0dd056912f3192a1124ee4f59d191 Description: Extensions to extend functionality of GNOME Shell GNOME Shell is extensible using extensions. This package contains all the official GNOME Shell extensions. . This is an empty transitional package and will likely be removed in the future. Original-Maintainer: Debian GNOME Maintainers Package: gnome-shell-extensions-common Source: gnome-shell-extensions Version: 47.0-1kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 732 Breaks: gnome-shell-extensions (<< 47) Replaces: gnome-shell-extensions (<< 47) Homepage: https://wiki.gnome.org/Projects/GnomeShell/Extensions Priority: optional Section: gnome Filename: pool/main/g/gnome-shell-extensions/gnome-shell-extensions-common_47.0-1kali1_all.deb Size: 103632 SHA256: 8af98c6179135587fcd583c911cc17c1897beb6763cef201f9ec53cd4866ae0a SHA1: 51a4c429ec89b855933b37658e3e66c954b5d183 MD5sum: 97cf0d69a7af706259e53e657b9bc96a Description: common files for official GNOME Shell extensions GNOME Shell is extensible using extensions. This package contains common data files such as translations for the official GNOME Shell extensions. Original-Maintainer: Debian GNOME Maintainers Package: gnome-terminal Version: 3.54.0-1kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 1020 Depends: default-dbus-session-bus | dbus-session-bus, gnome-terminal-data (<< 3.56), gnome-terminal-data (>= 3.54), gsettings-desktop-schemas (>= 0.1.0), dconf-gsettings-backend | gsettings-backend, libatk1.0-0t64 (>= 1.12.4), libc6 (>= 2.34), libgcc-s1 (>= 4.2), libglib2.0-0t64 (>= 2.80.0), libgtk-3-0t64 (>= 3.23.0), libhandy-1-0 (>= 1.5.0), libpango-1.0-0 (>= 1.14.0), libstdc++6 (>= 4.1.1), libuuid1 (>= 2.16), libvte-2.91-0 (>= 0.76.0), libx11-6 Recommends: gvfs, nautilus-extension-gnome-terminal, yelp Provides: x-terminal-emulator Multi-Arch: foreign Homepage: https://wiki.gnome.org/Apps/Terminal Priority: optional Section: gnome Filename: pool/main/g/gnome-terminal/gnome-terminal_3.54.0-1kali1_arm64.deb Size: 213676 SHA256: 67b47f5d16ec13b3294b034bbd7a20448db747d34999f96a8d8bf917eb997fb6 SHA1: 6651dad5ccb65db55af63e800bba28d3bb55b82d MD5sum: 0bac173ef46dcccc4aa7cf6026703be3 Description: GNOME terminal emulator application GNOME Terminal is a terminal emulation application that you can use to perform the following actions: - Access a UNIX shell in the GNOME environment. - Run any application that is designed to run on VT102, VT220, and xterm terminals. . GNOME Terminal features the ability to use multiple terminals in a single window (tabs) and profiles support. Original-Maintainer: Debian GNOME Maintainers Package: gnome-terminal-data Source: gnome-terminal Version: 3.54.0-1kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 8476 Recommends: gnome-terminal Multi-Arch: foreign Homepage: https://wiki.gnome.org/Apps/Terminal Priority: optional Section: gnome Filename: pool/main/g/gnome-terminal/gnome-terminal-data_3.54.0-1kali1_all.deb Size: 976496 SHA256: d34306995cd64c5b9095db01e0b4fb1bcb57433b2d3fee7623a9cfe6f25be3a7 SHA1: 49fe813a50fabc8cb2969cbe9a77df978003286a MD5sum: 28850859dfd7fb33b9eeef0613076b9a Description: Data files for the GNOME terminal emulator GNOME Terminal is a terminal emulation application that you can use to perform the following actions: - Access a UNIX shell in the GNOME environment. - Run any application that is designed to run on VT102, VT220, and xterm terminals. . This package contains data, help files and localization settings for gnome-terminal, the GNOME terminal emulator application. Original-Maintainer: Debian GNOME Maintainers Package: gnome-terminal-dbgsym Source: gnome-terminal Version: 3.54.0-1kali1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 927 Depends: gnome-terminal (= 3.54.0-1kali1) Priority: optional Section: debug Filename: pool/main/g/gnome-terminal/gnome-terminal-dbgsym_3.54.0-1kali1_arm64.deb Size: 734152 SHA256: 872bb0c3eff40a86515a1a252b2aee2d303b29cda15457cc8bf5ca783f51a7fd SHA1: eccb1ed75877da489c007833772d4d3afc42509b MD5sum: d1080809c25528654bb7acef873a43f5 Description: debug symbols for gnome-terminal Build-Ids: b09f4bd9d04dd2776f48bcebf44c85f601b1c680 d4e5aa74614c990fa34b89bef6037818b8c0bdcc fc4248b43d9a4af17b5e2b8cdd4a0bf6e4611369 Original-Maintainer: Debian GNOME Maintainers Package: godoh Version: 1.6+git20200517-0kali3 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 7249 Depends: libc6 (>= 2.34) Built-Using: golang-1.19 (= 1.19.8-2), golang-github-miekg-dns (= 1.1.50-2), golang-github-spf13-cobra (= 1.6.1-1), golang-github-spf13-pflag (= 1.0.6~git20210604-d5e0c0615ace-1), golang-golang-x-net (= 1:0.7.0+dfsg-1), golang-golang-x-sys (= 0.3.0-1), golang-logrus (= 1.9.0-1) Homepage: https://github.com/sensepost/goDoH Priority: optional Section: utils Filename: pool/main/g/godoh/godoh_1.6+git20200517-0kali3_arm64.deb Size: 2112608 SHA256: 0bd55fda1f112413fb8bc374d119fefa45478f0e4b0194d5f1fc99b5aef0af9d SHA1: 87c36e91ce6294a694fdf4fedc04f819f62ea344 MD5sum: bf29d52c28b0f2caa3743a0b99e7f899 Description: DNS-over-HTTPS Command & Control Proof of Concept This package contains a proof of concept Command and Control framework, written in Golang, that uses DNS-over-HTTPS as a transport medium. Currently supported providers include Google, Cloudflare but also contains the ability to use traditional DNS. Package: godoh-dbgsym Source: godoh Version: 1.6+git20200517-0kali3 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 3013 Depends: godoh (= 1.6+git20200517-0kali3) Priority: optional Section: debug Filename: pool/main/g/godoh/godoh-dbgsym_1.6+git20200517-0kali3_arm64.deb Size: 2473128 SHA256: f405c32efef429fffadcff2e682c5d4c4c5da5523dc92a55a54fceb420500539 SHA1: 1bdfe39d3dffdd41382d77d01482a5d1e5688b04 MD5sum: 55397ad8394e1e3a6a0a624fd4f9a612 Description: debug symbols for godoh Build-Ids: 4a1ee13180c8006d8fe80c126aa29b31de5e4b4b Package: golang-github-akamensky-argparse-dev Source: golang-github-akamensky-argparse Version: 1.2.2-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 168 Homepage: https://github.com/akamensky/argparse Priority: optional Section: golang Filename: pool/main/g/golang-github-akamensky-argparse/golang-github-akamensky-argparse-dev_1.2.2-0kali1_all.deb Size: 22472 SHA256: 887e7f65a284d3a56471a6202ad64ae01463e9360b70bdbdb21c10dddf5bcc8b SHA1: 23567682f2e0477fc05a74c80756c8890c5164ef MD5sum: 3408ffe6aba5ffff5f6853d2cd7ed26d Description: Argparse for golang (library) This package contains an Argpars library in Go. . The goal of this project is to bring ease of use and flexibility of argparse to Go. Which is where the name of this package comes from. Package: golang-github-andrew-d-go-termutil-dev Source: golang-github-andrew-d-go-termutil Version: 0.0~git20150726.009166a-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 25 Homepage: https://github.com/andrew-d/go-termutil Priority: optional Section: golang Filename: pool/main/g/golang-github-andrew-d-go-termutil/golang-github-andrew-d-go-termutil-dev_0.0~git20150726.009166a-0kali1_all.deb Size: 4328 SHA256: da9fc70563f758f9da082e4a499c601cd2b5bb33f312873c8ea51d0d6a038121 SHA1: bacaf490a86712a2b69cf0d2633baec01986472f MD5sum: e515a2fb2957105cc3e0c2a5df5be274 Description: Terminal utilities for golang (library) This package contains terminal utilities. It exposes some very basic, useful functions: - Isatty(file *os.File) bool: this function will return whether or not the given file is a TTY, attempting to use native operations when possible. It wil fall back to using the isatty() function from unistd.h through cgo if on an unknown platform. - GetPass(prompt string, prompt_fd, input_fd uintptr) ([]byte, error): this function will print the prompt string to the file identified by prompt_fd, prompt the user for a password without echoing the password to the terminal, print a newline, and then return the given password to the user. Package: golang-github-binject-debug-dev Source: golang-github-binject-debug Version: 0.0~git20210312.6277045+ds-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 824 Homepage: https://github.com/Binject/debug Priority: optional Section: golang Filename: pool/main/g/golang-github-binject-debug/golang-github-binject-debug-dev_0.0~git20210312.6277045+ds-0kali1_all.deb Size: 156048 SHA256: dddab40cee2540d411e65270b9298f5c74973ebb8240556c9780c7712fa8e0ca SHA1: 5353d8827e6d24d542a511c3aaa756f9058303a7 MD5sum: 47da911e2a6fef412b80a99051807241 Description: debug lib with additional functionalities This package is a fork of the debug/ folder from the standard library, to take direct control of the debug/elf, debug/macho, and debug/pe binary format parsers. The ability to also generate executable files from the parsed intermediate data structures has been added to these parsers. This lets load a file with debug parsers, make changes by interacting with the parser structures, and then write those changes back out to a new file. Package: golang-github-binject-go-donut Version: 0.0~git20201215.d947cf4-0kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 4517 Depends: libc6 (>= 2.17) Built-Using: golang-1.15 (= 1.15.9-1), golang-github-akamensky-argparse (= 1.2.2-0kali1), golang-github-binject-debug (= 0.0~git20210312.6277045+ds-0kali1), golang-github-google-uuid (= 1.2.0-1) Homepage: https://github.com/Binject/go-donut Priority: optional Section: golang Filename: pool/main/g/golang-github-binject-go-donut/golang-github-binject-go-donut_0.0~git20201215.d947cf4-0kali1_arm64.deb Size: 1350688 SHA256: 7c5a1c1fcf64227d2f4c3019ce8d1457a6394f785e34593385150aacbc28fed4 SHA1: 64b730f85311371b048d5c8b0fb879503dfafdd5 MD5sum: 16920ec64cc4637e0c6a671387b62406 Description: Donut Injector in Go This package contains the Donut Injector ported to pure Go. This package provides the binary file go-donut generated by github-binject-go-donut. Package: golang-github-binject-go-donut-dev Source: golang-github-binject-go-donut Version: 0.0~git20201215.d947cf4-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 182 Depends: golang-github-akamensky-argparse-dev, golang-github-binject-debug-dev, golang-github-google-uuid-dev Homepage: https://github.com/Binject/go-donut Priority: optional Section: golang Filename: pool/main/g/golang-github-binject-go-donut/golang-github-binject-go-donut-dev_0.0~git20201215.d947cf4-0kali1_all.deb Size: 30996 SHA256: 0229a613c8da650dbd3670d10ed8ce0a35d07bdef6c8a6277715a0cac1953af7 SHA1: c0c895071e206450a05f965512a0014c9885a07a MD5sum: e3580ab8ed48d12772ca8939c95c67be Description: Donut Injector in Go This package contains the Donut Injector ported to pure Go. This package provides Go source code. Package: golang-github-cretz-gopaque-dev Source: golang-github-cretz-gopaque Version: 0.1.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 84 Depends: golang-golang-x-crypto-dev Homepage: https://github.com/cretz/gopaque Priority: optional Section: devel Filename: pool/main/g/golang-github-cretz-gopaque/golang-github-cretz-gopaque-dev_0.1.0-0kali1_all.deb Size: 17636 SHA256: c9100038af67e8e95ef44e67a0b4fb67ee716dfeeaea152d4c2b5488acf033a3 SHA1: ca46b4527ccea79fa5dc2ff22b6088697c0d6bc5 MD5sum: 00473a3c8a5435d61ed2bc92b454f95a Description: Go implementation of OPAQUE This package contains the Go implementation of the OPAQUE protocol in Go. OPAQUE is a way to register users with a server without having to send the user's password to the server during registration or authentication. Package: golang-github-domainr-whois-dev Source: golang-github-domainr-whois Version: 0.0~git20200925.9f8bed8-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 54 Depends: golang-github-andybalholm-cascadia-dev, golang-github-saintfish-chardet-dev, golang-github-puerkitobio-goquery-dev, golang-golang-x-net-dev, golang-golang-x-text-dev, golang-github-nbio-st-dev, golang-github-zonedb-zonedb-dev, golang-github-domainr-whoistest-dev Homepage: https://github.com/domainr/whois Priority: optional Section: devel Filename: pool/main/g/golang-github-domainr-whois/golang-github-domainr-whois-dev_0.0~git20200925.9f8bed8-0kali2_all.deb Size: 11944 SHA256: 87d544c910cab34a9620da44be34b15744ea9cc2a9aac18300c2fd5a57e88635 SHA1: 8b67ce31f6232314756a7d893526cba8d683f99b MD5sum: 0b081de004dc7ef8797205a3838b021a Description: Whois client for Go This package contains a whois client for Go, inspired by Ruby Whois. Package: golang-github-domainr-whoistest-dev Source: golang-github-domainr-whoistest Version: 0.0~git20200925.f2cbdbb-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 505 Depends: golang-github-wsxiaoys-terminal-dev, golang-github-zonedb-zonedb-dev, golang-golang-x-net-dev Homepage: https://github.com/domainr/whoistest Priority: optional Section: devel Filename: pool/main/g/golang-github-domainr-whoistest/golang-github-domainr-whoistest-dev_0.0~git20200925.f2cbdbb-0kali1_all.deb Size: 52760 SHA256: e1e595611a5f5b55e46b98600d7a62b85adbb35a9f75b627a529cdb5ddcdeb1c SHA1: ca99ade1f728fc9fddb201adbe6cd5b73220f887 MD5sum: fa309940c5390b72e5cb4802b621801b Description: Shared fixture data for developing whois parsers This package contains a shared test data for developing whois parsers. The responses are organized by query into per-server directories. Package: golang-github-go-git-go-billy-v5-dev Source: golang-github-go-git-go-billy-v5 Version: 5.0.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 154 Depends: golang-golang-x-sys-dev, golang-gopkg-check.v1-dev Homepage: https://github.com/go-git/go-billy Priority: optional Section: golang Filename: pool/main/g/golang-github-go-git-go-billy-v5/golang-github-go-git-go-billy-v5-dev_5.0.0-0kali1_all.deb Size: 22700 SHA256: a4d34356b52ab8b81556bf1036ecefdc1c7c27f699c18a558b2aee2ae860ae2b SHA1: 126f3f332f9993df380fd6683c348dc7843f8dd5 MD5sum: e4423609389d65a7a70f21fad2f059cd Description: Missing interface filesystem abstraction for Go (library) This package implements an interface based on the os standard library, allowing to develop applications without dependency on the underlying storage. It makes it virtually free to implement mocks and testing over filesystem operations. Package: golang-github-go-git-go-git-fixtures-v4-dev Source: golang-github-go-git-go-git-fixtures-v4 Version: 4.0.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 63897 Depends: golang-github-alcortesm-tgz-dev, golang-gopkg-check.v1-dev, golang-gopkg-src-d-go-billy.v4-dev Homepage: https://github.com/go-git/go-git-fixtures Priority: optional Section: golang Filename: pool/main/g/golang-github-go-git-go-git-fixtures-v4/golang-github-go-git-go-git-fixtures-v4-dev_4.0.1-0kali1_all.deb Size: 48773900 SHA256: 2158e4a61bc334ae16979f8c112edb436a53c902f798032e73b3670caac9eba8 SHA1: 0ef3b7ab2148b83c1016b3a6533880c3ebc18d76 MD5sum: 88cd0276b3b3e0f8503fa87db9f8e98b Description: Several git fixtures to run go-git tests (library) This package contains git repository fixtures used by go-git. Package: golang-github-go-git-go-git-v5-dev Source: golang-github-go-git-go-git-v5 Version: 5.2.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 2235 Depends: golang-github-armon-go-socks5-dev, golang-github-emirpasic-gods-dev, golang-github-gliderlabs-ssh-dev, golang-github-google-go-cmp-dev, golang-github-imdario-mergo-dev, golang-github-jbenet-go-context-dev, golang-github-kevinburke-ssh-config-dev, golang-github-mitchellh-go-homedir-dev, golang-github-sergi-go-diff-dev, golang-github-xanzy-ssh-agent-dev, golang-go-flags-dev, golang-golang-x-crypto-dev, golang-golang-x-net-dev, golang-gopkg-check.v1-dev, golang-github-go-git-go-billy-v5-dev, golang-github-go-git-go-git-fixtures-v4-dev, golang-github-src-d-gcfg-dev, golang-github-anmitsu-go-shlex-dev, golang-golang-x-text-dev Homepage: https://github.com/go-git/golang-github-go-git-go-git-v5 Priority: optional Section: golang Filename: pool/main/g/golang-github-go-git-go-git-v5/golang-github-go-git-go-git-v5-dev_5.2.0-0kali1_all.deb Size: 348952 SHA256: 626f3fa907b0c5d6f4756ff4d8c91106c7144d9d94f090db32c802320344d7bd SHA1: 6fc6be05717e7294f1f0ad234909fec0e2c51a61 MD5sum: 90ab2d47d67588c2be3e12f637f8f810 Description: highly extensible Git implementation in pure Go This package contains a highly extensible git implementation library written in pure Go. . It can be used to manipulate git repositories at low level (plumbing) or high level (porcelain), through an idiomatic Go API. It also supports several types of storage, such as in-memory filesystems, or custom implementations, thanks to the Storer (https://pkg.go.dev/github.com/go-git/go-git/v5/plumbing/storer) interface. Package: golang-github-gocolly-colly-dev Source: colly Version: 2.1.0+git20220308.a611094-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 272 Depends: golang-github-antchfx-htmlquery-dev, golang-github-antchfx-xmlquery-dev, golang-github-gobwas-glob-dev, golang-github-jawher-mow.cli-dev, golang-github-kennygrant-sanitize-dev, golang-github-nlnwa-whatwg-url-dev, golang-github-puerkitobio-goquery-dev, golang-github-saintfish-chardet-dev, golang-github-temoto-robotstxt-dev, golang-golang-x-net-dev, golang-google-appengine-dev Homepage: https://github.com/gocolly/colly Priority: optional Section: devel Filename: pool/main/c/colly/golang-github-gocolly-colly-dev_2.1.0+git20220308.a611094-0kali1_all.deb Size: 49384 SHA256: e6fe203db8796a94fd0d9a00972ab0d2f194841855ef8ccb60c33bcc74cecad8 SHA1: 95a908a76cb3ded5d9cbbe011afc9b318bbc707b MD5sum: 4a52d4415252f7168ab261d80ddd4ac4 Description: Elegant Scraper and Crawler Framework for Golang (dev) This package contains a Colly Lightning Fast and Elegant Scraping Framework for Gophers. Colly provides a clean interface to write any kind of crawler/scraper/spider. . With Colly you can easily extract structured data from websites, which can be used for a wide range of applications, like data mining, data processing or archiving. . This file contains the dev files. Package: golang-github-haccer-available-dev Source: golang-github-haccer-available Version: 1.0.1+git20200921-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 78 Depends: golang-golang-x-net-dev, golang-github-domainr-whois-dev Homepage: https://github.com/mgutz/logxi Priority: optional Section: devel Filename: pool/main/g/golang-github-haccer-available/golang-github-haccer-available-dev_1.0.1+git20200921-0kali1_all.deb Size: 10472 SHA256: 45a9c2a17a8da61d57e9647b8f8170f605a9c93d833edeace72817a52cc83906 SHA1: d493fe77ef0df8159a13bfbf8a64ec7d096f8f5b MD5sum: 77dd8e6107f7f00c06f2ddefe6717e18 Description: availability of a domain This package contains a Golang utility to check if is 'domain.x' available. This package might not be able to check the available for every possible domain TLD, since whois does not work with some TLDs. Package: golang-github-hako-durafmt-dev Source: golang-github-hako-durafmt Version: 1.0.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 29 Homepage: https://github.com/hako/durafmt Priority: optional Section: golang Filename: pool/main/g/golang-github-hako-durafmt/golang-github-hako-durafmt-dev_1.0.0-0kali1_all.deb Size: 4904 SHA256: 6ba56dde6d21ae67989c8c153b33db0503c5eadc61dfe622383b60259fdad0e3 SHA1: c95284ba7a227dc3e1639b41adac13480870c597 MD5sum: df0cff8ead6c42a66dac8d1c3d497cf5 Description: Better time duration formatting in Go! (library) This package contains a tiny Go library that formats time.Duration strings (and types) into a human readable format. Package: golang-github-ipinfo-go-ipinfo-dev Source: golang-github-ipinfo-go-ipinfo Version: 0.0.0-20200706210721-8b290686e53e-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 69 Depends: golang-github-patrickmn-go-cache-dev, golang-golang-x-sync-dev Homepage: https://github.com/ipinfo/go Priority: optional Section: golang Filename: pool/main/g/golang-github-ipinfo-go-ipinfo/golang-github-ipinfo-go-ipinfo-dev_0.0.0-20200706210721-8b290686e53e-0kali1_all.deb Size: 9468 SHA256: b1645a6d82e8b6a56b5ceb103fbe6c912ac4199d42f34a5a8a0e1aa716376d58 SHA1: 8af0e275313e1a2391ef7c82de30e23212bb7f72 MD5sum: 117e11d6b586184bc24618972d00c775 Description: Go library for IPInfo API This package contains the official Go client library for the IPinfo.io (https://ipinfo.io). IP address API, allowing you to lookup your own IP address, or get any of the following details for other IP addresses: * IP to Geolocation (https://ipinfo.io/ip-geolocation-api) (city, region, country, postal code, latitude and longitude) * IP to ASN (https://ipinfo.io/asn-api) (ISP or network operator, associated domain name, and type, such as business, hosting or company) * IP to Company (https://ipinfo.io/ip-company-api) (the name and domain of the business that uses the IP address) * IP to Carrier (https://ipinfo.io/ip-carrier-api) (the name of the mobile carrier and MNC and MCC for that carrier if the IP is used exclusively for mobile traffic) Package: golang-github-jamesog-iptoasn-dev Source: golang-github-jamesog-iptoasn Version: 0.1.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 26 Depends: golang-github-olekukonko-tablewriter-dev, golang-github-pkg-errors-dev Multi-Arch: foreign Homepage: https://github.com/jamesog/iptoasn Priority: optional Section: golang Filename: pool/main/g/golang-github-jamesog-iptoasn/golang-github-jamesog-iptoasn-dev_0.1.0-0kali1_all.deb Size: 4888 SHA256: 1e1510faa3fbd4a3ff642e78d0b953b73c67e540847401adca34be7acaaab162 SHA1: 2189376deeda1c7d42f36d565d83c2102cb08bed MD5sum: 2fc57407df1b37ffce53478f191cb387 Description: Library for using Team Cymru's IP to ASN mapping service (library) iptoasn uses Team Cymru's IP to ASN mapping service for querying BGP origin information about a given IP address. It supports both IPv4 and IPv6. Package: golang-github-jawher-mow.cli-dev Source: golang-github-jawher-mow.cli Version: 1.1.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 324 Depends: golang-github-stretchr-testify-dev Homepage: https://github.com/jawher/mow.cli Priority: optional Section: devel Filename: pool/main/g/golang-github-jawher-mow.cli/golang-github-jawher-mow.cli-dev_1.1.0-0kali1_all.deb Size: 46008 SHA256: b03e2b34560e55d897f545ce1b44ef59d0e3618ecdb1bbdf3ffc359a8cab5f51 SHA1: 6f04d8e6db26feed4b36ff974c4262705cde30af MD5sum: 789dc7f2275385cca2d0b96f6e68cb69 Description: versatile library for building CLI applications in Go (library) This package provides a framework to build command line applications in Go with most of the burden of arguments parsing and validation placed on the framework instead of the user. Package: golang-github-jpillora-ansi-dev Source: golang-github-jpillora-ansi Version: 1.0.2-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 23 Homepage: https://github.com/jpillora/ansi Priority: optional Section: golang Filename: pool/main/g/golang-github-jpillora-ansi/golang-github-jpillora-ansi-dev_1.0.2-0kali1_all.deb Size: 4584 SHA256: b24346ddf94b099445e6f8be56e82759e445acf1126eaf5ec1fc6640b6349837 SHA1: 6849c993bfd3a55a9a4a22a6f4c0821374dd89a4 MD5sum: 04955fbbcd94da8d389d662f4ee0ddfc Description: Easy to use ANSI control codes (library) This package implements the ANSI VT100 control set. Package: golang-github-jpillora-overseer-dev Source: golang-github-jpillora-overseer Version: 1.1.6-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 71 Depends: golang-github-jpillora-s3-dev Multi-Arch: foreign Homepage: https://github.com/jpillora/overseer Priority: optional Section: golang Filename: pool/main/g/golang-github-jpillora-overseer/golang-github-jpillora-overseer-dev_1.1.6-0kali1_all.deb Size: 16988 SHA256: 21f5a3f1bd1f3e8522f425d165f3a18edbb99eaf961edf2796bf1c2e206727e8 SHA1: e4ad12686ad1f30a99c6f617296f29405988538d MD5sum: ae3ca08f9c94b155ec3ca4c192e68dbd Description: Monitorable, gracefully restarting, self-upgrading binaries in Go (library) This package is for creating monitorable, gracefully restarting, self-upgrading binaries in Go (golang). The main goal of this project is to facilitate the creation of self-upgrading binaries which play nice with standard process managers, secondly it should expose a small and simple API with reasonable defaults. Package: golang-github-jpillora-requestlog-dev Source: golang-github-jpillora-requestlog Version: 1.0.0-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 21 Depends: golang-github-andrew-d-go-termutil-dev, golang-github-jpillora-ansi-dev, golang-github-jpillora-sizestr-dev, golang-github-tomasen-realip-dev Homepage: https://github.com/jpillora/requestlog Priority: optional Section: golang Filename: pool/main/g/golang-github-jpillora-requestlog/golang-github-jpillora-requestlog-dev_1.0.0-0kali2_all.deb Size: 4096 SHA256: 2339c17b5f5f21b7fa555c6f907c6054ab45928e3d9b9da984e575cc9af85ca4 SHA1: 8b09bee157dce7e8154b5823a9aa294cffd4720b MD5sum: 26a1df367e9e76daeff79b0c3aeb0ea1 Description: Simple request logging in Go (library) This package contains a simple request logging in Go (Golang). Package: golang-github-jpillora-s3-dev Source: golang-github-jpillora-s3 Version: 1.1.4-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 278 Depends: golang-github-smartystreets-assertions-dev, golang-github-smartystreets-gunit-dev Multi-Arch: foreign Homepage: https://github.com/jpillora/s3 Priority: optional Section: golang Filename: pool/main/g/golang-github-jpillora-s3/golang-github-jpillora-s3-dev_1.1.4-0kali1_all.deb Size: 27736 SHA256: 4e9d11811499b4e70a424d74f281bd1034ecf6ac253737cd568d39050c8201f5 SHA1: 91620a394de9d2870b2bde4e5de56c9a53c1b3ce MD5sum: 5dc30e9c6548795e950725bb506473e8 Description: Wrapped subset of AWS SDK S3 behavior (library) This package contains a wrapped subset of AWS SDK S3 behavior. Package: golang-github-jpillora-sizestr-dev Source: golang-github-jpillora-sizestr Version: 1.0.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 23 Homepage: https://github.com/jpillora/sizestr Priority: optional Section: golang Filename: pool/main/g/golang-github-jpillora-sizestr/golang-github-jpillora-sizestr-dev_1.0.0-0kali1_all.deb Size: 3984 SHA256: 04514820634771a8482ed3076bae8a2b3d1ae6a31aaf20ae6cd7e9f6c2c466c9 SHA1: e232c004b8f178f925024fb0cc50812d16b710a2 MD5sum: 3864a8b99d7bd115ecc67dca2dd1ce4a Description: Pretty print byte counts in Go (library) This package contains a print byte counts in Go. It converts 231938 into 232KB. Package: golang-github-kennygrant-sanitize-dev Source: golang-github-kennygrant-sanitize Version: 1.2.4-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 37 Depends: golang-golang-x-net-dev Homepage: https://github.com/kennygrant/sanitize Priority: optional Section: devel Filename: pool/main/g/golang-github-kennygrant-sanitize/golang-github-kennygrant-sanitize-dev_1.2.4-0kali1_all.deb Size: 8836 SHA256: f1d3beb952ffc97111f2a4a7977ce91d0574fa4ca6dc201e6659c95ed7c9e22d SHA1: 3bf8added989b95007c5efd3cf1a3cd80cb779e0 MD5sum: 6246fd06b32b45f8d74e9ff77e60062f Description: functions for sanitizing text in golang strings This package contains functions to sanitize html and paths with go (golang). Package: golang-github-m-mizutani-urlscan-go-dev Source: golang-github-m-mizutani-urlscan-go Version: 1.0.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 47 Depends: golang-github-pkg-errors-dev, golang-github-stretchr-testify-dev, golang-logrus-dev Homepage: https://github.com/m-mizutani/urlscan-go Priority: optional Section: devel Filename: pool/main/g/golang-github-m-mizutani-urlscan-go/golang-github-m-mizutani-urlscan-go-dev_1.0.0-0kali1_all.deb Size: 9576 SHA256: fb90e75ca220d6649e43ce8afef2691dca614b08c4b69d66fd78894d9c5a324e SHA1: 29ce6c288b13ec50ef65e5d3f7da18d1c66c499b MD5sum: 2e62627b753ba81d47691ee13d7590b5 Description: urlscan.io client library in Go (library) The package provides a API client of urlscan.io (https://urlscan.io) in Go. Package: golang-github-mwitkow-go-http-dialer-dev Source: golang-github-mwitkow-go-http-dialer Version: 0.0~git20161116.378f744-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 24 Multi-Arch: foreign Homepage: https://github.com/mwitkow/go-http-dialer Priority: optional Section: golang Filename: pool/main/g/golang-github-mwitkow-go-http-dialer/golang-github-mwitkow-go-http-dialer-dev_0.0~git20161116.378f744-0kali2_all.deb Size: 4748 SHA256: ffbfb38bdfd4b71ba1bbc0af1e85e1a5a152cd7d360e563172800462ba05ffc7 SHA1: a53c9e27b0ea5af860853903359d884354e94503 MD5sum: 1779aa1ce08981df77c3189203f3d19a Description: Go net.Dialer for HTTP(S) CONNECT Tunneling. (library) A net.Dialer drop-in that establishes the TCP connection over an HTTP CONNECT Tunnel (https://en.wikipedia.org/wiki/HTTP_tunnel#HTTP_CONNECT_tunneling). . Some enterprises have fairly restrictive networking environments. They typically operate HTTP forward proxies (https://en.wikipedia.org/wiki/Proxy_server) that require user authentication. These proxies usually allow HTTPS (TCP to :443) to pass through the proxy using the CONNECT (https://tools.ietf.org/html/rfc2616#section-9.9) method. The CONNECT method is basically a HTTP-negotiated "end-to-end" TCP stream... which is exactly what net.Conn (https://golang.org/pkg/net/#Conn) is :) Package: golang-github-ne0nd0g-ja3transport-dev Source: golang-github-ne0nd0g-ja3transport Version: 0.0~git20221105.8a138aff854b-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 31 Depends: golang-refraction-networking-utls-dev Homepage: https://github.com/Ne0nd0g/ja3transport Priority: optional Section: golang Filename: pool/main/g/golang-github-ne0nd0g-ja3transport/golang-github-ne0nd0g-ja3transport-dev_0.0~git20221105.8a138aff854b-0kali1_all.deb Size: 7324 SHA256: a05ace3ef6fe3a98d91339c02938dede37a80bf01cd54301c228317028e9a285 SHA1: a164390de68ae757093111ee492a3e6796ca233b MD5sum: 71fa67ffec09da946286bd5596754df9 Description: Impersonating JA3 signatures (library) This package contains an Go library to mock JA3 easily JA3 signatures. JA3 is a method for fingerprinting TLS clients using options in the TLS ClientHello packet like SSL version and available client extensions. At its core, this method of detecting malicious traffic is marginally better than the User-Agent header in HTTP since the client is in control of the ClientHello packet. Currently, there is no tooling available to easily craft ClientHello packets, so the JA3 hash is a great detection mechanism. Package: golang-github-ne0nd0g-merlin-dev Source: merlin Version: 1.5.1+ds-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 516 Depends: golang-github-binject-go-donut-dev, golang-github-chzyer-readline-dev, golang-github-cretz-gopaque-dev, golang-github-fatih-color-dev, golang-github-mattn-go-shellwords-dev, golang-github-ne0nd0g-ja3transport-dev, golang-github-olekukonko-tablewriter-dev, golang-github-satori-go.uuid-dev, golang-go.dedis-kyber-dev, golang-golang-x-crypto-dev, golang-golang-x-net-dev, golang-golang-x-sync-dev, golang-gopkg-square-go-jose.v2-dev, golang-github-cheekybits-genny-dev, golang-github-francoispqt-gojay-dev, golang-github-quic-go-qpack-dev, golang-golang-x-exp-dev, golang-golang-x-sys-dev Homepage: https://github.com/Ne0nd0g/merlin Priority: optional Section: golang Filename: pool/main/m/merlin/golang-github-ne0nd0g-merlin-dev_1.5.1+ds-0kali1_all.deb Size: 104376 SHA256: 36b4a5f5b0a7f03058d2f383ec2e944adabf153efc3a2efcb74a247f9214e972 SHA1: b6779a2c1c7109b4a38df094a964b07bf26e7cfc MD5sum: 5a0d0029387f7692bd130f5279680833 Description: Cross-platform post-exploitation HTTP/2 Command & Control server (source) This package contains a cross-platform post-exploitation HTTP/2 Command & Control server written in golang. . This package contains the source go files. Package: golang-github-nlnwa-whatwg-url-dev Source: golang-github-nlnwa-whatwg-url Version: 0.1.0-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 349 Depends: golang-github-willf-bitset-dev, golang-golang-x-net-dev, golang-golang-x-text-dev Homepage: https://github.com/nlnwa/whatwg-url/ Priority: optional Section: golang Filename: pool/main/g/golang-github-nlnwa-whatwg-url/golang-github-nlnwa-whatwg-url-dev_0.1.0-0kali2_all.deb Size: 34052 SHA256: e583af5f8b5ad6b1574a8155c76ec04c7116bd6e34d4f467c73ba2c856ca923a SHA1: 2d533da16d62907d8b033bc130ca8549cf4065bb MD5sum: 0f641c3a50faa65b6ccdc775a5fe114e Description: WHATWG conformant url parser for Golang (dev) Whatwg-url is a spec-compliant URL parser written in Go . This package contains the dev files. Package: golang-github-oxffaa-gopher-parse-sitemap-dev Source: golang-github-oxffaa-gopher-parse-sitemap Version: 0.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 32 Homepage: https://github.com/oxffaa/gopher-parse-sitemap Priority: optional Section: devel Filename: pool/main/g/golang-github-oxffaa-gopher-parse-sitemap/golang-github-oxffaa-gopher-parse-sitemap-dev_0.1-0kali1_all.deb Size: 5192 SHA256: 32fd6273bec802b0eb0072ea929467e8dba0f2b0a7cc1bac65edf5f07b3b3f31 SHA1: cc091080c81cb8c8b4be66bb44e1d7922e4fdc58 MD5sum: a877b6944da0d12e0d15b19b0724974c Description: lib for parsing big-sized sitemaps and avoiding high memory usage This package contains a high effective golang library for parsing big-sized sitemaps and avoiding high memory usage. Package: golang-github-projectdiscovery-gologger-dev Source: golang-github-projectdiscovery-gologger Version: 1.1.4-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 37 Depends: golang-github-logrusorgru-aurora-dev, golang-github-stretchr-testify-dev Homepage: https://github.com/projectdiscovery/gologger Priority: optional Section: golang Filename: pool/main/g/golang-github-projectdiscovery-gologger/golang-github-projectdiscovery-gologger-dev_1.1.4-0kali1_all.deb Size: 7084 SHA256: 44e81f9f95f53bf5bf2e9babe2d05fbe8dbde2b94a07f2e6599df5bcc07a46a4 SHA1: 6adc1131a5f9dfc13d308abbd5bf5a0167a88dcb MD5sum: 11b06463ad1cda517c4067535b828f19 Description: simple layer for leveled logging in go (library) gologger is a very simple logger for fast logging in simple command line tools. Package: golang-github-saintfish-chardet-dev Source: golang-github-saintfish-chardet Version: 0.0~git20120816.3af4cd4-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 1232 Homepage: https://github.com/saintfish/chardet Priority: optional Section: devel Filename: pool/main/g/golang-github-saintfish-chardet/golang-github-saintfish-chardet-dev_0.0~git20120816.3af4cd4-0kali1_all.deb Size: 185140 SHA256: 74b0a17f8f144db8aa167f0563970702ad65c22c6c9d089f1f6d569bb48ce786 SHA1: 850f4975d11fefc9157bc06e9545ea53b64ffb05 MD5sum: ad5753ac844e07a3985493573ed98028 Description: Charset detector library for golang derived from ICU This package contains a library to automatically detect charset (http://en.wikipedia.org/wiki/Character_encoding) of texts for Go programming language (http://golang.org/). It's based on the algorithm and data in ICU (http://icu-project.org/)'s implementation. Package: golang-github-temoto-robotstxt-dev Source: robotstxt Version: 1.1.1-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 54 Homepage: https://github.com/temoto/robotstxt Priority: optional Section: devel Filename: pool/main/r/robotstxt/golang-github-temoto-robotstxt-dev_1.1.1-0kali2_all.deb Size: 12600 SHA256: 43e05c844b929120158820feb9a7b29ba933058cb5d21655a72edf3c0880d716 SHA1: b48a3ee3d16b0316314b8e1cf85bb741b1708ec0 MD5sum: 34eb3eff4553a714cedcc2c9ab3ed279 Description: robots.txt exclusion protocol implementation for Go language This package contains a robots.txt exclusion protocol implementation for Go language (golang). . This package contains the dev files. Package: golang-github-tomasen-realip-dev Source: golang-github-tomasen-realip Version: 0.0~git20180522.f0c99a9-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 19 Homepage: https://github.com/tomasen/realip Priority: optional Section: golang Filename: pool/main/g/golang-github-tomasen-realip/golang-github-tomasen-realip-dev_0.0~git20180522.f0c99a9-0kali1_all.deb Size: 3764 SHA256: 11240dab19b504bff5b0e67f0bbc800ac080d8ce1c85593316509a77f81e2199 SHA1: ffb053f9a071f66c928300619b85aad963800ebc MD5sum: ae692753877bde2cbd9b752f3d497376 Description: get client's real public ip address from http request headers This package can be used to get client's real public IP, which usually useful for logging HTTP server. Package: golang-github-tomnomnom-linkheader-dev Source: golang-github-tomnomnom-linkheader Version: 0.1.0+git20180905-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 25 Homepage: https://github.com/tomnomnom/linkheader Priority: optional Section: devel Filename: pool/main/g/golang-github-tomnomnom-linkheader/golang-github-tomnomnom-linkheader-dev_0.1.0+git20180905-0kali1_all.deb Size: 4700 SHA256: cf60a1c3d9f6317557825de31be6f6b3a9fa12505fab997ae7bb3969ae7e7dd9 SHA1: 962a343328ebffa1a9d059cbe978af49eacdab7e MD5sum: 7672a86d0d2efa49789dbfd13c46cae8 Description: Golang Link Header Parser This package contains a Library for parsing HTTP Link headers. Requires Go 1.6 or higher. Package: golang-github-trung-jwt-tools-dev Source: golang-github-trung-jwt-tools Version: 0.0~git20191029.432ee57-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 21197 Multi-Arch: foreign Homepage: https://github.com/trung/jwt-tools Priority: optional Section: golang Filename: pool/main/g/golang-github-trung-jwt-tools/golang-github-trung-jwt-tools-dev_0.0~git20191029.432ee57-0kali1_all.deb Size: 10129536 SHA256: 37bd60b41f43c5a00fd7cfa2bc6fca3d3a9901e7d55346623462091486880f99 SHA1: b95a716d6ea40626132c93e2eb601ab34fb13c78 MD5sum: 31bd07672ad2cb448e6fbc4d8c282d2e Description: command line program that offer tools for JWT with JWS/JWE This package contains a command line program that offer number of tools for JWT with JWS/JWE. Package: golang-github-willf-bitset-dev Source: golang-github-willf-bitset Version: 1.1.10-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 97 Homepage: https://github.com/bits-and-blooms/bitset/ Priority: optional Section: devel Filename: pool/main/g/golang-github-willf-bitset/golang-github-willf-bitset-dev_1.1.10-0kali1_all.deb Size: 15528 SHA256: 52c5303dbd6c7eb2a2a087128933006fe3e0331206465d15d53cfa33f773f7a2 SHA1: f3f07aa8022169fcf65cc9e9be200ae4084a8329 MD5sum: 2464d16cfda1a8cf606ede14bf2232a9 Description: Go package implementing bitsets (dev) Package bitset implements bitsets, a mapping between non-negative integers and boolean values. It should be more efficient than map[uint] bool. . It provides methods for setting, clearing, flipping, and testing individual integers. . This package contains the dev files. Package: golang-github-zonedb-zonedb-dev Source: zonedb Version: 1.0.3170-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 793 Depends: golang-github-miekg-dns-dev, golang-github-puerkitobio-goquery-dev, golang-github-wsxiaoys-terminal-dev, golang-golang-x-net-dev, golang-golang-x-text-dev Homepage: https://github.com/zonedb/zonedb Priority: optional Section: devel Filename: pool/main/z/zonedb/golang-github-zonedb-zonedb-dev_1.0.3170-0kali1_all.deb Size: 87636 SHA256: e606139e93718c9e6fd3f609f5ee70d1332bde757f640c531d22260efd298ba4 SHA1: eb52de6c7e134ad0822e3f04e353c0cfafed4b7d MD5sum: 34f75598613420933f0f70abd5a064ee Description: Public Zone Database (source library) This package provides a free, open-source database (http://opendatacommons.org/licenses/odbl/1.0/) containing a list and associated metadata of public DNS zones (http://en.wikipedia.org/wiki/DNS_zone) (domain name extensions). It attempts to be exhaustive, including current, retired, and withdrawn top-level domains and subdomains. . This package is the library package (source code). Package: golang-go.dedis-fixbuf-dev Source: golang-go.dedis-fixbuf Version: 1.0.3-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 23 Homepage: https://github.com/dedis/fixbuf Priority: optional Section: devel Filename: pool/main/g/golang-go.dedis-fixbuf/golang-go.dedis-fixbuf-dev_1.0.3-0kali1_all.deb Size: 4644 SHA256: 8a3dc01eee3dadd0e9ad8ec25d3cd4cb4ebe57fc38bf9bc85bdaa05e30d38bbd SHA1: 82aacf54335877d37edcba86a94077f504288249 MD5sum: 669ed730538708177fdba2e6542dff0c Description: Fixed length binary encoding of arbitrary structures in Go This package contains a fixed length binary encoding of arbitrary structures in Go. Package: golang-go.dedis-kyber-dev Source: golang-go.dedis-kyber Version: 3.1.0-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 1792 Depends: golang-github-stretchr-testify-dev, golang-go.dedis-fixbuf-dev, golang-go.dedis-protobuf-dev, golang-golang-x-crypto-dev, golang-golang-x-sys-dev Homepage: https://github.com/dedis/kyber Priority: optional Section: golang Filename: pool/main/g/golang-go.dedis-kyber/golang-go.dedis-kyber-dev_3.1.0-0kali2_all.deb Size: 978956 SHA256: ffa1fe38e6cfafa59cc8cac1e0d73655d08e7eb5b6e7c8edddb30388f6c712aa SHA1: 492f7530664b68fbc3321bca7d2c3e9966eb4f84 MD5sum: bc8000fb288b01a623cf94c4f89401e0 Description: Advanced crypto library for the Go language (library) This package provides a toolbox of advanced cryptographic primitives for Go, targeting applications like Cothority (https://go.dedis.ch/cothority) that need more than straightforward signing and encryption. Package: golang-go.dedis-protobuf-dev Source: golang-go.dedis-protobuf Version: 1.0.11-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 98 Depends: golang-github-stretchr-testify-dev Homepage: https://github.com/dedis/protobuf Priority: optional Section: devel Filename: pool/main/g/golang-go.dedis-protobuf/golang-go.dedis-protobuf-dev_1.0.11-0kali1_all.deb Size: 22712 SHA256: 39973653946dbbc7b22f2c730764b07d98114db6ce5fd64d5710243a8618fbb3 SHA1: d683ed1d495db4ee81bcf903182e2d69715cd055 MD5sum: 127f18f48966184d397d71543a161be0 Description: Reflection-based Protocol Buffers for Go (library) This package implements Protocol Buffers reflectively using Go types to define message formats. This approach provides convenience similar to Gob encoding, but with a widely-used and language-neutral wire format. Package: goofile Version: 1.6+git20190819-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 37 Depends: python3-requests, python3:any Homepage: https://github.com/sosukeinu/goofile Priority: optional Section: net Filename: pool/main/g/goofile/goofile_1.6+git20190819-0kali2_all.deb Size: 7820 SHA256: 1509e1e1e99fbf28628cc665b3aa1ae8af53b975632db94afb9167a079241bc3 SHA1: b0f641bd61b3a926b7590559a5a9f634eaba95bc MD5sum: 2669fd3208ffa4741b0f2663326163a1 Description: Command line filetype search Use this tool to search for a specific file type in a given domain. Package: google-nexus-tools Version: 2.3-0kali7 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 1420 Homepage: https://github.com/corbindavenport/nexus-tools Priority: optional Section: utils Filename: pool/main/g/google-nexus-tools/google-nexus-tools_2.3-0kali7_arm64.deb Size: 488280 SHA256: 0f93b990bcd81ec6135eb7fd068c3bf71a15ac9015c73e75346afea5aa21b384 SHA1: 72dab63b07a82e41a2523a832807dad75e569aa3 MD5sum: 61638f311cea185be487630e0fbc515b Description: ADB and Fastboot for use with Nexus devices Nexus Tools is an installer for the Android debug/development command-line tools ADB (Android Device Bridge) and Fastboot for Mac OS X, Linux, and Google Chrome/Chromium OS. Package: gophish Source: gophish (0.12.1-0kali3) Version: 0.12.1-0kali3+b1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 56716 Depends: libc6 (>= 2.34), libsqlite3-0 (>= 3.36.0), adduser, sudo Built-Using: golang-1.22 (= 1.22.6-1), golang-github-alecthomas-units (= 0.0~git20211218.b94a6e3-1), golang-github-andybalholm-cascadia (= 1.3.2-1), golang-github-emersion-go-imap (= 1.2.1-1), golang-github-emersion-go-message (= 0.17.0-1), golang-github-emersion-go-sasl (= 0.0~git20230613.1d333a0-1), golang-github-emersion-go-textwrapper (= 0.0~git20160606.d0e65e5-2), golang-github-felixge-httpsnoop (= 1.0.3-3), golang-github-go-sql-driver-mysql (= 1.7.1-2), golang-github-gorilla-csrf (= 1.7.2-1), golang-github-gorilla-handlers (= 1.5.2-1), golang-github-gorilla-mux (= 1.8.1-1), golang-github-gorilla-securecookie (= 1.1.2-1), golang-github-gorilla-sessions (= 1.2.1-1), golang-github-jinzhu-gorm (= 1.9.6-2), golang-github-jinzhu-inflection (= 1.0.0-1), golang-github-lib-pq (= 1.10.9-2), golang-github-mattn-go-sqlite3 (= 1.14.19~ds1-1), golang-github-nytimes-gziphandler (= 1.1.1-1), golang-github-oschwald-maxminddb-golang (= 1.12.0-1), golang-github-puerkitobio-goquery (= 1.8.1-2), golang-github-ziutek-mymysql (= 1.5.4+git20170206.23.0582bcf-2), golang-go.crypto (= 1:0.25.0-1), golang-golang-x-net (= 1:0.27.0-1), golang-golang-x-sys (= 0.22.0-1), golang-golang-x-text (= 0.16.0-1), golang-golang-x-time (= 0.5.0-1), golang-gopkg-alecthomas-kingpin.v2 (= 2.2.6-4), golang-logrus (= 1.9.0-1) Homepage: https://getgophish.com/ Priority: optional Section: misc Filename: pool/main/g/gophish/gophish_0.12.1-0kali3+b1_arm64.deb Size: 18290288 SHA256: 86511e7212f2537f465b626a69fc21dc82080126630a7c09ae6eebff857d3efc SHA1: d092b23706def9a3d55a0ef1ef52b04ac553ac58 MD5sum: 4d3f3fdd1054cb24197744589fecc56b Description: Open-Source Phishing Toolkit This package contains an open-source phishing toolkit designed for businesses and penetration testers. It provides the ability to quickly and easily setup and execute phishing engagements and security awareness training. Package: gophish-dbgsym Source: gophish (0.12.1-0kali3) Version: 0.12.1-0kali3+b1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 5006 Depends: gophish (= 0.12.1-0kali3+b1) Priority: optional Section: debug Filename: pool/main/g/gophish/gophish-dbgsym_0.12.1-0kali3+b1_arm64.deb Size: 3930832 SHA256: 2fb845f4d15571f512c04a6ba906a75821862d95ba6983d5509d6f824272cee8 SHA1: 80f4d409ac33a9ca26c392b9ce4d93885449419e MD5sum: 559efb143c21c27e450b2d57dab10495 Description: debug symbols for gophish Build-Ids: 38b6f968aa93f84787e2a68b01566dbd623c6d2f Package: goshs Version: 0.4.1-0kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 11902 Depends: libc6 (>= 2.34) Homepage: https://github.com/patrickhener/goshs Priority: optional Section: net Filename: pool/main/g/goshs/goshs_0.4.1-0kali1_arm64.deb Size: 3930600 SHA256: a16b95b75070c13020f99a0d2831ba64c182b82db33b5096af1f59b50c6c34f3 SHA1: 75c88e1aa18c89e90cb4d39688acf13658263b5d MD5sum: ec1a9b381826736e112c0010f9b36c09 Description: SimpleHTTPServer written in Go This tool provides a SimpleHTTPServer written in Go, enhanced with features and security. This package contains a simple http server like the Python SimpleHTTPServer but enhanced with a lot of helpful features and security in mind. Package: gospider Version: 1.1.0-0kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 10926 Depends: libc6 (>= 2.17) Built-Using: colly (= 2.1.0-0kali1), golang-1.14 (= 1.14.4-2), golang-github-andybalholm-cascadia (= 0.0~git20161224.0.349dd02-1), golang-github-antchfx-htmlquery (= 1.2.3-0kali1), golang-github-antchfx-xmlquery (= 1.2.1-2), golang-github-antchfx-xpath (= 1.1.2-2), golang-github-gobwas-glob (= 0.2.3+git20180208.19c076c-1), golang-github-golang-groupcache (= 0.0~git20171101.84a468c-1), golang-github-kennygrant-sanitize (= 1.2.4-0kali1), golang-github-oxffaa-gopher-parse-sitemap (= 0.1-0kali1), golang-github-puerkitobio-goquery (= 1.1.0+git20170324.3.ed7d758-1), golang-github-saintfish-chardet (= 0.0~git20120816.3af4cd4-0kali1), golang-github-spf13-cobra (= 0.0.7-1), golang-github-spf13-pflag (= 1.0.5-1), golang-golang-x-net (= 1:0.0+git20200226.491c5fc+dfsg-1), golang-golang-x-sys (= 0.0~git20200523.0598657-1), golang-golang-x-text (= 0.3.3-1), golang-google-appengine (= 1.6.0-1), golang-goprotobuf (= 1.3.4-2), golang-logrus (= 1.6.0-1), robotstxt (= 1.1.1-0kali2) Homepage: https://github.com/jaeles-project/gospider Priority: optional Section: devel Filename: pool/main/g/gospider/gospider_1.1.0-0kali1_arm64.deb Size: 3110360 SHA256: d21041c1b265d02561bbb24a5fd5d4124370f4f244a7b33b4f1ab88907ff1aa9 SHA1: cf1c5033e207c03c2f605268f281205114d0cb21 MD5sum: 11826760b2236f5a54255e485d710188 Description: Fast web spider written in Go This package contains a Fast web spider written in Go. The features are: - Fast web crawling - Brute force and parse sitemap.xml - Parse robots.txt - Generate and verify link from JavaScript files - Link Finder - Find AWS-S3 from response source - Find subdomains from response source - Get URLs from Wayback Machine, Common Crawl, Virus Total, Alien Vault - Format output easy to Grep - Support Burp input - Crawl multiple sites in parallel - Random mobile/web User-AgentShowcases Package: gowitness Version: 3.0.5-0kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 51849 Depends: chromium, libc6 (>= 2.34) Homepage: https://github.com/sensepost/gowitness Priority: optional Section: net Filename: pool/main/g/gowitness/gowitness_3.0.5-0kali1_arm64.deb Size: 12355720 SHA256: cde319a4cc1688d2daaed06e72ff42262cd6e48bc97d16750708b07f8f63b320 SHA1: 077924cf7926bfa67a55b09a23693742ee980b53 MD5sum: 71d8fb37bfe43307dbe529aae2c2791f Description: Web screenshot utility using Chrome Headless gowitness is a website screenshot utility written in Golang, that uses Chrome Headless to generate screenshots of web interfaces using the command line, with a handy report viewer to process results. Both Linux and macOS is supported, with Windows support mostly working. . Inspiration for gowitness comes from Eyewitness. If you are looking for something with lots of extra features, be sure to check it out along with these other projects. Package: gpp-decrypt Version: 0.1-1kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 11 Depends: ruby, rubygems Homepage: http://carnal0wnage.attackresearch.com/2012/10/group-policy-preferences-and-getting.html Priority: optional Section: utils Filename: pool/main/g/gpp-decrypt/gpp-decrypt_0.1-1kali2_all.deb Size: 2804 SHA256: f873aa1d4693208fd3f37ff3439a9c5dfc51b3a1478be9e44294af21c0973195 SHA1: 7a6d260568876deb1f46dad6d4312a651e3f81dc MD5sum: 8aa7146a0553655a357425663bf89669 Description: Group Policy Preferences decrypter A simple ruby script that will decrypt a given GPP encrypted string. Package: grub-btrfs Version: 4.11-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 58 Depends: btrfs-progs, grub2-common, gawk Homepage: https://github.com/Antynea/grub-btrfs Priority: optional Section: utils Filename: pool/main/g/grub-btrfs/grub-btrfs_4.11-0kali2_all.deb Size: 13644 SHA256: ddebe2a9236f1462f5bf64bcce70f6ec59b63a38d388f9b743cf2d1975c27a16 SHA1: 88cd67f86cd5ec9c527666aa83acd3684133ae08 MD5sum: 4ea2a9b72ba84b6ca700604a3feca1b7 Description: Adds "btrfs snapshots" to the grub menu This package improves grub by adding "btrfs snapshots" to the grub menu Package: grub-cloud-arm64 Source: grub-cloud Version: 0.1.1+kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 14 Depends: grub2-common (>= 2.02+dfsg1-7), grub-efi-arm64-bin Priority: optional Section: admin Filename: pool/main/g/grub-cloud/grub-cloud-arm64_0.1.1+kali1_arm64.deb Size: 3332 SHA256: 4658a6c83bfd844be06d158d879345ae6149aa1c50a74c9a69c32d94c67f6629 SHA1: aad9e4c07fa4560596bffb7d7caec25f3d601ee3 MD5sum: 6873e5009905804c7dd21ee054b97297 Description: GRand Unified Bootloader (cloud setup) This package contains the cloud image setup of GRUB and installs GRUB for the EFI-ARM64 architecture. . You don't want to use this package outside of cloud images. Original-Maintainer: Debian Cloud Team Package: grub-common Source: grub2 Version: 2.12-5+kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 18135 Depends: libc6 (>= 2.38), libdevmapper1.02.1 (>= 2:1.02.36), libefiboot1t64 (>= 38), libefivar1t64 (>= 38), libfreetype6 (>= 2.2.1), libfuse3-3 (>= 3.2.3), liblzma5 (>= 5.1.1alpha+20120614), gettext-base Recommends: os-prober (>= 1.33) Suggests: multiboot-doc, mtools, xorriso (>= 0.5.6.pl00), desktop-base (>= 4.0.6), console-setup Conflicts: init-select Breaks: apport (<< 2.1.1), friendly-recovery (<< 0.2.13), grub-efi-amd64-signed (<< 1+2.12~rc1), grub-efi-arm64-signed (<< 1+2.12~rc1), grub-efi-ia32-signed (<< 1+2.12~rc1), lupin-support (<< 0.55), mdadm (<< 2.6.7-2) Replaces: grub-coreboot (<< 2.00-4), grub-efi (<< 1.99-1), grub-efi-amd64 (<< 2.00-4), grub-efi-ia32 (<< 2.00-4), grub-efi-ia64 (<< 2.00-4), grub-ieee1275 (<< 2.00-4), grub-linuxbios (<< 1.96+20080831-1), grub-pc (<< 2.00-4), grub-yeeloong (<< 2.00-4), init-select Built-Using: lzo2 (= 2.10-3) Multi-Arch: foreign Homepage: https://www.gnu.org/software/grub/ Priority: optional Section: admin Filename: pool/main/g/grub2/grub-common_2.12-5+kali1_arm64.deb Size: 2876740 SHA256: e9afc3c6716bc9c99d7f04e2ef11cf0ad581e6c696dec3e1ae9268bf58a04cd4 SHA1: 4b71a183f5b4423df9a9ed2f195d653b1d333033 MD5sum: 84fea213542ccc6fabe3afe2269233b7 Description: GRand Unified Bootloader (common files) This package contains common files shared by the distinct flavours of GRUB. It is shared between GRUB Legacy and GRUB 2, although a number of files specific to GRUB 2 are here as long as they do not break GRUB Legacy. . grub-mkrescue needs the suggested packages mtools (for UEFI targets) and xorriso. Original-Maintainer: GRUB Maintainers Package: grub-common-dbgsym Source: grub2 Version: 2.12-5+kali1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 11940 Depends: grub-common (= 2.12-5+kali1) Priority: optional Section: debug Filename: pool/main/g/grub2/grub-common-dbgsym_2.12-5+kali1_arm64.deb Size: 10795348 SHA256: 1002a7e281367cf34c605f208a159b9b5453e67a0c5680b90c16915a9209a756 SHA1: 046bbc5033bcbcec54599ae0dcb98b6fe41c0147 MD5sum: 2988e14e4a864c0d43f812e5f9cf7d33 Description: debug symbols for grub-common Build-Ids: 04c5a75f17652e528c07690faa5535b92c438a4d 05b6b1a0ea0957d88fc04a4565aaa85d0ccfd6a1 08e3d02c3bac6ff237eacd0763d66f2298a72fa2 102e771286c11447843c3f881c50d111a0d1c86b 2c5022374712c8aae343b7b15d6d6d14393952b7 44e7a93a9156ea6cf53ef6a7dc94080f5ad1c353 577bfd38bb07d474659705b0ff08c629fd5b408e 6a1fa30df1201967557af939dd7d42ab816a864a 70ef56dc6efd8b1715ae348376edba843cbe7054 7ac06e3ae0f877bda6865e03f638084d46814b64 856dd7fad12ec92c619f3d35c36db561d7e6f6e2 921ea46603bffef8df7655875107749f8b7548bd ae1ba8ff5dedddc423783e7b3f1daecda112e501 bf83506ea8f0012ce2853be7a11630a6b6acc8d7 d71a99e11c1ac0dc0dae2c4e324b01d47220af8a d9c7b1efbb0438f66b51d16dd04f56563c897f79 db243cf8ae9665ade20c24677dd88c26ba661e0d e80ae55b67f3872decc7ae51a5643491baf683f2 f5c244cdcbe241fc542c037cf4c37727b5f93303 fb974e2e2440fc28d020fdae059829343aaf461a Original-Maintainer: GRUB Maintainers Package: grub-efi Source: grub2 Version: 2.12-5+kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 12 Depends: grub-common (= 2.12-5+kali1), grub-efi-arm64 (= 2.12-5+kali1) Multi-Arch: foreign Homepage: https://www.gnu.org/software/grub/ Priority: optional Section: admin Filename: pool/main/g/grub2/grub-efi_2.12-5+kali1_arm64.deb Size: 2420 SHA256: 9f440a9829818e5bf00d1fae2df840ac26ace03be443afb539e5f27c3605756f SHA1: 9d04f73377f8234389d2bc1e35d599974dbc1869 MD5sum: 3c5469fd82127d338a3c81e9b495fddc Description: GRand Unified Bootloader, version 2 (dummy package) This is a dummy package that depends on the grub-efi-$ARCH package most likely to be appropriate for each architecture. Original-Maintainer: GRUB Maintainers Package: grub-efi-arm64 Source: grub2 Version: 2.12-5+kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 184 Depends: debconf (>= 0.5) | debconf-2.0, grub-efi-arm64-bin (= 2.12-5+kali1), grub2-common (= 2.12-5+kali1), ucf Multi-Arch: foreign Homepage: https://www.gnu.org/software/grub/ Priority: optional Section: admin Filename: pool/main/g/grub2/grub-efi-arm64_2.12-5+kali1_arm64.deb Size: 45804 SHA256: a9009011712725eaf2e1dd2d770cb5776191094331e4b4bf16c170bdf92161a3 SHA1: 2389c2093b8934961c86f2ab075f118016f85892 MD5sum: 4406e4a0c1daa5a86cb9b66d48c05220 Description: GRand Unified Bootloader, version 2 (ARM64 UEFI version) GRUB is a portable, powerful bootloader. This version of GRUB is based on a cleaner design than its predecessors, and provides the following new features: . - Scripting in grub.cfg using BASH-like syntax. - Support for modern partition maps such as GPT. - Modular generation of grub.cfg via update-grub. Packages providing GRUB add-ons can plug in their own script rules and trigger updates by invoking update-grub. . This is a dependency package for a version of GRUB that has been built for use on ARM64 systems with UEFI. Installing this package indicates that this version of GRUB should be the active boot loader. Original-Maintainer: GRUB Maintainers Package: grub-efi-arm64-bin Source: grub2 Version: 2.12-5+kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 3232 Depends: grub-common (= 2.12-5+kali1), grub-efi-arm64-unsigned Recommends: efibootmgr Conflicts: grub-efi-arm64-signed Breaks: grub-efi-arm64-signed (<< 1+2.12~rc1) Multi-Arch: foreign Homepage: https://www.gnu.org/software/grub/ Priority: optional Section: admin Filename: pool/main/g/grub2/grub-efi-arm64-bin_2.12-5+kali1_arm64.deb Size: 941496 SHA256: 2ae8f2d4b7e69e850c1ce055f1906ec1684609f608ad4a1f1304d0f2bcf877dd SHA1: d994d69a81aacec2ca66cf587b6cda9d4f65f647 MD5sum: 2669d3d225f9058c4dfa521ec6416533 Description: GRand Unified Bootloader, version 2 (ARM64 UEFI modules) GRUB is a portable, powerful bootloader. This version of GRUB is based on a cleaner design than its predecessors, and provides the following new features: . - Scripting in grub.cfg using BASH-like syntax. - Support for modern partition maps such as GPT. - Modular generation of grub.cfg via update-grub. Packages providing GRUB add-ons can plug in their own script rules and trigger updates by invoking update-grub. . This package contains GRUB modules that have been built for use on ARM64 systems with UEFI. It can be installed in parallel with other flavours, but will not automatically install GRUB as the active boot loader nor automatically update grub.cfg on upgrade unless grub-efi-arm64 is also installed. Efi-Vendor: kali Original-Maintainer: GRUB Maintainers Package: grub-efi-arm64-dbg Source: grub2 Version: 2.12-5+kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 15179 Depends: grub-efi-arm64-bin (= 2.12-5+kali1), grub-common (= 2.12-5+kali1) Multi-Arch: foreign Homepage: https://www.gnu.org/software/grub/ Priority: optional Section: debug Filename: pool/main/g/grub2/grub-efi-arm64-dbg_2.12-5+kali1_arm64.deb Size: 3012452 SHA256: a7c86637dc9300d9c3309076a0ac117f1ed60e101f90e91164751520ffb8448c SHA1: 0566b594c67ce780c44a72c102da8ebca2eff56e MD5sum: cb884c16e6e9cbe576e54fbcf3795606 Description: GRand Unified Bootloader, version 2 (ARM64 UEFI debug files) This package contains debugging files for grub-efi-arm64-bin. You only need these if you are trying to debug GRUB using its GDB stub. Original-Maintainer: GRUB Maintainers Package: grub-efi-arm64-signed-template Source: grub2 Version: 2.12-5+kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 349 Homepage: https://www.gnu.org/software/grub/ Priority: optional Section: admin Filename: pool/main/g/grub2/grub-efi-arm64-signed-template_2.12-5+kali1_arm64.deb Size: 317492 SHA256: 27ce1ff30cfa1d1ca9627305126275f0b429d8cb8a56bb7ceee0e6e067aa45a7 SHA1: 666ec1293b72a2b979a1077f30f44845a6511759 MD5sum: 088f7f626efffd7afb20f26eb7a8f57e Description: GRand Unified Bootloader, version 2 (ARM64 UEFI signing template) This package contains template files for grub-efi-arm64-signed. This is only needed for Secure Boot signing. Original-Maintainer: GRUB Maintainers Package: grub-efi-arm64-unsigned Source: grub2 Version: 2.12-5+kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 10031 Depends: grub-common (= 2.12-5+kali1) Breaks: grub-efi-arm64-bin (<< 2.12-3~) Replaces: grub-efi-arm64-bin (<< 2.12-3~) Multi-Arch: foreign Homepage: https://www.gnu.org/software/grub/ Priority: optional Section: admin Filename: pool/main/g/grub2/grub-efi-arm64-unsigned_2.12-5+kali1_arm64.deb Size: 1329676 SHA256: 43f1ba989a73a711cfe623241a0df8a0fe98a906e657e103abb5ed3df43cd1f5 SHA1: 516d68b00139c492070a1007267fbc6c7d20beff MD5sum: 3566739e31a142a28761816fe2a6bf00 Description: GRand Unified Bootloader, version 2 (ARM64 UEFI images) GRUB is a portable, powerful bootloader. This version of GRUB is based on a cleaner design than its predecessors, and provides the following new features: . - Scripting in grub.cfg using BASH-like syntax. - Support for modern partition maps such as GPT. - Modular generation of grub.cfg via update-grub. Packages providing GRUB add-ons can plug in their own script rules and trigger updates by invoking update-grub. . This package contains GRUB images that have been built for use on ARM64 systems with UEFI. It can be installed in parallel with other flavours, but will not automatically install GRUB as the active boot loader nor automatically update grub.cfg on upgrade unless grub-efi-arm64 is also installed. Efi-Vendor: kali Original-Maintainer: GRUB Maintainers Package: grub-theme-starfield Source: grub2 Version: 2.12-5+kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 2782 Depends: grub-common (= 2.12-5+kali1) Multi-Arch: foreign Homepage: https://www.gnu.org/software/grub/ Priority: optional Section: admin Filename: pool/main/g/grub2/grub-theme-starfield_2.12-5+kali1_arm64.deb Size: 2156244 SHA256: 80d8cd162a6c110469a631908919c7cef8b9ffcc8146dc2619b434efa8890a14 SHA1: 2f1a6cdc0b743b1a56e51688746e3e8e3cca0987 MD5sum: 9616061e354ecfdcb71a58a5b2ed9c1c Description: GRand Unified Bootloader, version 2 (starfield theme) This is the default theme for GRUB's graphical menu. Original-Maintainer: GRUB Maintainers Package: grub2-common Source: grub2 Version: 2.12-5+kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 1441 Depends: grub-common (= 2.12-5+kali1), dpkg (>= 1.15.4), libc6 (>= 2.38), libdevmapper1.02.1 (>= 2:1.02.36), libefiboot1t64 (>= 38), libefivar1t64 (>= 38), liblzma5 (>= 5.1.1alpha+20120614) Breaks: grub (<< 0.97-54), grub-cloud-amd64 (<< 0.0.4), grub-coreboot (<< 2.02+dfsg1-7), grub-doc (<< 0.97-32), grub-efi-amd64 (<< 2.02+dfsg1-7), grub-efi-arm (<< 2.02+dfsg1-7), grub-efi-arm64 (<< 2.02+dfsg1-7), grub-efi-ia32 (<< 2.02+dfsg1-7), grub-efi-ia64 (<< 2.02+dfsg1-7), grub-ieee1275 (<< 2.02+dfsg1-7), grub-legacy (<< 0.97-83~), grub-legacy-doc (<< 0.97-59), grub-pc (<< 2.02+dfsg1-7), grub-uboot (<< 2.02+dfsg1-7), grub-xen (<< 2.02+dfsg1-7), grub-yeeloong (<< 2.02+dfsg1-7), shim (<< 0.9+1474479173.6c180c6-0ubuntu1~) Replaces: grub, grub-cloud-amd64 (<< 0.0.4), grub-common (<< 1.99-1), grub-coreboot (<< 2.02+dfsg1-7), grub-doc (<< 0.97-32), grub-efi-amd64 (<< 2.02+dfsg1-7), grub-efi-arm (<< 2.02+dfsg1-7), grub-efi-arm64 (<< 2.02+dfsg1-7), grub-efi-ia32 (<< 2.02+dfsg1-7), grub-efi-ia64 (<< 2.02+dfsg1-7), grub-ieee1275 (<< 2.02+dfsg1-7), grub-legacy, grub-legacy-doc (<< 0.97-59), grub-pc (<< 2.02+dfsg1-7), grub-uboot (<< 2.02+dfsg1-7), grub-xen (<< 2.02+dfsg1-7), grub-yeeloong (<< 2.02+dfsg1-7) Multi-Arch: foreign Homepage: https://www.gnu.org/software/grub/ Priority: optional Section: admin Filename: pool/main/g/grub2/grub2-common_2.12-5+kali1_arm64.deb Size: 608280 SHA256: a8aa95b4a6887d77bcb08007b396bb3040319be135c20504b28271f4416801bf SHA1: 9fa5dce2caef7f096bfd89e9aac121a461d76acb MD5sum: 9bf90d9aadc32e95966b5793235e7633 Description: GRand Unified Bootloader (common files for version 2) This package contains common files shared by the distinct flavours of GRUB. The files in this package are specific to GRUB 2, and would break GRUB Legacy if installed on the same system. Original-Maintainer: GRUB Maintainers Package: grub2-common-dbgsym Source: grub2 Version: 2.12-5+kali1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 1545 Depends: grub2-common (= 2.12-5+kali1) Priority: optional Section: debug Filename: pool/main/g/grub2/grub2-common-dbgsym_2.12-5+kali1_arm64.deb Size: 1453104 SHA256: cf89006211ef20a96213c3f0fe1c07e23b246e4c2a34e664b6d1ca318b9dbc69 SHA1: cae7c88d9d0cf7f8afd1a073b3a15f041508c1cb MD5sum: 07fe0612ed0d1795a6b6d29fc59532fd Description: debug symbols for grub2-common Build-Ids: 248de2fc7704840429e807102ffadd06ba1243e7 Original-Maintainer: GRUB Maintainers Package: h8mail Version: 2.5.6-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 142 Depends: python3-requests, python3:any Multi-Arch: foreign Homepage: https://github.com/khast3x/h8mail Priority: optional Section: misc Filename: pool/main/h/h8mail/h8mail_2.5.6-0kali1_all.deb Size: 25136 SHA256: b0f9cb8789f3eaff0c2df0d62ea89fb33ee0a7da9d2505220d090615c9040737 SHA1: d327a9a6800fcb9150c5c79b6122807ac19b4b06 MD5sum: ceebeaa9ef9f2e276cc15b9695db1fe3 Description: email open source intelligence and breach hunting tool This package contains an email OSINT and breach hunting tool using different breach and reconnaissance services, or local breaches such as Troy Hunt's "Collection1" and the infamous "Breach Compilation" torrent. Package: hak5-wifi-coconut Version: 1.1.0-0kali2 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 220 Depends: firmware-mediatek, libc6 (>= 2.34), libusb-1.0-0 (>= 2:1.0.16) Homepage: https://hak5.org Priority: optional Section: misc Filename: pool/main/h/hak5-wifi-coconut/hak5-wifi-coconut_1.1.0-0kali2_arm64.deb Size: 54036 SHA256: cc56bfca0447f509811aceffafb11b680a790e92d6c088a4cc5aa9d5257efa52 SHA1: 02f66c50a5d916b84d1c0a2e69f880aa539b80a0 MD5sum: 0787444c817f48329e7c39746fd349e3 Description: Userspace driver for the Hak5 Wi-Fi Coconut Userspace drive for USB Wi-Fi NICs and the Hak5 Wi-Fi Coconut Package: hak5-wifi-coconut-dbgsym Source: hak5-wifi-coconut Version: 1.1.0-0kali2 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 246 Depends: hak5-wifi-coconut (= 1.1.0-0kali2) Priority: optional Section: debug Filename: pool/main/h/hak5-wifi-coconut/hak5-wifi-coconut-dbgsym_1.1.0-0kali2_arm64.deb Size: 225476 SHA256: 8b4a848c84c464c9af8b767de4e3056d632539c35535d9e579fe99fe03e13d73 SHA1: a6bf06adff54e1045d6c234ca6de998fda040fa9 MD5sum: 19ae7be3c8b6dfd1b1aa1c01b1adae5b Description: debug symbols for hak5-wifi-coconut Build-Ids: cda38f33dc377ac6d81548ad23303fa7740e47d2 Package: hakrawler Version: 2.1-0kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 9234 Depends: libc6 (>= 2.34) Built-Using: colly (= 2.1.0+git20220308.a611094-0kali1), golang-1.21 (= 1.21.6-1), golang-github-andybalholm-cascadia (= 1.3.2-1), golang-github-antchfx-htmlquery (= 1.2.3-0kali1), golang-github-antchfx-xmlquery (= 1.3.4-0kali1), golang-github-antchfx-xpath (= 1.1.2-2), golang-github-gobwas-glob (= 0.2.3+git20180208.19c076c-2), golang-github-golang-groupcache (= 0.0~git20210331.41bb18b-1), golang-github-golang-protobuf-1-3 (= 1.3.5-4), golang-github-kennygrant-sanitize (= 1.2.4-0kali1), golang-github-nlnwa-whatwg-url (= 0.1.0-0kali1), golang-github-puerkitobio-goquery (= 1.8.1-2), golang-github-saintfish-chardet (= 0.0~git20120816.3af4cd4-0kali1), golang-github-willf-bitset (= 1.1.10-0kali1), golang-golang-x-net (= 1:0.20.0+dfsg-1), golang-golang-x-text (= 0.14.0-1), golang-google-appengine (= 1.6.7-2), robotstxt (= 1.1.1-0kali2) Homepage: https://github.com/hakluke/hakrawler Priority: optional Section: web Filename: pool/main/h/hakrawler/hakrawler_2.1-0kali1_arm64.deb Size: 2656564 SHA256: a17b128d65291652eaae9daa67dddcd16c46e8194c769074a1637902dadf8f29 SHA1: a1fcb40939f91d9f984310fd09eb3136fbb62d6b MD5sum: 7896c7a9e2cdce6b60e1f323d7d10bfe Description: Web crawler designed for easy, quick discovery of endpoints and assets Fast golang web crawler for gathering URLs and JavaSript file locations. This is basically a simple implementation of the awesome Gocolly library. Package: hakrawler-dbgsym Source: hakrawler Version: 2.1-0kali1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 3657 Depends: hakrawler (= 2.1-0kali1) Priority: optional Section: debug Filename: pool/main/h/hakrawler/hakrawler-dbgsym_2.1-0kali1_arm64.deb Size: 2852792 SHA256: c2d3364349f6badf0eb0a69cb09fcaed169998d9fdf6d7d21efbd93ce800edab SHA1: d8a5cbab78acab8499e3218a9c5b67340b9d407b MD5sum: 0a91d873e16c68554841aaaa4906582e Description: debug symbols for hakrawler Build-Ids: 5c7e1517653bcd70363c382c26e3c0be75a56732 Package: hamster-sidejack Version: 2.0-1kali6 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 154 Depends: libc6 (>= 2.34), libgcc-s1 (>= 3.0), libstdc++6 (>= 5) Homepage: http://www.erratasec.com/research.html Priority: optional Section: net Filename: pool/main/h/hamster-sidejack/hamster-sidejack_2.0-1kali6_arm64.deb Size: 53296 SHA256: 5fd8615557a1f9e0133494d3122da1cc13be5d63fbdffc0907c96056da51190c SHA1: 9bd23b8a544e0e94f41ac00d7d40182ef7d26b72 MD5sum: a083eddcf3ed42bf785f57cd4471f601 Description: Sidejacking tool Hamster is tool or "sidejacking". It acts as a proxy server that replaces your cookies with session cookies stolen from somebody else, allowing you to hijack their sessions. . Cookies are sniffed using the Ferret program. You need a copy of that as well. Package: hamster-sidejack-dbgsym Source: hamster-sidejack Version: 2.0-1kali6 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 184 Depends: hamster-sidejack (= 2.0-1kali6) Priority: optional Section: debug Filename: pool/main/h/hamster-sidejack/hamster-sidejack-dbgsym_2.0-1kali6_arm64.deb Size: 163008 SHA256: 07ee0433bf532daf096ae18f1fba8adc14455ac7b5a7b3fc8a208a7493f1fe10 SHA1: 4df47e8a0e4cef4ec5bd9aa4f5acb4f57ed32fba MD5sum: 43175be87aa84ec583f48b17a7676c18 Description: debug symbols for hamster-sidejack Build-Ids: 29293a3611abb60e5a85781461837f240dafbf5b Package: hash-identifier Version: 1.2+git20180314-0kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 49 Depends: python3 Homepage: https://github.com/blackploit/hash-identifier Priority: optional Section: utils Filename: pool/main/h/hash-identifier/hash-identifier_1.2+git20180314-0kali3_all.deb Size: 9520 SHA256: 36f44272e033dfddba7a068b775f776ab9040489b07d7ee4e92b8c7ca0c22264 SHA1: 18ca438d9d7bad545e027e67fd8e82b3ccc40cef MD5sum: 6caa74940782642ba349b8c7b69325ba Description: Tool to identify hash types Software to identify the different types of hashes used to encrypt data and especially passwords. Package: hashcat-utils Version: 1.9-0kali2 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 363 Depends: libc6 (>= 2.17), perl Homepage: https://github.com/hashcat/hashcat-utils/ Priority: optional Section: utils Filename: pool/main/h/hashcat-utils/hashcat-utils_1.9-0kali2_arm64.deb Size: 49460 SHA256: b9310c7e1b1c6c9efec2cc32cab3c16251af0a3ff0c6ba6ab51590c16a468c44 SHA1: f695e7026d52da1c2c4d9f3ca4bbf3c09be63dba MD5sum: 905cec70ee6f861800a9e021c6c20f76 Description: Set of small utilities for advanced password cracking Hashcat-utils are a set of small utilities that are useful in advanced password cracking. . They all are packed into multiple stand-alone binaries. . All of these utils are designed to execute only one specific function. Package: hashcat-utils-dbgsym Source: hashcat-utils Version: 1.9-0kali2 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 402 Depends: hashcat-utils (= 1.9-0kali2) Priority: optional Section: debug Filename: pool/main/h/hashcat-utils/hashcat-utils-dbgsym_1.9-0kali2_arm64.deb Size: 168100 SHA256: f0a7a70ca9adf5188f8add06b3e76ec1c78940a357f5febf9481b9c7a19b196b SHA1: 3fb799f8b3fc290bc227f90b8e91bd4722553be5 MD5sum: f071725af6e956c456d287a172e8d917 Description: debug symbols for hashcat-utils Build-Ids: 0565c1c40ca048c19c7efeb512b07442eb8d3703 19dfd4cc16dfb738a700b21072d61a2a85a55548 1b9e3571d99b595efa461d31aad24643118a7f8d 1d16daf96bc8b309088fcef6590e7e75981bcfd6 1d493a44c1035ffba2e41d0f4754532037263e8e 22f5f0786c90b2a0f10873b18069611718fa4373 2646895cc35f83720fedec49a9eff88bb6e0dbf5 35088e97a8631f1b5587ebeda9b95771c21666b5 388f1febf46e91a5ec28f7eae13ceeb204f0d2ab 51de4a6aebd946d59ff02ad6d646b36370b2b37e 61a70d8381ecb6bb93b8566e6d4dd9d4712abf35 6697c162c8e3ac453ffed89bab6d6de8daedc7ce 6743dfbe7d060fe9c35859fff68ff96f523074b3 6ce87dc0ce91ce9764dc5f50481990eb23780a42 8a5004fb3a19e47e0f4ff14e2f84255fd6ccd2c7 9e988d63696e7d7051848bc0dbc6c91c759c94ce a8165435f6eefcd7b0c4d7b3b4b9e142e45bb445 b4b50bb6d4bf3398f98839b9566db9731f2a56be b88c982beed7390979617c9aa26e82e9b52d6ddf b89d78297a363069934be98a305ee8ab72745d27 c4706118d31f0ae6544c9e0720326171396d2cca c9ba7e04995b1aeba1766d4b26e3b23cec451d4c ca28624458fc2615984da17d0a450e315677f7d7 ca9bf23daacc89983cae08af6bcb7c472d6abbb2 d36e70171405e768790cf3cf67839748d59b9a74 e67711fde2cc8bc0b40b450a7695b99442d06e20 f6b459310b1a349821dbbb0ed5a64bd9ce46127e Package: hb-honeypot Version: 0.1.1-1kali4 Architecture: all Maintainer: Kali Developers Installed-Size: 13 Depends: perl Homepage: https://packetstormsecurity.com/files/126068/Heartbleed-Honeypot-Script.html Priority: optional Section: misc Filename: pool/main/h/hb-honeypot/hb-honeypot_0.1.1-1kali4_all.deb Size: 3676 SHA256: 4099de814cc188fa75d4c952aa20f10cc17ae69ca206687faf47bde52adaa934 SHA1: 5fc5b363773ca9602ac6ed4899f83fe368e8b655 MD5sum: 53ce4c5fd2e7c0a4ea42bcd789d83f85 Description: Heartbleed Honeypot Script This Perl script listens on TCP port 443 and responds with completely bogus SSL heartbeat responses, unless it detects the start of a byte pattern similar to that used in Jared Stafford's (jspenguin@jspenguin.org) demo for CVE-2014-0160 'Heartbleed'. Run as root for the privileged port. Outputs IPs of suspected heartbleed scan to the console. Rickrolls scanner in the hex dump. Package: heartleech Version: 0~git20140607.3ab1d60-0kali3 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 976 Depends: kali-defaults Homepage: https://github.com/robertdavidgraham/heartleech Priority: optional Section: utils Filename: pool/main/h/heartleech/heartleech_0~git20140607.3ab1d60-0kali3_arm64.deb Size: 403332 SHA256: 054df36093d97ff21588def2851e406b3e4e638c4300b9aa571b7c203d6ecd4d SHA1: 1f4f4cb1eb2f2a469f04f0adeaca48635a6b36e6 MD5sum: dbad0edcb789311df3ec38c341c0b744 Description: Scanner detecting systems vulnerable to the heartbleed OpenSSL bug This is a typical "heartbleed" tool. It can scan for systems vulnerable to the bug, and then be used to download them. Some important features: . * conclusive/inconclusive verdicts as to whether the target is vulnerable * bulk/fast download of heartbleed data into a large files for offline processing using many threads * automatic retrieval of private keys with no additional steps * some limited IDS evasion * STARTTLS support * IPv6 support * Tor/Socks5n proxy support * extensive connection diagnostic information Package: hekatomb Version: 1.5.14+git20240731.bdd53cf-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 63 Depends: python3-chardet (>= 5.2.0), python3-dnspython (>= 2.2.1), python3-impacket, python3-ldap3 (>= 2.9), python3-pycryptodome (>= 3.11), python3:any Homepage: https://github.com/ProcessusT/HEKATOMB Priority: optional Section: misc Filename: pool/main/h/hekatomb/hekatomb_1.5.14+git20240731.bdd53cf-0kali1_all.deb Size: 13476 SHA256: ed8daa18e22aae0a6e9bc04d228d5d1f366241c3edd4a36e440c1fbb09bc95ee SHA1: ec6396de872116986127c2468e960ad9e7e6ec01 MD5sum: 34dab487f5f7e51fddb4895884cae217 Description: Extract and decrypt all credentials from all domain computers Hekatomb is a Python script that connects to an LDAP directory to retrieve all computers and users' information. From there, it will download all DPAPI blobs of all users from all computers and use Domain backup keys to decrypt them. Package: hexinject Source: hexinject (1.6-0kali3) Version: 1.6-0kali3+b1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 228 Depends: libc6 (>= 2.34), libpcap0.8t64 (>= 1.0.0), tcl Homepage: https://hexinject.sourceforge.net/ Priority: optional Section: net Filename: pool/main/h/hexinject/hexinject_1.6-0kali3+b1_arm64.deb Size: 21780 SHA256: 70e4c59e1a0d2bae0f8e411a8bcb0c536cf6aba5f1b01794eb405c28e2b93eee SHA1: dde7c5542829385eb6ffe00899767e9b83ad3061 MD5sum: da4f1ddb1ed2c11617818db996766484 Description: Versatile packet injector and sniffer HexInject is a very versatile packet injector and sniffer, that provide a command-line framework for raw network access. . It's designed to work together with others command-line utilities, and for this reason it facilitates the creation of powerful shell scripts capable of reading, intercepting and modifying network traffic in a transparent manner. Package: hexinject-dbgsym Source: hexinject (1.6-0kali3) Version: 1.6-0kali3+b1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 107 Depends: hexinject (= 1.6-0kali3+b1) Priority: optional Section: debug Filename: pool/main/h/hexinject/hexinject-dbgsym_1.6-0kali3+b1_arm64.deb Size: 70048 SHA256: 611f9a3e2762a2d89955d0f789e3015868a54119c07e014f24ef654636de03f5 SHA1: bab8b9bb1658af13187afae078ebac84b36d3498 MD5sum: 4f4780463685e4c5bc374f44c92b0c19 Description: debug symbols for hexinject Build-Ids: c3c72299ff0da0a7d72672a62c625b19f6539806 ca18bab299d0d331230139e7aad52f5987e61679 eef1c6af4704108a1277f02ad47a6429eeddaa7a Package: hollywood-activate Source: kali-screensaver Version: 2024.1.0 Architecture: all Maintainer: Kali Developers Installed-Size: 11 Depends: kali-screensaver Priority: optional Section: misc Filename: pool/main/k/kali-screensaver/hollywood-activate_2024.1.0_all.deb Size: 2176 SHA256: a3adae871bae6d85ede6d8913c5721b2317f3b5f8559163d935554ecb58f9250 SHA1: 1e42523fc255df4b548378caa5748bcc2033e67c MD5sum: ee99ea1ecac1d067e05af812f37b2e42 Description: Hacker Mode display for Kali Linux The definitive h4ck3r mode display for Kali Linux you've been waiting for all this time ;) #kali4kids Package: hostapd-mana Source: hostapd-mana (2.6.5+git20200121-0kali5) Version: 2.6.5+git20200121-0kali5+b1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 1400 Depends: libc6 (>= 2.34), libnl-3-200 (>= 3.2.7), libnl-genl-3-200 (>= 3.2.7), libssl3t64 (>= 3.0.0), ssl-cert, openssl Homepage: https://github.com/sensepost/hostapd-mana Priority: optional Section: net Filename: pool/main/h/hostapd-mana/hostapd-mana_2.6.5+git20200121-0kali5+b1_arm64.deb Size: 435200 SHA256: 96a6d7efd0076237c0902f9559b84b6a331d0265bd66219f0f9a8ce10105cd1f SHA1: 5f7d79a20506cc94161a907caff8810f8aa540af MD5sum: 2eadbd7873ad7d0e161a8f0ea5abd07a Description: featureful rogue access point This package contains a eatureful rogue access point first presented at Defcon 22. Package: hostapd-mana-dbgsym Source: hostapd-mana (2.6.5+git20200121-0kali5) Version: 2.6.5+git20200121-0kali5+b1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 1709 Depends: hostapd-mana (= 2.6.5+git20200121-0kali5+b1) Priority: optional Section: debug Filename: pool/main/h/hostapd-mana/hostapd-mana-dbgsym_2.6.5+git20200121-0kali5+b1_arm64.deb Size: 1596216 SHA256: cebaacc8b730aee817740f8829626ef69bd1e0c3d1d444777f9c4cbd3639faa6 SHA1: a9ae0835bc87edac2359e9622d8421c167c764f1 MD5sum: 1a2a16284ccb42ffbd213c6350eda3a9 Description: debug symbols for hostapd-mana Build-Ids: 2896adeaf5ae8671e086f9e3308e992a04ca979f dd8f608da9e303441b54d1a06b1f1d47bda38782 Package: hostapd-wpe Version: 2.10+git20220310-0kali3 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 2330 Depends: make-guile | make, openssl, libc6 (>= 2.34), libnl-3-200 (>= 3.2.7), libnl-genl-3-200 (>= 3.2.7), libsqlite3-0 (>= 3.5.9), libunsafessl1.0.2 (>= 1.0.2u-0kali2) Homepage: https://github.com/aircrack-ng/aircrack-ng/tree/master/patches/wpe Priority: optional Section: net Filename: pool/main/h/hostapd-wpe/hostapd-wpe_2.10+git20220310-0kali3_arm64.deb Size: 774676 SHA256: eb4fadb4a54f80d5f42ac3ce4ede803c857b87f05f10c56a09917919d301d76c SHA1: b2503543a6a8b982a22b7b238b1f1b9962533c0d MD5sum: ea6782a202ad52e2f4dc3c6b0b3e78c0 Description: Modified hostapd to facilitate AP impersonation attacks This package contains hostapd modified with hostapd-wpe.patch. It implements IEEE 802.1x Authenticator and Authentication Server impersonation attacks to obtain client credentials, establish connectivity to the client, and launch other attacks where applicable. . hostapd-wpe supports the following EAP types for impersonation: 1. EAP-FAST/MSCHAPv2 (Phase 0) 2. PEAP/MSCHAPv2 3. EAP-TTLS/MSCHAPv2 4. EAP-TTLS/MSCHAP 5. EAP-TTLS/CHAP 6. EAP-TTLS/PAP . Once impersonation is underway, hostapd-wpe will return an EAP-Success message so that the client believes they are connected to their legitimate authenticator. . For 802.11 clients, hostapd-wpe also implements Karma-style gratuitous probe responses. Inspiration for this was provided by JoMo-Kun's patch for older versions of hostapd. . http://www.foofus.net/?page_id=115 . hostapd-wpe also implements CVE-2014-0160 (Heartbleed) attacks against vulnerable clients. Inspiration for this was provided by the Cupid PoC: . https://github.com/lgrangeia/cupid . hostapd-wpe logs all data to stdout and hostapd-wpe.log Package: hostapd-wpe-dbgsym Source: hostapd-wpe Version: 2.10+git20220310-0kali3 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 3089 Depends: hostapd-wpe (= 2.10+git20220310-0kali3) Priority: optional Section: debug Filename: pool/main/h/hostapd-wpe/hostapd-wpe-dbgsym_2.10+git20220310-0kali3_arm64.deb Size: 2924612 SHA256: 2d871868407fffc20f68d01830379f6498a393c014e6701520a5e0268beba41c SHA1: e22a9f4fe56998f4c4c1dc32ee77ea438126f88b MD5sum: 3f37e6275f503a444bbd91d375b7d9a0 Description: debug symbols for hostapd-wpe Build-Ids: 714563c2ae1d84e49b2717e3c3606236a9b1414e a974945aa5823341b3c6ff39d14b0aa0677b0515 Package: hosthunter Version: 1.6-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 33 Depends: chromium-driver, python3-fake-useragent (>= 1.1.1), python3-openssl, python3-requests, python3-selenium, python3-urllib3, python3:any Homepage: https://github.com/SpiderLabs/HostHunter Priority: optional Section: misc Filename: pool/main/h/hosthunter/hosthunter_1.6-0kali2_all.deb Size: 7608 SHA256: 6aacd24ec1283f95972523ef63b743c9334340c396b5f45d4bc7ae376dd47727 SHA1: 04ea1364117b2728a19c19bb58fbb5c07a49200e MD5sum: 14cf2ca2599503bffc4eb4de91a52251 Description: tool to discover and extract hostnames providing a set of target IP addresses This package contains a tool to efficiently discover and extract hostnames providing a large set of target IP addresses. HostHunter utilises simple OSINT techniques to map IP addresses with virtual hostnames. It generates a CSV or TXT file containing the results of the reconnaissance. . Latest version of HostHunter also takes screenshots of the targets, it is currently a beta functionality. Package: hostsman Version: 1.1.5-0kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 51 Depends: python3-colorama, python3-pygments, python3:any, python3-nose, python3-mock Homepage: https://github.com/qszhuan/hostsman Priority: optional Section: misc Filename: pool/main/h/hostsman/hostsman_1.1.5-0kali3_all.deb Size: 8416 SHA256: 688b2a71baa2311da760bc26e70f10db2439ba9430cd10fb5c8e1005c4733f04 SHA1: c02a06e937cef670ada04851099be07ac85944e0 MD5sum: 6ffca19299ae462d98ec757516c26bed Description: cross-platform command line tool for handling hosts files cross-platform command line tool for adding, removing or listing mappings in hosts file. Package: hping3 Version: 3.a2.ds2-11~kali1 Architecture: arm64 Maintainer: Marcio de Souza Oliveira Installed-Size: 294 Depends: libc6 (>= 2.38), libpcap0.8t64 (>= 0.9.8), libtcl8.6 (>= 8.6.0) Homepage: http://www.hping.org/ Priority: optional Section: net Filename: pool/main/h/hping3/hping3_3.a2.ds2-11~kali1_arm64.deb Size: 101136 SHA256: 9756acf6cd98b8a44d0ea32f02fa827f78be376180606039ac0ead1ca8afb208 SHA1: 169ce2ff083c46d95bb5d8804420f1c8277111d6 MD5sum: 959d6381c27f115cb9604f45beacdb15 Description: Active Network Smashing Tool hping3 is a network tool able to send custom ICMP/UDP/TCP packets and to display target replies like ping does with ICMP replies. It handles fragmentation and arbitrary packet body and size, and can be used to transfer files under supported protocols. Using hping3, you can test firewall rules, perform (spoofed) port scanning, test network performance using different protocols, do path MTU discovery, perform traceroute-like actions under different protocols, fingerprint remote operating systems, audit TCP/IP stacks, etc. hping3 is scriptable using the Tcl language. Package: hping3-dbgsym Source: hping3 Version: 3.a2.ds2-11~kali1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Marcio de Souza Oliveira Installed-Size: 226 Depends: hping3 (= 3.a2.ds2-11~kali1) Priority: optional Section: debug Filename: pool/main/h/hping3/hping3-dbgsym_3.a2.ds2-11~kali1_arm64.deb Size: 196416 SHA256: 9798b021781488b4c87d99a8070e10bf7fadc28f7aa0b9a0ec963e6f2ab39398 SHA1: b7a1853f40622089c62520ddb61992dccd035041 MD5sum: eb274994debd66938f9c82f398b74a44 Description: debug symbols for hping3 Build-Ids: f86e781b4e9fbf17a4d260146c4f6930a7d6c2c9 Package: htshells Version: 0.1~git20131205-1kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 56 Depends: kali-defaults Homepage: https://github.com/wireghoul/htshells Priority: optional Section: utils Filename: pool/main/h/htshells/htshells_0.1~git20131205-1kali3_all.deb Size: 9348 SHA256: bb443c563cc977302c197ba2dbddd0f1aab543499c38a18c8e5a2e8662007d01 SHA1: 240a403fbebe9f1506c1a53c9276bf5a39ea9552 MD5sum: e66be31d2838442f073a49f35f6a0a55 Description: Self contained htaccess shells and attacks htshells is a series of web based attacks based around the .htaccess files. Most of the attacks are centered around two attack categories. Remote code/ command execution and information disclosure. These attacks are intended for use during penetration tests or security assessments. It was created to get shell in a CMS that restricted uploads based on extension and placed each uploaded file in it's own directory. Package: httprobe Version: 0.2-0kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 4352 Depends: libc6 (>= 2.34) Built-Using: golang-1.19 (= 1.19.2-1) Homepage: https://github.com/tomnomnom/httprobe Priority: optional Section: golang Filename: pool/main/h/httprobe/httprobe_0.2-0kali1_arm64.deb Size: 1378204 SHA256: 27e702dc55c7984bf7a4f52e874ef630cef24d9f671f37e360e9cfecc954792b SHA1: fe9609981f15429ac65ea3bb2d1f6fbe58e2282e MD5sum: a97c3d9bd23119d61eb352e6e067f7da Description: Take a list of domains and probe for working HTTP and HTTPS servers This package contains a tool to test a domains list. It takes a list of domains and probe for working http and https servers. Package: httpx-toolkit Version: 1.1.5-0kali2 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 11480 Depends: libc6 (>= 2.32) Homepage: https://github.com/projectdiscovery/httpx Priority: optional Section: golang Filename: pool/main/h/httpx-toolkit/httpx-toolkit_1.1.5-0kali2_arm64.deb Size: 2909572 SHA256: c86cc37bec161bc190aa45105ce7c469e92467ec5d013a4d786a9d29018f8020 SHA1: c0f23e6334f8fcddebaec2b10da720deadd22007 MD5sum: ce88311198febe3690434e410a3f2348 Description: fast and multi-purpose HTTP toolkit This package contains the httpX toolkit developed by ProjectDiscovery. It's a fast and multi-purpose HTTP toolkit allow to run multiple probers using retryablehttp library, it is designed to maintain the result reliability with increased threads. . Features * Simple and modular code base making it easy to contribute. * Fast And fully configurable flags to probe multiple elements. * Supports multiple HTTP based probings. * Smart auto fallback from https to http as default. * Supports hosts, URLs and CIDR as input. * Handles edge cases doing retries, backoffs etc for handling WAFs. . This tool is packaged as 'httpx-toolkit' to avoid confusion and conflicts with the package python3-httpx that provides a script /usr/bin/httpx. Package: hubble Version: 1.16.2-0kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 20829 Depends: libc6 (>= 2.34) Homepage: https://github.com/cilium/hubble Priority: optional Section: golang Filename: pool/main/h/hubble/hubble_1.16.2-0kali1_arm64.deb Size: 5908776 SHA256: 9358ab1c99220cff74195f69736470d022278d3d04c2cb2de1210af1f7bf59b7 SHA1: 6e1476571a2a483ea4bf964ffa7084298ee34a32 MD5sum: d53cca22785bf1d1f3e2db8c8f44e96f Description: Network, Service & Security Observability for Kubernetes using eBPF (program) Hubble is a fully distributed networking and security observability platform for cloud native workloads. It is built on top of Cilium (https://github.com/cilium/cilium) and eBPF (https://ebpf.io) to enable deep visibility into the communication and behavior of services as well as the networking infrastructure in a completely transparent manner. Package: hubble-dbgsym Source: hubble Version: 1.16.2-0kali1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 8890 Depends: hubble (= 1.16.2-0kali1) Priority: optional Section: debug Filename: pool/main/h/hubble/hubble-dbgsym_1.16.2-0kali1_arm64.deb Size: 5918724 SHA256: 26c30170c159f8564660ba1a1eb6ab52775b820f3cda3b6ca2c64b160d6dcee1 SHA1: 791310e0cb19c1a4367eb302c424247e6f98fb20 MD5sum: 6620b23a1ef2dc78e9ac104395d68ee1 Description: debug symbols for hubble Build-Ids: 7d0dd03d45bd4501914da3b0b614b0f3a1c4eaf8 Package: humble Version: 1.43-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 291 Depends: python3:any, publicsuffix, python3-colorama, python3-fpdf, python3-requests, python3-tldextract Homepage: https://github.com/rfc-st/humble Priority: optional Section: misc Filename: pool/main/h/humble/humble_1.43-0kali1_all.deb Size: 55184 SHA256: d1b9fd4dd3f824ba5e4d95bf9c63061c5de147c8e71f75cbb077e95d77ebfaf5 SHA1: b7e13c3e2190f65a9b7d076b3519632ffb3f4df4 MD5sum: 346b8e20153a108388c1824636013d32 Description: HTTP Headers Analyzer This package contains an humble, and fast, security-oriented HTTP headers analyzer. Package: hurl Version: 2.1-0kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 187 Depends: perl, libcgi-pm-perl Homepage: https://github.com/fnord0/hURL Priority: optional Section: misc Filename: pool/main/h/hurl/hurl_2.1-0kali3_all.deb Size: 19696 SHA256: f0261fac12950a5242c74221d4a1bf88034306ee2f440b74e4fc258bdf224ed7 SHA1: 63696d3eba6e8e450eecb2cd993dc28ac9ec4143 MD5sum: b03c27dd342d7fc6d1c01c6aeadf9a9d Description: Hexadecimal & URL encoder + decoder This package contains a hexadecimal & URL (en/de)coder. Package: hyperion Version: 2.0-0kali4 Architecture: all Maintainer: Kali Developers Installed-Size: 1208 Homepage: http://www.nullsecurity.net/tools/binary.html Priority: optional Section: misc Filename: pool/main/h/hyperion/hyperion_2.0-0kali4_all.deb Size: 251584 SHA256: 772a2029135b49cfeb66d92e52543f0c746a2ae5266271b08c5a27bb071ba7b0 SHA1: 700253213f9bf366a76d1c4b54187eeb54afc787 MD5sum: 9a9e5c1f249e1c83b8bb30dba2203b0c Description: Runtime encrypter for 32-bit portable executables This package contains a runtime encrypter for 32-bit portable executables. It is a reference implementation and bases on the paper "Hyperion: Implementation of a PE-Crypter". The paper describes the implementation details which aren't in the scope of this readme file. The crypter is started via the command line and encrypts an input executable with AES-128. The encrypted file decrypts itself on startup (bruteforcing the AES key which may take a few seconds) and generates a log file for debug purpose. Package: hyperv-daemons Source: linux Version: 6.11.2-1kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 1046 Pre-Depends: init-system-helpers (>= 1.54~) Depends: libc6 (>= 2.34) Homepage: https://www.kernel.org/ Priority: optional Section: admin Filename: pool/main/l/linux/hyperv-daemons_6.11.2-1kali1_arm64.deb Size: 900324 SHA256: d4173326e231f18609383edb60e8a86776fcfbc72154d38f00942f66bbccea5f SHA1: 7937c565b06c995994a275f8bdd935dc8eace691 MD5sum: fa7847f21ffc37bd501e10623e7427e1 Description: Support daemons for Linux running on Hyper-V Suite of daemons for Linux guests running on Hyper-V, consisting of hv_kvp_daemon and hv_vss_daemon. . hv_kvp_daemon provides the key-value pair (KVP) service, allowing the host to get and set the IP networking configuration of the guest. (This requires helper scripts which are not currently included.) . hv_vss_daemon provides the volume shadow copy service (VSS), allowing the host to freeze the guest filesystems while taking a snapshot. Original-Maintainer: Debian Kernel Team Package: hyperv-daemons-dbgsym Source: linux Version: 6.11.2-1kali1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 70 Depends: hyperv-daemons (= 6.11.2-1kali1) Priority: optional Section: debug Filename: pool/main/l/linux/hyperv-daemons-dbgsym_6.11.2-1kali1_arm64.deb Size: 45324 SHA256: cea3baac93eb160c1a764a90ec29110d2e50e8bf3d0ba0aa8cd5dd4d496d6da3 SHA1: 121c9a0afdaed79e3e18bc893c39beb7f673c151 MD5sum: d36e1c523fdd7092b0c4c88b800c90c8 Description: debug symbols for hyperv-daemons Build-Ids: 8b33411271ebc1b6658c14b96ba4ad2a292f1495 a7cb3860c8a2905e85eb6ec1c1e8b99c338432ad Original-Maintainer: Debian Kernel Team Package: i3-dotfiles Version: 20231026-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 13099 Recommends: python3:any Homepage: https://gitlab.com/Arszilla/i3-dotfiles Priority: optional Section: utils Filename: pool/main/i/i3-dotfiles/i3-dotfiles_20231026-0kali1_all.deb Size: 2138216 SHA256: ae922c9494820da07ba7027251d1791f2b4c57f46c24d17eb5b5c4be5c700869 SHA1: 227662b695311700962266384a27ade193311e15 MD5sum: 64e81e33304933184842f1a853af7c09 Description: collection of dotfiles to be used with kali-desktop-i3 A collection of dotfiles for various packages that are installed alongside kali-desktop-i3. Users are encouraged to pick and choose needed files to improve their initial i3 experience. Package: i3-gaps-dotfiles Source: i3-dotfiles Version: 20231026-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 16 Depends: i3-dotfiles Homepage: https://gitlab.com/Arszilla/i3-dotfiles Priority: optional Section: oldlibs Filename: pool/main/i/i3-dotfiles/i3-gaps-dotfiles_20231026-0kali1_all.deb Size: 5116 SHA256: 563dff4edc2542704d6914b747fc53952c1ebb96a9549efd4c5ea1ae30eff54c SHA1: aea5a2a1c674e6c84877bd04b423fb8d83f63d38 MD5sum: 7934099528ae4880bffa28b7473e7a2d Description: transitional package This is a transitional package. It can safely be removed. Package: i3lock-color Source: i3lock-color (2.13.c.4-0kali2) Version: 2.13.c.4-0kali2+b1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 163 Depends: libc6 (>= 2.38), libcairo2 (>= 1.6.4-5~), libev4t64 (>= 1:4.04), libfontconfig1 (>= 2.12.6), libjpeg62-turbo (>= 1.3.1), libpam0g (>= 0.99.7.1), libxcb-composite0, libxcb-image0 (>= 0.2.1), libxcb-randr0 (>= 1.12), libxcb-util1 (>= 0.4.0), libxcb-xinerama0, libxcb-xkb1, libxcb-xrm0 (>= 0.0.0), libxcb1, libxkbcommon-x11-0 (>= 0.5.0), libxkbcommon0 (>= 0.5.0) Conflicts: i3lock Provides: i3lock Homepage: https://github.com/Raymo111/i3lock-color Priority: optional Section: utils Filename: pool/main/i/i3lock-color/i3lock-color_2.13.c.4-0kali2+b1_arm64.deb Size: 51512 SHA256: 6ad50396e57b787c996274bca1420d7b1ee98829cfb0bc475a2f31cbe2d5b9c6 SHA1: 525d2cbdf7ba18f9c3ed5290de03b2b438ae0597 MD5sum: 4d27fdef093acb872c2ee96102f307d8 Description: Improved screen locker A modern version of i3lock with color functionality . i3lock is a simple screen locker like slock. After starting it, you will see a white screen (you can configure the color/an image). You can return to your screen by entering your password. Package: i3lock-color-dbgsym Source: i3lock-color (2.13.c.4-0kali2) Version: 2.13.c.4-0kali2+b1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 142 Depends: i3lock-color (= 2.13.c.4-0kali2+b1) Priority: optional Section: debug Filename: pool/main/i/i3lock-color/i3lock-color-dbgsym_2.13.c.4-0kali2+b1_arm64.deb Size: 113592 SHA256: e111fa62d563409041495818a6c54cab52be621e70237be67795a7b03ebd6883 SHA1: 194cc4678f8c578424ce2dda156c6d7b7bd8b990 MD5sum: 55973e4cab14590107b020f725b09083 Description: debug symbols for i3lock-color Build-Ids: 817f4f8afbdcfaaab8bd64fe70eff0ab3f95bf63 Package: iaxflood Version: 0.1-1kali4 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 77 Depends: libc6 (>= 2.34) Homepage: http://www.hackingexposedvoip.com/sec_tools.html Priority: optional Section: net Filename: pool/main/i/iaxflood/iaxflood_0.1-1kali4_arm64.deb Size: 5028 SHA256: c9607a24c695030d2d117d4c5c4522ca31680d7517bef9be43521b95bea1745b SHA1: 17dc22c9e8e0514b40f4c4788889a914c3431c84 MD5sum: ff355d8866c4101ae722311052c038bf Description: VoIP flooder tool A UDP Inter-Asterisk_eXchange (i.e. IAX) packet was captured from an IAX channel between two Asterisk IP PBX's. The content of that packet is the source of the payload for the attack embodied by this tool. While the IAX protocol header might not match the Asterisk PBX you'll attack with this tool, it may require more processing on the part of the PBX than a simple udpflood without any payload that even resembles an IAX payload. Package: iaxflood-dbgsym Source: iaxflood Version: 0.1-1kali4 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 20 Depends: iaxflood (= 0.1-1kali4) Priority: optional Section: debug Filename: pool/main/i/iaxflood/iaxflood-dbgsym_0.1-1kali4_arm64.deb Size: 5072 SHA256: bbd3ae76cc91ab752ed1cc8ac62498c156b54b15da96b736b1c901dec481da7b SHA1: 6b4c15b938eeb8884c0ff067c669aeb1ebe217c8 MD5sum: 4e5f35f35706375837b3bcbaca91e2a2 Description: debug symbols for iaxflood Build-Ids: 6aa21a95b0937c6986b5fa45a526fa760b28a3c2 Package: ibombshell Version: 0~git20201107-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 5061 Depends: powershell, python3-termcolor, python3-pynput Homepage: https://github.com/Telefonica/ibombshell Priority: optional Section: misc Filename: pool/main/i/ibombshell/ibombshell_0~git20201107-0kali2_all.deb Size: 4430516 SHA256: 64cfa59c8f70b61f274c9c61e076caf244ba90ee4d794f07f01b3eaa26b6bdb0 SHA1: 032623c6161eac5fbea9659b3d9cafbadccc171e MD5sum: bc0169bd91684a71cbb9eaf3835b011e Description: Dynamic Remote Shell This package contains a tool written in Powershell that allows you to have a prompt at any time with post-exploitation functionalities (and in some cases exploitation). It is a shell that is downloaded directly to memory providing access to a large number of pentesting features. These functionalities can be downloaded directly to memory, in the form of a Powershell function. This form of execution is known as everywhere. . In addition, ibombshell provides a second execution mode called Silently, so the pentester can execute an instance of ibombshell (called warrior). The compromised computer will be connected to a C2 panel through HTTP. Therefore, it will be possible to control the warrior and be able to load functions in memory that help the pentester. This is happening whithin the post-exploitation phase. Package: ident-user-enum Version: 1.0-0kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 12 Depends: perl, libnet-ident-perl, libio-socket-ip-perl Homepage: https://pentestmonkey.net/tools/user-enumeration/ident-user-enum Priority: optional Section: utils Filename: pool/main/i/ident-user-enum/ident-user-enum_1.0-0kali3_all.deb Size: 2992 SHA256: a5079fe452bc6b6537c49a4836163c964ba0d52ff2b09e22e596dceb859d20c1 SHA1: b9615c9362cc9638b529f41983d74178d0f28d24 MD5sum: 3552b8cce998b96fefec45e3539d750d Description: Query ident to determine the owner of a TCP network process This package is a simple PERL script to query the ident service (113/TCP) in order to determine the owner of the process listening on each TCP port of a target system. . This can help to prioritise target service during a pentest (you might want to attack services running as root first). Alternatively, the list of usernames gathered can be used for password guessing attacks on other network services. Package: imhex Version: 1.35.4-0kali2 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 58984 Depends: libbz2-1.0, libc6 (>= 2.38), libcurl4t64 (>= 7.56.1), libdbus-1-3 (>= 1.9.16), libfmt9 (>= 9.1.0+ds1), libfreetype6 (>= 2.2.1), libgcc-s1 (>= 4.5), libgl1, libglfw3 (>= 3.3), liblzma5 (>= 5.1.1alpha+20120614), libmagic1t64 (>= 5.12), libmbedcrypto7t64 (>= 2.28.0), libstdc++6 (>= 14), libyara10 (>= 4.0.0~), libzstd1 (>= 1.5.5), zlib1g (>= 1:1.1.4) Recommends: imhex-patterns (>= 1.29.0) Homepage: https://github.com/WerWolv/ImHex Priority: optional Section: misc Filename: pool/main/i/imhex/imhex_1.35.4-0kali2_arm64.deb Size: 10162736 SHA256: 634bc7b15738ee79d89483b045458e79a66f26e2735b798e56195962d1134b5c SHA1: a55bf88a384b7b04badb7554c96684a9da5bbdff MD5sum: 8d7064509cd7d8f343148d66051c3b38 Description: Hex Editor for Reverse Engineers, Programmers This package contains a Hex Editor for Reverse Engineers, Programmers and people who value their retinas when working at 3 AM. Package: imhex-dbgsym Source: imhex Version: 1.35.4-0kali2 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 138257 Depends: imhex (= 1.35.4-0kali2) Priority: optional Section: debug Filename: pool/main/i/imhex/imhex-dbgsym_1.35.4-0kali2_arm64.deb Size: 136675204 SHA256: ed07f295002fa1c6bbae9d9b51b97209c7fce85b112d814f50c7591f85e23c95 SHA1: 0ec2833be7315591832e588c33810c09bc32a2f2 MD5sum: f0c0e61b064dafc96a52cd1530852277 Description: debug symbols for imhex Build-Ids: 1babac72a84553e3ec3fdc7d7f5d44e2beb57549 60e10c8fefc9d7831743623f685132d869bdb299 84da7183edd1840c0cce791ed09badeeae40c58a 912955575c9cd2fb5457abad16112c63cff356bd a872a77fadef9391c1d2016a0df2a8cdbaa760ba c1cfa1e1bc12899502ae813dab9a3e961e8ca481 c24a983c9f38ca0b7134beae6a9445507f93e19d c61c10675266c19a6821909d358cb8254422220b cb24adc275435c5cf2888a1f3adae43588a85ec7 ced5dd242df518dbcc423e2d1f468e642c355d36 da8f6db76a55fb8849bb9315c92db01c23974db1 e1b44a661aebbd1a0242f065877e2763174254d3 f367461b9558189b2ce82b8f92e261ca0263f0b5 Package: imhex-patterns Version: 1.35.4-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 3690 Homepage: https://github.com/WerWolv/ImHex-Patterns Priority: optional Section: misc Filename: pool/main/i/imhex-patterns/imhex-patterns_1.35.4-0kali1_all.deb Size: 404332 SHA256: f58af4c3fe74953c8808de881a7d871a68b001445e20adebb8d7493a6d2b1be1 SHA1: 59d58cbbb321c432724ad92ccc7ee55a716b9a1e MD5sum: 36c98167918ccf38baf33b35452bcaf8 Description: ImHex Database This package contains a database for files to use with the ImHex Hex Editor. It currently contains: * Patterns - Binary Format definitions for the Pattern Language * Pattern Libraries - Libraries that make using the Pattern Language easier * Magic Files - Custom magic file definitions for the use with libmagic * Encodings - Custom encodings in the .tbl format * Data Processor Nodes - Custom nodes made for ImHex's Data Processor * Themes - Custom themes for ImHex * Constants - Constants definition files * Scripts - Various scripts to generate code or automate some tasks * Yara - Custom Yara rules Package: impacket-scripts Version: 1.10 Architecture: all Maintainer: Kali Developers Installed-Size: 65 Depends: python3-impacket (>= 0.12.0), python3-dnspython, python3-dsinternals, python3-ldap3 (>= 2.5.0), python3-ldapdomaindump, python3-pcapy Breaks: python-impacket (<< 0.9.18) Replaces: python-impacket (<< 0.9.18) Priority: optional Section: misc Filename: pool/main/i/impacket-scripts/impacket-scripts_1.10_all.deb Size: 3288 SHA256: 2004a3f852e23458072b5c57ec843d38e9a0a90c93bd6f4a2f36f89bffbec6bb SHA1: 90c63a79f86145d9fec94971df883eed35b6cb66 MD5sum: 4d8fe8cfddb93d78ebb687f8918f80c4 Description: Links to useful impacket scripts examples This package contains links to useful impacket scripts. It's a separate package to keep impacket package from Debian and have the useful scripts in the path for Kali. Package: init Source: init-system-helpers Version: 1.67+kali1 Architecture: arm64 Protected: yes Maintainer: Kali Developers Installed-Size: 17 Pre-Depends: systemd-sysv | sysvinit-core Multi-Arch: foreign Priority: important Section: metapackages Filename: pool/main/i/init-system-helpers/init_1.67+kali1_arm64.deb Size: 6596 SHA256: d3f558fc226dcfaa5bf7c9a0886de180e2996a91091395dc82a35b1d0d148372 SHA1: 38614841c5d3a803cc9ac7554dce51a38eca1d1f MD5sum: cd58f79d62b51558f23e894efdd820c7 Description: metapackage ensuring an init system is installed This package is a metapackage which allows you to select from the available init systems while ensuring that one of these is available on the system at all times. Important: yes Original-Maintainer: Debian systemd Maintainers Package: init-system-helpers Version: 1.67+kali1 Architecture: all Essential: yes Maintainer: Kali Developers Installed-Size: 134 Depends: usrmerge | usr-is-merged Multi-Arch: foreign Priority: required Section: admin Filename: pool/main/i/init-system-helpers/init-system-helpers_1.67+kali1_all.deb Size: 40488 SHA256: 36738ffae94d1f779b726a59604da17f354ee951aed537241ced148212863642 SHA1: 271d66a2eaa8ec10b2e7e09a19bb6a2c7404781e MD5sum: c8b3ef186d4a3f1ce249cec03f4e0910 Description: helper tools for all init systems This package contains helper tools that are necessary for switching between the various init systems that Debian contains (e. g. sysvinit or systemd). An example is deb-systemd-helper, a script that enables systemd unit files without depending on a running systemd. . It also includes the "service", "invoke-rc.d", and "update-rc.d" scripts which provide an abstraction for enabling, disabling, starting, and stopping services for all supported Debian init systems as specified by the policy. . While this package is maintained by pkg-systemd-maintainers, it is NOT specific to systemd at all. Maintainers of other init systems are welcome to include their helpers in this package. Original-Maintainer: Debian systemd Maintainers Package: inspy Version: 3.0.0-0kali4 Architecture: all Maintainer: Kali Developers Installed-Size: 45 Depends: python3:any, python3-bs4, python3-requests Homepage: https://github.com/gojhonny/InSpy Priority: optional Section: misc Filename: pool/main/i/inspy/inspy_3.0.0-0kali4_all.deb Size: 9672 SHA256: b90a0b787bbda887084b1ccd4039d7460b2525261b7bcc3f91327413eb52a60b SHA1: ab5e87139066278b9429d454a1615397600c3083 MD5sum: 598d4860e79c68cfc49c65fa3b366611 Description: LinkedIn enumeration tool This package contains a Python based LinkedIn enumeration tool. . You will need an API key from HunterIO. Package: intrace Version: 1.6-0kali2 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 80 Depends: libc6 (>= 2.34) Homepage: https://github.com/robertswiecki/intrace Priority: optional Section: net Filename: pool/main/i/intrace/intrace_1.6-0kali2_arm64.deb Size: 14804 SHA256: 29a5fc4cb7f3314335541fb6bbce4f48f1a87254e18699e461215275ca409b3d SHA1: 83c22d58ce2eb355deb401a65481fdf6d191d9a2 MD5sum: c56aa6d2af9d1147f90763c18c82d5c3 Description: Traceroute-like application piggybacking on existing TCP connections InTrace is a traceroute-like application that enables users to enumerate IP hops exploiting existing TCP connections, both initiated from local network (local system) or from remote hosts. It could be useful for network reconnaissance and firewall bypassing. Package: intrace-dbgsym Source: intrace Version: 1.6-0kali2 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 47 Depends: intrace (= 1.6-0kali2) Priority: optional Section: debug Filename: pool/main/i/intrace/intrace-dbgsym_1.6-0kali2_arm64.deb Size: 30856 SHA256: f75c49c5b8d001c5aa2a78493f64411ecf47e065ae3ac93e084aa7ea2878b02a SHA1: e1441a989a7b88650bb4d175bc3d65163afacc8d MD5sum: 16ba293ff8935b8fe743e169dc0bb317 Description: debug symbols for intrace Build-Ids: 95306051ef1388e9295b8718455ffa30ca3b495f Package: inviteflood Version: 2.0-1kali2 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 81 Depends: libc6 (>= 2.34), libnet1 (>= 1.1.2.1) Homepage: http://www.hackingvoip.com/sec_tools.html Priority: optional Section: utils Filename: pool/main/i/inviteflood/inviteflood_2.0-1kali2_arm64.deb Size: 11740 SHA256: a3e5724d9c047246242a0db2d54a6c4a4af0734ba39b8696077eec441a86bd06 SHA1: 0af95b2304d3651e499d5df9b8a1592de0f9fe32 MD5sum: b377b7a4a313761560c3cb083bc031e7 Description: SIP/SDP INVITE message flooding over UDP/IP A tool to perform SIP/SDP INVITE message flooding over UDP/IP. It was tested on a Linux Red Hat Fedora Core 4 platform (Pentium IV, 2.5 GHz), but it is expected this tool will successfully build and execute on a variety of Linux distributions. Package: inviteflood-dbgsym Source: inviteflood Version: 2.0-1kali2 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 25 Depends: inviteflood (= 2.0-1kali2) Priority: optional Section: debug Filename: pool/main/i/inviteflood/inviteflood-dbgsym_2.0-1kali2_arm64.deb Size: 8352 SHA256: 141dbcfb69b7134be0e5a904cd52dac910cfe139141cba8a73ee2cafe875fdf4 SHA1: e9163d97a606e50fd9896f09823bd68887ee9621 MD5sum: 2c3313ddb3483420a4f36c165ed153c3 Description: debug symbols for inviteflood Build-Ids: e2f25e416e02fb314d1c5744b1022a8af6a1fbf2 Package: iptoasn Source: golang-github-jamesog-iptoasn Version: 0.1.0-0kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 2631 Depends: libc6 (>= 2.34) Built-Using: golang-1.22 (= 1.22.5-1), golang-github-mattn-go-runewidth (= 0.0.15-2), golang-github-olekukonko-tablewriter (= 0.0.5-2), golang-github-pkg-errors (= 0.9.1-3), golang-github-rivo-uniseg (= 0.4.7-1) Homepage: https://github.com/jamesog/iptoasn Priority: optional Section: misc Filename: pool/main/g/golang-github-jamesog-iptoasn/iptoasn_0.1.0-0kali1_arm64.deb Size: 744756 SHA256: 6bc254fc8b939debb83b24da1fed68053211c0264797acf32fe26a00439cf5ff SHA1: 3de51a9ca0a3f7a3305fc61050210aa9a1c995fc MD5sum: a8d5ab7ae60aa222c1ce6a160e2c3f1e Description: Library for using Team Cymru's IP to ASN mapping service (program) iptoasn uses Team Cymru's IP to ASN mapping service for querying BGP origin information about a given IP address. It supports both IPv4 and IPv6. Package: iptoasn-dbgsym Source: golang-github-jamesog-iptoasn Version: 0.1.0-0kali1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 1034 Depends: iptoasn (= 0.1.0-0kali1) Priority: optional Section: debug Filename: pool/main/g/golang-github-jamesog-iptoasn/iptoasn-dbgsym_0.1.0-0kali1_arm64.deb Size: 862200 SHA256: face6b17201f8b53eb9ad7c69f0ce028408889b8b86d6159f717fab70ea17a6a SHA1: f7919846da7bfff5d69cb6139b1a1f1bf6318a7c MD5sum: 3d4ed0455de186688d1c1380836221fc Description: debug symbols for iptoasn Build-Ids: a69fa2074f4b4caef52735aebd228d41bc15e6fd Package: ipv6toolkit Source: ipv6toolkit (2.1+git20220930-0kali2) Version: 2.1+git20220930-0kali2+b1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 3916 Depends: libc6 (>= 2.34), libpcap0.8t64 (>= 0.9.8), ieee-data Breaks: ipv6-toolkit (<< 2.1+git20220930) Replaces: ipv6-toolkit (<< 2.1+git20220930) Provides: ipv6-toolkit Homepage: https://www.si6networks.com/tools/ipv6toolkit/ Priority: optional Section: utils Filename: pool/main/i/ipv6toolkit/ipv6toolkit_2.1+git20220930-0kali2+b1_arm64.deb Size: 632336 SHA256: 4a7786a92053259d529260c52e8a1ff8223cbab27864a8353ac28e521afa8e68 SHA1: 3ccb259e81f17316267190a39fb923b0e14b9a82 MD5sum: 013e96368151d36abc9cfbff43701344 Description: IPv6 assessment and troubleshooting tools Included tools: - addr6: An IPv6 address analysis and manipulation tool. - flow6: A tool to perform a security asseessment of the IPv6 Flow Label. - frag6: A tool to perform IPv6 fragmentation-based attacks and to perform a security assessment of a number of fragmentation-related aspects. - icmp6: A tool to perform attacks based on ICMPv6 error messages. - jumbo6: A tool to assess potential flaws in the handling of IPv6 Jumbograms. - na6: A tool to send arbitrary Neighbor Advertisement messages. - ni6: A tool to send arbitrary ICMPv6 Node Information messages, and assess possible flaws in the processing of such packets. - ns6: A tool to send arbitrary Neighbor Solicitation messages. - ra6: A tool to send arbitrary Router Advertisement messages. - rd6: A tool to send arbitrary ICMPv6 Redirect messages. - rs6: A tool to send arbitrary Router Solicitation messages. - scan6: An IPv6 address scanning tool. - tcp6: A tool to send arbitrary TCP segments and perform a variety of TCP- based attacks. Package: ipv6toolkit-dbgsym Source: ipv6toolkit (2.1+git20220930-0kali2) Version: 2.1+git20220930-0kali2+b1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 1245 Depends: ipv6toolkit (= 2.1+git20220930-0kali2+b1) Priority: optional Section: debug Filename: pool/main/i/ipv6toolkit/ipv6toolkit-dbgsym_2.1+git20220930-0kali2+b1_arm64.deb Size: 1004904 SHA256: 77de57ffe2148a2fa2b326e4d68f229fe1ddb634dee136f91280e983b6c73038 SHA1: 5dbf38236162798ddb70f1b5635355964cbc72e0 MD5sum: 367375a7babd791204e63e6e3fe20a8d Description: debug symbols for ipv6toolkit Build-Ids: 2406d97aa3992dc8d2a413669602f5c369860e8a 41da4b2a7b30509a1f57357743da441ce5870ceb 5f5fd611b1d9ff9c2c036cad4c68102785aa3132 6053bb2dca12bb90d5484943b49fffc5ec27ae38 69b0b026e679438f166b99ed3ea7939fc41f0b2d 8151847d8b16b29d8e2be128ca0f572c87fa49db 8cebfd4e3b3cfe5125ad7ae65bf5f23469c6eec4 b459e968a3c7e581bd5ff29d0597540a61f1739d c8af27dc4a4690d29d01ff896d94918ec14fc59b cb5bc18dd79a9cdc998154af0e5ed04462d44a8a d8183cf692ecd28c208e4e707636ab9b61994ae5 e2ddb9656b249621fa82db1b2510ae50f47411fa e4f99140a903b8e466ef97fe87dc63a21b08cffb f2aca91663c7cb773581d4dd08d290e2f6dccfd0 f3357d5c18f74c7cc691d193d897967e70067295 fa9c089dd58aaec3156a925bd797bd2cf8aab7ed Package: ismtp Version: 1.6+git20190922-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 40 Depends: python3:any Homepage: https://github.com/altjx/ipwn/ Priority: optional Section: utils Filename: pool/main/i/ismtp/ismtp_1.6+git20190922-0kali2_all.deb Size: 8636 SHA256: 1fe4c7eed070baee3f7d1040a0fe62bb3abbaa4c2fc1f8b6b9c7587e4cf58fba SHA1: 4be3e24f77df53dcdcf1818d68a4e9a1901e9a6e MD5sum: 34e03b1d9f1a46add66c9190f9c754cb Description: SMTP user enumeration and testing tool Test for SMTP user enumeration (RCPT TO and VRFY), internal spoofing, and relay. Package: isr-evilgrade Version: 2.0.9-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 13464 Depends: perl, libdata-dump-perl, libdigest-md5-file-perl, librpc-xml-perl Homepage: https://github.com/infobyte/evilgrade Priority: optional Section: utils Filename: pool/main/i/isr-evilgrade/isr-evilgrade_2.0.9-0kali2_all.deb Size: 7721384 SHA256: 47804d7ceee8288671bffd7cdbc2a3cdeeb0de152e0dffb36677e3f51f583a7c SHA1: d288445a44aef4bcdd4cca4bc4da76744421fb11 MD5sum: 8dbd39bd7206a014c3f04c361ec71c06 Description: Evilgrade framework Evilgrade is a modular framework that allows the user to take advantage of poor upgrade implementations by injecting fake updates. It comes with pre-made binaries (agents), a working default configuration for fast pentests, and has it's own WebServer and DNSServer modules. Easy to set up new settings, and has an autoconfiguration when new binary agents are set. Package: ivre Version: 0.9.21-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 18588 Depends: python3-bottle, python3-cryptography, python3-dbus, python3-matplotlib, python3-mysqldb, python3-openssl, python3-pil, python3-psycopg2, python3-pymongo, python3-sqlalchemy, python3-tinydb, libjs-sphinxdoc, python3:any Recommends: nmap, zeek Suggests: ivre-doc Homepage: https://ivre.rocks Priority: optional Section: utils Filename: pool/main/i/ivre/ivre_0.9.21-0kali1_all.deb Size: 7328184 SHA256: b2152cdb7c7f08180770b96673cbeb18862b695a7acd713dd1a3b5242385057f SHA1: 239ec184fd6ef77fa4289dc608647c98d10e19ae MD5sum: 1308b2ec6c0aab7a39c3606c733c272e Description: network recon framework IVRE or DRUNK This package contains IVRE (Instrument de veille sur les réseaux extérieurs) or DRUNK (Dynamic Recon of UNKnown networks), a network recon framework, including tools for passive recon (flow analytics relying on Bro, Argus, Nfdump, fingerprint analytics based on Bro and p0f and active recon. . IVRE uses Nmap to run scans, can use ZMap as a pre-scanner; IVRE can also import XML output from Nmap and Masscan. Package: ivre-doc Source: ivre Version: 0.9.21-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 9049 Depends: libjs-jquery (>= 3.6.0), libjs-sphinxdoc (>= 7.4), sphinx-rtd-theme-common (>= 2.0.0+dfsg) Homepage: https://ivre.rocks Priority: optional Section: doc Filename: pool/main/i/ivre/ivre-doc_0.9.21-0kali1_all.deb Size: 4735820 SHA256: 9faec352c8c9b6510574544334c49f1a4ee3484051648227d337382d0e5e64f1 SHA1: 8467ef944971ce90d52f77edad7f501039608998 MD5sum: 96ce4f712932d51299d7d6b6a22255c0 Description: Documentation for IVRE package This package contains the documentation for IVRE (Instrument de veille sur les réseaux extérieurs) or DRUNK (Dynamic Recon of UNKnown networks), a network recon framework, including tools for passive recon (flow analytics relying on Bro, Argus, Nfdump, fingerprint analytics based on Bro and p0f and active recon. . IVRE uses Nmap to run scans, can use ZMap as a pre-scanner; IVRE can also import XML output from Nmap and Masscan. Package: jadx Version: 1.5.0-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 111951 Depends: default-jre Homepage: https://github.com/skylot/jadx Priority: optional Section: utils Filename: pool/main/j/jadx/jadx_1.5.0-0kali2_all.deb Size: 104100448 SHA256: 34befe2ad528a6de81226c21878108a9358467c647d3a71079a5375dfb8863fd SHA1: 388fb0ef82eb18c36340c1f264b001de00ca94ec MD5sum: bd9f3c2938a944168d4f149ba67d8f5e Description: Dex to Java decompiler This package contains a Dex to Java decompiler. It contains a command line and GUI tools for produce Java source code from Android Dex and Apk files. . Main features: - decompile Dalvik bytecode to java classes from APK, dex, aar and zip files - decode AndroidManifest.xml and other resources from resources.arsc - deobfuscator included . jadx-gui features: - view decompiled code with highlighted syntax - jump to declaration - find usage - full text search Package: javasnoop Version: 1.1-rc2-1kali4 Architecture: all Maintainer: Kali Developers Installed-Size: 13462 Depends: default-jdk Priority: optional Section: utils Filename: pool/main/j/javasnoop/javasnoop_1.1-rc2-1kali4_all.deb Size: 10458140 SHA256: 3860073e933e3283933e8eb207ebb0f1129722cab1880e83a0520ac7827a5b42 SHA1: 51293af7769014b6039178a2fb79ffd88369b327 MD5sum: 2cca81a029e7c259c9d7f1ea758ee219 Description: Intercept Java applications locally Normally, without access to the original source code, testing the security of a Java client is unpredictable at best and unrealistic at worst. With access the original source, you can run a simple Java program and attach a debugger to it remotely, stepping through code and changing variables where needed. Doing the same with an applet is a little bit more difficult. JavaSnoop attempts to solve this problem by allowing you attach to an existing process (like a debugger) and instantly begin tampering with method calls, run custom code, or just watch what's happening on the system. Package: jboss-autopwn Version: 0.1-1kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 114 Depends: curl, metasploit-framework Homepage: https://github.com/SpiderLabs/jboss-autopwn Priority: optional Section: utils Filename: pool/main/j/jboss-autopwn/jboss-autopwn_0.1-1kali2_all.deb Size: 67084 SHA256: 69e896b23aee07cf3aea8a3bd9e160dd2d8432bab82bd2a3838c46177dfb5a55 SHA1: cc4b552d8b5d6fe08f7f6b32207c842f710fce23 MD5sum: a69c463833f6d77c80f09cca54ac6a8f Description: JBoss script for obtaining remote shell access This JBoss script deploys a JSP shell on the target JBoss AS server. Once deployed, the script uses its upload and command execution capability to provide an interactive session. . Features include: - Multiplatform support - tested on Windows, Linux and Mac targets - Support for bind and reverse bind shells - Meterpreter shells and VNC support for Windows targets Package: jd-gui Version: 1.6.6-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 1465 Depends: default-jre, java-wrappers Homepage: http://jd.benow.ca/ Priority: optional Section: utils Filename: pool/main/j/jd-gui/jd-gui_1.6.6-0kali1_all.deb Size: 1287092 SHA256: 08590a88261d5a5b8139ecd0d6521fe0c48eb6d26e7a8d19404862a5013688e3 SHA1: 741f2912fdb77411c543e6a416dbc75a100ea63d MD5sum: 5f56edd7be699a79131b8ef5db3bba52 Description: GUI Java .class decompiler JD-GUI is a standalone graphical utility that displays Java source codes of ".class" files. You can browse the reconstructed source code with the JD-GUI for instant access to methods and fields. Package: john Version: 1.9.0-Jumbo-1+git20211102-0kali9 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 16409 Depends: john-data (= 1.9.0-Jumbo-1+git20211102-0kali9), libc6 (>= 2.38), libcrypt1 (>= 1:4.1.0), libgmp10 (>= 2:6.3.0+dfsg), libgomp1 (>= 4.9), libpcap0.8t64 (>= 0.9.8), libssl3t64 (>= 3.0.0), zlib1g (>= 1:1.1.4) Suggests: wordlist Homepage: https://github.com/magnumripper/JohnTheRipper Priority: optional Section: admin Filename: pool/main/j/john/john_1.9.0-Jumbo-1+git20211102-0kali9_arm64.deb Size: 3949628 SHA256: f2504c2452c6ad53dd25b4cc02f65900898645a559ba7c7d7508eb6d50dbe9f4 SHA1: 8053eb3ec5cb390caa5cfc7761c9b15fbd4f658d MD5sum: 6970dbb34ca05c9d8cedb336dbe37082 Description: active password cracking tool John the Ripper is a tool designed to help systems administrators to find weak (easy to guess or crack through brute force) passwords, and even automatically mail users warning them about it, if it is desired. . Besides several crypt(3) password hash types most commonly found on various Unix flavors, supported out of the box are Kerberos AFS and Windows NT/2000/XP/2003 LM hashes, plus several more with contributed patches. Original-Maintainer: Debian Security Tools Package: john-data Source: john Version: 1.9.0-Jumbo-1+git20211102-0kali9 Architecture: all Maintainer: Kali Developers Installed-Size: 62541 Depends: python3:any Suggests: python3, ruby Enhances: john Breaks: john (<= 1.7.2-1) Homepage: https://github.com/magnumripper/JohnTheRipper Priority: optional Section: admin Filename: pool/main/j/john/john-data_1.9.0-Jumbo-1+git20211102-0kali9_all.deb Size: 22757752 SHA256: 5a58cc87d2fe5946a36cf1e14002b5d75830bea22d5d9598a9464a25f8f15f6d SHA1: 85d80e509922953ee8f576020e96f436dba8dc18 MD5sum: 85b3b0ea15bb13969ff272beed930c36 Description: active password cracking tool - character sets John the Ripper is a tool designed to help systems administrators to find weak (easy to guess or crack through brute force) passwords, and even automatically mail users warning them about it, if it is desired. . This package contains architecture-independent character sets usable by john and architecture-independent scripts. Original-Maintainer: Debian Security Tools Package: john-dbgsym Source: john Version: 1.9.0-Jumbo-1+git20211102-0kali9 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 8241 Depends: john (= 1.9.0-Jumbo-1+git20211102-0kali9) Priority: optional Section: debug Filename: pool/main/j/john/john-dbgsym_1.9.0-Jumbo-1+git20211102-0kali9_arm64.deb Size: 7541104 SHA256: e0a8f28833dbe89585a916e074395ace9475e64b618d5bf6df25b7230f00468d SHA1: 7ce21d05b7ccae694e78f66ac673f399cbf82d04 MD5sum: 98b5930424a659569cdade818ab587c5 Description: debug symbols for john Build-Ids: 33df7bff20205fbf08acf9bd3074fc750baa1b51 9e0d46c0429e2ac07d67e11ad2bf98f948483541 Original-Maintainer: Debian Security Tools Package: johnny Source: johnny (2.2+git20160807-0kali2) Version: 2.2+git20160807-0kali2+b1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 978 Depends: libc6 (>= 2.34), libgcc-s1 (>= 3.0), libqt5core5t64 (>= 5.15.1), libqt5gui5t64 (>= 5.8.0) | libqt5gui5-gles (>= 5.8.0), libqt5widgets5t64 (>= 5.2.0~alpha1), libstdc++6 (>= 5), john Homepage: https://openwall.info/wiki/john/johnny Priority: optional Section: utils Filename: pool/main/j/johnny/johnny_2.2+git20160807-0kali2+b1_arm64.deb Size: 534736 SHA256: a1f151abb0e3fa1573f8000ff4df3ace45ddaeecbb5a719dbf3c82f0b5b23a14 SHA1: 1e913ce7b226cdb403ff39b284edfe087f06d849 MD5sum: 2a8b6248cb2d590cca2356e86bc44a10 Description: GUI for John the Ripper Johnny is provides a GUI for the John the Ripper password cracking tool. Package: johnny-dbgsym Source: johnny (2.2+git20160807-0kali2) Version: 2.2+git20160807-0kali2+b1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 2772 Depends: johnny (= 2.2+git20160807-0kali2+b1) Priority: optional Section: debug Filename: pool/main/j/johnny/johnny-dbgsym_2.2+git20160807-0kali2+b1_arm64.deb Size: 2745368 SHA256: fec26a3ab323c6ce19fbc8c7a22ef1dafe5d1ec2ebd05c53861202bc4751df85 SHA1: 9f473bfe5dd1ef9af3fd05f095ac530a4fd70072 MD5sum: 0bc9d57dd62521f8716adb35171ebef3 Description: debug symbols for johnny Build-Ids: c2c45ea0f466ca67033d52202f6f7524397e9e1c Package: joomscan Version: 0.0.7-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 274 Depends: perl, libwww-perl, liblwp-protocol-https-perl, libregexp-common-perl Homepage: https://www.owasp.org/index.php/Category:OWASP_Joomla_Vulnerability_Scanner_Project Priority: optional Section: utils Filename: pool/main/j/joomscan/joomscan_0.0.7-0kali2_all.deb Size: 64320 SHA256: 195235edcb7236d4094104588ba3eff422af670a7588b372ec9daef3b797b344 SHA1: 8c4e91421a58aad043ff254806221e73fd0382f2 MD5sum: 2310c44a14f4dade792dd48be659ca85 Description: OWASP Joomla Vulnerability Scanner Project This package contains JoomScan, short for [Joom]la Vulnerability [Scan]ner. It's a project in perl programming language to detect Joomla CMS vulnerabilities and analysis them. Package: joplin Version: 3.1.20+ds-0kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 742533 Depends: libasound2t64 (>= 1.0.17), libatk-bridge2.0-0t64 (>= 2.5.3), libatk1.0-0t64 (>= 2.2.0), libatspi2.0-0t64 (>= 2.9.90), libc6 (>= 2.34), libcairo2 (>= 1.6.0), libcups2t64 (>= 1.7.0), libdbus-1-3 (>= 1.9.14), libdrm2 (>= 2.4.75), libexpat1 (>= 2.1~beta3), libgbm1 (>= 17.1.0~rc2), libgcc-s1 (>= 4.2), libglib2.0-0t64 (>= 2.38.0), libgtk-3-0t64 (>= 3.9.10), libnspr4 (>= 2:4.9-2~), libnss3 (>= 2:3.30), libpango-1.0-0 (>= 1.14.0), libstdc++6 (>= 4.1.1), libx11-6 (>= 2:1.4.99.1), libxcb1 (>= 1.9.2), libxcomposite1 (>= 1:0.4.5), libxdamage1 (>= 1:1.1), libxext6, libxfixes3, libxkbcommon0 (>= 0.5.0), libxrandr2, nodejs Homepage: https://github.com/laurent22/joplin Priority: optional Section: utils Filename: pool/main/j/joplin/joplin_3.1.20+ds-0kali1_arm64.deb Size: 150511564 SHA256: 887a7edf929d283605f429206651a478c905176ac5015081d7bbec57c04858ee SHA1: 18c5bc4b8abfb949ea890b09c51c2f025ba01be4 MD5sum: 222fc9e36cbc0953b85b85c660632c69 Description: open source note taking and to-do application This package contains a free, open source note taking and to-do application, which can handle a large number of notes organised into notebooks. The notes are searchable, can be copied, tagged and modified either from the applications directly or from your own text editor. The notes are in Markdown format. . Notes exported from Evernote via .enex files can be imported into Joplin, including the formatted content (which is converted to Markdown), resources (images, attachments, etc.) and complete metadata (geolocation, updated time, created time, etc.). Plain Markdown files can also be imported. . The notes can be synchronised with various cloud services including Nextcloud, Dropbox, OneDrive, WebDAV or the file system (for example with a network directory). When synchronising the notes, notebooks, tags and other metadata are saved to plain text files which can be easily inspected, backed up and moved around. Package: joplin-cli Source: joplin Version: 3.1.20+ds-0kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 1643610 Depends: libc6 (>= 2.34), libgcc-s1 (>= 4.2), libglib2.0-0t64 (>= 2.16.0), libsecret-1-0 (>= 0.18), libstdc++6 (>= 10.2), nodejs Homepage: https://github.com/laurent22/joplin Priority: optional Section: utils Filename: pool/main/j/joplin/joplin-cli_3.1.20+ds-0kali1_arm64.deb Size: 190967928 SHA256: 6011935432e156fe57077b1fb56a6485a6f44b1b76e139d52ae6cc9117af4027 SHA1: a2a3f78df3ab414d38686ef274d76c1539fd2cf4 MD5sum: 7dfe8cc6bb7155fd7e5e97dab0c0dc72 Description: open source note taking and to-do application (CLI) This package contains a free, open source note taking and to-do application, which can handle a large number of notes organised into notebooks. The notes are searchable, can be copied, tagged and modified either from the applications directly or from your own text editor. The notes are in Markdown format. . Notes exported from Evernote via .enex files can be imported into Joplin, including the formatted content (which is converted to Markdown), resources (images, attachments, etc.) and complete metadata (geolocation, updated time, created time, etc.). Plain Markdown files can also be imported. . The notes can be synchronised with various cloud services including Nextcloud, Dropbox, OneDrive, WebDAV or the file system (for example with a network directory). When synchronising the notes, notebooks, tags and other metadata are saved to plain text files which can be easily inspected, backed up and moved around. . This package contains the Command Line Interface. Package: joplin-cli-dbgsym Source: joplin Version: 3.1.20+ds-0kali1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 142 Depends: joplin-cli (= 3.1.20+ds-0kali1) Priority: optional Section: debug Filename: pool/main/j/joplin/joplin-cli-dbgsym_3.1.20+ds-0kali1_arm64.deb Size: 31344 SHA256: c546dbec07f83a405c43753c4f0b902a99a39307a3b42e92215479d5888e3b33 SHA1: f9065817a9dbd3bf68741d6e660d36230f4d602f MD5sum: ff5eaee1a24a4c5c73cd9bef351ca395 Description: debug symbols for joplin-cli Build-Ids: a8457c9ac3f46ee1636a09f342d8f9b73fa7d2b0 Package: joplin-dbgsym Source: joplin Version: 3.1.20+ds-0kali1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 3973 Depends: joplin (= 3.1.20+ds-0kali1) Priority: optional Section: debug Filename: pool/main/j/joplin/joplin-dbgsym_3.1.20+ds-0kali1_arm64.deb Size: 2274960 SHA256: e37853a5e47363743740c0b8efee269bdbc3461c9fdafbc30285263e6b3d6e5a SHA1: a3145b2a4919dbb1d1d2090a29831ddde700525b MD5sum: c7f9960e10e666239d54d76535d312d9 Description: debug symbols for joplin Build-Ids: 2b6de6afa48d49ad1d5da5d4f2a1d9be41a0484e 4daa466f5f9a04b4955e9aadbcaa765acf139256 600f0a3cb7e15db6b5b2b26e7d97a7cc0a8d7396 6055931572d5b67cd91916a94dc1dcb5c4ac30f3 6614c9d440df49fba7e82a48f994c92c43fce5eb 73ff8c7f21ca8ea6eaa5e16ae0a80d5fd2429fc7 a8a3108a5aa7a8d58f4a20efa288ec0e3ed081a7 ef925be835ba8c0d6ff4945407bf6ef28aef9675 Package: jsp-file-browser Version: 1.2-0kali4 Architecture: all Maintainer: Kali Developers Installed-Size: 93 Depends: kali-defaults Suggests: tomcat8 | jetty9 Homepage: https://www.vonloesch.de/filebrowser.html Priority: optional Section: misc Filename: pool/main/j/jsp-file-browser/jsp-file-browser_1.2-0kali4_all.deb Size: 24184 SHA256: f6940d9daf2a7e90af9ab5b41be0208153bb5926953a6b0232ad0776fe4b8850 SHA1: 6abdfd7002a262cdf8dfe155e6e4585186da71f3 MD5sum: fc12c1f02f486e9273e1673ff9a72836 Description: File browser java server page This package contains an easy to use and easy to install file browser java server page. This JSP program allows remote web-based file access and manipulation. Features: - Create, copy, move, rename and delete files and directories - Shortkeys - View Files (pictures, movies, pdf, html,...) - Javascript filename filter - Edit textfiles - Upload files to the server (Status via Upload monitor) - Download files from the server - Download groups of files and folders as a single zip file that is created on the fly - Execute native commands on the server (e.g ls, tar, chmod,...) - View entries and unpack zip, jar, war and gz files on the server - Just one file, very easy to install (in fact, just copy it to the server) - Customizable layout via css file - Restrict file access via black or whitelist - Changeable to a read-only (with or without upload) solution Jsp file browser should work on any JSP1.1 compatible server (e.g. Tomcat>=3.0). It has been tested on Tomcat 4.0 and 5.5, Resin 2.1.7 and Jetty. Package: jsql-injection Source: jsql Version: 0.101-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 20080 Depends: default-jre, java-wrappers Conflicts: jsql (<< 0.82-0kali4) Breaks: kali-menu (<< 2017.2.0) Replaces: jsql (<< 0.82-0kali4) Provides: jsql Homepage: https://github.com/ron190/jsql-injection Priority: optional Section: utils Filename: pool/main/j/jsql/jsql-injection_0.101-0kali1_all.deb Size: 19201276 SHA256: 84dd70491ad791a14de2905262830e3b73aa88fac93e510c4a0b254a8600b7ca SHA1: d55b17aad0b0cc4db1ccc52cc2dbb247114ebd97 MD5sum: 6239e1dfbed09e65c92172a9855d5b31 Description: Java tool for automatic database injection jSQL Injection is a lightweight application used to find database information from a distant server. jSQL is free, open source and cross-platform (Windows, Linux, Mac OS X, Solaris). Package: kaboxer Version: 1.1.4 Architecture: all Maintainer: Kali Developers Installed-Size: 205 Depends: docker.io | docker-ce, libfile-copy-recursive-perl, libyaml-libyaml-perl, sudo, perl:any, python3-docker, python3-dockerpty, python3-git, python3-jinja2, python3-packaging, python3-requests, python3-tabulate, python3-yaml, python3:any Homepage: https://gitlab.com/kalilinux/tools/kaboxer Priority: optional Section: devel Filename: pool/main/k/kaboxer/kaboxer_1.1.4_all.deb Size: 47996 SHA256: 3437ec3867e0ba3ae4120ae59cdd23c582b5dce947d85097b30c6b7e37803361 SHA1: 14f97a1c0cca8d19b74a85d25f19349256d5ca21 MD5sum: 613bcc6ff3a9a89ecae5bb043af0d4f9 Description: Framework to manage applications in containers Built for Kali Linux (and other Debian-based) systems, Kaboxer is a framework providing seamless integrations between applications shipped in containers and the host system. . It allows shipping applications that are hard to package properly or that need to run in isolation from the rest of the system. . The "kaboxer" command line tool can be used to: . - build container images - retrieve container images - run applications out of those containers - integrate those applications in the host system Package: kali-archive-keyring Version: 2024.1 Architecture: all Maintainer: Kali Developers Installed-Size: 15 Multi-Arch: foreign Priority: important Section: misc Filename: pool/main/k/kali-archive-keyring/kali-archive-keyring_2024.1_all.deb Size: 5008 SHA256: 3ddd5f591e1a8c97c10bbdbbaa0a0367e2203c5d103820af02d441472a800d74 SHA1: 7f87d29c95e8aa43e04d9ccf3080c0e5dc5f3bd4 MD5sum: 3aa15513b257750241b102ddc9c14e08 Description: GnuPG archive keys of the Kali archive The Kali project digitally signs its Release files. This package contains the archive keys used for that. Package: kali-autopilot Version: 3.4-0kali3 Architecture: all Maintainer: Malcolm Shore Installed-Size: 98 Depends: python3-easygui, python3-sarge, python3-wxgtk4.0, python3:any, python3-pymetasploit3 Homepage: https://gitlab.com/kalilinux/packages/kali-autopilot Priority: optional Section: misc Filename: pool/main/k/kali-autopilot/kali-autopilot_3.4-0kali3_all.deb Size: 20924 SHA256: 16441cba3434b04318b065b710f65b3c50862b6c9ca135a99934471c68c1e2ee SHA1: f2ef8de17b66441b47ad0eea8e7db7482010cff7 MD5sum: 602490d3b6d8dbb30f15af6e0c2db21e Description: tool for automatic attack scripts in Kali Kali Autopilot is a tool to help develop automatic attack scripts for red and purple teaming. . It is primarily intended to create scripts that attack vulnerable machines in the Kali Purple platform for detection and response training but it is also useful for creating scripts used for penetration testing. Package: kali-community-wallpapers Version: 2024.1.0 Architecture: all Maintainer: Kali Developers Installed-Size: 81008 Priority: optional Section: misc Filename: pool/main/k/kali-community-wallpapers/kali-community-wallpapers_2024.1.0_all.deb Size: 81172924 SHA256: c05532c90818b03ff08e9985db189d3f3bd7c0e9602318b360caaab2b818ed11 SHA1: b7e8fd43d150d08c37f295d854dc762a652bfd1a MD5sum: cf7856b295477e8cf2b907b5c571cfe0 Description: Wallpapers generated by the community Wallpapers which have been created and submitted by the community, showing off Kali Linux. Package: kali-defaults Version: 2024.4.7 Architecture: all Maintainer: Kali Developers Installed-Size: 1465 Recommends: tree Breaks: gdm3 (<< 40), udev (<< 244-2) Multi-Arch: foreign Homepage: https://www.kali.org Priority: optional Section: utils Filename: pool/main/k/kali-defaults/kali-defaults_2024.4.7_all.deb Size: 469416 SHA256: 37034854a084ce7cec25abe52e0e9131a43528ce93b5adb72351e0708ff58df4 SHA1: 01f177d172814b5cace457a076ec947bfcff9d9c MD5sum: 6d0e0cce23e2a7146709c3a97de3533c Description: Kali default settings This package implements various default settings within Kali. . The size of this package (including its dependencies) should be rather limited because it is included in all Kali images, even minimalistic ones such as docker images. Package: kali-defaults-desktop Source: kali-defaults Version: 2024.4.7 Architecture: all Maintainer: Kali Developers Installed-Size: 28 Depends: dconf-gsettings-backend | gsettings-backend, kali-defaults, libglib2.0-bin Recommends: fonts-droid-fallback, fonts-noto-color-emoji Replaces: kali-defaults (<< 2020.4.0) Homepage: https://www.kali.org Priority: optional Section: utils Filename: pool/main/k/kali-defaults/kali-defaults-desktop_2024.4.7_all.deb Size: 10900 SHA256: e5bf14df4ebca866a3bb1733a206916695d0f811ac87e21d56b81d94d32779e0 SHA1: 4ebd9590dac128cd7536e6aee335c67d1686f93c MD5sum: 5e128282643897fab14df54416d6bc0d Description: Kali default settings for graphical desktops This package implements a subset of various default settings within Kali, in particular those that are used by graphical desktops. . The purpose of this package is mainly to host all configuration changes that have a high cost in terms of diskspace due to the size of the dependencies. This includes notably all gsettings overrides. Package: kali-desktop-base Source: kali-themes Version: 2024.4.11 Architecture: all Maintainer: Kali Developers Installed-Size: 49 Depends: kali-themes-common (= 2024.4.11) Priority: optional Section: misc Filename: pool/main/k/kali-themes/kali-desktop-base_2024.4.11_all.deb Size: 19388 SHA256: ccf72ab15df6a7d05f55be681f15e2bcd6ccef9f5e8bbd08612d956f20de9ebd SHA1: 01cd6f6f88f5e6fbeb7b65265dd3defd085183d2 MD5sum: a7e8ba216f06a164db170902d121e13f Description: Kali version of Debian's desktop-base package This empty package provides hooks into the various alternatives defined by Debian's desktop-base to provide consistent Kali branding through the whole distribution. Package: kali-desktop-core Source: kali-meta Version: 2024.4.12 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 19 Depends: kali-archive-keyring, kali-defaults-desktop, kali-grant-root, kali-menu, kali-themes, haveged, firefox-esr | firefox-esr:armhf | firefox, xdg-utils, dbus-user-session, dbus-x11, xserver-xorg-legacy Recommends: fuse3, orca Suggests: kali-root-login Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-desktop-core_2024.4.12_arm64.deb Size: 13984 SHA256: eb11ffc9e105199dfcb38f42fc239976dda676909c6e715542a5dd5c793a54b4 SHA1: feb6486995ecdfc85e3169e1d54271662e8fb66d MD5sum: d2a9d093986ba32faf61c16d145e3ecd Description: Metapackage with dependencies common to all Kali's desktops This metapackage depends on Kali packages that should be installed on all desktop installations of Kali Linux. . This metapackage is a dependency of all kali-desktop-* packages. Package: kali-desktop-e17 Source: kali-meta Version: 2024.4.12 Architecture: all Maintainer: Kali Developers Installed-Size: 19 Depends: terminology, kali-desktop-core, kali-desktop-base, enlightenment, lightdm, suckless-tools, qt5ct, qt6ct, libeet-bin Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-desktop-e17_2024.4.12_all.deb Size: 13852 SHA256: bc471bf5fc9df5bc65dbd48452c6700e0c5ed75d3ef77ad483166d2308202494 SHA1: dd782fa4cfad67fad6e373d6824b1c2c27a98d4d MD5sum: 925a164aad03da0661aab8f3f845e52f Description: E17 based Kali desktop This metapackage installs a minimalistic Enlightenment E17 desktop on your Kali system. Package: kali-desktop-gnome Source: kali-meta Version: 2024.4.12 Architecture: all Maintainer: Kali Developers Installed-Size: 19 Depends: gnome-terminal, kali-desktop-core, adw-gtk3-kali, gdm3, gnome-control-center, gnome-menus, gnome-session, gnome-shell, gnome-shell-extension-appindicator, gnome-shell-extension-apps-menu, gnome-shell-extension-dashtodock, gnome-shell-extension-desktop-icons-ng, gnome-shell-extension-drive-menu, gnome-shell-extension-places-menu, gnome-shell-extension-prefs, gnome-shell-extension-system-monitor, gnome-shell-extension-tiling-assistant, gnome-shell-extension-user-theme, nautilus, nautilus-extension-gnome-terminal, network-manager-gnome, xdg-user-dirs-gtk, gir1.2-gtop-2.0, qt5ct, qt6ct, loupe, totem, file-roller, gnome-text-editor, gnome-calculator, evince, gnome-system-monitor Recommends: gnome-disk-utility, gnome-sushi, gnome-tweaks, gvfs-fuse Conflicts: gnome-shell-extension-workspacestodock, xserver-xorg-input-synaptics Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-desktop-gnome_2024.4.12_all.deb Size: 14124 SHA256: 2a5e19280e18c1246e79f8bf5d1d1737ef704de1ff895d7709b994986c68bdcf SHA1: d834f3cd3f9cf23551707714ae43167c34c77e5b MD5sum: fa9faa873a99eb7149a52039bda271d8 Description: GNOME based Kali desktop This metapackage installs a minimalistic GNOME desktop on your Kali system. Package: kali-desktop-i3 Source: kali-meta Version: 2024.4.12 Architecture: all Maintainer: Kali Developers Installed-Size: 19 Depends: kali-desktop-core, kali-desktop-base, i3 (>= 4.22), i3-dotfiles (>= 20230801), alsa-utils, arandr, betterlockscreen, brightnessctl, conky, flameshot, htop, kali-wallpapers-legacy, kitty, lightdm, lxappearance, neofetch, network-manager-gnome, network-manager, nitrogen, numlockx, pavucontrol, picom, polybar, pulseaudio, python3-i3ipc, ranger, rofi, suckless-tools | dmenu, sxiv, thunar, xclip, xdotool, xfce4-power-manager, xorg, zathura, qt5ct, qt6ct Suggests: conky-manager Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-desktop-i3_2024.4.12_all.deb Size: 14072 SHA256: 2463dcbc9768562fcecab4f6b14ba756bce107c47d6a1c34c5cab65a1d16e755 SHA1: 0213871df5b230f1d8aa0701466c6f7f8cd468b6 MD5sum: 23473c102fcd531e6a310c36fedcc9a3 Description: i3 based Kali desktop This metapackage installs a minimalistic i3 desktop on your Kali system. Package: kali-desktop-i3-gaps Source: kali-meta Version: 2024.4.12 Architecture: all Maintainer: Kali Developers Installed-Size: 19 Depends: kali-desktop-i3 Homepage: https://www.kali.org Priority: optional Section: oldlibs Filename: pool/main/k/kali-meta/kali-desktop-i3-gaps_2024.4.12_all.deb Size: 13792 SHA256: 706caeb701d82ff7333fbfcf35dd954050a68c9cd078259e139bc79fe19eb953 SHA1: 14904850abfc4c68e45b30131fceb2a593d3d418 MD5sum: 9c3146e5b5760bfd2437ea1e84139070 Description: transitional package This is a transitional package. It can safely be removed. Package: kali-desktop-kde Source: kali-meta Version: 2024.4.12 Architecture: all Maintainer: Kali Developers Installed-Size: 19 Depends: konsole, kali-desktop-core, kde-plasma-desktop, kwin-style-kali, plasma-nm, sddm-theme-breeze, sddm, gwenview, vlc, ark, kate, kcalc, okular, plasma-systemmonitor, kde-spectacle Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-desktop-kde_2024.4.12_all.deb Size: 13892 SHA256: d9bd13d9ab52d473ad94a60a3f7c928f75853924cf782a5ecffc2252c0d14743 SHA1: 298cda994496428552aa8a9d929c9d7594dfd04a MD5sum: d8c3c61e777bff7eaadad63c9db2815c Description: KDE based Kali desktop This metapackage installs a minimalistic KDE desktop on your Kali system. Package: kali-desktop-live Source: kali-meta Version: 2024.4.12 Architecture: all Maintainer: Kali Developers Installed-Size: 19 Depends: alsa-tools, console-setup, cryptsetup-initramfs, lvm2, locales-all, onboard, zerofree Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-desktop-live_2024.4.12_all.deb Size: 13976 SHA256: 9d2a509dcdc129b737800dd397e8e76573be0edd00a2390adab1f7df93bf121e SHA1: 4d4c07c6578b8fe67fbf7544d202860ef74ad3a0 MD5sum: 7c599d5cbf08452735283ffaa8fd7004 Description: Kali's live images environment This metapackage depends on generic packages that should be installed on an official Kali live image. . They provide features that are not directly related to penetration testing but that are intended to make the image more useful and usable for a wide set of users. Package: kali-desktop-lxde Source: kali-meta Version: 2024.4.12 Architecture: all Maintainer: Kali Developers Installed-Size: 19 Depends: lxterminal, kali-desktop-core, kali-desktop-base, lxde, qt5ct, qt6ct Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-desktop-lxde_2024.4.12_all.deb Size: 13828 SHA256: d181c3dd21cdad9ef1d3c35f8e4315b331d108e69c9ee82baf4f6b013dbf7a97 SHA1: 90599177fb672775ce3d52196c5ba3c1f2e62160 MD5sum: 221ea7ed4af3a0c1e74b1d9b412f5058 Description: LXDE based Kali desktop This metapackage installs a minimalistic LXDE desktop on your Kali system. Package: kali-desktop-mate Source: kali-meta Version: 2024.4.12 Architecture: all Maintainer: Kali Developers Installed-Size: 19 Depends: mate-terminal, kali-desktop-core, kali-desktop-base, mate-desktop-environment, lightdm, network-manager-gnome, qt5ct, qt6ct, eom, parole, engrampa, pluma, mate-calc, atril, mate-system-monitor, mate-utils, caja-gtkhash Recommends: lightdm-gtk-greeter-settings, blueman Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-desktop-mate_2024.4.12_all.deb Size: 13948 SHA256: 97220a9a5e3f580324d3551212bdcedd1b4263072fd99ec5e696054d50d1af60 SHA1: b1509d79aea735b86e74efe3a78dc900625363a5 MD5sum: ca52d16ec8fa1f35dcb4a9cfc043081a Description: MATE based Kali desktop This metapackage installs a minimalistic MATE desktop on your Kali system. Package: kali-desktop-xfce Source: kali-meta Version: 2024.4.12 Architecture: all Maintainer: Kali Developers Installed-Size: 19 Depends: qterminal, kali-desktop-core, xfce4, lightdm, pavucontrol, qt5ct, qt6ct, ristretto, parole, engrampa, mousepad, mate-calc, atril, xfce4-taskmanager, xfce4-screenshooter, thunar-archive-plugin, thunar-gtkhash, network-manager-gnome, xfce4-cpugraph-plugin, xfce4-genmon-plugin, xfce4-power-manager-plugins, xfce4-whiskermenu-plugin, xdg-user-dirs-gtk, mate-polkit, libspa-0.2-bluetooth, pipewire-pulse, wireplumber Recommends: blueman, catfish, gvfs-backends, gvfs-fuse, gnome-disk-utility, gnome-system-tools, kali-hidpi-mode, kali-undercover, lightdm-gtk-greeter-settings, network-manager-fortisslvpn-gnome, network-manager-l2tp-gnome, network-manager-openconnect-gnome, network-manager-openvpn-gnome, network-manager-pptp-gnome, network-manager-vpnc-gnome, xfce4-panel-profiles, onboard, xfce4-battery-plugin, xfce4-clipman-plugin, xfce4-cpufreq-plugin, xfce4-datetime-plugin, xfce4-diskperf-plugin, xfce4-fsguard-plugin, xfce4-netload-plugin, xfce4-places-plugin, xfce4-sensors-plugin, xfce4-systemload-plugin, xfce4-timer-plugin, xfce4-verve-plugin, xfce4-wavelan-plugin, xfce4-xkb-plugin Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-desktop-xfce_2024.4.12_all.deb Size: 14236 SHA256: 929631c1fbb315abbf8e451859d8bbabe1fd84d76a259e7113e571910172a25e SHA1: 1839f13a9f55b27df19264062cc33fb6ff55b69d MD5sum: fa91945ce1a737b6c34ce066bd319e48 Description: Xfce based Kali desktop This metapackage installs a minimalistic Xfce desktop on your Kali system. Package: kali-grant-root Version: 2024.4.0 Architecture: all Maintainer: Kali Developers Installed-Size: 21 Depends: adduser, pkexec, sudo, debconf (>= 0.5) | debconf-2.0 Priority: optional Section: misc Filename: pool/main/k/kali-grant-root/kali-grant-root_2024.4.0_all.deb Size: 4084 SHA256: a2b81a99a32f2841938b47d6e9221a64ed0d52c312f346c8121e7c6e21d50002 SHA1: bcf181b7cb60e9835828599cf7d14e4919c18dd5 MD5sum: 5ed62962f35bdb650106678cadabce7b Description: Configuration controlling privilege escalation to root Penetration tester often use applications that require root privileges to perform their work. The default configuration requires the user to input his password to be granted root rights. . With this package installed, you can simply add the user to the "kali-trusted" group and it will automatically benefit from password-less privilege escalation. This is a convenience feature but also a security risk, use with caution and make sure that you don't leave your computer unattented! . You can quickly enable/disable this feature with "dpkg-reconfigure kali-grant-root". It will populate the "kali-trusted" groups with all the members of the "sudo" group. Package: kali-hidpi-mode Version: 2024.2.0 Architecture: all Maintainer: Kali Developers Installed-Size: 24 Depends: python3, python3-gi Priority: optional Section: misc Filename: pool/main/k/kali-hidpi-mode/kali-hidpi-mode_2024.2.0_all.deb Size: 5020 SHA256: 02e07958af61f5d8c814a50374ffb10bbb8833ab7fdb5a81bde8018f609d06da SHA1: 6b4164e83eb8643990040d2c49288827b47eaf1f MD5sum: edc4b76b1a477ebac706eacd1eb76193 Description: HiDPI Mode switcher for Kali Run “kali-hidpi-mode” and you will instantly switch your desktop into 2x window-scaling mode. . Run it a second time to escape the HiDPI mode and get back your original display settings. Package: kali-hw-gemini Version: 2.1 Architecture: all Maintainer: Kali Developers Installed-Size: 1775 Homepage: https://www.kali.org Priority: optional Section: misc Filename: pool/main/k/kali-hw-gemini/kali-hw-gemini_2.1_all.deb Size: 1737476 SHA256: ca1044d8c4aa92df6fe5634074ab6282996a00a85ccb28892ba848a892138fc2 SHA1: 3729d53360c30ce931600488db6d1a06f247da6e MD5sum: 0dc1fbb308296eaebd12aea4a236a86b Description: Kali settings for the Gemini PDA This package implements various settings to optimize Kali for the Gemini PDA hardware by Planet Computers. Package: kali-hw-pinephone Version: 2022.4.0 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 8 Homepage: https://www.kali.org Priority: optional Section: utils Filename: pool/main/k/kali-hw-pinephone/kali-hw-pinephone_2022.4.0_arm64.deb Size: 1740 SHA256: 11d6a5d985d30e2d39e7bc847f5b284cf99a5267e17e47cb610806255fdce92c SHA1: 9fe9f6eee5371fe808c5b49d3a55d702efc71971 MD5sum: cc2bd47b3a8255a8206af3df05e4c855 Description: Kali settings for the PinePhone This package implements various settings to optimize Kali for the PinePhone hardware by Pine64. Package: kali-hw-pinephonepro Version: 2022.4.0 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 8 Homepage: https://www.kali.org Priority: optional Section: utils Filename: pool/main/k/kali-hw-pinephonepro/kali-hw-pinephonepro_2022.4.0_arm64.deb Size: 1760 SHA256: 02966ff2cba24033d8537b6876c40edf1963ceee2bf81559072b0aa3ae066725 SHA1: 777121be05899d981ff834359d201bbf4f5e8081 MD5sum: 779461560adcea84f1ff4c9b59c39200 Description: Kali settings for the PinePhone Pro This package implements various settings to optimize Kali for the PinePhone Pro hardware by Pine64. Package: kali-legacy-wallpapers Source: kali-wallpapers Version: 2024.4.1 Architecture: all Maintainer: Kali Developers Installed-Size: 12 Depends: kali-wallpapers-legacy Priority: optional Section: oldlibs Filename: pool/main/k/kali-wallpapers/kali-legacy-wallpapers_2024.4.1_all.deb Size: 4868 SHA256: c3c9c7ec63bd97fae128acbab0a7e0e386efdbc6fe5f92236cebbffd69b93868 SHA1: ca0e28759e275e0bd63eda1ca6806797070cc9af MD5sum: 5a707a032549f9b1ad1f47ed4de43f6a Description: Transitional package to install kali-wallpapers-legacy The package has been renamed kali-wallpapers-legacy and is part of the kali-wallpapers source package now. . This dummy package can be safely removed once kali-wallpapers-legacy is installed on the system. Package: kali-linux-arm Source: kali-meta Version: 2024.4.12 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 19 Depends: kali-linux-core, bluez, bluez-firmware, dphys-swapfile, ethtool, fake-hwclock, initramfs-tools, network-manager, pciutils, rkflashtool, sunxi-tools, triggerhappy, usbutils Recommends: firmware-ath9k-htc, firmware-atheros, firmware-linux, firmware-libertas, firmware-realtek Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-linux-arm_2024.4.12_arm64.deb Size: 13956 SHA256: 7cf898178ffda1986f33b92e41be41d8e5e054afe9920f21efe75af6e334a5ef SHA1: 1c6cb760ee2cad49ce44abb4ddf45a574b47bf49 MD5sum: 992e9fe65d8d01de5b4738a131b7851a Description: Kali on ARM devices This metapackage depends on applications that are particularly interesting to work with ARM devices. Package: kali-linux-core Source: kali-meta Version: 2024.4.12 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 19 Depends: kali-system-core, netcat-traditional, tcpdump Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-linux-core_2024.4.12_arm64.deb Size: 13840 SHA256: bfdfff6c0425f7da3d20336cfedcb4a5e736658add80b4eee4bf5eda23ad8065 SHA1: ec3a63e85b860b2e4fcb04915bc1b648501c8363 MD5sum: d741730e56835dcdb8cbbbfcc9251aa0 Description: Kali's core packages This metapackage depends on all the security packages that are installed by default on any offensive Kali system. Package: kali-linux-default Source: kali-meta Version: 2024.4.12 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 19 Depends: kali-system-gui, kali-linux-headless, kali-tools-top10, autopsy, cutycapt, dirbuster, faraday, fern-wifi-cracker, guymager, gophish, legion, ophcrack, ophcrack-cli, sqlitebrowser, zenmap Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-linux-default_2024.4.12_arm64.deb Size: 13936 SHA256: 4a4043ffd50ce3642b250d2afedf2dba25b5141963afa930a9659a75931cfae7 SHA1: 18f333b7855ff986bc66f18420142b4cb9702910 MD5sum: d0296e4b0cc782a940ba3aae00da2e99 Description: Kali's default toolset This metapackage depends on all the applications that are included in the default official Kali Linux images. Package: kali-linux-everything Source: kali-meta Version: 2024.4.12 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 19 Depends: kali-linux-core, kali-linux-default, kali-linux-arm, kali-linux-wsl, kali-tools-top10, kali-linux-headless, kali-linux-large, kali-tools-information-gathering, kali-tools-vulnerability, kali-tools-web, kali-tools-database, kali-tools-passwords, kali-tools-wireless, kali-tools-reverse-engineering, kali-tools-exploitation, kali-tools-social-engineering, kali-tools-sniffing-spoofing, kali-tools-post-exploitation, kali-tools-forensics, kali-tools-reporting, kali-tools-identify, kali-tools-protect, kali-tools-detect, kali-tools-respond, kali-tools-recover, kali-tools-802-11, kali-tools-bluetooth, kali-tools-crypto-stego, kali-tools-fuzzing, kali-tools-gpu, kali-tools-hardware, kali-tools-rfid, kali-tools-sdr, kali-tools-voip, kali-tools-windows-resources, airgeddon, altdns, apple-bleee, arjun, assetfinder, autorecon, b374k, berate-ap, bettercap-ui, bing-ip2hosts, bloodhound, bloodhound.py, bloodyad, bruteforce-luks, bruteforce-salted-openssl, bruteforce-wallet, brutespray, calicoctl, capstone-tool, certgraph, certi, chainsaw, changeme, chaosreader, chisel, cilium-cli, cisco7crack, cloud-enum, cloudbrute, cmseek, cntlm, coercer, colly, cosign, crack, cri-tools, crowbar, cupid-hostapd, cupid-wpasupplicant, de4dot, defectdojo, dirsearch, dislocker, dnscat2, dnsgen, dnstwist, dnsx, dscan, dufflebag, dumpsterdiver, dwarf2json, eaphammer, eksctl, email2phonenumber, emailharvester, enum4linux-ng, evilginx2, evil-ssdp, exiflooter, exploitdb-bin-sploits, exploitdb-papers, faraday-agent-dispatcher, faraday-cli, fatcat, feroxbuster, finalrecon, findomain, freeradius, gdb-peda, getallurls, getsploit, gitleaks, godoh, golang-github-binject-go-donut, goldeneye, goofile, google-nexus-tools, goshs, gospider, gowitness, graudit, gsocket, gtkhash, h8mail, hak5-wifi-coconut, hashrat, hb-honeypot, hcxtools, hekatomb, hexwalk, hostapd-mana, hosthunter, hostsman, horst, htshells, httprobe, httpx-toolkit, hubble, humble, hurl, ident-user-enum, imhex, inspy, instaloader, ipv6toolkit (>= 2.1+git20220930), ismtp, ivre, joplin, jsp-file-browser, kerberoast, knocker, koadic, kubernetes-helm, kustomize, lapsdumper, ligolo-ng, linkedin2username, linux-exploit-suggester, maltego-teeth, maryam, massdns, merlin-agent, merlin-server, mitm6, mongo-tools, mssqlpwner, mxcheck, naabu, name-that-hash, nbtscan-unixwiz, netscanner, nextnet, nmapsi4, nuclei, o-saft, obsidian, opentaxii, osrframework, owl, pacu, parsero, passdetective, payloadsallthethings, peirates, phishery, photon, phpggc, phpsploit, pnscan, pocsuite3, pompem, portspoof, poshc2, princeprocessor, proxify, proximoth, proxmark3, pskracker, pwncat, python3-pyinstaller, pyinstxtractor, python3-dploot, python3-ldapdomaindump, python3-wsgidav, quark-engine, raven, reconspider, redeye, redsnarf, rev-proxy-grapher, ridenum, robotstxt, ropper, routerkeygenpc, routersploit, ruby-pedump, s3scanner, sara, sentrypeer, sharpshooter, shed, shellfire, sherlock, sickle-tool, sigma-cli, silenttrinity, sippts, slimtoolkit, sliver, sn0int, snmpenum, snort, snowdrop, sparrow-wifi, spire, sploitscan, spray, sprayhound, sprayingtoolkit, spraykatz, sqlmc, sslstrip, stegcracker, subfinder, subjack, sublist3r, syft, teamsploit, testssl.sh, terraform, tetragon, trivy, trufflehog, tundeep, unblob, unhide.rb, unicorn-magic, villain, vopono, waybackpy, web-cache-vulnerability-scanner, websploit, wgetpaste, whatmask, wifiphisher, wifipumpkin3, wig, wig-ng, witnessme, wmi-client, wordlistraider, wotmate, wpa-sycophant, xsrfprobe, zonedb, android-sdk, kali-community-wallpapers, kali-wallpapers-all Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-linux-everything_2024.4.12_arm64.deb Size: 15484 SHA256: fc72db8a6fbb6f43d98340ec4e8ec91df07658b1b748c73ff4515801dcee95ed SHA1: f2cb4650fbeed48930ec1c100ffcd4d7fd18b3dd MD5sum: efdbe6fb7b5b9f443e8e19a6bd620f70 Description: Every tool in Kali Linux This metapackage depends on all other specific purpose metapackages and some more applications. Beware, this will install a lot of stuff! Package: kali-linux-firmware Source: kali-meta Version: 2024.4.12 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 22 Depends: bluez-firmware, firmware-ath9k-htc, firmware-atheros, firmware-iwlwifi, firmware-libertas, firmware-linux, firmware-mediatek, firmware-misc-nonfree, firmware-realtek, firmware-ti-connectivity, firmware-zd1211 Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-linux-firmware_2024.4.12_arm64.deb Size: 14212 SHA256: 6775a60509a86b6f325d6d79cde27893ad4e189951424c4e4eaab5d6352d0697 SHA1: aa6700e6b8685f9c594e29747a96b0471867e19b MD5sum: d55fa4a7aec4c3890b5b16f2026e680b Description: Kali's default firmware files This metapackage depends on a curated list of firmware packages that should be installed by default for better hardware support in Kali Linux. . Some firmware packages are excluded. Many reasons can explain those exclusions: they are too big, they are only useful for uncommon hardware, they require click-through licenses, they are for hardware that is not really relevant in the context of Kali, etc. Package: kali-linux-headless Source: kali-meta Version: 2024.4.12 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 19 Depends: kali-linux-core, kali-system-cli, aircrack-ng, amass, arp-scan, arping | iputils-arping, binwalk, bluez, bluez-hcidump, bulk-extractor, bully, cadaver, certipy-ad, cewl, chntpw, commix, crackmapexec, creddump7, crunch, cryptcat, davtest, dbd, dirb, dmitry, dns2tcp, dnschef, dnsenum, dnsrecon, enum4linux, evil-winrm, exe2hexbat, exiv2, exploitdb, ffuf, fierce, fping, gpp-decrypt, hash-identifier, hashcat, hashcat-utils, hashid, hping3, hydra, i2c-tools, ike-scan, impacket-scripts, inetsim, iodine, john, kismet, laudanum, lbd, macchanger, magicrescue, maskprocessor, masscan, metasploit-framework, mimikatz, mitmproxy, msfpc, nasm, nbtscan, ncrack, ncurses-hexedit, netdiscover, netexec, netsed, nfs-common, nikto, nmap, onesixtyone, passing-the-hash, patator, pdf-parser, pdfid, pipal, pixiewps, powershell-empire, powersploit, proxychains4, proxytunnel, ptunnel, python-is-python3, python3-impacket, python3-scapy, qsslcaudit, radare2, reaver, rebind, recon-ng, redsocks, responder, rsmangler, samdump2, sbd, scalpel, scrounge-ntfs, set, skipfish, sleuthkit, smbmap, snmpcheck, spiderfoot, spike, spooftooph, sqlmap, ssldump, sslscan, sslsplit, statsprocessor, thc-ipv6, thc-pptp-bruter, theharvester, udptunnel, unix-privesc-check, voiphopper, wafw00f, wce, webshells, weevely, wfuzz, whatweb, wifite, windows-binaries, winexe, wordlists, wpscan, pipx, python3-pip, python3-virtualenv, apache2, atftpd, axel, bind9-dnsutils, cifs-utils, clang, cryptsetup, cryptsetup-initramfs, cryptsetup-nuke-password, curlftpfs, default-mysql-server, dos2unix, ethtool, expect, gdisk, git, hashdeep, ifenslave, iw, libimage-exiftool-perl, minicom, miredo, multimac, netmask, netsniff-ng, ngrep, openvpn, 7zip, php, php-mysql, plocate | mlocate, pwnat, rake, rfkill, sakis3g, samba, screen, sendemail, snmp, snmpd, socat, sslh, stunnel4, swaks, tcpick, tcpreplay, telnet, testdisk, tftp-hpa, traceroute, unrar | unar, upx-ucl, vboot-kernel-utils, vboot-utils, xxd, vim | vim-nox, vlan, vpnc, whois Recommends: fuse3, python3-requests, python2, offsec-awae-python2, gss-ntlmssp, netbase Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-linux-headless_2024.4.12_arm64.deb Size: 14936 SHA256: 9f7f71c9448a26016096689c29fa7fee2f38e440dae7d1bd01ecc1f56df86cec SHA1: 5eac783b015f507798f595ddd4d2b9cc3745e82b MD5sum: d409a082285e03081d8c615e71d7f0ff Description: Kali's default headless tools This metapackage depends on all the applications that are included in official Kali Linux images and that don't require X11/GUI. Package: kali-linux-labs Source: kali-meta Version: 2024.4.12 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 19 Depends: dvwa Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-linux-labs_2024.4.12_arm64.deb Size: 13884 SHA256: 7186e61c28336a53bfbbd882071bac2435c81465685923bca56ec3df861e451b SHA1: 94495f40fe902f6f478fde89f23bfdea42dd2263 MD5sum: e4cee65d777771243ec5630900e8be02 Description: Test environments for learning and practising on These applications are meant to be insecure & vulnerable to help users experiment in a controlled manner. This metapackage depends on all the packages containing vulnerable environments for safe testing. Package: kali-linux-large Source: kali-meta Version: 2024.4.12 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 19 Depends: kali-linux-core, kali-linux-default, 0trace, afflib-tools, amap, apache-users, apktool, armitage, arpwatch, asleap, bed, beef-xss, bluelog, blueranger, bluesnarfer, braa, btscanner, bytecode-viewer, cabextract, caldera, chirp, cisco-auditing-tool, cisco-global-exploiter, cisco-ocs, cisco-torch, cloud-enum, code-oss | code, cowpatty, darkstat, dbeaver, dc3dd, dcfldd, ddrescue, dex2jar, dhcpig, dnsmap, dnstracer, dnswalk, doona, dotdotpwn, driftnet, dsniff, dumpzilla, eapmd5pass, enumiax, ettercap-graphical | ettercap-text-only, ewf-tools, extundelete, fcrackzip, ferret-sidejack, fiked, foremost, fragrouter, framework2, ftester, galleta, gobuster, hackrf, hamster-sidejack, hexinject, httrack, iaxflood, intrace, inviteflood, irpas, jadx, javasnoop, jboss-autopwn, johnny, joomscan, jsql-injection, kismet-logtools, libfindrtp, libfreefare-bin, libhivex-bin, libnfc-bin, libsmali-java, lynis, maltego, mdbtools, mdk3, medusa, memdump, mercurial, mfcuk, mfoc, mfterm, missidentify, ncat-w32, netwag, nipper-ng, nishang, ohrwurm, oscanner, p0f, pack, pack2, padbuster, paros, pasco, pev, photon, polenum, protos-sip, pst-utils, rcracki-mt, recoverjpeg, redfang, reglookup, rifiuti, rifiuti2, rtpbreak, rtpflood, rtpinsertsound, rtpmixsound, safecopy, seclists, sfuzz, sidguesser, siege, siparmyknife, sipcrack, sipp, sipvicious, smtp-user-enum, sniffjoke, spectools, sqlninja, sqlsus, sslsniff, subversion, sucrack, t50, termineter, tftpd32, thc-ssl-dos, tlssled, tnscmd10g, truecrack, twofi, unicornscan, uniscan, urlcrazy, vinetto, wapiti, webacoo, webscarab, wifi-honey, xspy, xsser, yersinia, zaproxy, zim, cgpt, chkrootkit, gdb, mc, tcpflow, vim-gtk3, zerofree Recommends: chromium Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-linux-large_2024.4.12_arm64.deb Size: 14740 SHA256: c28f4d802a1e1f7b39d3363fc97ed300637cdca6e7f8cf8bf73911d77664edbf SHA1: 957fcb186700bbce975399d4f100ea2866705daf MD5sum: a785a4c714f4c6e283fdf6d45ba1d75b Description: Kali's extended default tool selection This metapackage installs the applications which are included by default in official Kali Linux images and adds many more on top of those. Package: kali-linux-nethunter Source: kali-meta Version: 2024.4.12 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 19 Depends: kali-nethunter-full Homepage: https://www.kali.org Priority: optional Section: oldlibs Filename: pool/main/k/kali-meta/kali-linux-nethunter_2024.4.12_arm64.deb Size: 13792 SHA256: 5cb6a683a1e69493a4c87a0640425b7e6d1b1a88b6fd807510b4a75d0382854c SHA1: 48914af329e86ed550c81ee6bde546b4ea35a0fb MD5sum: 6260b6a371eaa5c43660fbf1746f3455 Description: transitional package This is a transitional package. It can safely be removed. Package: kali-linux-wsl Source: kali-meta Version: 2024.4.12 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 19 Depends: kali-system-cli, kali-linux-core, dnsutils, host, locales-all, net-tools Recommends: plocate | mlocate, whois Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-linux-wsl_2024.4.12_arm64.deb Size: 13876 SHA256: 2dbcc84a750a4a002ea888849015e15141a952e43915cfa34e8661cbc32a1975 SHA1: fcb3eb2753872e840476c70dcf3df4ab70fc1cbc MD5sum: 53cab322fd34880214ae6cf9168f4274 Description: Kali on WSL This metapackage depends on all the applications that a Kali Linux Windows Subsystem for Linux system should have installed. Package: kali-menu Version: 2024.4.0 Architecture: all Maintainer: Kali Developers Installed-Size: 14305 Depends: libdpkg-perl, libfile-fcntllock-perl, pkexec, sudo, perl:any Suggests: kali-grant-root Breaks: dradis (<< 3.1.0~rc2), python-faraday (<< 3.10.0) Priority: optional Section: x11 Filename: pool/main/k/kali-menu/kali-menu_2024.4.0_all.deb Size: 8411184 SHA256: 80a55700c3557d244e14a168d8045903014514a34813679b59dfdf8c8bd9c746 SHA1: eb6603afc21ecbb2260a4adcff5960b0cd8dcbea MD5sum: cae1c49d778d11e61a30e3f920c91616 Description: Kali Linux custom menu This package provides a custom menu for Kali Linux. . It is used by any desktop that complies with the Freedesktop menu specification at http://standards.freedesktop.org/menu-spec/menu-spec-1.0.html Package: kali-nethunter-core Source: kali-meta Version: 2024.4.12 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 22 Depends: abootimg, binutils, ca-certificates, cgpt, fake-hwclock, git, initramfs-tools, kali-archive-keyring, kali-defaults, less, locales, nano, nethunter-utils, ntpdate, openssh-server, pciutils, python2.7-minimal, sudo, usbutils, vboot-kernel-utils, vboot-utils, vim, zsh Recommends: console-common Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-nethunter-core_2024.4.12_arm64.deb Size: 14208 SHA256: c4475300b6bdcda56a1e2c72b8ca88adc92de136ba0ef368ddf91b267bd7bc79 SHA1: 18815944fc54dc48f97f323bd224fdd152e346ac MD5sum: d1dc9b4c36ed6397040d7822a962399e Description: NetHunter rootfs packages - Core This metapackage depends on all the packages that are installed on *any* NetHunter system. . NOTE: Other kali-nethunter-* metapackages do NOT depend on kali-nethunter-core, this is on purpose, it gives more flexibility to the NetHunter build system. Package: kali-nethunter-full Source: kali-meta Version: 2024.4.12 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 19 Depends: kali-linux-core, kali-desktop-xfce, aircrack-ng, apache2, armitage, autoconf, autossh, beef-xss, bettercap, dbd, device-pharmer, dnsmasq, bind9-dnsutils, binutils-arm-none-eabi, dsniff, ettercap-text-only | ettercap-graphical, exploitdb, exe2hexbat, g++, gcc, gcc-arm-none-eabi, gpsd, hostapd, isc-dhcp-server, iw, kismet, kismet-plugins, libapache2-mod-php, libbz2-dev, libffi-dev, libncurses-dev, libnewlib-arm-none-eabi, libreadline6-dev, libssl-dev, libtool, libxml2-dev, macchanger, make, mdk3, metasploit-framework, mfoc, mitmproxy, msfpc, nethunter-utils, nishang, nmap, onboard, openssh-server, openvpn, p0f, php, pixiewps, postgresql, proxmark3, ptunnel, zlib1g-dev, python3-dnspython, python3-lxml, python3-m2crypto, python3-mako, python3-netaddr, python3-pcapy, python3-pip, python3-setuptools, python3-twisted, recon-ng, rfkill, socat, sox, sqlmap, sslsplit, tcpdump, tcptrace, tigervnc-standalone-server, tinyproxy, tshark, wifite, wipe, wireshark, wpasupplicant, zip Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-nethunter-full_2024.4.12_arm64.deb Size: 14380 SHA256: 543fb4323c85d42e8ddf3d96a640d4eab95c82f1f7a0703adbd4325073076c84 SHA1: 57e98354482e8f72d89072b23ad45f91df32c25b MD5sum: 31dce3b3c22b66f3968053300bcf3293 Description: NetHunter rootfs packages - Full variant This metapackage depends on all the packages that are installed on a *full* NetHunter system. . Usually installed on capable mobile devices, such as Android mobile phones. Package: kali-nethunter-nano Source: kali-meta Version: 2024.4.12 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 19 Depends: aircrack-ng, apache2, bluelog, blueranger, bluetooth, bluez, bluez-obexd, bluez-tools, iw, kali-menu, libbluetooth-dev, libbluetooth3, net-tools, nmap, pixiewps, python3, redfang, sox, spooftooph, u-boot-tools, wpasupplicant Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-nethunter-nano_2024.4.12_arm64.deb Size: 13996 SHA256: 44ce5f58ce7d6c8565cce14e93068345c32f2bfe3ff00ffe76478165a3428d26 SHA1: 9b77243d91e47cb874aa9472390ca0a84f2bfc78 MD5sum: 3bf18de83d091ea3d6f2c03a9f91a8ad Description: NetHunter rootfs packages - Nano variant This metapackage depends on all the packages that are installed on a *nano* NetHunter system. . Usually installed on tiny mobile devices, such as smart watches. Package: kali-root-login Version: 2019.4.0 Architecture: all Maintainer: Kali Developers Installed-Size: 33 Breaks: gdm3 (<< 3.21.90-1) Priority: optional Section: misc Filename: pool/main/k/kali-root-login/kali-root-login_2019.4.0_all.deb Size: 6776 SHA256: 6697ec57485a568f0563e4e662cc3799157baa12a96474d3bbb45ae4d728ff25 SHA1: 8bf047aa5c09e52bacb96e327e7a1263301bfa75 MD5sum: a7be2caede2322ad93790759539573ec Description: Bits of configuration to allow root logins Kali's purpose is very specific and it requires root rights in many cases. As such, root logins are allowed by default. . Installing this package modifies gdm3's default configuration to allow root logins. Package: kali-sbc-allwinner Source: kali-meta Version: 2024.4.12 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 19 Depends: kali-linux-arm, u-boot-sunxi, u-boot-menu, u-boot-tools Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-sbc-allwinner_2024.4.12_arm64.deb Size: 13856 SHA256: 3b73de8c19a46e4399a17392ddf7bb5c0c1131da3465c59919de8498d7f46dcc SHA1: 566eacfe02f39b22a97350f4a09b229ba1d9cd04 MD5sum: e1bcb05391f99f5d29b9fd82ef09fffb Description: Kali on Allwinner based ARM devices This metapackage depends on applications that are particularly interesting to run on Allwinner based ARM devices. Package: kali-sbc-amlogic Source: kali-meta Version: 2024.4.12 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 19 Depends: kali-linux-arm, u-boot-amlogic-binaries, u-boot-menu, u-boot-tools Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-sbc-amlogic_2024.4.12_arm64.deb Size: 13860 SHA256: c8daf1526776d868cfd0b346730615e6080c821c85098d72d380675f28b30086 SHA1: 04a8a64934d2c2a259bb23af88a0d0cae59e5630 MD5sum: 219e42ba85f43bd72ed9303b4c7ec458 Description: Kali on Amlogic based ARM devices This metapackage depends on applications that are particularly interesting to run on Amlogic based ARM devices. Package: kali-sbc-qualcomm Source: kali-meta Version: 2024.4.12 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 19 Depends: kali-linux-arm, initramfs-tools, protection-domain-mapper, qrtr-tools, rmtfs, tqftpserv Recommends: firmware-qcom-soc Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-sbc-qualcomm_2024.4.12_arm64.deb Size: 13892 SHA256: a632c1e65acd86c8553badca41b90579b6cc789f2089f5321307aa39adc1d7ca SHA1: 9eed42febf0e0495b84747ffb93d31a2e20d6865 MD5sum: 69dd326f149d01066dc90d11b1ada204 Description: Kali on Qualcomm ARM devices This metapackage depends on applications that are particularly interesting to run on Qualcomm ARM devices. Package: kali-sbc-raspberrypi Source: kali-meta Version: 2024.4.12 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 19 Depends: kali-linux-arm, fake-hwclock, kalipi-config, kalipi-tft-config, pi-bluetooth, pigpio-tools, python3-rpi.gpio, python3-smbus Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-sbc-raspberrypi_2024.4.12_arm64.deb Size: 13904 SHA256: 271fbb6a31ae6b9a088115f510f795ada6411fda4546e90fc7deb5fe0354b00d SHA1: 9b518ea5fcf33dcb2bdc96f9d53f209e7d01089d MD5sum: 383530d2fb7111d9ffb0effb2ebb5e95 Description: Kali on Raspberry Pi ARM devices This metapackage depends on applications that are particularly interesting to run on Raspberry Pi ARM devices. Package: kali-sbc-rockchip Source: kali-meta Version: 2024.4.12 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 19 Depends: kali-linux-arm, u-boot-menu, u-boot-rockchip, u-boot-tools Recommends: firmware-misc-nonfree Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-sbc-rockchip_2024.4.12_arm64.deb Size: 13876 SHA256: 3de5f2729bf6b8b86c5c6171d94e25b42f636e5b7687a89532c4ab9962c5af5e SHA1: 897b2dd03253f4188aacf8b22f85d624096e865c MD5sum: 73e2275eaff1feaff1350fd4ccf51f32 Description: Kali on Rockchip based ARM devices This metapackage depends on applications that are particularly interesting to run on Rockchip based ARM devices. Package: kali-screensaver Version: 2024.1.0 Architecture: all Maintainer: Kali Developers Installed-Size: 115762 Depends: mplayer, xscreensaver Priority: optional Section: misc Filename: pool/main/k/kali-screensaver/kali-screensaver_2024.1.0_all.deb Size: 113127192 SHA256: 2feff20ab07fdf8a1bb022267b50d6ab7baa3d2dcc46f2347a0a84328fad3347 SHA1: 6d03a4daaec5fe22b5875bf548427487d575128c MD5sum: 8f74ca8cca67804ad6f16a2750a401c4 Description: XScreenSaver theme for Kali Linux Installing this package should configure XScreenSaver to use the Kali theme by default. Package: kali-system-cli Source: kali-meta Version: 2024.4.12 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 19 Depends: kali-system-core, curl, wget, vim | vim-nox Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-system-cli_2024.4.12_arm64.deb Size: 13860 SHA256: b29d1666a3be9adc3d89da67bb7ca2fabce317d3d12892f2c674cc15a41f971b SHA1: 10ae3b32cec9b3d0b220fb752288eab0f82bb2ac MD5sum: 17afd5f70cf1f04afd0b82c51284d11d Description: Kali's system CLI tools This metapackage depends on the system packages that should be installed on most Kali Linux systems, as this doesn't require X11/GUI. Package: kali-system-core Source: kali-meta Version: 2024.4.12 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 19 Depends: kali-defaults, ftp, openssh-client-gssapi, openssh-client-ssh1, openssh-server, parted, sudo, tasksel, tmux, tzdata-legacy, vim-tiny | vim | vim-nox, zsh, zsh-autosuggestions, zsh-syntax-highlighting Recommends: git, command-not-found, kali-tweaks Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-system-core_2024.4.12_arm64.deb Size: 13952 SHA256: 87dafc385413e2bc7c4a759a14f4f4499e2b970692e2913a9750324151d5a09b SHA1: 0dde0ea1e3f5aee32b80f0231da4edea57788f60 MD5sum: 77a5105fae9c04cf78df86c35c29b8bc Description: Kali's core packages This metapackage depends on all the packages that are installed by default on any Kali Linux system. Package: kali-system-gui Source: kali-meta Version: 2024.4.12 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 19 Depends: kali-system-cli, cherrytree, gparted, rdesktop, recordmydesktop, tightvncserver, xtightvncviewer Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-system-gui_2024.4.12_arm64.deb Size: 13880 SHA256: bb21fd3c8d2fedb3c5270dbcb1d72b1ad6e27ebe63ad10a928b4c3fe98411701 SHA1: 82ed0d7e25394cf44c6140dbd87ec804e013cc0a MD5sum: d52698b87d25b8926be93e009d7b4a45 Description: Kali's system GUI tools This metapackage depends on the system packages that should be installed on all Kali Linux systems with a graphical desktop environment. Package: kali-themes Version: 2024.4.11 Architecture: all Maintainer: Kali Developers Installed-Size: 224 Depends: fonts-cantarell, fonts-firacode, gtk2-engines-pixbuf, kali-defaults (>= 2024.4.4), kali-themes-common (= 2024.4.11), librsvg2-common, plymouth-label, dconf-gsettings-backend | gsettings-backend Breaks: gnome-shell (>= 48~), gnome-shell (<< 47~) Priority: optional Section: misc Filename: pool/main/k/kali-themes/kali-themes_2024.4.11_all.deb Size: 40732 SHA256: 6eacb787bfa1501e5de6b1a45ec2314da793a0fd7b47d2ba926da93030012793 SHA1: ec02f6b27bbe5a2e705be921a8bfd66639cce9c0 MD5sum: 6071556d30a1e280899e94cb54437597 Description: Configure all desktops to use the Kali theme Installing this package should configure most desktops to use the Kali theme by default. . The actual artwork files are provided by kali-themes-common but this package provides configuration files and other settings for each desktop so that they use the Kali theme by default. Package: kali-themes-common Source: kali-themes Version: 2024.4.11 Architecture: all Maintainer: Kali Developers Installed-Size: 68171 Depends: kali-wallpapers-2024 Suggests: gtk2-engines-pixbuf, kali-wallpapers-2019.4, kali-wallpapers-2020.4, kali-wallpapers-2021.4, kali-wallpapers-2022, kali-wallpapers-2023, kali-wallpapers-legacy, librsvg2-common Priority: optional Section: misc Filename: pool/main/k/kali-themes/kali-themes-common_2024.4.11_all.deb Size: 6917816 SHA256: f26376805195bfd0e39ca7c1b645eec065e869f89dfcaf6e72d17852df5a91d4 SHA1: 66f1e03e16e8c509f97b868912fc9d399bfbb473 MD5sum: 21ed45d88192bb275edb3d2cae45eb18 Description: Kali Themes (data files) This package contains multiple themes for kali. It includes graphical toolkit themes, icon themes, color schemes, desktop backgrounds and more. . This package only contains the actual files, it doesn't change any system setting and doesn't enable any Kali theme by default. Package: kali-themes-mobile Source: kali-themes Version: 2024.4.11 Architecture: all Maintainer: Kali Developers Installed-Size: 29 Depends: kali-themes (= 2024.4.11), kali-wallpapers-mobile-2023, adw-gtk3-kali, dconf-gsettings-backend | gsettings-backend Priority: optional Section: misc Filename: pool/main/k/kali-themes/kali-themes-mobile_2024.4.11_all.deb Size: 18032 SHA256: 614d30a93e58f5b2a4edce7ee61cb3c22edd284cf94397e377b85ed7ce8d5e18 SHA1: 8a7db7fb3e3b1f8ddc77a087ba23de6c759f2911 MD5sum: cc4e3d894994dc24e926c9b9fdbe6b60 Description: Configure Phosh desktop to use the Kali theme Installing this package should configure Phosh desktop to use the Kali theme by default. Package: kali-themes-purple Source: kali-themes Version: 2024.4.11 Architecture: all Maintainer: Kali Developers Installed-Size: 80 Depends: kali-themes (= 2024.4.11), dconf-gsettings-backend | gsettings-backend Breaks: kali-themes (<< 2023.3.1) Replaces: kali-themes (<< 2023.3.1) Priority: optional Section: misc Filename: pool/main/k/kali-themes/kali-themes-purple_2024.4.11_all.deb Size: 24116 SHA256: 8dd885b681894c09084bc112b929a94e0a82bb1a0f0499fbda153d0efd752ee2 SHA1: 2aefd65b5c9ee6627ecdf29a9d348eb451785d16 MD5sum: cfdd863796fa6c83f6fda9898cb7b83a Description: Configure all desktops to use the Kali Purple theme Installing this package should configure most desktops to use the Kali Purple theme by default. . The actual artwork files are provided by kali-themes-common but this package provides configuration files and other settings for each desktop so that they use the Kali Purple theme by default. Package: kali-tools-802-11 Source: kali-meta Version: 2024.4.12 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 19 Depends: aircrack-ng, airgeddon, asleap, bully, cowpatty, eapmd5pass, fern-wifi-cracker, freeradius-wpe, hashcat, hostapd-wpe, iw, kismet, macchanger, mdk3, mdk4, pixiewps, reaver, wifi-honey, wifite Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-tools-802-11_2024.4.12_arm64.deb Size: 13920 SHA256: a9e21a77f2b406c06287cab301af2eee0fe94925ad0113f3eeb9346f52e1cc0e SHA1: 17ed4fea95ae6d209a807283ef0da2b60a798247 MD5sum: 69877be686985b4c3ed356328079373d Description: Kali's 802.11 attacks tools This metapackage depends on all the 802.11 attack tools that Kali Linux provides. Package: kali-tools-bluetooth Source: kali-meta Version: 2024.4.12 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 19 Depends: blue-hydra, bluelog, blueranger, bluesnarfer, bluez, bluez-hcidump, btscanner, crackle, redfang, spooftooph, ubertooth Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-tools-bluetooth_2024.4.12_arm64.deb Size: 13868 SHA256: 88ef579f612718557a7cd64ed50d8ee958bdf1a47da879114b755f6edfbb7c82 SHA1: ad7c56efe70c5416cd43081be5ea9db0de691c19 MD5sum: 32a01a3edbfa0d09d248ad202a7443e1 Description: Kali's bluetooth attacks tools This metapackage depends on all the bluetooth attack tools that Kali Linux provides. Package: kali-tools-crypto-stego Source: kali-meta Version: 2024.4.12 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 19 Depends: aesfix, ccrypt, outguess, steghide, stegsnow Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-tools-crypto-stego_2024.4.12_arm64.deb Size: 13864 SHA256: e160e92e28590f4d66e6cad52262209b2004f2afeeffe223a30fac45daeb22d1 SHA1: cf16b85c989734da87e4c96dcdd0ad339c2d93ff MD5sum: 29d9e6a483dcfef20a0ae68169a32420 Description: Kali's cryptography & steganography tools This metapackage depends on all the cryptography and steganography tools that Kali Linux provides. Package: kali-tools-database Source: kali-meta Version: 2024.4.12 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 19 Depends: jsql-injection, mdbtools, oscanner, sidguesser, sqlitebrowser, sqlmap, sqlninja, sqlsus, tnscmd10g Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-tools-database_2024.4.12_arm64.deb Size: 13872 SHA256: b1bb766c6d8701ac69b83da8e35d2cab857b5750d43824b20140bbc2c03d098f SHA1: ffe00d4d7f5457c380eabe9ac46e87aa8432f0b8 MD5sum: 8b9ab59930bd7b7d164bfce564489291 Description: Kali's database assessment tools menu This metapackage depends on all the database assessment tools that Kali Linux provides. Package: kali-tools-detect Source: kali-meta Version: 2024.4.12 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 19 Depends: grokevt, sentrypeer Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-tools-detect_2024.4.12_arm64.deb Size: 13844 SHA256: d3cc74fda21ceb5c6f56eace6d4f47c760d25b17e166bd60dbc7408bd81f5620 SHA1: 790c4744a981ff68225bd9caccecfa92207a77e2 MD5sum: f80e55bf776ef0e3bc29071293b40751 Description: Kali's detect tools menu This metapackage depends on all the detection tools that Kali Linux provides. . This covers NIST CSF domain DETECT. Package: kali-tools-exploitation Source: kali-meta Version: 2024.4.12 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 19 Depends: armitage, beef-xss, exploitdb, metasploit-framework, msfpc, set, sqlmap, termineter Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-tools-exploitation_2024.4.12_arm64.deb Size: 13876 SHA256: 0186298b153fe9efca454049ef37d5ad97672b2469894f22462f5f3a57f2a2b9 SHA1: 39fae75f1ac5a481721c53592cadf1031cad4409 MD5sum: 943013459ea2a869e09874eaf0613502 Description: Kali's exploitation tools menu This metapackage depends on all the exploitation tools that Kali Linux provides. Package: kali-tools-forensics Source: kali-meta Version: 2024.4.12 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 19 Depends: afflib-tools, apktool, autopsy, binwalk, bulk-extractor, bytecode-viewer, cabextract, chkrootkit, creddump7, dc3dd, dcfldd, ddrescue, dumpzilla, ewf-tools, exifprobe, exiv2, ext3grep, ext4magic, extundelete, fcrackzip, foremost, forensic-artifacts, forensics-colorize, galleta, gdb, gparted, grokevt, guymager, hashdeep, inetsim, jadx, javasnoop, libhivex-bin, libsmali-java, lvm2, lynis, mac-robber, magicrescue, md5deep, mdbtools, memdump, metacam, missidentify, myrescue, nasm, nasty, 7zip, parted, pasco, pdfid, pdf-parser, readpe, plaso, polenum, pst-utils, python3-capstone, python3-dfdatetime, python3-dfvfs, python3-dfwinreg, python3-distorm3, radare2, recoverdm, recoverjpeg, reglookup, rephrase, rifiuti, rifiuti2, rizin-cutter, rkhunter, rsakeyfind, rz-ghidra, safecopy, samdump2, scalpel, scrounge-ntfs, sleuthkit, sqlitebrowser, ssdeep, tcpdump, tcpflow, tcpick, tcpreplay, truecrack, undbx, unhide, unrar | unar, upx-ucl, vinetto, wce, winregfs, wireshark, xmount, yara Recommends: lime-forensics Conflicts: pdfbook Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-tools-forensics_2024.4.12_arm64.deb Size: 14376 SHA256: ff3f3ede894c0a94cc41ea5e7e6a74738cf8f57de7c3e35eb3ff504cd1b26f3b SHA1: f2a0ca9a89340d8df75d318a6288620495c10809 MD5sum: 75f5c9612d18f9ce2f3f7f7d7ae011cd Description: Kali's forensic tools menu This metapackage depends on all the forensic tools that Kali Linux provides. Package: kali-tools-fuzzing Source: kali-meta Version: 2024.4.12 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 19 Depends: afl++, sfuzz, spike, wfuzz Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-tools-fuzzing_2024.4.12_arm64.deb Size: 13820 SHA256: dcfb4fc1f390a3be336e7dfc708a7b88144a1db3d29b499d99ad37f1183dc553 SHA1: d957fa54b07a18d23fc3b8a6a30d8c3b002dacee MD5sum: e68b58880d24c5c74d05a6d5e6ad3350 Description: Kali's fuzzing attacks tools This metapackage depends on all the fuzzing attack tools that Kali Linux provides. Package: kali-tools-gpu Source: kali-meta Version: 2024.4.12 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 19 Depends: truecrack Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-tools-gpu_2024.4.12_arm64.deb Size: 13820 SHA256: 3516d44012793cfd786722990a8b90e00dd0c6f16d4e6373faa0874726f35ae2 SHA1: 2e61c9df9828962934f716e226c8cbde53854c36 MD5sum: c0658c5cd43a7c3de645b8cccbb1e4f0 Description: Kali's GPU tools This metapackage depends on all the Graphics Processing Unit tools that Kali Linux provides. Package: kali-tools-hardware Source: kali-meta Version: 2024.4.12 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 19 Depends: binwalk, cutecom, flashrom, minicom, openocd, qemu-system-x86, qemu-user, radare2, rizin-cutter, rz-ghidra Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-tools-hardware_2024.4.12_arm64.deb Size: 13872 SHA256: 65c7df27e647034c2683eaf9ce27227c4b616a3b54f5f7a0ee6620a508203b34 SHA1: 18badd090eeeb752547f4cb8f89304113cf0fbd6 MD5sum: 82ea8c2e06ce36d826acd6abbd88439b Description: Kali's hardware attacks tools This metapackage depends on all the hardware attack tools that Kali Linux provides. Package: kali-tools-identify Source: kali-meta Version: 2024.4.12 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 19 Depends: amass, assetfinder, cisco-auditing-tool, defectdojo, exploitdb, kali-autopilot, maltego, maryam, nipper-ng, osrframework, spiderfoot, tiger, wapiti, witnessme, zaproxy Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-tools-identify_2024.4.12_arm64.deb Size: 13964 SHA256: 3620f3e5ca1e12f0cc91757d0b3ecf5e6fff836eb74079a9b2c8bcf00f3605eb SHA1: 3c3098c133cd246152d63655a24739c0176bf974 MD5sum: 46bdeb78fc3d29286658481dd703a30c Description: Kali's identify tools menu This metapackage depends on all the identification tools that Kali Linux provides. . This covers NIST CSF domain IDENTIFY. Package: kali-tools-information-gathering Source: kali-meta Version: 2024.4.12 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 19 Depends: 0trace, arping | iputils-arping, braa, dmitry, dnsenum, dnsmap, dnsrecon, dnstracer, dnswalk, enum4linux, fierce, firewalk, fping, fragrouter, ftester, hping3, ike-scan, intrace, irpas, lbd, legion, maltego, masscan, metagoofil, nbtscan, ncat, netdiscover, netmask, nmap, onesixtyone, p0f, qsslcaudit, recon-ng, smbmap, smtp-user-enum, snmpcheck, ssldump, sslh, sslscan, swaks, thc-ipv6, theharvester, tlssled, twofi, unicornscan, urlcrazy, wafw00f, zenmap Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-tools-information-gathering_2024.4.12_arm64.deb Size: 14128 SHA256: 21eb85cca5b5eecc42e1a4d41b62903934c8f7a951abf67404e1c386a30a2ae9 SHA1: 2637da6fcc9bbe20bdc784f497557bd5cf8d1da0 MD5sum: 450c296d2bd756eca68fa2a264cb5603 Description: Kali's information gathering menu This metapackage depends on all the information gathering tools for Open-Source INTelligence that Kali Linux provides. Package: kali-tools-passwords Source: kali-meta Version: 2024.4.12 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 19 Depends: kali-tools-gpu, cewl, chntpw, cisco-auditing-tool, crackle, creddump7, crunch, fcrackzip, freerdp2-x11, gpp-decrypt, hash-identifier, hashcat, hashcat-utils, hashid, hydra, john, johnny, maskprocessor, medusa, mimikatz, ncrack, onesixtyone, ophcrack, ophcrack-cli, pack, pack2, passing-the-hash, patator, pdfcrack, pipal, polenum, rarcrack, rcracki-mt, rsmangler, samdump2, seclists, sipcrack, sipvicious, smbmap, statsprocessor, sucrack, thc-pptp-bruter, truecrack, twofi, wordlists Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-tools-passwords_2024.4.12_arm64.deb Size: 14080 SHA256: 8069b524ec0b27b1e0440dfb63bd8ab97c31dec888f941a85900cbafcb048254 SHA1: 6acfa2cd55ea87c1d2e4c5add73754e9edbb2746 MD5sum: 82abde4d46bd3a1cb0564173ae404ffe Description: Kali's password cracking tools menu This metapackage depends on all the password cracking tools that Kali Linux provides. Package: kali-tools-post-exploitation Source: kali-meta Version: 2024.4.12 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 19 Depends: dbd, dns2tcp, exe2hexbat, iodine, laudanum, mimikatz, miredo, nishang, powersploit, proxychains4, proxytunnel, ptunnel, pwnat, sbd, sslh, stunnel4, udptunnel, webacoo, weevely Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-tools-post-exploitation_2024.4.12_arm64.deb Size: 13944 SHA256: 9f95efc80fdc90415a6cd155d296e770d3bde3b421dbb9d8f05b3b6ff2151fc8 SHA1: 390855244aab247d5146797c68d41389dabecafa MD5sum: d38cb124387adbb8067186e9e680f8e9 Description: Kali's post exploitation tools menu This metapackage depends on all the post exploitation tools that Kali Linux provides. Package: kali-tools-protect Source: kali-meta Version: 2024.4.12 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 19 Depends: clamav, cryptsetup, cryptsetup-initramfs, cryptsetup-nuke-password, fwbuilder Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-tools-protect_2024.4.12_arm64.deb Size: 13876 SHA256: a0308cd5018b7ad43de38bfdd221a0bcb9c94876f66af984c158ff87c8ead72b SHA1: 6f32a8ac20cd18346ef49387450c133c1f72b877 MD5sum: fa8973c3dee17f8001ab672aae4c4d2c Description: Kali's protect tools menu This metapackage depends on all the protection tools that Kali Linux provides. . This covers NIST CSF domain PROTECT. Package: kali-tools-recover Source: kali-meta Version: 2024.4.12 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 19 Depends: ddrescue, ext3grep, extundelete, myrescue, recoverdm, recoverjpeg, scrounge-ntfs, undbx Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-tools-recover_2024.4.12_arm64.deb Size: 13876 SHA256: 42cd5e505d81e69eb57f0cc859aa7fb440d80128c8cf46f5a9682ab3749db9db SHA1: 9b6c157b522655d670355b00355ab683a1f4215f MD5sum: d5e071c10bdc08a3c55a5fd8f2497992 Description: Kali's recover tools menu This metapackage depends on all the recovery tools that Kali Linux provides. . This covers NIST CSF domain RECOVER. Package: kali-tools-reporting Source: kali-meta Version: 2024.4.12 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 19 Depends: cutycapt, eyewitness, faraday, maltego, metagoofil, pipal, recordmydesktop Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-tools-reporting_2024.4.12_arm64.deb Size: 13860 SHA256: a78bed79cc22ca6b01e1aa6ebe757c89207f5b50e1e975eb6f11761756cd4198 SHA1: f3f34cbd98d9a46d30748ad1ca9102d951a1022a MD5sum: 7369f2b6d264269b306fbe58414c036c Description: Kali's reporting tools menu This metapackage depends on all the reporting tools that Kali Linux provides. Package: kali-tools-respond Source: kali-meta Version: 2024.4.12 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 19 Depends: kali-tools-forensics, ewf-tools, guymager, hashrat, impacket-scripts, netsniff-ng Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-tools-respond_2024.4.12_arm64.deb Size: 13884 SHA256: 5e696afde84b8c3c0aa57f430790f2c86f7c6995522c7cf2216b90447595478a SHA1: 3c80feb0113309d27d5fa2496d416dd451a9a449 MD5sum: deeef11ce7cb9f8f70d66a7ff88d279f Description: Kali's respond tools menu This metapackage depends on all the response tools that Kali Linux provides. . This covers NIST CSF domain RESPOND. Package: kali-tools-reverse-engineering Source: kali-meta Version: 2024.4.12 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 19 Depends: apktool, bytecode-viewer, clang, dex2jar, jadx, javasnoop, jd-gui, metasploit-framework, ollydbg, radare2, rizin-cutter, rz-ghidra Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-tools-reverse-engineering_2024.4.12_arm64.deb Size: 13956 SHA256: 15d40a18e9db022d073a1352cf4bdc852ccb4f915912b2bc6715190a0016b86e SHA1: d6544d4a82bcb8389754e4333e8ef6d79d656a5f MD5sum: 4c08f36a8f21000ac3ed49360a07cd83 Description: Kali's reverse engineering menu This metapackage depends on all the reverse engineering tools that Kali Linux provides. . Useful for doing exploit development. Package: kali-tools-rfid Source: kali-meta Version: 2024.4.12 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 19 Depends: gnuradio, libfreefare-bin, libnfc-bin, mfcuk, mfoc, mfterm, proxmark3, rfdump Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-tools-rfid_2024.4.12_arm64.deb Size: 13868 SHA256: 5b65531fc1d23aeefbcb56d3bb34d60c1ae0857d4a4860b69df57ae7351b74e6 SHA1: d1d0dc5975ddcbbaa672f20a92f8c4907f0b885a MD5sum: f99c188ce609f182c3a26bc4004b46a0 Description: Kali's RFID tools This metapackage depends on all the Radio Frequency IDentification tools that Kali Linux provides. Package: kali-tools-sdr Source: kali-meta Version: 2024.4.12 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 19 Depends: chirp, gnuradio, gqrx-sdr, gr-air-modes, gr-iqbal, gr-osmosdr, hackrf, inspectrum, kalibrate-rtl, multimon-ng, uhd-host, uhd-images Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-tools-sdr_2024.4.12_arm64.deb Size: 13884 SHA256: 11b1bd8e142a162cc2513b06f3adeb204cad51959234a3c2f70a5ba9c9fa3dcf SHA1: 04b25d2b949d0e8e49521fdb79cd6e1a21ed2095 MD5sum: f331343332ea591ce6a11034139ec66f Description: Kali's SDR tools This metapackage depends on all the Software Defined Radio tools that Kali Linux provides. Package: kali-tools-sniffing-spoofing Source: kali-meta Version: 2024.4.12 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 19 Depends: above, bettercap, darkstat, dnschef, driftnet, dsniff, ettercap-graphical | ettercap-text-only, ferret-sidejack, fiked, hamster-sidejack, hexinject, isr-evilgrade, macchanger, mitmproxy, netsniff-ng, rebind, responder, sniffjoke, sslsniff, sslsplit, tcpflow, tcpreplay, wifi-honey, wireshark, yersinia Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-tools-sniffing-spoofing_2024.4.12_arm64.deb Size: 14020 SHA256: 8ca7f1a23e3518bb222306c30d5fd287f0d0fc44a5e88be6274377e9f2ac060b SHA1: 3e903c491478a330a55f9dd1958c963523effb35 MD5sum: 048d2d22c5d7921ea34a9c0749b57957 Description: Kali's sniffing & spoofing tools menu This metapackage depends on all the sniffing and spoofing tools that Kali Linux provides. Package: kali-tools-social-engineering Source: kali-meta Version: 2024.4.12 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 19 Depends: beef-xss, maltego, msfpc, set Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-tools-social-engineering_2024.4.12_arm64.deb Size: 13892 SHA256: e8259705e15d9ab87f011c7ac38dc9eebb41f03da0711d8c8e473d0ed3676b6e SHA1: 40d89de85a4e889a15b264397164f0f85985ca2b MD5sum: e6242a112ea192beb9581f31bef056a1 Description: Kali's social engineering tools menu This metapackage depends on all the social engineering tools that Kali Linux provides. . This also covers phishing and client-side attacks. Package: kali-tools-top10 Source: kali-meta Version: 2024.4.12 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 19 Depends: aircrack-ng, netexec, hydra, john, metasploit-framework, nmap, responder, sqlmap, wireshark Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-tools-top10_2024.4.12_arm64.deb Size: 13880 SHA256: 17d536ec757301cbbff79ced4bb5dd4d9fd5c0e55c7aedb5c01e990254fcb854 SHA1: 74d67b7ce67fc355cecae6f3887e290b917c091d MD5sum: b9edbee3bc4658029898d00704d6285c Description: Kali's top 10 tools This metapackage depends on the 10 most important applications that Kali Linux provides. Package: kali-tools-voip Source: kali-meta Version: 2024.4.12 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 19 Depends: enumiax, iaxflood, inviteflood, libfindrtp, nmap, ohrwurm, protos-sip, rtpbreak, rtpflood, rtpinsertsound, rtpmixsound, siparmyknife, sipcrack, sipp, sipvicious, voiphopper, wireshark Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-tools-voip_2024.4.12_arm64.deb Size: 13912 SHA256: 9e277aa20214ee27a6ff8783de108aca56ca749b47e9d09968a96cea637b239b SHA1: 290c0643042fc29fba206ceb664fc1ec23a4d843 MD5sum: af16b0c4b44ac8949ef072a79d5b6ff3 Description: Kali's VoIP tools This metapackage depends on all the Voice over IP tools that Kali Linux provides. Package: kali-tools-vulnerability Source: kali-meta Version: 2024.4.12 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 19 Depends: afl++, bed, cisco-auditing-tool, cisco-global-exploiter, cisco-ocs, cisco-torch, dhcpig, enumiax, gvm, iaxflood, inviteflood, legion, lynis, nikto, nmap, ohrwurm, peass, protos-sip, rtpbreak, rtpflood, rtpinsertsound, rtpmixsound, sfuzz, siege, siparmyknife, sipp, sipsak, sipvicious, slowhttptest, spike, t50, thc-ssl-dos, unix-privesc-check, voiphopper, yersinia Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-tools-vulnerability_2024.4.12_arm64.deb Size: 14040 SHA256: b19144ad8b26cf176cf9d08daa9f8120d8f4b3a7ea0fdeb85edb233eb774e167 SHA1: d3af872c2546a703dbb8c4fabc3f7a74e241355a MD5sum: b661720f985fc08e3518dd2982bd36c0 Description: Kali's vulnerability analysis menu This metapackage depends on all the vulnerability analysis tools that Kali Linux provides. Package: kali-tools-web Source: kali-meta Version: 2024.4.12 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 19 Depends: apache-users, apache2, beef-xss, cadaver, commix, cutycapt, davtest, default-mysql-server, dirb, dirbuster, dotdotpwn, eyewitness, ferret-sidejack, ftester, hakrawler, hamster-sidejack, heartleech, httrack, hydra, jboss-autopwn, joomscan, jsql-injection, laudanum, lbd, maltego, medusa, mitmproxy, ncrack, nikto, nishang, nmap, oscanner, padbuster, paros, patator, php, php-mysql, proxychains4, proxytunnel, qsslcaudit, redsocks, sidguesser, siege, skipfish, slowhttptest, sqldict, sqlitebrowser, sqlmap, sqlninja, sqlsus, ssldump, sslh, sslscan, sslsniff, sslsplit, stunnel4, thc-ssl-dos, tlssled, tnscmd10g, uniscan, wafw00f, wapiti, webacoo, webscarab, webshells, weevely, wfuzz, whatweb, wireshark, wpscan, xsser, zaproxy Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-tools-web_2024.4.12_arm64.deb Size: 14212 SHA256: f9cd8beeefeaab8f69f2bd73f97b21137ea93409336c95fccb3f0b0add3639f1 SHA1: 66f36076988a6a5362d8321561494e2329983a19 MD5sum: 0dc8669533786393f6125c0f59d16bc6 Description: Kali's webapp assessment tools menu This metapackage depends on all the wep application analysis tools that Kali Linux provides. Package: kali-tools-windows-resources Source: kali-meta Version: 2024.4.12 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 19 Depends: dbd, dnschef, heartleech, hyperion, mimikatz, ncat-w32, ollydbg, powercat, sbd, secure-socket-funneling-windows-binaries, tftpd32, wce, windows-binaries, windows-privesc-check Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-tools-windows-resources_2024.4.12_arm64.deb Size: 13912 SHA256: 5766015ea1655de3d705e26dee61c1da7ae0c999e0a30d1a62bf1c2d0ba12540 SHA1: 4c096dc21ba52ae04c6648283d93cda151738598 MD5sum: eb9f14a315c0345875770f73c1bfbcfd Description: Kali's Windows resources This metapackage depends on all the Windows resources that Kali Linux provides. Package: kali-tools-wireless Source: kali-meta Version: 2024.4.12 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 19 Depends: kali-tools-802-11, kali-tools-bluetooth, kali-tools-rfid, kali-tools-sdr, rfcat, rfkill, sakis3g, spectools, wireshark Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-tools-wireless_2024.4.12_arm64.deb Size: 13892 SHA256: 6a6209f080f2ca9ea5d6b53916128a941d9e3181279f1688270eb7a9e7bf0d32 SHA1: 8b9b49b9742fc2e5decbe7e6912106b41cb8cc94 MD5sum: 5cf7ad32c4576164b8e3c859e0048127 Description: Kali's wireless tools menu This metapackage depends on all the wireless tools that Kali Linux provides. . Wireless covers 802.11, Bluetooth, RFID & SDR. Package: kali-tweaks Version: 2023.3.2 Architecture: all Maintainer: Kali Developers Installed-Size: 142 Depends: kali-defaults (>= 2023.3.0), python3-newt, python3:any Homepage: https://gitlab.com/kalilinux/packages/kali-tweaks Priority: optional Section: utils Filename: pool/main/k/kali-tweaks/kali-tweaks_2023.3.2_all.deb Size: 31004 SHA256: 364e150425a464973684fa231e926b43fb47549be48fddc1fc1c6737fb34318b SHA1: 329ab703b75830afcda174c3750937fe9431fc51 MD5sum: 851bb02f8ed9febf450081de720f6549 Description: tool to adjust advanced configuration settings for Kali Linux This package provides tweaks for Kali Linux. . This include things like: * Shell configuration * APT mirrors configuration * Kali Linux metapackages installation and removal * Hardening of the system * Additional configuration for virtualized environments * Kernel settings Package: kali-undercover Version: 2023.4.2 Architecture: all Maintainer: Kali Developers Installed-Size: 19510 Depends: python3:any, fonts-liberation, gir1.2-glib-2.0, libnotify-bin, mousepad, procps, psmisc, xdotool, xfce4, xfce4-datetime-plugin, xfce4-power-manager-plugins, xfce4-pulseaudio-plugin, xfce4-whiskermenu-plugin Suggests: gtk2-engines-murrine Priority: optional Section: misc Filename: pool/main/k/kali-undercover/kali-undercover_2023.4.2_all.deb Size: 7750388 SHA256: 28768024694b65ee61c14917bc188c5537582b8af786fa729a14b3aaf57e396b SHA1: 855a80dc23408f2d0ef79f1c6c2b10fdd635b6d7 MD5sum: dc19ae73c57b12b8d35bdb8ca834a354 Description: Kali Undercover Mode Run “kali-undercover” and you will instantly switch your Xfce desktop into a Windows 10 desktop that will no longer draw attention to your activities. . Run it a second time to escape the cover mode and get back your original desktop settings. Package: kali-wallpapers-2019.4 Source: kali-wallpapers Version: 2024.4.1 Architecture: all Maintainer: Kali Developers Installed-Size: 26230 Breaks: kali-themes-common (<< 2020.4.4) Replaces: kali-themes-common (<< 2020.4.4) Priority: optional Section: misc Filename: pool/main/k/kali-wallpapers/kali-wallpapers-2019.4_2024.4.1_all.deb Size: 26532332 SHA256: d296210b0d23dea480eb576be8e63bfa001052ab3b237352ada756263c795e6b SHA1: 7aeea117db6e4324c6620c7005d385832656e47f MD5sum: 2ff8dac882d69c08072d186b4ba28d9f Description: Default wallpapers for Kali Linux 2019.4 and newer This package contains multiple wallpapers that were in use in Kali Linux between versions 2019.4 and 2020.3. . If you have multiple kali-wallpapers-YYYY.X packages on your system, you can remove them all except the latest which is a dependency of kali-themes-common and is thus required. Package: kali-wallpapers-2020.4 Source: kali-wallpapers Version: 2024.4.1 Architecture: all Maintainer: Kali Developers Installed-Size: 35622 Breaks: kali-themes-common (<< 2022.1.0) Replaces: kali-themes-common (<< 2022.1.0) Priority: optional Section: misc Filename: pool/main/k/kali-wallpapers/kali-wallpapers-2020.4_2024.4.1_all.deb Size: 35453516 SHA256: a3cb5cda4bebf36e68ddf080ae2adf245207399297595253f1b90936f37c18de SHA1: fa7866010e07cc000416bf44415bf964ab0417cc MD5sum: 2757d97604b0d917113dbd4b1f3c3173 Description: Default wallpapers for Kali Linux 2020.4 and newer This package contains multiple wallpapers that were in use in Kali Linux between versions 2020.4 and 2021.3. . If you have multiple kali-wallpapers-YYYY.X packages on your system, you can remove them all except the latest which is a dependency of kali-themes-common and is thus required. Package: kali-wallpapers-2021.4 Source: kali-wallpapers Version: 2024.4.1 Architecture: all Maintainer: Kali Developers Installed-Size: 12 Depends: kali-wallpapers-2022 Priority: optional Section: oldlibs Filename: pool/main/k/kali-wallpapers/kali-wallpapers-2021.4_2024.4.1_all.deb Size: 4844 SHA256: 0f716cddfa7b47217bf3203a6d30e569055076f09ff6aabed3ffe4bc28ab9587 SHA1: 6de9f86ec78f626cf3219bc29fd9c6b9f836545a MD5sum: 33f1214aeb1ac1a06d2b2086c15bbba1 Description: Transitional package to install kali-wallpapers-2022 The package has been renamed kali-wallpapers-2022. . This dummy package can be safely removed once kali-wallpapers-2022 is installed on the system. Package: kali-wallpapers-2022 Source: kali-wallpapers Version: 2024.4.1 Architecture: all Maintainer: Kali Developers Installed-Size: 12891 Breaks: kali-themes-common (<< 2020.4.4), kali-wallpapers-2021.4 (<< 2022.1.0~) Replaces: kali-themes-common (<< 2020.4.4), kali-wallpapers-2021.4 (<< 2022.1.0~) Priority: optional Section: misc Filename: pool/main/k/kali-wallpapers/kali-wallpapers-2022_2024.4.1_all.deb Size: 12661476 SHA256: ee69225a9a014e6d5dbe5a72c3503044b953087589b19cb1487a5026b7790946 SHA1: 4d88866f2a29dbfaa339c549ecf35914c121f558 MD5sum: 02ac4313711f842ab000b30e59c10bf3 Description: Default wallpapers for Kali Linux 2022 and newer This package contains multiple wallpapers for Kali Linux 2022 and future releases. . If you have multiple kali-wallpapers-YYYY.X packages on your system, you can remove them all except the latest which is a dependency of kali-themes-common and is thus required. Package: kali-wallpapers-2023 Source: kali-wallpapers Version: 2024.4.1 Architecture: all Maintainer: Kali Developers Installed-Size: 9260 Breaks: kali-themes-common (<< 2020.4.4), kali-wallpapers-2022 (<< 2023.1.0~) Replaces: kali-themes-common (<< 2020.4.4), kali-wallpapers-2022 (<< 2023.1.0~) Priority: optional Section: misc Filename: pool/main/k/kali-wallpapers/kali-wallpapers-2023_2024.4.1_all.deb Size: 9202612 SHA256: 69f9a724e8a9e043579f695d47b04f18358d95ef495222063905edbd4b1f7f98 SHA1: faf07090d1651c3f6ef9efcc231c1f2f999136fc MD5sum: 55e9481dd19bd9de155b39b91fd08e09 Description: Default wallpapers for Kali Linux 2023 and newer This package contains multiple wallpapers for Kali Linux 2023 and future releases. . If you have multiple kali-wallpapers-YYYY.X packages on your system, you can remove them all except the latest which is a dependency of kali-themes-common and is thus required. Package: kali-wallpapers-2024 Source: kali-wallpapers Version: 2024.4.1 Architecture: all Maintainer: Kali Developers Installed-Size: 10678 Breaks: kali-wallpapers-2023 (<< 2024.1.0~) Replaces: kali-wallpapers-2023 (<< 2024.1.0~) Priority: optional Section: misc Filename: pool/main/k/kali-wallpapers/kali-wallpapers-2024_2024.4.1_all.deb Size: 9956656 SHA256: c71f8f8e5264f73a43bc4167eedd145f7c64958367265bba725f516c2304be9c SHA1: f40db598ff755dfdac4453f46f23eec2160ce925 MD5sum: 5e09fb08abb56a20f26509c54e6bac7f Description: Default wallpapers for Kali Linux 2024 and newer This package contains multiple wallpapers for Kali Linux 2024 and future releases. . If you have multiple kali-wallpapers-YYYY.X packages on your system, you can remove them all except the latest which is a dependency of kali-themes-common and is thus required. Package: kali-wallpapers-all Source: kali-wallpapers Version: 2024.4.1 Architecture: all Maintainer: Kali Developers Installed-Size: 12 Depends: kali-wallpapers-2024, kali-wallpapers-2023, kali-wallpapers-2022, kali-wallpapers-2020.4, kali-wallpapers-2019.4, kali-wallpapers-legacy Priority: optional Section: misc Filename: pool/main/k/kali-wallpapers/kali-wallpapers-all_2024.4.1_all.deb Size: 4836 SHA256: 873e11b403d390b2641d2a84074e2fd218a511bc372b735f0a98fbf79cef8d3d SHA1: a134770b2ff95fd8c7984f98eae97a3eaddd4c1c MD5sum: c14c95647d863d7e34230e53adeb303a Description: All wallpapers for Kali Linux This metapackage depends on all kali-wallpapers-* packages, providing all the wallpapers used for BackTrack & Kali Linux Package: kali-wallpapers-legacy Source: kali-wallpapers Version: 2024.4.1 Architecture: all Maintainer: Kali Developers Installed-Size: 142253 Breaks: kali-legacy-wallpapers (<< 2020.4.4) Replaces: kali-legacy-wallpapers (<< 2020.4.4) Priority: optional Section: misc Filename: pool/main/k/kali-wallpapers/kali-wallpapers-legacy_2024.4.1_all.deb Size: 132659020 SHA256: 38f10afac649d0f21a0a41616e38aaebb184b4f8debb5bb03b21254d4fbe9062 SHA1: 43976a428ac005c4efe016fd9b2758de34f720f6 MD5sum: 4844acccab51ced0b7d3c78dc13b3ddc Description: Wallpapers used over the years Wallpapers and resources used over the years for BackTrack & Kali Linux, used for nostalgic cosmetic value Package: kali-wallpapers-mobile-2023 Source: kali-wallpapers Version: 2024.4.1 Architecture: all Maintainer: Kali Developers Installed-Size: 20907 Priority: optional Section: misc Filename: pool/main/k/kali-wallpapers/kali-wallpapers-mobile-2023_2024.4.1_all.deb Size: 21293260 SHA256: 618bfc2aa520b4bad6a322b120cead358d33ce672f8b043574708aec0e33d08c SHA1: f3109083a08870c0bd71b85eaf10a0cd06ee63af MD5sum: 7f44479e0b17ecf019c25fb37d995901 Description: Default wallpapers for Kali Linux Mobile 2023 and newer This package contains multiple wallpapers for Kali Linux Mobile 2023 and future releases. . If you have multiple kali-wallpapers-YYYY.X packages on your system, you can remove them all except the latest which is a dependency of kali-themes-common and is thus required. Package: kali-win-kex Version: 3.1.2 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 115653 Depends: tigervnc-standalone-server, xrdp, dbus-x11 Recommends: kali-desktop-xfce, pulseaudio, pulseaudio-module-xrdp Homepage: https://gitlab.com/kalilinux/packages/kali-win-kex Priority: optional Section: misc Filename: pool/main/k/kali-win-kex/kali-win-kex_3.1.2_arm64.deb Size: 49757236 SHA256: 2c05b169cdd54c17df1e83ef3264b083737af5f342834f80efd00727ce21aad5 SHA1: b6ea93e54f23cc7ae7271899e344281cb8462e62 MD5sum: 8158ad0bf48858dc6c7a5aa83c08d293 Description: Kali Win-Kex Package This package implements a VNC server and client configuration to launch a Kali GUI desktop in WSL2. Package: kalibrate-rtl Source: kalibrate-rtl (0.4.1+git20191125-0kali2) Version: 0.4.1+git20191125-0kali2+b2 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 86 Depends: libc6 (>= 2.38), libfftw3-double3 (>= 3.3.10), libgcc-s1 (>= 4.0), librtlsdr0, libstdc++6 (>= 5.2), rtl-sdr Homepage: https://github.com/steve-m/kalibrate-rtl Priority: optional Section: comm Filename: pool/main/k/kalibrate-rtl/kalibrate-rtl_0.4.1+git20191125-0kali2+b2_arm64.deb Size: 20684 SHA256: 3bb1c7c266709be61ce36895dee1ae23ac70c3cf2b0ca1fdbf533075a738db15 SHA1: f71d35727285e2a1a05038572d823d40cf6454c3 MD5sum: ef4595e938cd07e97bac545c4f92bf0f Description: Calculate local oscillator frequency offset using GSM base stations Kalibrate, or kal, can scan for GSM base stations in a given frequency band and can use those GSM base stations to calculate the local oscillator frequency offset. Package: kalibrate-rtl-dbgsym Source: kalibrate-rtl (0.4.1+git20191125-0kali2) Version: 0.4.1+git20191125-0kali2+b2 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 77 Depends: kalibrate-rtl (= 0.4.1+git20191125-0kali2+b2) Priority: optional Section: debug Filename: pool/main/k/kalibrate-rtl/kalibrate-rtl-dbgsym_0.4.1+git20191125-0kali2+b2_arm64.deb Size: 57896 SHA256: f5439a27704bee180f2595ab35a734f596c82d0bd308aac93d2d3bfa31f57391 SHA1: 32a5d1db82f69606cb1fc1a2c1784500dcd2eac8 MD5sum: 24e8be05e97288c24d97a6ef906626a4 Description: debug symbols for kalibrate-rtl Build-Ids: 0162e1921c812b39081c349e8292b0f27f74b469 Package: kalipi-config Version: 1.2 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 75 Recommends: kalipi-tft-config, whiptail, parted, lua5.1, alsa-utils, psmisc, libraspberrypi0, libraspberrypi-dev, libraspberrypi-doc, libraspberrypi-bin Homepage: https://gitlab.com/kalilinux/packages/kalipi-config Priority: optional Section: misc Filename: pool/main/k/kalipi-config/kalipi-config_1.2_arm64.deb Size: 15756 SHA256: 95e897a1b2a09d472a19ee40d3d228300953c21c731cd62bd7096984586e6b90 SHA1: fd52403f37ae927c01501e24ec8a8e1de5b94f2c MD5sum: 11b00e9240c365a5238d0561d4728d42 Description: KaliPi-Config Package This package implements an menu driven configuration tool to set up Kali Linux on a Raspberry Pi. Package: kalipi-tft-config Version: 1.1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 163 Recommends: whiptail, kalipi-config Homepage: https://gitlab.com/kalilinux/packages/kalipi-tft-config Priority: optional Section: misc Filename: pool/main/k/kalipi-tft-config/kalipi-tft-config_1.1_arm64.deb Size: 13924 SHA256: 6e588c86e17f627a6b8bec26fc83698cc467227e0a7bb7052f0037d053e251e3 SHA1: 0a65a61412587951a5f1e295d5356fa59afdef6e MD5sum: b4c2a85ea4ecee90f1f11553fc8ef66d Description: KaliPi-TFT-Config Package This package implements an menu driven configuration tool to set up TFT displays on a Raspberry Pi. Package: kerberoast Version: 0.0~git20221231.cc5aa6e-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 81 Depends: python3:any, python3-scapy, python3-pyasn1 Recommends: mimikatz Homepage: https://github.com/nidem/kerberoast Priority: optional Section: utils Filename: pool/main/k/kerberoast/kerberoast_0.0~git20221231.cc5aa6e-0kali1_all.deb Size: 17692 SHA256: 123acd060b88ca2609c959c26cdddc99be3dccf1133deebbd38f658c7c1c0d9e SHA1: 5df3d13866e35f3cb3b09d2a621be55233a4f41b MD5sum: d88dae19a47605fbb6b368e81f813714 Description: tools for attacking MS Kerberos implementations This package contains a series of tools for attacking MS Kerberos implementations: - extract all accounts in use as SPN using built in MS tools - extract the acquired tickets from ram with Mimikatz - crack with tgsrepcrack - request Ticket(s) - etc Package: kismet Version: 2023.07.R1-0kali6 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 23 Depends: kismet-capture-hak5-wifi-coconut, kismet-capture-linux-bluetooth, kismet-capture-linux-wifi, kismet-capture-nrf-51822, kismet-capture-nrf-52840, kismet-capture-nrf-mousejack, kismet-capture-nxp-kw41z, kismet-capture-rz-killerbee, kismet-capture-ti-cc-2531, kismet-capture-ti-cc-2540, kismet-capture-ubertooth-one, kismet-core, kismet-logtools, python3-kismetcapturebtgeiger, python3-kismetcapturefreaklabszigbee, python3-kismetcapturertl433, python3-kismetcapturertladsb, python3-kismetcapturertlamr Suggests: gpsd, kismet-doc, kismet-plugins Homepage: https://www.kismetwireless.net/ Priority: optional Section: net Filename: pool/main/k/kismet/kismet_2023.07.R1-0kali6_arm64.deb Size: 7528 SHA256: 8292f36587440a2465e65245f85f314d75ac769b4ac001b2e312e1b41a921e76 SHA1: 178c240ec46403502586cf652e56084243cb0b9c MD5sum: 04cdca010edadef728ef350b9bd30e20 Description: wireless network and device detector (metapackage) Kismet is a wireless network and device detector, sniffer, wardriving tool, and WIDS (wireless intrusion detection) framework. . Kismet works with Wi-Fi interfaces, Bluetooth interfaces, some SDR (software defined radio) hardware like the RTLSDR, and other specialized capture hardware. . This is a metapackage containing the kismet tools. Original-Maintainer: Nick Andrik Package: kismet-capture-common Source: kismet Version: 2023.07.R1-0kali6 Architecture: all Maintainer: Kali Developers Installed-Size: 42 Depends: adduser, debconf (>= 0.5) | debconf-2.0 Breaks: kismet (<< 2019.07.R2-0kali3) Replaces: kismet (<< 2019.07.R2-0kali3) Homepage: https://www.kismetwireless.net/ Priority: optional Section: net Filename: pool/main/k/kismet/kismet-capture-common_2023.07.R1-0kali6_all.deb Size: 13392 SHA256: be7a560dee0e6340dc0de928dc070184743a76563467814385f267e6fcc14495 SHA1: 7784182c17bae67e76f520dc656c645c2ee0cd30 MD5sum: a65776b633f3022691f685152ec2c6c5 Description: Kismet Capture common helper Kismet is a wireless network and device detector, sniffer, wardriving tool, and WIDS (wireless intrusion detection) framework. . Kismet works with Wi-Fi interfaces, Bluetooth interfaces, some SDR (software defined radio) hardware like the RTLSDR, and other specialized capture hardware. . This package contains the debconf files for setuid capture binaries. Original-Maintainer: Nick Andrik Package: kismet-capture-hak5-wifi-coconut Source: kismet Version: 2023.07.R1-0kali6 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 348 Depends: kismet-capture-common, debconf (>= 0.5) | debconf-2.0, libc6 (>= 2.38), libcap2 (>= 1:2.10), libprotobuf-c1 (>= 1.0.1), libusb-1.0-0 (>= 2:1.0.16), libwebsockets19t64 (>= 2.4.1) Suggests: kismet-core Breaks: kismet (<< 2019.07.R2-0kali3) Replaces: kismet (<< 2019.07.R2-0kali3) Homepage: https://www.kismetwireless.net/ Priority: optional Section: net Filename: pool/main/k/kismet/kismet-capture-hak5-wifi-coconut_2023.07.R1-0kali6_arm64.deb Size: 84284 SHA256: d42e7ccfb06fa0a125c5013367b20d578aa9abef97f94055c5a2a7f2148cdae9 SHA1: 92112cf1cebcf5fb63bd33dbbde0040f758a750c MD5sum: 7258e47e935e11cda791d5e9a62bd8b5 Description: Kismet capture helper for WiFi Coconut Kismet is a wireless network and device detector, sniffer, wardriving tool, and WIDS (wireless intrusion detection) framework. . Kismet works with Wi-Fi interfaces, Bluetooth interfaces, some SDR (software defined radio) hardware like the RTLSDR, and other specialized capture hardware. . This package contains the Kismet Hak5 WiFi Coconut capture helper. Original-Maintainer: Nick Andrik Package: kismet-capture-hak5-wifi-coconut-dbgsym Source: kismet Version: 2023.07.R1-0kali6 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 365 Depends: kismet-capture-hak5-wifi-coconut (= 2023.07.R1-0kali6) Priority: optional Section: debug Filename: pool/main/k/kismet/kismet-capture-hak5-wifi-coconut-dbgsym_2023.07.R1-0kali6_arm64.deb Size: 317804 SHA256: 6e54fdf7556a801b73b24c16a10f141fb20619b109530ff30cd9ef84fa49d3d2 SHA1: 5e8c95313f5b07f7c67dfa4a5b8e97b7c9ca717c MD5sum: f7425bf33a4a7d9441df9208ead923d3 Description: debug symbols for kismet-capture-hak5-wifi-coconut Build-Ids: 657d31c904bb8f76a64ffcf74724a166a9485a8e Original-Maintainer: Nick Andrik Package: kismet-capture-linux-bluetooth Source: kismet Version: 2023.07.R1-0kali6 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 220 Depends: kismet-capture-common, debconf (>= 0.5) | debconf-2.0, libc6 (>= 2.34), libcap2 (>= 1:2.10), libprotobuf-c1 (>= 1.0.1), libwebsockets19t64 (>= 2.4.1) Suggests: kismet-core Breaks: kismet (<< 2019.07.R2-0kali3) Replaces: kismet (<< 2019.07.R2-0kali3) Homepage: https://www.kismetwireless.net/ Priority: optional Section: net Filename: pool/main/k/kismet/kismet-capture-linux-bluetooth_2023.07.R1-0kali6_arm64.deb Size: 47404 SHA256: 835a80571e8dcfb490545bac1fa1e69b912c0184007c6d5f2c19a23930816a37 SHA1: c519385a91ecc103425943c1ba599b6594762866 MD5sum: 8f3e53e0b99a6628bda591228ca2fbd9 Description: Kismet Linux Bluetooth capture helper Kismet is a wireless network and device detector, sniffer, wardriving tool, and WIDS (wireless intrusion detection) framework. . Kismet works with Wi-Fi interfaces, Bluetooth interfaces, some SDR (software defined radio) hardware like the RTLSDR, and other specialized capture hardware. . This package contains the Kismet Linux Bluetooth capture helper. Original-Maintainer: Nick Andrik Package: kismet-capture-linux-bluetooth-dbgsym Source: kismet Version: 2023.07.R1-0kali6 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 169 Depends: kismet-capture-linux-bluetooth (= 2023.07.R1-0kali6) Priority: optional Section: debug Filename: pool/main/k/kismet/kismet-capture-linux-bluetooth-dbgsym_2023.07.R1-0kali6_arm64.deb Size: 124660 SHA256: 6e356120d4223e994485c9d1a349307d76025098047f4f2b2ebc5eb8a73bec97 SHA1: 9b1685a8c167356bd5a6d13191fdf91d6e7f5ed4 MD5sum: 6febd6dc50eede8baf028c559aba3534 Description: debug symbols for kismet-capture-linux-bluetooth Build-Ids: 01f967a24f6f8f4c739ae48c627156f869336e5b Original-Maintainer: Nick Andrik Package: kismet-capture-linux-wifi Source: kismet Version: 2023.07.R1-0kali6 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 293 Depends: kismet-capture-common, debconf (>= 0.5) | debconf-2.0, libc6 (>= 2.38), libcap2 (>= 1:2.10), libglib2.0-0t64 (>= 2.12.0), libnl-3-200 (>= 3.2.7), libnl-genl-3-200 (>= 3.2.7), libnm0 (>= 1.2.0), libpcap0.8t64 (>= 0.9.8), libprotobuf-c1 (>= 1.0.1), libwebsockets19t64 (>= 2.4.1) Suggests: kismet-core Breaks: kismet (<< 2019.07.R2-0kali3) Replaces: kismet (<< 2019.07.R2-0kali3) Homepage: https://www.kismetwireless.net/ Priority: optional Section: net Filename: pool/main/k/kismet/kismet-capture-linux-wifi_2023.07.R1-0kali6_arm64.deb Size: 66044 SHA256: 0f1da7e94bcd3ec62cac4bfb42565a804d4e29a2cbc3d223f122b775ed6c73ad SHA1: 688190d76b5c89802ae86e1cee34c6f46ea5d292 MD5sum: 1b200b1fb54ea4d657580a579d26f0e8 Description: Kismet Linux Wi-Fi capture helper Kismet is a wireless network and device detector, sniffer, wardriving tool, and WIDS (wireless intrusion detection) framework. . Kismet works with Wi-Fi interfaces, Bluetooth interfaces, some SDR (software defined radio) hardware like the RTLSDR, and other specialized capture hardware. . This package contains the Kismet Linux Wi-Fi capture helper. Original-Maintainer: Nick Andrik Package: kismet-capture-linux-wifi-dbgsym Source: kismet Version: 2023.07.R1-0kali6 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 234 Depends: kismet-capture-linux-wifi (= 2023.07.R1-0kali6) Priority: optional Section: debug Filename: pool/main/k/kismet/kismet-capture-linux-wifi-dbgsym_2023.07.R1-0kali6_arm64.deb Size: 189392 SHA256: f35679ef8c8fbb19252514f2b31292fcc0813a25abda64dbafc15f57f4967840 SHA1: 99b1c12dc5c6d269c63340b99a89dc7e5932d570 MD5sum: fe23d216b90f1c3a2ee5163cbd201961 Description: debug symbols for kismet-capture-linux-wifi Build-Ids: 1ab370790f08c9dfbedaafdfc577899b4ededb9b Original-Maintainer: Nick Andrik Package: kismet-capture-nrf-51822 Source: kismet Version: 2023.07.R1-0kali6 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 220 Depends: kismet-capture-common, debconf (>= 0.5) | debconf-2.0, libc6 (>= 2.38), libcap2 (>= 1:2.10), libprotobuf-c1 (>= 1.0.1), libwebsockets19t64 (>= 2.4.1) Suggests: kismet-core Breaks: kismet (<< 2019.07.R2-0kali3) Replaces: kismet (<< 2019.07.R2-0kali3) Homepage: https://www.kismetwireless.net/ Priority: optional Section: net Filename: pool/main/k/kismet/kismet-capture-nrf-51822_2023.07.R1-0kali6_arm64.deb Size: 44308 SHA256: 0aab882afbbbd8b0127b236c77b7991aae7b99a435e430455bf4768ec9cfc6c4 SHA1: 43bcdd73926ba138284a6f8571d6baa8c36d72c1 MD5sum: 747e1cdc486b3b455c700e0e959a0909 Description: Kismet NRF51822 BTLE Sniffer capture helper Kismet is a wireless network and device detector, sniffer, wardriving tool, and WIDS (wireless intrusion detection) framework. . Kismet works with Wi-Fi interfaces, Bluetooth interfaces, some SDR (software defined radio) hardware like the RTLSDR, and other specialized capture hardware. . This package contains the NRF51822 BTLE Sniffer capture helper. Original-Maintainer: Nick Andrik Package: kismet-capture-nrf-51822-dbgsym Source: kismet Version: 2023.07.R1-0kali6 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 155 Depends: kismet-capture-nrf-51822 (= 2023.07.R1-0kali6) Priority: optional Section: debug Filename: pool/main/k/kismet/kismet-capture-nrf-51822-dbgsym_2023.07.R1-0kali6_arm64.deb Size: 112688 SHA256: e4d69f0d4cd1245bb21ee008db0ed4cf7ca0e713a2943b6022f504f6b498479c SHA1: 349dfef9d05da4759ebb761d217fbe9a5f64dea8 MD5sum: adbd5be79fcfa4517d213867f7eb4e7e Description: debug symbols for kismet-capture-nrf-51822 Build-Ids: e8e8f7c78f0102f0b8c25752a5f73da7af50c3d9 Original-Maintainer: Nick Andrik Package: kismet-capture-nrf-52840 Source: kismet Version: 2023.07.R1-0kali6 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 220 Depends: kismet-capture-common, debconf (>= 0.5) | debconf-2.0, libc6 (>= 2.38), libcap2 (>= 1:2.10), libprotobuf-c1 (>= 1.0.1), libwebsockets19t64 (>= 2.4.1) Suggests: kismet-core Homepage: https://www.kismetwireless.net/ Priority: optional Section: net Filename: pool/main/k/kismet/kismet-capture-nrf-52840_2023.07.R1-0kali6_arm64.deb Size: 44180 SHA256: 494eb3d31547aaa88d61cbbd9f5057dcf5e7f06ad0f73bf4bfc1c7253343a43f SHA1: d45666af7a01cab013e26e4166bd833cabd5b69e MD5sum: 72816c06daa0a6c342c9e9d0fa8a7997 Description: Kismet NRF52840 BTLE Sniffer capture helper Kismet is a wireless network and device detector, sniffer, wardriving tool, and WIDS (wireless intrusion detection) framework. . Kismet works with Wi-Fi interfaces, Bluetooth interfaces, some SDR (software defined radio) hardware like the RTLSDR, and other specialized capture hardware. . This package contains the NRF52840 BTLE Sniffer capture helper. Original-Maintainer: Nick Andrik Package: kismet-capture-nrf-52840-dbgsym Source: kismet Version: 2023.07.R1-0kali6 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 157 Depends: kismet-capture-nrf-52840 (= 2023.07.R1-0kali6) Priority: optional Section: debug Filename: pool/main/k/kismet/kismet-capture-nrf-52840-dbgsym_2023.07.R1-0kali6_arm64.deb Size: 114156 SHA256: 01df7512129d8b9e7216b140c9b5f884c68f8c2b4ea2d09d7018df579e732e61 SHA1: 6bc9697eab10b39fb001a66e5c260db1fb06c583 MD5sum: 3cd9ea598229cff3e961d3c0fa6a1abe Description: debug symbols for kismet-capture-nrf-52840 Build-Ids: 2323704f7488633f762b0db4f51f496f9a64a2c2 Original-Maintainer: Nick Andrik Package: kismet-capture-nrf-mousejack Source: kismet Version: 2023.07.R1-0kali6 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 220 Depends: kismet-capture-common, debconf (>= 0.5) | debconf-2.0, libc6 (>= 2.34), libcap2 (>= 1:2.10), libprotobuf-c1 (>= 1.0.1), libusb-1.0-0 (>= 2:1.0.16), libwebsockets19t64 (>= 2.4.1) Suggests: kismet-core Breaks: kismet (<< 2019.07.R2-0kali3) Replaces: kismet (<< 2019.07.R2-0kali3) Homepage: https://www.kismetwireless.net/ Priority: optional Section: net Filename: pool/main/k/kismet/kismet-capture-nrf-mousejack_2023.07.R1-0kali6_arm64.deb Size: 45028 SHA256: 0019a7c38d0abc0f20a6cba0802ed37556d319128d814f6b9f4a03cd3c1f3146 SHA1: 2d4135bc551132c1dd448ccb6b5a8e5c7fcb4159 MD5sum: 20b69eac2d44c86e9ffab5a4f8da340e Description: Kismet nRF MouseJack capture helper Kismet is a wireless network and device detector, sniffer, wardriving tool, and WIDS (wireless intrusion detection) framework. . Kismet works with Wi-Fi interfaces, Bluetooth interfaces, some SDR (software defined radio) hardware like the RTLSDR, and other specialized capture hardware. . This package contains the Kismet nRF MouseJack capture helper. Original-Maintainer: Nick Andrik Package: kismet-capture-nrf-mousejack-dbgsym Source: kismet Version: 2023.07.R1-0kali6 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 159 Depends: kismet-capture-nrf-mousejack (= 2023.07.R1-0kali6) Priority: optional Section: debug Filename: pool/main/k/kismet/kismet-capture-nrf-mousejack-dbgsym_2023.07.R1-0kali6_arm64.deb Size: 116404 SHA256: d0b66f513238a2714fff0ee807050348e878cd415695c74fab552c743c26524c SHA1: 8359d150febf21fb3cee82c2ca3f26b572919338 MD5sum: 4f7ea9ef12d1ca6e62a48a0231a221ea Description: debug symbols for kismet-capture-nrf-mousejack Build-Ids: 24dab6f5a4352223e779d49d3807f5292a533654 Original-Maintainer: Nick Andrik Package: kismet-capture-nxp-kw41z Source: kismet Version: 2023.07.R1-0kali6 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 220 Depends: kismet-capture-common, debconf (>= 0.5) | debconf-2.0, libc6 (>= 2.38), libcap2 (>= 1:2.10), libprotobuf-c1 (>= 1.0.1), libwebsockets19t64 (>= 2.4.1) Suggests: kismet-core Breaks: kismet (<< 2019.07.R2-0kali3) Replaces: kismet (<< 2019.07.R2-0kali3) Homepage: https://www.kismetwireless.net/ Priority: optional Section: net Filename: pool/main/k/kismet/kismet-capture-nxp-kw41z_2023.07.R1-0kali6_arm64.deb Size: 45752 SHA256: 4b7970a3fb507e5cb56519b8ab02adff3beb33fe228e44d673a3bc9c5a678a58 SHA1: 5854ef3e0ef9b876ec4e1378c22b496f799a35df MD5sum: 98f21d051968de7b70a61a55a08110c2 Description: Kismet NXP KW41Z BTLE and Zigbee Sniffer capture helper Kismet is a wireless network and device detector, sniffer, wardriving tool, and WIDS (wireless intrusion detection) framework. . Kismet works with Wi-Fi interfaces, Bluetooth interfaces, some SDR (software defined radio) hardware like the RTLSDR, and other specialized capture hardware. . This package contains the Kismet NXP KW41Z BTLE and Zigbee Sniffer capture helper. Original-Maintainer: Nick Andrik Package: kismet-capture-nxp-kw41z-dbgsym Source: kismet Version: 2023.07.R1-0kali6 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 161 Depends: kismet-capture-nxp-kw41z (= 2023.07.R1-0kali6) Priority: optional Section: debug Filename: pool/main/k/kismet/kismet-capture-nxp-kw41z-dbgsym_2023.07.R1-0kali6_arm64.deb Size: 118100 SHA256: 981b23ce419af7c7b18b57d25a6459d475f686e82df7f2a000daff1799e663aa SHA1: bf7e86b01ca34efc4c6b7482f5e253767574616d MD5sum: e7bd47e4d9b476c50364788aa3a28a8e Description: debug symbols for kismet-capture-nxp-kw41z Build-Ids: 12da4e4d1df3dee3f0dcaf1285460107e2d82376 Original-Maintainer: Nick Andrik Package: kismet-capture-rz-killerbee Source: kismet Version: 2023.07.R1-0kali6 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 220 Depends: kismet-capture-common, debconf (>= 0.5) | debconf-2.0, libc6 (>= 2.34), libcap2 (>= 1:2.10), libprotobuf-c1 (>= 1.0.1), libusb-1.0-0 (>= 2:1.0.16), libwebsockets19t64 (>= 2.4.1) Suggests: kismet-core Homepage: https://www.kismetwireless.net/ Priority: optional Section: net Filename: pool/main/k/kismet/kismet-capture-rz-killerbee_2023.07.R1-0kali6_arm64.deb Size: 45008 SHA256: cf4b1c50ea5cd84651ea2bd79ad88d9d075ab621151bba3e302742d52f129478 SHA1: 557601e2bd54d5e32f558ac366e2a08747ae6ede MD5sum: d8398d45dfaf6bcdb948d782967068a3 Description: Kismet Killerbee Sniffer capture helper Kismet is a wireless network and device detector, sniffer, wardriving tool, and WIDS (wireless intrusion detection) framework. . Kismet works with Wi-Fi interfaces, Bluetooth interfaces, some SDR (software defined radio) hardware like the RTLSDR, and other specialized capture hardware. . This package contains the Kismet Killerbee Sniffer capture helper. Original-Maintainer: Nick Andrik Package: kismet-capture-rz-killerbee-dbgsym Source: kismet Version: 2023.07.R1-0kali6 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 159 Depends: kismet-capture-rz-killerbee (= 2023.07.R1-0kali6) Priority: optional Section: debug Filename: pool/main/k/kismet/kismet-capture-rz-killerbee-dbgsym_2023.07.R1-0kali6_arm64.deb Size: 115928 SHA256: 0910e00d2fb82059a40298c75624487a97c146e2f7c4ab4774ca07e26bb2ebc2 SHA1: a89cc1e5a16cae6f50dad07611d8b2129cc24c77 MD5sum: bd1bd8377f118b0dfd018f84760dde97 Description: debug symbols for kismet-capture-rz-killerbee Build-Ids: 9adb418b9a0b5a3e175ebee9b6dcac5a888a39b2 Original-Maintainer: Nick Andrik Package: kismet-capture-ti-cc-2531 Source: kismet Version: 2023.07.R1-0kali6 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 220 Depends: kismet-capture-common, debconf (>= 0.5) | debconf-2.0, libc6 (>= 2.34), libcap2 (>= 1:2.10), libprotobuf-c1 (>= 1.0.1), libusb-1.0-0 (>= 2:1.0.16), libwebsockets19t64 (>= 2.4.1) Suggests: kismet-core Breaks: kismet (<< 2019.07.R2-0kali3) Replaces: kismet (<< 2019.07.R2-0kali3) Homepage: https://www.kismetwireless.net/ Priority: optional Section: net Filename: pool/main/k/kismet/kismet-capture-ti-cc-2531_2023.07.R1-0kali6_arm64.deb Size: 45776 SHA256: cfbf3ebd58dcaaf802311b254abb4f9b60dafb6be24e105834fadf029195e325 SHA1: 2e8acf60739f596512768ae01963b76d80ba2596 MD5sum: e1439a32423259cd829743e1848d470b Description: Kismet TICC2531 802.15.4 Zigbee Sniffer capture helper Kismet is a wireless network and device detector, sniffer, wardriving tool, and WIDS (wireless intrusion detection) framework. . Kismet works with Wi-Fi interfaces, Bluetooth interfaces, some SDR (software defined radio) hardware like the RTLSDR, and other specialized capture hardware. . This package contains the Kismet TICC2531 802.15.4 Zigbee Sniffer capture helper. Original-Maintainer: Nick Andrik Package: kismet-capture-ti-cc-2531-dbgsym Source: kismet Version: 2023.07.R1-0kali6 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 161 Depends: kismet-capture-ti-cc-2531 (= 2023.07.R1-0kali6) Priority: optional Section: debug Filename: pool/main/k/kismet/kismet-capture-ti-cc-2531-dbgsym_2023.07.R1-0kali6_arm64.deb Size: 117456 SHA256: 1605a9bde47e24a368c26f6b2736e9657a402e633c144d03e51207057ad42d90 SHA1: f994cc384c573dc4624e1b3909b5876e20b4a6a2 MD5sum: e6c3c7066d1ff148b955b0e98b326be8 Description: debug symbols for kismet-capture-ti-cc-2531 Build-Ids: 9fde91e97d14482a35290c83fe47b27de55d2080 Original-Maintainer: Nick Andrik Package: kismet-capture-ti-cc-2540 Source: kismet Version: 2023.07.R1-0kali6 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 220 Depends: kismet-capture-common, debconf (>= 0.5) | debconf-2.0, libc6 (>= 2.34), libcap2 (>= 1:2.10), libprotobuf-c1 (>= 1.0.1), libusb-1.0-0 (>= 2:1.0.16), libwebsockets19t64 (>= 2.4.1) Suggests: kismet-core Breaks: kismet (<< 2019.07.R2-0kali3) Replaces: kismet (<< 2019.07.R2-0kali3) Homepage: https://www.kismetwireless.net/ Priority: optional Section: net Filename: pool/main/k/kismet/kismet-capture-ti-cc-2540_2023.07.R1-0kali6_arm64.deb Size: 45716 SHA256: 4cbe7e857a20ac828d34552d2e39f796b84cc6fa005ccfa94b3be793ba4b6297 SHA1: e48e57bc58adc2e72fb809fe57af9ab0b2a782ca MD5sum: e6d4aff0738fdcb4574e7a7940740c34 Description: Kismet TICC2540 BTLE Sniffer capture helper Kismet is a wireless network and device detector, sniffer, wardriving tool, and WIDS (wireless intrusion detection) framework. . Kismet works with Wi-Fi interfaces, Bluetooth interfaces, some SDR (software defined radio) hardware like the RTLSDR, and other specialized capture hardware. . This package contains the Kismet TICC2540 BTLE Sniffer capture helper. Original-Maintainer: Nick Andrik Package: kismet-capture-ti-cc-2540-dbgsym Source: kismet Version: 2023.07.R1-0kali6 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 160 Depends: kismet-capture-ti-cc-2540 (= 2023.07.R1-0kali6) Priority: optional Section: debug Filename: pool/main/k/kismet/kismet-capture-ti-cc-2540-dbgsym_2023.07.R1-0kali6_arm64.deb Size: 116940 SHA256: 93469e8a4fc6eab283107bba2440d390833f43cfe4a26e15f8b6a5b5125f5391 SHA1: c950fa0e08b7742832cc4f649fb659f5c36f6e62 MD5sum: b1ab29230dbfa39593a90a72ef697239 Description: debug symbols for kismet-capture-ti-cc-2540 Build-Ids: e3e33a665fa9687887cd26999e5971299f472247 Original-Maintainer: Nick Andrik Package: kismet-capture-ubertooth-one Source: kismet Version: 2023.07.R1-0kali6 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 220 Depends: kismet-capture-common, debconf (>= 0.5) | debconf-2.0, libc6 (>= 2.38), libcap2 (>= 1:2.10), libprotobuf-c1 (>= 1.0.1), libubertooth1 (>= 2018.06.R1), libwebsockets19t64 (>= 2.4.1) Suggests: kismet-core Breaks: kismet (<< 2019.07.R2-0kali3) Replaces: kismet (<< 2019.07.R2-0kali3) Homepage: https://www.kismetwireless.net/ Priority: optional Section: net Filename: pool/main/k/kismet/kismet-capture-ubertooth-one_2023.07.R1-0kali6_arm64.deb Size: 44400 SHA256: a5857065578bffc73fdb22a40b6f601aeb8370a9b71240ddb51cee2b83e91780 SHA1: 78870e13946c6f4161192559b1a3eaca7b51c12d MD5sum: c8c72955467c1c4f245e303fdc9cc68c Description: Kismet Ubertooth One BT Sniffer capture helper Kismet is a wireless network and device detector, sniffer, wardriving tool, and WIDS (wireless intrusion detection) framework. . Kismet works with Wi-Fi interfaces, Bluetooth interfaces, some SDR (software defined radio) hardware like the RTLSDR, and other specialized capture hardware. . This package contains the Kismet Ubertooth One BT Sniffer capture helper. Original-Maintainer: Nick Andrik Package: kismet-capture-ubertooth-one-dbgsym Source: kismet Version: 2023.07.R1-0kali6 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 157 Depends: kismet-capture-ubertooth-one (= 2023.07.R1-0kali6) Priority: optional Section: debug Filename: pool/main/k/kismet/kismet-capture-ubertooth-one-dbgsym_2023.07.R1-0kali6_arm64.deb Size: 114524 SHA256: 10187e63ab2b0e078a24eb8cc278ec66ed27706f9b22befd18fb2500f51d6349 SHA1: eb970d6ac205fb363ad837920411edde04d89004 MD5sum: 1b3db3cab9b67919b79999e793d43e4e Description: debug symbols for kismet-capture-ubertooth-one Build-Ids: 0fe939ebc4d079f8e28dbf4aba80a2889d3d7b4f Original-Maintainer: Nick Andrik Package: kismet-core Source: kismet Version: 2023.07.R1-0kali6 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 23016 Depends: libc6 (>= 2.38), libcap2 (>= 1:2.10), libgcc-s1 (>= 4.5), libpcap0.8t64 (>= 0.9.8), libpcre2-8-0 (>= 10.22), libprotobuf-c1 (>= 1.0.1), libprotobuf32t64 (>= 3.21.12), libsensors5 (>= 1:3.5.0), libsqlite3-0 (>= 3.5.9), libssl3t64 (>= 3.0.0), libstdc++6 (>= 14), libwebsockets19t64 (>= 2.4.1), zlib1g (>= 1:1.1.4) Suggests: festival, gpsd, kismet-capture-linux-bluetooth, kismet-capture-linux-wifi, kismet-capture-nrf-mousejack, kismet-doc, kismet-logtools, python3-kismetcapturefreaklabszigbee, python3-kismetcapturertl433, python3-kismetcapturertladsb, python3-kismetcapturertlamr Breaks: kismet (<< 2019.07.R2-0kali3) Replaces: kismet (<< 2019.07.R2-0kali3) Homepage: https://www.kismetwireless.net/ Priority: optional Section: net Filename: pool/main/k/kismet/kismet-core_2023.07.R1-0kali6_arm64.deb Size: 10254880 SHA256: d2f201010bf52fedabe5b054fabd96cc6c092ec5c6c8fdf3e68472ff8f3bfbde SHA1: f4a2749d797b1501ffd1d1c5740fdfbe7259ce31 MD5sum: 61c001fa68890b80f8090b746005c50e Description: Kismet Core wireless network and device detector Kismet is a wireless network and device detector, sniffer, wardriving tool, and WIDS (wireless intrusion detection) framework. . Kismet works with Wi-Fi interfaces, Bluetooth interfaces, some SDR (software defined radio) hardware like the RTLSDR, and other specialized capture hardware. . This package contains the Kismet Core. Original-Maintainer: Nick Andrik Package: kismet-core-dbgsym Source: kismet Version: 2023.07.R1-0kali6 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 155765 Depends: kismet-core (= 2023.07.R1-0kali6) Priority: optional Section: debug Filename: pool/main/k/kismet/kismet-core-dbgsym_2023.07.R1-0kali6_arm64.deb Size: 155528228 SHA256: d00286ec3aa69b877341ed79a2eeac8ad8d588d2c2359f6d9cbd8076c111c3ca SHA1: 25c8b3b77604525c1242534282090fe91f2189c2 MD5sum: afb3da653ea64e55cb94e857a6b0b930 Description: debug symbols for kismet-core Build-Ids: 0f3cb4d24dd4932b025c286c0b36c5dff107e0c6 7fe425940e1c8db2c69ed22dd41661380745a358 e705a3c3137b26a33f0a7aade56943e1f7a15acb Original-Maintainer: Nick Andrik Package: kismet-doc Source: kismet-docs Version: 0+git20200902-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 251 Suggests: kismet, kismet-plugins Homepage: https://github.com/kismetwireless/kismet-docs Priority: optional Section: doc Filename: pool/main/k/kismet-docs/kismet-doc_0+git20200902-0kali2_all.deb Size: 152016 SHA256: dce39afe444220e77ca95670b57648c76c1a418f0360896c6e886154f5817be9 SHA1: c9cce578b12c9f61f6f1d2035deefb4596ee6b83 MD5sum: 71e2c87dd1a8241d55692d5c7e387cc6 Description: official kismet-docs This package contains the official documentation for Kismet. Package: kismet-logtools Source: kismet Version: 2023.07.R1-0kali6 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 2741 Depends: libc6 (>= 2.38), libgcc-s1 (>= 4.5), libpcap0.8t64 (>= 0.9.8), libpcre2-8-0 (>= 10.22), libsqlite3-0 (>= 3.5.9), libstdc++6 (>= 13.1) Suggests: kismet-core, kismet-doc Breaks: kismet (<< 2019.07.R2-0kali3) Replaces: kismet (<< 2019.07.R2-0kali3) Homepage: https://www.kismetwireless.net/ Priority: optional Section: net Filename: pool/main/k/kismet/kismet-logtools_2023.07.R1-0kali6_arm64.deb Size: 406352 SHA256: 7f6b125a657fc8fe7b0dbfbecb681358f86daa769bbb051379f8e542c79ac71e SHA1: a7ba0ddcdd3bc02690c41c7bc3c27ac57b1ae448 MD5sum: a8f9ba7af97b306970562fd6261fa7b0 Description: wireless network and device detector Kismet is a wireless network and device detector, sniffer, wardriving tool, and WIDS (wireless intrusion detection) framework. . Kismet works with Wi-Fi interfaces, Bluetooth interfaces, some SDR (software defined radio) hardware like the RTLSDR, and other specialized capture hardware. . This package contains the Kismet logtools. Original-Maintainer: Nick Andrik Package: kismet-logtools-dbgsym Source: kismet Version: 2023.07.R1-0kali6 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 9716 Depends: kismet-logtools (= 2023.07.R1-0kali6) Priority: optional Section: debug Filename: pool/main/k/kismet/kismet-logtools-dbgsym_2023.07.R1-0kali6_arm64.deb Size: 9400900 SHA256: b48d41b6d47603b4cfbf16d04299a2c12451c0a6e0bd9692be3b8c623c427d84 SHA1: 55183659e9539df9210da7336e5e13edb69b1751 MD5sum: c6904dbe3d9a41fe3fd35256c1ebae65 Description: debug symbols for kismet-logtools Build-Ids: 2f6c5a88b8ea65621026cd62639d1199bf947548 513ea0c590e5f3633df851f3331c07bf6d3888d1 51eef567f5140790306d429749ae6754967f5dd8 700740283a81b884fafe911a0b8ee09761c49adf 76c757f54128d3adda0d3a49b2f96a76d04b45be bde0f87fc6d9ae7f74e62ff7cfbfd6beec00e6d0 cb342b19d40c43902ef71f90bdb0e0d7f7c0ca91 ec4bb3c9dacd98f77cb65d4baa55446b44c76bdc Original-Maintainer: Nick Andrik Package: kismet-plugins Source: kismet Version: 2023.07.R1-0kali6 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 485 Depends: kismet (= 2023.07.R1-0kali6), python3-kismetexternal, python3:any, libc6 (>= 2.34), libgcc-s1 (>= 4.5), libstdc++6 (>= 14) Suggests: spectools Enhances: kismet Homepage: https://www.kismetwireless.net/ Priority: optional Section: net Filename: pool/main/k/kismet/kismet-plugins_2023.07.R1-0kali6_arm64.deb Size: 104612 SHA256: b3c94aef841f5f8c3d7d436fbf854f8ebb99cba84cfc7124a923bcfa5ce50aaf SHA1: cb4d698096ea1d84541c0f54255ee9918fd5e72e MD5sum: 16bb61ca086a9cedb6fedec9274bdf9c Description: wireless sniffer and monitor - plugins Kismet is an 802.11 layer-2 wireless network detector, sniffer, and intrusion detection system. It will work with any wireless card that supports raw monitoring (rfmon) mode, and can sniff 802.11a/b/g/n traffic. . It can use other programs to play audio alarms for network events, read out network summaries, or provide GPS coordinates. . This package provides the following extra plugins for Kismet: * autowep: detects the WEP key from BSSID and SSID; * btscan: basic scan support for the 802.15.1 (Bluetooth) protocol; * ptw: performs the Aircrack-NG PTW attack against captured data; * spectools: imports data from the spectools spectrum analyzer; * syslog: provides supports for alerts using standard unix syslog services. Original-Maintainer: Nick Andrik Package: kismet-plugins-dbgsym Source: kismet Version: 2023.07.R1-0kali6 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 2359 Depends: kismet-plugins (= 2023.07.R1-0kali6) Priority: optional Section: debug Filename: pool/main/k/kismet/kismet-plugins-dbgsym_2023.07.R1-0kali6_arm64.deb Size: 2322108 SHA256: 75a21d43535da693fd088d5d2ec8ac7917e28cb2dc230e8bc7b8b3927923853b SHA1: 00236ca46b0994c6ece139382cbc9324808370f6 MD5sum: 70992ef3f2a914297436de71f44762e5 Description: debug symbols for kismet-plugins Build-Ids: 64f0716e791f8ad695aefcb75ab1f1bd1672fb7f bcc8e79b9f76693303b2d1770f3ab3454ddc0c68 Original-Maintainer: Nick Andrik Package: koadic Version: 0~git20210412-0kali4 Architecture: all Maintainer: Kali Developers Installed-Size: 7691 Depends: python3-impacket, python3-pyasn1, python3-pypykatz, python3-rjsmin, python3-tabulate, python3:any Homepage: https://github.com/zerosum0x0/koadic Priority: optional Section: misc Filename: pool/main/k/koadic/koadic_0~git20210412-0kali4_all.deb Size: 3782056 SHA256: 3a51e84028007c88ee6f5b778ec8384c2a14030cc08ebc4cd62f2b6a7badc5fe SHA1: 5277c6b53baf9cb4288233821a1e13b2a6e9ab33 MD5sum: 2bdec7fef122c7dfad9f144747567191 Description: Windows post-exploitation rootkit This package contains Koadic, or COM Command & Control. It is a Windows post-exploitation rootkit similar to other penetration testing tools such as Meterpreter and Powershell Empire. The major difference is that Koadic does most of its operations using Windows Script Host (a.k.a. JScript/VBScript), with compatibility in the core to support a default installation of Windows 2000 with no service packs (and potentially even versions of NT4) all the way through Windows 10. . It is possible to serve payloads completely in memory from stage 0 to beyond, as well as use cryptographically secure communications over SSL and TLS (depending on what the victim OS has enabled). Package: kubernetes-helm Version: 3.16.2+ds1-0kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 54834 Suggests: kubernetes-client Homepage: https://github.com/helm/helm Priority: optional Section: misc Filename: pool/main/k/kubernetes-helm/kubernetes-helm_3.16.2+ds1-0kali1_arm64.deb Size: 9993772 SHA256: 99f4428d93c7328eaf82045e262eeb28b2cebebae46179ef05e42192fb7f68f6 SHA1: 4e9136d603af98b304110d22b9767a539262889d MD5sum: b2516d6c63bc2a65f1e69b3df8cf1bbc Description: tool for managing Charts (helm) This package contains a tool for managing Charts. Charts are packages of pre-configured Kubernetes resources. . Use Helm to: * Find and use popular software packaged as Helm Charts to run in Kubernetes * Share your own applications as Helm Charts * Create reproducible builds of your Kubernetes applications * Intelligently manage your Kubernetes manifest files Package: kustomize Version: 5.4.3-0kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 19131 Depends: libc6 (>= 2.34) Homepage: https://github.com/kubernetes-sigs/kustomize Priority: optional Section: golang Filename: pool/main/k/kustomize/kustomize_5.4.3-0kali1_arm64.deb Size: 5190544 SHA256: d802ffb6ae226914e06a7f8c6eb4fd8a7a99c8a19d4e7e6dbe8982bb23cefc8e SHA1: 0d6807e11c220d6a744320e9d865e156dfa2c293 MD5sum: 672d9ee49b6590bf3942d573738c073f Description: Customization of kubernetes YAML configurations (program) kustomize lets you customize raw, template-free YAML files for multiple purposes, leaving the original YAML untouched and usable as is. . kustomize targets kubernetes; it understands and can patch kubernetes style API objects. It's like make in that what it does is declared in a file, and it's like sed (https://www.gnu.org/software/sed), in that it emits edited text. Package: kustomize-dbgsym Source: kustomize Version: 5.4.3-0kali1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 8785 Depends: kustomize (= 5.4.3-0kali1) Priority: optional Section: debug Filename: pool/main/k/kustomize/kustomize-dbgsym_5.4.3-0kali1_arm64.deb Size: 5898140 SHA256: 5836e0b2b1d5df711fa3313c066ce3b1376964384c15edbcb7762dfda0cfbced SHA1: 9feb59bb0a50d79b61c59aa4506c1861ec809bcd MD5sum: 26745d492bfb315a98201475b9b401f2 Description: debug symbols for kustomize Build-Ids: e5aadd7a46f7d533df311c92891aeed224162de9 Package: kwin-style-kali Source: kwin-style-kali (2022.2.0) Version: 2022.2.0+b1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 408 Depends: libc6 (>= 2.17), libgcc-s1 (>= 3.0), libkdecorations2-5v5 (>= 4:5.24.2~), libkf5configcore5 (>= 5.61.0), libkf5configgui5 (>= 4.97.0), libkf5configwidgets5 (>= 5.86~), libkf5coreaddons5 (>= 5.86~), libkf5guiaddons5 (>= 5.86~), libkf5i18n5 (>= 5.86~), libkf5iconthemes5 (>= 5.86~), libkf5widgetsaddons5 (>= 4.96.0), libkf5windowsystem5 (>= 5.86~), libqt5core5t64 (>= 5.5.0), libqt5dbus5t64 (>= 5.0.2), libqt5gui5t64 (>= 5.14.1) | libqt5gui5-gles (>= 5.14.1), libqt5widgets5t64 (>= 5.0.2), libqt5x11extras5 (>= 5.15.0~), libstdc++6 (>= 5), libxcb1 Priority: optional Section: kde Filename: pool/main/k/kwin-style-kali/kwin-style-kali_2022.2.0+b1_arm64.deb Size: 93224 SHA256: 3b177a3d05a9c478a78375ebcc6a78bc43b6c53f6e6ec8951ab085be43fafb27 SHA1: fb2e8e74a3e866691b8a7859fbfefbc4a1461bc6 MD5sum: 15b6ec96d246db3d55ae30306e2bc434 Description: Kali theme for KWin Kali's window manager theme for KDE Plasma 5 desktop . This theme is based on KDE breeze, with modifications to fit Kali Linux look and feel. Package: kwin-style-kali-dbgsym Source: kwin-style-kali (2022.2.0) Version: 2022.2.0+b1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 2487 Depends: kwin-style-kali (= 2022.2.0+b1) Priority: optional Section: debug Filename: pool/main/k/kwin-style-kali/kwin-style-kali-dbgsym_2022.2.0+b1_arm64.deb Size: 2455964 SHA256: f79f28f695db70c1cd82e62bc51bc09bcc26ea0981692acd2048331a7833bd6b SHA1: 89fbbed9f8572cb41ff66d940760c312a25bc1cd MD5sum: 0c3653f29f4fe92e17f0d007cf480c6f Description: debug symbols for kwin-style-kali Build-Ids: 679f42b1c446aa09ceb71ad1424c32561606b1f4 Package: lapsdumper Version: 0+git20221207-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 16 Depends: python3-ldap3 Homepage: https://github.com/n00py/LAPSDumper Priority: optional Section: misc Filename: pool/main/l/lapsdumper/lapsdumper_0+git20221207-0kali1_all.deb Size: 3524 SHA256: 732e570c033f1d6bda2d53d4a07cea249f78d42812ef6566536e9775d3da21a9 SHA1: 0fa867e55fe61afb816b5f91eff99978b0be79ed MD5sum: 7babd940ae455c49fbb20a3cc9abe839 Description: Tool that dumps LAPS passwords A tool that dumps every LAPS password the account has the ability to read with a domain. Package: laudanum Version: 1.0+r36-0kali6 Architecture: all Maintainer: Kali Developers Installed-Size: 199 Depends: kali-defaults, python3 Homepage: https://sourceforge.net/projects/laudanum/ Priority: optional Section: utils Filename: pool/main/l/laudanum/laudanum_1.0+r36-0kali6_all.deb Size: 26920 SHA256: c3f630db99ff2233200805aca89a8d37fc91aa46953e3667e85fbff148099ebf SHA1: 2f44dd5d0180eaa54a8720f1a26f9d7c49fd0973 MD5sum: ce526d1f67f182068ae26944a95472a3 Description: Collection of injectable web files Laudanum is a collection of injectable files, designed to be used in a pentest when SQL injection flaws are found and are in multiple languages for different environments.They provide functionality such as shell, DNS query, LDAP retrieval and others. Package: lbd Version: 0.4-1kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 15 Homepage: http://ge.mine.nu/code/ Priority: optional Section: utils Filename: pool/main/l/lbd/lbd_0.4-1kali3_all.deb Size: 3828 SHA256: f2bddc0598d7f673a3ccc130028bf8e76da867584f8df22f9f8b7dee7e472828 SHA1: 4b449281260e8399afacf3889acf029ceb19cc03 MD5sum: ec50ef3b8b1a750e457106369aa0c685 Description: Load balancer detector Checks if a given domain uses load-balancing. Package: ldb-tools Source: samba (2:4.21.1+dfsg-2kali1) Version: 2:2.10.0+samba4.21.1+dfsg-2kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 547 Depends: libc6 (>= 2.34), libldb2 (>= 1.1.5), libpopt0 (>= 1.14), libtalloc2 (>= 2.4.2~) Homepage: https://www.samba.org Priority: optional Section: utils Filename: pool/main/s/samba/ldb-tools_2.10.0+samba4.21.1+dfsg-2kali1_arm64.deb Size: 64840 SHA256: 7dc9f481aff146de14856c7617cd46d43c168729e0540307f8500f431ea45cbf SHA1: b28660ee70b39b2c6f40c47c910f69ce124c6a19 MD5sum: c2b5d808d239c34f923529483f29b578 Description: LDAP-like embedded database - tools ldb is a LDAP-like embedded database built on top of TDB. . What ldb does is provide a fast database with an LDAP-like API designed to be used within an application. In some ways it can be seen as a intermediate solution between key-value pair databases and a real LDAP database. . This package contains bundled test and utility binaries Original-Maintainer: Debian Samba Maintainers Package: ldb-tools-dbgsym Source: samba (2:4.21.1+dfsg-2kali1) Version: 2:2.10.0+samba4.21.1+dfsg-2kali1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 132 Depends: ldb-tools (= 2:2.10.0+samba4.21.1+dfsg-2kali1) Priority: optional Section: debug Filename: pool/main/s/samba/ldb-tools-dbgsym_2.10.0+samba4.21.1+dfsg-2kali1_arm64.deb Size: 60824 SHA256: 862d59ef9ae6485d5f872715cf256133f895dad58c965c35ea11e04f48eead78 SHA1: bceba5682efd1fbdc4643886f3704a81b2587c66 MD5sum: a24c38d76a05fb389cfa73c88bcdc566 Description: debug symbols for ldb-tools Build-Ids: 04338981ccfccf7c72fe1322064fe899bd788a64 0ca734dc8512abde5a92950dc10ae8e5c1c0f3e8 15f0f97535434ae8b9ae719cc3adc2c62428ff14 24b4149687308f87678b23c759b4b28195ee0136 5857ab699f8efda328b37f25dfcc7578511ab7c8 8a9c24a534b2c321813faf064df67ed2bd0c2efd b53d37290673f93246e4fa8e6c59d15778e27d98 Original-Maintainer: Debian Samba Maintainers Package: legion Version: 0.4.3-0kali6 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 3312 Depends: dirbuster, dnsmap, enum4linux, cutycapt, finger, hping3, hydra, imagemagick, impacket-scripts, ldap-utils, mariadb-client-core, medusa, metasploit-framework, nbtscan, netcat-traditional, nfs-common, nikto, nmap, perl, polenum, postgresql-client, python3-colorama, python3-pandas, python3-pyexploitdb, python3-pyfiglet, python3-pyqt6, python3-pyshodan, python3-qasync, python3-requests, python3-rich, python3-serial-asyncio, python3-service-identity, python3-six, python3-sqlalchemy, python3-termcolor, python3-urllib3, rdesktop, rpcbind, rsh-redone-client | rsh-client, ruby, smbclient, smtp-user-enum, snmp, sparta-scripts, sqlmap, sslscan, sslyze, telnet, theharvester, unicornscan, urlscan, vncviewer, wafw00f, wapiti, whatweb, wordlists, wpscan, x11-apps, xserver-xephyr, xsltproc, xvfb, python3:any Homepage: https://govanguard.com/legion/ Priority: optional Section: misc Filename: pool/main/l/legion/legion_0.4.3-0kali6_arm64.deb Size: 2082460 SHA256: faa87e9f56beb1030a16aae6de82e44366e2d16650265b4e89dc53400eb12e58 SHA1: 2a202cb39cbd99fadd44bd5b4e75530a1bc1459d MD5sum: 298f813f32e0f31819d487f6cdb63858 Description: semi-automated network penetration testing tool This package contains an open source, easy-to-use, super-extensible and semi-automated network penetration testing tool that aids in discovery, reconnaissance and exploitation of information systems. . Legion is a fork of SECFORCE's Sparta. Package: libadwaita-1-0 Source: libadwaita-1 Version: 1.6.0-1kali8 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 2701 Depends: libappstream5 (>= 1.0.0), libc6 (>= 2.38), libfribidi0 (>= 0.19.2), libglib2.0-0t64 (>= 2.80.0), libgraphene-1.0-0 (>= 1.5.4), libgtk-4-1 (>= 4.15.2), libpango-1.0-0 (>= 1.14.0) Multi-Arch: same Homepage: https://gnome.pages.gitlab.gnome.org/libadwaita/ Priority: optional Section: libs Filename: pool/main/liba/libadwaita-1/libadwaita-1-0_1.6.0-1kali8_arm64.deb Size: 448984 SHA256: ebe2225af016a3a12eec22dfd906ea5a1e23e195ed15cd297719d8233b7ebcb0 SHA1: 6e597fe31d71ea549dab6a88ce815c055b326caf MD5sum: 99ca8571de615f5870d62b245aed722e Description: Library with GTK widgets for mobile phones libadwaita provides GTK widgets and GObjects to ease developing applications for mobile phones. . This package contains the shared library. Original-Maintainer: Debian GNOME Maintainers Package: libadwaita-1-0-dbgsym Source: libadwaita-1 Version: 1.6.0-1kali8 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 1625 Depends: libadwaita-1-0 (= 1.6.0-1kali8) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/liba/libadwaita-1/libadwaita-1-0-dbgsym_1.6.0-1kali8_arm64.deb Size: 1419444 SHA256: dcc0fed974d695d6498cbcc404a022b8323dc3561de4b4be8a23b4c9ff2ca80d SHA1: 633f96c8b428f7d7f9073d22435d7b784f23f34e MD5sum: e31ab544f1e9f07e53a511a6ed12153c Description: debug symbols for libadwaita-1-0 Build-Ids: 9008f1967c9a1680e2b7fe0b6166f071ed240fa5 Original-Maintainer: Debian GNOME Maintainers Package: libadwaita-1-dev Source: libadwaita-1 Version: 1.6.0-1kali8 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 2256 Depends: gir1.2-adw-1 (= 1.6.0-1kali8), libadwaita-1-0 (= 1.6.0-1kali8), libappstream-dev, libgtk-4-dev (>= 4.15.2), gir1.2-gio-2.0-dev, gir1.2-gtk-4.0-dev Recommends: pkgconf Suggests: libadwaita-1-doc Provides: gir1.2-adw-1-dev (= 1.6.0-1kali8) Multi-Arch: same Homepage: https://gnome.pages.gitlab.gnome.org/libadwaita/ Priority: optional Section: libdevel Filename: pool/main/liba/libadwaita-1/libadwaita-1-dev_1.6.0-1kali8_arm64.deb Size: 167104 SHA256: d0300ddd660619a176ed7a20c5c0ec697f13bdbaf6275e5f36c4f02636f1e096 SHA1: 4bd8b563b59087956e93bdfdb660d7c3daf82abd MD5sum: 448a7541a28d7fc5a4f4a09eeee4594e Description: Development files for libadwaita libadwaita provides GTK widgets and GObjects to ease developing applications for mobile phones. . This package contains the development files. Original-Maintainer: Debian GNOME Maintainers Package: libadwaita-1-doc Source: libadwaita-1 Version: 1.6.0-1kali8 Architecture: all Maintainer: Kali Developers Installed-Size: 18288 Multi-Arch: foreign Homepage: https://gnome.pages.gitlab.gnome.org/libadwaita/ Priority: optional Section: doc Filename: pool/main/liba/libadwaita-1/libadwaita-1-doc_1.6.0-1kali8_all.deb Size: 2273844 SHA256: 61c153c4c7b75547f2f4c070430ebc2e72de21600df665ed21bd111ed770d736 SHA1: d595b01b3de196c38d62a05499bc6859ff2800be MD5sum: 20384eb377c6be2c84703d7e29be9514 Description: Documentation for libadwaita libadwaita provides GTK widgets and GObjects to ease developing applications for mobile phones. . This package contains the API reference. Original-Maintainer: Debian GNOME Maintainers Package: libadwaita-1-examples Source: libadwaita-1 Version: 1.6.0-1kali8 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 376 Depends: libadwaita-1-0 (>= 1.5~beta), libc6 (>= 2.34), libglib2.0-0t64 (>= 2.80.0), libgtk-4-1 (>= 4.15.2) Homepage: https://gnome.pages.gitlab.gnome.org/libadwaita/ Priority: optional Section: x11 Filename: pool/main/liba/libadwaita-1/libadwaita-1-examples_1.6.0-1kali8_arm64.deb Size: 59760 SHA256: 4293dadd3a453665fc1aea68b9f3eefa859bfb25f1fc67625b5aa2fd65d10a5d SHA1: e06253e99fd6907c5417fd5f50d0f7c78f6c6fd0 MD5sum: d03c12c0f71abf8857d18a2987b39d33 Description: Example programs for libadwaita libadwaita provides GTK widgets and GObjects to ease developing applications for mobile phones. . This package contains example files and the demonstration program for libadwaita. Original-Maintainer: Debian GNOME Maintainers Package: libadwaita-1-examples-dbgsym Source: libadwaita-1 Version: 1.6.0-1kali8 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 128 Depends: libadwaita-1-examples (= 1.6.0-1kali8) Priority: optional Section: debug Filename: pool/main/liba/libadwaita-1/libadwaita-1-examples-dbgsym_1.6.0-1kali8_arm64.deb Size: 87808 SHA256: 09cde0c4f44b016516ffb72941111fe4660c0fb5e888662c0f18b1a43ce2256f SHA1: c4be5eb57ad45c33a7e3e7cc0d99f8ce26c67fb2 MD5sum: 59ce7a388cf3c8528fbdd43e6bd10e82 Description: debug symbols for libadwaita-1-examples Build-Ids: 2a9e190d24ea8f0585626bde21736af01125d8b9 Original-Maintainer: Debian GNOME Maintainers Package: libaio-dev Source: libaio Version: 0.3.113-8+kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 80 Depends: libaio1t64 (= 0.3.113-8+kali1) Multi-Arch: same Homepage: https://pagure.io/libaio Priority: optional Section: libdevel Filename: pool/main/liba/libaio/libaio-dev_0.3.113-8+kali1_arm64.deb Size: 31472 SHA256: 14b19581e63e7f81011776980fe9be30a899e40f01e0466f11dbbde3768a4d94 SHA1: 9d4661d266ea142e5e6c205740e140e7f8541f09 MD5sum: aefd182ea9609108c3062895fb0f3e2f Description: Linux kernel AIO access library - development files This library enables userspace to use Linux kernel asynchronous I/O system calls, important for the performance of databases and other advanced applications. . This package contains the static library and the header files. Original-Maintainer: Guillem Jover Package: libaio1t64 Source: libaio Version: 0.3.113-8+kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 91 Depends: libc6 (>= 2.17) Multi-Arch: same Homepage: https://pagure.io/libaio Priority: optional Section: libs Filename: pool/main/liba/libaio/libaio1t64_0.3.113-8+kali1_arm64.deb Size: 15068 SHA256: 97d2593a34f9bf726bc298639f2d23c01d2ba719b623a12dfe2f46355d21fee7 SHA1: 3aa5cc9c24646c233917f1eb7dccee400355d178 MD5sum: db73cb56d88a02138304f9206a6fbaa2 Description: Linux kernel AIO access library - shared library This library enables userspace to use Linux kernel asynchronous I/O system calls, important for the performance of databases and other advanced applications. . This package contains the shared library. Original-Maintainer: Guillem Jover Package: libaio1t64-dbgsym Source: libaio Version: 0.3.113-8+kali1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 24 Depends: libaio1t64 (= 0.3.113-8+kali1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/liba/libaio/libaio1t64-dbgsym_0.3.113-8+kali1_arm64.deb Size: 8964 SHA256: caac1cb4d830578176252269b91194e8c9f68ac139168f29d640427c4188aa21 SHA1: 2a3ed2f22e4823b5f384e80a6406971e650947f6 MD5sum: 9f1bddfb92bab59863a73d18ce7b0d7f Description: debug symbols for libaio1t64 Build-Ids: 3494702c8f63b5940ee3f50159495b13ea60684e Original-Maintainer: Guillem Jover Package: libapt-pkg-dev Source: apt Version: 2.9.10+kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 532 Depends: libapt-pkg (= 2.9.10+kali1) Multi-Arch: same Priority: optional Section: libdevel Filename: pool/main/a/apt/libapt-pkg-dev_2.9.10+kali1_arm64.deb Size: 123600 SHA256: 93cfab206ffc85366878ec32ce843eed76e1ca7af50588178401595ca8d515ff SHA1: cde7a8e8ef7996c806a3ac8c2b63d81a136dfb89 MD5sum: 150f92da3de0f2e6cf16253b467af40b Description: development files for APT's libapt-pkg and libapt-inst This package contains the header files and libraries for developing with APT's libapt-pkg Debian package manipulation library and the libapt-inst deb/tar/ar library. Original-Maintainer: APT Development Team Package: libapt-pkg-doc Source: apt Version: 2.9.10+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 18518 Multi-Arch: foreign Priority: optional Section: doc Filename: pool/main/a/apt/libapt-pkg-doc_2.9.10+kali1_all.deb Size: 949268 SHA256: 5fc867c9cb6541f9143c792b1b93511bd40bcb85e6f48e70e52c736e57020e97 SHA1: 16db3b9189bf66dadf48660f74b8d0f1ca65ac5a MD5sum: 8373903249494caa310670345f349769 Description: documentation for APT development This package contains documentation for development of the APT Debian package manipulation program and its libraries. . This includes the source code documentation generated by doxygen in html format. Original-Maintainer: APT Development Team Package: libapt-pkg6.0t64 Source: apt Version: 2.9.10+kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 3574 Depends: libbz2-1.0, libc6 (>= 2.38), libgcc-s1 (>= 3.0), libgcrypt20 (>= 1.11.0), liblz4-1 (>= 0.0~r127), liblzma5 (>= 5.1.1alpha+20120614), libstdc++6 (>= 14), libsystemd0 (>= 221), libudev1 (>= 183), libxxhash0 (>= 0.7.1), libzstd1 (>= 1.5.5), zlib1g (>= 1:1.2.2.3) Recommends: apt (>= 2.9.10+kali1) Conflicts: libnettle8 (<< 3.9.1-2.2~) Breaks: appstream (<< 0.9.0-3~), apt (<< 1.6~), aptitude (<< 0.8.9), dpkg (<< 1.20.8), libapt-inst1.5 (<< 0.9.9~), libapt-pkg6.0 (<< 2.9.10+kali1) Replaces: libapt-pkg6.0 Provides: libapt-pkg (= 2.9.10+kali1), libapt-pkg6.0 (= 2.9.10+kali1) Multi-Arch: same Priority: optional Section: libs Filename: pool/main/a/apt/libapt-pkg6.0t64_2.9.10+kali1_arm64.deb Size: 922152 SHA256: e058f6f5091523ee04d1cfc0497e774958f70ff9bb0635a7692fa90cc690253a SHA1: 71142a4a5a918f862135bf6f98267b5b8b57c28d MD5sum: 88697cb2d318ac9d4f7eadc83e655b19 Description: package management runtime library This library provides the common functionality for searching and managing packages as well as information about packages. Higher-level package managers can depend upon this library. . This includes: * retrieval of information about packages from multiple sources * retrieval of packages and all dependent packages needed to satisfy a request either through an internal solver or by interfacing with an external one * authenticating the sources and validating the retrieved data * installation and removal of packages in the system * providing different transports to retrieve data over cdrom, ftp, http(s), rsh as well as an interface to add more transports like tor+http(s) (apt-transport-tor). Original-Maintainer: APT Development Team Package: libapt-pkg6.0t64-dbgsym Source: apt Version: 2.9.10+kali1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 11300 Depends: libapt-pkg6.0t64 (= 2.9.10+kali1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/a/apt/libapt-pkg6.0t64-dbgsym_2.9.10+kali1_arm64.deb Size: 11182764 SHA256: ab6ab3a383c147969037c43e15031a1c68dcec5c95a995707c0836c0d6ebc257 SHA1: f3e615380b64cd7d78d7d5fa62a3e53a87087680 MD5sum: c087b6857c4bb6ed33bc8e7973657a29 Description: debug symbols for libapt-pkg6.0t64 Build-Ids: 12ddd57c6f67f26ed1afd7379404a772cd3700f2 Original-Maintainer: APT Development Team Package: libbde-dev Source: libbde (20240223-0kali1) Version: 20240223-0kali1+b1 Architecture: arm64 Maintainer: Debian Security Tools Installed-Size: 2623 Depends: libbde1 (= 20240223-0kali1+b1) Multi-Arch: same Homepage: https://github.com/libyal/libbde Priority: optional Section: libdevel Filename: pool/main/libb/libbde/libbde-dev_20240223-0kali1+b1_arm64.deb Size: 470216 SHA256: a43256370849a08f7a7178721af1e65f3716f22e8af8af5fcaf375c1e6475490 SHA1: aad0a54a76c0893133ddab62c9f1d90e56372a3e MD5sum: 61d0db1b480166fd06bc1ccaae6df83c Description: BitLocker Drive Encryption access library -- development files The BDE format is used by Microsoft Windows (Vista and later) to encrypt data on a storage media volume. . This package includes the development support files. Package: libbde-utils Source: libbde (20240223-0kali1) Version: 20240223-0kali1+b1 Architecture: arm64 Maintainer: Debian Security Tools Installed-Size: 405 Depends: libbde1 (>= 20240223), libc6 (>= 2.34), libfuse2t64 (>= 2.6) Multi-Arch: foreign Homepage: https://github.com/libyal/libbde Priority: optional Section: otherosfs Filename: pool/main/libb/libbde/libbde-utils_20240223-0kali1+b1_arm64.deb Size: 77688 SHA256: 42cd9296a6026a158f779a8592a4e147d5b14d8fe866c56db934ee078e03dfb1 SHA1: dbf731d04bac37491995672e091f4869d500dbe7 MD5sum: b911d04b2409f3dda850330e5aabcc88 Description: Tools to access the BitLocker Drive Encryption format. The BDE format is used by Microsoft Windows (Vista and later) to encrypt data on a storage media volume. Package: libbde-utils-dbgsym Source: libbde (20240223-0kali1) Version: 20240223-0kali1+b1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Debian Security Tools Installed-Size: 362 Depends: libbde-utils (= 20240223-0kali1+b1) Priority: optional Section: debug Filename: pool/main/libb/libbde/libbde-utils-dbgsym_20240223-0kali1+b1_arm64.deb Size: 312948 SHA256: f285b005a45cd173b7f609c87742b5430803e48ea08dfc9ef243519574ce7377 SHA1: 7be198772d45f59c23ae82efe9d33a9f875303bc MD5sum: a7b83d0906f31387cb0f0d4f5943afd5 Description: debug symbols for libbde-utils Build-Ids: 63f2f159dfa218641125d5832a4ff91399d18039 c235f719dba336f169f469f8989916f0c2c2a1a4 Package: libbde1 Source: libbde (20240223-0kali1) Version: 20240223-0kali1+b1 Architecture: arm64 Maintainer: Debian Security Tools Installed-Size: 1531 Depends: libc6 (>= 2.34) Multi-Arch: same Homepage: https://github.com/libyal/libbde Priority: optional Section: libs Filename: pool/main/libb/libbde/libbde1_20240223-0kali1+b1_arm64.deb Size: 433632 SHA256: a3710d35b9578bb32fcb8450b951efa9737a40888b12acf493005f691f7044c8 SHA1: 8cff93e15d3adfd6191b25561affe08826115225 MD5sum: 3f0c2ed97f332275179a58786b418214 Description: BitLocker Drive Encryption access library The BDE format is used by Microsoft Windows (Vista and later) to encrypt data on a storage media volume. Package: libbde1-dbgsym Source: libbde (20240223-0kali1) Version: 20240223-0kali1+b1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Debian Security Tools Installed-Size: 898 Depends: libbde1 (= 20240223-0kali1+b1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/libb/libbde/libbde1-dbgsym_20240223-0kali1+b1_arm64.deb Size: 767804 SHA256: 89cdb1ccd894d77856742e9d9fce1c672bbfd38856dddee03a772ef57e68bd9e SHA1: a5ce79864d07a7ee4cec9d2bbb257fcd3f24106c MD5sum: a06a0d8774883995dbbc17cbef121100 Description: debug symbols for libbde1 Build-Ids: 962594a60413b16f8ff94ed6acbf0af51f0353f0 Package: libbluetooth-dev Source: bluez Version: 5.77-1+kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 941 Depends: libbluetooth3 (= 5.77-1+kali1), libc6-dev | libc-dev Suggests: pkgconf Provides: libbluetooth3-dev Multi-Arch: same Homepage: http://www.bluez.org Priority: optional Section: libdevel Filename: pool/main/b/bluez/libbluetooth-dev_5.77-1+kali1_arm64.deb Size: 257112 SHA256: c16f4eb94854aae477f06a3b98365d352555aeb53bcdd732541d64182ce45b93 SHA1: 6f841267f5b002b06eeab9455022dd32243d2945 MD5sum: 401deecad0d0743418ee603b20206f93 Description: Development files for using the BlueZ Linux Bluetooth library BlueZ is the official Linux Bluetooth protocol stack. It is an Open Source project distributed under GNU General Public License (GPL). . This package contains the development libraries and header files you need to develop your programs using the libbluetooth library. Original-Maintainer: Debian Bluetooth Maintainers Package: libbluetooth3 Source: bluez Version: 5.77-1+kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 337 Depends: libc6 (>= 2.38) Multi-Arch: same Homepage: http://www.bluez.org Priority: optional Section: libs Filename: pool/main/b/bluez/libbluetooth3_5.77-1+kali1_arm64.deb Size: 102744 SHA256: a891b5b29323e580ea7f2a0eee4561ca09dc00110e689ab0f3b5d61c9b2bf337 SHA1: 09013d07532b7dac29f3cac1a6ad7c419208095e MD5sum: 94b6dfc802e7394e9a2d5d906a9cec48 Description: Library to use the BlueZ Linux Bluetooth stack BlueZ is the official Linux Bluetooth protocol stack. It is an Open Source project distributed under GNU General Public License (GPL). Original-Maintainer: Debian Bluetooth Maintainers Package: libbluetooth3-dbgsym Source: bluez Version: 5.77-1+kali1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 174 Depends: libbluetooth3 (= 5.77-1+kali1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/b/bluez/libbluetooth3-dbgsym_5.77-1+kali1_arm64.deb Size: 123308 SHA256: 4d471550b99ea8435a2ffb3ca21aa3b8f180433f4639b3c482895a1ad98f744c SHA1: cc3d3f5e1006d2eb642b2fc910f8f39da911809f MD5sum: 7bdee0db6bc81f2622acbcf8da6963b4 Description: debug symbols for libbluetooth3 Build-Ids: 844ff50fbf883b5ef6438552f70b9d4db52eeaea Original-Maintainer: Debian Bluetooth Maintainers Package: libcaes-dev Source: libcaes Version: 20240114-0kali2 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 92 Depends: libcaes1 (= 20240114-0kali2) Multi-Arch: same Homepage: https://github.com/libyal/libcaes Priority: optional Section: libdevel Filename: pool/main/libc/libcaes/libcaes-dev_20240114-0kali2_arm64.deb Size: 19456 SHA256: 71724b1fb9b80bb80b3d0d932c4e30ff7181dfdb89f98a413f3057fe691e75eb SHA1: a6a928f15d97c87dfa15f95b730c5747bc645009 MD5sum: fffeedaefbe213c161c4f1d1829898fe Description: library to support cross-platform AES encryption -- development files libcaes is a library to support cross-platform AES encryption. . This package includes the development support files. Package: libcaes1 Source: libcaes Version: 20240114-0kali2 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 83 Depends: libc6 (>= 2.17) Multi-Arch: same Homepage: https://github.com/libyal/libcaes Priority: optional Section: libs Filename: pool/main/libc/libcaes/libcaes1_20240114-0kali2_arm64.deb Size: 14008 SHA256: 4b232b9f76e21cc1615e59dc4834804daa620137aa185574de98563d3ed908fb SHA1: a37e156b52982b1d28ff8a69923a56e180de0998 MD5sum: 1ab3e07d1c22a9e0b2dad49c7b585911 Description: library to support cross-platform AES encryption libcaes is a library to support cross-platform AES encryption. Package: libcaes1-dbgsym Source: libcaes Version: 20240114-0kali2 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 44 Depends: libcaes1 (= 20240114-0kali2) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/libc/libcaes/libcaes1-dbgsym_20240114-0kali2_arm64.deb Size: 29208 SHA256: 67dc87bb4aa6212854959d4e31ded5c782e69e8e41ea215a09f568494fc8f5a0 SHA1: b96a649709ee96720d7858daa20bbaaa3177988e MD5sum: 6b5333e5bd215ded1429c4805194ecba Description: debug symbols for libcaes1 Build-Ids: dc30736c556e0206193ec2b2ef33d0450fe03af3 Package: libcpupower-dev Source: linux Version: 6.11.2-1kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 891 Depends: libcpupower1 (= 6.11.2-1kali1) Conflicts: libcpufreq-dev Replaces: libcpufreq-dev Provides: libcpufreq-dev Homepage: https://www.kernel.org/ Priority: optional Section: libdevel Filename: pool/main/l/linux/libcpupower-dev_6.11.2-1kali1_arm64.deb Size: 886684 SHA256: b7fe6b430894e59006ff0dd848ea7846daefd2c85d963ec860ee6f81dbfb4da1 SHA1: 5104ff79501836ab32c7bf20e752e5126b2d4888 MD5sum: 4cd6ed09ffacc5a7c2835cbcbcc075b5 Description: CPU frequency and voltage scaling tools for Linux (development files) libcpupower is a library for inspecting and controlling cpufreq and cpuidle tunables. . This package is needed to compile programs against libcpupower. Original-Maintainer: Debian Kernel Team Package: libcpupower1 Source: linux Version: 6.11.2-1kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 956 Depends: libc6 (>= 2.38) Homepage: https://www.kernel.org/ Priority: optional Section: libs Filename: pool/main/l/linux/libcpupower1_6.11.2-1kali1_arm64.deb Size: 894144 SHA256: 72d179bfaa6e23b0e5e5883f8aec902149f91c6028b00e59ab60c5d268cee038 SHA1: b0a31ff95d464d990e0c9d563ae0513d32edea0d MD5sum: b198ebaceed39273feee366cc2ee76d1 Description: CPU frequency and voltage scaling tools for Linux (libraries) libcpupower is a library for inspecting and controlling cpufreq and cpuidle tunables. . This package contains the shared library. Original-Maintainer: Debian Kernel Team Package: libcpupower1-dbgsym Source: linux Version: 6.11.2-1kali1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 49 Depends: libcpupower1 (= 6.11.2-1kali1) Priority: optional Section: debug Filename: pool/main/l/linux/libcpupower1-dbgsym_6.11.2-1kali1_arm64.deb Size: 31768 SHA256: ca09e095f588d1c51a9cefcbbed87058963cf04615713a69ca7617800b18117f SHA1: c8c7506e80e12ddde4fbe2bc63484511088e730b MD5sum: d32f59ab04f563eb312d0b9f687d9f6b Description: debug symbols for libcpupower1 Build-Ids: cee1f253f48b069aa1ad488b18a3a2348bf8962a Original-Maintainer: Debian Kernel Team Package: libcrafter Version: 1.0-0kali2 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 1120 Depends: libc6 (>= 2.38), libgcc-s1 (>= 3.0), libpcap0.8t64 (>= 1.5.1), libstdc++6 (>= 13.1) Homepage: https://github.com/pellegre/libcrafter Priority: optional Section: utils Filename: pool/main/libc/libcrafter/libcrafter_1.0-0kali2_arm64.deb Size: 202356 SHA256: f179d2f46ea8f4670e26fb67ff04910cf3b21ac4e2ae044a437d796442344c4b SHA1: 8e632cb68d279cc0881303d6d1c657e3a15ea616 MD5sum: 441b42397a8149045c878a9d32c8924a Description: Library to generate and sniff network packets Libcrafter is a high level library for C++ designed to make easier the creation and decoding of network packets. It is able to craft or decode packets of most common network protocols, send them on the wire, capture them and match requests and replies. It enables the creation of networking tools in a few lines with an interface very similar to Scapy. A packet is described as layers that you stack one upon the other. Fields of each layer have useful default values that you can overload. Package: libcrafter-dbgsym Source: libcrafter Version: 1.0-0kali2 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 3125 Depends: libcrafter (= 1.0-0kali2) Priority: optional Section: debug Filename: pool/main/libc/libcrafter/libcrafter-dbgsym_1.0-0kali2_arm64.deb Size: 3010940 SHA256: e10bb5840635772aa15c83412fda2eda5e3e16df799cabccfc19886a45bfd263 SHA1: 254c6b9a1837e55785e7485aaaf366a549eac56a MD5sum: a909245383a8da592434d8121ab2536b Description: debug symbols for libcrafter Build-Ids: 52e36858a307c118fadf7f2da2991a9c71952feb Package: libcreg-dev Source: libcreg (20210625-0kali1) Version: 20210625-0kali1+b2 Architecture: arm64 Maintainer: Debian Security Tools Installed-Size: 2071 Depends: libcreg1 (= 20210625-0kali1+b2) Multi-Arch: same Homepage: https://github.com/libyal/libcreg Priority: optional Section: libdevel Filename: pool/main/libc/libcreg/libcreg-dev_20210625-0kali1+b2_arm64.deb Size: 398264 SHA256: 37d419495ed8ae4a7dba834b30428d4f15ad30efd1abec90befa684976544162 SHA1: 31de416511fee2286810d9118dc55a75722ede13 MD5sum: ce85cd9f445ef7b3abc88f99a08257d0 Description: library to access Windows 9x/Me Registry files -- development files libcreg is a library to access the Windows 9x/Me Registry File (CREG) format. . This package includes the development support files. Package: libcreg-utils Source: libcreg (20210625-0kali1) Version: 20210625-0kali1+b2 Architecture: arm64 Maintainer: Debian Security Tools Installed-Size: 726 Depends: libc6 (>= 2.34), libcreg1 (>= 20200725) Multi-Arch: foreign Homepage: https://github.com/libyal/libcreg Priority: optional Section: otherosfs Filename: pool/main/libc/libcreg/libcreg-utils_20210625-0kali1+b2_arm64.deb Size: 249880 SHA256: 6944d07745cf0eb59a205713b72365afe9140f7af6e61e7021d5dd977f863740 SHA1: 1fd6149031c3f9e9e3627c700c80bb5d5175d046 MD5sum: 197915218e1123e30151420d8dd0a005 Description: library to access Windows 9x/Me Registry files -- Utilities libcreg is a library to access the Windows 9x/Me Registry File (CREG) format. . This package contains tools to access data ... Package: libcreg-utils-dbgsym Source: libcreg (20210625-0kali1) Version: 20210625-0kali1+b2 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Debian Security Tools Installed-Size: 275 Depends: libcreg-utils (= 20210625-0kali1+b2) Priority: optional Section: debug Filename: pool/main/libc/libcreg/libcreg-utils-dbgsym_20210625-0kali1+b2_arm64.deb Size: 184476 SHA256: a387a024405132f2aec8f971ff224691f7cb3d367c07eb8501aecf4c1b38ac45 SHA1: 9dcfbb27b3855b9a22924bfa273fdf7a58881054 MD5sum: 69b167f2d698430b5844dbcde3724a4d Description: debug symbols for libcreg-utils Build-Ids: 1cce4cb398d7da5abb89d3cfca9bf91cce13819f 9f568d7435d3e38b262f7325ff49270d9ef013b6 e3f395d1b00af82be7e7c793b5a9c83ba8072695 Package: libcreg1 Source: libcreg (20210625-0kali1) Version: 20210625-0kali1+b2 Architecture: arm64 Maintainer: Debian Security Tools Installed-Size: 1254 Depends: libc6 (>= 2.34) Multi-Arch: same Homepage: https://github.com/libyal/libcreg Priority: optional Section: libs Filename: pool/main/libc/libcreg/libcreg1_20210625-0kali1+b2_arm64.deb Size: 365496 SHA256: 69578cec9ba71b2dbe727411354cf256c64262b3194909149bde39bf1cb8b006 SHA1: ce91b25523d574e0ade18452f628579d37953a27 MD5sum: a9204dd71ef59297eb53095272bf0f43 Description: llibrary to access Windows 9x/Me Registry files libcreg is a library to access the Windows 9x/Me Registry File (CREG) format. . This package contains the shared library. Package: libcreg1-dbgsym Source: libcreg (20210625-0kali1) Version: 20210625-0kali1+b2 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Debian Security Tools Installed-Size: 675 Depends: libcreg1 (= 20210625-0kali1+b2) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/libc/libcreg/libcreg1-dbgsym_20210625-0kali1+b2_arm64.deb Size: 572464 SHA256: d30eb372949c5995b89b09b248771ca5da78ba4c0b0d5c5869901b3e667a7382 SHA1: 93c8053af3450e6f797cdb20e293d2266e1187f8 MD5sum: 6a7821e9e221c5f119978a28d4eb7a7d Description: debug symbols for libcreg1 Build-Ids: e1b7e78427674a49cb535a349902f1c75ba82b35 Package: libdaq-dev Source: daq (3.0.12+really2.0.7-0kali2) Version: 3.0.12+really2.0.7-0kali2+b1 Architecture: arm64 Maintainer: Javier Fernández-Sanguino Peña Installed-Size: 501 Depends: libdaq2 (= 3.0.12+really2.0.7-0kali2+b1), libpcap0.8-dev, libdumbnet-dev, libnetfilter-queue-dev Conflicts: libdaq3-dev Homepage: https://www.snort.org/downloads/ Priority: optional Section: libdevel Filename: pool/main/d/daq/libdaq-dev_3.0.12+really2.0.7-0kali2+b1_arm64.deb Size: 120400 SHA256: 5a343c11714309e981bcc4629a883ee7c8ef8886381dd723d121501bf5df794d SHA1: bda33c9bd093745b10e03e62df375d5f9f61ac82 MD5sum: 35828b11334c20f9910cb193e971b620 Description: Data Acquisition library for packet I/O - development files DAQ is a library that introduces an abstraction layer to PCAP functions facilitation operation in a variety of hardware and software interfaces. . It was written for Snort but it may be useful to other packet processing applicatons. . This package contains the static library and the C header files. Package: libdaq2 Source: daq (3.0.12+really2.0.7-0kali2) Version: 3.0.12+really2.0.7-0kali2+b1 Architecture: arm64 Maintainer: Javier Fernández-Sanguino Peña Installed-Size: 626 Depends: libc6 (>= 2.38), libdumbnet1 (>= 1.8), libnetfilter-queue1 (>= 1.0.0), libpcap0.8t64 (>= 1.0.0) Conflicts: libdaq0 Homepage: https://www.snort.org/downloads/ Priority: optional Section: libs Filename: pool/main/d/daq/libdaq2_3.0.12+really2.0.7-0kali2+b1_arm64.deb Size: 81108 SHA256: efeaa45ede7fa1d4c30cf2658d3aa1c16a625022eec60a7fe08bc48449e93a37 SHA1: 9d2c432a197ec018b5272475456068be32cbf130 MD5sum: ad871c0b87aea7fb9c36dafea5bf370b Description: Data Acquisition library for packet I/O - shared library DAQ is a library that introduces an abstraction layer to PCAP functions facilitation operation in a variety of hardware and software interfaces. . It was written for Snort but it may be useful to other packet processing applicatons. . This package contains the shared library. Package: libdaq2-dbgsym Source: daq (3.0.12+really2.0.7-0kali2) Version: 3.0.12+really2.0.7-0kali2+b1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Javier Fernández-Sanguino Peña Installed-Size: 327 Depends: libdaq2 (= 3.0.12+really2.0.7-0kali2+b1) Priority: optional Section: debug Filename: pool/main/d/daq/libdaq2-dbgsym_3.0.12+really2.0.7-0kali2+b1_arm64.deb Size: 258672 SHA256: db92dcd1dc7152c000cc6323bdcdcb7b90441b511a8f8f9adf624ab408d228d9 SHA1: 0c2105dada98149b3667360374d0aa9ea3f5d671 MD5sum: a250015d7ae3cc71f73c0c7d8d381162 Description: debug symbols for libdaq2 Build-Ids: 0e8de6061c2864efc919f3fe2b09d32effcff5b3 221c314f3593bf8257cd53328fefd36ca7a9b0cb 27a289e0ea8089f2513edd795ed637695ce13435 36ef79b609dcb13b36c36a429ae4969e5dc73505 6065b63e9ce4b49a20fa8c58c48b632a8e7147a1 9a27aec44b8f74948fc7968bc0210e3bac1353e7 e75e032333631c2b17b9f2dcbb4fd3a32affce1b Package: libdaq3 Source: daq3 (3.0.12-0kali3) Version: 3.0.12-0kali3+b1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 560 Depends: libc6 (>= 2.38), libpcap0.8t64 (>= 1.5.1), libstdc++6 (>= 4.1.1) Conflicts: libdaq0 Homepage: https://www.snort.org/downloads/ Priority: optional Section: libs Filename: pool/main/d/daq3/libdaq3_3.0.12-0kali3+b1_arm64.deb Size: 36356 SHA256: c996b44eb947d343ae68bb9e12a5cb6927a59a6700ad9a6a3bbf7433f51aff17 SHA1: 71c1a14a83ebc41e2f8277cb3e0048d2233094e7 MD5sum: 2d2c3f8d93fff4f648b057cb9bd546d7 Description: Data Acquisition library for packet I/O - shared library DAQ is a library that introduces an abstraction layer to PCAP functions facilitation operation in a variety of hardware and software interfaces. . It was written for Snort but it may be useful to other packet processing applicatons. . This package contains the shared library. Original-Maintainer: Javier Fernández-Sanguino Peña Package: libdaq3-dbgsym Source: daq3 (3.0.12-0kali3) Version: 3.0.12-0kali3+b1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 195 Depends: libdaq3 (= 3.0.12-0kali3+b1) Priority: optional Section: debug Filename: pool/main/d/daq3/libdaq3-dbgsym_3.0.12-0kali3+b1_arm64.deb Size: 121416 SHA256: 8bf60ab79967b65e82ef076cdbc0c9e4acad5fa71d1d8b4df13b8d2e173ed692 SHA1: 7b68e0138247a0a4e6312c14d316692641bc85a5 MD5sum: f880be1b5bac83346757b72e3db73fdd Description: debug symbols for libdaq3 Build-Ids: 12f0ae6a99b39b411750dc61ab87b594222c95d6 420881e1968d985216473b239be34ef552872b3a 649ce150fc64272d19cfffff8caaee3717a04829 7dd0e8baa988dd5437904db5d1cb71aa25d4f4b9 84abaf423cf3e00be977e5dab630980670232945 e1fe894d6fb11fddb9f08952714acd112e2635f2 f5fc00b52f926ad43376c766f620544fa45b7b62 f681cba4842b0d2992f814c142ec687119c9fcc8 Original-Maintainer: Javier Fernández-Sanguino Peña Package: libdaq3-dev Source: daq3 (3.0.12-0kali3) Version: 3.0.12-0kali3+b1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 272 Depends: libdaq3 (= 3.0.12-0kali3+b1), libpcap0.8-dev, libdumbnet-dev, libnetfilter-queue-dev Conflicts: libdaq-dev Homepage: https://www.snort.org/downloads/ Priority: optional Section: libdevel Filename: pool/main/d/daq3/libdaq3-dev_3.0.12-0kali3+b1_arm64.deb Size: 59848 SHA256: 8d2b57fe6d50c2126bef1a38c9c16a6e325b17eae6b5a5a6918abe03e02c3d4f SHA1: aebd0bdb9396f53f177b5ce257af22a6b5f24ec1 MD5sum: 47c573ee6465f3e650f8c186680b3a24 Description: Data Acquisition library for packet I/O - development files DAQ is a library that introduces an abstraction layer to PCAP functions facilitation operation in a variety of hardware and software interfaces. . It was written for Snort but it may be useful to other packet processing applicatons. . This package contains the static library and the C header files. Original-Maintainer: Javier Fernández-Sanguino Peña Package: libdpkg-dev Source: dpkg Version: 1.22.11+kali2 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 975 Depends: libmd-dev, zlib1g-dev, liblzma-dev (>= 5.4.0), libzstd-dev (>= 1.4.0), libbz2-dev Multi-Arch: same Homepage: https://wiki.debian.org/Teams/Dpkg Priority: optional Section: libdevel Filename: pool/main/d/dpkg/libdpkg-dev_1.22.11+kali2_arm64.deb Size: 372656 SHA256: 0371fe509e5519c0cb57caf0e62bfe44e6aaa8531ac651dcd871d825e7543047 SHA1: 7a0f89a3226fc9436df2fee714bd58b5f31e21c2 MD5sum: 513cdc56e38671b24a0e68affa0de811 Description: Debian package management static library This package provides the header files and static library necessary to develop software using libdpkg, the same library used internally by dpkg. . Note though, that the API is to be considered volatile, and might change at any time, use at your own risk. Original-Maintainer: Dpkg Developers Package: libdpkg-perl Source: dpkg Version: 1.22.11+kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 2063 Depends: perl:any, dpkg (>= 1.18.11) Recommends: libfile-fcntllock-perl, liblocale-gettext-perl, bzip2, xz-utils (>= 5.4.0) Suggests: debian-keyring, gnupg | sq | sqop | pgpainless-cli | sequoia-chameleon-gnupg, gpgv | sq | sqop | pgpainless-cli | sequoia-chameleon-gnupg, gcc | c-compiler, binutils, patch, sensible-utils, git, bzr Breaks: dgit (<< 3.13~), libsop-java-java (<< 4.0.7~), pgpainless-cli (<< 1.3.13~), pkg-kde-tools (<< 0.15.28~), sq (<< 0.33.0~), sqop (<< 0.27.2~) Multi-Arch: foreign Homepage: https://wiki.debian.org/Teams/Dpkg Priority: optional Section: perl Filename: pool/main/d/dpkg/libdpkg-perl_1.22.11+kali2_all.deb Size: 645132 SHA256: e3267220ce282c404a9f126a5d7ef7cb34271f412fdb06c3050faa38e1719553 SHA1: 5af74d43fb59b89a0db8cc86848ca528b3f1f01f MD5sum: a8186c314b368b93e7f8792def439a22 Description: Dpkg perl modules This package provides the perl modules used by the scripts in dpkg-dev. They cover a wide range of functionality. Among them there are the following public modules: . - Dpkg: core variables - Dpkg::Arch: architecture handling functions - Dpkg::BuildFlags: set, modify and query compilation build flags - Dpkg::BuildInfo: build information functions - Dpkg::BuildOptions: parse and manipulate DEB_BUILD_OPTIONS - Dpkg::BuildProfiles: parse and manipulate build profiles - Dpkg::Changelog: parse changelogs - Dpkg::Changelog::Entry: represents a changelog entry - Dpkg::Changelog::Parse: generic changelog parser for dpkg-parsechangelog - Dpkg::Checksums: generate and parse checksums - Dpkg::Compression: simple database of available compression methods - Dpkg::Compression::FileHandle: transparently (de)compress files - Dpkg::Compression::Process: wrapper around compression tools - Dpkg::Conf: parse dpkg configuration files - Dpkg::Control: parse and manipulate Debian control information (.dsc, .changes, Packages/Sources entries, etc.) - Dpkg::Control::Changelog: represent fields output by dpkg-parsechangelog - Dpkg::Control::Fields: manage (list of known) control fields - Dpkg::Control::Hash: parse and manipulate a block of RFC822-like fields - Dpkg::Control::Info: parse files like debian/control - Dpkg::Control::Tests: parse files like debian/tests/control - Dpkg::Control::Tests::Entry: represents a debian/tests/control stanza - Dpkg::Deps: parse and manipulate dependencies - Dpkg::Deps::Simple: represents a single dependency statement - Dpkg::Deps::Multiple: base module to represent multiple dependencies - Dpkg::Deps::Union: list of unrelated dependencies - Dpkg::Deps::AND: list of AND dependencies - Dpkg::Deps::OR: list of OR dependencies - Dpkg::Deps::KnownFacts: list of installed and virtual packages - Dpkg::Exit: push, pop and run exit handlers - Dpkg::Gettext: wrapper around Locale::gettext - Dpkg::IPC: spawn sub-processes and feed/retrieve data - Dpkg::Index: collections of Dpkg::Control (Packages/Sources files for example) - Dpkg::Interface::Storable: base object serializer - Dpkg::Path: common path handling functions - Dpkg::Source::Format: manipulate debian/source/format files - Dpkg::Source::Package: extract Debian source packages - Dpkg::Substvars: substitute variables in strings - Dpkg::Vendor: identify current distribution vendor - Dpkg::Version: parse and manipulate Debian package versions . All the packages listed in Suggests or Recommends are used by some of the modules. Original-Maintainer: Dpkg Developers Package: libesedb-dev Source: libesedb Version: 20220806-0kali2 Architecture: arm64 Maintainer: Debian Security Tools Installed-Size: 3331 Depends: libesedb1t64 (= 20220806-0kali2) Multi-Arch: same Homepage: https://github.com/libyal/libesedb Priority: optional Section: libdevel Filename: pool/main/libe/libesedb/libesedb-dev_20220806-0kali2_arm64.deb Size: 459120 SHA256: 175641f9c7be29e591833c5b2c1e88f4f8c95e70bf23ce515b34cc2884de285d SHA1: 16f5136a914002a24b6aa14962929cd5287abcbb MD5sum: d42c5ac43970ea4a51f286026f8df40a Description: Extensible Storage Engine DB access library -- development files libesedb is a library to access the Extensible Storage Engine (ESE) Database File (EDB) format. The ESE database format is used in pmay different applications like Windows Search, Windows Mail, Exchange, Active Directory, etc.. . This package includes the development support files. Package: libesedb-utils Source: libesedb Version: 20220806-0kali2 Architecture: arm64 Maintainer: Debian Security Tools Installed-Size: 987 Depends: libc6 (>= 2.34), libesedb1t64 (>= 20150409) Multi-Arch: foreign Homepage: https://github.com/libyal/libesedb Priority: optional Section: otherosfs Filename: pool/main/libe/libesedb/libesedb-utils_20220806-0kali2_arm64.deb Size: 285784 SHA256: 39ee0026447c1429bdd6226d57219651735c2eeccb13f22b8d48e2d66833aa56 SHA1: ed5438c6107c07a5a1241d91df8465506cdd5f3e MD5sum: a0598538fdbcce75ebabfe910d224f6b Description: Extensible Storage Engine DB access library -- Utilities libesedb is a library to access the Extensible Storage Engine (ESE) Database File (EDB) format. The ESE database format is used in may different applications like Windows Search, Windows Mail, Exchange, Active Directory, etc.. . This package contains tools to access data stored in EDB files: esedbexport, esedbinfo. Package: libesedb-utils-dbgsym Source: libesedb Version: 20220806-0kali2 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Debian Security Tools Installed-Size: 237 Depends: libesedb-utils (= 20220806-0kali2) Priority: optional Section: debug Filename: pool/main/libe/libesedb/libesedb-utils-dbgsym_20220806-0kali2_arm64.deb Size: 124560 SHA256: 66f442d06c366ba31f60a0d475fd4c3267280cb80db243282dfd717af15af641 SHA1: 0288e46e4df0045b53550c017f376c318348668f MD5sum: ce37eea0d98af97427a96257c6687fc8 Description: debug symbols for libesedb-utils Build-Ids: 05df791046008dbca0397027468b75d9e75447a0 66a138f820347dbc0417f0fe20415bc07d1b0147 Package: libesedb1 Source: libesedb Version: 20220806-0kali1 Architecture: arm64 Maintainer: Debian Security Tools Installed-Size: 2010 Depends: libc6 (>= 2.33) Multi-Arch: same Homepage: https://github.com/libyal/libesedb Priority: optional Section: libs Filename: pool/main/libe/libesedb/libesedb1_20220806-0kali1_arm64.deb Size: 416880 SHA256: 6c5cff87af8f2660d29297b2072c7f9ff876eb659601c5ba0cb0b269b0562d80 SHA1: 6ab68ca36bdf4bf340ef5bab492dffe2ec17487d MD5sum: 341d8efc185c0d5fb0a63b23e40f0f75 Description: Extensible Storage Engine DB access library libesedb is a library to access the Extensible Storage Engine (ESE) Database File (EDB) format. The ESE database format is used in may different applications like Windows Search, Windows Mail, Exchange, Active Directory, etc.. . This package contains the shared library. Package: libesedb1-dbgsym Source: libesedb Version: 20220806-0kali1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Debian Security Tools Installed-Size: 468 Depends: libesedb1 (= 20220806-0kali1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/libe/libesedb/libesedb1-dbgsym_20220806-0kali1_arm64.deb Size: 285128 SHA256: ab0bac15334ac06bc30444bd8e4e51633971b0062c2d011d5c768c2d6b34755f SHA1: faf3d3780cf05ae716ca3460109d7a9d54b62aa4 MD5sum: 8d2a658f6b6534657f627b9f005fdef6 Description: debug symbols for libesedb1 Build-Ids: 6832f1386c20235de817ffe108b24b208534db62 Package: libesedb1t64 Source: libesedb Version: 20220806-0kali2 Architecture: arm64 Maintainer: Debian Security Tools Installed-Size: 2013 Depends: libc6 (>= 2.33) Breaks: libesedb1 (<< 20220806-0kali2) Replaces: libesedb1 Provides: libesedb1 (= 20220806-0kali2) Multi-Arch: same Homepage: https://github.com/libyal/libesedb Priority: optional Section: libs Filename: pool/main/libe/libesedb/libesedb1t64_20220806-0kali2_arm64.deb Size: 414708 SHA256: e0e9ba60280cff8819a35dc91e586d4bb31c878dc219be87a6b0e8f9dcc5c064 SHA1: 730fc67fa33de538a11e1cb41e69db2f37282cd7 MD5sum: c1c652efd9608f8f03fca922d668fdf1 Description: Extensible Storage Engine DB access library libesedb is a library to access the Extensible Storage Engine (ESE) Database File (EDB) format. The ESE database format is used in may different applications like Windows Search, Windows Mail, Exchange, Active Directory, etc.. . This package contains the shared library. Package: libesedb1t64-dbgsym Source: libesedb Version: 20220806-0kali2 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Debian Security Tools Installed-Size: 468 Depends: libesedb1t64 (= 20220806-0kali2) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/libe/libesedb/libesedb1t64-dbgsym_20220806-0kali2_arm64.deb Size: 285144 SHA256: 9f78829fcbf3b06b4f0fe80ef4489896c1b7370d242de9b8d39a519250ad9223 SHA1: d82e46bab56dfefd4a1906c5932aea2be454cbe3 MD5sum: 65f553d05493b23875a82e7a92743b73 Description: debug symbols for libesedb1t64 Build-Ids: 7c46be6bfc3fbdb75edc61e4b348c23c6d8202f8 Package: libevtx-dev Source: libevtx Version: 20221101-0kali2 Architecture: arm64 Maintainer: Debian Security Tools Installed-Size: 3131 Depends: libevtx1t64 (= 20221101-0kali2) Multi-Arch: same Homepage: https://github.com/libyal/libevtx Priority: optional Section: libdevel Filename: pool/main/libe/libevtx/libevtx-dev_20221101-0kali2_arm64.deb Size: 522256 SHA256: e67a64c836792c3b9d5f9c67a1e186108e7d827606fbd565a0482afa0f64a329 SHA1: 0712eabf3e60ee9d70b0ab38e40765203207d67a MD5sum: d1e690206b09fb05494221325adb5a8d Description: Windows XML Event Log format access library -- development files libevtx is a library to access the Windows XML Event Log (EVTX) format. . This package includes the development support files. Package: libevtx-utils Source: libevtx Version: 20221101-0kali2 Architecture: arm64 Maintainer: Debian Security Tools Installed-Size: 1689 Depends: libc6 (>= 2.34), libevtx1t64 (>= 20221101) Multi-Arch: foreign Homepage: https://github.com/libyal/libevtx Priority: optional Section: otherosfs Filename: pool/main/libe/libevtx/libevtx-utils_20221101-0kali2_arm64.deb Size: 472832 SHA256: 702d9f5c3a87b9118a29efa94c1fd82091bd69948061b89cf0fceffb8ba005ee SHA1: e797a1e8acbc48618af7e9eb0b75e360120ab5de MD5sum: d5b8eb210647efe2a69f0c5221fee290 Description: Windows XML Event Log format access library -- Utilities libevtx is a library to access the Windows XML Event Log (EVTX) format. . This package contains tools to access data stored in EVT log files: evtxexport, evtxinfo. Package: libevtx-utils-dbgsym Source: libevtx Version: 20221101-0kali2 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Debian Security Tools Installed-Size: 1124 Depends: libevtx-utils (= 20221101-0kali2) Priority: optional Section: debug Filename: pool/main/libe/libevtx/libevtx-utils-dbgsym_20221101-0kali2_arm64.deb Size: 965408 SHA256: 41da442b1bc18811c0e1ee83cfb687463896c57cee0474eff51c374258a9b36c SHA1: c3dd9e5563c6be20ce3f0f33ca313a52957b2b19 MD5sum: ec5363c45a10908cc8d88f919d899737 Description: debug symbols for libevtx-utils Build-Ids: 978fd51ced35ea5a4dab2db5864c738a4075a765 bc80876424128951d9dd64210a6430c7ef58221c Package: libevtx1 Source: libevtx Version: 20221101-0kali1 Architecture: arm64 Maintainer: Debian Security Tools Installed-Size: 1810 Depends: libc6 (>= 2.34) Multi-Arch: same Homepage: https://github.com/libyal/libevtx Priority: optional Section: libs Filename: pool/main/libe/libevtx/libevtx1_20221101-0kali1_arm64.deb Size: 476340 SHA256: 408409746b3e80817327fd4162187a1711d42551ca499df8f9de3eb489ff5d98 SHA1: f1192e27b0245320c2da25fb2dc6ac87c9c78903 MD5sum: e553dde2b044934f5094f61c216413cb Description: Windows XML Event Log format access library libevtx is a library to access the Windows XML Event Log (EVTX) format. . This package contains the shared library. Package: libevtx1-dbgsym Source: libevtx Version: 20221101-0kali1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Debian Security Tools Installed-Size: 1032 Depends: libevtx1 (= 20221101-0kali1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/libe/libevtx/libevtx1-dbgsym_20221101-0kali1_arm64.deb Size: 890432 SHA256: 18eb6bbcde7a740ca8d463a0822a86776e9e8b67cd0f879bcbec0dc4090bad6d SHA1: b74169271d77502d11d0b27fb314bd779c09b545 MD5sum: 7b30c4c7b1215109ca21e32c4a454449 Description: debug symbols for libevtx1 Build-Ids: eace78029c25f90ad26f77ff0f21426a9cae34e8 Package: libevtx1t64 Source: libevtx Version: 20221101-0kali2 Architecture: arm64 Maintainer: Debian Security Tools Installed-Size: 1813 Depends: libc6 (>= 2.34) Breaks: libevtx1 (<< 20221101-0kali2) Replaces: libevtx1 Provides: libevtx1 (= 20221101-0kali2) Multi-Arch: same Homepage: https://github.com/libyal/libevtx Priority: optional Section: libs Filename: pool/main/libe/libevtx/libevtx1t64_20221101-0kali2_arm64.deb Size: 476940 SHA256: 793581706b6b9943427732719acd98450cd795692aadaac5ac2173362ada4d79 SHA1: 3129875b866a542fcd4619c21b120082a7b98d90 MD5sum: 20cd0445578e7ac00951367ca28d4d1d Description: Windows XML Event Log format access library libevtx is a library to access the Windows XML Event Log (EVTX) format. . This package contains the shared library. Package: libevtx1t64-dbgsym Source: libevtx Version: 20221101-0kali2 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Debian Security Tools Installed-Size: 1032 Depends: libevtx1t64 (= 20221101-0kali2) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/libe/libevtx/libevtx1t64-dbgsym_20221101-0kali2_arm64.deb Size: 890444 SHA256: 07b3a70310b6a685da8f03294c466c0b460a0b28b2b17d760f96929a525dcf4c SHA1: 84a06555431451bf36427da05a69c109c72b60a5 MD5sum: 62a21470d31f4b90c4886444ec603cc8 Description: debug symbols for libevtx1t64 Build-Ids: eace78029c25f90ad26f77ff0f21426a9cae34e8 Package: libfcrypto-dev Source: libfcrypto (20240414-0kali1) Version: 20240414-0kali1+b1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 125 Depends: libfcrypto1 (= 20240414-0kali1+b1) Multi-Arch: same Homepage: https://github.com/libyal/libfcrypto Priority: optional Section: libdevel Filename: pool/main/libf/libfcrypto/libfcrypto-dev_20240414-0kali1+b1_arm64.deb Size: 27928 SHA256: df199297ea79166b9b75c25814cd00ec217ee6ceb4727911929d5d50efd65e99 SHA1: 089f0b0f1aa2071607721fb3e7cd70f520cf19cd MD5sum: 420f5f5d345b33f1d70f53c1be8e3e31 Description: library for encryption formats -- development files This package contains a library for encryption formats. . This package includes the development support files. Package: libfcrypto1 Source: libfcrypto (20240414-0kali1) Version: 20240414-0kali1+b1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 82 Depends: libc6 (>= 2.17) Multi-Arch: same Homepage: https://github.com/libyal/libfcrypto Priority: optional Section: libs Filename: pool/main/libf/libfcrypto/libfcrypto1_20240414-0kali1+b1_arm64.deb Size: 21600 SHA256: 7bcf76c8e59ac08b5c28ae75f2ea11c39451bdc7bddaebe77dd5b1f4eee722f7 SHA1: 1f08c84d6924cd33553c253baed30eb966ef9d93 MD5sum: 8d0a84d6af9f86ea6e664e1d63532926 Description: library for encryption formats -- library libfcrypto is a library for encryption formats. Package: libfcrypto1-dbgsym Source: libfcrypto (20240414-0kali1) Version: 20240414-0kali1+b1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 63 Depends: libfcrypto1 (= 20240414-0kali1+b1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/libf/libfcrypto/libfcrypto1-dbgsym_20240414-0kali1+b1_arm64.deb Size: 47700 SHA256: 7f1613df53c4fcdfe25ee213942f1a015756278b25ef7811f1495ac250ce12d3 SHA1: 6002590b072f3c82b700f86fcccbd6a2236fe5c5 MD5sum: f005200257100a850dca2990488d6ae1 Description: debug symbols for libfcrypto1 Build-Ids: 2c3b99d34b3d73ce008fc59f1260e3169c324755 Package: libfindrtp Version: 0.4b-1kali3 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 83 Depends: libc6 (>= 2.17), libpcap0.8t64 (>= 0.9.8) Homepage: http://www.hackingvoip.com/sec_tools.html Priority: optional Section: libs Filename: pool/main/libf/libfindrtp/libfindrtp_0.4b-1kali3_arm64.deb Size: 6624 SHA256: 71727b6358fc0a4ef74441e02386aca07ff2bfbf1ba4c93d0186633fdbce97db SHA1: b144554c5005790feed822151f09d60053d07e72 MD5sum: f0b107e84ce10f59e59bc2eb505575a1 Description: Library required by multiple VoIP tools This package contains a library used by multiple VoIP tools. Package: libfindrtp-dbgsym Source: libfindrtp Version: 0.4b-1kali3 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 16 Depends: libfindrtp (= 0.4b-1kali3) Priority: optional Section: debug Filename: pool/main/libf/libfindrtp/libfindrtp-dbgsym_0.4b-1kali3_arm64.deb Size: 2472 SHA256: 141e5220342ac761ec4138f6732a52760afa020f697dbf45c83d2598bac2d334 SHA1: 2766841fb017f463e7f6237f155e9d465c4a7640 MD5sum: de9b919b8ed15bb89a8c3b94a5c8ad4b Description: debug symbols for libfindrtp Build-Ids: 03f34c366351896156cca277cedc33225f75f5d0 Package: libfmodi-utils Source: libmodi (20210807-0kali1) Version: 20210807-0kali1+b2 Architecture: arm64 Maintainer: Debian Security Tools Installed-Size: 149 Depends: libc6 (>= 2.34), libmodi1 (>= 20210807) Multi-Arch: foreign Homepage: https://github.com/libyal/libmodi Priority: optional Section: otherosfs Filename: pool/main/libm/libmodi/libfmodi-utils_20210807-0kali1+b2_arm64.deb Size: 23400 SHA256: 3cea56bddca9ffa472cd18725c908bd8ed780b5f1ffc3e055391789c1f831fc0 SHA1: 3812ed9fdc0ce504f98de8a3d3d67789a148114c MD5sum: 66e82c68bd92e32c471b2c5e790161d6 Description: library to access the Mac OS disk image formats -- Utilities libmodi is a library to access the Mac OS disk image formats. . This package contains tools to access data ... Package: libfmodi-utils-dbgsym Source: libmodi (20210807-0kali1) Version: 20210807-0kali1+b2 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Debian Security Tools Installed-Size: 104 Depends: libfmodi-utils (= 20210807-0kali1+b2) Priority: optional Section: debug Filename: pool/main/libm/libmodi/libfmodi-utils-dbgsym_20210807-0kali1+b2_arm64.deb Size: 70768 SHA256: c8833edf59e4086f4aefdc734d50646901e3478e76cf452a1343fdccee03f9cd SHA1: 511a1a58f3da6eda161e20c377c34f727a9c22ac MD5sum: 6dd133269843ade97cd10e3a1d3c83a0 Description: debug symbols for libfmodi-utils Build-Ids: 1078f7276348f4c45bafb43a2e40b5d49f598aef 1853361de9fd3b02fa4cb4a42d4487d8bf4dd442 Package: libfreeradius-dev Source: freeradius (3.2.5+dfsg-4~kali1) Version: 3.2.5+dfsg-4~kali1+b1 Architecture: arm64 Maintainer: Debian FreeRADIUS Packaging Team Installed-Size: 1234 Depends: freeradius-dhcp (= 3.2.5+dfsg-4~kali1+b1), libfreeradius3 (= 3.2.5+dfsg-4~kali1+b1) Homepage: http://www.freeradius.org/ Priority: optional Section: libdevel Filename: pool/main/f/freeradius/libfreeradius-dev_3.2.5+dfsg-4~kali1+b1_arm64.deb Size: 270424 SHA256: 3f132cef2475179ebf10e4082441dd3709dea892b453f793968a142cf205de5f SHA1: ad99abf7e2db2d47cf13e9170625f124cca308a5 MD5sum: b17987e259782670f8258fa132f64656 Description: FreeRADIUS shared library development files The FreeRADIUS projects' libfreeradius-radius and libfreeradius-eap, used by the FreeRADIUS server and some of the utilities. . This package contains the development headers and static library version. Package: libfreeradius3 Source: freeradius (3.2.5+dfsg-4~kali1) Version: 3.2.5+dfsg-4~kali1+b1 Architecture: arm64 Maintainer: Debian FreeRADIUS Packaging Team Installed-Size: 617 Depends: libc6 (>= 2.38), libcap2 (>= 1:2.10), libpcap0.8t64 (>= 1.0.0), libssl3t64 (>= 3.0.0), libtalloc2 (>= 2.0.4~git20101213) Homepage: http://www.freeradius.org/ Priority: optional Section: libs Filename: pool/main/f/freeradius/libfreeradius3_3.2.5+dfsg-4~kali1+b1_arm64.deb Size: 182100 SHA256: b1be963319163cc144da94a6568f8501e5184107584710e39f985084db5047b5 SHA1: 63f2d2fc73ec0e56f598a53f47558f26a3c60527 MD5sum: 98304fd4a741022599a2e2d3edba52a7 Description: FreeRADIUS shared library The FreeRADIUS projects' libfreeradius-radius and libfreeradius-eap, used by the FreeRADIUS server and some of the utilities. Package: libfreeradius3-dbgsym Source: freeradius (3.2.5+dfsg-4~kali1) Version: 3.2.5+dfsg-4~kali1+b1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Debian FreeRADIUS Packaging Team Installed-Size: 596 Depends: libfreeradius3 (= 3.2.5+dfsg-4~kali1+b1) Priority: optional Section: debug Filename: pool/main/f/freeradius/libfreeradius3-dbgsym_3.2.5+dfsg-4~kali1+b1_arm64.deb Size: 512548 SHA256: ecab5cc8af3360401e99d5f63a7671eab1e7c7c254a492d4bbfd8d590fc1bcad SHA1: c2eb450152b749c384ecc31687673ec1693dea3a MD5sum: 24a28f07e50a4e4cd3da8e0f2470519b Description: debug symbols for libfreeradius3 Build-Ids: 311e8f7e69149af9d58b378318f0becb61035e97 b8ab7837dba854e65251b466523ef3c082793549 f1075db42f49d21edd00c9db34c3299a46a0ca8b Package: libfsapfs-dev Source: libfsapfs (20240218-0kali1) Version: 20240218-0kali1+b1 Architecture: arm64 Maintainer: Debian Security Tools Installed-Size: 3163 Depends: libfsapfs1 (= 20240218-0kali1+b1) Multi-Arch: same Homepage: https://github.com/libyal/libfsapfs Priority: optional Section: libdevel Filename: pool/main/libf/libfsapfs/libfsapfs-dev_20240218-0kali1+b1_arm64.deb Size: 517204 SHA256: 6fc8dd0b346e839fb6078e15865c704a943bcd627bd27ba15c95c1981a2e387e SHA1: 1e86d8460324a621d3549bf05e5bbca2f8f69de6 MD5sum: b4516c4ae6301825ef293cef4493a160 Description: APFS access library -- development files libfsapfs is a library to access the Apple File System (APFS). . This package includes the development support files. Package: libfsapfs-utils Source: libfsapfs (20240218-0kali1) Version: 20240218-0kali1+b1 Architecture: arm64 Maintainer: Debian Security Tools Installed-Size: 1496 Depends: libc6 (>= 2.34), libfsapfs1 (>= 20240218), libfuse2t64 (>= 2.6), libssl3t64 (>= 3.0.0) Multi-Arch: foreign Homepage: https://github.com/libyal/libfsapfs Priority: optional Section: otherosfs Filename: pool/main/libf/libfsapfs/libfsapfs-utils_20240218-0kali1+b1_arm64.deb Size: 325148 SHA256: d5f2eea0b711147a36604b1ff90af314096b7e2843b43594de6b9b4f5f509cdb SHA1: b1920b9cb40e457d9abee45bdd655525ebe71109 MD5sum: d101fda655bc9c910e6ed315954e0c3f Description: APFS access library -- Utilities libfsapfs is a library to access the Apple File System (APFS). . This package contains fsapfsinfo, an APFS information retrieval utility, and fpafsmount, a FUSE-based APFS filesystem implementation. Package: libfsapfs-utils-dbgsym Source: libfsapfs (20240218-0kali1) Version: 20240218-0kali1+b1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Debian Security Tools Installed-Size: 682 Depends: libfsapfs-utils (= 20240218-0kali1+b1) Priority: optional Section: debug Filename: pool/main/libf/libfsapfs/libfsapfs-utils-dbgsym_20240218-0kali1+b1_arm64.deb Size: 505440 SHA256: dcf425e2719b51e90634cc34d38e86eb4158bc769d35a22b47766bfef347a8e3 SHA1: 4cd5f65c62191f298df1d124e347ec356b23041f MD5sum: 8201e9f19416fd0e866b9041e6a08ec2 Description: debug symbols for libfsapfs-utils Build-Ids: 7925dba5b439574e804a671b28b51a5a80a37140 c2b99e6d2c11089c74f56f8c5fcb9846501c618c Package: libfsapfs1 Source: libfsapfs (20240218-0kali1) Version: 20240218-0kali1+b1 Architecture: arm64 Maintainer: Debian Security Tools Installed-Size: 1772 Depends: libc6 (>= 2.34), libssl3t64 (>= 3.0.0), zlib1g (>= 1:1.1.4) Multi-Arch: same Homepage: https://github.com/libyal/libfsapfs Priority: optional Section: libs Filename: pool/main/libf/libfsapfs/libfsapfs1_20240218-0kali1+b1_arm64.deb Size: 469736 SHA256: c0b3d57afaa3f77605ccfc46eb28a1ef605b7388850616399d21ce24c4684701 SHA1: 6af8dbd4135b188c07efa8eec779365474e8f6c8 MD5sum: 40c47c958e15e9a4484237994e4b7e42 Description: APFS access library libfsapfs is a library to access the Apple File System (APFS). . This package contains the shared library. Package: libfsapfs1-dbgsym Source: libfsapfs (20240218-0kali1) Version: 20240218-0kali1+b1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Debian Security Tools Installed-Size: 1046 Depends: libfsapfs1 (= 20240218-0kali1+b1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/libf/libfsapfs/libfsapfs1-dbgsym_20240218-0kali1+b1_arm64.deb Size: 898336 SHA256: 86649561bd9cbc2f679b1854bfc7da6a150066211e85ffd880a82b07dcd463b3 SHA1: 2dd92b13b8382a5bbe257a51f30f063470f5fff4 MD5sum: 1c2f4f91bc329c5fdd5abd95d6fbb4e3 Description: debug symbols for libfsapfs1 Build-Ids: fcbacfbbb25ef1f890b0e1f4966dd4a2fcb74425 Package: libfsext-dev Source: libfsext (20240301-0kali1) Version: 20240301-0kali1+b1 Architecture: arm64 Maintainer: Debian Security Tools Installed-Size: 2487 Depends: libfsext1 (= 20240301-0kali1+b1) Multi-Arch: same Homepage: https://github.com/libyal/libfsext Priority: optional Section: libdevel Filename: pool/main/libf/libfsext/libfsext-dev_20240301-0kali1+b1_arm64.deb Size: 439740 SHA256: 5f8a5991c212246cfee4d507cacef71f32c078f54990ec0935eaf9ba2f7605c3 SHA1: 3273317572c1c8423a4f6028cd1a97f8a12a1dd6 MD5sum: 9057d77bccd3790be5e00997e174e92d Description: library to access the Extended File System -- development files libfsext is a library to access the Extended File System. . This package includes the development support files. Package: libfsext-utils Source: libfsext (20240301-0kali1) Version: 20240301-0kali1+b1 Architecture: arm64 Maintainer: Debian Security Tools Installed-Size: 1495 Depends: libc6 (>= 2.34), libfsext1 (>= 20240301) Multi-Arch: foreign Homepage: https://github.com/libyal/libfsext Priority: optional Section: otherosfs Filename: pool/main/libf/libfsext/libfsext-utils_20240301-0kali1+b1_arm64.deb Size: 318624 SHA256: 7a00984f520d368bac573793f2e77a7554aae08237e47877ad81189f2627716b SHA1: bf548cd4b80f0191eda44b68f7422afec5fc9fd4 MD5sum: a414941d38b38942530079d043683f06 Description: library to access the Extended File System -- Utilities libfsext is a library to access the Extended File System. . This package contains tools to access data ... Package: libfsext-utils-dbgsym Source: libfsext (20240301-0kali1) Version: 20240301-0kali1+b1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Debian Security Tools Installed-Size: 639 Depends: libfsext-utils (= 20240301-0kali1+b1) Priority: optional Section: debug Filename: pool/main/libf/libfsext/libfsext-utils-dbgsym_20240301-0kali1+b1_arm64.deb Size: 465916 SHA256: c7df45338720072951e17637166fc67604b0121447a8f60cf7c0535d8fb85732 SHA1: 40b1028e9e7b9b384446ca129d9a14ce2783bd61 MD5sum: 12ccfc9da2f878b210c2f3f5d8690385 Description: debug symbols for libfsext-utils Build-Ids: d4fbd1aa4d2e09dafd1cbdc7158ff311db61e2e0 f2cf3d8c93054edbbfd4767616a43050edaf1bf3 Package: libfsext1 Source: libfsext (20240301-0kali1) Version: 20240301-0kali1+b1 Architecture: arm64 Maintainer: Debian Security Tools Installed-Size: 1465 Depends: libc6 (>= 2.34) Multi-Arch: same Homepage: https://github.com/libyal/libfsext Priority: optional Section: libs Filename: pool/main/libf/libfsext/libfsext1_20240301-0kali1+b1_arm64.deb Size: 405648 SHA256: 206dd87c1c1937f6148a90cab9f8672bc9ed5c428727c53094ca9561bb2856aa SHA1: 43b47dcdedfb3d7fbac979a48e278e54bc2fe291 MD5sum: 22e95d7d6e4d49cf949b357a800627a2 Description: library to access the Extended File System libfsext is a library to access the Extended File System. . This package contains the shared library. Package: libfsext1-dbgsym Source: libfsext (20240301-0kali1) Version: 20240301-0kali1+b1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Debian Security Tools Installed-Size: 836 Depends: libfsext1 (= 20240301-0kali1+b1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/libf/libfsext/libfsext1-dbgsym_20240301-0kali1+b1_arm64.deb Size: 708880 SHA256: 498e189603cdfb23b26fe13078ac245e30e8951a00e177cca59d3e0e002d7c83 SHA1: c884926b9083f60854e74751844fdd8c027b0cbc MD5sum: af51ce4ddf7afeceeebe807c88ed7c91 Description: debug symbols for libfsext1 Build-Ids: d5887febc42576d19014c37816eed0171fa1d230 Package: libfsfat-dev Source: libfsfat Version: 20240220-0kali3 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 2343 Depends: libfsfat1 (= 20240220-0kali3) Multi-Arch: same Homepage: https://github.com/libyal/libfsfat Priority: optional Section: libdevel Filename: pool/main/libf/libfsfat/libfsfat-dev_20240220-0kali3_arm64.deb Size: 427000 SHA256: 74da8dcd0ad2d2f0e2b44e3cb0e3c9f3b51395b23a857eeb39a588f80b262bdf SHA1: a9187294b608c0dc7a61da08df520f6d1b3b0568 MD5sum: 832c5d507e0c4427dc17a8aa04e1a87f Description: library to access the File Allocation Table -- development files libfsfat is a library to access the File Allocation Table (FAT) file system format. . This package includes the development support files. Package: libfsfat-tools Source: libfsfat Version: 20240220-0kali3 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 1430 Depends: libfsfat1 (= 20240220-0kali3), libc6 (>= 2.34) Homepage: https://github.com/libyal/libfsfat Priority: optional Section: admin Filename: pool/main/libf/libfsfat/libfsfat-tools_20240220-0kali3_arm64.deb Size: 313700 SHA256: 1a0a6bf21484c589b0a233f2a33b5330d0b96dcbf97eba4bbe2fb53bab25d722 SHA1: f5e39d0bac8ae769612207aa04387426c95a7c17 MD5sum: df9e777ce06c2a11076b0dbdb90e7269 Description: library to access the File Allocation Table -- tools libfsfat is a library to access the File Allocation Table (FAT) file system format. . This package contains the tools. Package: libfsfat-tools-dbgsym Source: libfsfat Version: 20240220-0kali3 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 607 Depends: libfsfat-tools (= 20240220-0kali3) Priority: optional Section: debug Filename: pool/main/libf/libfsfat/libfsfat-tools-dbgsym_20240220-0kali3_arm64.deb Size: 432012 SHA256: a73ff02b949053ef62b37cc8351608b4a76e939f0c58af0d1149bd447cec55a3 SHA1: fb9e97504b454544b30f9daec96320f83c22cd58 MD5sum: bd984e7c686907058d38e1ba356af0ff Description: debug symbols for libfsfat-tools Build-Ids: 2bf12076c70ef3050d4ed99f54edb50b241fd2fb e4d0060c7171e000ee4246820c7c8ee48f43a3b8 Package: libfsfat1 Source: libfsfat Version: 20240220-0kali3 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 1298 Depends: libc6 (>= 2.34) Multi-Arch: same Homepage: https://github.com/libyal/libfsfat Priority: optional Section: libs Filename: pool/main/libf/libfsfat/libfsfat1_20240220-0kali3_arm64.deb Size: 387176 SHA256: c41e59e7f4713572e0569e7e21b5be8611e98967746069896d2730e9878797a5 SHA1: c258e0e3865f1485acee17be4ebd437954774a77 MD5sum: df0005cf335de0491bc1f0690e4831b4 Description: library to access the File Allocation Table libfsfat is a library to access the File Allocation Table (FAT) file system format. Package: libfsfat1-dbgsym Source: libfsfat Version: 20240220-0kali3 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 745 Depends: libfsfat1 (= 20240220-0kali3) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/libf/libfsfat/libfsfat1-dbgsym_20240220-0kali3_arm64.deb Size: 622608 SHA256: 56e1f48de259f3a46fd67ed8567ef4fce827ca2ce247e797255d58a70662a3e9 SHA1: 1bebe9df941fe6862c254e32d156fd9a578ad61a MD5sum: e6f80f4ad7140053c151427b39795d80 Description: debug symbols for libfsfat1 Build-Ids: e558f4d677455c9af446fc0d697218d1b2530d0a Package: libfshfs-dev Source: libfshfs (20240221-0kali1) Version: 20240221-0kali1+b1 Architecture: arm64 Maintainer: Debian Security Tools Installed-Size: 2839 Depends: libfshfs1 (= 20240221-0kali1+b1) Multi-Arch: same Homepage: https://github.com/libyal/libfshfs Priority: optional Section: libdevel Filename: pool/main/libf/libfshfs/libfshfs-dev_20240221-0kali1+b1_arm64.deb Size: 485836 SHA256: d5df2e69922616e18fafa9c289e560f2cb8c8d95e2b799b1a45be7a266f026b3 SHA1: a6a6cfe40af68a44fb078c080ccfeca871e3ebb1 MD5sum: 0ec49063df3dfe11b21bb648639cd661 Description: library to access the Mac OS Hierarchical File System -- development files libfshfs is a library to access the Mac OS Hierarchical File System (HFS). . This package includes the development support files. Package: libfshfs-utils Source: libfshfs (20240221-0kali1) Version: 20240221-0kali1+b1 Architecture: arm64 Maintainer: Debian Security Tools Installed-Size: 1494 Depends: libc6 (>= 2.34), libfshfs1 (>= 20240221) Multi-Arch: foreign Homepage: https://github.com/libyal/libfshfs Priority: optional Section: otherosfs Filename: pool/main/libf/libfshfs/libfshfs-utils_20240221-0kali1+b1_arm64.deb Size: 319120 SHA256: c22a951864540904adef8639a62e6f727db252fbd9cb60bcd848b28d1d354d8e SHA1: 232fab2463a1a133d7da9edd8938ae1e1f4e4ddf MD5sum: 3e2a85113a3a58465e142f6538ffce3c Description: library to access the Mac OS Hierarchical File System -- Utilities libfshfs is a library to access the Mac OS Hierarchical File System (HFS). . This package contains tools to access data ... Package: libfshfs-utils-dbgsym Source: libfshfs (20240221-0kali1) Version: 20240221-0kali1+b1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Debian Security Tools Installed-Size: 643 Depends: libfshfs-utils (= 20240221-0kali1+b1) Priority: optional Section: debug Filename: pool/main/libf/libfshfs/libfshfs-utils-dbgsym_20240221-0kali1+b1_arm64.deb Size: 469724 SHA256: 089a5c7d5fff820b6657d67e716c5deaa2f1e2d774e86e464cb524dff3f80c61 SHA1: 0a74bb0909da659709b36bfb364e41afad4ab8e5 MD5sum: b9f68b36b125821d37a6cedd07d161a2 Description: debug symbols for libfshfs-utils Build-Ids: 878aee27a426498a7b390660333006609f35ad40 8a1a22346afb80ea579afbef7c9e2bbd61093f6e Package: libfshfs1 Source: libfshfs (20240221-0kali1) Version: 20240221-0kali1+b1 Architecture: arm64 Maintainer: Debian Security Tools Installed-Size: 1664 Depends: libc6 (>= 2.34), zlib1g (>= 1:1.1.4) Multi-Arch: same Homepage: https://github.com/libyal/libfshfs Priority: optional Section: libs Filename: pool/main/libf/libfshfs/libfshfs1_20240221-0kali1+b1_arm64.deb Size: 441892 SHA256: cf7e94f489753e5a315f829adb2b0d638b3cae2ccb6757a10de288d0b228a0f1 SHA1: 85f2edcb0f0a2d2912d1f5ebd36af8a07d950b33 MD5sum: 981b4fdc1c3e242d052a499301800cc1 Description: library to access the Mac OS Hierarchical File System libfshfs is a library to access the Mac OS Hierarchical File System (HFS). . This package contains the shared library. Package: libfshfs1-dbgsym Source: libfshfs (20240221-0kali1) Version: 20240221-0kali1+b1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Debian Security Tools Installed-Size: 946 Depends: libfshfs1 (= 20240221-0kali1+b1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/libf/libfshfs/libfshfs1-dbgsym_20240221-0kali1+b1_arm64.deb Size: 807448 SHA256: 9f54508b3326cf2a137f6f7ab55887c3825ab2f5635dbd033985bc86febc3986 SHA1: 7a400f208632943761f4268f330d2a44e00e2fcb MD5sum: 778032200d0d7156fd6df3bffc4ec2f8 Description: debug symbols for libfshfs1 Build-Ids: 01bb28cb1863057106c13a0134c4866a0dfac152 Package: libfsntfs-dev Source: libfsntfs (20240119-0kali1) Version: 20240119-0kali1+b1 Architecture: arm64 Maintainer: Debian Security Tools Installed-Size: 3236 Depends: libfsntfs1 (= 20240119-0kali1+b1) Multi-Arch: same Homepage: https://github.com/libyal/libfsntfs Priority: optional Section: libdevel Filename: pool/main/libf/libfsntfs/libfsntfs-dev_20240119-0kali1+b1_arm64.deb Size: 525960 SHA256: 433e48c84159172be9cd238c0ed4ca5ee5550e089249f480750fef46efaef512 SHA1: c13eaca8e93380ee01bc65e34fd0f6b860ab50c2 MD5sum: 5877d984e7e381b49f33e47edb6b243b Description: NTFS access library -- development files NTFS is the primary file system for Microsoft Windows versions that are based on Windows NT. libfsntfs provides a library and tools to access NTFS volumes. . This package includes the development support files. Package: libfsntfs-utils Source: libfsntfs (20240119-0kali1) Version: 20240119-0kali1+b1 Architecture: arm64 Maintainer: Debian Security Tools Installed-Size: 1634 Depends: libc6 (>= 2.34), libfsntfs1 (>= 20240119) Multi-Arch: foreign Homepage: https://github.com/libyal/libfsntfs Priority: optional Section: otherosfs Filename: pool/main/libf/libfsntfs/libfsntfs-utils_20240119-0kali1+b1_arm64.deb Size: 361664 SHA256: e09cec99ec696b627ec7793c3df1ee64573da2953a789104db772ce77b362617 SHA1: d112fd31d840ebe5a0bd5c061e91fef3cd772bd7 MD5sum: 0432eee699288b3ca9699a7f0c75a702 Description: NTFS access library -- Utilities NTFS is the primary file system for Microsoft Windows versions that are based on Windows NT. libfsntfs provides a library and tools to access NTFS volumes. . This package contains fsntfsinfo, a utility to determine information about a Windows NT File System volume. Package: libfsntfs-utils-dbgsym Source: libfsntfs (20240119-0kali1) Version: 20240119-0kali1+b1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Debian Security Tools Installed-Size: 746 Depends: libfsntfs-utils (= 20240119-0kali1+b1) Priority: optional Section: debug Filename: pool/main/libf/libfsntfs/libfsntfs-utils-dbgsym_20240119-0kali1+b1_arm64.deb Size: 558752 SHA256: b2df71c3839dfcac8e61a5fcbd2d4ef86fb0b4fc01f26eec9820b3230a8f2b0e SHA1: 667f2c4529464c5b315f0633550852f1f59c116e MD5sum: ff41961fc7c03781185fb8f5e1434027 Description: debug symbols for libfsntfs-utils Build-Ids: 7c723606f136bbd40d874be49a2e3edb33608a8c a17ffa339947b32915302e29b9e12939451a4221 Package: libfsntfs1 Source: libfsntfs (20240119-0kali1) Version: 20240119-0kali1+b1 Architecture: arm64 Maintainer: Debian Security Tools Installed-Size: 1763 Depends: libc6 (>= 2.34) Multi-Arch: same Homepage: https://github.com/libyal/libfsntfs Priority: optional Section: libs Filename: pool/main/libf/libfsntfs/libfsntfs1_20240119-0kali1+b1_arm64.deb Size: 475616 SHA256: 27710e6be563d4e74d5c50d7a887627840a6a6da4253a80bc4393c85fa48a484 SHA1: bb7bd50f2feae0b3260955d8e672d3f670b3df36 MD5sum: 7190566bcd3f92a22acc7e7651b4e54d Description: NTFS access library NTFS is the primary file system for Microsoft Windows versions that are based on Windows NT. libfsntfs provides a library and tools to access NTFS volumes. . This package contains the shared library. Package: libfsntfs1-dbgsym Source: libfsntfs (20240119-0kali1) Version: 20240119-0kali1+b1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Debian Security Tools Installed-Size: 993 Depends: libfsntfs1 (= 20240119-0kali1+b1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/libf/libfsntfs/libfsntfs1-dbgsym_20240119-0kali1+b1_arm64.deb Size: 843608 SHA256: ef1dbd67d6b6975d7581d14b416f8242beee655b87a8509e4e90478844270419 SHA1: 485ee23266fc3f5e62aaaea9f424d247665ea4c6 MD5sum: f945925c581beb86c77217be0a5f7e37 Description: debug symbols for libfsntfs1 Build-Ids: b838f5ea28586aca0c01c6e9f8a59622dd86cac7 Package: libfsxfs-dev Source: libfsxfs (20240222-0kali1) Version: 20240222-0kali1+b1 Architecture: arm64 Maintainer: Debian Security Tools Installed-Size: 2488 Depends: libfsxfs1 (= 20240222-0kali1+b1) Multi-Arch: same Homepage: https://github.com/libyal/libfsxfs Priority: optional Section: libdevel Filename: pool/main/libf/libfsxfs/libfsxfs-dev_20240222-0kali1+b1_arm64.deb Size: 439268 SHA256: 11b50391a895e388345b64145b4481cca66fc3657bb8cf2a74ef3c38e3f67bc5 SHA1: 53ad55329fbbbe95ae0c624e26e8054c10ed18f5 MD5sum: c2d19d003f02da1b57c1be4216d55719 Description: llibrary to access the SGI X File System -- development files libfsxfs is a library to access the SGI X File System (XFS). . This package includes the development support files. Package: libfsxfs-utils Source: libfsxfs (20240222-0kali1) Version: 20240222-0kali1+b1 Architecture: arm64 Maintainer: Debian Security Tools Installed-Size: 1430 Depends: libc6 (>= 2.34), libfsxfs1 (>= 20240222) Multi-Arch: foreign Homepage: https://github.com/libyal/libfsxfs Priority: optional Section: otherosfs Filename: pool/main/libf/libfsxfs/libfsxfs-utils_20240222-0kali1+b1_arm64.deb Size: 314284 SHA256: 847ecde472036cbd75530c85eae09f2a3ce7b936cca34f1b91704f367df299ec SHA1: 704f6a427a4004283ec29c35da33ec1646176f76 MD5sum: 6606e10b9e682c3ac9a7137a34ff3435 Description: llibrary to access the SGI X File System -- Utilities libfsxfs is a library to access the SGI X File System (XFS). . This package contains tools to access data ... Package: libfsxfs-utils-dbgsym Source: libfsxfs (20240222-0kali1) Version: 20240222-0kali1+b1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Debian Security Tools Installed-Size: 632 Depends: libfsxfs-utils (= 20240222-0kali1+b1) Priority: optional Section: debug Filename: pool/main/libf/libfsxfs/libfsxfs-utils-dbgsym_20240222-0kali1+b1_arm64.deb Size: 459788 SHA256: 96520824356e018e4bfe5f997ddcdba77c8b3ebbc63821d77dcad7ae0b1c1547 SHA1: f31d12304f148eb1e43fd762a8ee1148610eb401 MD5sum: fcb3e48de6e30a1139828ea3fbf4fab3 Description: debug symbols for libfsxfs-utils Build-Ids: c92f1e37f61792775ce6c446a8ebd6bb059e5b90 f9f11d0926757fdc148fcbe8acf869484c26f61c Package: libfsxfs1 Source: libfsxfs (20240222-0kali1) Version: 20240222-0kali1+b1 Architecture: arm64 Maintainer: Debian Security Tools Installed-Size: 1465 Depends: libc6 (>= 2.34) Multi-Arch: same Homepage: https://github.com/libyal/libfsxfs Priority: optional Section: libs Filename: pool/main/libf/libfsxfs/libfsxfs1_20240222-0kali1+b1_arm64.deb Size: 403924 SHA256: a943b525b7bade5f89d6e21cd429372072ad4d043edea1867f1fa7981be0b659 SHA1: 0a1afae3c90544f788c2db1f3266d08cde3e2aaf MD5sum: c64da2f45c87d49954bef5430e461e14 Description: llibrary to access the SGI X File System libfsxfs is a library to access the SGI X File System (XFS). . This package contains the shared library. Package: libfsxfs1-dbgsym Source: libfsxfs (20240222-0kali1) Version: 20240222-0kali1+b1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Debian Security Tools Installed-Size: 835 Depends: libfsxfs1 (= 20240222-0kali1+b1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/libf/libfsxfs/libfsxfs1-dbgsym_20240222-0kali1+b1_arm64.deb Size: 707076 SHA256: 22459a1ade4156c809f42240afa07924c81d2a97078c07829986adfbe9b248f7 SHA1: 1dc1b93b89a18d9499e23a3f3c841f0653b37688 MD5sum: df6f69b6cac9c7fcd5a5d94ca14f3594 Description: debug symbols for libfsxfs1 Build-Ids: ed9f10ba81ef825dac291c72baf1655e3ef49f7f Package: libfvde-dev Source: libfvde (20240113-0kali1) Version: 20240113-0kali1+b1 Architecture: arm64 Maintainer: Debian Security Tools Installed-Size: 5837 Depends: libfvde1 (= 20240113-0kali1+b1) Multi-Arch: same Homepage: https://github.com/libyal/libfvde Priority: optional Section: libdevel Filename: pool/main/libf/libfvde/libfvde-dev_20240113-0kali1+b1_arm64.deb Size: 510372 SHA256: 42d4da43a72ade94a71c9e3357fcad03237ebe86805df3ab8d2f9f49486d45ae SHA1: 8fc1a105950c752517a57dc9588b143040552e1d MD5sum: 9b0e60a612ddbad31cd6e0942690334b Description: FileVault Drive Encryption access library -- development files The FVDE format is used by Mac OS X, as of Lion, to encrypt data on a storage media volume. . This package includes the development support files. Package: libfvde-utils Source: libfvde (20240113-0kali1) Version: 20240113-0kali1+b1 Architecture: arm64 Maintainer: Debian Security Tools Installed-Size: 736 Depends: libc6 (>= 2.34), libfuse2t64 (>= 2.6), libfvde1 (>= 20240113) Multi-Arch: foreign Homepage: https://github.com/libyal/libfvde Priority: optional Section: otherosfs Filename: pool/main/libf/libfvde/libfvde-utils_20240113-0kali1+b1_arm64.deb Size: 81484 SHA256: f24c0103790d1f8bd5e1d774d168fe39255531feb733f1fa85988c4f6b2bd12e SHA1: 90813ef730a930716e06bb0d63b2b4fc18bf40d9 MD5sum: 6a17fddf8d252102844560969087d8a8 Description: FileVault Drive Encryption access library -- Utilities The FVDE format is used by Mac OS X, as of Lion, to encrypt data on a storage media volume. . This package contains tools to access data stored in FVDE containers: fvdeinfo, fvdemount, fvdewipekey. Package: libfvde-utils-dbgsym Source: libfvde (20240113-0kali1) Version: 20240113-0kali1+b1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Debian Security Tools Installed-Size: 231 Depends: libfvde-utils (= 20240113-0kali1+b1) Priority: optional Section: debug Filename: pool/main/libf/libfvde/libfvde-utils-dbgsym_20240113-0kali1+b1_arm64.deb Size: 143680 SHA256: 9a4a933ae8d6568940ef5710448cb870afa0a2900c72823bf391d6dd5f7a59f6 SHA1: 4e31a195672519c8496a1a3eeac892191821913c MD5sum: 2de03ae440b6eb7c61d105436cfb50f7 Description: debug symbols for libfvde-utils Build-Ids: 6a3c82e9003c0bbfccb169cf501625de72489b4f 96a1bd1b9dcbb17c3faf05cf4da7b5fe85524995 eadc7b83de32b24ee103ff689dc4484959accef1 Package: libfvde1 Source: libfvde (20240113-0kali1) Version: 20240113-0kali1+b1 Architecture: arm64 Maintainer: Debian Security Tools Installed-Size: 4558 Depends: libc6 (>= 2.34), zlib1g (>= 1:1.1.4) Multi-Arch: same Homepage: https://github.com/libyal/libfvde Priority: optional Section: libs Filename: pool/main/libf/libfvde/libfvde1_20240113-0kali1+b1_arm64.deb Size: 470324 SHA256: f03932f92e0d48b1f5fdeaa2e4fa2337f4afe925fd8e5f3bc7b07a6a93113b1b SHA1: c16fafa5c8015e6e64534eb978138125da137dd3 MD5sum: dd23634976ea329c08fe8d4f292030f3 Description: FileVault Drive Encryption access library The FVDE format is used by Mac OS X, as of Lion, to encrypt data on a storage media volume. . This package contains the shared library. Package: libfvde1-dbgsym Source: libfvde (20240113-0kali1) Version: 20240113-0kali1+b1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Debian Security Tools Installed-Size: 450 Depends: libfvde1 (= 20240113-0kali1+b1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/libf/libfvde/libfvde1-dbgsym_20240113-0kali1+b1_arm64.deb Size: 273220 SHA256: 88b466984a9d25e431616f5c7179f2b8d039bd2e6c1840e01c02c011a88538bd SHA1: 45d5d06e049fa9481cd73fec1eb7c837f20754d2 MD5sum: 183433e6e0be35cbd2cae8db9159ccaa Description: debug symbols for libfvde1 Build-Ids: eff9dfaf719f600792160384c86848e5978ff42c Package: libfwevt-dev Source: libfwevt Version: 20211121-0kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 2075 Depends: libfwevt1 (= 20211121-0kali1) Multi-Arch: same Homepage: https://github.com/libyal/libfwevt Priority: optional Section: libdevel Filename: pool/main/libf/libfwevt/libfwevt-dev_20211121-0kali1_arm64.deb Size: 397984 SHA256: fe25ed69c74f2d79cb9a7eb9ff8f6b5d7008671cd8c06a45149ab7588b90fba6 SHA1: 81042f17c685920605e06e1474254409c4be7a4a MD5sum: ee0122d00469b7562cce868df1529708 Description: library for Windows XML Event Log (EVTX) data types -- development files This package is a library for Windows XML Event Log (EVTX) data types. . This package includes the development support files. Package: libfwevt1 Source: libfwevt Version: 20211121-0kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 1263 Depends: libc6 (>= 2.34) Multi-Arch: same Homepage: https://github.com/libyal/libfwevt Priority: optional Section: libs Filename: pool/main/libf/libfwevt/libfwevt1_20211121-0kali1_arm64.deb Size: 367316 SHA256: eb83117f3c78e7e1e7494ab70127649734d1b111cc483cfaa3710debdd8c6fc8 SHA1: 445e4b05dcb1b9aca13547d72516a8bffd4b9253 MD5sum: d83ed0432ec6637d79e41b0fb82338cc Description: library for Windows XML Event Log (EVTX) data types This package is a library for Windows XML Event Log (EVTX) data types. . This package contains the shared library. Package: libfwevt1-dbgsym Source: libfwevt Version: 20211121-0kali1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 676 Depends: libfwevt1 (= 20211121-0kali1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/libf/libfwevt/libfwevt1-dbgsym_20211121-0kali1_arm64.deb Size: 572656 SHA256: a3b7cc31ca9c2534effcb49b625daab20edb164b97813bca3dce0019cca8ae3d SHA1: c57273a16622ae0d8c9487a21d48fa4163181df8 MD5sum: 0c2da3557405e4728f649dfd25433037 Description: debug symbols for libfwevt1 Build-Ids: 2b1b3334125569bf79f316a989998f46fdbd4312 Package: libfwnt-dev Source: libfwnt (20210906-0kali2) Version: 20210906-0kali2+b2 Architecture: arm64 Maintainer: Debian Security Tools Installed-Size: 540 Depends: libfwnt1 (= 20210906-0kali2+b2) Multi-Arch: same Homepage: https://github.com/libyal/libfwnt Priority: optional Section: libdevel Filename: pool/main/libf/libfwnt/libfwnt-dev_20210906-0kali2+b2_arm64.deb Size: 79112 SHA256: b159902fa9b26867eac516718fa6ca5084ee155ad4a163771620e9c200707323 SHA1: 1bb9fb9d4a44997cf515577d0a44940c54ef933c MD5sum: 78bda44563927537bdd4e101623341b3 Description: Windows NT data type library -- development files libfwnt is a library for Windows NT data types. . This package includes the development support files. Package: libfwnt1 Source: libfwnt (20210906-0kali2) Version: 20210906-0kali2+b2 Architecture: arm64 Maintainer: Debian Security Tools Installed-Size: 296 Depends: libc6 (>= 2.34) Multi-Arch: same Homepage: https://github.com/libyal/libfwnt Priority: optional Section: libs Filename: pool/main/libf/libfwnt/libfwnt1_20210906-0kali2+b2_arm64.deb Size: 64352 SHA256: 4228953745743009ba5b35a00971b53ffbba1e48eb60e405106d6fb96e9e7a5a SHA1: 9af69d58afa711e787453f49fa4002fc45778131 MD5sum: a1579087f12b5c34458675013798f164 Description: Windows NT data type library libfwnt is a library for Windows NT data types. . This package contains the shared library. Package: libfwnt1-dbgsym Source: libfwnt (20210906-0kali2) Version: 20210906-0kali2+b2 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Debian Security Tools Installed-Size: 191 Depends: libfwnt1 (= 20210906-0kali2+b2) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/libf/libfwnt/libfwnt1-dbgsym_20210906-0kali2+b2_arm64.deb Size: 163668 SHA256: 22cf6efe054cb2f1a152dfb3d5021fe9afd371d9c2765d56bc531c1f3592ab1a SHA1: bb06e3dee5d51ed441650fe161df7f533eb695d8 MD5sum: 7c9d4112ca7497c40573b17018202d82 Description: debug symbols for libfwnt1 Build-Ids: 0919aef7e6429e8ba2e64c5b1fa7e0a5018dcb6b Package: libfwsi-dev Source: libfwsi Version: 20240225-0kali2 Architecture: arm64 Maintainer: Debian Security Tools Installed-Size: 1887 Depends: libfwsi1t64 (= 20240225-0kali2) Multi-Arch: same Homepage: https://github.com/libyal/libfwsi Priority: optional Section: libdevel Filename: pool/main/libf/libfwsi/libfwsi-dev_20240225-0kali2_arm64.deb Size: 358640 SHA256: 64c71926ac458a1ad95c5713b02ea5387076d33ed91959e499e897e06a68672e SHA1: fc17c6b3c12e07715c82bd2a567d405abe25077d MD5sum: 8b103295351f4a437fc9b24dd0a93bf6 Description: Windows Shell Item format access library -- development files libfwsi is a library to access the Windows Shell Item format. . This package includes the development support files. Package: libfwsi1 Source: libfwsi Version: 20240225-0kali1 Architecture: arm64 Maintainer: Debian Security Tools Installed-Size: 1201 Depends: libc6 (>= 2.17) Multi-Arch: same Homepage: https://github.com/libyal/libfwsi Priority: optional Section: libs Filename: pool/main/libf/libfwsi/libfwsi1_20240225-0kali1_arm64.deb Size: 340836 SHA256: 2541584733d50641be87b9f99d042dee0a09e1bd363c0b3dd8755080629f0f95 SHA1: c800012754eafc98b876365dd42d1e44ffdbac23 MD5sum: 461b03d4f42cfbcea112b267bc931c15 Description: Windows Shell Item format access library libfwsi is a library to access the Windows Shell Item format. . This package contains the shared library. Package: libfwsi1-dbgsym Source: libfwsi Version: 20240225-0kali1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Debian Security Tools Installed-Size: 559 Depends: libfwsi1 (= 20240225-0kali1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/libf/libfwsi/libfwsi1-dbgsym_20240225-0kali1_arm64.deb Size: 441720 SHA256: b473c1303c74d63ebf06102a901c7f6286e13610e8c7fbc84a91e034a34ebd5e SHA1: 191ea3ecba079a8379a6d6de718ceb82c3242a7e MD5sum: 26a65df4a4ae79786976d18f37fe64e9 Description: debug symbols for libfwsi1 Build-Ids: 7ce8f2dbb5a044e9f3c0d510c00ceb90194196dc Package: libfwsi1t64 Source: libfwsi Version: 20240225-0kali2 Architecture: arm64 Maintainer: Debian Security Tools Installed-Size: 1204 Depends: libc6 (>= 2.17) Breaks: libfwsi1 (<< 20240225-0kali2) Replaces: libfwsi1 Provides: libfwsi1 (= 20240225-0kali2) Multi-Arch: same Homepage: https://github.com/libyal/libfwsi Priority: optional Section: libs Filename: pool/main/libf/libfwsi/libfwsi1t64_20240225-0kali2_arm64.deb Size: 342816 SHA256: 2ae108e0041084fc20ed4c0dcd16398bf0eccba0492b1925e83f5d4ef73e831b SHA1: ed33bec48b78d083bbba95ddf152d40a043a8803 MD5sum: beb210f58426f3af052dc67ac5b8ad76 Description: Windows Shell Item format access library libfwsi is a library to access the Windows Shell Item format. . This package contains the shared library. Package: libfwsi1t64-dbgsym Source: libfwsi Version: 20240225-0kali2 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Debian Security Tools Installed-Size: 559 Depends: libfwsi1t64 (= 20240225-0kali2) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/libf/libfwsi/libfwsi1t64-dbgsym_20240225-0kali2_arm64.deb Size: 441720 SHA256: e180d011e152b5fa77b189ff9ac213f7008d5f81587a311fb41beaabd6064140 SHA1: a9dfe0546487078cdca271e947a5a8d1f96ddbfe MD5sum: 54f7e48c88ac6b86d9a6afda67f9e6d0 Description: debug symbols for libfwsi1t64 Build-Ids: 7ce8f2dbb5a044e9f3c0d510c00ceb90194196dc Package: libfxscintilla-dev Source: fxscintilla Version: 2.28.0-0kali2 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 114 Depends: libfxscintilla20 (= 2.28.0-0kali2) Homepage: https://savannah.gnu.org/projects/fxscintilla/ Priority: optional Section: libdevel Filename: pool/main/f/fxscintilla/libfxscintilla-dev_2.28.0-0kali2_arm64.deb Size: 23804 SHA256: 5a391b9df7fa81fc543792b3241f4dc3159804de8cb5d7ef862ba865fee16f2b SHA1: 4a392834ad53c5ab9b24ec02fb3934e89c7aaeb3 MD5sum: 7d4d04b50fe99d04cbf837acfc56bcba Description: Implementation of Scintilla for the FOX GUI Library This package contains the development files of fxscintilla, an implementation of Scintilla for the FOX GUI Library. The FOX GUI toolkit is a platform independent GUI library developed by Jeroen van der Zijp. For more information about FOX, see http://fox-toolkit.org. Package: libfxscintilla20 Source: fxscintilla Version: 2.28.0-0kali2 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 4665 Depends: libc6 (>= 2.17), libgcc-s1 (>= 3.0), libstdc++6 (>= 5.2) Homepage: https://savannah.gnu.org/projects/fxscintilla/ Priority: optional Section: libs Filename: pool/main/f/fxscintilla/libfxscintilla20_2.28.0-0kali2_arm64.deb Size: 691768 SHA256: 6c8461f221e060bbef0f101283720fd700c37bacf436dfe9438d49a1170c28a7 SHA1: e152717ed5d10e47832865d14369a78d71ee15fd MD5sum: e8cec88d5585e7aebf3a82b4ec6a3b93 Description: Implementation of Scintilla for the FOX GUI Library This package contains fxscintilla, an implementation of Scintilla for the FOX GUI Library. The FOX GUI toolkit is a platform independent GUI library developed by Jeroen van der Zijp. For more information about FOX, see http://fox-toolkit.org. Package: libfxscintilla20-dbgsym Source: fxscintilla Version: 2.28.0-0kali2 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 3685 Depends: libfxscintilla20 (= 2.28.0-0kali2) Priority: optional Section: debug Filename: pool/main/f/fxscintilla/libfxscintilla20-dbgsym_2.28.0-0kali2_arm64.deb Size: 3580092 SHA256: 604cdc816dfa247d253988000cd0252d57cafb17334ca82c2ace842d11cf7ff5 SHA1: 7d1fc2d3a341b7d58aed337381cc5960adedefbd MD5sum: 3675f3b71e32b66d089882d7c05aa4d3 Description: debug symbols for libfxscintilla20 Build-Ids: 899c194ed079e5ca673eb47df416589ad1b2ed2f Package: libldb-dev Source: samba (2:4.21.1+dfsg-2kali1) Version: 2:2.10.0+samba4.21.1+dfsg-2kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 186 Depends: libc6-dev, libldb2 (= 2:2.10.0+samba4.21.1+dfsg-2kali1), libtalloc-dev, libtevent-dev, libtdb-dev Multi-Arch: same Homepage: https://www.samba.org Priority: optional Section: libdevel Filename: pool/main/s/samba/libldb-dev_2.10.0+samba4.21.1+dfsg-2kali1_arm64.deb Size: 64664 SHA256: 5f3804ed5f54a876ce3ed3f225c71793aa861b9a1013521be18df942a6e9731b SHA1: bf55bcf78d55559848cb343cf89c842df2378938 MD5sum: e7b0f91382ebf968eef2252f45368fc9 Description: LDAP-like embedded database - development files ldb is a LDAP-like embedded database built on top of TDB. . What ldb does is provide a fast database with an LDAP-like API designed to be used within an application. In some ways it can be seen as a intermediate solution between key-value pair databases and a real LDAP database. . This package contains the development files. Original-Maintainer: Debian Samba Maintainers Package: libldb2 Source: samba (2:4.21.1+dfsg-2kali1) Version: 2:2.10.0+samba4.21.1+dfsg-2kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 1344 Depends: libc6 (>= 2.38), libldap-2.5-0 (>= 2.5.4), liblmdb0 (>= 0.9.9), libtalloc2 (>= 2.4.2~), libtdb1 (>= 1.4.12~), libtevent0t64 (>= 0.16.1~) Breaks: samba-libs (<< 2:4.19.0~) Multi-Arch: same Homepage: https://www.samba.org Priority: optional Section: libs Filename: pool/main/s/samba/libldb2_2.10.0+samba4.21.1+dfsg-2kali1_arm64.deb Size: 164432 SHA256: f7204ece9a911f6bf5159a68b20d356454ce96c03782532facdc270becfa31f1 SHA1: a79d3b69c71d950a3e51b46f1f0397f741ddb9bf MD5sum: f318d62a1b50815baf0532750115a202 Description: LDAP-like embedded database - shared library ldb is a LDAP-like embedded database built on top of TDB. . It provides a fast database with an LDAP-like API designed to be used within an application. In some ways it can be seen as a intermediate solution between key-value pair databases and a real LDAP database. . This package contains the shared library file. Original-Maintainer: Debian Samba Maintainers Package: libldb2-dbgsym Source: samba (2:4.21.1+dfsg-2kali1) Version: 2:2.10.0+samba4.21.1+dfsg-2kali1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 537 Depends: libldb2 (= 2:2.10.0+samba4.21.1+dfsg-2kali1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/s/samba/libldb2-dbgsym_2.10.0+samba4.21.1+dfsg-2kali1_arm64.deb Size: 385916 SHA256: ed5b5f0c6d748d3cdedaff8c22cf66bb4128a6af79f9b1562118ceea5c193ff6 SHA1: 409726a63ea574811d39db1a296581bd6601970d MD5sum: 228aee362b991379cf23799a10feb511 Description: debug symbols for libldb2 Build-Ids: 4a2cdccf39c192472234582b48b55d962ff20c6e 5db88c2af80666f212c4b9736fb7e3b71a445529 72d835f24ff63e088776642b4e8bd88092f866a5 73ae10cd625cacb89c62386926b873d00dd7efda 7652ecf9ba632507b2995e9dc651d329347d3ff3 9ea56b0fc16c3dc0a219bc1f66d6139046445f23 acfadce136a60fb16bcaa2064ebbf7a199dacaf5 bf3ff9e0b8470ce9e6d63668d14f2086893bf22f bf59376c5541a321b3e3df79876f7ab8a0e29b3f c43d7194e1e45e5a247d240e482d7ed53bef4860 c50d9180524fd1ce55934a2d41b73419725f7a5a cf4b4ad511087bd8534205ea0f872bd73f076fcc df2125e2776b1034c84bc3578bd0c7ed5985ecca fa0d6e8249aceea335ae80dda0f71470cce5389d fb2ceea037692df02ccda7dc9b0ef7211b86800c Original-Maintainer: Debian Samba Maintainers Package: liblief-dev Source: lief Version: 0.15.1-0kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 1854 Depends: liblief0 (= 0.15.1-0kali1) Multi-Arch: same Homepage: https://lief-project.github.io/ Priority: optional Section: libdevel Filename: pool/main/l/lief/liblief-dev_0.15.1-0kali1_arm64.deb Size: 224088 SHA256: 5ca789aaf8694d6687ef871be4e1058f123362e5af5c7194289795806fff89d0 SHA1: ab0710b6014df68735c9042a92418905bb92009c MD5sum: 6933632842da742581fb8d031276e373 Description: Library to Instrument Executable Formats -- development files LIEF is a library for parsing, modifying ELF, PE, and MachO formats. . This package contains the static library, header files, and examples. Original-Maintainer: Hilko Bengen Package: liblief0 Source: lief Version: 0.15.1-0kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 7074 Depends: libc6 (>= 2.38), libgcc-s1 (>= 4.5), libstdc++6 (>= 11) Multi-Arch: same Homepage: https://lief-project.github.io/ Priority: optional Section: libs Filename: pool/main/l/lief/liblief0_0.15.1-0kali1_arm64.deb Size: 1521756 SHA256: 0ce91e51a68d6fcb59dec4d71fc64f8f56480bf2fa649b99163f269d3d4a0a3c SHA1: 92fb73839bae38d86a168a88b4feb1d2aa4cec25 MD5sum: ba14339ee18facec936b874753683542 Description: Library to Instrument Executable Formats LIEF is a library for parsing, modifying ELF, PE, and MachO formats. Its main features include: . - Parsing: LIEF can parse ELF, PE, MachO and provides an user-friendly API to access to format internals. - Modify: It enables to modify some parts of these formats - Abstract: Three formats have common features like sections, symbols, entry point, etc.. LIEF factors them. - API support: LIEF can be used in C, C++, and Python. . This package contains the shared library. Original-Maintainer: Hilko Bengen Package: liblnk-dev Source: liblnk Version: 20230716-0kali2 Architecture: arm64 Maintainer: Debian Security Tools Installed-Size: 2684 Depends: liblnk1t64 (= 20230716-0kali2) Multi-Arch: same Homepage: https://github.com/libyal/liblnk Priority: optional Section: libdevel Filename: pool/main/libl/liblnk/liblnk-dev_20230716-0kali2_arm64.deb Size: 382812 SHA256: ed64b9e37bd9bf9603a299a9efaacbc73d6202b986db36c25b1c35ca804f54a2 SHA1: 5bceeb9b23d4d0e1cbc3688eadb1f196c9e657f7 MD5sum: 606b369bbbf2e8a6b82f443227d8f4e2 Description: Windows Shortcut File format access library -- development files liblnk is a library to access the Windows Shortcut File (LNK) format. . This package includes the development support files. Package: liblnk-utils Source: liblnk Version: 20230716-0kali2 Architecture: arm64 Maintainer: Debian Security Tools Installed-Size: 1048 Depends: libc6 (>= 2.34), liblnk1t64 (>= 20230716) Multi-Arch: foreign Homepage: https://github.com/libyal/liblnk Priority: optional Section: otherosfs Filename: pool/main/libl/liblnk/liblnk-utils_20230716-0kali2_arm64.deb Size: 286160 SHA256: 80850a4f01e2781ab29e22f8a2d8e3f77e66f8235af0118fea93414a12df9098 SHA1: 99ba69c18e285287261dee4f52a12c7df23e16cb MD5sum: b77638e229ef4b7f94c8db06fe3accca Description: Windows Shortcut File format access library -- Utilities liblnk is a library to access the Windows Shortcut File (LNK) format. . This package contains lnkinfo, a tool to determine information about a Windows Shortcut File. Package: liblnk-utils-dbgsym Source: liblnk Version: 20230716-0kali2 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Debian Security Tools Installed-Size: 228 Depends: liblnk-utils (= 20230716-0kali2) Priority: optional Section: debug Filename: pool/main/libl/liblnk/liblnk-utils-dbgsym_20230716-0kali2_arm64.deb Size: 112484 SHA256: c859413a9bee4c1337e72ccf277dcafbd13ff95cb22020f05f2a4bc1c50d4c15 SHA1: cdd336863c3d0e17a2783d23ee4814f2fc151da4 MD5sum: 08b572ad5257b3515d9aa369bea42229 Description: debug symbols for liblnk-utils Build-Ids: 93537ca9bede8a4cecaef0934085427c1b3b34e2 Package: liblnk1 Source: liblnk Version: 20230716-0kali1 Architecture: arm64 Maintainer: Debian Security Tools Installed-Size: 1686 Depends: libc6 (>= 2.34) Multi-Arch: same Homepage: https://github.com/libyal/liblnk Priority: optional Section: libs Filename: pool/main/libl/liblnk/liblnk1_20230716-0kali1_arm64.deb Size: 356888 SHA256: eb37fbf12989d76cb4ec4a30b78911ab68c80236badd976e62f5627d8b105c2d SHA1: c52d7619d3a26f5ef20a18d4f82a607a429b606e MD5sum: 1a999e30179040cf192b437516ddd343 Description: Windows Shortcut File format access library liblnk is a library to access the Windows Shortcut File (LNK) format. . This package contains the shared library. Package: liblnk1-dbgsym Source: liblnk Version: 20230716-0kali1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Debian Security Tools Installed-Size: 384 Depends: liblnk1 (= 20230716-0kali1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/libl/liblnk/liblnk1-dbgsym_20230716-0kali1_arm64.deb Size: 215404 SHA256: 1956f21bf444d9f3249874facaa7177294814bb66c9a63862a8baa8c259abc9a SHA1: f99d553ffa48c733a9107c2c8e94e0685f2a40a0 MD5sum: 37ad9a87b5d84ed471d672895975b54d Description: debug symbols for liblnk1 Build-Ids: 6e64de55c2440cd5e1a91871cd9cc95dc4283190 Package: liblnk1t64 Source: liblnk Version: 20230716-0kali2 Architecture: arm64 Maintainer: Debian Security Tools Installed-Size: 1689 Depends: libc6 (>= 2.34) Breaks: liblnk1 (<< 20230716-0kali2) Replaces: liblnk1 Provides: liblnk1 (= 20230716-0kali2) Multi-Arch: same Homepage: https://github.com/libyal/liblnk Priority: optional Section: libs Filename: pool/main/libl/liblnk/liblnk1t64_20230716-0kali2_arm64.deb Size: 359416 SHA256: 5a7dcee885a2ac98a551f74bdeb4e610a9bebc0596ff7775d2551230d1ee7f0b SHA1: 99459862309a6be946c16b4a82e71179b05b455d MD5sum: b973562e26eef2bff31a37ff55af80cc Description: Windows Shortcut File format access library liblnk is a library to access the Windows Shortcut File (LNK) format. . This package contains the shared library. Package: liblnk1t64-dbgsym Source: liblnk Version: 20230716-0kali2 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Debian Security Tools Installed-Size: 384 Depends: liblnk1t64 (= 20230716-0kali2) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/libl/liblnk/liblnk1t64-dbgsym_20230716-0kali2_arm64.deb Size: 215392 SHA256: b8edc0c0db00c1eed4b3f5e377af23a121d4a6359247a471e8e7c42bb06f05fe SHA1: d424596695f48cf1fc22b2db077cef822137ad18 MD5sum: 4cca508123e2e328141ec6a383faec97 Description: debug symbols for liblnk1t64 Build-Ids: beffcf612ca82800bd7257f354650a2b62252ebe Package: libluksde-dev Source: libluksde (20240114-0kali1) Version: 20240114-0kali1+b1 Architecture: arm64 Maintainer: Debian Security Tools Installed-Size: 2085 Depends: libluksde1t64 (= 20240114-0kali1+b1) Multi-Arch: same Homepage: https://github.com/libyal/libluksde Priority: optional Section: libdevel Filename: pool/main/libl/libluksde/libluksde-dev_20240114-0kali1+b1_arm64.deb Size: 418436 SHA256: ad5aa3f109c4840e2ed4001e7d707cfadcae7bb74982ec8aaafdb34364dae7a0 SHA1: a7abb72ef78e53296c1ee3382c87219cc08a30ed MD5sum: 1ece6b61907ec9055ec86d26b3871606 Description: library to access LUKS Disk Encryption volumes -- development files libluksde is a library to access LUKS Disk Encryption volumes. . This package includes the development support files. Package: libluksde-utils Source: libluksde (20240114-0kali1) Version: 20240114-0kali1+b1 Architecture: arm64 Maintainer: Debian Security Tools Installed-Size: 404 Depends: libc6 (>= 2.34), libluksde1t64 (>= 20240114) Multi-Arch: foreign Homepage: https://github.com/libyal/libluksde Priority: optional Section: otherosfs Filename: pool/main/libl/libluksde/libluksde-utils_20240114-0kali1+b1_arm64.deb Size: 61668 SHA256: eaba400ba344f7b41239625c4b4ad56b9c03bcc8092d110c4a26e5a1ddc0edc7 SHA1: 21ef5022394a7a2537fa0b20893ea88da7539577 MD5sum: 380c74975ae138f3c369c33060bf90c5 Description: library to access LUKS Disk Encryption volumes -- Utilities libluksde is a library to access LUKS Disk Encryption volumes. . This package contains tools to access data ... Package: libluksde-utils-dbgsym Source: libluksde (20240114-0kali1) Version: 20240114-0kali1+b1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Debian Security Tools Installed-Size: 311 Depends: libluksde-utils (= 20240114-0kali1+b1) Priority: optional Section: debug Filename: pool/main/libl/libluksde/libluksde-utils-dbgsym_20240114-0kali1+b1_arm64.deb Size: 265080 SHA256: d766c949acaa4f2b0c9f41795dd7f4a001d7e6938d8b902b55d711db54cd5432 SHA1: f2ae85fec361f3aa4dbe0e14a5bb74e7400974e1 MD5sum: 5b7b5f8d2b6d72286eb3244ef080995e Description: debug symbols for libluksde-utils Build-Ids: 90081a364b5905ac1561f2366e8b3267982c107d d527a1c1225ef2578b184d8d9daf34d3ae629265 Package: libluksde1t64 Source: libluksde (20240114-0kali1) Version: 20240114-0kali1+b1 Architecture: arm64 Maintainer: Debian Security Tools Installed-Size: 1261 Depends: libc6 (>= 2.34) Breaks: libluksde1 (<< 20240114-0kali1) Replaces: libluksde1 Provides: libluksde1 (= 20240114-0kali1+b1) Multi-Arch: same Homepage: https://github.com/libyal/libluksde Priority: optional Section: libs Filename: pool/main/libl/libluksde/libluksde1t64_20240114-0kali1+b1_arm64.deb Size: 391628 SHA256: ba1bcc53c7aaebbe05474ebb7ff3abeee1009f59cff297a54fa48084fa039561 SHA1: 7d065bea3342c1957f6c10e98d9155115a29912b MD5sum: f995a4cf0b19f36aaf799836d006b63e Description: library to access LUKS Disk Encryption volumes libluksde is a library to access LUKS Disk Encryption volumes. . This package contains the shared library. Package: libluksde1t64-dbgsym Source: libluksde (20240114-0kali1) Version: 20240114-0kali1+b1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Debian Security Tools Installed-Size: 690 Depends: libluksde1t64 (= 20240114-0kali1+b1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/libl/libluksde/libluksde1t64-dbgsym_20240114-0kali1+b1_arm64.deb Size: 578132 SHA256: 2e4790cfba28581e593ba014711d23e902aeaf3b077599d2d3467156e0373759 SHA1: 0e88ee8d9ea42a9a8775a354ff06c5475ba926c0 MD5sum: 65ff6e73b88a053d31eacbdc16ef3164 Description: debug symbols for libluksde1t64 Build-Ids: 94559b939c635fafc2493048e94bcda856f4d225 Package: libmchange-commons-java Source: mchange-commons-java Version: 0.2.20-0kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 719 Depends: junit, liblog4j1.2-java, liblog4j2-java, libslf4j-java, libtypesafe-config-java Homepage: https://github.com/swaldman/mchange-commons-java Priority: optional Section: java Filename: pool/main/m/mchange-commons-java/libmchange-commons-java_0.2.20-0kali3_all.deb Size: 619504 SHA256: a927172744e407d7c7efe9ff7510013c693610838f37fe63a28b2d9dd3a74043 SHA1: aae145009183cc5491187d519694e3cd6351dcb4 MD5sum: 58ff80c0f8d42da8ce349abee81d04c7 Description: utility library by Machinery For Change, Inc The package contains a utility library, a place to put widely reusable code Machinery for Change has grown over the years. Package: libmodi-dev Source: libmodi (20210807-0kali1) Version: 20210807-0kali1+b2 Architecture: arm64 Maintainer: Debian Security Tools Installed-Size: 5119 Depends: libmodi1 (= 20210807-0kali1+b2) Multi-Arch: same Homepage: https://github.com/libyal/libmodi Priority: optional Section: libdevel Filename: pool/main/libm/libmodi/libmodi-dev_20210807-0kali1+b2_arm64.deb Size: 542276 SHA256: 7485fd69f5ddc5490621c7865e7432e54926a306d52943d2d289b591d8b8839a SHA1: 85fa6c1e5df6e7c01b474804d1f6e93836891ca4 MD5sum: 958e591daea751ec1bffbc6e853dade2 Description: library to access the Mac OS disk image formats -- development files libmodi is a library to access the Mac OS disk image formats. . This package includes the development support files. Package: libmodi1 Source: libmodi (20210807-0kali1) Version: 20210807-0kali1+b2 Architecture: arm64 Maintainer: Debian Security Tools Installed-Size: 3925 Depends: libc6 (>= 2.34), zlib1g (>= 1:1.1.4) Multi-Arch: same Homepage: https://github.com/libyal/libmodi Priority: optional Section: libs Filename: pool/main/libm/libmodi/libmodi1_20210807-0kali1+b2_arm64.deb Size: 493620 SHA256: 25b806fac4afe8ad5fae42ea69118963e9380c93d3d0ac275fe9aacf24728db6 SHA1: e41e00e01e2dc429dc3ccd45a989ba0142615669 MD5sum: 7f1e689b1cabb936388833d823228e87 Description: library to access the Mac OS disk image formats libmodi is a library to access the Mac OS disk image formats. . This package contains the shared library. Package: libmodi1-dbgsym Source: libmodi (20210807-0kali1) Version: 20210807-0kali1+b2 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Debian Security Tools Installed-Size: 874 Depends: libmodi1 (= 20210807-0kali1+b2) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/libm/libmodi/libmodi1-dbgsym_20210807-0kali1+b2_arm64.deb Size: 755800 SHA256: 126da70b9fc5adbaf0bbc1139c0e36984fce5d8c8534ca56c3f083c651189fee SHA1: 70f04312fb8df8bec458a64dfe93422717b09faa MD5sum: befa1bee63557eba8e8d7b5dace07020 Description: debug symbols for libmodi1 Build-Ids: eb9ee5c066a6e267f7f9a5fd5b83850c6b9b63a4 Package: libnss-winbind Source: samba Version: 2:4.21.1+dfsg-2kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 261 Depends: winbind:any (= 2:4.21.1+dfsg-2kali1), libbsd0 (>= 0.0), libc6 (>= 2.38) Suggests: libpam-winbind Multi-Arch: same Homepage: https://www.samba.org Priority: optional Section: admin Filename: pool/main/s/samba/libnss-winbind_4.21.1+dfsg-2kali1_arm64.deb Size: 68632 SHA256: 1551ec9b6d174d6bd368713720a585e880439b3a1ebfb18db1043f6e6928883f SHA1: feb617d67d3b8225559c1c7f8c7f62d671f3dadc MD5sum: e62050e564910b323392b6e76d29f0aa Description: Samba nameservice integration plugins Samba is an implementation of the SMB/CIFS protocol for Unix systems, providing support for cross-platform file and printer sharing with Microsoft Windows, OS X, and other Unix systems. Samba can also function as an NT4-style domain controller, and can integrate with both NT4 domains and Active Directory realms as a member server. . This package provides nss_winbind, a plugin that integrates with a local winbindd server to provide user/group name lookups to the system; and nss_wins, which provides hostname lookups via both the NBNS and NetBIOS broadcast protocols. Original-Maintainer: Debian Samba Maintainers Package: libnss-winbind-dbgsym Source: samba Version: 2:4.21.1+dfsg-2kali1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 235 Depends: libnss-winbind (= 2:4.21.1+dfsg-2kali1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/s/samba/libnss-winbind-dbgsym_4.21.1+dfsg-2kali1_arm64.deb Size: 194328 SHA256: bf199e0c18988a154bf78be07fa3c62538cfa02a8e3deb8cd7cee9566b811fc1 SHA1: e7f34c117905b0c1b24e9b3fd04436e356ec22ce MD5sum: 608315f94919d9cef89ba423501bce92 Description: debug symbols for libnss-winbind Build-Ids: 1ab4e2a4842897d63f1b533cc2afba23d38954dc a1bed4f28f587606344e34d02addec89440581ab Original-Maintainer: Debian Samba Maintainers Package: libodpic-dev Source: odpi Version: 5.0.1-0kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 212 Depends: libodpic5 (= 5.0.1-0kali1) Suggests: libodpic-doc Multi-Arch: same Homepage: https://github.com/oracle/odpi Priority: optional Section: libdevel Filename: pool/main/o/odpi/libodpic-dev_5.0.1-0kali1_arm64.deb Size: 33812 SHA256: d6589bd80ec6878cce82102c1bd413342fc10f821c4f6ac8882efc551e8cefa6 SHA1: ec125bd41a2068ebbc7c627e15f9f96d4cd3e176 MD5sum: 447211009d096f212d13b06288e4fc95 Description: Oracle DB Programming Interface for Drivers and Applications (headers) This package contains Oracle Database Programming Interface for C (ODPI-C), an open source library of C code that simplifies access to Oracle Database for applications written in C or C++. It is a wrapper over Oracle Call Interface (OCI) that makes applications and language interfaces easier to develop. . ODPI-C supports basic and advanced features of Oracle Database and Oracle Client. . This package contains the headers. Package: libodpic-doc Source: odpi Version: 5.0.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 4255 Depends: libjs-jquery (>= 3.6.0), libjs-sphinxdoc (>= 7.2.2), sphinx-rtd-theme-common (>= 2.0.0~rc3+dfsg) Homepage: https://github.com/oracle/odpi Priority: optional Section: doc Filename: pool/main/o/odpi/libodpic-doc_5.0.1-0kali1_all.deb Size: 279756 SHA256: 2d1cc36c64cbdee322ac1589764db998f963c28084f069a7770be9595fe55e2a SHA1: ead4d7ccfafa870d1a88f9fab761dfd4e408e464 MD5sum: bcc801d05914f57a3c968c33c8428a0e Description: Oracle DB Programming Interface for Drivers and Applications (doc) This package contains Oracle Database Programming Interface for C (ODPI-C), an open source library of C code that simplifies access to Oracle Database for applications written in C or C++. It is a wrapper over Oracle Call Interface (OCI) that makes applications and language interfaces easier to develop. . ODPI-C supports basic and advanced features of Oracle Database and Oracle Client. . This package contains the documentation. Package: libodpic5 Source: odpi Version: 5.0.1-0kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 424 Depends: libc6 (>= 2.34) Suggests: libodpic-doc Multi-Arch: same Homepage: https://github.com/oracle/odpi Priority: optional Section: libs Filename: pool/main/o/odpi/libodpic5_5.0.1-0kali1_arm64.deb Size: 101132 SHA256: b8dad6c9d9740c1f479689eef2d320069dff27287c1e1a292e6ce6ea8385affe SHA1: a0570452df58bc68f9671ed4197f43734a912440 MD5sum: 9f41575e36f428f63c7adc06162ba733 Description: Oracle DB Programming Interface for Drivers and Applications (lib) This package contains Oracle Database Programming Interface for C (ODPI-C), an open source library of C code that simplifies access to Oracle Database for applications written in C or C++. It is a wrapper over Oracle Call Interface (OCI) that makes applications and language interfaces easier to develop. . ODPI-C supports basic and advanced features of Oracle Database and Oracle Client. Package: libodpic5-dbgsym Source: odpi Version: 5.0.1-0kali1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 342 Depends: libodpic5 (= 5.0.1-0kali1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/o/odpi/libodpic5-dbgsym_5.0.1-0kali1_arm64.deb Size: 298508 SHA256: a8b67e65d81b2efb6ada31d64e0fc2d312d1be48c2d8377f863efc131ab9c08a SHA1: 7705f0621ee8559dc3551f1f3455364792e7ed1e MD5sum: 87bdd3d1bd09854332f06b4eedc0086b Description: debug symbols for libodpic5 Build-Ids: 6b6733126757bd81a1f1fb9c1780450d0d908f97 Package: libolecf-dev Source: libolecf Version: 20231203-0kali1 Architecture: arm64 Maintainer: Debian Security Tools Installed-Size: 2478 Depends: libolecf1 (= 20231203-0kali1) Multi-Arch: same Homepage: https://github.com/libyal/libolecf Priority: optional Section: libdevel Filename: pool/main/libo/libolecf/libolecf-dev_20231203-0kali1_arm64.deb Size: 442380 SHA256: 6c7a14381a287b2a35455448aadadf0c1899c5171e25671fb57595d126b5c805 SHA1: 014f145dca04ee4f6058ba358dc926d71843ebae MD5sum: 682e7ded4755dc9f3cd5de0d02be49c0 Description: OLE2 Compound File format access library -- development files libolecf is a library to access the OLE 2 Compound File (OLECF) format. . This package includes the development support files. Package: libolecf-utils Source: libolecf Version: 20231203-0kali1 Architecture: arm64 Maintainer: Debian Security Tools Installed-Size: 861 Depends: libc6 (>= 2.34), libfuse2t64 (>= 2.6), libolecf1 (>= 20170825) Multi-Arch: foreign Homepage: https://github.com/libyal/libolecf Priority: optional Section: otherosfs Filename: pool/main/libo/libolecf/libolecf-utils_20231203-0kali1_arm64.deb Size: 291512 SHA256: f2f11c9231f1c62c8135507f2ff37e61f226a0c6707f5ea56399be8f014545e9 SHA1: fb3b74fa8bf2464399821c489ca667ed9c1338f5 MD5sum: 50869e12e9adaa9ff2988a6e8ecffc2b Description: OLE2 Compound File format access library -- Utilities libolecf is a library to access the OLE 2 Compound File (OLECF) format. . This package contains tools to access data stored in OLECF files: olecfexport, olecfinfo, lecfmount. Package: libolecf-utils-dbgsym Source: libolecf Version: 20231203-0kali1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Debian Security Tools Installed-Size: 405 Depends: libolecf-utils (= 20231203-0kali1) Priority: optional Section: debug Filename: pool/main/libo/libolecf/libolecf-utils-dbgsym_20231203-0kali1_arm64.deb Size: 296952 SHA256: a621e00657f4bdb3a3c68621cd625595453d6b58d1f5d39edb212626aad284fa SHA1: fcd0d22527f477f8400f2ec2d4eeeafeca078bfa MD5sum: 264b2b4fb2188a132f4b32d3da4609e0 Description: debug symbols for libolecf-utils Build-Ids: 4d1b47f0d9d4cc8d1f8ab3727df8b45640f1fb1b c1371021bbaec9a29882f65ecc725d368d8a3880 f5da2230698f35333a312a76dc19b6d346a46b23 Package: libolecf1 Source: libolecf Version: 20231203-0kali1 Architecture: arm64 Maintainer: Debian Security Tools Installed-Size: 1469 Depends: libc6 (>= 2.34) Multi-Arch: same Homepage: https://github.com/libyal/libolecf Priority: optional Section: libs Filename: pool/main/libo/libolecf/libolecf1_20231203-0kali1_arm64.deb Size: 408028 SHA256: f18f69cca5a1bc145537fb728d237532bd637307d55a915c64983664592e8c11 SHA1: 71056a7bd5af3ecd0df31bfefbfdfa4d980f106d MD5sum: bcf85f48ef0b5de900533d0f8815a70a Description: OLE2 Compound File format access library libolecf is a library to access the OLE 2 Compound File (OLECF) format. . This package contains the shared library. Package: libolecf1-dbgsym Source: libolecf Version: 20231203-0kali1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Debian Security Tools Installed-Size: 840 Depends: libolecf1 (= 20231203-0kali1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/libo/libolecf/libolecf1-dbgsym_20231203-0kali1_arm64.deb Size: 712280 SHA256: 3b8be0af95ab84d76e8ac91c1d470c78ba29fb27055eed8d37607b64cc025c35 SHA1: 7a90b8d03a1e892cfc8bc0d1792fdb62f084c77d MD5sum: 88e0729081cddb3721777faef0895d21 Description: debug symbols for libolecf1 Build-Ids: d0837dbbc99f675094514857da028a60061f3eae Package: libpam-winbind Source: samba Version: 2:4.21.1+dfsg-2kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 212 Depends: libpam-runtime, winbind:any (= 2:4.21.1+dfsg-2kali1), libbsd0 (>= 0.0), libc6 (>= 2.38), libpam0g (>= 0.99.7.1), libtalloc2 (>= 2.4.2~) Suggests: libnss-winbind Multi-Arch: same Homepage: https://www.samba.org Priority: optional Section: admin Filename: pool/main/s/samba/libpam-winbind_4.21.1+dfsg-2kali1_arm64.deb Size: 82100 SHA256: 3706fd1b414c9d276784cda2d0df428268352e0b83b75fa44688725def49a7d2 SHA1: 41fe11581c84187344fdff4afabe618600d43d79 MD5sum: 99cc520fa9a74c12a29141aaf2747bfa Description: Windows domain authentication integration plugin Samba is an implementation of the SMB/CIFS protocol for Unix systems, providing support for cross-platform file and printer sharing with Microsoft Windows, OS X, and other Unix systems. Samba can also function as an NT4-style domain controller, and can integrate with both NT4 domains and Active Directory realms as a member server. . This package provides pam_winbind, a plugin that integrates with a local winbindd server to provide Windows domain authentication to the system. Original-Maintainer: Debian Samba Maintainers Package: libpam-winbind-dbgsym Source: samba Version: 2:4.21.1+dfsg-2kali1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 159 Depends: libpam-winbind (= 2:4.21.1+dfsg-2kali1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/s/samba/libpam-winbind-dbgsym_4.21.1+dfsg-2kali1_arm64.deb Size: 136924 SHA256: a419a3a2f0185fb2750fa3edf06ff065589e91de49dad690534674ecd64587b1 SHA1: 293c7f15db5ecfbdca560f903c615bd88989ddf3 MD5sum: 86cae4fa8bcc689f5abaa9f0f4d9f530 Description: debug symbols for libpam-winbind Build-Ids: 0f53bf272c2315efc7ab9dfa31111761415446e7 Original-Maintainer: Debian Samba Maintainers Package: libphdi-dev Source: libphdi Version: 20240307-0kali2 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 5071 Depends: libphdi1 (= 20240307-0kali2) Multi-Arch: same Homepage: https://github.com/libyal/libphdi Priority: optional Section: libdevel Filename: pool/main/libp/libphdi/libphdi-dev_20240307-0kali2_arm64.deb Size: 510676 SHA256: 713a60bcda20817ca66315a78a4a8a4ee92f50aefca7e615ccc9e9b40ec5eace SHA1: e86edcb0f2a66eb359013cad69e79b345eadbaca MD5sum: dd93a323808896a164eeb7b743d013cf Description: library to access the Parallels Hard Disk image (PHDI) -- development files libphdi is a library to access the Parallels Hard Disk image (PHDI) format. format. . This package includes the development support files. Package: libphdi1 Source: libphdi Version: 20240307-0kali2 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 3997 Depends: libc6 (>= 2.34) Multi-Arch: same Homepage: https://github.com/libyal/libphdi Priority: optional Section: libs Filename: pool/main/libp/libphdi/libphdi1_20240307-0kali2_arm64.deb Size: 481480 SHA256: e12e82cda789c0a7ecf5aebd29d06b3d2fd399f3cf85ddb65d0d964f0d441c7e SHA1: 146773eaef4b340ccaf34adb612a8e3e89966bcd MD5sum: 4f6e285abcd54c7ab38f49f17a689503 Description: library to access the Parallels Hard Disk image (PHDI) libphdi is a library to access the Parallels Hard Disk image (PHDI) format. format. Package: libphdi1-dbgsym Source: libphdi Version: 20240307-0kali2 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 946 Depends: libphdi1 (= 20240307-0kali2) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/libp/libphdi/libphdi1-dbgsym_20240307-0kali2_arm64.deb Size: 790656 SHA256: 653dd4c88f933f4f1702ff00b932dac3ac88190ed6363095600cf0a66050cc5a SHA1: ed8bad1f6a77ae5c4a061ea5f286ef2a219aecb1 MD5sum: 77fe5a40d8898b3fb7f2dadff6148d36 Description: debug symbols for libphdi1 Build-Ids: 3f811c48b7ffb162d08f72a7fb7c7b7a5bd41517 ad0356fa9656e00fb0ee8a30659eec161e0f8ee0 f2e5aa594e45fe75e4706786e6119517cdf6b9f4 Package: libpolkit-agent-1-0 Source: policykit-1 Version: 125-2+kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 93 Depends: libc6 (>= 2.38), libglib2.0-0t64 (>= 2.80.0), libpolkit-gobject-1-0 (= 125-2+kali1) Multi-Arch: same Homepage: https://github.com/polkit-org/polkit/ Priority: optional Section: libs Filename: pool/main/p/policykit-1/libpolkit-agent-1-0_125-2+kali1_arm64.deb Size: 25636 SHA256: 3cc497a9989fd2094bd82d74a8122be97d3ca5898dba691a38d5c5625d4851d4 SHA1: 593374084367fef7ea25e48bdbac8d9fcf66e7fe MD5sum: 39095d5b6aa5111027afa483e5e36020 Description: polkit Authentication Agent API polkit is a toolkit for defining and handling the policy that allows unprivileged processes to speak to privileged processes. It was previously named PolicyKit. . This package contains a library for accessing the authentication agent. Original-Maintainer: Utopia Maintenance Team Package: libpolkit-agent-1-0-dbgsym Source: policykit-1 Version: 125-2+kali1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 68 Depends: libpolkit-agent-1-0 (= 125-2+kali1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/p/policykit-1/libpolkit-agent-1-0-dbgsym_125-2+kali1_arm64.deb Size: 46016 SHA256: 4738feb666e16c432005bf5efeb01918d6db93bb0102187b0cd9a064bb8a2efe SHA1: 6ed96febc4e692ba338ab6c406496f13a5915545 MD5sum: 52edc6f1bbfe71f322b54ea0fe6fba22 Description: debug symbols for libpolkit-agent-1-0 Build-Ids: 3b35c21b4b53c3ee05064c6e87b4b7380b8f4b93 Original-Maintainer: Utopia Maintenance Team Package: libpolkit-agent-1-dev Source: policykit-1 Version: 125-2+kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 101 Depends: gir1.2-polkit-1.0 (= 125-2+kali1), libpolkit-agent-1-0 (= 125-2+kali1), libpolkit-gobject-1-dev (= 125-2+kali1), gir1.2-gio-2.0-dev Provides: gir1.2-polkitagent-1.0-dev (= 125-2+kali1) Homepage: https://github.com/polkit-org/polkit/ Priority: optional Section: libdevel Filename: pool/main/p/policykit-1/libpolkit-agent-1-dev_125-2+kali1_arm64.deb Size: 20492 SHA256: 5d5a8931240cd5fdeab52855dd8b72ce9f02aa8e9672a559f89689ff0f89ca12 SHA1: 2a2019f054dd008ec7f6f5e3125c6f0b4904a52f MD5sum: 8dab8ebb308817228135eaf2f561fd77 Description: polkit Authentication Agent API - development files polkit is a toolkit for defining and handling the policy that allows unprivileged processes to speak to privileged processes. It was previously named PolicyKit. . This package contains the development files for the library found in libpolkit-agent-1-0. Original-Maintainer: Utopia Maintenance Team Package: libpolkit-gobject-1-0 Source: policykit-1 Version: 125-2+kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 164 Depends: libc6 (>= 2.38), libglib2.0-0t64 (>= 2.80.0), libsystemd0 (>= 213) Multi-Arch: same Homepage: https://github.com/polkit-org/polkit/ Priority: optional Section: libs Filename: pool/main/p/policykit-1/libpolkit-gobject-1-0_125-2+kali1_arm64.deb Size: 46380 SHA256: f0872a82c2cd59c7874bb4069b245969ae12f84d3ea77b5ff87f56e05b8d34c4 SHA1: b217f425c5f0ace2d119d8d6d062d3962dedc9f1 MD5sum: 7e5f8b64548d39526e75577c864ed703 Description: polkit Authorization API polkit is a toolkit for defining and handling the policy that allows unprivileged processes to speak to privileged processes. It was previously named PolicyKit. . This package contains a library for accessing polkit. Original-Maintainer: Utopia Maintenance Team Package: libpolkit-gobject-1-0-dbgsym Source: policykit-1 Version: 125-2+kali1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 165 Depends: libpolkit-gobject-1-0 (= 125-2+kali1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/p/policykit-1/libpolkit-gobject-1-0-dbgsym_125-2+kali1_arm64.deb Size: 127728 SHA256: 104a63a6694fe52690da453e02d38c655e13a24f21677f7a17e5f39e45faf94d SHA1: 7ec94668d88e3ecd1e92540e8e4d9442aad4a4ae MD5sum: 72a418d2de6165f16dd2427d717618a1 Description: debug symbols for libpolkit-gobject-1-0 Build-Ids: 29a8f66cdc3aba915531f5b1f55a2ce4106b71f7 Original-Maintainer: Utopia Maintenance Team Package: libpolkit-gobject-1-dev Source: policykit-1 Version: 125-2+kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 380 Depends: gir1.2-polkit-1.0 (= 125-2+kali1), libglib2.0-dev, libpolkit-gobject-1-0 (= 125-2+kali1), gir1.2-gio-2.0-dev Breaks: polkitd (<< 122-4~) Replaces: polkitd (<< 122-4~) Provides: gir1.2-polkit-1.0-dev (= 125-2+kali1) Homepage: https://github.com/polkit-org/polkit/ Priority: optional Section: libdevel Filename: pool/main/p/policykit-1/libpolkit-gobject-1-dev_125-2+kali1_arm64.deb Size: 36884 SHA256: 556b3bdc80c1cd18ef45f34057704c2a4801f1442213236990d454e472393770 SHA1: d2b82acbe0e92c6e1e6e9e3a3615f95c130a4d93 MD5sum: fb9290ad183947e92530e119015c32d5 Description: polkit Authorization API - development files polkit is a toolkit for defining and handling the policy that allows unprivileged processes to speak to privileged processes. It was previously named PolicyKit. . This package contains the development files for the library found in libpolkit-gobject-1-0. Original-Maintainer: Utopia Maintenance Team Package: libqt6concurrent6 Source: qt6-base Version: 6.7.2+dfsg-4kali1 Architecture: arm64 Maintainer: Debian Qt/KDE Maintainers Installed-Size: 224 Depends: libc6 (>= 2.17), libgcc-s1 (>= 3.3.1), libqt6core6t64 (>= 6.7.2), libstdc++6 (>= 11) Breaks: libqt6concurrent6t64 (<< 6.7.2+dfsg-4kali1) Replaces: libqt6concurrent6t64 Multi-Arch: same Homepage: https://www.qt.io/developers/ Priority: optional Section: libs Filename: pool/main/q/qt6-base/libqt6concurrent6_6.7.2+dfsg-4kali1_arm64.deb Size: 40660 SHA256: b0469a8cc067bc575cc647ba02003d82c8c5b832297847ca9a3119d607efdcb4 SHA1: ebb569a14062d73f55d8d1f40630aae19efa6c2d MD5sum: 7278a9043a6e9ab16d2c6b5734ab76b5 Description: Qt 6 concurrent module Qt is a cross-platform C++ application framework. Qt's primary feature is its rich set of widgets that provide standard GUI functionality. . The QtConcurrent module contains functionality to support concurrent execution of program code. Package: libqt6concurrent6-dbgsym Source: qt6-base Version: 6.7.2+dfsg-4kali1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Debian Qt/KDE Maintainers Installed-Size: 234 Depends: libqt6concurrent6 (= 6.7.2+dfsg-4kali1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/q/qt6-base/libqt6concurrent6-dbgsym_6.7.2+dfsg-4kali1_arm64.deb Size: 213972 SHA256: cb435e609e779fd24bff898dab16230f9fee5364253365550616592b71331bce SHA1: b043b1ae3858ae14e1b4e40ef8c407e769a248a7 MD5sum: aa31c80553bc102d72e0afb2db4d7b8e Description: debug symbols for libqt6concurrent6 Build-Ids: 1d36f3da3b06920e806dcc2170df05317edad4f4 Package: libqt6concurrent6t64 Source: qt6-base Version: 6.7.2+dfsg-4kali1 Architecture: arm64 Maintainer: Debian Qt/KDE Maintainers Installed-Size: 147 Depends: libqt6concurrent6 (= 6.7.2+dfsg-4kali1) Multi-Arch: same Homepage: https://www.qt.io/developers/ Priority: optional Section: libs Filename: pool/main/q/qt6-base/libqt6concurrent6t64_6.7.2+dfsg-4kali1_arm64.deb Size: 33428 SHA256: 277282f7dc7532b4d71e320c7aaf55f22fbd7f8b3fb5804b621115b355a9a85d SHA1: 4971f6a3c6956e6a9488295b2fcf7257d7aaf884 MD5sum: 94a0822274d5050a7f7bad3e54abe08e Description: Qt 6 concurrent module (transitional package) This is an transitional package. It can be safely removed. Package: libqt6core6t64 Source: qt6-base Version: 6.7.2+dfsg-4kali1 Architecture: arm64 Maintainer: Debian Qt/KDE Maintainers Installed-Size: 6201 Depends: shared-mime-info, libb2-1 (>= 0.98.1), libc6 (>= 2.35), libdouble-conversion3 (>= 2.0.0), libgcc-s1 (>= 3.3.1), libglib2.0-0t64 (>= 2.26.0), libicu72 (>= 72.1~rc-1~), libpcre2-16-0 (>= 10.22), libstdc++6 (>= 14), libzstd1 (>= 1.5.5), zlib1g (>= 1:1.2.0) Recommends: qt6-translations-l10n Breaks: libqt6core5compat6 (<< 6.6.0~), libqt6core6 (<< 6.7.2+dfsg-4kali1) Replaces: libqt6core6 Provides: libqt6core6 (= 6.7.2+dfsg-4kali1), qt6-base-private-abi (= 6.7.2) Multi-Arch: same Homepage: https://www.qt.io/developers/ Priority: optional Section: libs Filename: pool/main/q/qt6-base/libqt6core6t64_6.7.2+dfsg-4kali1_arm64.deb Size: 1644036 SHA256: 4b13d80b0b274ea28e499bba5fdb36f82e84edbba0a79fd269882a80f6abd430 SHA1: 59325e5c83531bfdad6dfb81f8232ef8966cbb67 MD5sum: 76480594765fc26267e66948ed14c96b Description: Qt 6 core module Qt is a cross-platform C++ application framework. Qt's primary feature is its rich set of widgets that provide standard GUI functionality. . The QtCore module contains core non-GUI functionality. Package: libqt6core6t64-dbgsym Source: qt6-base Version: 6.7.2+dfsg-4kali1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Debian Qt/KDE Maintainers Installed-Size: 32142 Depends: libqt6core6t64 (= 6.7.2+dfsg-4kali1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/q/qt6-base/libqt6core6t64-dbgsym_6.7.2+dfsg-4kali1_arm64.deb Size: 30277652 SHA256: f3ca122679f0de3214256d8920a63505ae6002e5b00142b8881609c732a0545b SHA1: 4865265f0d05dc8d70c63793ad7be994a3418003 MD5sum: 51f33efd9ce9defe6465ed4add2ff1bd Description: debug symbols for libqt6core6t64 Build-Ids: f597db49350b7464f4b3f87a8e1e9d6e0dc4e461 Package: libqt6dbus6 Source: qt6-base Version: 6.7.2+dfsg-4kali1 Architecture: arm64 Maintainer: Debian Qt/KDE Maintainers Installed-Size: 972 Depends: libc6 (>= 2.17), libdbus-1-3 (>= 1.9.14), libqt6core6t64 (>= 6.7.2), libstdc++6 (>= 5), qt6-base-private-abi (= 6.7.2) Breaks: libqt6dbus6t64 (<< 6.7.2+dfsg-4kali1) Replaces: libqt6dbus6t64 Multi-Arch: same Homepage: https://www.qt.io/developers/ Priority: optional Section: libs Filename: pool/main/q/qt6-base/libqt6dbus6_6.7.2+dfsg-4kali1_arm64.deb Size: 243756 SHA256: 6c459d4e2d883831ab2c1dc884c9eb2ea017c49fbdf352028cfbcb1dbe0fc38f SHA1: 14ed5a6a2849758709e5a28474b2ea1b5d17a121 MD5sum: 6e59bb9f58630596b61d46a62eecea2c Description: Qt 6 D-Bus module Qt is a cross-platform C++ application framework. Qt's primary feature is its rich set of widgets that provide standard GUI functionality. . The QtDBus module is a Unix-only library that you can use to make Inter-Process Communication using the D-Bus protocol. . Applications using the QtDBus module can provide services to other, remote applications by exporting objects, as well as use services exported by those applications by placing calls and accessing properties. Package: libqt6dbus6-dbgsym Source: qt6-base Version: 6.7.2+dfsg-4kali1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Debian Qt/KDE Maintainers Installed-Size: 7166 Depends: libqt6dbus6 (= 6.7.2+dfsg-4kali1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/q/qt6-base/libqt6dbus6-dbgsym_6.7.2+dfsg-4kali1_arm64.deb Size: 6755412 SHA256: a39fbfa75c2937f5985d28aea47870c954cb263092b1d28a024fac5690ed9b48 SHA1: 1e73d6a4eaab85086bc2f7a391975e1d5e81037a MD5sum: d132c905c72c44a20051ab2069ef003e Description: debug symbols for libqt6dbus6 Build-Ids: af327fa7dd0c920d5a9033aace34a3cb743b11be Package: libqt6dbus6t64 Source: qt6-base Version: 6.7.2+dfsg-4kali1 Architecture: arm64 Maintainer: Debian Qt/KDE Maintainers Installed-Size: 147 Depends: libqt6dbus6 (= 6.7.2+dfsg-4kali1) Multi-Arch: same Homepage: https://www.qt.io/developers/ Priority: optional Section: libs Filename: pool/main/q/qt6-base/libqt6dbus6t64_6.7.2+dfsg-4kali1_arm64.deb Size: 33416 SHA256: 62b4a3f8f92b276e67295278cf092ffcd34c7c8d0a3dac783ffde20c5e2622c5 SHA1: 11da09448e000c9dfd958d3792973d0372075298 MD5sum: f9d321a87391479e127963fdf6b02331 Description: Qt 6 D-Bus module (transitional package) This is an transitional package. It can be safely removed. Package: libqt6gui6 Source: qt6-base Version: 6.7.2+dfsg-4kali1 Architecture: arm64 Maintainer: Debian Qt/KDE Maintainers Installed-Size: 10923 Depends: fontconfig, libc6 (>= 2.38), libdrm2 (>= 2.4.62), libegl1, libfontconfig1 (>= 2.12.6), libfreetype6 (>= 2.9.1), libglib2.0-0t64 (>= 2.26.0), libglx0, libharfbuzz0b (>= 2.1.1), libice6 (>= 1:1.0.0), libinput10 (>= 1.19.1), libjpeg62-turbo (>= 1.3.1), libmd4c0 (>= 0.2.7), libmtdev1t64 (>= 1.0.8), libopengl0, libpng16-16t64 (>= 1.6.2), libqt6core6t64 (>= 6.7.2), libqt6dbus6 (>= 6.4.0), libsm6, libstdc++6 (>= 11), libts0t64 (>= 1.15), libudev1 (>= 183), libx11-6, libx11-xcb1 (>= 2:1.8.7), libxcb-cursor0 (>= 0.0.99), libxcb-glx0, libxcb-icccm4 (>= 0.4.2), libxcb-image0 (>= 0.2.1), libxcb-keysyms1 (>= 0.4.0), libxcb-randr0 (>= 1.12), libxcb-render-util0, libxcb-render0, libxcb-shape0, libxcb-shm0 (>= 1.10), libxcb-sync1, libxcb-xfixes0, libxcb-xinput0 (>= 1.17.0), libxcb-xkb1, libxcb1 (>= 1.8), libxkbcommon-x11-0 (>= 0.5.0), libxkbcommon0 (>= 0.5.0), qt6-base-private-abi (= 6.7.2), zlib1g (>= 1:1.1.4) Recommends: qt6-gtk-platformtheme, qt6-qpa-plugins, qt6-wayland Breaks: libqt6gui6t64 (<< 6.7.2+dfsg-4kali1), qt6-qpa-plugins (<< 6.3.1+dfsg-6~) Replaces: libqt6gui6t64, qt6-qpa-plugins (<< 6.3.1+dfsg-6~) Multi-Arch: same Homepage: https://www.qt.io/developers/ Priority: optional Section: libs Filename: pool/main/q/qt6-base/libqt6gui6_6.7.2+dfsg-4kali1_arm64.deb Size: 2745164 SHA256: a26c835a4329cb5cc12523f6080de68fc3a612ad67828e00b04709298bff1e2d SHA1: 7403a39cf9f26c66907c6e781fc7057866d621b1 MD5sum: 64deeb6986d5080c1b0f9ac75028a6c8 Description: Qt 6 GUI module Qt is a cross-platform C++ application framework. Qt's primary feature is its rich set of widgets that provide standard GUI functionality. . The QtGui module extends QtCore with GUI functionality. Package: libqt6gui6-dbgsym Source: qt6-base Version: 6.7.2+dfsg-4kali1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Debian Qt/KDE Maintainers Installed-Size: 88208 Depends: libqt6gui6 (= 6.7.2+dfsg-4kali1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/q/qt6-base/libqt6gui6-dbgsym_6.7.2+dfsg-4kali1_arm64.deb Size: 85356428 SHA256: cf34b54e9c4ea00d8fef162c684f9dab0d4d5de4dfe9c31c315b0a0b7a3f060a SHA1: 490314f89efe33bc68387a8c9e9c420963a49f8e MD5sum: 7d100c87999c39927faf96f09daae5c3 Description: debug symbols for libqt6gui6 Build-Ids: 1c1857d5d8353b30cbb108900fba6a90811a1bfa 1c20a351832a19339113fad2dd18d722be09156a 4d7404fb32bc9245dd2cb7b7cbda7ae9ca9c0aba 5cdccc6182f10b591823a1d3cd53611ca5552018 5f047c6e2e3c93d429e1ac4c56f02c354cf7a16c 69d2118314b8b313ce2a3304c0627c5f0995367a 7db67be8c1a5d7fc7b5d1a03684db21fe799b457 89d52d642cd358b4601594c0d9ea3a7e95ebae1e 9e2539856a728cf1f3b06eb550d0c4f1ff1ba1d5 a557ffabda4ecf69b5ec4b6e481eb25d99928ebf b24640f85f6bcd8128cc4ce234664a6eb227327c c709da68a713197200ac983c5a637b0bc61f4024 c7f9dfb580ddc01f5d47f49711cb40d606817e68 cb0255b01972a61d33b5b062256a0dc99b8591e9 d3f13fa498343424165b3ccae6fa97e2a764081f d904630d373b5b1c0b290b3803c4613f8cac94d3 e44db9d0d8e56100b34c5c6846aa50cfc8ac9918 e4cec24aa75bb9ab504eafcc02593129c1b037f8 e7598e7e410dfd4f466fa3f54373a39bab7a3abe f45124354ce0336cc83140a98569df040f82b315 Package: libqt6gui6t64 Source: qt6-base Version: 6.7.2+dfsg-4kali1 Architecture: arm64 Maintainer: Debian Qt/KDE Maintainers Installed-Size: 147 Depends: libqt6gui6 (= 6.7.2+dfsg-4kali1) Multi-Arch: same Homepage: https://www.qt.io/developers/ Priority: optional Section: libs Filename: pool/main/q/qt6-base/libqt6gui6t64_6.7.2+dfsg-4kali1_arm64.deb Size: 33416 SHA256: 1291b59950819f4ae0fe1faa77acc10571ae8f36ec3723485a9bb9037698aaf9 SHA1: 61aed4fff73a9c329b580d67d7137652b62bddf2 MD5sum: 7d0a5b1fcefc61db997ac3411b1d10b8 Description: Qt 6 GUI module (transitional package) This is an transitional package. It can be safely removed. Package: libqt6network6 Source: qt6-base Version: 6.7.2+dfsg-4kali1 Architecture: arm64 Maintainer: Debian Qt/KDE Maintainers Installed-Size: 2815 Depends: libssl3t64, libbrotli1 (>= 0.6.0), libc6 (>= 2.38), libglib2.0-0t64 (>= 2.46.0), libgssapi-krb5-2 (>= 1.17), libproxy1v5 (>= 0.5.3), libqt6core6t64 (>= 6.7.2), libqt6dbus6 (>= 6.4.0), libstdc++6 (>= 11), libzstd1 (>= 1.5.5), qt6-base-private-abi (= 6.7.2), zlib1g (>= 1:1.1.4) Breaks: libqt6network6t64 (<< 6.7.2+dfsg-4kali1), qt6-qpa-plugins (<< 6.2.4+dfsg-5~) Replaces: libqt6network6t64, qt6-qpa-plugins (<< 6.2.4+dfsg-5~) Multi-Arch: same Homepage: https://www.qt.io/developers/ Priority: optional Section: libs Filename: pool/main/q/qt6-base/libqt6network6_6.7.2+dfsg-4kali1_arm64.deb Size: 719004 SHA256: a20faf49f83448fdbef31b40c7f191d633180200eb4f9b6b57863f8aa36fd16f SHA1: 15bbd7262735b341b721a69817863f009e5355dd MD5sum: 8430ed99837d6b02008cb78c1131eaef Description: Qt 6 network module Qt is a cross-platform C++ application framework. Qt's primary feature is its rich set of widgets that provide standard GUI functionality. . The QtNetwork module offers classes that allow you to write TCP/IP clients and servers. It provides classes to make network programming easier and portable. Package: libqt6network6-dbgsym Source: qt6-base Version: 6.7.2+dfsg-4kali1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Debian Qt/KDE Maintainers Installed-Size: 20114 Depends: libqt6network6 (= 6.7.2+dfsg-4kali1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/q/qt6-base/libqt6network6-dbgsym_6.7.2+dfsg-4kali1_arm64.deb Size: 19091504 SHA256: bc42a4ce2ca29ec3b4f730caedcbb475e1c22ec8358e74aeb5b5231b5d277501 SHA1: 72a4001c456e6df1947f6d7421fc4b1500bd5cba MD5sum: 7b0e3f7e4909b4a91773f2cbe6cc930d Description: debug symbols for libqt6network6 Build-Ids: 3089814dc4e1037fa6571f72f32b7e1ed0be0aca 599435c3331ba7d9cc4dc17b478ef0adb8c1c179 b3071beb61c5d1211d02cbd752e20fcfb3795218 b8c45263ee975e3be63a5d4a87ad75f0e63d8f7d cd7c61fb8864abdd76f6ab5355f5db78bc4b4f58 Package: libqt6network6t64 Source: qt6-base Version: 6.7.2+dfsg-4kali1 Architecture: arm64 Maintainer: Debian Qt/KDE Maintainers Installed-Size: 147 Depends: libqt6network6 (= 6.7.2+dfsg-4kali1) Multi-Arch: same Homepage: https://www.qt.io/developers/ Priority: optional Section: libs Filename: pool/main/q/qt6-base/libqt6network6t64_6.7.2+dfsg-4kali1_arm64.deb Size: 33424 SHA256: 7bf2981fe9c4903ab94bb965099e53fc11b64e0838f55ccfba8d4a05a60369ee SHA1: 20e496f254f31d0e6f793cbb8101f16d222be20b MD5sum: 4d339cf13c03ef8faa8e71f484e3b45f Description: Qt 6 network module (transitional package) This is an transitional package. It can be safely removed. Package: libqt6opengl6 Source: qt6-base Version: 6.7.2+dfsg-4kali1 Architecture: arm64 Maintainer: Debian Qt/KDE Maintainers Installed-Size: 1926 Depends: libc6 (>= 2.38), libdrm2 (>= 2.4.62), libegl1, libgbm1 (>= 17.1.0~rc2), libinput10 (>= 1.19.1), libmtdev1t64 (>= 1.0.8), libopengl0, libqt6core6t64 (>= 6.7.2), libqt6gui6 (>= 6.3.1), libstdc++6 (>= 5), libts0t64 (>= 1.15), libudev1 (>= 183), libx11-6, libx11-xcb1 (>= 2:1.8.7), libxcb1, libxkbcommon0 (>= 0.5.0), qt6-base-private-abi (= 6.7.2) Breaks: libqt6opengl6t64 (<< 6.7.2+dfsg-4kali1), qt6-qpa-plugins (<< 6.3.1+dfsg-6~) Replaces: libqt6opengl6t64, qt6-qpa-plugins (<< 6.3.1+dfsg-6~) Multi-Arch: same Homepage: https://www.qt.io/developers/ Priority: optional Section: libs Filename: pool/main/q/qt6-base/libqt6opengl6_6.7.2+dfsg-4kali1_arm64.deb Size: 380112 SHA256: 06b9262c7eaef304b8ce90c3a8455877c7a03553e2028122c999de21b5182580 SHA1: 1b3b4d09c6e88b66a022b673cc5c2256e5a2124e MD5sum: eaf7f0755ec00706e85f97ae31ec869d Description: Qt 6 OpenGL module Qt is a cross-platform C++ application framework. Qt's primary feature is its rich set of widgets that provide standard GUI functionality. . The QtOpenGL module offers classes that make it easy to use OpenGL in Qt applications. . OpenGL is a standard API for rendering 3D graphics. OpenGL only deals with 3D rendering and provides little or no support for GUI programming issues. Package: libqt6opengl6-dbgsym Source: qt6-base Version: 6.7.2+dfsg-4kali1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Debian Qt/KDE Maintainers Installed-Size: 15016 Depends: libqt6opengl6 (= 6.7.2+dfsg-4kali1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/q/qt6-base/libqt6opengl6-dbgsym_6.7.2+dfsg-4kali1_arm64.deb Size: 14520076 SHA256: 55136b57ee7e1d285994f126378aba104b68cca5b8c18ee6a6c40e05f309969b SHA1: e438eed86fd0a0f3682bcc2717a8d3ea2279e0b6 MD5sum: ad2db6245dc817d05e8be83e061f0e97 Description: debug symbols for libqt6opengl6 Build-Ids: 1baca30795d21a07e60ba07ff5a7c860c91040fe 283c2ebcc575cab99e2d8bbaae1f707f5bf51b65 52723205bab9558559f10faf61c278ec987c7fcf 55de90d0f2a77a430047d42256faec3b3a64dfb6 5bbba1c654fa42adc67a595c64156f678bdb3249 60c4a04789e06b7ff587a82694564e67cfa39cc3 627e7d9a92efa73bfee670a633594056ed1d4b79 adca7cba1678c6a7fbebeba12303c6a139847d24 b703eab9a36a3f62c45cae924b8ba47d396d2c6f dd033326f2ca7b2bdcc25194867a87bbd5aaaa45 Package: libqt6opengl6t64 Source: qt6-base Version: 6.7.2+dfsg-4kali1 Architecture: arm64 Maintainer: Debian Qt/KDE Maintainers Installed-Size: 147 Depends: libqt6opengl6 (= 6.7.2+dfsg-4kali1) Multi-Arch: same Homepage: https://www.qt.io/developers/ Priority: optional Section: libs Filename: pool/main/q/qt6-base/libqt6opengl6t64_6.7.2+dfsg-4kali1_arm64.deb Size: 33436 SHA256: bd09f318a3012fb87f80b7bd52b88bf30de8bad45abd21db93cfc5c378cfc3df SHA1: ce499bfea0000a2883f77c666a0b12e9c817d520 MD5sum: 487c9b784ba8e991f0ebbe612fbdfc90 Description: Qt 6 OpenGL module (transitional package) This is an transitional package. It can be safely removed. Package: libqt6openglwidgets6 Source: qt6-base Version: 6.7.2+dfsg-4kali1 Architecture: arm64 Maintainer: Debian Qt/KDE Maintainers Installed-Size: 225 Depends: libc6 (>= 2.17), libqt6core6t64 (>= 6.7.2), libqt6gui6 (>= 6.1.2), libqt6opengl6 (>= 6.1.2), libqt6widgets6 (>= 6.1.2), libstdc++6 (>= 5), qt6-base-private-abi (= 6.7.2) Breaks: libqt6openglwidgets6t64 (<< 6.7.2+dfsg-4kali1) Replaces: libqt6openglwidgets6t64 Multi-Arch: same Homepage: https://www.qt.io/developers/ Priority: optional Section: libs Filename: pool/main/q/qt6-base/libqt6openglwidgets6_6.7.2+dfsg-4kali1_arm64.deb Size: 49024 SHA256: 471cbe1549bef759d1f18499f4360843d53da760ef61ec8090b6c540dc72d77c SHA1: d04a0e961c30eea62b89aee68b2f6455345e0de4 MD5sum: 8c002d2d4c8d5a7fecdc82f0efa40ff7 Description: Qt 6 OpenGL widgets module Qt is a cross-platform C++ application framework. Qt's primary feature is its rich set of widgets that provide standard GUI functionality. . The QtOpenGL module offers classes that make it easy to use OpenGL in Qt applications. . OpenGL is a standard API for rendering 3D graphics. OpenGL only deals with 3D rendering and provides little or no support for GUI programming issues. . The OpenGL widgets module provides the widget for rendering OpenGL graphics. Package: libqt6openglwidgets6-dbgsym Source: qt6-base Version: 6.7.2+dfsg-4kali1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Debian Qt/KDE Maintainers Installed-Size: 679 Depends: libqt6openglwidgets6 (= 6.7.2+dfsg-4kali1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/q/qt6-base/libqt6openglwidgets6-dbgsym_6.7.2+dfsg-4kali1_arm64.deb Size: 653948 SHA256: 2362b74fe6b5afbde6bb2f55d0cb172fe3e33b2167f88bf21b239d667ce15ad6 SHA1: f831b137939ab3afba77894cd4d05b27267900a6 MD5sum: 3d7d043781bc74a18892761e9bb306e7 Description: debug symbols for libqt6openglwidgets6 Build-Ids: f3bd15db44ee6fbd216b0097b566bad423bccd0a Package: libqt6openglwidgets6t64 Source: qt6-base Version: 6.7.2+dfsg-4kali1 Architecture: arm64 Maintainer: Debian Qt/KDE Maintainers Installed-Size: 147 Depends: libqt6openglwidgets6 (= 6.7.2+dfsg-4kali1) Multi-Arch: same Homepage: https://www.qt.io/developers/ Priority: optional Section: libs Filename: pool/main/q/qt6-base/libqt6openglwidgets6t64_6.7.2+dfsg-4kali1_arm64.deb Size: 33440 SHA256: f2c380be1eadbcb1a4c862601cbdf7fcde3ce52e3129d07e21f5377f4a14e4e8 SHA1: fb5555d0197f121df941cb2679e1fa015895d39c MD5sum: 7776e9392ebe4a4b419740423aad87d5 Description: Qt 6 OpenGL widgets module (transitional package) This is an transitional package. It can be safely removed. Package: libqt6printsupport6 Source: qt6-base Version: 6.7.2+dfsg-4kali1 Architecture: arm64 Maintainer: Debian Qt/KDE Maintainers Installed-Size: 835 Depends: libc6 (>= 2.17), libcups2t64 (>= 1.4.0), libqt6core6t64 (>= 6.7.2), libqt6gui6 (>= 6.4.0), libqt6widgets6 (>= 6.1.2), libstdc++6 (>= 5), qt6-base-private-abi (= 6.7.2) Recommends: libcups2 Breaks: libqt6printsupport6t64 (<< 6.7.2+dfsg-4kali1) Replaces: libqt6printsupport6t64 Multi-Arch: same Homepage: https://www.qt.io/developers/ Priority: optional Section: libs Filename: pool/main/q/qt6-base/libqt6printsupport6_6.7.2+dfsg-4kali1_arm64.deb Size: 205268 SHA256: 6fc7461110abb610a073d169225f065a7931aa34c7e0e5415088a4e52db94fdf SHA1: 93c4b73b3946bdf7b964e8c8b46d142320e942e7 MD5sum: a1e737a1a2818b84ae3bfa36dc84a475 Description: Qt 6 print support module Qt is a cross-platform C++ application framework. Qt's primary feature is its rich set of widgets that provide standard GUI functionality. . The QtPrintSupport module provides classes to make printing easier and portable. Package: libqt6printsupport6-dbgsym Source: qt6-base Version: 6.7.2+dfsg-4kali1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Debian Qt/KDE Maintainers Installed-Size: 5555 Depends: libqt6printsupport6 (= 6.7.2+dfsg-4kali1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/q/qt6-base/libqt6printsupport6-dbgsym_6.7.2+dfsg-4kali1_arm64.deb Size: 5345180 SHA256: 324b973943846ed8f221f74285230b21a93e515bfebd370fef577ad409257669 SHA1: d746cd564c636dd249429f12993119c618edffdb MD5sum: 7bbb06ec09fb5f764971d614ceae15a1 Description: debug symbols for libqt6printsupport6 Build-Ids: 23b3504c53458aa04d037f1b7320589e4750c818 76e7920060a7b669d8e83705e89269632923553b Package: libqt6printsupport6t64 Source: qt6-base Version: 6.7.2+dfsg-4kali1 Architecture: arm64 Maintainer: Debian Qt/KDE Maintainers Installed-Size: 147 Depends: libqt6printsupport6 (= 6.7.2+dfsg-4kali1) Multi-Arch: same Homepage: https://www.qt.io/developers/ Priority: optional Section: libs Filename: pool/main/q/qt6-base/libqt6printsupport6t64_6.7.2+dfsg-4kali1_arm64.deb Size: 33444 SHA256: 125a7ebcbae3b4a33f4bd3b8e2a18a8afa6c2c438d584283bfc83f9595ba5f62 SHA1: 1299badd706e772b9c6a784f630cc28da50f45d3 MD5sum: 64299fbd24b7dae66f752b2d8c14221d Description: Qt 6 print support module (transitional package) This is an transitional package. It can be safely removed. Package: libqt6sql6 Source: qt6-base Version: 6.7.2+dfsg-4kali1 Architecture: arm64 Maintainer: Debian Qt/KDE Maintainers Installed-Size: 503 Depends: libc6 (>= 2.17), libqt6core6t64 (>= 6.7.2), libstdc++6 (>= 5), qt6-base-private-abi (= 6.7.2) Recommends: libqt6sql6-sqlite | libqt6sql6-mysql | libqt6sql6-odbc | libqt6sql6-psql | libqt6sql6-ibase Breaks: libqt6sql6t64 (<< 6.7.2+dfsg-4kali1) Replaces: libqt6sql6t64 Multi-Arch: same Homepage: https://www.qt.io/developers/ Priority: optional Section: libs Filename: pool/main/q/qt6-base/libqt6sql6_6.7.2+dfsg-4kali1_arm64.deb Size: 131340 SHA256: db69d6b2d7f3b6b5e598d20012bfa158400bc34d2e4bc3bb1c6711a46f68d563 SHA1: 83ab81e21d3f80750fbea07e2b5db3a41137854e MD5sum: 30ca03a65a95ba3e996d3720e6bc80bd Description: Qt 6 SQL module Qt is a cross-platform C++ application framework. Qt's primary feature is its rich set of widgets that provide standard GUI functionality. . The QtSql module helps you provide seamless database integration to your Qt applications. Package: libqt6sql6-dbgsym Source: qt6-base Version: 6.7.2+dfsg-4kali1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Debian Qt/KDE Maintainers Installed-Size: 2314 Depends: libqt6sql6 (= 6.7.2+dfsg-4kali1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/q/qt6-base/libqt6sql6-dbgsym_6.7.2+dfsg-4kali1_arm64.deb Size: 2224848 SHA256: 5b17aeeab9380d30428aaf8ffe402e13fa859d6d6e1af3657d0a2a0e14e02372 SHA1: 879cefb680a5bc42dc4c46709fb964006cf17a7f MD5sum: 4afdb026084ad730c8bc9cb1dac81078 Description: debug symbols for libqt6sql6 Build-Ids: 328cf90d303a848f9e2a94783b213d05688db510 Package: libqt6sql6-ibase Source: qt6-base Version: 6.7.2+dfsg-4kali1 Architecture: arm64 Maintainer: Debian Qt/KDE Maintainers Installed-Size: 283 Depends: libc6 (>= 2.29), libfbclient2 (>= 2.5.0.25784~ReleaseCandidate1.ds2), libqt6core6t64 (>= 6.7.2), libqt6sql6 (>= 6.6.0), libstdc++6 (>= 5), qt6-base-private-abi (= 6.7.2) Multi-Arch: same Homepage: https://www.qt.io/developers/ Priority: optional Section: libs Filename: pool/main/q/qt6-base/libqt6sql6-ibase_6.7.2+dfsg-4kali1_arm64.deb Size: 67604 SHA256: c9669ea8e3827ab1b6427fd07bb550f36c615a0525c2cf91a962ff1a57aa642c SHA1: 0555377e7fd404d7b7eda6b139dbec44be833b01 MD5sum: 0bb481e59f9244397fdd7dd959c9ac5a Description: Qt 6 Firebird database driver This package contains the Firebird plugin for Qt 6. . Install it if you intend to use or write Qt programs that are to access a Firebird/InterBase DB. Package: libqt6sql6-ibase-dbgsym Source: qt6-base Version: 6.7.2+dfsg-4kali1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Debian Qt/KDE Maintainers Installed-Size: 747 Depends: libqt6sql6-ibase (= 6.7.2+dfsg-4kali1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/q/qt6-base/libqt6sql6-ibase-dbgsym_6.7.2+dfsg-4kali1_arm64.deb Size: 706248 SHA256: 5d1001c0e31a8c35be73284e6ce31c6ddaa7ca1b3e2bd68fdfa4b0caca756040 SHA1: 3d11d5923ab8bc7f478b69ee6377d1f44e609a59 MD5sum: cd521e6c6e2da744d821e29acf5f407a Description: debug symbols for libqt6sql6-ibase Build-Ids: 43fd30692fb6afbc9ad436483cbdb224508ba17e Package: libqt6sql6-mysql Source: qt6-base Version: 6.7.2+dfsg-4kali1 Architecture: arm64 Maintainer: Debian Qt/KDE Maintainers Installed-Size: 284 Depends: libc6 (>= 2.17), libmariadb3 (>= 3.0.0), libqt6core6t64 (>= 6.7.2), libqt6sql6 (>= 6.6.0), libstdc++6 (>= 5), qt6-base-private-abi (= 6.7.2) Multi-Arch: same Homepage: https://www.qt.io/developers/ Priority: optional Section: libs Filename: pool/main/q/qt6-base/libqt6sql6-mysql_6.7.2+dfsg-4kali1_arm64.deb Size: 59704 SHA256: 214cdcac61eca822fb4c2e1703d47567ce6c524bac8d9a19ad03acfdc8bc4b4f SHA1: b6ed4db8b1d3f54098900b6e2e288147b94073db MD5sum: e8cd3e470d5e795d0d0ffc881576edb6 Description: Qt 6 MySQL database driver This package contains the MySQL plugin for Qt 6. . Install it if you intend to use or write Qt programs that are to access a MySQL DB. Package: libqt6sql6-mysql-dbgsym Source: qt6-base Version: 6.7.2+dfsg-4kali1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Debian Qt/KDE Maintainers Installed-Size: 576 Depends: libqt6sql6-mysql (= 6.7.2+dfsg-4kali1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/q/qt6-base/libqt6sql6-mysql-dbgsym_6.7.2+dfsg-4kali1_arm64.deb Size: 537940 SHA256: 12da76b772d110b166cf7fbb5421de2a68dc30ff4eb3acf673872a1049521860 SHA1: f88a576e6c594053c44bf1109c880dfdd2afa9e4 MD5sum: dd61d8e9732e445de9021be76990c71d Description: debug symbols for libqt6sql6-mysql Build-Ids: d7250064eba1fc8389f646dcbbf0a9696c0679f1 Package: libqt6sql6-odbc Source: qt6-base Version: 6.7.2+dfsg-4kali1 Architecture: arm64 Maintainer: Debian Qt/KDE Maintainers Installed-Size: 283 Depends: libc6 (>= 2.29), libodbc2 (>= 2.3.1), libqt6core6t64 (>= 6.7.2), libqt6sql6 (>= 6.6.0), libstdc++6 (>= 5), qt6-base-private-abi (= 6.7.2) Multi-Arch: same Homepage: https://www.qt.io/developers/ Priority: optional Section: libs Filename: pool/main/q/qt6-base/libqt6sql6-odbc_6.7.2+dfsg-4kali1_arm64.deb Size: 69940 SHA256: dedc2637ffa52955b701512c425eb1d662d97f290ad5c25ee64baaab8ca033fd SHA1: ad2225b771c4d01846b885f91e96379b8eb5c0d7 MD5sum: 822b5b49cd8a042efc413e60ccdc80cd Description: Qt 6 ODBC database driver This package contains the ODBC plugin for Qt 6. . Install it if you intend to use or write Qt programs that are to access an ODBC DB. Package: libqt6sql6-odbc-dbgsym Source: qt6-base Version: 6.7.2+dfsg-4kali1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Debian Qt/KDE Maintainers Installed-Size: 674 Depends: libqt6sql6-odbc (= 6.7.2+dfsg-4kali1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/q/qt6-base/libqt6sql6-odbc-dbgsym_6.7.2+dfsg-4kali1_arm64.deb Size: 637096 SHA256: 8858a77a2a29e3cbded0dba977a5edb22a1bcf3fdc9db3b629886ed9edabfa6e SHA1: cca515f39b1237a83662f156d53e3ec186ff3380 MD5sum: c3a0ec5ec038f5306532a102f6a1c3db Description: debug symbols for libqt6sql6-odbc Build-Ids: 329759b4d99fd749e3877ad7c53370f466c91508 Package: libqt6sql6-psql Source: qt6-base Version: 6.7.2+dfsg-4kali1 Architecture: arm64 Maintainer: Debian Qt/KDE Maintainers Installed-Size: 283 Depends: libc6 (>= 2.38), libpq5 (>= 9.2~beta3), libqt6core6t64 (>= 6.7.2), libqt6sql6 (>= 6.6.0), libstdc++6 (>= 11), qt6-base-private-abi (= 6.7.2) Multi-Arch: same Homepage: https://www.qt.io/developers/ Priority: optional Section: libs Filename: pool/main/q/qt6-base/libqt6sql6-psql_6.7.2+dfsg-4kali1_arm64.deb Size: 62480 SHA256: 18d614d4d937c86ba1ff2f107261b392fb86124c72dc998e15182e318376a30e SHA1: c5438fa58ed27bfe3dd88553744dafd6e4f89ad2 MD5sum: 1152347680303bdd2dcce01f2e86fd72 Description: Qt 6 PostgreSQL database driver This package contains the PostgreSQL plugin for Qt 6. . Install it if you intend to use or write Qt programs that are to access a PostgreSQL DB. Package: libqt6sql6-psql-dbgsym Source: qt6-base Version: 6.7.2+dfsg-4kali1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Debian Qt/KDE Maintainers Installed-Size: 608 Depends: libqt6sql6-psql (= 6.7.2+dfsg-4kali1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/q/qt6-base/libqt6sql6-psql-dbgsym_6.7.2+dfsg-4kali1_arm64.deb Size: 572304 SHA256: 4720f1c18931f73a73bfe3fb2cf4c53072b9d9998cce94488841ef71a705f83e SHA1: f8e1ce73ac2092a46e7c578207bae09e27801bca MD5sum: a5197966a32912cda2118eec1997b01f Description: debug symbols for libqt6sql6-psql Build-Ids: 487a98609efebe7b20d1f37fd1a26d153403e124 Package: libqt6sql6-sqlite Source: qt6-base Version: 6.7.2+dfsg-4kali1 Architecture: arm64 Maintainer: Debian Qt/KDE Maintainers Installed-Size: 283 Depends: libc6 (>= 2.17), libqt6core6t64 (>= 6.7.2), libqt6sql6 (>= 6.6.0), libsqlite3-0 (>= 3.7.3), libstdc++6 (>= 5), qt6-base-private-abi (= 6.7.2) Multi-Arch: same Homepage: https://www.qt.io/developers/ Priority: optional Section: libs Filename: pool/main/q/qt6-base/libqt6sql6-sqlite_6.7.2+dfsg-4kali1_arm64.deb Size: 63320 SHA256: 4254c8e3ebf90451af1091e12af7cb1e0ff7e907659052a439ee8bed0a0a6ed8 SHA1: 3fe609430acb2dc71d859c64b87517f6b991119a MD5sum: a2dc928cfa0d6f286ea37abca807cbbf Description: Qt 6 SQLite 3 database driver This package contains the SQLite 3 plugin for Qt 6. . Install it if you intend to use or write Qt programs that are to access an SQLite 3 DB. Package: libqt6sql6-sqlite-dbgsym Source: qt6-base Version: 6.7.2+dfsg-4kali1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Debian Qt/KDE Maintainers Installed-Size: 691 Depends: libqt6sql6-sqlite (= 6.7.2+dfsg-4kali1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/q/qt6-base/libqt6sql6-sqlite-dbgsym_6.7.2+dfsg-4kali1_arm64.deb Size: 651132 SHA256: b1b5f1f2dd1a6a582a9098ec8078ffa0cb56cf71fab60bbceb2565b02d9b6bb0 SHA1: 428126112de033531cac624aeceb59c4b335ed06 MD5sum: 35420caf2a9353f06cfaab0351223f53 Description: debug symbols for libqt6sql6-sqlite Build-Ids: bd4592e13745677300193e163d7bd9479e43da69 Package: libqt6sql6t64 Source: qt6-base Version: 6.7.2+dfsg-4kali1 Architecture: arm64 Maintainer: Debian Qt/KDE Maintainers Installed-Size: 147 Depends: libqt6sql6 (= 6.7.2+dfsg-4kali1) Multi-Arch: same Homepage: https://www.qt.io/developers/ Priority: optional Section: libs Filename: pool/main/q/qt6-base/libqt6sql6t64_6.7.2+dfsg-4kali1_arm64.deb Size: 33424 SHA256: ded0ce8faaec7f8ad4ab98f4e7b61d2b7f8aec3242eae042aac1fd93a8239d4c SHA1: a115d4f8e0a6806b58a816fec90a6fed08e368b3 MD5sum: 3c013f45d607e983de78b69a3c8dfc8a Description: Qt 6 SQL module (transitional package) This is an transitional package. It can be safely removed. Package: libqt6test6 Source: qt6-base Version: 6.7.2+dfsg-4kali1 Architecture: arm64 Maintainer: Debian Qt/KDE Maintainers Installed-Size: 558 Depends: libc6 (>= 2.38), libgcc-s1 (>= 3.3.1), libqt6core6t64 (>= 6.7.2), libstdc++6 (>= 12), qt6-base-private-abi (= 6.7.2) Breaks: libqt6test6t64 (<< 6.7.2+dfsg-4kali1) Replaces: libqt6test6t64 Multi-Arch: same Homepage: https://www.qt.io/developers/ Priority: optional Section: libs Filename: pool/main/q/qt6-base/libqt6test6_6.7.2+dfsg-4kali1_arm64.deb Size: 157920 SHA256: 6b3a2a044f4e5819d23d3c200f00bb75843f701382200754b68fb413a3110152 SHA1: 316ea9c8b790652cece5978a133cff5e078a71e4 MD5sum: 21c51554af1bfa5d43059777ee8816d0 Description: Qt 6 test module Qt is a cross-platform C++ application framework. Qt's primary feature is its rich set of widgets that provide standard GUI functionality. . The QtTest module provides classes for unit testing Qt applications and libraries. Package: libqt6test6-dbgsym Source: qt6-base Version: 6.7.2+dfsg-4kali1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Debian Qt/KDE Maintainers Installed-Size: 3929 Depends: libqt6test6 (= 6.7.2+dfsg-4kali1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/q/qt6-base/libqt6test6-dbgsym_6.7.2+dfsg-4kali1_arm64.deb Size: 3834208 SHA256: b8ffefa3c232981d50b9b724a2c9c1aa182e307265e893a8d945dc81b26d4754 SHA1: 449870c05a16fab8c55df177015243979b1335bb MD5sum: b677eb22e5bd2ac49fd0d3b96d418d43 Description: debug symbols for libqt6test6 Build-Ids: ff6e48ef509eab64b823d99f798ad1265e79ecfb Package: libqt6test6t64 Source: qt6-base Version: 6.7.2+dfsg-4kali1 Architecture: arm64 Maintainer: Debian Qt/KDE Maintainers Installed-Size: 147 Depends: libqt6test6 (= 6.7.2+dfsg-4kali1) Multi-Arch: same Homepage: https://www.qt.io/developers/ Priority: optional Section: libs Filename: pool/main/q/qt6-base/libqt6test6t64_6.7.2+dfsg-4kali1_arm64.deb Size: 33404 SHA256: b1bc35831d44e0b97e5782a5e24fa8d30a1592e7c633da58e22ea50f07546dc8 SHA1: 51d03584b37b6edac8d85c9f4c8f1a2d0944447a MD5sum: 7aa8845af754334cab6be7c05d127be6 Description: Qt 6 test module (transitional package) This is an transitional package. It can be safely removed. Package: libqt6widgets6 Source: qt6-base Version: 6.7.2+dfsg-4kali1 Architecture: arm64 Maintainer: Debian Qt/KDE Maintainers Installed-Size: 8395 Depends: libc6 (>= 2.35), libqt6core6t64 (>= 6.7.2), libqt6gui6 (>= 6.7.2), libstdc++6 (>= 11), qt6-base-private-abi (= 6.7.2) Breaks: libqt6widgets6t64 (<< 6.7.2+dfsg-4kali1) Replaces: libqt6widgets6t64 Multi-Arch: same Homepage: https://www.qt.io/developers/ Priority: optional Section: libs Filename: pool/main/q/qt6-base/libqt6widgets6_6.7.2+dfsg-4kali1_arm64.deb Size: 2439260 SHA256: 441e8fddeb6adf583f3309b139d89366bad2ff26574724042ef8aa299cc86a0c SHA1: b10ffdc82b99b9f7e772efd5dfd0dcc8825f1d2c MD5sum: bc27a61354a5f220bcb86da7e51d6e04 Description: Qt 6 widgets module Qt is a cross-platform C++ application framework. Qt's primary feature is its rich set of widgets that provide standard GUI functionality. . The QtWidgets module extends QtGui with C++ widget functionality. Package: libqt6widgets6-dbgsym Source: qt6-base Version: 6.7.2+dfsg-4kali1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Debian Qt/KDE Maintainers Installed-Size: 50607 Depends: libqt6widgets6 (= 6.7.2+dfsg-4kali1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/q/qt6-base/libqt6widgets6-dbgsym_6.7.2+dfsg-4kali1_arm64.deb Size: 48415168 SHA256: 599760af8807b2d22e2d38e804d9e14392f8322dc6847a449c25e26b6252d2b7 SHA1: 254a989e8249ffc1572d33c33d8a98fe68e6743e MD5sum: e223580b6697237421e7754d3620919c Description: debug symbols for libqt6widgets6 Build-Ids: 1ebb1b2f9fa6ec7b5adf1a942b86ee79ff12376d Package: libqt6widgets6t64 Source: qt6-base Version: 6.7.2+dfsg-4kali1 Architecture: arm64 Maintainer: Debian Qt/KDE Maintainers Installed-Size: 147 Depends: libqt6widgets6 (= 6.7.2+dfsg-4kali1) Multi-Arch: same Homepage: https://www.qt.io/developers/ Priority: optional Section: libs Filename: pool/main/q/qt6-base/libqt6widgets6t64_6.7.2+dfsg-4kali1_arm64.deb Size: 33436 SHA256: 678875bb172da248af7424963c9ad22841dd3da040ee7e93e1a81dc5af0c9c2c SHA1: 683d20f46ab5361127c93f27acaf76e01a771e89 MD5sum: 4ba5157ffd578882a68820d2afbee1e3 Description: Qt 6 widgets module (transitional package) This is an transitional package. It can be safely removed. Package: libqt6xml6 Source: qt6-base Version: 6.7.2+dfsg-4kali1 Architecture: arm64 Maintainer: Debian Qt/KDE Maintainers Installed-Size: 365 Depends: libc6 (>= 2.17), libqt6core6t64 (>= 6.7.2), libstdc++6 (>= 11), qt6-base-private-abi (= 6.7.2) Breaks: libqt6xml6t64 (<< 6.7.2+dfsg-4kali1) Replaces: libqt6xml6t64 Multi-Arch: same Homepage: https://www.qt.io/developers/ Priority: optional Section: libs Filename: pool/main/q/qt6-base/libqt6xml6_6.7.2+dfsg-4kali1_arm64.deb Size: 82468 SHA256: 22dac07c3d603932a11ef030f52d5e72aa87e4b5810d859946015e6a5ec1dc5c SHA1: 55b2037c4b41ecf70bd2e163aefb8b29c7b52261 MD5sum: d243c3a1a93b1b28e51524f2a94bb6da Description: Qt 6 XML module Qt is a cross-platform C++ application framework. Qt's primary feature is its rich set of widgets that provide standard GUI functionality. . The QtXml module provides a stream reader and writer for XML documents, and C++ implementations of SAX and DOM. Package: libqt6xml6-dbgsym Source: qt6-base Version: 6.7.2+dfsg-4kali1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Debian Qt/KDE Maintainers Installed-Size: 790 Depends: libqt6xml6 (= 6.7.2+dfsg-4kali1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/q/qt6-base/libqt6xml6-dbgsym_6.7.2+dfsg-4kali1_arm64.deb Size: 733872 SHA256: 3b657a77b2496ee04e92f854d6281f8450671f027dccd376ba86f361ea5b4fec SHA1: e2e4d5d899f2d609a7e465093eff50411566793c MD5sum: 0f11a7c88ce0db51a96aa034bb533ec4 Description: debug symbols for libqt6xml6 Build-Ids: 47e665da66654de7f6db778f66310d07e391a829 Package: libqt6xml6t64 Source: qt6-base Version: 6.7.2+dfsg-4kali1 Architecture: arm64 Maintainer: Debian Qt/KDE Maintainers Installed-Size: 147 Depends: libqt6xml6 (= 6.7.2+dfsg-4kali1) Multi-Arch: same Homepage: https://www.qt.io/developers/ Priority: optional Section: libs Filename: pool/main/q/qt6-base/libqt6xml6t64_6.7.2+dfsg-4kali1_arm64.deb Size: 33412 SHA256: 1b8b1a1c4241580dbe9f4b4e19c6ef47edd4455c4f382051d640933b18aec0eb SHA1: 04da54a80cf2ae50dbed1b9230509ef5a3714645 MD5sum: 0fe65602b58df5bc6a9f244a243c28dc Description: Qt 6 XML module (transitional package) This is an transitional package. It can be safely removed. Package: libraspberrypi-bin Source: raspberrypi-userland Version: 1:2+git20211125~155417+14b90ff-3+kali3 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 470 Depends: libraspberrypi0 (= 1:2+git20211125~155417+14b90ff-3+kali3), libc6 (>= 2.34), device-tree-compiler Homepage: https://github.com/raspberrypi/userland Priority: optional Section: misc Filename: pool/main/r/raspberrypi-userland/libraspberrypi-bin_2+git20211125~155417+14b90ff-3+kali3_arm64.deb Size: 78012 SHA256: 2303de845016b64d33afb517392a29d730341c1125a0b8ff76e25ab8d4335530 SHA1: a1684fd863da508ef4aad0a9dcbab0d2615aaed4 MD5sum: 136a2595ae2846189a09b60a1dc7c636 Description: Miscellaneous Raspberry Pi utilities This package contains various utilities for interacting with the Raspberry Pi's VideoCore IV. Original-Maintainer: Serge Schneider Package: libraspberrypi-bin-dbgsym Source: raspberrypi-userland Version: 1:2+git20211125~155417+14b90ff-3+kali3 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 228 Depends: libraspberrypi-bin (= 1:2+git20211125~155417+14b90ff-3+kali3) Priority: optional Section: debug Filename: pool/main/r/raspberrypi-userland/libraspberrypi-bin-dbgsym_2+git20211125~155417+14b90ff-3+kali3_arm64.deb Size: 166056 SHA256: 848cc6e1959c94eb7be1ed105f8ef90cdaecbe6b0e7ac0cc5a18890d0f7fc892 SHA1: b1cd08370bed01bb410ac41caa116d1b7227184c MD5sum: 6274f54a9b473280a57bf418c2437fc6 Description: debug symbols for libraspberrypi-bin Build-Ids: 0e5b9efb41b29480455cbc4da2511a0c46cf1ae8 2f0eb213bb3d92fb2af49048b2d959d433bacceb b1594cb7d5b554eb07701faa2225324fd369fbcb bb1a895d3b445022b36df44928eb9841179869a9 f23e6c6d87f50d3d9bb9c686d687b301eda3c1a3 f979294cac9b00b37f42f5f09c3987e3ac0d9114 Original-Maintainer: Serge Schneider Package: libraspberrypi-dev Source: raspberrypi-userland Version: 1:2+git20211125~155417+14b90ff-3+kali3 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 878 Depends: libraspberrypi0 (= 1:2+git20211125~155417+14b90ff-3+kali3) Homepage: https://github.com/raspberrypi/userland Priority: optional Section: libdevel Filename: pool/main/r/raspberrypi-userland/libraspberrypi-dev_2+git20211125~155417+14b90ff-3+kali3_arm64.deb Size: 137392 SHA256: 89759f28397d380660cd006a18b7f9baa42aae01fceff8aae724ba2fcd9bf417 SHA1: 5cd31f82c8e4484306594f188718648540f0c557 MD5sum: f6797e9eabd3e649cd088741a8ba214b Description: Libraries for the Raspberry Pi's VideoCore IV (headers) This package contains headers and other development files for MMAL and other libraries for the Raspberry Pi's VideoCore IV multimedia processor. Original-Maintainer: Serge Schneider Package: libraspberrypi-doc Source: raspberrypi-userland Version: 1:2+git20211125~155417+14b90ff-3+kali3 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 37 Depends: libraspberrypi-dev (>= 1:2+git20211125~155417+14b90ff-3+kali3) Homepage: https://github.com/raspberrypi/userland Priority: optional Section: libdevel Filename: pool/main/r/raspberrypi-userland/libraspberrypi-doc_2+git20211125~155417+14b90ff-3+kali3_arm64.deb Size: 11136 SHA256: 5dac9e11ee9aa1b7590036f5d920d32382f3ae1a4549c4606ad4556b7cefa516 SHA1: 986be3cfbe46013ade552331e33180aa9a7b6349 MD5sum: 047265efb4b0a6215e838e5cfbc13538 Description: Libraries for the Raspberry Pi's VideoCore IV (docs) This package contains headers and other development files for MMAL and other libraries for the Raspberry Pi's VideoCore IV multimedia processor. Original-Maintainer: Serge Schneider Package: libraspberrypi0 Source: raspberrypi-userland Version: 1:2+git20211125~155417+14b90ff-3+kali3 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 445 Depends: libc6 (>= 2.34) Recommends: kalipi-bootloader Multi-Arch: same Homepage: https://github.com/raspberrypi/userland Priority: optional Section: libs Filename: pool/main/r/raspberrypi-userland/libraspberrypi0_2+git20211125~155417+14b90ff-3+kali3_arm64.deb Size: 86352 SHA256: e84d5a70e0caf465e24148ed43ed22fec43b606e7868a6973bd0ddc9701d0937 SHA1: 7be9382f186fab5da17a77f7b468d1b89cac8d12 MD5sum: e6034b37fedb1b36b61ea02eea2f8bc6 Description: Libraries for the Raspberry Pi's VideoCore IV This package contains MMAL and other libraries for the Raspberry Pi's VideoCore IV multimedia processor. Original-Maintainer: Serge Schneider Package: libraspberrypi0-dbgsym Source: raspberrypi-userland Version: 1:2+git20211125~155417+14b90ff-3+kali3 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 364 Depends: libraspberrypi0 (= 1:2+git20211125~155417+14b90ff-3+kali3) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/r/raspberrypi-userland/libraspberrypi0-dbgsym_2+git20211125~155417+14b90ff-3+kali3_arm64.deb Size: 298592 SHA256: 0d900a4a7ad92ab5ad8b1921011c6436178bd23242388de4a19a19904f38e63b SHA1: f48e3429040fada7ffd73b6202dcc5b6500a42d8 MD5sum: b63495da8dbc0995b49d87ce866bd3fb Description: debug symbols for libraspberrypi0 Build-Ids: 08f273230472dac813362b4e408db1a7c58ad3c6 0b857e0d3ab0bfb65bc638d6bc8ae09790d2a351 6c3563d8c6271ec7979e718aa8548fe1719070ee 6c9b475f954d9ab65a08a61377923aeaaa48cd6f b0f1d69703a1839b1f041fb7dd9231f9138ac5ab Original-Maintainer: Serge Schneider Package: librizin-common Source: rizin Version: 0.7.3-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 8938 Multi-Arch: foreign Homepage: https://rizin.re/ Priority: optional Section: devel Filename: pool/main/r/rizin/librizin-common_0.7.3-0kali2_all.deb Size: 1731316 SHA256: b5e6b9e0409d1282aac3c3106959126bf3ed1598ec676de638661f8dc49262a2 SHA1: 6b3e82582ea6d962cb4c56c71096079b64232a81 MD5sum: f6b24defaba05a8d4e52629060a49d53 Description: arch independent files from the Rizin suite Rizin is a fork of the radare2 reverse engineering framework with a focus on usability, working features and code cleanliness. . Rizin is portable and it can be used to analyze binaries, disassemble code, debug programs, as a forensics tool, as a scriptable command-line hexadecimal editor able to open disk files, and much more! . This package provides the arch independent files from Rizin. Package: librizin-cutter-dev Source: rizin-cutter (2.3.4-0kali1) Version: 2.3.4-0kali1+b2 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 493 Homepage: https://cutter.re Priority: optional Section: libdevel Filename: pool/main/r/rizin-cutter/librizin-cutter-dev_2.3.4-0kali1+b2_arm64.deb Size: 89052 SHA256: ca84cb7d41ed5d420089b9c99dcfdc5ae9da90e9cfc21ebaefebd2ee09c64d3b SHA1: 5d806dfeda9f068d8e3ced50be6ab42021a36d75 MD5sum: 064fc40ae0cde52f74e1ca6146aed2c6 Description: development files to build cutter plugins These files can be used to build cutter plugins and integrate such plugin into the Cutter GUI. Package: librizin-dev Source: rizin (0.7.3-0kali2) Version: 0.7.3-0kali2+b1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 1636 Depends: librizin0 (= 0.7.3-0kali2+b1), libssl-dev Homepage: https://rizin.re/ Priority: optional Section: libdevel Filename: pool/main/r/rizin/librizin-dev_0.7.3-0kali2+b1_arm64.deb Size: 248676 SHA256: 1b75840d7f41b095382c58fae5cbdcd99387ac83f5b0ef2f154b08c89fbb3955 SHA1: 510254d55901897b616a56f3b9631779c0ef86b1 MD5sum: 6121fa6b9bef32665321b3b143310768 Description: devel files from the Rizin suite Rizin is a fork of the radare2 reverse engineering framework with a focus on usability, working features and code cleanliness. . Rizin is portable and it can be used to analyze binaries, disassemble code, debug programs, as a forensics tool, as a scriptable command-line hexadecimal editor able to open disk files, and much more! . This package provides the devel files from Rizin. Package: librizin0 Source: rizin (0.7.3-0kali2) Version: 0.7.3-0kali2+b1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 15424 Depends: librizin-common (>= 0.7.3-0kali2), libc6 (>= 2.38), libcapstone4 (>= 4), liblz4-1 (>= 0.0~r113), liblzma5 (>= 5.1.1alpha+20120614), libmagic1t64 (>= 5.12), libmspack0t64 (>= 0.4), libpcre2-8-0 (>= 10.22), libssl3t64 (>= 3.0.0), libtree-sitter0 (>= 0.19), libxxhash0 (>= 0.6.5), libzip5 (>= 0.10), libzstd1 (>= 1.5.5), zlib1g (>= 1:1.1.4) Multi-Arch: same Homepage: https://rizin.re/ Priority: optional Section: libs Filename: pool/main/r/rizin/librizin0_0.7.3-0kali2+b1_arm64.deb Size: 3040800 SHA256: 325433a1043a294c688aac53e817a15ac939fbff71e272999ca7e938355e0d9d SHA1: 8c557152f84374eb25bfcf9a44c60b0b485a316a MD5sum: 68264834260e50ef398cf387229b80c0 Description: libraries from the Rizin suite Rizin is a fork of the radare2 reverse engineering framework with a focus on usability, working features and code cleanliness. . Rizin is portable and it can be used to analyze binaries, disassemble code, debug programs, as a forensics tool, as a scriptable command-line hexadecimal editor able to open disk files, and much more! . This package provides the libraries from Rizin. Package: librizin0-dbgsym Source: rizin (0.7.3-0kali2) Version: 0.7.3-0kali2+b1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 12103 Depends: librizin0 (= 0.7.3-0kali2+b1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/r/rizin/librizin0-dbgsym_0.7.3-0kali2+b1_arm64.deb Size: 10787196 SHA256: 312ce13446b8725ab9e80df8eacf787e7d4e41f648d1ef7f9460c9737bd86601 SHA1: b51850dd7b0873ad6533293211c0fd1bb1d98e33 MD5sum: 7d7b503c0cba579b1e11242d08fe5ff2 Description: debug symbols for librizin0 Build-Ids: 017b4e5bf7f43f379f2892097978fd8c4bdc4109 02b639c7f3277a2aa1527dd2991abe38dea8b4ef 030bcc2ca37d50bb6f3fd4b477c7b52ad30a8be7 1a6dfa778f7fa1fb0e3b0225575ef9a55ddfa44d 1fcfeebb76c0d0c2c3429c38b2616db898bb3a07 4242f020dbc534ddea3ce57d382bb233d9e45c23 5953ed964a3446c7fcaad9ef7f0045dd7e411217 713d02e790acd8c3adeca7c28fd5a6855ca04b06 7535215e97020e1cd6ec740d0694ab9632ad615a 7959590b40385a25542392efc64da57ab0424df6 7ad803361c5b2a051e46f0c64843fc0e2922051a 7b918f80792bb1b6e31b2c385d3e0d5bb8ad0173 7bfbd707a7ed4b227c32311b5873cc506d759635 895b85afb0b6022b2a6b8266f1c362f9a8244c0c 918ef751389b02948572a99d874f00908a61cdb3 9b4230dcf8452cb117ba7b3455e59ca82bc217da a2e14cf9c89fdb1d36481ae3bc7a99da68fdb2fc a900aa1b1b5118d140f466c0e82944743e4abf34 abe8082e9051974428b2250fd60b8a416aba7a9d c00ce663dd26f6cffcb0a132bdb1b639930fcdc4 cfd86a8160bbcdcf995552bb5625fc2c51802f13 d9b7e586a04fe6d038450c8baf304ec8dd519c2c d9e2be780a08f90db7064dc95d6943e4b459fdb9 dbf2fe4cb654332f811f02aaddc77879916f9221 dee35b88656864690f638415250fd36d162f687c e2cfeea7705620f5adacb5f0a3e84d824abed86c e521d87fbf5011fa3c8e6b23126a33c2d08f4bd9 Package: librust-landlock-dev Source: rust-landlock Version: 0.4.1-0kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 195 Depends: librust-enumflags2-0.7+default-dev, librust-libc-0.2+default-dev (>= 0.2.133-~~), librust-thiserror-1+default-dev Provides: librust-landlock+default-dev (= 0.4.1-0kali1), librust-landlock-0+default-dev (= 0.4.1-0kali1), librust-landlock-0-dev (= 0.4.1-0kali1), librust-landlock-0.4+default-dev (= 0.4.1-0kali1), librust-landlock-0.4-dev (= 0.4.1-0kali1), librust-landlock-0.4.1+default-dev (= 0.4.1-0kali1), librust-landlock-0.4.1-dev (= 0.4.1-0kali1) Multi-Arch: same Homepage: https://landlock.io Priority: optional Section: rust Filename: pool/main/r/rust-landlock/librust-landlock-dev_0.4.1-0kali1_arm64.deb Size: 37860 SHA256: d4c0e45f30f5748c191abd9c6d96e3e8e5cfd7b70221f7a1d5ca3612520e3e7b SHA1: 9e04f7a29ded489ba634fb0afd953f8eec2c6219 MD5sum: e6d6283b80d7b6d331fbd3b86f523bff Description: Landlock LSM helpers - Rust source code Source code for Debianized Rust crate "landlock" Package: libsigscan-dev Source: libsigscan (20240219-0kali1) Version: 20240219-0kali1+b1 Architecture: arm64 Maintainer: Debian Security Tools Installed-Size: 1895 Depends: libsigscan1 (= 20240219-0kali1+b1) Multi-Arch: same Homepage: https://github.com/libyal/libsigscan Priority: optional Section: libdevel Filename: pool/main/libs/libsigscan/libsigscan-dev_20240219-0kali1+b1_arm64.deb Size: 372152 SHA256: 2d764117eb455739922fa1a589c87256662992bbf64789872c0d804cf1e04ec2 SHA1: f0bef2e57de158741783f7951044c57407696e20 MD5sum: a3dc57067c1f700563f01edd8ab97a90 Description: binary signature scanning library -- development files libsigscan is a library for binary signature scanning, using simple offset/string-based signatures. . This package includes the development support files. Package: libsigscan-utils Source: libsigscan (20240219-0kali1) Version: 20240219-0kali1+b1 Architecture: arm64 Maintainer: Debian Security Tools Installed-Size: 84 Depends: libc6 (>= 2.34), libsigscan1 (>= 20150714) Multi-Arch: foreign Homepage: https://github.com/libyal/libsigscan Priority: optional Section: otherosfs Filename: pool/main/libs/libsigscan/libsigscan-utils_20240219-0kali1+b1_arm64.deb Size: 19364 SHA256: b4de65a73fea299902c9d0ecd741654f146c881b1853020db93e95f0eeb890a4 SHA1: 497ea02f9776634bccdc4b5c9bcc728d8ee34528 MD5sum: 9da07d0c4626b8a5c9898c7b694e1e16 Description: binary signature scanning library -- Utilities libsigscan is a library for binary signature scanning, using simple offset/string-based signatures. . This package contains sigscan, a command line tool that uses libsigscan to find binary signatures in files. Package: libsigscan-utils-dbgsym Source: libsigscan (20240219-0kali1) Version: 20240219-0kali1+b1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Debian Security Tools Installed-Size: 66 Depends: libsigscan-utils (= 20240219-0kali1+b1) Priority: optional Section: debug Filename: pool/main/libs/libsigscan/libsigscan-utils-dbgsym_20240219-0kali1+b1_arm64.deb Size: 47080 SHA256: 7917f4bad8b3250423a91cc14dcaadab260440a0447569e6acbc795c28cb7e0d SHA1: 95abad988f9322792c3f4b4c0bbdfb9be5bccbd5 MD5sum: b58fe28b56eec03bb32bc230a124306d Description: debug symbols for libsigscan-utils Build-Ids: cc2aeca9394ada64067418a7c2c86d17dc35dc11 Package: libsigscan1 Source: libsigscan (20240219-0kali1) Version: 20240219-0kali1+b1 Architecture: arm64 Maintainer: Debian Security Tools Installed-Size: 1191 Depends: libc6 (>= 2.34) Multi-Arch: same Homepage: https://github.com/libyal/libsigscan Priority: optional Section: libs Filename: pool/main/libs/libsigscan/libsigscan1_20240219-0kali1+b1_arm64.deb Size: 348876 SHA256: 8d9f1fc82d104d9d6d3c68fd830f9ce128a353045d5d570b283bbecc720453f2 SHA1: cb3a5eb63287a1437a345bc9db833799da32a17b MD5sum: a9d308ca985ed0e9bf5aef2b9ef9b109 Description: binary signature scanning library libsigscan is a library for binary signature scanning, using simple offset/string-based signatures. . This package contains the shared library. Package: libsigscan1-dbgsym Source: libsigscan (20240219-0kali1) Version: 20240219-0kali1+b1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Debian Security Tools Installed-Size: 595 Depends: libsigscan1 (= 20240219-0kali1+b1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/libs/libsigscan/libsigscan1-dbgsym_20240219-0kali1+b1_arm64.deb Size: 487272 SHA256: 3fe3a34c7c6fc6515978ed3718dc57b385da3b8af286cd8323a454feb431a30b SHA1: 578b29a7eccb8cff3bb90a6847c4df6f66128dc3 MD5sum: 731531603046a044a1759a0e5c10d95c Description: debug symbols for libsigscan1 Build-Ids: 8c65f5e80be86970032b89a11384e0c10563b0a5 Package: libsleuthkit-java Source: sleuthkit Version: 4.12.1+dfsg-0kali6 Architecture: all Maintainer: Kali Developers Installed-Size: 3520 Depends: libc3p0-java, libpostgresql-jdbc-java, libsleuthkit-jni, libsparsebitset-java, libsqlite-jdbc-java Homepage: https://www.sleuthkit.org/sleuthkit Priority: optional Section: java Filename: pool/main/s/sleuthkit/libsleuthkit-java_4.12.1+dfsg-0kali6_all.deb Size: 1225812 SHA256: dfb0e6d500a15d3ab8494d63e6c4f33e416c7857ccd78067863682f9384a86c5 SHA1: 3457d37ad3a4af1cc080a1bfb3341cdc9233a12f MD5sum: a23dad16ff63c26dd76b10b2030f7bc7 Description: Java Bindings for SleuthKit The Sleuth Kit, also known as TSK, is a collection of UNIX-based command line file and volume system forensic analysis tools. The filesystem tools allow you to examine filesystems of a suspect computer in a non-intrusive fashion. Because the tools do not rely on the operating system to process the filesystems, deleted and hidden content is shown. . The volume system (media management) tools allow you to examine the layout of disks and other media. You can also recover deleted files, get information stored in slack spaces, examine filesystems journal, see partitions layout on disks or images etc. But is very important clarify that the TSK acts over the current filesystem only. . The Sleuth Kit supports DOS partitions, BSD partitions (disk labels), Mac partitions, Sun slices (Volume Table of Contents), and GPT disks. With these tools, you can identify where partitions are located and extract them so that they can be analyzed with filesystem analysis tools. . Currently, TSK supports several filesystems, as NTFS, FAT, exFAT, HFS+, Ext3, Ext4, UFS and YAFFS2. . This package contains the Java Bindings. Original-Maintainer: Debian Security Tools Package: libsleuthkit-jni Source: sleuthkit Version: 4.12.1+dfsg-0kali6 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 275 Depends: libc6 (>= 2.17), libgcc-s1 (>= 4.2), libstdc++6 (>= 5.2), libtsk19t64 (>= 4.12.1+dfsg) Homepage: https://www.sleuthkit.org/sleuthkit Priority: optional Section: java Filename: pool/main/s/sleuthkit/libsleuthkit-jni_4.12.1+dfsg-0kali6_arm64.deb Size: 76996 SHA256: b1199fbe5fbd90b353c8062b3c149bff1240d166ca1a5bda9fd9d9c2eb8eea97 SHA1: f489a662489c526520c3f39995fc5c0616a088a4 MD5sum: 6cca7fec8773a364018ba09e57fd41ab Description: Java native interface for SleuthKit The Sleuth Kit, also known as TSK, is a collection of UNIX-based command line file and volume system forensic analysis tools. The filesystem tools allow you to examine filesystems of a suspect computer in a non-intrusive fashion. Because the tools do not rely on the operating system to process the filesystems, deleted and hidden content is shown. . The volume system (media management) tools allow you to examine the layout of disks and other media. You can also recover deleted files, get information stored in slack spaces, examine filesystems journal, see partitions layout on disks or images etc. But is very important clarify that the TSK acts over the current filesystem only. . The Sleuth Kit supports DOS partitions, BSD partitions (disk labels), Mac partitions, Sun slices (Volume Table of Contents), and GPT disks. With these tools, you can identify where partitions are located and extract them so that they can be analyzed with filesystem analysis tools. . Currently, TSK supports several filesystems, as NTFS, FAT, exFAT, HFS+, Ext3, Ext4, UFS and YAFFS2. . This package contains the architecture specific Java native interface part. Original-Maintainer: Debian Security Tools Package: libsleuthkit-jni-dbgsym Source: sleuthkit Version: 4.12.1+dfsg-0kali6 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 374 Depends: libsleuthkit-jni (= 4.12.1+dfsg-0kali6) Priority: optional Section: debug Filename: pool/main/s/sleuthkit/libsleuthkit-jni-dbgsym_4.12.1+dfsg-0kali6_arm64.deb Size: 339040 SHA256: 13c660f73adccb0a29654c88e348523d05274ece098f5251308b97afc24e61dc SHA1: 237401912f43ff68a188507b5d1c650500420605 MD5sum: 301ab284ea92fe35cc50fe0083dadb02 Description: debug symbols for libsleuthkit-jni Build-Ids: 1af8a6c13928bf23051f6799d0e41f89e2bc4b94 Original-Maintainer: Debian Security Tools Package: libsmbclient-dev Source: samba Version: 2:4.21.1+dfsg-2kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 278 Depends: libsmbclient0 (= 2:4.21.1+dfsg-2kali1) Multi-Arch: same Homepage: https://www.samba.org Priority: optional Section: libdevel Filename: pool/main/s/samba/libsmbclient-dev_4.21.1+dfsg-2kali1_arm64.deb Size: 71696 SHA256: c5abb14329bdc677cec2052741b77c7c30497788cca96187925e59ef08f024b0 SHA1: c1033d22c1a00aa5daa8f4e95fa1603cc1561a25 MD5sum: edc93ddd67d51b41195e5cdcb90d39d0 Description: development files for libsmbclient This package provides the development files (static library and headers) required for building applications against libsmbclient, a library that enables client applications to talk to Microsoft Windows and Samba servers using the SMB/CIFS protocol. Original-Maintainer: Debian Samba Maintainers Package: libsmbclient0 Source: samba Version: 2:4.21.1+dfsg-2kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 273 Depends: samba-libs (= 2:4.21.1+dfsg-2kali1), libbsd0 (>= 0.0), libc6 (>= 2.38), libndr5 (>= 2:4.17.2), libtalloc2 (>= 2.4.2~), libtevent0t64 (>= 0.16.1~) Breaks: libsmbclient (<< 2:4.21.1+dfsg-2kali1) Replaces: libsmbclient Provides: libsmbclient (= 2:4.21.1+dfsg-2kali1) Multi-Arch: same Homepage: https://www.samba.org Priority: optional Section: libs Filename: pool/main/s/samba/libsmbclient0_4.21.1+dfsg-2kali1_arm64.deb Size: 87656 SHA256: 2698419e62346a39c6993af02712ac9e5f0071cbf6e6a2a718ec03f88ea35a0d SHA1: 114c27ab4b3ea10fd7929fe5a11026b868c47051 MD5sum: ad642b4e82378d5abcd273671d3093a2 Description: shared library for communication with SMB/CIFS servers This package provides a shared library that enables client applications to talk to Microsoft Windows and Samba servers using the SMB/CIFS protocol. Original-Maintainer: Debian Samba Maintainers Package: libsmbclient0-dbgsym Source: samba Version: 2:4.21.1+dfsg-2kali1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 178 Depends: libsmbclient0 (= 2:4.21.1+dfsg-2kali1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/s/samba/libsmbclient0-dbgsym_4.21.1+dfsg-2kali1_arm64.deb Size: 144052 SHA256: d40508fca320044e32063b629675e0543edf992fb5b857be9589fb8a6fcac0e3 SHA1: 0fe6191e09e2819ad9c78bcddb451a6071a6bfb2 MD5sum: 569e64167e30ab95280ce67b1d812cbc Description: debug symbols for libsmbclient0 Build-Ids: 7e427893bd7957bcc9207c04a8718c3f68718d34 Original-Maintainer: Debian Samba Maintainers Package: libsparsebitset-java Source: sparsebitset Version: 1.3+dfsg-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 47 Suggests: libsparsebitset-java-doc Homepage: https://github.com/brettwooldridge/SparseBitSet Priority: optional Section: java Filename: pool/main/s/sparsebitset/libsparsebitset-java_1.3+dfsg-0kali1_all.deb Size: 26268 SHA256: 9a7f385ff40359b94f23390c230eac0618130a107b233d008846b2d255c0a0be SHA1: 1619b416286d9320c9cc5c760fa4d253637c88ae MD5sum: e7730ad886e6da20594f3118437d10e6 Description: Efficient sparse bit set implementation for Java This package contains an efficient sparse bitset implementation. If you need to set a large number of bits, or bits at extremely high offsets, you probably want to use this Sparse BitSet. All other alternatives are essentialy off the table; the Java BitSet class is a non-starter. Performance is superior in almost all cases to the standard Java BitSet. Package: libsparsebitset-java-doc Source: sparsebitset Version: 1.3+dfsg-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 444 Depends: libjs-jquery, libjs-jquery-ui Recommends: default-jdk-doc Suggests: libsparsebitset-java Homepage: https://github.com/brettwooldridge/SparseBitSet Priority: optional Section: doc Filename: pool/main/s/sparsebitset/libsparsebitset-java-doc_1.3+dfsg-0kali1_all.deb Size: 70192 SHA256: 32023fda02192a16bca60947353078929074832cd02d2a005e98890504547cf6 SHA1: 584a6bbb0bd634c190b5afddc6ff3ff945403854 MD5sum: 82091f88de24d7f527b47cd9429fcfa6 Description: Documentation for SparseBitSet This package contains an efficient sparse bitset implementation. If you need to set a large number of bits, or bits at extremely high offsets, you probably want to use this Sparse BitSet. All other alternatives are essentialy off the table; the Java BitSet class is a non-starter. Performance is superior in almost all cases to the standard Java BitSet. . This package contains the API documentation of libsparsebitset-java. Package: libsqlite-jdbc-java Version: 3.27.2.1+ds-0kali1 Architecture: all Maintainer: Sophie Brun Installed-Size: 222 Depends: libsqlite-jdbc-jni, junit Homepage: https://github.com/xerial/sqlite-jdbc Priority: optional Section: java Filename: pool/main/libs/libsqlite-jdbc-java/libsqlite-jdbc-java_3.27.2.1+ds-0kali1_all.deb Size: 192464 SHA256: 2d4b73ac227c08f96f125b9866ddd3c88a84108999e8da6e7f97e8090de030b1 SHA1: fe71792498c8f8220890e156c0b2d4c2a5fd4714 MD5sum: 3a98fc31d64f4bc5c17cc6bf77b74491 Description: SQLite JDBC Driver in Java This package contains a library for accessing and creating SQLite database files in Java. . This package contains the bindings. Package: libsqlite-jdbc-jni Source: libsqlite-jdbc-java Version: 3.27.2.1+ds-0kali1 Architecture: arm64 Maintainer: Sophie Brun Installed-Size: 47 Depends: libc6 (>= 2.17) Homepage: https://github.com/xerial/sqlite-jdbc Priority: optional Section: java Filename: pool/main/libs/libsqlite-jdbc-java/libsqlite-jdbc-jni_3.27.2.1+ds-0kali1_arm64.deb Size: 13508 SHA256: c2c4fbe5d820d67bf641dd6e297f5e7008e01f634381287357e7bf7e1049c8e5 SHA1: fde72df15c3a4a4a706ac07cd84560a066eb66f8 MD5sum: 2058f83edfcae9743b02eebd65b843f3 Description: SQLite JDBC Driver This package contains a library for accessing and creating SQLite database files in Java. . This package contains the architecture specific Java native interface part. Package: libstree Version: 0.4.2-1kali2 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 123 Depends: libc6 (>= 2.17) Homepage: http://www.icir.org/christian/libstree/index.html Priority: optional Section: utils Filename: pool/main/libs/libstree/libstree_0.4.2-1kali2_arm64.deb Size: 26576 SHA256: eab5a46824f05fcf9d937e21596cccfb930b78b2c606434e708b18f70c425081 SHA1: 201409a791985763ec7b0bc1b41c902573363a20 MD5sum: bc8ac8d9b91810fe925c9e13f22a7c2c Description: Generic suffix tree library libstree is a generic suffix tree implementation, written in C. It can handle arbitrary data structures as elements of a string. Unlike most demo implementations, it is not limited to simple ASCII character strings. Suffix tree generation in libstree is highly efficient and implemented using the algorithm by Ukkonen. This means that libstree builds suffix trees in time linear to the length of the strings, assuming that string element comparisons can be done in constant time. Package: libstree-dbgsym Source: libstree Version: 0.4.2-1kali2 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 45 Depends: libstree (= 0.4.2-1kali2) Priority: optional Section: debug Filename: pool/main/libs/libstree/libstree-dbgsym_0.4.2-1kali2_arm64.deb Size: 30024 SHA256: d2684233e7efe105b5a7b35dcbcc76a2f9de80bc5ce622b1547099b88a7411b6 SHA1: d0f766aecc8366659352a700d228418783f09916 MD5sum: 4c34b44b1999a2392d1280b92990370a Description: debug symbols for libstree Build-Ids: 7a27f0ddd6b3b82c31f529c0c039e41614647bc4 Package: libtsk-dev Source: sleuthkit Version: 4.12.1+dfsg-0kali6 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 2740 Depends: libtsk19t64 (= 4.12.1+dfsg-0kali6), zlib1g-dev Multi-Arch: same Homepage: https://www.sleuthkit.org/sleuthkit Priority: optional Section: libdevel Filename: pool/main/s/sleuthkit/libtsk-dev_4.12.1+dfsg-0kali6_arm64.deb Size: 500352 SHA256: 187129fe68673701e71156687927787baa8d833e4e2c9512a17d6e86f8fbe0fc SHA1: c0a5a251fa87f4550dcb6e17be0d20d974ed07a4 MD5sum: f7722a3a32ef7b82357818eda79f4789 Description: library for forensics analysis (development files) The Sleuth Kit, also known as TSK, is a collection of UNIX-based command line file and volume system forensic analysis tools. The filesystem tools allow you to examine filesystems of a suspect computer in a non-intrusive fashion. Because the tools do not rely on the operating system to process the filesystems, deleted and hidden content is shown. . The volume system (media management) tools allow you to examine the layout of disks and other media. You can also recover deleted files, get information stored in slack spaces, examine filesystems journal, see partitions layout on disks or images etc. But is very important clarify that the TSK acts over the current filesystem only. . The Sleuth Kit supports DOS partitions, BSD partitions (disk labels), Mac partitions, Sun slices (Volume Table of Contents), and GPT disks. With these tools, you can identify where partitions are located and extract them so that they can be analyzed with filesystem analysis tools. . Currently, TSK supports several filesystems, as NTFS, FAT, exFAT, HFS+, Ext3, Ext4, UFS and YAFFS2. . This package contains header files and static version of the library. Original-Maintainer: Debian Security Tools Package: libtsk19t64 Source: sleuthkit Version: 4.12.1+dfsg-0kali6 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 1179 Depends: libafflib0t64 (>= 3.7.6), libc6 (>= 2.38), libewf2 (>= 20130416), libgcc-s1 (>= 4.2), libsqlite3-0 (>= 3.5.9), libstdc++6 (>= 13.1), libvhdi1 (>= 20150110), libvmdk1 (>= 20150516), zlib1g (>= 1:1.1.4) Conflicts: libtsk10v5 Breaks: libtsk19 (<< 4.12.1+dfsg-0kali6) Replaces: libtsk10v5, libtsk19 Provides: libtsk19 (= 4.12.1+dfsg-0kali6) Multi-Arch: same Homepage: https://www.sleuthkit.org/sleuthkit Priority: optional Section: libs Filename: pool/main/s/sleuthkit/libtsk19t64_4.12.1+dfsg-0kali6_arm64.deb Size: 364952 SHA256: 7843e1cd9ef75bbb42066881b03c0eb8b34072fa70d4d7a3d0af94bc564bb43f SHA1: 65d23f19ebb3da09fe1216056c93ee96c6d339fc MD5sum: 44e706cdfbbb7d8a24edd70642ed40db Description: library for forensics analysis on volume and filesystem data The Sleuth Kit, also known as TSK, is a collection of UNIX-based command line file and volume system forensic analysis tools. The filesystem tools allow you to examine filesystems of a suspect computer in a non-intrusive fashion. Because the tools do not rely on the operating system to process the filesystems, deleted and hidden content is shown. . The volume system (media management) tools allow you to examine the layout of disks and other media. You can also recover deleted files, get information stored in slack spaces, examine filesystems journal, see partitions layout on disks or images etc. But is very important clarify that the TSK acts over the current filesystem only. . The Sleuth Kit supports DOS partitions, BSD partitions (disk labels), Mac partitions, Sun slices (Volume Table of Contents), and GPT disks. With these tools, you can identify where partitions are located and extract them so that they can be analyzed with filesystem analysis tools. . Currently, TSK supports several filesystems, as NTFS, FAT, exFAT, HFS+, Ext3, Ext4, UFS and YAFFS2. . This package contains the library which can be used to implement all of the functionality of the command line tools into an application that needs to analyze data from a disk image. Original-Maintainer: Debian Security Tools Package: libtsk19t64-dbgsym Source: sleuthkit Version: 4.12.1+dfsg-0kali6 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 2594 Depends: libtsk19t64 (= 4.12.1+dfsg-0kali6) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/s/sleuthkit/libtsk19t64-dbgsym_4.12.1+dfsg-0kali6_arm64.deb Size: 2525352 SHA256: dc1cbb156f4e1cd7849f612a468bd3adaee01b4741c3d7fbdf14bf6b198a191f SHA1: ed15c8eabeb0fa5d09ac8562d1d4ecc1f2ca6166 MD5sum: 216ce184ed1ab0f02a584f577dd18f3f Description: debug symbols for libtsk19t64 Build-Ids: 358310d556b7f455abbc64ac3d30d4c57d7d1cfd Original-Maintainer: Debian Security Tools Package: libubertooth-dev Source: ubertooth Version: 2020.12.R1-0kali3 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 53 Depends: libbluetooth-dev, libbtbb-dev, libpcap-dev, libubertooth1 (= 2020.12.R1-0kali3), libusb-1.0-0-dev Multi-Arch: same Homepage: https://github.com/greatscottgadgets/ubertooth/ Priority: optional Section: libdevel Filename: pool/main/u/ubertooth/libubertooth-dev_2020.12.R1-0kali3_arm64.deb Size: 12904 SHA256: a67de004b13c4748c5e6ceb829453d567d079ae2de8a986fb1e7aaaabcc3b6d0 SHA1: 2d8a00ea4403e46ce5c82feb026d03f7d2c6fa62 MD5sum: 06e39c4f2a6caa7f16e7e293a7d36b3d Description: Shared library for Bluetooth experimentation - development files Project Ubertooth is an open source wireless development platform suitable for Bluetooth experimentation. Ubertooth ships with a capable BLE (Bluetooth Smart) sniffer and can sniff some data from Basic Rate (BR) Bluetooth Classic connections. . This package provides the development files for using the ubertooth library. Original-Maintainer: Ruben Undheim Package: libubertooth1 Source: ubertooth Version: 2020.12.R1-0kali3 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 100 Depends: libbtbb1 (>= 2015.10.R1+20161027git1eecca5), libc6 (>= 2.34), libusb-1.0-0 (>= 2:1.0.16) Replaces: libubertooth0 (>= 2017.03~r1+git20170301-0kali1) Multi-Arch: same Homepage: https://github.com/greatscottgadgets/ubertooth/ Priority: optional Section: libs Filename: pool/main/u/ubertooth/libubertooth1_2020.12.R1-0kali3_arm64.deb Size: 24132 SHA256: 8a18000836a4bd130638ff12c22aa97168bbff093ec95072237d94f0f83a5696 SHA1: 121cde2f4037df49095d8280108cdfcdbac7a975 MD5sum: 4b25d5637cfbd9337df0a363461c43c5 Description: Shared library for Bluetooth experimentation Project Ubertooth is an open source wireless development platform suitable for Bluetooth experimentation. Ubertooth ships with a capable BLE (Bluetooth Smart) sniffer and can sniff some data from Basic Rate (BR) Bluetooth Classic connections. . This package provides the shared library needed by Ubertooth. Original-Maintainer: Ruben Undheim Package: libubertooth1-dbgsym Source: ubertooth Version: 2020.12.R1-0kali3 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 67 Depends: libubertooth1 (= 2020.12.R1-0kali3) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/u/ubertooth/libubertooth1-dbgsym_2020.12.R1-0kali3_arm64.deb Size: 47812 SHA256: 5e7c45c30077eb05def58d74568b1c1b04b45bc10a16fb438bd4e1fd297398a2 SHA1: 6cacb437d9d74148817d3362ad9d4d1c27131860 MD5sum: 47c69e2d4bcd5112a6d0125c33991c65 Description: debug symbols for libubertooth1 Build-Ids: e38d333e9186c33f2dc016a38ddefa4c6899a68a Original-Maintainer: Ruben Undheim Package: libunsafessl-dev Source: unsafeopenssl Version: 1.0.2u-0kali2 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 7261 Depends: libunsafessl1.0.2 (= 1.0.2u-0kali2), zlib1g-dev Multi-Arch: same Homepage: https://github.com/gremwell/unsafeopenssl-pkg-deb Priority: optional Section: libdevel Filename: pool/main/u/unsafeopenssl/libunsafessl-dev_1.0.2u-0kali2_arm64.deb Size: 1320976 SHA256: 4472803a33f4c797a72dee8dff8df8f02c9f19dd287cacdd1be2f3ad49bc890d SHA1: bdc4a5d6298215cbb0750e041ebf1e7c1e4010e7 MD5sum: 4184142b567a0823e336990986222f54 Description: Secure Sockets Layer toolkit - development files - UNSAFE VERSION This package is part of the OpenSSL project's implementation of the SSL and TLS cryptographic protocols for secure communication over the Internet. . It contains development libraries, header files, and manpages for libssl and libcrypto. Package: libunsafessl1.0.2 Source: unsafeopenssl Version: 1.0.2u-0kali2 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 10537 Depends: libc6 (>= 2.34), zlib1g (>= 1:1.1.4) Breaks: cupid-hostapd (<< 1:2.1-0.1kali8), cupid-wpasupplicant (<< 1:2.1-0.1kali8), hostapd-wpe (<< 2.10+git20220310-0kali3), qsslcaudit (<< 0.8.3-0kali2) Multi-Arch: same Homepage: https://github.com/gremwell/unsafeopenssl-pkg-deb Priority: optional Section: libs Filename: pool/main/u/unsafeopenssl/libunsafessl1.0.2_1.0.2u-0kali2_arm64.deb Size: 3020340 SHA256: 0bbe442adc82b8ffd638c4acb26d58443e96cb88d522c568dfbcb88985d3c3f9 SHA1: 57ef94bec51adba6127603777d9c7750062a4d14 MD5sum: 212cfa7d2672b2197a8af6c2ed178941 Description: Secure Sockets Layer toolkit - shared libraries - UNSAFE VERSION This package is part of the OpenSSL project's implementation of the SSL and TLS cryptographic protocols for secure communication over the Internet. . It provides the libssl and libcrypto shared libraries. Package: libvsapm-dev Source: libvsapm Version: 20240226-0kali2 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 1994 Depends: libvsapm1 (= 20240226-0kali2) Multi-Arch: same Homepage: https://github.com/libyal/libvsapm Priority: optional Section: libdevel Filename: pool/main/libv/libvsapm/libvsapm-dev_20240226-0kali2_arm64.deb Size: 383980 SHA256: 30bcff6b4081fd2a755ac7ad00f3a71e5c70b44b9a36e917d9350554e475dfc2 SHA1: 65f989a9333c5839847354108d5a6c93f5bc110f MD5sum: d8e372736c48595a3efc3827906351b9 Description: library to access the Apple Partition Map (APM) -- development files libvsapm is a library to access the Apple Partition Map (APM) volume system format. . This package includes the development support files. Package: libvsapm1 Source: libvsapm Version: 20240226-0kali2 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 1106 Depends: libc6 (>= 2.34) Multi-Arch: same Homepage: https://github.com/libyal/libvsapm Priority: optional Section: libs Filename: pool/main/libv/libvsapm/libvsapm1_20240226-0kali2_arm64.deb Size: 353140 SHA256: b72fe5a5a771e74bfe056fe41211f425a0a24102165383d50b9b814f702970e2 SHA1: ca321c179af90f073aca6153e531385631b3ccc0 MD5sum: 27fcb8f19f60d418502c986e3ba05fa1 Description: library to access the Apple Partition Map (APM) libvsapm is a library to access the Apple Partition Map (APM) volume system format. Package: libvsapm1-dbgsym Source: libvsapm Version: 20240226-0kali2 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 611 Depends: libvsapm1 (= 20240226-0kali2) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/libv/libvsapm/libvsapm1-dbgsym_20240226-0kali2_arm64.deb Size: 502616 SHA256: fe2c2f606e7132df8ff168f08171a6a0dd08443906940fcf35bd9be8d1cedb32 SHA1: e7293ea360deeeb7c4cfa6f3ee7c791a48dfec1a MD5sum: ebb14443ae281d5ec73c512c29841183 Description: debug symbols for libvsapm1 Build-Ids: ac32fdbebf34f4aa4b40d15ea59934320816df41 Package: libvsgpt-dev Source: libvsgpt (20211115-0kali1) Version: 20211115-0kali1+b2 Architecture: arm64 Maintainer: Debian Security Tools Installed-Size: 1999 Depends: libvsgpt1 (= 20211115-0kali1+b2) Multi-Arch: same Homepage: https://github.com/libyal/libvsgpt Priority: optional Section: libdevel Filename: pool/main/libv/libvsgpt/libvsgpt-dev_20211115-0kali1+b2_arm64.deb Size: 392716 SHA256: 2b610ce2cc3d48f612c50e43523af0517f7a8addaba5054baf3b6da8e8f6d5ca SHA1: 2fd770cbb28165d475ed97c3872b920a9a9982c3 MD5sum: c137ad59b600ffc8870d7b52131b581c Description: library to access the GUID Partition Table volume system -- development files libvsgpt is a library to access the GUID Partition Table (GPT) volume system. . This package includes the development support files. Package: libvsgpt-utils Source: libvsgpt (20211115-0kali1) Version: 20211115-0kali1+b2 Architecture: arm64 Maintainer: Debian Security Tools Installed-Size: 81 Depends: libc6 (>= 2.34), libvsgpt1 (>= 20211115) Multi-Arch: foreign Homepage: https://github.com/libyal/libvsgpt Priority: optional Section: otherosfs Filename: pool/main/libv/libvsgpt/libvsgpt-utils_20211115-0kali1+b2_arm64.deb Size: 14316 SHA256: ec72f7718e3895f82f3849aa2065cfd370328882ca57e8625e18ee0eaf5fb79f SHA1: d710aafc3a5f11308f628e5bc066b04ffc972b8a MD5sum: 3a13cac581e10729452b30c087eb5fc3 Description: library to access the GUID Partition Table (GPT) volume system -- Utilities libvsgpt is a library to access the GUID Partition Table (GPT) volume system. . This package contains tools to access data ... Package: libvsgpt-utils-dbgsym Source: libvsgpt (20211115-0kali1) Version: 20211115-0kali1+b2 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Debian Security Tools Installed-Size: 47 Depends: libvsgpt-utils (= 20211115-0kali1+b2) Priority: optional Section: debug Filename: pool/main/libv/libvsgpt/libvsgpt-utils-dbgsym_20211115-0kali1+b2_arm64.deb Size: 29776 SHA256: 4d515b078a95d0738e7703482f2331ab4fed2db63338546d35d2f12bbded87e2 SHA1: d774d7222224bf032a293a3db74ae78d232a294e MD5sum: a2de443150e9b82af55be72d7483a56a Description: debug symbols for libvsgpt-utils Build-Ids: 771c9d4893538f06554e58af0e67824cca32a290 Package: libvsgpt1 Source: libvsgpt (20211115-0kali1) Version: 20211115-0kali1+b2 Architecture: arm64 Maintainer: Debian Security Tools Installed-Size: 1107 Depends: libc6 (>= 2.34) Multi-Arch: same Homepage: https://github.com/libyal/libvsgpt Priority: optional Section: libs Filename: pool/main/libv/libvsgpt/libvsgpt1_20211115-0kali1+b2_arm64.deb Size: 356860 SHA256: 3c14c1cc7ac8b3ce32bd8ae32a3dab83818d76585271b0e247109683c19c7059 SHA1: 584c7472a8f5beb51a0b8bb78c60b89ff7e7b6e9 MD5sum: a680070721b7fd5b0864ab6bfe5aa910 Description: library to access the GUID Partition Table (GPT) volume system libvsgpt is a library to access the GUID Partition Table (GPT) volume system. . This package contains the shared library. Package: libvsgpt1-dbgsym Source: libvsgpt (20211115-0kali1) Version: 20211115-0kali1+b2 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Debian Security Tools Installed-Size: 624 Depends: libvsgpt1 (= 20211115-0kali1+b2) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/libv/libvsgpt/libvsgpt1-dbgsym_20211115-0kali1+b2_arm64.deb Size: 522280 SHA256: dc21be07092d7c1f4e746b9525b744b40c188e35141e7e8d20c37562cf39af52 SHA1: 223dd93866aa89cc0d00b52302fe7a4ba714abdf MD5sum: 600e955fdbfdaf796fafcd269f0c7b3c Description: debug symbols for libvsgpt1 Build-Ids: c060e5e903d42e401b40dc175ee9c7c3c6aaabe3 Package: libwbclient-dev Source: samba Version: 2:4.21.1+dfsg-2kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 629 Depends: libwbclient0 (= 2:4.21.1+dfsg-2kali1) Breaks: samba-dev (<< 2:4.19.6+dfsg-2~) Replaces: samba-dev (<< 2:4.19.6+dfsg-2~) Multi-Arch: same Homepage: https://www.samba.org Priority: optional Section: libdevel Filename: pool/main/s/samba/libwbclient-dev_4.21.1+dfsg-2kali1_arm64.deb Size: 109764 SHA256: 91171dc9d574902b63d56e7e1ecb07556f4ac875c32a86830782578a226c859a SHA1: 3f330c2abf652f0748c222c54cbf90d62086cf53 MD5sum: f5e39ed82c91de7562c1ad3d33f79725 Description: Samba winbind client library - development files Samba is an implementation of the SMB/CIFS protocol for Unix systems, providing support for cross-platform file and printer sharing with Microsoft Windows, OS X, and other Unix systems. . This package provides the development files (static library and headers) required for building applications against libwbclient, a library for client applications that interact via the winbind pipe protocol with a Samba winbind server. Original-Maintainer: Debian Samba Maintainers Package: libwbclient0 Source: samba Version: 2:4.21.1+dfsg-2kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 201 Depends: libbsd0 (>= 0.0), libc6 (>= 2.38) Multi-Arch: same Homepage: https://www.samba.org Priority: optional Section: libs Filename: pool/main/s/samba/libwbclient0_4.21.1+dfsg-2kali1_arm64.deb Size: 63204 SHA256: 157fc8b84317d2d69590455812a4eaaa5a51bd5ff4cc2efb5591ad139572bba9 SHA1: 0663154c7c041700119e57222594ee92d8a78398 MD5sum: 7a8a9f3fa7b02266af8181af7236b313 Description: Samba winbind client library Samba is an implementation of the SMB/CIFS protocol for Unix systems, providing support for cross-platform file and printer sharing with Microsoft Windows, OS X, and other Unix systems. . This package provides a library for client applications that interact via the winbind pipe protocol with a Samba winbind server. Original-Maintainer: Debian Samba Maintainers Package: libwbclient0-dbgsym Source: samba Version: 2:4.21.1+dfsg-2kali1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 110 Depends: libwbclient0 (= 2:4.21.1+dfsg-2kali1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/s/samba/libwbclient0-dbgsym_4.21.1+dfsg-2kali1_arm64.deb Size: 89216 SHA256: 391a2f860dd4fc0638b1883c77a3ee64e06f994696225c89c563e0b707bc1974 SHA1: f15dc8c4b9281caa38c187b92bbe51cc288eaf0d MD5sum: 6fdaa0380aa8344ec1b5a9b17734ffc5 Description: debug symbols for libwbclient0 Build-Ids: 9b0e975d3506cf6e1269e933fec897a7caf46b2e Original-Maintainer: Debian Samba Maintainers Package: ligolo-ng Version: 0.6.2-0kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 17525 Depends: libc6 (>= 2.34) Homepage: https://github.com/nicocha30/ligolo-ng Priority: optional Section: net Filename: pool/main/l/ligolo-ng/ligolo-ng_0.6.2-0kali1_arm64.deb Size: 4411152 SHA256: 294e3e88fb0e3ed25d6a0cd83873364d3d712cfaca10fdf9d0e53cb946e76c74 SHA1: 2c2ea5c97312f64e7471e4da9d3d6b24c3b7e64c MD5sum: 00e4d8127d96ba4e6dd7b7ae888c82d2 Description: Advanced, yet simple, tunneling/pivoting tool that uses a TUN interface Ligolo-ng is a simple, lightweight and fast tool that allows pentesters to establish tunnels from a reverse TCP/TLS connection using a tun interface (without the need of SOCKS). Package: linkedin2username Version: 0.29-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 37 Depends: chromium-driver, python3-requests, python3-selenium, python3:any Homepage: https://github.com/initstring/linkedin2username Priority: optional Section: utils Filename: pool/main/l/linkedin2username/linkedin2username_0.29-0kali1_all.deb Size: 10864 SHA256: 73579f80601bcedaef685bb24dc1ed3a8b858f22f3f8ea1d1aa48ee44d170748 SHA1: 52812633182165bedc183e5c9b66c4a0db84f10b MD5sum: c287d3a2ee3d0e3554a3f21138f564ce Description: Generate username lists for companies on LinkedIn OSINT Tool: Generate username lists from companies on LinkedIn. . This is a pure web-scraper, no API key required. You use your valid LinkedIn username and password to login, it will create several lists of possible username formats for all employees of a company you point it at. Package: linux-bpf-dev Source: linux Version: 6.11.2-1kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 3771 Homepage: https://www.kernel.org/ Priority: optional Section: devel Filename: pool/main/l/linux/linux-bpf-dev_6.11.2-1kali1_arm64.deb Size: 1402260 SHA256: 19390560c7d7f5dce203099ba062ef3a712d4a0be9b7b79820d9422f16d730ea SHA1: 36a2f3a778b5cab02acb2d008221130f1ac22d91 MD5sum: 48bc17608c436075a119ba2d447809b5 Description: Headers for BPF development The vmlinux.h header is provided to allow userspace to build BPF CO-RE programs targeting the packaged kernel. Original-Maintainer: Debian Kernel Team Package: linux-config-6.11 Source: linux Version: 6.11.2-1kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 1098 Recommends: linux-source-6.11 Multi-Arch: same Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-config-6.11_6.11.2-1kali1_arm64.deb Size: 1105332 SHA256: 8077acdf49957440faaf59389ba1ef545966490ef29e81bf936bb253f0098a78 SHA1: 60d5246177088e9ff515d286c52d2bfc62b180bd MD5sum: d011a57091a83a35e0b31982f4d39a84 Description: Debian kernel configurations for Linux 6.11 This package contains the configuration files used to build the official Debian kernel files, but without references to Debian's signing certificates. . These can be used as a basis for configuring custom kernels. Original-Maintainer: Debian Kernel Team Package: linux-cpupower Source: linux Version: 6.11.2-1kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 1070 Depends: libc6 (>= 2.38), libcpupower1 (>= 6.2~rc1-1~exp1) Homepage: https://www.kernel.org/ Priority: optional Section: admin Filename: pool/main/l/linux/linux-cpupower_6.11.2-1kali1_arm64.deb Size: 930552 SHA256: 01413f0ac50761c5d66d4e5c327388d94a4650ae072b20ac349a041832eb049d SHA1: a113a228eac91b1761dfc00ec36935578a1c7c89 MD5sum: d9cbd2b1fac27ec8a6aad085c3094878 Description: CPU power management tools for Linux The cpupower command allows inspection and control of cpufreq and cpuidle tunables for hardware that supports these features. It replaces "cpufreq-info" and "cpufreq-set" in cpufrequtils. Original-Maintainer: Debian Kernel Team Package: linux-cpupower-dbgsym Source: linux Version: 6.11.2-1kali1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 86 Depends: linux-cpupower (= 6.11.2-1kali1) Priority: optional Section: debug Filename: pool/main/l/linux/linux-cpupower-dbgsym_6.11.2-1kali1_arm64.deb Size: 64216 SHA256: d460ecf33b96281b92268d2275f7c417467043aa198e1ab6320df82523853d70 SHA1: cff5ab33687ad0fce9a56de7851b797ae6c938ac MD5sum: 1c5a31f22f3bfde3e0fd2b261b1cf804 Description: debug symbols for linux-cpupower Build-Ids: d825c1c3577d04737581e4ee11e050af43ebb75d Original-Maintainer: Debian Kernel Team Package: linux-doc Source: linux Version: 6.11.2-1kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 10 Depends: linux-doc-6.11 (= 6.11.2-1kali1) Homepage: https://www.kernel.org/ Priority: optional Section: doc Filename: pool/main/l/linux/linux-doc_6.11.2-1kali1_all.deb Size: 1128 SHA256: 011d11e16279778f36c3676f964d2e3294d5efc4364199e82788e19722ad6154 SHA1: 8cde8a74ea4ce903da0c7fb393b2ae04c30eced8 MD5sum: f70f33e5bfc5f8a07c6405aabc54826a Description: Linux kernel specific documentation (meta-package) This package depends on the package containing the documentation for the latest Linux kernel. Original-Maintainer: Debian Kernel Team Package: linux-doc-6.11 Source: linux Version: 6.11.2-1kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 196023 Multi-Arch: foreign Homepage: https://www.kernel.org/ Priority: optional Section: doc Filename: pool/main/l/linux/linux-doc-6.11_6.11.2-1kali1_all.deb Size: 38600312 SHA256: f5a5ae328b492500cc2f650932bc198f6bbcee7ad19c22d3dc61d764bd9efcf9 SHA1: 6ab5c6f9750b97f07e6be1be400d0e4fe642d4c3 MD5sum: 18b4c77ba4ad0af3dbf31a61ab643397 Description: Linux kernel specific documentation for version 6.11 This package provides the various README files and HTML documentation for the Linux kernel version 6.11. Plenty of information, including the descriptions of various kernel subsystems, filesystems, driver-specific notes and the like. An index to the documentation is installed as /usr/share/doc/linux-doc-6.11/html/index.html. Original-Maintainer: Debian Kernel Team Package: linux-exploit-suggester Version: 1.1-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 99 Depends: less Homepage: https://github.com/mzet-/linux-exploit-suggester Priority: optional Section: utils Filename: pool/main/l/linux-exploit-suggester/linux-exploit-suggester_1.1-0kali2_all.deb Size: 24684 SHA256: 774cc61edf0d818156de4f3178f8c4ec4d1ceaae9d09dad04b2718684ed01b7c SHA1: cc83a56dcb5cdfc73885811e2b8106b85ce67302 MD5sum: ac600dc4845059d46b93621483c54924 Description: LES: Linux privilege escalation auditing tool This package contains a Linux privilege escalation auditing tool. It's designed to assist in detecting security deficiencies for given Linux kernel/Linux-based machine. It provides following functionality: - Assessing kernel exposure on publicly known exploits Tool assesses (using heuristics methods discussed in details here) exposure of the given kernel on every publicly known Linux kernel exploit. For each exploit, exposure is calculated - Verifying state of kernel hardening security measures LES can check for most of security settings available by your Linux kernel. It verifies not only the kernel compile-time configurations (CONFIGs) but also verifies run-time settings (sysctl) giving more complete picture of security posture for running kernel. This functionality is modern continuation of --kernel switch from checksec.sh tool by Tobias Klein. Package: linux-headers-6.11.2-arm64 Source: linux Version: 6.11.2-1kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 4459 Depends: linux-headers-6.11.2-common (= 6.11.2-1kali1), linux-image-6.11.2-arm64 (= 6.11.2-1kali1) | linux-image-6.11.2-arm64-unsigned (= 6.11.2-1kali1), linux-kbuild-6.11.2, gcc-14 Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-headers-6.11.2-arm64_6.11.2-1kali1_arm64.deb Size: 1493008 SHA256: 4b87f8e2e3b464bf7a88478ff42aa2ff7c2a3e0a98bc44e520bd82af2ea7792f SHA1: 0dfd707dba7097bd929b97a8a84d146aa6af95fd MD5sum: 0644013d4d3ad3953be31f6268f005ac Description: Header files for Linux 6.11.2-arm64 This package provides the architecture-specific kernel header files for Linux kernel 6.11.2-arm64, generally used for building out-of-tree kernel modules. These files are going to be installed into /usr/src/linux-headers-6.11.2-arm64, and can be used for building modules that load into the kernel provided by the linux-image-6.11.2-arm64 package. Original-Maintainer: Debian Kernel Team Package: linux-headers-6.11.2-arm64-16k Source: linux Version: 6.11.2-1kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 4459 Depends: linux-headers-6.11.2-common (= 6.11.2-1kali1), linux-image-6.11.2-arm64-16k (= 6.11.2-1kali1) | linux-image-6.11.2-arm64-16k-unsigned (= 6.11.2-1kali1), linux-kbuild-6.11.2, gcc-14 Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-headers-6.11.2-arm64-16k_6.11.2-1kali1_arm64.deb Size: 1493068 SHA256: 01679a0623e4afe117c05c9f37afd0fd700958abd3e5a9857ee5ab31a1b66d9b SHA1: 1a6482eab960842379382ef409bb57bae19fcbcb MD5sum: 3c1bfa6974bcfbff7e6c2420282b2f77 Description: Header files for Linux 6.11.2-arm64-16k This package provides the architecture-specific kernel header files for Linux kernel 6.11.2-arm64-16k, generally used for building out-of-tree kernel modules. These files are going to be installed into /usr/src/linux-headers-6.11.2-arm64-16k, and can be used for building modules that load into the kernel provided by the linux-image-6.11.2-arm64-16k package. Original-Maintainer: Debian Kernel Team Package: linux-headers-6.11.2-cloud-arm64 Source: linux Version: 6.11.2-1kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 2900 Depends: linux-headers-6.11.2-common (= 6.11.2-1kali1), linux-image-6.11.2-cloud-arm64 (= 6.11.2-1kali1) | linux-image-6.11.2-cloud-arm64-unsigned (= 6.11.2-1kali1), linux-kbuild-6.11.2, gcc-14 Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-headers-6.11.2-cloud-arm64_6.11.2-1kali1_arm64.deb Size: 1209444 SHA256: 15ea89976bc942998fe631edb47cfe3d8e66ea5691bb09f4bf2dceeb26be0f67 SHA1: a7afabd4b7f72b11984622762c1bbc4df13f84c5 MD5sum: f4d85ed7f7bac70f263f8e0372e1b6cb Description: Header files for Linux 6.11.2-cloud-arm64 This package provides the architecture-specific kernel header files for Linux kernel 6.11.2-cloud-arm64, generally used for building out-of-tree kernel modules. These files are going to be installed into /usr/src/linux-headers-6.11.2-cloud-arm64, and can be used for building modules that load into the kernel provided by the linux-image-6.11.2-cloud-arm64 package. Original-Maintainer: Debian Kernel Team Package: linux-headers-6.11.2-common Source: linux Version: 6.11.2-1kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 60329 Multi-Arch: foreign Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-headers-6.11.2-common_6.11.2-1kali1_all.deb Size: 10638148 SHA256: b26d2defdb73c7e24efa93ff382d3a6bcbe76bba5e3e391fd678776be38a24e2 SHA1: 2da7f4e12e0c79de08f3f2e94ce889e3e0aebe5d MD5sum: 0dd951c0bfbe17f9e65197aa71fdfd0a Description: Common header files for Linux 6.11.2 This package provides the common kernel header files for Linux kernel version 6.11.2, generally used for building out-of-tree kernel modules. These files are going to be installed into /usr/src/linux-headers-6.11.2-common. . To obtain a complete set of headers you also need to install the linux-headers-6.11.2-(flavour) package, matching the flavour of the kernel you intend the build for. Original-Maintainer: Debian Kernel Team Package: linux-headers-6.11.2-common-rt Source: linux Version: 6.11.2-1kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 49133 Multi-Arch: foreign Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-headers-6.11.2-common-rt_6.11.2-1kali1_all.deb Size: 8999060 SHA256: 6c7f2b4389a10f6cb898832df52e0efee02d0aecc0b8282a6bb40f93e581c76c SHA1: 06f79d537d853e2999aacbcd00af4b821f29bf7c MD5sum: 97b43a40188fb6e8931498d707e6f3a1 Description: Common header files for Linux 6.11.2-rt This package provides the common kernel header files for Linux kernel version 6.11.2 with the PREEMPT_RT featureset, generally used for building out-of-tree kernel modules. These files are going to be installed into /usr/src/linux-headers-6.11.2-common-rt. . To obtain a complete set of headers you also need to install the linux-headers-6.11.2-(flavour) package, matching the flavour of the kernel you intend the build for. Original-Maintainer: Debian Kernel Team Package: linux-headers-6.11.2-rt-arm64 Source: linux Version: 6.11.2-1kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 4440 Depends: linux-headers-6.11.2-common-rt (= 6.11.2-1kali1), linux-image-6.11.2-rt-arm64 (= 6.11.2-1kali1) | linux-image-6.11.2-rt-arm64-unsigned (= 6.11.2-1kali1), linux-kbuild-6.11.2, gcc-14 Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-headers-6.11.2-rt-arm64_6.11.2-1kali1_arm64.deb Size: 1489740 SHA256: 9f03f160d18f33b8944a95d43789b605530dfe012bd732997a592ad25d991480 SHA1: ad77cd2954d279e1dffffff513c2b977de000d08 MD5sum: 9e2066d32daf4c6f67415b42283e4d64 Description: Header files for Linux 6.11.2-rt-arm64 This package provides the architecture-specific kernel header files for Linux kernel 6.11.2-rt-arm64, generally used for building out-of-tree kernel modules. These files are going to be installed into /usr/src/linux-headers-6.11.2-rt-arm64, and can be used for building modules that load into the kernel provided by the linux-image-6.11.2-rt-arm64 package. Original-Maintainer: Debian Kernel Team Package: linux-headers-arm64 Source: linux Version: 6.11.2-1kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 10 Depends: linux-headers-6.11.2-arm64 (= 6.11.2-1kali1) Provides: linux-headers-generic Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-headers-arm64_6.11.2-1kali1_arm64.deb Size: 1184 SHA256: 17c7d61a8572d3a19bf849ba6b03ee0709e133cc6bd7dea3343b86a052f6a119 SHA1: 8487ecad1816442b90804b6708760e9c55ee9248 MD5sum: e3cbdc1eec98aa3365a919981aff799f Description: Header files for Linux arm64 configuration (meta-package) This package depends on the architecture-specific header files for the latest Linux kernel arm64 configuration. Original-Maintainer: Debian Kernel Team Package: linux-headers-arm64-16k Source: linux Version: 6.11.2-1kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 10 Depends: linux-headers-6.11.2-arm64-16k (= 6.11.2-1kali1) Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-headers-arm64-16k_6.11.2-1kali1_arm64.deb Size: 1180 SHA256: 60efe9adec3cd259b4d514e27062b6ead0d8aa17b8179a0cf7f70648e456ff85 SHA1: 66e0d5401a4e9b320bb179bc980978c33368d142 MD5sum: 8db54377d4e5bf99007d26e5109fb9ef Description: Header files for Linux arm64-16k configuration (meta-package) This package depends on the architecture-specific header files for the latest Linux kernel arm64-16k configuration. Original-Maintainer: Debian Kernel Team Package: linux-headers-cloud-arm64 Source: linux Version: 6.11.2-1kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 10 Depends: linux-headers-6.11.2-cloud-arm64 (= 6.11.2-1kali1) Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-headers-cloud-arm64_6.11.2-1kali1_arm64.deb Size: 1180 SHA256: 34e7db2ada63e4af2e7040c35a4230fd1fe29ae557b1c8c24826dcdbfd8a8f16 SHA1: 3108c41cd0d4c4d1fe36b8afb78da13b0a687b16 MD5sum: ed3bf61abc3bc3111e3ed55791b5fd85 Description: Header files for Linux cloud-arm64 configuration (meta-package) This package depends on the architecture-specific header files for the latest Linux kernel cloud-arm64 configuration. Original-Maintainer: Debian Kernel Team Package: linux-headers-rt-arm64 Source: linux Version: 6.11.2-1kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 10 Depends: linux-headers-6.11.2-rt-arm64 (= 6.11.2-1kali1) Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-headers-rt-arm64_6.11.2-1kali1_arm64.deb Size: 1180 SHA256: b73ddd826fe14e5243a7d8aa739f55b18ea7d31cdebd91fd58eaadd036037afa SHA1: 9427dbd7213b6da4bf0097056b3aced3f85eb54d MD5sum: 196d02e573a763090ff5b737b3027227 Description: Header files for Linux rt-arm64 configuration (meta-package) This package depends on the architecture-specific header files for the latest Linux kernel rt-arm64 configuration. Original-Maintainer: Debian Kernel Team Package: linux-image-6.11.2-arm64 Source: linux Version: 6.11.2-1kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 165586 Depends: kmod, linux-base (>= 4.3~), initramfs-tools (>= 0.120+deb8u2) | linux-initramfs-tool Recommends: apparmor Suggests: firmware-linux-free, linux-doc-6.11, debian-kernel-handbook Breaks: fwupdate (<< 12-7), initramfs-tools (<< 0.120+deb8u2), wireless-regdb (<< 2019.06.03-1~) Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-image-6.11.2-arm64_6.11.2-1kali1_arm64.deb Size: 90421572 SHA256: c0e4ec51e4e009b78445cf413e8b5811877ab2773e8f0088b7c05a3a1cecf2d7 SHA1: cdab4bc36edb829435c34d7e27136fde03844491 MD5sum: f4805c438229728d4565cb57287df3f1 Description: Linux 6.11 for 64-bit ARMv8 machines The Linux kernel 6.11 and modules for use on 64-bit ARMv8 machines. Original-Maintainer: Debian Kernel Team Package: linux-image-6.11.2-arm64-16k Source: linux Version: 6.11.2-1kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 166208 Depends: kmod, linux-base (>= 4.3~), initramfs-tools (>= 0.120+deb8u2) | linux-initramfs-tool Recommends: apparmor Suggests: firmware-linux-free, linux-doc-6.11, debian-kernel-handbook Breaks: fwupdate (<< 12-7), initramfs-tools (<< 0.120+deb8u2), wireless-regdb (<< 2019.06.03-1~) Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-image-6.11.2-arm64-16k_6.11.2-1kali1_arm64.deb Size: 90436944 SHA256: cb14217284e24efdc79b3c69e8d51323d3e537d7290136680fc000279710f66c SHA1: 933cf188583fd1a2d20d6e8ecc439ecc97a3e8bd MD5sum: 078d51960a733cb2b5f65dddbfb79634 Description: Linux 6.11 for 64-bit ARMv8 machines with 16k pages The Linux kernel 6.11 and modules for use on 64-bit ARMv8 machines with 16k pages. Original-Maintainer: Debian Kernel Team Package: linux-image-6.11.2-arm64-16k-dbg Source: linux Version: 6.11.2-1kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 6375560 Homepage: https://www.kernel.org/ Priority: optional Section: debug Filename: pool/main/l/linux/linux-image-6.11.2-arm64-16k-dbg_6.11.2-1kali1_arm64.deb Size: 982828540 SHA256: a40e6c14b97dce4034d0c991255529a953ff4f42f816948a735188919051cfbd SHA1: 2e1478227224d306658cb3a305efd6074c8fcfda MD5sum: 3e39ac208dd531340a03ec6a5ee3bf3e Description: Debug symbols for linux-image-6.11.2-arm64-16k This package provides the detached debug symbols for the Linux kernel and modules in linux-image-6.11.2-arm64-16k. Original-Maintainer: Debian Kernel Team Package: linux-image-6.11.2-arm64-dbg Source: linux Version: 6.11.2-1kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 6375469 Homepage: https://www.kernel.org/ Priority: optional Section: debug Filename: pool/main/l/linux/linux-image-6.11.2-arm64-dbg_6.11.2-1kali1_arm64.deb Size: 982811316 SHA256: b88a36e687353c3e4db8e5f573619c335dedb40a8e956c3632a83acbadcc1b13 SHA1: f0690ae8d791c8d9a3bde0671de732f25b15ec12 MD5sum: bab1826fa846124ddbf95a4bc753ec66 Description: Debug symbols for linux-image-6.11.2-arm64 This package provides the detached debug symbols for the Linux kernel and modules in linux-image-6.11.2-arm64. Original-Maintainer: Debian Kernel Team Package: linux-image-6.11.2-cloud-arm64 Source: linux Version: 6.11.2-1kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 66846 Depends: kmod, linux-base (>= 4.3~), initramfs-tools (>= 0.120+deb8u2) | linux-initramfs-tool Recommends: apparmor Suggests: firmware-linux-free, linux-doc-6.11, debian-kernel-handbook Breaks: fwupdate (<< 12-7), initramfs-tools (<< 0.120+deb8u2), wireless-regdb (<< 2019.06.03-1~) Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-image-6.11.2-cloud-arm64_6.11.2-1kali1_arm64.deb Size: 27277492 SHA256: 4d7326948b1aa9c8c27e0d9c0c9e9ec9d6b91edc451c11ccc636ce8b83dac072 SHA1: f78564bfba98c8ad9ac96fa89fc5372f4457d501 MD5sum: 5ba9983cb4d38dd0637fcee7b47163b3 Description: Linux 6.11 for arm64 cloud The Linux kernel 6.11 and modules for use on cloud platforms supporting arm64 virtual machines. Original-Maintainer: Debian Kernel Team Package: linux-image-6.11.2-cloud-arm64-dbg Source: linux Version: 6.11.2-1kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 1764964 Homepage: https://www.kernel.org/ Priority: optional Section: debug Filename: pool/main/l/linux/linux-image-6.11.2-cloud-arm64-dbg_6.11.2-1kali1_arm64.deb Size: 311333584 SHA256: 5eb4dff53105b716093a189b732dd27c1d904cf82b03ea2386ca94d98057d0a4 SHA1: 6d2c988c2b8f00d6bb06d2417d1004d28aa75bb9 MD5sum: e6648379f644066278484193f4830215 Description: Debug symbols for linux-image-6.11.2-cloud-arm64 This package provides the detached debug symbols for the Linux kernel and modules in linux-image-6.11.2-cloud-arm64. Original-Maintainer: Debian Kernel Team Package: linux-image-6.11.2-rt-arm64 Source: linux Version: 6.11.2-1kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 164207 Depends: kmod, linux-base (>= 4.3~), initramfs-tools (>= 0.120+deb8u2) | linux-initramfs-tool Recommends: apparmor Suggests: firmware-linux-free, linux-doc-6.11, debian-kernel-handbook Breaks: fwupdate (<< 12-7), initramfs-tools (<< 0.120+deb8u2), wireless-regdb (<< 2019.06.03-1~) Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-image-6.11.2-rt-arm64_6.11.2-1kali1_arm64.deb Size: 89942888 SHA256: e96dd3862edc9e94ef73d22a61ea97b76f7a6afabd742263b20e3deb5114a601 SHA1: b34555cb98a72f04576cf4a55b822927305258e2 MD5sum: 4e21bacdf5127fee6000329a86d0126a Description: Linux 6.11 for 64-bit ARMv8 machines, PREEMPT_RT The Linux kernel 6.11 and modules for use on 64-bit ARMv8 machines. . This kernel includes the PREEMPT_RT realtime patch set. Original-Maintainer: Debian Kernel Team Package: linux-image-6.11.2-rt-arm64-dbg Source: linux Version: 6.11.2-1kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 6225468 Homepage: https://www.kernel.org/ Priority: optional Section: debug Filename: pool/main/l/linux/linux-image-6.11.2-rt-arm64-dbg_6.11.2-1kali1_arm64.deb Size: 960174836 SHA256: 4112e3dd1a69d7395da48e45b35725720556d1d31b6e24798f53d1cc5f0f1a15 SHA1: 65c222ace2e103c8cb09969e11cdb0a602b76e41 MD5sum: 2bb68b82a97470627b061fc3bf47795c Description: Debug symbols for linux-image-6.11.2-rt-arm64 This package provides the detached debug symbols for the Linux kernel and modules in linux-image-6.11.2-rt-arm64. Original-Maintainer: Debian Kernel Team Package: linux-image-arm64 Source: linux Version: 6.11.2-1kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 13 Depends: linux-image-6.11.2-arm64 (= 6.11.2-1kali1) Provides: linux-image-generic, linux-latest-modules-6.11.2-arm64, wireguard-modules (= 1.0.0) Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-image-arm64_6.11.2-1kali1_arm64.deb Size: 1452 SHA256: aa6a07eae0a1d5e75b4d6894dedf7b137ad01fa66c1e704af58866a70f372115 SHA1: 0ffcca67afdfe15e462aad4cc0fb606149dc011d MD5sum: 14a08fee9bf99d9a58e4184dae106227 Description: Linux for 64-bit ARMv8 machines (meta-package) This package depends on the latest Linux kernel and modules for use on 64-bit ARMv8 machines. Original-Maintainer: Debian Kernel Team Package: linux-image-arm64-16k Source: linux Version: 6.11.2-1kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 13 Depends: linux-image-6.11.2-arm64-16k (= 6.11.2-1kali1) Provides: linux-latest-modules-6.11.2-arm64-16k, wireguard-modules (= 1.0.0) Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-image-arm64-16k_6.11.2-1kali1_arm64.deb Size: 1456 SHA256: 7dfa8aea3f3c2be3271071a16cefaaf59356c6d3e298fdfa1ebc860a6b1b8688 SHA1: 39a45337665c28348c3e060e6f8fd58b4ef4601f MD5sum: 414e65eb774528cdc2dbdfcae8bffe1d Description: Linux for 64-bit ARMv8 machines with 16k pages (meta-package) This package depends on the latest Linux kernel and modules for use on 64-bit ARMv8 machines with 16k pages. Original-Maintainer: Debian Kernel Team Package: linux-image-arm64-16k-dbg Source: linux Version: 6.11.2-1kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 13 Depends: linux-image-6.11.2-arm64-16k-dbg (= 6.11.2-1kali1) Provides: linux-latest-image-dbg Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-image-arm64-16k-dbg_6.11.2-1kali1_arm64.deb Size: 1348 SHA256: e107cc7ffce908f59a49f285df22f36220a5cf5d1ac2c7d92931ed2b521e05cf SHA1: 22dfcb08b2e08837710486cc6e432152c4bcae9c MD5sum: 466522bb81ccead0e7529edad1350bf1 Description: Debugging symbols for Linux arm64-16k configuration (meta-package) This package depends on the detached debugging symbols for the latest Linux kernel arm64-16k configuration. Original-Maintainer: Debian Kernel Team Package: linux-image-arm64-dbg Source: linux Version: 6.11.2-1kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 13 Depends: linux-image-6.11.2-arm64-dbg (= 6.11.2-1kali1) Provides: linux-latest-image-dbg Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-image-arm64-dbg_6.11.2-1kali1_arm64.deb Size: 1340 SHA256: 113dfb7ed57dea70fe9a13f36e13214443d67e6dd3b2c722788350e993547517 SHA1: cecd7c2ca022129a54c29b79d92b93a35bc62089 MD5sum: b6a94da84f2ebcfb49d056415058bc50 Description: Debugging symbols for Linux arm64 configuration (meta-package) This package depends on the detached debugging symbols for the latest Linux kernel arm64 configuration. Original-Maintainer: Debian Kernel Team Package: linux-image-cloud-arm64 Source: linux Version: 6.11.2-1kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 13 Depends: linux-image-6.11.2-cloud-arm64 (= 6.11.2-1kali1) Provides: linux-latest-modules-6.11.2-cloud-arm64, wireguard-modules (= 1.0.0) Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-image-cloud-arm64_6.11.2-1kali1_arm64.deb Size: 1464 SHA256: 52948b8a576f244098387d3a97b082df7e6261aa392f11dc598b8980e11d7cb6 SHA1: e1db413d428d077dac7fb280386493f15a88ae49 MD5sum: 80f618c0d7dd2c44aeb03ffb6b14d901 Description: Linux for arm64 cloud (meta-package) This package depends on the latest Linux kernel and modules for use on cloud platforms supporting arm64 virtual machines. Original-Maintainer: Debian Kernel Team Package: linux-image-cloud-arm64-dbg Source: linux Version: 6.11.2-1kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 13 Depends: linux-image-6.11.2-cloud-arm64-dbg (= 6.11.2-1kali1) Provides: linux-latest-image-dbg Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-image-cloud-arm64-dbg_6.11.2-1kali1_arm64.deb Size: 1352 SHA256: 3a68cf49d33f1bc0fef86cf5580e0c81c90f8b89bf807c1438848961f21b1734 SHA1: e0a3b6bdc5ce2214a29436b5884a9f94fddf6ef8 MD5sum: bb31f5dcac805a212e3fd3148266bf84 Description: Debugging symbols for Linux cloud-arm64 configuration (meta-package) This package depends on the detached debugging symbols for the latest Linux kernel cloud-arm64 configuration. Original-Maintainer: Debian Kernel Team Package: linux-image-rt-arm64 Source: linux Version: 6.11.2-1kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 13 Depends: linux-image-6.11.2-rt-arm64 (= 6.11.2-1kali1) Provides: linux-latest-modules-6.11.2-rt-arm64, wireguard-modules (= 1.0.0) Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-image-rt-arm64_6.11.2-1kali1_arm64.deb Size: 1448 SHA256: 3e60559eae1ce3a575183e55b48d10a0d8e998e521f70a0673d36a3a4fd27ef4 SHA1: ec79aa4544a296d35dfeea05ef6227b7be7f4ddf MD5sum: 51362b220223982ff091e3fb0c1def8b Description: Linux for 64-bit ARMv8 machines (meta-package) This package depends on the latest Linux kernel and modules for use on 64-bit ARMv8 machines. Original-Maintainer: Debian Kernel Team Package: linux-image-rt-arm64-dbg Source: linux Version: 6.11.2-1kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 13 Depends: linux-image-6.11.2-rt-arm64-dbg (= 6.11.2-1kali1) Provides: linux-latest-image-dbg Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-image-rt-arm64-dbg_6.11.2-1kali1_arm64.deb Size: 1340 SHA256: e8f57a10c95e4181175d9521a7503b19e302ed1d6351d3f0416f818de09fc350 SHA1: 0e1a690c2c690eef9fd915fcc964717e408dcd5a MD5sum: 0e7451e11acf133f33abbbf81b17ac05 Description: Debugging symbols for Linux rt-arm64 configuration (meta-package) This package depends on the detached debugging symbols for the latest Linux kernel rt-arm64 configuration. Original-Maintainer: Debian Kernel Team Package: linux-kbuild-6.11.2 Source: linux Version: 6.11.2-1kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 2879 Depends: libc6 (>= 2.38), libelf1t64 (>= 0.142), libssl3t64 (>= 3.0.0) Multi-Arch: foreign Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-kbuild-6.11.2_6.11.2-1kali1_arm64.deb Size: 1151792 SHA256: 102f58e9cde0d65ebc9a7354e7d7092ddae92aa9aad366622df4ff01f4847767 SHA1: 91fa8bcb90086f858cfde12a1a7d48c5ce3d5aad MD5sum: 8b7d408875a53de922e763fe006be295 Description: Kbuild infrastructure for Linux 6.11.2 This package provides the kbuild infrastructure for the headers packages for Linux kernel version 6.11. Original-Maintainer: Debian Kernel Team Package: linux-kbuild-6.11.2-dbgsym Source: linux Version: 6.11.2-1kali1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 1534 Depends: linux-kbuild-6.11.2 (= 6.11.2-1kali1) Priority: optional Section: debug Filename: pool/main/l/linux/linux-kbuild-6.11.2-dbgsym_6.11.2-1kali1_arm64.deb Size: 1351580 SHA256: 98d9e059d7cda35516ffd258e83968fb424c3dbaa0326a0b013b4228f9ddc149 SHA1: 9f2b38748a04802988f790fac9556c22f5295e5d MD5sum: a02d596b36638b0ac7b468f234509103 Description: debug symbols for linux-kbuild-6.11.2 Build-Ids: 14162ff7cb9417e07ce18848715aa0ddb7f55165 3094865b70fa01964ca3efb4b1873211247f7cf3 413a3d92369115bf047471bec85542e005dbe387 42501ccaf745c97a004e5180551a3a14a35036f6 43fa92d5ce9acb4b46ae966af2bef59c7c66a470 6bbc0436f19bfe9f9ded315dd9f37aef8fb1ef34 83b257e4fc8e6b00662e7d7beb5b21cf91efba46 a6d6bdff2046ff088225ccd997bd385923e1a453 b6c7142f5c9bc82f40b6468dd685b314714db3da b98574cf8a2fd50eb9c7f07c96846ca59cfd8bc4 b9fa19ba0d35f9ce186beee521b9e37afd8206f9 d60d7d61adb7253b0dabb704ffd5272fbacd8564 e1ed55636af94219869308fa22a2f2c96842128f e5a3fd6974de7341bac586d455c22a8e864ef576 f10c1b6c5dae8850dc5bf53e2a11436128a8bff3 f5f55d7287e98cf10da3220d492ab7351317142e Original-Maintainer: Debian Kernel Team Package: linux-libc-dev Source: linux Version: 6.11.2-1kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 10440 Multi-Arch: foreign Homepage: https://www.kernel.org/ Priority: optional Section: devel Filename: pool/main/l/linux/linux-libc-dev_6.11.2-1kali1_all.deb Size: 2430076 SHA256: 32068a9b4253ba1a928607783b41cd389c46f390d62fd5de952fe167071fd390 SHA1: e37a61c0754044db76c10b8015205d0c0ab7dc09 MD5sum: 33106ff3c9ec06c601673d60ea0257c3 Description: Linux support headers for userspace development This package provides userspaces headers from the Linux kernel. These files are going to be installed into /usr/include, and are used by the installed headers for GNU libc and other system libraries. Original-Maintainer: Debian Kernel Team Package: linux-perf Source: linux Version: 6.11.2-1kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 10434 Depends: libbabeltrace1 (>= 1.5.4), libc6 (>= 2.38), libcap2 (>= 1:2.10), libdebuginfod1t64 (>= 0.180), libdw1t64 (>= 0.161), libelf1t64 (>= 0.144), liblzma5 (>= 5.1.1alpha+20120614), libnuma1 (>= 2.0.11), libopencsd1 (>= 1.5.2), libperl5.38t64 (>= 5.38.2), libpython3.12t64 (>= 3.12.1), libslang2 (>= 2.2.4), libstdc++6 (>= 4.1.1), libtraceevent1 (>= 1:1.3.0), libunwind8, libzstd1 (>= 1.5.5), zlib1g (>= 1:1.2.3.3), perl:any, python3:any Suggests: linux-doc-6.11 Conflicts: linux-tools-6.11 Replaces: linux-tools-6.11 Provides: linux-tools-6.11 Homepage: https://www.kernel.org/ Priority: optional Section: devel Filename: pool/main/l/linux/linux-perf_6.11.2-1kali1_arm64.deb Size: 2841668 SHA256: be49eb335bc6212c08b973b2efe8d4f29e49da5a42af74546cef0e0eea9b497b SHA1: c5d2eea19df7e2a0a38dc209ea7e00ec37fbd419 MD5sum: af3907e2183c1bf5fe376086d8264e94 Description: Performance analysis tools for Linux This package contains the 'perf' performance analysis tools for Linux. Original-Maintainer: Debian Kernel Team Package: linux-perf-dbgsym Source: linux Version: 6.11.2-1kali1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 12301 Depends: linux-perf (= 6.11.2-1kali1) Priority: optional Section: debug Filename: pool/main/l/linux/linux-perf-dbgsym_6.11.2-1kali1_arm64.deb Size: 11844320 SHA256: 0657c8bb41fca7912c1cf9d6e68301f84be403afe8cc93552b42523dab5ea1ee SHA1: 10fc0cb3e951c5aebaffb19e451b2433a61e35ba MD5sum: dcb58f6fa7afe140aad3c94fe03db187 Description: debug symbols for linux-perf Build-Ids: 315c7b68027da5582fd1202821946b1900d1e083 3de7fddb65aa1be316983fe1af4a67cf37d4edda 47330dd645e4bc7a3a45f7e380e69ca444c9a69d 5a22f30378eb67bea27e8eedace3d975c3faf989 95b9dab8e356acddae5f9b35c3f64130e2b2498f b7f1856a7214d9804b33b77725d71ebc91ab5a28 c174fa2615b06831be5ed19c5ec83333daf1cba7 cfd6d631c5d6fbc4703f0e9e4016a7babe265c59 f4a3d449f2f8f8e730241f96773159e99353c6e7 Original-Maintainer: Debian Kernel Team Package: linux-source Source: linux Version: 6.11.2-1kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 10 Depends: linux-source-6.11 (= 6.11.2-1kali1) Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-source_6.11.2-1kali1_all.deb Size: 1124 SHA256: c04770885adb1d39467100f765beac33dd2c58fa7d91942782dca657bd0abde7 SHA1: 0cc4724fd71555008b0950c2146f8837f6314e15 MD5sum: da641a5defd2b4a31db9e980f93a3165 Description: Linux kernel source (meta-package) This package depends on packages containing the sources of the latest Linux kernel. Original-Maintainer: Debian Kernel Team Package: linux-source-6.11 Source: linux Version: 6.11.2-1kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 147247 Depends: binutils, xz-utils Recommends: build-essential, bc, rsync, kmod, cpio, bison, flex, libelf-dev, libssl-dev, linux-config-6.11 Suggests: libncurses-dev | ncurses-dev, qtbase5-dev, pkg-config Multi-Arch: foreign Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-source-6.11_6.11.2-1kali1_all.deb Size: 150778336 SHA256: 2dad69e7b0ea625828cc631b768ff9d77ddf148a0026b879cbf8789091e19bdc SHA1: d8d2900f668efbcdaca3136f01ffb7aadbc95c80 MD5sum: faa01474320bf4bbbb0972b3e0372073 Description: Linux kernel source for version 6.11 with Debian patches This package provides source code for the Linux kernel version 6.11. This source closely tracks official Linux kernel releases. Debian's modifications to that source consist of security fixes, bug fixes, and features that have already been (or are believed to be) accepted by the upstream maintainers. Original-Maintainer: Debian Kernel Team Package: linux-support-6.11.2 Source: linux Version: 6.11.2-1kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 1689 Depends: python3:any, python3-dacite, python3-jinja2 Multi-Arch: foreign Homepage: https://www.kernel.org/ Priority: optional Section: devel Filename: pool/main/l/linux/linux-support-6.11.2_6.11.2-1kali1_all.deb Size: 926980 SHA256: a041c2a24494df505e7938196d65f896ed39362573cb4592cd02998966f1bf62 SHA1: f98726df33716f7683efc53dc4f1c9894b4ce8c6 MD5sum: ecb84c63ae5750fca1a55fdae262ae76 Description: Support files for Linux 6.11 This package provides support files for the Linux kernel build, e.g. scripts to handle ABI information and for generation of build system meta data. Original-Maintainer: Debian Kernel Team Package: live-build Version: 1:20240811+kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 770 Depends: cpio, debootstrap Recommends: apt-utils, bzip2, cryptsetup, file, live-boot-doc, live-config-doc, live-manual-html | live-manual, rsync, systemd-container, wget, xz-utils Suggests: e2fsprogs, parted, mtd-utils Homepage: https://wiki.debian.org/DebianLive Priority: optional Section: misc Filename: pool/main/l/live-build/live-build_20240811+kali3_all.deb Size: 200072 SHA256: b4c0bd1558acdea8bc178803d5921dd7bb40edf825f91ffbb74f249e0425926c SHA1: 95515add204dcb4782b73635303130e5dedacead MD5sum: b5002a3d99926461e68cff53873da049 Description: Live System Build Components The Debian Live project maintains the components to build Debian based Live systems and the official Debian Live images themselves. . live-build contains the components to build a live system from a configuration directory. Original-Maintainer: Debian Live Package: maltego-teeth Version: 1.0+20201218-0kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 125633 Depends: maltego, metasploit-framework, nmap, python3, python3-adns, python3-bs4, python3-easygui, python3-levenshtein, python3-mechanize, python3-metaconfig, python3-msgpack, sqlmap Homepage: https://www.maltego.com Priority: optional Section: utils Filename: pool/main/m/maltego-teeth/maltego-teeth_1.0+20201218-0kali3_all.deb Size: 11673964 SHA256: d228f64efe00ea07e9e0982d3bde222876b93403558542b114e4dbffb336ed96 SHA1: be2ead05e2de80dc9e72a837de2f6a8f1682b8b3 MD5sum: ab1d39083093dae4a03bd3eeac9d91e8 Description: Set of offensive Maltego transforms A set of transforms for Maltego to run nmap, sqlmap, and more against entitites in Maltego. Package: maryam Version: 2.5.3-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 976 Depends: python3-bs4, python3-cloudscraper, python3-dask, python3-flask, python3-gensim, python3-lxml, python3-matplotlib, python3-numpy, python3-pandas, python3-plotly, python3-requests, python3-scipy, python3-sklearn, python3-vadersentiment, python3-wordcloud, python3:any Homepage: https://github.com/saeeddhqan/Maryam Priority: optional Section: python Filename: pool/main/m/maryam/maryam_2.5.3-0kali2_all.deb Size: 196212 SHA256: f87873a2f086fe7dbf115da56475ded9faa5ffc4ccaa356214496908beae770c SHA1: 7d7cf39e60bf75b55f9fb5edaae33f55d01fbf9e MD5sum: c1ba93db153b043befefadb70035cd9d Description: OWASP Maryam is a modular/optional open source framework bas This package contains the OWASP Maryam, a modular/optional open source framework based on OSINT and data gathering. Maryam is written in Python programming language and it’s designed to provide a powerful environment to harvest data from open sources and search engines and collect data quickly and thoroughly. Package: massdns Version: 1.0.0-0kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 140 Depends: libc6 (>= 2.34) Homepage: https://github.com/blechschmidt/massdns Priority: optional Section: misc Filename: pool/main/m/massdns/massdns_1.0.0-0kali1_arm64.deb Size: 34568 SHA256: e933bdc7f14158dca791c740db41100904c38057dfb809116255c10bc6682a37 SHA1: 3ba5ef4f8fd3183bd69b6daf434f32b98202aeb6 MD5sum: 7ab1bed5660abc60d2b1fd8656824903 Description: high-performance DNS stub resolver This package contains a simple high-performance DNS stub resolver targeting those who seek to resolve a massive amount of domain names in the order of millions or even billions. Without special configuration, MassDNS is capable of resolving over 350,000 names per second using publicly available resolvers. Package: massdns-dbgsym Source: massdns Version: 1.0.0-0kali1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 115 Depends: massdns (= 1.0.0-0kali1) Priority: optional Section: debug Filename: pool/main/m/massdns/massdns-dbgsym_1.0.0-0kali1_arm64.deb Size: 96932 SHA256: f06a606f4fe22f817544f615c5861873d58255dc49752d62a3ce6e244de0da58 SHA1: 85bbb2b84a080bdb07d5c665442751e1e1b6a12a MD5sum: 95cbba1c76d9f885c8107806f743f4ca Description: debug symbols for massdns Build-Ids: ad15a37690677f06c78d882177cc2d1f59761204 Package: merlin Version: 1.5.1+ds-0kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 22 Depends: merlin-agent, merlin-server Homepage: https://github.com/Ne0nd0g/merlin Priority: optional Section: metapackages Filename: pool/main/m/merlin/merlin_1.5.1+ds-0kali1_arm64.deb Size: 14948 SHA256: c053dd4692cbb47f1a5d7c5297b5a01bc75b21ab43f9e4f5cd8627f77345c0b2 SHA1: c295753df2f8df3ed3ee8bc0fd43c858509175f7 MD5sum: 7fa8dcbaa2449fbb1ff659b8416be1e0 Description: Command & Control server & agent (metapackage) This package contains a cross-platform post-exploitation HTTP/2 Command & Control server and agent written in golang as well as an identification tool. Package: merlin-agent Version: 1.6.5-0kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 8764 Depends: libc6 (>= 2.34) Built-Using: golang-1.19 (= 1.19.13-1), golang-github-andybalholm-brotli (= 1.0.5-1), golang-github-armon-go-socks5 (= 0.0~git20160902.e753329-1.1), golang-github-cespare-xxhash (= 2.1.1-2), golang-github-cheekybits-genny (= 1.0.0-8), golang-github-chzyer-readline (= 1.4.39.g2972be2-3), golang-github-cretz-gopaque (= 0.1.0-0kali1), golang-github-fatih-color (= 1.15.0-1), golang-github-google-shlex (= 0.0~git20191202.e7afc7f-1), golang-github-klauspost-compress (= 1.17.0+ds1-1), golang-github-mattn-go-colorable (= 0.1.13-1), golang-github-mattn-go-isatty (= 0.0.19-1), golang-github-mattn-go-runewidth (= 0.0.14-1), golang-github-olekukonko-tablewriter (= 0.0.5-2), golang-github-rivo-uniseg (= 0.4.4-1), golang-github-satori-go.uuid (= 1.2.0-3), golang-go.crypto (= 1:0.13.0-1), golang-go.dedis-fixbuf (= 1.0.3-0kali1), golang-go.dedis-kyber (= 3.0.13-0kali1), golang-golang-x-net (= 1:0.15.0-2), golang-golang-x-sys (= 0.12.0-1), golang-golang-x-text (= 0.13.0-1), golang-gopkg-square-go-jose.v2 (= 2.6.0-2), golang-refraction-networking-utls (= 1.2.1-2), merlin (= 1.5.1+ds-0kali1) Homepage: https://github.com/Ne0nd0g/merlin-agent Priority: optional Section: golang Filename: pool/main/m/merlin-agent/merlin-agent_1.6.5-0kali1_arm64.deb Size: 2494212 SHA256: 5c20117d251d8900c4dca0f21a08976d6ec3455aa7d42e8e557b27b626c4bc54 SHA1: a6ed5daedb42b8e97e37628e8b5a0486936d04db MD5sum: 2db497bb00445a1bca8c17f1e74fca67 Description: Cross-platform post-exploitation HTTP/2 Command & Control agent This package contains the Agent code for Merlin post-exploitation command and control framework. Package: merlin-agent-dbgsym Source: merlin-agent Version: 1.6.5-0kali1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 3617 Depends: merlin-agent (= 1.6.5-0kali1) Priority: optional Section: debug Filename: pool/main/m/merlin-agent/merlin-agent-dbgsym_1.6.5-0kali1_arm64.deb Size: 2946372 SHA256: a3292166f6a52310a0c43cd3ba51c6403f7d39698a1bdb13a852677b12757c1a SHA1: 2693867cd021eed133f52877242bddf0158ce7fb MD5sum: 54ea168c704d8c83611c14c4c8005fd5 Description: debug symbols for merlin-agent Build-Ids: c52a94cb974a6b77d549f9326474ec84d49cdc1e Package: merlin-server Source: merlin Version: 1.5.1+ds-0kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 10729 Depends: libc6 (>= 2.34), libjs-sphinxdoc (>= 5.2), sphinx-rtd-theme-common (>= 1.3.0+dfsg) Built-Using: golang-1.19 (= 1.19.13-1), golang-github-binject-debug (= 0.0~git20210312.6277045+ds-0kali1), golang-github-binject-go-donut (= 0.0~git20201215.d947cf4-0kali1), golang-github-cheekybits-genny (= 1.0.0-8), golang-github-chzyer-readline (= 1.4.39.g2972be2-3), golang-github-cretz-gopaque (= 0.1.0-0kali1), golang-github-fatih-color (= 1.15.0-1), golang-github-google-uuid (= 1.3.0-1), golang-github-mattn-go-colorable (= 0.1.13-1), golang-github-mattn-go-isatty (= 0.0.19-1), golang-github-mattn-go-runewidth (= 0.0.14-1), golang-github-mattn-go-shellwords (= 1.0.12-1), golang-github-olekukonko-tablewriter (= 0.0.5-2), golang-github-rivo-uniseg (= 0.4.4-1), golang-github-satori-go.uuid (= 1.2.0-3), golang-go.crypto (= 1:0.13.0-1), golang-go.dedis-fixbuf (= 1.0.3-0kali1), golang-go.dedis-kyber (= 3.0.13-0kali1), golang-golang-x-net (= 1:0.15.0-2), golang-golang-x-sync (= 0.3.0-1), golang-golang-x-sys (= 0.12.0-1), golang-golang-x-text (= 0.13.0-1), golang-gopkg-square-go-jose.v2 (= 2.6.0-2) Homepage: https://github.com/Ne0nd0g/merlin Priority: optional Section: misc Filename: pool/main/m/merlin/merlin-server_1.5.1+ds-0kali1_arm64.deb Size: 2994948 SHA256: 27858700403f02f7bf4246b0ff3cfaf358f1145136c9ff28d0a5eadc4ee4db3a SHA1: 42a80ea1fe488db5fa4fe24d0ee9f5720e222f48 MD5sum: b4491e8f6c7863fd622935196932a966 Description: Cross-platform post-exploitation HTTP/2 Command & Control server This package contains a cross-platform post-exploitation HTTP/2 Command & Control server written in golang. Package: merlin-server-dbgsym Source: merlin Version: 1.5.1+ds-0kali1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 3753 Depends: merlin-server (= 1.5.1+ds-0kali1) Priority: optional Section: debug Filename: pool/main/m/merlin/merlin-server-dbgsym_1.5.1+ds-0kali1_arm64.deb Size: 3073364 SHA256: fe3e15f97b722dd83e664a0b684c3d4819e19c30710f2185d8253462555c73cf SHA1: 3e957b38c4a8962576f94ae73499638fde32f2d9 MD5sum: 4b9cd62fd0ca4c6f8d4ca6bf496b2a9e Description: debug symbols for merlin-server Build-Ids: db04ee81f8382a4993ebee1e7a08416cbe67ca96 Package: metagoofil Version: 1:1.2.0+git20221009-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 126 Depends: python3-googlesearch, python3-requests, python3:any Recommends: libimage-exiftool-perl Homepage: https://github.com/opsdisk/metagoofil Priority: optional Section: utils Filename: pool/main/m/metagoofil/metagoofil_1.2.0+git20221009-0kali1_all.deb Size: 15412 SHA256: a46beacd77fb8396f91c86aaae1a6ce1db330a6be555aad0ba94f5004056af3a SHA1: 90aa0cc4767c3cefb4466f6117e1dbd825ae01d7 MD5sum: d76da8e246438caaa50f6bce26eaa1af Description: Tool designed for extracting metadata of public documents Metagoofil is an information gathering tool designed for extracting metadata of public documents (pdf,doc,xls,ppt,docx,pptx,xlsx) belonging to a target company. . Metagoofil will perform a search in Google to identify and download the documents to local disk. Metagoofil does no longer extract the metadata. See /usr/share/doc/metagoofil/README.md.gz. Package: metasploit-framework Version: 6.4.34-0kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 488470 Depends: bundler, curl, gcc-mingw-w64-i686-win32, gcc-mingw-w64-x86-64-win32, git, john, nasm, nmap, openssl, postgresql, python3, rake, ruby-json (>= 1.8.3), wget, ruby (>= 1:3.1), ruby (<< 1:3.2), libc6 (>= 2.38), libffi8 (>= 3.4), libgcc-s1 (>= 3.0), libpcap0.8t64 (>= 1.0.0), libpq5 (>= 15~~), libruby3.1t64 (>= 3.1.2), libsqlite3-0 (>= 3.7.10), libssl3t64 (>= 3.0.0), libstdc++6 (>= 13.1) Suggests: clamav, clamav-daemon, default-jre-headless Conflicts: metasploit-common Breaks: metasploit (<= 4.11.4-2015071402-1kali0) Homepage: https://www.metasploit.com/ Priority: optional Section: net Filename: pool/main/m/metasploit-framework/metasploit-framework_6.4.34-0kali1_arm64.deb Size: 218996068 SHA256: 07213717ec47873aca21d09199ed7c830858052f8a02af9f813db1361c06b409 SHA1: 7f8bf3228196d0da925403732a58f633a7bddfc4 MD5sum: c1b5f24f58a2347b2d8a6c9076caad92 Description: Framework for exploit development and vulnerability research The Metasploit Framework is an open source platform that supports vulnerability research, exploit development, and the creation of custom security tools. Package: mfterm Version: 1.0.7+git20190127-0kali3 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 158 Depends: libc6 (>= 2.34), libnfc6 (>= 1.7.0~rc2), libreadline8t64 (>= 6.0), libssl3t64 (>= 3.0.0) Homepage: https://github.com/4ZM/mfterm Priority: optional Section: utils Filename: pool/main/m/mfterm/mfterm_1.0.7+git20190127-0kali3_arm64.deb Size: 36424 SHA256: 4d0b3bd34b40b35463a5c18155265b0c7850fa50232b3722970babff5c498a86 SHA1: 66c9a7f8f542ff5d6dd78bb7619f7fb933b9f22c MD5sum: 4a5d306b32861434588a0e8a2d8f5d62 Description: Terminal for working with Mifare Classic 1-4k Tags mfterm is a terminal interface for working with Mifare Classic tags. Tab completion on commands is available. Also, commands that have file name arguments provide tab completion on files. There is also a command history, like in most normal shells. Original-Maintainer: Markus Näsman Package: mfterm-dbgsym Source: mfterm Version: 1.0.7+git20190127-0kali3 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 107 Depends: mfterm (= 1.0.7+git20190127-0kali3) Priority: optional Section: debug Filename: pool/main/m/mfterm/mfterm-dbgsym_1.0.7+git20190127-0kali3_arm64.deb Size: 84224 SHA256: 04b1f8b8f6c7f35e4c3b4dc65675653e6c2cab60caca46e896ff3850297621fa SHA1: 7e19d6eb25237cc8d57c89daaccd8bd804a72336 MD5sum: 5ea8b9e5d99a0def6fce4fc824badff5 Description: debug symbols for mfterm Build-Ids: d58a4c50bf9ff2e30a8413b4154d5ee5c2dbfc4b Original-Maintainer: Markus Näsman Package: mimikatz Version: 2.2.0-git20220919-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 2608 Depends: kali-defaults (>= 2019.3.6) Homepage: https://blog.gentilkiwi.com/mimikatz Priority: optional Section: utils Filename: pool/main/m/mimikatz/mimikatz_2.2.0-git20220919-0kali1_all.deb Size: 989188 SHA256: c702a708ce0f1aa976790e88f7ada1b4eadf088566fd7f2373aeb95d4814bd91 SHA1: 3e89e2c10a5a85a4aaa980a92af662c0ae9c0220 MD5sum: 0cd759031421f6a931027a7552b3c9f7 Description: Uses admin rights on Windows to display passwords in plaintext Mimikatz uses admin rights on Windows to display passwords of currently logged in users in plaintext. Package: mitm6 Version: 0.3.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 40 Depends: python3-netifaces, python3-scapy, python3-twisted, python3:any Homepage: https://github.com/dirkjanm/mitm6 Priority: optional Section: utils Filename: pool/main/m/mitm6/mitm6_0.3.0-0kali1_all.deb Size: 8424 SHA256: f904d08e7f230a43462a954a2338e658ebf823193f821fa988136c3afd084fb7 SHA1: 887aa5509ce43a5602402c4e943cad392ceba09a MD5sum: 4587c9b3c1b21ab4bd552ba25f7068c8 Description: pwning IPv4 via IPv6 mitm6 is a pentesting tool that exploits the default configuration of Windows to take over the default DNS server. It does this by replying to DHCPv6 messages, providing victims with a link-local IPv6 address and setting the attackers host as default DNS server. Package: mitmproxy Version: 11.0.0-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 3954 Pre-Depends: dpkg (>= 1.17.14) Depends: fonts-font-awesome (>= 4.2.0~dfsg), python3-aioquic, python3-h2 (>= 4.1), python3-hyperframe (>= 6.0), python3-mitmproxy-rs (>= 0.9.1), python3-mitmproxy-wireguard, python3-pkg-resources, python3-urwid (>= 2.6.14), python3-asgiref (>= 3.2.10), python3-brotli (>= 1.0), python3-certifi (>= 2019.9.11), python3-cryptography (<< 43.1), python3-cryptography (>= 42.0), python3-flask (<< 3.0.4), python3-flask (>= 3.0), python3-h11 (>= 0.11), python3-kaitaistruct (>= 0.10), python3-ldap3 (>= 2.8), python3-msgpack (>= 1.0.0), python3-openssl (>= 22.1.0), python3-passlib (>= 1.6.5), python3-protobuf, python3-publicsuffix2 (>= 2.20190812), python3-pyparsing (>= 2.4.2), python3-pyperclip (>= 1.8.2), python3-ruamel.yaml (>= 0.16), python3-sortedcontainers (>= 2.3.0), python3-tornado (>= 6.4.1), python3-typing-extensions | python3-supported-min (>= 3.11), python3-wsproto (>= 1.0), python3-zstandard (>= 0.15), python3:any Conflicts: python-netlib Homepage: https://mitmproxy.org Priority: optional Section: net Filename: pool/main/m/mitmproxy/mitmproxy_11.0.0-0kali2_all.deb Size: 929460 SHA256: 83b135918ebe4db48953e706cab88ee51d2c387bda9f405710e54289f7a0ee35 SHA1: 86293a44c6949bd61a7481001289b77738ce2550 MD5sum: 320a48b3e69374f0e2cb615cffc576c6 Description: SSL-capable man-in-the-middle HTTP proxy mitmproxy is an interactive man-in-the-middle proxy for HTTP and HTTPS. It provides a console interface that allows traffic flows to be inspected and edited on the fly. . Also shipped is mitmdump, the command-line version of mitmproxy, with the same functionality but without the frills. Think tcpdump for HTTP. . Features: - intercept and modify HTTP and HTTPS requests and responses and modify them on the fly - save HTTP conversations for later replay and analysis - replay the client-side of an HTTP conversation - reverse proxy mode to forward traffic to a specified server - transparent proxy mode on OSX and Linux - make scripted changes to HTTP traffic using Python - SSL/TLS certificates for interception are generated on the fly - ... . This package contains the python-pathod module (previously provided by other source package). The python-netlib module was also included but it has been dropped by upstream in version 1.0. Package: mongo-tools Version: 100.9.1+ds1-0kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 69150 Depends: libc6 (>= 2.34) Built-Using: go-md2man-v2 (= 2.0.3+ds1-1), golang-1.21 (= 1.21.4-1), golang-blackfriday-v2 (= 2.1.0-1), golang-github-aws-aws-sdk-go (= 1.45.14-1), golang-github-cespare-xxhash (= 2.1.1-2), golang-github-davecgh-go-spew (= 1.1.1-3), golang-github-golang-snappy (= 0.0.2-3), golang-github-jmespath-go-jmespath (= 0.4.0-2), golang-github-klauspost-compress (= 1.17.2+ds1-1), golang-github-mattn-go-colorable (= 0.1.13-1), golang-github-mattn-go-isatty (= 0.0.20-1), golang-github-mattn-go-runewidth (= 0.0.15-2), golang-github-mgutz-ansi (= 0.0~git20200706.d51e80e-1), golang-github-mitchellh-go-wordwrap (= 1.0.1-2), golang-github-montanaflynn-stats (= 0.7.1-1), golang-github-nsf-termbox-go (= 0.0~git20160914-3), golang-github-pkg-errors (= 0.9.1-3), golang-github-pmezard-go-difflib (= 1.0.0-3), golang-github-rivo-uniseg (= 0.4.4-1), golang-github-urfave-cli-v2 (= 2.3.0-3), golang-github-xdg-go-pbkdf2 (= 1.0.0-2), golang-github-xdg-go-scram (= 1.1.2-1), golang-github-xdg-go-stringprep (= 1.0.4-1), golang-github-youmark-pkcs8 (= 1.1-3), golang-go-flags (= 1.4.0-6), golang-go.crypto (= 1:0.14.0-1), golang-golang-x-exp (= 0.0~git20231006.7918f67-1), golang-golang-x-mod (= 0.13.0-1), golang-golang-x-sync (= 0.4.0-1), golang-golang-x-sys (= 0.13.0-1), golang-golang-x-term (= 0.13.0-1), golang-golang-x-text (= 0.13.0-1), golang-gopkg-tomb.v2 (= 0.0~git20161208.d5d1b58-3), golang-gopkg-yaml.v3 (= 3.0.1-3), golang-mongodb-mongo-driver (= 1.12.1+ds1-1), golang-testify (= 1.8.4-1), golang-yaml.v2 (= 2.4.0-4) Homepage: https://github.com/mongodb/mongo-tools Priority: optional Section: golang Filename: pool/main/m/mongo-tools/mongo-tools_100.9.1+ds1-0kali1_arm64.deb Size: 18799472 SHA256: 2fa59002b455564ddf1429453431002f3e591241f7606b5e729f190eca4a9b61 SHA1: 87478f8520af34dbd64a8bb380b71861eb41f75e MD5sum: aa8af63acc9d89b5669da3340fa56069 Description: MongoDB tools (program) This package contains tools for MongDB: * bsondump - display BSON files in a human-readable format * mongoimport - Convert data from JSON, TSV or CSV and insert them into a collection * mongoexport - Write an existing collection to CSV or JSON format * mongodump/mongorestore - Dump MongoDB backups to disk in .BSON format, or restore them to a live database * mongostat - Monitor live MongoDB servers, replica sets, or sharded clusters * mongofiles - Read, write, delete, or update files in GridFS Package: msfpc Version: 1.4.5-0kali3 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 58 Depends: metasploit-framework Homepage: https://github.com/g0tmi1k/msfpc Priority: optional Section: net Filename: pool/main/m/msfpc/msfpc_1.4.5-0kali3_arm64.deb Size: 15668 SHA256: 7fa49b0e04ea4416054642673fe9596611b2a36005c61c1e1484e99504736183 SHA1: 88399c466682e49130bd9a9384669a81e2683263 MD5sum: 3af01718225bd9dc1dc5cfe8c9326913 Description: MSFvenom Payload Creator (MSFPC) A quick way to generate various "basic" Meterpreter payloads using msfvenom which is part of the Metasploit framework. Package: mssqlpwner Version: 1.3.2+git20240623.15b0d1f-0kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 239 Depends: python3-impacket, python3-prompt-toolkit, python3-termcolor, python3:any Homepage: https://github.com/ScorpionesLabs/MSSqlPwner Priority: optional Section: misc Filename: pool/main/m/mssqlpwner/mssqlpwner_1.3.2+git20240623.15b0d1f-0kali3_all.deb Size: 41952 SHA256: e00a8e66ea6037e6bb66e00bdae4d2c08e970501d063750edc93a9e73ccc3a0a SHA1: cd25ed425aec32781dbb18fd170517c2633737bf MD5sum: 77f3d0c9d5b70053ae3b7fd305c78985 Description: Advanced and versatile pentesting tool MSSqlPwner is an advanced and versatile pentesting tool designed to seamlessly interact and pwn MSSQL servers. That tool is based on impacket, which allows attackers to authenticate to databases using clear-text passwords NTLM Hashes, and kerberos tickets. With MSSqlPwner, users can execute custom commands through various methods, including custom assembly, `xp_cmdshell`, and `sp_oacreate(Ole Automation Procedures)` and much more. Package: multimac Version: 1.0.3-1kali3 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 80 Depends: libc6 (>= 2.34) Homepage: https://sourceforge.net/projects/multimac/ Priority: optional Section: utils Filename: pool/main/m/multimac/multimac_1.0.3-1kali3_arm64.deb Size: 6256 SHA256: 1b2f164b9e4bb05e885b42a2880dcbc7c89dfe5fecbc7642ffb20a006abd25e2 SHA1: 0ec2a7bd687d568052ff96c5469cb4bc63eef12d MD5sum: d6b7d956e6104027563b02a248a97dc2 Description: Create multiple MACs on an adapter Multimac is a linux virtual ethernet tap allocator to emulate and use multiple virtual interfaces (with different MAC addresses) on a LAN using a single network adapter. Package: multimac-dbgsym Source: multimac Version: 1.0.3-1kali3 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 22 Depends: multimac (= 1.0.3-1kali3) Priority: optional Section: debug Filename: pool/main/m/multimac/multimac-dbgsym_1.0.3-1kali3_arm64.deb Size: 7304 SHA256: 057e5da725189ee81619632abbd2c42c6117d571bc9bbac3e2955ffc8f765a7a SHA1: caf88aabbb9a9483cdef4661c8a742d564b3a36a MD5sum: 7824763ee2f7d33aebc0edd02548d306 Description: debug symbols for multimac Build-Ids: be213fab27b14ed64d4d211a448e8e7dfe5ef6de Package: mxcheck Version: 1.6.1-0kali2 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 5536 Depends: libc6 (>= 2.34) Built-Using: golang-1.22 (= 1.22.5-1) Homepage: https://github.com/steffenfritz/mxcheck Priority: optional Section: misc Filename: pool/main/m/mxcheck/mxcheck_1.6.1-0kali2_arm64.deb Size: 1691536 SHA256: 63ad82b7fb7db22123508c764c84eeb1bf9aa1a31354837557f0c00ade851473 SHA1: 209ac158ea1fe1ade57d8056d04f2022a09feb5e MD5sum: 0c7a806d72c7035defc01780274549dd Description: Info and security scanner for e-mail servers mxcheck is an info scanner for e-mail servers, checking: . - DNS records: A, MX, PTR, SPF, MTA-STS, DKIM, DMARC - AS Number and AS Country - The support of StartTLS and the certificate - Open ports: 25, 465, 587 - If the service is listed by blacklists - If it leaks information by server string and VRFY command - If the server is an open relay Package: mxcheck-dbgsym Source: mxcheck Version: 1.6.1-0kali2 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 2499 Depends: mxcheck (= 1.6.1-0kali2) Priority: optional Section: debug Filename: pool/main/m/mxcheck/mxcheck-dbgsym_1.6.1-0kali2_arm64.deb Size: 2058816 SHA256: 25c567e0e4583d76c0bc938020d5d39a30feeff41017f72e12a37aa8f1b85ac7 SHA1: dc8a2ca2a983ec0aa1329bdb074ae0ffec7745b9 MD5sum: aa8dc9717e15f883c1e87a645ffec06d Description: debug symbols for mxcheck Build-Ids: 92f43e50a6ba5d7c97f722cd6f5ba97d2442470e Package: naabu Version: 2.3.1-0kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 59441 Depends: libc6 (>= 2.34), libpcap0.8t64 (>= 1.5.1) Homepage: https://github.com/projectdiscovery/naabu Priority: optional Section: golang Filename: pool/main/n/naabu/naabu_2.3.1-0kali1_arm64.deb Size: 13803284 SHA256: 6c5dea5dfdb40c0f325891586055bef160f11c930446ab3d0a1860aab288fbab SHA1: d1e3d6be073235f51ee5414c55ec657250504b18 MD5sum: 3398f84899b9ae556b7c1734361bb797 Description: fast port scanner with a focus on reliability and simplicity This package contains a port scanning tool written in Go that allows you to enumerate valid ports for hosts in a fast and reliable manner. It is a really simple tool that does fast SYN/CONNECT scans on the host/list of hosts and lists all ports that return a reply. Main features are: * Fast And Simple SYN/CONNECT probe based scanning. * Optimized for ease of use and lightweight on resources * Automatic handling of duplicate hosts between multiple subdomains * NMAP Integration for service discovery * Piped input / output support for integrating in workflows * Multiple Output formats supported (JSON, File, Stdout) * Multiple input support including HOST/IP/CIDR notation Package: naabu-dbgsym Source: naabu Version: 2.3.1-0kali1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 18532 Depends: naabu (= 2.3.1-0kali1) Priority: optional Section: debug Filename: pool/main/n/naabu/naabu-dbgsym_2.3.1-0kali1_arm64.deb Size: 13694560 SHA256: 64b42e7cc388cc55161cbe638d2526fbc9ce0cc4f5a79a979221c089517f409e SHA1: 1b43aad2aa69f8bc1be72932911d3f910489a2ee MD5sum: dce7b750d78318c356349bf1190c1d37 Description: debug symbols for naabu Build-Ids: 1165c788c0d3e505130d92577501527bd862a1a8 ca9aa04382825dfa4ecc4e3b22b5f205316f9d1a Package: name-that-hash Version: 1.11.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 123 Depends: python3 (>= 3.6), python3-rich (>= 9.9), python3-click (>= 7.1.2), python3-colorama, python3-pygments, python3:any Homepage: https://github.com/HashPals/Name-That-Hash Priority: optional Section: utils Filename: pool/main/n/name-that-hash/name-that-hash_1.11.0-0kali1_all.deb Size: 17592 SHA256: ce9f207c153868a9105c589b008f8b8f4dede8cc080a4f6815166690315f4566 SHA1: e7661dbabd29bbc31d68d5079b94418b6eef5101 MD5sum: 6c22cffbd591ee9cbee92a872954af24 Description: Identify MD5, SHA256 and 300+ other hash types This package contains a utility to identify hash types. . Have you ever come across a hash such as 5f4dcc3b5aa765d61d8327deb882cf99 and wondered what type of hash type that is? . Name-that-hash will name it for you. Package: nautilus-extension-gnome-terminal Source: gnome-terminal Version: 3.54.0-1kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 109 Depends: gnome-terminal (= 3.54.0-1kali1), libc6 (>= 2.38), libgcc-s1 (>= 3.0), libglib2.0-0t64 (>= 2.80.0), libnautilus-extension4 (>= 43~beta.1), libstdc++6 (>= 4.1.1) Enhances: nautilus Replaces: brasero (<< 3.27.92-2~) Multi-Arch: same Homepage: https://wiki.gnome.org/Apps/Terminal Priority: optional Section: gnome Filename: pool/main/g/gnome-terminal/nautilus-extension-gnome-terminal_3.54.0-1kali1_arm64.deb Size: 30564 SHA256: f1b0f04735e9437452d95e821bcb14fe326b35521136439e9e503aa34ee2e12d SHA1: ff7ae9f0748586f7a8d3f27a3e0cad17baa77f9d MD5sum: 0f3ce0a27c22d9bd0d5fba987989422b Description: GNOME terminal emulator application - Nautilus extension GNOME Terminal is a terminal emulation application that you can use to perform the following actions: - Access a UNIX shell in the GNOME environment. - Run any application that is designed to run on VT102, VT220, and xterm terminals. . GNOME Terminal features the ability to use multiple terminals in a single window (tabs) and profiles support. . This package contains the extension for Nautilus, the GNOME Files app. Original-Maintainer: Debian GNOME Maintainers Package: nautilus-extension-gnome-terminal-dbgsym Source: gnome-terminal Version: 3.54.0-1kali1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 101 Depends: nautilus-extension-gnome-terminal (= 3.54.0-1kali1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/g/gnome-terminal/nautilus-extension-gnome-terminal-dbgsym_3.54.0-1kali1_arm64.deb Size: 71024 SHA256: 4bbbb951729babbad810bea56a5a5d3dd112f7dd940000f3ed9b90d54a0f1618 SHA1: d374cd1544c640c09b1e44698bb5a1fbaccb318d MD5sum: 9533630c869b697fd70f05cfca246ce8 Description: debug symbols for nautilus-extension-gnome-terminal Build-Ids: fceaf59ffc22a6200f59957eb806186d8f802bcc Original-Maintainer: Debian GNOME Maintainers Package: nbtscan-unixwiz Version: 1.0.35-0kali3 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 76 Depends: libc6 (>= 2.34) Homepage: http://unixwiz.net/tools/nbtscan.html Priority: optional Section: net Filename: pool/main/n/nbtscan-unixwiz/nbtscan-unixwiz_1.0.35-0kali3_arm64.deb Size: 15816 SHA256: 07368eef1d6e9f7712b3226eb253bb93066e2cbb0ac95b834704b92d4bd1490c SHA1: 8dbd5a147c4b42664b85455c990daca7435fee94 MD5sum: b95eb66af883d30de4a164fba3d7ea28 Description: Scanner for open NETBIOS nameservers This package contains a command-line tool that scans for open NETBIOS nameservers on a local or remote TCP/IP network, and this is a first step in finding of open shares. It is based on the functionality of the standard Windows tool nbtstat, but it operates on a range of addresses instead of just one. Package: nbtscan-unixwiz-dbgsym Source: nbtscan-unixwiz Version: 1.0.35-0kali3 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 61 Depends: nbtscan-unixwiz (= 1.0.35-0kali3) Priority: optional Section: debug Filename: pool/main/n/nbtscan-unixwiz/nbtscan-unixwiz-dbgsym_1.0.35-0kali3_arm64.deb Size: 40688 SHA256: b5183d2870292343c5d9defde9b2e2b185e3c7ebea38789edfac14bcfdfeeb04 SHA1: 756bb78a5879babb71b36ca226a0d0d01bac1885 MD5sum: ba4b114da866081e8357479a06614a2d Description: debug symbols for nbtscan-unixwiz Build-Ids: b9fae69792bbe32fcf0d44991a07ff8067d3d317 Package: ncat-w32 Version: 5.59beta1-1kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 1646 Depends: kali-defaults Homepage: https://nmap.org/ncat/ Priority: optional Section: utils Filename: pool/main/n/ncat-w32/ncat-w32_5.59beta1-1kali3_all.deb Size: 547756 SHA256: 2f311a85aa0cf97bc6c7fde43d14007f037a7a94c9c9b7143794353746a5c5ec SHA1: 1cf502a17f5084fdd64430a291275f86401b5322 MD5sum: e555237455255af61b28026274b8d2b8 Description: Netcat for the 21st century Ncat is a feature-packed networking utility which reads and writes data across networks from the command line. Ncat was written for the Nmap Project as a much-improved reimplementation of the venerable Netcat. It uses both TCP and UDP for communication and is designed to be a reliable back-end tool to instantly provide network connectivity to other applications and users. Ncat will not only work with IPv4 and IPv6 but provides the user with a virtually limitless number of potential uses. . Among Ncat’s vast number of features there is the ability to chain Ncats together, redirect both TCP and UDP ports to other sites, SSL support, and proxy connections via SOCKS4 or HTTP (CONNECT method) proxies (with optional proxy authentication as well). Some general principles apply to most applications and thus give you the capability of instantly adding networking support to software that would normally never support it. Package: neo4j Version: 5.2.0+really4.4.26-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 109380 Depends: jarwrapper, openjdk-11-jre Homepage: https://neo4j.com/ Priority: optional Section: database Filename: pool/main/n/neo4j/neo4j_5.2.0+really4.4.26-0kali1_all.deb Size: 99445220 SHA256: 4f677764964c65fac2ee1ad88e2460094b8a7d0b5d3282752f67040a5b222a0f SHA1: 65b0d9a8a615d1efc5e52b7b2de1ad957c7a4a6c MD5sum: 2218b90237fed53ea61674a8dcf40888 Description: Graph database Neo4j Community Edition This package contains Neo4j Community Edition. It's a highly scalable, native graph database purpose-built to leverage not only data but also its relationships. Neo4j runs as a server application, exposing a Web-based management interface and RESTful endpoints for data access. Package: netexec Version: 1.3.0-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 3341 Depends: bloodhound.py, python3-aardwolf, python3-aioconsole, python3-aiosqlite (>= 0.19.0), python3-argcomplete (>= 3.1.4), python3-asyauth, python3-bs4 (>= 4.11), python3-bs4 (<< 5), python3-dateutil (>= 2.8.2), python3-dploot, python3-dsinternals, python3-impacket (>= 0.12), python3-libnmap (>= 0.7.3), python3-lsassy, python3-masky, python3-minikerberos, python3-msgpack (>= 1.0.0), python3-msldap, python3-neo4j, python3-nfsclient, python3-paramiko (>= 3.3.1), python3-poetry-dynamic-versioning (>= 1.2.0), python3-pyasn1-modules (>= 0.3.0), python3-pylnk3, python3-pypsrp, python3-pypykatz, python3-pywerview, python3-requests (>= 2.27.1), python3-rich (>= 13.3.5), python3-sqlalchemy (>= 2.0.4), python3-sqlalchemy (<< 3.0.0), python3-termcolor (>= 2.4.0), python3-terminaltables (>= 3.1.0), python3-xmltodict (>= 0.13.0), python3:any, libkrb5-dev Multi-Arch: foreign Homepage: https://github.com/Pennyw0rth/NetExec Priority: optional Section: misc Filename: pool/main/n/netexec/netexec_1.3.0-0kali2_all.deb Size: 896384 SHA256: 528ebdc291d777cb6941532c418f299018c8c0c3e9506f77f356eb27da4073c3 SHA1: cc797fc2bec7d1b124a0ad552aec3ff1a4eef786 MD5sum: 1f1407e373b31ebb79815d74d0404d3c Description: Network Execution Tool NetExec (AKA nxc) is a network service exploitation tool that helps automate assessing the security of large networks. . NetExec is the continuation of CrackMapExec, which was maintained by mpgn over the years, but discontinued upon mpgn's retirement. Package: nethunter-utils Version: 1.6.2 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 134 Depends: python3 Homepage: https://www.kali.org Priority: optional Section: net Filename: pool/main/n/nethunter-utils/nethunter-utils_1.6.2_arm64.deb Size: 27720 SHA256: 53455bc52874578a5bad5df48f74bb32c2ddee9df5e2fa11802998e95ae53c9e SHA1: 7f4c5d82c2f9e4f69cf9906202016bce69ba107b MD5sum: 053e79026ed8d7a67a045285c221d826 Description: Scripts and utilities for the NetHunter chroot Various scripts and utilities for the NetHunter chroot. Package: netscanner Version: 0.6.0-0kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 11282 Depends: libc6 (>= 2.39), libgcc-s1 (>= 4.2) Multi-Arch: foreign Homepage: https://github.com/Chleba/netscanner Priority: optional Section: misc Filename: pool/main/n/netscanner/netscanner_0.6.0-0kali1_arm64.deb Size: 2896312 SHA256: d4b8b0249531423df0d7324646b3df81e0bc9d9d81a0ec55894bfdaf906fac9c SHA1: 6473c5dffb08e49de7597687fc195d957f6b69b2 MD5sum: 2cdc5ad30195e20ece2435e3636021b9 Description: Network scanner & diagnostic tool with modern TUI Netscanner is a network scanning tool with features like: - List HW Interfaces - Switching active Interface for scanning & packet-dumping - WiFi networks scanning - WiFi signals strength (with charts) - (IPv4) Pinging CIDR with hostname, oui & mac address - (IPv4) Packetdump (TCP, UDP, ICMP, ARP) - (IPv6) Packetdump (ICMP6) - start/pause packetdump Package: nextnet Version: 0.0.2-0kali2 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 2678 Depends: libc6 (>= 2.17) Built-Using: golang-1.14 (= 1.14.4-2), golang-golang-x-net (= 1:0.0+git20200226.491c5fc+dfsg-1), golang-golang-x-time (= 0.0~git20161028.0.f51c127-2) Homepage: https://github.com/hdm/nextnet Priority: optional Section: misc Filename: pool/main/n/nextnet/nextnet_0.0.2-0kali2_arm64.deb Size: 778096 SHA256: dcba7c7328f17b8959597a273df3e422e8c776dbf1913315298856d6755b9f52 SHA1: c17fac3c4869979424c78b1a76776001b8bc7730 MD5sum: f7ed51b8d46b08a68a853570e8ccbb58 Description: pivot point discovery tool in Go This package contains a pivot point discovery tool written in Go. Package: nipper-ng Version: 0.11.10-1kali2 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 772 Depends: libc6 (>= 2.34) Priority: optional Section: utils Filename: pool/main/n/nipper-ng/nipper-ng_0.11.10-1kali2_arm64.deb Size: 205436 SHA256: e031779a8270eb377fb3174f4a2fb88660e4d872e815cdd1ea1fe7eb2465a381 SHA1: 5a77169445ca09641837f7cf1d2a381adedc95e1 MD5sum: 67181d3fede8198a643f62a17c05aa63 Description: Device security configuration review tool Nipper-ng is the next generation of nippper, and will always remain free and open source. This software will be used to make observations about the security configurations of many different device types such as routers, firewalls, and switches of a network infrastructure. . This is a fork from nipper 0.11.10 release of the GNUv3 GPL code. Package: nipper-ng-dbgsym Source: nipper-ng Version: 0.11.10-1kali2 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 440 Depends: nipper-ng (= 0.11.10-1kali2) Priority: optional Section: debug Filename: pool/main/n/nipper-ng/nipper-ng-dbgsym_0.11.10-1kali2_arm64.deb Size: 361400 SHA256: b93aca4ec32af5493bc40c82e063e1e18f62dae180add05e13ba431663829252 SHA1: c067d710a11ddd26cffd32297e7c2dfe530ac1c5 MD5sum: 37ff55ddae76ca850452f56eac44de42 Description: debug symbols for nipper-ng Build-Ids: dcbcd5d60eb33809871ae8caf16b98622c8ebd3d Package: nishang Version: 0.7.6+git20210724.414ee11-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6566 Depends: kali-defaults Homepage: https://github.com/samratashok/nishang Priority: optional Section: utils Filename: pool/main/n/nishang/nishang_0.7.6+git20210724.414ee11-0kali1_all.deb Size: 1755576 SHA256: 251f006612fdbcca667c8b6ce16013f988ede8f3daad1be792f278ddb276b2e4 SHA1: eb0af5f7b398beb1c8570045262fa385b37a3c0b MD5sum: 13f7ffaaab02a22c7397153295df138c Description: Collection of PowerShell scripts and payloads Nishang is a framework and collection of scripts and payloads which enables usage of PowerShell for offensive security and post exploitation during Penetration Tests. The scripts are written on the basis of requirement by the author during real Penetration Tests. Package: nuclei Version: 3.3.6-0kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 80315 Depends: libc6 (>= 2.34) Homepage: https://github.com/projectdiscovery/nuclei Priority: optional Section: golang Filename: pool/main/n/nuclei/nuclei_3.3.6-0kali1_arm64.deb Size: 18447120 SHA256: 2fcfdf5196c0b9e4573225c304eec50c85987f2bffbc9435671b7c295ea2f0b1 SHA1: cac62bb20e501ab26fc8d6e7616ef0fd03a2f229 MD5sum: a3e2b24910d307b78b856c71864705a3 Description: Fast and customizable vulnerability scanner based on simple YAML based DSL This package contains a fast tool for configurable targeted scanning based on templates offering massive extensibility and ease of use. . Nuclei is used to send requests across targets based on a template leading to zero false positives and providing fast scanning on large number of hosts. Nuclei offers scanning for a variety of protocols including TCP, DNS, HTTP, File, etc. With powerful and flexible templating, all kinds of security checks can be modelled with Nuclei. Package: offsec-awae Source: offsec-courses Version: 2024.4.1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 35 Depends: kali-linux-core, offsec-awae-python2, firefox-esr | firefox-esr:armhf | firefox | www-browser, freerdp2-x11, impacket-scripts, netcat-traditional, openjdk-11-jdk-headless, rdesktop Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/o/offsec-courses/offsec-awae_2024.4.1_arm64.deb Size: 10636 SHA256: 802d684c6541bc0c27783e5372783db51d78d11ef5d1907c68d0b451b8d046de SHA1: 4d99a61af817f4f76db943e134b326fffd30a69f MD5sum: d0ba4db0352c1a036d588627a8662804 Description: Resources for OffSec's AWAE/WEB-300 This is Kali Linux, the most advanced penetration testing and security auditing distribution. . This metapackage depends on the resources required for OffSec's AWAE/WEB-300/OSWE. Package: offsec-awae-python2 Source: offsec-courses Version: 2024.4.1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 1645 Depends: python-cffi (>= 1.14.0-2kali2), python2, ca-certificates Conflicts: python-cryptography Homepage: https://www.kali.org Priority: optional Section: python Filename: pool/main/o/offsec-courses/offsec-awae-python2_2024.4.1_arm64.deb Size: 1039876 SHA256: abb0414397ffc359512a8a91db42833ec6dc59760face699182dd0e3311ad868 SHA1: 35a51ee47f5ab35081f131462db5d2955d180c91 MD5sum: 7d10ec2cb4932eed1341493849b15674 Description: Python 2 resources for OffSec's AWAE/WEB-300 This package provides the Python 2 resources for OffSec's AWAE, and it depends on the resources required for OffSec's AWAE/WEB-300/OSWE. Package: offsec-exp100 Source: offsec-courses Version: 2024.4.1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 35 Depends: kali-linux-core, binutils-aarch64-linux-gnu, binutils-arm-linux-gnueabihf, gdb-multiarch, qemu-user Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/o/offsec-courses/offsec-exp100_2024.4.1_arm64.deb Size: 10584 SHA256: 747e0deebd24a5ca4f4677ff3f1edf884ba5b9eeec071eae04c7111f216c8d4e SHA1: f71b33b8d515d0443f69749446e6a66534e82840 MD5sum: fab2f87a2d9d8c88b16679381a7e242d Description: Resources for OffSec's EXP-100 path This is Kali Linux, the most advanced penetration testing and security auditing distribution. . This metapackage depends on the resources required for OffSec's EXP-100 course. Package: offsec-exp301 Source: offsec-courses Version: 2024.4.1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 35 Depends: kali-linux-core, impacket-scripts, metasploit-framework, python3, rdesktop Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/o/offsec-courses/offsec-exp301_2024.4.1_arm64.deb Size: 10584 SHA256: 1f1dcd1b3cf6647c676873423f46089403792cdc86435f924f55359ad3ed719d SHA1: 61c8756106748fe00ab99b081d42c65059de0ec2 MD5sum: 347a1b329587405de9555aaec4df1be5 Description: Resources for OffSec's WUMED/EXP-301 This is Kali Linux, the most advanced penetration testing and security auditing distribution. . This metapackage depends on the resources required for OffSec's WUMED/EXP-301/OSED. Package: offsec-pen300 Source: offsec-courses Version: 2024.4.1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 35 Depends: kali-linux-core, chisel, creddump7, dnscat2, gobuster, hashcat, impacket-scripts, john, metasploit-framework, proxychains4, responder, apache2, firefox-esr | firefox-esr:armhf | firefox | www-browser, gcc, golang, krb5-user, nmap, python3, rdesktop, samba, openssh-client, openssh-server, tigervnc-viewer, wireshark, freerdp2-x11 Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/o/offsec-courses/offsec-pen300_2024.4.1_arm64.deb Size: 10736 SHA256: 7b9865c76754402313acb3572d7441804d394401c9078400d0daa6c3e01687fc SHA1: 86524d6489b4678838d30e1d0a293f9b7bfc11bd MD5sum: dffd17b916ae52144cc8bfbbf4232be7 Description: Resources for OffSec's ETBD/PEN-300 This is Kali Linux, the most advanced penetration testing and security auditing distribution. . This metapackage depends on the resources required for OffSec's ETBD/PEN-300/OSEP. Package: offsec-pwk Source: offsec-courses Version: 2024.4.1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 35 Depends: kali-linux-core, apache2, atftp, axel, bloodhound, busybox, cewl, chisel, crackmapexec, crowbar, crunch, curl, cutycapt, default-libmysqlclient-dev, dirb, dnscat2, dnsenum, dnsmasq-base, dnsrecon, enum4linux, evil-winrm, exe2hexbat, exploitdb, firefox-esr | firefox-esr:armhf | firefox | www-browser, freerdp2-x11, gobuster, gpp-decrypt, hashcat, hashid, httptunnel, hydra, impacket-scripts, iproute2, iptables, john, kali-tools-windows-resources, kerberoast, libimage-exiftool-perl, masscan, medusa, metasploit-framework, mimikatz, mingw-w64, nano, nbtscan, ncat, netcat-traditional, network-manager, nikto, nmap, onesixtyone, openssl, openvpn, passing-the-hash, peass, postgresql-client-common, powercat, powershell-empire, proxychains, pure-ftpd, python3, python3-impacket, python3-wsgidav, rdesktop, recon-ng, responder, rinetd, seclists, smbclient, snmp, socat, sqlmap, sshuttle, swaks, tcpdump, theharvester, wce, wget, whatweb, whois, wine, wireshark, wpscan, xxd Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/o/offsec-courses/offsec-pwk_2024.4.1_arm64.deb Size: 11080 SHA256: 9231c39be02c7c18c9990731f63706ddc7800514e18d24d3f2d715b9261be9cd SHA1: b6181f28dc91fb3ca804b2b8657a10f2c552a1ef MD5sum: 4077dfd961d4347eeb4122bcd86df525 Description: Resources for OffSec's PWK2/PEN-200 This is Kali Linux, the most advanced penetration testing and security auditing distribution. . This metapackage depends on the resources required for OffSec's PWK2/PEN-200/OSCP. Package: ohrwurm Source: ohrwurm (0.1-1kali4) Version: 0.1-1kali4+b1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 81 Depends: dsniff, libc6 (>= 2.38), libpcap0.8t64 (>= 0.9.8) Homepage: http://mazzoo.de/blog/2006/08/25#ohrwurm Priority: optional Section: utils Filename: pool/main/o/ohrwurm/ohrwurm_0.1-1kali4+b1_arm64.deb Size: 9524 SHA256: 1caaaca82583d700b3e1ef68fdce67f2f1677bddac1a241df6a4e1e55c4cf9d4 SHA1: 040157a45b3453d3c610409514944ed4788a7d62 MD5sum: 4eab0c4cfff045453f8e5e6ab4151727 Description: RTP fuzzer ohrwurm is a small and simple RTP fuzzer that has been successfully tested on a small number of SIP phones. Features: . - reads SIP messages to get information of the RTP port numbers - reading SIP can be omitted by providing the RTP port numbers, sothat any RTP traffic can be fuzzed - RTCP traffic can be suppressed to avoid that codecs - learn about the "noisy line" - special care is taken to break RTP handling itself - the RTP payload is fuzzed with a constant BER - the BER is configurable - requires arpspoof from dsniff to do the MITM attack - requires both phones to be in a switched LAN (GW operation only works partially) Package: ohrwurm-dbgsym Source: ohrwurm (0.1-1kali4) Version: 0.1-1kali4+b1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 18 Depends: ohrwurm (= 0.1-1kali4+b1) Priority: optional Section: debug Filename: pool/main/o/ohrwurm/ohrwurm-dbgsym_0.1-1kali4+b1_arm64.deb Size: 2844 SHA256: b29c8d9e9b234c60a3dc93a8fb3b862806800394879f300957341e72ee4a3d15 SHA1: b8b4fd7512d396a703493602b004d03710a3a3b1 MD5sum: e7dfcfe7247f21e56ef26211363fcf4c Description: debug symbols for ohrwurm Build-Ids: 5bbf0e0f23581bfc03f771a2ea14bf9ce4f969f5 Package: ollydbg Version: 1.10-1kali5 Architecture: all Maintainer: Kali Developers Installed-Size: 2562 Depends: wine, kali-defaults (>= 2019.3.6) Homepage: http://www.ollydbg.de/ Priority: optional Section: utils Filename: pool/main/o/ollydbg/ollydbg_1.10-1kali5_all.deb Size: 1114916 SHA256: 47826ef2539e9096a700a3ced102bf818cfc89b7870507f9feb0cf2c2ba489fe SHA1: 3aaf5d741e238bd815db4af70ad99d0ca7d049e6 MD5sum: 7f026ee1886c601f4c2aa389b33492b3 Description: 32-bit assembler level analysing debugger OllyDbg is a 32-bit assembler level analysing debugger for Microsoft Windows. Emphasis on binary code analysis makes it particularly useful in cases where source is unavailable. Package: openssl-unsafe Source: unsafeopenssl Version: 1.0.2u-0kali2 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 894 Depends: libunsafessl1.0.2 (= 1.0.2u-0kali2), libc6 (>= 2.34) Suggests: ca-certificates Homepage: https://github.com/gremwell/unsafeopenssl-pkg-deb Priority: optional Section: utils Filename: pool/main/u/unsafeopenssl/openssl-unsafe_1.0.2u-0kali2_arm64.deb Size: 415712 SHA256: c3bd6e78c228cbda2fb55439a30137be70dd1c44a90557dd77cd682a4beca6c1 SHA1: d635a194d536a87ed6b0b13caca6d0b498da89d4 MD5sum: b751fbe7755e8dcae7852426be1d076d Description: Secure Sockets Layer toolkit - cryptographic utility - UNSAFE VERSION This package is part of the OpenSSL project's implementation of the SSL and TLS cryptographic protocols for secure communication over the Internet. . It contains the general-purpose command line binary /usr/bin/openssl, useful for cryptographic operations such as: * creating RSA, DH, and DSA key parameters; * creating X.509 certificates, CSRs, and CRLs; * calculating message digests; * encrypting and decrypting with ciphers; * testing SSL/TLS clients and servers; * handling S/MIME signed or encrypted mail. Package: openssl-unsafe-dbgsym Source: unsafeopenssl Version: 1.0.2u-0kali2 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 758 Depends: openssl-unsafe (= 1.0.2u-0kali2) Priority: optional Section: debug Filename: pool/main/u/unsafeopenssl/openssl-unsafe-dbgsym_1.0.2u-0kali2_arm64.deb Size: 683476 SHA256: 418bc06323dc3067e0a1097f856e16da84b5157fef64db179bf0369bb55506b3 SHA1: 67c38e1e54b36f4279b2b1c0b843b4e1cc3ba3d6 MD5sum: ba4d9db9fe8bc108903354b28a158c29 Description: debug symbols for openssl-unsafe Build-Ids: 88319baf81da3ccc99984b415d07e379aed42ca3 Package: opentaxii Version: 0.9.3-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 346 Depends: python3-blinker, python3-flask (>= 0.10.1), python3-jwt, python3-libtaxii, python3-lxml, python3-marshmallow, python3-mypy-extensions, python3-six (>= 1.10.0), python3-sqlalchemy (>= 1.1.2), python3-stix2, python3-structlog, python3-tz, python3-yaml, python3:any Suggests: opentaxii-doc Homepage: https://github.com/eclecticiq/OpenTAXII Priority: optional Section: misc Filename: pool/main/o/opentaxii/opentaxii_0.9.3-0kali2_all.deb Size: 52660 SHA256: b2adfbd49e9bc67634ea1abd18f28c7cdab26fd46b03ab60ee8043f777f7b4b8 SHA1: fdfd42a4141f7641cf31767a0f35f9007830c4be MD5sum: 95d73c780cb07e002710b8493a29bb85 Description: TAXII server implementation from EclecticIQ This package contains a robust Python implementation of TAXII Services that delivers rich feature set and friendly pythonic API built on top of well designed application. . OpenTAXII is guaranteed to be compatible with Cabby, TAXII client library. Package: opentaxii-doc Source: opentaxii Version: 0.9.3-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 1347 Depends: libjs-jquery (>= 3.6.0), libjs-sphinxdoc (>= 7.2.2), sphinx-rtd-theme-common (>= 2.0.0+dfsg) Homepage: https://github.com/eclecticiq/OpenTAXII Priority: optional Section: doc Filename: pool/main/o/opentaxii/opentaxii-doc_0.9.3-0kali2_all.deb Size: 550816 SHA256: 5cec6d8145f35803bb7a1ea6a464d4974473869d7a7213d102054f91137c9f32 SHA1: 76aefa35f36e7869ec37e83bf92af03d706d308d MD5sum: b932b4a1004c6e9cabe05eec0cbe2ac7 Description: TAXII server implementation from EclecticIQ (common documentation) This package contains a robust Python implementation of TAXII Services that delivers rich feature set and friendly pythonic API built on top of well designed application. . OpenTAXII is guaranteed to be compatible with Cabby, TAXII client library. . This is the common documentation package. Package: oscanner Version: 1.0.6-1kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 1501 Depends: default-jre Homepage: http://www.cqure.net/wp/tools/database/oscanner/ Priority: optional Section: utils Filename: pool/main/o/oscanner/oscanner_1.0.6-1kali3_all.deb Size: 1410736 SHA256: 9b5444016ecbdc181d6208dc587b33c4505e9379e255c6782a1f190c06c1715f SHA1: 582458c71dbf2078020ec3bb94015cad931ce3f5 MD5sum: a9008099532e9662bd4592f337ca6df0 Description: Oracle assessment framework Oscanner is an Oracle assessment framework developed in Java. It has a plugin-based architecture and comes with a couple of plugins that currently do: . - Sid Enumeration - Passwords tests (common & dictionary) - Enumerate Oracle version - Enumerate account roles - Enumerate account privileges - Enumerate account hashes - Enumerate audit information - Enumerate password policies - Enumerate database links . The results are given in a graphical java tree. Package: osrframework Version: 0.20.5-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 1551 Depends: python3-bs4, python3-cfscrape, python3-colorama, python3-decorator, python3-duckpy, python3-emailahoy3, python3-networkx, python3-oauthlib, python3-pkg-resources, python3-pyexcel, python3-pyexcel-io, python3-pyexcel-ods, python3-pyexcel-text, python3-pyexcel-xls, python3-pyexcel-xlsx, python3-requests, python3-tabulate, python3-whois, python3-yaml, python3:any Homepage: https://github.com/i3visio/osrframework Priority: optional Section: misc Filename: pool/main/o/osrframework/osrframework_0.20.5-0kali1_all.deb Size: 172704 SHA256: dfa7f76fa92a4081d31741e8bbadc1d7a1d9d3ea52892d8de610f89f50a09f34 SHA1: 80863b16c6b73f47217b550669157dcc6b321ced MD5sum: 6775ed8cebc3ca3ad95bb7a378906247 Description: Open Sources Research Framework This package contains a set of libraries developed by i3visio to perform Open Source Intelligence tasks. They include references to a bunch of different applications related to username checking, DNS lookups, information leaks research, deep web search, regular expressions extraction and many others. Package: owl Source: owl (0~git20220130-0kali1) Version: 0~git20220130-0kali1+b1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 82 Depends: libc6 (>= 2.34), libev4t64 (>= 1:4.04), libnl-3-200 (>= 3.2.7), libnl-genl-3-200 (>= 3.2.7), libnl-route-3-200 (>= 3.2.7), libpcap0.8t64 (>= 1.7.3), radiotap-library Homepage: https://owlink.org/ Priority: optional Section: utils Filename: pool/main/o/owl/owl_0~git20220130-0kali1+b1_arm64.deb Size: 31052 SHA256: 99e813b278eaa13d2f47906a48ff35e7e459ebd4f1011b63c075440aaa7727b5 SHA1: f3772049fd3f4893c8248ebcdc0996433b02e9ea MD5sum: 62ca3ee74890216bf43c67e446bcee99 Description: open Apple Wireless Direct Link (AWDL) This package contains an open implementation of the Apple Wireless Direct Link (AWDL) ad hoc protocol for Linux and macOS written in C and part of the Open Wireless Link project. . OWL runs in user space and makes use of Linux’s Netlink API for Wi-Fi specific operations such as channel switching and to integrate itself in the Linux networking stack by providing a virtual network interface such that existing IPv6-capable programs can use AWDL without modification. Package: owl-dbgsym Source: owl (0~git20220130-0kali1) Version: 0~git20220130-0kali1+b1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 121 Depends: owl (= 0~git20220130-0kali1+b1) Priority: optional Section: debug Filename: pool/main/o/owl/owl-dbgsym_0~git20220130-0kali1+b1_arm64.deb Size: 97984 SHA256: 5a6a41df447457394a92eccf9a7c8794339b1984a525d4cd0ce0160320a40772 SHA1: bbf1339c7bde54e70d620be64bad1e88a2273ea2 MD5sum: fbcc72a343acd47ea07eb9bcfd56ccf8 Description: debug symbols for owl Build-Ids: 06e4d07f513ac2437cdd145f87a7e2cc740372f3 Package: pack Version: 0.0.4+git20191128.fd779b2-0kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 110 Depends: python3:any, python3-enchant, kali-defaults Homepage: https://github.com/Hydraze/pack Priority: optional Section: utils Filename: pool/main/p/pack/pack_0.0.4+git20191128.fd779b2-0kali3_all.deb Size: 28172 SHA256: a210b7fde6933add5f95e69fd09626cac74f9296e37b826a67e6a2cd2815562d SHA1: cfc1fb483ec85bb332c1fe923aba345034bc6060 MD5sum: 1772695ac01b4108af6f901859f1b33e Description: Password analysis and cracking kit PACK was developed in order to aid in a password cracking competition "Crack Me If You Can" that occurred during Defcon 2010. The goal of this toolkit is to aid in preparation for the "better than bruteforce" password attacks by analyzing common ways that people create passwords. After the analysis stage, the statistical database can be used to generate attack masks for tools such as oclHashcat. . NOTE: This tool itself can not crack passwords, but helps other tools crack more passwords faster. Package: pack2 Version: 0.1.0~git20200929.da4b245-0kali4 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 781 Depends: libc6 (>= 2.34), libgcc-s1 (>= 4.2) Homepage: https://github.com/hops/pack2 Priority: optional Section: utils Filename: pool/main/p/pack2/pack2_0.1.0~git20200929.da4b245-0kali4_arm64.deb Size: 288456 SHA256: 3b0bb56c603f15ac57099c1176f7d7c4a55d2bb4f8a8556d378b92691af592ec SHA1: 4ea3413044b1617b02466c6044c966fa9a12cfe3 MD5sum: d60d2fa94da072e3eda138e3df595da4 Description: Password analysis and cracking kit 2 This package contains a replacement for iphelix's PACK. This is a work in progress. Not all features are available and while being similar some will differ slightly. . PACK was developed in order to aid in a password cracking competition "Crack Me If You Can" that occurred during Defcon 2010. The goal of this toolkit is to aid in preparation for the "better than bruteforce" password attacks by analyzing common ways that people create passwords. After the analysis stage, the statistical database can be used to generate attack masks for tools such as oclHashcat. . NOTE: This tool itself can not crack passwords, but helps other tools crack more passwords faster. Package: pack2-dbgsym Source: pack2 Version: 0.1.0~git20200929.da4b245-0kali4 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 2642 Depends: pack2 (= 0.1.0~git20200929.da4b245-0kali4) Priority: optional Section: debug Filename: pool/main/p/pack2/pack2-dbgsym_0.1.0~git20200929.da4b245-0kali4_arm64.deb Size: 2493768 SHA256: 3188f399aa35e4a7a1afbaa1aa9948b0888fb627cc6ef3527ec9f3eccd40aaee SHA1: a50f26e6106180036102933ee5479e83c840e855 MD5sum: 2dba68cdb2087c405ed9c19509b0809d Description: debug symbols for pack2 Build-Ids: 86e16eccb758eec6d78f5efda70133edf4fff749 Package: pacu Version: 1.6.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 13659 Depends: python3-boto3, python3-colorama, python3-dsnap, python3-freezegun, python3-sqlalchemy (>= 1.3.0), python3-sqlalchemy-utils, python3-typing-extensions, awscli, python3-botocore, python3-jq, python3-policyuniverse, python3-pycognito, python3-qrcode, python3-requests, python3-toml, python3-urllib3, python3-yaml, python3:any Homepage: https://rhinosecuritylabs.com/aws/pacu-open-source-aws-exploitation-framework/ Priority: optional Section: misc Filename: pool/main/p/pacu/pacu_1.6.0-0kali1_all.deb Size: 11724912 SHA256: 365e1b0b8c5682ecc6f3ab59e12afb49f9696c2fcf020667e26feed7c420b7eb SHA1: 6a0585f0fd75138b970b3100a5cf59c77072b905 MD5sum: 408e6757cf296513ad1c224176e8bef4 Description: Open Source AWS Exploitation Framework This package contains an open-source AWS exploitation framework, designed for offensive security testing against cloud environments. Created and maintained by Rhino Security Labs, Pacu allows penetration testers to exploit configuration flaws within an AWS account, using modules to easily expand its functionality. Current modules enable a range of attacks, including user privilege escalation, backdooring of IAM users, attacking vulnerable Lambda functions, and much more. Package: padbuster Version: 0.3.3+git20210818.50e4a3e-1kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 40 Depends: libcompress-raw-zlib-perl, libcrypt-ssleay-perl, libnet-ssleay-perl, libwww-perl, perl:any Homepage: https://github.com/GDSSecurity/PadBuster Priority: optional Section: utils Filename: pool/main/p/padbuster/padbuster_0.3.3+git20210818.50e4a3e-1kali1_all.deb Size: 12072 SHA256: 70aa531a5ee83dc24f92f71916c26f70d8ddd5e61cec1f3395e26c15d19a67b2 SHA1: c7873bdabfacc63535788a0e582666f59e617bbe MD5sum: 09982eaf137298a4a70a77f8c8b928ec Description: Script for performing Padding Oracle attacks PadBuster is a Perl script for automating Padding Oracle Attacks. PadBuster provides the capability to decrypt arbitrary ciphertext, encrypt arbitrary plaintext, and perform automated response analysis to determine whether a request is vulnerable to padding oracle attacks. Package: paros Version: 3.2.13-1kali6 Architecture: all Maintainer: Kali Developers Installed-Size: 8183 Depends: default-jre, java-wrappers Homepage: http://www.parosproxy.org/index.shtml Priority: optional Section: utils Filename: pool/main/p/paros/paros_3.2.13-1kali6_all.deb Size: 1580208 SHA256: 3b1f74d008018ad73be35ba75d45806c98736ab17e0b840335e4be411565b8be SHA1: 6660981e2363d67d246b8a5903a4f077e3452377 MD5sum: 6a275d6b70fcdef6f80026616b78306c Description: Web application proxy Lightweight web application testing proxy Package: parsero Version: 0.81~git20140929-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 20 Depends: python3, python3-urllib3, python3-bs4 Homepage: https://github.com/behindthefirewalls/Parsero Priority: optional Section: utils Filename: pool/main/p/parsero/parsero_0.81~git20140929-0kali2_all.deb Size: 7124 SHA256: 1840d770c2472147eb8672e9c3488c2fc35499855b5dacaef31efd22548391ca SHA1: 99526c711721243145dd39f7acdde616e0f76134 MD5sum: baf697ea15e9db2f54a588fdb3291f9c Description: Robots.txt audit tool Parsero is a free script written in Python which reads the Robots.txt file of a web server and looks at the Disallow entries. The Disallow entries tell the search engines what directories or files hosted on a web server mustn't be indexed. For example, "Disallow: /portal/login" means that the content on www.example.com/portal/login it's not allowed to be indexed by crawlers like Google, Bing, Yahoo... This is the way the administrator have to not share sensitive or private information with the search engines. Package: passdetective Version: 1.0.3-0kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 3385 Depends: libc6 (>= 2.34) Built-Using: golang-1.21 (= 1.21.5-1), golang-github-fatih-color (= 1.16.0-1), golang-github-mattn-go-colorable (= 0.1.13-1), golang-github-mattn-go-isatty (= 0.0.20-1), golang-github-spf13-cobra (= 1.8.0-1), golang-github-spf13-pflag (= 1.0.6~git20210604-d5e0c0615ace-1), golang-golang-x-sys (= 0.15.0-1) Homepage: https://github.com/aydinnyunus/PassDetective Priority: optional Section: misc Filename: pool/main/p/passdetective/passdetective_1.0.3-0kali1_arm64.deb Size: 983644 SHA256: 7e4ead4f6ca9df4c249e9f382a114972a12d987e00198fd2bd4c360cf813416c SHA1: 6de02a31554572b620a0d9dd9931f23e11f107be MD5sum: 5efb5d08844edbeb0a2eef3f8c113dc6 Description: CLI tool that scans shell command history This package contains a command-line tool that scans the shell command history for mistakenly written passwords, API keys, and secrets. It uses regular expressions to identify potential sensitive information and helps avoid accidentally exposing sensitive data in the command history. Package: passdetective-dbgsym Source: passdetective Version: 1.0.3-0kali1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 1544 Depends: passdetective (= 1.0.3-0kali1) Priority: optional Section: debug Filename: pool/main/p/passdetective/passdetective-dbgsym_1.0.3-0kali1_arm64.deb Size: 1267248 SHA256: fddc43ad3965042ade216e2ac4699def925a8be616fbe20739e0c5a9cb2a1769 SHA1: 4c7b4306e4af1efa88444b605ccc681462312524 MD5sum: 9a99b4605464f20ec441d9f328d06e1f Description: debug symbols for passdetective Build-Ids: d1eee156c630e65b7e8c77f7f46fccef701718ea Package: passing-the-hash Source: passing-the-hash (0~2015.12.34) Version: 0~2015.12.34+b1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 14698 Depends: samba-common-bin (>= 2:4), smbclient (>= 2:4), sqsh, winexe, libc6 (>= 2.38), libcrypt1 (>= 1:4.1.0), libgmp10 (>= 2:6.3.0+dfsg), libgnutls30t64 (>= 3.8.1), libgssapi-krb5-2 (>= 1.17), libhogweed6t64, libidn2-0 (>= 2.0.0), libldap-2.5-0 (>= 2.5.4), libnettle8t64, librtmp1 (>= 2.4+20131018.git79459a2-3~), libssl3t64 (>= 3.2.0), zlib1g (>= 1:1.1.4) Homepage: http://passing-the-hash.blogspot.fr Priority: optional Section: net Filename: pool/main/p/passing-the-hash/passing-the-hash_0~2015.12.34+b1_arm64.deb Size: 1910000 SHA256: f0f08504b6c185a819209605109b6691564ba23c6bfcdf1b13f276bac3e63bca SHA1: 521a9833a432d767e53bc9a915bc1685d26bee65 MD5sum: 80812cac94f6cd9da8420214a6a01207 Description: Patched tools to use password hashes as authentication input This package contains modified versions of Curl, Iceweasel, FreeTDS, Samba 4, WinEXE and WMI. They are installed as executables starting with the "pth-" string. Package: passing-the-hash-dbgsym Source: passing-the-hash (0~2015.12.34) Version: 0~2015.12.34+b1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 6135 Depends: passing-the-hash (= 0~2015.12.34+b1) Priority: optional Section: debug Filename: pool/main/p/passing-the-hash/passing-the-hash-dbgsym_0~2015.12.34+b1_arm64.deb Size: 4917196 SHA256: c77d9760429d4460d131cde27a3bbd417b3365210159c2b2a761f14ee44640f6 SHA1: b1c6e5cc048fcd17d8dcf1d6f5cffdf6cd5da642 MD5sum: b47f4512103935126a0629b4f1aee8d9 Description: debug symbols for passing-the-hash Build-Ids: 88ab8f200edb74044ff540fe5097226f0e9eb138 9cb27cf272ba5e82258d90c4041e626962ab1777 9ef84e4eaef3f839c5837c7562dfe3e0db7a22a2 c098037a1ec31c5b56c43c4d1d40e67e12c180e7 f25963f573e9d223b23569bf970f882a1e400e7e Package: patator Version: 1.0-4 Installed-Size: 187 Maintainer: Debian Security Tools Architecture: all Depends: default-jre, ldap-utils, python3-psycopg2, unzip, python3-ajpy, python3-dnspython, python3-impacket, python3-ipy, python3-mysqldb, python3-openssl, python3-paramiko, python3-pyasn1 (>= 0.4.8), python3-pycryptodome, python3-pycurl, python3-pysnmp4, python3:any Recommends: freerdp3-x11, ike-scan Size: 45212 SHA256: ca5c9435ea1c1caccef82897dee31eb5c337245543185d23bbd0d5c9d1cf6da5 SHA1: e508537b7dae396a914b9663cc1f8210c1143346 MD5sum: 2946fa4d08b9df6866a69ba6c305bd42 Description: Multi-purpose brute-forcer Patator is a multi-purpose brute-forcer, with a modular design and a flexible usage. . Currently it supports the following modules: + ftp_login : Brute-force FTP + ssh_login : Brute-force SSH + telnet_login : Brute-force Telnet + smtp_login : Brute-force SMTP + smtp_vrfy : Enumerate valid users using SMTP VRFY + smtp_rcpt : Enumerate valid users using SMTP RCPT TO + finger_lookup : Enumerate valid users using Finger + http_fuzz : Brute-force HTTP + ajp_fuzz : Brute-force AJP + pop_login : Brute-force POP3 + pop_passd : Brute-force poppassd (http://netwinsite.com/poppassd/) + imap_login : Brute-force IMAP4 + ldap_login : Brute-force LDAP + dcom_login : Brute-force DCOM + smb_login : Brute-force SMB + smb_lookupsid : Brute-force SMB SID-lookup + rlogin_login : Brute-force rlogin + vmauthd_login : Brute-force VMware Authentication Daemon + mssql_login : Brute-force MSSQL + mysql_login : Brute-force MySQL + mysql_query : Brute-force MySQL queries + rdp_login : Brute-force RDP (NLA) + pgsql_login : Brute-force PostgreSQL + vnc_login : Brute-force VNC + dns_forward : Forward DNS lookup + dns_reverse : Reverse DNS lookup + snmp_login : Brute-force SNMP v1/2/3 + ike_enum : Enumerate IKE transforms + unzip_pass : Brute-force the password of encrypted ZIP files + keystore_pass : Brute-force the password of Java keystore files + umbraco_crack : Crack Umbraco HMAC-SHA1 password hashes + tcp_fuzz : Fuzz TCP services + dummy_test : Testing module Homepage: https://github.com/lanjelot/patator Section: utils Priority: optional Filename: pool/main/p/patator/patator_1.0-4_all.deb Package: payloadsallthethings Version: 2.1-0kali2 Architecture: arm64 Maintainer: Joseph O'Gorman Installed-Size: 7708 Depends: kali-defaults (>= 2019.3.6) Homepage: https://github.com/swisskyrepo/PayloadsAllTheThings Priority: extra Section: utils Filename: pool/main/p/payloadsallthethings/payloadsallthethings_2.1-0kali2_arm64.deb Size: 3512568 SHA256: 84fcbae0e385946d059385e5bb126deaed869f21ec6601989c50e62ffad21788 SHA1: f5e142032ff90260543992ffa71cf0b1cadd22ec MD5sum: 9d2e6d145447a1b28e3a30549bf4aef8 Description: Collection of useful payloads and bypasses A list of useful payloads and bypasses for Web Application Security and Pentest/CTF. Package: pdf-parser Version: 0.7.10-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 87 Depends: python3:any, zlib1g, python3-pyzipper Recommends: python3-yara Homepage: https://blog.didierstevens.com/programs/pdf-tools/ Priority: optional Section: utils Filename: pool/main/p/pdf-parser/pdf-parser_0.7.10-0kali1_all.deb Size: 18048 SHA256: 88b533c30ec02222b18d46c75a250a8b725debf1c8a2cd86b7e2b29cd17225d4 SHA1: 6108feaa3ecd9e5a7a7ce9fa0d51ff1c237c9776 MD5sum: 29b4baf89254d606cb52d3804b534779 Description: Parses PDF files to identify fundamental elements This tool will parse a PDF document to identify the fundamental elements used in the analyzed file. It will not render a PDF document. Package: pdfid Version: 0.2.9-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 106 Depends: python3, python3-simplejson, python3-pyzipper Homepage: https://blog.didierstevens.com/programs/pdf-tools/ Priority: optional Section: utils Filename: pool/main/p/pdfid/pdfid_0.2.9-0kali1_all.deb Size: 12960 SHA256: eddd6df15b97f20dfe04145dcffbfbffe34221fe5abb9b9eb1adc0879ddc0998 SHA1: 14172cb1dfac99e7062c6a70a047c07039a84be6 MD5sum: d0217b533c9579b9fafeb795b934c239 Description: Scans PDF files for certain PDF keywords This tool is not a PDF parser, but it will scan a file to look for certain PDF keywords, allowing you to identify PDF documents that contain (for example) JavaScript or execute an action when opened. PDFiD will also handle name obfuscation. Package: peass Source: peass-ng Version: 20241101.6f46e855-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 92930 Depends: kali-defaults Homepage: https://github.com/carlospolop/PEASS-ng Priority: optional Section: misc Filename: pool/main/p/peass-ng/peass_20241101.6f46e855-0kali1_all.deb Size: 50045068 SHA256: 085e01c4b5caa615d2114cf3459a8b0ddf88bc68650273f5afb9959b58d989c1 SHA1: 40b63414700e7acd1ab04582be2c8bbe94be3a56 MD5sum: e19adaf7b11ad85d7d985fdf2d60a86b Description: Privilege Escalation Awesome Scripts SUITE Privilege escalation tools for Windows and Linux/Unix* and MacOS. . These tools search for possible local privilege escalation paths that you could exploit and print them to you with nice colors so you can recognize the misconfigurations easily. Package: peirates Version: 1.1.14-0kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 41578 Depends: libc6 (>= 2.34) Built-Using: golang-1.21 (= 1.21.3-1), golang-github-aws-aws-sdk-go (= 1.45.14-1), golang-github-jmespath-go-jmespath (= 0.4.0-2), golang-github-tidwall-pretty (= 1.0.5-1), golang-github-trung-jwt-tools (= 0.0~git20191029.432ee57-0kali1), golang-go.crypto (= 1:0.4.0-1), golang-gopkg-square-go-jose.v2 (= 2.6.0-2) Homepage: https://github.com/inguardians/peirates Priority: optional Section: golang Filename: pool/main/p/peirates/peirates_1.1.14-0kali1_arm64.deb Size: 7333816 SHA256: f25c5bb78273b76f8b1d4561d5731dcc97666bc6267921e36cf9a500f9487016 SHA1: 9808f885e80ee1387f15ee6204fdbe804d70adb1 MD5sum: c210361a8964b21aa9c7efad98855b4d Description: Kubernetes Penetration Testing tool This package contains a Kubernetes penetration tool, enables an attacker to escalate privilege and pivot through a Kubernetes cluster. It automates known techniques to steal and collect service accounts, obtain further code execution, and gain control of the cluster. Package: peirates-dbgsym Source: peirates Version: 1.1.14-0kali1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 15275 Depends: peirates (= 1.1.14-0kali1) Priority: optional Section: debug Filename: pool/main/p/peirates/peirates-dbgsym_1.1.14-0kali1_arm64.deb Size: 9949956 SHA256: 7996c63fad087fc960afde806dfbe88a5b64e3d25796f2d4263bbf64b03882e7 SHA1: a617628b9e0e1ccd18f2497564333564d67ddbc8 MD5sum: 820e723d6897beb4c0e2798d71273287 Description: debug symbols for peirates Build-Ids: 30fec73c7340effb6ae3ba5755dac53364f75628 Package: perl-cisco-copyconfig Version: 1.4-1kali3 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 32 Depends: libnet-snmp-perl, libsnmp-perl Homepage: https://metacpan.org/pod/Cisco::CopyConfig Priority: optional Section: net Filename: pool/main/p/perl-cisco-copyconfig/perl-cisco-copyconfig_1.4-1kali3_arm64.deb Size: 10828 SHA256: db7e8cba5717e415f854cb4b63f8791c787438a744e4e94dfa364cf81fffe42f SHA1: 49d163fd1d0f2329c16209b217a1fe2d7be61f5f MD5sum: fa1edd33321aa2a9b95ffaf68bd32068 Description: Provides methods for manipulating Cisco devices Cisco::CopyConfig provides methods for manipulating the running-config of Cisco devices running IOS via SNMP directed TFTP. This is handy for making changes or backups on many devices without having to log into each device or write messy expect type scripts that need constant tweaking. Package: phishery Version: 1.0.2-0kali2 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 4834 Depends: libc6 (>= 2.17) Built-Using: golang-1.15 (= 1.15.6-1), golang-github-fatih-color (= 1.7.0-1), golang-github-mattn-go-colorable (= 0.1.7-1), golang-github-mattn-go-isatty (= 0.0.12-1), golang-golang-x-sys (= 0.0~git20201223.0d417f6-1) Homepage: https://github.com/ryhanson/phishery Priority: optional Section: misc Filename: pool/main/p/phishery/phishery_1.0.2-0kali2_arm64.deb Size: 1423076 SHA256: dc6366c9a2da393e76fb9bcb122cebed68f049adb85302c1ee373864efbafc48 SHA1: cbde5a1b628ef1798f3dbbcad6ea269c248453e4 MD5sum: 19c7713e3fbcc2ade2e9f93ed251aaec Description: Basic Auth Credential Harvester with Word Doc Template Injector This package contains a Simple SSL Enabled HTTP server with the primary purpose of phishing credentials via Basic Authentication. The power of phishery is best demonstrated by setting a Word document's template to a phishery URL. This causes Microsoft Word to make a request to the URL, resulting in an Authentication Dialog being shown to the end-user. The ability to inject any .docx file with a URL is possible using phishery's -i [in docx], -o [out docx], and -u [url] options. Package: photon Version: 1.3.0-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 60 Depends: python3:any, python3-requests, python3-socks, python3-urllib3, python3-tld Homepage: https://github.com/s0md3v/Photon Priority: optional Section: net Filename: pool/main/p/photon/photon_1.3.0-0kali2_all.deb Size: 14864 SHA256: ad3444f5497ea174738777ebdc4bf04b7b187b3e465f0cecbaf2ff44f1833f7b SHA1: 32cb48bb131fafa71920c1bec5e43b7a3bfff080 MD5sum: 8caefd6fe7b071090c919626f5093d0f Description: Incredibly fast crawler designed for open source intelligence This package includes a fast and flexible crawler designed for open source intelligence (OSINT). . Photon can extract the following data while crawling: - URLs (in-scope & out-of-scope) - URLs with parameters (example.com/gallery.php?id=2) - Intel (emails, social media accounts, amazon buckets etc.) - Files (pdf, png, xml etc.) - Secret keys (auth/API keys & hashes) - JavaScript files & Endpoints present in them - Strings matching custom regex pattern - Subdomains & DNS related data . The extracted information is saved in an organized manner or can be exported as json. Package: phpggc Version: 0.20230428-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 650 Depends: php-cli Homepage: https://github.com/ambionics/phpggc Priority: optional Section: net Filename: pool/main/p/phpggc/phpggc_0.20230428-0kali1_all.deb Size: 59024 SHA256: 02eb701b65a33cf9a70e97f20085f898d1f05fdec65af91730308ca935d86070 SHA1: 509bd9317ace573faa025fdb5643385b72437f7d MD5sum: b52eaf2f8641e68e9c39a2d6cb702416 Description: Generate payloads that exploit unsafe object deserialization PHPGGC is a library of payloads exploiting unsafe object deserialization. It also provides a command-line tool to generate them. Package: phpsploit Version: 3.2+git20240329.aea961d-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 877 Depends: php, python3-extproxy, python3-phpserialize, python3-pygments, python3-pyparsing, python3-socks, python3:any Homepage: https://github.com/nil0x42/phpsploit Priority: optional Section: misc Filename: pool/main/p/phpsploit/phpsploit_3.2+git20240329.aea961d-0kali1_all.deb Size: 280388 SHA256: 71685f53124b289bdad8e48de8b2f3501146100232b1062d0b032bef4cdd7429 SHA1: b11776205913100da4744ed71519c664f65d67e4 MD5sum: e19c6acb98e345f6390106db692d1853 Description: Stealth post-exploitation framework This package contains a remote control framework, aiming to provide a stealth interactive shell-like connection over HTTP between client and web server. It is a post-exploitation tool capable to maintain access to a compromised web server for privilege escalation purposes. Package: pi-bluetooth Version: 0.1.17+kali4 Architecture: all Maintainer: Kali Developers Installed-Size: 32 Depends: bluez (>= 5.55-3+kali1), bluez-firmware (>= 1.2-7) Homepage: https://github.com/RPi-Distro/pi-bluetooth Priority: optional Section: misc Filename: pool/main/p/pi-bluetooth/pi-bluetooth_0.1.17+kali4_all.deb Size: 6064 SHA256: c2c9f81a3b52d1bc2919dfecc6373a1c4413b5b4478d390a1a3050b9ee8e24cf SHA1: d8fee044adca49e33f121d930b16f4d83627c664 MD5sum: e1408a35854f71b68a4d9d17982702d9 Description: Raspberry Pi 3 bluetooth Loads BCM43430A1 firmware on boot Original-Maintainer: Serge Schneider Package: pipal Version: 3.4.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 243 Depends: ruby, ruby-json, ruby-levenshtein Homepage: https://www.digininja.org/projects/pipal.php Priority: optional Section: utils Filename: pool/main/p/pipal/pipal_3.4.0-0kali1_all.deb Size: 47824 SHA256: ae9cc62b3b3f8d8c738cc74b490e861db07041f6a3ba0a6864fd6c17bb8e611d SHA1: e0187cbc816a04cc5b72425f4dbd5a7009ef13cd MD5sum: 625552c9c1e3577c63a9d093fb6edf1e Description: Statistical analysis on password dumps All this tool does is to give you the stats and the information to help you analyse the passwords. The real work is done by you in interpreting the results. Package: pkexec Source: policykit-1 Version: 125-2+kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 98 Depends: polkitd (= 125-2+kali1), libc6 (>= 2.34), libglib2.0-0t64 (>= 2.36.0), libpam0g (>= 0.99.7.1), libpolkit-agent-1-0 (= 125-2+kali1), libpolkit-gobject-1-0 (= 125-2+kali1) Breaks: policykit-1 (<< 0.120-4~) Replaces: policykit-1 (<< 0.120-4~) Multi-Arch: foreign Homepage: https://github.com/polkit-org/polkit/ Priority: optional Section: admin Filename: pool/main/p/policykit-1/pkexec_125-2+kali1_arm64.deb Size: 24588 SHA256: 382f8d0ba0fc0855bf5bfa439bf9a47e58057d3058cbb3fdd1087584587063c1 SHA1: bb99929a1f7477e2013233f4c523c8ee7df03a67 MD5sum: ac517835856702567922d26e0d6f5b02 Description: run commands as another user with polkit authorization polkit is an application-level toolkit for defining and handling the policy that allows unprivileged processes to speak to privileged processes. It was previously named PolicyKit. . pkexec is a setuid program to allow certain users to run commands as root or as a different user, similar to sudo. Unlike sudo, it carries out authentication and authorization by sending a request to polkit, so it uses desktop environments' familiar prompting mechanisms for authentication and uses polkit policies for authorization decisions. . By default, members of the 'sudo' Unix group can use pkexec to run any command after authenticating. The authorization rules can be changed by the local system administrator. . If this functionality is not required, removing the pkexec package will reduce security risk by removing a setuid program. Original-Maintainer: Utopia Maintenance Team Package: pkexec-dbgsym Source: policykit-1 Version: 125-2+kali1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 42 Depends: pkexec (= 125-2+kali1) Priority: optional Section: debug Filename: pool/main/p/policykit-1/pkexec-dbgsym_125-2+kali1_arm64.deb Size: 25044 SHA256: 1fb3abec72106f82fd6e041a504d2ebc25d4234422c54059b85deb73eedfd1fa SHA1: 39be778fc930b2f81a7ca1e1bcc5077214e2634f MD5sum: ea815bf65698650eb1285c35b7b04642 Description: debug symbols for pkexec Build-Ids: 7bc4b74b9e6e520d11f242edc0e4016de49fc5b1 Original-Maintainer: Utopia Maintenance Team Package: plaso Version: 20240409-0kali3 Architecture: all Maintainer: Debian Security Tools Installed-Size: 40 Depends: python3-plaso (>= 20240409-0kali3) Homepage: https://github.com/log2timeline/plaso Priority: optional Section: admin Filename: pool/main/p/plaso/plaso_20240409-0kali3_all.deb Size: 12744 SHA256: 6c7f34ea76a3a3cc46ec959d1ef4f0a911cbab6bf9514a0b0c2f08f6f8f4d13a SHA1: 44190a042b3fa0bf107c04af4df7be380ba805fb MD5sum: 1666969938f28035413a37e545c6d676 Description: super timeline all the things -- metapackage This is a metapackage that depends on the Python 3 package of the Plaso libraries and scripts. Package: policykit-1-doc Source: policykit-1 Version: 125-2+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 1000 Suggests: devhelp Multi-Arch: foreign Homepage: https://github.com/polkit-org/polkit/ Priority: optional Section: doc Filename: pool/main/p/policykit-1/policykit-1-doc_125-2+kali1_all.deb Size: 245460 SHA256: bf25fdc2e9319fcc72f1ba9f3b103ce6e99ae6a1edd1b9df4d7d26baac73d4d5 SHA1: c742744403c7ed121002f75040bd86f514d0c3dd MD5sum: ac3628cbbd1dbe7a81bcd238ead26039 Description: documentation for polkit polkit is a toolkit for defining and handling the policy that allows unprivileged processes to speak to privileged processes. It was previously named PolicyKit. . This package contains the API documentation of polkit. Original-Maintainer: Utopia Maintenance Team Package: polkitd Source: policykit-1 Version: 125-2+kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 704 Depends: adduser | systemd-sysusers, default-dbus-system-bus | dbus-system-bus, default-logind | logind, xml-core (>= 0.14), libc6 (>= 2.38), libduktape207 (>= 2.0.3), libexpat1 (>= 2.0.1), libglib2.0-0t64 (>= 2.80.0), libpam0g (>= 0.99.7.1), libpolkit-agent-1-0 (= 125-2+kali1), libpolkit-gobject-1-0 (= 125-2+kali1), libsystemd0 (>= 253) Breaks: policykit-1 (<< 0.120-4~), polkitd-javascript (<< 121+compat0.1-3~) Replaces: policykit-1 (<< 0.120-4~), polkitd-javascript (<< 121+compat0.1-3~) Multi-Arch: foreign Homepage: https://github.com/polkit-org/polkit/ Priority: optional Section: admin Filename: pool/main/p/policykit-1/polkitd_125-2+kali1_arm64.deb Size: 118220 SHA256: 5563480d6add4fb38bf5c7a07364a20c915deb764d978940c9026e21a37fbd98 SHA1: 89597e75d35294bfb30bf81d972213ca8546dde1 MD5sum: bc08f74592ac7511b25287499636dba8 Description: framework for managing administrative policies and privileges polkit is an application-level toolkit for defining and handling the policy that allows unprivileged processes to speak to privileged processes. It was previously named PolicyKit. . It is a framework for centralizing the decision making process with respect to granting access to privileged operations for unprivileged (desktop) applications. . In a typical use of polkit, an unprivileged application such as gnome-disks sends requests via D-Bus or other inter-process communication mechanisms to a privileged system service such as udisks, which asks polkitd for permission to process those requests. This allows the application to carry out privileged tasks without making use of setuid, which avoids several common sources of security vulnerabilities. . This package provides the polkitd D-Bus service and supporting programs. The pkexec program is not included, and can be found in the pkexec package. Original-Maintainer: Utopia Maintenance Team Package: polkitd-dbgsym Source: policykit-1 Version: 125-2+kali1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 249 Depends: polkitd (= 125-2+kali1) Priority: optional Section: debug Filename: pool/main/p/policykit-1/polkitd-dbgsym_125-2+kali1_arm64.deb Size: 172472 SHA256: 7e4bcc4906fb98fbb75ebff8eb9c290b9bdc8260094cfebe10f6083c0b933b96 SHA1: 25744d378a48e62c32a12760f826a0342d1724ba MD5sum: 7ae9e698f435b80401202e4cf7d1e1d7 Description: debug symbols for polkitd Build-Ids: 3d77c8f539840094d9aba407b6f43e2cccccac08 c13cdb30064b5a34e28b4b88834b49965eef148f c2e4497aac0e988c6c4e7f76632ae8097aa92902 d28ecec930a15ded47528961c24e434247c37b9b d9d62002b05dbe77d3de1d1abda131bf274756c2 Original-Maintainer: Utopia Maintenance Team Package: portspoof Version: 1.3+git20240121.c3f3c34-0kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 1079 Depends: libc6 (>= 2.34), libgcc-s1 (>= 3.0), libstdc++6 (>= 13.1), iptables Multi-Arch: foreign Homepage: https://github.com/drk1wi/portspoof Priority: optional Section: utils Filename: pool/main/p/portspoof/portspoof_1.3+git20240121.c3f3c34-0kali1_arm64.deb Size: 227072 SHA256: 25808d047217f7b8b7771e22ff79547303996536ebf966a41eab298bd8fb5300 SHA1: abed194d53e8ce5e7add90ddc2031b0abf369add MD5sum: 315b9e7ff764151f983f2877d623dd33 Description: enhance OS security through a set of techniques This package contains a service to enhance OS security through a set of following techniques: * All 65535 TCP ports are always open Instead of informing an attacker that a particular port is in a CLOSED or FILTERED state Portspoof will return SYN+ACK for every port connection attempt/ * Every open TCP port emulates a service Portspoof has a huge database of dynamic service signatures, that will be used to generate fake banners and fool scanners. . This tool requires configuration before use. Package: portspoof-dbgsym Source: portspoof Version: 1.3+git20240121.c3f3c34-0kali1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 421 Depends: portspoof (= 1.3+git20240121.c3f3c34-0kali1) Priority: optional Section: debug Filename: pool/main/p/portspoof/portspoof-dbgsym_1.3+git20240121.c3f3c34-0kali1_arm64.deb Size: 407424 SHA256: 75c593871c6bc6148e3ceddf1968fa4f5516478383b40c933e3a83c2f6ade2e3 SHA1: 38689d66054b626e2a84ae1e55dfdb10e768926a MD5sum: 86c21e0041852ef647571e500d6b2a55 Description: debug symbols for portspoof Build-Ids: 79199d340b4507e1609b3bfed215c3d11166f01b Package: powercat Version: 0.0~git20240305.4e33fdf-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 55 Depends: kali-defaults (>= 2019.3.6) Recommends: powershell Homepage: https://github.com/besimorhino/powercat Priority: optional Section: misc Filename: pool/main/p/powercat/powercat_0.0~git20240305.4e33fdf-0kali1_all.deb Size: 11560 SHA256: fa92a04b425da908abc57f88eba955a2ed968a1312dd84e352f07dbcc4faecae SHA1: b1c559a276a28b5a6939cf3dd78fa230749dd79c MD5sum: 441264f1fc24ee74afe7282a43ede65b Description: netcat features all in powershell v2 This package contains a netcat powershell version. It's a simple utility which reads and writes data across network connections using DNS or UDP protocol. Package: powershell-empire Version: 5.11.5-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 205028 Depends: default-mysql-server, python3-aiofiles, python3-bcrypt, python3-cryptography, python3-docopt, python3-donut (>= 0.9.3+git20220530.e75bdcd~), python3-dropbox, python3-fastapi, python3-flask, python3-flask-socketio, python3-humanize, python3-jinja2, python3-jq, python3-jwt, python3-macholib, python3-md2pdf, python3-multipart, python3-netifaces, python3-obfuscator, python3-openssl, python3-packaging, python3-passlib, python3-prompt-toolkit, python3-pycryptodome, python3-pydantic, python3-pydispatch, python3-pyinstaller (>= 5.13), python3-pymysql, python3-pyparsing, python3-pyperclip, python3-pyvnc, python3-requests, python3-secretsocks, python3-setuptools, python3-simplejson, python3-socketio (>= 5.5.1), python3-sqlalchemy (>= 2.0.0), python3-sqlalchemy-utc, python3-stix2, python3-tabulate, python3-terminaltables, python3-tk, python3-urllib3, python3-uvicorn, python3-websocket, python3-websockets, python3-websockify, python3-xlrd, python3-xlutils, python3-yaml, python3-zlib-wrapper, starkiller (>= 2.7.2), python3:any Recommends: bomutils, dotnet-sdk-6.0, powershell, xar Homepage: https://github.com/BC-SECURITY/Empire Priority: optional Section: misc Filename: pool/main/p/powershell-empire/powershell-empire_5.11.5-0kali1_all.deb Size: 65853800 SHA256: c31a9c909bc9379fcd74490a679d07930040d5e2c4feaf7a59777fe2a85992a3 SHA1: e5fae1a8b0943bf1128da9c5601478949151fdd1 MD5sum: 3fa6e1135de13b2364685f4cf054acec Description: PowerShell and Python post-exploitation agent This package contains a post-exploitation framework that includes a pure-PowerShell2.0 Windows agent, and a pure Python Linux/OS X agent. It is the merge of the previous PowerShell Empire and Python EmPyre projects. The framework offers cryptologically-secure communications and a flexible architecture. On the PowerShell side, Empire implements the ability to run PowerShell agents without needing powershell.exe, rapidly deployable post-exploitation modules ranging from key loggers to Mimikatz, and adaptable communications to evade network detection, all wrapped up in a usability-focused framework. Package: powersploit Version: 3.0.0+git20200817.d943001-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 5601 Depends: kali-defaults (>= 2019.3.6) Homepage: https://github.com/PowerShellMafia/PowerSploit Priority: optional Section: utils Filename: pool/main/p/powersploit/powersploit_3.0.0+git20200817.d943001-0kali1_all.deb Size: 1363736 SHA256: a48c74867d75c4ed9d14a1fb29188ab5bb8982cbcd8fe284d1da8a7e6d178117 SHA1: 59b2286a369dcc5a2ea5716f3794d7651dcf401e MD5sum: a697e8e5fb4122e241b30ee398a5fa18 Description: PowerShell Post-Exploitation Framework PowerSploit is a series of Microsoft PowerShell scripts that can be used in post-exploitation scenarios during authorized penetration tests. Package: protos-sip Version: 1.0-1kali5 Architecture: all Maintainer: Kali Developers Installed-Size: 2210 Depends: default-jre, java-wrappers Homepage: https://www.ee.oulu.fi/research/ouspg/PROTOS_Test-Suite_c07-sip Priority: optional Section: utils Filename: pool/main/p/protos-sip/protos-sip_1.0-1kali5_all.deb Size: 1136928 SHA256: 6e7cd2e56d126716349bc63c7a8c243a171600605e0f2357162b47380548b64c SHA1: bf1c443516ed1bf33f8b2d06051369a7b23634e8 MD5sum: 2367cdb7abed294fcdb33d8413aaa5c8 Description: SIP test suite The purpose of this test-suite is to evaluate implementation level security and robustness of Session Initiation Protocol (SIP) implementations. Package: proxify Version: 0.0.5-0kali3 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 34251 Depends: libc6 (>= 2.34) Homepage: https://github.com/projectdiscovery/proxify Priority: optional Section: golang Filename: pool/main/p/proxify/proxify_0.0.5-0kali3_arm64.deb Size: 7979528 SHA256: 43af178240383117aed733e892ebe7d858537d51a3cf37e3266a098198c42b98 SHA1: d8a208ba8d784aaf8a976a8aeabb7862d1cbeb88 MD5sum: cc6a297764c10f8e9731f4f554955f76 Description: Swiss Army knife Proxy tool for HTTP/HTTPS traffic capture, manipulation This package contains a Swiss Army Knife Proxy for rapid deployments. It supports multiple operations such as request/response dump, filtering and manipulation via DSL language, upstream HTTP/Socks5 proxy. Additionally a replay utility allows to import the dumped traffic (request/responses with correct domain name) into burp or any other proxy by simply setting the upstream proxy to proxify. . Features * Intercept / Manipulate HTTP/HTTPS & NON-HTTTP traffic * Invisible & Thick clients traffic proxy support * TLS MITM support with client/server certificates * HTTP and SOCKS5 support for upstream proxy * Traffic Match/Filter and Replace DSL support * Full traffic dump to file (request/responses) * Native embedded DNS server * Plugin Support to decode specific protocols (e.g XMPP/SMTP/FTP/SSH/) * Proxify Traffic replay in Burp Package: proximoth Version: 1.0.0-0kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 989 Depends: libc6 (>= 2.38), libpcap0.8t64 (>= 0.9.8) Homepage: https://technicaluserx.gitlab.io/proximoth Priority: optional Section: net Filename: pool/main/p/proximoth/proximoth_1.0.0-0kali1_arm64.deb Size: 908360 SHA256: a5fab7a0d390eafd37b16b9b7dc315121ef28fb8493a1c80ac6ab14d01d34b34 SHA1: 3b400f43494f481de8deb2affc2190b28e8519d5 MD5sum: 815022c9b1163750fc595fb1311c2d53 Description: Control Frame Attack Vulnerability Detection Tool Proximoth is a command-line tool to detect Wi-Fi devices in proximity with Control Frame Attack. Package: proximoth-dbgsym Source: proximoth Version: 1.0.0-0kali1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 23 Depends: proximoth (= 1.0.0-0kali1) Priority: optional Section: debug Filename: pool/main/p/proximoth/proximoth-dbgsym_1.0.0-0kali1_arm64.deb Size: 4108 SHA256: 4da5dcad7a31258e7728d9798c99ecbff5343b67492f4b696c03b6cb653cf692 SHA1: ad49153fb6d2804fb38837691dc590d042b21c32 MD5sum: 3195cd600ca329a3561b0573cb8eb4b6 Description: debug symbols for proximoth Build-Ids: e7cb91c6c6d285dbd4cce857ae37f361a6d7b1a1 Package: proxmark3 Version: 4.18994-0kali2 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 6249 Depends: proxmark3-common (= 4.18994-0kali2), proxmark3-firmwares (= 4.18994-0kali2), libbluetooth3 (>= 4.91), libbz2-1.0, libc6 (>= 2.38), libgcc-s1 (>= 3.0), libjansson4 (>= 2.14), liblua5.2-0 (>= 5.2.4), liblz4-1 (>= 0.0~r127), libpython3.12t64 (>= 3.12.1), libqt5core5t64 (>= 5.1.0), libqt5gui5t64 (>= 5.0.2) | libqt5gui5-gles (>= 5.0.2), libqt5widgets5t64 (>= 5.0.2), libreadline8t64 (>= 6.0), libssl3t64 (>= 3.0.0), libstdc++6 (>= 13.1), libwhereami0 (>= 0.0~git20191231.2.6a8536a) Suggests: proxmark3-doc Homepage: https://github.com/RfidResearchGroup/proxmark3 Priority: optional Section: misc Filename: pool/main/p/proxmark3/proxmark3_4.18994-0kali2_arm64.deb Size: 1567072 SHA256: 08eb442bf0fd9fce9ab7077a18ef77e152e66fbc880e45048808cfb7e5561305 SHA1: 89a74d90ac9394cca47d2441367142528f6f2ce3 MD5sum: 5fcffa8714d5797527d8aa16409711df Description: Firmware, flasher, and client for the Proxmark3 This package contains the client and tools for the Proxmark3. It is dedicated to bringing the most out of the new features for Proxmark3 RDV4.0 new hardware and design but it will also support older hardware revisions. Package: proxmark3-common Source: proxmark3 Version: 4.18994-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 46911 Depends: python3 Homepage: https://github.com/RfidResearchGroup/proxmark3 Priority: optional Section: misc Filename: pool/main/p/proxmark3/proxmark3-common_4.18994-0kali2_all.deb Size: 5207640 SHA256: b42d9e3443a591926bd96870def0af6c09e3c2f8caa2c374f56f4cd851407b1d SHA1: 86568861d954d6ca9c8d10c69191a97761196706 MD5sum: b8f583de9319dd1155490d4d5d446244 Description: scripts for the Proxmark3 This package contains scripts for the Proxmark3. It is dedicated to bringing the most out of the new features for Proxmark3 RDV4.0 new hardware and design but it will also support older hardware revisions. Package: proxmark3-dbgsym Source: proxmark3 Version: 4.18994-0kali2 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 5112 Depends: proxmark3 (= 4.18994-0kali2) Priority: optional Section: debug Filename: pool/main/p/proxmark3/proxmark3-dbgsym_4.18994-0kali2_arm64.deb Size: 4755580 SHA256: 30fc610010a5966533ce7b6c42f79b36a749c3d9741da52a16875e5b9091d01c SHA1: e322e77874e9b0c30eeca3120ad37fe0d560cdce MD5sum: c7201e01343a1ea7dac5462a0ebf672a Description: debug symbols for proxmark3 Build-Ids: 008919bf6dd38c199b59750c87cb907ec980a867 04ebdb23d744b1e5bcb79858832ca6f2e5dca898 068f8be9f54852a05762a3d9e878ace4da7b3189 4891bb761c44f9d07bb5aa59dc5ce21262e15307 4cde84ca5493678a5aeb4b46c85a809da8070615 52873bba49f679040c1b284b5e178195bd536e39 55539f02b54507c07369d7ac6466b7c163d12a87 6371850d894585361fba4231f812fc4f94921eb5 6ceb0ca96b95914bf5bfed5274404b6b076c5caf 9a417429348d99afc0fc6a02fe2a14c7fb0b95ff aa0347af4e03fe7451bc673beef4345a10edcd01 ac02053fae9ac791c7bfe82fb777850deaaf623d b4be5b809e3ce21bf660d07f82640321888c987c c299bc047d2939a92400f12609184ea3a26e5fdd c9abbc266fc5386718727bf7faf759c0fd47b457 cbbbdeb4cadbdfd4af061f09344a762127a97e5c d5c696603b90ada20b15e11504e3b8c3aaf7360e d83964cf7626c935f7599c0a248bb5051ff54325 f36ddb9d186b196a92693d47a5367345314df5df fb673f25ce6ed613fb789e2e6bb16cd7c76ac8a9 Package: proxmark3-doc Source: proxmark3 Version: 4.18994-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 328 Homepage: https://github.com/RfidResearchGroup/proxmark3 Priority: optional Section: doc Filename: pool/main/p/proxmark3/proxmark3-doc_4.18994-0kali2_all.deb Size: 245296 SHA256: 055e66a27b1d77fb441ea70157111c8f1f001aeea71bf94ff9b2b7873d7646e2 SHA1: 03bc37ca7a2d9cd1659dd5fb3fb6e23e4304f447 MD5sum: 9a1aa556f2ca5fe1bda9261336fc0c26 Description: Firmware, flasher, and client for the Proxmark3 (documentation) This package contains the documentation files for the Proxmark3 package. It is dedicated to bringing the most out of the new features for Proxmark3 RDV4.0 new hardware and design but it will also support older hardware revisions. Package: proxmark3-firmwares Source: proxmark3 Version: 4.18994-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 34506 Homepage: https://github.com/RfidResearchGroup/proxmark3 Priority: optional Section: misc Filename: pool/main/p/proxmark3/proxmark3-firmwares_4.18994-0kali2_all.deb Size: 1764196 SHA256: 7bad20ad11d8d64d2dce0f8ae7c825fd06eddeb8c618439fe1cb02373595967c SHA1: 5c0df0d9cd339574e5565a2abf5c10d1ffc35b74 MD5sum: a86871d5cc0a3f9dfed9ba2889aa1e83 Description: Firmwares for the Proxmark3 This package contains several firmwares for the Proxmark3. It is dedicated to bringing the most out of the new features for Proxmark3 RDV4.0 new hardware and design but it will also support older hardware revisions. Package: pskracker Version: 0.3.1+git20230831-1kali3 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 81 Depends: pskracker-data (= 0.3.1+git20230831-1kali3), libc6 (>= 2.34) Homepage: https://github.com/soxrok2212/PSKracker Priority: optional Section: utils Filename: pool/main/p/pskracker/pskracker_0.3.1+git20230831-1kali3_arm64.deb Size: 10736 SHA256: cdad08bcabba1fce02e5b016cd3b2ef476e276f120df7cac96f74f9828ba4607 SHA1: 5f6775c233c04f4daebc688ce2437077fde317b5 MD5sum: 411576c5df11cb22fe215d8ac31bd706 Description: collection of WPA/WPA2/WPS default keys generators/pingens This package contains a collection of WPA/WPA2/WPS default algorithms/password generators/pingens written in C. This is useful for testing/auditing wireless networks and contains bleeding edge algorithms. Package: pskracker-data Source: pskracker Version: 0.3.1+git20230831-1kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 113520 Homepage: https://github.com/soxrok2212/PSKracker Priority: optional Section: utils Filename: pool/main/p/pskracker/pskracker-data_0.3.1+git20230831-1kali3_all.deb Size: 1509128 SHA256: 7cb59e99d1dec414a7ccb17df9e95903425c97f1ab2a9a9c2cea565fb54b8c53 SHA1: 00a11cf3095b78b6c8b73f526a193d24a89990e3 MD5sum: f6e7ddb39960eb443c6998e311792954 Description: collection of WPA/WPA2/WPS default keys generators/pingens This package contains a collection of WPA/WPA2/WPS default algorithms/password generators/pingens written in C. This is useful for testing/auditing wireless networks and contains bleeding edge algorithms. . This package contains the dicts directory. Package: pskracker-dbgsym Source: pskracker Version: 0.3.1+git20230831-1kali3 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 30 Depends: pskracker (= 0.3.1+git20230831-1kali3) Priority: optional Section: debug Filename: pool/main/p/pskracker/pskracker-dbgsym_0.3.1+git20230831-1kali3_arm64.deb Size: 15532 SHA256: 294bb4be6459ff32f01b0dcbd1b5eab5504e0c839bb5380c101c5a51427ee245 SHA1: 4e4e6224a7181d228a7901818cf2a844c1fddd40 MD5sum: 166de812201e28b24842aa34682f0efd Description: debug symbols for pskracker Build-Ids: 9a257726b371b98fbb11d601075b6e0be5d38d41 Package: pulseaudio-module-xrdp Version: 0.6-0kali2 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 157 Depends: pulseaudio (>= 16.1+dfsg1), pulseaudio (<< 16.1+dfsg1.1), libc6 (>= 2.17) Homepage: https://github.com/neutrinolabs/pulseaudio-module-xrdp Priority: optional Section: sound Filename: pool/main/p/pulseaudio-module-xrdp/pulseaudio-module-xrdp_0.6-0kali2_arm64.deb Size: 14488 SHA256: 5b5fe3d8ccd2427f3a5cbdd98d72cf2ba0e9906562ff9e1c1905bd177706f13c SHA1: 8d9cfe52989894a3e9b89e584186f3e48a5be0d8 MD5sum: 3c0f04ca76b07952e7f0381e294f00d4 Description: xrdp module for PulseAudio sound server PulseAudio, previously known as Polypaudio, is a sound server for POSIX and WIN32 systems. It is a drop in replacement for the ESD sound server with much better latency, mixing/re-sampling quality and overall architecture. . This modules provides xrdp sink / source for PulseAudio. . The server to client audio redirection is implemented as per Remote Desktop Protocol: Audio Output Virtual Channel Extension [MS-RDPEA] specs, which means it is interoperable with any RDP client which implements it (most of them including: MS RDP clients, FreeRDP). . The client to server audio redirection is implemented as per Remote Desktop Protocol: Audio Input Redirection Virtual Channel Extension [MS-RDPEAI] which means it is interoperable with any RDP client which implements it (most of them including: MS RDP clients, FreeRDP). . The module is called module-xrdp. Package: pulseaudio-module-xrdp-dbgsym Source: pulseaudio-module-xrdp Version: 0.6-0kali2 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 84 Depends: pulseaudio-module-xrdp (= 0.6-0kali2) Priority: optional Section: debug Filename: pool/main/p/pulseaudio-module-xrdp/pulseaudio-module-xrdp-dbgsym_0.6-0kali2_arm64.deb Size: 55684 SHA256: 7dfbbb21d540993a3870e239d4f282589f64ae1bba3f0afb6498edfed653ff86 SHA1: 7460bde7d0746d0c21dccbc7bf4934db4b0b4100 MD5sum: b382c27d9a82c0d45a99a6edeede4ad9 Description: debug symbols for pulseaudio-module-xrdp Build-Ids: bb9ff2665884051bd18890e6cf28efff85e12cc5 f14dbe25038d24ee4f6347d4b01993b52d83dfb4 Package: pwnat Version: 0.3-beta+git20140908-0kali2 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 58 Depends: libc6 (>= 2.17) Homepage: http://samy.pl/pwnat/ Priority: optional Section: utils Filename: pool/main/p/pwnat/pwnat_0.3-beta+git20140908-0kali2_arm64.deb Size: 18292 SHA256: 873e01a4eb2d887e88bbe50a942ee0c8604aa4dc204bb4f2a4a8992dab949239 SHA1: f42ef8f0f3d6b4f04c6a6fdba1b85351a8a8a917 MD5sum: 84898735c06b2ec97c12f7671785b113 Description: NAT to NAT client-server communication pwnat, pronounced "poe-nat", is a tool that allows any number of clients behind NATs to communicate with a server behind a separate NAT with *no* port forwarding and *no* DMZ setup on any routers in order to directly communicate with each other. The server does not need to know anything about the clients trying to connect. Package: pwnat-dbgsym Source: pwnat Version: 0.3-beta+git20140908-0kali2 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 23 Depends: pwnat (= 0.3-beta+git20140908-0kali2) Priority: optional Section: debug Filename: pool/main/p/pwnat/pwnat-dbgsym_0.3-beta+git20140908-0kali2_arm64.deb Size: 4024 SHA256: 361d8d7a5ef6bc7ea8008aefb7d8029fb6b9d1d23aaa898add3e4202be62530b SHA1: 24eb3feb38593405279d0f219123858c10a819d2 MD5sum: c46700a53fa8d92862e3b1506fbc95c4 Description: debug symbols for pwnat Build-Ids: 7e1db12434bd932239faeb247bee7c9c3b797936 Package: pwncat Version: 0.1.2-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 5766 Depends: python3:any Homepage: https://github.com/cytopia/pwncat Priority: optional Section: utils Filename: pool/main/p/pwncat/pwncat_0.1.2-0kali2_all.deb Size: 3714952 SHA256: 5e25e1a436b5567409695c72166c3adbeb833a97ffae405c30f707ac8d23afac SHA1: 407833cb3a46ce88860118181a528c81eb70e217 MD5sum: 01b15f63cb09edef99feff56d33df81f Description: netcat on steroids This package contains Netcat on steroids with Firewall, IDS/IPS evasion, bind and reverse shell, self-injecting shell and port forwarding magic - and its fully scriptable with Python (PSE). Package: pyinstxtractor Version: 2024.04-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 28 Depends: python3:any Multi-Arch: foreign Homepage: https://github.com/extremecoders-re/pyinstxtractor Priority: optional Section: misc Filename: pool/main/p/pyinstxtractor/pyinstxtractor_2024.04-0kali1_all.deb Size: 6476 SHA256: e05c9361a396b32b97adcc4c0a2704e80c17ca2610a12481e2cafbdeb7a451a5 SHA1: 6770e17fdc6cb9113e3cbe46a5e303bbf970e876 MD5sum: 4af56efe78e3c340028fc06e36c51071 Description: PyInstalller Extractor PyInstaller Extractor is a Python script to extract the contents of a PyInstaller generated executable file. Package: python-acstore-doc Source: acstore Version: 20240407-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 4206 Homepage: https://github.com/log2timeline/acstore Priority: optional Section: doc Filename: pool/main/a/acstore/python-acstore-doc_20240407-0kali1_all.deb Size: 3030788 SHA256: 751d195514d2f16b0fafbf5ab7a62eb33e5f5900da837384fcf4783bf2b629de SHA1: ef3423b340a87a0034ece02208958ffc29e8d9fc MD5sum: bb07d1291a9b35dd25fc7b86a5d6a9dd Description: implementation to read and write Attribute Container stores (common documentation) ACStore, or Attribute Container Storage, provides a stand-alone implementation to read and write Attribute Container stores, such as Plaso storage files. . This is the common documentation package. Package: python-aioconsole-doc Source: aioconsole Version: 0.7.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 118 Depends: libjs-jquery (>= 3.6.0), libjs-sphinxdoc (>= 7.2.2), sphinx-rtd-theme-common (>= 2.0.0+dfsg) Homepage: https://github.com/vxgmichel/aioconsole Priority: optional Section: doc Filename: pool/main/a/aioconsole/python-aioconsole-doc_0.7.0-0kali1_all.deb Size: 17516 SHA256: 1c3985e206d9139bfd27be3847ef039b763d0cb490943dc0b8a0360498a4ae7e SHA1: 2a1c14206e331e3b53353a0260fd5471448f10cb MD5sum: 53ae080f7603812a40e1e6033859fff9 Description: Asynchronous console and interfaces for asyncio (common documentation) This package contains an aynchronous console and interfaces for asyncio. It provides: * asynchronous equivalents to input, print, exec and code.interact * an interactive loop running the asynchronous Python console * a way to customize and run command line interface using argparse * stream support to serve interfaces instead of using standard streams * the apython script to access asyncio code at runtime without modifying the sources . This is the common documentation package. Package: python-asn1tools-doc Source: asn1tools Version: 0.166.0-0kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 10 Homepage: https://github.com/eerimoq/asn1tools Priority: optional Section: doc Filename: pool/main/a/asn1tools/python-asn1tools-doc_0.166.0-0kali3_all.deb Size: 2984 SHA256: 62b8dd00fdf8e60a83196dc42f125105f46189c0a5012c250b94b12a750bfe85 SHA1: 5fe41ca2b58a8a934e72b64d4a0081b93017aef5 MD5sum: 217ca44b7a4b483bfa6ef12b0d2dd381 Description: ASN.1 parsing, encoding and decoding (common documentation) This package contains a Python package for ASN.1 parsing, encoding and decoding. Supported codecs: * Basic Encoding Rules (BER) * Distinguished Encoding Rules (DER) * Generic String Encoding Rules (GSER) * JSON Encoding Rules (JER) * Basic Octet Encoding Rules (OER) * Aligned Packed Encoding Rules (PER) * Unaligned Packed Encoding Rules (UPER) * XML Encoding Rules (XER) . This is the common documentation package. Package: python-bluepy-doc Source: python-bluepy Version: 1.3.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 225 Depends: libjs-sphinxdoc (>= 2.4.3-5~) Homepage: https://github.com/IanHarvey/bluepy Priority: optional Section: doc Filename: pool/main/p/python-bluepy/python-bluepy-doc_1.3.0-0kali1_all.deb Size: 29956 SHA256: 72816e67564dcd6ef3bddea2224061174e827b83e2600f95d841e6543cdbeb13 SHA1: 0cea483b9ae72ed9d0e4d2f1dd25c386ea097a34 MD5sum: 9fbdbc7752bdd2508f09be93427f1908 Description: Python interface to Bluetooth Low Energy on Linux (common documentation) This package contains a Python module to allow Bluetooth Low Energy (a.k.a Bluetooth Smart) peripherals to be controlled from Python. . This is the common documentation package. Package: python-cabby-doc Source: cabby Version: 0.1.23-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 334 Depends: libjs-sphinxdoc (>= 7.2.2) Multi-Arch: foreign Homepage: https://github.com/eclecticiq/cabby Priority: optional Section: doc Filename: pool/main/c/cabby/python-cabby-doc_0.1.23-0kali2_all.deb Size: 44032 SHA256: 3e70c2d77a83b9ab499d6e74392d6a5c6fe8f4227a886f3f5b4c240c33e24031 SHA1: a3cabc8d0d2cd6c3993d1023924b091bdc220748 MD5sum: 7118083eda8a1a03d6e7305269f3b0c7 Description: TAXII client implementation from EclecticIQ (common documentation) This package contains a Python TAXII client implementation from EclecticIQ. . This is the common documentation package. Package: python-cffi Source: python-cffi-py2 Version: 1.14.0-2kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 1049 Depends: python-cffi-backend (<< 1.14.0-2kali2+c), python-cffi-backend (>= 1.14.0-2kali2), python2:any (<< 2.8), python2:any (>= 2.7~) Homepage: http://cffi.readthedocs.org/ Priority: optional Section: python Filename: pool/main/p/python-cffi-py2/python-cffi_1.14.0-2kali2_all.deb Size: 608348 SHA256: ce63f6fab513b7921ab04c93a72f98d454fa2965e306834a2cfa31f1137152b0 SHA1: beb6e49eb410f75e82259096f9bc6ec9366828b3 MD5sum: 43004f05ad5b68017293ae1f33cceba9 Description: Foreign Function Interface for Python calling C code Convenient and reliable way of calling C code from Python. . The aim of this project is to provide a convenient and reliable way of calling C code from Python. It keeps Python logic in Python, and minimises the C required. It is able to work at either the C API or ABI level, unlike most other approaches, that only support the ABI level. . This package contains the necessary build and runtime support for cffi modules. Package: python-cffi-backend Source: python-cffi-py2 (1.14.0-2kali2) Version: 1.14.0-2kali2+b1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 222 Depends: python2 (<< 2.8), python2 (>= 2.7~), python2:any (<< 2.8), python2:any (>= 2.7~), libc6 (>= 2.17), libffi8 (>= 3.4) Homepage: http://cffi.readthedocs.org/ Priority: optional Section: python Filename: pool/main/p/python-cffi-py2/python-cffi-backend_1.14.0-2kali2+b1_arm64.deb Size: 85684 SHA256: 539ee13e6052283150b1ac815c8162b01b669a9b3a23de33d96fc337a18c6d42 SHA1: af18c44765112c638770055e07ee7e11a3f19afd MD5sum: 7376d55d11e80f0dee623a62141cd55e Description: Foreign Function Interface for Python calling C code - backend Convenient and reliable way of calling C code from Python. . The aim of this project is to provide a convenient and reliable way of calling C code from Python. It keeps Python logic in Python, and minimises the C required. It is able to work at either the C API or ABI level, unlike most other approaches, that only support the ABI level. . This package contains the runtime support for pre-built cffi modules. Package: python-cffi-backend-dbg Source: python-cffi-py2 (1.14.0-2kali2) Version: 1.14.0-2kali2+b1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 652 Depends: python-cffi-backend (= 1.14.0-2kali2+b1), python2-dbg (<< 2.8), python2-dbg (>= 2.7~), python2-dbg:any (<< 2.8), python2-dbg:any (>= 2.7~), libc6 (>= 2.17), libffi8 (>= 3.4) Homepage: http://cffi.readthedocs.org/ Priority: optional Section: debug Filename: pool/main/p/python-cffi-py2/python-cffi-backend-dbg_1.14.0-2kali2+b1_arm64.deb Size: 452396 SHA256: 392debf88c225438af4cf52f21bb4e14a8f379e9092cbfe971bb0ebd00dfc7c0 SHA1: 87e9b0af8593b97fcd321c89d1971d65e44b3633 MD5sum: 528156ecb03a08bb138b1183b9e8175e Description: Foreign Function Interface for Python calling C code (Debug version) Convenient and reliable way of calling C code from Python. . The aim of this project is to provide a convenient and reliable way of calling C code from Python. It keeps Python logic in Python, and minimises the C required. It is able to work at either the C API or ABI level, unlike most other approaches, that only support the ABI level. . This package contains the debug version of the python-cffi backend. Build-Ids: 0fb249cbd05acaf5e1c4dda81d185f45dee08f62 e29e4be692a24073c9b91f72e8f85282ad2b50ca Package: python-cpe-doc Source: cpe Version: 1.2.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 2667 Depends: libjs-sphinxdoc (>= 4.3) Homepage: https://github.com/nilp0inter/cpe Priority: optional Section: doc Filename: pool/main/c/cpe/python-cpe-doc_1.2.1-0kali1_all.deb Size: 945516 SHA256: 1d74041ce6734d51a5b82482cdce01dd9a434f03f82c4d313b2eb8ae9d7252f0 SHA1: dbdcedbaedfa5e524a015ee8213b26a69b902a2e MD5sum: bbda96d438262692e17d5eb4da1e7470 Description: Common Platform Enumeration for Python (common documentation) This package contains a Common Platform Enumeration for Python. CPE is a standardized method of describing and identifying classes of applications, operating systems, and hardware devices present among an enterprise's computing assets. . This is the common documentation package. Package: python-cstruct-doc Source: python-cstruct Version: 5.2-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 28 Homepage: https://github.com/andreax79/python-cstruct Priority: optional Section: doc Filename: pool/main/p/python-cstruct/python-cstruct-doc_5.2-0kali1_all.deb Size: 3272 SHA256: 9dbad53ffcec58c29252e729e0655290a2961204c62f046fd3006bf645471dad SHA1: 34d85e5ecc161828586a1fc4dc4fb5b83d9822fb MD5sum: 263098daeba15fbb957df88a67fa9b76 Description: C-style structs for Python (common documentation) This package contains a C-style structs for Python. It Converts C struct/union definitions into Python classes with methods for serializing/deserializing. . This is the common documentation package. Package: python-django-crum-doc Source: django-crum Version: 0.7.9-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 99 Depends: libjs-sphinxdoc (>= 4.3) Homepage: https://github.com/ninemoreminutes/django-crum/ Priority: optional Section: doc Filename: pool/main/d/django-crum/python-django-crum-doc_0.7.9-0kali1_all.deb Size: 23816 SHA256: 48afa5a0b8a629e2747bf04a06d369c49ef27957b46839c575d4c4ba5e4a05c4 SHA1: 93d1c1c614ae3295022b0cf820f08a27964fbba3 MD5sum: 1af7d15701b2117b800a391b480fb513 Description: captures the current request and user in thread local storage (common documentation) This package contains Django-CRUM: Current Request User Middleware. It captures the current request and user in thread local storage. . It enables apps to check permissions, capture audit trails or otherwise access the current request and user without requiring the request object to be passed directly. It also offers a context manager to allow for temporarily impersonating another user. . It provides a signal to extend the built-in function for getting the current user, which could be helpful when using custom authentication methods or user models. . This is the common documentation package. Package: python-django-tagulous-doc Source: django-tagulous Version: 1.3.3-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 640 Depends: libjs-sphinxdoc (>= 7.4) Homepage: https://github.com/radiac/django-tagulous Priority: optional Section: doc Filename: pool/main/d/django-tagulous/python-django-tagulous-doc_1.3.3-0kali2_all.deb Size: 101888 SHA256: a03249d410c7f7bcbb9d9633aef29b444bc7c6208a198875087582f41cc4fafd SHA1: 48444f0e2555de70f30beab43dc6090a15376c47 MD5sum: 7f476f8233e0c972c0aa3bcbbda23b33 Description: tagging lib for Django built on ForeignKey and ManyToManyField (common documentation) This package contains a tagging library for Django built on ForeignKey and ManyToManyField, giving you all their normal power with a sprinkling of tagging syntactic sugar. - Easy to install - simple requirements, simple syntax, lots of options - Based on ForeignKey and ManyToManyField, so it's easy to query - Autocomplete support built in, if you want it - Supports multiple independent tag fields on a single model - Can be used as a user-customisable CharField with choices - Supports trees of nested tags, for detailed categorisation - Admin support for managing tags and tagged models . This is the common documentation package. Package: python-donut-doc Source: donut-shellcode Version: 0.9.3+git20220530.e75bdcd-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 47 Homepage: https://github.com/TheWover/donut Priority: optional Section: doc Filename: pool/main/d/donut-shellcode/python-donut-doc_0.9.3+git20220530.e75bdcd-0kali2_all.deb Size: 39492 SHA256: ca4d0597085ea0539552aa75d3cab8a62cd3c3d831ff6c9df4aff2cf2c61b158 SHA1: ca0b6c0754e304c0c7552a0ae2c35621fe62b133 MD5sum: 9191a9eef94c4758fee0b18eb24a1784 Description: Donut documentation Donut is a position-independent code that enables in-memory execution of VBScript, JScript, EXE, DLL files and dotNET assemblies. A module created by Donut can either be staged from a HTTP server or embedded directly in the loader itself. The module is optionally encrypted using the Chaskey block cipher and a 128-bit randomly generated key. After the file is loaded and executed in memory, the original reference is erased to deter memory scanners. The generator and loader support the following features: - Compression of input files with aPLib and LZNT1, Xpress, Xpress Huffman via RtlCompressBuffer. - Using entropy for API hashes and generation of strings. - 128-bit symmetric encryption of files. - Patching Antimalware Scan Interface (AMSI) and Windows Lockdown Policy (WLDP). - Patching command line for EXE files. - Patching exit-related API to avoid termination of host process. - Multiple output formats: C, Ruby, Python, PowerShell, Base64, C#, Hexadecimal. . This is the common documentation package. Package: python-faraday Version: 5.9.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 33 Depends: faraday Homepage: https://faradaysec.com Priority: optional Section: oldlibs Filename: pool/main/p/python-faraday/python-faraday_5.9.0-0kali1_all.deb Size: 26456 SHA256: 8c995440c5df07d2ade54c151a69ff08807f9ba69871a002c8a6b785519b820d SHA1: e22a0d7ca4241cc7f685ee7cd5ac7845bf216261 MD5sum: e661b673fe6763ba5fb89c6e05f19e78 Description: Collaborative Penetration Test IDE Faraday introduces a new concept (IPE) Integrated Penetration-Test Environment a multiuser Penetration test IDE. Designed for distribution, indexation and analysis of the generated data during the process of a security audit. . The main purpose of Faraday is to re-use the available tools in the community to take advantage of them in a multiuser way. . This package is a transitional package. It can be remove safely. Package: python-filedepot-doc Source: python-filedepot Version: 0.5.2-0kali5 Architecture: all Maintainer: Kali Developers Installed-Size: 307 Depends: libjs-sphinxdoc (>= 1.0) Homepage: https://github.com/amol-/depot Priority: optional Section: doc Filename: pool/main/p/python-filedepot/python-filedepot-doc_0.5.2-0kali5_all.deb Size: 68652 SHA256: 40a0243abea33603b7bfd2376876cc8d937a4307578646c6b7c26b767f84b171 SHA1: 0a4fadf4834acd846ad7416daabc68d43b24ff0d MD5sum: 44eea6334727e562c19779a58bbd5879 Description: file storage made easy for the Web World (common documentation) This package contains DEPOT, a framework for easily storing and serving files in web applications. . This is the common documentation package. Package: python-filteralchemy-doc Source: python-filteralchemy Version: 0.1.0+git20190401-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 212 Depends: libjs-sphinxdoc (>= 5.2), sphinx-rtd-theme-common (>= 1.2.0+dfsg) Homepage: https://github.com/infobyte/filteralchemy Priority: optional Section: doc Filename: pool/main/p/python-filteralchemy/python-filteralchemy-doc_0.1.0+git20190401-0kali2_all.deb Size: 22824 SHA256: 4449045eada893e33b151ec4f535ed65c9e2ba0b7ce144bb7af6a25871e29afc SHA1: d0013a585fbffd5aad9183b81ed223a35c65533c MD5sum: f0836c0acec1f6c913276bea30a2ddc7 Description: Declarative query builder for SQLAlchemy (common documentation) This package contains a declarative query builder for SQLAlchemy. It uses marshmallow-sqlalchemy to auto-generate filter fields and webargs to parse field parameters from the request. Use it to filter data with minimal boilerplate. . This is the common documentation package. Package: python-flask-classful-doc Source: python-flask-classful Version: 0.15.0~b1+git20211224.521173d-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 275 Depends: libjs-sphinxdoc (>= 4.3) Homepage: https://github.com/teracyhq/flask-classful Priority: optional Section: doc Filename: pool/main/p/python-flask-classful/python-flask-classful-doc_0.15.0~b1+git20211224.521173d-0kali1_all.deb Size: 71408 SHA256: 5eeb83c7858cebf565f71982668191fd30826d01765482bac47f13f0f30eea57 SHA1: daf6c38f9d87caa972663e4429d5d572302f9822 MD5sum: 4d8357aae8ebed1beb0b8f399556a6cc Description: Class based views for Flask (common documentation) This package contains an extension that adds class based view to Flask. . This is the common documentation package. Package: python-flask-kvsession-doc Source: flask-kvsession Version: 0.6.4-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 119 Depends: libjs-sphinxdoc (>= 4.3) Homepage: https://pypi.org/project/Flask-KVSession-fork Priority: optional Section: doc Filename: pool/main/f/flask-kvsession/python-flask-kvsession-doc_0.6.4-0kali1_all.deb Size: 36488 SHA256: 5538e318cf72a0da8a8007fcb262a5eb82ff5d0fc300fc36cf2a66f582706c82 SHA1: b2921371554863ee152d6ea7ad8a50312dc08d7e MD5sum: 5483d3fe0d5ccbad79858374c705565c Description: Flask's session handling using server-side sessions (common documentation) This package contains server-side session replacement for Flask's signed client-based session management. Instead of storing data on the client, only a securely generated ID is stored on the client, while the actual session data resides on the server. . This has two major advantages: - Clients no longer see the session information - It is possible to securely destroy sessions to protect against replay attacks. . Other things are possible with server side session that are impossible with clients side sessions, like inspecting and manipulating data in absence of the client. . This is the common documentation package. Package: python-gexf-doc Source: pygexf Version: 0.2.2+git20150530-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 78 Depends: libjs-sphinxdoc (>= 2.4.3-5~) Homepage: https://github.com/paulgirard/pygexf Priority: optional Section: doc Filename: pool/main/p/pygexf/python-gexf-doc_0.2.2+git20150530-0kali2_all.deb Size: 12196 SHA256: bdb725bef580c60575aec4d5a5a23f28122683043611937bc7748677a239881a SHA1: 56a9ff51f22bb769caa47dd629b9c345ab9ab3c7 MD5sum: aaddb6942a4fda5608ed3e8b869b140a Description: library to generate gexf file format (common documentation) This package contains a Python library to generate gexf file format. . This is the common documentation package. Package: python-ipwhois-doc Source: python-ipwhois Version: 1.2.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 51 Homepage: https://github.com/secynic/ipwhois Priority: optional Section: doc Filename: pool/main/p/python-ipwhois/python-ipwhois-doc_1.2.0-0kali1_all.deb Size: 36292 SHA256: 6dcbce9024b4126b3308328659c676fd32f6770ad223cd034dd23e1fe1f69f9a SHA1: c768bf10155417fe60e82688eba21172db60046e MD5sum: 6e6fb483ca46eb98b42a4dac81d1adc3 Description: Retrieve and parse whois data for IP addresses (common documentation) This package contains a library to retrieve and parse whois data for IPv4 and IPv6 addresses. * Parses a majority of whois fields in to a standard dictionary * Supports RDAP queries (recommended method, see: https://tools.ietf.org/html/rfc7483) * Proxy support for RDAP queries * Supports legacy whois protocol queries * Referral whois support for legacy whois protocol * Recursive network parsing for IPs with parent/children networks listed * National Internet Registry support for JPNIC and KRNIC * Supports IP to ASN and ASN origin queries * Full CLI for IPWhois with optional ANSI colored console output. . This is the common documentation package. Package: python-libtaxii-doc Source: libtaxii Version: 1.1.119-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 2195 Depends: libjs-sphinxdoc (>= 7.2.2), sphinx-rtd-theme-common (>= 2.0.0+dfsg) Homepage: https://github.com/TAXIIProject/libtaxii Priority: optional Section: doc Filename: pool/main/libt/libtaxii/python-libtaxii-doc_1.1.119-0kali2_all.deb Size: 124176 SHA256: 84e05aafef8d2ff30bca8d07e9f43b518a096fa73cb8bbe7e93e57c36d2c64ce SHA1: cca38df6bfbf2452e0257e33ed498702f4788f41 MD5sum: 7805fe0dd3c32307107d657d25995716 Description: library for handling Trusted Automated eXchange of Indicator Information (common documentation) The package contains a Python library for handling Trusted Automated eXchange of Indicator Information (TAXII™) v1.x Messages and invoking TAXII Services. . This is the common documentation package. Package: python-lml-doc Source: python-lml Version: 0.1.0-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 449 Depends: libjs-sphinxdoc (>= 5.2) Homepage: https://github.com/chfw/lml Priority: optional Section: doc Filename: pool/main/p/python-lml/python-lml-doc_0.1.0-0kali2_all.deb Size: 48416 SHA256: 0d49f541681341c3c87c144a01edb90ec4d89c341d94ab782e4b2ed02df69075 SHA1: 043ff13a63f00c03d3e611aff334037b2339da83 MD5sum: 31cb5c5a09bfd7beae1903587151d4f8 Description: Load me later, a lazy plugin management system (common documentation) This package contains a lazy plugin management system. It seamlessly finds the lml based plugins from the current Python environment but loads the plugins on demand. It is designed to support plugins that have external dependencies, especially bulky and/or memory hungry ones. lml provides the plugin management system only and the plugin interface is on your shoulder. . This is the common documentation package. Package: python-neo4j-doc Source: neo4j-python-driver Version: 5.2.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 1710 Depends: libjs-sphinxdoc (>= 4.3) Homepage: https://github.com/neo4j/neo4j-python-driver Priority: optional Section: doc Filename: pool/main/n/neo4j-python-driver/python-neo4j-doc_5.2.1-0kali1_all.deb Size: 110788 SHA256: 0fb710c122cd79b183d4f8c00b89fc55f93b556544c075f348f0b011386abba5 SHA1: 78d3865540e4f7c3c220ed4f6f4633f4c72325ea MD5sum: 064ed74c5d350847f1c18ea48d25ffcc Description: Neo4j Bolt driver for Python (common documentation) This package contains Neo4j driver for Python supports Neo4j 3.0 and above. . Warning: Connecting to Neo4j 4.X requires an unencrypted connection by default. . This is the common documentation package. Package: python-nplusone-doc Source: python-nplusone Version: 1.0.0-0kali4 Architecture: all Maintainer: Kali Developers Installed-Size: 124 Depends: libjs-sphinxdoc (>= 2.4.3-5~), sphinx-rtd-theme-common (>= 1.0.0+dfsg) Homepage: https://github.com/jmcarp/nplusone Priority: optional Section: doc Filename: pool/main/p/python-nplusone/python-nplusone-doc_1.0.0-0kali4_all.deb Size: 18184 SHA256: 3b762a9bcde08b6508578a3a6fb97b4c486c868ca42a0ff45cc4e8cb841d55c8 SHA1: d153b69b50bc6086cab7aaadedacbd8175f5effd MD5sum: 3317fee00df48ec9e14ef468030d3108 Description: Auto-detecting the n+1 queries problem in Python (common documentation) This package contains a library for detecting the n+1 queries problem in Python ORMs, including SQLAlchemy, Peewee, and the Django ORM. . This is the common documentation package. Package: python-packageurl-doc Source: packageurl-python Version: 0.9.9-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 11 Homepage: https://github.com/package-url/packageurl-python Priority: optional Section: doc Filename: pool/main/p/packageurl-python/python-packageurl-doc_0.9.9-0kali1_all.deb Size: 3168 SHA256: 588c1efc4773455a1f70c5ab785f24eb11f1c78d489d39aa9561e66c9eae64c4 SHA1: d4a87e3b65a5b59bcfb41b4383b96a9372063e7e MD5sum: c924ccf4029b74185d097b064f1ac62b Description: library to parse and build Package URLs (common documentation) This package contains a Python library to parse and build "purl" aka. Package URLs. . This is the common documentation package. Package: python-pptx-doc Source: python-pptx Version: 0.6.18-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 7311 Depends: libjs-sphinxdoc (>= 1.0) Homepage: https://github.com/scanny/python-pptx Priority: optional Section: doc Filename: pool/main/p/python-pptx/python-pptx-doc_0.6.18-0kali1_all.deb Size: 878700 SHA256: b2370771c5dbfa6872aedcb23282424dd7b2eafcbf9a1a11c59ca704d8589fbd SHA1: b8465bc05b6bcfe2264273477a478abd75c650c7 MD5sum: da728ed79a0089bc558798ed62c1bfb8 Description: Create Open XML PowerPoint documents in Python (common documentation) This package contains a Python library for creating and updating PowerPoint (.pptx) files. . A typical use would be generating a customized PowerPoint presentation from database content, downloadable by clicking a link in a web application. Several developers have used it to automate production of presentation-ready engineering status reports based on information held in their work management system. It could also be used for making bulk updates to a library of presentations or simply to automate the production of a slide or two that would be tedious to get right by hand. . This is the common documentation package. Package: python-py2neo-doc Source: py2neo Version: 3.1.2-0kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 1453 Depends: libjs-sphinxdoc (>= 7.2.2) Homepage: https://py2neo.org Priority: optional Section: doc Filename: pool/main/p/py2neo/python-py2neo-doc_3.1.2-0kali3_all.deb Size: 113692 SHA256: 312ff7fb256f7ab472e5eb2e8b2f4777fc121f5f9df8c37fcc1d0a41923b29db SHA1: 9c226a19e150280bcbce5654dc1973849ae9b4d2 MD5sum: e55a72ec471be3ae78d965cce2d9f58b Description: client library and toolkit for working with Neo4j (common documentation) This package contains a client library and toolkit for working with Neo4j from within Python applications and from the command line. The core library has no external dependencies and has been carefully designed to be easy and intuitive to use. . This is the common documentation package. Package: python-pyexcel-doc Source: pyexcel Version: 0.7.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 24 Homepage: https://github.com/pyexcel/pyexcel Priority: optional Section: doc Filename: pool/main/p/pyexcel/python-pyexcel-doc_0.7.0-0kali1_all.deb Size: 17284 SHA256: f125b3ddbb25a6ad384aaa7c81e60c7d95c8404ca119621f807a5d8ce016879a SHA1: 386393c180d648d2fc7664b749ac7cfbe919dd03 MD5sum: cf4047adb69fbfe357ed987955a4691c Description: Single API for reading, manipulating and writing data (common documentation) This package contains a Python Wrapper that provides single API for reading, manipulating and writing data in csv, ods, xls, xlsx and xlsm files. . This is the common documentation package. Package: python-pyexcel-io-doc Source: pyexcel-io Version: 0.6.6-0kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 404 Depends: libjs-sphinxdoc (>= 7.4) Homepage: https://github.com/pyexcel/pyexcel-io Priority: optional Section: doc Filename: pool/main/p/pyexcel-io/python-pyexcel-io-doc_0.6.6-0kali3_all.deb Size: 50376 SHA256: 42e91e43875e3e3ce0e8ca2a7ff79a6dba905a318571d0813f80b3f398618191 SHA1: cb1f70d50e5ce53227d4c43ec7a58ba4de33257d MD5sum: 5e2bed9922d51c4bab13132d56fbca04 Description: API to read and write the data in excel format (common documentation) This package contains one application programming interface(API) to read and write the data in excel format, import the data into and export the data from database. It provides support for csv(z) format, django database and sqlalchemy supported databases. Its supported file formats are extended to cover "xls", "xlsx", "ods" by the following extensions: - pyexcel-xls: xls, xlsx(r), xlsm(r) - pyexcel-xlsx: xlsx - pyexcel-ods3: ods - pyexcel-ods: ods (Python 2.6, 2.7 only) . If you need to manipulate the data, you might do it yourself or use its brother library pyexcel . . If you would like to extend it, you may use it to write your own extension to handle a specific file format. . This is the common documentation package. Package: python-pyexcel-ods-doc Source: pyexcel-ods Version: 0.6.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 98 Depends: libjs-sphinxdoc (>= 7.4) Homepage: https://github.com/pyexcel/pyexcel-ods Priority: optional Section: doc Filename: pool/main/p/pyexcel-ods/python-pyexcel-ods-doc_0.6.0-0kali1_all.deb Size: 21144 SHA256: 4e6f46b1aad09801898c4fc46cecc2d5e474c18eda72872463a792a70c55af15 SHA1: d3f416a22bb1c1b335f4e33c9206d83a3d5c04ab MD5sum: dec47c1462f4622da5ee7b5c33310375 Description: API to read and write the data in ods format (common documentation) This package contains a tiny wrapper library to read, manipulate and write data in ods format using Python 2.6 and Python 2.7. . This is the common documentation package. Package: python-pyexcel-xls-doc Source: pyexcel-xls Version: 0.7.0-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 21 Homepage: https://github.com/pyexcel/pyexcel-xls Priority: optional Section: doc Filename: pool/main/p/pyexcel-xls/python-pyexcel-xls-doc_0.7.0-0kali2_all.deb Size: 12632 SHA256: 731f38d767c9d7fe1eca01af08173b667958ce66bb3afd2a584d1267dd45f94e SHA1: ac05bcc40af93aeb5d19c44d16a63d5969e80555 MD5sum: b9ae4dfc0c4279c6b806b5f9b4c70c6e Description: Wrapper library for data in xls using xlrd and xlwt (common documentation) This package contains a tiny wrapper library to read, manipulate and write data in xls format and it can read xlsx and xlsm fromat. You are likely to use it with pyexcel. . This is the common documentation package. Package: python-pyexcel-xlsx-doc Source: pyexcel-xlsx Version: 0.6.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 21 Homepage: https://github.com/pyexcel/pyexcel-xlsx Priority: optional Section: doc Filename: pool/main/p/pyexcel-xlsx/python-pyexcel-xlsx-doc_0.6.0-0kali1_all.deb Size: 11404 SHA256: 910646df1970a8f080be98fc9b4ed7f215bab5942d825f31cc0809aaccacbde3 SHA1: f369064b933def84539ce5bcfc028f89c94792b4 MD5sum: 9074f80525dca1cc68c8b025ec21d1f2 Description: Wrapper library for data in xlsx and xlsm (common documentation) This package contains a tiny wrapper library to read, manipulate and write data in xlsx and xlsm fromat using openpyxl. You are likely to use it with python-pyexcel. . This is the common documentation package. Package: python-pyfatfs-doc Source: pyfatfs Version: 1.0.5+git20231017-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 399 Depends: libjs-sphinxdoc (>= 5.2) Multi-Arch: foreign Homepage: https://github.com/nathanhi/pyfatfs Priority: optional Section: doc Filename: pool/main/p/pyfatfs/python-pyfatfs-doc_1.0.5+git20231017-0kali1_all.deb Size: 38264 SHA256: 7e4bf680102fb737bc7d355f94c892c526bc8d0944cf1b8f4e50e4ff3c312da0 SHA1: 128688d541a4c3be797177ec7a1a842a7cf5b002 MD5sum: a4d187f2540e6ed60766110733ba3f09 Description: filesystem module for use with PyFilesystem2 (common documentation) This package contains a filesystem module for use with PyFilesystem2 for anyone who needs to access or modify files on a FAT filesystem. It also provides a low-level API that allows direct interaction with a FAT filesystem without PyFilesystem2 abstraction. . pyfatfs supports FAT12/FAT16/FAT32 as well as the VFAT extension (long file names). . This is the common documentation package. Package: python-pymisp-doc Source: pymisp Version: 2.4.175-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 2983 Depends: libjs-sphinxdoc (>= 5.2) Multi-Arch: foreign Homepage: https://github.com/MISP/PyMISP Priority: optional Section: doc Filename: pool/main/p/pymisp/python-pymisp-doc_2.4.175-0kali1_all.deb Size: 189188 SHA256: 371f46784741c18f2de5035edd4b7c23d77f962e0bd37dec1037f4055e8066cc SHA1: 2eb94df7ee88a4ea15247b9b9b6597b800361fca MD5sum: febad4b98512d4a9dcdb708bff9db71f Description: Python Library to access MISP (common documentation) This package contains a Python library to access MISP platforms via their REST API. . PyMISP allows you to fetch events, add or update events/attributes, add or update samples or search for attributes. . This is the common documentation package. Package: python-pyppeteer-doc Source: pyppeteer Version: 1.0.2-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 1625 Depends: libjs-sphinxdoc (>= 7.4) Homepage: https://github.com/pyppeteer/pyppeteer Priority: optional Section: doc Filename: pool/main/p/pyppeteer/python-pyppeteer-doc_1.0.2-0kali2_all.deb Size: 120408 SHA256: 5eece325ec57941a8b123cce5d22e5a4da2159fba42ceb73be88893f54ee6fcc SHA1: 5c0d9fff06b06271529d16dcde3469dcdd286874 MD5sum: 30d0cddc969e28472aa232c1acaccd4e Description: port of puppeteer JavaScript chromium browser automation lib (common doc) This package contains an unofficial Python port of puppeteer javascript (headless) chrome/chromium browser automation library. . This is the common documentation package. Package: python-pyric-doc Source: python-pyric Version: 0.1.6+git20191210-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 798 Homepage: http://github.com/sophron/pyric Priority: optional Section: doc Filename: pool/main/p/python-pyric/python-pyric-doc_0.1.6+git20191210-0kali1_all.deb Size: 797988 SHA256: fb6d695aedc0e3d3a8de3b581a316056bdfeac0fcf807221ced879ee3051674b SHA1: 0beba4187f042a45e6692ba034806ecd39aa5f31 MD5sum: 7a4bfb1933fec58a5402c792385b837b Description: Wireless library for Linux (common documentation) This package contains a Linux only library providing wireless developers and pentesters the ability to identify, enumerate and manipulate their system's wireless cards programmatically in Python. Pentesting applications and scripts written in Python have increased dramatically in recent years. However, these tools still rely on Linux command lines tools to setup and prepare and restore the system for use. Until now. PyRIC is: - Pythonic: no ctypes, SWIG etc. PyRIC redefines C header files as Python and uses sockets to communicate with the kernel. - Self-sufficient: No third-party files used. PyRIC is completely self-contained. - Fast: (relatively speaking) PyRIC is faster than using command line tools through subprocess.Popen - Parseless: Get the output you want without parsing output from command line tools. Never worry about newer iw versions and having to rewrite your parsers. - Easy: If you can use iw, you can use PyRIC. At it's heart, PyRIC is a Python port of (a subset of) iw and by extension, a Python port of Netlink w.r.t nl80211 functionality. PyRIC puts iw, ifconfig, rfkill, udevadm, airmon-ng and macchanger in your hands (or your program). . This is the common documentation package. Package: python-pytest-factoryboy-doc Source: pytest-factoryboy Version: 2.6.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 12 Homepage: https://github.com/pytest-dev/pytest-factoryboy Priority: optional Section: doc Filename: pool/main/p/pytest-factoryboy/python-pytest-factoryboy-doc_2.6.1-0kali1_all.deb Size: 4908 SHA256: 46fafc6216085ac411ad2c45cfbdb20b5e7dc9eb84029843ce8d7a61ae2bf51a SHA1: 32608519cc6f1e9e6b1fde230c0eef3ab7c9de16 MD5sum: d69d9d8881d2556af11974b41b6f330e Description: factory_boy integration the pytest runner (common documentation) This package contains a factory_boy integration with the pytest runner. It makes it easy to combine factory approach to the test setup with the dependency injection, heart of the pytest fixtures. . This is the common documentation package. Package: python-python-anticaptcha-doc Source: python-python-anticaptcha Version: 1.0.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 364 Depends: libjs-sphinxdoc (>= 4.3) Homepage: https://github.com/ad-m/python-anticaptcha Priority: optional Section: doc Filename: pool/main/p/python-python-anticaptcha/python-python-anticaptcha-doc_1.0.0-0kali1_all.deb Size: 40700 SHA256: 36f0d8f31c8791c08bb0211d556803be2004508851684ee289adafb4d67bec67 SHA1: 0ddd1761756dbe531a81c448a4828890f3dbd4c1 MD5sum: 7e32038fa205e5f5f9d68013a5e5fb2c Description: Documentation for the Python library python_anticaptcha HTML documentation for the python_anticaptcha Python client library Package: python-rule-engine-doc Source: rule-engine Version: 4.1.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 1399 Depends: libjs-jquery (>= 3.6.0), libjs-sphinxdoc (>= 7.2.2), sphinx-rtd-theme-common (>= 2.0.0~rc3+dfsg) Homepage: https://github.com/zeroSteiner/rule-engine Priority: optional Section: doc Filename: pool/main/r/rule-engine/python-rule-engine-doc_4.1.0-0kali1_all.deb Size: 97060 SHA256: 8002ad07521d0b2c72dea3fb3b252a47d2e2cc12f346f1d13238af06e5461687 SHA1: 679775cd7226ff65ed7efcc386736756b83d6088 MD5sum: 79c9a3f6ae7b4fd3a78350d79976591c Description: library for creating general purpose “Rule” objects (common documentation) This package contains a library for creating general purpose “Rule” objects from a logical expression which can then be applied to arbitrary objects to evaluate whether or not they match. . This is the common documentation package. Package: python-sarge-doc Source: sarge Version: 0.1.7.post1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 415 Depends: libjs-sphinxdoc (>= 5.2) Homepage: https://docs.red-dove.com/sarge/ Priority: optional Section: doc Filename: pool/main/s/sarge/python-sarge-doc_0.1.7.post1-0kali1_all.deb Size: 54124 SHA256: 91b3efc96de16de40e669bc72add7c53ad3d4db5cc4ba8e31c3efe059bec10d2 SHA1: 84562fa1a3c42d53327fc3fadacb7da5c48ad99b MD5sum: 52aff1a30b7d9fa844598ba42b958656 Description: library to interact with exteranl programs (Python 3) This package contains Sarge, a library which is intended to make your life easier than using the subprocess module in Python’s standard library. . Sarge is, of course, short for sergeant – and like any good non-commissioned officer, sarge works to issue commands on your behalf and to inform you about the results of running those commands. . This is the common documentation package. Package: python-sigma-doc Source: pysigma Version: 0.11.7+ds-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 1091 Depends: libjs-sphinxdoc (>= 7.2.2) Multi-Arch: foreign Homepage: https://github.com/SigmaHQ/pySigma Priority: optional Section: doc Filename: pool/main/p/pysigma/python-sigma-doc_0.11.7+ds-0kali1_all.deb Size: 311452 SHA256: 9d7452dc0869d04379bb09e317e3a1e826e04cefcac6ad16259f4d4e164fe6bc SHA1: 7694dfcdbd56782224c16ede969451c65b9ca7ea MD5sum: e98f997a8f2f7d41d47dd285d4d03b00 Description: library that parses and converts Sigma rules into queries (common documentation) This package contains a Python library that parses and converts Sigma rules into queries. It is a replacement for the legacy Sigma toolchain (sigmac) with a much cleaner design and is almost fully tested. . This is the common documentation package. Package: python-smb-doc Source: pysmb Version: 1.1.19-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 1649 Homepage: https://miketeo.net/wp/index.php/projects/pysmb Priority: optional Section: doc Filename: pool/main/p/pysmb/python-smb-doc_1.1.19-0kali2_all.deb Size: 171104 SHA256: d7df6972db6f4952af218963e9ec653b14fe4dcde4b4176e4f204aaf6664ad60 SHA1: ae753660c6f03d5d8c3fd573095c502a17cbe61f MD5sum: 8389afed41d13bba83e0fd07aee4a1c0 Description: SMB/CIFS library (common documentation) This package contains an experimental SMB/CIFS library written in Python. It implements the client-side SMB/CIFS protocol which allows your Python application to access and transfer files to/from SMB/CIFS shared folders like your Windows file sharing and Samba folders. . This is the common documentation package. Package: python-splinter-doc Source: splinter Version: 0.13.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 1239 Depends: libjs-sphinxdoc (>= 1.0), sphinx-rtd-theme-common (>= 0.4.3+dfsg) Homepage: https://github.com/cobrateam/splinter Priority: optional Section: doc Filename: pool/main/s/splinter/python-splinter-doc_0.13.0-0kali1_all.deb Size: 76512 SHA256: 32b37f819c005342e082b2f96d27c10f3f96ac3ba4f25be66085232c296081b9 SHA1: 76c99340d950972f73ec69d8a88d3df6cb205c36 MD5sum: 49f04bd295ad10ac27a93c65c22f28be Description: Python test framework for web applications (common documentation) This package contains an open source tool for testing web applications using Python. It lets you automate browser actions, such as visiting URLs and interacting with their items. . This is the common documentation package. Package: python-stix2-doc Source: stix2 Version: 3.0.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 14 Homepage: https://github.com/oasis-open/cti-python-stix2 Priority: optional Section: doc Filename: pool/main/s/stix2/python-stix2-doc_3.0.1-0kali1_all.deb Size: 6624 SHA256: 43f51f80cd3cea44822eeb27f519ff241e54a773df9083e765b20ac0626e60b1 SHA1: 3ad4c2746f8a34b077fe9023401035d1e5a1bca5 MD5sum: f6db7529aee4d401b2f7fa872ec4880e Description: Python APIs for serializing and de-serializing STIX2 JSON conten (common documentation) This package contains Python APIs for serializing and de-serializing STIX2 JSON content, along with higher-level APIs for common tasks, including data markings, versioning, and for resolving STIX IDs across multiple data sources. . This is the common documentation package. Package: python-stix2-patterns-doc Source: stix2-patterns Version: 2.0.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 215 Depends: libjs-sphinxdoc (>= 5.2) Homepage: https://github.com/oasis-open/cti-pattern-validator Priority: optional Section: doc Filename: pool/main/s/stix2-patterns/python-stix2-patterns-doc_2.0.0-0kali1_all.deb Size: 37620 SHA256: 206179212fddced6c15f6118e4e1dbdedcacae541b6fa9b3fda8c34009a8cf37 SHA1: b117c9633eac989b5cc678657f7b97c747fae4be MD5sum: 71b1623ffdde9c66ee830946a4a1eeea Description: tool to check the syntax of the CTI STIX Pattern expressions (common documentation) This package contains software tool for checking the syntax of the Cyber Threat Intelligence (CTI) STIX Pattern expressions, which are used within STIX to express conditions (prepresented with the Cyber Observable data model) that indicate particular cyber threat activity. The repository contains source code, an ANTLR grammar, automated tests and associated documentation for the tool. The validator can be used as a command-line tool or as a Python library which can be included in other applications. . This is the common documentation package. Package: python-syncer-doc Source: syncer Version: 1.3.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 80 Depends: libjs-sphinxdoc (>= 1.0) Homepage: https://github.com/miyakogi/syncer Priority: optional Section: doc Filename: pool/main/s/syncer/python-syncer-doc_1.3.0-0kali1_all.deb Size: 15096 SHA256: 3d03b5252ba2594d5e7eefd9437437879e8926a5941c54843fd3b0bf73950421 SHA1: 9b4dac2b0471d51ddf1c19af29f72dfbbaa45af3 MD5sum: 6ae3bad2a5d40878b9e1588ccff6fe5a Description: async-to-sync converter for Python (common documentation) This package contains an async-to-sync converter for Python. Sometimes (mainly in test) we need to convert asynchronous functions to normal, synchronous functions and run them synchronously. It can be done by ayncio.get_event_loop().run_until_complete(), but it's quite long... . Syncer makes this conversion easy. . This is the common documentation package. Package: python-syslog-rfc5424-formatter-doc Source: python-syslog-rfc5424-formatter Version: 1.2.3-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 124 Depends: libjs-sphinxdoc (>= 4.3) Homepage: https://github.com/EasyPost/syslog-rfc5424-formatter Priority: optional Section: doc Filename: pool/main/p/python-syslog-rfc5424-formatter/python-syslog-rfc5424-formatter-doc_1.2.3-0kali1_all.deb Size: 25412 SHA256: 904bd1c86908ed824951d540ea0acf2948c123276793b73d7d98b8b23eb7272b SHA1: 331f3f6db375152ab9b118a129f5ace8c26db56b MD5sum: 34d9f6d7233132fe1231c97fb3e89914 Description: Python logging formatter for emitting RFC5424 Syslog messages (common doc) This module implements a Python logging formatter which produces well-formed RFC5424-compatible Syslog messages to a given socket. . This is the common documentation package. Package: python-taxii2client-doc Source: cti-taxii-client Version: 2.3.0-0kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 248 Depends: libjs-sphinxdoc (>= 7.4) Multi-Arch: foreign Homepage: https://github.com/oasis-open/cti-taxii-client Priority: optional Section: doc Filename: pool/main/c/cti-taxii-client/python-taxii2client-doc_2.3.0-0kali3_all.deb Size: 34932 SHA256: f2125385c3266fa5793fb3537fc4e5f73bf78c992fdbd6e1398138ea6065d14d SHA1: 90c66ec1df83c27740a7262b5ed679230d2d41c5 MD5sum: df2cf7dd67fe5016af6a7e9d5e82372a Description: minimal client implementation for the TAXII 2.X server (common documentation) This package contains a minimal client implementation for the TAXII 2.X server. It supports the following TAXII 2.X API services: - Server Discovery - Get API Root Information - Get Status - Get Collections - Get a Collection - Get Objects - Add Objects - Get an Object - Delete an Object (2.1 only) - Get Object Manifests - Get Object Versions (2.1 only) . This is the common documentation package. Package: python-wsgidav-doc Source: wsgidav Version: 4.3.3-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 404601 Depends: libjs-sphinxdoc (>= 7.2.2) Homepage: https://github.com/mar10/wsgidav Priority: optional Section: doc Filename: pool/main/w/wsgidav/python-wsgidav-doc_4.3.3-0kali1_all.deb Size: 3295180 SHA256: 8c5053027267b633f46143c9d66610b635812f9303e0474bcdc195919f21c08c SHA1: 543623841e00e687ee671f4a2ffb65f8309ddbe7 MD5sum: 8cfb8b3a703102471f2e88a9570aa7fb Description: generic and extendable WebDAV server (common documentation) This package contains a generic and extendable WebDAV server written in Python and based on WSGI. . This is the common documentation package. Package: python-xlutils-doc Source: xlutils Version: 2.0.0-0kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 439 Depends: libjs-sphinxdoc (>= 1.0) Homepage: http://www.python-excel.org/ Priority: optional Section: doc Filename: pool/main/x/xlutils/python-xlutils-doc_2.0.0-0kali3_all.deb Size: 51336 SHA256: 152a5aaa5ab41dc64fcfa5cc8f3a2f988be21a4c87103a7e534cc96405589358 SHA1: 621252e6af3a926028958b1614350d78054c0b60 MD5sum: 481cc74f94f10a37f72ed478ed8e27f3 Description: Utilities for working with Excel files (common documentation) This package provides a collection of utilities for working with Excel files. Since these utilities may require either or both of the xlrd and xlwt packages, they are collected together here, separate from either package. . This is the common documentation package. Package: python3-aadict Source: aadict Version: 0.2.3-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 32 Depends: python3:any Homepage: https://github.com/metagriffin/aadict Priority: optional Section: python Filename: pool/main/a/aadict/python3-aadict_0.2.3-0kali2_all.deb Size: 5944 SHA256: 4914d9ea26ce31009c2ccc3bc85b603e7e40db04544429bd3e02710bb4daa0a0 SHA1: 61a1761c948ee28a4d3857ca404159f1b45a843e MD5sum: 786969aaa6537f6884ac15d69e364e82 Description: Auto-Attribute Dict (Python 3) This package contains a Python dict sub-class that allows attribute-style access to dict items, e.g. d.foo is equivalent to d['foo']. aadict also provides a few other helpful methods, such as pick and omit methods. Also, an aadict is more call chaining friendly (e.g. methods such as update return self) and is pickle'able. . This package installs the library for Python 3. Package: python3-aardwolf Source: aardwolf Version: 0.2.8-0kali3 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 6279 Depends: python3 (<< 3.13), python3 (>= 3.12~), python3:any, libc6 (>= 2.34), libgcc-s1 (>= 4.2), python3-arc4, python3-asn1crypto, python3-asn1tools, python3-asyauth, python3-asysocks, python3-colorama, python3-pil, python3-pyperclip, python3-tqdm, python3-unicrypto Homepage: https://github.com/skelsec/aardwolf Priority: optional Section: python Filename: pool/main/a/aardwolf/python3-aardwolf_0.2.8-0kali3_arm64.deb Size: 446052 SHA256: 87f81d2aa7969e5238a00e368f830e8a45baa19ca32d810736c9f41c4808a191 SHA1: 961fa2fa621a44b62a0e5522aecb3593fa0347ab MD5sum: 2cb78fdab83cff891932ccef5302cb86 Description: Asynchronous RDP/VNC client (Python 3) This package contains an Asynchronous RDP/VNC client. The features are: * Supports credssp auth via NTLM/Kerberos. * Built-in proxy client allows SOCKS/HTTP proxy tunneling without 3rd part software * PtH via CredSSP+Restricted admin mode * Scriptable Keyboard, Mouse input and Clipboard input/output * Can run in headless mode, no GUI required (read: no need for Qt) * Support for Duckyscript files to emulate keystrokes . This package installs the library for Python 3. Package: python3-aardwolf-dbgsym Source: aardwolf Version: 0.2.8-0kali3 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 3288 Depends: python3-aardwolf (= 0.2.8-0kali3) Priority: optional Section: debug Filename: pool/main/a/aardwolf/python3-aardwolf-dbgsym_0.2.8-0kali3_arm64.deb Size: 2995576 SHA256: 8f21047985cb3e9808019dc3ed992f4c70620f93bb20338abf6bb60444ed0ca4 SHA1: 3faa421187681b31e00ce0bc41eac44665527674 MD5sum: 5f646cbb946afa1001d01da90a7e0453 Description: debug symbols for python3-aardwolf Build-Ids: 0071dc2cefcdd1a9671eff14d7457b12f941df3a Package: python3-acstore Source: acstore Version: 20240407-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 105 Depends: python3-yaml, python3:any Suggests: python-acstore-doc Homepage: https://github.com/log2timeline/acstore Priority: optional Section: python Filename: pool/main/a/acstore/python3-acstore_20240407-0kali1_all.deb Size: 15000 SHA256: 4a0db0953a698cbfab7774fc810e431d330a05b19b437708fe880b422b1117e5 SHA1: 49eca0d2fb788de818dd6f18c4acf12ff871fb3e MD5sum: 0b61dd62bca7e4b3d1190bf068b8c3e3 Description: implementation to read and write Attribute Container stores (Python 3) ACStore, or Attribute Container Storage, provides a stand-alone implementation to read and write Attribute Container stores, such as Plaso storage files. . This package installs the library for Python 3. Package: python3-adblockparser Source: python-adblockparser Version: 0.7-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 47 Depends: python3:any Homepage: https://github.com/scrapinghub/adblockparser Priority: optional Section: python Filename: pool/main/p/python-adblockparser/python3-adblockparser_0.7-0kali1_all.deb Size: 10936 SHA256: da239cbf32ca0b918cb45343c3aba0bb45311e84320a7b4d5ffc803fc42432d9 SHA1: 99fe0217b635f2a72757b24bb06648f9182ecf68 MD5sum: af4acb05102706bf5e6f9cca37afdb46 Description: parser for Adblock Plus filters (Python 3) This package contains a module for working with Adblock Plus filter rules. It can parse Adblock Plus filters and match URLs against them. . This package installs the library for Python 3. Package: python3-adns Source: python-adns Version: 1.4~py1-0kali4 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 169 Depends: python3 (<< 3.13), python3 (>= 3.11~), python3:any, libadns1t64 (>= 1.5.0~), libc6 (>= 2.17) Homepage: https://github.com/trolldbois/python3-adns Priority: optional Section: python Filename: pool/main/p/python-adns/python3-adns_1.4~py1-0kali4_arm64.deb Size: 17248 SHA256: 44c051e4b82a4b7bc5ed4938ac692ec5469ecf932744138952f198d39b4b8cb7 SHA1: 0825eb824b2063d868ccabd79b834ae376ca0855 MD5sum: 9644649df9849debb81034bb8451342b Description: Python bindings to the asynchronous DNS resolver library This module provides a Python binding to the adns asynchronous DNS resolver library. . The module provides a small wrapper adns that simply returns status codes as does the C library. It also provides a more Python like interface ADNS that wraps status codes in proper exceptions. . The package contains working examples in ADNS.py and DNSBL.py. Original-Maintainer: Debian Python Team Package: python3-adns-dbgsym Source: python-adns Version: 1.4~py1-0kali4 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 74 Depends: python3-adns (= 1.4~py1-0kali4) Priority: optional Section: debug Filename: pool/main/p/python-adns/python3-adns-dbgsym_1.4~py1-0kali4_arm64.deb Size: 43332 SHA256: 20cf64ace7457e97833298d67d5060e9d8e95064344481ff494029565c5d6709 SHA1: 5b7e64e315e2ad5f648660f9827da6a94c6a3890 MD5sum: 8bb73866d19d3a53e988d4f5260162e9 Description: debug symbols for python3-adns Build-Ids: ddd60782200e588b7ee036ae23300b9499bd1aa5 ee5e6604d9ccdbb77ecfbad6245cb76306de5b6e Original-Maintainer: Debian Python Team Package: python3-advancedhttpserver Source: python-advancedhttpserver Version: 2.2.0-0kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 98 Depends: python3:any Homepage: https://github.com/zeroSteiner/AdvancedHTTPServer/ Priority: optional Section: python Filename: pool/main/p/python-advancedhttpserver/python3-advancedhttpserver_2.2.0-0kali3_all.deb Size: 23796 SHA256: a86b75f48baa2eb18b09b9a8ae2d0c39587fc10733b07d95e8b1192b23b25fb7 SHA1: e6853767a88acd13fe5bbd0c4588573664a713ff MD5sum: 73cbef27ab893d14ac27066ae30299a7 Description: Standalone web server built on Python's BaseHTTPServer (Python 3) AdvancedHTTPServer builds on top of Python's included BaseHTTPServer and provides out of the box support for additional commonly needed features such as: . - Threading - SSL - Registering handler functions to HTTP resources - A default robots.txt file - Forking the server process - Basic Authentication - The HTTP verbs GET HEAD POST and OPTIONS - RPC over HTTP . This package installs the library for Python 3. Package: python3-aesedb Source: aesedb Version: 0.1.3+git20230221.9b7c468-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 173 Depends: python3-aiowinreg, python3-colorama, python3-tqdm, python3-unicrypto, python3:any Homepage: https://github.com/skelsec/aesedb Priority: optional Section: python Filename: pool/main/a/aesedb/python3-aesedb_0.1.3+git20230221.9b7c468-0kali1_all.deb Size: 30300 SHA256: ec19f3ba379c1e9cc524937f5706df5069d893604be01653f1135be4a4988291 SHA1: 2f69fb73ced774f23c33726f41277ac718d44830 MD5sum: e1d6d04d217e455b68cb4316422a8727 Description: async parser for JET (Python 3) This package contains an async parser for JET. It mainly aims to provide an async parsing option for NTDS.dit database file for obtaining user secrets. It might also useful for parsing random JET databases. . This package installs the library for Python 3. Package: python3-aiocmd Source: aiocmd Version: 0.1.2-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 30 Depends: python3-prompt-toolkit, python3:any Homepage: https://github.com/KimiNewt/aiocmd Priority: optional Section: python Filename: pool/main/a/aiocmd/python3-aiocmd_0.1.2-0kali1_all.deb Size: 5968 SHA256: 270b05f7caff63f55af13bcfe668885e8953103b5f54ae05204d41cba03169d5 SHA1: ccba4d30df809325b6534519016c25dd8ec1b7b7 MD5sum: 8ef8fcf2e502682829d8788758fdcaa9 Description: Asyncio-based automatic CLI creation tool using prompt-toolkit This package contains asyncio-based automatic CLI creation tool using prompt-toolkit. . This package installs the library for Python 3. Package: python3-aioconsole Source: aioconsole Version: 0.7.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 74 Depends: python3:any Suggests: python-aioconsole-doc Homepage: https://github.com/vxgmichel/aioconsole Priority: optional Section: python Filename: pool/main/a/aioconsole/python3-aioconsole_0.7.0-0kali1_all.deb Size: 15680 SHA256: ecee0872dd3b5a003d940f25257d2820b11a7ccfdd5de98edd0df9d8eeea1fe3 SHA1: 97bbcc97dd0b67a74e5768b032280745f4db7116 MD5sum: 104e588e6e6fc2adefdf3cb141ef4f89 Description: Asynchronous console and interfaces for asyncio (Python 3) This package contains an aynchronous console and interfaces for asyncio. It provides: * asynchronous equivalents to input, print, exec and code.interact * an interactive loop running the asynchronous Python console * a way to customize and run command line interface using argparse * stream support to serve interfaces instead of using standard streams * the apython script to access asyncio code at runtime without modifying the sources . This package installs the library for Python 3. Package: python3-aiomultiprocess Source: aiomultiprocess Version: 0.9.0-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 73 Depends: python3:any Homepage: https://github.com/omnilib/aiomultiprocess Priority: optional Section: python Filename: pool/main/a/aiomultiprocess/python3-aiomultiprocess_0.9.0-0kali2_all.deb Size: 14880 SHA256: 7039c7cfce41dfb0d6d26bda0e9c068cce4b3aa2dab6689d88830d8736d958c3 SHA1: 7b04da2e8213a6b6101cb3249071528f2602b158 MD5sum: 6bb2f0800595f55b3f5c2d62b255e54e Description: Take a modern Python codebase to the next level of performance (Python 3) This package contains a simple interface, while running a full AsyncIO event loop on each child process, enabling levels of concurrency never before seen in a Python application. Each child process can execute multiple coroutines at once, limited only by the workload and number of cores available. . This package installs the library for Python 3. Package: python3-aiosmb Source: aiosmb Version: 0.4.4-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 2880 Depends: python3-asn1crypto, python3-colorama, python3-prompt-toolkit, python3-six, python3-tqdm, python3-unicrypto, python3-wcwidth, python3:any Homepage: https://github.com/skelsec/aiosmb Priority: optional Section: python Filename: pool/main/a/aiosmb/python3-aiosmb_0.4.4-0kali2_all.deb Size: 406788 SHA256: c21421261cd411733a1495648f8039903ea7c9480f3dfa6f8d15fddc38c4ec31 SHA1: 8a0a1a40dd8a1bfca5fb253d4f32cd7460280f81 MD5sum: 2cd7afb10c1d123256df80c847069365 Description: Fully asynchronous SMB library (Python 3) This package contains a fully asynchronous SMB library. . This package installs the library for Python 3. Package: python3-aiowinreg Source: aiowinreg Version: 0.0.7-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 109 Depends: python3-prompt-toolkit, python3:any Homepage: https://github.com/skelsec/aiowinreg Priority: optional Section: python Filename: pool/main/a/aiowinreg/python3-aiowinreg_0.0.7-0kali1_all.deb Size: 17800 SHA256: 2cb131d33a55bc7881c1d0ff705adf72430e1bda69f7fa7f432ca4d727521401 SHA1: 304a8d93625349b9ddd511885ff394a8066e1931 MD5sum: 98d220e61b7d452a09a473064bcd5268 Description: Registry hive parsing the async way (Python 3) This package contains a registry hive reader library implementing both async and regural parsing. . This package installs the library for Python 3. Package: python3-apispec-webframeworks Source: apispec-webframeworks Version: 0.5.2-0kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 55 Depends: python3-pkg-resources, python3-yaml, python3-apispec, python3:any Recommends: python3-bottle, python3-flask, python3-tornado Homepage: https://github.com/marshmallow-code/apispec-webframeworks Priority: optional Section: python Filename: pool/main/a/apispec-webframeworks/python3-apispec-webframeworks_0.5.2-0kali3_all.deb Size: 9716 SHA256: 397a2062cbd70fb5421e0ef2cf6e2d31da9011da694cfcae36bdfc6fafd1145c SHA1: b2550b1b90416dd487886fcf798d9ebb1f8b560f MD5sum: d9c731e3483fa1d29adc4ce1c11f4270 Description: Web framework plugins for apispec (Python 3) This package contains apispec plugins for integrating with various web frameworks. . The included plugins are: - apispec_webframeworks.bottle - apispec_webframeworks.flask - apispec_webframeworks.tornado . This package installs the library for Python 3. Package: python3-arc4 Source: arc4 (0.3.0-0kali1) Version: 0.3.0-0kali1+b2 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 89 Depends: python3 (<< 3.13), python3 (>= 3.12~), libc6 (>= 2.17) Homepage: https://github.com/manicmaniac/arc4 Priority: optional Section: python Filename: pool/main/a/arc4/python3-arc4_0.3.0-0kali1+b2_arm64.deb Size: 7460 SHA256: 64c1f940b73089c24f9643debd0892ef02699ee4b4b722208057a260a2f0a2be SHA1: 4d4acd6907cd2494a7135fd6cc901060b0da1af0 MD5sum: 70017ca5a32bb024967f161613a4c961 Description: small and insanely fast ARCFOUR (RC4) cipher implementation (Python 3) This package contains a small and insanely fast ARCFOUR (RC4) cipher implementation of Python: - Strongly focused on performance; entire source code is written in C. - Thread-safety; you can improve further performance with multi-threading. - Easily installable; single file with no dependency, pre-built wheels provided. . This package installs the library for Python 3. Package: python3-arc4-dbgsym Source: arc4 (0.3.0-0kali1) Version: 0.3.0-0kali1+b2 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 26 Depends: python3-arc4 (= 0.3.0-0kali1+b2) Priority: optional Section: debug Filename: pool/main/a/arc4/python3-arc4-dbgsym_0.3.0-0kali1+b2_arm64.deb Size: 12128 SHA256: 1df3e44e4d61a055ab3a6a6fb5f53c873b9a173cc66c2cd5a653a46ce60beb36 SHA1: 2fe8a64a36e680665d02dcdbb6c3a35ab10042ac MD5sum: b23978c910a886f41b21ee6b4cd2ba20 Description: debug symbols for python3-arc4 Build-Ids: 876f42262d9349ccee7dc1596bf3c4613537081a Package: python3-arpspoof Source: python-arpspoof Version: 1.1.2-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 51 Depends: python3-pythontoolskit, python3-scapy, python3:any Homepage: https://github.com/mauricelambert/ArpSpoof Priority: optional Section: python Filename: pool/main/p/python-arpspoof/python3-arpspoof_1.1.2-0kali2_all.deb Size: 8148 SHA256: aaef49f4f15cef3890a2c5bb7db6f2a92dee3872cd771f5c58a182397109cee0 SHA1: 5fd069bdf40ae143413054f3533878c6375842d1 MD5sum: 21bd605c8134a012a9a3b3e6887babf5 Description: ARP Spoofer implementation in Python ARP Spoofer implementation in Python for MitM (Man-In-the-Middle) or DoS (Denial of Service) attacks. Package: python3-asn1tools Source: asn1tools Version: 0.166.0-0kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 667 Depends: python3-bitstruct, python3-pyparsing, python3:any Suggests: python-asn1tools-doc Homepage: https://github.com/eerimoq/asn1tools Priority: optional Section: python Filename: pool/main/a/asn1tools/python3-asn1tools_0.166.0-0kali3_all.deb Size: 74624 SHA256: 1b0e394e88159f8421baf5eaa014ab3a34a123503aa044f20fc9c062e1ea4bf3 SHA1: a2bd117e71d21bab8486158ef6330b183d7d0f10 MD5sum: 79347fac54ef03f191f6a549309c82b9 Description: ASN.1 parsing, encoding and decoding (Python 3) This package contains a Python package for ASN.1 parsing, encoding and decoding. Supported codecs: * Basic Encoding Rules (BER) * Distinguished Encoding Rules (DER) * Generic String Encoding Rules (GSER) * JSON Encoding Rules (JER) * Basic Octet Encoding Rules (OER) * Aligned Packed Encoding Rules (PER) * Unaligned Packed Encoding Rules (UPER) * XML Encoding Rules (XER) . This package installs the library for Python 3. Package: python3-asset Source: python-asset Version: 0.6.13-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 94 Depends: python3-aadict, python3-globre, python3-six (>= 1.10.0), python3:any, python3-pkg-resources Homepage: https://github.com/metagriffin/asset Priority: optional Section: python Filename: pool/main/p/python-asset/python3-asset_0.6.13-0kali2_all.deb Size: 15476 SHA256: 7be377580186501a87b9430b6938c6bc5b0c5a2189a258e468fe37c5bb3d2cd9 SHA1: 78f73b268ed237f79a57239ae10993ed6df1a6bd MD5sum: 0fbb0eaf56d64aec83ac86df4c28538b Description: Generalized Package Asset Loader (Python 3) This package contains a Generalized Package Asset Loader. It can load resources and symbols from a Python package, whether installed as a directory, an egg, or in source form. Also provides some other package-related helper methods, including asset.version(), asset.caller(), and asset.chunks(). . This package installs the library for Python 3. Package: python3-asyauth Source: asyauth Version: 0.0.20-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 403 Depends: python3-asn1crypto, python3-asysocks (>= 0.2.2), python3-minikerberos, python3-unicrypto, python3:any, python3-oscrypto Homepage: https://github.com/skelsec/asyauth Priority: optional Section: python Filename: pool/main/a/asyauth/python3-asyauth_0.0.20-0kali1_all.deb Size: 59440 SHA256: 710718c425cbb5930a9d0b32abb1fbb1a6ed567f11190d0951fd28cd6b21a30e SHA1: 7d303d41bf4d646df20916e0aba60e9559e7ee0b MD5sum: 8af775f71d4b9ad614651c8d5dd10293 Description: Unified authentication library (Python 3) This package contains an Unified Authentication library. . This package installs the library for Python 3. Package: python3-asyncore Source: pyasyncore Version: 1.0.4+ds-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 10 Depends: python3-pyasyncore (>= 1.0.2-2kali1) Breaks: python3-pyasyncore (<< 1.0.2-2kali1) Homepage: https://github.com/simonrob/pyasyncore Priority: optional Section: python Filename: pool/main/p/pyasyncore/python3-asyncore_1.0.4+ds-0kali1_all.deb Size: 2768 SHA256: 2501b76acf1bd1e913d139617af7e347045b61fb5924bfc3f5938ad07abe2daa SHA1: b08e24285f2fbc583ea31d9234e0b603306305ac MD5sum: a553c55b1646655365794ecf7d3d6c47 Description: asyncore module as found in Python versions prior to 3.12 (transitional package) This package is empty. It can safely be removed Package: python3-asysocks Source: asysocks Version: 0.2.12-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 423 Depends: python3-asn1crypto, python3-cryptography, python3-h11, python3:any Homepage: https://github.com/skelsec/asysocks Priority: optional Section: python Filename: pool/main/a/asysocks/python3-asysocks_0.2.12-0kali1_all.deb Size: 56216 SHA256: 6e1f1e83bc5cb9958f81498e28906cf055247ee3ca15b8e858ea040c44789af6 SHA1: 9bcf8cfac6a1eac53fdd1a99b759edf960a5de79 MD5sum: 860885524e6be10933b4d61eb9c5ed4d Description: Socks5 / Socks4 client and server library (Python 3) This package contains a Socks5 / Socks4 client and server Python library. . This package installs the library for Python 3. Package: python3-base62 Source: pybase62 Version: 1.0.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 25 Depends: python3:any Multi-Arch: foreign Homepage: https://github.com/suminb/base62 Priority: optional Section: python Filename: pool/main/p/pybase62/python3-base62_1.0.0-0kali1_all.deb Size: 5688 SHA256: 33c058eecf0d18bbfa21b778d899f6f253cfb15021e2af95dac0cb5a50450bd5 SHA1: 723394d93b56bfc10f7cd610a0b8b221111d7138 MD5sum: f9cd2c76f9ea52d90064c06953e8635c Description: Module for base 62 encoding (Python 3) This package contains a Python module for base62 encoding. . This package installs the library for Python 3. Package: python3-base91 Source: base91 Version: 1.0.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 23 Depends: python3:any Multi-Arch: foreign Homepage: https://pypi.org/project/base91/ Priority: optional Section: python Filename: pool/main/b/base91/python3-base91_1.0.1-0kali1_all.deb Size: 3804 SHA256: 99a09eeebda1b667c9fb464ac91724566211eb779660fd4f66b52f8c44177ca6 SHA1: d5153772514acf21a0a5249f0bbda98b3dc67fac MD5sum: 4aa81bfe9718d4a84199c120751ed9bd Description: Base91 encoding in Python (Python 3) This package contains a Python module for base91 encoding. . This package installs the library for Python 3. Package: python3-blackduck Source: blackduck Version: 1.1.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 135 Depends: python3-dateutil, python3-requests, python3:any Multi-Arch: foreign Homepage: https://github.com/blackducksoftware/hub-rest-api-python Priority: optional Section: python Filename: pool/main/b/blackduck/python3-blackduck_1.1.0-0kali1_all.deb Size: 24464 SHA256: 8bb5b2e147b0e58003956420326e47db3c077342d6f7e5747b1d4db52321ab88 SHA1: 52d214a2a7c26cbbef9326ae97aa415c302d9606 MD5sum: c8b878d2e3ebd6e59956966e43aa614a Description: bindings for Hub REST API (Python 3) This package contains Python bindings for Hub REST API. . This package installs the library for Python 3. Package: python3-bluepy Source: python-bluepy (1.3.0-0kali1) Version: 1.3.0-0kali1+b1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 662 Depends: python3:any, libc6 (>= 2.38), libglib2.0-0t64 (>= 2.28.0) Suggests: python-bluepy-doc Homepage: https://github.com/IanHarvey/bluepy Priority: optional Section: python Filename: pool/main/p/python-bluepy/python3-bluepy_1.3.0-0kali1+b1_arm64.deb Size: 288376 SHA256: d349738165990b8cd7785bb9712f00158e3557ed15f9ab6de8c4547562a328c2 SHA1: c07f2b11fdd5cbe95a49717e7d1ae0a2d94afdb9 MD5sum: 5201d9d77f0f1cf19a862528eab98d77 Description: Python interface to Bluetooth Low Energy on Linux (Python 3) This package contains a Python module to allow Bluetooth Low Energy (a.k.a Bluetooth Smart) peripherals to be controlled from Python. . This package installs the library for Python 3. Package: python3-bluepy-dbgsym Source: python-bluepy (1.3.0-0kali1) Version: 1.3.0-0kali1+b1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 291 Depends: python3-bluepy (= 1.3.0-0kali1+b1) Priority: optional Section: debug Filename: pool/main/p/python-bluepy/python3-bluepy-dbgsym_1.3.0-0kali1+b1_arm64.deb Size: 257600 SHA256: 85675cbe2188d27c4b674f70b95a1622c7629983374b4c7979739435a187407c SHA1: ec8e6ebea55dd18ff46155a026f142cb48e4a496 MD5sum: 36517e3e8c7465922591d740e3043933 Description: debug symbols for python3-bluepy Build-Ids: 60133a29d36f7e6ab1cb8670fb41f830e52409c1 Package: python3-cabby Source: cabby Version: 0.1.23-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 152 Depends: python3-colorlog, python3-furl, python3-libtaxii, python3-requests, python3-six, python3-tz, python3:any Suggests: python-cabby-doc Multi-Arch: foreign Homepage: https://github.com/eclecticiq/cabby Priority: optional Section: misc Filename: pool/main/c/cabby/python3-cabby_0.1.23-0kali2_all.deb Size: 25168 SHA256: e38d9fc18720d5185c918c8ab1443da73a26543fdb77b5af69b07c67ad032302 SHA1: 4f5cfc114b405f034843cfb9627b323611b9785c MD5sum: dd5aea56f931621f4ea2f6d53e3e0cef Description: TAXII client implementation from EclecticIQ (Python 3) This package contains a Python TAXII client implementation from EclecticIQ. . This package installs the library for Python 3. Package: python3-cfscrape Source: cloudflare-scrape Version: 1.9.5-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 28 Depends: python3-requests, python3:any Homepage: https://github.com/Anorov/cloudflare-scrape Priority: optional Section: python Filename: pool/main/c/cloudflare-scrape/python3-cfscrape_1.9.5-0kali2_all.deb Size: 6488 SHA256: f436c643b5d9bd815f985d62a95c57d88bfddc1efaf0ee7ee530002dbc5ab0f0 SHA1: 49ebb4e60bad4e80907361d5fc1290b59daeabb2 MD5sum: b00afe7b185978fe4f5eb23e993d4c00 Description: Python module to bypass Cloudflare's anti-bot page (Python 3) This package contains a simple Python module to bypass Cloudflare's anti-bot page (also known as "I'm Under Attack Mode", or IUAM), implemented with Requests. . Due to Cloudflare continually changing and hardening their protection page, cloudflare-scrape requires Node.js to solve Javascript challenges. This allows the script to easily impersonate a regular web browser without explicitly deobfuscating and parsing Cloudflare's Javascript. . This package installs the library for Python 3. Package: python3-cherrypy-cors Source: python-cherrypy-cors Version: 1.6-0kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 31 Depends: python3-cherrypy3, python3:any, python3-httpagentparser, python3-six Homepage: https://github.com/yougov/cherrypy-cors Priority: optional Section: python Filename: pool/main/p/python-cherrypy-cors/python3-cherrypy-cors_1.6-0kali3_all.deb Size: 6076 SHA256: b4b22cc74b993fa6936b7c7a77e8b4a86362a717ce8d877a26983a23a68f87d1 SHA1: 47a2005208004fea9d914348c97656fb1daae43a MD5sum: f788e07411f74d8ea4415858c6f01a8d Description: CORS support for CherryPy (Python 3) CORS handling as a cherrypy tool . This package installs the library for Python 3. Package: python3-ciphey Source: ciphey Version: 5.14.0-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 288 Depends: pylint, python3-appdirs (>= 1.4.4), python3-appdirs (<< 2.0.0), python3-base58, python3-base62, python3-base91, python3-cipheydists, python3-click, python3-flake8, python3-loguru, python3-mock, python3-pywhat, python3-rich, python3-yaml, python3:any, python3-cipheycore Multi-Arch: foreign Homepage: https://github.com/Ciphey/Ciphey Priority: optional Section: python Filename: pool/main/c/ciphey/python3-ciphey_5.14.0-0kali2_all.deb Size: 48908 SHA256: 9a48ea57c83a3839503f627c4737c2bb4b942b4a6b003d2569670e76b4d512a6 SHA1: 76e644bee7a7bdcee7418d2685f60c5ae28095b6 MD5sum: 7b15f36f06b2860a16390bd9e150c04a Description: automated decryption/decoding/cracking tool (Python 3) This package contains a fully automated decryption/decoding/cracking tool using natural language processing & artificial intelligence, along with some common sense. . This package installs the library for Python 3. Package: python3-cipheycore Source: cipheycore (0.3.2-0kali3) Version: 0.3.2-0kali3+b2 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 1516 Depends: python3 (<< 3.13), python3 (>= 3.12~), python3:any, libc6 (>= 2.34), libgcc-s1 (>= 4.5), libpython3.12t64 (>= 3.12.1), libstdc++6 (>= 13.1) Multi-Arch: foreign Homepage: https://github.com/Ciphey/CipheyCore Priority: optional Section: python Filename: pool/main/c/cipheycore/python3-cipheycore_0.3.2-0kali3+b2_arm64.deb Size: 279344 SHA256: 6d419f65c083abe09d2f94c33a1759a56c67f4e26d53532b991eebca00862ba5 SHA1: 0e4b8b90a50ba385ea53b497449408f634dba4ea MD5sum: d5eb6c17e311f6311af61ae6da497d6f Description: many crackers, encryption methods & decryption methods (Python 3) This package provides many crackers, encryption methods & decryption methods as well as cryptanalysis tidbitis to Ciphey. . This package installs the library for Python 3. Package: python3-cipheycore-dbgsym Source: cipheycore (0.3.2-0kali3) Version: 0.3.2-0kali3+b2 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 3726 Depends: python3-cipheycore (= 0.3.2-0kali3+b2) Priority: optional Section: debug Filename: pool/main/c/cipheycore/python3-cipheycore-dbgsym_0.3.2-0kali3+b2_arm64.deb Size: 3519948 SHA256: fe4b07b89bd4d3685e716cc7190380359d5af3dd2bbd7012bc1bdd80af61b6e9 SHA1: 89f9609c337200c833ed74e9e92de4a04da8becd MD5sum: e478af1f052b36106cb9abd64d7c684b Description: debug symbols for python3-cipheycore Build-Ids: d6aa8f3ce041ef6ffd9b181dece9088e200ccdef Package: python3-cipheydists Source: cipheydists Version: 0.3.35+ds-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 21027 Depends: python3:any Multi-Arch: foreign Homepage: https://github.com/Ciphey/CipheyDists Priority: optional Section: python Filename: pool/main/c/cipheydists/python3-cipheydists_0.3.35+ds-0kali1_all.deb Size: 10508728 SHA256: f488415568cb11197073eaa4c8915ed2bb622308288d6468fa88753d5f643005 SHA1: 4f8db890863d0bca8d8efa65ef01efe378a5345d MD5sum: df098980c272e0592ba4ec8f1bdae15d Description: collection of sample distributions for use in Ciphey's frequency analysis This package contains a collection of sample distributions for use in Ciphey's frequency analysis. . This package installs the library for Python 3. Package: python3-cpe Source: cpe Version: 1.2.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 249 Depends: python3:any Suggests: python-cpe-doc Homepage: https://github.com/nilp0inter/cpe Priority: optional Section: python Filename: pool/main/c/cpe/python3-cpe_1.2.1-0kali1_all.deb Size: 29320 SHA256: 5ac5356650c1cfb89040f63a371c76a28a4c8f02747d1617fa8ce80b4965e44b SHA1: 26b9322d9802f362886f34a4c2e6a1f93316409a MD5sum: 02e7e2aec2ce91efab95937d833487db Description: Common Platform Enumeration for Python (Python 3) This package contains a Common Platform Enumeration for Python. CPE is a standardized method of describing and identifying classes of applications, operating systems, and hardware devices present among an enterprise's computing assets. . This package installs the library for Python 3. Package: python3-cstruct Source: python-cstruct Version: 5.2-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 109 Depends: python3:any Suggests: python-cstruct-doc Homepage: https://github.com/andreax79/python-cstruct Priority: optional Section: python Filename: pool/main/p/python-cstruct/python3-cstruct_5.2-0kali1_all.deb Size: 20084 SHA256: bfb61c62c007743e4c18adae641e81ce183de4607168f4fc692bb764d3e5be48 SHA1: d2e32ebc6dc1e0142b4e64ac9ead79ed0600e5c3 MD5sum: 5d9e773e833f79c4fae88d01ec4e7ec3 Description: C-style structs for Python (Python 3) This package contains a C-style structs for Python. It Converts C struct/union definitions into Python classes with methods for serializing/deserializing. . This package installs the library for Python 3. Package: python3-ctypescrypto Source: ctypescrypto Version: 0.5-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 129 Depends: python3:any Homepage: https://github.com/vbwagner/ctypescrypto Priority: optional Section: python Filename: pool/main/c/ctypescrypto/python3-ctypescrypto_0.5-0kali2_all.deb Size: 24800 SHA256: 02b2d5ce42182215f1a3bbca5d467fecf63ff81252256e7804ea8a75a4aaea4c SHA1: 23641c7a082b91d6ae59b782fb077375712f126f MD5sum: 60099c0a2c33d5d502c53bd9451d71da Description: interface to some openssl functions based on ctypes module (Python 3) This package contains a Python interface to some openssl function based on ctypes module. . This package installs the library for Python 3. Package: python3-cursor Source: python-cursor Version: 1.3.5-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 25 Depends: python3:any Homepage: https://github.com/GijsTimmers/cursor Priority: optional Section: python Filename: pool/main/p/python-cursor/python3-cursor_1.3.5-0kali1_all.deb Size: 4348 SHA256: 3b3ee47cb055e07d2ae08377f698e076e55a45d9f8572e50d5d37c9172eac420 SHA1: 8619208f16919e868a95e4f2f5e387aacbc8057c MD5sum: e192babdba8de0f3a21ba8d193c395e4 Description: Small Python package to hide or show the terminal cursor Small Python package to hide or show the terminal cursor. Works on Linux and Windows, on both Python 2 and Python 3. Package: python3-cvss Source: cvss Version: 3.2-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 126 Depends: python3:any Homepage: https://github.com/skontar/cvss Priority: optional Section: python Filename: pool/main/c/cvss/python3-cvss_3.2-0kali1_all.deb Size: 18704 SHA256: bdeca96eaf1dcb9cc6e90b6e5789134aedf6d7e1a5a72f86424e9dedbf04f844 SHA1: 01b2fc7e556f912230768866af85b891e946cd50 MD5sum: 85a02cb66d157e399a5a695e0b3eccd1 Description: CVSS v2 and v3 computation utilities (Python 3) This package contains CVSS v2 and v3 computation utilities and interactive calculator. . This package installs the library for Python 3. Package: python3-dfdatetime Source: dfdatetime Version: 20240504-0kali1 Architecture: all Maintainer: Debian Security Tools Installed-Size: 245 Depends: python3:any Homepage: https://github.com/log2timeline/dfdatetime Priority: optional Section: python Filename: pool/main/d/dfdatetime/python3-dfdatetime_20240504-0kali1_all.deb Size: 24176 SHA256: be5640f11334359e1500092086439268f52bcf85137dccc27e8f84a7da307778 SHA1: 44b6328cff85b4ecf69dc67d4f8337dcff3087df MD5sum: ee49f31523510418675a7801207fc459 Description: Digital Forensics date and time library for Python 3 dfDateTime, or Digital Forensics date and time, provides date and time objects to preserve accuracy and precision. Package: python3-dfvfs Source: dfvfs Version: 20240505-0kali1 Architecture: all Maintainer: Debian Security Tools Installed-Size: 1190 Depends: python3-dfdatetime (>= 20211113), python3-dtfabric (>= 20170524), python3-tsk (>= 20210419), python3-xattr, python3-yaml, python3:any, python3-fsapfs (>= 20220709), python3-cffi-backend (>= 1.9.1), python3-cryptography (>= 2.0.2), python3-idna (>= 2.5), python3-protobuf, python3-libbde (>= 20220121), python3-libewf (>= 20131210), python3-libfsext (>= 20220319), python3-libfshfs (>= 20220831), python3-libfsntfs (>= 20211229), python3-libfsxfs (>= 20220829), python3-libfvde (>= 20220121), python3-libfwnt (>= 20160418), python3-libluksde (>= 20220121), python3-libqcow (>= 20201213), python3-libsigscan (>= 20150627), python3-libsmdev (>= 20140529), python3-libsmraw (>= 20140612), python3-libvhdi (>= 20131210), python3-libvmdk (>= 20140421), python3-libvshadow (>= 20160109), python3-libvslvm (>= 20160109), python3-pyfcrypto, python3-pyfsfat, python3-pyphdi, python3-pyvsapm Homepage: https://github.com/log2timeline/dfvfs Priority: optional Section: python Filename: pool/main/d/dfvfs/python3-dfvfs_20240505-0kali1_all.deb Size: 112064 SHA256: eaf2abddc9d179f6da392fadd9f4e8f31c1619a1d7fb12493cbb64b62fa44423 SHA1: 31e4a73463880f06918d7109502f4a5feaa90d78 MD5sum: e6f24c5a8c0ffa0fb6b799f3b73cb5fd Description: Digital Forensics Virtual File System The Digital Forensics Virtual File System, provides read-only access to file-system objects from various storage media types and file formats. The goal of dfVFS is to provide a generic interface for accessing file-system objects, for which it uses several back-ends that provide the actual implementation of the various storage media types, volume systems and file systems. Package: python3-dfwinreg Source: dfwinreg Version: 20240316-0kali1 Architecture: all Maintainer: Debian Security Tools Installed-Size: 130 Depends: python3-dfdatetime (>= 20160814), python3-dtfabric (>= 20170524), python3-yaml (>= 3.10), python3:any, python3-libregf (>= 20150315) Homepage: https://github.com/log2timeline/dfwinreg Priority: optional Section: python Filename: pool/main/d/dfwinreg/python3-dfwinreg_20240316-0kali1_all.deb Size: 18680 SHA256: b849aa356ffc3695b08cde1974473759e771ffa878fd0ea3d8a1ca7edb6c79a2 SHA1: 3a986793e08577c6ec0ca9d43dc76cf941b5c10f MD5sum: 830395c14c08c5b403a518b4ee4e8e48 Description: Digital Forensics Windows Registry library for Python 3 dfWinReg, or Digital Forensics Windows Registry, provides read-only access to Windows Registry objects. The goal of dfWinReg is to provide a generic interface for accessing Windows Registry objects that resembles the Registry key hierarchy as seen on a live Windows system. Package: python3-dhcplib Source: dhcplib Version: 0.1.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 140 Depends: python3:any Homepage: https://github.com/jansegre/dhcplib/ Priority: optional Section: python Filename: pool/main/d/dhcplib/python3-dhcplib_0.1.1-0kali1_all.deb Size: 26128 SHA256: 495e185cd8936b742f63c9aed7aa0fe6985365ee3958c3b108718fc78bcb5d6b SHA1: 03ab72bcfdce7b39375b1ad5f3c370bfda97b7ba MD5sum: 97fe3ff51abad9941bddfb08ab5a563f Description: Pure-Python, spec-compliant DHCP-packet-processing library (Python 3) This package contains a fork of staticDHCPd’s libpydhcpserver aiming to provide Python 3 compatility and dropping decoupling it from a network API so you can use it with either sync or async networking libs. . This package installs the library for Python 3. Package: python3-dissect.cstruct Source: dissect.cstruct Version: 3.6-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 138 Depends: python3:any Homepage: https://github.com/fox-it/dissect.cstruct Priority: optional Section: python Filename: pool/main/d/dissect.cstruct/python3-dissect.cstruct_3.6-0kali2_all.deb Size: 24900 SHA256: 40ce0612750b63211534b45d27fef45e96789883fe7aeda9323a6563eac59577 SHA1: b6d83585cfc30d84660b519b70bd66942b8be1d6 MD5sum: f2413fdf22f59f91e2c4de4e63bd5b85 Description: Dissect module implementing a parser for C-like structures (Python 3) This package contains a Dissect module implementing a parser for C-like structures. Structure parsing in Python made easy. With cstruct, you can write C-like structures and use them to parse binary data, either as file-like objects or bytestrings. . Parsing binary data with cstruct feels familiar and easy. No need to learn a new syntax or the quirks of a new parsing library before you can start parsing data. The syntax isn't strict C but it's compatible with most common structure definitions. You can often use structure definitions from open-source C projects and use them out of the box with little to no changes. Need to parse an EXT4 super block? Just copy the structure definition from the Linux kernel source code. Need to parse some custom file format? Write up a simple structure and immediately start parsing data, tweaking the structure as you go. . This package installs the library for Python 3. Package: python3-django-auditlog Source: django-auditlog Version: 2.3.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 107 Depends: python3-django, python3-pkg-resources, python3-dateutil, python3:any Homepage: https://github.com/jazzband/django-auditlog Priority: optional Section: python Filename: pool/main/d/django-auditlog/python3-django-auditlog_2.3.0-0kali1_all.deb Size: 23108 SHA256: c74112f3cf6e78d9a3d8694551f9b9001bf8521edb818c506c9d630b76055b8b SHA1: bd1e1c1d78c321c26f597cd85fc83b3d3de2afbc MD5sum: a73f4ea8d9e164a9215e2f8f8a65c661 Description: reusable app for Django that makes logging object changes a breeze (Python 3) This package contains a reusable app for Django that makes logging object changes a breeze. Auditlog tries to use as much as Python and Django's built in functionality to keep the list of dependencies as short as possible. Also, Auditlog aims to be fast and simple to use. . This package installs the library for Python 3. Package: python3-django-crum Source: django-crum Version: 0.7.9-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 29 Depends: python3-django, python3:any Suggests: python-django-crum-doc Homepage: https://github.com/ninemoreminutes/django-crum/ Priority: optional Section: python Filename: pool/main/d/django-crum/python3-django-crum_0.7.9-0kali1_all.deb Size: 5480 SHA256: b923a0a3656dd41fa02cb74104845a223e6539571ca7d025acdbdff3272491a6 SHA1: 5c862bb32f2775bdd96089c2084c62dc55d89e14 MD5sum: 0a20abdd7d2ba8868dc52b8d0fabe97b Description: captures the current request and user in thread local storage (Python 3) This package contains Django-CRUM: Current Request User Middleware. It captures the current request and user in thread local storage. . It enables apps to check permissions, capture audit trails or otherwise access the current request and user without requiring the request object to be passed directly. It also offers a context manager to allow for temporarily impersonating another user. . It provides a signal to extend the built-in function for getting the current user, which could be helpful when using custom authentication methods or user models. . This package installs the library for Python 3. Package: python3-django-fieldsignals Source: django-fieldsignals Version: 0.7.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 42 Depends: python3-django, python3:any Homepage: https://github.com/craigds/django-fieldsignals Priority: optional Section: python Filename: pool/main/d/django-fieldsignals/python3-django-fieldsignals_0.7.0-0kali1_all.deb Size: 7704 SHA256: c2aed83f42f126ce34cbc5a4771616673b3edd8ab0672b3a171301b1bef6661b SHA1: 324d15b51185607ca01a9c5c00938e189689eee8 MD5sum: 0ce76116ac8d8ba6d4e00d34a43f8db7 Description: help to tell when the fields on your model have changed (Python 3) This package contains django-fieldsignals: it simply makes it easy to tell when the fields on your model have changed. . This package installs the library for Python 3. Package: python3-django-multiselectfield Source: django-multiselectfield Version: 0.1.12-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 53 Depends: python3-django, python3:any Homepage: https://github.com/goinnn/django-multiselectfield Priority: optional Section: python Filename: pool/main/d/django-multiselectfield/python3-django-multiselectfield_0.1.12-0kali2_all.deb Size: 10176 SHA256: d99717cd07207098f945bce03e36e63b86b77386eb76931d01d157bdd9b5a1eb SHA1: 59495525216a51e3af8317c3cc429ae200043592 MD5sum: c32cae28d030739aa2b0f4febb0ca462 Description: new model field and form field (Python 3) This package contains a new model field and form field. With this you can get a multiple select from a choice. It stores to the database as a CharField of comma-separated values. . This package installs the library for Python 3. Package: python3-django-tagulous Source: django-tagulous Version: 1.3.3-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 1011 Depends: python3-django, python3:any Suggests: python-django-tagulous-doc Homepage: https://github.com/radiac/django-tagulous Priority: optional Section: python Filename: pool/main/d/django-tagulous/python3-django-tagulous_1.3.3-0kali2_all.deb Size: 163608 SHA256: d126f162715e8ad1e6d1de39c406719ba37cffbb9fc00d8179cc74bdc1574f39 SHA1: 190e91a0f038bceb0f284c7852d0eab3b3cd528f MD5sum: a25fc70debf6bbcbff2b4bd0292e7d35 Description: tagging library for Django built on ForeignKey and ManyToManyField (Python 3) This package contains a tagging library for Django built on ForeignKey and ManyToManyField, giving you all their normal power with a sprinkling of tagging syntactic sugar. - Easy to install - simple requirements, simple syntax, lots of options - Based on ForeignKey and ManyToManyField, so it's easy to query - Autocomplete support built in, if you want it - Supports multiple independent tag fields on a single model - Can be used as a user-customisable CharField with choices - Supports trees of nested tags, for detailed categorisation - Admin support for managing tags and tagged models . This package installs the library for Python 3. Package: python3-django-watson Source: django-watson Version: 1.6.2-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 114 Depends: python3-django, python3:any Homepage: https://github.com/etianen/django-watson Priority: optional Section: python Filename: pool/main/d/django-watson/python3-django-watson_1.6.2-0kali1_all.deb Size: 20296 SHA256: 6a95e5c17af90f259cff6e23d9786ff80ed9e3646fca1848b7a5a1ed8d9780d1 SHA1: 591d3233494a9101acf3c6e56856693ec29e7045 MD5sum: 37a19925a660691e5846f7c562189bf8 Description: fast multi-model full-text search plugin for Django (Python 3) This package contains a fast multi-model full-text search plugin for Django. It provides high quality search results. . This package installs the library for Python 3. Package: python3-donut Source: donut-shellcode (0.9.3+git20220530.e75bdcd-0kali2) Version: 0.9.3+git20220530.e75bdcd-0kali2+b2 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 277 Depends: python3 (<< 3.13), python3 (>= 3.11~), libc6 (>= 2.33) Suggests: python-donut-doc Homepage: https://github.com/TheWover/donut Priority: optional Section: python Filename: pool/main/d/donut-shellcode/python3-donut_0.9.3+git20220530.e75bdcd-0kali2+b2_arm64.deb Size: 40196 SHA256: cd362ddffc42aad2483af1ae6c23cf2f8502ac35e5aede54234d3d92ac05885c SHA1: 78f1accecbd49e38101f28c2f5b445520499a22f MD5sum: f3f5a8b21ef05d29f84aea1800dbe522 Description: Generates position-independent shellcode from memory and runs them Donut is a position-independent code that enables in-memory execution of VBScript, JScript, EXE, DLL files and dotNET assemblies. A module created by Donut can either be staged from a HTTP server or embedded directly in the loader itself. The module is optionally encrypted using the Chaskey block cipher and a 128-bit randomly generated key. After the file is loaded and executed in memory, the original reference is erased to deter memory scanners. The generator and loader support the following features: - Compression of input files with aPLib and LZNT1, Xpress, Xpress Huffman via RtlCompressBuffer. - Using entropy for API hashes and generation of strings. - 128-bit symmetric encryption of files. - Patching Antimalware Scan Interface (AMSI) and Windows Lockdown Policy (WLDP). - Patching command line for EXE files. - Patching exit-related API to avoid termination of host process. - Multiple output formats: C, Ruby, Python, PowerShell, Base64, C#, Hexadecimal. . This package installs the Python 3 module. Package: python3-donut-dbgsym Source: donut-shellcode (0.9.3+git20220530.e75bdcd-0kali2) Version: 0.9.3+git20220530.e75bdcd-0kali2+b2 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 97 Depends: python3-donut (= 0.9.3+git20220530.e75bdcd-0kali2+b2) Priority: optional Section: debug Filename: pool/main/d/donut-shellcode/python3-donut-dbgsym_0.9.3+git20220530.e75bdcd-0kali2+b2_arm64.deb Size: 68724 SHA256: 18bfbff4c453d8666a2e682b5820672d279e5ba6db2043a5c12254daa0589eb4 SHA1: 330fc2cbf231f45dff5754cdc62cba6397e159d7 MD5sum: 507d9304c120979a79aa076e23dd930f Description: debug symbols for python3-donut Build-Ids: 4823a9dddb86e0ba65745052195e05ebf9f517c7 a3c773ed112425673a317e6d979e9daa60f61368 Package: python3-dploot Source: dploot Version: 3.0.0-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 355 Depends: python3-cryptography (>= 40.0.1), python3-impacket, python3-lxml, python3-pyasn1 (>= 0.4.8), python3:any Suggests: python-dploot-doc Multi-Arch: foreign Homepage: https://github.com/zblurx/dploot Priority: optional Section: python Filename: pool/main/d/dploot/python3-dploot_3.0.0-0kali2_all.deb Size: 47836 SHA256: 807ff2bfdaa6f84004cceacf9a7ae79469421609c7c3cbaa1ad22c793cc1b0b8 SHA1: f173a61f54ce43760fa6781cb816c590b9df6e34 MD5sum: fd4b8aa9e70491539ffea7a2e45e0507 Description: Python rewrite of SharpDPAPI Implement all the DPAPI logic of SharpDPAPI and DPAPI, usable with a Python interpreter. Package: python3-dronekit Source: dronekit Version: 2.9.2-0kali4 Architecture: all Maintainer: Kali Developers Installed-Size: 208 Depends: python3-monotonic, python3-pymavlink, python3:any Homepage: https://github.com/dronekit/dronekit-python Priority: optional Section: python Filename: pool/main/d/dronekit/python3-dronekit_2.9.2-0kali4_all.deb Size: 39212 SHA256: f816bcc86aaabfe814f425855c84ac163daca0e8028563e740f7c9e537a604d7 SHA1: 76a3711719e4ea26a59e4dfeec97032615fd1b0f MD5sum: d7a1792f2fb29a347d940cbc580585a9 Description: helper to create powerful apps for UAVs (Python 3) This package contains the Python language implementation of DroneKit. . The API allows developers to create Python apps that communicate with vehicles over MAVLink. It provides programmatic access to a connected vehicle's telemetry, state and parameter information, and enables both mission management and direct control over vehicle movement and operations. . The API is primarily intended for use in onboard companion computers (to support advanced use cases including computer vision, path planning, 3D modelling etc). It can also be used for ground station apps, communicating with vehicles over a higher latency RF-link. . This package installs the library for Python 3. Package: python3-dsinternals Source: python-dsinternals Version: 1.2.4+git20230301.edb3fc8-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 700 Depends: python3-openssl, python3-pycryptodome, python3:any Homepage: https://github.com/p0dalirius/pydsinternals Priority: optional Section: python Filename: pool/main/p/python-dsinternals/python3-dsinternals_1.2.4+git20230301.edb3fc8-0kali1_all.deb Size: 115800 SHA256: 366bc4a20445d614a549bae38e6fdf307ce680fc748961f3acc3525b0a4a4ae7 SHA1: 22feae5644fcb4080b3c0ef73933384f33099222 MD5sum: 68b6d06a3d960b0b76d411ba7c5494ce Description: Library to interact with Windows AD A Python native library containing necessary classes, functions and structures to interact with Windows Active Directory. Package: python3-dsnap Source: dsnap Version: 1.0.0-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 51 Depends: python3-boto3, python3-urllib3, python3:any, python3-mypy-boto3-ebs Homepage: https://github.com/RhinoSecurityLabs/dsnap Priority: optional Section: python Filename: pool/main/d/dsnap/python3-dsnap_1.0.0-0kali2_all.deb Size: 11216 SHA256: c6df0d370f184910f226c77b367b3073dbd871a39919091d209611682c21c750 SHA1: 6c6410b99d96fc1118c6655dd9cf360cec37f450 MD5sum: ccd1120f05caa617eb939a1810e84f11 Description: utility for downloading EBS snapshots (Python 3) This package contains a utility for downloading EBS snapshots using the EBS Direct API's. . This package installs the library for Python 3. Package: python3-emailahoy3 Source: python-emailahoy3 Version: 0.1.3-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 32 Depends: python3:any Homepage: https://github.com/febrezo/python-emailahoy-3 Priority: optional Section: python Filename: pool/main/p/python-emailahoy3/python3-emailahoy3_0.1.3-0kali1_all.deb Size: 6192 SHA256: 5889560db0efbe19368281aa6d12383ae8fc829b41eb13fcc7add45148ba810b SHA1: f798fe91321ff2a5ab594290aa9f430394547d3b MD5sum: 47c5ea9e665516b3af0268eba10f9d3a Description: Utility to verify existence of an email address (Python 3) This package contains a Python email utility that verifies existence of an email address. . This package is based on the un33k/python-emailahoy Python module which only run in Python 2. It has been refactored to work in Python 3. . This package installs the library for Python 3. Package: python3-extproxy Source: python-extproxy Version: 1.0.2-1 Architecture: all Maintainer: Kali Developers Installed-Size: 44 Depends: python3-socks, python3:any Homepage: https://github.com/SeaHOH/extproxy Priority: optional Section: python Filename: pool/main/p/python-extproxy/python3-extproxy_1.0.2-1_all.deb Size: 9224 SHA256: 26bbbac46d7104475cdb2ce5e4ea4ed5f0f1013e3a583881787aa8a80da90b8a SHA1: d778e3f1962730df0b4c0538d9486eb9f27922d3 MD5sum: a51619ccc14675b216752ae7b5a7567f Description: Extend urllib2's ProxyHandler to support extra proxy types ExtProxy extend urllib2's ProxyHandler to support extra proxy types: HTTPS, SOCKS. It provides a consistent user experience like HTTP proxy for the users. Package: python3-fake-useragent Source: fake-useragent Version: 1.1.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 479 Depends: python3-importlib-metadata | python3 (>> 3.8), python3-importlib-resources | python3 (>> 3.10), python3:any Suggests: python-fake-useragent-doc Homepage: https://github.com/hellysmile/fake-useragent Priority: optional Section: python Filename: pool/main/f/fake-useragent/python3-fake-useragent_1.1.1-0kali1_all.deb Size: 39216 SHA256: bf69413c70fd699226f6a311521ebdcae1ac485d380a1a4c6b71d3110ab15b65 SHA1: ededbaff347b7e1f890245f5ab5aa51a98d314ec MD5sum: 816b16478455e7e805983634fa28363d Description: Up to date simple useragent faker with real world database (Python 3) This package contains an up to date simple useragent faker with real world database. The features are: * grabs up to date ``useragent`` from `useragentstring.com ` * randomize with real world statistic via `w3schools.com ` . This package installs the library for Python 3. Package: python3-faraday-agent-parameters-types Source: faraday-agent-parameters-types Version: 1.7.2-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 78 Depends: python3-marshmallow, python3-packaging, python3:any Homepage: https://github.com/infobyte/faraday_agent_parameters_types Priority: optional Section: python Filename: pool/main/f/faraday-agent-parameters-types/python3-faraday-agent-parameters-types_1.7.2-0kali1_all.deb Size: 11584 SHA256: 1de4a70942e355caad75aef87241f64c20188daf9f1b278adb4e2c1d3023d3db SHA1: ce8b33ad8e1bf24ec98e3bc4a7281f5033b716d6 MD5sum: 015f86eff22d5a284933dda257850c34 Description: Set the models of parameters types for the agents (Python 3) This module sets the models of parameters types for the agents: - How to pass them by identifier strings - How to encode/decode them to pass data between the Faraday server and the agents dispatcher . This package installs the library for Python 3. Package: python3-faraday-plugins Source: faraday-plugins Version: 1.19.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 1024 Depends: python3-bs4, python3-click, python3-colorama, python3-dateutil, python3-html2text, python3-lxml, python3-markdown, python3-packaging, python3-requests, python3-simplejson, python3-tabulate, python3-tz, python3:any Homepage: https://github.com/infobyte/faraday_plugins Priority: optional Section: python Filename: pool/main/f/faraday-plugins/python3-faraday-plugins_1.19.1-0kali1_all.deb Size: 124416 SHA256: b56b15b6d74a3f8b0ae7fd0d28d48da8fb978410fd221aa25839d68acbfc79f9 SHA1: 459264459730abca4837da93695ef071b070a642 MD5sum: 2e269944a78da2be3869197791ab4d37 Description: Faraday plugins (Python 3) This package contains plugins for the python-faraday package. . This package installs the library for Python 3. Package: python3-filebytes Source: python-filebytes Version: 0.10.2-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 116 Depends: python3:any Homepage: https://github.com/sashs/filebytes Priority: optional Section: python Filename: pool/main/p/python-filebytes/python3-filebytes_0.10.2-0kali1_all.deb Size: 18832 SHA256: 6b9aaef0330fc0783e7082a0aaffb40adf909499091fe9f3ef8df15506fc2eff SHA1: 3ad47324f33d66facb69ff5616769758a3587389 MD5sum: 5cb08688365ca73a7e230f4b2235ac70 Description: Library to read and edit files in ELF, PE, MachO and OAT (Python 3) This package contains a library to read and edit files in the following formats: Executable and Linking Format (ELF), Portable Executable (PE), MachO and OAT (Android Runtime). . This package installs the library for Python 3. Package: python3-filedepot Source: python-filedepot Version: 0.5.2-0kali5 Architecture: all Maintainer: Kali Developers Installed-Size: 118 Depends: python3-unidecode, python3:any Suggests: python-filedepot-doc Homepage: https://github.com/amol-/depot Priority: optional Section: python Filename: pool/main/p/python-filedepot/python3-filedepot_0.5.2-0kali5_all.deb Size: 21980 SHA256: fc6f1fa1e0783b7c6c6087890ad8c7da4946a7cb4ee1147218f813f64eec15ea SHA1: 926741b2681b751c99c4541484c3cd65f46d18cd MD5sum: 7f3adfc9293d4b363752bd6544106751 Description: file storage made easy for the Web World (Python 3) This package contains DEPOT, a framework for easily storing and serving files in web applications. . This package installs the library for Python 3. Package: python3-filteralchemy Source: python-filteralchemy Version: 0.1.0+git20190401-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 35 Depends: python3-marshmallow-sqlalchemy, python3-six (>= 1.9.0), python3-webargs, python3:any Suggests: python-filteralchemy-doc Homepage: https://github.com/infobyte/filteralchemy Priority: optional Section: python Filename: pool/main/p/python-filteralchemy/python3-filteralchemy_0.1.0+git20190401-0kali2_all.deb Size: 7068 SHA256: 4bda946beadcd016e42f79028794836e028a46da97a19cab951c9103201f6905 SHA1: 09db540bbfd261434a9946494288e0d6d6b80739 MD5sum: 1568b27ef60b399a88dabcafb15e3218 Description: Declarative query builder for SQLAlchemy (Python 3) This package contains a declarative query builder for SQLAlchemy. It uses marshmallow-sqlalchemy to auto-generate filter fields and webargs to parse field parameters from the request. Use it to filter data with minimal boilerplate. . This package installs the library for Python 3. Package: python3-flask-celery-helper Source: flask-celery-helper Version: 1.1.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 36 Depends: python3-celery, python3-flask, python3:any Multi-Arch: foreign Homepage: https://github.com/Robpol86/Flask-Celery-Helper Priority: optional Section: python Filename: pool/main/f/flask-celery-helper/python3-flask-celery-helper_1.1.0-0kali1_all.deb Size: 7712 SHA256: 7a2d9a511dbf39fa7c6b10855cbfd0249dc08872b72dff190bc5459c8b69fdfd SHA1: 5de11a010a6fe12ce26fea3774172b02a77883cc MD5sum: 1e18f3517badad02027624b3eb609f2b Description: extension to properly use Celery in large Flask applications (Python 3) This package contains an extension to properly use Celery in large Flask applications. . This package installs the library for Python 3. Package: python3-flask-classful Source: python-flask-classful Version: 0.15.0~b1+git20211224.521173d-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 45 Depends: python3-flask (>= 0.12.5), python3:any Suggests: python-python-flask-classful-doc Homepage: https://github.com/teracyhq/flask-classful Priority: optional Section: python Filename: pool/main/p/python-flask-classful/python3-flask-classful_0.15.0~b1+git20211224.521173d-0kali1_all.deb Size: 12096 SHA256: 33c77870a2ddbf46a4439ef394b5c9d9e9700331d337aecd880b5d65ff499cdc SHA1: 5aa184259d00e3fae5351dd1cd1cfad7f11450b1 MD5sum: b1eb311f38cb56e979de847240ccd4e0 Description: Class based views for Flask (Python 3) This package contains an extension that adds class based view to Flask. . This package installs the library for Python 3. Package: python3-flask-jsglue Source: flask-jsglue Version: 0.3.1-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 24 Depends: python3-flask, python3:any Homepage: https://github.com/stewartpark/Flask-JSGlue Priority: optional Section: python Filename: pool/main/f/flask-jsglue/python3-flask-jsglue_0.3.1-0kali2_all.deb Size: 4652 SHA256: 7f165905b3dcbb828cf867afb70744f4dd31072312cbd0bcb7c6eb771cac3018 SHA1: 737033fff0f730b9645fdfd66953e1173f99e17f MD5sum: 59a781cdfa4110bf93a31faeec95902a Description: helps hook up your Flask application with the front end (Python 3) This package contains a Python module that helps hook up your Flask application nicely with the front end. . This package installs the library for Python 3. Package: python3-flask-kvsession Source: flask-kvsession Version: 0.6.4-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 32 Depends: python3-flask (>= 0.8), python3-itsdangerous, python3-simplekv, python3-six, python3-werkzeug, python3:any Suggests: python-flask-kvsession-doc Homepage: https://pypi.org/project/Flask-KVSession-fork Priority: optional Section: python Filename: pool/main/f/flask-kvsession/python3-flask-kvsession_0.6.4-0kali1_all.deb Size: 7384 SHA256: 85cb4f64bdf37f69f61be07d640a36c10855d33c66706c8e272b00b7e3a6a302 SHA1: 5a387f00fb9c6e26f1230c213115667071df8659 MD5sum: 7d4bcffd03dd22b6a924c6321cd52652 Description: Flask's session handling using server-side sessions (Python 3) This package contains server-side session replacement for Flask's signed client-based session management. Instead of storing data on the client, only a securely generated ID is stored on the client, while the actual session data resides on the server. . This has two major advantages: - Clients no longer see the session information - It is possible to securely destroy sessions to protect against replay attacks. . Other things are possible with server side session that are impossible with clients side sessions, like inspecting and manipulating data in absence of the client. . This package installs the library for Python 3. Package: python3-fleep Source: fleep Version: 1.0.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 44 Depends: python3:any Homepage: https://github.com/floyernick/fleep-py Priority: optional Section: python Filename: pool/main/f/fleep/python3-fleep_1.0.1-0kali1_all.deb Size: 7272 SHA256: 69e0ece08b051d346cc0b0e856169c01a365cbd506173e07450b56b88fd2c315 SHA1: 655c4daaa984968e92675503872b5133f5c65b5a MD5sum: 324b0ba87e6973101572801d7bb8ff4f Description: File format determination library (Python 3) This package contains a library that determines file format by file signature (also known as "magic number"). . This package installs the library for Python 3. Package: python3-fontawesomefree Source: python-fontawesomefree Version: 6.4.2 Architecture: all Maintainer: Kali Developers Installed-Size: 17 Depends: python3:any, node-fortawesome-fontawesome-free Multi-Arch: foreign Priority: optional Section: python Filename: pool/main/p/python-fontawesomefree/python3-fontawesomefree_6.4.2_all.deb Size: 2568 SHA256: 65c6859ad7cf01bdfb869ca216388c70e3d1392b4fce31c824aa927ae0d03f29 SHA1: 07b94f9cefc1c2636b24740a3b4d39da0ce9e0f6 MD5sum: 90573f543514e96ee1d8f452cd4168f0 Description: Python module Font Awesome Free (Python 3) This package contains a Python module to be used with Django, leveraging how Django handles static files. . The module exists in https://pypi.org/project/fontawesomefree/ but the Python part is empty. This package is created for Kali and uses the existing node files from the existing package node-fortawesome-fontawesome-free. . This package installs the library for Python 3. Package: python3-fsapfs Source: libfsapfs (20240218-0kali1) Version: 20240218-0kali1+b1 Architecture: arm64 Maintainer: Debian Security Tools Installed-Size: 1114 Depends: libfsapfs1 (= 20240218-0kali1+b1), libc6 (>= 2.33), python3 (<< 3.13), python3 (>= 3.12~) Multi-Arch: same Homepage: https://github.com/libyal/libfsapfs Priority: optional Section: python Filename: pool/main/libf/libfsapfs/python3-fsapfs_20240218-0kali1+b1_arm64.deb Size: 341460 SHA256: 9adc20621d82aa3d2696922a40a0017b69f5ed4e2f88271cd492c51e2b7c3eaa SHA1: 64717e241d3b8f406a9c2ba33214d60d8f8549df MD5sum: e66c05c5394a2c65a5a3fc3b58a5ce81 Description: APFS access library -- Python 3 bindings libfsapfs is a library to access the Apple File System (APFS). . This package includes Python 3 bindings. Package: python3-fsapfs-dbgsym Source: libfsapfs (20240218-0kali1) Version: 20240218-0kali1+b1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Debian Security Tools Installed-Size: 599 Depends: python3-fsapfs (= 20240218-0kali1+b1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/libf/libfsapfs/python3-fsapfs-dbgsym_20240218-0kali1+b1_arm64.deb Size: 486752 SHA256: 4a35034b364e258df328d317cf9ab9c64af5b0602280ae95421c815da7c54657 SHA1: f8cd0950419f927c0c6eab54560a425090569ba9 MD5sum: 5db44f0278d1038ade326d767d59aa66 Description: debug symbols for python3-fsapfs Build-Ids: 7c492476fda27596d255e3029938a4f79f8ef8e6 Package: python3-gexf Source: pygexf Version: 0.2.2+git20150530-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 58 Depends: python3-lxml, python3:any Suggests: python-gexf-doc Homepage: https://github.com/paulgirard/pygexf Priority: optional Section: python Filename: pool/main/p/pygexf/python3-gexf_0.2.2+git20150530-0kali2_all.deb Size: 9112 SHA256: 124c04dee43ebc7ec8117b611e1743bd212ab55bcd0d34d15c424c0cd7737280 SHA1: 99931347b8eaa60bfd389ae6b3a2a05dda1d4e07 MD5sum: 6f4080675f45e237b86f626a740bd619 Description: library to generate gexf file format (Python 3) This package contains a Python library to generate gexf file format. . This package installs the library for Python 3. Package: python3-globre Source: globre Version: 0.1.5-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 46 Depends: python3:any Homepage: https://github.com/metagriffin/globre Priority: optional Section: python Filename: pool/main/g/globre/python3-globre_0.1.5-0kali1_all.deb Size: 7864 SHA256: fbd2e307b32e7a4452144500a091bf5ee38f1cf009add405c345de66edd58fc2 SHA1: 1d8a71c990cdda139b94dffcefdd7875decd25c2 MD5sum: e3308f1fee18010983f428f808b10356 Description: Glob-Like Pattern Matching (Python 3) This package contains a module to convert a glob-matching pattern to a regular expression, using Apache Cocoon style rules (with some extensions). . This package installs the library for Python 3. Package: python3-googlesearch Source: python-googlesearch Version: 2.0.3-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 77 Depends: python3-bs4, python3:any Homepage: https://breakingcode.wordpress.com/ Priority: optional Section: python Filename: pool/main/p/python-googlesearch/python3-googlesearch_2.0.3-0kali1_all.deb Size: 45108 SHA256: 3775c390197edc1d548640ddb6047aa1ed1583ae87334f28bc2e0cfde3814f49 SHA1: 995eb4aa6a2e33bd1aa4cc096815062d0753870a MD5sum: 05bf83b3edd5f52bdc78ab2f98f2288e Description: Google search engine (Python 3) This package contains Python bindings for the Google search engine. . This package installs the library for Python 3. Package: python3-gps3 Source: gps3 Version: 0.33.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 99 Depends: python3:any Suggests: python-gps3-doc Homepage: https://github.com/wadda/gps3 Priority: optional Section: python Filename: pool/main/g/gps3/python3-gps3_0.33.0-0kali1_all.deb Size: 14928 SHA256: c7e28a86eb7a377147ec60151f603d076452d9d46f5c763fb111dd2fd294ff11 SHA1: a7876b6cad11463cbd9e313850a4c9675bbba61d MD5sum: 40e9d2eaa82aefb7dbfa41828a430d3f Description: GPSD interface (Python 3) This package contains GPSD interface and defaults to host=’127.0.0.1’, port=2947, gpsd_protocol=’json’ in two classes. - GPSDSocket creates a GPSD socket connection & request/retrieve GPSD output. - DataStream unpacks the streamed gpsd data into python dictionaries. . These dictionaries are literated from the JSON data packet sent from the GPSD. . This package installs the library for Python 3. Package: python3-httpagentparser Source: python-httpagentparser Version: 1.9.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 39 Depends: python3:any Homepage: https://github.com/shon/httpagentparser Priority: optional Section: python Filename: pool/main/p/python-httpagentparser/python3-httpagentparser_1.9.1-0kali1_all.deb Size: 7584 SHA256: cabac9c50061d3a8056854ff97e898d33b654e7ae182ae5dfed03eecf34c2864 SHA1: 3fadeb4df92dc2e00b307c6b46fbcf06358852d8 MD5sum: 69721c3c04c0b89e2c973d3210abd264 Description: Python HTTP Agent Parser (Python 3) Extracts OS Browser etc information from http user agent string . This package installs the library for Python 3. Package: python3-ip2proxy Source: ip2proxy-python Version: 3.4.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 53 Depends: python3:any Multi-Arch: foreign Homepage: https://github.com/ip2location/ip2proxy-python Priority: optional Section: python Filename: pool/main/i/ip2proxy-python/python3-ip2proxy_3.4.0-0kali1_all.deb Size: 10364 SHA256: bb415e9aca6118d3af5ad1310a28a94b69ea89a650da6dd3f08529d59820b9f7 SHA1: b1a0b6448db4b30b425df4e3508011548032f960 MD5sum: 47f4ed570990fe5a8f4684c5982f3233 Description: Python API for IP2Proxy database (Python 3) This library allows user to query an IP address if it was being used as open proxy, web proxy, VPN anonymizer and TOR exits. It lookup the proxy IP address from IP2Proxy BIN Data file. . This package installs the library for Python 3. Package: python3-ipwhois Source: python-ipwhois Version: 1.2.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 367 Depends: python3-dnspython, python3:any Suggests: python-ipwhois-doc Homepage: https://github.com/secynic/ipwhois Priority: optional Section: python Filename: pool/main/p/python-ipwhois/python3-ipwhois_1.2.0-0kali1_all.deb Size: 51812 SHA256: 786c5874d15ffdc802a78aaa50a40eb888e91ac01498553fd7e8d48229067970 SHA1: 0ad8a7d19006a9af09560be3e1353c1cd1b4fecd MD5sum: 4dc113a9ecc0e26a34705dbc74b41b65 Description: Retrieve and parse whois data for IP addresses (Python 3) This package contains a library to retrieve and parse whois data for IPv4 and IPv6 addresses. * Parses a majority of whois fields in to a standard dictionary * Supports RDAP queries (recommended method, see: https://tools.ietf.org/html/rfc7483) * Proxy support for RDAP queries * Supports legacy whois protocol queries * Referral whois support for legacy whois protocol * Recursive network parsing for IPs with parent/children networks listed * National Internet Registry support for JPNIC and KRNIC * Supports IP to ASN and ASN origin queries * Full CLI for IPWhois with optional ANSI colored console output. . This package installs the library for Python 3. Package: python3-jefferson Source: jefferson Version: 0.4.3-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 46 Depends: python3-cstruct, python3-lzallright, python3-click, python3:any Homepage: https://github.com/onekey-sec/jefferson Priority: optional Section: python Filename: pool/main/j/jefferson/python3-jefferson_0.4.3-0kali1_all.deb Size: 9156 SHA256: c271e321b4b09a1032f8e579576411a242243b2aeb37ca4712a09a17e58ea98b SHA1: 2e01dc7f8761f16568e026f081b28e3906b37e5e MD5sum: 6680174bc32abb55fdaf039a75fd6dbf Description: JFFS2 filesystem extraction tool (Python 3) This package contains a JFFS2 filesystem extraction tool. The main features are: * big-endian and little-endian support with auto-detection * zlib, rtime, LZMA, and LZO compression support * CRC checks - for now only enforced on hdr_crc * extraction of symlinks, directories, files, and device nodes * detection/handling of duplicate inode numbers. Occurs if multiple JFFS2 filesystems are found in one file and causes jefferson to treat segments as separate filesystems . This package installs the library for Python 3. Package: python3-js2py Source: js2py Version: 0.74-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 7794 Depends: python3-pyjsparser, python3-six (>= 1.10), python3-tzlocal, python3:any Homepage: https://github.com/PiotrDabkowski/Js2Py Priority: optional Section: python Filename: pool/main/j/js2py/python3-js2py_0.74-0kali2_all.deb Size: 577696 SHA256: d3ed03bda2b1eaf13212c5c4741640015de1e4a4de38c5e7b94e803171d528a0 SHA1: 86f0195f1f86edaa8b42fef1d5f3ccb28e67a8d9 MD5sum: 5653b6b1916075610ec13513beae563f Description: Pure Python JavaScript Translator/Interpreter (Python 3) This package contains a Pure Python JavaScript Translator/Interpreter. It translates JavaScript to Python code. Js2Py is able to translate and execute virtually any JavaScript code. . This package installs the library for Python 3. Package: python3-kismetcapturebtgeiger Source: kismet Version: 2023.07.R1-0kali6 Architecture: all Maintainer: Kali Developers Installed-Size: 109 Depends: python3-bluepy, python3-protobuf, python3-websockets, python3:any Suggests: kismet-core Homepage: https://www.kismetwireless.net/ Priority: optional Section: python Filename: pool/main/k/kismet/python3-kismetcapturebtgeiger_2023.07.R1-0kali6_all.deb Size: 22640 SHA256: e71a3a9c19265adbdbd1796249507163a0fe676be96cd9eaa0724ea67c23e74d SHA1: ad5d2bcd0190521f32b836a2cac22dfdd1d38d13 MD5sum: 5a6aa3ebc58e1814b16272502532fb11 Description: Kismet BTLE geiger datasource Kismet is a wireless network and device detector, sniffer, wardriving tool, and WIDS (wireless intrusion detection) framework. . Kismet works with Wi-Fi interfaces, Bluetooth interfaces, some SDR (software defined radio) hardware like the RTLSDR, and other specialized capture hardware. . This package contains the Kismet BLTE geiger datasource. Original-Maintainer: Nick Andrik Package: python3-kismetcapturefreaklabszigbee Source: kismet Version: 2023.07.R1-0kali6 Architecture: all Maintainer: Kali Developers Installed-Size: 116 Depends: python3-protobuf, python3-serial, python3:any, python3-websockets Suggests: kismet-core Conflicts: python-kismetcapturefreaklabszigbee Breaks: kismet (<< 2019.07.R2-0kali3) Replaces: kismet (<< 2019.07.R2-0kali3), python-kismetcapturefreaklabszigbee Homepage: https://www.kismetwireless.net/ Priority: optional Section: python Filename: pool/main/k/kismet/python3-kismetcapturefreaklabszigbee_2023.07.R1-0kali6_all.deb Size: 24092 SHA256: f53f48f841a9c02e21e02abcd2356a22edc2517e8974d9c5dd032080e535c6d8 SHA1: a34a567c71623e8962efaba8cac263f0fb1f3aba MD5sum: cace4d08f3daf7baa31550264ae10132 Description: Kismet Freaklabs Zigbee datasource Kismet is a wireless network and device detector, sniffer, wardriving tool, and WIDS (wireless intrusion detection) framework. . Kismet works with Wi-Fi interfaces, Bluetooth interfaces, some SDR (software defined radio) hardware like the RTLSDR, and other specialized capture hardware. . This package contains the Kismet Freaklabs Zigbee datasource. Original-Maintainer: Nick Andrik Package: python3-kismetcapturertl433 Source: kismet Version: 2023.07.R1-0kali6 Architecture: all Maintainer: Kali Developers Installed-Size: 115 Depends: librtlsdr0, python3-protobuf, python3-websockets, python3:any Suggests: kismet-core Conflicts: python-kismetcapturertl433 Breaks: kismet (<< 2019.07.R2-0kali3) Replaces: kismet (<< 2019.07.R2-0kali3), python-kismetcapturertl433 Homepage: https://www.kismetwireless.net/ Priority: optional Section: python Filename: pool/main/k/kismet/python3-kismetcapturertl433_2023.07.R1-0kali6_all.deb Size: 23996 SHA256: 8e17180fe6cf111e7d80f2e6567775a7de093485a873ea76e8dfb9c47d570e98 SHA1: a6ca72e151877396042e3815bc183fce01e0192d MD5sum: 08edb9153801399ca2e92263819bce80 Description: Kismet rtl_433 datasource Kismet is a wireless network and device detector, sniffer, wardriving tool, and WIDS (wireless intrusion detection) framework. . Kismet works with Wi-Fi interfaces, Bluetooth interfaces, some SDR (software defined radio) hardware like the RTLSDR, and other specialized capture hardware. . This package contains the Kismet rtl_433 datasource. Original-Maintainer: Nick Andrik Package: python3-kismetcapturertladsb Source: kismet Version: 2023.07.R1-0kali6 Architecture: all Maintainer: Kali Developers Installed-Size: 141 Depends: librtlsdr0, python3-numpy, python3-protobuf, python3-websockets, python3:any Suggests: kismet-core Conflicts: python-kismetcapturertladsb Breaks: kismet (<< 2019.07.R2-0kali3) Replaces: kismet (<< 2019.07.R2-0kali3), python-kismetcapturertladsb Homepage: https://www.kismetwireless.net/ Priority: optional Section: python Filename: pool/main/k/kismet/python3-kismetcapturertladsb_2023.07.R1-0kali6_all.deb Size: 28596 SHA256: f3862d635b8c63b8e2dc8e6ef924dd41b4e70a9ecb3d202d8866a1f78033dc0e SHA1: c7697af95223bcceb25d28a598fd794b388d97b1 MD5sum: 3f0d4485ce3c7cf2dc1629f26df1f445 Description: Kismet rtladsb datasource Kismet is a wireless network and device detector, sniffer, wardriving tool, and WIDS (wireless intrusion detection) framework. . Kismet works with Wi-Fi interfaces, Bluetooth interfaces, some SDR (software defined radio) hardware like the RTLSDR, and other specialized capture hardware. . This package contains the Kismet rtladsb datasource. Original-Maintainer: Nick Andrik Package: python3-kismetcapturertlamr Source: kismet Version: 2023.07.R1-0kali6 Architecture: all Maintainer: Kali Developers Installed-Size: 131 Depends: librtlsdr0, python3-numpy, python3-protobuf, python3-websockets, python3:any Suggests: kismet-core Conflicts: python-kismetcapturertlamr Breaks: kismet (<< 2019.07.R2-0kali3) Replaces: kismet (<< 2019.07.R2-0kali3), python-kismetcapturertlamr Homepage: https://www.kismetwireless.net/ Priority: optional Section: python Filename: pool/main/k/kismet/python3-kismetcapturertlamr_2023.07.R1-0kali6_all.deb Size: 27384 SHA256: 0647c1462d0d6d7669c81b7c16e2adcae47acff11036e97c7c051a6bf9ec174f SHA1: 10142458edffd9d1b285c9dcb23b50a0a2b5471b MD5sum: d23911331349cb122acdb8a3b2ab3db1 Description: Kismet rtlamr datasource Kismet is a wireless network and device detector, sniffer, wardriving tool, and WIDS (wireless intrusion detection) framework. . Kismet works with Wi-Fi interfaces, Bluetooth interfaces, some SDR (software defined radio) hardware like the RTLSDR, and other specialized capture hardware. . This package contains the Kismet rtlamr datasource. Original-Maintainer: Nick Andrik Package: python3-kismetexternal Source: python-kismet-external Version: 2019.05.01+git20191219-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 143 Depends: python3-protobuf, python3:any Homepage: https://github.com/kismetwireless/python-kismet-external Priority: optional Section: python Filename: pool/main/p/python-kismet-external/python3-kismetexternal_2019.05.01+git20191219-0kali2_all.deb Size: 17152 SHA256: f7d606f9b10cf36e769b5a93f678e8049d857bfbad04a69457a88587333ccd68 SHA1: c716fac084f40f22a0c99f2137676dc12b1cac96 MD5sum: 43ce55ff538362f3a53734ef8855c29f Description: External tool Python API library for Kismet (Python 3) This package contains the Kismet external tool Python API library. . This package installs the library for Python 3. Package: python3-ldb Source: samba (2:4.21.1+dfsg-2kali1) Version: 2:2.10.0+samba4.21.1+dfsg-2kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 275 Depends: libldb2 (= 2:2.10.0+samba4.21.1+dfsg-2kali1), python3 (<< 3.13), python3 (>= 3.12~), python3:any, libc6 (>= 2.25), libpython3.12t64 (>= 3.12.1), libtalloc2 (>= 2.4.2~) Homepage: https://www.samba.org Priority: optional Section: python Filename: pool/main/s/samba/python3-ldb_2.10.0+samba4.21.1+dfsg-2kali1_arm64.deb Size: 69344 SHA256: a4ca076cbda96655a22ce2592e31ee511991a57def71a048b092e644c3dae6c3 SHA1: 20f1e60f5e90a1b03548af68ffa4fa2c04e552f3 MD5sum: 672f09f4aa669df305a304b4e8f5a51d Description: Python 3 bindings for LDB ldb is a LDAP-like embedded database built on top of TDB. . This package contains the Python 3 bindings for ldb. Original-Maintainer: Debian Samba Maintainers Package: python3-ldb-dbgsym Source: samba (2:4.21.1+dfsg-2kali1) Version: 2:2.10.0+samba4.21.1+dfsg-2kali1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 127 Depends: python3-ldb (= 2:2.10.0+samba4.21.1+dfsg-2kali1) Priority: optional Section: debug Filename: pool/main/s/samba/python3-ldb-dbgsym_2.10.0+samba4.21.1+dfsg-2kali1_arm64.deb Size: 92848 SHA256: d4a054ae0c2f85ffe63a95b05467bff96895777a8faa6abd1e6dc1832362b1ab SHA1: 6475771acf506060da57481257c900a80087c416 MD5sum: 822873cf8b753008c22d2dcfc4c79062 Description: debug symbols for python3-ldb Build-Ids: 07ea3be0025e9f1e609a63fa42e5bfac4427aec8 3b2eb8439272af4ac4b4f96d5659a695a72d3151 Original-Maintainer: Debian Samba Maintainers Package: python3-ldb-dev Source: samba Version: 2:4.21.1+dfsg-2kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 58 Homepage: https://www.samba.org Priority: optional Section: oldlibs Filename: pool/main/s/samba/python3-ldb-dev_4.21.1+dfsg-2kali1_arm64.deb Size: 38336 SHA256: 188f11fd5b433c8596f35d29d881cdd1e1b3009ef46d1acadf36887bfed8b0e1 SHA1: bf358ca454cb9b87ff40ed29c634ab40d2df37dd MD5sum: eaf36ce0db8658099de273ce8df80430 Description: LDB Python 3 bindings development files - transitional empty package This package previously contained development files for python3-ldb. These files are not needed outside of samba build system. It is safe to remove this package. Original-Maintainer: Debian Samba Maintainers Package: python3-libbde Source: libbde (20240223-0kali1) Version: 20240223-0kali1+b1 Architecture: arm64 Maintainer: Debian Security Tools Installed-Size: 1045 Depends: libbde1 (= 20240223-0kali1+b1), libc6 (>= 2.33), python3 (<< 3.13), python3 (>= 3.12~) Multi-Arch: same Homepage: https://github.com/libyal/libbde Priority: optional Section: python Filename: pool/main/libb/libbde/python3-libbde_20240223-0kali1+b1_arm64.deb Size: 335336 SHA256: 4e0575c88d6277a95f0626f10fece54788215bf095bcdcb25222a41108125ed9 SHA1: b442c69cfabce37894357705e1e32fe4e971249c MD5sum: 9420fd1487039a3ddae51359755869fa Description: BitLocker Drive Encryption access library -- Python 3 bindings The BDE format is used by Microsoft Windows (Vista and later) to encrypt data on a storage media volume. . This package includes Python 3 bindings. Package: python3-libbde-dbgsym Source: libbde (20240223-0kali1) Version: 20240223-0kali1+b1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Debian Security Tools Installed-Size: 569 Depends: python3-libbde (= 20240223-0kali1+b1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/libb/libbde/python3-libbde-dbgsym_20240223-0kali1+b1_arm64.deb Size: 464036 SHA256: b6b413723614b0df3dcb53bfcdcee0a93bcffa99da5a9ef86d41d56c57a77969 SHA1: 3f23b26e2fb903a781f8f76546c5d424d41dbecf MD5sum: 7295c3002d77cf9c7ced56f526cc1a00 Description: debug symbols for python3-libbde Build-Ids: f892f4bd47720ebcd029af2ce78dd8c8cbfb395a Package: python3-libcreg Source: libcreg (20210625-0kali1) Version: 20210625-0kali1+b2 Architecture: arm64 Maintainer: Debian Security Tools Installed-Size: 982 Depends: libcreg1 (= 20210625-0kali1+b2), libc6 (>= 2.33), python3 (<< 3.13), python3 (>= 3.12~) Breaks: python3-dfwinreg (<< 20211207) Homepage: https://github.com/libyal/libcreg Priority: optional Section: python Filename: pool/main/libc/libcreg/python3-libcreg_20210625-0kali1+b2_arm64.deb Size: 318808 SHA256: 0f600b6de521f78ef9415ba61b3b0f6c83166b53e1c10b3a0ca0e9ed18f76309 SHA1: 7a9f629e65f082e627027ffaf1a448c7b93fe03c MD5sum: bb91ce795ed84e416a04c5beabc4264d Description: library to access Windows 9x/Me Registry files -- Python 3 bindings libcreg is a library to access the Windows 9x/Me Registry File (CREG) format. . This package contains Python 3 bindings for libcreg. Package: python3-libcreg-dbgsym Source: libcreg (20210625-0kali1) Version: 20210625-0kali1+b2 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Debian Security Tools Installed-Size: 507 Depends: python3-libcreg (= 20210625-0kali1+b2) Priority: optional Section: debug Filename: pool/main/libc/libcreg/python3-libcreg-dbgsym_20210625-0kali1+b2_arm64.deb Size: 414076 SHA256: b802381cd2ba074e5734f519d654197963ea360b5a710aad264ee0108655b830 SHA1: 44fbf26927521942a93198a7ae03e579d93c76f6 MD5sum: 319988942171511398794cd4bc1c874e Description: debug symbols for python3-libcreg Build-Ids: 4ea0b55804fd41b1ca8c448a501e38cdef4dfe2e Package: python3-libesedb Source: libesedb Version: 20220806-0kali2 Architecture: arm64 Maintainer: Debian Security Tools Installed-Size: 1185 Depends: libesedb1t64 (= 20220806-0kali2), libc6 (>= 2.33), python3 (<< 3.13), python3 (>= 3.12~) Homepage: https://github.com/libyal/libesedb Priority: optional Section: python Filename: pool/main/libe/libesedb/python3-libesedb_20220806-0kali2_arm64.deb Size: 315240 SHA256: 12e8c0e3b252316d155f4f8cbb1dc62a76e7f28c57c90754451908204f648fe8 SHA1: eaeadaeafe72ae81bc02b5ffb98db86af23d213c MD5sum: 6c2fc4cd390d24bec4eac426d4f919ed Description: Extensible Storage Engine DB access library -- Python 3 bindings libesedb is a library to access the Extensible Storage Engine (ESE) Database File (EDB) format. The ESE database format is used in may different applications like Windows Search, Windows Mail, Exchange, Active Directory, etc.. . This package contains Python 3 bindings for libesedb. Package: python3-libesedb-dbgsym Source: libesedb Version: 20220806-0kali2 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Debian Security Tools Installed-Size: 315 Depends: python3-libesedb (= 20220806-0kali2) Priority: optional Section: debug Filename: pool/main/libe/libesedb/python3-libesedb-dbgsym_20220806-0kali2_arm64.deb Size: 181704 SHA256: ff7202acb689997171b0e6005433a1d2fa5cd938ecb9bb5e0960a5f3d9f65033 SHA1: 409c808cc82d548a8cd96049f34695cd16e16be4 MD5sum: 3a7969e85893c2dd17e5e4bd3209c792 Description: debug symbols for python3-libesedb Build-Ids: 0aff83e2ba34b0299c269644d0e88a0af6eb72b5 Package: python3-libevtx Source: libevtx Version: 20221101-0kali2 Architecture: arm64 Maintainer: Debian Security Tools Installed-Size: 1047 Depends: libevtx1t64 (= 20221101-0kali2), libc6 (>= 2.33), python3 (<< 3.13), python3 (>= 3.12~) Multi-Arch: same Homepage: https://github.com/libyal/libevtx Priority: optional Section: python Filename: pool/main/libe/libevtx/python3-libevtx_20221101-0kali2_arm64.deb Size: 332732 SHA256: 826cb0b96bec2f534a23fb80538d075868e3855db5210c9478bf0866a0d3a62e SHA1: b68d39cf4e82048f127cca05860e886d1ec22438 MD5sum: ddd2233fdaff46069e3c9fe7c5b1a595 Description: Windows XML Event Log format access library -- Python 3 bindings libevtx is a library to access the Windows XML Event Log (EVTX) format. . This package contains Python 3 bindings for libevtx. Package: python3-libevtx-dbgsym Source: libevtx Version: 20221101-0kali2 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Debian Security Tools Installed-Size: 521 Depends: python3-libevtx (= 20221101-0kali2) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/libe/libevtx/python3-libevtx-dbgsym_20221101-0kali2_arm64.deb Size: 416624 SHA256: 2175b63a770fa181bbcb6eea54fdacb029568ea9a0556cfdd67c339d26b67867 SHA1: fc8f1014b5de7489fd2f0aa8c2613c63e1ac9485 MD5sum: 8e9b7bfa8418e9062ed81c0bb4c92718 Description: debug symbols for python3-libevtx Build-Ids: ce9d38f1c73e53b1dd141b256849af10d2588eeb Package: python3-libfsext Source: libfsext (20240301-0kali1) Version: 20240301-0kali1+b1 Architecture: arm64 Maintainer: Debian Security Tools Installed-Size: 1047 Depends: libfsext1 (= 20240301-0kali1+b1), libc6 (>= 2.33), python3 (<< 3.13), python3 (>= 3.12~) Breaks: python3-dfvfs (<< 20211228), python3-plaso (<< 20211229) Homepage: https://github.com/libyal/libfsext Priority: optional Section: python Filename: pool/main/libf/libfsext/python3-libfsext_20240301-0kali1+b1_arm64.deb Size: 333872 SHA256: 2d0e282b517b75d7772d444f64ad07a340181da280fd9b76ebdac6ca2ef5fbb3 SHA1: a598725365c5432c41833a03b12783bb7e5332db MD5sum: bb1c35d0a26ed4690558c3fdf255086a Description: library to access the Extended File System -- Python 3 bindings libfsext is a library to access the Extended File System. . This package contains Python 3 bindings for libfsext. Package: python3-libfsext-dbgsym Source: libfsext (20240301-0kali1) Version: 20240301-0kali1+b1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Debian Security Tools Installed-Size: 571 Depends: python3-libfsext (= 20240301-0kali1+b1) Priority: optional Section: debug Filename: pool/main/libf/libfsext/python3-libfsext-dbgsym_20240301-0kali1+b1_arm64.deb Size: 461672 SHA256: 0f62124f9a86b6d564a34301067b7e668fb765fd217765551876f4002a968600 SHA1: 439e852431d4f4c7eb5c055fd80e8d52976f9c53 MD5sum: 0776d1afdc69d7432d6a60476e8011b0 Description: debug symbols for python3-libfsext Build-Ids: c686ced8caaa2566b45bb0d3f76c1e595dd64f6d Package: python3-libfshfs Source: libfshfs (20240221-0kali1) Version: 20240221-0kali1+b1 Architecture: arm64 Maintainer: Debian Security Tools Installed-Size: 1048 Depends: libfshfs1 (= 20240221-0kali1+b1), libc6 (>= 2.33), python3 (<< 3.13), python3 (>= 3.12~) Breaks: python3-dfvfs (<< 20211228), python3-plaso (<< 20211229) Homepage: https://github.com/libyal/libfshfs Priority: optional Section: python Filename: pool/main/libf/libfshfs/python3-libfshfs_20240221-0kali1+b1_arm64.deb Size: 334400 SHA256: 40fbedfa32ac303af4b014e7112a66f2070e85a74bac2a840cac4f1a2fce581d SHA1: 28d088ba128baafdf94103cc74e9ff7e12b4e6c0 MD5sum: 1a13610860e0ecfad41372eddbeb69fa Description: library to access the Mac OS Hierarchical File System -- Python 3 bindings libfshfs is a library to access the Mac OS Hierarchical File System (HFS). . This package contains Python 3 bindings for libfshfs. Package: python3-libfshfs-dbgsym Source: libfshfs (20240221-0kali1) Version: 20240221-0kali1+b1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Debian Security Tools Installed-Size: 580 Depends: python3-libfshfs (= 20240221-0kali1+b1) Priority: optional Section: debug Filename: pool/main/libf/libfshfs/python3-libfshfs-dbgsym_20240221-0kali1+b1_arm64.deb Size: 470228 SHA256: 406f420fea69916459e9a469060cd5b891f5f5d4d5ebd9edc999524c00766733 SHA1: 04a24d4e431981d3ea1ac9dfbb296620d74c06de MD5sum: 4c790f5e5dce533d994ba49d11854dea Description: debug symbols for python3-libfshfs Build-Ids: ccd413edcf1a45de135be2c53e93bf0e18153be4 Package: python3-libfsntfs Source: libfsntfs (20240119-0kali1) Version: 20240119-0kali1+b1 Architecture: arm64 Maintainer: Debian Security Tools Installed-Size: 1196 Depends: libfsntfs1 (= 20240119-0kali1+b1), libc6 (>= 2.33), python3 (<< 3.13), python3 (>= 3.12~) Multi-Arch: same Homepage: https://github.com/libyal/libfsntfs Priority: optional Section: python Filename: pool/main/libf/libfsntfs/python3-libfsntfs_20240119-0kali1+b1_arm64.deb Size: 358480 SHA256: fb1b11ce19a352625ca5155335f093720dbe3c5395c9a77e68991cc9c466f1ef SHA1: ca8d6b76f1ae82fc8c177659ca4cd811c51567fb MD5sum: 8ab64c22e94ed26a88b215ff96273201 Description: NTFS access library -- Python 3 bindings NTFS is the primary file system for Microsoft Windows versions that are based on Windows NT. libfsntfs provides a library and tools to access NTFS volumes. . This package includes Python 3 bindings. Package: python3-libfsntfs-dbgsym Source: libfsntfs (20240119-0kali1) Version: 20240119-0kali1+b1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Debian Security Tools Installed-Size: 602 Depends: python3-libfsntfs (= 20240119-0kali1+b1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/libf/libfsntfs/python3-libfsntfs-dbgsym_20240119-0kali1+b1_arm64.deb Size: 480484 SHA256: a34a5edb0d28573a39d24df7155f6461887f5d6308dfa3cdf0b5c2b38a58f6ff SHA1: e57d68459e7aa304d9edd629631d9bf2a0376729 MD5sum: e9a09f9e05c3cd5685fd3e525a73a946 Description: debug symbols for python3-libfsntfs Build-Ids: e5be31627b97d76d752fe3d1a1b4a231866f9648 Package: python3-libfsxfs Source: libfsxfs (20240222-0kali1) Version: 20240222-0kali1+b1 Architecture: arm64 Maintainer: Debian Security Tools Installed-Size: 1047 Depends: libfsxfs1 (= 20240222-0kali1+b1), libc6 (>= 2.33), python3 (<< 3.13), python3 (>= 3.12~) Breaks: python3-dfvfs (<< 20211228), python3-plaso (<< 20211229) Homepage: https://github.com/libyal/libfsxfs Priority: optional Section: python Filename: pool/main/libf/libfsxfs/python3-libfsxfs_20240222-0kali1+b1_arm64.deb Size: 332308 SHA256: dfe9d37f2b859fbb8b219e627c8a5920ca135a6839d5118d00be2eade621bf82 SHA1: a4d9ca0b85429d4b1392ff0c5fc039f69464c66d MD5sum: 358bb14a675831a86c997167410ceee6 Description: llibrary to access the SGI X File System -- Python 3 bindings libfsxfs is a library to access the SGI X File System (XFS). . This package contains Python 3 bindings for libfsxfs. Package: python3-libfsxfs-dbgsym Source: libfsxfs (20240222-0kali1) Version: 20240222-0kali1+b1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Debian Security Tools Installed-Size: 566 Depends: python3-libfsxfs (= 20240222-0kali1+b1) Priority: optional Section: debug Filename: pool/main/libf/libfsxfs/python3-libfsxfs-dbgsym_20240222-0kali1+b1_arm64.deb Size: 459020 SHA256: 0274ea81fb9252129b56a8c55ba61ee9b0ce4e1fce5ae2892d706ef697da5835 SHA1: 7bc7e5d0d8f75f6541c21abb0790bfa28a15086a MD5sum: 47c0076ad8d78f183e3e536575a79863 Description: debug symbols for python3-libfsxfs Build-Ids: ce3d3b3698def7e0233ddbb6d766ca8bb5efeaaf Package: python3-libfvde Source: libfvde (20240113-0kali1) Version: 20240113-0kali1+b1 Architecture: arm64 Maintainer: Debian Security Tools Installed-Size: 1246 Depends: libfvde1 (= 20240113-0kali1+b1), libc6 (>= 2.33), python3 (<< 3.13), python3 (>= 3.12~) Multi-Arch: same Homepage: https://github.com/libyal/libfvde Priority: optional Section: python Filename: pool/main/libf/libfvde/python3-libfvde_20240113-0kali1+b1_arm64.deb Size: 311820 SHA256: 6b8f876d0fea40d2c473649dfb6bfecbf8f8fe91d0c746d491b178947295f776 SHA1: d9cf8592ed22f3835d596f900a9af7d995fb20b9 MD5sum: 06c047b7dae2ee958a4375c1e9b9ef3d Description: FileVault Drive Encryption access library -- Python 3 bindings The FVDE format is used by Mac OS X, as of Lion, to encrypt data on a storage media volume. . This package contains Python 3 bindings for libfvde. Package: python3-libfvde-dbgsym Source: libfvde (20240113-0kali1) Version: 20240113-0kali1+b1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Debian Security Tools Installed-Size: 303 Depends: python3-libfvde (= 20240113-0kali1+b1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/libf/libfvde/python3-libfvde-dbgsym_20240113-0kali1+b1_arm64.deb Size: 172632 SHA256: 32c127342692e34c53904a12ebf862cdb5e27fb634edb1d4043bfee038660436 SHA1: 73df6209b8a6f3a185bef07b244e0146f47f9af0 MD5sum: 7f666b2265e10252ccd394d876caa266 Description: debug symbols for python3-libfvde Build-Ids: dec4e4ad97abaafed727b8c864990c087e362c1b Package: python3-libfwevt Source: libfwevt Version: 20211121-0kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 209 Depends: python3 (<< 3.13), python3 (>= 3.12~), libc6 (>= 2.17), libfwevt1 (>= 20211121) Homepage: https://github.com/libyal/libfwevt Priority: optional Section: python Filename: pool/main/libf/libfwevt/python3-libfwevt_20211121-0kali1_arm64.deb Size: 38560 SHA256: d371655325c183ec38fb7167e2a306a9fcbf30f09aa078f44b9bfe0e72a046f0 SHA1: d9310038ad72115daa5e2a8d1a6e2494a760b335 MD5sum: 224f4beb01c6c3cc1366fe2d47a62aea Description: Python bindings module for libfwevt (Python 3) This package contains the Python bindings module for libfwevt. . This package installs the library for Python 3. Package: python3-libfwevt-dbgsym Source: libfwevt Version: 20211121-0kali1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 130 Depends: python3-libfwevt (= 20211121-0kali1) Priority: optional Section: debug Filename: pool/main/libf/libfwevt/python3-libfwevt-dbgsym_20211121-0kali1_arm64.deb Size: 106744 SHA256: e6fa01c63a67bac286eda16994e4bfa1839d215768dc050fca32435a0782f7e3 SHA1: 1e3a73555d012e857ebca2e4be0fe9ec622f4336 MD5sum: 79438908b72ef3fbaa119f25bbe7f945 Description: debug symbols for python3-libfwevt Build-Ids: fcc2d8fc84419e1bf759aa1800731b0d71380f74 Package: python3-libfwnt Source: libfwnt (20210906-0kali2) Version: 20210906-0kali2+b2 Architecture: arm64 Maintainer: Debian Security Tools Installed-Size: 212 Depends: libfwnt1 (= 20210906-0kali2+b2), libc6 (>= 2.17), python3 (<< 3.13), python3 (>= 3.12~) Breaks: python3-dfvfs (<< 20211228), python3-plaso (<< 20211229) Homepage: https://github.com/libyal/libfwnt Priority: optional Section: python Filename: pool/main/libf/libfwnt/python3-libfwnt_20210906-0kali2+b2_arm64.deb Size: 43092 SHA256: 1ece3e2a0c9da1e7ce1894839410015d631405b416c07a12b9b64534eb0989f8 SHA1: a904d361a1dcf2029539175db03a846a3a13c1d8 MD5sum: c3f59b58c10bc8786b9608f0a94a439b Description: Windows NT data type library -- Python 3 bindings libfwnt is a library for Windows NT data types. . This package contains Python 3 bindings for libfwnt. Package: python3-libfwnt-dbgsym Source: libfwnt (20210906-0kali2) Version: 20210906-0kali2+b2 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Debian Security Tools Installed-Size: 158 Depends: python3-libfwnt (= 20210906-0kali2+b2) Priority: optional Section: debug Filename: pool/main/libf/libfwnt/python3-libfwnt-dbgsym_20210906-0kali2+b2_arm64.deb Size: 131116 SHA256: fb82e69c8f8cae25038f0af5a715acc16ed3c287fa269b0e0b046f0d35213841 SHA1: 6ca41f3cf8a2367a4e6a2307e057e61559f0b547 MD5sum: 9e3d0ef2ba4c64b8cbcea2d3413dc978 Description: debug symbols for python3-libfwnt Build-Ids: 4c38eaf9c363a56708eb013555d8cea5428eba5d Package: python3-libfwsi Source: libfwsi Version: 20240225-0kali2 Architecture: arm64 Maintainer: Debian Security Tools Installed-Size: 986 Depends: libfwsi1t64 (= 20240225-0kali2), libc6 (>= 2.17), python3 (<< 3.13), python3 (>= 3.12~) Homepage: https://github.com/libyal/libfwsi Priority: optional Section: python Filename: pool/main/libf/libfwsi/python3-libfwsi_20240225-0kali2_arm64.deb Size: 312236 SHA256: 7d4200d262254af76ae0850a79f9d41b810c3ff5093c32926ce1b8d18c8cb438 SHA1: f5da21eb8b737ef622cfdd822da7b70e917b0445 MD5sum: b5aaf648afb8c168180b74f34724cd8a Description: Windows Shell Item format access library -- Python 3 bindings libfwsi is a library to access the Windows Shell Item format. . This package contains Python 3 bindings for libfwsi. Package: python3-libfwsi-dbgsym Source: libfwsi Version: 20240225-0kali2 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Debian Security Tools Installed-Size: 450 Depends: python3-libfwsi (= 20240225-0kali2) Priority: optional Section: debug Filename: pool/main/libf/libfwsi/python3-libfwsi-dbgsym_20240225-0kali2_arm64.deb Size: 350872 SHA256: 82ac78a141f8760138a6593b60a82586e3b906d8a9fd50f77e2545abb2ca9bf9 SHA1: 5081d55ddac2cf13a8926665b295b185492506ba MD5sum: f8aec21a4a4b4e03c5dce9b976dcdd49 Description: debug symbols for python3-libfwsi Build-Ids: b58853ac84c741eb6ac0881fad01b70ddacbdec1 Package: python3-liblnk Source: liblnk Version: 20230716-0kali2 Architecture: arm64 Maintainer: Debian Security Tools Installed-Size: 1249 Depends: liblnk1t64 (= 20230716-0kali2), libc6 (>= 2.33), python3 (<< 3.13), python3 (>= 3.12~) Homepage: https://github.com/libyal/liblnk Priority: optional Section: python Filename: pool/main/libl/liblnk/python3-liblnk_20230716-0kali2_arm64.deb Size: 312696 SHA256: df7dc9c6cd8afb42ee901425ea434567456e5d8edf3fe579c1097b5829249c3e SHA1: 997ba8162fa1b00e5c9c57760cd2d5bd6b1e037c MD5sum: cae31c93dd0c99f750a6e805ea4cd2e9 Description: Windows Shortcut File format access library -- Python 3 bindings liblnk is a library to access the Windows Shortcut File (LNK) format. . This package contains Python 3 bindings for liblnk. Package: python3-liblnk-dbgsym Source: liblnk Version: 20230716-0kali2 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Debian Security Tools Installed-Size: 311 Depends: python3-liblnk (= 20230716-0kali2) Priority: optional Section: debug Filename: pool/main/libl/liblnk/python3-liblnk-dbgsym_20230716-0kali2_arm64.deb Size: 178596 SHA256: 9010b97df2723c27f689ad9129ffa1d2da203d219e899e3eecaa4000d287712c SHA1: 4fc891bdf824a51776273b49055fda66a0767b55 MD5sum: e055e45ce720a124fd47ffa41bd4aad7 Description: debug symbols for python3-liblnk Build-Ids: c0f298fb45adc0097350732906a1b53898cf6f31 Package: python3-libluksde Source: libluksde (20240114-0kali1) Version: 20240114-0kali1+b1 Architecture: arm64 Maintainer: Debian Security Tools Installed-Size: 1044 Depends: libluksde1t64 (= 20240114-0kali1+b1), libc6 (>= 2.33), python3 (<< 3.13), python3 (>= 3.12~) Homepage: https://github.com/libyal/libluksde Priority: optional Section: python Filename: pool/main/libl/libluksde/python3-libluksde_20240114-0kali1+b1_arm64.deb Size: 330280 SHA256: 437eed172242c2b5a5d396f4eba65c27b29d587eb447d63d3396087902cc6b77 SHA1: 5dcc1a0545bd98aa344e2ee700ee7c35c045ca9f MD5sum: 5f2297dd5f48bb96709cd9e1474aee53 Description: library to access LUKS Disk Encryption volumes -- Python 3 bindings libluksde is a library to access LUKS Disk Encryption volumes. . This package contains Python 3 bindings for libluksde. Package: python3-libluksde-dbgsym Source: libluksde (20240114-0kali1) Version: 20240114-0kali1+b1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Debian Security Tools Installed-Size: 556 Depends: python3-libluksde (= 20240114-0kali1+b1) Priority: optional Section: debug Filename: pool/main/libl/libluksde/python3-libluksde-dbgsym_20240114-0kali1+b1_arm64.deb Size: 451512 SHA256: 93fa9e15c23023fccf3b1d91894e0bcd0c20cea12354fc609c77027c1dcf1f03 SHA1: 57ccf2b4d6afd7d7d59e65c9919cfad1a0ab2075 MD5sum: 5e580dc5a44849a59f465d6964da7687 Description: debug symbols for python3-libluksde Build-Ids: 469fda5c00747938e6e1252cb42f883a922b7a88 Package: python3-libmodi Source: libmodi (20210807-0kali1) Version: 20210807-0kali1+b2 Architecture: arm64 Maintainer: Debian Security Tools Installed-Size: 914 Depends: libmodi1 (= 20210807-0kali1+b2), libc6 (>= 2.33), python3 (<< 3.13), python3 (>= 3.12~) Multi-Arch: same Homepage: https://github.com/libyal/libmodi Priority: optional Section: python Filename: pool/main/libm/libmodi/python3-libmodi_20210807-0kali1+b2_arm64.deb Size: 311700 SHA256: 7956adf09a4b1afbf9e94b4c74e1bfe857ba13d575f0049a9cc67914fd6f8c9c SHA1: 8e6dc10f87a98d2d0fd4731d9b41490e51683394 MD5sum: 955867ead90718e3092a38a93d733aa2 Description: library to access the Mac OS disk image formats -- Python 3 bindings libmodi is a library to access the Mac OS disk image formats. . This package contains Python 3 bindings for libmodi. Package: python3-libmodi-dbgsym Source: libmodi (20210807-0kali1) Version: 20210807-0kali1+b2 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Debian Security Tools Installed-Size: 455 Depends: python3-libmodi (= 20210807-0kali1+b2) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/libm/libmodi/python3-libmodi-dbgsym_20210807-0kali1+b2_arm64.deb Size: 367096 SHA256: 4b832d304f2c903876cfef096eb956b638998763751e518e99e0250a4037cfb2 SHA1: 82d1fb91d70ce517afa4a714ec6757c8398cc3cf MD5sum: a396a84c54357d82676ac81eebac632c Description: debug symbols for python3-libmodi Build-Ids: 172def28fabf065e2223fd329097514bbcfba9dd Package: python3-libolecf Source: libolecf Version: 20231203-0kali1 Architecture: arm64 Maintainer: Debian Security Tools Installed-Size: 1117 Depends: libolecf1 (= 20231203-0kali1), libc6 (>= 2.33), python3 (<< 3.13), python3 (>= 3.12~) Multi-Arch: same Homepage: https://github.com/libyal/libolecf Priority: optional Section: python Filename: pool/main/libo/libolecf/python3-libolecf_20231203-0kali1_arm64.deb Size: 345180 SHA256: 174e16c6613c8833af7b585137fc757d432fc20d4f1c082813b2eba10b6e3a10 SHA1: 0a52873149847af192dae7dc59472b7bced5df3b MD5sum: b31ac6999587241cf288c506f4cdab83 Description: OLE2 Compound File format access library -- Python 3 bindings libolecf is a library to access the OLE 2 Compound File (OLECF) format. . This package contains Python 3 bindings for libolecf. Package: python3-libolecf-dbgsym Source: libolecf Version: 20231203-0kali1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Debian Security Tools Installed-Size: 605 Depends: python3-libolecf (= 20231203-0kali1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/libo/libolecf/python3-libolecf-dbgsym_20231203-0kali1_arm64.deb Size: 493040 SHA256: 3d47bcbab23923a9757ab85e7c8157426757818a6563d45b166668b7ffafe96c SHA1: 81580235e8bca0ebb00b451d6165454eddf502a5 MD5sum: 2c40c52226072665ae95b7e391bf595c Description: debug symbols for python3-libolecf Build-Ids: dab63debda67173a80faa5c7006c05362d5013ea Package: python3-libsigscan Source: libsigscan (20240219-0kali1) Version: 20240219-0kali1+b1 Architecture: arm64 Maintainer: Debian Security Tools Installed-Size: 980 Depends: libsigscan1 (= 20240219-0kali1+b1), libc6 (>= 2.33), python3 (<< 3.13), python3 (>= 3.12~) Multi-Arch: same Homepage: https://github.com/libyal/libsigscan Priority: optional Section: python Filename: pool/main/libs/libsigscan/python3-libsigscan_20240219-0kali1+b1_arm64.deb Size: 325308 SHA256: 317029eb07080c872270c01837f05a448c938154125ec77e110750eb17ef849b SHA1: 98012a9d86e7e71dd8cd48dc36c906fb6fd2542b MD5sum: d8445577f7d55fba4547ee5a664eb843 Description: binary signature scanning library -- Python 3 bindings libsigscan is a library for binary signature scanning, using simple offset/string-based signatures. . This package contains Python 3 bindings for libsigscan. Package: python3-libsigscan-dbgsym Source: libsigscan (20240219-0kali1) Version: 20240219-0kali1+b1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Debian Security Tools Installed-Size: 539 Depends: python3-libsigscan (= 20240219-0kali1+b1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/libs/libsigscan/python3-libsigscan-dbgsym_20240219-0kali1+b1_arm64.deb Size: 436232 SHA256: 8509280214108384b5e13ca757009ed865df3b91d06e074a1930056977f58986 SHA1: b97c14c7834a04e1498c6640b2d2efe3836d648c MD5sum: 3b854879aae9fb867688ce7309e8f6bc Description: debug symbols for python3-libsigscan Build-Ids: 4f18f225c57b0fdb05840e6394b8cfd51cbd874f Package: python3-libtaxii Source: libtaxii Version: 1.1.119-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 709 Depends: python3-dateutil, python3-lxml, python3-six (>= 1.9.0), python3:any Suggests: python-libtaxii-doc Homepage: https://github.com/TAXIIProject/libtaxii Priority: optional Section: python Filename: pool/main/libt/libtaxii/python3-libtaxii_1.1.119-0kali2_all.deb Size: 78232 SHA256: b429e7efa929ac3d9a4f94f288a288408d8c78bfcea8f45d53c3e15a797656c1 SHA1: 631590a2ee162c492a47ee14b3b564e3a532f998 MD5sum: b2e206913f8109f1f5a0552ba2b573de Description: library for handling Trusted Automated eXchange of Indicator Information (Python 3) The package contains a Python library for handling Trusted Automated eXchange of Indicator Information (TAXII™) v1.x Messages and invoking TAXII Services. . This package installs the library for Python 3. Package: python3-libvsgpt Source: libvsgpt (20211115-0kali1) Version: 20211115-0kali1+b2 Architecture: arm64 Maintainer: Debian Security Tools Installed-Size: 980 Depends: libvsgpt1 (= 20211115-0kali1+b2), libc6 (>= 2.33), python3 (<< 3.13), python3 (>= 3.12~) Multi-Arch: same Homepage: https://github.com/libyal/libvsgpt Priority: optional Section: python Filename: pool/main/libv/libvsgpt/python3-libvsgpt_20211115-0kali1+b2_arm64.deb Size: 317432 SHA256: 1ded414e4ffc27cc0578ed240ae201b9918d55ce7faa71eeb59f8a67d1ff579c SHA1: 2337f59bad70b723eda15b44d1591f2122c4c27b MD5sum: 86460f1e216e98b9127580003edc3c03 Description: library to access the GUID Partition Table volume system -- Python 3 bindings libvsgpt is a library to access the GUID Partition Table (GPT) volume system. . This package contains Python 3 bindings for libvsgpt. Package: python3-libvsgpt-dbgsym Source: libvsgpt (20211115-0kali1) Version: 20211115-0kali1+b2 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Debian Security Tools Installed-Size: 477 Depends: python3-libvsgpt (= 20211115-0kali1+b2) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/libv/libvsgpt/python3-libvsgpt-dbgsym_20211115-0kali1+b2_arm64.deb Size: 386868 SHA256: 647d0fb16452779bca3064f9049768881bcac728686a390ecf375e5b54d353f7 SHA1: 74b8ef1468095da26c392c5ed58cf39c3fa810e2 MD5sum: fe8e8876b202d1326c3d0c6cca320e4d Description: debug symbols for python3-libvsgpt Build-Ids: 1f07ebcdc3ce84121c26848768d893bf3e160a21 Package: python3-lief Source: lief Version: 0.15.1-0kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 9520 Depends: python3 (<< 3.13), python3 (>= 3.12~), python3:any, libc6 (>= 2.38), libgcc-s1 (>= 4.5), libstdc++6 (>= 14) Homepage: https://lief-project.github.io/ Priority: optional Section: python Filename: pool/main/l/lief/python3-lief_0.15.1-0kali1_arm64.deb Size: 1933760 SHA256: 593af1e72b516e9599e591ce39f92ef165727b4cd28c9d9de3e1a949fa019ca1 SHA1: cd681685f61d84630ddf21ffef6647b57b3ae1e2 MD5sum: 016e733d17bf1eba8932c50262703e31 Description: Library to Instrument Executable Formats (Python 3) LIEF is a library for parsing, modifying ELF, PE, and MachO formats. . This package installs the library for Python 3. Original-Maintainer: Hilko Bengen Package: python3-limiter Source: limiter Version: 0.1.2-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 60 Depends: python3-token-bucket, python3:any Homepage: https://github.com/alexdelorenzo/limiter Priority: optional Section: python Filename: pool/main/l/limiter/python3-limiter_0.1.2-0kali1_all.deb Size: 14948 SHA256: e120bcdca06832ad64824cad9b677ce42d7544b481546c8e8351270db7bf7008 SHA1: e753402f45376b514103c8ad8cfd4f33441afaa9 MD5sum: 666916b0d31f4beafe83ded03f4f6b14 Description: Rate-limiting thread-safe and asynchronous decorators (Python 3) This package contains rate-limiting thread-safe and asynchronous decorators and context managers that implement the token-bucket algorithm. . * Thread-safe, with no need for a timer thread * Control burst requests * Control average request rate . This package installs the library for Python 3. Package: python3-lml Source: python-lml Version: 0.1.0-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 49 Depends: python3:any Suggests: python-lml-doc Homepage: https://github.com/chfw/lml Priority: optional Section: python Filename: pool/main/p/python-lml/python3-lml_0.1.0-0kali2_all.deb Size: 11192 SHA256: 204997b6e39d22b297028a88ab466a138af32f054a60ad46e81c07a2a302bfaa SHA1: 8cfe584f28a75bbbac00e73ede769b528231a5d0 MD5sum: 899e60fa9b66238bad6d6b16aba9e4e3 Description: Load me later, a lazy plugin management system (Python 3) This package contains a lazy plugin management system. It seamlessly finds the lml based plugins from the current Python environment but loads the plugins on demand. It is designed to support plugins that have external dependencies, especially bulky and/or memory hungry ones. lml provides the plugin management system only and the plugin interface is on your shoulder. . This package installs the library for Python 3. Package: python3-lsassy Source: python-lsassy Version: 3.1.11-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 2975 Depends: python3-pkg-resources, python3-impacket, python3-netaddr, python3-pypykatz, python3-rich, python3:any Homepage: https://github.com/Hackndo/lsassy Priority: optional Section: python Filename: pool/main/p/python-lsassy/python3-lsassy_3.1.11-0kali1_all.deb Size: 1603164 SHA256: da62cd29e10090a84636503ddbbe24d920c8bddbebd53a6e64e0e0297b1d355d SHA1: 0f3bce82de89ce014adeaf4dd2dfd8dada6ec0bd MD5sum: 5a9e4cd0336d684055a86751f9906896 Description: Extract credentials from lsass remotely (Python 3) This package contains Python library to remotely extract credentials on a set of hosts. . This package installs the library for Python 3. Package: python3-lzallright Source: lzallright Version: 0.1.0-0kali2 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 988 Depends: python3 (>= 3~), python3:any, libc6 (>= 2.34), libgcc-s1 (>= 4.2), libstdc++6 (>= 5) Homepage: https://github.com/vlaci/lzallright Priority: optional Section: python Filename: pool/main/l/lzallright/python3-lzallright_0.1.0-0kali2_arm64.deb Size: 234312 SHA256: 47611572de5f9664f882470561856bf4c8a33873e137e64fc4ff9c9ff5480208 SHA1: 15327bdd5a4391f1a722aebc4ef19e5230a3abd0 MD5sum: 28da300d553c634f144c3f4f9eb4f173 Description: Python binding for LZ library (Python 3) This package contains a Python 3.8+ binding for LZok_hand library which is a minimal, C++14 implementation of the LZO compression format. . This package installs the library for Python 3. Package: python3-lzallright-dbgsym Source: lzallright Version: 0.1.0-0kali2 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 3717 Depends: python3-lzallright (= 0.1.0-0kali2) Priority: optional Section: debug Filename: pool/main/l/lzallright/python3-lzallright-dbgsym_0.1.0-0kali2_arm64.deb Size: 3233892 SHA256: edae3de57a0cecd1288d1555fcc50c930b114b2106f60ce30ec596b00a498e53 SHA1: 1c628f8870501fbc2e2345199a6e07bfdb5bcadc MD5sum: a18b20d6d0012d7ea219442b0bbba7b7 Description: debug symbols for python3-lzallright Build-Ids: 1b5e8293304e418814ff57b397f2e06ad6927d6a Package: python3-magic-ahupp Source: python-magic-ahupp Version: 0.4.13-0kali4 Architecture: all Maintainer: Kali Developers Installed-Size: 29 Depends: python3:any, libmagic1t64 Homepage: https://github.com/ahupp/python-magic Priority: optional Section: python Filename: pool/main/p/python-magic-ahupp/python3-magic-ahupp_0.4.13-0kali4_all.deb Size: 6608 SHA256: 929b8f54aaa0303323b8b5c9f1966d3105a1e86f64c65352fb695456cd28128f SHA1: 3992075e55f34c50f55c7707bd56da63cf891ce9 MD5sum: e7b7c01e8f7b7cd2069958ba5b239d08 Description: interface to the libmagic file type identification library (Python 3) This package contains a Python interface to the libmagic file type identification library. libmagic identifies file types by checking their headers according to a predefined list of file types. This functionality is exposed to the command line by the Unix command `file` . This package installs the library for Python 3. Package: python3-manuf Source: manuf Version: 1.1.5-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 1949 Depends: python3:any Homepage: https://github.com/coolbho3k/manuf Priority: optional Section: python Filename: pool/main/m/manuf/python3-manuf_1.1.5-0kali1_all.deb Size: 456752 SHA256: e7a1f700dbe218147902d9d638db08f386a4b599b16d095c7e6226a23c237ddf SHA1: af3578090848c73060c26332b2f8efd6f9f6f45c MD5sum: d8888bc66d92401d703023ba6d754ecb Description: Parser library for Wireshark's OUI database (Python 3) This package contains a parser library for Wireshark's OUI database. It converts MAC addresses into a manufacturer using Wireshark's OUI database. . It's optimized for quick lookup performance by reading the entire file into memory on initialization. Maps ranges of MAC addresses to manufacturers and comments (descriptions). It contains full support for netmasks and other strange things in the database. . This package installs the library for Python 3. Package: python3-masky Source: masky Version: 0.2.0-0kali4 Architecture: all Maintainer: Kali Developers Installed-Size: 428 Depends: python3-cryptography (>= 37.0.0), python3-asn1crypto, python3-colorama, python3-impacket, python3-pyasn1, python3:any Homepage: https://github.com/Z4kSec/Masky Priority: optional Section: python Filename: pool/main/m/masky/python3-masky_0.2.0-0kali4_all.deb Size: 273608 SHA256: 4ad1706caeb3b617bb39c6f748edbdaa4f4ef3781bd5d6a11387c74209d1c828 SHA1: 3b05f0fda9fd1de53cf76f0a7e9ff56f336031fc MD5sum: 6aba4eafe9bfd41edd6f39c824db1274 Description: library to remotely dump domain users' credentials thanks to an ADCS (Python 3) This package contains a library providing an alternative way to remotely dump domain users' credentials thanks to an ADCS. A command line tool has been built on top of this library in order to easily gather PFX, NT hashes and TGT on a larger scope. . This tool does not exploit any new vulnerability and does not work by dumping the LSASS process memory. Indeed, it only takes advantage of legitimate Windows and Active Directory features (token impersonation, certificate authentication via kerberos & NT hashes retrieval via PKINIT). . This package installs the library for Python 3. Package: python3-md2pdf Source: md2pdf Version: 1.0.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 30 Depends: python3-docopt, python3-markdown2, python3:any, weasyprint Homepage: https://github.com/jmaupetit/md2pdf Priority: optional Section: python Filename: pool/main/m/md2pdf/python3-md2pdf_1.0.1-0kali1_all.deb Size: 5132 SHA256: 9c654bd6ee914790ddc3e0fee65b22b83ef129c7779bd174f019f30c9b1ab838 SHA1: 26fd65fd19c6646c491d70937cbbe9d19c4fca43 MD5sum: 800299d0909b35af4eee2a79448c3013 Description: Convert Markdown files to PDF with styles (Python 3) This package contains a converter of Markdown files to PDF with styles. . This package installs the library for Python 3. Package: python3-minidump Source: python-minidump Version: 0.0.21-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 316 Depends: python3:any Homepage: https://github.com/skelsec/minidump Priority: optional Section: python Filename: pool/main/p/python-minidump/python3-minidump_0.0.21-0kali1_all.deb Size: 47592 SHA256: f14beb283438330fa83bdc1f8734e630ae422d27c927e888273487947e21b3c8 SHA1: 530614d917d9b8f4178455d134379e2cef767099 MD5sum: a2c381de739f3bee86c4543142db3b3c Description: library to parse and read Microsoft minidump file format (Python 3) This package contains a Python library to parse and read Microsoft minidump file format. It can create minidumps on Windows machines using the windows API (implemented with ctypes). . This package installs the library for Python 3. Package: python3-minikerberos Source: python-minikerberos Version: 0.4.4-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 567 Depends: python3-asn1crypto, python3-asysocks, python3-unicrypto, python3-oscrypto, python3-six, python3-tqdm, python3:any Homepage: https://github.com/skelsec/minikerberos Priority: optional Section: python Filename: pool/main/p/python-minikerberos/python3-minikerberos_0.4.4-0kali2_all.deb Size: 94360 SHA256: c427fa99c19d4c16aff30e524ad08525ee8f9cee8f0cf115fd996784d06c856d SHA1: bbf2c960e76b073f3ad1e87144a3ade6994d7a46 MD5sum: 6475387a8ba75a90582e7d3a1300980e Description: Kerberos manipulation library in pure Python (Python 3) This package contains Kerberos manipulation library. . This package installs the library for Python 3. Package: python3-mitmproxy-rs Source: mitmproxy-rs Version: 0.9.2-0kali2 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 10026 Depends: python3 (>= 3~), python3:any, libc6 (>= 2.34), libgcc-s1 (>= 4.2), libpython3.12t64 (>= 3.12.1) Homepage: https://github.com/mitmproxy/mitmproxy_rs Priority: optional Section: python Filename: pool/main/m/mitmproxy-rs/python3-mitmproxy-rs_0.9.2-0kali2_arm64.deb Size: 1842612 SHA256: 9f03ded8652a331b2616f74ff90a1af22f0aab61c0ec79c10b0321417df24c44 SHA1: 99a4bcdbf369ddc7414f609f9931394db509eaad MD5sum: 14fdaa15f157560322065fefa4bf5d2e Description: mitmproxy's Rust bits (Python 3) This package contains mitmproxy's Rust bits, most notably: - WireGuard Mode: The ability to proxy any device that can be configured as a WireGuard client. - Windows OS Proxy Mode: The ability to proxy arbitrary Windows applications by name or pid. . This package installs the library for Python 3. Package: python3-mitmproxy-rs-dbgsym Source: mitmproxy-rs Version: 0.9.2-0kali2 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 23028 Depends: python3-mitmproxy-rs (= 0.9.2-0kali2) Priority: optional Section: debug Filename: pool/main/m/mitmproxy-rs/python3-mitmproxy-rs-dbgsym_0.9.2-0kali2_arm64.deb Size: 17016880 SHA256: 4ce39933cefa25c9b0aefda4d977c32bc2331d1e35a74f83e64f291186871e31 SHA1: 168cd7d0ec746939cb5c20f2aa030f72f252feea MD5sum: 98c11d668fb162cadbd45be8c581c659 Description: debug symbols for python3-mitmproxy-rs Build-Ids: d4bd7be582bd59278cce76364559d61c0f69a53e Package: python3-mitmproxy-wireguard Source: mitmproxy-wireguard Version: 0.1.23-0kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 4888 Depends: python3 (>= 3~), python3:any, libc6 (>= 2.34), libgcc-s1 (>= 4.2) Homepage: https://github.com/decathorpe/mitmproxy_wireguard Priority: optional Section: python Filename: pool/main/m/mitmproxy-wireguard/python3-mitmproxy-wireguard_0.1.23-0kali1_arm64.deb Size: 1002384 SHA256: 4756af8954d8fc73b07715927ad6238931e38cff7a7239ce7f5bd1cac2152904 SHA1: bb0ab52db77293a7e16b43afd5a12431453351c0 MD5sum: 9cb2c2e3687704d648d40f81d641c23b Description: proxy any device that can be configured as a WireGuard client (Python 3) This package contains a Python module to proxy any device that can be configured as a WireGuard client. * multithreaded / asynchronous WireGuard server using tokio: - one worker thread for the user-space WireGuard server - one worker thread for the user-space network stack - one worker thread for communicating with the Python runtime * full support for IPv4 packets (TCP and UDP) * basic support for IPv6 packets (TCP and UDP) * partial support for IPv6 packets * Python interface similar to the Python asyncio module * integration tests in mitmproxy . This package installs the library for Python 3. Package: python3-mitmproxy-wireguard-dbgsym Source: mitmproxy-wireguard Version: 0.1.23-0kali1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 11372 Depends: python3-mitmproxy-wireguard (= 0.1.23-0kali1) Priority: optional Section: debug Filename: pool/main/m/mitmproxy-wireguard/python3-mitmproxy-wireguard-dbgsym_0.1.23-0kali1_arm64.deb Size: 8664032 SHA256: 85266992ad89661f3a5f6fa92fb003d9d4e92ffa3ba66294cd27ee5ac7e57592 SHA1: 57d1a44122c6cae4fea46d76d72be1d01d67d941 MD5sum: 2a55013eb184470bc18c398face0f68b Description: debug symbols for python3-mitmproxy-wireguard Build-Ids: d52a119465d4fe3e722a258fc68fb062cbdb9e02 Package: python3-mongo-tooling-metrics Source: mongo-tooling-metrics Version: 1.0.7-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 51 Depends: python3-distro, python3-git, python3-pkg-resources, python3-pydantic, python3:any Homepage: https://pypi.org/project/mongo-tooling-metrics Priority: optional Section: python Filename: pool/main/m/mongo-tooling-metrics/python3-mongo-tooling-metrics_1.0.7-0kali1_all.deb Size: 8988 SHA256: 77794fcb07f452a859a137f4e78dd3f1bca634a426826f05e79f6c450f82a6e3 SHA1: bac6e5998f647213e77f001d71f0714575f449d2 MD5sum: 55cce7bb64c308453731da2a030553e5 Description: slim library which leverages Pydantic to reliably collect type enforced metrics (Python 3) This package contains a lim library which leverages Pydantic to reliably collect type enforced metrics and store them to MongoDB. . This package installs the library for Python 3. Package: python3-more-termcolor Source: more-termcolor Version: 1.1.3+git20201020-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 64 Depends: python3:any Homepage: https://github.com/giladbarnea/more_termcolor Priority: optional Section: python Filename: pool/main/m/more-termcolor/python3-more-termcolor_1.1.3+git20201020-0kali1_all.deb Size: 12928 SHA256: 191d2d8c6730dd6ad2bec180c66b4d7f287f185d523dee647df010d331b3107a SHA1: 3f852b0397fda7407b3b6c55fd82e82541157634 MD5sum: 2f40d49195937d55030a6b90c73bcd63 Description: Pass unlimited number of colors, color-codes, or attributes (Python 3) This package contains a library to pass unlimited number of colors, color-codes, or attributes. Intelligently handles existing colors in the text as to allow adding or combining colors automatically, while ensuring the smallest string size possible . This package installs the library for Python 3. Package: python3-msldap Source: msldap Version: 0.5.10-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 690 Depends: python3-aiocmd, python3-asciitree, python3-asn1crypto, python3-asysocks, python3-winacl, python3-prompt-toolkit, python3-tabulate, python3-tqdm, python3-wcwidth, python3:any Homepage: https://github.com/skelsec/msldap Priority: optional Section: python Filename: pool/main/m/msldap/python3-msldap_0.5.10-0kali1_all.deb Size: 106760 SHA256: 1affccc9304b1b303b2d3bb290936efc4ec9f2d6f56d355e3da15ca6deca2d39 SHA1: cef442918e914cc426d23539e73309684eec8d7f MD5sum: bca7c7649be070f977ddf3f795227f24 Description: LDAP library for auditing MS AD (Python 3) This package contains an LDAP library for auditing MS AD. - Comes with a built-in console LDAP client - All parameters can be conrolled via a conveinent URL (see below) - Supports integrated windows authentication - Supports SOCKS5 proxy without the need of extra proxifyer - Minimal footprint - A lot of pre-built queries for convenient information polling . This package installs the library for Python 3. Package: python3-mypy-boto3-ebs Source: mypy-boto3-ebs Version: 1.26.0.post1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 81 Depends: python3-botocore, python3-typing-extensions, python3:any Homepage: https://github.com/vemel/mypy_boto3_builder Priority: optional Section: python Filename: pool/main/m/mypy-boto3-ebs/python3-mypy-boto3-ebs_1.26.0.post1-0kali1_all.deb Size: 11420 SHA256: 09e18011673b0c6e31eaec62546f39b36ace4fb7fe07b72e319b36413cd9e1df SHA1: 431cd2f52bed18181d6a9a8a5e26cfc337f631a5 MD5sum: 2b96852465b6f205fd1bca862cf57ed6 Description: Type annotations for EBS (Python 3) This package contains type annotations for EBS service compatible with VSCode, PyCharm, Emacs, Sublime Text, mypy, pyright and other tools. . This package installs the library for Python 3. Package: python3-naked Source: naked Version: 0.1.31-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 5263 Depends: python3-requests, python3-yaml, python3:any Homepage: http://naked-py.com Priority: optional Section: python Filename: pool/main/n/naked/python3-naked_0.1.31-0kali2_all.deb Size: 212484 SHA256: f52331a25a06a64534ce46e42f52ce1e6ef4ee4c9ef657ebf897df8b351a1648 SHA1: 90ac98c1e6b1cbccb831ec9ba13c1acecd6892f7 MD5sum: 805d4c4eb9e9a2969ad68216f05aad54 Description: command line application framework (Python 3) This package contains a new Python command line application framework. . This package installs the library for Python 3. Package: python3-nassl Source: nassl Version: 5.2.0-0kali3 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 5062 Depends: python3 (<< 3.13), python3 (>= 3.12~), python3:any, libc6 (>= 2.38) Homepage: https://github.com/nabla-c0d3/nassl Priority: optional Section: python Filename: pool/main/n/nassl/python3-nassl_5.2.0-0kali3_arm64.deb Size: 1535536 SHA256: 8b21d1e996e9e6e1d83352cd022b0dfbf2d1efdd11cb206cf1ab2bd9e9bd5a6a SHA1: c363ef6a19ea940ad356471a7fd9016dd2a3e4fb MD5sum: fed3eb0e09b55484800d5fa71c120bac Description: Experimental OpenSSL wrapper for Python 3 Experimental Python wrapper for OpenSSL. Do NOT use for anything serious. This code has not been properly tested/reviewed and is absolutely not production ready. For example, nassl uses an insecure, outdated version of OpenSSL. . This wrapper is needed by SSLyze. Package: python3-nassl-dbgsym Source: nassl Version: 5.2.0-0kali3 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 3358 Depends: python3-nassl (= 5.2.0-0kali3) Priority: optional Section: debug Filename: pool/main/n/nassl/python3-nassl-dbgsym_5.2.0-0kali3_arm64.deb Size: 2814164 SHA256: f192c006ed2417d89cee7268cdf8765210577b120b7f969bdf3a6a187f0e00db SHA1: dc7ca4f259ff553a88c302bb119e93d23b95a31f MD5sum: 766dc7960b7326132a49407c4adfeb19 Description: debug symbols for python3-nassl Build-Ids: 41dc2e3b1ea91d6c82d6645086257393efa7b6cc 6780376c830709829c4a121f2721c02734b5874a Package: python3-neo4j Source: neo4j-python-driver Version: 5.2.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 954 Depends: python3-tz, python3:any, python3-neobolt, python3-neotime Suggests: python-neo4j-doc Homepage: https://github.com/neo4j/neo4j-python-driver Priority: optional Section: python Filename: pool/main/n/neo4j-python-driver/python3-neo4j_5.2.1-0kali1_all.deb Size: 107772 SHA256: 48f1ef5eea7b5ce890f7bd24294b19fa478f00059552bd0f93b7a579325425c4 SHA1: 1d3675d6ac156da084d5cdb432d217289a868a97 MD5sum: 9747b364057c109fd77f72fdb8994ad3 Description: Neo4j Bolt driver for Python (Python 3) This package contains Neo4j driver for Python supports Neo4j 3.0 and above. . Warning: Connecting to Neo4j 4.X requires an unencrypted connection by default. . This package installs the library for Python 3. Package: python3-neobolt Source: neobolt Version: 1.7.17-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 144 Depends: python3:any Homepage: https://github.com/neo4j-drivers/neobolt Priority: optional Section: python Filename: pool/main/n/neobolt/python3-neobolt_1.7.17-0kali1_all.deb Size: 23964 SHA256: b0aac813afa0fef589f2656c3c8c7ccbc75f44b65bc977aed4919f7403a18629 SHA1: ca563ccd06ff98481a7a7c65504e3515c2a7ba29 MD5sum: 61e2354eeb4f8d18ab84ec61bcc14812 Description: Neo4j Bolt Connector for Python 3 This package contains a Bolt connector library for Python. It is generally intended for use by a higher level driver. . This package installs the library for Python 3. Package: python3-neotime Source: neotime Version: 1.7.4-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 79 Depends: python3-six, python3-tz, python3:any Homepage: https://github.com/neo4j-drivers/neotime Priority: optional Section: python Filename: pool/main/n/neotime/python3-neotime_1.7.4-0kali1_all.deb Size: 13476 SHA256: e21c5896945ded821b22e21a18ebc998f70ae31dd7725430edafad7c650dcdd3 SHA1: cbba5d64d90cd37b285ead1d4b838a1bee5239f3 MD5sum: cdbd36f3a16afcc0262c893b5c9b8632 Description: Nanosecond-precision temporal types for Python (Python 3) This package contains a neotime module that defines classes for working with temporal data to nanosecond precision. These classes comprise a similar set to that provided by the standard library datetime module. Inspiration has also been drawn from ISO-8601. . This package installs the library for Python 3. Package: python3-nfsclient Source: nfsclient Version: 1.0.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 224 Depends: python3:any Homepage: https://github.com/Pennyw0rth/NfsClient Priority: optional Section: python Filename: pool/main/n/nfsclient/python3-nfsclient_1.0.0-0kali1_all.deb Size: 30500 SHA256: 99d7eef4f755a16aeb82f3f1bf9fa868c39cc095e7d354c383af171b37a28af3 SHA1: e180847ea8849152a0458f629cd883b3f50a7f9b MD5sum: 9f41dda539b38aef58fa79a2a0eeb893 Description: Python library to simulate NFS client pyNfsClient is a generic open source toolkit for Linux NFS file system simulation as client. Constructed parameters are sent via RPC and then the response is analyzed in reference to NFS protocol specifications (RFC1813). . You could form your custom scenarios that consist of basic actions to meet expectations. . Currently only NFSv3 is supported, NFS v4.1 is under development. Package: python3-nplusone Source: python-nplusone Version: 1.0.0-0kali4 Architecture: all Maintainer: Kali Developers Installed-Size: 70 Depends: python3-blinker, python3-six (>= 1.9.0), python3:any Suggests: python-nplusone-doc Homepage: https://github.com/jmcarp/nplusone Priority: optional Section: python Filename: pool/main/p/python-nplusone/python3-nplusone_1.0.0-0kali4_all.deb Size: 13656 SHA256: 210201066d7c2fff8d38f22823b57918f7579bed9d587e9225dcffc71c377114 SHA1: 62f5f6a299bcaa4eef0eee68ec352df674a3880e MD5sum: 52b142a6441860a96bcf9bfe254d6610 Description: Auto-detecting the n+1 queries problem in Python 3 This package contains a library for detecting the n+1 queries problem in . This package installs the library for Python 3. Package: python3-obfuscator Source: python-obfuscator Version: 0.0.2-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 38 Depends: python3-regex, python3:any Homepage: https://github.com/davidteather/python-obfuscator Priority: optional Section: python Filename: pool/main/p/python-obfuscator/python3-obfuscator_0.0.2-0kali1_all.deb Size: 6680 SHA256: e6f3843a9c3fc7bbc69a5325e8599c2b870175f8ffa29caa682aab5e2b80ffad SHA1: bf476e94c675e89215a4651a7e931d24f54b92cf MD5sum: 02c3e0d9016292417c8248bcb7545ce2 Description: Module to obfuscate code (Python 3) This package contains Python obfuscator. . This package installs the library for Python 3. Package: python3-packageurl Source: packageurl-python Version: 0.9.9-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 82 Depends: python3:any Homepage: https://github.com/package-url/packageurl-python Priority: optional Section: python Filename: pool/main/p/packageurl-python/python3-packageurl_0.9.9-0kali1_all.deb Size: 16116 SHA256: d3cef9bbedc8b95530691c73a8b7721e5b95ae7c1816b9a11daa29ded35cd355 SHA1: e23bd6de7a97b8fd2cca39018718e182d5aed099 MD5sum: f18f5434057584854b2faf7bb7d6252e Description: library to parse and build Package URLs (Python 3) This package contains a Python library to parse and build "purl" aka. Package URLs. . This package installs the library for Python 3. Package: python3-paho-mqtt Source: python-paho-mqtt Version: 2.0.0-1kali1 Architecture: all Maintainer: Sebastian Reichel Installed-Size: 323 Depends: python3:any Homepage: https://www.eclipse.org/paho/clients/python/ Priority: optional Section: python Filename: pool/main/p/python-paho-mqtt/python3-paho-mqtt_2.0.0-1kali1_all.deb Size: 62972 SHA256: 7af9169d00b50e67bb85cec4cd78133019414cf707aea094a2fdd6527a96e14e SHA1: 064816f0fb4fd5ee691a4a0396830cee13753f7e MD5sum: 92f2ffb2be4352064d0592330ebf5c2c Description: MQTT client class (Python 3) This code provides a client class which enable applications to connect to an MQTT broker to publish messages, and to subscribe to topics and receive published messages. It also provides some helper functions to make publishing one off messages to an MQTT server very straightforward. . The MQTT protocol is a machine-to-machine (M2M)/”Internet of Things” connectivity protocol. Designed as an extremely lightweight publish/ subscribe messaging transport, it is useful for connections with remote locations where a small code footprint is required and/or network bandwidth is at a premium. . This is the Python 3 version of the package. Package: python3-passwordmeter Source: passwordmeter Version: 0.1.8-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 122 Depends: python3-asset, python3:any Homepage: https://github.com/cadithealth/passwordmeter Priority: optional Section: python Filename: pool/main/p/passwordmeter/python3-passwordmeter_0.1.8-0kali1_all.deb Size: 45888 SHA256: e782ae4f816a2ba1b58390216a450c76902cc5cc3752986c1b4c6b7f1c953925 SHA1: 842e852f84ce997b514a29c22bf43df3f7e8035e MD5sum: dd4edfa11fa8c03781f000891d9f5c99 Description: Password Strength Meter (Python 3) This package contains a configurable, extensible password strength measuring library. . This package installs the library for Python 3. Package: python3-pcapfile Source: pypcapfile Version: 0.12.0+git20181010-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 194 Depends: python3:any Homepage: https://github.com/kisom/pypcapfile Priority: optional Section: python Filename: pool/main/p/pypcapfile/python3-pcapfile_0.12.0+git20181010-0kali2_all.deb Size: 37452 SHA256: e0ca548ac781a5e72e738ef453fc730a0aba8da6a3142123a290321fb5fcfbc3 SHA1: f2a4a882c927702857dcc3b6f965011ea45287ef MD5sum: 3b008d90b289f1b9de12715239eeb430 Description: Python library for handling libpcap savefiles (Python 3) This package contains a pure Python library for handling libpcap savefiles. . This package installs the library for Python 3. Package: python3-pixelmatch Source: pixelmatch-py Version: 0.3.0+ds-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 43 Depends: python3:any Multi-Arch: foreign Homepage: https://github.com/whtsky/pixelmatch-py Priority: optional Section: python Filename: pool/main/p/pixelmatch-py/python3-pixelmatch_0.3.0+ds-0kali1_all.deb Size: 8188 SHA256: 73f3e5f3c9732acc5519b96094c09727aabfeb917c54eda2f1be70a621018bb5 SHA1: c19713f042baf3afcf404b92534f82dd6df0dd0e MD5sum: e8c75a890c8240027fea1f474697c6c5 Description: fast pixel-level image comparison library (Python 3) This package contains a fast pixel-level image comparison library, originally created to compare screenshots in tests. Now with additional support of PIL.Image instances Python. Features accurate anti-aliased pixels detection and perceptual color difference metrics. . This package installs the library for Python 3. Package: python3-plaso Source: plaso Version: 20240409-0kali3 Architecture: all Maintainer: Debian Security Tools Installed-Size: 10994 Depends: python3-acstore, python3-artifacts (>= 20211205), python3-certifi (>= 2016.9.26), python3-cffi, python3-dateutil (>= 1.5), python3-defusedxml (>= 0.5.0), python3-dfdatetime (>= 20240330), python3-dfvfs (>= 20240115), python3-dfwinreg (>= 20240229), python3-dtfabric (>= 20200621), python3-flor, python3-fsapfs (>= 20201107), python3-libbde (>= 20140531), python3-libcreg (>= 20200725), python3-libesedb (>= 20220806-0kali2), python3-libevt (>= 20191104), python3-libevtx (>= 20220724-0kali2), python3-libewf (>= 20131210), python3-libfsext (>= 20200819), python3-libfshfs (>= 20201103), python3-libfsntfs (>= 20200805), python3-libfsxfs (>= 20201114), python3-libfvde (>= 20160719), python3-libfwnt (>= 20180117), python3-libfwsi (>= 20240225-0kali2), python3-liblnk (>= 20230716-0kali2), python3-libluksde (>= 20200101), python3-libmodi (>= 20210405), python3-libmsiecf (>= 20150314), python3-libolecf (>= 20231203), python3-libqcow (>= 20131204), python3-libregf (>= 20201002), python3-libscca (>= 20190605), python3-libsigscan (>= 20190629), python3-libsmdev (>= 20140529), python3-libsmraw (>= 20140612), python3-libvhdi (>= 20131210), python3-libvmdk (>= 20140421), python3-libvsgpt (>= 20210115), python3-libvshadow (>= 20160109), python3-libvslvm (>= 20160109), python3-lz4 (>= 0.10.0), python3-pefile (>= 2021.5.24), python3-psutil (>= 5.4.3), python3-pycaes, python3-pyfcrypto, python3-pyfsfat, python3-pyparsing (>= 3.0.0), python3-pyphdi, python3-pyvsapm, python3-redis (>= 3.4), python3-requests (>= 2.18.0), python3-six, python3-tsk (>= 20160721), python3-tz, python3-xattr, python3-xlsxwriter (>= 0.9.3), python3-yaml (>= 3.10), python3-yara (>= 3.4.0), python3-zmq (>= 2.1.11), python3-zstd, python3:any, python3-cffi-backend (>= 1.9.1), python3-chardet (>= 2.0.1), python3-elasticsearch (>= 7.0), python3-idna (>= 2.5), python3-cryptography (>= 2.0.2), python3-urllib3 (>= 1.21.1), python3-pyxattr Breaks: plaso (<< 20190131-2~) Replaces: plaso (<< 20190131-2~) Homepage: https://github.com/log2timeline/plaso Priority: optional Section: python Filename: pool/main/p/plaso/python3-plaso_20240409-0kali3_all.deb Size: 1285228 SHA256: 247615c455956be042f91b2ce284bb4ebef56f44837b717d12fb19a535c80226 SHA1: b6eaa91214023f84848eeec136755d4f76a8072b MD5sum: a8e060160858b5871e3116b15b442ef0 Description: super timeline all the things -- Python 3 Plaso (plaso langar að safna öllu) is the Python based back-end engine used by tools such as log2timeline for automatic creation of a super timelines. The goal of log2timeline (and thus plaso) is to provide a single tool that can parse various log files and forensic artifacts from computers and related systems, such as network equipment to produce a single correlated timeline. This timeline can then be easily analysed by forensic investigators/analysts, speeding up investigations by correlating the vast amount of information found on an average computer system. . This package contains a Plaso installation for Python 3. Package: python3-playwright Source: playwright-python Version: 1.42.0-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 106013 Depends: python3-greenlet, python3-pyee, python3:any Multi-Arch: foreign Homepage: https://github.com/microsoft/playwright-python Priority: optional Section: python Filename: pool/main/p/playwright-python/python3-playwright_1.42.0-0kali2_all.deb Size: 24754608 SHA256: 0829feabce7ed5f21ae41ba3bf6d2cc00a64f36ca5986c94c849962cb037aa8e SHA1: 793bbc8780737e9702141ed1940fc96a3cb69332 MD5sum: b818df7a4154aa508a6163344fb30910 Description: library to automate Chromium, Firefox and WebKit browsers (Python 3) This package contains Python library to automate Chromium, Firefox and WebKit browsers with a single API. Playwright delivers automation that is ever-green, capable, reliable and fast. . This package installs the library for Python 3. Package: python3-plotext Source: plotext Version: 5.2.8-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 268 Depends: python3:any Homepage: https://github.com/piccolomo/plotext Priority: optional Section: python Filename: pool/main/p/plotext/python3-plotext_5.2.8-0kali1_all.deb Size: 48704 SHA256: 0ae53660f7c1355efeb6f43166f2142c79115d593ec0a372b9f58896a81f528d SHA1: d95ad151845ef5b211d2ea7f729697bee1187d98 MD5sum: 7ca3c62c0e012abf6db58c9d5c3aed37 Description: plot directly on terminal (Python 3) This package contains a Python module to plot directly on terminal. * it allows for scatter, line, bar, histogram and date-time plots (including candlestick), * it can also plot error bars, confusion matrices, and add extra text, lines and shapes to the plot, * you could use it to plot images (including GIFs) and stream video with audio (including YouTube), * it can save plots as text or as colored html, * it provides a simple function to color strings, * it comes with a dedicated command line tool, * it has no dependencies (except for optional dependencies for image/video plotting). . This package installs the library for Python 3. Package: python3-policyuniverse Source: python-policyuniverse Version: 1.5.1.20231109-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 8109 Depends: python3:any Homepage: https://github.com/Netflix-Skunkworks/policyuniverse Priority: optional Section: python Filename: pool/main/p/python-policyuniverse/python3-policyuniverse_1.5.1.20231109-0kali1_all.deb Size: 387576 SHA256: 98bfd4f53450f55a4f4b30c4070b05498384397ef806572cdeb740aa44c012fc SHA1: f46bc38b379fd43da4de403656ee752930838ca3 MD5sum: 08974418357336ecef1f9d8f9096c305 Description: Parse and Process AWS IAM Policies, Statements, ARNs, wildcards This package provides classes to parse AWS IAM and Resource Policies. . Additionally, this package can expand wildcards in AWS Policies using permissions obtained from the AWS Policy Generator. . This package installs the library for Python 3. Package: python3-pptx Source: python-pptx Version: 0.6.18-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 1035 Depends: python3-lxml, python3-pil, python3-xlsxwriter, python3:any Suggests: python-pptx-doc Homepage: https://github.com/scanny/python-pptx Priority: optional Section: python Filename: pool/main/p/python-pptx/python3-pptx_0.6.18-0kali1_all.deb Size: 193992 SHA256: e5590d94394edc08907974903233bd628a510c96d7209a61126e563d7b0d9b04 SHA1: fcfbd1ee868393f786bcde140316607d1415bb90 MD5sum: 2e11222dba4a6a87c4d7499478b036d6 Description: Create Open XML PowerPoint documents in Python (Python 3) This package contains a Python library for creating and updating PowerPoint (.pptx) files. . A typical use would be generating a customized PowerPoint presentation from database content, downloadable by clicking a link in a web application. Several developers have used it to automate production of presentation-ready engineering status reports based on information held in their work management system. It could also be used for making bulk updates to a library of presentations or simply to automate the production of a slide or two that would be tedious to get right by hand. . This package installs the library for Python 3. Package: python3-publicsuffixlist Source: python-publicsuffixlist Version: 0.9.3-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 295 Depends: python3:any Homepage: https://github.com/ko-zu/psl Priority: optional Section: python Filename: pool/main/p/python-publicsuffixlist/python3-publicsuffixlist_0.9.3-0kali1_all.deb Size: 78008 SHA256: d12759034d8de65a59be476e4d0c747db49c2b5046ebb85d259f17bea1e0529b SHA1: 8a6284e6ec557b2f8e2088c99a6ab9287f49d848 MD5sum: a0600b2a261016e8389f912cae4c8654 Description: Public Suffix List parser implementation (Python 3) Public Suffix List parser implementation . This package installs the library for Python 3. Package: python3-py-sneakers Source: py-sneakers Version: 1.0.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 28 Depends: python3:any Homepage: https://github.com/aenima-x/py-sneakers Priority: optional Section: python Filename: pool/main/p/py-sneakers/python3-py-sneakers_1.0.1-0kali1_all.deb Size: 5048 SHA256: 587629cbcb5bda057ea55cf28a09799dfa0745998190e15107c9bb08feccd16c SHA1: 9ba93b35843136ea99f819ff84de9535d2b76259 MD5sum: bfcef079e010dc29fcfefd77dfcb0432 Description: Port of the libnms C library (Python 3) This package contains a port to Python of the libnms C library. It recreates the famous data decryption effect shown in the 1992 film Sneakers. . This package installs the library for Python 3. Package: python3-py2neo Source: py2neo Version: 3.1.2-0kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 506 Depends: python3:any Suggests: neo4j, python-py2neo-doc Homepage: https://py2neo.org Priority: optional Section: python Filename: pool/main/p/py2neo/python3-py2neo_3.1.2-0kali3_all.deb Size: 82028 SHA256: 450dc43d87321d9ae00a7cac7b76b743965d19bfa5a4989832eb79998029a0e2 SHA1: 62715a4f2b1911a18949bd81dc0077914f1cfec8 MD5sum: 68daf91741cf98818432352dfa2311d3 Description: client library and toolkit for working with Neo4j (Python 3) This package contains a client library and toolkit for working with Neo4j from within Python applications and from the command line. The core library has no external dependencies and has been carefully designed to be easy and intuitive to use. . This package installs the library for Python 3. Package: python3-pyasyncore Source: python-pyasyncore Version: 1.0.2-2kali1 Architecture: all Maintainer: Debian OpenStack Installed-Size: 43 Depends: python3:any Breaks: python3-asyncore (<< 1.0.4+ds-0kali1) Homepage: https://github.com/simonrob/pyasyncore Priority: optional Section: python Filename: pool/main/p/python-pyasyncore/python3-pyasyncore_1.0.2-2kali1_all.deb Size: 10152 SHA256: e836739669cfc4e0e0211f5c7be8e05a8805d3386036f48c2751330e77ba54c1 SHA1: 98cb1cc9f2128e4f2b12956650b95ae232cc2149 MD5sum: 44d5906bc4317adcba9f36101e5da4eb Description: asyncore for Python 3.12 onwards This package contains the asyncore module as found in Python versions prior to 3.12. It is provided so that existing code relying on "import asyncore" is able to continue being used without significant refactoring. . The module's source code is taken directly from the Python standard library. The specific version of asyncore.py used is the last update before the addition of removal warnings at import time, and is essentially equivalent to the version provided with Python 3.9. . Please note that new projects should prefer asyncio. Package: python3-pycaes Source: libcaes Version: 20240114-0kali2 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 81 Depends: libcaes1 (= 20240114-0kali2), libc6 (>= 2.17), python3 (<< 3.13), python3 (>= 3.12~) Homepage: https://github.com/libyal/libcaes Priority: optional Section: python Filename: pool/main/libc/libcaes/python3-pycaes_20240114-0kali2_arm64.deb Size: 11692 SHA256: e65763edc5822bdea00b0764b841197a74f9f0062ef7f66147a0bcab9a229ea2 SHA1: f637069442d7ab66134b59bf67d6e662b6da1ae8 MD5sum: a9ccf5fd365caeabf71ba6642f9cccce Description: library to support cross-platform AES encryption -- Python 3 bindings libcaes is a library to support cross-platform AES encryption. . This package contains Python 3 bindings for libcaes. Package: python3-pycaes-dbgsym Source: libcaes Version: 20240114-0kali2 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 44 Depends: python3-pycaes (= 20240114-0kali2) Priority: optional Section: debug Filename: pool/main/libc/libcaes/python3-pycaes-dbgsym_20240114-0kali2_arm64.deb Size: 26936 SHA256: f71e23a028fa0b0830ec36d418170e9c474e47ec8002b3a702039b1a5d590ba4 SHA1: ef7a0c770d3fb7961797192fa82555ce9e8756c9 MD5sum: 2d687ae7b4a4a4579eb7f87429999d45 Description: debug symbols for python3-pycaes Build-Ids: 2297bda1fd7eeef0743b3cdacebc8fc4716e225a Package: python3-pycognito Source: python-pycognito Version: 2024.5.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 107 Depends: python3-boto3, python3-envs, python3-jwt, python3-requests, python3:any Homepage: https://github.com/NabuCasa/pycognito Priority: optional Section: python Filename: pool/main/p/python-pycognito/python3-pycognito_2024.5.1-0kali1_all.deb Size: 20036 SHA256: 69a077de1e7b275d5325a49e662b65bc678fe3bbdc44b2eb83a2b0be4424fd6a SHA1: fee80d8c0e4e69b91d2fcaa478f0d2674c7f77da MD5sum: 56147a89b940f9257a715ab36ee1e794 Description: Python library for using AWS Cognito with support for SRP Makes working with AWS Cognito easier for Python developers. . This package installs the library for Python 3. Package: python3-pyexcel Source: pyexcel Version: 0.7.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 338 Depends: python3-chardet, python3-lml, python3-pyexcel-io (>= 0.6.2), python3-texttable, python3:any Suggests: python-pyexcel-doc Homepage: https://github.com/pyexcel/pyexcel Priority: optional Section: python Filename: pool/main/p/pyexcel/python3-pyexcel_0.7.0-0kali1_all.deb Size: 59616 SHA256: 514568d82257d0f898fdab20735a68bfe1f390aa19de43cac93afc65ff9d18c6 SHA1: ae7e41c7aec9ae8a33675f4ddc9763cc638297de MD5sum: ca080fe931606f549e8c5ff6c5bf20e6 Description: Single API for reading, manipulating and writing data (Python 3) This package contains a Python Wrapper that provides single API for reading, manipulating and writing data in csv, ods, xls, xlsx and xlsm files. . This package installs the library for Python 3. Package: python3-pyexcel-io Source: pyexcel-io Version: 0.6.6-0kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 166 Depends: python3-lml, python3:any Suggests: python-pyexcel-io-doc Homepage: https://github.com/pyexcel/pyexcel-io Priority: optional Section: python Filename: pool/main/p/pyexcel-io/python3-pyexcel-io_0.6.6-0kali3_all.deb Size: 32240 SHA256: 6cc7cd77aeed943a0deaacf27b6847a226171bc2bbadb421b18e9237975c48fe SHA1: 756540014164d3e4bfa9f9d7ad345436c834f0d7 MD5sum: 5e744cced1af6d69aa2660b60af62482 Description: API to read and write the data in excel format (Python 3) This package contains one application programming interface(API) to read and write the data in excel format, import the data into and export the data from database. It provides support for csv(z) format, django database and sqlalchemy supported databases. Its supported file formats are extended to cover "xls", "xlsx", "ods" by the following extensions: - pyexcel-xls: xls, xlsx(r), xlsm(r) - pyexcel-xlsx: xlsx - pyexcel-ods3: ods - pyexcel-ods: ods (Python 2.6, 2.7 only) . If you need to manipulate the data, you might do it yourself or use its brother library pyexcel . . If you would like to extend it, you may use it to write your own extension to handle a specific file format. . This package installs the library for Python 3. Package: python3-pyexcel-ods Source: pyexcel-ods Version: 0.6.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 49 Depends: python3-odf, python3-pyexcel-io, python3:any Suggests: python-pyexcel-ods-doc Homepage: https://github.com/pyexcel/pyexcel-ods Priority: optional Section: python Filename: pool/main/p/pyexcel-ods/python3-pyexcel-ods_0.6.0-0kali1_all.deb Size: 12512 SHA256: 70940c758603c3087b4328a99c31854a1d1ba073be88df3aeba684c9ed1865c1 SHA1: ce3dbad079e6576e3000c822a47f545d85f8e44a MD5sum: 44f8812b2c276f4a2344d03e59ff936a Description: API to read and write the data in ods format (Python 3) This package contains a tiny wrapper library to read, manipulate and write data in ods format. . This package installs the library for Python 3. Package: python3-pyexcel-text Source: pyexcel-text Version: 0.2.7.1-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 49 Depends: python3-pyexcel, python3-tabulate, python3:any Suggests: python-pyexcel-text-doc Homepage: https://github.com/pyexcel/pyexcel-text Priority: optional Section: python Filename: pool/main/p/pyexcel-text/python3-pyexcel-text_0.2.7.1-0kali2_all.deb Size: 9832 SHA256: 01cad4cbad7b901ff57ad5da0b19f9a9a8f1007d2258415ae9f3638ffa6cb8eb SHA1: c2778d0d67dfb005116f7bccfa1791aa431c7b3e MD5sum: d899e92faf42576fa647d95278ee0067 Description: Plugin for pyexcel (Python 3) This package contains a plugin to pyexcel and extends its capbility to present and write data in text fromats mainly through tabulate: "plain" "simple" "grid" "pipe" "orgtbl" "rst" "mediawiki" "latex" "latex_booktabs" "json" "html". . This package installs the library for Python 3. Package: python3-pyexcel-xls Source: pyexcel-xls Version: 0.7.0-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 55 Depends: python3-pyexcel-io, python3-xlrd, python3-xlwt, python3:any Suggests: python-pyexcel-xls-doc Homepage: https://github.com/pyexcel/pyexcel-xls Priority: optional Section: python Filename: pool/main/p/pyexcel-xls/python3-pyexcel-xls_0.7.0-0kali2_all.deb Size: 13744 SHA256: 231730682a1bac137efc7bb33bb614dda65d9e7f0cb140648a4251ef100fe2f1 SHA1: 9ee1007390cc1f4ef768f5fc63eda14d8d38c146 MD5sum: acd1befc2d060c5f25e9504a83d5c2df Description: Wrapper library to manipulate data in xls using xlrd and xlwt (Python 3) This package contains a tiny wrapper library to read, manipulate and write data in xls format and it can read xlsx and xlsm fromat. You are likely to use it with pyexcel. . This package installs the library for Python 3. Package: python3-pyexcel-xlsx Source: pyexcel-xlsx Version: 0.6.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 48 Depends: python3-openpyxl, python3-pyexcel-io, python3:any Suggests: python-pyexcel-xlsx-doc Homepage: https://github.com/pyexcel/pyexcel-xlsx Priority: optional Section: python Filename: pool/main/p/pyexcel-xlsx/python3-pyexcel-xlsx_0.6.0-0kali1_all.deb Size: 11536 SHA256: d06548ccc633d0cef9396d1d1b95a0fd00a7c09391c9bc71932645ddf53268d7 SHA1: f276d1aa93781a1a6a573e4dd18da9d50e3333ba MD5sum: 37451949959cba0365ea0ccd4cc7c0f3 Description: Wrapper library to manipulate data in xlsx and xlsm (Python 3) This package contains a tiny wrapper library to read, manipulate and write data in xlsx and xlsm fromat using openpyxl. You are likely to use it with python-pyexcel. . This package installs the library for Python 3. Package: python3-pyexploitdb Source: pyexploitdb Version: 0.2.55-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 2318 Depends: python3-git, python3-requests, python3:any Suggests: exploitdb Homepage: https://github.com/GoVanguard/pyExploitDb Priority: optional Section: python Filename: pool/main/p/pyexploitdb/python3-pyexploitdb_0.2.55-0kali1_all.deb Size: 234372 SHA256: 805d11df2041de1d549ae3f55418e72ea60566d6af744deff68aeab3829d28bc SHA1: ba64779bc592819747490ba7324730a48561f37e MD5sum: 05d98131b4d2b60eabfa8e60e1d1d3ee Description: library to fetch the most recent exploit-database (Python 3) This package contains an optimized Python3 library to fetch the most recent exploit-database, create searchable indexes for CVE->EDBID and EDBID -> CVE, and provide methods to perform searches. . This package installs the library for Python 3. Package: python3-pyfatfs Source: pyfatfs Version: 1.0.5+git20231017-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 155 Depends: python3-fs, python3:any Suggests: python-pyfatfs-doc Multi-Arch: foreign Homepage: https://github.com/nathanhi/pyfatfs Priority: optional Section: python Filename: pool/main/p/pyfatfs/python3-pyfatfs_1.0.5+git20231017-0kali1_all.deb Size: 32616 SHA256: f3ecfb003e0f6e21d4478fd4cc110ef53231e9d9940ac0107f671f162f1e21c6 SHA1: 17f34586eda666b58f4d72b42e84c1e39ef89abe MD5sum: df867acbf4251b4821e536f2b9e46205 Description: filesystem module for use with PyFilesystem2 (Python 3) This package contains a filesystem module for use with PyFilesystem2 for anyone who needs to access or modify files on a FAT filesystem. It also provides a low-level API that allows direct interaction with a FAT filesystem without PyFilesystem2 abstraction. . pyfatfs supports FAT12/FAT16/FAT32 as well as the VFAT extension (long file names). . This package installs the library for Python 3. Package: python3-pyfcrypto Source: libfcrypto (20240414-0kali1) Version: 20240414-0kali1+b1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 83 Depends: libfcrypto1 (= 20240414-0kali1+b1), libc6 (>= 2.17), python3 (<< 3.13), python3 (>= 3.12~) Homepage: https://github.com/libyal/libfcrypto Priority: optional Section: python Filename: pool/main/libf/libfcrypto/python3-pyfcrypto_20240414-0kali1+b1_arm64.deb Size: 12836 SHA256: 26fe15a8e72a4be48d0e74db260a527ad0860b73845ec74088e36e768e5e097f SHA1: fdeb8eb0dfe2d4bf2772864c1114f77738a6a1c9 MD5sum: dc184d213c62290161dc63b1ac17d471 Description: library for encryption formats -- python3 module This package contains a library for encryption formats. . This package installs the library for Python 3. Package: python3-pyfcrypto-dbgsym Source: libfcrypto (20240414-0kali1) Version: 20240414-0kali1+b1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 49 Depends: python3-pyfcrypto (= 20240414-0kali1+b1) Priority: optional Section: debug Filename: pool/main/libf/libfcrypto/python3-pyfcrypto-dbgsym_20240414-0kali1+b1_arm64.deb Size: 30232 SHA256: 2d12bb0f18113f9b3286c35ce7db4631ed1cdb0708fbd653dfc6017a33a9af7f SHA1: a763af46d3430000c48c20504aa90b2b78e78052 MD5sum: 5e78aab0955c198371d0f4a8451eb83a Description: debug symbols for python3-pyfcrypto Build-Ids: 154c10727d364bd66a4907abcc9b97417646c010 Package: python3-pyfsfat Source: libfsfat Version: 20240220-0kali3 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 1044 Depends: libfsfat1 (= 20240220-0kali3), python3 (<< 3.13), python3 (>= 3.12~), libc6 (>= 2.33) Homepage: https://github.com/libyal/libfsfat Priority: optional Section: python Filename: pool/main/libf/libfsfat/python3-pyfsfat_20240220-0kali3_arm64.deb Size: 331612 SHA256: 2dc8b06053e7fa07526b145fe8313f48d70424fa2f4cfcd9aa2bf9f16a9ae4db SHA1: 4117a308fc38fd84687c4fa40faa4f509ee34bd6 MD5sum: 8563824bd160f657de340a524d93a186 Description: library to access the File Allocation Table -- Python 3 bindings libfsfat is a library to access the File Allocation Table (FAT) file system format. . This package contains Python 3 bindings for libfsfat. Package: python3-pyfsfat-dbgsym Source: libfsfat Version: 20240220-0kali3 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 525 Depends: python3-pyfsfat (= 20240220-0kali3) Priority: optional Section: debug Filename: pool/main/libf/libfsfat/python3-pyfsfat-dbgsym_20240220-0kali3_arm64.deb Size: 420564 SHA256: 4d1c0e5a52b79ad8b07f1240437e195afcdf4504c6c0c07653b4c5abc361c59e SHA1: 8a722313baa9c597565800987b1884a526d0c08e MD5sum: 5101cf0b9533dba9a67548a8ac76119f Description: debug symbols for python3-pyfsfat Build-Ids: a5b01408d7bd604c4fc17e3af9e787effb516acb Package: python3-pyinstaller Source: pyinstaller Version: 6.11.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 5221 Depends: python3-dev, python3-pyinstaller-hooks-contrib, python3-setuptools, python3-altgraph, python3-importlib-metadata | python3-supported-min (>= 3.10), python3-packaging, python3-pkg-resources, python3:any Conflicts: pyinstaller (<< 3.1.1), python-pyinstaller Replaces: pyinstaller Provides: pyinstaller Homepage: http://www.pyinstaller.org/ Priority: optional Section: python Filename: pool/main/p/pyinstaller/python3-pyinstaller_6.11.0-0kali1_all.deb Size: 1017312 SHA256: 2cd6bee601c79341f270222608fe63bf3e7e4176a11218e432eb00e946ec4f0f SHA1: c66c3b297f5a68d688038b935465d09a4c81830e MD5sum: 3b96b9fb686954fb47d70c779cef978f Description: Converts (packages) Python programs into stand-alone executables. PyInstaller is a program that converts (packages) Python programs into stand- alone executables, under Windows, Linux, Mac OS X, Solaris and AIX. Its main advantages over similar tools are that PyInstaller works with any version of Python since 2.3, it builds smaller executables thanks to transparent compression, it is fully multi-platform, and use the OS support to load the dynamic libraries, thus ensuring full compatibility. . The main goal of PyInstaller is to be compatible with 3rd-party packages out -of-the-box. This means that, with PyInstaller, all the required tricks to make external packages work are already integrated within PyInstaller itself so that there is no user intervention required. You'll never be required to look for tricks in wikis and apply custom modification to your files or your setup scripts. As an example, libraries like PyQt, Django or matplotlib are fully supported, without having to handle plugins or external data files manually. Python-Egg-Name: PyInstaller Package: python3-pyinstaller-hooks-contrib Source: python-pyinstaller-hooks-contrib Version: 2024.9-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 697 Depends: python3-importlib-metadata | python3-supported-min (>= 3.10), python3-packaging, python3-pkg-resources, python3:any Enhances: python3-pyinstaller Multi-Arch: foreign Homepage: https://github.com/pyinstaller/pyinstaller-hooks-contrib Priority: optional Section: python Filename: pool/main/p/python-pyinstaller-hooks-contrib/python3-pyinstaller-hooks-contrib_2024.9-0kali1_all.deb Size: 95704 SHA256: 899b21a11b7c24ff27fe7637a791223e511878aa72df725ff96678717babcba8 SHA1: 091015168eae79ee69df3b96ff8a69d1ec894786 MD5sum: 2fe35c9130ad063cab36214a20aeab0a Description: Community maintained hooks for PyInstaller This package provides a collection of hooks for many packages, and allows PyInstaller to work with these packages seamlessly. . A "hook" file extends PyInstaller to adapt it to the special needs and methods used by a Python package. The word "hook" is used for two kinds of files. A runtime hook helps the bootloader to launch an app, setting up the environment. A package hook (there are several types of those) tells PyInstaller what to include in the final app - such as the data files and (hidden) imports mentioned above. Package: python3-pyjsparser Source: pyjsparser Version: 2.7.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 150 Depends: python3:any Homepage: https://github.com/PiotrDabkowski/pyjsparser Priority: optional Section: python Filename: pool/main/p/pyjsparser/python3-pyjsparser_2.7.1-0kali1_all.deb Size: 22772 SHA256: 789df5be88a20e1400233e953a93b7ed3521887c2c6ae3c9960b9c5674b4fc86 SHA1: ff3cfbd75ec3be315f1c188cf4a7536138f0a555 MD5sum: 342b04b78152b3a4c4eaf13793a097cd Description: Fast JavaScript parser (Python 3) This package contains a Fast JavaScript parser, a manual translation of esprima.js to Python. It takes 1 second to parse whole angular.js library so parsing speed is about 100k characters per second which makes it the fastest and most comprehensible JavaScript parser for Python out there. . It supports whole ECMAScript 5.1 and parts of ECMAScript 6. . This package installs the library for Python 3. Package: python3-pylnk Source: pylnk Version: 0.4.2-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 9 Depends: python3-pylnk3 Homepage: https://github.com/strayge/pylnk Priority: optional Section: oldlibs Filename: pool/main/p/pylnk/python3-pylnk_0.4.2-0kali2_all.deb Size: 2264 SHA256: 2c6ef8a1c0278f024e67bd8f7f414ca14c2cc68e8128a9eecb926df2abb8c192 SHA1: 9c825eff23f02fc3879f2ce64d09e89e330b385c MD5sum: 9830a18b28bedad8349b0d6607d17770 Description: transitional package This is a transitional package. It can safely be removed. Package: python3-pylnk3 Source: pylnk Version: 0.4.2-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 92 Depends: python3:any Breaks: python3-pylnk (<< 0.4.2-0kali2) Replaces: python3-pylnk (<< 0.4.2-0kali2) Homepage: https://github.com/strayge/pylnk Priority: optional Section: python Filename: pool/main/p/pylnk/python3-pylnk3_0.4.2-0kali2_all.deb Size: 19476 SHA256: 51161c8fcfebde6d6c0e653f60e3670be494889a56f01457bddbde00e338923e SHA1: 8bb77a47db793bc8f942ce8672b5765c561b6737 MD5sum: b83bfc68932e070298b1d7bb30e69800 Description: Python library for reading and writing Windows shortcut files (.lnk) This package contains a Python library for reading and writing Windows shortcut files (.lnk). . This library can parse .lnk files and extract all relevant information from them. Parsing a .lnk file yields a LNK object which can be altered and saved again. Moreover, .lnk file can be created from scratch be creating a LNK object, populating it with data and then saving it to a file. As that process requires some knowledge about the internals of .lnk files, some convenience functions are provided. . Limitation: Windows knows lots of different types of shortcuts which all have different formats. This library currently only supports shortcuts to files and folders on the local machine. . This package installs the library for Python 3. Package: python3-pymavlink Source: pymavlink Version: 2.4.37-0kali2 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 42179 Depends: python3-lxml, python3:any Homepage: https://github.com/ArduPilot/pymavlink Priority: optional Section: python Filename: pool/main/p/pymavlink/python3-pymavlink_2.4.37-0kali2_arm64.deb Size: 798148 SHA256: 006326b6bf45af79f3f5f13e89428d79d0d99ee63ec7e5ce6a4c8bec5e069dc5 SHA1: f96182eeb266b3475591a6f58841206432f4b734 MD5sum: 15c6698f9ea51b0e5a28d5a4d739e506 Description: Python implementation of the MAVLink protocol (Python 3) This package contains Python implementation of the MAVLink protocol. It includes a source code generator (generator/mavgen.py) to create MAVLink protocol implementations for other programming languages as well. Also contains tools for analyzing flight logs. . This package installs the library for Python 3. Package: python3-pymetasploit3 Source: pymetasploit3 Version: 1.0.3+git20240405.b04ef99-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 113 Depends: python3-msgpack, python3-requests, python3-retry, python3:any, metasploit-framework Homepage: https://github.com/DanMcInerney/pymetasploit3 Priority: optional Section: python Filename: pool/main/p/pymetasploit3/python3-pymetasploit3_1.0.3+git20240405.b04ef99-0kali1_all.deb Size: 20472 SHA256: 2b40f304fbada7ea45dc4435f7275b3b5f4f2827462f6b0db2b1e243e2d5c14a SHA1: 7b542864a01aac0a12646d48869d93c7ffac11e9 MD5sum: c4cfffdf55b66ef4eaba0cc1173e8bde Description: full-fledged Metasploit automation library (Python 3) This package contains a full-fledged Python3 Metasploit automation library. It can interact with Metasploit either through msfrpcd or the msgrpc plugin in msfconsole. . This package installs the library for Python 3. Package: python3-pymisp Source: pymisp Version: 2.4.175-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 625 Depends: python3-dateutil, python3-deprecated, python3-jsonschema, python3-requests, python3:any Suggests: python-pymisp-doc Multi-Arch: foreign Homepage: https://github.com/MISP/PyMISP Priority: optional Section: python Filename: pool/main/p/pymisp/python3-pymisp_2.4.175-0kali1_all.deb Size: 127800 SHA256: 636d783314d7052bcd8003ef2a56dfccb3be1bce3fa8862f9ae4de35ea1dc681 SHA1: 9ebd264bca3f083306f8ec71eb058525651ed2b6 MD5sum: b74fa8abc7b3c7a08600eab8c5d44ebc Description: Python Library to access MISP (Python 3) This package contains a Python library to access MISP platforms via their REST API. . PyMISP allows you to fetch events, add or update events/attributes, add or update samples or search for attributes. . This package installs the library for Python 3. Package: python3-pyperscan Source: pyperscan Version: 0.3.0-0kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 620 Depends: python3 (>= 3~), python3:any, libc6 (>= 2.34), libgcc-s1 (>= 4.2), libvectorscan5 (>= 5.4.11) Homepage: https://github.com/vlaci/pyperscan Priority: optional Section: python Filename: pool/main/p/pyperscan/python3-pyperscan_0.3.0-0kali1_arm64.deb Size: 178872 SHA256: 6652bede5f0d0b5925d946dab0074dda66d269639a7c9b30261149658a7869c0 SHA1: bdf31ce5c9586e8b437d11d1a4f41c4834a213ae MD5sum: 38e623c011ae15b0353756403583c1bb Description: pyperscan Python module (Python 3) This package contains a Python module pyperscan. . This package installs the library for Python 3. Package: python3-pyperscan-dbgsym Source: pyperscan Version: 0.3.0-0kali1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 3437 Depends: python3-pyperscan (= 0.3.0-0kali1) Priority: optional Section: debug Filename: pool/main/p/pyperscan/python3-pyperscan-dbgsym_0.3.0-0kali1_arm64.deb Size: 3182524 SHA256: b751b8b9ff62cddc6a6ebaf46e23c38acf7c7771b3312bf688bba4827161f14c SHA1: 4a2300553f7d166ae5cf1d53cdd0c0fc5074d8c8 MD5sum: 3976b76a41b4806a073375b9bc96bacd Description: debug symbols for python3-pyperscan Build-Ids: a9bbc8962060134da4587918b37b8e356b0830da Package: python3-pyphdi Source: libphdi Version: 20240307-0kali2 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 1044 Depends: libphdi1 (= 20240307-0kali2), libc6 (>= 2.33), python3 (<< 3.13), python3 (>= 3.12~) Homepage: https://github.com/libyal/libphdi Priority: optional Section: python Filename: pool/main/libp/libphdi/python3-pyphdi_20240307-0kali2_arm64.deb Size: 328860 SHA256: 4cf5331274931010555ced3294e1f1d28e4941b731868ca75066cf47e2745666 SHA1: 35cf101bbdd50e41edb0e5196de43c1351ab19ce MD5sum: a8f8de6f55694cd1aee6f2fd82fa8404 Description: library to access the Parallels Hard Disk image (PHDI) -- Python 3 bindings libphdi is a library to access the Parallels Hard Disk image (PHDI) format. format. . This package contains Python 3 bindings for libphdi. Package: python3-pyphdi-dbgsym Source: libphdi Version: 20240307-0kali2 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 517 Depends: python3-pyphdi (= 20240307-0kali2) Priority: optional Section: debug Filename: pool/main/libp/libphdi/python3-pyphdi-dbgsym_20240307-0kali2_arm64.deb Size: 413904 SHA256: 0b07b1edaa53a4c07052b058f3f0754d94be5004391a97198b9c6fd412b51c8a SHA1: 4e2b754acfd41182339f767af88e21f0f4ec81c2 MD5sum: acddb8773eca5469a0d14181cb2fa7a6 Description: debug symbols for python3-pyphdi Build-Ids: 840c713d54bc402529a360a5ee1645a9d2c0b9de Package: python3-pyppeteer Source: pyppeteer Version: 1.0.2-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 327 Depends: python3-appdirs (>= 1.4.3), python3-appdirs (<< 2.0.0), python3-certifi, python3-importlib-metadata, python3-pyee (>= 7.0.1), python3-tqdm, python3-urllib3, python3-websockets, python3:any Suggests: python-pyppeteer-doc Homepage: https://github.com/pyppeteer/pyppeteer Priority: optional Section: python Filename: pool/main/p/pyppeteer/python3-pyppeteer_1.0.2-0kali2_all.deb Size: 62540 SHA256: de54de3054e5fc4a6bde1dbe0812c206ade3d5485e6916edc267760242f3e3f8 SHA1: b11c6277d5e8730245d0fe48560db405189e9604 MD5sum: 6557407bf430e3e095bf87bd17efa38d Description: port of puppeteer JavaScript chromium browser automation library (Python 3) This package contains an unofficial Python port of puppeteer javascript (headless) chrome/chromium browser automation library. . This package installs the library for Python 3. Package: python3-pypsrp Source: pypsrp Version: 0.8.1-0kali4 Architecture: all Maintainer: Kali Developers Installed-Size: 394 Depends: python3-cryptography, python3-pyspnego, python3-requests, python3:any Homepage: https://github.com/jborean93/pypsrp Priority: optional Section: python Filename: pool/main/p/pypsrp/python3-pypsrp_0.8.1-0kali4_all.deb Size: 71280 SHA256: 5dd417f76d602165206d109a30ae867289cd7376ed531ad15f7ec56809eb0bd5 SHA1: f7c58a61a0c4385f9527ac0ac093930d69a47a74 MD5sum: 511df898e207bf40d9e0210b2beea681 Description: PowerShell Remoting Protocol for Python (Python 3) This package contains a Python client for the PowerShell Remoting Protocol (PSRP) and Windows Remove Management (WinRM) service. It allows your to execute commands on a remote Windows host from any machine that can run Python. . This library exposes 4 different types of APIs; * A simple client API that can copy files to and from the remote Windows host as well as execute processes and PowerShell scripts * A WSMan interface to execute various WSMan calls like Send, Create, Connect, Disconnect, etc * A Windows Remote Shell (WinRS) layer that executes cmd commands and executables using the base WinRM protocol * A PowerShell Remoting Protocol (PSRP) layer allows you to create remote Runspace Pools and PowerShell pipelines . This package installs the library for Python 3. Package: python3-pypykatz Source: pypykatz Version: 0.6.10-0kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 1688 Depends: python3-aesedb, python3-aiosmb, python3-aiowinreg, python3-asyauth, python3-minidump, python3-minikerberos (>= 0.4.0), python3-msldap, python3-unicrypto, python3-winacl (>= 0.1.9), python3-tqdm, python3:any Recommends: python3-rekall-core, volatility3 Homepage: https://github.com/skelsec/pypykatz Priority: optional Section: python Filename: pool/main/p/pypykatz/python3-pypykatz_0.6.10-0kali3_all.deb Size: 180124 SHA256: b63fe7e38d7a41c11cb7239189155c0bf97891f5e4f92922a26a7393a539c239 SHA1: 3631c8a4b0d604c3c2ec6c7b0298ed49325e8f0a MD5sum: ecf1f980077e66269207d8c63011c5a3 Description: Mimikatz implementation in pure Python (Python 3) This package contains Mimikatz implementation in pure Python. . This package installs the library for Python 3. Package: python3-pyric Source: python-pyric Version: 0.1.6+git20191210-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 1092 Depends: python3:any Suggests: python-pyric-doc Homepage: http://github.com/sophron/pyric Priority: optional Section: python Filename: pool/main/p/python-pyric/python3-pyric_0.1.6+git20191210-0kali1_all.deb Size: 270920 SHA256: 296af9a3984173f263c6f67779c6ccf70ef41e0556dfc7160a41318b1804f263 SHA1: ab5efce5d855675c834a8a6e9fa54dcff34ad85f MD5sum: c4d272bfbd2f653e5716ab8d4d63374e Description: Wireless library for Linux (Python 3) This package contains a Linux only library providing wireless developers and pentesters the ability to identify, enumerate and manipulate their system's wireless cards programmatically in Python. Pentesting applications and scripts written in Python have increased dramatically in recent years. However, these tools still rely on Linux command lines tools to setup and prepare and restore the system for use. Until now. PyRIC is: - Pythonic: no ctypes, SWIG etc. PyRIC redefines C header files as Python and uses sockets to communicate with the kernel. - Self-sufficient: No third-party files used. PyRIC is completely self-contained. - Fast: (relatively speaking) PyRIC is faster than using command line tools through subprocess.Popen - Parseless: Get the output you want without parsing output from command line tools. Never worry about newer iw versions and having to rewrite your parsers. - Easy: If you can use iw, you can use PyRIC. At it's heart, PyRIC is a Python port of (a subset of) iw and by extension, a Python port of Netlink w.r.t nl80211 functionality. PyRIC puts iw, ifconfig, rfkill, udevadm, airmon-ng and macchanger in your hands (or your program). . This package installs the library for Python 3. Package: python3-pyshark Source: python-pyshark Version: 0.6-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 141 Depends: python3-appdirs, python3-lxml, python3-packaging, python3-termcolor, python3:any Homepage: https://github.com/KimiNewt/pyshark Priority: optional Section: python Filename: pool/main/p/python-pyshark/python3-pyshark_0.6-0kali1_all.deb Size: 26444 SHA256: 01687882b7e2c24164325961f0082d6da210affca5f5b8bd92950e4c0abe952a SHA1: 1870d3dbbc2e98ae8d3fd7888b538357b263c9b7 MD5sum: 72012944f0c0fba5657055ca0f503603 Description: Python wrapper for tshark Python wrapper for tshark, allowing Python packet parsing using Wireshark dissectors. Package: python3-pyshodan Source: pyshodan Version: 0.2.3+git20220608-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 29 Depends: python3-ipy, python3-shodan, python3:any Homepage: https://github.com/GoVanguard/pyShodan Priority: optional Section: python Filename: pool/main/p/pyshodan/python3-pyshodan_0.2.3+git20220608-0kali1_all.deb Size: 5448 SHA256: 457ad8222a10f9d588118428cb238c2dfd6e7d4c587bf02849c68f16e345f788 SHA1: c18125cec7f1947d2cd14abae3bf58cd6b2b7c2f MD5sum: 1cd7820d6ce61c097e9bb9d4a614541e Description: script for interacting with Shodan API (Python 3) This package contains a Python 3 script for interacting with Shodan API. It has three modes of operation: making an API query for a search term, for a single IP address, or for a list of IP addresses in a .txt file. . This package installs the library for Python 3. Package: python3-pyspnego Source: python-pyspnego Version: 0.10.2-3~kali1 Architecture: all Maintainer: Debian OpenStack Installed-Size: 532 Depends: python3-cryptography, python3-gssapi, python3:any Breaks: python3-spnego Replaces: python3-spnego Homepage: https://github.com/jborean93/pyspnego Priority: optional Section: python Filename: pool/main/p/python-pyspnego/python3-pyspnego_0.10.2-3~kali1_all.deb Size: 98712 SHA256: a97b6254e7289584d3bc21527e1d83a63095366323c8ad14ff37dda816a1fdf2 SHA1: 5569d9b846fdafc53b852b031cec92efe20e476b MD5sum: 75ccfb125746f1920c7236ee1c96a37e Description: Windows Negotiate Authentication Client and Server Library to handle SPNEGO (Negotiate, NTLM, Kerberos) and CredSSP authentication. Also includes a packet parser that can be used to decode raw NTLM/SPNEGO/Kerberos tokens into a human readable format. Package: python3-pytest-factoryboy Source: pytest-factoryboy Version: 2.6.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 66 Depends: python3-factory-boy, python3-inflection, python3-packaging, python3-pytest, python3-typing-extensions, python3:any Suggests: python-pytest-factoryboy-doc Homepage: https://github.com/pytest-dev/pytest-factoryboy Priority: optional Section: python Filename: pool/main/p/pytest-factoryboy/python3-pytest-factoryboy_2.6.1-0kali1_all.deb Size: 16516 SHA256: f5d4c9c9feaa72832b001e88e0102ebce8529ce833233b3386b9ee08ff8a175a SHA1: 21e8aba08ec596acfb32419b48e8f054f94906c4 MD5sum: 80f871866508d13e8bfbea88f6c3c51d Description: factory_boy integration the pytest runner (Python 3) This package contains a factory_boy integration with the pytest runner. It makes it easy to combine factory approach to the test setup with the dependency injection, heart of the pytest fixtures. . This package installs the library for Python 3. Package: python3-python-anticaptcha Source: python-python-anticaptcha Version: 1.0.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 50 Depends: python3-requests, python3-six, python3:any Suggests: python-python-anticaptcha-docs Homepage: https://github.com/ad-m/python-anticaptcha Priority: optional Section: python Filename: pool/main/p/python-python-anticaptcha/python3-python-anticaptcha_1.0.0-0kali1_all.deb Size: 10756 SHA256: 1845be84f2b6af847bce50b3f7e080cdfc0fa7d6b6ad5293bb0ed1740b3aa3e3 SHA1: 2ca731546da2abc87de2606d0a5dacbb632a114e MD5sum: f6bdb1d97703514f06ef3de9ab4cfe68 Description: Python client library to solve captchas A Python client library to solve captchas with anticaptcha.com support The library is cyclically and automatically tested for proper operation . This package installs the library for Python 3. Package: python3-pythonping Source: pythonping Version: 1.1.4-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 62 Depends: python3:any Multi-Arch: foreign Homepage: https://github.com/alessandromaggio/pythonping Priority: optional Section: python Filename: pool/main/p/pythonping/python3-pythonping_1.1.4-0kali1_all.deb Size: 14284 SHA256: 6d710e1e890d7850b030a98f7fdd399b994cccf8800bec9c84fd7f6323e07e7e SHA1: e400c727edab7a7dbd7a670f6b6c92c014ad3de8 MD5sum: 4e5decf44ae088399ee6a5e983e92a77 Description: simple way to ping (Python 3) This libraray is a simple way to ping in Python. With it, you can send ICMP Probes to remote devices like you would do from the terminal. PythonPing is modular, so that you can run it in a script as a standalone function, or integrate its components in a fully-fledged application. . This package installs the library for Python 3. Package: python3-pythontoolskit Source: python-pythontoolskit Version: 1.2.6-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 350 Depends: python3:any Homepage: https://github.com/mauricelambert/PythonToolsKit Priority: optional Section: python Filename: pool/main/p/python-pythontoolskit/python3-pythontoolskit_1.2.6-0kali1_all.deb Size: 47488 SHA256: 53f5f7b49c1a7058f918814b670a6d030d6b5d7149361659fe3ecd54bb0d73b9 SHA1: 7618ee0f5761dd894f17a2c61f250b0f83c77d01 MD5sum: d7cc35105a0ac1eed057df688260b4b6 Description: Useful tools and functions for producing Python packages This package implements useful tools and functions for producing Python packages or tools implemented in Python. Package: python3-pyuserinput Source: pyuserinput Version: 0.1.11-0kali5 Architecture: all Maintainer: Kali Developers Installed-Size: 133 Depends: python3-xlib, python3:any Homepage: https://github.com/PyUserInput/PyUserInput Priority: optional Section: python Filename: pool/main/p/pyuserinput/python3-pyuserinput_0.1.11-0kali5_all.deb Size: 24264 SHA256: db569551568bca2b4f97ab461dd3d15a9ef5fd14f206778d150203afc21b18f1 SHA1: 3dd707ec57082a8f2c019fa00577a2bbef99e491 MD5sum: 01b2042ef8e60ee4a8d2de0482527619 Description: Simple, cross-platform module for mouse and keyboard control (Python 3) This package contains a module for cross-platform control of the mouse and keyboard in Python that is simple to use. . This package installs the library for Python 3. Package: python3-pyvnc Source: pyvnc Version: 0.1-0kali4 Architecture: all Maintainer: Kali Developers Installed-Size: 97 Depends: python3-numpy, python3-pygame, python3-twisted, python3:any Homepage: https://github.com/cair/pyVNC Priority: optional Section: python Filename: pool/main/p/pyvnc/python3-pyvnc_0.1-0kali4_all.deb Size: 18932 SHA256: 60032b0756c2d107438e9d210e079562e903b55731f8140bc731fc54ff453d18 SHA1: 5ca20e6ff8c115b7ec88485d246edb6bbc0d52c8 MD5sum: 842defc1ee369a77c0ec2be3924a65ee Description: client library for interacting with a VNC session (Python 3) This package contains a client library for interacting programmatically (and physically) with a VNC session. pyVNC Client that is built with Twisted-Python and PyGame. . The client supports the following encodings: Hextile, CoRRE, RRE, RAW, CopyRect. . This package installs the library for Python 3. Package: python3-pyvsapm Source: libvsapm Version: 20240226-0kali2 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 1114 Depends: libvsapm1 (= 20240226-0kali2), libc6 (>= 2.34), python3 (<< 3.13), python3 (>= 3.12~) Homepage: https://github.com/libyal/libvsapm Priority: optional Section: python Filename: pool/main/libv/libvsapm/python3-pyvsapm_20240226-0kali2_arm64.deb Size: 332084 SHA256: dfd35d885c4cd6ae7106dcf3b054ed1e62d1c7b649e427615dc6166165dbdd4a SHA1: a217a544e71e45539ee5719455fca8032dea52a5 MD5sum: 36559b45c1c55097bbd1d140c2682c43 Description: library to access the Apple Partition Map (APM) -- Python 3 bindings libvsapm is a library to access the Apple Partition Map (APM) volume system format. . This package contains Python 3 bindings for libvsapm. Package: python3-pyvsapm-dbgsym Source: libvsapm Version: 20240226-0kali2 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 537 Depends: python3-pyvsapm (= 20240226-0kali2) Priority: optional Section: debug Filename: pool/main/libv/libvsapm/python3-pyvsapm-dbgsym_20240226-0kali2_arm64.deb Size: 423940 SHA256: 5eff3c4c3664e92bc79a252db01af2a7718d99d20c9ca81cb19f74d9c21fd3ae SHA1: 8acbb0e9fcb42d052207d47fd952ad905cc95cce MD5sum: df91544bf2cfc3f59e535ef50cdb4300 Description: debug symbols for python3-pyvsapm Build-Ids: 2ada150f1e68f4b87a4bfe990ea2af85a8f24e87 66bc118c175071ed3331adc40a879e70c8250d50 Package: python3-pywebcopy Source: pywebcopy Version: 7.0.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 165 Depends: python3-cachecontrol, python3-lxml, python3-pkg-resources, python3-requests, python3-six, python3:any Homepage: https://github.com/rajatomar788/pywebcopy Priority: optional Section: python Filename: pool/main/p/pywebcopy/python3-pywebcopy_7.0.1-0kali1_all.deb Size: 35816 SHA256: 903ab095c05a8e3aec04a7f3b9cf1c5df287806db86c73f0a893245d6697a7a2 SHA1: bd9ba2bd2f7cb26a3981e059602fd2a1b45c0cdb MD5sum: 072a85872620b7ddd7c7fa62e4220ce9 Description: Python websites and webpages cloning at ease (Python 3) This package contains a Python library to clone websites and webpages: * Python websites and webpages cloning at ease * Web Scraping or Saving Complete webpages and websites * Web scraping and archiving tool: Archive any online website and its assets, css, js and images for offilne reading, storage or whatever reasons . This package installs the library for Python 3. Package: python3-pywerview Source: pywerview Version: 0.3.3-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 214 Depends: python3-bs4, python3-ldap3, python3-impacket, python3-lxml, python3:any Homepage: https://github.com/the-useless-one/pywerview Priority: optional Section: python Filename: pool/main/p/pywerview/python3-pywerview_0.3.3-0kali1_all.deb Size: 32236 SHA256: acb31434192a6e4caf83e7f9a839d635b3044e63c112430520b4c1ce61bdee19 SHA1: ff832bf8f4bdf3a0b51934675652ae0e19e62dde MD5sum: 88d7b8c1e36c32522ed78b1eaa0b5fb0 Description: (partial) Python rewriting of PowerSploit's PowerView (Python 3) This package contains a (partial) Python rewriting of PowerSploit's PowerView. PowerView makes it so easy to find vulnerable machines, or list what domain users were added to the local Administrators group of a machine, and much more. . This package installs the library for Python 3. Package: python3-pywhat Source: pywhat Version: 1.1.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 96 Depends: name-that-hash, python3-click, python3-langdetect, python3-rich, python3:any Multi-Arch: foreign Homepage: https://github.com/bee-san/pyWhat Priority: optional Section: python Filename: pool/main/p/pywhat/python3-pywhat_1.1.0-0kali1_all.deb Size: 18192 SHA256: 255d4d87d31ae4dae86ac2fa234e047cc408c599ba38ebea0b5b49aec6a4b1b5 SHA1: 2c4df5b1a08ab6e7ff964231ed11864473a9c377 MD5sum: 3a5401c2d6eb9945c96793fe03b3b9ec Description: identify what something is (Python 3) This package contains a tool to identify what something is. Whether it be a file or text! Or even the hex of a file! What about text within files? We have that too! what is recursive, it will identify everything in text and more! . This package installs the library for Python 3. Package: python3-rel Source: python-registeredeventlistener Version: 0.4.9.19-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 67 Depends: python3:any Homepage: https://github.com/bubbleboy14/registeredeventlistener Priority: optional Section: python Filename: pool/main/p/python-registeredeventlistener/python3-rel_0.4.9.19-0kali1_all.deb Size: 13696 SHA256: 4e6562a30bccc1a8f0d56f5bda434909be860eccd1d6a6d6307f4d5374a2365b SHA1: 647d7728ea8d8ca1eb4f2ec2a5da68947023774b MD5sum: b3f3a0151957dee72eea568d06734179 Description: Provides standard (pyevent) interface and functionality without external dependencies Registered Event Listener (rel) is a cross-platform asynchronous event dispatcher primarily designed for network applications. Package: python3-roguehostapd Source: python-roguehostapd Version: 1.2.3+git20191209-0kali4 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 2083 Depends: python3 (<< 3.13), python3 (>= 3.11~), python3:any, libc6 (>= 2.17), libnl-3-200 (>= 3.2.7), libnl-genl-3-200 (>= 3.2.7), libssl3t64 (>= 3.0.0) Homepage: https://github.com/wifiphisher/roguehostapd Priority: optional Section: python Filename: pool/main/p/python-roguehostapd/python3-roguehostapd_1.2.3+git20191209-0kali4_arm64.deb Size: 423100 SHA256: b008ccfeac1c6cd722a969e4644720589c5b180687da1c7f704dcfaba9cc5336 SHA1: 3f7487abea9125ffc6a0ec41454a9af687cd2359 MD5sum: de88cfa8a9022f5b4f719e14cf0eb394 Description: Hostapd fork with Wi-Fi attacks and Python bindings with ctypes (Python 3) This package contains a fork of hostapd, the famous user space software access point. It provides Python ctypes bindings and a number of additional attack features. It was primarily developed for use in the Wifiphisher project. . This package installs the library for Python 3. Package: python3-roguehostapd-dbgsym Source: python-roguehostapd Version: 1.2.3+git20191209-0kali4 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 2602 Depends: python3-roguehostapd (= 1.2.3+git20191209-0kali4) Priority: optional Section: debug Filename: pool/main/p/python-roguehostapd/python3-roguehostapd-dbgsym_1.2.3+git20191209-0kali4_arm64.deb Size: 2401788 SHA256: 8922dad51f3be1af66d21874fa58fc6306b3a2e416ba9ad59e1b4634dea7b0c0 SHA1: 0ca6144e3c5bd12e3f9810cb31cc044872dfcd3d MD5sum: 29d58178cf4572ac959643cbcf516cb9 Description: debug symbols for python3-roguehostapd Build-Ids: cdac821fa16878340a337a3ddcd8e76c9a191402 f2c03f4c74cbf588b5a03a9a6ecea648c041b313 Package: python3-rtlsdr Source: python-rtlsdr Version: 0.3.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 104 Depends: python3:any, python3-matplotlib, rtl-sdr, python3-numpy Homepage: https://github.com/roger-/pyrtlsdr Priority: optional Section: python Filename: pool/main/p/python-rtlsdr/python3-rtlsdr_0.3.0-0kali1_all.deb Size: 24728 SHA256: adabe70084379d03d5342e1d4f7279c421d9ba34b454d2f669fee0dedf1d764a SHA1: 43135dbd799e34f73a6d162aab54e83cfd568876 MD5sum: 7b0918466d8ccebe446b708a23f5a941 Description: Python wrapper for librtlsdr (Python3 package) pyrtlsdr is a simple Python interface to devices supported by the RTL-SDR project, which turns certain USB DVB-T dongles employing the Realtek RTL2832U chipset into low-cost, general purpose software-defined radio receivers. It wraps all the functions in the librtlsdr library (including asynchronous read support), and also provides a more Pythonic API. . This package installs the library for Python 3. Package: python3-rule-engine Source: rule-engine Version: 4.1.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 702 Depends: python3-dateutil, python3-ply, python3:any Suggests: python-rule-engine-doc Homepage: https://github.com/zeroSteiner/rule-engine Priority: optional Section: python Filename: pool/main/r/rule-engine/python3-rule-engine_4.1.0-0kali1_all.deb Size: 45892 SHA256: be85e093180054451ee43a3d1662f911298c8301ad47ef45354a2b760561045a SHA1: fbba96d9aa9d96e8cd948c83ad9de9bb4e9ab588 MD5sum: dac171f01f2d637a89f9ef901795cdf1 Description: library for creating general purpose “Rule” objects (Python 3) This package contains a library for creating general purpose “Rule” objects from a logical expression which can then be applied to arbitrary objects to evaluate whether or not they match. . This package installs the library for Python 3. Package: python3-rzpipe Source: rzpipe Version: 0.4.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 52 Depends: python3:any Homepage: https://rizin.re Priority: optional Section: python Filename: pool/main/r/rzpipe/python3-rzpipe_0.4.0-0kali1_all.deb Size: 10368 SHA256: b08bd33620ccd47638f57eb6dfffc058faa0438345ea45c0419c9402b928f183 SHA1: c5580a5c0dea2acc54d036c726dce595be547454 MD5sum: 52bf4417339e078e9cf03ee9760ec70f Description: Pipe interface for rizin Interact with rizin using the `#!pipe` command or in standalone scripts that communicate with local or remote rizin via pipe, tcp or http. Package: python3-samba Source: samba Version: 2:4.21.1+dfsg-2kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 22949 Depends: python3-ldb (= 2:2.10.0+samba4.21.1+dfsg-2kali1), samba-libs (= 2:4.21.1+dfsg-2kali1), python3-tdb, python3 (<< 3.13), python3 (>= 3.12~), python3:any, libbsd0 (>= 0.0), libc6 (>= 2.34), libgnutls30t64 (>= 3.7.0), libldb2 (>= 2:1.1.23), libndr5 (>= 2:4.20.0~rc1), libpython3.12t64 (>= 3.12.1), libtalloc2 (>= 2.4.2~), libtevent0t64 (>= 0.16.1~), python3-talloc (>= 2.4.2~) Recommends: python3-gpg, tdb-tools Breaks: samba (<< 2:4.20.1+dfsg-2~), samba-common-bin (<< 2:4.20.1+dfsg-2~) Replaces: samba (<< 2:4.20.1+dfsg-2~), samba-common-bin (<< 2:4.20.1+dfsg-2~), samba-libs (<< 2:4.16.0+dfsg-1~) Homepage: https://www.samba.org Priority: optional Section: python Filename: pool/main/s/samba/python3-samba_4.21.1+dfsg-2kali1_arm64.deb Size: 2546868 SHA256: 51e0e32fd518a65c245f019fd439d54cb96ca23bb5413d7f0552af702740991e SHA1: 3fc4e1dbe0ab62c52288018e9ee483cfabccb4b1 MD5sum: d1dec71e11d41f893279b27f30f19cba Description: Python 3 bindings for Samba Samba is an implementation of the SMB/CIFS protocol for Unix systems, providing support for cross-platform file sharing with Microsoft Windows, OS X, and other Unix systems. Samba can also function as a domain controller or member server in Active Directory or NT4-style domains. . This package contains Python 3 bindings for most Samba libraries. Original-Maintainer: Debian Samba Maintainers Package: python3-samba-dbgsym Source: samba Version: 2:4.21.1+dfsg-2kali1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 14834 Depends: python3-samba (= 2:4.21.1+dfsg-2kali1) Priority: optional Section: debug Filename: pool/main/s/samba/python3-samba-dbgsym_4.21.1+dfsg-2kali1_arm64.deb Size: 11691956 SHA256: 51ca5cea717bf7914d93b50acef61fe15aac900fe48e77f96e90a0ad36e237c8 SHA1: c6a37e83f1d7688d85fe82f95c60b814f683865b MD5sum: 13ffc6367f1083f1ef90c73738efb62d Description: debug symbols for python3-samba Build-Ids: 03d1bce716d4f42fec3e084b1c60537ddd4159ce 0bac73e8fb4332ca7eea41395ab6b8a31f50ed4b 0f3a9530476c88a9298b089a5c7287befa4fba2f 13df5166078ee8a0ee7f31611352180ee32ab5dc 15e7a196bef1c26f1926e6b289969ef24ac614e2 172855c37cbbfd3e05a5574cc2c923e1981c8cf8 197b93f6edc5d8998c804b735de6c81503ecb0f6 1d00f28b21c4acd7f4a4201cc4fa9a81f85d6553 1ed76f05c2b0bd963e36f87ca2c4c3e61d05b3d8 1f52ba35d2f762cded92dcdb26ea0ee39da6d3ea 2200d1bba214b4048acfe17ef95f971065961f70 28f530cfd79543a181d8e95f62892e5e3f5035e2 3334d79100937b1147e746e3d99ab7e15dd2d7ed 35462eb14d3b79da16f855233b117f3ea611aff3 3600d956f87f9651e62d7014c7f5a724e08f8040 36428e6996052fd764e9ce53a3875b3e910823a1 374c7f18124671c53ed138797840966eb2f0fc1f 39823c1f6254d1cd3d7bdcef2165e7a49764b085 3b6de84d39945ee6c4c4c1357a39635d26816029 488008bb8b6ddf6746abd91743df05a70ec46402 492854554e54753f6aae30ca6bca33012997b374 54fc397ae3f0b181ab88482424cc62b0e6f556d0 54fd1417b8389811151722a9cb8dd6d9d74784b7 551611acaf00785f9ec354332b1a499de87f0b22 555662593606894fc8982c311f55f64cbdd6527b 58e6afb9b741120ec2e695a84eb85e8bdd352ecb 591e088e9536096040bc6f33a1d16aca8f5a8475 5b20a65d69dbc6d6c693aa4472c3d75521f55aea 5e223feb1368dc7aea3d13e53bace647bff756d1 5fa1a76f042d94a527389698e9232b860778aab0 641bc8d50b676cba58dc7661fa04be20afdbf70b 682d0540402642ed95ef6f9243f5a5c1cb5113e0 6a63f4d5398a7367a77f79702cb613c604c012b6 6bff6c52c0845ce818eded802c45d2ea719153c2 7070e395e78411b7711278ff1587c49a3becdb91 7136c38da6c06982ebcc9bf8d37b53a3f5374667 7474326e227ee3e64aad8fb12bb28a4f9239ce96 74e0be78a88bc4ecb15aed8a24f619872727f206 782b266c1a425951ad06098faf0f0816b5e14740 78efac5376972d9bdce141f3dbd606cf18f62f90 7b7b808ab8e81a32e06641636bd19f0261dc919a 846c25a09d4063cc96132e8b7710b5c9d519dfc3 85ce5f59ad47f558d8b52fa314fc7ce67a3c35c5 8ec8e388628d640619dc17346d46f32566640e42 9220f74890969ce6abfa1add2f893464a723d493 928a970050dc4a0b54595ae9af83cc55cc756114 944d204a3bc91e2c2f0acf2765662a7359892f9f 94e349ccc4dd6ca75f81348c195f84d46f349951 94ecc6550495f4644a9050620679998f29f94b60 97af8b4c681674d7cc0944e6c36e409600a1ad73 9a860248b5248cb9354be4380734df3e6b52bf73 9e1819ebe7a8ad2aa58652aec3f18397c4ac5204 9ed3823a9af5722ffc1a536d594b8a34cca3d038 9ff1a2ccc1ea5fc68dad7adf1bcd62396c801dc3 a076b7937223875187294492afee67652400c14c a17a44d2492d900e76c9513efa3ce6dcc5f39236 a71b0354b64d574f300513a1452d4dbe5e366f5d a766ae5f91c701d5e0109ac9b99161c3ab390e0a a9ac0cc54b3e27f8f2dcac7c62793eba3a4a1de8 ac10403e0d36ffd43d09c51df393ad259342c1b8 acecf8173d3e3644a2ba2d0d808328b896db3c66 b4be5137775cf919ce1b24304023e6bdfad8c483 b4c11a9aab6ef4e860e8740cb8fe1cffe9c354fb b4e6b9cdd9716736c0c9e1af8038a6fa3afab60a b5d205fde4cc9b9b8bf1b810e3b04aa45dc8825e b876d20edbeded12c7a53e1b3ab6296148be9d6f bcc1e2d524c5bd259cf558e7909428c5c2a86831 bcdf5e73348f98c859b851dd9c6159f07069c5e9 c03f55efd01aa8632b639945b839c19c30821b98 c0f91733e723213d20c842f423f8064a2c3d912e c6fee811c8cb172aeca9545575adc4ea2045cb44 c80bf9c64be80cce9221c4fb4e6caed92209d915 d22832c7ec5f15e036d8f74cc128da47b8413e2b d3101a7b5a5afa32769dea5f62e210b075cf84cc dd3762a302cfcbf525f7ec9bf67603e7a5af450a e06baa03fdbd5ffbb12b3cfd572d8e8a1fb169f9 e63d0b5e7492dbcc5cb696930045b54ee3f5223b ea3ef25538d9023cf068b8bb3b2127c27fe15fff f94640a6a6baf83e4003be58d36d2d78c026b972 fa08d1ecd6d4c8fd673ba85eb6ca9f19fab805b9 fa4646a274b16b50b3a18171f65218070d54c28b fa94ea2355fd8abfb9afecbae244b844a09e45c8 Original-Maintainer: Debian Samba Maintainers Package: python3-sarge Source: sarge Version: 0.1.7.post1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 90 Depends: python3:any Suggests: python-sarge-doc Homepage: https://docs.red-dove.com/sarge/ Priority: optional Section: python Filename: pool/main/s/sarge/python3-sarge_0.1.7.post1-0kali1_all.deb Size: 17960 SHA256: 22dfce1abf1283eccda3c7f6d9c4e7aee417fa9b64dc2175dc0ccc50d2812321 SHA1: 720ee2d2344fc99dce77e51319e9b0f4242e01d4 MD5sum: 653221e988536b72a9cc039a991dbd5d Description: library to interact with exteranl programs (Python 3) This package contains Sarge, a library which is intended to make your life easier than using the subprocess module in Python’s standard library. . Sarge is, of course, short for sergeant – and like any good non-commissioned officer, sarge works to issue commands on your behalf and to inform you about the results of running those commands. . This package installs the library for Python 3. Package: python3-secretsocks Source: pysecretsocks Version: 0.9.1+git20221130.43c0bed-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 35 Depends: python3:any, python3-pyasyncore Homepage: https://github.com/BC-SECURITY/PySecretSOCKS Priority: optional Section: python Filename: pool/main/p/pysecretsocks/python3-secretsocks_0.9.1+git20221130.43c0bed-0kali2_all.deb Size: 6004 SHA256: 28e6762039599e1e2a6169c7f1b40044e87d68d7c3d7d743f4efb87055dddf67 SHA1: d4aa244687268d99c0f2345e3ad0944c5e4da544 MD5sum: e706a3292fe44d196c6a44e2b0d8053c Description: Socks server for tunneling connections (Python 3) This package contains a Python SOCKS server for tunneling connections over another channel. . This package installs the library for Python 3. Package: python3-secure Source: python-secure Version: 0.3.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 59 Depends: python3:any Homepage: https://github.com/TypeError/secure.py Priority: optional Section: python Filename: pool/main/p/python-secure/python3-secure_0.3.0-0kali1_all.deb Size: 9420 SHA256: cbdffe9366a30503d95f57422b273c5a869065a4569c6314d69b17f0da7e382d SHA1: c87c81dd335e7c2149b9b526e454fa7daf01bd1d MD5sum: 1a5ff58340b47edb9312b17480833f77 Description: Secure lock headers and cookies for Python web frameworks (Python 3) This package contains is a lightweight package that adds optional security headers and cookie attributes for Python web frameworks. . This package installs the library for Python 3. Package: python3-sigma Source: pysigma Version: 0.11.7+ds-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 542 Depends: python3-jinja2, python3-packaging, python3-pyparsing, python3-requests, python3-yaml, python3:any Suggests: python-sigma-doc Multi-Arch: foreign Homepage: https://github.com/SigmaHQ/pySigma Priority: optional Section: python Filename: pool/main/p/pysigma/python3-sigma_0.11.7+ds-0kali1_all.deb Size: 89232 SHA256: c2f3de70d422944b473abc02e29bf6620a8106d70b93c842fe6d554636d8361b SHA1: bd2ef4b136ccf767afc20c2bcee36588eb4f34a3 MD5sum: 16dd47735079834148cc24ff264811db Description: library that parses and converts Sigma rules into queries (Python 3) This package contains a Python library that parses and converts Sigma rules into queries. It is a replacement for the legacy Sigma toolchain (sigmac) with a much cleaner design and is almost fully tested. . This package installs the library for Python 3. Package: python3-simple-rest-client Source: python-simple-rest-client Version: 1.1.3-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 37 Depends: python3-httpx, python3-slugify, python3:any, python3-status Homepage: https://github.com/allisson/python-simple-rest-client Priority: optional Section: python Filename: pool/main/p/python-simple-rest-client/python3-simple-rest-client_1.1.3-0kali2_all.deb Size: 7344 SHA256: 186908f2369cedf01a3c20678aceb0d2a79530296553c8ac2552d12bb95f7532 SHA1: da7ae97fea1508a99d63d23c68dce8bcd0c31f7e MD5sum: 8dd6720da8011166bc00710aaf52d276 Description: Simple REST client (Python 3) This package contains Simple REST client for Python 3.7+. . This package installs the library for Python 3. Package: python3-simplekv Source: python-simplekv Version: 0.14.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 123 Depends: python3:any Homepage: https://github.com/mbr/simplekv Priority: optional Section: python Filename: pool/main/p/python-simplekv/python3-simplekv_0.14.1-0kali1_all.deb Size: 23612 SHA256: 8fbd3e0b8dd56cf0371760982f1c3bcc7fcbebb5c18dc6541bbcd423b33ef45f SHA1: efb4963019003a3f61e18aea769285b86a5c03aa MD5sum: ea40d21df112bacda51fe317829a5a8c Description: simple key-value store for binary data (Python 3) This package contains an API for very basic key-value stores used for small, frequently accessed data or large binary blobs. Its basic interface is easy to implement and it supports a number of backends, including the filesystem, SQLAlchemy, MongoDB, Redis and Amazon S3/Google Storage. . This package installs the library for Python 3. Package: python3-slowapi Source: slowapi Version: 0.1.4-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 61 Depends: python3-starlette, python3-limits, python3-redis, python3:any Homepage: https://github.com/laurentS/slowapi Priority: optional Section: python Filename: pool/main/s/slowapi/python3-slowapi_0.1.4-0kali1_all.deb Size: 11996 SHA256: db9a84a808cb166497dcedc27d8fc33b7338c53039db5361b8bbab9918a8ef0b SHA1: fea52a83ffd83dd16a16a3ebf1988b5182419521 MD5sum: c89fe90dc3a3204bc43f9ee450f5ae6a Description: Rate limiting library for Starlette and FastAPI (Python 3) This package contains a rate limiting library for Starlette and FastAPI adapted from flask-limiter. . This package installs the library for Python 3. Package: python3-smb Source: pysmb Version: 1.1.19-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 401 Depends: python3-pyasn1, python3:any Suggests: python-pysmb-doc Homepage: https://miketeo.net/wp/index.php/projects/pysmb Priority: optional Section: python Filename: pool/main/p/pysmb/python3-smb_1.1.19-0kali2_all.deb Size: 56544 SHA256: 8881f5d4353dce41c51c82dcee09bcea515110942feeaa8d58a87599f7825d33 SHA1: 1bd1c10001e950ade411998e20c6f0acbd57009b MD5sum: a4744bac8bc04da57b491a9f35d1810c Description: SMB/CIFS library (Python 3) This package contains an experimental SMB/CIFS library written in Python. It implements the client-side SMB/CIFS protocol which allows your Python application to access and transfer files to/from SMB/CIFS shared folders like your Windows file sharing and Samba folders. . This package installs the library for Python 3. Package: python3-splinter Source: splinter Version: 0.13.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 149 Depends: python3-selenium, python3-six, python3:any Suggests: python-splinter-doc Homepage: https://github.com/cobrateam/splinter Priority: optional Section: python Filename: pool/main/s/splinter/python3-splinter_0.13.0-0kali1_all.deb Size: 22172 SHA256: 118dd5dd8a9581c558e3acbac020d55148988b2cc34cdc54aafacfdfad291565 SHA1: 85b8fe9d7695de22b967e47392951a9d666b955c MD5sum: 5424f09f3005bb2be798b77b980873ed Description: Python test framework for web applications (Python 3) This package contains an open source tool for testing web applications using Python. It lets you automate browser actions, such as visiting URLs and interacting with their items. . This package installs the library for Python 3. Package: python3-spyse Source: spyse-python Version: 2.2.3-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 87 Depends: python3-dataclasses-json (>= 0.5.4), python3-limiter, python3-requests, python3-responses, python3:any Homepage: https://github.com/spyse-com/spyse-python Priority: optional Section: python Filename: pool/main/s/spyse-python/python3-spyse_2.2.3-0kali1_all.deb Size: 12944 SHA256: 3fbc179ab8b58ec6f5d2340f8b18a37209d3c04969528d8881720a40c21aef72 SHA1: d46f6df263a096ac0a6e057cbfb2913bbc08db2f MD5sum: dae220a61fc3b23202599db1f1fc7426 Description: wrapper for Spyse API (Python 3) This package contains the official wrapper for spyse.com API, written in Python, aimed to help developers build their integrations with Spyse. . Spyse is the most complete Internet assets search engine for every cybersecurity professional. . This package installs the library for Python 3. Package: python3-sqlalchemy-schemadisplay Source: python-sqlalchemy-schemadisplay Version: 1.3-0kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 29 Depends: python3-sqlalchemy, python3-pkg-resources, python3-pydot, python3:any Homepage: https://github.com/fschulze/sqlalchemy_schemadisplay Priority: optional Section: python Filename: pool/main/p/python-sqlalchemy-schemadisplay/python3-sqlalchemy-schemadisplay_1.3-0kali3_all.deb Size: 6560 SHA256: eee1e546ab6d38c8102520b79c88a25a2327a8c3519f517f3801f533ff1983bf SHA1: c974cb57f76fe3f027b56d34b42828bbfe97289f MD5sum: d104a6edde30222d59e59515787b7ed9 Description: Turn SQLAlchemy DB Model into a graph (Python 3) This package contains a module to turn SQLAlchemy DB Model into a graph. . This package installs the library for Python 3. Package: python3-sslcrypto Source: sslcrypto Version: 5.4-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 125 Depends: python3-base58, python3-pyaes, python3:any Homepage: https://github.com/imachug/sslcrypto Priority: optional Section: python Filename: pool/main/s/sslcrypto/python3-sslcrypto_5.4-0kali1_all.deb Size: 22764 SHA256: cb6b73b296da341f775dda84bc1a6a71364ec14eb221197794b0ea15a244fe75 SHA1: ae496db4de67d5bb497e200b2434f4967b8662f6 MD5sum: bde81c0c2c40e70bf3a0aec9032b4064 Description: fast and simple library for AES, ECIES and ECDSA (Python 3) This package contains a fast and simple library for AES, ECIES and ECDSA for Python. sslcrypto can use OpenSSL in case it's available in your system for speedup, but pure-Python code is also available and is heavily optimized. . This package installs the library for Python 3. Package: python3-status Source: python-status Version: 1.0.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 21 Depends: python3:any Homepage: https://pypi.org/project/python-status Priority: optional Section: python Filename: pool/main/p/python-status/python3-status_1.0.1-0kali1_all.deb Size: 4828 SHA256: f96158ad0f7771a359a83dba8d06be60d6e766212dbd9ebf58fcb0ef399c8d7f SHA1: 9be930648dda3b41f23c7b1c067330f38cb76b42 MD5sum: 24d3e39ed57830c0c234268df5800f1e Description: HTTP Status for Humans (Python 3) This package contains very simple Python library which provides human understandable HTTP status codes and improves readability of your code. You don't have to use those ugly HTTP status numbers, but use easily understandable status names. . This package installs the library for Python 3. Package: python3-stix2 Source: stix2 Version: 3.0.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 733 Depends: python3-requests, python3-simplejson, python3-stix2-patterns, python3-tz, python3:any Suggests: python-stix2-doc Homepage: https://github.com/oasis-open/cti-python-stix2 Priority: optional Section: python Filename: pool/main/s/stix2/python3-stix2_3.0.1-0kali1_all.deb Size: 108856 SHA256: c58e6f0ba32e59ff4d7b22a46715293d805bf50edb851b7d7ab94cfb4e1a3901 SHA1: d5935dc1daf64175dcdc135d94c7325cb90f9851 MD5sum: 9d6ad663d254cc2fe6e9bb1a21ccb5eb Description: Python APIs for serializing and de-serializing STIX2 JSON content (Python 3) This package contains Python APIs for serializing and de-serializing STIX2 JSON content, along with higher-level APIs for common tasks, including data markings, versioning, and for resolving STIX IDs across multiple data sources. . This package installs the library for Python 3. Package: python3-stix2-patterns Source: stix2-patterns Version: 2.0.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 366 Depends: python3-antlr4, python3-six, python3:any Suggests: python-stix2-patterns-doc Homepage: https://github.com/oasis-open/cti-pattern-validator Priority: optional Section: misc Filename: pool/main/s/stix2-patterns/python3-stix2-patterns_2.0.0-0kali1_all.deb Size: 33060 SHA256: bf58c24669c0a4f3f1b380714197f10fd768006fda8ae0a5927bfdf2349329e0 SHA1: cd6b7ad89f4d99b029396f265ee4859e0040a90c MD5sum: db4c5e8c28f7612a63fa70d6232a6c51 Description: tool to check the syntax of the CTI STIX Pattern expressions (Python 3) This package contains software tool for checking the syntax of the Cyber Threat Intelligence (CTI) STIX Pattern expressions, which are used within STIX to express conditions (prepresented with the Cyber Observable data model) that indicate particular cyber threat activity. The repository contains source code, an ANTLR grammar, automated tests and associated documentation for the tool. The validator can be used as a command-line tool or as a Python library which can be included in other applications. . This package installs the library for Python 3. Package: python3-stringdist Source: python-stringdist Version: 1.0.9-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 30 Depends: python3:any Homepage: https://github.com/obulkin/string-dist Priority: optional Section: python Filename: pool/main/p/python-stringdist/python3-stringdist_1.0.9-0kali1_all.deb Size: 5352 SHA256: 9dca5abd2c0739c6d6c4531f34d2a11089d60207ae7697597eb220b18f4cf1ff SHA1: eb6160b3c2f9f2c1a580b09ea687f89ed946ebbd MD5sum: 3556149409bdace7a569483b3c935273 Description: Python library for calculating string distances using C extensions This package provides the stringdist module, which includes functions for calculating raw and normalized versions of the following string distance measurements: - Levenshtein distance - Restricted Damerau-Levenshtein distance (a.k.a. optimal string alignment distance) Package: python3-syncer Source: syncer Version: 1.3.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 24 Depends: python3:any Suggests: python-syncer-doc Homepage: https://github.com/miyakogi/syncer Priority: optional Section: python Filename: pool/main/s/syncer/python3-syncer_1.3.0-0kali1_all.deb Size: 4508 SHA256: 891da4141a474e8cc2c0a3dd1c48ba5a701028a325e6b49e4fb82289c635ab53 SHA1: 70e19da20431fad3b3f5b0882cc41c847f92c619 MD5sum: 5cde86b7271760423b7107d713ee4c64 Description: async-to-sync converter for Python (Python 3) This package contains an async-to-sync converter for Python. Sometimes (mainly in test) we need to convert asynchronous functions to normal, synchronous functions and run them synchronously. It can be done by ayncio.get_event_loop().run_until_complete(), but it's quite long... . Syncer makes this conversion easy. . - Convert coroutine-function (defined by aync def) to normal (synchronous) function - Run coroutines synchronously - Support both async def and decorator (@asyncio.coroutine) style . This package installs the library for Python 3. Package: python3-syslog-rfc5424-formatter Source: python-syslog-rfc5424-formatter Version: 1.2.3-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 28 Depends: python3:any Suggests: python-syslog-rfc5424-formatter-doc Homepage: https://github.com/EasyPost/syslog-rfc5424-formatter Priority: optional Section: python Filename: pool/main/p/python-syslog-rfc5424-formatter/python3-syslog-rfc5424-formatter_1.2.3-0kali1_all.deb Size: 6032 SHA256: 12f9c8707c9b8ca5b5ac9e870cbe0b8c550fd141b0b9a7456b75e05c8e522fc0 SHA1: 808395759ce441f0dc19feacea06b94edea386c4 MD5sum: a42036030abfc180083b5f5ca45f8d9d Description: Python logging formatter for emitting RFC5424 Syslog messages (Python 3) This module implements a Python logging formatter which produces well-formed RFC5424-compatible Syslog messages to a given socket. . This package installs the library for Python 3. Package: python3-taxii2client Source: cti-taxii-client Version: 2.3.0-0kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 114 Depends: python3-requests, python3-six, python3-tz, python3:any Suggests: python-cti-taxii-client-doc Multi-Arch: foreign Homepage: https://github.com/oasis-open/cti-taxii-client Priority: optional Section: python Filename: pool/main/c/cti-taxii-client/python3-taxii2client_2.3.0-0kali3_all.deb Size: 18904 SHA256: 5da487d93140e2ac7aede1da05046dd8032818fcadfe52c9079d5c74fe161b20 SHA1: df0e2bc61f4ab7806f38d03e3afe84c6d3130d22 MD5sum: b81798daea4c65ae8ccc44539819daab Description: minimal client implementation for the TAXII 2.X server (Python 3) This package contains a minimal client implementation for the TAXII 2.X server. It supports the following TAXII 2.X API services: - Server Discovery - Get API Root Information - Get Status - Get Collections - Get a Collection - Get Objects - Add Objects - Get an Object - Delete an Object (2.1 only) - Get Object Manifests - Get Object Versions (2.1 only) . This package installs the library for Python 3. Package: python3-tls-parser Source: tls-parser Version: 1.2.2-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 60 Depends: python3:any Homepage: https://github.com/nabla-c0d3/tls_parser Priority: optional Section: python Filename: pool/main/t/tls-parser/python3-tls-parser_1.2.2-0kali1_all.deb Size: 8904 SHA256: 2cd0eaec5af0c187d6b441822abe28bc92d3a62867fffec108eaf6710cc3c854 SHA1: 3d29724ab321bb9abcd23926563bea7153fea48e MD5sum: 2c74072d8b6afe46d2c73b56c2ec2856 Description: Small library to parse TLS records (Python 3) This package contains a small library to parse TLS records, used by SSLyze. . This package installs the library for Python 3. Package: python3-token-bucket Source: token-bucket Version: 0.3.0-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 39 Depends: python3:any Homepage: https://github.com/falconry/token-bucket Priority: optional Section: python Filename: pool/main/t/token-bucket/python3-token-bucket_0.3.0-0kali2_all.deb Size: 8120 SHA256: bb380b0116edbdc0f3d821b41f2e83949bb58e75762264851a75c6c7efbe8d21 SHA1: c21cd6dcfae1c1dfd84faca86683d31a9d04451e MD5sum: c6946ee074902fa3aab6731fd0b815b4 Description: Token Bucket Implementation for Python Web Apps (Python 3) This package contains an implementation of the token bucket algorithm suitable for use in web applications for shaping or policing request rates. This implementation does not require the use of an independent timer thread to manage the bucket state. . Compared to other rate-limiting algorithms that use a simple counter, the token bucket algorithm provides the following advantages: . The thundering herd problem is avoided since bucket capacity is replenished gradually, rather than being immediately refilled at the beginning of each epoch as is common with simple fixed window counters. Burst duration can be explicitly controlled. . Moving window algorithms are resistant to bursting, but at the cost of additional processing and memory overhead vs. the token bucket algorithm which uses a simple, fast counter per key. The latter approach does allow for bursting, but only for a controlled duration. . This package installs the library for Python 3. Package: python3-trufflehogregexes Source: trufflehogregexes Version: 0.0.7-0kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 22 Depends: python3:any Homepage: https://github.com/dxa4481/truffleHogRegexes Priority: optional Section: python Filename: pool/main/t/trufflehogregexes/python3-trufflehogregexes_0.0.7-0kali3_all.deb Size: 3680 SHA256: 0a590bbb4c668ba113f8af4da87ddbcdc53b9a8cbc8c46d9a77f41900f0305fa SHA1: 52b7156ab6f4cc5a6cd42387899d80684e5d7673 MD5sum: dbe36795e1116655da9276e225252bb8 Description: regexes power truffleHog (Python 3) This package contains regexes power truffleHog. . This package installs the library for Python 3. Package: python3-tsk Source: pytsk (20211111-0kali1) Version: 20211111-0kali1+b2 Architecture: arm64 Maintainer: Debian Security Tools Installed-Size: 1912 Depends: libafflib0t64 (>= 3.7.6), libc6 (>= 2.38), libewf2 (>= 20121209), libgcc-s1 (>= 3.0), libstdc++6 (>= 13.1), libtalloc2 (>= 2.0.4~git20101213), libvhdi1 (>= 20150110), libvmdk1 (>= 20150516), zlib1g (>= 1:1.1.4), python3 (<< 3.13), python3 (>= 3.11~) Built-Using: sleuthkit (= 4.12.1+dfsg-0kali6) Multi-Arch: same Homepage: https://github.com/py4n6/pytsk/ Priority: optional Section: python Filename: pool/main/p/pytsk/python3-tsk_20211111-0kali1+b2_arm64.deb Size: 328388 SHA256: fcddfb6c5a76a09c33ecda4bb77fbbba401b801e35b52b8d84bf4e35cae17e93 SHA1: 6eeeadbfeaa9ebed8448ddcc4a885b69e46f1df0 MD5sum: bfc26aa44fc4bef573755f7be21681e4 Description: Python Bindings for The Sleuth Kit This package contains Python 3 bindings to libtsk3, the shared library that provides all the functionality of The Sleuth Kit. Package: python3-tsk-dbgsym Source: pytsk (20211111-0kali1) Version: 20211111-0kali1+b2 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Debian Security Tools Installed-Size: 517 Depends: python3-tsk (= 20211111-0kali1+b2) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/p/pytsk/python3-tsk-dbgsym_20211111-0kali1+b2_arm64.deb Size: 278840 SHA256: 81c3fb1387c2ecea1b752022b60988269d59b868e71582fbcc9e324a42b0c167 SHA1: 6ac6eb97ea201d2f44c536858da5798802cb5a5c MD5sum: 05f297bab0cd0bbc5d83aafb7ba83e21 Description: debug symbols for python3-tsk Build-Ids: 09983b97e31886e7fe8486f0ebf0eaea8aaec00a f818ba8c0c7dcb34d121134a531437b718c6f93d Package: python3-ubireader Source: ubi-reader Version: 0.8.5-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 199 Depends: python3:any Homepage: https://github.com/onekey-sec/ubi_reader Priority: optional Section: python Filename: pool/main/u/ubi-reader/python3-ubireader_0.8.5-0kali1_all.deb Size: 27508 SHA256: 523699b87a0adac65e3344b2ecd0c0988ddc892f6a6b372a82319a412f3b7b9b SHA1: b231fe068f1ef48998527696f459bc6a3cd6cae1 MD5sum: 0cb47cd1d74b1ee8314c2cdb7f4d9a26 Description: scripts capable of extracting the contents of UBI and UBIFS images (Python 3) This package contains a ollection of scripts capable of extracting the contents of UBI and UBIFS images, along with analyzing these images to determine the parameter settings to recreate them using the mtd-utils tools. . This package installs the library for Python 3. Package: python3-unblob-native Source: unblob-native Version: 0.1.5-0kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 1053 Depends: python3 (>= 3~), python3:any, libc6 (>= 2.34), libgcc-s1 (>= 4.2), libpython3.12t64 (>= 3.12.7) Homepage: https://github.com/onekey-sec/unblob-native Priority: optional Section: python Filename: pool/main/u/unblob-native/python3-unblob-native_0.1.5-0kali1_arm64.deb Size: 290372 SHA256: 402a3ba362409fae7a7d49584670ec30e6a64140aff3a615bb1ce0cf136ee140 SHA1: c62db8db3fc10896c8697b0ab8dc57ba60c7bb24 MD5sum: cc8f8c38ff80d1264f87fd4f6704bc49 Description: performance-critical components of Unblob (Python 3) This package holds performance-critical components of Unblob, an accurate, fast, and easy-to-use extraction suite. It parses unknown binary blobs for more than 30 different archive, compression, and file-system formats, extracts their content recursively, and carves out unknown chunks that have not been accounted for. . This package installs the library for Python 3. Package: python3-unblob-native-dbgsym Source: unblob-native Version: 0.1.5-0kali1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 4353 Depends: python3-unblob-native (= 0.1.5-0kali1) Priority: optional Section: debug Filename: pool/main/u/unblob-native/python3-unblob-native-dbgsym_0.1.5-0kali1_arm64.deb Size: 3825256 SHA256: f7839ddbe5275353471902a2cda4f2943285e6797788cd473488769f3f15675c SHA1: 961755b9c89504e7f8778a1ee5372b829bed1399 MD5sum: ac012967efde489cd364bf0541bac21b Description: debug symbols for python3-unblob-native Build-Ids: 95b0fdfd505c54675264ed6546b3eb09d99b7e21 Package: python3-vadersentiment Source: vadersentiment Version: 3.3.2-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 601 Depends: python3-requests, python3:any Homepage: https://github.com/cjhutto/vaderSentiment Priority: optional Section: python Filename: pool/main/v/vadersentiment/python3-vadersentiment_3.3.2-0kali2_all.deb Size: 102840 SHA256: c889f5d00c02c22671b199c25ca172476845f5efd9805a80cc9f4004311150ac SHA1: 703bbc50b0d1fc6fb754b8b6e1bea87832b9f208 MD5sum: f77f21f92c29d9225f06fdd8bbf8d82e Description: lexicon and rule-based sentiment analysis tool (Python 3) This package contains VADER (Valence Aware Dictionary and sEntiment Reasoner). It is a lexicon and rule-based sentiment analysis tool that is specifically attuned to sentiments expressed in social media. . This package installs the library for Python 3. Package: python3-visvis Source: python-visvis Version: 1.13.0+dfsg1-0kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 5190 Depends: fonts-freefont-otf, python3-imageio, python3-numpy, python3-opengl, python3:any Homepage: https://github.com/almarklein/visvis Priority: optional Section: python Filename: pool/main/p/python-visvis/python3-visvis_1.13.0+dfsg1-0kali3_all.deb Size: 3008420 SHA256: 1c3bac57b5abe36c590a3045685f11b5f30fa525fd7416e44a7578746aa6f0d6 SHA1: c7730fbf1ec7ae03f073295cb623b443be7659ca MD5sum: 31db3dc8b597c441bf772a93cdaea7cc Description: object oriented approach to visualization (Python 3) This package contains a pure Python library for visualization of 1D to 4D data in an object oriented way. Essentially, visvis is an object oriented layer of Python on top of OpenGl, thereby combining the power of OpenGl with the usability of Python. A Matlab/Matplotlib-like interface in the form of a set of functions allows easy creation of objects (e.g. plot(), imshow(), volshow(), surf()). . This package installs the library for Python 3. Package: python3-vulners Source: vulners Version: 2.1.2-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 86 Depends: python3-appdirs (>= 1.4.4), python3-appdirs (<< 2.0.0), python3-requests, python3-six (>= 1.16.0), python3-six (<< 2.0.0), python3:any Multi-Arch: foreign Homepage: https://vulners.com Priority: optional Section: python Filename: pool/main/v/vulners/python3-vulners_2.1.2-0kali1_all.deb Size: 15520 SHA256: 6065d239ecf81ccc2497459211d316d9be009bcfc7228f9d11c19eeca07fc76d SHA1: 9670bd5c468a1ec7854f585cb74c0d21055f4857 MD5sum: bb3ba9d26f24407785017890e625648e Description: Vulners API v3 Python wrapper (Python 3) This package contains a Python 3 library for the Vulners Database. It provides search, data retrieval, archive and vulnerability scanning API's for the integration purposes. With this library you can create powerful security tools and get access to the world largest security database. . This package installs the library for Python 3. Package: python3-whois Source: python-whois Version: 0.9.3-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 419 Depends: python3-simplejson, whois, python3-dateutil, python3:any Homepage: https://github.com/richardpenman/whois Priority: optional Section: python Filename: pool/main/p/python-whois/python3-whois_0.9.3-0kali1_all.deb Size: 88456 SHA256: 0718670aa3560763403e3237f710a5f65adc1f9327d6270751c3fb144f91c37f SHA1: d6576179418a9e2de1bda5d01cf7982678069c67 MD5sum: 832dcf86c9a4ab83831f0190de711a63 Description: Python module for retrieving WHOIS information This Python wrapper for the "whois" command has a simple interface to access parsed WHOIS data for a given domain. . It is able to extract data for many of the popular TLDs (com, org, net, biz, info, pl, jp, uk, nz, ...) and queries WHOIS servers directly instead of going through an intermediate web service. Package: python3-winacl Source: winacl Version: 0.1.9-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 336 Depends: python3-cryptography (>= 38.0.1), python3:any Homepage: https://github.com/skelsec/winacl Priority: optional Section: python Filename: pool/main/w/winacl/python3-winacl_0.1.9-0kali2_all.deb Size: 69656 SHA256: 6490d13d91ebdb806603a28d9b2b013edc7f93a0995c024dc69cc83b3a97b226 SHA1: 952d0dfa02d4093657e79c66d42ffcb5ddcec877 MD5sum: f32879a4a9993ac14dc294d94ee6e3ee Description: Platform independent lib for interfacing windows security descriptors This package contains a platform independent library for interfacing windows security descriptors. . This package installs the library for Python 3. Package: python3-wsgidav Source: wsgidav Version: 4.3.3-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 610 Depends: python3-defusedxml, python3-jinja2, python3-json5, python3-yaml, python3:any, python3-cheroot Suggests: python-wsgidav-doc Homepage: https://github.com/mar10/wsgidav Priority: optional Section: python Filename: pool/main/w/wsgidav/python3-wsgidav_4.3.3-0kali1_all.deb Size: 119704 SHA256: f9c1af1c3ff828e8383282dc7a0fba840dee481416890fb662c100e5adb94f4f SHA1: 6df8945e9a55a9c0ab411c94abcbe7701af4de2a MD5sum: 6b7b3ff39a48e50b9690ac64ae40a7a9 Description: generic and extendable WebDAV server (Python 3) This package contains a generic and extendable WebDAV server written in Python and based on WSGI. . This package installs the library for Python 3. Package: python3-xlutils Source: xlutils Version: 2.0.0-0kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 161 Depends: python3-xlrd, python3-xlwt, python3:any Suggests: python-xlutils-doc Conflicts: python-xlutils (<< 2.0.0-0kali1) Homepage: http://www.python-excel.org/ Priority: optional Section: python Filename: pool/main/x/xlutils/python3-xlutils_2.0.0-0kali3_all.deb Size: 29080 SHA256: 37bf780aeb150f3aade1600f13eedb68e02c25c20314fb9fb578613fed54b898 SHA1: 15c632c30469a8ecebd51c48a26e8a74499d92d4 MD5sum: 47fad02c1848feb55cda6dae74389162 Description: Utilities for working with Excel files (Python 3) This package provides a collection of utilities for working with Excel files. Since these utilities may require either or both of the xlrd and xlwt packages, they are collected together here, separate from either package. . This package installs the library for Python 3. Package: python3-zapv2 Source: python-owasp-zap-v2.4 Version: 0.0.20-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 289 Depends: python3-requests, python3-six, python3:any Provides: python3-owasp-zap-v2.4, python3-zap-api Homepage: https://github.com/zaproxy/zap-api-python Priority: optional Section: python Filename: pool/main/p/python-owasp-zap-v2.4/python3-zapv2_0.0.20-0kali1_all.deb Size: 28996 SHA256: da4686fc57e3db15ee0f35c9529f6e864665984fd06a5857fd7151d1fe2723fe SHA1: 865a298677e9ac8093b10d53af1c56368f67a542 MD5sum: a9ee4a9ecbaee69b70baa4ee626e6be2 Description: implementation to access the OWASP ZAP API (Python 3) This package contains the Python implementation to access the OWASP ZAP API. . This package installs the library for Python 3. Package: python3-zlib-wrapper Source: python-zlib-wrapper Version: 0.1.3-0kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 28 Depends: python3:any Homepage: https://github.com/killswitch-GUI/zlib_wrapper Priority: optional Section: python Filename: pool/main/p/python-zlib-wrapper/python3-zlib-wrapper_0.1.3-0kali3_all.deb Size: 4808 SHA256: 3aa7cf74d8eb3b0d108b87d838c01ba4f128e13cbd46fba2266b295a96e0c587 SHA1: f7665a8bea48294dcc4175f35c3706103b5fde64 MD5sum: 1979a119eadc62d3939b4327d3ded4f0 Description: Wrapper around zlib with custom header crc32 (Python 3) This package contains a very small library for building crc32 header on top of zlib. Zlib performance on the highest compression is decent for the benchmark, while not as optimized as 7z it was roughly half the time for all in memory test. . This package installs the library for Python 3. Package: qmake6 Source: qt6-base Version: 6.7.2+dfsg-4kali1 Architecture: arm64 Maintainer: Debian Qt/KDE Maintainers Installed-Size: 1091 Depends: qmake6-bin (= 6.7.2+dfsg-4kali1) Breaks: qt6-base-dev (<< 6.6.0+dfsg~) Replaces: qt6-base-dev (<< 6.6.0+dfsg~) Multi-Arch: same Homepage: https://www.qt.io/developers/ Priority: optional Section: devel Filename: pool/main/q/qt6-base/qmake6_6.7.2+dfsg-4kali1_arm64.deb Size: 149544 SHA256: dc5753b8ccc02cfa7efb34c397d7ee6c311154663e27843a2baa57a2c89a9fcf SHA1: e2dd70ef04dc027dd94d3c1368ce016ecb231df1 MD5sum: cd3fcce4f0b2194917f153a6b56dc0c4 Description: Qt 6 qmake Makefile generator tool Qt is a cross-platform C++ application framework. Qt's primary feature is its rich set of widgets that provide standard GUI functionality. . This package contains the Qt 6 qmake, a tool that helps simplify the build process for development project across different platforms. qmake automates the generation of Makefiles so that only a few lines of information are needed to create each Makefile. qmake can be used for any software project, whether it is written using Qt or not. . Qt 6 qmake requires a platform and a compiler description file which contains many default values used to generate appropriate Makefiles. . This package contains also these platform specifications. Package: qmake6-bin Source: qt6-base Version: 6.7.2+dfsg-4kali1 Architecture: arm64 Maintainer: Debian Qt/KDE Maintainers Installed-Size: 1625 Depends: libc6 (>= 2.34), libqt6core6t64 (>= 6.7.2), libstdc++6 (>= 11), qt6-base-private-abi (= 6.7.2) Multi-Arch: foreign Homepage: https://www.qt.io/developers/ Priority: optional Section: devel Filename: pool/main/q/qt6-base/qmake6-bin_6.7.2+dfsg-4kali1_arm64.deb Size: 553160 SHA256: 8f1903e85e123f3bcc148fdb89ab1e6f43759f237d1ce85d0fa85555c3bf99be SHA1: bfa317981f04b64c8bde862a16147c6f7e831102 MD5sum: 76df137da9e2ef967d8eca8b375fad64 Description: Qt 6 qmake Makefile generator tool — binary file Qt is a cross-platform C++ application framework. Qt's primary feature is its rich set of widgets that provide standard GUI functionality. . This package contains the binary file for the qmake buildsystem. Do not install this package directly, use qmake6 instead. Package: qmake6-bin-dbgsym Source: qt6-base Version: 6.7.2+dfsg-4kali1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Debian Qt/KDE Maintainers Installed-Size: 10260 Depends: qmake6-bin (= 6.7.2+dfsg-4kali1) Priority: optional Section: debug Filename: pool/main/q/qt6-base/qmake6-bin-dbgsym_6.7.2+dfsg-4kali1_arm64.deb Size: 9963916 SHA256: 6e28fa0b915831f21685b0612fb877b13faa359d37de2af7d4e9d83f65592f3e SHA1: 31f5a6b9c9128081c89499726184a9588f14f98d MD5sum: df186701db65a51fea6322de89e5bfa1 Description: debug symbols for qmake6-bin Build-Ids: b549f5b1aff3c89082fae4faf97c33b184ef91e6 Package: qsslcaudit Version: 0.8.3-0kali2 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 1235 Depends: libc6 (>= 2.34), libcrypto++8t64 (>= 8.9.0), libgcc-s1 (>= 3.0), libgnutls30t64 (>= 3.8.4), libqt5core5t64 (>= 5.15.1), libqt5network5t64 (>= 5.8.0), libstdc++6 (>= 13.1), libunsafessl1.0.2 (>= 1.0.2u-0kali2) Homepage: https://github.com/gremwell/qsslcaudit Priority: optional Section: misc Filename: pool/main/q/qsslcaudit/qsslcaudit_0.8.3-0kali2_arm64.deb Size: 294580 SHA256: 41da1f58540eb5a28f9a01691bba86075e1f56b3454968169b4464dede79a120 SHA1: 7386bd28034ec0be91b7c0adac363e07f6387bba MD5sum: 21c43eb2a8a4bce21cda23c88afa9020 Description: test SSL/TLS clients how secure they are This tool can be used to determine if an application that uses TLS/SSL for its data transfers does this in a secure way. Package: qsslcaudit-dbgsym Source: qsslcaudit Version: 0.8.3-0kali2 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 6037 Depends: qsslcaudit (= 0.8.3-0kali2) Priority: optional Section: debug Filename: pool/main/q/qsslcaudit/qsslcaudit-dbgsym_0.8.3-0kali2_arm64.deb Size: 5951600 SHA256: eaf7c6a07970a4a3d78a76e9511d3178355f04ad492160f7a40150d4d1d1cfec SHA1: abc4682ffc1009aca1c73efc3d97fd340b874c25 MD5sum: 74f64b8561edcd82f523eee606f54ca1 Description: debug symbols for qsslcaudit Build-Ids: 46585c8bb7bdac33f75b299bdb88d43ad1060dcc Package: qt6-base-dev Source: qt6-base Version: 6.7.2+dfsg-4kali1 Architecture: arm64 Maintainer: Debian Qt/KDE Maintainers Installed-Size: 17074 Depends: libgl-dev, libglx-dev, libopengl-dev, libqt6concurrent6 (= 6.7.2+dfsg-4kali1), libqt6core6t64 (= 6.7.2+dfsg-4kali1), libqt6dbus6 (= 6.7.2+dfsg-4kali1), libqt6gui6 (= 6.7.2+dfsg-4kali1), libqt6network6 (= 6.7.2+dfsg-4kali1), libqt6opengl6 (= 6.7.2+dfsg-4kali1), libqt6openglwidgets6 (= 6.7.2+dfsg-4kali1), libqt6printsupport6 (= 6.7.2+dfsg-4kali1), libqt6sql6 (= 6.7.2+dfsg-4kali1), libqt6test6 (= 6.7.2+dfsg-4kali1), libqt6widgets6 (= 6.7.2+dfsg-4kali1), libqt6xml6 (= 6.7.2+dfsg-4kali1), libvulkan-dev, qmake6 (= 6.7.2+dfsg-4kali1), qt6-base-dev-tools (= 6.7.2+dfsg-4kali1), qt6-qpa-plugins (= 6.7.2+dfsg-4kali1) Breaks: libqt6opengl6-dev (<< 6.4.2+dfsg-12~) Replaces: libqt6opengl6-dev (<< 6.4.2+dfsg-12~) Provides: libqt6opengl6-dev (= 6.7.2+dfsg-4kali1) Multi-Arch: same Homepage: https://www.qt.io/developers/ Priority: optional Section: libdevel Filename: pool/main/q/qt6-base/qt6-base-dev_6.7.2+dfsg-4kali1_arm64.deb Size: 1704356 SHA256: 143087741b10da1a85e1690b8f267b9d311543c9a6849d2c2b05acb34f27e43f SHA1: d8440142101c413459f707e1d626d3f41bd46318 MD5sum: 98f26cdaec1adf405776e670ff41dfa2 Description: Qt 6 base development files Qt is a cross-platform C++ application framework. Qt's primary feature is its rich set of widgets that provide standard GUI functionality. . This package contains the header development files used for building Qt 6 applications. . If you are interested in packaging Qt 6 stuff please take a look at https://qt-kde-team.pages.debian.net/packagingqtbasedstuff.html Package: qt6-base-dev-tools Source: qt6-base Version: 6.7.2+dfsg-4kali1 Architecture: arm64 Maintainer: Debian Qt/KDE Maintainers Installed-Size: 4707 Depends: libc6 (>= 2.38), libgcc-s1 (>= 3.3.1), libpcre2-16-0 (>= 10.22), libqt6core6t64 (>= 6.7.2), libqt6dbus6 (>= 6.7.2), libstdc++6 (>= 14), libzstd1 (>= 1.5.5), qt6-base-private-abi (= 6.7.2) Suggests: cmake Multi-Arch: foreign Homepage: https://www.qt.io/developers/ Priority: optional Section: devel Filename: pool/main/q/qt6-base/qt6-base-dev-tools_6.7.2+dfsg-4kali1_arm64.deb Size: 947668 SHA256: 204dff56e5ef18b83f12917955dc6e35ff58cd868255d94533bf816457a58ff4 SHA1: 4a11600bfd36ec666db9e3ce49fe69eaa5b8958f MD5sum: 0b2f1f5d270fc4877c48d80819305615 Description: Qt 6 base development programs Qt is a cross-platform C++ application framework. Qt's primary feature is its rich set of widgets that provide standard GUI functionality. . This package contains the development programs used for building Qt 6 applications, such as moc, qdbuscpp2xml, qdbusxml2cpp, rcc, syncqt and uic. . We do not recommend depending on this package directly. Please depend on qt6-base-dev instead. Package: qt6-base-dev-tools-dbgsym Source: qt6-base Version: 6.7.2+dfsg-4kali1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Debian Qt/KDE Maintainers Installed-Size: 39065 Depends: qt6-base-dev-tools (= 6.7.2+dfsg-4kali1) Priority: optional Section: debug Filename: pool/main/q/qt6-base/qt6-base-dev-tools-dbgsym_6.7.2+dfsg-4kali1_arm64.deb Size: 37355008 SHA256: 32e64091d6de433c47f3f6be0ea85aa8691286d0e45a53e30558a994cff33c9f SHA1: 5d54c58c39a47089980b4e71523e0919e5ccf8f0 MD5sum: b22cfbb339e725465f2772bf5d4c3954 Description: debug symbols for qt6-base-dev-tools Build-Ids: 14f52e150d7e35c39ecf3916068f86a2416597bb 1f59c94c1ed4a5923bf4628d94988c9d93e02f17 33bb9c6547bd905d11bd995c653a7fbc1c0a16c4 485ae146814ad8e519e15bf7abbccfb091112f8c 49c144d81ba8857b684d5895bc6876adfef246ee 4bdf1577171e854c56b3b1da3dcbff98f54f4ea9 569607cf464510a0515bb70497317c29f9a835dc 6df39ef77a6fc80338cc5813683840e82684a401 7d6a842693839c516580554a6299e23581b625e3 8d3ba85cddee64b4a32da90e93fd702f598ce2dc cbdac094a8d342857fd59204decfd8b3610a710b e2b8803adf8c4ae7606f58e2c0bf88d7f6ae28ca ee245d845adf3c1826bfb209fa0b262d12b5299d f35111acaa9f5a6aa63d1a7043ed8b8601c33145 Package: qt6-base-examples Source: qt6-base Version: 6.7.2+dfsg-4kali1 Architecture: arm64 Maintainer: Debian Qt/KDE Maintainers Installed-Size: 17315 Depends: libc6 (>= 2.35), libgcc-s1 (>= 3.3.1), libqt6concurrent6 (>= 6.1.2), libqt6core6t64 (>= 6.7.2), libqt6dbus6 (>= 6.3.0), libqt6gui6 (>= 6.7.2), libqt6network6 (>= 6.6.1), libqt6opengl6 (>= 6.1.2), libqt6openglwidgets6 (>= 6.6.0), libqt6printsupport6 (>= 6.1.2), libqt6sql6 (>= 6.6.0), libqt6test6 (>= 6.7.2), libqt6widgets6 (>= 6.7.2), libqt6xml6 (>= 6.6.0), libstdc++6 (>= 14), qt6-base-private-abi (= 6.7.2) Multi-Arch: same Homepage: https://www.qt.io/developers/ Priority: optional Section: misc Filename: pool/main/q/qt6-base/qt6-base-examples_6.7.2+dfsg-4kali1_arm64.deb Size: 2803712 SHA256: e3af676619cbb0af5a2dcd713e8d45c14ad72f9b4bb5131d9d52cbfff09c2a8e SHA1: 47fbf259e7958d6377762f0fbb8dff933e279f41 MD5sum: be8be2a8b62a62f57bd90db19ba014a5 Description: Qt 6 base examples Qt is a cross-platform C++ application framework. Qt's primary feature is its rich set of widgets that provide standard GUI functionality. . This package contains the examples for the Qt base submodule. Package: qt6-base-examples-dbgsym Source: qt6-base Version: 6.7.2+dfsg-4kali1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Debian Qt/KDE Maintainers Installed-Size: 77662 Depends: qt6-base-examples (= 6.7.2+dfsg-4kali1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/q/qt6-base/qt6-base-examples-dbgsym_6.7.2+dfsg-4kali1_arm64.deb Size: 74276796 SHA256: 37b2e884211aa23633384c41a3856d3a9d96c92313d15090535a4ec8d5c37e9c SHA1: f7b0c8f9a3422b2cbd4524394dc775b6cc507cdd MD5sum: ae279e36e604ebea27b53f9e5528279f Description: debug symbols for qt6-base-examples Build-Ids: 0049aea5094c53b774570c2414c8ae809fa5b3f2 00eb54b1a1ed4d7a3cea3e3e4f9f5577b720a184 0142fc1321f95d248fb8cfd46c69c2f0d67a3851 05308de809efff389965925834f13d69565c6b68 099ba92f06451a2a0c4c17f05eda015987bf43fb 0a721507cece7546c18f5555cd349b1b87fd8323 0add436671c6a78b6aa3118ef063d63582e85da8 0de59eec4e1a7f2c0c83f4dee283e287a17d5ceb 0e250e42861e489358e37ae14f86c23c0c6688ad 102b513557473b5138a259b6918395b1e176cdae 10c38190c4259f1b86195bcb98817f4ce65b7fb2 112754e66f9903e4070153081cac46a1f1a86483 1201c9feb180016c613ed260e55b87240b155329 1419c5adf523682ffaae60427b3f389bc0bd845c 168b170ce4ccff82c0b30ddb6d376196cbb84787 1a2d00484b36043e54c709b984d4cceb129b2ff0 1af6246e4dc300bfb7151697fbb89d08d2bd62c3 1bace66d7a69571ea2310d02de3b35046a316dfe 1c272aa4ca0ada7355d27b46248cf875dd9fcde8 1d17ec16be4cb9a4b4c94241befbc3577c42f906 1df38839d93cd7b0dc36dc22efda39a0945f7057 1fa02b885a880fe49ca15daec39a904d2f3553f3 236a60869d9b9532756ec8f10eebbd2773dc1630 274e658fb047d43b0d4b9cb73117013736afab56 286ebcc8be9e51bb771418c854c4eb1c8aa81dcb 2a955ef56d7d692da9a6ca5ef3651da8f85c5f49 2e86a79cce2ffd0ddd1a793940c76612b9436e01 2f0ebc152f4ba9ab6c9a55b0dafb6b06333c6a4e 302aa2ead0a5d4c15fe40693afb4017cc395ee52 339fcc7ae1ede8855d3c562d87cc7caf45d42f1f 35a39aa8d432193e2c7aa33e2f88e50038c4f60e 3a5dc1fc9803917cf9b6bd211f27e66f41a70214 3a839617960597a54173a0864a8650ba13c92277 3adb0abdf0adc6143b463b7379bf57408b5dab8b 3bac4cd009eb1c90535e6d89d51e8289c15f00ef 3f71fcc9c5d636fe6f939be379d8470bbde5d318 41a8d49f13d7cc9c29bbe3e9d3c3874b99b81bf9 42f66a0394261c68f4546e98cff6d8f59a246860 48404a2f463ba9597ad2c552b0093f1f64a9ec22 490a4021e37a89382891c099098f52a803675c58 4abf074e6be2bae46ad208b5d2c8cd3229cfc9ea 4b0f48d90d3f70b55e7bc4084e5f27f3ce7e1ab9 4b8176b11cdd69c3c84fd18688ecdf872231e767 4c6bbef616e1c9a505eb3d3426f7037ae70844fa 4d6b18a958c85f690d16ee376fcb12791b2d88a1 5118f9ca0c836097a4b2fb7597ff8924eeb68b51 51c61b2a16cf9ce42ca2a40a0e7bcbdcbfd23ce8 537acc8c9244c62e7fcb9996913763034d199fb7 53d3d2b88864a09448892340542ea99116fcb3d5 5817e71b61fab07d60b7a40316e81dac56db92aa 58d34738be761ec67d6bcc22626ac81cd98beb70 591a923efe42afb2cec8828ccd5c3d317f3712b0 59badc0b5a87a64c89333a64aadaaa2df1bd1981 59fbc819dd394e091ddabbece5460c2cb330bc02 5a4277a22c909393e577dbf7b16e27ddb26c54dd 5bba8665348ef52d8d6fc4388f9d568b416d84e7 5d2771598b0535635d16f1307a9a7d797c081d95 5ec1424a861a28bba0f7a58c60e2bc766bae37c4 5f8fa8e19a23fc5d89c344217f83ddceec741947 63b40f09be0532abae2e747e3cb988d0b763706f 6401e0b29242c8a50022494bba674e8dd5c69a5d 647e96f41a0d69b84fd444e1cb6692c213cae754 6564985f6e1a9e2fe8623ff7f1286af2871d8868 66e9c76a9f405abc2b2c678ddf6f6e04bbc4b1e8 67a06b7cb6e510dc8ca18294bc84f32f37d0577e 68a76f7859d3917752f00ea792c4c45c8e83fb76 6de4386840f29aa9ecbca8731c5a40d1c0a5cab0 72109e4c202595805d0898aa48fe8917471ca0c1 7286efeb330f34374352099c73fd708754e56a80 75ad227d3e96b67916a6d6060cb9a5be405d4499 77cffd4ac939fde061837111c5170480f5580f37 7c20f5ad775c6cc325e310a9295598d93ba5ebfc 7c9cb490dfe7a776b70129f08a5b1e6bb0da68ce 8200566b980500d3d3dfa090c83e9693ae01dd03 82309346e0e100ced8b495bbed9da798cc4a93b8 8258eab3ff16d051807aed716a7ce0dde825f851 825f21f9caf1a0ec07bd522e949d78403793ee69 841f0cce259beeb13edac42139fc6a91d1a4270e 84eab539aad15a6c45780391bfebc7d97ef8bd70 86befbf92db62ce7f5447db37ce98970f7648457 86f511c7e56e224dda0e10ca4b3b47a2865adb78 882dc4543079ca4ab13019a902a56279d2f10a4d 89a9c2c72defa941d59b207fefaab1fbe7a219dd 8a07ad78d00502fe2ce89b1759ca3777549fc3db 8a1c150ce67743047d87c2be8281f664cb7e01fb 8a50162fbbe82f9841822e34682afca910c66d3b 8b8ee4dace0dbac12e51cb45e558fac0de018f70 8c848103c3233a56445c2552afa5bbaeb0dd14f2 8cf04fa10d4c65f2852b76efc3463d6d788ca2b7 913451b466b62bd820b039e850e844066cfa1bad 9533a9b8b113a4d7ac26a86e2aafa95f377bed4e 97c33986dceffe0394c8a09bb71e81dfc6613389 9a3fcb38db4abd21c2636b1fcb26b2290c79dd41 9b78822ab795401284132dfffda3a676407683f3 9b8af2181892578c66b5cb87cdf3b5e3f5285712 9cd607e29cece0b5e62ee4cd7ed46f1f2db0747c 9fff1d877249aa2c28a5b55733176ee27cd549f8 a15d52c9f848c3dd8929f7df89d4bdd54c6a00b1 a3b1b5a4a8afa23ecea2a0dd4cac888a2f8030db a50022278a18827cc32c39a255b9122e08da0054 a616e7ad1b9f0a7a35d146714c45ceac25bd879d a8b7baad30a360775cde9cee0ed701bb6d991933 a8bbafe6455eeec7424f58a145b0122f51dda154 a96a6d1bc1ce95a3a3f67a2b6bb7246a34c775e0 acdf6064d1f1df63519e36dbc6793f6fcb187fa6 ad09484667fac93a3783c6952cc26c32179adc4b ae2b91856a8f60b2112e8ea6a9ea4de971aef834 baa210aebaa70b8d6d69251fe4ab1d2dc746b404 bc47b72fdf7c6ad9eb1dc85c353571edada04a35 be7a49feccb4066a48e00270a9331232d324d594 bef944f8ea1344ed5c99f6cbd82ba9728ae8bf79 c1745e144ce454c850bce303d895f94780cdec3b c18c2e258ba4a7c206b705f4d03747ac1dec5c21 c339f1372daa4358bd0247a8e09f84cf3d198daf c37999bb1939b4890bbd4892c918c57186289f9f c39d83caec3c57deee67a2ebd47ed54414412406 c3e824e19abb88558800585a2073c637fb0631a5 c812d4b3ae251eb438e2a5d2317d8f3bab1e5cab c893156cbd13656a199661b92dc9f412150a3be0 cb2f64e22061190ef66f4bde1f2676bc4e89e237 cbd9f741051765be7fd0e6b61c30ddc1c20efd3c cc1c37209bf38aec691966313278b2bb221d5c76 cee7465e899a712275092ce2525eebe0ae626593 d149bb69b256b5fb63583dd72286177f74437b01 d536a77b72dc97867b99d352cbf9f4eabac0f582 d8b506590ace93ab4b6ec17159b41d7ca449e095 dac7666bc2c3e699bc20d8199e67553476234b1b dbdfea631c28db04705fafa9e10e3b1bbd251b89 def33dd02518a95c6dc7e5c49c90134f9520b62f dfcc86f82037e698d34f44dfce002d41b3ef1b6a e10340b3e64ba712de57aab9e02b653821abe798 e195d856c6bec083a1126495eb23e41c8cc8d19a e2a82f3ade2673e846c4b7f32522199f8ac7106a e3ccd8290316fcc22a351c3704a296625aa03f43 e5069e61562c54baa77d9f941fdc96e5f1ea8ad9 e56ba954c167f500879cf3108e9508877741392b e629fe97b5f8521705ff3244f1b4b72c84445d54 e659bb67945cc7b169cf0aca9647e28324377dd3 ec5cd1e3a48cd43f8886546ef4468059d9be9680 ee394a19ae2c4c719d61915bdfc286e99116437c f3eb36a017eb3e9be7ba467140efa49c1b7f2af4 f6b902f03668962ddd03485334e0e20b2089055f Package: qt6-base-private-dev Source: qt6-base Version: 6.7.2+dfsg-4kali1 Architecture: arm64 Maintainer: Debian Qt/KDE Maintainers Installed-Size: 6018 Depends: libfontconfig-dev, libinput-dev, libxkbcommon-dev, qt6-base-dev (= 6.7.2+dfsg-4kali1) Multi-Arch: same Homepage: https://www.qt.io/developers/ Priority: optional Section: libdevel Filename: pool/main/q/qt6-base/qt6-base-private-dev_6.7.2+dfsg-4kali1_arm64.deb Size: 796356 SHA256: ddd2afed0c999b4bf522896a7c66b9f0aaa145de65311d8272a387a4f8c2538f SHA1: eee67bd2baecc7827ee0bde969921d3d8c705b07 MD5sum: cc7e8e088e62d4dc8d071e2a81622916 Description: Qt 6 base private development files Qt is a cross-platform C++ application framework. Qt's primary feature is its rich set of widgets that provide standard GUI functionality. . This package contains the private header development files for building some Qt 6 applications like the Qt Creator QML Designer plugin. . Use at your own risk. Package: qt6-gtk-platformtheme Source: qt6-base Version: 6.7.2+dfsg-4kali1 Architecture: arm64 Maintainer: Debian Qt/KDE Maintainers Installed-Size: 412 Depends: libc6 (>= 2.17), libgdk-pixbuf-2.0-0 (>= 2.31.1), libglib2.0-0t64 (>= 2.34.0), libgtk-3-0t64 (>= 3.21.5), libpango-1.0-0 (>= 1.14.0), libqt6core6t64 (>= 6.7.2), libqt6gui6 (>= 6.4.0), libstdc++6 (>= 5), libx11-6, qt6-base-private-abi (= 6.7.2) Multi-Arch: same Homepage: https://www.qt.io/developers/ Priority: optional Section: libs Filename: pool/main/q/qt6-base/qt6-gtk-platformtheme_6.7.2+dfsg-4kali1_arm64.deb Size: 94072 SHA256: 22e778bbf344f2bbf4fcdb0bd712c400ca210146f767f81af74a62f20a3b7f98 SHA1: 0950012b8a3919944fc036c929bd987b6d5e05c6 MD5sum: 8754707d8702f1e7a15cb7dd3a1e3443 Description: Qt 6 GTK+ 3 platform theme Qt is a cross-platform C++ application framework. Qt's primary feature is its rich set of widgets that provide standard GUI functionality. . This package provides the GTK+ 3 platform theme, which makes Qt use native icon themes, fonts, and dialogs on GTK-based environments. Package: qt6-gtk-platformtheme-dbgsym Source: qt6-base Version: 6.7.2+dfsg-4kali1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Debian Qt/KDE Maintainers Installed-Size: 2230 Depends: qt6-gtk-platformtheme (= 6.7.2+dfsg-4kali1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/q/qt6-base/qt6-gtk-platformtheme-dbgsym_6.7.2+dfsg-4kali1_arm64.deb Size: 2161940 SHA256: 4faa68e5a207b90600534ac20f2b61554a3f7a833002460edbc8e3b5005262f7 SHA1: 67475376b80f91b8316cf9162ff8483cd1f278c9 MD5sum: a51b899ce3f67be48cfe905ac8cc3b5c Description: debug symbols for qt6-gtk-platformtheme Build-Ids: 880eeec01098cafad0026d2446d8de66d20c26c1 Package: qt6-qpa-plugins Source: qt6-base Version: 6.7.2+dfsg-4kali1 Architecture: arm64 Maintainer: Debian Qt/KDE Maintainers Installed-Size: 416 Depends: fontconfig, libc6 (>= 2.17), libqt6core6t64 (>= 6.7.2), libqt6gui6 (>= 6.3.1), libqt6network6 (>= 6.1.2), libstdc++6 (>= 5), qt6-base-private-abi (= 6.7.2) Breaks: libqt6gui6 (<< 6.3.1+dfsg-6~), libqt6network6 (<< 6.2.4+dfsg-5~), libqt6opengl6 (<< 6.3.1+dfsg-6~) Multi-Arch: same Homepage: https://www.qt.io/developers/ Priority: optional Section: libs Filename: pool/main/q/qt6-base/qt6-qpa-plugins_6.7.2+dfsg-4kali1_arm64.deb Size: 88432 SHA256: 11fb86cabf3b386feb5acf4301cf4148fbac6b47ffa9a0a80bbb18f2f9082db9 SHA1: 02101d09dd3edcef089f524a3c432919c073b8c6 MD5sum: 41462423e0c649ed65566f471a23a5fb Description: Qt 6 QPA plugins Qt is a cross-platform C++ application framework. Qt's primary feature is its rich set of widgets that provide standard GUI functionality. . This package contains the following plugins: * uioTouch Plugin * VNC Plugin Package: qt6-qpa-plugins-dbgsym Source: qt6-base Version: 6.7.2+dfsg-4kali1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Debian Qt/KDE Maintainers Installed-Size: 2257 Depends: qt6-qpa-plugins (= 6.7.2+dfsg-4kali1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/q/qt6-base/qt6-qpa-plugins-dbgsym_6.7.2+dfsg-4kali1_arm64.deb Size: 2169000 SHA256: 919a063b63f2bd1c59e9595d244af5350052b43d1eaf730f44e4308d1978ad20 SHA1: 7b41745a843771dd17fe538443dea90796761507 MD5sum: 5cc21e8084d5ee780749f8ce20f6a3ba Description: debug symbols for qt6-qpa-plugins Build-Ids: 49b5ab719f73b65d9285f6f10ebb45111e1b8553 af9e21436bc144f2f8bded90479c204d812418d0 Package: qt6-xdgdesktopportal-platformtheme Source: qt6-base Version: 6.7.2+dfsg-4kali1 Architecture: arm64 Maintainer: Debian Qt/KDE Maintainers Installed-Size: 284 Depends: libc6 (>= 2.17), libqt6core6t64 (>= 6.7.2), libqt6dbus6 (>= 6.4.0), libqt6gui6 (>= 6.1.2), libstdc++6 (>= 5), qt6-base-private-abi (= 6.7.2) Multi-Arch: same Homepage: https://www.qt.io/developers/ Priority: optional Section: libs Filename: pool/main/q/qt6-base/qt6-xdgdesktopportal-platformtheme_6.7.2+dfsg-4kali1_arm64.deb Size: 65832 SHA256: 6d4c3a71bbba7cbfa67b1fb638d98a6dbc07ca451bbadebaaea4ff97bf665ee1 SHA1: a7923078c36151cda06b1ba9f948bf10ae0e81eb MD5sum: f82216c062bcc1a5dc8e6b1b75322a01 Description: Qt 6 XDG Desktop Portal platform theme Qt is a cross-platform C++ application framework. Qt's primary feature is its rich set of widgets that provide standard GUI functionality. . This package provides the XDG Desktop portal platform theme, which makes Qt use native file dialogs on Flatpak/Snap based environments. Package: qt6-xdgdesktopportal-platformtheme-dbgsym Source: qt6-base Version: 6.7.2+dfsg-4kali1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Debian Qt/KDE Maintainers Installed-Size: 990 Depends: qt6-xdgdesktopportal-platformtheme (= 6.7.2+dfsg-4kali1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/q/qt6-base/qt6-xdgdesktopportal-platformtheme-dbgsym_6.7.2+dfsg-4kali1_arm64.deb Size: 915676 SHA256: 9c66ee06311e1a183e13f51f2ae3a9a996da290485795061970e37040deb75b3 SHA1: 7b6c6e8296a5b80ffde25ba6444fa2613a033113 MD5sum: d344a7bb84c9634bd6906db8ee2df4dd Description: debug symbols for qt6-xdgdesktopportal-platformtheme Build-Ids: effb4634747285c8ba1f8fdbe2d62cb2d3f91614 Package: quark-engine Version: 23.9.1-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 423 Depends: androguard, python3-click, python3-colorama, python3-graphviz, python3-prettytable, python3-requests, python3-rzpipe, python3-tqdm, python3-plotly, python3-prompt-toolkit, python3:any Recommends: python3-ciphey Homepage: https://github.com/quark-engine/quark-engine Priority: optional Section: misc Filename: pool/main/q/quark-engine/quark-engine_23.9.1-0kali2_all.deb Size: 85576 SHA256: 525c355084837c3db837527ca5babb916c11d264a6006d302bd67c8abc60ba60 SHA1: 9a5fc849b6ac09f626ae8d1b06001fb2bd421282 MD5sum: c50be6507190c914428f794f3862611c Description: Android Malware (Analysis | Scoring System) Quark-Engine is a full-featured Android analysis framework written in Python for hunting threat intelligence inside the APK, DEX files. Since it is rule-based, you can use the ones built-in or customize as needed. With ideas decoded from criminal law, Quark-Engine has its unique angles for Android analysis. A Dalvik bytecode loader has been developed that has tainted analysis inside but also defeats the obfuscation techniques used against reverse engineering. And surprisingly, the loader matches perfectly the design of the malware scoring system. Quark-Engine is very easy to use and also provides flexible output formats. There are three types of output reports: detail report, call graph, and summary report. With these reports in mind, you can get an overview of the high-risk behavior inside Android within seconds. Also, by integrating with other Android analysis tools such as Ghidra, APKLAB, Jadx, Quark-Engine can greatly improve the efficiency of reverse engineers. Package: radiotap-library Version: 0~20200622-0kali2 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 90 Multi-Arch: same Homepage: https://github.com/radiotap/radiotap-library Priority: optional Section: libs Filename: pool/main/r/radiotap-library/radiotap-library_0~20200622-0kali2_arm64.deb Size: 6896 SHA256: 70c71444945dc4314020fd05e261a25247dbcdad960928d07c8dd80ae6c8d3c9 SHA1: 0e162699d9ea99f6f4ef72edcc10ed6ffd25a053 MD5sum: 79d2cd14c3e37e448d4c089e26437144 Description: Radiotp parser C library This package is a Radiotap parser C library. Radiotap is a de facto standard for 802.11 frame injection and reception. Package: radiotap-library-dbgsym Source: radiotap-library Version: 0~20200622-0kali2 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 20 Depends: radiotap-library (= 0~20200622-0kali2) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/r/radiotap-library/radiotap-library-dbgsym_0~20200622-0kali2_arm64.deb Size: 6084 SHA256: 70f59b12701b648791e6c82139ec9bc7c6ba76dec6490d75e819214244a10d05 SHA1: ab8ca64ac1873e76bfb7a1115a7985a478e66199 MD5sum: c0edfa9213994cda887cfcb794d9a182 Description: debug symbols for radiotap-library Build-Ids: 03b4a7127362d60031aff4d4e5143a82371192b6 Package: rcracki-mt Source: rcracki-mt (0.7.0-1kali4) Version: 0.7.0-1kali4+b1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 403 Depends: libc6 (>= 2.38), libgcc-s1 (>= 3.0), libssl3t64 (>= 3.0.0), libstdc++6 (>= 13.1) Homepage: https://freerainbowtables.com/ Priority: optional Section: utils Filename: pool/main/r/rcracki-mt/rcracki-mt_0.7.0-1kali4+b1_arm64.deb Size: 119180 SHA256: f59199ea671e0e7fb748557601884c51d648d09aff4d0cb8e63fda680231bd79 SHA1: 21876e55ade53e40c2a352aa85797ff70c139a7f MD5sum: 0b4e838064d5041de5ba67844bd39bb5 Description: Version of rcrack that supports hybrid and indexed tables rcracki_mt is our modified version of rcrack which supports hybrid and indexed tables. In addition to that, it also adds multi-core support Package: rcracki-mt-dbgsym Source: rcracki-mt (0.7.0-1kali4) Version: 0.7.0-1kali4+b1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 61 Depends: rcracki-mt (= 0.7.0-1kali4+b1) Priority: optional Section: debug Filename: pool/main/r/rcracki-mt/rcracki-mt-dbgsym_0.7.0-1kali4+b1_arm64.deb Size: 11792 SHA256: d43b5fc9416cca8e6e566e307257399c38bbc857ddd638f4ec759dcc80cc48e9 SHA1: a4e4a58112295f38f8731078ac18a59be4de9c27 MD5sum: 86868330c8af19d9e7120a2a7ccdc48c Description: debug symbols for rcracki-mt Build-Ids: a507b606f599099831dbc7eba4d4f40c4a409a82 Package: rebind Version: 0.3.4-1kali7 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 2523 Breaks: kali-menu (<< 2016.3.0) Priority: optional Section: utils Filename: pool/main/r/rebind/rebind_0.3.4-1kali7_arm64.deb Size: 1466048 SHA256: d1e23d9a25b4ac3d4cc3a88cc8a30b6b81e2fd834f2b7943a25cc030e4832aa2 SHA1: 9a729de35a374e565e0b3090656a50572e210bc5 MD5sum: ec3c38bfc41af7abbc1e243f3edf00e5 Description: DNS rebinding tool Rebind is a tool that implements the multiple A record DNS rebinding attack. Although this tool was originally written to target home routers, it can be used to target any public (non RFC1918) IP address. . Rebind provides an external attacker access to a target router's internal Web interface. This tool works on routers that implement the weak end system model in their IP stack, have specifically configured firewall rules, and who bind their Web service to the router's WAN interface. Note that remote administration does not need to be enabled for this attack to work. All that is required is that a user inside the target network surf to a Web site that is controlled, or has been compromised, by the attacker. Package: rebind-dbgsym Source: rebind Version: 0.3.4-1kali7 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 500 Depends: rebind (= 0.3.4-1kali7) Priority: optional Section: debug Filename: pool/main/r/rebind/rebind-dbgsym_0.3.4-1kali7_arm64.deb Size: 287488 SHA256: 4b673e60cf3d9be193e62a071ea898f1eaa4bb39a53db1e11ad7e75a9d64ae3e SHA1: a0de70715feb28a1b52a36a80e7f12ff6583c3a7 MD5sum: c8e976e17ec718b42fd724f72f9d5efe Description: debug symbols for rebind Build-Ids: 066b5c10324b107f20b8dc250181f0d6d60aaa62 Package: reconspider Version: 1.0.7-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 380834 Depends: h8mail, python3-bs4, python3-click, python3-gmplot, python3-ip2proxy, python3-lxml, python3-nmap, python3-paramiko, python3-pil, python3-prompt-toolkit, python3-pythonping, python3-requests, python3-shodan, python3-urllib3, python3-whois, python3:any Multi-Arch: foreign Homepage: https://github.com/bhavsec/reconspider Priority: optional Section: net Filename: pool/main/r/reconspider/reconspider_1.0.7-0kali2_all.deb Size: 12855724 SHA256: f2dc154f841a4e556916a917b825341ea3a427e90c1d8daf2cbad452f6230ce1 SHA1: 45c16092ef5eaacb0456f08cd0456a028c77a777 MD5sum: fd4f7d0e0e54095eb49ba42c0ca2a1f2 Description: OSINT Framework for scanning IP Address, Emails, Websites, Organizations This package contains Advanced Open Source Intelligence (OSINT) Framework for scanning IP Address, Emails, Websites, Organizations and find out information from different sources. . ReconSpider can be used by Infosec Researchers, Penetration Testers, Bug Hunters and Cyber Crime Investigators to find deep information about their target. . ReconSpider aggregate all the raw data, visualize it on a dashboard and facilitate alerting and monitoring on the data. . Recon Spider also combines the capabilities of Wave, Photon and Recon Dog to do a comprehensive enumeration of attack surface. . This package includes IP2Proxy LITE data available from https://www.ip2location.com/proxy-database. Package: redeye Version: 0.0~git20230722.347f493-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 22827 Depends: python3:any, sqlite3, python3-bidict, python3-certifi, python3-charset-normalizer, python3-click, python3-dnspython, python3-docxcompose, python3-docxtpl, python3-eventlet, python3-fire, python3-flask, python3-flask-jsglue, python3-flask-restful, python3-flask-socketio, python3-greenlet, python3-idna, python3-itsdangerous, python3-jinja2, python3-lxml, python3-markupsafe, python3-jwt, python3-docx, python3-engineio, python3-socketio, python3-requests, python3-six, python3-termcolor, python3-urllib3, python3-websocket, python3-werkzeug, python3-neo4j (>= 4.4.2), octicons Homepage: https://github.com/redeye-framework/Redeye Priority: optional Section: utils Filename: pool/main/r/redeye/redeye_0.0~git20230722.347f493-0kali2_all.deb Size: 9641388 SHA256: 2ccc6e539d86cbf464334e4e0e8826dc4a656686331622cd492ba3cc1e5e83d4 SHA1: 07b87f2f36436071ffecfbd2f745cc03d1d7e972 MD5sum: a27fba40ce0576b5ce5652e1000b23c6 Description: tool to help you manage your data during a pentest operation This package contains a tool intended to help you manage your data during a pentest operation in the most efficient and organized way. Package: redfang Version: 2.5-1kali4 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 80 Depends: libbluetooth3 (>= 4.91), libc6 (>= 2.34) Priority: optional Section: utils Filename: pool/main/r/redfang/redfang_2.5-1kali4_arm64.deb Size: 11728 SHA256: b1809896b4448d235600cfd5aa2a36cea757851c0dd4011ac815989dfae43436 SHA1: 6f93ac712fc22b65fbd2742f38b2fb9adf4bf8e5 MD5sum: b4056881d7655f5eeafc7e8554ffe039 Description: Locates non-discoverable bluetooth devices fang is a small proof-of-concept application to find non discoveredable bluetooth devices. This is done by brute forcing the last six (6) bytes of the bluetooth address of the device and doing a read_remote_name(). Package: redfang-dbgsym Source: redfang Version: 2.5-1kali4 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 35 Depends: redfang (= 2.5-1kali4) Priority: optional Section: debug Filename: pool/main/r/redfang/redfang-dbgsym_2.5-1kali4_arm64.deb Size: 18988 SHA256: 425817514a36651c03b033842626c1d16d5b6c684cb096c79455e684b1ea33de SHA1: 3a3fffe71a6d33c0eca410ebce152de0a7116440 MD5sum: 3966725c9378eba8cda978b857df2fb2 Description: debug symbols for redfang Build-Ids: 57684495aa64ff069ab4fec6f1eea6d7a3c6812e Package: redsnarf Version: 0~git20170822-0kali6 Architecture: all Maintainer: Kali Developers Installed-Size: 12289 Depends: creddump7, passing-the-hash, python3-docopt, python3-impacket, python3-ipy, python3-ldap, python3-libnmap, python3-netaddr, python3-pycryptodome, python3-pyuserinput, python3-smb, python3-termcolor, python3-wget Homepage: https://github.com/nccgroup/redsnarf Priority: optional Section: misc Filename: pool/main/r/redsnarf/redsnarf_0~git20170822-0kali6_all.deb Size: 9321760 SHA256: b4e49b97d6da8220a7ac1c0e9be7fec180c53c49fe6f71f78c66055e5a1fd447 SHA1: 97e63454ce07117e0c2f0823c67ebe9336bdadc8 MD5sum: 4f8b02231fa9603c9fceb537e46f68e7 Description: Pentesting tool for retrieving credentials from Windows workstations This package contains a pentesting / redteaming tool by Ed Williams for retrieving hashes and credentials from Windows workstations, servers and domain controllers using OpSec Safe Techniques. RedSnarf functionality includes: * Retrieval of local SAM hashes * Enumeration of user/s running with elevated system privileges and their corresponding lsa secrets password; * Retrieval of MS cached credentials; * Pass-the-hash; * Quickly identify weak and guessable username/password combinations (default of administrator/Password01); * The ability to retrieve hashes across a range; * Hash spraying Package: registry-tools Source: samba Version: 2:4.21.1+dfsg-2kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 337 Depends: samba-libs (= 2:4.21.1+dfsg-2kali1), libc6 (>= 2.34), libndr5 (>= 2:4.17.2), libpopt0 (>= 1.14), libreadline8t64 (>= 6.0), libtalloc2 (>= 2.4.2~) Homepage: https://www.samba.org Priority: optional Section: net Filename: pool/main/s/samba/registry-tools_4.21.1+dfsg-2kali1_arm64.deb Size: 60688 SHA256: d7a35646c9faa01799b7b65b4ef609b3925ea8a69cca3a9dcd24ca7aae6cffda SHA1: 560afd3076f1069f77289ea00f253b6ba9f8b0ad MD5sum: 5c76c7dc6faecad04d4f5c1d14c9484d Description: tools for viewing and manipulating the Windows registry Samba is an implementation of the SMB/CIFS protocol for Unix systems, providing support for cross-platform file sharing with Microsoft Windows, OS X, and other Unix systems. Samba can also function as a domain controller or member server in Active Directory or NT4-style domains. . This package contains tools for viewing and manipulating the binary "registry" found on Windows machines, both locally and remote. Original-Maintainer: Debian Samba Maintainers Package: registry-tools-dbgsym Source: samba Version: 2:4.21.1+dfsg-2kali1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 114 Depends: registry-tools (= 2:4.21.1+dfsg-2kali1) Priority: optional Section: debug Filename: pool/main/s/samba/registry-tools-dbgsym_4.21.1+dfsg-2kali1_arm64.deb Size: 57432 SHA256: ec22a33cad506f245467cec9e818dfaa7bb7cfb6140d5a3600cd401af09d1612 SHA1: 8bd0aa10b8a62858055fadfd5fcd61121a47197b MD5sum: ef4106ada6fc1dffdca2d1989afd6ab1 Description: debug symbols for registry-tools Build-Ids: 3a0d7faa0b53cbd2accedf1ce63b54d243be2069 711eee547e4b95841dd84d0340d26da7b937a350 a0e50040f41214f9ce27282781ef4ac19d5685ac de8e119d1db1751561ecc7d1d01acf0b310f3909 Original-Maintainer: Debian Samba Maintainers Package: responder Version: 3.1.5.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 4171 Depends: net-tools, python3-netifaces, python3-pkg-resources, python3-pycryptodome, python3-six, python3:any Homepage: https://github.com/lgandx/Responder Priority: optional Section: utils Filename: pool/main/r/responder/responder_3.1.5.0-0kali1_all.deb Size: 573408 SHA256: 08916bc6f657cb81962b9352e77dfb50d33bf70cfd90f7695f8c1b96690f4c3d SHA1: fa4c91c33c7b4738ca9f2c5f33cda508a1e76495 MD5sum: 3e9e07a730a1976c09d2282857994076 Description: LLMNR/NBT-NS/mDNS Poisoner This package contains Responder/MultiRelay, an LLMNR, NBT-NS and MDNS poisoner. It will answer to specific NBT-NS (NetBIOS Name Service) queries based on their name suffix (see: http://support.microsoft.com/kb/163409). By default, the tool will only answer to File Server Service request, which is for SMB. . The concept behind this is to target your answers, and be stealthier on the network. This also helps to ensure that you don't break legitimate NBT-NS behavior. You can set the -r option via command line if you want to answer to the Workstation Service request name suffix. Package: rev-proxy-grapher Version: 0~git20180301-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 207 Depends: python3-netaddr, python3-nmap, python3-pydotplus, python3-yaml, python3:any Homepage: https://github.com/mricon/rev-proxy-grapher Priority: optional Section: misc Filename: pool/main/r/rev-proxy-grapher/rev-proxy-grapher_0~git20180301-0kali2_all.deb Size: 144556 SHA256: 9026bb8a344fbfdc86dcd913fdeb725c289aafd26cac5ef91ea7ed7d57d31e83 SHA1: 079b8f3fb49d3adf856ac0b27db5ce1aa8721680 MD5sum: d96728f37bedc83507319600d5782cc7 Description: Reverse proxy grapher This package contains a useful little tool that will generate a nice graphviz graph illustrating your reverse proxy flow. It takes a manually curated YAML file describing the topology of your network, proxy definitions, and optionally a collection of nmap output files for additional port/service information and output a graph in any format supported by graphviz. Package: rfcat Version: 1:2.0.1-0kali3 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 442 Depends: ipython3, python3-numpy, python3-pyside2.qtcore, python3-pyside2.qtgui, python3-pyside2.qtwidgets, python3-serial, python3-usb, python3-ipython, python3:any Recommends: metasploit-framework Homepage: https://github.com/atlas0fd00m/rfcat Priority: optional Section: misc Filename: pool/main/r/rfcat/rfcat_2.0.1-0kali3_arm64.deb Size: 90532 SHA256: 0c53092a8969e1fedf4efc24facf23fc31686497252a891135cb1fe444a842a5 SHA1: e995f83e81e919025fe5c043b1b66e0c08f77328 MD5sum: f7688dbd24654bf16a40118b433b5f83 Description: Swiss army knife of sub-GHz radio Rfcat is a sub GHz analysis tool. The goals of the project are to reduce the time for security researchers to create needed tools for analyzing unknown targets, to aid in reverse-engineering of hardware. Package: ridenum Version: 1.7-0kali4 Architecture: all Maintainer: Kali Developers Installed-Size: 32 Depends: python3, python3-pexpect Homepage: https://github.com/trustedsec/ridenum Priority: optional Section: utils Filename: pool/main/r/ridenum/ridenum_1.7-0kali4_all.deb Size: 9396 SHA256: 899b3a773f30a9a7f8b2c06e9817fa43312131559de8e8a10120d149b4649fbc SHA1: e5b58dfef52c92d80963a3b798321be1bd1bbdb3 MD5sum: dd907c66767995e2d825b50da4f7c64d Description: Null session RID cycle attack tool Rid Enum is a RID cycling attack that attempts to enumerate user accounts through null sessions and the SID to RID enum. If you specify a password file, it will automatically attempt to brute force the user accounts when its finished enumerating. Package: rizin Source: rizin (0.7.3-0kali2) Version: 0.7.3-0kali2+b1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 819 Depends: libc6 (>= 2.38), librizin0 (>= 0.7.3), librizin0 (<< 0.7.3.0) Homepage: https://rizin.re/ Priority: optional Section: devel Filename: pool/main/r/rizin/rizin_0.7.3-0kali2+b1_arm64.deb Size: 50700 SHA256: fb6252474d71bcd699d66676cb1ed6722313b61dd67e82d00e1df8740fa3c600 SHA1: 843e0c8c9aeb75e92657ebc4bd21dd788ffb1b79 MD5sum: 4c9d19436159dcb686ca1ea883c6717a Description: reverse engineering framework and command-line toolset Rizin is a fork of the radare2 reverse engineering framework with a focus on usability, working features and code cleanliness. . Rizin is portable and it can be used to analyze binaries, disassemble code, debug programs, as a forensics tool, as a scriptable command-line hexadecimal editor able to open disk files, and much more! Package: rizin-cutter Source: rizin-cutter (2.3.4-0kali1) Version: 2.3.4-0kali1+b2 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 8135 Depends: python3, libc6 (>= 2.34), libcgraph6 (>= 2.42.4), libgcc-s1 (>= 3.0), libgvc6 (>= 2.42.4), libkf5syntaxhighlighting5 (>= 5.28.0), libpyside2-py3-5.15t64 (>= 5.15.14), libpython3.12t64 (>= 3.12.1), libqt5core5t64 (>= 5.15.1), libqt5gui5t64 (>= 5.14.1) | libqt5gui5-gles (>= 5.14.1), libqt5network5t64 (>= 5.14.1), libqt5svg5 (>= 5.6.0~beta), libqt5widgets5t64 (>= 5.14.1), librizin0 (>= 0.7.3), librizin0 (<< 0.7.3.0), libshiboken2-py3-5.15t64 (>= 5.15.14), libstdc++6 (>= 14) Conflicts: radare2-cutter Provides: radare2-cutter Homepage: https://cutter.re Priority: optional Section: devel Filename: pool/main/r/rizin-cutter/rizin-cutter_2.3.4-0kali1+b2_arm64.deb Size: 1561164 SHA256: 1d0f30f698509fbd93f5dd78658d3035f9c0f3c51b1e131b46f82291fc5951f6 SHA1: c83415a00b8f0f06dc4c54052d8ce9e3b58b32cc MD5sum: edabfe21c83a175bbe33f47d0b07c904 Description: reverse engineering platform powered by rizin Cutter is a free and open-source reverse engineering platform powered by rizin. It aims at being an advanced and customizable reverse engineering platform while keeping the user experience in mind. Cutter is created by reverse engineers for reverse engineers. Package: rizin-cutter-dbgsym Source: rizin-cutter (2.3.4-0kali1) Version: 2.3.4-0kali1+b2 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 28426 Depends: rizin-cutter (= 2.3.4-0kali1+b2) Priority: optional Section: debug Filename: pool/main/r/rizin-cutter/rizin-cutter-dbgsym_2.3.4-0kali1+b2_arm64.deb Size: 28308212 SHA256: 60275b76628cc374eaed62b6be60bbe86f95bcb6f943752428f0d647ed5724bf SHA1: 5653911783004e445f21a456b3c821bc6b307079 MD5sum: ae3b15408cbe5c534e84f71bb0077c02 Description: debug symbols for rizin-cutter Build-Ids: 963e9b9f07de7bd9dd40a8374204ee2d4d601c1e Package: rizin-dbgsym Source: rizin (0.7.3-0kali2) Version: 0.7.3-0kali2+b1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 179 Depends: rizin (= 0.7.3-0kali2+b1) Priority: optional Section: debug Filename: pool/main/r/rizin/rizin-dbgsym_0.7.3-0kali2+b1_arm64.deb Size: 71320 SHA256: bdcdbcca45354b6b0e3e98b578a00286c3b7a9e7d1f57b55b02cf32e567ba5d3 SHA1: 3dc69b25da484c0fdf458891fdeed8e86254a295 MD5sum: 9e29f995251377ae3221f70eed266e5f Description: debug symbols for rizin Build-Ids: 0d39873a6652b9621d3a478491354571ccb106eb 1bc9919af9176131678d84b75b84d28027cf7064 2538a82acd2395dca743958cd05e3c3af4662e07 2c157be338fbb74206d3e154cb685e572ebed1ee 2defa9b10eb12c7af77c9c0dbdfe2e12da956b30 2f488b9004f06abc9555c4bc416ad29e2f317761 3182ff757e3a1ff11f1672fb4da1a6152a8b957f 4a3143d2ce29f0beeac0eea22ad16a32b6c0f9b5 7456fa3150214797426ec6fee93212d0460dd7a5 8403889c63ba85a795d20b83914162d3c48e2bf5 e957460942ccf839ea09b9cd201324d7012f54ac Package: robotstxt Version: 1.1.1-0kali2 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 5073 Depends: libc6 (>= 2.17) Built-Using: golang-1.14 (= 1.14.4-2) Homepage: https://github.com/temoto/robotstxt Priority: optional Section: devel Filename: pool/main/r/robotstxt/robotstxt_1.1.1-0kali2_arm64.deb Size: 1523432 SHA256: 19f1c0fb8abfad23e2878b927370431a2b689f1467540514905bf5890d974204 SHA1: e186b3e0e6aa44956007578f7401e067fa9e24d1 MD5sum: 6331d83ddcc8bea08f65b865af8a2d97 Description: robots.txt exclusion protocol implementation for Go language This package contains a robots.txt exclusion protocol implementation for Go language (golang). Package: ropper Version: 1.13.8-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 402 Depends: python3-capstone (>= 3.0), python3-filebytes, python3-pkg-resources, python3:any Homepage: https://scoding.de/ropper/ Priority: optional Section: misc Filename: pool/main/r/ropper/ropper_1.13.8-0kali1_all.deb Size: 56572 SHA256: c31911cf65d207fc4d8b45435161c997eb333f032d7bb45991a02cde114e85ca SHA1: cf92d1abfb61e5b63241a6680e7746ae0199a128 MD5sum: df491148206f53114abce79c22d37af5 Description: rop gadget finder and binary information tool This package contains scripts that display info about files in different formats and find gadgets to build ROPs chains for different architectures (x86/x86_64, ARM/ARM64, MIPS, PowerPC). For disassembly ropper uses the Capstone Framework. Package: routerkeygenpc Source: routerkeygenpc (1.1.0+git20190721.c1f1665-0kali2) Version: 1.1.0+git20190721.c1f1665-0kali2+b2 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 5323 Depends: libc6 (>= 2.34), libgcc-s1 (>= 3.0), libqt5core5t64 (>= 5.15.1), libqt5dbus5t64 (>= 5.14.1), libqt5gui5t64 (>= 5.7.0) | libqt5gui5-gles (>= 5.7.0), libqt5network5t64 (>= 5.0.2), libqt5script5 (>= 5.6.0~beta), libqt5widgets5t64 (>= 5.0.2), libssl3t64 (>= 3.0.0), libstdc++6 (>= 13.1) Homepage: https://github.com/routerkeygen/routerkeygenPC Priority: optional Section: misc Filename: pool/main/r/routerkeygenpc/routerkeygenpc_1.1.0+git20190721.c1f1665-0kali2+b2_arm64.deb Size: 1065240 SHA256: d481556ce4775223524dbe3e08d4f57918bddef31ad54cc98df87f3fe018b81c SHA1: 96184db74064d5898df79948e476eea026a59363 MD5sum: ff36742d2d80d279f5cd8a5d7a5cbde6 Description: Router Keygen generate default WPA/WEP keys This package generates default WPA/WEP keys for the several routers: * Thomson based routers ( this includes Thomson, SpeedTouch, Orange, Infinitum, BBox, DMax, BigPond, O2Wireless, Otenet, Cyta , TN_private, Blink ) * DLink ( only some models ) * Pirelli Discus * Eircom * Verizon FiOS ( only some routers supported) * Alice AGPF * FASTWEB Pirelli and Telsey * Huawei (some InfinitumXXXX) * Wlan_XXXX or Jazztel_XXXX * Wlan_XX ( only some are supported) * Ono ( P1XXXXXX0000X ) * WlanXXXXXX, YacomXXXXXX and WifiXXXXXX * Sky V1 routers * Clubinternet.box v1 and v2 ( TECOM-AH4XXXX ) * InfostradaWifi * CONN-X * Megared * EasyBox, Arcor and Vodafone * PBS (Austria) * MAXCOM * PTV * TeleTu/Tele2 * Axtel, Axtel-xtremo * Intercable * OTE * Cabovisao Sagem * Alice in Germany * Speedport Package: routerkeygenpc-dbgsym Source: routerkeygenpc (1.1.0+git20190721.c1f1665-0kali2) Version: 1.1.0+git20190721.c1f1665-0kali2+b2 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 3564 Depends: routerkeygenpc (= 1.1.0+git20190721.c1f1665-0kali2+b2) Priority: optional Section: debug Filename: pool/main/r/routerkeygenpc/routerkeygenpc-dbgsym_1.1.0+git20190721.c1f1665-0kali2+b2_arm64.deb Size: 3476348 SHA256: 246d3f30cd98a2cbe3e8bc22d0951789cc631d83c9f907f912aa5ce0e0fc0b1c SHA1: 588fdbe9cde75a94c3374565234aec65e2cb82ce MD5sum: 71c1ab1c64ae1e45644dd8787ebe7c5f Description: debug symbols for routerkeygenpc Build-Ids: 9589f4ff92df598d8f8638703864ad6cd4dc32de ead5657c7fdd6064e18378c3e2f9b576e6a6fd2f Package: routersploit Version: 3.4.6-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 2273 Depends: python3-paramiko, python3-pysnmp4, python3-requests, python3:any, python3-pycryptodome Recommends: python3-bluepy Homepage: https://github.com/threat9/routersploit Priority: optional Section: misc Filename: pool/main/r/routersploit/routersploit_3.4.6-0kali1_all.deb Size: 365528 SHA256: a0e4567f60441264a8cf9c1f276007204dfd6177558ba4fff0a16b3b2acce487 SHA1: 8d95876854bfaac0b7f31836811c15c19dfa54c4 MD5sum: 3cc9576ee76c860706fc01357b90aad3 Description: Exploitation Framework for Embedded Devices This package contains an open-source exploitation framework dedicated to embedded devices. It consists of various modules that aids penetration testing operations: * exploits - modules that take advantage of identified vulnerabilities. * creds - modules designed to test credentials against network services. * scanners - modules that check if target is vulnerable to any exploit. * payloads - modules that are responsible for generating payloads for various architectures and injection points. * generic - modules that perform generic attacks. Package: rsh-redone-client Source: rsh-redone Version: 85-4+kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 157 Depends: libc6 (>= 2.34) Recommends: rsh-client Homepage: https://github.com/gsliepen/rsh-redone Priority: optional Section: net Filename: pool/main/r/rsh-redone/rsh-redone-client_85-4+kali1_arm64.deb Size: 15576 SHA256: 51e054ea45c6b2c58ffcde783f6f8eacd66df36736c37e73ff1a1d6909b890d4 SHA1: a610f86444b0bc8e30fc7e64bd9acd6d3d2619f8 MD5sum: bf4c225619c854ab840bf2f97d037b27 Description: Reimplementation of rsh and rlogin Rsh-redone is a reimplementation of the remote shell clients and servers. It is written from the ground up to avoid the bugs found in the standard clients and servers. It also fully supports IPv6. . This package provides rsh and rlogin. Original-Maintainer: Debian QA Group Package: rsh-redone-client-dbgsym Source: rsh-redone Version: 85-4+kali1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 52 Depends: rsh-redone-client (= 85-4+kali1) Priority: optional Section: debug Filename: pool/main/r/rsh-redone/rsh-redone-client-dbgsym_85-4+kali1_arm64.deb Size: 24696 SHA256: 6b13cdddd726c9e3087c6ae809be3c0a3636654aa7eda43b1e14603409bc9e71 SHA1: f51890d8d3bedf479df8d9ed646490415f5b8217 MD5sum: 387f2411632a679c1e391847eeab1f64 Description: debug symbols for rsh-redone-client Build-Ids: ab897dde87126655f6dbb00f1fd651c856b22a83 dbefae448607270e5b858765502834104b519231 Original-Maintainer: Debian QA Group Package: rsh-redone-server Source: rsh-redone Version: 85-4+kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 163 Depends: openbsd-inetd | inet-superserver, libc6 (>= 2.38), libpam0g (>= 0.99.7.1) Conflicts: rsh-server Replaces: rsh-server Provides: rsh-server Homepage: https://github.com/gsliepen/rsh-redone Priority: optional Section: net Filename: pool/main/r/rsh-redone/rsh-redone-server_85-4+kali1_arm64.deb Size: 14944 SHA256: a3f273d7a8dc840ba62491605cfe08ae9921ec08b19d446ee0a4ea3053426629 SHA1: fd196da7f14dd4bdfd54a71ec92ce5fa3790135a MD5sum: d6da0be634aae9259a2f67dd61e58b53 Description: Reimplementation of rshd and rlogind Rsh-redone is a reimplementation of the remote shell clients and servers. It is written from the ground up to avoid the bugs found in the standard clients and servers. It also fully supports IPv6. . This package provides rshd and rlogind. Original-Maintainer: Debian QA Group Package: rsh-redone-server-dbgsym Source: rsh-redone Version: 85-4+kali1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 49 Depends: rsh-redone-server (= 85-4+kali1) Priority: optional Section: debug Filename: pool/main/r/rsh-redone/rsh-redone-server-dbgsym_85-4+kali1_arm64.deb Size: 21644 SHA256: 1736a2119118fbc88d2dfa0b5f61959e5759381866b778e8fa203c04fbf119ee SHA1: a61382c58daaa20e3ae2cdb1861c835d95312e6d MD5sum: a57a4501c8af8080897be5b10ece4fe0 Description: debug symbols for rsh-redone-server Build-Ids: 98412c0c09955ae9bde97812de8d5215fb5c624d ce537e256df239ccd65b9c02f8b4a2e003218568 Original-Maintainer: Debian QA Group Package: rsmangler Version: 1.5-0kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 24 Depends: ruby Homepage: https://digi.ninja/projects/rsmangler.php Priority: optional Section: utils Filename: pool/main/r/rsmangler/rsmangler_1.5-0kali3_all.deb Size: 8648 SHA256: a309a1dde5d4342bf46ba8940cbff30b0d1b427b6c93556f4fa1f95abb6b7e28 SHA1: 32fb304f722debfd78a76cedd662a3e2ab766bf0 MD5sum: 704f1bb769418cee231d66adfc75bd28 Description: Wordlist mangling tool RSMangler will take a wordlist and perform various manipulations on it similar to those done by John the Ripper the main difference being that it will first take the input words and generate all permutations and the acronym of the words (in order they appear in the file) before it applies the rest of the mangles. Package: rtla Source: linux Version: 6.11.2-1kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 1046 Depends: libc6 (>= 2.38), libtraceevent1 (>= 5.4), libtracefs1 (>= 1.6.3) Homepage: https://www.kernel.org/ Priority: optional Section: devel Filename: pool/main/l/linux/rtla_6.11.2-1kali1_arm64.deb Size: 937956 SHA256: 1ef9e20368240a06ef6e5fcec94129ce759818f21851affe008e2d7db2389d92 SHA1: 8537561ff4a9d46602915fe64169193ae08b9d52 MD5sum: d4348011b6206b760d71e9afe5724294 Description: Real-Time Linux Analysis tools rtla provides a set of commands for analysing the real-time properties of Linux. rtla uses kernel tracing capabilities to provide precise information about the properties and root causes of unexpected results. Original-Maintainer: Debian Kernel Team Package: rtla-dbgsym Source: linux Version: 6.11.2-1kali1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 132 Depends: rtla (= 6.11.2-1kali1) Priority: optional Section: debug Filename: pool/main/l/linux/rtla-dbgsym_6.11.2-1kali1_arm64.deb Size: 110180 SHA256: 1b72c053420aab162f1e4ef744e8dfe17eed433bc6734dfeaf79503fb493f9ba SHA1: d522e149abf7edbc72968ef573bb0cdbe351ab36 MD5sum: 34e2ff53f6d3aa46dd6f87c670f23073 Description: debug symbols for rtla Build-Ids: 493b4feb4323156ea886d067221a2ec80077365b Original-Maintainer: Debian Kernel Team Package: rtpbreak Version: 1.3a-1kali4 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 108 Depends: libc6 (>= 2.34), libpcap0.8t64 (>= 0.9.8), libnet1 Homepage: http://dallachiesa.com/code/rtpbreak/ Priority: optional Section: utils Filename: pool/main/r/rtpbreak/rtpbreak_1.3a-1kali4_arm64.deb Size: 27280 SHA256: 21e0dffe10d88a49cfcf6f939b70cab2e9d757b48198932cd48d0394f894de9e SHA1: f5551389451556eebdb103ac6a67ba2a48549457 MD5sum: 9644b5f2f2f878d9dae1072b8bb51f57 Description: Detects, reconstructs, and analyzes RTP sessions With rtpbreak you can detect, reconstruct and analyze any RTP session. It doesn't require the presence of RTCP packets and works independently form the used signaling protocol (SIP, H.323, SCCP, ...). The input is a sequence of packets, the output is a set of files you can use as input for other tools (wireshark/tshark, sox, grep/awk/cut/ cat/sed, ...). It supports also wireless (AP_DLT_IEEE802_11) networks. Package: rtpbreak-dbgsym Source: rtpbreak Version: 1.3a-1kali4 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 53 Depends: rtpbreak (= 1.3a-1kali4) Priority: optional Section: debug Filename: pool/main/r/rtpbreak/rtpbreak-dbgsym_1.3a-1kali4_arm64.deb Size: 34916 SHA256: 6b12c2f74a9f45a584f2f7c6ca5746eb5ea6be4cc60c76e780697cc7a1f5081e SHA1: ff0a8b8bf31c5335e514a2a8485ca5eb0f67dcd2 MD5sum: 46667ca5f6b83591737609508e6a13e5 Description: debug symbols for rtpbreak Build-Ids: cc3d769276d5d59806427fed54090b054b122afe Package: rtpflood Version: 1.0-1kali2 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 78 Depends: libc6 (>= 2.34) Homepage: http://www.hackingvoip.com/sec_tools.html Priority: optional Section: utils Filename: pool/main/r/rtpflood/rtpflood_1.0-1kali2_arm64.deb Size: 5024 SHA256: f8a9930cf00a3e2f0c822e4d19108480aa40e418e9de16fa305aa3de76705aea SHA1: e55f1791c04f0244597e7728769857727a9eaa50 MD5sum: 6fe0c9276a5d6f2bc8d7efafc74199fa Description: Tool to flood any RTP device A command line tool used to flood any device that is processing RTP. Package: rtpflood-dbgsym Source: rtpflood Version: 1.0-1kali2 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 20 Depends: rtpflood (= 1.0-1kali2) Priority: optional Section: debug Filename: pool/main/r/rtpflood/rtpflood-dbgsym_1.0-1kali2_arm64.deb Size: 5304 SHA256: 1e7f3c33096026417f3276a3df2c17e20270d028367f10cbdd1dbf6bda8e94e2 SHA1: 04903c9e9796b99fcc2273b9d56329060a33c1e0 MD5sum: e60a44e598e7d41fbb4feabe79fa21f6 Description: debug symbols for rtpflood Build-Ids: 191c34176100be86e77eaf49fcd6b53ae8ac4069 Package: rtpinsertsound Version: 3.0-1kali4 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 258 Depends: libc6 (>= 2.34), libnet1 (>= 1.1.2.1), libpcap0.8t64 (>= 0.9.8) Homepage: http://www.hackingvoip.com/sec_tools.html Priority: optional Section: utils Filename: pool/main/r/rtpinsertsound/rtpinsertsound_3.0-1kali4_arm64.deb Size: 134728 SHA256: 5ddbe4ebacfb5e7f4d54a755c3536fafd355ac7276ff16dfd24027af6ef5ba5c SHA1: 549537227e899a6a273c312eda2b778273a1644d MD5sum: 11f41c3ec02bf64076c8d5c36b95c2eb Description: Inserts audio into a specified stream A tool to insert audio into a specified audio (i.e. RTP) stream was created in the August - September 2006 timeframe. The tool is named rtpinsertsound. It was tested on a Linux Red Hat Fedora Core 4 platform (Pentium IV, 2.5 GHz), but it is expected this tool will successfully build and execute on a variety of Linux distributions. Package: rtpinsertsound-dbgsym Source: rtpinsertsound Version: 3.0-1kali4 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 20 Depends: rtpinsertsound (= 3.0-1kali4) Priority: optional Section: debug Filename: pool/main/r/rtpinsertsound/rtpinsertsound-dbgsym_3.0-1kali4_arm64.deb Size: 3580 SHA256: 87b0f329bb40767098b84a8aafa3512e042028ba601612090c1a80fa874ff4a7 SHA1: 7acdb5657cceeeb7bab754fe8b1074fa530e9a40 MD5sum: fdee4e57fc02a3a9b2117a78fbae0ad5 Description: debug symbols for rtpinsertsound Build-Ids: fd846ebe6e09e1630fc1e77620f1350a1f87c176 Package: rtpmixsound Version: 3.0-1kali5 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 250 Depends: libc6 (>= 2.34), libnet1 (>= 1.1.2.1), libpcap0.8t64 (>= 0.9.8), libfindrtp Homepage: http://www.hackingvoip.com/sec_tools.html Priority: optional Section: utils Filename: pool/main/r/rtpmixsound/rtpmixsound_3.0-1kali5_arm64.deb Size: 127240 SHA256: 662fde8823ad314fc478dd46616b658bac09f312186c6be3e6a2f6ca07decb73 SHA1: 6f18ea0a7b129b91d414ce8b931b0f4f02fde85b MD5sum: 24a95be9a463ee51512859355ce321ea Description: Mixes pre-recorded audio in real-time A tool to mix pre-recorded audio in real-time with the audio (i.e. RTP) in the specified target audio stream. Package: rtpmixsound-dbgsym Source: rtpmixsound Version: 3.0-1kali5 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 20 Depends: rtpmixsound (= 3.0-1kali5) Priority: optional Section: debug Filename: pool/main/r/rtpmixsound/rtpmixsound-dbgsym_3.0-1kali5_arm64.deb Size: 3588 SHA256: 7792fcfcde56bd7b6fce28802b0ace2be6f265e050a10607fdaa33e1cf8652b4 SHA1: 7348d19a38fdb6be52435fadfa0445b0840d04d2 MD5sum: e2443878745fc75c8a910835188396d6 Description: debug symbols for rtpmixsound Build-Ids: 19f8118b737ccef1299c3168478fe7afa7a71f79 Package: ruby-async-dns Version: 1.2.5-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 74 Depends: ruby-async-io (>= 1.15) Homepage: https://github.com/socketry/async-dns Priority: optional Section: ruby Filename: pool/main/r/ruby-async-dns/ruby-async-dns_1.2.5-0kali1_all.deb Size: 15132 SHA256: 3aea4d89db3964d8187fc21704d77cae0c6e1ab135e7adccd61ae41bc22e7f9b SHA1: be958df0715126f116158a7eb37c056ce0037f85 MD5sum: f08844f9b65396a1945277a4b51c4021 Description: easy to use DNS client resolver and server for Ruby Async::DNS provides a high-performance DNS client resolver and server which can be easily integrated into other projects or used as a stand-alone daemon. Ruby-Versions: all Package: ruby-cms-scanner Version: 0.14.3-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 209 Depends: ruby-activesupport (>= 4.2), ruby-addressable (>= 2.5), ruby-get-process-mem (>= 0.2.5), ruby-nokogiri (>= 1.16), ruby-opt-parse-validator (>= 1.10.0), ruby-progressbar (>= 1.10), ruby-public-suffix (>= 4.0.3), ruby-typhoeus (>= 1.3.0), ruby-xmlrpc (>= 0.3), ruby-yajl (>= 1.3.1), procps, ruby-ethon (>= 0.16.0), ruby-public-suffix (<< 6.1), ruby-progressbar (<< 1.14), ruby-typhoeus (<< 1.5), ruby-webrick (>= 1.7.0-3) Homepage: https://github.com/wpscanteam/CMSScanner Priority: optional Section: ruby Filename: pool/main/r/ruby-cms-scanner/ruby-cms-scanner_0.14.3-0kali1_all.deb Size: 34236 SHA256: 8a27ac976b7a779c22477b7d9b6c4231e3d4e3e7bb3fb3d03096bdb479cafd99 SHA1: 4e289144e4fbae07eadc16dabc60280a4d3a4090 MD5sum: 884da796b1c8a7e092ee1464e080a403 Description: CMS Scanner Framework This package provides a quick and easy way to create a CMS/WebSite Scanner by acting like a Framework and providing classes, formatters etc. Package: ruby-ecdsa Version: 1.2.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 85 Homepage: https://github.com/DavidEGrayson/ruby_ecdsa Priority: optional Section: ruby Filename: pool/main/r/ruby-ecdsa/ruby-ecdsa_1.2.0-0kali1_all.deb Size: 19152 SHA256: 9d69be6fc69b1bcb85fa8b2a13db4d8702bed35025066017014082940ee8998a SHA1: 29ab32dd64d6d80c55371c9c5f2ed9c600c8f2dc MD5sum: 90743ac4ce153734a09b8e08eaaac7e2 Description: ECDSA implementation almost entirely in pure Ruby This package contains the Elliptic Curve Digital Signature Algorithm (ECDSA) almost entirely in pure Ruby. This gem does use OpenSSL but it only uses it to decode and encode ASN1 strings for ECDSA signatures. All cryptographic calculations are done in pure Ruby. Ruby-Versions: all Package: ruby-em-websocket Version: 0.5.1-2 Installed-Size: 94 Maintainer: Debian Ruby Extras Maintainers Architecture: all Depends: ruby | ruby-interpreter, ruby-eventmachine (>= 0.12.9), ruby-http-parser.rb (>= 0.6.0) Size: 19404 SHA256: 81f2acccb155e0d598881729da1d638ef57761fdd99933710cf5ab06b1c0196c SHA1: f117c18b67b1d2114f7b7656a4e8de71785f5a35 MD5sum: 805981be38a757bdec2db63e499c32ff Description: EventMachine based, async, Ruby WebSocket server It is an async Ruby based Websocket server which is based on EventMachine which supports all websocket protocols . This library is a dependency of Jekyll; a simple, blog aware, static site generator. Homepage: https://github.com/igrigorik/em-websocket Ruby-Versions: all Section: ruby Priority: optional Filename: pool/main/r/ruby-em-websocket/ruby-em-websocket_0.5.1-2_all.deb Package: ruby-fxruby Source: ruby-fxruby (1.6.44-0kali2) Version: 1.6.44-0kali2+b3 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 24249 Depends: ruby | ruby-interpreter, ruby-glu, ruby-opengl, libc6 (>= 2.17), libfox-1.6-0, libfxscintilla20, libgcc-s1 (>= 3.0), libgl1, libglu1-mesa | libglu1, libjpeg62-turbo (>= 1.3.1), libpng16-16t64 (>= 1.6.2), libstdc++6 (>= 5), libtiff6 (>= 4.0.3), libx11-6, libxcursor1 (>> 1.1.2), libxext6, libxft2 (>> 2.1.1), libxrandr2, zlib1g (>= 1:1.1.4), libruby3.1t64 (>= 3.1.2), libruby (>= 1:3.1~0), libruby (<< 1:3.2~) Homepage: https://github.com/larskanis/fxruby Priority: optional Section: ruby Filename: pool/main/r/ruby-fxruby/ruby-fxruby_1.6.44-0kali2+b3_arm64.deb Size: 2832628 SHA256: 07cea75bcdfbdbdf355c20e7b4026276e53d37d08fe202c8a77e0d00cb69c953 SHA1: 8af08cd1d0638033d8d6ad29aae4649e03d47bb3 MD5sum: 905608f2da291900ca66d7f8fef98b00 Description: Ruby binding to the FOX GUI toolkit This package contains the Ruby binding to the FOX GUI toolkit. Package: ruby-fxruby-dbgsym Source: ruby-fxruby (1.6.44-0kali2) Version: 1.6.44-0kali2+b3 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 24923 Depends: ruby-fxruby (= 1.6.44-0kali2+b3) Priority: optional Section: debug Filename: pool/main/r/ruby-fxruby/ruby-fxruby-dbgsym_1.6.44-0kali2+b3_arm64.deb Size: 20984832 SHA256: 89d697ba8a21547e540fc60cf540f60e63e564750b210f3be4d12209aa55ad0f SHA1: ae8a38fa66869617e6cdc11ddeb6b2938050a77f MD5sum: c984555e120ce96ce6ff090b6ea688f3 Description: debug symbols for ruby-fxruby Build-Ids: 15f4e29536453d6260d9a56601a5a2f785a7247a 943f0f18137621cc220c0b425519796ceb141d9a Package: ruby-glu Source: ruby-glu (8.3.0-0kali1) Version: 8.3.0-0kali1+b3 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 94 Depends: ruby | ruby-interpreter, libc6 (>= 2.17), libgl1, libglu1-mesa | libglu1, libruby3.1t64 (>= 3.1.2), libruby (>= 1:3.1~0), libruby (<< 1:3.2~) Suggests: ruby-opengl Homepage: https://github.com/larskanis/glu Priority: optional Section: ruby Filename: pool/main/r/ruby-glu/ruby-glu_8.3.0-0kali1+b3_arm64.deb Size: 20148 SHA256: f4353a8ef7ca157b09deb4aa06e07100b7e5241e5a0e6512b1553197d0196232 SHA1: f7b57114b176e6b42cd17d05935af122557185a5 MD5sum: 5a2c4244d45041bc30c6081f6f6c45ed Description: Glu bindings for ruby This package contains Glu bindings for ruby. It works in tandem with opengl. Package: ruby-glu-dbgsym Source: ruby-glu (8.3.0-0kali1) Version: 8.3.0-0kali1+b3 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 104 Depends: ruby-glu (= 8.3.0-0kali1+b3) Priority: optional Section: debug Filename: pool/main/r/ruby-glu/ruby-glu-dbgsym_8.3.0-0kali1+b3_arm64.deb Size: 84820 SHA256: fcfb5d13e46435b3f5ebf32b6f88f504fafc2c853c3a330d64a651e22320e035 SHA1: aa48e3f752c911d3eed45d5ebc31c929edaa8343 MD5sum: e941e495c2a863a19ae1867f5320a1eb Description: debug symbols for ruby-glu Build-Ids: b2afa955c5037c71c246442ef57d63cb576bf27b Package: ruby-glut Source: ruby-glut (8.3.0-0kali1) Version: 8.3.0-0kali1+b5 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 159 Depends: ruby | ruby-interpreter, libc6 (>= 2.17), libgl1, libglut3.12 (>= 3.4.0), libruby3.1t64 (>= 3.1.2), libruby (>= 1:3.1~0), libruby (<< 1:3.2~) Homepage: https://github.com/larskanis/glut Priority: optional Section: ruby Filename: pool/main/r/ruby-glut/ruby-glut_8.3.0-0kali1+b5_arm64.deb Size: 17952 SHA256: 4a560d2095df50647c7660289d6ec90d5c536264004deb4ad086d4b081ba363d SHA1: 99a4fc3508a7a388debae1eab7f9c3400085c1df MD5sum: 6ed10d9cc4eb137e7579d60b52485d23 Description: Glut bindings for OpenGL This package contains Glut bindings for OpenGL. It is to be used with the {opengl}[https://github.com/larskanis/opengl] gem. Package: ruby-glut-dbgsym Source: ruby-glut (8.3.0-0kali1) Version: 8.3.0-0kali1+b5 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 98 Depends: ruby-glut (= 8.3.0-0kali1+b5) Priority: optional Section: debug Filename: pool/main/r/ruby-glut/ruby-glut-dbgsym_8.3.0-0kali1+b5_arm64.deb Size: 72480 SHA256: 9ba283e21fde919a3ec0a92d5f03962e3e7ee8b68bf7cd00e59530e9c2c527a4 SHA1: ac2036cc4b6f2e00194fb052a29d4defd72fc416 MD5sum: c2fbecc7d7b8b834e12120378e9a0dd1 Description: debug symbols for ruby-glut Build-Ids: f463312c46ef1e6cf9b3e4d7bc2f375036bc7619 Package: ruby-iostruct Version: 0.0.4-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 22 Homepage: http://github.com/zed-0xff/iostruct Priority: optional Section: ruby Filename: pool/main/r/ruby-iostruct/ruby-iostruct_0.0.4-0kali1_all.deb Size: 3796 SHA256: 2bf69a84eb903470d98a017dfbdb2b2e0401ce7dc34c02410fac9f018a251a21 SHA1: 7061fcc8524c81083998cf10eb293681c83266f8 MD5sum: d735e98bb08d4c954e02f2802201635d Description: Struct that can read/write itself from/to IO-like objects This package contains a gem to manage a struct that can read/write itself from/to IO-like objects. Ruby-Versions: all Package: ruby-maxmind-db Version: 1.1.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 56 Depends: ruby | ruby-interpreter Homepage: https://github.com/maxmind/MaxMind-DB-Reader-ruby Priority: optional Section: ruby Filename: pool/main/r/ruby-maxmind-db/ruby-maxmind-db_1.1.1-0kali1_all.deb Size: 11708 SHA256: 762c2fb6fa8140bd6bcb2e6d498975d7aafa66fd8069203551b797198d593d4d SHA1: 63f94a45720b900963c249987a6da96667622e5a MD5sum: 20a4ae72bbe5f9da703c1bf3274e62ef Description: Gem for reading MaxMind DB files This package contains a gem for reading MaxMind DB files. MaxMind DB is a binary file format that stores data indexed by IP address subnets (IPv4 or IPv6). Ruby-Versions: all Package: ruby-opengl Source: ruby-opengl (0.10.0-0kali2) Version: 0.10.0-0kali2+b1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 1400 Depends: libc6 (>= 2.38), libruby3.1t64 (>= 3.1.2), libruby (>= 1:3.1~0), libruby (<< 1:3.2~), libgl1 Homepage: https://github.com/larskanis/opengl Priority: optional Section: ruby Filename: pool/main/r/ruby-opengl/ruby-opengl_0.10.0-0kali2+b1_arm64.deb Size: 388224 SHA256: fd563f461a66444de520c9d2d6e8d9348c46c095688e269d33b903326bebc3a2 SHA1: f7211a37faa4a74cc1c527dfe447f63e6d01d755 MD5sum: bab2b612cf6e99a80d2d5e30f5466db0 Description: Ruby OpenGl wrapper This package contains an OpenGL wrapper for Ruby. opengl contains bindings for OpenGL. Package: ruby-opengl-dbgsym Source: ruby-opengl (0.10.0-0kali2) Version: 0.10.0-0kali2+b1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 973 Depends: ruby-opengl (= 0.10.0-0kali2+b1) Priority: optional Section: debug Filename: pool/main/r/ruby-opengl/ruby-opengl-dbgsym_0.10.0-0kali2+b1_arm64.deb Size: 931004 SHA256: 48710334bc7d3d475d1d09b218afa558dffe379ca687d5e9be874454b05488f3 SHA1: 1be1db042c9b5cea7272403d9011cce56a7a72aa MD5sum: 705688a9294d972676dd4cf913f142b0 Description: debug symbols for ruby-opengl Build-Ids: 083cb3cc8b5efefca53a8e4e0dfedee1868ee9b5 Package: ruby-opt-parse-validator Version: 1.10.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 69 Depends: ruby | ruby-interpreter, ruby-activesupport, ruby-addressable (>= 2.5.0) Homepage: https://github.com/wpscanteam/OptParseValidator Priority: optional Section: ruby Filename: pool/main/r/ruby-opt-parse-validator/ruby-opt-parse-validator_1.10.0-0kali1_all.deb Size: 12988 SHA256: 984dd2a2f98d02c8483055d24d83e41d296cdb386ab8d9868b7d4a954d360a69 SHA1: d7f728dc2672213ec9b3515925858c59a07ebe42 MD5sum: b75c1355596b449d01d4a408d81acacf Description: Ruby OptionParser Validators This package contains an implementation of validators for the ruby OptionParser lib. It's mainly used in the CMSScanner gem to define the cli options available. Package: ruby-pedump Version: 0.6.5-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 2474 Depends: ruby, ruby-rainbow, ruby-awesome-print, ruby-iostruct (>= 0.0.4), ruby-multipart-post (>= 2.0.0), ruby-zhexdump (>= 0.0.2) Homepage: http://github.com/zed-0xff/pedump Priority: optional Section: ruby Filename: pool/main/r/ruby-pedump/ruby-pedump_0.6.5-0kali1_all.deb Size: 335640 SHA256: 00f7acb3c994901ef949ff418af0b34c5af812e76e13e53a046196979c6d0637 SHA1: 1ca6bb062d51405b900b2539f74426e554a5dd3e MD5sum: 756f5f2b10a36b112f60c67b01a6eca2 Description: dump win32 PE executable files with a pure ruby This package contains a script to dump headers, sections, extract resources of win32 PE exe,dll,etc Ruby-Versions: all Package: ruby-salsa20 Source: ruby-salsa20 (0.1.3-0kali2) Version: 0.1.3-0kali2+b3 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 97 Depends: libc6 (>= 2.17), libruby3.1t64 (>= 3.1.2), libruby (>= 1:3.1~0), libruby (<< 1:3.2~) Homepage: https://github.com/dubek/salsa20-ruby Priority: optional Section: ruby Filename: pool/main/r/ruby-salsa20/ruby-salsa20_0.1.3-0kali2+b3_arm64.deb Size: 9592 SHA256: 1246a1175c9c17d302d6fa850680b6cde8a5ac0bf5fc0c2312f6608a59dcad7f SHA1: 4d66e531664b7e0979726087085c8302c4e3e86b MD5sum: 42d486985cee8ad21b2e8b504ba25417 Description: Salsa20 stream cipher algorithm This package provides a simple Ruby wrapper for Salsa20, a stream cipher algorithm. Package: ruby-salsa20-dbgsym Source: ruby-salsa20 (0.1.3-0kali2) Version: 0.1.3-0kali2+b3 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 30 Depends: ruby-salsa20 (= 0.1.3-0kali2+b3) Priority: optional Section: debug Filename: pool/main/r/ruby-salsa20/ruby-salsa20-dbgsym_0.1.3-0kali2+b3_arm64.deb Size: 15816 SHA256: f13f3bbd8b669873a27625cf0cf3970eb2abca6cc30f6ee9fce975242eca2731 SHA1: cc6d1cccf71d67ed4b6920b10b5e27310def573f MD5sum: e4fcac83590dedbec1600de039d6043f Description: debug symbols for ruby-salsa20 Build-Ids: b5aea24a48235d6671fc37a52750d797f67d9b5b Package: ruby-sha3 Source: ruby-sha3 (1.0.1-0kali2) Version: 1.0.1-0kali2+b3 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 101 Depends: libc6 (>= 2.17), libruby3.1t64 (>= 3.1.2), libruby (>= 1:3.1~0), libruby (<< 1:3.2~) Homepage: https://github.com/johanns/sha3 Priority: optional Section: ruby Filename: pool/main/r/ruby-sha3/ruby-sha3_1.0.1-0kali2+b3_arm64.deb Size: 17100 SHA256: b12fbbfd385c2b2be2808b7621a2aefab4b9e8dace3de7bb718a5e49a1516162 SHA1: 3b4c7b2d9a870a1df8cb5fb62c6e49180a886c7c MD5sum: c868e2c06ed5b3dbbb44320ee4ff577c Description: SHA3 for Ruby This package contains a native (C) FIPS 202 compliant implementation of SHA3 (Keccak) cryptographic hashing algorithm. Package: ruby-sha3-dbgsym Source: ruby-sha3 (1.0.1-0kali2) Version: 1.0.1-0kali2+b3 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 20 Depends: ruby-sha3 (= 1.0.1-0kali2+b3) Priority: optional Section: debug Filename: pool/main/r/ruby-sha3/ruby-sha3-dbgsym_1.0.1-0kali2+b3_arm64.deb Size: 3516 SHA256: 63618e20145db97ddbca79a2ba0488a9191f5e50bf5bd0932c46138eb915921b SHA1: c7a912fbbd92e2b2ca2c1a10b2ca8e6243e3f0e9 MD5sum: c4716e963683f2459299670e4ed4ed1f Description: debug symbols for ruby-sha3 Build-Ids: f791a21f36dd35e0841cff9c872ad6abd5d61ead Package: ruby-winrm Version: 2.3.6-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 211 Depends: ruby, ruby-builder (>= 2.1.2), ruby-erubi (>= 1.8), ruby-gssapi (>= 1.2), ruby-gyoku (>= 1.0), ruby-httpclient (>= 2.2.0.2), ruby-logging (>= 1.6.1), ruby-logging (<< 3.0), ruby-nori (>= 2.0), ruby-ntlm (>= 0.6.3) Homepage: https://github.com/WinRb/WinRM Priority: optional Section: ruby Filename: pool/main/r/ruby-winrm/ruby-winrm_2.3.6-0kali1_all.deb Size: 35784 SHA256: c8a49a8b6a5fde9c87b8cbdd68302bc5ec83acc75a34839132e9754da2ad6d3f SHA1: 27ab3f3b1e81e13a5b5536bedd54d71b0ce4c681 MD5sum: 3a995a44f484814dff986c29379c1cc4 Description: Ruby library for Windows Remote Management This package contains a SOAP library that uses the functionality in Windows Remote Management(WinRM) to call native object in Windows. This includes, but is not limited to, running batch scripts, powershell scripts and fetching WMI variables. Ruby-Versions: all Package: ruby-winrm-fs Version: 1.3.5-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 80 Depends: ruby, ruby-erubi (>= 1.8), ruby-logging (>= 1.6.1), ruby-logging (<< 3.0), ruby-zip (>= 2.0), ruby-winrm (>= 2.0) Homepage: http://github.com/WinRb/winrm-fs Priority: optional Section: ruby Filename: pool/main/r/ruby-winrm-fs/ruby-winrm-fs_1.3.5-0kali1_all.deb Size: 15932 SHA256: 5d164f5277586be79b7bacc970cc0581b2dc21e21911517fdd2adb2e0e7e51b9 SHA1: 3824668d664d9f92673e7fd1386ab24e8349f953 MD5sum: 455d0925dff66ab69ec019579edfa03e Description: WinRM File System This package contains a Ruby library for file system operations via Windows Remote Management. Ruby-Versions: all Package: ruby-zhexdump Version: 0.0.2-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 25 Homepage: https://github.com/zed-0xff/zhexdump Priority: optional Section: ruby Filename: pool/main/r/ruby-zhexdump/ruby-zhexdump_0.0.2-0kali1_all.deb Size: 4512 SHA256: a61d28d067d57bc5348fcfb2a72fcec8701ccec9a7d460e2da218bcbf47f021f SHA1: c4eb2bc4d2a960fbc4e5d42cde4e775c19074335 MD5sum: de651a060e1ac0bb39d9a5d10b3c894b Description: highly flexible hexdump implementation This package contains a highly flexible hexdump implementation in Ruby. Ruby-Versions: all Package: rz-ghidra Source: rz-ghidra (0.7.0-0kali1) Version: 0.7.0-0kali1+b1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 444727 Depends: libc6 (>= 2.38), libgcc-s1 (>= 4.5), libqt5core5t64 (>= 5.0.2), librizin0 (>= 0.7.3), librizin0 (<< 0.7.3.0), libstdc++6 (>= 13.1) Homepage: https://github.com/rizinorg/rz-ghidra Priority: optional Section: misc Filename: pool/main/r/rz-ghidra/rz-ghidra_0.7.0-0kali1+b1_arm64.deb Size: 8295880 SHA256: 7e3878778acd44c549fb095607698e01de9b7e246207da7665beceeebbf08b24 SHA1: 7227fc49d00eb15b38af2cbad9d98ea4c83df524 MD5sum: e2ed6258875d36407486a09b728400f7 Description: ghidra decompiler and sleigh disassembler for rizin This is an integration of the Ghidra decompiler and Sleigh Disassembler for rizin. It is solely based on the decompiler part of Ghidra, which is written entirely in C++, so Ghidra itself is not required at all and the plugin can be built self-contained. Package: rz-ghidra-dbgsym Source: rz-ghidra (0.7.0-0kali1) Version: 0.7.0-0kali1+b1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 25057 Depends: rz-ghidra (= 0.7.0-0kali1+b1) Priority: optional Section: debug Filename: pool/main/r/rz-ghidra/rz-ghidra-dbgsym_0.7.0-0kali1+b1_arm64.deb Size: 24582184 SHA256: 17105e6ebf282108d12836363f922ca0502e28ce1372217a69d959fa6948b7cb SHA1: b0e89ed23c81cfed4eef715f4a326d7def23e720 MD5sum: 3cd5614c409f21d0daf95fa073d4c7dc Description: debug symbols for rz-ghidra Build-Ids: 2ca884602c39d866c1438909897c11266424ff91 8e8fe4ebc878748c005a12f25e9f408407f00274 b5fe84881655f3640a8135a2247bbcd7b216e64e f7d3a290c04de1d4cb4658539c5b9dff7d74eeb9 Package: s3scanner Version: 3.0.0-0kali2 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 17035 Depends: libc6 (>= 2.34) Built-Using: golang-1.20 (= 1.20.7-1), golang-fsnotify (= 1.6.0-2), golang-github-aws-aws-sdk-go-v2 (= 1.17.8-1), golang-github-aws-smithy-go (= 1.13.3-2), golang-github-dustin-go-humanize (= 1.0.1-1), golang-github-hashicorp-hcl (= 1.0.0-1.1), golang-github-jackc-pgpassfile (= 1.0.0-2), golang-github-jackc-pgservicefile (= 0.0~git20200714.2b9c447-2), golang-github-jinzhu-inflection (= 1.0.0-1), golang-github-jinzhu-now (= 1.1.1-2), golang-github-jmespath-go-jmespath (= 0.4.0-2), golang-github-magiconair-properties (= 1.8.7-1), golang-github-mitchellh-mapstructure (= 1.5.0-2), golang-github-pelletier-go-toml.v2 (= 2.0.6-1), golang-github-spf13-afero (= 1.9.3-1), golang-github-spf13-cast (= 1.5.1-1), golang-github-spf13-jwalterweatherman (= 1.1.0+really1.1.0-2), golang-github-spf13-pflag (= 1.0.6~git20210604-d5e0c0615ace-1), golang-github-spf13-viper (= 1.12.0-1), golang-github-streadway-amqp (= 0.0~git20200716.e6b33f4-3), golang-github-subosito-gotenv (= 1.3.0-1), golang-go.crypto (= 1:0.4.0-1), golang-golang-x-sys (= 0.8.0-1), golang-golang-x-text (= 0.9.0-1), golang-gopkg-ini.v1 (= 1.67.0-1), golang-gopkg-yaml.v3 (= 3.0.1-3), golang-logrus (= 1.9.0-1) Homepage: https://github.com/sa7mon/s3scanner Priority: optional Section: misc Filename: pool/main/s/s3scanner/s3scanner_3.0.0-0kali2_arm64.deb Size: 3936976 SHA256: 74183e333154a6622c1d3c28ab8013a7712e5e84e815c4ea4d0cc7dbe24bc193 SHA1: 50529bc5672c9c09d1d92b45dea759539a3b8ebe MD5sum: d3994cee58905254c890c84d0b175cae Description: tool to find open S3 buckets and dump their contents This package contains a tool to find open S3 buckets and dump their contents. The features are: * zap Multi-threaded scanning * telescope Supports tons of S3-compatible APIs * female_detective Scans all bucket permissions to find misconfigurations * floppy_disk Dump bucket contents to a local folder * whale Docker support Package: s3scanner-dbgsym Source: s3scanner Version: 3.0.0-0kali2 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 6876 Depends: s3scanner (= 3.0.0-0kali2) Priority: optional Section: debug Filename: pool/main/s/s3scanner/s3scanner-dbgsym_3.0.0-0kali2_arm64.deb Size: 5006600 SHA256: 06cb208c682eeb90b327c9d4a7a28ff240db14cdd6054872a0c4ea6ac986c8be SHA1: d59dea1312d22daeaaeae291989b1839a1de7aa5 MD5sum: 7211c1e82f85aa2f636700e0801c4d57 Description: debug symbols for s3scanner Build-Ids: 0fb3d172a7208acd654de465f7f5bc2322b3d47c Package: sakis3g Version: 0.2.0e+git20150717-0kali2 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 535 Depends: libusb-1.0-0, bzip2 Homepage: http://www.sakis3g.org Priority: optional Section: utils Filename: pool/main/s/sakis3g/sakis3g_0.2.0e+git20150717-0kali2_arm64.deb Size: 489564 SHA256: 37680058ab0561b2cc8bb91e586a077a42b36c2e52aac8c4a0cd5b5006f130ee SHA1: 9f33f683b92ae72223f6ef20da7aa7e5f6297d1d MD5sum: 3b3eefb70bde844e1acc744a2873eadd Description: Tool for establishing 3G connections Sakis3G is a tweaked shell script which is supposed to work out-of-the-box for establishing a 3G connection with any combination of modem or operator. It automagically setups your USB or Bluetooth™ modem, and may even detect operator settings. You should try it when anything else fails. Package: samba Version: 2:4.21.1+dfsg-2kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 8289 Pre-Depends: init-system-helpers (>= 1.54~) Depends: passwd, procps, samba-common (= 2:4.21.1+dfsg-2kali1), samba-common-bin (= 2:4.21.1+dfsg-2kali1), libbsd0 (>= 0.6.0), libc6 (>= 2.38), libcups2t64 (>= 1.7.0), libdbus-1-3 (>= 1.9.14), libgnutls30t64 (>= 3.7.0), libldap-2.5-0 (>= 2.5.4), libldb2 (>= 2:2.6.1), libndr5 (>= 2:4.20.0~rc1), libpopt0 (>= 1.14), libtalloc2 (>= 2.4.2~), libtasn1-6 (>= 4.14), libtdb1 (>= 1.4.12~), libtevent0t64 (>= 0.16.1~), libtirpc3t64 (>= 1.0.2), liburing2 (>= 2.3), samba-libs (= 2:4.21.1+dfsg-2kali1) Recommends: attr, python3-samba, samba-ad-dc Suggests: ctdb, ufw, winbind, samba-vfs-ceph, samba-vfs-glusterfs Breaks: samba-ad-dc (<< 2:4.20.1+dfsg-2~), samba-ad-provision (<< 2:4.21.1+dfsg), samba-libs (<< 2:4.19.0~), samba-vfs-modules (<< 2:4.20.2+dfsg-3~) Replaces: samba-libs (<< 2:4.19.0~), samba-vfs-modules (<< 2:4.20.2+dfsg-3~) Homepage: https://www.samba.org Priority: optional Section: net Filename: pool/main/s/samba/samba_4.21.1+dfsg-2kali1_arm64.deb Size: 1245820 SHA256: e43aa6abb12783e89e571c1842e489b143f864ff758b0483fd4c3ba543fb6270 SHA1: f55951dd97f5d55bf5d295ab8e10f50cd6097824 MD5sum: 04e4498bd2c5c0ada35de6fc74d381cf Description: SMB/CIFS file, print, and login server for Unix Samba is an implementation of the SMB/CIFS protocol for Unix systems, providing support for cross-platform file and printer sharing with Microsoft Windows, OS X, and other Unix systems. Samba can also function as an Active Directory or NT4-style domain controller, and can integrate with Active Directory realms or NT4 domains as a member server. . This package provides the components necessary to use Samba as a stand-alone file and print server or as an NT4 domain controller. For use in an NT4 domain or Active Directory realm, you will also need the winbind package. To use samba as an Active Directory domain controller (AD DC), please install samba-ad-dc package. . This package is not required for connecting to existing SMB/CIFS servers (see smbclient) or for mounting remote filesystems (see cifs-utils). Original-Maintainer: Debian Samba Maintainers Package: samba-ad-dc Source: samba Version: 2:4.21.1+dfsg-2kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 225 Pre-Depends: init-system-helpers (>= 1.54~) Depends: samba (= 2:4.21.1+dfsg-2kali1), python3-samba (= 2:4.21.1+dfsg-2kali1), python3-dnspython, samba-dsdb-modules (= 2:4.21.1+dfsg-2kali1), winbind (= 2:4.21.1+dfsg-2kali1), python3:any, libbsd0 (>= 0.6.0), libc6 (>= 2.34), libldb2 (>= 0.9.21), libpopt0 (>= 1.14), libtalloc2 (>= 2.4.2~), libtevent0t64 (>= 0.16.1~), samba-libs (= 2:4.21.1+dfsg-2kali1) Recommends: libnss-winbind, libpam-winbind, samba-ad-provision Suggests: bind9, bind9utils, ldb-tools, ntp | chrony Enhances: bind9, ntp Conflicts: samba (<< 2:4.20.1+dfsg-2~) Breaks: samba-ad-provision (<< 2:4.21.1+dfsg), samba-common-bin (<< 2:4.20.1+dfsg-2~) Replaces: samba-common-bin (<< 2:4.20.1+dfsg-2~) Multi-Arch: foreign Homepage: https://www.samba.org Priority: optional Section: net Filename: pool/main/s/samba/samba-ad-dc_4.21.1+dfsg-2kali1_arm64.deb Size: 71908 SHA256: 803fa4ba92e407d83de8bdd09aa4e34d0173eea45fae7a25d40268f778ebd53a SHA1: 940946588eb5255a655cb5f2f9f1981b5d99b867 MD5sum: ac3b7d91226167d985de4296631f1eba Description: Samba control files to run AD Domain Controller Samba is an implementation of the SMB/CIFS protocol for Unix systems, providing support for cross-platform file and printer sharing with Microsoft Windows, OS X, and other Unix systems. . This package contains control files to run an Active Directory Domain Controller (AD DC). For now, this is just a metapackage pulling in all the required dependencies. Original-Maintainer: Debian Samba Maintainers Package: samba-ad-dc-dbgsym Source: samba Version: 2:4.21.1+dfsg-2kali1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 52 Depends: samba-ad-dc (= 2:4.21.1+dfsg-2kali1) Priority: optional Section: debug Filename: pool/main/s/samba/samba-ad-dc-dbgsym_4.21.1+dfsg-2kali1_arm64.deb Size: 30104 SHA256: 999035978dca9e2de49b6169eed4966934c298bbe5d8e77f58643283f4c1f263 SHA1: 5f8f80cbe6ad194e6e6369a153afb6b82410601a MD5sum: 3002f997219485d37b9539ab3bbc44f2 Description: debug symbols for samba-ad-dc Build-Ids: a3c6df68efe8668a0234f9b11053a10e1d9bc3a2 Original-Maintainer: Debian Samba Maintainers Package: samba-ad-provision Source: samba Version: 2:4.21.1+dfsg-2kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 17385 Depends: python3-markdown Breaks: samba (<< 2:4.17.3+dfsg-4~) Replaces: samba (<< 2:4.17.3+dfsg-4~) Multi-Arch: foreign Homepage: https://www.samba.org Priority: optional Section: net Filename: pool/main/s/samba/samba-ad-provision_4.21.1+dfsg-2kali1_all.deb Size: 499640 SHA256: f9dbb8964b53a6d996611b2c82e696c38f68bb5291865eb78d2cbba162218c7b SHA1: 6e1897cbdb0d416813a52bec4d1d7ef5d9755386 MD5sum: 09da7ac12e44c57821cd63de5d018d03 Description: Samba files needed for AD domain provision Samba is an implementation of the SMB/CIFS protocol for Unix systems, providing support for cross-platform file and printer sharing with Microsoft Windows, OS X, and other Unix systems. . This package contains files to setup an Active Directory Domain Controller (AD DC). Original-Maintainer: Debian Samba Maintainers Package: samba-common Source: samba Version: 2:4.21.1+dfsg-2kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 116 Depends: ucf Recommends: samba-common-bin Multi-Arch: foreign Homepage: https://www.samba.org Priority: optional Section: net Filename: pool/main/s/samba/samba-common_4.21.1+dfsg-2kali1_all.deb Size: 58224 SHA256: de5878faa90f980a949e3d3e499958a437f0db5f95f25b89908bb7cae0ae8d20 SHA1: c8132e5b6b62c51b08c5a3d8b16394d9f0cb15c6 MD5sum: c4a142217310bd73d7cc6f8b1a7aa298 Description: common files used by both the Samba server and client Samba is an implementation of the SMB/CIFS protocol for Unix systems, providing support for cross-platform file and printer sharing with Microsoft Windows, OS X, and other Unix systems. . This package contains common files used by all parts of Samba. Original-Maintainer: Debian Samba Maintainers Package: samba-common-bin Source: samba Version: 2:4.21.1+dfsg-2kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 5155 Depends: samba-common (= 2:4.21.1+dfsg-2kali1), libbsd0 (>= 0.4.0), libc6 (>= 2.38), libcups2t64 (>= 1.7.0), libgnutls30t64 (>= 3.7.0), libjansson4 (>= 2.14), libldap-2.5-0 (>= 2.5.4), libncurses6 (>= 6), libndr5 (>= 2:4.20.0~rc1), libpopt0 (>= 1.14), libreadline8t64 (>= 6.0), libsmbldap2 (>= 2:4.16.6), libtalloc2 (>= 2.4.2~), libtdb1 (>= 1.4.12~), libtevent0t64 (>= 0.16.1~), libtinfo6 (>= 6), libwbclient0 (>= 2:4.0.3+dfsg1), samba-libs (= 2:4.21.1+dfsg-2kali1) Recommends: python3-samba Suggests: heimdal-clients Breaks: samba (<< 2:4.20.1+dfsg-2~), samba-libs (<< 2:4.19.0~) Replaces: samba (<< 2:4.20.1+dfsg-2~), samba-libs (<< 2:4.19.0~) Homepage: https://www.samba.org Priority: optional Section: net Filename: pool/main/s/samba/samba-common-bin_4.21.1+dfsg-2kali1_arm64.deb Size: 1177896 SHA256: e21bf16fae95c4baef24975292656f295f83eebdddcb3b2c627cda6e58fbef49 SHA1: 27ed6f9f3d2c28e8d8b96d074776b95bb9e7499c MD5sum: f66dd3a5b17fd8611112842168eca3fc Description: Samba common files used by both the server and the client Samba is an implementation of the SMB/CIFS protocol for Unix systems, providing support for cross-platform file sharing with Microsoft Windows, OS X, and other Unix systems. Samba can also function as a domain controller or member server in Active Directory or NT4-style domains. . This package contains the common files that are used by both the server (provided in the samba package) and the client (provided in the smbclient package). Original-Maintainer: Debian Samba Maintainers Package: samba-common-bin-dbgsym Source: samba Version: 2:4.21.1+dfsg-2kali1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 4580 Depends: samba-common-bin (= 2:4.21.1+dfsg-2kali1) Priority: optional Section: debug Filename: pool/main/s/samba/samba-common-bin-dbgsym_4.21.1+dfsg-2kali1_arm64.deb Size: 3881208 SHA256: de7e87731b947aae713eac03536633af33d308b015291b5ad62944afad43bc2e SHA1: e5c83e9f5871e6505b86784aedaab34c300d7e57 MD5sum: 9ad219c58148c1ad02629a8a3ccb592c Description: debug symbols for samba-common-bin Build-Ids: 1cb753dd13a30b364d3c448909eef484729856cd 246f387b3e47ab96abf0c3b87bff336270b08603 2ee7292c8c0b607ae24f0d8b3a2435753dc0603d 32ba3464236ec2edee7da313404dd0cf7d0fdcfa 3fbc7a98125c4fde4ec7a82a725f7870c0bd6204 418c5ae76057a406e8385bd4b6a59483e8e56298 49d833f7738233a759eac38fa8c54f81b761654b 609b0085b33655a53d99ea81d3356b00690c0e58 659fa08fe1e1e1bcda0d8ab6a5b51f70b999e5df 7745027ff480a992057f67ed5d55bfb39edeb943 a0fc44f760336247cd1e2891398715fdb3081a45 b6003da2cb6ea4548bfc0b6d6fc5d32cae4bf974 cce2c285c18e818ee5a0b14f04bc686b0239ce58 d0eae8ab8fd05216edfcaf10c1c0d894af12246f e4be1b001dea6104dac60e0ddacf452aa0a59717 e5c2ad0b8333e475d53236ef8330d2f575349e15 f4db1660a584a427fd821a9f87fc9b150ec8e7ec ffc2ebd7cbfca8eff8f38d1c4cb7dbd729372c92 Original-Maintainer: Debian Samba Maintainers Package: samba-dbgsym Source: samba Version: 2:4.21.1+dfsg-2kali1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 4807 Depends: samba (= 2:4.21.1+dfsg-2kali1) Priority: optional Section: debug Filename: pool/main/s/samba/samba-dbgsym_4.21.1+dfsg-2kali1_arm64.deb Size: 3727524 SHA256: 27e8a1d39d636b18df56cf6b3370aa078295148c7d3e7343a0f20eb85efc6ac1 SHA1: 568f538df8a2a04396d9b8f59d7b66766abcba50 MD5sum: 0935be15217eb8642753b6b847337604 Description: debug symbols for samba Build-Ids: 042fb42434a3c8f77ab050875d6e43e1006b6ba7 05740190424e8272e44b47d531ef89be9259377c 0a6651d35f45caf7fae287ab34512f5dd9071ffd 0cf70803db3be204f46dd50ac1224d4ef80d91a2 1308781409a68beca5746dd8cebab9e3f26045ba 1e339768f224052ceff0192041dec42f51656a1e 21d0bcb90c7e158e825f6c034774c56777bfb7f5 252c8493b952d3a766429406965d0639a95f4641 264ffecc6bc15c325454d7f484acfee528a1d9f1 268710319adb9c4a6fe8b7fe50090410edb754ba 268821081b7022f28e727968ee83761711046303 29023dfaa84c9b47f91d2f0e0bb900c7d29b693b 2a138a39691652d9577d1df55f378d67d13ad58e 2acabb8880a84a16c0b63a8cf289fc067ca195a1 2b64d8ae2d4362f8effab83a22602071c29533a0 2c596d4dfdab113a51f2c885e63b3b66b962fab2 2d52f054df15f40f6d12c8a0fc686ac15be561db 3032af1be933691ffe16626aeaf41a20b6944da3 312a29eccdc699afd790435ea11b0ce940ef7034 319280a50c1d86a066a0737adf756b14b128aae9 31d7db9b23ad5ee9df14301164800e13dda60505 384ccb47561e5c8eabef8e7ee29019ae7bfa679f 3ac97059dc1c326cdaf3426b6cc4d12e415c326f 44eea58c6eab44b45542e608d0c4b1418b761366 4d61e4b73f9c98715a8f7315230a79edc2a5c160 54047fda17e4f7505d3067c01d350553a9bdaeaa 570a17259d239806ed2539df9d0c639ec8114206 5975e8e2bdb31c950f707beab3cbbc8c849bef20 5c2f89f34758e7df1a1539079cc741299c3cb2a8 5fb7e31ec72239e4305586e995158d053e930e23 6009861b200bd020b65836e2bd0a581805353ea5 626b6a17d10ac4d70f32a70121370cb903f988d8 6612506587dd719268bf95e199afc99fc3e64301 6718a60b4808dd24e09c9bd4ecd2762c8e62e27d 67341535341b2ceda143d93bdf5ae473222c631f 680937f813b71c40ef46ce07dbae796973bb1e49 6df69cfffb6b9807366701a11f0fdf5693e3b8b8 6ed3ad6c397454b83312a6fa84e1d71038ec077e 7376da9e8b28ca10b0c0f351357b1435af3a7ae7 7a934a0b2174a24089658c1a284e10d12120baaf 7d46fb270a324b36dd4158a699ed23ca49c46bbf 7dc75d900a4662e2513bc7f79727aeec0072ed7d 85492a236c572351368fd8ca350f9790d3e0fc16 85cc131b2826d28f105f8fe29676a461706d96ab 8a7cc1c5ce388b30b441dba89751285fc29d57d7 8a9767c3ea989b4fba766f4d4b75d4b6ef201715 9416e9469873c9028809fd1f182be1f83eacfcc0 94549384600b7080a49aa73c4ec911cec934e895 958431eee8e7da3cc11c45b33c9a4f53d8dc00eb 96527ad50320c9e1a24cf69a9049ed9fb2d73eee 96a210e7b7a1ce6d89bf71fea7e832c317dcc4ff 9cd8ca4d91996ae9b169d553f74e0ff403d3092f 9df9275e27e72ebbaf7755fe8d9324ac1ed21a6d 9f9130978916c3272c9233b353b5cdf5b922dd12 aac68a7443ce50e15d798477c62d16ce154f7332 aee5cb0bbf9d1195d51142ecf6a1cda4aa2721ef b049f7bdc649139e948b1421921fa8e30deaefad b7b2b8ea0c8976d8a0e9622aae607f16183b1aee ba914aceff1c16fe416f47e062f053a5fc004952 bb0d491e185d362c64f504eaa5309965053e854f c6cbed1eb9cfed6d1e87cf5c7736a56e6609e3d2 cf853dfb364ca66d1e2edb568f680ba213d0114f d32923e2cec250cc81d75fbc6cfd6d15c61f92e6 d44ccfb37e970ab132f5985153107faf87a6455b d5d39fd07a78d7192e57d7ddcc0da2478f4ed90d dba0286efbf6d1297d8534ee81b7a61228889c1b dd3b1684b27accf6b4d1a13e63f7efeb434d645f df6781f887cc8e530769414360c1f737b86000bf e60a821454d759a2fc4c421f4546c360fd4eef3e e8159cfacd113e1e317e5709296b0c5a4184b250 ef5ada9adacd8cea422e0ad993b75f066f2a2254 f3815c74f048ed12fd4cdcd5a7d8192c3fb5efbe f3b2f6244f4796a1ab5f889bffcb2ec8c67b4b40 Original-Maintainer: Debian Samba Maintainers Package: samba-dev Source: samba Version: 2:4.21.1+dfsg-2kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 1426 Depends: libc6-dev, libldb-dev, libpopt-dev, libtalloc-dev, libtdb-dev, libtevent-dev, libwbclient-dev, samba-libs (= 2:4.21.1+dfsg-2kali1) Breaks: libwbclient-dev (<< 2:4.16.1+dfsg-7~) Replaces: libwbclient-dev (<< 2:4.16.1+dfsg-7~) Multi-Arch: same Homepage: https://www.samba.org Priority: optional Section: devel Filename: pool/main/s/samba/samba-dev_4.21.1+dfsg-2kali1_arm64.deb Size: 201232 SHA256: 0b9d941c1677c3b5fe106381bdb54fce69e321fc6d92735e3af03e94a311f0d0 SHA1: 1b0c18e9900b2e83058afc851bff26d7bde9b753 MD5sum: c00b2e6e567e901052d231201a99f3fa Description: tools for extending Samba Samba is an implementation of the SMB/CIFS protocol for Unix systems, providing support for cross-platform file sharing with Microsoft Windows, OS X, and other Unix systems. Samba can also function as a domain controller or member server in Active Directory or NT4-style domains. . This package contains include files shared by the various Samba-based libraries. Original-Maintainer: Debian Samba Maintainers Package: samba-dsdb-modules Source: samba Version: 2:4.21.1+dfsg-2kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 3467 Depends: samba-libs (= 2:4.21.1+dfsg-2kali1), libldb2 (= 2:2.10.0+samba4.21.1+dfsg-2kali1), libbsd0 (>= 0.0), libc6 (>= 2.38), libcrypt1 (>= 1:4.1.0), libgnutls30t64 (>= 3.8.2), libgpgme11t64 (>= 1.23.2), libndr5 (>= 2:4.20.0~rc1), libtalloc2 (>= 2.4.2~), libtdb1 (>= 1.4.12~), libtevent0t64 (>= 0.16.1~) Enhances: libldb2 Multi-Arch: same Homepage: https://www.samba.org Priority: optional Section: libs Filename: pool/main/s/samba/samba-dsdb-modules_4.21.1+dfsg-2kali1_arm64.deb Size: 311356 SHA256: 81b8b80adda90671c89a81b9e60d69873979cceb2e8b2c91bfdb523f08d82af0 SHA1: 9406a4c1d47307dec8be7c9dd72e0ca6a7aca494 MD5sum: 4966701e5a1c6bf4b8316bedff09287e Description: Samba Directory Services Database Samba is an implementation of the SMB/CIFS protocol for Unix systems, providing support for cross-platform file sharing with Microsoft Windows, OS X, and other Unix systems. Samba can also function as a domain controller or member server in Active Directory or NT4-style domains. . This package contains LDB plugins which add support for various Active Directory features to the LDB library. Original-Maintainer: Debian Samba Maintainers Package: samba-dsdb-modules-dbgsym Source: samba Version: 2:4.21.1+dfsg-2kali1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 1483 Depends: samba-dsdb-modules (= 2:4.21.1+dfsg-2kali1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/s/samba/samba-dsdb-modules-dbgsym_4.21.1+dfsg-2kali1_arm64.deb Size: 977280 SHA256: 97accf05f9c061c22c4a7ac7586daaf7152afd35fa2e47aeda1cf24fa6a81376 SHA1: 4e9d91b3fce41b294b481fa1134578bb4b8abe02 MD5sum: 6c3fedba122adf2f71b200b25ba6baff Description: debug symbols for samba-dsdb-modules Build-Ids: 0025cb3a3a56ae33252b21d4a2275de1a812e268 0bd14daff0edb5ceaf0233c75d44c9f711cc983c 0d875359765ca6ef5e4aecc8f64d7f4b74e3b53b 0dce0c8123bb4138f7535273aae01a402c4ff6b4 146bc1095c6fa3be9af5eaacac478c633dbbdde1 1a82f52a4cc49a4679d367037f001641e64315c9 1e538f74b9ba36fbffa2df08fd51a6f55667d66d 278f9af322278be1b7f4dd3f3c4397ebb299a20b 2c7b37cad13a6177285f876ecffb5e4c2dd991ec 2de7bffb816c746c2ff7c1e4d7dcbedc4bad4964 32e1cdbe60f021ce1779fa17a619870e3d49bcb3 36ba036a44df5ec00fc349079256514ff97519fe 404c9ecb5a0d889d8c62f04706c7ae96a3b3f76c 469f1dc522731e41e1e796cf0b44f4c3bf5c30ee 4de9998607dc602b4e242013ffa61c5c72024a24 55e2d79cd9fb4e2ab2305cd56fc9096a496acb91 59e55e162833a1e2ba14807fbd0078955337fa1d 5dc1bb3547eadae41a80422b87ed174bb77124d8 6017acee456595d656bac3a0e9cd2f6c7c37f2a8 647db42e0ac59b7401c384872ae54d2a33761208 66b9d28dd94e43512277cddfed9d55719959ce40 713437cd071d099c4f8f84502a1af703c25da949 745c1a346584a90d74ae1705affaae8598a03120 7686310108d61890e5d14ccc6bd6ad9e9ad1959e 7ccc670ec73a385617f58f970af675cee0ef868a 80019718bdc49e8718675d224f62502643db4781 8c3004393a7fe0e9314788e3d1ee731aa7d69b12 91f91d83d78052ae79a8b68e5f8d10804aa0e6e9 958d41b21d4e6dff18a8475acaa6cedbc97d87a0 99db23c61874511e2bd027ea61e33b64363a5d09 9b627e07c5ba1a5e0248742060dfe4dbee111506 9ec8e110440e39b628b4418de33248a7c04158d1 9f207aa23d378d43db758ae7ea31b8fa9b792b3c a67f5a56f18735f18fd7f4572e07f85cb8c70ebb b2e590adb7312d7726c8d51a2a8da976b681227e b529a9fa34f44f3144f94b8c75c560ff2fa22eb6 b6f2695cb463ef8df12ee2b880aa2bd862041d39 be3a05ee80d27a29d93c8c7001f77cdac220a995 c08cfc7f7e6f87116b06d7d8047b69752997a2ad c5452d9bb5092913a5c375bb32e3e358802d04e8 cff1299d8c4843a2972e70d060afe96879771c3f d324a75072ffa75d427b0e5e7ea9a8d71f25531d d8ce71ce682770935acd136fd3d487fa443ac2e9 de4b386fb65812acf6e731d348e64c3b60b96798 e202418f3931056a6e17fbe1a8db12afc39f2d5f e75a421d689d6008df34f4b6896982541175ac2a ed93fb3211587397c58fdbd922f00fb6b0b01190 Original-Maintainer: Debian Samba Maintainers Package: samba-libs Source: samba Version: 2:4.21.1+dfsg-2kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 30333 Depends: libacl1 (>= 2.2.23), libavahi-client3 (>= 0.6.16), libavahi-common3 (>= 0.6.16), libbsd0 (>= 0.5.0), libc6 (>= 2.38), libcap2 (>= 1:2.10), libgnutls30t64 (>= 3.8.2), libicu72 (>= 72.1~rc-1~), libjansson4 (>= 2.14), libkeyutils1 (>= 1.5.9), libldap-2.5-0 (>= 2.5.4), libldb2 (= 2:2.10.0+samba4.21.1+dfsg-2kali1), libpam0g (>= 0.99.7.1), libpopt0 (>= 1.14), libsystemd0, libtalloc2 (>= 2.4.2~), libtdb1 (>= 1.4.12~), libtevent0t64 (>= 0.16.1~), libtirpc3t64 (>= 1.0.2), libwbclient0 (>= 2:4.5.0+dfsg), zlib1g (>= 1:1.1.4) Breaks: libwbclient0 (<< 2:4.16.1+dfsg-7~), samba (<< 2:4.17.0+dfsg-2~), sssd-ad (<< 2.9.4-1+b1), sssd-ad-common (<< 2.9.4-1+b1), sssd-ipa (<< 2.9.4-1+b1) Replaces: libwbclient0 (<< 2:4.16.1+dfsg-7~), samba (<< 2:4.17.0+dfsg-2~) Provides: libndr5 (= 2:4.21.1+dfsg-2kali1), libsmbldap2 (= 2:4.21.1+dfsg-2kali1) Multi-Arch: same Homepage: https://www.samba.org Priority: optional Section: libs Filename: pool/main/s/samba/samba-libs_4.21.1+dfsg-2kali1_arm64.deb Size: 5556556 SHA256: ec356e71a6e93cb5ff10c248a91e91c2f1bc8479ab37d21ed0f1388cd0e5249c SHA1: 6959dbe0154359832b21602f667341a6519b5c75 MD5sum: b32e147a4d6b3c9aa16511faa2a02d20 Description: Samba core libraries Samba is an implementation of the SMB/CIFS protocol for Unix systems, providing support for cross-platform file sharing with Microsoft Windows, OS X, and other Unix systems. Samba can also function as a domain controller or member server in Active Directory or NT4-style domains. . This package contains the shared libraries. Original-Maintainer: Debian Samba Maintainers Package: samba-libs-dbgsym Source: samba Version: 2:4.21.1+dfsg-2kali1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 22551 Depends: samba-libs (= 2:4.21.1+dfsg-2kali1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/s/samba/samba-libs-dbgsym_4.21.1+dfsg-2kali1_arm64.deb Size: 18973180 SHA256: e6d32d64e71f4cd49a7acdd61c184498b8084f3dd6c811a2c3a24ff1e8316196 SHA1: 6e87e2c13cf4e782235222410f39fc67f79a9025 MD5sum: e637fe981b99111d73ebffd1fd855839 Description: debug symbols for samba-libs Build-Ids: 00dc689d72743d6edff1e32e1ee961397151194f 0105256e1eb59fa657b0a0aea33584bb1af4ee85 054b0495e92af7c5c786f84c9d46ce1b7f40b0cd 0666eb43db811a9c326757d7fce4fdb5e895b969 072eb169a32b089219188f25c2410c0b472758d4 07760acef2c760406b840dc89524927600adfe2c 0c5ed6545c6cdd5b73503cf7595c2d8eb4925999 0ed56162c335079864545cc42d10c41e6aa39317 10d93cd5e936b50d96ef64f88de615aba230d41d 133f15a9c4c427bef11f5e35ad0c8667380d1657 140aa06115b5fe63189bb0180efa9b68641bad4e 15ef2214214ed0f3548b4b52e2f04caa85c818d7 1c0d4e087d094ef876f73542a687d91ca0005cd0 208fed03d38d1c60755d6c43acee514d84227776 2111957bddb6c14a44c34afb254796325955adbc 2251efc1cd257459aeb6b718a8570fe66c6a12ea 27594217909e23a689ec5b1e0a02185f31b2566f 28368128fd692b7be8270c8fc1afe0c6c782da2f 2b240a3a74bbcd2ec40244149cd7a786830f3785 2b96766444cb843e30a55b595c698d9807c811f5 2cca2558fe6690220b4dea40cde5e3d20b600b9c 2dace5b23e9b275dfe413d7b5cf769c979414133 2f11a1d6096e72c7b18c21b90215a982e4789636 303c2e9e4478564c5f193c65e91e87f683647e37 356f03de88cf574959855bba055084a88d223e81 39bccabf92edeaf8506e4d0cf6ef6530527265f0 3bab2a266c963651fc0c936afcfa307e66428b08 403c7938e5cf157a915c2c95cebfe7dde96f4d50 407a5a4b4af8a3ec2960f5e00ec3ddfc6d0dcb87 4282641efabc2a9b615e052692e07d5f3e660ba4 44039f11764559a0a4edb2cf6e46030619e48aff 4522446ed661c91f165b3dc15193bcbb76a3700a 45d0f26771e056ee1a38baa6aae7d607dd01c2e6 477373c7e482390c619ef6b25991ce7c29e236de 477a3786d253929ac0e17f587ec8e00c8cdaeaac 483f2249677fe47c50f1534e5bdc9e66035993bc 49443e61ebafc4ed4e625692ce339af217967e26 4eacefad98a019e2ad61a8eb31196673f893b25a 4f25b5256f9ba10711f353bd5db17f41ac95ba77 5047a6a4bf76b96e1d32482de18d1bf01329f0e0 504c914395ff2ede463a7dc721977e027e4dc5e6 5057ba0397791ca9825c3754a8578a40912ab15b 519efc635092ea9c5f6c867e2ced303fc18a0e1d 550d2a0f3e65036ed205f2abcbb878f52cdbb242 56d30f273bc52498b80edd92ade2a5056343d8ca 5e0779c342b72d411ce38cc4aa66acbd2e96d8dd 5f6612c5f122e9bcb067e924383d22688c5bf76b 603c279c47fb02fcb6139676a1e0eef06d582ee9 6174fd3f5a92487abd39d87f4014a1bbb5dc8437 6193861cb0c86b6105d3e2153e1d7ec4b44664a0 6278cb2c1d0cc5e0d3d5f52f8f4f7b6714ff086b 6408679d6f0cac0da3ffec2ce203132f9ac0125f 644861f847162b8afaa457a469bf4a21f61c562d 6581075eec92575f616d57aadc23e6efd42e22fb 6b159c3e70c3d57936a974dfea782291e71ead6e 6d2ed8b9e3bfbdd9a02ec5ed7cd9f2580523cb18 6e2af54f3d249d4d379a675cc5beaa36affcc3ca 726d3d9491d9f81c5f482b09c7707ebe28f4d2b0 74d2ab4f0dfe01a792664a2e81aaa6c8a8835f4a 77a89b17c75e4527e4e213a5967dfdae5f7cf1a6 7816432f2ec7406352929897845560cc533832fe 7948ffcc6149f3861c765279391d53a2480f574e 79ae8ea7d941f2efa2c1ec1bf62427f357fa573b 79e5e52b2717ac711a030d924848526b252898fa 7a177ed34dc4ab780dee83dddf2c55698997722f 802dd7590337ae23eb17782ed4b35ac94f8499ce 856375671ab98b9e18b6f3a54652653eac17bb24 86c360a2327474004a5c4c21c38537ebf8150765 88120a416da2001c232dafb337c34108f8db858c 8966a8f9072dc0adadc575d7a5447f498525fb46 8b186824630fdcded1cf4b3f402fe5a9385a1bbf 8b6bd0b95c35c2e170972be98cbbcbef18471ae2 8df2fd14e26ab38fbd47e020142d12f37ca18d11 8e2d452a4f917598127af2a3102f27af2debe16b 902654dbec5144e83d40a04e5f305d9aa6c53b65 946f90a713579c3bb349613821ad3bcbac876264 96f36b2ee84d7ef878be526bc8d5464bb267e7e9 9abfc9f85a6b5f5eb71d856e4d22bbaa969d17ee 9ea282007772ed51994ef56c81461c94f669227e a13bd5ed72e9046745fa816ef48f78f3168161ad a3711a95d128c47818f43bf7a0ff656ebf690e45 a6586f0a78551662d6f05e05d6787dc43f93a1f1 a948cc696432a599937200a04c08b722256e6171 aaab9946c57e8c102237acf329d5c236fd56801d ab830f5814fa6635b0754b403dfbda42d825f5d2 b059dc5ebfeed01a39cd1a93992431b9d01d980a b3f692339aecc12b2d69a57f7301e745a2f3f794 b43e20d3732cf824edfc1d0e37cbbdc70977db7f b690a25ea862e8889237682f27220643633c37f4 b81234f9195748cf940a3f1b20955f0dca41b3a3 b9566452d61111ef34b482a63bb57f84d8185f09 ba2903028fc01d9866fcf8d72361403d78c235be bb6c4f613bb8350eed5eb12995a12918a85674ae bc7fc61575c30382ffad8fabab9c3c361984ec7e bd08a20a19c14e62c6eebf566796fe18a435a24b c2b18fdaeb074dd39bfa308633484af39d55f2dd c2ce4acf7c29499765b0515ed87b781196a7798a c4ae80bd3ec47905ee6b4c49b1df71af37086397 c52a148d3da64e5269f20b9137c20d9cdb1d60a2 c63ddbe2f49e6adee237c11b82a6f9b80f23a7fb c77883b12277a112b86f0867b103c7911dd050e3 c8dbb959bf4b21c7332ef11ec3d287f642da2433 cb9c27ddd6f2377ae63fa3a65e6bef64d073b649 ce26dbdf500e1b639059fd5383dbe5845a614cee cf4a1db4aa05822945b2b8793158d6f50a53f25d d066cf82f654a7aef7d571132fc52352e7c6d3b5 d125783065b22736e3f418bd221904036cdffb08 d145556d1583091a82eaba333a3c25f4c141d384 d2d84fd8c73b088824f9c2e9890de4528dc96154 d5affd4c9f175e45d357fb3705b7681ae071acc1 db121c3360a17989c56a62ec4fc12997c6d8c6a3 e0cfc23031325cbeb1015e780c51367f01b6d1cc e0dc6291c6d66ad97d47fca1ea1f85860da75ff7 e50045ab841dd465e1976ed4dc04816e431d2933 e771250b85fcc97b0fa0c6675dba24df2a33f069 eb9f9f35c231709d7fa628bb13d01a84b37ac410 ec5d59e787876d42e851eed819cdd41789431cf7 ec7062b6fd14e0ca92decd695176eff76b0c693e ed2c600a5dff0caa80012f239d80f8f2e60006a0 f071cba6c01b29cef9172d4db767ed1de88e9583 f11e99de5cb71b4310b86123a39bf26df9c467aa f43ec274be566f0bb631b984dff7854f92cb0283 f526e1f378a7ec0b6b8ee2019d6203e10d7f14b5 f5e47b094cb1f160e6caf12c8c9a0068f6836f7f f60e19a71ca7c265971e94bd773a4e9c7fdc2b2f f623665f36f866f2223c65304b5302cd77ccd4bd f86b539be0cf777b6a622a30eaa92cc3be1283ee f9f32d30bf790912e413c4888b55b9a132c47cd0 fc0c4048326d1c28da6b2cf6b4d68eb4907d665e fc801b28d025d053640355deb4b72c5ea3e867d3 fc95854d029d7901ca696ca9b50832a201e6d85d fdf8fa501dc511eb4e215f17453b07a1bdd03615 fe8e3927af01cea11117728a0551ab8e5cd90ada Original-Maintainer: Debian Samba Maintainers Package: samba-testsuite Source: samba Version: 2:4.21.1+dfsg-2kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 10452 Depends: samba-common-bin, samba-libs (= 2:4.21.1+dfsg-2kali1), libbsd0 (>= 0.4.0), libc6 (>= 2.38), libgnutls30t64 (>= 3.8.2), libldb2 (>= 2:2.8.0), libndr5 (>= 2:4.20.0~rc1), libpopt0 (>= 1.14), libreadline8t64 (>= 6.0), libsmbclient0 (>= 2:4.12.0+dfsg), libtalloc2 (>= 2.4.2~), libtdb1 (>= 1.4.12~), libtevent0t64 (>= 0.16.1~), libwbclient0 (>= 2:4.0.3+dfsg1), python3-samba (= 2:4.21.1+dfsg-2kali1), winbind (= 2:4.21.1+dfsg-2kali1) Suggests: subunit Breaks: samba-libs (<< 2:4.19.0~) Replaces: samba-libs (<< 2:4.19.0~) Homepage: https://www.samba.org Priority: optional Section: net Filename: pool/main/s/samba/samba-testsuite_4.21.1+dfsg-2kali1_arm64.deb Size: 2058940 SHA256: b740e8a3281c90e1a4e0b92a455873c660091974b6a451e366c8a55bee65b4b9 SHA1: 695a1b5c630b1956ca3dd5bcf3239c2ba2df9e51 MD5sum: 34a55440932ef13325f372413fdc9e6e Description: test suite from Samba Samba is an implementation of the SMB/CIFS protocol for Unix systems, providing support for cross-platform file sharing with Microsoft Windows, OS X, and other Unix systems. Samba can also function as a domain controller or member server in Active Directory or NT4-style domains. . This package contains programs for testing the reliability and speed of SMB servers, Samba in particular. Original-Maintainer: Debian Samba Maintainers Package: samba-testsuite-dbgsym Source: samba Version: 2:4.21.1+dfsg-2kali1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 7082 Depends: samba-testsuite (= 2:4.21.1+dfsg-2kali1) Priority: optional Section: debug Filename: pool/main/s/samba/samba-testsuite-dbgsym_4.21.1+dfsg-2kali1_arm64.deb Size: 6472688 SHA256: 65f6baf5d734d6a5f982692340d46fd4dcf11af731c22b2a0b7e12d26314b561 SHA1: 4293ab40364d4c7e83038061af8bfdf2b9809e63 MD5sum: f94238a7deb5d05b77bdbabd65685f51 Description: debug symbols for samba-testsuite Build-Ids: 3adf5aa53fa24d078b34811de6123b0eb7861722 3b65208dda8e5273edf20aa304524aa566f784aa 3c2101423f5027172fbd0fc86548117757ec4a93 716cf72f2381bb48815b270bde9ac7854c790c5c 7925f2644f6825bb466ccad80d3aab81325f2dd5 954824831f2b7d5bcb8d623fdf26dd45a05b7888 a03c5ceb6ef83eedeced12ea46a157934670f2c8 bcdad147d4115b13eac77856552268e47a81d41d d4468873603e50749478b6d76efbee6b66cf640b Original-Maintainer: Debian Samba Maintainers Package: samba-vfs-ceph Source: samba Version: 2:4.21.1+dfsg-2kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 205 Depends: samba (= 2:4.21.1+dfsg-2kali1), libbsd0 (>= 0.0), libc6 (>= 2.17), libcephfs2 (>= 16.2.6+ds), libtalloc2 (>= 2.4.2~), libtevent0t64 (>= 0.16.1~), samba-libs (= 2:4.21.1+dfsg-2kali1) Enhances: samba Breaks: samba-vfs-modules (<< 2:4.20.2+dfsg-3~) Replaces: samba-vfs-modules (<< 2:4.20.2+dfsg-3~) Homepage: https://www.samba.org Priority: optional Section: net Filename: pool/main/s/samba/samba-vfs-ceph_4.21.1+dfsg-2kali1_arm64.deb Size: 64616 SHA256: 9cc685d871d26b2523d4d771873fe21a7f43526cf1d2da6023faae6f6c0390ba SHA1: d2be174746026e6f0fb519313b40f20f6225dade MD5sum: 68f2d891ffe801d6530e1d702a3d6a4f Description: Samba Virtual FileSystem ceph modules Samba is an implementation of the SMB/CIFS protocol for Unix systems, providing support for cross-platform file sharing with Microsoft Windows, OS X, and other Unix systems. Samba can also function as a domain controller or member server in Active Directory or NT4-style domains. . Virtual FileSystem modules are stacked shared libraries extending the functionality of Samba. This package provides vfs_ceph and vfs_ceph_snapshots modules. Original-Maintainer: Debian Samba Maintainers Package: samba-vfs-ceph-dbgsym Source: samba Version: 2:4.21.1+dfsg-2kali1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 124 Depends: samba-vfs-ceph (= 2:4.21.1+dfsg-2kali1) Priority: optional Section: debug Filename: pool/main/s/samba/samba-vfs-ceph-dbgsym_4.21.1+dfsg-2kali1_arm64.deb Size: 88276 SHA256: c9ce3d32cb8abbd532e861845e7103016e72b5c098ad378add0557558c269c9a SHA1: 0ccf3c5d360bbcd52725a8ee1da7ff5501b1ad78 MD5sum: 662e8e67bbceddf2e0b46ad6241878d7 Description: debug symbols for samba-vfs-ceph Build-Ids: a13d207f99088abfff79510c80a3f34f941d5b53 a8c9f151fc9ee29c587cc9cb0902e58016e9c183 Original-Maintainer: Debian Samba Maintainers Package: samba-vfs-glusterfs Source: samba Version: 2:4.21.1+dfsg-2kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 270 Depends: samba (= 2:4.21.1+dfsg-2kali1), libc6 (>= 2.38), libgfapi0 (>= 11.1), libtalloc2 (>= 2.4.2~), libtevent0t64 (>= 0.16.1~), samba-libs (= 2:4.21.1+dfsg-2kali1) Enhances: samba Breaks: samba-vfs-modules (<< 2:4.20.2+dfsg-3~), samba-vfs-modules-extra (<< 2:4.20.2+dfsg-3~) Replaces: samba-vfs-modules (<< 2:4.20.2+dfsg-3~), samba-vfs-modules-extra (<< 2:4.20.2+dfsg-3~) Homepage: https://www.samba.org Priority: optional Section: net Filename: pool/main/s/samba/samba-vfs-glusterfs_4.21.1+dfsg-2kali1_arm64.deb Size: 64572 SHA256: 7d37f0bb6bb939e7f93929ad68fe4ba47bf09ba6273cc606f4175c8bd036fa55 SHA1: 85b341eb9afe18094bc8b19b494904af3ac4c9c0 MD5sum: 216a818c507ad9473e2c48700a20715e Description: Samba Virtual FileSystem glusterfs modules Samba is an implementation of the SMB/CIFS protocol for Unix systems, providing support for cross-platform file sharing with Microsoft Windows, OS X, and other Unix systems. Samba can also function as a domain controller or member server in Active Directory or NT4-style domains. . Virtual FileSystem modules are stacked shared libraries extending the functionality of Samba. This package provides vfs_glusterfs and vfs_glusterfs_fuse modules. Original-Maintainer: Debian Samba Maintainers Package: samba-vfs-glusterfs-dbgsym Source: samba Version: 2:4.21.1+dfsg-2kali1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 137 Depends: samba-vfs-glusterfs (= 2:4.21.1+dfsg-2kali1) Priority: optional Section: debug Filename: pool/main/s/samba/samba-vfs-glusterfs-dbgsym_4.21.1+dfsg-2kali1_arm64.deb Size: 104208 SHA256: 54153cff7b770ab63fbe826907c0f76599e9419bb61660e697159ab53f3dd572 SHA1: fc2c6ed8f5600343961b0a35c4927c4fea8bbf51 MD5sum: 3b64c00189b8f4e9d83ba52dd0885bd8 Description: debug symbols for samba-vfs-glusterfs Build-Ids: 766d843b0ced2439bc32048aedba2a01c34ba76d 84e93b07a50c4cb8b2dbaa12bb179aeb75faf6cd Original-Maintainer: Debian Samba Maintainers Package: samba-vfs-modules Source: samba Version: 2:4.21.1+dfsg-2kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 59 Homepage: https://www.samba.org Priority: optional Section: oldlibs Filename: pool/main/s/samba/samba-vfs-modules_4.21.1+dfsg-2kali1_arm64.deb Size: 39056 SHA256: 669af47916222d28ab7bf55bc519d4e5d1fefbfb7b90cbce166ad168eba9e082 SHA1: 09742fad6edbc6378c317ee8767b99b2fe8efa20 MD5sum: 66cef70ff375e94281cc317ad1b9ff3c Description: Samba Virtual FileSystem plugins (transitional package) Samba is an implementation of the SMB/CIFS protocol for Unix systems, providing support for cross-platform file sharing with Microsoft Windows, OS X, and other Unix systems. Samba can also function as a domain controller or member server in Active Directory or NT4-style domains. . Virtual FileSystem modules are stacked shared libraries extending the functionality of Samba. This package used to provide VFS modules for samba, but since version 4.20.2+dfsg-3, most of the modules were merged into main samba package, or into their own separate packages - samba-vfs-ceph and samba-vfs-glusterfs. . This package can safely be removed. Original-Maintainer: Debian Samba Maintainers Package: sara Version: 1.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 52 Depends: python3-colorama, python3:any Homepage: https://github.com/casterbyte/sara Priority: optional Section: utils Filename: pool/main/s/sara/sara_1.0-0kali1_all.deb Size: 9852 SHA256: 4e434f8f1f3ba145f91dd534a7fdc9d30f42e843dd0b94f125d2d6513ebc1051 SHA1: 0b00cdce9557582d919604ba0f07e033754dc979 MD5sum: c61ec1b4b13313e70477987032949379 Description: RouterOS Security Inspector This package contains an autonomous RouterOS configuration analyzer for finding security issues on MikroTik hardware. Package: sasquatch Version: 4.5.1-0kali2 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 803 Depends: libc6 (>= 2.34), libgcc-s1 (>= 3.0), liblz4-1 (>= 0.0~r130), liblzma5 (>= 5.1.1alpha+20110809), liblzo2-2 (>= 2.02), libstdc++6 (>= 5), libzstd1 (>= 1.5.2), zlib1g (>= 1:1.1.4) Homepage: https://github.com/onekey-sec/sasquatch Priority: optional Section: misc Filename: pool/main/s/sasquatch/sasquatch_4.5.1-0kali2_arm64.deb Size: 147496 SHA256: 6fe32aade976b7712d2097185954c25a24dd4c5bd5afcc368455b017e2f1b6dd SHA1: 752035f49111d8474479309fc36d4c060f1873b8 MD5sum: 7a0767f1bfcea44f6c83996e57ac5e64 Description: Tool to extract vendor specific SquashFS images This package contains a tool to extract vendor specific SquashFS images. Package: sasquatch-dbgsym Source: sasquatch Version: 4.5.1-0kali2 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 611 Depends: sasquatch (= 4.5.1-0kali2) Priority: optional Section: debug Filename: pool/main/s/sasquatch/sasquatch-dbgsym_4.5.1-0kali2_arm64.deb Size: 438768 SHA256: 84b248c2a79ebebcce5906ee868e36d790ae48500b13cff4cceb98249d7a5311 SHA1: f22541e26625a855e476348b2d4ad32bace3df47 MD5sum: a46cdb3b643e8f47210a1135a374391e Description: debug symbols for sasquatch Build-Ids: 9f1548b431051a3bd6708b624025c5e6b1ec5233 db216b43cca8437c7b08f2a1a8e9c201822ced17 Package: sbd Version: 1.37-1kali5 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 179 Depends: libc6 (>= 2.34) Homepage: https://mirrors.kernel.org/gentoo/distfiles/sbd-1.37.tar.gz Priority: optional Section: net Filename: pool/main/s/sbd/sbd_1.37-1kali5_arm64.deb Size: 45240 SHA256: 53ddcf679a2800ba89e949971737268a6327ee94dc6c89ae51cc68af1efcebf9 SHA1: 2492ed681dc7de0ee5427407c178d7dfea485f82 MD5sum: f77683ac652ab080c0ca761a0a2ce4a1 Description: Secure backdoor for linux and windows sbd is a Netcat-clone, designed to be portable and offer strong encryption. It runs on Unix-like operating systems and on Microsoft Win32. sbd features AES-CBC-128 + HMAC-SHA1 encryption (by Christophe Devine), program execution (-e option), choosing source port, continuous reconnection with delay, and some other nice features. sbd supports TCP/IP communication only. Package: sctpscan Source: sctpscan (0.1-1kali5) Version: 0.1-1kali5+b1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 93 Depends: libc6 (>= 2.34), libglib2.0-0t64 (>= 2.12.0) Homepage: https://github.com/philpraxis/sctpscan Priority: optional Section: utils Filename: pool/main/s/sctpscan/sctpscan_0.1-1kali5+b1_arm64.deb Size: 21840 SHA256: 95e820985f735319e295e3be173d3711756de32c7beab0f5a33505b6cd8bdf2e SHA1: d4b25489155446674a926a8be0279ffdd807ca0f MD5sum: 1b911ff12e88940affdae15d347ca16f Description: SCTP network scanner for discovery and security SCTP network scanner for discovery and security Package: sctpscan-dbgsym Source: sctpscan (0.1-1kali5) Version: 0.1-1kali5+b1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 36 Depends: sctpscan (= 0.1-1kali5+b1) Priority: optional Section: debug Filename: pool/main/s/sctpscan/sctpscan-dbgsym_0.1-1kali5+b1_arm64.deb Size: 18592 SHA256: c0b13ec497fadb17ccba36e0130944049af3ad8ae1c5b8768d5257137e14b434 SHA1: bcff1b9e1c80931c31be354bf7c2e7e071db430d MD5sum: 88cb649834bf42469fa60ad187189109 Description: debug symbols for sctpscan Build-Ids: 7ad3b5164902ccc5c8fa5663e7148ffcded9ebac Package: seclists Version: 2024.4-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 2033018 Depends: kali-defaults (>= 2019.3.6) Homepage: https://github.com/danielmiessler/SecLists Priority: optional Section: utils Filename: pool/main/s/seclists/seclists_2024.4-0kali1_all.deb Size: 525838348 SHA256: 65b9d5b59205462dfc405c85d0844e76e69db163e144098c526dc65e16468f34 SHA1: 3dc52f7dbf6ce038ee4ff8994a46622fd506b215 MD5sum: ed0491afc79ae4deecff2c2046a9081c Description: Collection of multiple types of security lists SecLists is a collection of multiple types of lists used during security assessments. List types include usernames, passwords, URLs, sensitive data grep strings, fuzzing payloads, and many more. . The goal is to enable a security tester to pull this repo onto a new testing box and have access to every type of list that may be needed. Package: secure-socket-funneling-windows-binaries Source: secure-socket-funneling Version: 3.0.0-0kali4 Architecture: all Maintainer: Kali Developers Installed-Size: 30838 Homepage: https://github.com/securesocketfunneling/ssf Priority: optional Section: misc Filename: pool/main/s/secure-socket-funneling/secure-socket-funneling-windows-binaries_3.0.0-0kali4_all.deb Size: 11275576 SHA256: 83c83f0778f8bc5db3ff9114cb7651219dd0d103daf753e7e5709993e10306b1 SHA1: 1170d5591c343dee26c34ac490656a513783b223 MD5sum: 335c706e751af4b32e5b86679b1abecb Description: SSF - windows binaries This package provides simple and efficient ways to forward data from multiple sockets (TCP or UDP) through a single secure TLS link to a remote computer. . This package provides the 32 bits and 64 bits windows binaries of Secure Socket Funneling. . SSF Features: * Local and remote TCP port forwarding * Local and remote UDP port forwarding * Local and remote SOCKS server * Local and remote shell through socket * Native relay protocol * TLS connection with strongest cipher-suites Package: sentrypeer Version: 3.0.2-0kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 103 Depends: adduser, libc6 (>= 2.34), libcurl4t64 (>= 7.16.2), libjansson4 (>= 2.14), libmicrohttpd12t64 (>= 0.9.50), libosip2-15t64 (>= 5.3.0), libpcre2-8-0 (>= 10.22), libsqlite3-0 (>= 3.5.9), libuuid1 (>= 2.16) Homepage: https://sentrypeer.org Priority: optional Section: net Filename: pool/main/s/sentrypeer/sentrypeer_3.0.2-0kali1_arm64.deb Size: 33692 SHA256: 0d43e3a9526a48673c134491f56be351067722616ae3998415adb062f48d9b88 SHA1: ad291849d7dbb6dfc2a89ce572bd9c10d9a45103 MD5sum: 86d1fe7271f2bc7fd68e81aeef6d9886 Description: SIP peer to peer honeypot for VoIP SentryPeer is a distributed list of bad IP addresses and phone numbers collected via a SIP Honeypot. SentryPeer is a fraud detection tool. It lets bad actors try to make phone calls and saves the IP address they came from and number they tried to call. Those details can then be used to raise notifications at the service providers network and the next time a user/customer tries to call a collected number, you can act anyway you see fit. . Traditionally this data is shipped to a central place, so you don't own the data you've collected. This project is all about Peer to Peer sharing of that data. The user owning the data and various Service Provider / Network Provider related feeds of the data is the key bit for me. I'm sick of all the services out there that keep it and sell it. If you've collected it, you should have the choice to keep it and/or opt in to share it with other SentryPeer community members via p2p methods. Package: sentrypeer-dbgsym Source: sentrypeer Version: 3.0.2-0kali1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 185 Depends: sentrypeer (= 3.0.2-0kali1) Priority: optional Section: debug Filename: pool/main/s/sentrypeer/sentrypeer-dbgsym_3.0.2-0kali1_arm64.deb Size: 166416 SHA256: ceedacca810b8a20b0dcb9d9ac145b96af9ed871d7703f0e7f4cf81987d6d83c SHA1: 3492f4ba1ba3cf4abac08e97567f23116a017080 MD5sum: 309c2d32f712d6201f8a800f1b07944e Description: debug symbols for sentrypeer Build-Ids: 81bbd51581c33db261f6b1388df91ec875217bba Package: set Version: 8.0.3+git20241021-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 31132 Depends: aircrack-ng, dsniff, ettercap-common, kali-defaults, libapache2-mod-php, metasploit-framework, nginx, openssl, python3-impacket, python3-openssl, python3-paramiko, python3-pefile, python3-pexpect, python3-pil, python3-pycryptodome, python3-pymssql, python3-qrcode, python3-requests, upx-ucl, python3:any Recommends: apache2 Suggests: sendmail-bin Homepage: https://www.trustedsec.com/downloads/social-engineer-toolkit/ Priority: optional Section: utils Filename: pool/main/s/set/set_8.0.3+git20241021-0kali1_all.deb Size: 19332068 SHA256: 83eabc471bd5d21ab77b244951b1d8464c7aa6562332e52dab9a1e7f9fb79760 SHA1: 141ab3fca9fc788cb97f59361b5d7f1ba3d5d66b MD5sum: 1446afc068978983257bb3fdde9b8d02 Description: Social-Engineer Toolkit The Social-Engineer Toolkit (SET) is an open-source Python-driven tool aimed at penetration testing around Social-Engineering. Package: sfuzz Version: 0.7.0-1kali4 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 363 Depends: libc6 (>= 2.34) Homepage: http://aconole.brad-x.com/programs/sfuzz.html Priority: optional Section: utils Filename: pool/main/s/sfuzz/sfuzz_0.7.0-1kali4_arm64.deb Size: 50500 SHA256: ad2f77e95828c16aea77c58bb815cf64f659d452dfcc3440fcd6f99afa033c3f SHA1: 18e7bd0946a77101f5a9b9f57c56a86dc4cf2c8b MD5sum: 24cb5d6311496da3405d242e90e72b86 Description: Black Box testing utilities In the same vein as the Generic Protocol Framework, sfuzz is a really simple to use black box testing suite called Simple Fuzzer (what else would you expect?). The goal is to provide a simple to use, but fairly powerful and flexible black box testing utility. Package: sfuzz-dbgsym Source: sfuzz Version: 0.7.0-1kali4 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 96 Depends: sfuzz (= 0.7.0-1kali4) Priority: optional Section: debug Filename: pool/main/s/sfuzz/sfuzz-dbgsym_0.7.0-1kali4_arm64.deb Size: 53544 SHA256: 72a866cac6111840b6cf504e6102a4fc3a96ebb75facbbecf5ca389f3902ba2b SHA1: 731ba044ef5b00156d8c12ad024a10aa58f604a8 MD5sum: a62a90dbdc8d8ef9dda2fcf24f07cbc7 Description: debug symbols for sfuzz Build-Ids: 12bb1df32e577a877a27a60d88630e371f4f38c5 6be512e3a7725c0a683ff9d45fa0ad8a8b16254c 9847fbf68109cb80d4b5afe6fd161d9dd9fee25b a827efda9983a9b83e7a888e3aa136df79a7763c Package: sharpshooter Version: 2.0+git20240315.f3235c5-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 538 Depends: python3-jsmin, python3:any Multi-Arch: foreign Homepage: https://github.com/mdsecactivebreach/SharpShooter Priority: optional Section: misc Filename: pool/main/s/sharpshooter/sharpshooter_2.0+git20240315.f3235c5-0kali2_all.deb Size: 115352 SHA256: 76102a28d4a26e9528857a42ade0937555206aa70ead08081768e97db6804c98 SHA1: 82a718d7e22d33b3f573a7faa59b01d7d02d639d MD5sum: b5edf95c1241b5908cc75c5512c11be3 Description: Payload Generation Framework SharpShooter is a payload creation framework for the retrieval and execution of arbitrary CSharp source code. SharpShooter is capable of creating payloads in a variety of formats, including HTA, JS, VBS and WSF. Package: shellfire Version: 0.13-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 71 Depends: python3-requests, python3:any Homepage: https://github.com/unix-ninja/shellfire Priority: optional Section: misc Filename: pool/main/s/shellfire/shellfire_0.13-0kali1_all.deb Size: 15072 SHA256: 25bc54ff20face57751fd40d69f135bc7a2dd4a1718ca73ed813197f530865f5 SHA1: 856ac830942564ccf74ef046ed75a6da60d3556e MD5sum: e96b156f855f232291512dfcad2cb084 Description: exploiting LFI, RFI, and command injection vulnerabilities This package contains an exploitation shell which focuses on exploiting LFI, RFI, and command injection vulnerabilities. Package: sickle-tool Version: 2.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 86 Depends: python3:any, python3-capstone Multi-Arch: foreign Homepage: https://github.com/wetw0rk/Sickle Priority: optional Section: python Filename: pool/main/s/sickle-tool/sickle-tool_2.1-0kali1_all.deb Size: 13264 SHA256: 1dcd77f77da66dc03338ca8105607b97bc02639c337dcf943f5aae9ee08be94a SHA1: 30552c705134cc51f4e8fb0eb0a489ca7a84c75c MD5sum: 654e3eecb52fe7a966c5dd47cbd47efa Description: Payload development tool Sickle is a payload development tool originally created to aid in crafting shellcode, however it can be used in crafting payloads for other exploit types as well (non-binary). Although the current modules are mostly aimed towards assembly this tool is not limited to shellcode. Package: sidguesser Version: 1.0.5-1kali2 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 77 Depends: libc6 (>= 2.34) Homepage: http://www.cqure.net/wp/tools/database/sidguesser/ Priority: optional Section: utils Filename: pool/main/s/sidguesser/sidguesser_1.0.5-1kali2_arm64.deb Size: 7088 SHA256: 9b20800d38e10a98ad5c519901e27af40af23b480e5bf07b5cc713ec4df7fcf6 SHA1: 72654830fdd8de0c20918dabae2862995ae7bf48 MD5sum: 08f8b4bc52a275d3b894d46b4ba75af1 Description: Guesses sids against an Oracle database Guesses sids/instances against an Oracle database according to a predefined dictionary file. The speed is slow (80-100 guesses per second) but it does the job. Package: sidguesser-dbgsym Source: sidguesser Version: 1.0.5-1kali2 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 30 Depends: sidguesser (= 1.0.5-1kali2) Priority: optional Section: debug Filename: pool/main/s/sidguesser/sidguesser-dbgsym_1.0.5-1kali2_arm64.deb Size: 14196 SHA256: 8f70f49f11d249bea249d668eebe66fe32495b9911830b49429f249c752f16cd SHA1: 3ed9400dabd3dfc08fad57d5da03ba8691fada4b MD5sum: 5b93858e98c53f0996972f4c2c3f499a Description: debug symbols for sidguesser Build-Ids: 70d8b74a3708889612e37d5b7829f7108b10f2bc Package: sigma-cli Version: 1.0.4-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 76 Depends: python3-click, python3-colorama, python3-prettytable, python3-sigma (>= 0.11.7), python3:any Conflicts: sigmatools Provides: sigma Multi-Arch: foreign Homepage: https://github.com/SigmaHQ/sigma-cli Priority: optional Section: utils Filename: pool/main/s/sigma-cli/sigma-cli_1.0.4-0kali1_all.deb Size: 15188 SHA256: c9cc326790c1636b38d4b79811aa2a168e7bac1bce0582cbae5b016f7c9181f8 SHA1: 10c68e2602a428a055eb4447bf8316eac7b07040 MD5sum: a5fedeb2f6571c788646934099936d4c Description: Sigma command line interface This package contains the Sigma command line interface using the pySigma library to manage, list and convert Sigma rules into query languages. Package: silenttrinity Version: 0.4.6dev~20200310-0kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 5014 Depends: python3-aiocmd, python3-aiofiles, python3-aiosqlite, python3-aiowinreg, python3-asciitree, python3-asn1crypto, python3-blinker, python3-certifi, python3-cffi, python3-chardet, python3-click, python3-cryptography (>= 2.8), python3-defusedxml, python3-docopt, python3-donut, python3-h11, python3-h2, python3-hpack, python3-hypercorn, python3-hyperframe, python3-idna, python3-itsdangerous, python3-jinja2, python3-ldap3, python3-markupsafe, python3-minidump, python3-minikerberos, python3-msldap, python3-multidict, python3-netifaces, python3-priority, python3-prompt-toolkit (>= 3.0.0), python3-pyasn1, python3-pycparser, python3-pypykatz, python3-quart, python3-requests, python3-six (>= 1.14.0), python3-sortedcontainers, python3-termcolor, python3-terminaltables, python3-toml, python3-typing-extensions, python3-urllib3, python3-wcwidth, python3-websockets, python3-wsproto, python3:any Homepage: https://github.com/byt3bl33d3r/SILENTTRINITY Priority: optional Section: misc Filename: pool/main/s/silenttrinity/silenttrinity_0.4.6dev~20200310-0kali3_all.deb Size: 1439656 SHA256: dd24d59c8076045d96ade6bfda1c90dda50eec119d0b1f2ec3429d82ffd83be5 SHA1: 950fd530e07fb90c1f5604d90e9bdac5b7b768e7 MD5sum: 3d641b5711a801f6ed32bad8404571cd Description: asynchronous, collaborative post-exploitation agent This package contains a modern, asynchronous, multiplayer & multiserver C2/post-exploitation framework powered by Python 3 and .NETs DLR. It's the culmination of an extensive amount of research into using embedded third-party .NET scripting languages to dynamically call .NET API's, a technique the author coined as BYOI (Bring Your Own Interpreter). The aim of this tool and the BYOI concept is to shift the paradigm back to PowerShell style like attacks (as it offers much more flexibility over traditional C# tradecraft) only without using PowerShell in anyway. . Some of the main features that distinguish SILENTTRINITY are: - Multi-User & Multi-Server - Supports multi-user collaboration. Additionally, the client can connect to and control multiple Teamservers. - Client and Teamserver Built in Python 3.7 - Latest and greatest features of the Python language are used, heavy use of Asyncio provides ludicrous speeds. - Real-time Updates and Communication - Use of Websockets allow for real-time communication and updates between the Client and Teamserver. - Focus on Usability with an Extremely Modern CLI - Powered by prompt-toolkit. - Dynamic Evaluation/Compilation Using .NET Scripting Languages - The SILENTTRINITY implant Naga, is somewhat unique as it uses embedded third-party .NET scripting languages (e.g. Boolang) to dynamically compile/evaluate tasks, this removes the need to compile tasks server side, allows for real-time editing of modules, provides greater flexibilty and stealth over traditional C# based payloads and makes everything much more light-weight. - ECDHE Encrypted C2 Communication - SILENTTRINITY uses Ephemeral Elliptic Curve Diffie-Hellman Key Exchange to encrypt all C2 traffic between the Teamserver and its implant. - Fully Modular - Listeners, Modules, Stagers and C2 Channels are fully modular allowing operators to easily build their own. - Extensive logging - Every action is logged to a file. - Future proof - HTTPS/HTTP listeners are built on Quart & Hypercorn which also support HTTP2 & Websockets. Package: siparmyknife Version: 11232011-1kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 31 Depends: perl, libsocket-perl, libio-socket-ip-perl, libdigest-md4-perl, libdigest-crc-perl Homepage: https://packetstormsecurity.com/files/107301/SIP-Army-Knife-Fuzzer-11232011.html Priority: optional Section: utils Filename: pool/main/s/siparmyknife/siparmyknife_11232011-1kali2_all.deb Size: 8388 SHA256: 368b4943bc3bcc9afadfff399ec5ad3ab7577db654b92ee18de2e97898c21335 SHA1: 58ba4b4eb0f02b14bba23d94d88ae9b871a45700 MD5sum: aef091981b1571f8299641ba9ae7315d Description: SIP fuzzing tool SIP Army Knife is a fuzzer that searches for cross site scripting, SQL injection, log injection, format strings, buffer overflows, and more. Package: sipp Version: 3.3-1kali6 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 791 Depends: libc6 (>= 2.38), libgcc-s1 (>= 3.0), libncurses6 (>= 6), libstdc++6 (>= 13.1), libtinfo6 (>= 6), libpcap0.8t64 Homepage: https://sipp.sourceforge.net/ Priority: optional Section: utils Filename: pool/main/s/sipp/sipp_3.3-1kali6_arm64.deb Size: 165208 SHA256: c5db0066d071128b22ccc6faac47f682b0ae59af67680d3122f36db0e296d469 SHA1: de3d404c068035a2dba17eef2b34b2c5fc5cb3ab MD5sum: 8f7aed410c3926da4e2fc054abf17467 Description: Traffic generator for the SIP protocol SIPp is a free Open Source test tool / traffic generator for the SIP protocol. It includes a few basic SipStone user agent scenarios (UAC and UAS) and establishes and releases multiple calls with the INVITE and BYE methods. It can also reads custom XML scenario files describing from very simple to complex call flows. It features the dynamic display of statistics about running tests (call rate, round trip delay, and message statistics), periodic CSV statistics dumps, TCP and UDP over multiple sockets or multiplexed with retransmission management and dynamically adjustable call rates. Package: sipp-dbgsym Source: sipp Version: 3.3-1kali6 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 334 Depends: sipp (= 3.3-1kali6) Priority: optional Section: debug Filename: pool/main/s/sipp/sipp-dbgsym_3.3-1kali6_arm64.deb Size: 44936 SHA256: 5105f9d61a90a2c4ccf183af97ec4b4970f39068eb3f449013c6a803d7806905 SHA1: 8a99cfd087814da03b6e1be0720b7b855d61a041 MD5sum: 0aee2876e76ef88f709a4f00433dd2b5 Description: debug symbols for sipp Build-Ids: e93b9458ef329ff91f47753385501c9eea45e7ff Package: sippts Version: 4.1.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 761 Depends: python3-ipy, python3-netifaces, python3-pyshark, python3-rel, python3-requests, python3-scapy, python3-websocket, python3:any Homepage: https://github.com/Pepelux/sippts Priority: optional Section: misc Filename: pool/main/s/sippts/sippts_4.1.1-0kali1_all.deb Size: 80828 SHA256: 5f27a6379a8c9f38bd59472083aea657cd6d81f5b425b58bc45769f19ed203f5 SHA1: c67b74b3d4a4120c27068c00cc74874bf802a907 MD5sum: 027de694b2d30a7014e1a256480e3db1 Description: Set of tools to audit SIP based VoIP Systems Sippts is a set of tools to audit VoIP servers and devices using SIP protocol. Sippts is programmed in Python and it allows pentesters to check the security of a VoIP server using SIP protocol. Package: skipfish Source: skipfish (2.10b-2kali7) Version: 2.10b-2kali7+b1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 590 Depends: libc6 (>= 2.34), libidn12 (>= 1.13), libpcre3, libssl3t64 (>= 3.0.0), zlib1g (>= 1:1.1.4) Priority: optional Section: web Filename: pool/main/s/skipfish/skipfish_2.10b-2kali7+b1_arm64.deb Size: 194020 SHA256: 7cdd7baea9b1ae1d164833623c950b2c8d65ce85b146bc36bffe7691df7337e2 SHA1: 2aae5969a25c6333a8c5de34b9315ea62fc54d17 MD5sum: 474c07c5e667967f3d757ad2a3ac60ab Description: fully automated, active web application security reconnaissance tool Skipfish is an active web application security reconnaissance tool. It prepares an interactive sitemap for the targeted site by carrying out a recursive crawl and dictionary-based probes. The resulting map is then annotated with the output from a number of active (but hopefully non-disruptive) security checks. The final report generated by the tool is meant to serve as a foundation for professional web application security assessments. Original-Maintainer: Bartosz Fenski Package: skipfish-dbgsym Source: skipfish (2.10b-2kali7) Version: 2.10b-2kali7+b1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 310 Depends: skipfish (= 2.10b-2kali7+b1) Priority: optional Section: debug Filename: pool/main/s/skipfish/skipfish-dbgsym_2.10b-2kali7+b1_arm64.deb Size: 287172 SHA256: 9a949ecb3aa8c4323e1fa40cc60ca0f5f1a1f9a419646f0c962734f1d23bee51 SHA1: 8f7d6d91a815c04c4678598dc7d06d4b87cc529a MD5sum: 64ec76c15c9c97fef6b5363eb20220a2 Description: debug symbols for skipfish Build-Ids: 883d52bff2512af3c90b24e04508991cf4dc0f9f Original-Maintainer: Bartosz Fenski Package: sleuthkit Version: 4.12.1+dfsg-0kali6 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 3106 Depends: file, libdate-manip-perl, perl:any, libafflib0t64 (>= 3.7.6), libc6 (>= 2.38), libewf2 (>= 20130416), libgcc-s1 (>= 4.2), libstdc++6 (>= 13.1), libtsk19t64 (>= 4.12.1+dfsg), libvhdi1 (>= 20150110), libvmdk1 (>= 20150516) Suggests: autopsy, mac-robber Conflicts: tct Homepage: https://www.sleuthkit.org/sleuthkit Priority: optional Section: admin Filename: pool/main/s/sleuthkit/sleuthkit_4.12.1+dfsg-0kali6_arm64.deb Size: 334956 SHA256: e2e4f72265d95f9a6a0e561a84e10888caabc93e43fcedbfc3b1c674e3a4ecf6 SHA1: 9dc3fc1d514cf9999baf02367376740bf3ac2b8f MD5sum: 1f5ea439ef2e81cd317e7871588fc9c5 Description: tools for forensics analysis on volume and filesystem data The Sleuth Kit, also known as TSK, is a collection of UNIX-based command line file and volume system forensic analysis tools. The filesystem tools allow you to examine filesystems of a suspect computer in a non-intrusive fashion. Because the tools do not rely on the operating system to process the filesystems, deleted and hidden content is shown. . The volume system (media management) tools allow you to examine the layout of disks and other media. You can also recover deleted files, get information stored in slack spaces, examine filesystems journal, see partitions layout on disks or images etc. But is very important clarify that the TSK acts over the current filesystem only. . The Sleuth Kit supports DOS partitions, BSD partitions (disk labels), Mac partitions, Sun slices (Volume Table of Contents), and GPT disks. With these tools, you can identify where partitions are located and extract them so that they can be analyzed with filesystem analysis tools. . Currently, TSK supports several filesystems, as NTFS, FAT, exFAT, HFS+, Ext3, Ext4, UFS and YAFFS2. . This package contains the set of command line tools in The Sleuth Kit. Original-Maintainer: Debian Security Tools Package: sleuthkit-dbgsym Source: sleuthkit Version: 4.12.1+dfsg-0kali6 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 2425 Depends: sleuthkit (= 4.12.1+dfsg-0kali6) Priority: optional Section: debug Filename: pool/main/s/sleuthkit/sleuthkit-dbgsym_4.12.1+dfsg-0kali6_arm64.deb Size: 2026588 SHA256: e165fb5dc63592758449f8a115cff5ed38cc978a524cf4a5cc053a0de5d62947 SHA1: 5703e198ba82c0abc8624ebb43cda8cf061af9bf MD5sum: 913a0b072b93cf4f1c9ea6ba43c38fed Description: debug symbols for sleuthkit Build-Ids: 01c4d561be5015c560a41352f35a235412b73d85 06548b330cec1e6f3bb1b2beb2873fb80c7d4b0c 18f5c617e4c453cb8ea8aaf38faed3be3d748161 1a57760bf59fbd3d707edbe2ea01bc92531aeccf 1f378b60125675bfb69ff4a6082f500dcd8c95d2 2113c14a3c0bfc522e923f202e4ef8846d0257eb 2e0e8559e56b9395aab6b041eecd0b0e701d6781 34e81966f89f1e43f366678834fe5b234b4ce553 4455bdadea8ba964d434a558962c98fb83650cb6 4513de6b746e3f0b4146602dc393e4c96fbf83cd 4e87a2cd71e0dcbd1288c10dc8f1c09c636a35ab 53d57a5a04fef4c3396b3e838b1f8ae240a13c7a 6b5e8b9b84169c940d3571e1933c175aecfa050d 8f209c60187102cfe6ccfe10aa8e7c6852712b2a 9a37327f7b7fc285df5796cc33cbf9c04315079b 9c6a6e3bda580b4ddfd6ccd11ee5db59f04dd346 a86caa175b4bee2b1bc4ee61c9cd6b4c35bcab7f ab1938c2d9c3f6f15fa616f92844207818c82059 ac11401b3892b951755b541cd812e02e7d04a929 bbabb888d303e87da208c1ed8d802972aee27d6b bccc8fa40d502bafa41aaf7a5cb3c3a1cf2c9892 bf40e8bd00ca660fc0819ddcb735e1340fe323a6 c4ac88b768bfee0518683d221f2907df3678401d ca992a37900521e8867196c641416ba83f1aa200 ce8fe09e433c9c19539bfc06c6e66bc5d412ac2a cfbdb5d00a45f4b93ae1077de336b5e1f9b9cecf d8381e4cced50d1c9913e5649ed7b40afc5c841d dbf10a113f89f967b6b4d6cd6736eafca8009d93 dc746a6c0a11ab28fca5fd81bf5b5d962697ea95 faf8c8bccca645c932eea03adce95cbb5ecdbc3c ff1d3eeafc788c42d689c92bbe8ae2e883fb076a Original-Maintainer: Debian Security Tools Package: slimtoolkit Version: 1.40.11-0kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 67505 Depends: libc6 (>= 2.34), docker.io Homepage: https://github.com/slimtoolkit/slim Priority: optional Section: golang Filename: pool/main/s/slimtoolkit/slimtoolkit_1.40.11-0kali1_arm64.deb Size: 14868176 SHA256: 4c25dd2b11997b039e955f8c860403abf54c923904d8fc129f8dcefeffc02115 SHA1: d3fddba418daadaa0547b3431229a60a331b6bc5 MD5sum: 0e6be7453174e16261a178e02d7e6565 Description: optimization of your containers This package contains Slim(toolkit). It was called DockerSlim, and it is now just Slim (SlimToolkit). . It is a tool for developers with a number of different commands (build, xray, lint, debug and others) to simplify and optimize your developer experience with containers. It makes your containers better, smaller and more secure while providing advanced visibility and improved usability working with the Package: slimtoolkit-dbgsym Source: slimtoolkit Version: 1.40.11-0kali1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 26754 Depends: slimtoolkit (= 1.40.11-0kali1) Priority: optional Section: debug Filename: pool/main/s/slimtoolkit/slimtoolkit-dbgsym_1.40.11-0kali1_arm64.deb Size: 16478904 SHA256: 28fd4144880476a6d7bb033f64705c000eaf9f4b208db63b10ff3d215279e405 SHA1: 4cf28e97f2a9b7f9299c96caac3c4374ba3a2ee6 MD5sum: f4566700d5ae9ee3acca135aa56007e6 Description: debug symbols for slimtoolkit Build-Ids: ce1528b18760cc27c3c7e073639cc9d201c42234 Package: sliver Version: 1.5.42-0kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 192575 Depends: libc6 (>= 2.34) Recommends: binutils-mingw-w64, build-essential, g++-mingw-w64, metasploit-framework, mingw-w64 Homepage: https://github.com/BishopFox/sliver Priority: optional Section: net Filename: pool/main/s/sliver/sliver_1.5.42-0kali1_arm64.deb Size: 115624132 SHA256: a6353df460aeaaed4ba9fc18f3ca960392e0124726185aff7cf9c685f5901915 SHA1: 0a8a8d95e1158017e439fff369402de61edb24b9 MD5sum: 8b43a97ec3bdd54de12c9d01156c4e88 Description: Implant framework This package contains a general purpose cross-platform implant framework that supports C2 over Mutual-TLS, HTTP(S), and DNS. Implants are dynamically compiled with unique X.509 certificates signed by a per-instance certificate authority generated when you first run the binary. Package: smbclient Source: samba Version: 2:4.21.1+dfsg-2kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 2494 Depends: samba-common (= 2:4.21.1+dfsg-2kali1), samba-libs (= 2:4.21.1+dfsg-2kali1), libarchive13t64 (>= 3.0.4), libbsd0 (>= 0.0), libc6 (>= 2.38), libgnutls30t64 (>= 3.7.0), libndr5 (>= 2:4.20.0~rc1), libpopt0 (>= 1.14), libreadline8t64 (>= 6.0), libsmbclient0 (>= 2:4.10.0+dfsg), libtalloc2 (>= 2.4.2~), libtevent0t64 (>= 0.16.1~) Suggests: cifs-utils, heimdal-clients Provides: samba-client Homepage: https://www.samba.org Priority: optional Section: net Filename: pool/main/s/samba/smbclient_4.21.1+dfsg-2kali1_arm64.deb Size: 461544 SHA256: 5c896505f84c9c894dd0025c530fee90206c3268fc0f55b1ac4a6f5798705fc0 SHA1: bafca4ec275b3e3b2924530a613a5c3f797e127b MD5sum: 5f703c731cea1a4e49af388ad2d2b631 Description: command-line SMB/CIFS clients for Unix Samba is an implementation of the SMB/CIFS protocol for Unix systems, providing support for cross-platform file and printer sharing with Microsoft Windows, OS X, and other Unix systems. . This package contains command-line utilities for accessing Microsoft Windows and Samba servers, including smbclient, smbtar, and smbspool. Utilities for mounting shares locally are found in the package cifs-utils. Original-Maintainer: Debian Samba Maintainers Package: smbclient-dbgsym Source: samba Version: 2:4.21.1+dfsg-2kali1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 1742 Depends: smbclient (= 2:4.21.1+dfsg-2kali1) Priority: optional Section: debug Filename: pool/main/s/samba/smbclient-dbgsym_4.21.1+dfsg-2kali1_arm64.deb Size: 1401532 SHA256: e4fd530b43da957fa8856e783c76de9abb3778166b62ea0823356ca671656af5 SHA1: 3988fb38908d1e4719e6ccb46a956498f79acd62 MD5sum: 0150786483f37abbe18f2ef923db605b Description: debug symbols for smbclient Build-Ids: 24fb8ab0ae2aba7822f5e36e9ea10ea1add3a7c4 349930e84b41d444b4a82b21c9e17963b35678da 5f48c689256236d30845fc4b8ebfa65e8fcf1b76 642ac8047fc4d3b73f4c9c75c1f21f3fbb7e3ed1 6a1f34381d561b40c4b283ba8e938e74f3c7f3a1 88c4a1c1a6f23c533ee6fbc1835bf4351f61f5b9 9b5b35cda14a03254c20bdcb4f139b7de9e647e1 b18d0640f4715d6216a66aadbf1f89e34dd4cd8f e249e7c00a15f191f365f6ea085e7ad53b38cbca f1dfbf4eaa81bda09c1adeae4100892a46cb752e Original-Maintainer: Debian Samba Maintainers Package: smtp-user-enum Version: 1.2-1kali4 Architecture: all Maintainer: Kali Developers Installed-Size: 98 Depends: perl:any, libsocket-perl, libio-socket-ip-perl Homepage: http://pentestmonkey.net/tools/user-enumeration/smtp-user-enum Priority: optional Section: utils Filename: pool/main/s/smtp-user-enum/smtp-user-enum_1.2-1kali4_all.deb Size: 82332 SHA256: 7bad9ddd783185fb2d4f1041b4091879a2839500d2ac0442301d45efb754830d SHA1: 617722201c46409138ccdd99e1060f82d3bb5d91 MD5sum: 205f95470adc89816fdd9ee07669dba1 Description: Username guessing tool for the SMTP service Username guessing tool primarily for use against the default Solaris SMTP service. Can use either EXPN, VRFY or RCPT TO. Package: sn0int Version: 0.26.1-0kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 15858 Depends: publicsuffix, libc6 (>= 2.38), libgcc-s1 (>= 4.2), libseccomp2 (>= 0.0.0~20120605), libsodium23 (>= 0.6.0), libsqlite3-0 (>= 3.7.3) Homepage: https://github.com/kpcyrd/sn0int Priority: optional Section: net Filename: pool/main/s/sn0int/sn0int_0.26.1-0kali1_arm64.deb Size: 4049412 SHA256: c6b1542bbb36f2ef76cb1518bd7846384ba434ceda5ef3e373b47af80fa4ab7e SHA1: ac1dfb37bf383ed675b8c454341fe19d4da66103 MD5sum: a0845453bd24f0bba3aa326d2c37065f Description: Semi-automatic OSINT framework and package manager sn0int is a semi-automatic OSINT framework and package manager. It was built for IT security professionals and bug hunters to gather intelligence about a given target or about yourself. sn0int is enumerating attack surface by semi-automatically processing public information and mapping the results in a unified format for followup investigations. Package: sn0int-dbgsym Source: sn0int Version: 0.26.1-0kali1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 6028 Depends: sn0int (= 0.26.1-0kali1) Priority: optional Section: debug Filename: pool/main/s/sn0int/sn0int-dbgsym_0.26.1-0kali1_arm64.deb Size: 897804 SHA256: 21809fe85b9533a9da18d8be684a215558e178578026c1b346f9a125e06742ce SHA1: cd455f399ac38478e0ade0f997173ea7ad2d90d8 MD5sum: 501a4286d094f7896117912fb8301914 Description: debug symbols for sn0int Build-Ids: 1c3dd32fe3e45b974cebd5e531ce8d279fcb9637 Package: sniffjoke Version: 0.4.1-1kali2 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 1170 Depends: libc6 (>= 2.34), libgcc-s1 (>= 3.0), libstdc++6 (>= 5.2), iptables, tcpdump Homepage: https://github.com/vecna/sniffjoke Priority: optional Section: utils Filename: pool/main/s/sniffjoke/sniffjoke_0.4.1-1kali2_arm64.deb Size: 121684 SHA256: fd005cedb4da26d3a96a18933d605efbdcf6e6a4ba0f01603e33a1727da55b6a SHA1: 0ff999a92b91db128bf8a34108ccf128a70d834f MD5sum: 4d2f9dc07ce6f11e14eff76953cf2bea Description: Transparent TCP connection scrambler SniffJoke is an application for Linux that handle transparently your TCP connection, delaying, modifyng and inject fake packets inside your transmission, make them almost impossible to be correctly readed by a passive wiretapping technology (IDS or sniffer). Package: sniffjoke-dbgsym Source: sniffjoke Version: 0.4.1-1kali2 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 838 Depends: sniffjoke (= 0.4.1-1kali2) Priority: optional Section: debug Filename: pool/main/s/sniffjoke/sniffjoke-dbgsym_0.4.1-1kali2_arm64.deb Size: 699328 SHA256: cf24037ab178d46a866301ebf6b5be1426b2ab8e9b67f7eaeefe253a680b737c SHA1: bec71c6e9ce39d42c1e54aa174b5113b4a769ba0 MD5sum: 811777ff90f073227a129b3a3cb094eb Description: debug symbols for sniffjoke Build-Ids: 205434b06006ab79d34851d9fbb0e9970cfc79ba 2a733f082996d0dad03c20e33977b5c3295181e7 4bfc13959eaf1771ad625a2f814db21ff186a6f6 50279dd8973dd882bf9028c359dcffb178b42186 51fc00377a6e92edaa3016003341786292dbd051 61af791e7628d5e05df81b7a7e2e1d9f807a4a89 93d7df415c37abf55bb21955ffadf894ae06931d aa0519ddfa3876166ebf2ed67932d7932e38c8e9 aa82615ee1b6bc2edcf0bdba21445b010e8dcf32 aa980e6f62cce98cb9235ed8dafe4866e50b474e c6a6804e3a2fa7c3915b49d854d8942a2aa51bae e659e7678962db91968f815a149c28f7a2223f6e f02e6b60ae59a89ac4783a27299b3e6505488b40 f41f27d206a47efeb52e7efde49ef3e47011d47c Package: snmpcheck Version: 1.9-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 46 Depends: ruby, ruby-snmp, perl, libnumber-bytes-human-perl, libnet-snmp-perl Homepage: http://www.nothink.org/codes/snmpcheck/index.php Priority: optional Section: utils Filename: pool/main/s/snmpcheck/snmpcheck_1.9-0kali2_all.deb Size: 10276 SHA256: 9b627f60928abf10602c269fb2a1faab4493b8e2bc4264188626fbae688b4e5c SHA1: a737a093d5b00f83ef501382a5c4471e8062106e MD5sum: 1cc4d3f486766e11a8a9bd7164e788ff Description: SNMP service enumeration tool Like to snmpwalk, snmpcheck allows you to enumerate the SNMP devices and places the output in a very human readable friendly format. It could be useful for penetration testing or systems monitoring. Package: snmpenum Version: 0-0kali4 Architecture: all Maintainer: Kali Developers Installed-Size: 21 Depends: perl, libnet-snmp-perl Homepage: https://packetstormsecurity.com/files/download/31079/snmpenum.zip Priority: optional Section: misc Filename: pool/main/s/snmpenum/snmpenum_0-0kali4_all.deb Size: 4892 SHA256: 8f412f0b56d281b2efb2ea0f11008fa6324d14147b9af312114a71cd7b78ce13 SHA1: cb0127ab91de4e25b9ac7ba6691b24b0fdd46261 MD5sum: d2c27d410f3ce7c391865c7419465809 Description: SNMP tabledump This package contains a simple Perl script to enumerate information on Machines that are running SNMP. Package: snort Source: snort (3.1.82.0-0kali1) Version: 3.1.82.0-0kali1+b1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 9495 Pre-Depends: adduser (>= 3.11) Depends: snort-common-libraries (>= 3.1.82.0-0kali1+b1), snort-rules-default (>= 3.1.82.0-0kali1), snort-common (>= 3.1.82.0-0kali1), debconf (>= 0.2.80) | debconf-2.0, rsyslog | system-log-daemon, logrotate, net-tools, libc6 (>= 2.38), libdaq3 (>= 3.0.12), libdumbnet1 (>= 1.8), libgcc-s1 (>= 3.0), libhwloc15 (>= 2.10.0), libluajit-5.1-2 (>= 2.0.4) | libluajit-5.1-2 (>= 2.1.0~beta3), liblzma5 (>= 5.1.1alpha+20120614), libnuma1 (>= 2.0.11), libpcap0.8t64 (>= 1.5.1), libpcre3, libssl3t64 (>= 3.0.0), libstdc++6 (>= 13.1), zlib1g (>= 1:1.1.4) Recommends: iproute2 Suggests: snort-doc Conflicts: snort-mysql, snort-pgsql Replaces: snort-common (<< 2.0.2-3) Homepage: https://www.snort.org/ Priority: optional Section: net Filename: pool/main/s/snort/snort_3.1.82.0-0kali1+b1_arm64.deb Size: 1912472 SHA256: 88da85fb8734659183a2bb4617d556ffbb40ddaa8dfc039d9414d0a72d3606b9 SHA1: 702992c6e5f338ed938c712045d83d981d8ea549 MD5sum: 1d7022973678838b5867601b62449a44 Description: flexible Network Intrusion Detection System Snort is a libpcap-based packet sniffer/logger which can be used as a lightweight network intrusion detection system. It features rules-based logging and can perform content searching/matching in addition to detecting a variety of other attacks and probes, such as buffer overflows, stealth port scans, CGI attacks, SMB probes, and much more. Snort has a real-time alerting capability, with alerts being sent to syslog, a separate "alert" file, or even to a Windows computer via Samba. . This package provides the plain-vanilla version of Snort. Original-Maintainer: Javier Fernández-Sanguino Peña Package: snort-common Source: snort Version: 3.1.82.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 233 Pre-Depends: adduser (>= 3.11), dpkg (>= 1.17.14) Depends: perl, debconf (>= 0.2.80) | debconf-2.0 Suggests: snort-doc Conflicts: snort (<< 3.1.82.0-0kali1) Replaces: snort (<< 1.8.4beta1-1) Homepage: https://www.snort.org/ Priority: optional Section: net Filename: pool/main/s/snort/snort-common_3.1.82.0-0kali1_all.deb Size: 117312 SHA256: 6a143ae2ce56ed82f6ebf175ea0c6cf1de9aad8858da9ebcc2ea2102bf442ab2 SHA1: 70e9d47fcf316b8fcf361623c0208adf3747deff MD5sum: 18ae4226032d6782850bbc77be0ab68c Description: flexible Network Intrusion Detection System - common files Snort is a libpcap-based packet sniffer/logger which can be used as a lightweight network intrusion detection system. It features rules-based logging and can perform content searching/matching in addition to detecting a variety of other attacks and probes, such as buffer overflows, stealth port scans, CGI attacks, SMB probes, and much more. Snort has a real-time alerting capability, with alerts being sent to syslog, a separate "alert" file, or even to a Windows computer via Samba. . This is a common package which holds cron jobs, tools, and config files used by all the different package flavors. Original-Maintainer: Javier Fernández-Sanguino Peña Package: snort-common-libraries Source: snort (3.1.82.0-0kali1) Version: 3.1.82.0-0kali1+b1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 1406 Depends: libc6 (>= 2.17) Suggests: snort (>= 2.7.0) | snort-pgsql (>= 2.7.0) | snort-mysql (>= 2.7.0) Conflicts: snort-common (<< 2.7.0-6) Homepage: https://www.snort.org/ Priority: optional Section: net Filename: pool/main/s/snort/snort-common-libraries_3.1.82.0-0kali1+b1_arm64.deb Size: 269044 SHA256: c62a7ff5e5de2331bc288958b15f62e350dd43d9bffec4c61b164e383c39f6c6 SHA1: 7c7c57db1d09104c16b1049e967100e0cbdc002d MD5sum: 42b974f24044ac749678aa57a544b97c Description: flexible Network Intrusion Detection System - libraries Snort is a libpcap-based packet sniffer/logger which can be used as a lightweight network intrusion detection system. It features rules-based logging and can perform content searching/matching in addition to detecting a variety of other attacks and probes, such as buffer overflows, stealth port scans, CGI attacks, SMB probes, and much more. Snort has a real-time alerting capability, with alerts being sent to syslog, a separate "alert" file, or even to a Windows computer via Samba. . This package provides libraries used by all the Snort binary packages. Original-Maintainer: Javier Fernández-Sanguino Peña Package: snort-common-libraries-dbgsym Source: snort (3.1.82.0-0kali1) Version: 3.1.82.0-0kali1+b1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 52 Depends: snort-common-libraries (= 3.1.82.0-0kali1+b1) Priority: optional Section: debug Filename: pool/main/s/snort/snort-common-libraries-dbgsym_3.1.82.0-0kali1+b1_arm64.deb Size: 26280 SHA256: 774ac945d51a1b2a284ae48f8dcce984a4de6b7511fd53276c5ff9e9fdf2a30c SHA1: f12cae9b994b76fcaee28e0ae054359b9d399d48 MD5sum: 13112cb1597afe91cfbf7ec2547bd11a Description: debug symbols for snort-common-libraries Build-Ids: 8f1d6cc6a237c8d7a02e4cc1c1dc1908fa324a59 ed4d5cd48412a536aedab2b22a606af0682abf0d Original-Maintainer: Javier Fernández-Sanguino Peña Package: snort-dbgsym Source: snort (3.1.82.0-0kali1) Version: 3.1.82.0-0kali1+b1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 64951 Depends: snort (= 3.1.82.0-0kali1+b1) Priority: optional Section: debug Filename: pool/main/s/snort/snort-dbgsym_3.1.82.0-0kali1+b1_arm64.deb Size: 64660372 SHA256: 06aa8ce80d80304e4d9183fc7ae5f82122309e848d7f4bc274936eaee6810f27 SHA1: 6d6afa1471616e775b45feed43a1cce8479a8d5c MD5sum: b1ea7a13fea7b01fcf2a93a8ffd43c6e Description: debug symbols for snort Build-Ids: 7c52524c6d683ede44afb8d09dd95b5e3a9b471d d40fb89b9c02353e863f769334c5a251efab904d d6b6d0292bc1523c5d0d714040ef18319e53befd e8319c032b17d12d58367b19234528c211f27081 Original-Maintainer: Javier Fernández-Sanguino Peña Package: snort-doc Source: snort Version: 3.1.82.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 1543 Multi-Arch: foreign Homepage: https://www.snort.org/ Priority: optional Section: doc Filename: pool/main/s/snort/snort-doc_3.1.82.0-0kali1_all.deb Size: 1512140 SHA256: 466aba4b4af2fdb5dfc53aa6d028d10ef00787ebfa7f42ecebc6451918ab6f79 SHA1: b0a0fea50bb85f24fce9043a1061407e6ea3de8c MD5sum: 5e17315cdc766e0d79f8a81f107d832d Description: flexible Network Intrusion Detection System - documentation Snort is a libpcap-based packet sniffer/logger which can be used as a lightweight network intrusion detection system. It features rules-based logging and can perform content searching/matching in addition to detecting a variety of other attacks and probes, such as buffer overflows, stealth port scans, CGI attacks, SMB probes, and much more. Snort has a real-time alerting capability, with alerts being sent to syslog, a separate "alert" file, or even to a Windows computer via Samba. . This package provides the documentation for Snort. Original-Maintainer: Javier Fernández-Sanguino Peña Package: snort-rules-default Source: snort Version: 3.1.82.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 1685 Depends: debconf (>= 0.2.80) | debconf-2.0, adduser (>= 3.11) Recommends: oinkmaster Suggests: snort (>= 2.2.0) | snort-pgsql (>= 2.2.0) | snort-mysql (>= 2.2.0) Provides: snort-rules Homepage: http://www.snort.org/snort-rules/ Priority: optional Section: net Filename: pool/main/s/snort/snort-rules-default_3.1.82.0-0kali1_all.deb Size: 220216 SHA256: 1ae7162b7e54009e1b7c4bf7303c6126567e2f07ca95ad853a2e746c09092286 SHA1: 0967cabb6d25a9ab47f9601495ef0cd06be88f52 MD5sum: c29081a1a460a86989a992a8ac94e44e Description: flexible Network Intrusion Detection System - ruleset Snort is a libpcap-based packet sniffer/logger which can be used as a lightweight network intrusion detection system. It features rules-based logging and can perform content searching/matching in addition to detecting a variety of other attacks and probes, such as buffer overflows, stealth port scans, CGI attacks, SMB probes, and much more. Snort has a real-time alerting capability, with alerts being sent to syslog, a separate "alert" file, or even to a Windows computer via Samba. . This is the Snort default ruleset, which provides a basic set of network intrusion detection rules developed by the Snort community. They can be used as a basis for development of additional rules. Users using Snort to defend networks in production environments are encouraged to update their local rulesets as described in the included documentation or using the oinkmaster package. Original-Maintainer: Javier Fernández-Sanguino Peña Package: sparrow-wifi Version: 0.0~git20240725-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 1933 Depends: gpsd, gpsd-clients, python3-dateutil, python3-dronekit, python3-gps3, python3-manuf, python3-matplotlib, python3-numpy, python3-pyqt5.qsci, python3-pyqt5.qtchart, python3-requests, python3-tk, usbutils, wireless-tools, python3:any Recommends: aircrack-ng, john (>= 1.9.0-Jumbo-1+git20211102-0kali2) Homepage: https://github.com/ghostop14/sparrow-wifi Priority: optional Section: net Filename: pool/main/s/sparrow-wifi/sparrow-wifi_0.0~git20240725-0kali1_all.deb Size: 1269252 SHA256: ded52c56416038c7f8f2db754afbc9bc00cb5d9dd9afddcfec0d55d587bb8147 SHA1: 70fd53e87f9c48d220d2d10f49c66d0e25561235 MD5sum: d79bda7797860c17b38d0cdbb4182149 Description: Graphical Wi-Fi Analyzer for Linux This package contains a graphical Wi-Fi analyzer for Linux. It provides a more comprehensive GUI-based replacement for tools like inSSIDer and linssid that runs specifically on Linux. In its most comprehensive use cases, sparrow-wifi integrates Wi-Fi, software-defined radio (hackrf), advanced bluetooth tools (traditional and Ubertooth), traditional GPS (via gpsd), and drone/rover GPS via mavlink in one solution. Package: sparta-scripts Version: 1.0.4+git20190226-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 155 Depends: python3, python3-scapy, ruby, ruby-snmp Homepage: https://github.com/GoVanguard/sparta-scripts Priority: optional Section: misc Filename: pool/main/s/sparta-scripts/sparta-scripts_1.0.4+git20190226-0kali1_all.deb Size: 32124 SHA256: 117c94a93fa867eb8f6a5931b30f927248de5b6eee2989949e9d26452948c08c SHA1: e0fcd08a683375c9d75160cf0573b0bf2a6ddecc MD5sum: 9135a65e5b27b52de86209947d2216cc Description: Additional Sparta Scripts for Legion This package contains optional scripts to use with Legion, a Sparta's fork. These scripts come from the initial Sparta project. Package: spiderfoot Version: 4.0-0kali4 Architecture: all Maintainer: Kali Developers Installed-Size: 14061 Depends: python3:any, python3-adblockparser, python3-bs4, python3-cherrypy3, python3-cherrypy-cors, python3-cryptography, python3-dnspython, python3-docx, python3-exifread, python3-ipwhois, python3-lxml, python3-mako, python3-netaddr, python3-networkx, python3-openssl, python3-openpyxl, python3-phonenumbers, python3-pptx, python3-pypdf, python3-publicsuffixlist, python3-gexf, python3-requests, python3-secure (>= 0.3.0), python3-socks, python3-whois, python3-yaml Homepage: https://www.spiderfoot.net Priority: optional Section: utils Filename: pool/main/s/spiderfoot/spiderfoot_4.0-0kali4_all.deb Size: 2679556 SHA256: 4f80bdfd95199edb01251ab0cc1d5735445fe06f45a89bb6402900caa18ad465 SHA1: 44af3cf97276b8db13f885aa77a90bbe44d33aa3 MD5sum: 97486c72355c376041a288ef3637eeed Description: OSINT collection and reconnaissance tool This package contains an open source intelligence (OSINT) automation tool. Its goal is to automate the process of gathering intelligence about a given target, which may be an IP address, domain name, hostname, network subnet, ASN, e-mail address or person's name. . SpiderFoot can be used offensively, i.e. as part of a black-box penetration test to gather information about the target, or defensively to identify what information you or your organisation are freely providing for attackers to use against you. Package: spike Version: 2.9-1kali9 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 4467 Depends: libc6 (>= 2.34) Homepage: http://www.immunitysec.com/resources-freesoftware.shtml Priority: optional Section: utils Filename: pool/main/s/spike/spike_2.9-1kali9_arm64.deb Size: 1200980 SHA256: 9635df3bb4b308030a3249ad3a975bf5402dbba65f62150e21e230a0793771c1 SHA1: 58b70bd3c35a44ac7b9aecb5cbc87cf88d0a4b7a MD5sum: 9798719eb9ea0b1c5839d542c9677f3e Description: Network protocol fuzzer When you need to analyze a new network protocol for buffer overflows or similar weaknesses, the SPIKE is the tool of choice for professionals. While it requires a strong knowledge of C to use, it produces results second to none in the field. Package: spike-dbgsym Source: spike Version: 2.9-1kali9 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 1108 Depends: spike (= 2.9-1kali9) Priority: optional Section: debug Filename: pool/main/s/spike/spike-dbgsym_2.9-1kali9_arm64.deb Size: 542448 SHA256: e5b11ff10a54468696b78313fc859f3e704e4602edcadf0762bd7d8fdd702102 SHA1: dc4a7d0d30f6cdad8af02dc38f8684da7942e162 MD5sum: bab19795c3c0e09ac7de6e8035d09514 Description: debug symbols for spike Build-Ids: 031ecfbc236918b8a6f1888334b02936dacb7b80 036c95f7b9b7d7d656dbeb911353841d1ca6dfe0 04df32ac9acf2794be0a37cf00585fa9bed18b5c 05b9d4d00e501350405bcebeb7651ef725ef0162 125c44f4b956be87122e986dc99c80e0f9b62194 15b1fee816f5d43807fc49708868e75d25200fea 16cb6f8108e69401a59bbc2319090a5af134f945 16f01035a8e7632ece795e37b24001796723fc13 1832caa49fa54f813bc4012900e812ca6d0fef96 2a3652a6a993289909551bffbeae4a17349a0465 2f346e64f580cfdcbc8f1e108a1a5112f51cabaa 33aa84a3bff8837fe0f6f5513de0736917cd0e80 38831106fb2425809b9c90c7f6996660a3b72c91 3ad5c61367dc811ec240344532448ab4f587ebb7 41dceda2b241da1c018d54ae8afaad0caa9e88ce 5b2d9fe6f42f7c3d001ef95b914b35c8c41feca5 65b10dcb24a1eb60d2f0a074468f351db2ee0df3 6bba43c0ee37238939f7aa240fa5510a70b3264b 75a91a54f96e6f530a03eddc272cb0a52506e3b5 84b548604086b7e07c313d36779fde821daa2d6b 9dfcf472367b3b966270ae9db8f1c93080914c4e b0e7d40c1ba2dc231dd6cb05d4ee108f6f685765 b31fc6751f414201e427a7cb1c9f6d74648409b3 bedf3d40ff0e8919df24a62f67e84d6633698790 c84958c55441af4d0df08dd8146b87f289ba48c7 ca63583980ae1a2f670d7fb13fc52660780bfa68 d89b65714a08070cd38c1b525a2f55d290c42552 dfd24bb8805ee28dbb456dd23394a91362487eff e1079eec881c4fe21a30395c00fa00225b6db775 f4756ae5f2904315de78ec4c04372d4b0d7f4cb6 Package: spire Version: 1.11.0-0kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 169535 Depends: libc6 (>= 2.34) Multi-Arch: foreign Homepage: https://github.com/spiffe/spire Priority: optional Section: utils Filename: pool/main/s/spire/spire_1.11.0-0kali1_arm64.deb Size: 29379340 SHA256: 393796901c3fcab1dc3be01a3567611e78fd314f8b82b246e25002179e9ff0ec SHA1: 4b31759e2c4d2bc4a7b80a28a1bf74a531f65ec4 MD5sum: 9fecb49ce091c0c511b2ccc9bb0e4086 Description: toolchain of APIs for establishing trust between software systems This package contains SPIRE (the SPIFFE Runtime Environment). It is a toolchain of APIs for establishing trust between software systems across a wide variety of hosting platforms. SPIRE exposes the SPIFFE Workload API, which can attest running software systems and issue SPIFFE IDs and SVIDs to them. This in turn allows two workloads to establish trust between each other, for example by establishing an mTLS connection or by signing and verifying a JWT token. SPIRE can also enable workloads to securely authenticate to a secret store, a database, or a cloud provider service. Package: spire-dbgsym Source: spire Version: 1.11.0-0kali1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 71024 Depends: spire (= 1.11.0-0kali1) Priority: optional Section: debug Filename: pool/main/s/spire/spire-dbgsym_1.11.0-0kali1_arm64.deb Size: 44108444 SHA256: ad711de4de8b5df3a3575b181517adb24dc5f0029f1e0ac1618c4fb064e7332e SHA1: a4414e2f40ffccea8b5042edb53c5fb0a783a6af MD5sum: 0163c692b316ef1357851da5ae6e5e62 Description: debug symbols for spire Build-Ids: 83375e0c1249d43fa8a7edcac269d8e58ffcad58 bec902bcd4152928cbb34df3db49506578232897 Package: spooftooph Version: 0.5.2-1kali4 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 82 Depends: libbluetooth3 (>= 4.91), libc6 (>= 2.34), libncurses6 (>= 6), libtinfo6 (>= 6), bluez Homepage: http://www.hackfromacave.com/projects/spooftooph.html Priority: optional Section: utils Filename: pool/main/s/spooftooph/spooftooph_0.5.2-1kali4_arm64.deb Size: 18060 SHA256: 72054668c0d31a773264bf562c98ea0c879472aead33ed75436800ce0bfacbb3 SHA1: f8254fe5e121332fdb049368e44c5690680934a4 MD5sum: 85f85328074bbf3e87ba015b21c41d9e Description: Automates spoofing or cloning Bluetooth devices Spooftooph is designed to automate spoofing or cloning Bluetooth device Name, Class, and Address. Cloning this information effectively allows Bluetooth device to hide in plain site. Bluetooth scanning software will only list one of the devices if more than one device in range shares the same device information when the devices are in Discoverable Mode (specificaly the same Address). Package: spooftooph-dbgsym Source: spooftooph Version: 0.5.2-1kali4 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 22 Depends: spooftooph (= 0.5.2-1kali4) Priority: optional Section: debug Filename: pool/main/s/spooftooph/spooftooph-dbgsym_0.5.2-1kali4_arm64.deb Size: 3856 SHA256: f9810b3e599f870eec56ea8c4bca93b93f6bb7ff4435d1398de8ba9dd1a92eaa SHA1: f40a0c0168ff099d90827339da41d9cad376f3c9 MD5sum: d09d91af085506eb9f4684eeda4c34a6 Description: debug symbols for spooftooph Build-Ids: 239fc9b5b4f1be6b9578f04cba5ce6fb21f40f41 Package: spray Version: 2.1+git20190226-0kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 39954 Depends: curl, smbclient Homepage: https://github.com/Greenwolf/Spray Priority: optional Section: net Filename: pool/main/s/spray/spray_2.1+git20190226-0kali3_all.deb Size: 10659488 SHA256: 4cd84e2b443ffd79050d1e5ac3c93263152d9af09cc5a5e95e42981ab0141c93 SHA1: 68a9121d767c6df53828bc2301a4dc236b3680a2 MD5sum: 924e2c9bc5738adaa7e0fde361de5679 Description: Password Spraying tool for Active Directory Credentials This package contains a Password Spraying tool for Active Directory Credentials. The script will password spray a target over a period of time. It requires password policy as input so accounts are not locked out. . The package also provides a series of hand crafted password files for multiple languages. These have been crafted from the most common active directory passwords in various languages and all fit in the complex (1 Upper, 1 lower, 1 digit) category. Package: sprayhound Version: 0.0~git20230215.5e0e5b7-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 68 Depends: python3-ldap, python3-neo4j, python3:any, python3-pkg-resources Homepage: https://github.com/Hackndo/sprayhound Priority: optional Section: misc Filename: pool/main/s/sprayhound/sprayhound_0.0~git20230215.5e0e5b7-0kali1_all.deb Size: 12348 SHA256: c423944975e101595358833bd23545f47d5524fc6d9e9a8f0530bf5d6c65d45d SHA1: c0efc0184647335f751f36b6872251d79700f47c MD5sum: 3cf0a99956f83e94297328e6629acb2f Description: Password spraying tool and Bloodhound integration SprayHound is a Python library to safely password spray in Active Directory, which sets pwned users as owned in Bloodhound and detects paths to Domain Admins. Package: sprayingtoolkit Version: 0.0~git20201009.68f295d-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 79 Depends: kali-defaults, mitmproxy, python3-boto3, python3-docopt, python3-imapclient, python3-lxml, python3-requests, python3-requests-ntlm, python3-termcolor, python3-urllib3, python3:any Homepage: https://github.com/byt3bl33d3r/SprayingToolkit Priority: optional Section: misc Filename: pool/main/s/sprayingtoolkit/sprayingtoolkit_0.0~git20201009.68f295d-0kali1_all.deb Size: 16408 SHA256: 77b0014c1eece68f157e49cd52274623f40c47a675841003fa6a362e91ff2adc SHA1: 12ba980980cbfc0592596f685eb01bee1c0502e0 MD5sum: 98cb75fcde2ea3852e995bbc9799f95a Description: Scripts to make password spraying attacks against Lync/S4B, OWA & O365 A set of Python scripts/utilities that tries to make password spraying attacks against Lync/S4B & OWA a lot quicker, less painful and more efficient. Package: spraykatz Version: 0.9.9-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 780 Depends: nmap, python3-impacket, python3-lxml, python3-openssl, python3-pyasn1, python3-pycryptodome, python3-pypykatz, python3-wget, python3:any Homepage: https://github.com/aas-n/spraykatz Priority: optional Section: misc Filename: pool/main/s/spraykatz/spraykatz_0.9.9-0kali2_all.deb Size: 595880 SHA256: 9c273e0d9f7cd527da44e8ae1bb9deabc758e386bc16f76e5fe461960a5cfead SHA1: 9f032cbd93eecf8144523136c81c2a18739c4467 MD5sum: decc20774ea74b11a42bd511906d4c60 Description: tool able to retrieve credentials on Windows machines This package contains a tool without any pretention able to retrieve credentials on Windows machines and large Active Directory environments. . It simply tries to procdump machines and parse dumps remotely in order to avoid detections by antivirus software as much as possible. Package: sqldict Version: 2.1-1kali5 Architecture: all Maintainer: Kali Developers Installed-Size: 145 Depends: wine, kali-defaults (>= 2019.3.6) Homepage: https://ntsecurity.nu/toolbox/sqldict/ Priority: optional Section: utils Filename: pool/main/s/sqldict/sqldict_2.1-1kali5_all.deb Size: 58992 SHA256: a433388f83088e46ac1967cb9cbaea8853dfa9034cab900269e2fb6ed98da1ea SHA1: 34b5f083d5745bca50b737853bb0ca7511362864 MD5sum: 1335c366042e5c6200dfe22f50c61024 Description: Dictionary attack tool for SQL Server SQLdict is a dictionary attack tool for SQL Server. Package: sqlmc Version: 1.1.0-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 65 Depends: python3-aiohttp (>= 3.9.1), python3-bs4 (<< 5), python3-pyfiglet (>= 1.0.2), python3-tabulate (>= 0.8.10), python3:any, figlet Multi-Arch: foreign Homepage: https://github.com/malvads/sqlmc Priority: optional Section: misc Filename: pool/main/s/sqlmc/sqlmc_1.1.0-0kali2_all.deb Size: 16668 SHA256: 50d9ff6d375cc96b6727107bd132aeab44b42d825ecda7a7968d1214ddef6d69 SHA1: 585d5bb2dcf73124843b4f93990afe56fb5cfb15 MD5sum: 9531d0e9be8c4c6a2951f02b9878a938 Description: Check all urls of a domain for SQL injections SQLMC (SQL Injection Massive Checker) is a tool designed to scan a domain for SQL injection vulnerabilities. It crawls the given URL up to a specified depth, checks each link for SQL injection vulnerabilities, and reports its findings. Package: sqlninja Version: 0.2.6-r1-1kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 1032 Depends: perl, libnetpacket-perl, libnet-pcap-perl, libnet-dns-perl, libnet-rawip-perl, libio-socket-ip-perl Homepage: https://sqlninja.sourceforge.net/ Priority: optional Section: utils Filename: pool/main/s/sqlninja/sqlninja_0.2.6-r1-1kali3_all.deb Size: 358132 SHA256: 20d00f1a7fd8232a2c4bde8ab008930f25bdea2f44c33087bc0454ffbb153fdf SHA1: 6eabadb1ad8ee92cf2382800f53a1b3f028fca23 MD5sum: ac0d7be3378435c434ce11fbc1f11a54 Description: SQL server injection and takeover tool Fancy going from a SQL Injection on Microsoft SQL Server to a full GUI access on the DB? Take a few new SQL Injection tricks, add a couple of remote shots in the registry to disable Data Execution Prevention, mix with a little Perl that automatically generates a debug script, put all this in a shaker with a Metasploit wrapper, shake well and you have just one of the attack modules of sqlninja! Package: sqlsus Version: 0.7.2-1kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 156 Depends: perl, libwww-perl, libdbd-sqlite3-perl, libhtml-linkextractor-perl, libterm-readline-gnu-perl, liblwp-protocol-socks-perl, sqlite3 Homepage: https://sqlsus.sourceforge.net/ Priority: optional Section: utils Filename: pool/main/s/sqlsus/sqlsus_0.7.2-1kali3_all.deb Size: 41180 SHA256: e63c32fdb6bca7ee9c1148050a7894b9c6fa75804b256e378f7e51b8975de397 SHA1: bfa9e1d88e637ff4d763412081befdbe09eaa606 MD5sum: d30eab0c5a10ba1a758dd7e4246dfa6d Description: MySQL injection tool sqlsus is an open source MySQL injection and takeover tool, written in perl. Via a command line interface, you can retrieve the database(s) structure, inject your own SQL queries (even complex ones), download files from the web server, crawl the website for writable directories, upload and control a backdoor, clone the database(s), and much more... Whenever relevant, sqlsus will mimic a MySQL console output. Package: sqsh Version: 2.5.16.1-3+kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 417 Depends: libc6 (>= 2.34), libct4 (>= 1.00.82), libreadline8t64 (>= 6.0), libxm4 (>= 2.3.4), libxt6t64 Homepage: http://sourceforge.net/projects/sqsh/ Priority: optional Section: utils Filename: pool/main/s/sqsh/sqsh_2.5.16.1-3+kali1_arm64.deb Size: 176784 SHA256: b63e5c2fa5cd9415a01dc401f2c2207e3f36c81257563a506a4c9296b5abf319 SHA1: 97a0e53e0dcf73d0938ec5accdcba5ee79d86dcf MD5sum: 3d50473106a7d8c1e99bee83b70ecdf2 Description: commandline SQL client for MS SQL and Sybase servers sqsh is a flexible commandline utility that uses the freetds libraries to connect to Sybase or Microsoft SQL servers. It is a useful debugging tool for identifying problems with other SQL applications, and it can be used as a productivity tool in its own right: unlike most SQL CLIs, sqsh's interactive shell lets you pipe the output of SQL queries directly to other Unix commands for further processing. Original-Maintainer: Steve Langasek Package: sqsh-dbgsym Source: sqsh Version: 2.5.16.1-3+kali1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 381 Depends: sqsh (= 2.5.16.1-3+kali1) Priority: optional Section: debug Filename: pool/main/s/sqsh/sqsh-dbgsym_2.5.16.1-3+kali1_arm64.deb Size: 344416 SHA256: 2525994742abe637366a7cad27801cbce59030e0955ee0a9be651f3d41be1ff5 SHA1: 7b72fdf6948442173f181934e94348cb40672e2c MD5sum: 633c1f05679ff028ed781e0bc4bd9f67 Description: debug symbols for sqsh Build-Ids: aa4171ba0b9d29e6bfe0c03f11401e9916251dd8 Original-Maintainer: Steve Langasek Package: sslstrip Version: 1.0+git20211125.9ac747b-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 60 Depends: python3:any, python3-twisted Homepage: https://github.com/L1ghtn1ng/sslstrip Priority: optional Section: net Filename: pool/main/s/sslstrip/sslstrip_1.0+git20211125.9ac747b-0kali2_all.deb Size: 12120 SHA256: 432b19918373f038f4241f10bc6076b83a1e418c36f7c31715c8823470fcd231 SHA1: 1c61c772a1e76b177dad70b9b3809d1bcd111f89 MD5sum: cf114f228bfcbe143bb458ed9858838c Description: SSL/TLS man-in-the-middle attack tool sslstrip is a tool that transparently hijacks HTTP traffic on a network, watch for HTTPS links and redirects, and then map those links into look-alike HTTP links or homograph-similar HTTPS links. It also supports modes for supplying a favicon which looks like a lock icon, selective logging, and session denial. Original-Maintainer: Chow Loong Jin Package: sslyze Version: 6.0.0-0kali4 Architecture: all Maintainer: Kali Developers Installed-Size: 2234 Depends: python3-nassl (>= 4.0.0), python3-pkg-resources, python3-tls-parser (>= 1.2.2), python3-typing-extensions, python3-cryptography (<< 44), python3-cryptography (>> 42), python3-pydantic (>= 2.0), python3:any, libjs-sphinxdoc (>= 7.4) Homepage: https://github.com/nabla-c0d3/sslyze Priority: optional Section: net Filename: pool/main/s/sslyze/sslyze_6.0.0-0kali4_all.deb Size: 460324 SHA256: d883fd222ece2249e5eaccab695080315212237272ded67a6ecfaaf235866509 SHA1: 7f6615a7b5d484c02485a641c52fb5b9ea5eac9d MD5sum: 871fa344af149bcb4dadb7661dea468d Description: Fast and full-featured SSL scanner SSLyze is a Python tool that can analyze the SSL configuration of a server by connecting to it. It is designed to be fast and comprehensive, and should help organizations and testers identify misconfigurations affecting their SSL servers. Package: starkiller Version: 2.8.2+ds-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 7909 Breaks: powershell-empire (<< 5.4.2) Replaces: powershell-empire (<< 5.4.2) Homepage: https://github.com/BC-SECURITY/Starkiller Priority: optional Section: misc Filename: pool/main/s/starkiller/starkiller_2.8.2+ds-0kali1_all.deb Size: 2854040 SHA256: 966e787e7442e2a4713d7552933b8729c2fc73eb2b2338930e68789f19f11d79 SHA1: 46894503fa4f922243b523aa2ca3d186dc824ac9 MD5sum: dd5439062d9edadfbb75a5fb92bbc805 Description: Frontend for Powershell Empire This package contains a Frontend for Powershell Empire. Package: subfinder Version: 2.6.0-0kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 21156 Depends: libc6 (>= 2.34) Homepage: https://github.com/projectdiscovery/subfinder Priority: optional Section: utils Filename: pool/main/s/subfinder/subfinder_2.6.0-0kali1_arm64.deb Size: 4612772 SHA256: 0cf146bbe62684cb203d631759eecfacaef5481e91ca77764486a6f4e65f64b2 SHA1: 6b449860fd21f834b9efabfa2194c959ef14276f MD5sum: 8e64f0018c5925abe5b721269661f2a0 Description: subdomain discovery tool This package contains a subdomain discovery tool that discovers valid subdomains for websites by using passive online sources. It has a simple modular architecture and is optimized for speed. subfinder is built for doing one thing only - passive subdomain enumeration, and it does that very well. Package: subfinder-dbgsym Source: subfinder Version: 2.6.0-0kali1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 6294 Depends: subfinder (= 2.6.0-0kali1) Priority: optional Section: debug Filename: pool/main/s/subfinder/subfinder-dbgsym_2.6.0-0kali1_arm64.deb Size: 4600688 SHA256: 3134e2557a3b1eada6adcb2d7d5b94e02ffc4dfc0bd6e547a19e509b4c7bfb20 SHA1: 810ea0702108b7cba8fe5e80c202f5da5b55af90 MD5sum: ca24c85b1d01dfaa9c662fccdd2f9e73 Description: debug symbols for subfinder Build-Ids: 4288342b917e6504a54adf37c1776c12ea889d31 Package: subjack Version: 2.1-0kali2 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 10859 Depends: libc6 (>= 2.17) Built-Using: golang-1.15 (= 1.15.2-1), golang-github-andybalholm-cascadia (= 0.0~git20161224.0.349dd02-1), golang-github-domainr-whois (= 0.0~git20200925.9f8bed8-0kali2), golang-github-haccer-available (= 1.0.1+git20200921-0kali1), golang-github-klauspost-compress (= 1.10.11-1), golang-github-miekg-dns (= 1.1.26-2), golang-github-puerkitobio-goquery (= 1.1.0+git20170324.3.ed7d758-1), golang-github-saintfish-chardet (= 0.0~git20120816.3af4cd4-0kali1), golang-github-valyala-fasthttp (= 20160617-2), golang-go.crypto (= 1:0.0~git20200604.70a84ac-2), golang-golang-x-net (= 1:0.0+git20200226.491c5fc+dfsg-1), golang-golang-x-sys (= 0.0~git20200523.0598657-1), golang-golang-x-text (= 0.3.3-1), zonedb (= 1.0.2836-0kali1) Homepage: https://github.com/haccer/subjack Priority: optional Section: misc Filename: pool/main/s/subjack/subjack_2.1-0kali2_arm64.deb Size: 2381504 SHA256: 4ae2034f42661b51976f19e9b16f59924daba8fd2e6e7eaa8e5fd582bfe70aca SHA1: 9840bb6d493191ae9ee32c1e0ffe23599001002c MD5sum: 63bdbf5d62afc821ebb15200966cbecd Description: Subdomain Takeover tool This package contains a Subdomain Takeover tool written in Go designed to scan a list of subdomains concurrently and identify ones that are able to be hijacked. With Go's speed and efficiency, this tool really stands out when it comes to mass-testing. Always double check the results manually to rule out false positives. . Subjack will also check for subdomains attached to domains that don't exist (NXDOMAIN) and are available to be registered. Package: syft Version: 1.15.0+ds-0kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 42528 Depends: libc6 (>= 2.34) Homepage: https://github.com/anchore/syft Priority: optional Section: golang Filename: pool/main/s/syft/syft_1.15.0+ds-0kali1_arm64.deb Size: 10737040 SHA256: 72df9ab5d75457afbca0f1348e6377c94a1401eea6f9386e7d42f61b5e4f861d SHA1: 32ae2f493f32c34bdb4ceb7741dd5af377053b16 MD5sum: 50878a1921c3ebd348e68a3ac9fc6d37 Description: CLI tool for generating a SBOM from container images and filesystems This package contains a CLI tool and Go library for generating a Software Bill of Materials (SBOM) from container images and filesystems. Exceptional for vulnerability detection when used with a scanner like Grype. . * Generates SBOMs for container images, filesystems, archives, and more to discover packages and libraries * Supports OCI, Docker and Singularity image formats * Linux distribution identification * Works seamlessly with Grype (a fast, modern vulnerability scanner) * Able to create signed SBOM attestations using the in-toto specification * Convert between SBOM formats, such as CycloneDX, SPDX, and Syft's own format. Package: syft-dbgsym Source: syft Version: 1.15.0+ds-0kali1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 17566 Depends: syft (= 1.15.0+ds-0kali1) Priority: optional Section: debug Filename: pool/main/s/syft/syft-dbgsym_1.15.0+ds-0kali1_arm64.deb Size: 13839816 SHA256: 7637633d62231c7e24871a47047c076497d7680ebb684e399107b87493dd9ca3 SHA1: c94b9c95c13050d19e5217fd696036e50f16b088 MD5sum: 5b75bbb94e75b8d561920f1f6964b181 Description: debug symbols for syft Build-Ids: d739e397d1e869536eac7bee269b362f818288a3 Package: task-albanian-desktop Source: tasksel Version: 3.77+kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.77+kali2) Recommends: firefox-esr-l10n-sq | firefox-l10n-sq, myspell-sq Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-albanian-desktop_3.77+kali2_all.deb Size: 944 SHA256: 1dcc5889cdf11924cb8074e83e35aad3180e91559ea0576b5c8bd0f7f9099a66 SHA1: 1eadbc3190e481e4c8b02f8386ab9748d1eb7af6 MD5sum: 056b9ff739027861f35bc131c3ef4cca Description: Albanian desktop This task localises the desktop in Albanian. Original-Maintainer: Debian Install System Team Package: task-amharic Source: tasksel Version: 3.77+kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.77+kali2) Recommends: aspell-am Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-amharic_3.77+kali2_all.deb Size: 964 SHA256: f8c52d04209a842fba09f556b25d53158a1343bf770d176c62e42120cd24a8c2 SHA1: 0899fee132e426d013f6828fdcc78752b3015e89 MD5sum: 668399569a0b790b2d27d67aef5e3993 Description: Amharic environment This task installs programs, data files, fonts, and documentation that makes it easier for Amharic speakers to use Debian. Original-Maintainer: Debian Install System Team Package: task-amharic-desktop Source: tasksel Version: 3.77+kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.77+kali2) Recommends: fonts-sil-abyssinica, fcitx, fcitx-table-amharic, fcitx-frontend-gtk2, fcitx-frontend-gtk3, fcitx-config-gtk Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-amharic-desktop_3.77+kali2_all.deb Size: 956 SHA256: 6aac0bc1470b92773ffcefa9ae2ba43f180c97f1905092e661303bd60dce8176 SHA1: a0ce7bb394522bccced72ff36b6c2ca448103540 MD5sum: 0ab02b712d23048287d905ba94a199f0 Description: Amharic desktop This task localises the desktop in Amharic. Original-Maintainer: Debian Install System Team Package: task-amharic-gnome-desktop Source: tasksel Version: 3.77+kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.77+kali2) Recommends: ibus-m17n, gnome-initial-setup Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-amharic-gnome-desktop_3.77+kali2_all.deb Size: 948 SHA256: b8685325a9e125fb0d63c734075acaff4921b4746d02bac9be0b8289c6108529 SHA1: bc58ef533a2fa02404dcbb76193720c960dfdef2 MD5sum: 7c0b018fedde04ef617195c0e3a2d127 Description: Amharic GNOME desktop This task localises the GNOME desktop in Amharic. Original-Maintainer: Debian Install System Team Package: task-amharic-kde-desktop Source: tasksel Version: 3.77+kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.77+kali2) Recommends: fcitx-frontend-qt5, kde-config-fcitx Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-amharic-kde-desktop_3.77+kali2_all.deb Size: 956 SHA256: 488ba3e140567b8391d49eafd507b70d57b2896758ef75e6daf85abfba886273 SHA1: b4b1a8b6dc1e9cb96fa91a017e6b7908c91f1e55 MD5sum: cc612c1791d121ae18b590a7b0d2ac53 Description: Amharic KDE Plasma desktop This task localises the KDE Plasma desktop in Amharic. Original-Maintainer: Debian Install System Team Package: task-arabic Source: tasksel Version: 3.77+kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.77+kali2) Recommends: fonts-arabeyes, aspell-ar, aspell-ar-large, itools Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-arabic_3.77+kali2_all.deb Size: 980 SHA256: 89b14050de877a56ffa1e93092be558482d9c4bcfa2f164f9e5c9efac1e7a86e SHA1: af51a1c2ad78b857ba33d57ddd8d858cf31a2069 MD5sum: b27ad27d539c1b3bdea774537bd993b9 Description: Arabic environment This task installs programs, data files, fonts, and documentation that makes it easier for Arabic speakers to use Debian. Original-Maintainer: Debian Install System Team Package: task-arabic-desktop Source: tasksel Version: 3.77+kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.77+kali2) Recommends: fonts-kacst, fonts-farsiweb, firefox-esr-l10n-ar | firefox-l10n-ar, libreoffice-l10n-ar, hunspell-ar Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-arabic-desktop_3.77+kali2_all.deb Size: 964 SHA256: 274ebbf0c9ef31d399e743d379685215e3765099978c531faa91ca174f3f2bc0 SHA1: 57786f6d4dc1da95b992ba88f321c06d527ca2d4 MD5sum: a6238354fe90ef9958a29425dd9eba12 Description: Arabic desktop This task localises the desktop in Arabic. Original-Maintainer: Debian Install System Team Package: task-arabic-kde-desktop Source: tasksel Version: 3.77+kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.77+kali2) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-arabic-kde-desktop_3.77+kali2_all.deb Size: 920 SHA256: 42fcbcaaae8bd3d68b9c00547627c38a7289654932ceb369bfe793004a3b8477 SHA1: b8b21538607d18bd9a62bb304bacd9e9b6074339 MD5sum: 053d85c34fe5fb8ae9460f356633ef5d Description: Arabic KDE Plasma desktop This task localises the KDE Plasma desktop in Arabic. Original-Maintainer: Debian Install System Team Package: task-asturian Source: tasksel Version: 3.77+kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.77+kali2) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-asturian_3.77+kali2_all.deb Size: 936 SHA256: 81fa73d9eaa86d7390e5b8d5b99bee16730a519549b50b20521fb722ab912d99 SHA1: 50a57f899bf0ca1aacc8b01d0db5dccb92d1d8a6 MD5sum: 797df78573a31519998d63c35b82bbe5 Description: Asturian environment This task installs packages and documentation in Asturian to help Asturian speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-asturian-desktop Source: tasksel Version: 3.77+kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.77+kali2) Recommends: libreoffice-l10n-ast, firefox-esr-l10n-ast | firefox-l10n-ast Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-asturian-desktop_3.77+kali2_all.deb Size: 948 SHA256: 9fe9dee1c25637941d67476b67ee17f6a533ebe8b8c3f7f79c7dff0e78d6d71f SHA1: 068a89074b15e424ae8a86ed1f05ec238f04d809 MD5sum: bca6bd072d64d6304b3e8ea68fe8a82d Description: Asturian desktop This task localises the desktop in Asturian. Original-Maintainer: Debian Install System Team Package: task-basque Source: tasksel Version: 3.77+kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.77+kali2) Recommends: aspell-eu Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-basque_3.77+kali2_all.deb Size: 948 SHA256: f23b4a2ab28883596583b2736323ef330c5252d1b5b2a38ebfe25d8d3f373dfc SHA1: 92cb17e550091170cabb5d5c375a1b962824905e MD5sum: d4514fe58588fce3acf02a30cd097754 Description: Basque environment This task installs packages and documentation in Basque to help Basque speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-basque-desktop Source: tasksel Version: 3.77+kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.77+kali2) Recommends: firefox-esr-l10n-eu | firefox-l10n-eu, libreoffice-l10n-eu, libreoffice-help-eu, hunspell-eu-es Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-basque-desktop_3.77+kali2_all.deb Size: 952 SHA256: d1b58265dc1be470a4bd26b3a1d17f8735dcb098d14eb3b699e7a255251a29fc SHA1: 589e08d506d2273c7e716277b1bf1d8248cde667 MD5sum: fd9448249a21b6ad5de4e68e9bef8fe2 Description: Basque desktop This task localises the desktop in Basque. Original-Maintainer: Debian Install System Team Package: task-basque-kde-desktop Source: tasksel Version: 3.77+kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.77+kali2) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-basque-kde-desktop_3.77+kali2_all.deb Size: 924 SHA256: 9c615359339ae6692dcb3baab8b1d3fee964fabc21adc90fde2f9b48edf4c901 SHA1: 0741e2c7622de7e72086e7ba9039fa46371a8942 MD5sum: 6a571c028407d2fd5c5b1bd9f31d859f Description: Basque KDE Plasma desktop This task localises the KDE Plasma desktop in Basque. Original-Maintainer: Debian Install System Team Package: task-belarusian Source: tasksel Version: 3.77+kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.77+kali2) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-belarusian_3.77+kali2_all.deb Size: 936 SHA256: 2c1f1962c612b31276b8fd15c918f5cedb778b0e164f0fbde1d155a5fe5420e1 SHA1: 7d323467caec0d0b73bd2f104a837b3a265b538b MD5sum: 41a1d1e3f226de2375ae12d0b2d79c9d Description: Belarusian environment This task installs packages and documentation in Belarusian to help Belarusian speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-belarusian-desktop Source: tasksel Version: 3.77+kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.77+kali2) Recommends: libreoffice-l10n-be, firefox-esr-l10n-be | firefox-l10n-be, hunspell-be Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-belarusian-desktop_3.77+kali2_all.deb Size: 956 SHA256: dbdc0bc34cc079303951ca7e0d6525d08fe4b8651381fadfde9ee93088b83c44 SHA1: 5828ebf221db81308a93f9883fe243e0bdad2860 MD5sum: 259c9e14e3494c1197046eb60108a815 Description: Belarusian desktop This task localises the desktop in Belarusian. Original-Maintainer: Debian Install System Team Package: task-belarusian-kde-desktop Source: tasksel Version: 3.77+kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.77+kali2) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-belarusian-kde-desktop_3.77+kali2_all.deb Size: 928 SHA256: 012edf43cedeaa05d93ef8bd0d3021a7f346f15c77fcdb827eb4cd1741dfec6f SHA1: bcacd77814630f84a509dd1a325170645d6cbdc7 MD5sum: f98f2be9e59d5944be9a838d997db1b0 Description: Belarusian KDE Plasma desktop This task localises the KDE Plasma desktop in Belarusian. Original-Maintainer: Debian Install System Team Package: task-bengali Source: tasksel Version: 3.77+kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.77+kali2) Recommends: aspell-bn Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-bengali_3.77+kali2_all.deb Size: 964 SHA256: 0876adbd8ec20aa78b0aee42f8648ca8627b317a5c2e5cc46ab49e0c28716d4e SHA1: c0a57313a6a0b3db6e37f5c7a7de8cd4ea205736 MD5sum: 41a9e47b1f2e4f0f6812acd11a041259 Description: Bengali environment This task installs programs, data files, fonts, and documentation that makes it easier for Bengali speakers to use Debian. Original-Maintainer: Debian Install System Team Package: task-bengali-desktop Source: tasksel Version: 3.77+kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.77+kali2) Recommends: libreoffice-l10n-bn, firefox-esr-l10n-bn-in | firefox-l10n-bn-in, firefox-esr-l10n-bn-bd | firefox-l10n-bn-bd, fonts-lohit-beng-bengali Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-bengali-desktop_3.77+kali2_all.deb Size: 968 SHA256: 548602a66a892d03527590869111d422caf385ef2e16cbf8c7a0aa3022ff0014 SHA1: 4b9997ec5dafa16be305dd8f85cd06f8abe364ec MD5sum: 338ad02abfe7f7cfb37c85c77e35288d Description: Bengali desktop This task localises the desktop in Bengali. Original-Maintainer: Debian Install System Team Package: task-bengali-kde-desktop Source: tasksel Version: 3.77+kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.77+kali2) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-bengali-kde-desktop_3.77+kali2_all.deb Size: 924 SHA256: d5c90932c6ea87e211b098d7101626f30067698dedbc77a85c9d3f4f3134c621 SHA1: ed77143429610dfa8046e627784ffee7091cc259 MD5sum: dcb1f2793461e74a9673d6145db06c5a Description: Bengali KDE Plasma desktop This task localises the KDE Plasma desktop in Bengali. Original-Maintainer: Debian Install System Team Package: task-bosnian Source: tasksel Version: 3.77+kali2 Architecture: all Maintainer: Safir Secerovic Installed-Size: 6 Depends: tasksel (= 3.77+kali2), locales Recommends: aspell-hr, itools Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-bosnian_3.77+kali2_all.deb Size: 968 SHA256: 1d06042aace4dc31a395b5656dc24f791adb95208db821285ccedba04def6bb9 SHA1: 3c0b6c2ef57599430148acaae2bc196b1cd5cdd9 MD5sum: 0b46a32ddfa89c7dffa108f5224bc4b1 Description: Bosnian environment This task installs packages and documentation in Bosnian to help Bosnian speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-bosnian-desktop Source: tasksel Version: 3.77+kali2 Architecture: all Maintainer: Safir Secerovic Installed-Size: 6 Depends: tasksel (= 3.77+kali2) Recommends: libreoffice-l10n-bs, firefox-esr-l10n-bs | firefox-l10n-bs, hunspell-hr Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-bosnian-desktop_3.77+kali2_all.deb Size: 964 SHA256: 7322d574c9f635a33f666df432ae31162d4ea97c364146c9452016c837ac6f5b SHA1: 1cc9f9478ec52e05ca2b3c9055db73cfedaf01f7 MD5sum: 8ed3b33c218d067c6c33166f666c8264 Description: Bosnian desktop This task localises the desktop in Bosnian. Original-Maintainer: Debian Install System Team Package: task-bosnian-kde-desktop Source: tasksel Version: 3.77+kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.77+kali2) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-bosnian-kde-desktop_3.77+kali2_all.deb Size: 924 SHA256: 355bae02f8838e49eaa38508e578e4869fb58d1b519f66f7e1f8f1249e8d3293 SHA1: a8b2ed5b6d925419bfcd5c71c78794f2c0a3165e MD5sum: 8a065ed599bd6c592a1683e408199f70 Description: Bosnian KDE Plasma desktop This task localises the KDE Plasma desktop in Bosnian. Original-Maintainer: Debian Install System Team Package: task-brazilian-portuguese Source: tasksel Version: 3.77+kali2 Architecture: all Maintainer: Otavio Salvador Installed-Size: 6 Depends: tasksel (= 3.77+kali2), manpages-pt-br Recommends: ibrazilian, aspell-pt-br, wbrazilian, util-linux-locales Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-brazilian-portuguese_3.77+kali2_all.deb Size: 1028 SHA256: 91fe3beb60310920f2bc84178628f5c55a6a64ed97f355c69dabf45337dc03b5 SHA1: cb870f2c74aaa3f2dfbaafd61d01719d6674a4e3 MD5sum: d604778e013340a9b1b0ac9e953724f9 Description: Brazilian Portuguese environment This task installs programs, data files, and documentation that make it easier for Brazilian Portuguese speakers to use Debian. Original-Maintainer: Debian Install System Team Package: task-brazilian-portuguese-desktop Source: tasksel Version: 3.77+kali2 Architecture: all Maintainer: Otavio Salvador Installed-Size: 6 Depends: tasksel (= 3.77+kali2) Recommends: libreoffice-l10n-pt-br, firefox-esr-l10n-pt-br | firefox-l10n-pt-br, hunspell-pt-br Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-brazilian-portuguese-desktop_3.77+kali2_all.deb Size: 972 SHA256: d8d99a592e089ac55ae4a23f58b4dfede6533583db6a3b11408ba729a6d0fc9f SHA1: 5718b4893e478fda8728c0f81f151855d680dfd6 MD5sum: 5fb2221891f7584bc41511bd624b4db6 Description: Brazilian Portuguese desktop This task localises the desktop in Brasilian Portuguese. Original-Maintainer: Debian Install System Team Package: task-brazilian-portuguese-kde-desktop Source: tasksel Version: 3.77+kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.77+kali2) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-brazilian-portuguese-kde-desktop_3.77+kali2_all.deb Size: 944 SHA256: 6f5136b344822dffb9312bcc3fa43eb8f36543f52197713221b461eaf7087e06 SHA1: 391b0e81b5368f99e9b8c12fcc8f9d14b02a3c36 MD5sum: 6af5d4c946236485f830782467425216 Description: Brazilian Portuguese KDE Plasma desktop This task localises the KDE Plasma desktop in Brazilian Portuguese. Original-Maintainer: Debian Install System Team Package: task-british-desktop Source: tasksel Version: 3.77+kali2 Architecture: all Maintainer: Per Olofsson Installed-Size: 6 Depends: tasksel (= 3.77+kali2) Recommends: firefox-esr-l10n-en-gb | firefox-l10n-en-gb, libreoffice-help-en-gb, libreoffice-l10n-en-gb, hunspell-en-gb Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-british-desktop_3.77+kali2_all.deb Size: 960 SHA256: 79cd5d268809ddf9790bfc721c44aadf1566407f842ef48ac7fcd6ebacd7fa79 SHA1: 4ae380fd4748b9ad0938bd8de157d018c62b263f MD5sum: 98e03c87cdd810b3b4d5575c7ef5132f Description: British English desktop This task localises the desktop in British English. Original-Maintainer: Debian Install System Team Package: task-british-kde-desktop Source: tasksel Version: 3.77+kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.77+kali2) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-british-kde-desktop_3.77+kali2_all.deb Size: 924 SHA256: 3572f1f6512e95b341333a9e70dc69f19911709a16341d301fd0bdfb9f77b893 SHA1: 4efaed74d27e0bba9ae8eff3f3794601d555eb0f MD5sum: b569a5b1bc457ffafd635a0e4046b820 Description: British KDE Plasma desktop This task localises the KDE Plasma desktop in British. Original-Maintainer: Debian Install System Team Package: task-bulgarian Source: tasksel Version: 3.77+kali2 Architecture: all Maintainer: Anton Zinoviev Installed-Size: 6 Depends: tasksel (= 3.77+kali2) Recommends: aspell-bg, ibulgarian, wbulgarian Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-bulgarian_3.77+kali2_all.deb Size: 960 SHA256: 6a7074e5edcf2dcf6af97446804a65c3e30241bbeee1dadee1be21d44e21f628 SHA1: f0bc1a92aeae67bad561a09fecc5d00e40346003 MD5sum: 8a7841d82e814bb8a7c9db4a806ffde5 Description: Bulgarian environment This task installs programs and data files that make it easier for Bulgarian speakers to use Debian. Original-Maintainer: Debian Install System Team Package: task-bulgarian-desktop Source: tasksel Version: 3.77+kali2 Architecture: all Maintainer: Anton Zinoviev Installed-Size: 6 Depends: tasksel (= 3.77+kali2) Recommends: libreoffice-l10n-bg, firefox-esr-l10n-bg | firefox-l10n-bg, fonts-dejavu, hunspell-bg Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-bulgarian-desktop_3.77+kali2_all.deb Size: 964 SHA256: 09b2ec276d0c843565bd7ea3dbb427f98b1b5dd286996da53b5bc8ebb9eb1cdf SHA1: 6f0a9e489fbfb4e2f484ed003c0c13dc2e07b66a MD5sum: 17c3abee0581880293ddab2398c09738 Description: Bulgarian desktop This task localises the desktop in Bulgarian. Original-Maintainer: Debian Install System Team Package: task-bulgarian-kde-desktop Source: tasksel Version: 3.77+kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.77+kali2) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-bulgarian-kde-desktop_3.77+kali2_all.deb Size: 924 SHA256: 956787b9e1dd2d06007af339890355031f9b59699599b6829a3eb1013bced814 SHA1: 254c9b6cf8d37aa3ec5841634f339ebc11c4bf56 MD5sum: a9b7db4d4c2446c30ecc4f5082b9605a Description: Bulgarian KDE Plasma desktop This task localises the KDE Plasma desktop in Bulgarian. Original-Maintainer: Debian Install System Team Package: task-catalan Source: tasksel Version: 3.77+kali2 Architecture: all Maintainer: Jordi Mallach Installed-Size: 6 Depends: tasksel (= 3.77+kali2) Recommends: aspell-ca, icatalan, wcatalan, util-linux-locales Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-catalan_3.77+kali2_all.deb Size: 964 SHA256: 6a5b817f2bc1c52f00ddb44c765c38d1256e83a93b06934445ee56e0b5289838 SHA1: a2855c9d33118b756cd37754e56c09b7c955cd9f MD5sum: 58e47328b083539400cd436735230b93 Description: Catalan environment This task installs packages and documentation in Catalan to help Catalan speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-catalan-desktop Source: tasksel Version: 3.77+kali2 Architecture: all Maintainer: Jordi Mallach Installed-Size: 6 Depends: tasksel (= 3.77+kali2) Recommends: firefox-esr-l10n-ca | firefox-l10n-ca, libreoffice-l10n-ca, libreoffice-help-ca, hunspell-ca Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-catalan-desktop_3.77+kali2_all.deb Size: 956 SHA256: af94c95410522899bd33f5285de4cf5154d1da7b398aee87a454dc84859e2265 SHA1: 6a7e34bae0a1505f2fdc478084fc13f2466a3bf2 MD5sum: 6dd0cfbc1a7f5bd77f46503fae44122c Description: Catalan desktop This task localises the desktop in Catalan. Original-Maintainer: Debian Install System Team Package: task-catalan-kde-desktop Source: tasksel Version: 3.77+kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.77+kali2) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-catalan-kde-desktop_3.77+kali2_all.deb Size: 924 SHA256: 1af45e1c897274760af9ef2f28f5ef580ab0fcec797f0d26c48bf85b006c3c91 SHA1: 4c203b9ec277c2526654c55e1e576bda699773d7 MD5sum: dfa0d39e1de46b09e7c57544f89ed04c Description: Catalan KDE Plasma desktop This task localises the KDE Plasma desktop in Catalan. Original-Maintainer: Debian Install System Team Package: task-chinese-s Source: tasksel Version: 3.77+kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.77+kali2) Recommends: opencc, zhcon, manpages-zh Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-chinese-s_3.77+kali2_all.deb Size: 1008 SHA256: 2a6e17aa972272e4cd67fba92a8855395d7a8db002a73a6da724314149d70fac SHA1: 999bdda9c1489b7e5523e2e4ad09704c8e199577 MD5sum: e85ae047ab71dd5bd6f1fcc55130f153 Description: Simplified Chinese environment This task installs programs, data files, fonts, and documentation that make it easier for Chinese speakers to use Debian, using the simplified Chinese encoding. Original-Maintainer: Debian Install System Team Package: task-chinese-s-desktop Source: tasksel Version: 3.77+kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.77+kali2) Recommends: im-config, fcitx5, fcitx5-chinese-addons, fonts-noto, fonts-noto-cjk, libreoffice-l10n-zh-cn, libreoffice-help-zh-cn, firefox-esr-l10n-zh-cn | firefox-l10n-zh-cn, goldendict, poppler-data Suggests: fonts-arphic-ukai, fonts-arphic-uming Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-chinese-s-desktop_3.77+kali2_all.deb Size: 1048 SHA256: 4adc229a0b4ef3d0c095ebece524747c579b2b44572d155ed69eac3662f376f7 SHA1: 494272e56fbee176a46699a2c9abf41578f8b2b5 MD5sum: 8bc171e56c80e72dd9a61ec98168b152 Description: Simplified Chinese desktop This task localises the desktop in Simplified Chinese. Original-Maintainer: Debian Install System Team Package: task-chinese-s-gnome-desktop Source: tasksel Version: 3.77+kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.77+kali2) Recommends: ibus-libpinyin, gnome-initial-setup Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-chinese-s-gnome-desktop_3.77+kali2_all.deb Size: 964 SHA256: 2bdf5ad5660132c6c82cfc44145a1f2986ee4767be4d3e102f7842d978d780c0 SHA1: 7dd6dc2fd78076981dea2e9e77b818f468037731 MD5sum: 0ecc69504eff07e46fcb57cfe5c911b5 Description: Simplified Chinese GNOME desktop This task localises the GNOME desktop in Simplified Chinese. Original-Maintainer: Debian Install System Team Package: task-chinese-s-kde-desktop Source: tasksel Version: 3.77+kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.77+kali2) Recommends: fcitx5-frontend-qt5, kde-config-fcitx5 Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-chinese-s-kde-desktop_3.77+kali2_all.deb Size: 964 SHA256: 6571fad63c5b6731bf76055396d1406291184820c9d947f05ff8f48aed0dafba SHA1: 254d96747085af22ddb4e3bd5d84e7dcaa614012 MD5sum: 702c18529ba1dfd5806eee49480d2f8f Description: Simplified Chinese KDE Plasma desktop This task localises the KDE Plasma desktop in Simplified Chinese. Original-Maintainer: Debian Install System Team Package: task-chinese-t Source: tasksel Version: 3.77+kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.77+kali2) Recommends: zhcon Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-chinese-t_3.77+kali2_all.deb Size: 992 SHA256: bddd1b8a4bcf79a9742056f1d8e61b0030db22f9481e0e789900009f6b360a14 SHA1: 24a04a4c073b3caa65b6a3b7a21d2a69dea91daa MD5sum: 0278d4effe93ce7b810488edeb08576a Description: Traditional Chinese environment This task installs programs, data files, fonts, and documentation that make it easier for Chinese speakers to use Debian, using the traditional Chinese encoding. Original-Maintainer: Debian Install System Team Package: task-chinese-t-desktop Source: tasksel Version: 3.77+kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.77+kali2) Recommends: im-config, fcitx, fcitx-chewing, fcitx-frontend-all, fcitx-table, fcitx-table-cangjie, fcitx-table-cangjie3, fcitx-table-cangjie5, fcitx-table-array30, fcitx-table-boshiamy, fcitx-table-quick3, fcitx-table-quick5, fonts-noto, fonts-noto-cjk, libreoffice-l10n-zh-tw, libreoffice-help-zh-tw, firefox-esr-l10n-zh-tw | firefox-l10n-zh-tw, poppler-data Suggests: fonts-arphic-ukai, fonts-arphic-uming Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-chinese-t-desktop_3.77+kali2_all.deb Size: 1088 SHA256: cfb7bdd2bbe619c698b15de34fb5722df8fbca858bb2ff12564a14fc18454e63 SHA1: e30245a94a845dbcfeda211df01611432d864a56 MD5sum: aa8ee081c4f6e824dacf3e3d89ec173c Description: Traditional Chinese desktop This task localises the desktop in Traditional Chinese. Original-Maintainer: Debian Install System Team Package: task-chinese-t-gnome-desktop Source: tasksel Version: 3.77+kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.77+kali2) Recommends: ibus-chewing, gnome-initial-setup Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-chinese-t-gnome-desktop_3.77+kali2_all.deb Size: 968 SHA256: 0c16b2915f7bd952ab4c3b2eea33259387b38ff5cc153fe45794a5ee015959ee SHA1: 8a692ea9f056a546be6ef409f794a544539e0318 MD5sum: f2824d78b4bc4c40f3e8264cd35b73a6 Description: Traditional Chinese GNOME desktop This task localises the GNOME desktop in Traditional Chinese. Original-Maintainer: Debian Install System Team Package: task-chinese-t-kde-desktop Source: tasksel Version: 3.77+kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.77+kali2) Recommends: kde-config-fcitx Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-chinese-t-kde-desktop_3.77+kali2_all.deb Size: 956 SHA256: 92d872062c22f07165ab0ab7eb58f16be1424eadc33951d4b32c7c444e1b005c SHA1: 495e2654f41f7afbaa9b7af7fcee79269953f560 MD5sum: ede4052c74319a5ab5c3c4ddae3d7917 Description: Traditional Chinese KDE Plasma desktop This task localises the KDE Plasma desktop in Traditional Chinese. Original-Maintainer: Debian Install System Team Package: task-cinnamon-desktop Source: tasksel Version: 3.77+kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 9 Depends: tasksel (= 3.77+kali2), task-desktop, cinnamon-desktop-environment Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-cinnamon-desktop_3.77+kali2_all.deb Size: 1132 SHA256: 8b2af859810c3d4df3289e933fc7a2fb775e1b20f2d8aa5e49910bc61752bdd4 SHA1: 62efb797ae47f2cfadc880d4bbc40ae9f595952f MD5sum: 0401da95d18ce4b269fed0e8afdbbc73 Description: Cinnamon This task package is used to install the Debian desktop, featuring the Cinnamon desktop environment, and with other packages that Debian users expect to have available on the desktop. Original-Maintainer: Debian Install System Team Package: task-croatian Source: tasksel Version: 3.77+kali2 Architecture: all Maintainer: Safir Secerovic Installed-Size: 6 Depends: tasksel (= 3.77+kali2), locales Recommends: aspell-hr Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-croatian_3.77+kali2_all.deb Size: 968 SHA256: 5b20a52b3b5b3e60eea728f1cb149afbd68165d7c748404621d6fd73eea2caaa SHA1: 1713441bc7c6e844d0b2d005bb2216aaf337bb89 MD5sum: 56ac1f04d0112017ab28b0ffb0fd77d1 Description: Croatian environment This task installs packages and documentation in Croatian to help Croatian speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-croatian-desktop Source: tasksel Version: 3.77+kali2 Architecture: all Maintainer: Safir Secerovic Installed-Size: 6 Depends: tasksel (= 3.77+kali2) Recommends: hyphen-hr, libreoffice-l10n-hr, hunspell-hr, firefox-esr-l10n-hr | firefox-l10n-hr Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-croatian-desktop_3.77+kali2_all.deb Size: 964 SHA256: 43216040f5a79c1d6d1115b079da4dd438c4aef21c59484f258c8b823d9fa164 SHA1: e48c9fbeaf0b3af5309cfdc6ac0586c8c6520654 MD5sum: 37152b23c7afb1a8925b0749e5c3f17d Description: Croatian desktop This task localises the desktop in Croatian. Original-Maintainer: Debian Install System Team Package: task-croatian-kde-desktop Source: tasksel Version: 3.77+kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.77+kali2) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-croatian-kde-desktop_3.77+kali2_all.deb Size: 924 SHA256: 88d2d6d2a2794c28340446d236c1369ee7b3d346f9fa50f03887e7ceee5cbcf4 SHA1: 3943975edd2c0db4e8bbed38a3e1a730f134676d MD5sum: 39aac301f8a8b962d10299bd9de6a9a2 Description: Croatian KDE Plasma desktop This task localises the KDE Plasma desktop in Croatian. Original-Maintainer: Debian Install System Team Package: task-cyrillic Source: tasksel Version: 3.77+kali2 Architecture: all Maintainer: Anton Zinoviev Installed-Size: 6 Depends: tasksel (= 3.77+kali2) Recommends: konwert Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-cyrillic_3.77+kali2_all.deb Size: 1000 SHA256: 95d6e724ba83d04cfd8724d74c9e53b917383b132e6354c21e6691fcb758854b SHA1: c65b763eb0173b17f2424e83f6cae81e06bb6595 MD5sum: 394baa9d284c39f3ff9012d8ffd75960 Description: Cyrillic environment This task provides Cyrillic fonts and other software you will need in order to use Cyrillic. It supports Belarusian, Bulgarian, Macedonian, Russian, Serbian and Ukrainian. Original-Maintainer: Debian Install System Team Package: task-cyrillic-desktop Source: tasksel Version: 3.77+kali2 Architecture: all Maintainer: Anton Zinoviev Installed-Size: 6 Depends: tasksel (= 3.77+kali2), t1-cyrillic Recommends: xxkb, t1-teams Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-cyrillic-desktop_3.77+kali2_all.deb Size: 976 SHA256: 9d4534eeb7df2239d421677bb8b81d4218594ba49acd2722e9b1c219d6fb61a6 SHA1: e70932b73bdc4e644fcc024ebe906337442b85a2 MD5sum: 3f38511632fe618a7963bfa3578a3ed2 Description: Cyrillic desktop This task localises the desktop in Cyrillic. It supports Belarusian, Bulgarian, Macedonian, Russian, Serbian and Ukrainian. Original-Maintainer: Debian Install System Team Package: task-cyrillic-kde-desktop Source: tasksel Version: 3.77+kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.77+kali2) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-cyrillic-kde-desktop_3.77+kali2_all.deb Size: 924 SHA256: 8afcda041b0a0f7115a9cf059feb6468a96ffb16d9f038ca3f23d23689425469 SHA1: 4d05847074e80ff5c05df338862ecdd7082c8cd9 MD5sum: 0e7f7d0a043386334a7c0ce07772d2b0 Description: Cyrillic KDE Plasma desktop This task localises the KDE Plasma desktop in Cyrillic. Original-Maintainer: Debian Install System Team Package: task-czech Source: tasksel Version: 3.77+kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.77+kali2) Recommends: aspell-cs, util-linux-locales Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-czech_3.77+kali2_all.deb Size: 960 SHA256: 5ac80ac252b2296455e76ed65a04fd8c386408d6dba1cabd309d6db510c00a97 SHA1: 357ae57d8b61ddf50c89fe85ab070141bd5c95d7 MD5sum: e7b338f23c59815f628be6f230991bcc Description: Czech environment This task installs packages and documentation in Czech to help Czech speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-czech-desktop Source: tasksel Version: 3.77+kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.77+kali2) Recommends: firefox-esr-l10n-cs | firefox-l10n-cs, libreoffice-l10n-cs, libreoffice-help-cs, mythes-cs, myspell-cs-cz Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-czech-desktop_3.77+kali2_all.deb Size: 956 SHA256: ab3207b34714c07de375e3df56e034818cf5721ab116fdac14df518bad4d67d6 SHA1: 9515a10b18ac1a1c86515bde328b21740d0136af MD5sum: 1a801ec4b6dc989058d5e0487f61310f Description: Czech desktop This task localises the desktop in Czech. Original-Maintainer: Debian Install System Team Package: task-czech-kde-desktop Source: tasksel Version: 3.77+kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.77+kali2) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-czech-kde-desktop_3.77+kali2_all.deb Size: 920 SHA256: 41cbf415874d7b024ad092db2d6a186376d2099e1def74e51c6614aeb2e9bf74 SHA1: 8b488348e56f2727d19cab2f3e5fe076b0a0c511 MD5sum: 6596f9f93f27c21de7770107d8a45cab Description: Czech KDE Plasma desktop This task localises the KDE Plasma desktop in Czech. Original-Maintainer: Debian Install System Team Package: task-danish Source: tasksel Version: 3.77+kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.77+kali2) Recommends: aspell-da, idanish, wdanish, util-linux-locales Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-danish_3.77+kali2_all.deb Size: 960 SHA256: 5a2f79236ff98066c5f5abc69aeceb14a102b588b7e81490bee5fde3c600d6b3 SHA1: 935490aae1ea500ba67ad2ecd3dd683179cd39e0 MD5sum: 4cd8087bc98bbd3df13bd5c41726b4cf Description: Danish environment This task installs packages and documentation in Danish to help Danish speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-danish-desktop Source: tasksel Version: 3.77+kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.77+kali2) Recommends: firefox-esr-l10n-da | firefox-l10n-da, libreoffice-l10n-da, libreoffice-help-da, myspell-da | hunspell-da Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-danish-desktop_3.77+kali2_all.deb Size: 952 SHA256: 4c4b7f44c1227f564532c9ea0fcabd33b19ff2fc0041c2c7063fc2c275d85ee4 SHA1: 837d439e9bc70df8732f65ff3723e43daab75bb6 MD5sum: 040ce78576049fd402ba616826da806d Description: Danish desktop This task localises the desktop in Danish. Original-Maintainer: Debian Install System Team Package: task-danish-kde-desktop Source: tasksel Version: 3.77+kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.77+kali2) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-danish-kde-desktop_3.77+kali2_all.deb Size: 920 SHA256: 7b41a119b187bd150c8173151c11dbbe9b9f3d5a1b77156e8825decfe3fce1dc SHA1: 571a8814f10c97a73f6905a8ea854711e92ccb1b MD5sum: b921a7e75e03c6d2326959e667083204 Description: Danish KDE Plasma desktop This task localises the KDE Plasma desktop in Danish. Original-Maintainer: Debian Install System Team Package: task-desktop Source: tasksel Version: 3.77+kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.77+kali2), xorg, xserver-xorg-video-all, xserver-xorg-input-all, desktop-base Recommends: task-gnome-desktop | task-xfce-desktop | task-kde-desktop | task-lxde-desktop | task-gnome-flashback-desktop | task-cinnamon-desktop | task-mate-desktop | task-lxqt-desktop, xdg-utils, fonts-symbola, avahi-daemon, libnss-mdns, anacron, eject, iw, alsa-utils, sudo, firefox | firefox-esr, cups Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-desktop_3.77+kali2_all.deb Size: 1072 SHA256: ad7ee43838d66a88973d9f12755026ddf45654e998ccf2475dee19612df45cf2 SHA1: 1f82892178e057ce8cab7bc5d8450eb822224621 MD5sum: e6e4bc4609c0bced7b2b39449ae01fba Description: Debian desktop environment This task package is used to install the Debian desktop. Original-Maintainer: Debian Install System Team Package: task-dutch Source: tasksel Version: 3.77+kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.77+kali2), manpages-nl Recommends: idutch, wdutch, aspell-nl Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-dutch_3.77+kali2_all.deb Size: 972 SHA256: 7224ddc72413836e525f44edb22ce228494fdc89ca0864e38dfc3be3ff168369 SHA1: a20b83037ffdf060cd850fa905abd39a0a419116 MD5sum: 8370a06329734a41b5c7c4621cde74a6 Description: Dutch environment This task installs programs, data files, fonts, and documentation that makes it easier for Dutch speakers to use Debian. Original-Maintainer: Debian Install System Team Package: task-dutch-desktop Source: tasksel Version: 3.77+kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.77+kali2) Recommends: firefox-esr-l10n-nl | firefox-l10n-nl, libreoffice-l10n-nl, libreoffice-help-nl, hunspell-nl Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-dutch-desktop_3.77+kali2_all.deb Size: 948 SHA256: 8cf5027fb7c45d159c8ccbf016174c265b410bec3adaa502df43b445119084c3 SHA1: 23243276980c8545c52d60847a5718157998bf78 MD5sum: a7ab709e6b2884307eb75eafd5f58543 Description: Dutch desktop This task localises the desktop in Dutch. Original-Maintainer: Debian Install System Team Package: task-dutch-kde-desktop Source: tasksel Version: 3.77+kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.77+kali2) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-dutch-kde-desktop_3.77+kali2_all.deb Size: 920 SHA256: c4b626bf6213e45368c81cd4e541db6723eb4c0abb24fda88a1a040194e43c60 SHA1: a70deea00d0dc1b83dd3bd472050e4e417e38e4c MD5sum: 34992d5516404ddee485c4ad4739040a Description: Dutch KDE Plasma desktop This task localises the KDE Plasma desktop in Dutch. Original-Maintainer: Debian Install System Team Package: task-dzongkha-desktop Source: tasksel Version: 3.77+kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.77+kali2) Recommends: fonts-dzongkha, libreoffice-l10n-dz, libreoffice-help-dz Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-dzongkha-desktop_3.77+kali2_all.deb Size: 944 SHA256: 25901fc0895d442a832f727b7bc8f1e753d9b998b7367c33067c3a6e246f09b5 SHA1: adc4624d106f988ca8331f3c61010a324e149f30 MD5sum: f61139a89f668f1c65e5e9f26447ce22 Description: Dzongkha desktop This task localises the desktop in Dzongkha. Original-Maintainer: Debian Install System Team Package: task-dzongkha-kde-desktop Source: tasksel Version: 3.77+kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.77+kali2) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-dzongkha-kde-desktop_3.77+kali2_all.deb Size: 928 SHA256: 97f4dc27db6caba91262b784f90b0350357ddbed88f2884b595380782e4d38a8 SHA1: 92ed2eb1b7d95f0ec75dd3dbc09e02ad8502b720 MD5sum: 4d97400c243dd998ac63b20c3b914e93 Description: Dzongkha KDE Plasma desktop This task localises the KDE Plasma desktop in Dzongkha. Original-Maintainer: Debian Install System Team Package: task-english Source: tasksel Version: 3.77+kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.77+kali2), locales Recommends: util-linux-locales, ibritish, iamerican Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-english_3.77+kali2_all.deb Size: 980 SHA256: d44980940b891493273f1a9d2f73cbf3c4b42ed1565784d9f2a88b8b3c713ce8 SHA1: 19528efddfe3f0947b135af1c2c85c7b6b7b11d4 MD5sum: 36bd691648b5aea32bd90e8a5839341b Description: General English environment This task installs packages and documentation in British and American English to help English speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-esperanto Source: tasksel Version: 3.77+kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.77+kali2) Recommends: aspell-eo Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-esperanto_3.77+kali2_all.deb Size: 952 SHA256: e32f62bae83731a5cdff610015d5895e46080a5367d742b49eafd6df184c3398 SHA1: db971a9e05fa067a0cfc98f1a420e0e5169f05a6 MD5sum: e209fcb814af4bb40ee1534d87f29d71 Description: Esperanto environment This task installs packages and documentation in Esperanto to help Esperanto speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-esperanto-desktop Source: tasksel Version: 3.77+kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.77+kali2) Recommends: myspell-eo, libreoffice-l10n-eo, firefox-esr-l10n-eo | firefox-l10n-eo Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-esperanto-desktop_3.77+kali2_all.deb Size: 956 SHA256: a0deb526299210a2531563d8131b17a8eb6aa0e467e6632725ebb294c9aaaaa5 SHA1: f261cf126b45eb173bd39058f20ed25bf42733e7 MD5sum: ac579dbfb3f0e1ee745a414667b394ab Description: Esperanto desktop This task localises the desktop in Esperanto. Original-Maintainer: Debian Install System Team Package: task-esperanto-kde-desktop Source: tasksel Version: 3.77+kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.77+kali2) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-esperanto-kde-desktop_3.77+kali2_all.deb Size: 924 SHA256: fa213d9233703c98ed33824ac7703601328c0919c849e0c7ab3cfc950c442089 SHA1: 5f24c167ec0d2ff5bbab0215f51dbfebbc591726 MD5sum: d9f86814fed871f3f99fdb059e65961f Description: Esperanto KDE Plasma desktop This task localises the KDE Plasma desktop in Esperanto. Original-Maintainer: Debian Install System Team Package: task-estonian Source: tasksel Version: 3.77+kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.77+kali2) Recommends: aspell-et Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-estonian_3.77+kali2_all.deb Size: 952 SHA256: 07ac15f2de49304ce0b3010abefb382b87c9923f301fa5a706daf748c3825965 SHA1: c3e432920be30171201c1a7cfd2d3ad481067ff2 MD5sum: 147356d6668df01024cbb4f2d4b9e8d3 Description: Estonian environment This task installs packages and documentation in Estonian to help Estonian speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-estonian-desktop Source: tasksel Version: 3.77+kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.77+kali2) Recommends: libreoffice-l10n-et, libreoffice-help-et, firefox-esr-l10n-et | firefox-l10n-et Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-estonian-desktop_3.77+kali2_all.deb Size: 952 SHA256: 8a8cd85efabd592675f8844d18b7f74cb7a18e52a435857c7a9b86ca084fc3f7 SHA1: dae89af69380d2454ce1aae719a491aa8fe0c7e9 MD5sum: 7b358ec4f0eb4d6a1b6ee837a0a95085 Description: Estonian desktop This task localises the desktop in Estonian. Original-Maintainer: Debian Install System Team Package: task-estonian-kde-desktop Source: tasksel Version: 3.77+kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.77+kali2) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-estonian-kde-desktop_3.77+kali2_all.deb Size: 928 SHA256: 87f493d91ffbc9e99907bc5499c336da88b95cf07b22ccbd93821f5a6f5bea9e SHA1: d95ed4665f10a5a6a49e78316c0af29dcfd0bcf2 MD5sum: acc8ff9fbc8e6038ca42b0b1f5a5d37c Description: Estonian KDE Plasma desktop This task localises the KDE Plasma desktop in Estonian. Original-Maintainer: Debian Install System Team Package: task-finnish Source: tasksel Version: 3.77+kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.77+kali2) Recommends: tmispell-voikko, voikko-fi, libenchant-voikko, libenchant-2-voikko Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-finnish_3.77+kali2_all.deb Size: 968 SHA256: 90ed7b4af0699038c7bba24006fb5cd4263f8dd186bb790ff77b1fbc93981c34 SHA1: af461d19b6d761965638de62848c2aba25d38566 MD5sum: 5b98ae645858b7a389643f706a64a524 Description: Finnish environment This task installs packages and documentation in Finnish to help Finnish speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-finnish-desktop Source: tasksel Version: 3.77+kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.77+kali2) Recommends: libreoffice-help-fi, libreoffice-l10n-fi, libreoffice-voikko, firefox-esr-l10n-fi | firefox-l10n-fi Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-finnish-desktop_3.77+kali2_all.deb Size: 948 SHA256: 48266d44b1eca3c6ebc714989828cfc12ae8ef4bbb03d8018e88bfade3199f87 SHA1: 4cf42ce405fc1a98cedb30c1d42b1be612f42af0 MD5sum: 7f7747a28c3d22cc35b660dfb3cdfa11 Description: Finnish desktop This task localises the desktop in Finnish. Original-Maintainer: Debian Install System Team Package: task-finnish-kde-desktop Source: tasksel Version: 3.77+kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.77+kali2) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-finnish-kde-desktop_3.77+kali2_all.deb Size: 920 SHA256: 6b1185fa04a448a560299284f53eeb71d3c300568223d180ee5a02e2c20a7a49 SHA1: 25d7fa697c8b6899410681c606ce793e750e906e MD5sum: c235ed8a0c00f1cbca7ab04cbd74e69a Description: Finnish KDE Plasma desktop This task localises the KDE Plasma desktop in Finnish. Original-Maintainer: Debian Install System Team Package: task-french Source: tasksel Version: 3.77+kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.77+kali2) Recommends: ifrench-gut, wfrench, aspell-fr, manpages-fr, util-linux-locales Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-french_3.77+kali2_all.deb Size: 976 SHA256: 6177f93da89a91607df2fd9bebf47b13895077c4f255b3bc4718e59ce94c91f6 SHA1: b951a48e92c80a42e1312b0c6f7d1990f5786901 MD5sum: ef974d250c2729113fe46ddd054d5edc Description: French environment This task installs packages and documentation in French to help French speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-french-desktop Source: tasksel Version: 3.77+kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.77+kali2) Recommends: libreoffice-l10n-fr, libreoffice-help-fr, mythes-fr, firefox-esr-l10n-fr | firefox-l10n-fr, hunspell-fr Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-french-desktop_3.77+kali2_all.deb Size: 956 SHA256: 69815bb7de0cd5ec6376e6a0cfe0ca8333a32989137bac1560e225e3df27c723 SHA1: 3adfb671f29e1bf2cdeafe7267f29a086b1886bb MD5sum: c72755b2069c30e159aed9fbcdc23e7a Description: French desktop This task localises the desktop in French. Original-Maintainer: Debian Install System Team Package: task-french-kde-desktop Source: tasksel Version: 3.77+kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.77+kali2) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-french-kde-desktop_3.77+kali2_all.deb Size: 920 SHA256: b4f6e151b3581c1ecaa20cc87b8f133613e55b1d22763b74fdda6ff3f65959d6 SHA1: 6ca83ad2ad65906593990a70b8c01e8d8039f535 MD5sum: b05a5fbb6a8899011d34543eab03acc7 Description: French KDE Plasma desktop This task localises the KDE Plasma desktop in French. Original-Maintainer: Debian Install System Team Package: task-galician Source: tasksel Version: 3.77+kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.77+kali2) Recommends: aspell-gl-minimos, util-linux-locales Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-galician_3.77+kali2_all.deb Size: 968 SHA256: de4cbb834056fda52394cd6441c29193e0e46f1ab2bbb522019bf6e2955ba8ca SHA1: 3d9fb84432ccf921375415064603370d06d50b39 MD5sum: db1abde7d85ca513c492d89b16c7e46b Description: Galician environment This task installs packages and documentation in Galician to help Galician speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-galician-desktop Source: tasksel Version: 3.77+kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.77+kali2) Recommends: libreoffice-l10n-gl, libreoffice-help-gl, firefox-esr-l10n-gl | firefox-l10n-gl, hunspell-gl Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-galician-desktop_3.77+kali2_all.deb Size: 956 SHA256: a064a53b0a251ffb29968ab733099553577e14fecfe284f5849b4ab647e8f2a8 SHA1: 5e46fc8aeb94bb232405dfb1aeb3f321fe781531 MD5sum: e6ea0bb20b0ec1ea2817c0a16c1ffd61 Description: Galician desktop This task localises the desktop in Galician. Original-Maintainer: Debian Install System Team Package: task-galician-kde-desktop Source: tasksel Version: 3.77+kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.77+kali2) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-galician-kde-desktop_3.77+kali2_all.deb Size: 924 SHA256: 6dc157a4e0290ea232dc3ced6508da7476c61b4d7d2a941fe0f7c243aa7c2d54 SHA1: 285ea7869da7f2aba01b4065bebc426641ee3ef9 MD5sum: dfd4f5b1794f64648882afc5064bf700 Description: Galician KDE Plasma desktop This task localises the KDE Plasma desktop in Galician. Original-Maintainer: Debian Install System Team Package: task-georgian-desktop Source: tasksel Version: 3.77+kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.77+kali2) Recommends: fonts-bpg-georgian, libreoffice-l10n-ka Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-georgian-desktop_3.77+kali2_all.deb Size: 940 SHA256: 4864075aa5228e8c6fbcfe298a514f2a45ea7086a338c3829372249685021204 SHA1: 3310e9eacf2005541e450e05d85c3c2c2d514233 MD5sum: 7f20a0ab104b1052ddf6fcd7060f5055 Description: Georgian desktop This task localises the desktop in Georgian. Original-Maintainer: Debian Install System Team Package: task-german Source: tasksel Version: 3.77+kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.77+kali2), manpages-de Recommends: wngerman, ingerman, aspell-de, iswiss Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-german_3.77+kali2_all.deb Size: 964 SHA256: eb56343970f6dcefbd47a4fc63c412d723c0c884043afbd5aa451f635de89e14 SHA1: b3d0e1293825ca826a8beb413e39696848a21cbc MD5sum: 43a86b79092e0e8b7d35348bea2b1221 Description: German environment This task installs packages and documentation in German to help German speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-german-desktop Source: tasksel Version: 3.77+kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.77+kali2) Recommends: firefox-esr-l10n-de | firefox-l10n-de, libreoffice-help-de, libreoffice-l10n-de, mythes-de, mythes-de-ch, hyphen-de, hunspell-de-de, hunspell-de-at, hunspell-de-ch Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-german-desktop_3.77+kali2_all.deb Size: 980 SHA256: e2e1b89385b95aa8e18b6d7c12df33ebc75bee0996b0bdadf286f0c79572c664 SHA1: bf3cffae12061e91c2130ccd5d682303c441de6c MD5sum: 0a73675cf7637492440b98868624b0e0 Description: German desktop This task localises the desktop in German. Original-Maintainer: Debian Install System Team Package: task-german-kde-desktop Source: tasksel Version: 3.77+kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.77+kali2) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-german-kde-desktop_3.77+kali2_all.deb Size: 920 SHA256: 212b47bc3a236074bd27dcec6ba8079ca9fe87c0ddac725fc77f75c2e49e209a SHA1: 717c5746ffd3732679b7e1ebce69fdfc6257834a MD5sum: a7791dec0010f18149008865632ded08 Description: German KDE Plasma desktop This task localises the KDE Plasma desktop in German. Original-Maintainer: Debian Install System Team Package: task-gnome-desktop Source: tasksel Version: 3.77+kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 9 Depends: tasksel (= 3.77+kali2), task-desktop, gnome-core Recommends: gnome Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-gnome-desktop_3.77+kali2_all.deb Size: 1136 SHA256: cd1034af1eed554aecee9beef6236476d350297a4c440449d402e7b82837d9e8 SHA1: 94161a12d4c3b3042a930727bb64a6d7465c98ee MD5sum: 9a9b00ad8c318156ed50f252a2e5ad31 Description: GNOME This task package is used to install the Debian desktop, featuring the GNOME desktop environment, and with other packages that Debian users expect to have available on the desktop. Original-Maintainer: Debian Install System Team Package: task-gnome-flashback-desktop Source: tasksel Version: 3.77+kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.77+kali2), task-desktop, gnome-session-flashback, gdm3, gnome-control-center, eog, evince, file-roller, gedit, gnome-calculator, gnome-screenshot, gnome-terminal, totem, network-manager-gnome Recommends: libreoffice-gnome, libreoffice-writer, libreoffice-calc, libreoffice-impress, libreoffice-help-en-us, mythes-en-us, hunspell-en-us, hyphen-en-us, orca, firefox | firefox-esr, evolution, gnome-software, synaptic, alacarte, gnome-disk-utility, gnome-tweaks, yelp Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-gnome-flashback-desktop_3.77+kali2_all.deb Size: 1212 SHA256: d3a8122cb47700d73f8afee6abfc37c52e71b4dd82f754c14d15baf20882ec69 SHA1: 123a90b8fbd7e03f4767b506c0e46f8ad6728c70 MD5sum: 934a4a1ec44f36eec4dc12d5c069a2fb Description: GNOME Flashback This task package is used to install the Debian desktop, featuring the GNOME Flashback desktop environment, and with other packages that Debian users expect to have available on the desktop. Original-Maintainer: Debian Install System Team Package: task-greek Source: tasksel Version: 3.77+kali2 Architecture: all Maintainer: Konstantinos Margaritis Installed-Size: 6 Depends: tasksel (= 3.77+kali2) Recommends: aspell-el Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-greek_3.77+kali2_all.deb Size: 948 SHA256: d61d1cc19f391315221228740768381fa0dd4cff0b61678609ba77011ffb32db SHA1: b2e261053c923b6f3d25f77b6015a643ebe76817 MD5sum: c1a92aa0a2222386983fbb86b08ad96c Description: Greek environment This task installs packages and documentation in Greek to help Greek speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-greek-desktop Source: tasksel Version: 3.77+kali2 Architecture: all Maintainer: Konstantinos Margaritis Installed-Size: 6 Depends: tasksel (= 3.77+kali2) Recommends: fonts-freefont-ttf, libreoffice-l10n-el, firefox-esr-l10n-el | firefox-l10n-el, myspell-el-gr, libreoffice-help-el Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-greek-desktop_3.77+kali2_all.deb Size: 972 SHA256: 326721caf342fcd7ecc818ed08c80f4ab0bb9ff4fd83e75f6fb4fed3ef68017c SHA1: 023381f6052824ffe231510ed99c6f5ffbcb9cbb MD5sum: 8c171420b437777dd50f13656d9e5155 Description: Greek desktop This task localises the desktop in Greek. Original-Maintainer: Debian Install System Team Package: task-greek-kde-desktop Source: tasksel Version: 3.77+kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.77+kali2) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-greek-kde-desktop_3.77+kali2_all.deb Size: 924 SHA256: 686ff52857940fe9292c1e5f70b3e4eef15068904e5a3aa2be972b5daebfc4e3 SHA1: 639e4ee020b9d5ec291fd32b2d94496e87793bf1 MD5sum: 8cb069477a04e0b1272fdfdb081c5e42 Description: Greek KDE Plasma desktop This task localises the KDE Plasma desktop in Greek. Original-Maintainer: Debian Install System Team Package: task-gujarati Source: tasksel Version: 3.77+kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.77+kali2) Recommends: aspell-gu Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-gujarati_3.77+kali2_all.deb Size: 952 SHA256: 6a5d39fd287c140a01299d6647f43b0cd2dba7daefd6d5b8a7e3d23ce42e75a0 SHA1: f725554536c03d529f9110618263edb580eab743 MD5sum: a4276432d78df648fc4b1b27b842bb47 Description: Gujarati environment This task installs packages and documentation in Gujarati to help Gujarati speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-gujarati-desktop Source: tasksel Version: 3.77+kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.77+kali2) Recommends: fonts-lohit-gujr, libreoffice-l10n-gu, firefox-esr-l10n-gu-in | firefox-l10n-gu-in Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-gujarati-desktop_3.77+kali2_all.deb Size: 960 SHA256: 54fa103c099b569296e8cce876b4610edd940330cc14889623400d082ab5c67c SHA1: 55b63246b27b74592dff919ba4805412b07dba1d MD5sum: b0c44809f717d377f54f597f8cca7b34 Description: Gujarati desktop This task localises the desktop in Gujarati. Original-Maintainer: Debian Install System Team Package: task-gujarati-kde-desktop Source: tasksel Version: 3.77+kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.77+kali2) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-gujarati-kde-desktop_3.77+kali2_all.deb Size: 924 SHA256: 89b1828f197bd60391ac3350d52b43f1090c2f11f7a76d7dd54dff8424ac40b2 SHA1: 607bde9dda693b14a67c7c2f6f1b62e39325d426 MD5sum: 5cede2b505c3893de7f79b5760dd906f Description: Gujarati KDE Plasma desktop This task localises the KDE Plasma desktop in Gujarati. Original-Maintainer: Debian Install System Team Package: task-hebrew Source: tasksel Version: 3.77+kali2 Architecture: all Maintainer: Debian Hebrew Team Installed-Size: 6 Depends: tasksel (= 3.77+kali2) Recommends: libfribidi0, libhdate1, bidiv, culmus, hspell, aspell-he, mlterm Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-hebrew_3.77+kali2_all.deb Size: 984 SHA256: 68699ea2acbf7424694c70ce9ab6eccaa81050d03f29ab98696c00046734a885 SHA1: c53d35540718ee3752763af6ac81fa892cf3db0f MD5sum: 71e44e352d655ed7345239e58dcdda92 Description: Hebrew environment This task installs programs and documentation in Hebrew to help Hebrew speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-hebrew-desktop Source: tasksel Version: 3.77+kali2 Architecture: all Maintainer: Debian Hebrew Team Installed-Size: 6 Depends: tasksel (= 3.77+kali2) Recommends: hspell-gui, libreoffice-l10n-he, firefox-esr-l10n-he | firefox-l10n-he, myspell-he Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-hebrew-desktop_3.77+kali2_all.deb Size: 948 SHA256: 5ef10dbaa152c17adc02a0071ae3db26cfe9d05e730f5202e681582237ff5092 SHA1: 2f8e8edb70831361c16934fc18dfccbf1a72944c MD5sum: 8048739a6101a80732fe777522a0d4ea Description: Hebrew desktop This task localises the desktop in Hebrew. Original-Maintainer: Debian Install System Team Package: task-hebrew-gnome-desktop Source: tasksel Version: 3.77+kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.77+kali2) Recommends: hdate-applet Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-hebrew-gnome-desktop_3.77+kali2_all.deb Size: 940 SHA256: a28012ac5fc23a042270bb772a5c826639cea1254b7b4cc6a217fcbeda45235a SHA1: bcce054eef5852526e5d4f547c4b11ecce5f5e31 MD5sum: 654536504fa4c4ece3fd7a5149b3ec61 Description: Hebrew GNOME desktop This task localises the GNOME desktop in Hebrew. Original-Maintainer: Debian Install System Team Package: task-hebrew-kde-desktop Source: tasksel Version: 3.77+kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.77+kali2) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-hebrew-kde-desktop_3.77+kali2_all.deb Size: 920 SHA256: 69e4d97243d3686019c9a6fd55a296283a3ac284b5a3c5f9af7ea216ced46939 SHA1: 6ef313f2595771e5d84d0e6e275f2112d8f2a672 MD5sum: 287304591e9c3fe923b649b247c8570c Description: Hebrew KDE Plasma desktop This task localises the KDE Plasma desktop in Hebrew. Original-Maintainer: Debian Install System Team Package: task-hindi Source: tasksel Version: 3.77+kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.77+kali2) Recommends: aspell-hi Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-hindi_3.77+kali2_all.deb Size: 964 SHA256: 40577423d50507155afec69bc3f7a10f630401dcda9be5c5f1d64aabea8278fa SHA1: 639d928f80b724ad969370912faca71b2669ffea MD5sum: 0108e1a8cc23341b5f438fcb06a0dff9 Description: Hindi environment This task installs programs, data files, fonts, and documentation that makes it easier for Hindi speakers to use Debian. Original-Maintainer: Debian Install System Team Package: task-hindi-desktop Source: tasksel Version: 3.77+kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.77+kali2) Recommends: libreoffice-l10n-hi, libreoffice-help-hi, fonts-lohit-deva, firefox-esr-l10n-hi-in | firefox-l10n-hi-in Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-hindi-desktop_3.77+kali2_all.deb Size: 956 SHA256: dfd561a11c05d8dbc1c8d4a85a516a4e1d4211719ebe6214aa85a15b812961c8 SHA1: 908437bb4703736a4fb49fa3b84ead8a884aa0f3 MD5sum: 53e61dab7d98a96c70a7713978906c0f Description: Hindi desktop This task localises the desktop in Hindi. Original-Maintainer: Debian Install System Team Package: task-hindi-kde-desktop Source: tasksel Version: 3.77+kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.77+kali2) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-hindi-kde-desktop_3.77+kali2_all.deb Size: 920 SHA256: 4728a9551d36c5020bc1d0e1af0a9e31e5e9235ffb57c3b2ef4fcc1691f47cfc SHA1: 24b875db1775bc7b070ae776a716bd02795d7a36 MD5sum: d93575983c669ab17508cd9b96b82067 Description: Hindi KDE Plasma desktop This task localises the KDE Plasma desktop in Hindi. Original-Maintainer: Debian Install System Team Package: task-hungarian Source: tasksel Version: 3.77+kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.77+kali2) Recommends: hunspell, aspell-hu, ihungarian, fortunes-debian-hints, manpages-hu, hunspell-hu Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-hungarian_3.77+kali2_all.deb Size: 992 SHA256: e7cb7bffcdd144f3dec2746f09c7ab8258589ac905a7795f972b3cc877058b76 SHA1: 00379dc95afe3941cd509263f8ea198ff3b3da9c MD5sum: fdd3279004b4702cbfdaf8085491b999 Description: Hungarian environment This task installs packages and documentation in Hungarian to help Hungarian speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-hungarian-desktop Source: tasksel Version: 3.77+kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.77+kali2) Recommends: fonts-urw-base35, fonts-sil-andika, fonts-dejavu, fonts-liberation, fonts-freefont-ttf, firefox-esr-l10n-hu | firefox-l10n-hu, libreoffice-l10n-hu, libreoffice-help-hu, hyphen-hu, hunspell-hu Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-hungarian-desktop_3.77+kali2_all.deb Size: 1012 SHA256: 14bb0ec723f3507ecfdbdbb70e39e437db5527763fd29c56302925208c92199b SHA1: 360e5536cf39d512f02fe8c3d683085fd7be4c97 MD5sum: 8736efc08f9bcef4befc6af8212a07f4 Description: Hungarian desktop This task localises the desktop in Hungarian. Original-Maintainer: Debian Install System Team Package: task-hungarian-kde-desktop Source: tasksel Version: 3.77+kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.77+kali2) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-hungarian-kde-desktop_3.77+kali2_all.deb Size: 924 SHA256: 4b602e1a0cbe0bfe07248a7aafe73187d9f80f403e8ef6f6010fdc019347d84e SHA1: 0c551986bfcbe27da0533d1c7a68c3c2b8b3da29 MD5sum: e9aad510def8e10dfb49f8ec992e3427 Description: Hungarian KDE Plasma desktop This task localises the KDE Plasma desktop in Hungarian. Original-Maintainer: Debian Install System Team Package: task-icelandic Source: tasksel Version: 3.77+kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.77+kali2) Recommends: aspell-is Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-icelandic_3.77+kali2_all.deb Size: 952 SHA256: 33353acdff9cf59515fec5692d16fd3f82d23c684ef30eb1d6df73025f3a0ce2 SHA1: 18601e7a9023e9777515efd982e5e52586f9f587 MD5sum: 6f16cff44861625ab9d9cc7757c15347 Description: Icelandic environment This task installs packages and documentation in Icelandic to help Icelandic speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-icelandic-desktop Source: tasksel Version: 3.77+kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.77+kali2) Recommends: libreoffice-l10n-is, firefox-esr-l10n-is | firefox-l10n-is Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-icelandic-desktop_3.77+kali2_all.deb Size: 952 SHA256: bf70c9a074712c1da72b747ec84c13d66f94621b2b65306e3337c6ae1d7a5ecd SHA1: f80ba3941a13a6ed2b6a3daf7e5eb08d6e03ea9f MD5sum: 4108c7aa3c06e5c9e56fdd0a24372182 Description: Icelandic desktop This task localises the desktop in Icelandic. Original-Maintainer: Debian Install System Team Package: task-icelandic-kde-desktop Source: tasksel Version: 3.77+kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.77+kali2) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-icelandic-kde-desktop_3.77+kali2_all.deb Size: 924 SHA256: 3a6007288c88b610e92f14738c228fce18503cd1cb305f7161dee494c776d1cd SHA1: 6bb7eb7848483b857971e4eb773a80bb0b6027fb MD5sum: 228facc405833faaa0348cbbd7530f92 Description: Icelandic KDE Plasma desktop This task localises the KDE Plasma desktop in Icelandic. Original-Maintainer: Debian Install System Team Package: task-indonesian-desktop Source: tasksel Version: 3.77+kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.77+kali2) Recommends: firefox-esr-l10n-id | firefox-l10n-id, libreoffice-l10n-id Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-indonesian-desktop_3.77+kali2_all.deb Size: 948 SHA256: 2510b39e0f36a46ceeb07263f08d04cb2886ec050957c599e0d2768bb9659167 SHA1: fd1a5a2c6bc825a8f1ca65ef93dc12d7c17617dd MD5sum: 9a325ebd2cfdf5da5760446149f5e2d0 Description: Indonesian desktop This task localises the desktop in Indonesian. Original-Maintainer: Debian Install System Team Package: task-indonesian-kde-desktop Source: tasksel Version: 3.77+kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.77+kali2) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-indonesian-kde-desktop_3.77+kali2_all.deb Size: 924 SHA256: 97c1ba1cfca01214471f0584865aabfaad2bd9efa73462e3b3c10c46d365d263 SHA1: 9c53131d3bb38f5583f3fc0641052520d2682b5e MD5sum: c255334c110358ef20a14cedd91a8b33 Description: Indonesian KDE Plasma desktop This task localises the KDE Plasma desktop in Indonesian. Original-Maintainer: Debian Install System Team Package: task-irish Source: tasksel Version: 3.77+kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.77+kali2) Recommends: aspell-ga Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-irish_3.77+kali2_all.deb Size: 944 SHA256: 141fa7adb0370019961594babd9086d56ddda2b6650d65764091d9f77b54befc SHA1: 1c329a155e853a687b5e7566b0973eb31d381d21 MD5sum: e2e92b38777a993ecdf8475d6413efed Description: Irish environment This task installs packages and documentation in Irish to help Irish speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-irish-desktop Source: tasksel Version: 3.77+kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.77+kali2) Recommends: firefox-esr-l10n-ga-ie | firefox-l10n-ga-ie, libreoffice-l10n-ga, myspell-ga Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-irish-desktop_3.77+kali2_all.deb Size: 952 SHA256: 48721559a00762653974afc3d15aa913aafefe6b741279bbb1e03b3dc34c3c39 SHA1: caff8a7fc98ceeadb375586f6d62038dfdc0d9dc MD5sum: 0d3ce8695f90527aa5d116055d9e9c2b Description: Irish desktop This task localises the desktop in Irish. Original-Maintainer: Debian Install System Team Package: task-irish-kde-desktop Source: tasksel Version: 3.77+kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.77+kali2) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-irish-kde-desktop_3.77+kali2_all.deb Size: 920 SHA256: 1a5b75e7241c7dd20f2b827d0a0f028b804210ede6d1a57fbabb4fab0e02cb9e SHA1: d28fd3553461caf63131f10bdf5c3b5de517bd9c MD5sum: 9ba007cba028e7f4a651ebdbc96a16d7 Description: Irish KDE Plasma desktop This task localises the KDE Plasma desktop in Irish. Original-Maintainer: Debian Install System Team Package: task-italian Source: tasksel Version: 3.77+kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.77+kali2), manpages-it Recommends: aspell-it, debian-reference-it, fortunes-it, iitalian, maint-guide-it, witalian Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-italian_3.77+kali2_all.deb Size: 992 SHA256: 195ad09b5a8364cb2f15839280b008be70bfa7fc4331766f6f072ad441fe8554 SHA1: 5698119a9b095cb3ebf3e717ffce11986726b198 MD5sum: 10df1b40cd01b354b1688e838168f0ca Description: Italian environment This task installs packages and documentation in Italian to help Italian speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-italian-desktop Source: tasksel Version: 3.77+kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.77+kali2) Recommends: libreoffice-help-it, libreoffice-l10n-it, mythes-it, firefox-esr-l10n-it | firefox-l10n-it, hunspell-it Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-italian-desktop_3.77+kali2_all.deb Size: 960 SHA256: 252e9dbf4202bf3fb9f706c1fe9ea5bf411448f29b6d58d80f10eb7e8126abfc SHA1: 3ead8740a7b1426faee51cabbf49c3eae00b2e3f MD5sum: 79f3df3bb331be64f4facf743b2cca92 Description: Italian desktop This task localises the desktop in Italian. Original-Maintainer: Debian Install System Team Package: task-italian-kde-desktop Source: tasksel Version: 3.77+kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.77+kali2) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-italian-kde-desktop_3.77+kali2_all.deb Size: 924 SHA256: dd14aabd23bcf8f594af73be2faf51e18471bf05c3dff4b693d0b688fa3ed9ed SHA1: d564e0295a8f0ca9b8ad5d01f9c96ff5a0b0e90b MD5sum: a8e52fcef048db7d0297581810aeb478 Description: Italian KDE Plasma desktop This task localises the KDE Plasma desktop in Italian. Original-Maintainer: Debian Install System Team Package: task-japanese Source: tasksel Version: 3.77+kali2 Architecture: all Maintainer: Kenshi Muto Installed-Size: 6 Depends: tasksel (= 3.77+kali2), manpages-ja, lv Recommends: fbterm, unifont, nkf, manpages-ja-dev Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-japanese_3.77+kali2_all.deb Size: 964 SHA256: 62d322091b7187943495488650d6829d34ab8b04a2207d349980ea08eff38f5f SHA1: 0ab5299b5ba5e8a2cb9adabf2341ce677ebd3c86 MD5sum: 89a14680f68ef05feca1434900e7608e Description: Japanese environment This task installs packages that make it easier for Japanese speakers to use Debian. Original-Maintainer: Debian Install System Team Package: task-japanese-desktop Source: tasksel Version: 3.77+kali2 Architecture: all Maintainer: Kenshi Muto Installed-Size: 6 Depends: tasksel (= 3.77+kali2) Recommends: firefox-esr-l10n-ja | firefox-l10n-ja, fonts-vlgothic, fonts-ipafont, uim, uim-mozc | uim-anthy, mozc-utils-gui, anthy, libreoffice-l10n-ja, libreoffice-help-ja, poppler-data Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-japanese-desktop_3.77+kali2_all.deb Size: 1012 SHA256: 85cdd6c410f43fceab0485b95e44a950519423635ed632b36b9dc515507feeb8 SHA1: dc56c968a7322e1f0008a227c5b184dd49ef0e0f MD5sum: 35da61a1b36324cf983b91a162844cc8 Description: Japanese desktop This task localises the desktop in Japanese. Original-Maintainer: Debian Install System Team Package: task-japanese-gnome-desktop Source: tasksel Version: 3.77+kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.77+kali2) Recommends: thunderbird, thunderbird-l10n-ja, ibus-mozc | ibus-anthy Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-japanese-gnome-desktop_3.77+kali2_all.deb Size: 964 SHA256: 0b8a385156df61106da168d611a6c44846c0a94f94256a6f09cc8b9a8647bb67 SHA1: 80004bf11ef4a2b2c879c8111a4509745c2874c7 MD5sum: f625943cb202f1d90dc1799bf8719956 Description: Japanese GNOME desktop This task localises the GNOME desktop in Japanese. Original-Maintainer: Debian Install System Team Package: task-japanese-gnome-flashback-desktop Source: tasksel Version: 3.77+kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.77+kali2) Recommends: thunderbird, thunderbird-l10n-ja, ibus-mozc | ibus-anthy Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-japanese-gnome-flashback-desktop_3.77+kali2_all.deb Size: 980 SHA256: fbb32bc2ac9fc89fd32e49e1a17cfc6853dd7207ecba1a32f1eeb32e08a0ed8e SHA1: 5fc17b06c5af988f495045778cbf64bf9daced9c MD5sum: e337ebc627428c6ff5c199ec223f816b Description: Japanese GNOME Flashback desktop This task localises the GNOME Flashback desktop in Japanese. Original-Maintainer: Debian Install System Team Package: task-japanese-kde-desktop Source: tasksel Version: 3.77+kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.77+kali2) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-japanese-kde-desktop_3.77+kali2_all.deb Size: 924 SHA256: 3ddb0e5223355aceb1c825341e9eced0f0bbdc6d2fa54044431d1ee5dbbef28b SHA1: 2d6c4bab65f0c67235072d3504971e26eaba2222 MD5sum: b6ce0eb0e465f728300ef09124c39686 Description: Japanese KDE Plasma desktop This task localises the KDE Plasma desktop in Japanese. Original-Maintainer: Debian Install System Team Package: task-kannada-desktop Source: tasksel Version: 3.77+kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.77+kali2) Recommends: fonts-lohit-knda, firefox-esr-l10n-kn | firefox-l10n-kn, fcitx, fcitx-m17n, fcitx-config-gtk Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-kannada-desktop_3.77+kali2_all.deb Size: 964 SHA256: 0f2a9a7343a43798161f61fe639d78733321843dab63fee4ddd0e8fc4cb44896 SHA1: aa08f4d124ff43619d9eacdae010497286d357b8 MD5sum: ddc8020cbf4f9c61052cc0477e4d7ad3 Description: Kannada desktop This task localises the desktop in Kannada. Original-Maintainer: Debian Install System Team Package: task-kannada-gnome-desktop Source: tasksel Version: 3.77+kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.77+kali2) Recommends: ibus-m17n, gnome-initial-setup Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-kannada-gnome-desktop_3.77+kali2_all.deb Size: 952 SHA256: 2e2a17753ba9995a86531fdf4b3f9e8013a972fb90449db1ce3d64862d2cd552 SHA1: f2be076e1a55c0fbe6079ce3b17cfcd6b4fcec92 MD5sum: 59faa9b46cd096d0d2a0529921b46f07 Description: Kannada GNOME desktop This task localises the GNOME desktop in Kannada. Original-Maintainer: Debian Install System Team Package: task-kannada-kde-desktop Source: tasksel Version: 3.77+kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.77+kali2) Recommends: kde-config-fcitx Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-kannada-kde-desktop_3.77+kali2_all.deb Size: 940 SHA256: 8be553c98cdf49e7816cc3490a498d88b2e34ee151d0552f5639ad626b18daac SHA1: 7c735f25095f5638bf09a13202c50b730d99e410 MD5sum: 2ace2d6681ab335cbed8c75efff70f98 Description: Kannada KDE Plasma desktop This task localises the KDE Plasma desktop in Kannada. Original-Maintainer: Debian Install System Team Package: task-kazakh Source: tasksel Version: 3.77+kali2 Architecture: all Maintainer: Timur Birsh Installed-Size: 6 Depends: tasksel (= 3.77+kali2) Recommends: aspell-kk Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-kazakh_3.77+kali2_all.deb Size: 948 SHA256: 028c6d7767aa8472108828105d4edfc20dcae729090c20cbac95b417cb35ec8b SHA1: 9a82c8ddf84d4df6b2787583543435903cbc3e6d MD5sum: ae7e02925a1f3d796f40d55561e73f77 Description: Kazakh environment This task installs programs and documentation in Kazakh to help Kazakh speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-kazakh-desktop Source: tasksel Version: 3.77+kali2 Architecture: all Maintainer: Timur Birsh Installed-Size: 6 Depends: tasksel (= 3.77+kali2) Recommends: hunspell-kk, firefox-esr-l10n-kk | firefox-l10n-kk Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-kazakh-desktop_3.77+kali2_all.deb Size: 944 SHA256: 596232a217a4faad90e1efdf749d178eb01ae6ee3b40d68a3425f980334e0be6 SHA1: 480137f34efdd7c8cad840c93008140251f09ba0 MD5sum: 131d1cc329eadb92671afb68a7447e02 Description: Kazakh desktop This task localises the desktop in Kazakh. Original-Maintainer: Debian Install System Team Package: task-kazakh-kde-desktop Source: tasksel Version: 3.77+kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.77+kali2) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-kazakh-kde-desktop_3.77+kali2_all.deb Size: 920 SHA256: 3f7edd09215e11bdbc41e339e45e8376dd0d66efa9e86e0ed7797d2831e857a3 SHA1: 52f513c7c72ab0214a2b8fad1a451a5fba1ba129 MD5sum: 684ba6cf1941fd7d0985cc009dc5dcd9 Description: Kazakh KDE Plasma desktop This task localises the KDE Plasma desktop in Kazakh. Original-Maintainer: Debian Install System Team Package: task-kde-desktop Source: tasksel Version: 3.77+kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.77+kali2), task-desktop, kde-standard, sddm Recommends: kdeaccessibility, orca, gimp, libreoffice-writer, libreoffice-calc, libreoffice-impress, libreoffice-plasma, libreoffice-kf5, libreoffice-help-en-us, mythes-en-us, hunspell-en-us, hyphen-en-us, print-manager Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-kde-desktop_3.77+kali2_all.deb Size: 1100 SHA256: 9ff7b21b596778e71998c962e8b35ee9fef26fcb7f2a594a13912e5b650416de SHA1: 99082a65d9410690cf4570e29030e9bdb76b81cf MD5sum: 544db2e6541e59f942ed8d81f298d0e2 Description: KDE Plasma This task package is used to install the Debian desktop, featuring the KDE Plasma desktop environment, and with other packages that Debian users expect to have available on the desktop. Original-Maintainer: Debian Install System Team Package: task-khmer Source: tasksel Version: 3.77+kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.77+kali2) Recommends: khmerconverter Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-khmer_3.77+kali2_all.deb Size: 944 SHA256: 1871fb77f4de9edb3e15f34ccce49364a2760a497acb2c5b7745e60e5aa29d46 SHA1: 115d475962d260e030379da2d64cc29509ee7bde MD5sum: c581f0712367725e01f868bb4228b471 Description: Khmer environment This task installs packages and documentation in Khmer to help Khmer speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-khmer-desktop Source: tasksel Version: 3.77+kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.77+kali2) Recommends: fonts-khmeros, firefox-esr-l10n-km | firefox-l10n-km, libreoffice-l10n-km, libreoffice-help-km Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-khmer-desktop_3.77+kali2_all.deb Size: 952 SHA256: 7c9e14057f0375dfe4013494d2e29244f93047ca8bfd4e217f31325291e38787 SHA1: 694ced3ad5d645ae0bf6ecb72683d46323949842 MD5sum: c064a60f7cca007ca3ee5c5c9b42bcea Description: Khmer desktop This task localises the desktop in Khmer. Original-Maintainer: Debian Install System Team Package: task-khmer-kde-desktop Source: tasksel Version: 3.77+kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.77+kali2) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-khmer-kde-desktop_3.77+kali2_all.deb Size: 920 SHA256: 0d31d8592366b9aeb342cc76e7acc1b6046de4c9720c2b97676a167193e88f95 SHA1: d3241970b47fc8b9afe383ec83afb334d6a65269 MD5sum: ca53349146f33ebd88404c2bed390c12 Description: Khmer KDE Plasma desktop This task localises the KDE Plasma desktop in Khmer. Original-Maintainer: Debian Install System Team Package: task-korean Source: tasksel Version: 3.77+kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.77+kali2) Recommends: zhcon Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-korean_3.77+kali2_all.deb Size: 936 SHA256: fa6bc345250b1cd11efecc940f2db0a464b75a952f0d316f640e12cf2f554ced SHA1: 3eaf672abc8e0f82baaa7828dec2478292c2fe6f MD5sum: cdb6ba8e6ba3ca3e3a9738c02e19cbaa Description: Korean environment This task installs packages that make it easier for Korean speakers to use Debian. Original-Maintainer: Debian Install System Team Package: task-korean-desktop Source: tasksel Version: 3.77+kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.77+kali2) Recommends: im-config, ibus-hangul, fonts-nanum, fonts-noto, fonts-noto-cjk, firefox-esr-l10n-ko | firefox-l10n-ko, libreoffice-help-ko, libreoffice-l10n-ko, hunspell-ko, poppler-data Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-korean-desktop_3.77+kali2_all.deb Size: 1000 SHA256: 16175b8a4872e262c4ad984f95a1ffb859c1a462363976208e48d8504ea46a5c SHA1: 40557d79ce7a378136b17d4236a25546e9fc2df9 MD5sum: 15e94372f6f3c6a77360e84cd1c03b5b Description: Korean desktop This task localises the desktop in Korean. Original-Maintainer: Debian Install System Team Package: task-korean-gnome-desktop Source: tasksel Version: 3.77+kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.77+kali2) Recommends: gnome-initial-setup, ibus-gtk, ibus-gtk3 Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-korean-gnome-desktop_3.77+kali2_all.deb Size: 952 SHA256: 1b2f89a4830047c706c664cf2a9bc1ef79e904b41420223c76ed8fe1e386d34d SHA1: 49802d115c42030656e1025853e1564758502c03 MD5sum: 60ffe4a8304afbc32f4cd54e35d3ef48 Description: Korean GNOME desktop This task localises the GNOME desktop in Korean. Original-Maintainer: Debian Install System Team Package: task-korean-kde-desktop Source: tasksel Version: 3.77+kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.77+kali2) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-korean-kde-desktop_3.77+kali2_all.deb Size: 924 SHA256: 5663781453098377c0665d5bfe21ec57ed74aee3fed57262eff9537ebe06fec3 SHA1: 1367f0505c6362d4b088d5d08e17df659554724f MD5sum: 07b2f691a37c1ed7c5623e8d835dcf5a Description: Korean KDE Plasma desktop This task localises the KDE Plasma desktop in Korean. Original-Maintainer: Debian Install System Team Package: task-kurdish Source: tasksel Version: 3.77+kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.77+kali2) Recommends: aspell-ku Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-kurdish_3.77+kali2_all.deb Size: 936 SHA256: 67c79a16bc285198c661420e0ea655c0ba722433701a90dc5402463f537188c1 SHA1: c6957733f7c2c4112c37fb90af8bd5aef3d10ba4 MD5sum: 1168dc1acd41f866962e0dbc6618454b Description: Kurdish environment This task installs packages and documentation in Kurdish to help Kurds use Debian. Original-Maintainer: Debian Install System Team Package: task-kurdish-desktop Source: tasksel Version: 3.77+kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.77+kali2) Recommends: fonts-dejavu, hunspell-kmr, fonts-unikurdweb Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-kurdish-desktop_3.77+kali2_all.deb Size: 940 SHA256: e9d0443de75aa0bc7a985e65ea8db5814a09ce46521f59c7203c2358d3afb914 SHA1: ab8f0969ce063af054f0e7c5e8c301b5c3c0fa72 MD5sum: 4ea53b1e362a3fe918d330f6d66b0ae0 Description: Kurdish desktop This task localises the desktop in Kurdish. Original-Maintainer: Debian Install System Team Package: task-kurdish-kde-desktop Source: tasksel Version: 3.77+kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.77+kali2) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-kurdish-kde-desktop_3.77+kali2_all.deb Size: 924 SHA256: 7f1928ce6518fe6f6dc90881801d4ee92a638d24b07acb6041005c0a9cef37e6 SHA1: 0cc41bffd35031a3de1420e0a2a33198ad113ef2 MD5sum: e1cdd66113ecb1b3314fb91b4a7cf7ff Description: Kurdish KDE Plasma desktop This task localises the KDE Plasma desktop in Kurdish. Original-Maintainer: Debian Install System Team Package: task-laptop Source: tasksel Version: 3.77+kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 9 Depends: tasksel (= 3.77+kali2), anacron Recommends: avahi-autoipd, bluetooth, powertop, iw, wireless-tools, wpasupplicant Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-laptop_3.77+kali2_all.deb Size: 1096 SHA256: 57d966a4cebf02d3a2cb487bd4baf49f7e142f3eac35624ef205ee6013aa4252 SHA1: 51cc59ccb10520f64e73a9a5c8bdd3c68c4f9bcf MD5sum: 077b732f81106d1726431f51295fa32e Description: laptop This task package installs software useful for a laptop. Original-Maintainer: Debian Install System Team Package: task-latvian Source: tasksel Version: 3.77+kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.77+kali2) Recommends: aspell-lv Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-latvian_3.77+kali2_all.deb Size: 948 SHA256: 4914c4188d8a4b5bd7f4e24eb159f6a5bb18370b40c427fdab994946665e4d37 SHA1: 03f91d7ced565f11ab61406533846c83bdb9e70a MD5sum: 96f2df73d6ea3c8292d7a83054d35f97 Description: Latvian environment This task installs packages and documentation in Latvian to help Latvian speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-latvian-desktop Source: tasksel Version: 3.77+kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.77+kali2) Recommends: libreoffice-l10n-lv, firefox-esr-l10n-lv | firefox-l10n-lv Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-latvian-desktop_3.77+kali2_all.deb Size: 948 SHA256: 8016ef387fc78581d0b6e84f57fb2139f32d7ad224c30113d9c0379531a564f0 SHA1: 619204a28b39a800eff1f7d18a345d8a06ad5d19 MD5sum: 49a0c9452f7f888dc9284ac9d4521c47 Description: Latvian desktop This task localises the desktop in Latvian. Original-Maintainer: Debian Install System Team Package: task-latvian-kde-desktop Source: tasksel Version: 3.77+kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.77+kali2) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-latvian-kde-desktop_3.77+kali2_all.deb Size: 920 SHA256: fc5018234a52ec801b76ab8efa345c96bfc825cd2c8b2a870188b0a6c2848034 SHA1: 316dd1012e947aaf7842e8feb359fe6e5b044d89 MD5sum: 3e620cf6d4db1208a2a4a3b2c0a3592a Description: Latvian KDE Plasma desktop This task localises the KDE Plasma desktop in Latvian. Original-Maintainer: Debian Install System Team Package: task-lithuanian Source: tasksel Version: 3.77+kali2 Architecture: all Maintainer: Kęstutis Biliūnas Installed-Size: 6 Depends: tasksel (= 3.77+kali2) Recommends: aspell-lt, ilithuanian Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-lithuanian_3.77+kali2_all.deb Size: 968 SHA256: a4cfd05631a9e441ab3ace6ee0f4401af4c49c37336b7d9a5f6a8a7d47c02cec SHA1: ae1d3509379f2f10b7367dbba85c6323038a2e96 MD5sum: 7dd2df61d27606aa6419db82db8e6438 Description: Lithuanian environment This task installs packages and documentation in Lithuanian to help Lithuanian speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-lithuanian-desktop Source: tasksel Version: 3.77+kali2 Architecture: all Maintainer: Kęstutis Biliūnas Installed-Size: 6 Depends: tasksel (= 3.77+kali2) Recommends: libreoffice-l10n-lt, hyphen-lt, firefox-esr-l10n-lt | firefox-l10n-lt, hunspell-lt Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-lithuanian-desktop_3.77+kali2_all.deb Size: 972 SHA256: 7c44d0452a466d29183240119c12b9d2f340a2492ce98d605054b93e97885787 SHA1: c4c8f1d634ae30f4b5bb6d2a8789566b5c071e32 MD5sum: 2baf9a388f75cb5e111d47eb92bc494d Description: Lithuanian desktop This task localises the desktop in Lithuanian. Original-Maintainer: Debian Install System Team Package: task-lithuanian-kde-desktop Source: tasksel Version: 3.77+kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.77+kali2) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-lithuanian-kde-desktop_3.77+kali2_all.deb Size: 928 SHA256: 12e56354129aed755f7683b881356502a3ff8e620729889f91d95bda33a73087 SHA1: 3312a1b96496b3bb3663d7d52c1e5a79e9292121 MD5sum: a80b0be09fbca2046d73b1aa53ed01b8 Description: Lithuanian KDE Plasma desktop This task localises the KDE Plasma desktop in Lithuanian. Original-Maintainer: Debian Install System Team Package: task-lxde-desktop Source: tasksel Version: 3.77+kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 9 Depends: tasksel (= 3.77+kali2), task-desktop, lightdm, lxde Recommends: lxtask, lxlauncher, xsane, libreoffice-gtk3, synaptic, libreoffice-writer, libreoffice-calc, libreoffice-impress, libreoffice-help-en-us, mythes-en-us, hunspell-en-us, hyphen-en-us, system-config-printer, orca Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-lxde-desktop_3.77+kali2_all.deb Size: 1232 SHA256: e802a45be94d0f7fb2ac2863c3bab6b81724fee31b54e5c92fbce116b7053dae SHA1: 7c999a576cabf155217a1c46ed3b94af39befb6d MD5sum: 033e852e427b7e8735d1b8a4644f2fa8 Description: LXDE This task package is used to install the Debian desktop, featuring the LXDE desktop environment, and with other packages that Debian users expect to have available on the desktop. Original-Maintainer: Debian Install System Team Package: task-lxqt-desktop Source: tasksel Version: 3.77+kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 9 Depends: tasksel (= 3.77+kali2), task-desktop, sddm-theme-debian-elarun | sddm-theme, sddm, lxqt Recommends: xsane, orca, libreoffice-gtk3, libreoffice-qt5, synaptic, libreoffice-writer, libreoffice-calc, libreoffice-impress, libreoffice-help-en-us, mythes-en-us, hunspell-en-us, hyphen-en-us, system-config-printer Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-lxqt-desktop_3.77+kali2_all.deb Size: 1244 SHA256: 9d2b09a6ba9aa66c66df2cfa5e6263e5728571902b6ae8e7a7df1b35f102a92c SHA1: a1765db25b363684b5237512c81818a9af61e136 MD5sum: 51760890f52767a5cb420a505b057aee Description: LXQt This task package is used to install the Debian desktop, featuring the LXQt desktop environment, and with other packages that Debian users expect to have available on the desktop. Original-Maintainer: Debian Install System Team Package: task-macedonian Source: tasksel Version: 3.77+kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.77+kali2), manpages-mk Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-macedonian_3.77+kali2_all.deb Size: 948 SHA256: b4f525688d3fe4962e41cf3359f0795fdf4aa746c601ed6eeb271270204e556d SHA1: cd0af1348a4762076bdee455a503360baa2751a4 MD5sum: c65d379c4a93f61a5483dc0547d02f7a Description: Macedonian environment This task installs packages and documentation in Macedonian to help Macedonian speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-macedonian-desktop Source: tasksel Version: 3.77+kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.77+kali2) Recommends: firefox-esr-l10n-mk | firefox-l10n-mk, libreoffice-l10n-mk, fonts-dejavu Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-macedonian-desktop_3.77+kali2_all.deb Size: 956 SHA256: b0914c8a0bd1d8a7c21e07cf63fcbf07af2df3e8dfafedfc6af782e03bb71cfc SHA1: 7d22daf9816e4bdd813fe19ac010c32fec0f1828 MD5sum: 1016c70bc5acd37df4e091e73041af99 Description: Macedonian desktop This task localises the desktop in Macedonian. Original-Maintainer: Debian Install System Team Package: task-macedonian-kde-desktop Source: tasksel Version: 3.77+kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.77+kali2) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-macedonian-kde-desktop_3.77+kali2_all.deb Size: 928 SHA256: 3942a796847da1325e13f1c1e9b9b77916b75cfc51e144bc4e789d75155ba913 SHA1: f9e9d1cad410777792ba45a533512ba7733800ab MD5sum: f648e4690b1cbb01fe55052cf5aa5563 Description: Macedonian KDE Plasma desktop This task localises the KDE Plasma desktop in Macedonian. Original-Maintainer: Debian Install System Team Package: task-malayalam Source: tasksel Version: 3.77+kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.77+kali2) Recommends: aspell-ml Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-malayalam_3.77+kali2_all.deb Size: 952 SHA256: 5a1f4b3746a1ca9cc41fb13e5f24cfeabe939038ddba4e06d13c5d040ecc0346 SHA1: 62745769d091716ca77063f31ee007ea0458904d MD5sum: 8fe42bc38ab0c2263af79629fdae7b37 Description: Malayalam environment This task installs packages and documentation in Malayalam to help Malayalam speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-malayalam-desktop Source: tasksel Version: 3.77+kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.77+kali2) Recommends: libreoffice-l10n-ml, firefox-esr-l10n-ml | firefox-l10n-ml, im-config, fcitx, fcitx-table-malayalam-phonetic, hunspell-ml, fonts-lohit-mlym Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-malayalam-desktop_3.77+kali2_all.deb Size: 996 SHA256: 8c2ec24dafeca4e5c805bd68e73f3a0cf5b065251eb56bc05e64b16ba50075cb SHA1: cdfd82661a77be49ca4f0c7cb4f0b2d056e221ff MD5sum: 6f0483ae8dd756a11a044c0ba66d951e Description: Malayalam desktop This task localises the desktop in Malayalam. Original-Maintainer: Debian Install System Team Package: task-malayalam-gnome-desktop Source: tasksel Version: 3.77+kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.77+kali2) Recommends: fcitx-frontend-gtk3, fcitx-frontend-gtk2, fcitx-config-gtk, ibus-m17n, gnome-initial-setup Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-malayalam-gnome-desktop_3.77+kali2_all.deb Size: 972 SHA256: 2e3b76b927415e5e90d904c34dfca8d8c648b83cd9d67a474475a698f912daec SHA1: cbc027b8b978256f591486fd03c5f9e8dcb3c165 MD5sum: ff5f7d602363b0bf271f717187e6d9a8 Description: Malayalam GNOME desktop This task localises the GNOME desktop in Malayalam. Original-Maintainer: Debian Install System Team Package: task-malayalam-kde-desktop Source: tasksel Version: 3.77+kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.77+kali2) Recommends: fcitx-frontend-qt5, kde-config-fcitx Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-malayalam-kde-desktop_3.77+kali2_all.deb Size: 960 SHA256: b1b58af5d44e15b5cc14d36201c4147e5a97cac6610a06238070cd9b45455d65 SHA1: 3dcf4c827d32b97e747485ed2d82bb180f99f25c MD5sum: 524f39d968a2bf418fca016d750ceeaa Description: Malayalam KDE Plasma desktop This task localises the KDE Plasma desktop in Malayalam. Original-Maintainer: Debian Install System Team Package: task-marathi Source: tasksel Version: 3.77+kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.77+kali2) Recommends: aspell-mr Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-marathi_3.77+kali2_all.deb Size: 964 SHA256: 9462dac3a77cdb375c82ba6698e959c06c78a1ed0e540966beb25f9de644820a SHA1: 991d71b9727cd891c3d1831105925b4d64cbc9b2 MD5sum: 8d6e6934d4b003297c4dcb97f1d6bae2 Description: Marathi environment This task installs programs, data files, fonts, and documentation that makes it easier for Marathi speakers to use Debian. Original-Maintainer: Debian Install System Team Package: task-marathi-desktop Source: tasksel Version: 3.77+kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.77+kali2) Recommends: firefox-esr-l10n-mr | firefox-l10n-mr, libreoffice-l10n-mr, fonts-lohit-deva Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-marathi-desktop_3.77+kali2_all.deb Size: 960 SHA256: 51be7f10085d3c1fa3082a37b79dadd7e327f80b1776d68b85c6d8af64b2785b SHA1: f495c15eb406452ef19d81d7c64d83557f9a0860 MD5sum: b241afeb2b203a0d99f5cfe79153a9bb Description: Marathi desktop This task localises the desktop in Marathi. Original-Maintainer: Debian Install System Team Package: task-mate-desktop Source: tasksel Version: 3.77+kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 9 Depends: tasksel (= 3.77+kali2), task-desktop, mate-desktop-environment, lightdm Recommends: gimp, synaptic, libreoffice-writer, libreoffice-calc, libreoffice-impress, libreoffice-gnome, libreoffice-help-en-us, mythes-en-us, hunspell-en-us, hyphen-en-us, network-manager-gnome, orca, libreoffice-gtk3 Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-mate-desktop_3.77+kali2_all.deb Size: 1224 SHA256: 5d034fc0edda0d2d82d6abc9157eb7d4e2c106c1e6640d61ec70021c590ef13b SHA1: 416ea729f67ff560c52183e558b60d5f50199670 MD5sum: c0ef8fe7cba1f95aba12b565138e4fa6 Description: MATE This task package is used to install the Debian desktop, featuring the MATE desktop environment, and with other packages that Debian users expect to have available on the desktop. Original-Maintainer: Debian Install System Team Package: task-nepali-desktop Source: tasksel Version: 3.77+kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.77+kali2) Recommends: fonts-lohit-deva, libreoffice-l10n-ne, mythes-ne, hunspell-ne, firefox-esr-l10n-ne-np | firefox-l10n-ne-np Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-nepali-desktop_3.77+kali2_all.deb Size: 964 SHA256: 021595a8ef84da17ce9a0582ac4a43e8ea96580d6c052366eccbabca4926e2e0 SHA1: e66f1576c74e4b0d591fc6fd62ed0fc6e336deba MD5sum: 5d154ffb7300bdb80063dfad400dedb3 Description: Nepali desktop This task localises the desktop in Nepali. Original-Maintainer: Debian Install System Team Package: task-nepali-kde-desktop Source: tasksel Version: 3.77+kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.77+kali2) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-nepali-kde-desktop_3.77+kali2_all.deb Size: 920 SHA256: e1f06b19c5f366c1808bdd9b41c9fb6d7e428dc0e562bb4ac55573c33904b8d6 SHA1: f0ff9e656c49459992d03f8f87997a896d09d330 MD5sum: 11b209cc6c759e0be7e28bdf502e6649 Description: Nepali KDE Plasma desktop This task localises the KDE Plasma desktop in Nepali. Original-Maintainer: Debian Install System Team Package: task-northern-sami Source: tasksel Version: 3.77+kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.77+kali2) Recommends: giella-sme, libenchant-2-voikko Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-northern-sami_3.77+kali2_all.deb Size: 968 SHA256: 6bd1bfc05d71fd7767c905f12851acd63fcfc56e38e4ee56f44b74b0aa61dd0e SHA1: 9d4fbd6c86bb3a71a0eb3c7ed175ae5fcb7ae2c6 MD5sum: dec9d3ae15644897ec63c9fdbd40fb25 Description: Northern Sami environment This task installs packages and documentation in Northern Sami to help Northern Sami speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-northern-sami-desktop Source: tasksel Version: 3.77+kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.77+kali2) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-northern-sami-desktop_3.77+kali2_all.deb Size: 916 SHA256: 9721bb94a201a89088425c82e05f75d63e3d4467915125f4e3e4d1e827044f07 SHA1: 98192d9382367105f9a012d4467076b5121b6636 MD5sum: 01ef81892ac8e1c85b6ffea154806436 Description: Northern Sami desktop This task localises the desktop in Northern Sami. Original-Maintainer: Debian Install System Team Package: task-norwegian Source: tasksel Version: 3.77+kali2 Architecture: all Maintainer: Petter Reinholdtsen Installed-Size: 6 Depends: tasksel (= 3.77+kali2), locales Recommends: util-linux-locales, wnorwegian, inorwegian, aspell-no Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-norwegian_3.77+kali2_all.deb Size: 996 SHA256: 4c43c02bd78d475df2d9841efef3b2432d48dfe5283172c75e3f7e91a190fc64 SHA1: 48cc4fb3e62852e6021e123dc2e5a2ff6d267ee0 MD5sum: 1cc5fc8f5825f80cfd22a0a4fcea6cfe Description: Norwegian (Bokmaal and Nynorsk) environment This task installs packages and documentation in Norwegian to help Norwegian speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-norwegian-desktop Source: tasksel Version: 3.77+kali2 Architecture: all Maintainer: Petter Reinholdtsen Installed-Size: 6 Depends: tasksel (= 3.77+kali2) Recommends: libreoffice-l10n-nb, libreoffice-l10n-nn, firefox-esr-l10n-nb-no | firefox-l10n-nb-no, firefox-esr-l10n-nn-no | firefox-l10n-nn-no, myspell-nn, myspell-nb Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-norwegian-desktop_3.77+kali2_all.deb Size: 996 SHA256: a16ab3554a8419335578d0c0242a0a83bd39097d2e3ad4dedf16482a680ce2cf SHA1: 60f68e9b77e21bb2e1ec0ef4192ea4b68838ffc9 MD5sum: 4f718f904b3548b633e4177d1b5c925b Description: Norwegian (Bokmaal and Nynorsk) desktop This task localises the desktop in Norwegian. Original-Maintainer: Debian Install System Team Package: task-norwegian-kde-desktop Source: tasksel Version: 3.77+kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.77+kali2) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-norwegian-kde-desktop_3.77+kali2_all.deb Size: 924 SHA256: 723bfef1c8fd4c45955677a3ab909d29e86598c40ac9df2e6ec4baf8971c0f12 SHA1: 07b1d53e5fce3901ddd0cf72595871f975095550 MD5sum: b8ef3dc44d304425f33604abd481e0c1 Description: Norwegian KDE Plasma desktop This task localises the KDE Plasma desktop in Norwegian. Original-Maintainer: Debian Install System Team Package: task-persian Source: tasksel Version: 3.77+kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.77+kali2) Recommends: aspell-fa Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-persian_3.77+kali2_all.deb Size: 964 SHA256: 7ea7ec16b9f82196946035993e31571bc435cf0b7660c57ca4a3bc6dd2e41059 SHA1: a89f0a9506ce7b067b09dda576030a10ffd63e7b MD5sum: d9f5a79d57258d6cdfa04b8478c04ba5 Description: Persian environment This task installs programs, data files, fonts, and documentation that makes it easier for Persian speakers to use Debian. Original-Maintainer: Debian Install System Team Package: task-persian-desktop Source: tasksel Version: 3.77+kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.77+kali2) Recommends: libreoffice-l10n-fa, fonts-farsiweb, fonts-sahel-variable | fonts-sahel, fonts-vazirmatn-variable | fonts-vazirmatn, firefox-esr-l10n-fa | firefox-l10n-fa Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-persian-desktop_3.77+kali2_all.deb Size: 980 SHA256: 9b89f570d7bba9de08e118765c106714ed4fdcf1e69158acb054d2ee855ef547 SHA1: b5b1412805e6b4ceee0a42eb0193edea928a0295 MD5sum: 6bc22c608bd1badaeed086b814ec0743 Description: Persian desktop This task localises the desktop in Persian. Original-Maintainer: Debian Install System Team Package: task-persian-kde-desktop Source: tasksel Version: 3.77+kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.77+kali2) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-persian-kde-desktop_3.77+kali2_all.deb Size: 924 SHA256: 5a90b87dd42ae178b34c61ef2a214e9b633b9ed2108e8cbf5bb3dc2fe7618d78 SHA1: b9dea9561649aacff8cdc5f3f09e46c734eba6c0 MD5sum: 2b1282cc352d0bdc7ff99623d56b7d69 Description: Persian KDE Plasma desktop This task localises the KDE Plasma desktop in Persian. Original-Maintainer: Debian Install System Team Package: task-polish Source: tasksel Version: 3.77+kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.77+kali2), manpages-pl Recommends: konwert, ipolish, wpolish, manpages-pl-dev, aspell-pl, util-linux-locales Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-polish_3.77+kali2_all.deb Size: 992 SHA256: a0099416391a760b9b2446663cc70dacdeeaec16db53b28650db16b4d0b91ccc SHA1: d9a174d11ad02ef25fbbfc303faf6a38cc64d7e8 MD5sum: 6027db7fa871b2781113aaefb7198125 Description: Polish environment This task installs packages and documentation in Polish to help Polish speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-polish-desktop Source: tasksel Version: 3.77+kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.77+kali2) Recommends: libreoffice-l10n-pl, libreoffice-help-pl, mythes-pl, firefox-esr-l10n-pl | firefox-l10n-pl, hunspell-pl Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-polish-desktop_3.77+kali2_all.deb Size: 956 SHA256: 3df0cb724c7a0839167d032f6f82afa2885027eab31a54dc4a8179376d78aa36 SHA1: 6e025c6d9b822e7775ba21caac22002fcd5f4482 MD5sum: b8f06034318506a91318768b694621eb Description: Polish desktop This task localises the desktop in Polish. Original-Maintainer: Debian Install System Team Package: task-polish-kde-desktop Source: tasksel Version: 3.77+kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.77+kali2) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-polish-kde-desktop_3.77+kali2_all.deb Size: 920 SHA256: 358a8c4a7d43e5a39a162c437d2d075b717ab7fd26626d313dd761e0c82cd1e0 SHA1: 1d2febb0a9db4021a3c2745ffa3327d6c4e03cba MD5sum: 64faa4bc173d3357bc94b4f3cdf488c6 Description: Polish KDE Plasma desktop This task localises the KDE Plasma desktop in Polish. Original-Maintainer: Debian Install System Team Package: task-portuguese Source: tasksel Version: 3.77+kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.77+kali2) Recommends: aspell-pt-pt, iportuguese, wportuguese Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-portuguese_3.77+kali2_all.deb Size: 956 SHA256: fa15444126c747ed5a64c32b08e23a46c30ae600a87f44363631526d2253965f SHA1: b0b2c12a8dcd37afa253eb3fdfea4b7155466163 MD5sum: a0c30812120de1488dd10ad81a201fb3 Description: Portuguese environment This task installs packages and documentation in Portuguese to help Portuguese speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-portuguese-desktop Source: tasksel Version: 3.77+kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.77+kali2) Recommends: libreoffice-l10n-pt, libreoffice-help-pt, firefox-esr-l10n-pt-pt | firefox-l10n-pt-pt, hunspell-pt-pt Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-portuguese-desktop_3.77+kali2_all.deb Size: 956 SHA256: 5e855e0d600067e0e58d43239ec7c8e680b69032a47da8b44b8e685d775c13f7 SHA1: 07e97e141470bb96c7f9856e8d3324b85e661cae MD5sum: 0f9e9796f576bc6e14756eb83efc2342 Description: Portuguese desktop This task localises the desktop in Portuguese. Original-Maintainer: Debian Install System Team Package: task-portuguese-kde-desktop Source: tasksel Version: 3.77+kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.77+kali2) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-portuguese-kde-desktop_3.77+kali2_all.deb Size: 924 SHA256: e88f3c34698a984247f9bce91e42528cab93141a07d445f8f3bb75113a1d0f2f SHA1: a5af37876bc24729646c8142ed18e35c0b57fd72 MD5sum: 15a512e63572993dc3b5c29cae5f1576 Description: Portuguese KDE Plasma desktop This task localises the KDE Plasma desktop in Portuguese. Original-Maintainer: Debian Install System Team Package: task-punjabi Source: tasksel Version: 3.77+kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.77+kali2) Recommends: aspell-pa Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-punjabi_3.77+kali2_all.deb Size: 960 SHA256: 14944b435b3b4c921018a7dc0bd08a850b8c8d26833de2f2350ef03a5a86df8e SHA1: a5b8ce8aa76099678a72bc45cde804dffa5cfb60 MD5sum: fb70729e267da8d2de7d856a582a0f99 Description: Punjabi environment This task installs programs, data files, fonts, and documentation that makes it easier for Punjabi speakers to use Debian. Original-Maintainer: Debian Install System Team Package: task-punjabi-desktop Source: tasksel Version: 3.77+kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.77+kali2) Recommends: libreoffice-l10n-pa-in, fonts-lohit-guru, firefox-esr-l10n-pa-in | firefox-l10n-pa-in Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-punjabi-desktop_3.77+kali2_all.deb Size: 960 SHA256: aa8506c0d7658cc506a37c4c5902d69de08df52bfb0afec0a0b9880c1d372307 SHA1: b5061059294efdfdd52db6cc07a01f674399ba53 MD5sum: 44d6a374cd7f685dc63de96d8c05415b Description: Punjabi desktop This task localises the desktop in Punjabi. Original-Maintainer: Debian Install System Team Package: task-punjabi-kde-desktop Source: tasksel Version: 3.77+kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.77+kali2) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-punjabi-kde-desktop_3.77+kali2_all.deb Size: 924 SHA256: 06749c987ae7e98e01f6290d93fd81c6eb7d6544aa7234d3900fee563f62d4e6 SHA1: 084dbc2e50cbccca2228fc5b13aa589b0ee0a193 MD5sum: 5aba4bad898fda2d2d9a21c67710b093 Description: Punjabi KDE Plasma desktop This task localises the KDE Plasma desktop in Punjabi. Original-Maintainer: Debian Install System Team Package: task-romanian Source: tasksel Version: 3.77+kali2 Architecture: all Maintainer: Eddy Petrişor Installed-Size: 6 Depends: tasksel (= 3.77+kali2), manpages-ro Recommends: console-terminus, util-linux-locales, aspell-ro Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-romanian_3.77+kali2_all.deb Size: 992 SHA256: e1f81a80e43bb3792e6ae4ebec8f6082557421566fa29d9f1562a055acc10145 SHA1: 1e64f1027f9d095426efd0cd6a7ae2a7a2ce760f MD5sum: 01a8386f6a7428068f759bccba620306 Description: Romanian environment This task installs packages and documentation in Romanian to help Romanian speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-romanian-desktop Source: tasksel Version: 3.77+kali2 Architecture: all Maintainer: Eddy Petrişor Installed-Size: 6 Depends: tasksel (= 3.77+kali2) Recommends: libreoffice-l10n-ro, fonts-dejavu, fonts-freefont-ttf, firefox-esr-l10n-ro | firefox-l10n-ro, hunspell-ro Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-romanian-desktop_3.77+kali2_all.deb Size: 980 SHA256: 0afb0fa6945a9b164bcff0aee5f2ca7d7938d5dd28808a7b4b37e65d0a60597b SHA1: aab5cf00f1cfb16f962e1541e3604fd2f6ac9125 MD5sum: db8d93b3243681d25fe8c5163c435778 Description: Romanian desktop This task localises the desktop in Romanian. Original-Maintainer: Debian Install System Team Package: task-romanian-kde-desktop Source: tasksel Version: 3.77+kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.77+kali2) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-romanian-kde-desktop_3.77+kali2_all.deb Size: 924 SHA256: c3ec9c4deb39e0ab07b98cf2ef68bf7d58292012d17a5bd88dc1956fd67f3128 SHA1: c26c2323a7b43cf276c51ef0508a09e3256f5f28 MD5sum: 2b3b9cd275bcd13b53b3f7cc7fbd4161 Description: Romanian KDE Plasma desktop This task localises the KDE Plasma desktop in Romanian. Original-Maintainer: Debian Install System Team Package: task-russian Source: tasksel Version: 3.77+kali2 Architecture: all Maintainer: Peter Novodvorsky Installed-Size: 6 Depends: tasksel (= 3.77+kali2) Recommends: irussian, mueller7-dict, konwert, re, aspell-ru Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-russian_3.77+kali2_all.deb Size: 972 SHA256: 62532645fc46db60aac45eef28b928778e53a63f07f50ba90ab496485d205cc3 SHA1: dc77898ab60fd88da72d7d14022d7c6e9cf175bb MD5sum: d339e35964ba0fbe885034a942bcd840 Description: Russian environment This task installs programs and documentation in Russian to help Russian speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-russian-desktop Source: tasksel Version: 3.77+kali2 Architecture: all Maintainer: Peter Novodvorsky Installed-Size: 6 Depends: tasksel (= 3.77+kali2) Recommends: libreoffice-l10n-ru, libreoffice-help-ru, mythes-ru, firefox-esr-l10n-ru | firefox-l10n-ru, hunspell-ru Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-russian-desktop_3.77+kali2_all.deb Size: 964 SHA256: 58cf773a3b1eb886976d1681c220d0df223b0fc4700c96baef24c418b4fcc986 SHA1: 0dc9526ba53350979038805a7ac88efd7458c10a MD5sum: b031a2128c6b4993d11e8f9ee3ffc282 Description: Russian desktop This task localises the desktop in Russian. Original-Maintainer: Debian Install System Team Package: task-russian-kde-desktop Source: tasksel Version: 3.77+kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.77+kali2) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-russian-kde-desktop_3.77+kali2_all.deb Size: 920 SHA256: 1e61914d5c8c0f5ba27a7519c7e357b1946302c655c74757a32406a03bfeff71 SHA1: 7917502b61cdb53831b017a94933d6687f5332ab MD5sum: cf7cd3d61e2fc894c9b28bf88167620a Description: Russian KDE Plasma desktop This task localises the KDE Plasma desktop in Russian. Original-Maintainer: Debian Install System Team Package: task-serbian Source: tasksel Version: 3.77+kali2 Architecture: all Maintainer: Safir Secerovic Installed-Size: 6 Depends: tasksel (= 3.77+kali2) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-serbian_3.77+kali2_all.deb Size: 944 SHA256: 6664396f67d112150688bac903909302daa6c00451dcf697d44d0c2beddaba59 SHA1: 5bb0664923e3e733a814a41d4971531674d3d7b3 MD5sum: 28bc48c16947aa703b3281adfc760193 Description: Serbian environment This task installs packages and documentation in Serbian to help Serbian speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-serbian-desktop Source: tasksel Version: 3.77+kali2 Architecture: all Maintainer: Safir Secerovic Installed-Size: 6 Depends: tasksel (= 3.77+kali2) Recommends: libreoffice-l10n-sr, firefox-esr-l10n-sr | firefox-l10n-sr, hunspell-sr Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-serbian-desktop_3.77+kali2_all.deb Size: 964 SHA256: 5e518b3057554cd19f33fbdfaebf2d1142287fd50b2f7da464ec98c0a45d32a4 SHA1: d11002dc9c259fecdb96554efc15e31cede7686d MD5sum: e22de5231d0e8bd150ee4119770bd30f Description: Serbian desktop This task localises the desktop in Serbian. Original-Maintainer: Debian Install System Team Package: task-serbian-kde-desktop Source: tasksel Version: 3.77+kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.77+kali2) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-serbian-kde-desktop_3.77+kali2_all.deb Size: 920 SHA256: 1c800524a3bc807dab03fb93f00573415183361ff415a3ea608fc512cc213f67 SHA1: 8bce0bfaa04bb0e80f77119aecf327dda49d560b MD5sum: e0929d8150fdc7da7251167f33b6d45c Description: Serbian KDE Plasma desktop This task localises the KDE Plasma desktop in Serbian. Original-Maintainer: Debian Install System Team Package: task-sinhala-desktop Source: tasksel Version: 3.77+kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.77+kali2) Recommends: fonts-noto-core, fonts-noto-ui-core, libreoffice-l10n-si, firefox-esr-l10n-si | firefox-l10n-si Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-sinhala-desktop_3.77+kali2_all.deb Size: 956 SHA256: 4daf7e656b46a6c8796ff3723b5d7a738e13f7cc2ac8de07dfec65e0b9afca3f SHA1: 846a1eb02c560f47f282b83617e433f8a7d1909d MD5sum: f1c84a8b7fb0b5fbae8a5bca15412212 Description: Sinhala desktop This task localises the desktop in Sinhala. Original-Maintainer: Debian Install System Team Package: task-sinhala-kde-desktop Source: tasksel Version: 3.77+kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.77+kali2) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-sinhala-kde-desktop_3.77+kali2_all.deb Size: 920 SHA256: 0fb56562470dd48235bc42af090445c1092b599dc4ec449288c3ea40bf8599f1 SHA1: bcdb8a182b34ee366d9f47c65b4292a32682b2d7 MD5sum: 8197203e0579bcaaa0bd237d615c0df3 Description: Sinhala KDE Plasma desktop This task localises the KDE Plasma desktop in Sinhala. Original-Maintainer: Debian Install System Team Package: task-slovak Source: tasksel Version: 3.77+kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.77+kali2) Recommends: aspell-sk Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-slovak_3.77+kali2_all.deb Size: 944 SHA256: 1ff7179560c00fded9c8378308c68df40c00885fac983d56a1fb0c6b584345f3 SHA1: b8b681f6a90f8278dfdfa9cac47748dc3db83bd4 MD5sum: 377e3fc33fb0a7fac9d997906bc63d95 Description: Slovak environment This task installs packages and documentation in Slovak to help Slovak speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-slovak-desktop Source: tasksel Version: 3.77+kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.77+kali2) Recommends: libreoffice-l10n-sk, libreoffice-help-sk, mythes-sk, firefox-esr-l10n-sk | firefox-l10n-sk, myspell-sk Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-slovak-desktop_3.77+kali2_all.deb Size: 956 SHA256: 11d4e69a2ec9c21faeebc2f953f22791463a2bf0c74566897f1a8fd3ad9a687f SHA1: 7978baf74e4ae3569ef3f874458027a91b962abe MD5sum: 6cbf7bde6dbca2e07ca853952b05596e Description: Slovak desktop This task localises the desktop in Slovak. Original-Maintainer: Debian Install System Team Package: task-slovak-kde-desktop Source: tasksel Version: 3.77+kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.77+kali2) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-slovak-kde-desktop_3.77+kali2_all.deb Size: 920 SHA256: 02cc7eb42c0feebc8d364c7330f24ac7204a8ca51939ca18b84bd725066a979f SHA1: a81d7df5907c29cd1e68eea8e1df19b7c67ac85d MD5sum: 363b4baa3bdbbb4a62d1ae144c16dc7a Description: Slovak KDE Plasma desktop This task localises the KDE Plasma desktop in Slovak. Original-Maintainer: Debian Install System Team Package: task-slovenian Source: tasksel Version: 3.77+kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.77+kali2) Recommends: aspell-sl Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-slovenian_3.77+kali2_all.deb Size: 952 SHA256: 23d77fb306b6995e0db86bd0e343dc9f24ef1523b329fc10d4fbdb6df24288d3 SHA1: 673c2483213a0bce6dfbf8fb7dbdcfea9e411370 MD5sum: afb00312533ee721d9ce3d240b812836 Description: Slovenian environment This task installs packages and documentation in Slovenian to help Slovenian speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-slovenian-desktop Source: tasksel Version: 3.77+kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.77+kali2) Recommends: firefox-esr-l10n-sl | firefox-l10n-sl, libreoffice-l10n-sl, libreoffice-help-sl, hunspell-sl Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-slovenian-desktop_3.77+kali2_all.deb Size: 956 SHA256: 24f0e86a99061a2d91952ad0d8a6175c7cf205c27a83ed2e0d291c4ae7ace82b SHA1: 1be6630007f9f7ba99172b48ccdf23d3f06829d8 MD5sum: e695b4f652dea99aa7557ade9b30df55 Description: Slovenian desktop This task localises the desktop in Slovenian. Original-Maintainer: Debian Install System Team Package: task-slovenian-kde-desktop Source: tasksel Version: 3.77+kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.77+kali2) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-slovenian-kde-desktop_3.77+kali2_all.deb Size: 924 SHA256: de0b387a53f1578d2b36859b3b346bc515b1fb8f0d750f919a33ce977095f00a SHA1: 568d8d06e3d5c7418725af24944cf676b34efedd MD5sum: 833e3c55df9a4acdb3310611a54353bf Description: Slovenian KDE Plasma desktop This task localises the KDE Plasma desktop in Slovenian. Original-Maintainer: Debian Install System Team Package: task-south-african-english-desktop Source: tasksel Version: 3.77+kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.77+kali2) Recommends: libreoffice-l10n-en-za, firefox-esr-l10n-en-za | firefox-l10n-en-za Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-south-african-english-desktop_3.77+kali2_all.deb Size: 972 SHA256: bcecf1b4a179d9f54555279cf4bec7d07ab68e07680fadd823bdbb6db00631e4 SHA1: 1919d68d8cf9eb906ab34c43d9d33ab0c1c27a73 MD5sum: cf310cd2f103aba5f1b168f97ddae7d0 Description: South African English desktop This task localises the desktop in South African English. Original-Maintainer: Debian Install System Team Package: task-spanish Source: tasksel Version: 3.77+kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.77+kali2), manpages-es Recommends: ispanish, wspanish, aspell-es, debian-reference-es, util-linux-locales Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-spanish_3.77+kali2_all.deb Size: 1008 SHA256: b1bd5f7f4dbaa3826a9d9d1d915608cf3e0f620aea3de3be033ee6843251b6b9 SHA1: 9606345118d6897f33e435fb2cb4ef64f8ab33de MD5sum: abf551554c6fdb969ace9c6b7dd546c6 Description: Spanish environment This task installs programs, data files, and documentation that make it easier for Spanish speakers to use Debian. Original-Maintainer: Debian Install System Team Package: task-spanish-desktop Source: tasksel Version: 3.77+kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.77+kali2) Recommends: libreoffice-l10n-es, libreoffice-help-es, firefox-esr-l10n-es-ar | firefox-l10n-es-ar, firefox-esr-l10n-es-cl | firefox-l10n-es-cl, firefox-esr-l10n-es-mx | firefox-l10n-es-mx, firefox-esr-l10n-es-es | firefox-l10n-es-es, myspell-es Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-spanish-desktop_3.77+kali2_all.deb Size: 980 SHA256: db72b16c2cb5c402336e9c657f2ce5ed2406a3d99344e873b0640d1559344a8b SHA1: 830b49ad68356616b054fbf520176b9c6a0eea1a MD5sum: a67d9cce7ea59e3abd289a808fc680c9 Description: Spanish desktop This task localises the desktop in Spanish. Original-Maintainer: Debian Install System Team Package: task-spanish-kde-desktop Source: tasksel Version: 3.77+kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.77+kali2) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-spanish-kde-desktop_3.77+kali2_all.deb Size: 924 SHA256: 2c950931e76f124bbc9b9cc82b2d94ecb212ceef9b72a4fdb0f737848bef2747 SHA1: 14f153bdc120ef655ec4604490f60d20497014fa MD5sum: 8e6d18cfb7594791361e106f83ca20b1 Description: Spanish KDE Plasma desktop This task localises the KDE Plasma desktop in Spanish. Original-Maintainer: Debian Install System Team Package: task-ssh-server Source: tasksel Version: 3.77+kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.77+kali2), openssh-server Recommends: openssh-client Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-ssh-server_3.77+kali2_all.deb Size: 948 SHA256: 00b8b904afe9ace62029a0322c641c0fd35cc5bde93c18782d8015d85f67e105 SHA1: 20acd8f10f080ec57b38d634d066767fea5d8113 MD5sum: 785139504131c325916d7c5cbadbdab0 Description: SSH server This task sets up your system to be remotely accessed through SSH connections. Original-Maintainer: Debian Install System Team Package: task-swedish Source: tasksel Version: 3.77+kali2 Architecture: all Maintainer: Per Olofsson Installed-Size: 6 Depends: tasksel (= 3.77+kali2), locales Recommends: util-linux-locales, wswedish, aspell-sv Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-swedish_3.77+kali2_all.deb Size: 964 SHA256: e414258686a0b800de7661b19f487262f9320814f8abe2767b15a7c58896001b SHA1: d3983e5a57c4dfc075d2bf7b9f3a997302dc7f45 MD5sum: aebe9a36463006e8ed72a78d58007cbe Description: Swedish environment This task installs packages and documentation in Swedish to help Swedish speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-swedish-desktop Source: tasksel Version: 3.77+kali2 Architecture: all Maintainer: Per Olofsson Installed-Size: 6 Depends: tasksel (= 3.77+kali2) Recommends: gimp-help-sv, libreoffice-l10n-sv, libreoffice-help-sv, firefox-esr-l10n-sv-se | firefox-l10n-sv-se, hunspell-sv Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-swedish-desktop_3.77+kali2_all.deb Size: 960 SHA256: 96e42b55f12b2db8254f8bb3d6484d0f0159234c578e966a1bdb431849ea4c8b SHA1: 83569ecf328d4aec1af64abbcff0bf6e9e852fa1 MD5sum: 55e85cb635092bfac2eb262c218a2556 Description: Swedish desktop This task localises the desktop in Swedish. Original-Maintainer: Debian Install System Team Package: task-swedish-kde-desktop Source: tasksel Version: 3.77+kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.77+kali2) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-swedish-kde-desktop_3.77+kali2_all.deb Size: 924 SHA256: 4c56fa3f4c7004c28c082d1293a4803a952dce2674dd56e8a3d4f3d4db620d35 SHA1: ba87afa4f16197cc6c314a8529469dc42582b395 MD5sum: 60fb9b45176037d2a4c401e7d64f025b Description: Swedish KDE Plasma desktop This task localises the KDE Plasma desktop in Swedish. Original-Maintainer: Debian Install System Team Package: task-tagalog Source: tasksel Version: 3.77+kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.77+kali2) Recommends: aspell-tl Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-tagalog_3.77+kali2_all.deb Size: 948 SHA256: 9cdd3dab1d606e3c2308c59442ff5a7dcfe4b7bf67e9a446f2f51c98b7d3ff0e SHA1: d83b3e637ebe68508e37f7d6cb13fa6c16b2dc26 MD5sum: a6aeb46c7e63ac2fcbe3b838d7be460d Description: Tagalog environment This task installs packages and documentation in Tagalog to help Tagalog speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-tamil Source: tasksel Version: 3.77+kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.77+kali2) Recommends: aspell-ta Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-tamil_3.77+kali2_all.deb Size: 968 SHA256: ecfd6e328d4ce1baeca5c2bf5acc20957cc86153c911112ad3092b25a6fc7a61 SHA1: 14f26e3355b594493c7de1410eb5afe8567f6611 MD5sum: cb21d54d6bb43e534800170941f15bf3 Description: Tamil environment This task installs programs, data files, fonts, and documentation that makes it easier for Tamil speakers to use Debian. Original-Maintainer: Debian Install System Team Package: task-tamil-desktop Source: tasksel Version: 3.77+kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.77+kali2) Recommends: fonts-lohit-taml, libreoffice-l10n-ta, firefox-esr-l10n-ta | firefox-l10n-ta Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-tamil-desktop_3.77+kali2_all.deb Size: 956 SHA256: 6ea59dea361a8747a0b647db4b2215c7032c340ee00be9e0ad12e42397a658e2 SHA1: 58954b12b9160ce55b92abb2e77148591f477fac MD5sum: 3704350556b8c6487d76e3924f16e975 Description: Tamil desktop This task localises the desktop in Tamil. Original-Maintainer: Debian Install System Team Package: task-tamil-gnome-desktop Source: tasksel Version: 3.77+kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.77+kali2) Recommends: scim | ibus Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-tamil-gnome-desktop_3.77+kali2_all.deb Size: 932 SHA256: 892dc075e81b6a7df3ce39d09dc0588c5477dca7a4b02e22221de6f2c3cb1e44 SHA1: 461337ba51b6380095a02967297bd1da965d0582 MD5sum: 01843b7ee19117bbfcaa019e7cfd530e Description: Tamil GNOME desktop This task localises the GNOME desktop in Tamil. Original-Maintainer: Debian Install System Team Package: task-telugu Source: tasksel Version: 3.77+kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.77+kali2) Recommends: aspell-te Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-telugu_3.77+kali2_all.deb Size: 964 SHA256: a201c7955532fb7f041e8c7c93461bf0b7142a1d2541ff9ae0bd83555cfef0a0 SHA1: 4e989644d093d4470207e674f437a4e3e66946c1 MD5sum: 6f4039a8e44f03d34c01d4ad241e3ea9 Description: Telugu environment This task installs programs, data files, fonts, and documentation that makes it easier for Telugu speakers to use Debian. Original-Maintainer: Debian Install System Team Package: task-telugu-desktop Source: tasksel Version: 3.77+kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.77+kali2) Recommends: libreoffice-l10n-te, firefox-esr-l10n-te | firefox-l10n-te, fonts-lohit-telu, im-config, fcitx5, fcitx5-m17n Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-telugu-desktop_3.77+kali2_all.deb Size: 972 SHA256: e9f8afdeb95b6ff4ac53442bc7d77e4dbca0e3263d77e71756dfe7fc72699828 SHA1: 254b791c7528f0b3114a30778e391874dd524f12 MD5sum: 982487105f959ab645200b498eb04d7c Description: Telugu desktop This task localises the desktop environment in Telugu. Original-Maintainer: Debian Install System Team Package: task-telugu-gnome-desktop Source: tasksel Version: 3.77+kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.77+kali2) Recommends: fcitx5-frontend-gtk3, fcitx5-frontend-gtk4, ibus-m17n, gnome-initial-setup Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-telugu-gnome-desktop_3.77+kali2_all.deb Size: 976 SHA256: 021395d46fc2fd343ffdb5c4497247272d7956767acc3cafc49d8added8ffcef SHA1: 172317377d4d544bd87c90c31eec3c2a260979a4 MD5sum: bf78fe894c13c48c4d9ba58e06d95704 Description: Telugu GNOME desktop environment This task localises the GNOME desktop environment in Telugu. Original-Maintainer: Debian Install System Team Package: task-telugu-kde-desktop Source: tasksel Version: 3.77+kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.77+kali2) Recommends: fcitx5-frontend-qt5, fcitx5-frontend-qt6, kde-config-fcitx5 Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-telugu-kde-desktop_3.77+kali2_all.deb Size: 964 SHA256: a0695c858bcc5876d6756010f1961484269e2d11783b1cba530e4dfd69d54e80 SHA1: 96e9d44e712d2f9672116a0536ea1fb2d848b4f8 MD5sum: fc43b37b8f04d7c833a17b7cc6f32782 Description: Telugu KDE Plasma desktop environment This task localises the KDE Plasma desktop environment in Telugu. Original-Maintainer: Debian Install System Team Package: task-thai Source: tasksel Version: 3.77+kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.77+kali2) Recommends: swath Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-thai_3.77+kali2_all.deb Size: 936 SHA256: f14648d7bd116d965af3d07712165c865692042c65600eefc6654dab98c1a5da SHA1: df92c489ced036fa86fcd4b6fcbe413d4583e54f MD5sum: 271c931da721680866b517a7e96a56cc Description: Thai environment This task installs packages that make it easier for Thai speaking people to use Debian. Original-Maintainer: Debian Install System Team Package: task-thai-desktop Source: tasksel Version: 3.77+kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.77+kali2) Recommends: xiterm+thai, libreoffice-l10n-th, firefox-esr-l10n-th | firefox-l10n-th, hunspell-th Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-thai-desktop_3.77+kali2_all.deb Size: 956 SHA256: 3ade515ae3f1b3256695f904b2757da1ad27fada76ccffa13e41dd88fec85846 SHA1: eaddcc1eb76a04add05b4ce1620fe22748463fa1 MD5sum: 53108359d236609fa13f12a38e037f6c Description: Thai desktop This task localises the desktop in Thai. Original-Maintainer: Debian Install System Team Package: task-thai-gnome-desktop Source: tasksel Version: 3.77+kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.77+kali2) Recommends: gtk-im-libthai, gtk3-im-libthai Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-thai-gnome-desktop_3.77+kali2_all.deb Size: 936 SHA256: 800ef914ab5e751570199350d2d8bfe31f390e02660877746d6c29c1e0e0fda2 SHA1: 0a58c45d89fa1420f5d32c994782217a6d5e1591 MD5sum: 539c434716379d69de2f892b21413dab Description: Thai GNOME desktop This task localises the GNOME desktop in Thai. Original-Maintainer: Debian Install System Team Package: task-thai-kde-desktop Source: tasksel Version: 3.77+kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.77+kali2) Recommends: libthai-dev Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-thai-kde-desktop_3.77+kali2_all.deb Size: 932 SHA256: c89732a02678d290c42c09bc305632abf2bb5d6dd3fa646c461de88b42305537 SHA1: ce37db4f06db789923a778445996bffa22eb279c MD5sum: 36d41c69781c0c9b25a2700b270ce2ec Description: Thai KDE Plasma desktop This task localises the KDE Plasma desktop in Thai. Original-Maintainer: Debian Install System Team Package: task-turkish Source: tasksel Version: 3.77+kali2 Architecture: all Maintainer: Recai Oktas Installed-Size: 6 Depends: tasksel (= 3.77+kali2), locales, manpages-tr Recommends: console-terminus, util-linux-locales Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-turkish_3.77+kali2_all.deb Size: 980 SHA256: d439cd0d813c3caa90db689769bf4b2e5117afd68d44757233f65ae4a81079ef SHA1: 442173f9e9bd4ba3af5b9b55a875de433b92a296 MD5sum: b5e54fbcf873e9809d48b30b1fc74b0c Description: Turkish environment This task installs packages and documentation in Turkish to help Turkish speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-turkish-desktop Source: tasksel Version: 3.77+kali2 Architecture: all Maintainer: Recai Oktas Installed-Size: 6 Depends: tasksel (= 3.77+kali2) Recommends: libreoffice-l10n-tr, firefox-esr-l10n-tr | firefox-l10n-tr Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-turkish-desktop_3.77+kali2_all.deb Size: 952 SHA256: 1ce9d17cf6e56b43cc3af9a5a67e67132c758c4558f969fee96a832861e59686 SHA1: c2cedd0dabc59ec9d6c60b47cb864e036e231487 MD5sum: c1ee20d0f2a633138d8ac3c0ed72cfab Description: Turkish desktop This task localises the desktop in Turkish. Original-Maintainer: Debian Install System Team Package: task-turkish-kde-desktop Source: tasksel Version: 3.77+kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.77+kali2) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-turkish-kde-desktop_3.77+kali2_all.deb Size: 924 SHA256: 14c12f119c63dcde222b71ddccc2ba0e868fcdf3e02e9f44c4c4037a75a5df9f SHA1: 1676695868a63223cbcd8c188f27883becac77fd MD5sum: 14823d8dd79bb40ed8841efd51507df5 Description: Turkish KDE Plasma desktop This task localises the KDE Plasma desktop in Turkish. Original-Maintainer: Debian Install System Team Package: task-ukrainian Source: tasksel Version: 3.77+kali2 Architecture: all Maintainer: Eugeniy Meshcheryakov Installed-Size: 6 Depends: tasksel (= 3.77+kali2) Recommends: aspell-uk, konwert Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-ukrainian_3.77+kali2_all.deb Size: 956 SHA256: 3f49cd3b64ea7b94e67d92c36649969cca8f4e7e340037ed3f56e0231272c2f0 SHA1: fa10b15b1aaee0c147bd3e913a4048832eb4b8d9 MD5sum: a0b100dabe07a5199088e08adc38ca09 Description: Ukrainian environment This task installs programs and documentation in Ukrainian to help Ukrainian speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-ukrainian-desktop Source: tasksel Version: 3.77+kali2 Architecture: all Maintainer: Eugeniy Meshcheryakov Installed-Size: 6 Depends: tasksel (= 3.77+kali2) Recommends: libreoffice-l10n-uk, firefox-esr-l10n-uk | firefox-l10n-uk, fonts-dejavu, myspell-uk Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-ukrainian-desktop_3.77+kali2_all.deb Size: 964 SHA256: 555e3ddbe547276d4b18b3fa2a20c3d9e672600905e46b2a5daa3b0a7a4b5336 SHA1: c4ca65e0fdeb3ec92d9520e139b89b9687037d04 MD5sum: ce58501fa809b37f697d07251f25e05a Description: Ukrainian desktop This task localises the desktop in Ukrainian. Original-Maintainer: Debian Install System Team Package: task-ukrainian-kde-desktop Source: tasksel Version: 3.77+kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.77+kali2) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-ukrainian-kde-desktop_3.77+kali2_all.deb Size: 924 SHA256: 5829802c3d709012079cffbd456176d5106d62d09699ab67c08e0d807a015e68 SHA1: c933212c47036bca2882e634cce71f658da2d5a6 MD5sum: bc4836cdd2f5b1067b403b83e8bc28bc Description: Ukrainian KDE Plasma desktop This task localises the KDE Plasma desktop in Ukrainian. Original-Maintainer: Debian Install System Team Package: task-uyghur-desktop Source: tasksel Version: 3.77+kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.77+kali2) Recommends: libreoffice-l10n-ug, fonts-ukij-uyghur Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-uyghur-desktop_3.77+kali2_all.deb Size: 936 SHA256: 2c9100fa7ad26ebe87433ad8a5224657fc85d914c7e624c37f9c662726d4cdc6 SHA1: 4ef94c584b7b724586cc61c05b60402a87dd2d24 MD5sum: d1d62b531614c71d429265a1ffe6d0f4 Description: Uyghur desktop This task localises the desktop in Uyghur. Original-Maintainer: Debian Install System Team Package: task-uyghur-kde-desktop Source: tasksel Version: 3.77+kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.77+kali2) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-uyghur-kde-desktop_3.77+kali2_all.deb Size: 920 SHA256: 2723a4654eca85d41ce4ee35874d146c9ec5e6d5d36750d0b97b1d115f7152c9 SHA1: feb9ae7fdd431e2a63ace413efab80b38b6b7f8e MD5sum: 190eb067bdef280feaaa71bee7f009af Description: Uyghur KDE Plasma desktop This task localises the KDE Plasma desktop in Uyghur. Original-Maintainer: Debian Install System Team Package: task-vietnamese-desktop Source: tasksel Version: 3.77+kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.77+kali2) Recommends: libreoffice-l10n-vi, firefox-esr-l10n-vi | firefox-l10n-vi, hunspell-vi Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-vietnamese-desktop_3.77+kali2_all.deb Size: 956 SHA256: 92e73bfca326fd67cd3c5881b88e4d026ddd128b5e556f81f4d1a1b025ae1a5f SHA1: 945fbbacbbe30b62bdf48b75dabc9462a178f7ee MD5sum: 32d212fe9f73e59813ae1adad2e3266a Description: Vietnamese desktop This task localises the desktop in Vietnamese. Original-Maintainer: Debian Install System Team Package: task-vietnamese-kde-desktop Source: tasksel Version: 3.77+kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.77+kali2) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-vietnamese-kde-desktop_3.77+kali2_all.deb Size: 924 SHA256: f74a7fabbf25c598bda6a08ea2ab59975f3b26e081e65f026dc69d66058d4b0d SHA1: 78ad404dabfbed1a914f35ad9e1ff81c29753d5a MD5sum: e011a7b24c0293da793ee0f4085e7990 Description: Vietnamese KDE Plasma desktop This task localises the KDE Plasma desktop in Vietnamese. Original-Maintainer: Debian Install System Team Package: task-web-server Source: tasksel Version: 3.77+kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.77+kali2), apache2 Recommends: apache2-doc, analog Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-web-server_3.77+kali2_all.deb Size: 948 SHA256: 7241672d8678633f747d5258287a7bf2c1a2592582d74395b55cd0192cd1a1b4 SHA1: 11a59ade0b639941f9b8928d943a458c1727ddc6 MD5sum: adc4129a534a33446b9b0dc786b57a2e Description: web server This task selects packages useful for a general purpose web server system. Original-Maintainer: Debian Install System Team Package: task-welsh Source: tasksel Version: 3.77+kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.77+kali2) Recommends: aspell-cy Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-welsh_3.77+kali2_all.deb Size: 944 SHA256: 5430bbd0dcdf0ce7e6486d893c668f7933dedfe16195350f638ca31ede62d993 SHA1: 299f2a64d069ce05f3649764282d7ee52fe69fb0 MD5sum: 8f08844eae2cce9bc4c22c6767eb3a14 Description: Welsh environment This task installs packages and documentation in Welsh to help Welsh speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-welsh-desktop Source: tasksel Version: 3.77+kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.77+kali2) Recommends: libreoffice-l10n-cy, firefox-esr-l10n-cy | firefox-l10n-cy Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-welsh-desktop_3.77+kali2_all.deb Size: 940 SHA256: 8afe63ac9fb79ecc9f8aca0bfbcaa2c322c9d09d44d9c77aaee9221511b06190 SHA1: fb18573bd0297a3749cd898a08be3116c819fee8 MD5sum: e0cc4c74e30f7ee58edf7d5df93310a2 Description: Welsh desktop This task localises the desktop in Welsh. Original-Maintainer: Debian Install System Team Package: task-xfce-desktop Source: tasksel Version: 3.77+kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 9 Depends: tasksel (= 3.77+kali2), task-desktop, xfce4, lightdm Recommends: light-locker, xfce4-goodies, xfce4-power-manager, xfce4-terminal, mousepad, default-dbus-session-bus | dbus-session-bus, xsane, parole, quodlibet, atril, tango-icon-theme, network-manager-gnome, synaptic, libreoffice-writer, libreoffice-calc, libreoffice-impress, libreoffice-help-en-us, mythes-en-us, hunspell-en-us, hyphen-en-us, system-config-printer, orca, libreoffice-gtk3 Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-xfce-desktop_3.77+kali2_all.deb Size: 1328 SHA256: 87c75f0593d81aabad1ba2cd8290c719b011012becee6fc45d059e5238d44bab SHA1: c0ab5934eb18623e382b2d1478eec4a1ed2611df MD5sum: dab21b72bd0dc4702a1a24220d40c38f Description: Xfce This task package is used to install the Debian desktop, featuring the Xfce desktop environment, and with other packages that Debian users expect to have available on the desktop. Original-Maintainer: Debian Install System Team Package: task-xhosa-desktop Source: tasksel Version: 3.77+kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.77+kali2) Recommends: libreoffice-l10n-xh Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-xhosa-desktop_3.77+kali2_all.deb Size: 920 SHA256: fc0fbad8a823c3e31cb6653415dda91f9850cb4d63fc688cfc8d6bbf9a2200c8 SHA1: b315dba316db8a4d4ed33db421fd27753b6820b3 MD5sum: 30a14629d1381fb6760584d983636b55 Description: Xhosa desktop This task localises the desktop in Xhosa. Original-Maintainer: Debian Install System Team Package: task-xhosa-kde-desktop Source: tasksel Version: 3.77+kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.77+kali2) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-xhosa-kde-desktop_3.77+kali2_all.deb Size: 920 SHA256: 11db86161debd79baf679c42a0137e3b486612f949e120d0bd1fa29c5617c2d9 SHA1: ea79b7d9ee9f92e3591448d6941c0100374c0146 MD5sum: d07b7acf2f35e1610d41981c246c97a7 Description: Xhosa KDE Plasma desktop This task localises the KDE Plasma desktop in Xhosa. Original-Maintainer: Debian Install System Team Package: tasksel Version: 3.77+kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 323 Pre-Depends: debconf | cdebconf Depends: debconf (>= 0.5) | debconf-2.0, liblocale-gettext-perl, apt, tasksel-data Conflicts: base-config (<< 2.32) Priority: optional Section: admin Filename: pool/main/t/tasksel/tasksel_3.77+kali2_all.deb Size: 47696 SHA256: c40eaf537400e5f4d7a12f3ddfe091474c0f51bbcb1369d9726cdaf8c1dc1b63 SHA1: 98eda87c63a6857166bd66fb3f9a52a4dd2bffdd MD5sum: e1c86cab78925c24df0781b4cd962d41 Description: tool for selecting tasks for installation on Debian systems This package provides 'tasksel', a simple interface for users who want to configure their system to perform a specific task. Original-Maintainer: Debian Install System Team Package: tasksel-data Source: tasksel Version: 3.77+kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 205 Depends: tasksel (= 3.77+kali2) Recommends: laptop-detect Priority: optional Section: admin Filename: pool/main/t/tasksel/tasksel-data_3.77+kali2_all.deb Size: 18152 SHA256: 48f88997517221f24980b61909eb86aa29d6ea18ca778b99cd01f9ee875aca13 SHA1: 0a44491aa77a811c2fb9b1faa510149b44e8dd95 MD5sum: 07dd2258f354b8313d06de088509aa26 Description: official tasks used for installation of Debian systems This package contains data about the standard tasks available on a Debian system. Original-Maintainer: Debian Install System Team Package: teamsploit Version: 0~20151123-0kali5 Architecture: all Maintainer: Kali Developers Installed-Size: 2318 Depends: gnome-terminal, metasploit-framework, ruby:any Suggests: ruby-vte, ruby-gtk2, ruby-gtk-webkit, ruby-ponder, ruby-eventmachine Homepage: http://www.teamsploit.com Priority: optional Section: net Filename: pool/main/t/teamsploit/teamsploit_0~20151123-0kali5_all.deb Size: 183004 SHA256: a5996d7a767eeb378df7c6dbfdfc2cdecec4c23a6985eefc679dcd174aa718fe SHA1: 10461239b2d57fc52903d5ba48ce60d17d1cbfe1 MD5sum: 4bc56a9af9470adb27341efca29499a5 Description: Tools for group based penetration testing TeamSploit makes group-based penetration testing fun and easy, providing real-time collaboration and automation. TeamSploit is a suite of tools for the Metasploit Framework. TeamSploit should work with any MSF product (including OpenSource, Express, or Pro). . Features include: * Exploitation Automation * Automated Post-Exploitation * Information and Data Gathering * Session Sharing * Trojans and Trollware . TeamSploit's primary goal is to automate common penetration testing tasks, and provide access and information to fellow team members. Package: terraform Version: 1.6.3-0kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 75103 Depends: libc6 (>= 2.34) Homepage: https://github.com/hashicorp/terraform Priority: optional Section: golang Filename: pool/main/t/terraform/terraform_1.6.3-0kali1_arm64.deb Size: 14156180 SHA256: 1cbaa1c88eeb760c9f50a08ffd9edf9a9e3fcd5bd2e5bd76b0a031c3acdb77ef SHA1: 2fbc4198c7e9ea4ab7bdcaeada943e23bb4adf8a MD5sum: 1f07939215afbfd5dc1699ea12005334 Description: tool for building, changing, and versioning infrastructure This package contains a tool for building, changing, and versioning infrastructure safely and efficiently. Terraform can manage existing and popular service providers as well as custom in-house solutions. . Terraform enables you to safely and predictably create, change, and improve infrastructure. It is an open source tool that codifies APIs into declarative configuration files that can be shared amongst team members, treated as code, edited, reviewed, and versioned. . The key features of Terraform are: * Infrastructure as Code: Infrastructure is described using a high- level configuration syntax. This allows a blueprint of your datacenter to be versioned and treated as you would any other code. Additionally, infrastructure can be shared and re-used. * Execution Plans: Terraform has a "planning" step where it generates an execution plan. The execution plan shows what Terraform will do when you call apply. This lets you avoid any surprises when Terraform manipulates infrastructure. * Resource Graph: Terraform builds a graph of all your resources, and parallelizes the creation and modification of any non-dependent resources. Because of this, Terraform builds infrastructure as efficiently as possible, and operators get insight into dependencies in their infrastructure. * Change Automation: Complex changesets can be applied to your infrastructure with minimal human interaction. With the previously mentioned execution plan and resource graph, you know exactly what Terraform will change and in what order, avoiding many possible human errors. Package: tetragon Version: 1.2.0-0kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 66809 Depends: libc6 (>= 2.34), bpftool Homepage: https://github.com/cilium/tetragon Priority: optional Section: misc Filename: pool/main/t/tetragon/tetragon_1.2.0-0kali1_arm64.deb Size: 11916916 SHA256: 0c9405376cf5c819c4f5ee604fe85b52d8886211ac1c02d29f70e30c6f68aed4 SHA1: f9793a6a87e81e49825ad513c9fdea403fa3e333 MD5sum: f24765d5c57d102532d3ecc50dd268b4 Description: eBPF-based Security Observability and Runtime Enforcement (tetra CLI) Cilium’s new Tetragon component enables powerful realtime, eBPF-based Security Observability and Runtime Enforcement. . Tetragon detects and is able to react to security-significant events, such as: - Process execution events - System call activity - I/O activity including network & file access . When used in a Kubernetes environment, Tetragon is Kubernetes-aware - that is, it understands Kubernetes identities such as namespaces, pods and so-on - so that security event detection can be configured in relation to individual workloads. . This package contains the tool tetra CLI. Package: tftpd32 Version: 4.50-0kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 590 Depends: kali-defaults Homepage: https://tftpd32.jounin.net/tftpd32.html Priority: optional Section: utils Filename: pool/main/t/tftpd32/tftpd32_4.50-0kali3_all.deb Size: 459904 SHA256: 01c7a8da5bc7f39d39c197376955b14b4739a913d36a36ee688d58a252a61222 SHA1: 2f1cf25747f5205ba04ebd1d5f08804a01b0f8b7 MD5sum: 1f87120f8cac2981aebc1f501efa749e Description: Open source ipv6-ready TFTP server for Windows Tftpd32 is a free, opensource IPv6 ready application which includes DHCP, TFTP, DNS, SNTP and Syslog servers as well as a TFTP client. The TFTP client and server are fully compatible with TFTP option support (tsize, blocksize and timeout), which allow the maximum performance when transferring the data. Some extended features such as directory facility, security tuning, interface filtering; progress bars and early acknowledgments enhance usefulness and throughput of the TFTP protocol for both client and server. The included DHCP server provides unlimited automatic or static IP address assignment. Package: thc-pptp-bruter Source: thc-pptp-bruter (0.1.4-1kali4) Version: 0.1.4-1kali4+b1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 80 Depends: libc6 (>= 2.34), libssl3t64 (>= 3.0.0) Homepage: http://www.thc.org/releases.php Priority: optional Section: net Filename: pool/main/t/thc-pptp-bruter/thc-pptp-bruter_0.1.4-1kali4+b1_arm64.deb Size: 15324 SHA256: b29bdeb2c0103e1697f96543382b12e93192081d2775cece2a81d69d6a54a3aa SHA1: 154a335d01bf5f6bbb860810b3abdbaad657d764 MD5sum: fa10c0508139c23b4c1090bf13a64418 Description: THC PPTP Brute Force Brute force program against pptp vpn endpoints (tcp port 1723). Fully standalone. Supports latest MSChapV2 authentication. Tested against Windows and Cisco gateways. Exploits a weakness in Microsoft's anti-brute force implementation which makes it possible to try 300 passwords the second. Package: thc-pptp-bruter-dbgsym Source: thc-pptp-bruter (0.1.4-1kali4) Version: 0.1.4-1kali4+b1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 20 Depends: thc-pptp-bruter (= 0.1.4-1kali4+b1) Priority: optional Section: debug Filename: pool/main/t/thc-pptp-bruter/thc-pptp-bruter-dbgsym_0.1.4-1kali4+b1_arm64.deb Size: 3392 SHA256: 9762472bea65c29a3952a036b79c4251e2df9f040ff8aa910f5d0bd78f3fc8a3 SHA1: 8250823e3c2a2d40bbbffd86fedb2a9c476cd647 MD5sum: aa3e8bd39f235e60043a4e6dab2353ae Description: debug symbols for thc-pptp-bruter Build-Ids: c7effbb47973926e0014caa19ad837ad06486914 Package: thc-ssl-dos Version: 1.4-1kali5 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 79 Depends: libc6 (>= 2.34), libssl3t64 (>= 3.0.0), libpcap0.8t64, openssl Homepage: http://www.thc.org/thc-ssl-dos/ Priority: optional Section: net Filename: pool/main/t/thc-ssl-dos/thc-ssl-dos_1.4-1kali5_arm64.deb Size: 8580 SHA256: bd9984020ca6fb68863d199a226e8d35be07738cd2793cf8b3ea98edbaaf7da1 SHA1: 31dc09e0af9fe89231cba244b37530a28590e562 MD5sum: f9830c3d7fd5fbe6b063ff80dbb3bb38 Description: Stress tester for the SSL handshake THC-SSL-DOS is a tool to verify the performance of SSL. . Establishing a secure SSL connection requires 15x more processing power on the server than on the client. . THC-SSL-DOS exploits this asymmetric property by overloading the server and knocking it off the Internet. . This problem affects all SSL implementations today. The vendors are aware of this problem since 2003 and the topic has been widely discussed. . This attack further exploits the SSL secure Renegotiation feature to trigger thousands of renegotiations via single TCP connection. Package: thc-ssl-dos-dbgsym Source: thc-ssl-dos Version: 1.4-1kali5 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 18 Depends: thc-ssl-dos (= 1.4-1kali5) Priority: optional Section: debug Filename: pool/main/t/thc-ssl-dos/thc-ssl-dos-dbgsym_1.4-1kali5_arm64.deb Size: 2988 SHA256: 123e25bc93d8d49f0822092c5556a04b5781195d5e5aaa3ba9d71f16889261b4 SHA1: d56faf05d1d8aafe5d0363696127d37fe24d7f24 MD5sum: 78b955b203179f2eabf892d8ae2ea69d Description: debug symbols for thc-ssl-dos Build-Ids: 212b695fc53005115d0a40c89e5507c27d822a35 Package: theharvester Version: 4.6.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 1861 Depends: python3, python3-aiodns (>= 2.0.0), python3-aiohttp (>= 3.9.1), python3-aiofiles, python3-aiomultiprocess (>= 0.8.0), python3-aiosqlite (>= 0.15.0), python3-bs4 (>= 4.9.1), python3-censys (>= 2.1.7), python3-certifi (>= 2022.6.15), python3-dnspython (>= 2.0.0), python3-dateutil, python3-fastapi (>= 0.74.0), python3-lxml (>= 4.5.2), python3-netaddr (>= 0.7.19), python3-ujson, python3-playwright (>= 1.42.0), python3-requests (>= 2.23.0), python3-retrying (>= 1.3.3), python3-shodan (>= 1.23.0), python3-slowapi, python3-starlette, python3-uvicorn, python3-uvloop (>= 0.14.0), python3-yaml (>= 5.3.1), python3-pkg-resources, python3:any, kali-defaults Recommends: chromium Homepage: https://github.com/laramies/theHarvester Priority: optional Section: utils Filename: pool/main/t/theharvester/theharvester_4.6.0-0kali1_all.deb Size: 689584 SHA256: 27f97fbd1954211080964a2904e8f8f58254d7ca4a83d58f0bf5f36daf4afe77 SHA1: 0ba8a2e3a511180b031b2c5c93bb658b6b789f3e MD5sum: 2f638a703c735a1d33b622eea74bd763 Description: tool for gathering e-mail accounts and subdomain names from public sources The package contains a tool for gathering subdomain names, e-mail addresses, virtual hosts, open ports/ banners, and employee names from different public sources (search engines, pgp key servers). Package: thehive Version: 4.1.24-0kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 197076 Depends: adduser, cassandra (>= 4.1.0-0kali2), openjdk-11-jre-headless Homepage: https://github.com/TheHive-Project/TheHive Priority: optional Section: utils Filename: pool/main/t/thehive/thehive_4.1.24-0kali3_all.deb Size: 178435024 SHA256: 586ab6d1971c9ac844f59e324d30254e23da0769450a4f4f1802a9b955f298a8 SHA1: c6a911e4804a0a30e1a4a6166a0b3d09b262cec6 MD5sum: 4c3af195e5a9a6a637a78d6409ffbbac Description: 3-in-1 Security Incident Response Platform This package contains a scalable 3-in-1 open source and free Security Incident Response Platform designed to make life easier for SOCs, CSIRTs, CERTs and any information security practitioner dealing with security incidents that need to be investigated and acted upon swiftly. It is the perfect companion to MISP. You can synchronize it with one or multiple MISP instances to start investigations out of MISP events. You can also export an investigation's results as a MISP event to help your peers detect and react to attacks you've dealt with. Additionally, when TheHive is used in conjunction with Cortex, security analysts and researchers can easily analyze tens if not hundred of observables. Package: tlssled Version: 1.3-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 38 Depends: sslscan, openssl Homepage: http://www.taddong.com/en/lab.html Priority: optional Section: net Filename: pool/main/t/tlssled/tlssled_1.3-0kali2_all.deb Size: 9904 SHA256: 9625cfbc7f87f81f82cc534fafb8e9f5f7af0c5e513bb3d89b47cee3c1c1cef6 SHA1: acda626d54153ceb1b69b98c3d3983914dc02d4f MD5sum: 9fa8291ff1d33b139dcdf54b3778a958 Description: Evaluates the security of a target SSL/TLS (HTTPS) server TLSSLed is a Linux shell script whose purpose is to evaluate the security of a target SSL/TLS (HTTPS) web server implementation. It is based on sslscan, a thorough SSL/TLS scanner that is based on the openssl library, and on the "openssl s_client" command line tool. The current tests include checking if the target supports the SSLv2 protocol, the NULL cipher, weak ciphers based on their key length (40 or 56 bits), the availability of strong ciphers (like AES), if the digital certificate is MD5 signed, and the current SSL/TLS renegotiation capabilities. Package: tnscmd10g Version: 1.3-1kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 18 Depends: perl, libio-socket-ip-perl Homepage: http://www.red-database-security.com/ Priority: optional Section: net Filename: pool/main/t/tnscmd10g/tnscmd10g_1.3-1kali2_all.deb Size: 4868 SHA256: 498250a4b417dfc5c49703656e13c98db8c7f9245eed5bc8fd90daef98951c83 SHA1: 705ebf1afa5247022facc2a45aded7697d097659 MD5sum: c02f742757d868ce85e163a4bb23bbda Description: Tool to prod the oracle tnslsnr process A tool to prod the oracle tnslsnr process on port 1521/tcp. Package: trivy Version: 0.57.1-0kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 189139 Depends: libc6 (>= 2.34) Homepage: https://github.com/aquasecurity/trivy Priority: optional Section: golang Filename: pool/main/t/trivy/trivy_0.57.1-0kali1_arm64.deb Size: 35859204 SHA256: a5fb3ed67122d56172ed5f9c0f4b01c6c250a3780b08a7d09689745c28a959e9 SHA1: 376c441a595edccb415602a3065ef19e411459df MD5sum: 61699659fc1a72d73b6c7eba1b99b465 Description: comprehensive and versatile security scanner This package contains a comprehensive and versatile security scanner. Trivy has scanners that look for security issues, and targets where it can find those issues. It can find vulnerabilities, misconfigurations, secrets, SBOM in containers, Kubernetes, code repositories, clouds and more. . Targets (what Trivy can scan): . * Container Image * Filesystem * Git Repository (remote) * Virtual Machine Image * Kubernetes * AWS . Scanners (what Trivy can find there): . * OS packages and software dependencies in use (SBOM) * Known vulnerabilities (CVEs) * IaC issues and misconfigurations * Sensitive information and secrets * Software licenses Package: trivy-dbgsym Source: trivy Version: 0.57.1-0kali1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 79392 Depends: trivy (= 0.57.1-0kali1) Priority: optional Section: debug Filename: pool/main/t/trivy/trivy-dbgsym_0.57.1-0kali1_arm64.deb Size: 47295816 SHA256: 464f963cc0c660f9197463c324db3709966446e57119e1c477f1a03b6524321a SHA1: 456f1d3aefb90943ff9820b777ae8158e885652b MD5sum: ad52aeb5f47b224602c656b080943698 Description: debug symbols for trivy Build-Ids: 9768eb5d567d4dd5de5d9fc440e44776ac1d41c3 Package: truecrack Version: 3.6+git20150326-0kali4 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 2659 Depends: libc6 (>= 2.34) Homepage: https://github.com/lvaccaro/truecrack Priority: optional Section: utils Filename: pool/main/t/truecrack/truecrack_3.6+git20150326-0kali4_arm64.deb Size: 2552300 SHA256: 41e8aad9a6363e0b2d4dfb52922d46e5685f42fb9690f5fe9dacdaf416f63241 SHA1: fd9486c163ccaa58b49175b3416c6db5317cc6ba MD5sum: 6a986dfefcf31595266353c38d2ec469 Description: Bruteforce password cracker for TrueCrypt volumes TrueCrack is a bruteforce password cracker for TrueCrypt (Copyright) volume. It is optimazed with Nvidia Cuda technology. It works with PBKDF2 (defined in PKCS5 v2.0) based on RIPEMD160 Key derivation function and XTS block cipher mode of operation used for hard disk encryption based on AES. Package: truecrack-dbgsym Source: truecrack Version: 3.6+git20150326-0kali4 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 120 Depends: truecrack (= 3.6+git20150326-0kali4) Priority: optional Section: debug Filename: pool/main/t/truecrack/truecrack-dbgsym_3.6+git20150326-0kali4_arm64.deb Size: 101776 SHA256: 9faa4d15938ac7c1ac9bab66f3d747080df3f4b9af6f8d24c977b7f65f601692 SHA1: c8d30f9d8e5b38873257022ed1364f962805271a MD5sum: bb61183bb4b12e28f606a19d1d4e9aa4 Description: debug symbols for truecrack Build-Ids: be05599f83416fb2c4bd19f04c4111d73b0cf350 Package: trufflehog Version: 3.57.0-0kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 147059 Depends: libc6 (>= 2.34), libsqlite3-0 (>= 3.36.0) Homepage: https://github.com/trufflesecurity/truffleHog Priority: optional Section: misc Filename: pool/main/t/trufflehog/trufflehog_3.57.0-0kali1_arm64.deb Size: 28281196 SHA256: e59ee3179d3df709beab9bd9194eddab38742887f76dc73dce047929a82dc639 SHA1: 8931d13ea8ef7bdf9a9f1cd61dc3f9f8c151a8a2 MD5sum: 31c09483cb838474f9a25f7f23755537 Description: Searches through git repositories for secrets This package contains a utitlity to search through git repositories for secrets, digging deep into commit history and branches. This is effective at finding secrets accidentally committed. Package: trufflehog-dbgsym Source: trufflehog Version: 3.57.0-0kali1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 57451 Depends: trufflehog (= 3.57.0-0kali1) Priority: optional Section: debug Filename: pool/main/t/trufflehog/trufflehog-dbgsym_3.57.0-0kali1_arm64.deb Size: 34889876 SHA256: e97fc50ead76470d15b5878e1f24987f56ce8831c23152650ea9766d43cde43d SHA1: 3399ef27d1abedc5adeba5d6445a37d96064092b MD5sum: 2527ac8a7cc6ab0402a6f67944c48eb5 Description: debug symbols for trufflehog Build-Ids: 521b5f140f8dc90c6f1bc5479fdc866c079ef98b 97c1c3d0f845742e31eb15eabfb9c09cf2e41ece b023f8e0d28fe018880f7d88fc8e08d05a3afa4d Package: tundeep Source: tundeep (1.1~git20190802-0kali2) Version: 1.1~git20190802-0kali2+b1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 81 Depends: libc6 (>= 2.34), libpcap0.8t64 (>= 0.9.8), zlib1g (>= 1:1.2.0) Homepage: https://www.adampalmer.me/iodigitalsec/tundeep/ Priority: optional Section: net Filename: pool/main/t/tundeep/tundeep_1.1~git20190802-0kali2+b1_arm64.deb Size: 14052 SHA256: d185ab224e24905867ebf199bb61b93fcd50f6a6c55699dda29507a5f35fe09f SHA1: 07679dbc4d1fae54fccb38a295549124a8c17a57 MD5sum: 1626332418e7da7c57d8d2a3a702ff7c Description: Layer 2 VPN/injection tool The tool resides [almost] entirely in user space on the victim aside from the pcap requirement. Package: twofi Version: 2.0-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 38 Depends: ruby, ruby-twitter Homepage: https://www.digininja.org/projects/twofi.php Priority: optional Section: misc Filename: pool/main/t/twofi/twofi_2.0-0kali2_all.deb Size: 10600 SHA256: 194cecdac3296c6e5a89464a95bf5371d102037645b75f7e40343f4c95bcbc7d SHA1: 4f6bf870b6b2cfcc58bdde2f7d59046db1b1860a MD5sum: 50f385bdbde92e087afbc1b630cc4cb0 Description: Twitter words of interest When attempting to crack passwords custom word lists are very useful additions to standard dictionaries. An interesting idea originally released on the "7 Habits of Highly Effective Hackers" blog was to use Twitter to help generate those lists based on searches for keywords related to the list that is being cracked. I've expanded this idea into twofi which will take multiple search terms and return a word list sorted by most common first. Package: ubertooth Version: 2020.12.R1-0kali3 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 895 Depends: libubertooth1 (= 2020.12.R1-0kali3), python3, python3-numpy, libbluetooth3 (>= 4.91), libbtbb1 (>= 2015.10.R1+20161027git1eecca5), libc6 (>= 2.34), libusb-1.0-0 (>= 2:1.0.8) Recommends: python3-pyside2.qtcore, python3-pyside2.qtgui, python3-pyside2.qtwidgets, ubertooth-firmware Suggests: ubertooth-firmware-source Homepage: https://github.com/greatscottgadgets/ubertooth/ Priority: optional Section: science Filename: pool/main/u/ubertooth/ubertooth_2020.12.R1-0kali3_arm64.deb Size: 70736 SHA256: f925a84003bf598d588770ec1f510b48b92956609f2ba96c6a3b79c567a86a69 SHA1: 38c83681c96360267c28f1b1fa2fb2367a19db55 MD5sum: cefbda999ff4b0de6c88ed964bf99fcb Description: 2.4 GHz wireless development platform for Bluetooth experimentation Project Ubertooth is an open source wireless development platform suitable for Bluetooth experimentation. This package contains everything necessary to use the hardware dongle. . Ubertooth is capable of sniffing BLE (Bluetooth Smart) connections and it also has some ability to sniff some data from Basic Rate (BR) Bluetooth Classic connections. . In addition to the Bluetooth specific capabilities, there is also a simple spectrum analyzer for the 2.4 GHz band included (ubertooth-specan-ui) which can be used to also observe other things in this frequency band. Original-Maintainer: Ruben Undheim Package: ubertooth-dbgsym Source: ubertooth Version: 2020.12.R1-0kali3 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 228 Depends: ubertooth (= 2020.12.R1-0kali3) Priority: optional Section: debug Filename: pool/main/u/ubertooth/ubertooth-dbgsym_2020.12.R1-0kali3_arm64.deb Size: 111100 SHA256: 18919872aab37409fc597dc6f0db5ec0f699af0f04a5beca175f225a48de5e73 SHA1: 833e07557abd0c0ceba246b0ae522836e3a3fbfd MD5sum: a6b55bf375e326001fffe62935215800 Description: debug symbols for ubertooth Build-Ids: 29028adad1116cd6eb56f5ca386b182868114cd9 4334196732b571fefaa7977f60e2d05615293dc4 56e28c69b98e5a69e4aea7054e8b783fbb255bfa 87e0c76210e6f27b9e1b3fb5d47d0239b09c8818 8f290d1738d9af6ad50fe810caee4d95ae2d8e8a 9cfb1e76974a3a69b10bb28230fbd2cc22094731 ab19f42edd3f27ec42e464d9d6f6b3f8c81b8b20 c027b055902e2d70a8fea89ab3fe0891a996f5b6 d00e3a92ac1af704122668d1694d4aca3f552638 d7a2b7ea8b054f5b83fb73e79d129b1fe54b255b dd0a2314617a5c9a9304a3a6e5d5d157aa92f2f0 f4db5a946477c08ad1a12dbef5afab86f5f6338a Original-Maintainer: Ruben Undheim Package: ubertooth-firmware Source: ubertooth Version: 2020.12.R1-0kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 88 Recommends: ubertooth Suggests: ubertooth-firmware-source Multi-Arch: foreign Homepage: https://github.com/greatscottgadgets/ubertooth/ Priority: optional Section: science Filename: pool/main/u/ubertooth/ubertooth-firmware_2020.12.R1-0kali3_all.deb Size: 36336 SHA256: 654e02af5a78c93f54a7288c30b6b965553cea821bf231309c5f71e004f30484 SHA1: 334f7505eb0770a768c1e83606a8e392dfeaefad MD5sum: ffbc0946e78b47920cdd0487e3811a1e Description: Firmware for Ubertooth The Ubertooth hardware needs some firmware to run. The firmware is built with arm-none-eabi-gcc. This package contains a number of firmware images that may be programmed into the Ubertooth hardware using the 'ubertooth-dfu' command. . The firmware images are installed in /usr/share/ubertooth/firmware/ Original-Maintainer: Ruben Undheim Package: ubertooth-firmware-source Source: ubertooth Version: 2020.12.R1-0kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 252 Depends: libubertooth-dev, ubertooth Recommends: gcc-arm-none-eabi, libnewlib-arm-none-eabi, libstdc++-arm-none-eabi-newlib Suggests: ubertooth-firmware Homepage: https://github.com/greatscottgadgets/ubertooth/ Priority: optional Section: science Filename: pool/main/u/ubertooth/ubertooth-firmware-source_2020.12.R1-0kali3_all.deb Size: 240628 SHA256: 87f48cf8e68cedcb3731bc7b8f520ed183c5c7cf889d97f5a5fb884e35916daa SHA1: 2a221f26ece356cdfb3b744287a75c469b516655 MD5sum: d82ac7564beba798f3131cc34fe80edd Description: Source code for the Ubertooth firmware The Ubertooth hardware needs some firmware to run. The firmware is built with arm-none-eabi-gcc. This package contains the source code for the firmware that is found in the ubertooth-firmware package. . The firmware source may be found in /usr/src/ubertooth-firmware-source.tar.gz after installing this package. Original-Maintainer: Ruben Undheim Package: uhd-images Version: 4.0.0.0-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 109592 Homepage: https://www.ettus.com Priority: optional Section: science Filename: pool/main/u/uhd-images/uhd-images_4.0.0.0-0kali2_all.deb Size: 32410768 SHA256: 2d7585cdeb59f42177e7124d4b63f000d76dbcf67480bc3c2510bd305a163c6e SHA1: 8824fa4cfab244c11941672c8d5c920db7a8f087 MD5sum: 37fd6821a76d8cb11f8bb2624aa538a9 Description: Various UHD Images Various UHD Images Package: unblob Version: 24.11.13+ds-0kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 443 Depends: python3-arpy, python3-attr, python3-click, python3-cryptography (>= 41.0), python3-cryptography (<< 44.0), python3-dissect.cstruct, python3-jefferson, python3-lark, python3-lief (>= 0.15.0), python3-lz4, python3-magic, python3-plotext, python3-pluggy, python3-pyfatfs, python3-pyperscan, python3-rarfile, python3-rich, python3-structlog, python3-treelib, python3-ubireader, python3-unblob-native (>= 0.1.5), python3:any Recommends: android-sdk-libsparse-utils, e2fsprogs, lz4, lziprecover, lzop, p7zip-full, sasquatch, unar, zstd Homepage: https://unblob.org/ Priority: optional Section: utils Filename: pool/main/u/unblob/unblob_24.11.13+ds-0kali3_all.deb Size: 83828 SHA256: caac7145f4581b2ea1273eac38bd9eab02d0dd6222e3c7370191ce934d782728 SHA1: 077aef262c07474450f59cf0d22b874c6b1ea673 MD5sum: cccf6df2b6fca56c3e59465f5e07fce1 Description: accurate, fast, and easy-to-use extraction suite (Python 3) This package contains an accurate, fast, and easy-to-use extraction suite. It parses unknown binary blobs for more than 30 different archive, compression, and file-system formats, extracts their content recursively, and carves out unknown chunks that have not been accounted for. . This package installs the library for Python 3. Package: unicorn-magic Version: 3.12-0kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 99 Depends: python3:any, metasploit-framework Breaks: commix (<< 3.0-20191111-0kali1), python-unicorn (<< 2.6-0kali2) Replaces: python-unicorn (<< 2.6-0kali2) Homepage: https://github.com/trustedsec/unicorn Priority: optional Section: python Filename: pool/main/u/unicorn-magic/unicorn-magic_3.12-0kali3_all.deb Size: 33412 SHA256: 1cbaa541865ab64f8121cc88a8ddd2652644678304c8ddf987510fff01dd468a SHA1: 64f713a0ab12c0693aec222c70b880851c15b35e MD5sum: e0e536a84ae7d6d0c9eee709dc2fd5bb Description: Tool for a PowerShell downgrade attack and inject shellcode This package contains a simple tool for using a PowerShell downgrade attack and inject shellcode straight into memory. Based on Matthew Graeber's powershell attacks and the powershell bypass technique presented by David Kennedy (TrustedSec) and Josh Kelly at Defcon 18. . Usage is simple, just run Magic Unicorn (ensure Metasploit is installed and in the right path) and magic unicorn will automatically generate a powershell command that you need to simply cut and paste the powershell code into a command line window or through a payload delivery system. Package: unicornscan Version: 0.4.7-1kali7 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 4179 Depends: flex, libc6 (>= 2.38), libpcap0.8t64 (>= 0.9.8) Homepage: http://www.unicornscan.org/ Priority: optional Section: utils Filename: pool/main/u/unicornscan/unicornscan_0.4.7-1kali7_arm64.deb Size: 612656 SHA256: 989349a95da5f51c1ca1726fa41b96305c0b2076ebff749d80eeb8e589a07c28 SHA1: 321ea269828109ffc5a11b3cde0e62e77bb7b396 MD5sum: f3e6a95d1f4ab91ce099d10a4e9b2fd7 Description: Userland distributed TCP/IP stack Unicornscan is a new information gathering and correlation engine built for and by members of the security research and testing communities. It was designed to provide an engine that is Scalable, Accurate, Flexible, and Efficient. It is released for the community to use under the terms of the GPL license. Benefits: . Unicornscan is an attempt at a User-land Distributed TCP/IP stack. It is intended to provide a researcher a superior interface for introducing a stimulus into and measuring a response from a TCP/IP enabled device or network. Although it currently has hundreds of individual features, a main set of abilities include: . - Asynchronous stateless TCP scanning with all variations of TCP Flags. - Asynchronous stateless TCP banner grabbing - Asynchronous protocol specific UDP Scanning (sending enough of a signature to elicit a response). - Active and Passive remote OS, application, and component identification by analyzing responses. - PCAP file logging and filtering - Relational database output - Custom module support - Customized data-set views Package: unicornscan-dbgsym Source: unicornscan Version: 0.4.7-1kali7 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 1208 Depends: unicornscan (= 0.4.7-1kali7) Priority: optional Section: debug Filename: pool/main/u/unicornscan/unicornscan-dbgsym_0.4.7-1kali7_arm64.deb Size: 1004840 SHA256: 50775f7fc79a9facc98b5210eb141aeedf09d64bc1ebb9059cd3a6a766797454 SHA1: d0d24bc3189b9f9e173326b8bca72cdca3de25b4 MD5sum: f0e687a25031245806fc4ea01a83fe1a Description: debug symbols for unicornscan Build-Ids: 02d73aaeb0f95b9e5cca93d6a1c63c7427988501 064d6d32f22ad43e7e60e44629428dbeb3e4399d 1c8512ed0c2ead9bc0861871b90306d8d6d55eff 2e7ef93cffd0633fa4ba21cb52752a515f54dc46 2e8a5431afa6f4b284bc8f552a04095d9d0df3bc 775f51cd060f84fe2a858f8792297f057650c270 8e34b6d3785911639bf50755e7ebceb19f9524c0 98fa76c7f3967ec579334f66ae7be3aa66ac04c0 afb9d15cb56e7ff218f62144c44e7a846d67aaf6 bac561c49e029ba6752b5e5e568e7353bf282f31 cf7dc5ca47a2acadf13f6e480ba5664ec292c71c e3147a9380c9e0d749b8ed7d7a5ae232a7335ad7 f479b45fe2cce4e9d5700d4f04fbcbf0ffa2782e Package: uniscan Version: 6.3-0kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 1228 Depends: perl, libmoose-perl, perl-tk Homepage: https://sourceforge.net/projects/uniscan/ Priority: optional Section: utils Filename: pool/main/u/uniscan/uniscan_6.3-0kali3_all.deb Size: 219680 SHA256: e14327a97407b82dbe8aaf2e67c2704dcb4537e7c85fcafa96a451a99a6bb4ad SHA1: 0ff1d9082b268b2fcb0068f402d12edf22a87d54 MD5sum: a4ac913367d2ff60d5bcdd093cf42ede Description: LFI, RFI, and RCE vulnerability scanner Uniscan is a simple Remote File Include, Local File Include and Remote Command Execution vulnerability scanner. Package: unix-privesc-check Version: 1.4-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 85 Homepage: http://pentestmonkey.net/tools/audit/unix-privesc-check Priority: optional Section: utils Filename: pool/main/u/unix-privesc-check/unix-privesc-check_1.4-0kali1_all.deb Size: 11796 SHA256: f5a9b31450fc4754c06edf73351d9032e26d766d27b5f89a3eb15b2363c0b38b SHA1: 289cff06f5f077abcbd1496bd5c9d286a29d4e66 MD5sum: 0023014c66e6998b55522f1377433300 Description: Script to check for simple privilege escalation vectors Unix-privesc-checker is a script that runs on Unix systems (tested on Solaris 9, HPUX 11, Various Linuxes, FreeBSD 6.2). It tries to find misconfigurations that could allow local unprivileged users to escalate privileges to other users or to access local apps (e.g. databases). . It is written as a single shell script so it can be easily uploaded and run (as opposed to un-tarred, compiled and installed). It can run either as a normal user or as root (obviously it does a better job when running as root because it can read more files). Package: usbip Source: linux (6.11.2-1kali1) Version: 2.0+6.11.2-1kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 1082 Depends: usb.ids, libc6 (>= 2.34), libudev1 (>= 183), libwrap0 (>= 7.6-4~) Homepage: https://www.kernel.org/ Priority: optional Section: admin Filename: pool/main/l/linux/usbip_2.0+6.11.2-1kali1_arm64.deb Size: 919856 SHA256: 49a9045beb04ed2a8165ee81361fed5b9df11b993d9e095dc6f2999f7bcc3de2 SHA1: f53252d28933257ac9c8d9695996619eb29780aa MD5sum: abd33f3ff574054fddb4035299e9dc42 Description: USB device sharing system over IP network USB/IP is a system for sharing USB devices over the network. . To share USB devices between computers with their full functionality, USB/IP encapsulates "USB requests" into IP packets and transmits them between computers. . Original USB device drivers and applications can be used for remote USB devices without any modification of them. A computer can use remote USB devices as if they were directly attached. . Currently USB/IP provides no access control or encryption. It should only be used in trusted environments. . This package provides the server component 'usbipd' and the client tool 'usbip'. Original-Maintainer: Debian Kernel Team Package: usbip-dbgsym Source: linux (6.11.2-1kali1) Version: 2.0+6.11.2-1kali1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 188 Depends: usbip (= 2.0+6.11.2-1kali1) Priority: optional Section: debug Filename: pool/main/l/linux/usbip-dbgsym_2.0+6.11.2-1kali1_arm64.deb Size: 154160 SHA256: fa226eec6c6fbbbfa686574331d4fc07b0fd0a6b822585ca1a8560fbb9856e97 SHA1: 8c9d6c4fe978ef8db74e0edb6e61076f6c81bdb4 MD5sum: 62560eae28cca3d8e6d5fc1449fbb395 Description: debug symbols for usbip Build-Ids: d17c5855b1eeeb2943b4bed340ee5df1030bec83 eb7c466fd3b62e679e9f060953793cfc0dc19014 Original-Maintainer: Debian Kernel Team Package: veil-catapult Source: veil Version: 3.1.14-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 12 Depends: veil Homepage: https://github.com/Veil-Framework/Veil Priority: optional Section: oldlibs Filename: pool/main/v/veil/veil-catapult_3.1.14-0kali2_all.deb Size: 4080 SHA256: 248e531adcc0ecb2eac88ae5cd9fce917dc7d49cb7c7a656684175be1a384bda SHA1: 5ba807570cd30abb13e6ae79dad4f5cb0f8e20ac MD5sum: 35e03479ab4a5ac004efef676a980e04 Description: transitional package for veil This is a transitional package. It can safely be removed. Package: veil-evasion Source: veil Version: 3.1.14-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 12 Depends: veil Homepage: https://github.com/Veil-Framework/Veil Priority: optional Section: oldlibs Filename: pool/main/v/veil/veil-evasion_3.1.14-0kali2_all.deb Size: 4076 SHA256: 2ab2dab7e4b911692d091fc406754a9711f37e9cbfa42ccf6cd69172219bd45f SHA1: 9d8c9a3aa8d477ec5dc1b3a1100f092958be9914 MD5sum: 022288cd6be70f49efc87a16b7a21fca Description: transitional package for veil This is a transitional package. It can safely be removed. Package: villain Version: 2.2.0+git20241008.0198dbf-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 326 Depends: python3:any, python3-netifaces, python3-pycryptodome, python3-pyperclip, python3-requests Homepage: https://github.com/t3l3machus/Villain Priority: optional Section: python Filename: pool/main/v/villain/villain_2.2.0+git20241008.0198dbf-0kali1_all.deb Size: 60228 SHA256: 1e90a45a4d1c64aeb135d4fb4121d5f00e3cec8f35b69c1b43a1b0c4af98698c SHA1: 5af84517322d092c44fd462d8768d4dec157592b MD5sum: 4da5a2842674947fb13a1078d144ef0d Description: High level C2 framework Villain is a C2 framework that can handle multiple TCP socket & HoaxShell-based reverse shells, enhance their functionality with additional features and share them among connected sibling servers. Package: voiphopper Version: 2.04-1kali6 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 153 Depends: libc6 (>= 2.34), libpcap0.8t64 (>= 0.9.8) Homepage: https://sourceforge.net/projects/voiphopper Priority: optional Section: net Filename: pool/main/v/voiphopper/voiphopper_2.04-1kali6_arm64.deb Size: 47848 SHA256: 2612719f88c4d31560422b8df0b57bab4c29a3d13e7a4253ee4ca73264562301 SHA1: c8e5ba34b1ad425bc0cbb365eb1851ae983c3a5b MD5sum: fe4889bb3d80e3acba9f92e23581aeb0 Description: Runs a VLAN hop security test VoIP Hopper is a GPLv3 licensed security tool, written in C that rapidly runs a VLAN Hop security test. VoIP Hopper is a VoIP infrastructure security testing tool but also a tool that can be used to test the (in)security of VLANs. Package: voiphopper-dbgsym Source: voiphopper Version: 2.04-1kali6 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 169 Depends: voiphopper (= 2.04-1kali6) Priority: optional Section: debug Filename: pool/main/v/voiphopper/voiphopper-dbgsym_2.04-1kali6_arm64.deb Size: 146852 SHA256: 88f89a451cf4346310aef7fc768cf15f57e082d5dcb44d083b56adc4173acdca SHA1: f95a9664d481eb2ccdde65cca56c06389f68b26b MD5sum: c2a4b0cb4fdc72216ab060b92225d9ee Description: debug symbols for voiphopper Build-Ids: a6741c65f555ede3871547df5fb8ee15fdf708cb Package: vopono Version: 0.10.10-0kali4 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 9170 Depends: libc6 (>= 2.38), libgcc-s1 (>= 4.2), nftables Recommends: openvpn, wireguard-tools Suggests: openfortivpn, shadowsocks-libev Multi-Arch: foreign Homepage: https://github.com/jamesmcm/vopono Priority: optional Section: misc Filename: pool/main/v/vopono/vopono_0.10.10-0kali4_arm64.deb Size: 2744316 SHA256: 933d678ff3e206c54cde59e831d491aa764727aa36638c18100fde4933af42df SHA1: e6769619a3a9db331f863653304eff7285c0d866 MD5sum: 863d1a84e7f52d8ea3d167cb00902913 Description: Run applications through VPN tunnels with temporary network namespaces vopono is a tool to run applications through VPN tunnels via temporary network namespaces. This allows you to run only a handful of applications through different VPNs simultaneously, whilst keeping your main connection as normal. Package: vopono-dbgsym Source: vopono Version: 0.10.10-0kali4 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 8634 Depends: vopono (= 0.10.10-0kali4) Priority: optional Section: debug Filename: pool/main/v/vopono/vopono-dbgsym_0.10.10-0kali4_arm64.deb Size: 4860928 SHA256: af815e21b43da8c3e5e765f4a08a6b0e047530786a882ec72768268f4d35aef4 SHA1: bfd67e1522724d0ec19c6d3aad4889f200e369e6 MD5sum: 2abf6dd3d40bb0b433f13abc70fec28f Description: debug symbols for vopono Build-Ids: b7d6018fa1b808f9d67c32ff4c15fd21fc404ec8 Package: watobo Version: 1.0.1-0kali2 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 3361 Depends: bundler, pry, ruby:any, ruby-fxruby, ruby-jwt, ruby-mechanize (>= 2.7.5), ruby-net-http-pipeline, ruby-selenium-webdriver (>= 3.0.1) Recommends: ruby-nfqueue Homepage: https://sourceforge.net/projects/watobo/ Priority: optional Section: utils Filename: pool/main/w/watobo/watobo_1.0.1-0kali2_arm64.deb Size: 689512 SHA256: bc5f9c1cea7680f764038ba87201e56a94040a3177c5f2c4180009f96fc28a34 SHA1: 14493990b0ead28c04543f43629fd88c9520a6df MD5sum: 76613fe161b6d9f68d88f147c32317a5 Description: Semi-automated web application scanner WATOBO is intended to enable security professionals to perform highly efficient (semi-automated) web application security audits. It works like a local web proxy. Package: waybackpy Version: 3.0.6-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 97 Depends: python3-click, python3-requests, python3-urllib3, python3:any Multi-Arch: foreign Homepage: https://github.com/akamhy/waybackpy Priority: optional Section: python Filename: pool/main/w/waybackpy/waybackpy_3.0.6-0kali2_all.deb Size: 20012 SHA256: c1ca14b81cc9b34e68e8346dcf8e6104cf6dbb38ae9126f61344c48badcb5b30 SHA1: d832f6dc79b529c0d3b502f30bcaee3802677977 MD5sum: e01be4f07d97fb1f6f77126a8c1d5e53 Description: Access Wayback Machine's API using Python waybackpy is a Python package and a CLI tool that interfaces with the Wayback Machine's APIs. . Internet Archive's Wayback Machine has 3 useful public APIs. . SavePageNow API (also known as Save API) CDX Server API Availability API . These three APIs can be accessed via the waybackpy either by importing it from a Python file/module or from the command-line interface. Package: web-cache-vulnerability-scanner Version: 1.2.1-0kali2 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 5873 Depends: libc6 (>= 2.34) Built-Using: golang-1.23 (= 1.23.2-1), golang-github-fatih-color (= 1.17.0-1), golang-github-mattn-go-colorable (= 0.1.13-1), golang-github-mattn-go-isatty (= 0.0.20-1), golang-github-moul-http2curl (= 0.0~git20161031.0.4e24498+dfsg-1.1), golang-golang-x-net (= 1:0.27.0-1), golang-golang-x-sys (= 0.22.0-1), golang-golang-x-text (= 0.16.0-1), golang-golang-x-time (= 0.5.0-1) Homepage: https://github.com/Hackmanit/Web-Cache-Vulnerability-Scanner Priority: optional Section: misc Filename: pool/main/w/web-cache-vulnerability-scanner/web-cache-vulnerability-scanner_1.2.1-0kali2_arm64.deb Size: 1772556 SHA256: accc297c576d57c29bc29582b925da8b16dd7bb1e780fbe0ea076156651387ab SHA1: 565de7ab06c9af6478367cafb94c77d509473081 MD5sum: 9fa157f4646ac1b2d57add1be7ebd880 Description: Go-based CLI tool for testing for web cache poisoning Web Cache Vulnerability Scanner (WCVS) is a fast and versatile CLI scanner for web cache poisoning and web cache deception developed by Hackmanit and Maximilian Hildebrand. . The scanner supports many different web cache poisoning and web cache deception techniques, includes a crawler to identify further URLs to test, and can adapt to a specific web cache for more efficient testing. It is highly customizable and can be easily integrated into existing CI/CD pipelines. Package: web-cache-vulnerability-scanner-dbgsym Source: web-cache-vulnerability-scanner Version: 1.2.1-0kali2 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 2556 Depends: web-cache-vulnerability-scanner (= 1.2.1-0kali2) Priority: optional Section: debug Filename: pool/main/w/web-cache-vulnerability-scanner/web-cache-vulnerability-scanner-dbgsym_1.2.1-0kali2_arm64.deb Size: 2149140 SHA256: 6e5b5f3e4029796649df51deb8e16b1f78aab4c886cf484492ba6f0efe410fd3 SHA1: 430652610d6a3cc26c48805a2622862b20eb05a3 MD5sum: f0ef5765bd59f9b538bfc8e89ddf023a Description: debug symbols for web-cache-vulnerability-scanner Build-Ids: 0fe433ec672373e8711f3e0f9befd91611e94cac Package: web-greeter Version: 3.5.3+dfsg-0kali2 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 17102 Depends: python3:any, gobject-introspection, liblightdm-gobject-1-0, liblightdm-gobject-dev, libx11-dev, libxcb1-dev, python3-gi, python3-pyinotify, python3-pyqt5, python3-pyqt5.qtwebengine, python3-ruamel.yaml, web-greeter-bindings Recommends: xbacklight Homepage: https://github.com/JezerM/web-greeter Priority: optional Section: x11 Filename: pool/main/w/web-greeter/web-greeter_3.5.3+dfsg-0kali2_arm64.deb Size: 6842412 SHA256: 7b00a70554cbb748ca33a33fcf72abb4a1a3cce21e8c6d7e9824352ef48ec52f SHA1: 3c8d5b6c1c2255594f10dbb8b4c14dfe61fc156f MD5sum: e182683f20d0f049fe2e8c6d8008bc30 Description: modern and visually appealing greeter for LightDM This package contains a modern, visually appealing greeter for LightDM, that its users to create web-based themes with HTML, CSS and JavaScript. Package: web-greeter-bindings Source: web-greeter Version: 3.5.3+dfsg-0kali2 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 101 Depends: libc6 (>= 2.17), libx11-6 Multi-Arch: foreign Homepage: https://github.com/JezerM/web-greeter Priority: optional Section: x11 Filename: pool/main/w/web-greeter/web-greeter-bindings_3.5.3+dfsg-0kali2_arm64.deb Size: 10264 SHA256: 0147b5a8c9a31c0196cfbe03e64911cecec9f244a373361f643b604495c0fcdc SHA1: 41e16436d9e8c19c01c00b94c04d1a354ddb5ceb MD5sum: 51a87dd07ee793dc4d512e47f5097796 Description: modern and visually appealing greeter for LightDM (bindings) This package contains a modern, visually appealing greeter for LightDM, that its users to create web-based themes with HTML, CSS and JavaScript. Package: web-greeter-bindings-dbgsym Source: web-greeter Version: 3.5.3+dfsg-0kali2 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 15 Depends: web-greeter-bindings (= 3.5.3+dfsg-0kali2) Priority: optional Section: debug Filename: pool/main/w/web-greeter/web-greeter-bindings-dbgsym_3.5.3+dfsg-0kali2_arm64.deb Size: 2276 SHA256: ffd1f41778de507faca2dd1d4d5eefbbf3013c3027a2c5940afa403790c6f0ea SHA1: 3faf5fdb784e5f8371a024b8ba83210d89648cf8 MD5sum: 1e9b420ff8fd3291cc7be8746860a429 Description: debug symbols for web-greeter-bindings Build-Ids: 280ec05ee28d8e7ef780c895323e663f51e5cb82 Package: webacoo Version: 0.2.3-1kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 65 Depends: perl, libio-socket-socks-perl, liburi-perl Homepage: https://github.com/anestisb/WeBaCoo Priority: optional Section: utils Filename: pool/main/w/webacoo/webacoo_0.2.3-1kali3_all.deb Size: 16176 SHA256: 7391a87197084660da7f3db8f981f9951d90a78aba7c08bd50028c0973820a9d SHA1: 5768978451edbf552e403f2b70962422cbb02672 MD5sum: d451fee0f79359ebd67ff144f1bfb0f6 Description: Web backdoor cookie script kit Scripts for creating Web backdoors using cookies, with module support Package: webscarab Version: 20200519-d22bd60-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 11546 Depends: default-jre Homepage: https://github.com/OWASP/OWASP-WebScarab Priority: optional Section: utils Filename: pool/main/w/webscarab/webscarab_20200519-d22bd60-0kali1_all.deb Size: 10397280 SHA256: 503078d74acc1b24b2627e2433b485b46110e9ffc4a86efecf8624bc11b93b7c SHA1: cfb6c6b05dad5f442495f08152d0d7283678796a MD5sum: e79daaf444273d74ed5924232060b64a Description: Web application review tool WebScarab is designed to be a tool for anyone who needs to expose the workings of an HTTP(S) based application, whether to allow the developer to debug otherwise difficult problems, or to allow a security specialist to identify vulnerabilities in the way that the application has been designed or implemented. Package: webshells Version: 1.1+kali8 Architecture: all Maintainer: Kali Developers Installed-Size: 71 Depends: kali-defaults Homepage: https://www.kali.org Priority: optional Section: utils Filename: pool/main/w/webshells/webshells_1.1+kali8_all.deb Size: 15180 SHA256: d183821e0d760adcbaf65690b0342010c0c5b4a9849117787009b99f15bb4110 SHA1: 6440d892c015bbd0d55689aee102d3b3caec527c MD5sum: cf558f3285736d60fe63411db08822b7 Description: Collection of webshells A collection of webshells for ASP, ASPX, CFM, JSP, Perl, and PHP servers. Package: wgetpaste Version: 2.30-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 49 Depends: wget Homepage: http://wgetpaste.zlin.dk/ Priority: optional Section: misc Filename: pool/main/w/wgetpaste/wgetpaste_2.30-0kali1_all.deb Size: 14160 SHA256: 41e3e4f0c5dc4d79247fec22cfa7162f63dd0b3404ac17766b431f45ec713868 SHA1: 9103336ea2384d944616440665f8c21169461258 MD5sum: ed065a1d3e9f687c75cf4ef2a2a44650 Description: Command-line interface to various online pastebin services This package contains a script that automates pasting to a number of pastebin services. Package: whatmask Version: 1.2-0kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 32 Depends: libc6 (>= 2.17) Homepage: http://www.laffeycomputer.com/whatmask.html Priority: optional Section: net Filename: pool/main/w/whatmask/whatmask_1.2-0kali1_arm64.deb Size: 12104 SHA256: b873b6a446f2479fa07628f42705c2b40f062de0360c2ceec5fb4800c939b990 SHA1: 222d3aa87bc296c08dd7ef4bb34759833b0a5634 MD5sum: 2bf8499c06b063faae6826067cecad5b Description: helper for network settings This package contains a small C program that will help you with network settings. Whatmask can work in two modes. The first mode is to invoke Whatmask with only a subnet mask as the argument. In this mode Whatmask will echo back the subnet mask in four formats, plus the number of useable addresses in the range. The second mode is to invoke Whatmask with any ip address within the subnet, followed by a slash ('/'), followed by the subnet mask in any format. Whatmask will echo back the following: - The netmask in the following formats: CIDR, Netmask, Netmask (Hex) Wildcard Bits - The Network Address - The Broadcast Address - The number of Usable IP Addresses - The First Usable IP Address - The Last Usable IP Address Package: whatmask-dbgsym Source: whatmask Version: 1.2-0kali1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 29 Depends: whatmask (= 1.2-0kali1) Priority: optional Section: debug Filename: pool/main/w/whatmask/whatmask-dbgsym_1.2-0kali1_arm64.deb Size: 13024 SHA256: 1edc7bdf2795c575fe1c8c64c6d5a4bf472bba0a59281481cab1f4a8745ed72f SHA1: 28d75fd5bcb464fcd001f4b5c6da3d1aa9839677 MD5sum: 318bd3004489d71ef939ee42cb789221 Description: debug symbols for whatmask Build-Ids: d04d88fe1713d1c4e2dc4c1103652b2186ac4c93 Package: wifi-honey Version: 1.0-1kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 16 Depends: screen, aircrack-ng Homepage: https://www.digininja.org/projects/wifi_honey.php Priority: optional Section: net Filename: pool/main/w/wifi-honey/wifi-honey_1.0-1kali3_all.deb Size: 4308 SHA256: c9b549a4d97efe1dfd9416892a12fc5a68762d50a6e550b6f103a35c17b9ad24 SHA1: acce08d35425298b6b3fc0edfba86346c10ff93c MD5sum: b27905936313f2852bf07c60ce83ecb2 Description: Wi-Fi honeypot In the case of WPA/WPA2, by running airodump-ng along side this you also end up capturing the first two packets of the four way handshake and so can attempt to crack the key with either aircrack-ng or coWPAtty. . What this script does is to automate the setup process, it creates five monitor mode interfaces, four are used as APs and the fifth is used for airodump-ng. To make things easier, rather than having five windows all this is done in a screen session which allows you to switch between screens to see what is going on. All sessions are labelled so you know which is which. Package: wifiphisher Version: 1.4+git20220707-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 8109 Depends: cowpatty, dnsmasq-base, hostapd, iptables, net-tools, python3-pyric (>= 0.1.6+git20191210), python3-pbkdf2, python3-roguehostapd, python3-scapy, python3-tornado, python3:any Homepage: https://github.com/sophron/wifiphisher Priority: optional Section: net Filename: pool/main/w/wifiphisher/wifiphisher_1.4+git20220707-0kali1_all.deb Size: 3620356 SHA256: 8d705059c341a3abc8079b093297ae322bef475f18c527a48f5a94c00bf78028 SHA1: 53c088de98a5706a1563b95904c1a7484890cd52 MD5sum: c58a30549035d7566c3a15056caf7aa6 Description: Automated phishing attacks against Wi-Fi networks This package contains a security tool that mounts automated phishing attacks against Wi-Fi networks in order to obtain secret passphrases or other credentials. It is a social engineering attack that unlike other methods it does not include any brute forcing. It is an easy way for obtaining credentials from captive portals and third party login pages or WPA/WPA2 secret passphrases. Package: wifipumpkin3 Version: 1.1.7-0kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 29943 Depends: hostapd, iptables, iw, net-tools, wireless-tools, python3-aiofiles, python3-bs4, python3-dhcplib, python3-dnslib, python3-dnspython, python3-flask (>= 2.0), python3-flask-restful, python3-isc-dhcp-leases, python3-jwt, python3-loguru, python3-netifaces, python3-openssl, python3-ping3, python3-pyqt5, python3-pyqt5.sip, python3-requests, python3-scapy, python3-tabulate, python3-termcolor, python3-twisted, python3-urwid, python3:any Homepage: https://github.com/P0cL4bs/wifipumpkin3 Priority: optional Section: net Filename: pool/main/w/wifipumpkin3/wifipumpkin3_1.1.7-0kali3_all.deb Size: 7660648 SHA256: 7e3bee503afddb8c043787fc804fa14febf5b7fc97dbba95537e0de1aee28bbb SHA1: 777a67f912afff877237506e9f7526577385c2b0 MD5sum: 7226b30bbdf4709fb9637a68461de7ef Description: Powerful framework for rogue access point attack This package contains a powerful framework for rogue access point attack, written in Python, that allow and offer to security researchers, red teamers and reverse engineers to mount a wireless network to conduct a man-in-the-middle attack. Package: wig-ng Version: 0.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 334 Depends: python3-impacket, python3-pcapy, python3-setproctitle, python3:any Homepage: https://github.com/6e726d/wig-ng Priority: optional Section: net Filename: pool/main/w/wig-ng/wig-ng_0.1-0kali1_all.deb Size: 24956 SHA256: 6cc4fbb40a61c8fdc033c9f0af3e504f2d1895b6a5672d1347399436699583b4 SHA1: dc35285e4fd7492820302988a1fce0a8648395fb MD5sum: 3033a1c43bb9af865560aab47fbd9715 Description: utility for Wi-Fi device fingerprinting This package contains WIG (Wi-Fi Information Gathering), a utility for Wi-Fi device fingerprinting. Supported protocols and standards: * Apple Wireless Direct Link (AWDL) * Cisco Client Extension (CCX) * HP Printers Custom Information Element * Wi-Fi Direct (P2P) * Wi-Fi Protected Setup (WPS) . This tool doesn't perform channel hopping, use tools such as chopping or airodump-ng. Package: winbind Source: samba Version: 2:4.21.1+dfsg-2kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 2303 Pre-Depends: init-system-helpers (>= 1.54~) Depends: samba-common (= 2:4.21.1+dfsg-2kali1), samba-common-bin (= 2:4.21.1+dfsg-2kali1), libwbclient0 (= 2:4.21.1+dfsg-2kali1), passwd, libbsd0 (>= 0.6.0), libc6 (>= 2.38), libgnutls30t64 (>= 3.7.0), libldap-2.5-0 (>= 2.5.4), libldb2 (>= 0.9.21), libndr5 (>= 2:4.20.0~rc1), libpopt0 (>= 1.14), libsmbldap2 (>= 2:4.16.6), libtalloc2 (>= 2.4.2~), libtdb1 (>= 1.4.12~), libtevent0t64 (>= 0.16.1~), samba-libs (= 2:4.21.1+dfsg-2kali1) Suggests: libnss-winbind, libpam-winbind Enhances: libkrb5-26-heimdal Breaks: libnss-winbind (<< 2:4.16.1+dfsg-7~), libpam-winbind (<< 2:4.16.1+dfsg-7~), samba (<< 2:4.16.6+dfsg-5~), samba-libs (<< 2:4.16.6+dfsg-5~) Replaces: samba (<< 2:4.16.6+dfsg-5~), samba-libs (<< 2:4.16.6+dfsg-5~) Multi-Arch: allowed Homepage: https://www.samba.org Priority: optional Section: net Filename: pool/main/s/samba/winbind_4.21.1+dfsg-2kali1_arm64.deb Size: 416124 SHA256: a4b828d90a0304dafcc8ea63042ae1028991b8cf180f692b1ee01b69e59510b5 SHA1: 806a159d30c6d49ec8e3ffed47c15bdb35bec6cf MD5sum: 0893e89b59e91a31ed056a0954ebbc03 Description: service to resolve user and group information from Windows NT servers Samba is an implementation of the SMB/CIFS protocol for Unix systems, providing support for cross-platform file sharing with Microsoft Windows, OS X, and other Unix systems. Samba can also function as a domain controller or member server in Active Directory or NT4-style domains. . This package provides winbindd, a daemon which integrates authentication and directory service (user/group lookup) mechanisms from a Windows domain on a Linux system. . Winbind based user/group lookups via /etc/nsswitch.conf can be enabled via the libnss-winbind package. Winbind based Windows domain authentication can be enabled via the libpam-winbind package. Original-Maintainer: Debian Samba Maintainers Package: winbind-dbgsym Source: samba Version: 2:4.21.1+dfsg-2kali1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 1415 Depends: winbind (= 2:4.21.1+dfsg-2kali1) Priority: optional Section: debug Filename: pool/main/s/samba/winbind-dbgsym_4.21.1+dfsg-2kali1_arm64.deb Size: 1075796 SHA256: 4eefbb0e6f44e1c881ccd6253562172cb0c52e84caed84f6bdc4740e1338080f SHA1: 4b00e2890165e4e2bc1327435bb35cc251149fcd MD5sum: 54c075ae9839129aad40d742f59c569d Description: debug symbols for winbind Build-Ids: 164b98b789f3d1902abcc56b67fa96d67f3f85c6 23ecff0d5cabe2453c2c435d48ce0289806e7a0d 2eb14b395d89f69411e4345e2327a185326c1209 2f702d12d4d6a7161b940cb374ae576a3461a085 37cf3cb3fdcb6eb2123f90c42d9c8ccd54ccb4b1 3a3b496ead776502919faf4ad33e8a7c6eba1992 52111703c7bdbe620b0b56b85c2d2212b385c6ba 5ac4477af2821797a3a0e284f70c5a4269aef661 62ea64da00a7198b65f9265d819355d2c06d955f 773734fb87b6023bf0227b00fc20c8b857a25558 a1c8111affd123be05070d522b6ab20a9e3c7df2 a6d5ee20dc5f9ff71e22c7c7d02cb40d2366379f b37653f40056b04abf0d86639b3f4b4e4082c055 baa28c69e80cc0f96337dae9f48e25cfcc3e560e e93c5a27c7b8ee3daff33be39a4b779fd9da6389 ec6854eb298c0aaa8962d31ccea1dd1b6f6d9e58 f241f701c9f229cba8959c38ff5197e1d8a66dee f9161b288f4bd34bd7cf016f728225c5a3c75963 Original-Maintainer: Debian Samba Maintainers Package: windows-privesc-check Version: 2.0.0+svn197-0kali5 Architecture: all Maintainer: Kali Developers Installed-Size: 8150 Depends: kali-defaults (>= 2019.3.6) Homepage: https://pentestmonkey.net/tools/windows-privesc-check Priority: optional Section: utils Filename: pool/main/w/windows-privesc-check/windows-privesc-check_2.0.0+svn197-0kali5_all.deb Size: 7512412 SHA256: 19e52bf9d10211ac3c842998adf971d162e141607fb83092b4a51cc0b89def08 SHA1: dc055cf56a9f737213c461f94bce5416b4227a25 MD5sum: 30dfeed577044a66ffa08f8845ed4c03 Description: Windows privilege escalation checking tool Windows-privesc-check is standalone executable that runs on Windows systems (tested on XP, Windows 7 only so far). It tries to find misconfigurations that could allow local unprivileged users to escalate privileges to other users or to access local apps (e.g. databases). . It is written in python and converted to an executable using pyinstaller so it can be easily uploaded and run (as opposed to unzipping python + other dependencies). It can run either as a normal user or as Administrator (obviously it does a better job when running as Administrator because it can read more files). Package: winexe Source: samba Version: 2:4.21.1+dfsg-2kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 261 Depends: libc6 (>= 2.38), libpopt0 (>= 1.14), libtalloc2 (>= 2.4.2~), libtevent0t64 (>= 0.16.1~), samba-libs (= 2:4.21.1+dfsg-2kali1) Homepage: https://www.samba.org Priority: optional Section: net Filename: pool/main/s/samba/winexe_4.21.1+dfsg-2kali1_arm64.deb Size: 99164 SHA256: bee851a778b4d04107e079a0d7fb9a1f3b351a948904246a9eddbe8d825b8b20 SHA1: a9897bd9f450ab710aa2cdd66cffe469dddbea3e MD5sum: 6253f09a0783c83639708a443858c727 Description: Remote Windows-command executor Winexe remotely executes commands on Windows NT/2000/XP/2003 systems from GNU/Linux (and possibly also from other Unices capable of building the Samba 4 software package). Original-Maintainer: Debian Samba Maintainers Package: winexe-dbgsym Source: samba Version: 2:4.21.1+dfsg-2kali1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 60 Depends: winexe (= 2:4.21.1+dfsg-2kali1) Priority: optional Section: debug Filename: pool/main/s/samba/winexe-dbgsym_4.21.1+dfsg-2kali1_arm64.deb Size: 38088 SHA256: e1ae2ec41ba571ac1db0fbbfb30ce046a326a4a0f99f595883c5df9a79bdefa3 SHA1: db7299b0c16febda5e226d66e48a747014136301 MD5sum: 54bbf6e2f563de5386b6b0edd5ef1716 Description: debug symbols for winexe Build-Ids: 50ceaa98037a75f5c8c797f5c609bf227ae1566e Original-Maintainer: Debian Samba Maintainers Package: witnessme Version: 1.5.0+git20201026-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 401 Depends: python3-aiodns, python3-aiosqlite, python3-fastapi, python3-jinja2, python3-lxml, python3-multipart, python3-prompt-toolkit, python3-pydantic, python3-pyppeteer, python3-terminaltables, python3-uvicorn, python3-xmltodict, python3-yaml, python3:any Homepage: https://github.com/byt3bl33d3r/WitnessMe Priority: optional Section: utils Filename: pool/main/w/witnessme/witnessme_1.5.0+git20201026-0kali2_all.deb Size: 52612 SHA256: 146c9c97bd9d158d89181652960ea90bef9f8ec3ce9e4ce27cd48eedac83896a SHA1: e058f281dd10d1a985d73a7e8b1d176a5d2479ee MD5sum: 28ee7a138efa665bf16353f40f6f851e Description: Web Inventory tool This package contains a Web Inventory tool inspired by Eyewitness, its also written to be extensible allowing you to create custom functionality that can take advantage of the headless browser it drives in the back-end. Package: wmi-client Source: wmi Version: 1.3.16-0kali8 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 9673 Depends: libc6 (>= 2.34), libcrypt1 (>= 1:4.1.0) Conflicts: wmis Priority: optional Section: net Filename: pool/main/w/wmi/wmi-client_1.3.16-0kali8_arm64.deb Size: 1516004 SHA256: 6f759abacddfa050ae4319168a2c27a91aca1cc46819c760107f0e07101e0957 SHA1: 753cf820d4919251bc1345c2924d5965e30a7a4d MD5sum: 1466300efc7ce19d4e4cca658f6a8cc7 Description: DCOM/WMI client implementation This DCOM/WMI client implementation is based on Samba4 sources. It uses RPC/DCOM mechanisms to interact with WMI services on Windows 2000/XP/2003 machines. . This package contains the command line client to perform remote command execution on Windows systems. Package: wmi-client-dbgsym Source: wmi Version: 1.3.16-0kali8 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 9561 Depends: wmi-client (= 1.3.16-0kali8) Priority: optional Section: debug Filename: pool/main/w/wmi/wmi-client-dbgsym_1.3.16-0kali8_arm64.deb Size: 8629444 SHA256: 0f5c51cb95adf9cdd6de28e19eab132183a9d63bfa2a33b3c23656fd1b1d312a SHA1: d0564551845d37b50f4ccf62c907cbe008c65caf MD5sum: 37e148f3f52e1fa0cda31168ac25071e Description: debug symbols for wmi-client Build-Ids: 036c560cd59d22d8cf4f4c0a3d879ba1b85bd47e ba34726e2b2df91a79389aa2114c9e03b2326e1d Package: wmis Version: 4.0.0tp4-1kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 1846 Conflicts: wmi-client Priority: optional Section: utils Filename: pool/main/w/wmis/wmis_4.0.0tp4-1kali3_all.deb Size: 1819136 SHA256: 17db974ada8e94c6acf95954e43c3abbb67d7e33c5f118350a17ffcb9667303e SHA1: 03a37858cd2201c0b098c64e76e84c41bded0fdf MD5sum: 39fdeb7eb8f6f360f2e8b2bbc1b45859 Description: Linux native WMIC client Linux native WMIC client Package: wordlistraider Version: 1.0~git20200927-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 30 Depends: figlet, python3-colorama, python3-more-termcolor, python3-pyfiglet, python3:any Homepage: https://github.com/GregorBiswanger/WordlistRaider Priority: optional Section: utils Filename: pool/main/w/wordlistraider/wordlistraider_1.0~git20200927-0kali2_all.deb Size: 4936 SHA256: 2f3936abe4a44172b2d498fe42c4cd621600b611901c11d71bf433ce6d81503b SHA1: bbda643e410260c35e2878e81fa60984c1bdae9f MD5sum: 04625c18156ab940c17664a8493004b8 Description: Tool to prepare existing wordlists This package contains a Python tool for preparing existing wordlists. It returns a selection of words that matches the passed conditions in an existing list. As an example you have a GB big wordlist and you only want passwords with a length of at least 8 characters. This optimizes word lists and saves unnecessary requests. Package: wordlists Version: 2023.2.0 Architecture: all Maintainer: Kali Developers Installed-Size: 52125 Depends: kali-defaults (>= 2019.3.6) Homepage: https://www.kali.org Priority: optional Section: utils Filename: pool/main/w/wordlists/wordlists_2023.2.0_all.deb Size: 53365196 SHA256: 05d2054b9c8e59ca46a5f302c048a03c84dbef76f54aabf043d215b4da16ce9f SHA1: 82c16fb76acb5bfc4ecb7688b95fd5e7e234d9ed MD5sum: e903f167470d9da6ddc3ace4569ec6df Description: Contains the rockyou wordlist This package contains the rockyou.txt wordlist and has an installation size of 134 MB. Package: wotmate Version: 0.1+git20210512-0kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 201 Depends: python3:any, python3-pydotplus, kali-defaults Homepage: https://github.com/mricon/wotmate Priority: optional Section: misc Filename: pool/main/w/wotmate/wotmate_0.1+git20210512-0kali3_all.deb Size: 141516 SHA256: fc89863489a89cf549a2f56e7b824f6b1e88e9153070d10b74964f6bbd17d8a1 SHA1: 5ff57794b27eae541f195ebaa9e659cca285b04a MD5sum: 2a99bc3886018ce3d13ba48c1ca5cb86 Description: reimplement the defunct PGP pathfinder with only your own keyring This package contains a reimplementation the defunct PGP pathfinder without needing anything other than your own keyring. . Currently, the following tools are available: * graph-paths.py: Draws the shortest path between each key you have personally signed and the target key. For simpler setups, it exactly mirrors the web of trust, but the resulting graph is not necessarily one-to-one (because you can assign ownertrust to a key you did not directly sign). * graph-to-full.py: Very similar, but finds shortest paths to each fully-trusted key in your keyring. Handy for open-source projects where someone maintains a "web of trust." Package: wpa-sycophant Source: wpa-sycophant (1.0+git20210103-0kali3) Version: 1.0+git20210103-0kali3+b1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 867 Depends: libc6 (>= 2.34), libnl-3-200 (>= 3.2.7), libnl-genl-3-200 (>= 3.2.7), libssl3t64 (>= 3.0.0) Recommends: hostapd-mana (>= 2.6.5+git20200121-0kali4) Homepage: https://github.com/sensepost/wpa_sycophant Priority: optional Section: net Filename: pool/main/w/wpa-sycophant/wpa-sycophant_1.0+git20210103-0kali3+b1_arm64.deb Size: 297036 SHA256: e9183c1143584ee599214482f6ba8476e9e46333d92ff863d81b757b2fd524aa SHA1: a07443a472397bdc125a014cb19c49a566601c5e MD5sum: 65bb6e0d4c5908f0e7700860ed11d858 Description: tool to relay phase 2 authentication attempts to access corporate wireless This package contains a tool to relay phase 2 authentication attempts to access corporate wireless without cracking the password. . To use this technique it is required that you run a rogue access point so that a legitimate user will connect to you so that you may relay the authentication attempt to Sycophant. Package: wpa-sycophant-dbgsym Source: wpa-sycophant (1.0+git20210103-0kali3) Version: 1.0+git20210103-0kali3+b1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 1076 Depends: wpa-sycophant (= 1.0+git20210103-0kali3+b1) Priority: optional Section: debug Filename: pool/main/w/wpa-sycophant/wpa-sycophant-dbgsym_1.0+git20210103-0kali3+b1_arm64.deb Size: 1000948 SHA256: e840a946283d9f552cb92c6122981debb6cb614416e0cf83df14478ac424467c SHA1: 6a250deb3823f86f1a8c9199ba7dbbfcec727f81 MD5sum: d3ddc69a46e3d5c3a044c6e3d5296417 Description: debug symbols for wpa-sycophant Build-Ids: b0e9db2a3657070a8c6863a6950c94ac455b9345 Package: xnest Source: xorg-server Version: 2:21.1.14-2~kali1 Architecture: arm64 Maintainer: Debian X Strike Force Installed-Size: 1810 Depends: xserver-common (>= 2:21.1.14-2~kali1), libaudit1 (>= 1:2.2.1), libc6 (>= 2.38), libgcrypt20 (>= 1.11.0), libpixman-1-0 (>= 0.13.2), libselinux1 (>= 3.1~), libsystemd0, libunwind8, libx11-6, libxau6 (>= 1:1.0.11), libxdmcp6, libxext6, libxfont2 (>= 1:2.0.1) Recommends: libgl1-mesa-dri (>= 7.1~rc1) Provides: xserver Homepage: https://www.x.org/ Priority: optional Section: x11 Filename: pool/main/x/xorg-server/xnest_21.1.14-2~kali1_arm64.deb Size: 617688 SHA256: 4f6938f77a896d1e3f3cf80d8e524d9d72160dd488724bc4b3a918e8782d3839 SHA1: 89f7c2ec226c40a85bd1beaf80bc88cfec5e4954 MD5sum: 90f52c0b8843a5cecfab3f97e4590c7d Description: Nested X server Xnest is a nested X server that simply relays all its requests to another X server, where it runs as a client. This means that it appears as another window in your current X session. Xnest relies upon its parent X server for font services. . Use of the Xephyr X server instead of Xnest is recommended. . More information about X.Org can be found at: . This package is built from the X.org xserver module. Package: xnest-dbgsym Source: xorg-server Version: 2:21.1.14-2~kali1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Debian X Strike Force Installed-Size: 2835 Depends: xnest (= 2:21.1.14-2~kali1) Priority: optional Section: debug Filename: pool/main/x/xorg-server/xnest-dbgsym_21.1.14-2~kali1_arm64.deb Size: 2687304 SHA256: 16dc5c483fa34a8b0f933da161631caf512617006290fc265003404278e6798b SHA1: ba2d93026230635aa74d282f8c3014adf124c78c MD5sum: 2c715c7766c3127fb545c41c1741e31d Description: debug symbols for xnest Build-Ids: 65afa0d935c2364e39359282ad89469dab47bcb9 Package: xorg-server-source Source: xorg-server Version: 2:21.1.14-2~kali1 Architecture: all Maintainer: Debian X Strike Force Installed-Size: 3360 Homepage: https://www.x.org/ Priority: optional Section: x11 Filename: pool/main/x/xorg-server/xorg-server-source_21.1.14-2~kali1_all.deb Size: 3348256 SHA256: 649fa385ffd798a6cbe218b35c071660b46f317a62000fd106a4e6b3a42a843f SHA1: d3aa96bd098ddcaa6b37690850d66abf57b6f437 MD5sum: 6a526e791f8ce3175cd14d6b9d08c4ff Description: Xorg X server - source files This package provides original Debian (with Debian patches already applied, and autotools files updated) sources for the X.Org ('Xorg') X server shipped in a tarball. This enables other projects re-using X server codebase (e.g. VNC servers) to (re-)use officially Debian-supported version of the X xserver for their builds. . Unless you are building a software product using X server sources, you probably want xserver-xorg and/or xserver-xorg-core instead. Package: xorgxrdp Version: 1:0.10.2+really0.9.19-0kali1 Architecture: arm64 Maintainer: Debian Remote Maintainers Installed-Size: 360 Depends: libc6 (>= 2.33), libepoxy0 (>= 1.0), xorg-input-abi-24, xorg-video-abi-25, xserver-xorg-core (>= 2:21.1.1) Recommends: xorg Provides: xorg-driver-input, xorg-driver-video Homepage: http://xrdp.sourceforge.net Priority: optional Section: net Filename: pool/main/x/xorgxrdp/xorgxrdp_0.10.2+really0.9.19-0kali1_arm64.deb Size: 57628 SHA256: 0803f22fb914aa114c093966323a441674c19ff018de9cb78160cd75481fb919 SHA1: 8b66848af90948251143113cb73cb720d60334d9 MD5sum: 2519299d66d93f9a619ea9f945c93be2 Description: Remote Desktop Protocol (RDP) modules for X.org xorgxrdp is a set of drivers (screen device, keyboard, and mouse) for X.org enabling use through an RDP session with xrdp. For full operation, most standard X11 fonts and tools need to be installed; the Recommended xorg metapackage is a superset of what’s actually needed but will do. Package: xorgxrdp-dbgsym Source: xorgxrdp Version: 1:0.10.2+really0.9.19-0kali1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Debian Remote Maintainers Installed-Size: 304 Depends: xorgxrdp (= 1:0.10.2+really0.9.19-0kali1) Priority: optional Section: debug Filename: pool/main/x/xorgxrdp/xorgxrdp-dbgsym_0.10.2+really0.9.19-0kali1_arm64.deb Size: 251596 SHA256: 978f4067f0c30673a7eab89a62178457bfddb928a89d7e9e9c467c1a2845ff91 SHA1: 3e750ce88d43a1b9c48a31d1a108a0ba717ba252 MD5sum: 1f0fc62f900a329fa1beab3907b0dec3 Description: debug symbols for xorgxrdp Build-Ids: 287aab2330d0fdc340328ce8ec2bebcc6319a6d3 3d91956dcc729fe5cc1a27cc5955b3fb9d90903a 46449d6852101d4d4101764a36a898e96065f365 bbacbecc167f9c52711fb649103ff089b4d98e63 Package: xserver-common Source: xorg-server Version: 2:21.1.14-2~kali1 Architecture: all Maintainer: Debian X Strike Force Installed-Size: 147 Depends: x11-common, xkb-data, x11-xkb-utils Recommends: xfonts-base, xauth Replaces: xserver-xorg-core (<< 2:1.5.2) Multi-Arch: foreign Homepage: https://www.x.org/ Priority: optional Section: x11 Filename: pool/main/x/xorg-server/xserver-common_21.1.14-2~kali1_all.deb Size: 29768 SHA256: c76083a6254ccd2bde7eaf44c21365e6cc44399243faa90d2495503d4fa12057 SHA1: 2b6d4892094fabc0164dd1d888f1da11ad616716 MD5sum: e22962d4e650966d2f1fdcc174230a8d Description: common files used by various X servers This package provides files necessary for all X.Org based X servers. Package: xserver-xephyr Source: xorg-server Version: 2:21.1.14-2~kali1 Architecture: arm64 Maintainer: Debian X Strike Force Installed-Size: 2584 Depends: xserver-common (>= 2:21.1.14-2~kali1), libaudit1 (>= 1:2.2.1), libc6 (>= 2.38), libepoxy0 (>= 1.0), libgcrypt20 (>= 1.11.0), libgl1, libpixman-1-0 (>= 0.30.0), libselinux1 (>= 3.1~), libsystemd0, libudev1 (>= 183), libunwind8, libx11-6, libx11-xcb1 (>= 2:1.8.7), libxau6 (>= 1:1.0.11), libxcb-icccm4 (>= 0.4.2), libxcb-image0 (>= 0.2.1), libxcb-keysyms1 (>= 0.4.0), libxcb-randr0 (>= 1.1), libxcb-render-util0, libxcb-render0, libxcb-shape0, libxcb-shm0 (>= 1.10), libxcb-util1 (>= 0.4.0), libxcb-xkb1, libxcb-xv0 (>= 1.2), libxcb1 (>= 1.8), libxdmcp6, libxfont2 (>= 1:2.0.1), libxshmfence1 Recommends: libgl1-mesa-dri (>= 7.1~rc1) Provides: xserver Homepage: https://www.x.org/ Priority: optional Section: x11 Filename: pool/main/x/xorg-server/xserver-xephyr_21.1.14-2~kali1_arm64.deb Size: 866984 SHA256: cb0e752c60a9ed2a10f59104efbc5e527125828d4ac08758c8bf15b48bbd105f SHA1: 414d407bc60c3c0f34bdf851666ab8c2dad9dfe2 MD5sum: c4f8bd77ceac527e1543d25db7a45cd5 Description: nested X server Xephyr is an X server that can be run inside another X server, much like Xnest. It is based on the kdrive X server, and as a result it supports newer extensions than Xnest, including render and composite. . More information about X.Org can be found at: . This package is built from the X.org xserver module. Package: xserver-xephyr-dbgsym Source: xorg-server Version: 2:21.1.14-2~kali1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Debian X Strike Force Installed-Size: 4185 Depends: xserver-xephyr (= 2:21.1.14-2~kali1) Priority: optional Section: debug Filename: pool/main/x/xorg-server/xserver-xephyr-dbgsym_21.1.14-2~kali1_arm64.deb Size: 3943176 SHA256: c881becccc38b4a4c18b5268cb39f116c70d35cc38594dc12743a7f304aa74fa SHA1: 2427dde2e4db89d6ae0afbacdc3a2d1f168f1935 MD5sum: ddc2436859dd946f4b3decfc125d2610 Description: debug symbols for xserver-xephyr Build-Ids: 588114f4ab81f27714f2184bdeb4b2584f414e6b Package: xserver-xorg-core Source: xorg-server Version: 2:21.1.14-2~kali1 Architecture: arm64 Maintainer: Debian X Strike Force Installed-Size: 4370 Depends: xserver-common (>= 2:21.1.14-2~kali1), keyboard-configuration, udev (>= 149), libegl1, libaudit1 (>= 1:2.2.1), libc6 (>= 2.38), libdbus-1-3 (>= 1.9.14), libdrm2 (>= 2.4.107-5~), libepoxy0 (>= 1.5.4), libgbm1 (>= 17.1.0~rc2), libgcrypt20 (>= 1.11.0), libgl1, libpciaccess0 (>= 0.12.902), libpixman-1-0 (>= 0.30.0), libselinux1 (>= 3.1~), libsystemd0, libudev1 (>= 183), libunwind8, libxau6 (>= 1:1.0.11), libxcvt0 (>= 0.1.0), libxdmcp6, libxfont2 (>= 1:2.0.1), libxshmfence1 Recommends: libgl1-mesa-dri (>= 7.10.2-4), default-logind | logind, xcvt Suggests: xfonts-100dpi | xfonts-75dpi, xfonts-scalable Conflicts: xserver-xorg-input-evtouch, xserver-xorg-video-modesetting Breaks: libgl1-mesa-dri (<< 18.0.5), systemd (<< 226-4~), xserver-xorg (<< 1:7.7+10~) Replaces: xserver-xorg (<< 1:7.7+10~), xserver-xorg-video-modesetting Provides: xorg-input-abi-24, xorg-video-abi-25, xserver-xorg-video-modesetting Homepage: https://www.x.org/ Priority: optional Section: x11 Filename: pool/main/x/xorg-server/xserver-xorg-core_21.1.14-2~kali1_arm64.deb Size: 1257596 SHA256: 66ee8f1f77f09177a733c2834b9ee1891cd3d2df2b2739099ad7b57414a54bb7 SHA1: 2c9767c287d713f1b3cd307cdd4a563dc319f69c MD5sum: 2c1fdaec5333d3880e9cb746338fd684 Description: Xorg X server - core server The Xorg X server is an X server for several architectures and operating systems, which is derived from the XFree86 4.x series of X servers. . The Xorg server supports most modern graphics hardware from most vendors, and supersedes all XFree86 X servers. . More information about X.Org can be found at: . This package is built from the X.org xserver module. Package: xserver-xorg-core-dbgsym Source: xorg-server Version: 2:21.1.14-2~kali1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Debian X Strike Force Installed-Size: 6199 Depends: xserver-xorg-core (= 2:21.1.14-2~kali1) Priority: optional Section: debug Filename: pool/main/x/xorg-server/xserver-xorg-core-dbgsym_21.1.14-2~kali1_arm64.deb Size: 5778184 SHA256: 5f01be949cb99551813dadd7331591d318f8f0ca1a63a419bdcd1b63382735a2 SHA1: 4bdee4349ee65d34f9976f8d6b6fa202ad8d762e MD5sum: cb98396ee74d37d1ab4fca545f5d547a Description: debug symbols for xserver-xorg-core Build-Ids: 1688d36a85f1c60958e96f928f3fb3eb25f15448 266cd77083b6e27cd7d5bd80bc703e087b9ab8c3 27666264cb027f228fb2ad22ffcd1e5e14fe2f42 3878d563bc4c1a974bd18e78bc3b1ac7ff7b23e6 4123699536cb5859ef258c173ff81f26e6a79918 462218ecb9d7b7cb8e6d8c3d143d2615e4cdbdf4 639608965ab77d445196e45cbdbddf6dd1ba986d 6db5fc5ee11c776430d1f8452bfbfe20869420e6 7469302ea7e1265e92ac5fffb3ca2ede0b6ef381 77b963a6292adf738966f695d08001e641ce3f3c aa359885eab6f2a18b513d930cf5cb09af654e55 c4e2e2661a3a4e4f87b28de9c1e0dfe273952007 d959919ff20d952db6c4dd032bb25808743348e9 Package: xserver-xorg-dev Source: xorg-server Version: 2:21.1.14-2~kali1 Architecture: arm64 Maintainer: Debian X Strike Force Installed-Size: 1331 Depends: libpixman-1-dev (>= 0.27.2), x11proto-dev (>= 2021.5), libxcvt-dev, libxfont-dev, libxkbfile-dev, libpciaccess-dev, mesa-common-dev Homepage: https://www.x.org/ Priority: optional Section: x11 Filename: pool/main/x/xorg-server/xserver-xorg-dev_21.1.14-2~kali1_arm64.deb Size: 200976 SHA256: e311675e79393d401692eed1a371d10f072d4224aadc21cf5a446f3035cc82f3 SHA1: 207c013d74ac72df2161ab4a7926d3444d226c56 MD5sum: 22a1c8be49a9003b86de2c7948914fdf Description: Xorg X server - development files This package provides development files for the X.Org ('Xorg') X server. This is not quite the same as the DDK (Driver Development Kit) from the XFree86 4.x and X.Org 6.7, 6.8 and 6.9 series of servers; it provides headers and a pkg-config file for drivers using autotools to build against. . Unless you are developing or building a driver, you probably want xserver-xorg and/or xserver-xorg-core instead. . More information about X.Org can be found at: . This package is built from the X.org xserver module. Package: xserver-xorg-legacy Source: xorg-server Version: 2:21.1.14-2~kali1 Architecture: arm64 Maintainer: Debian X Strike Force Installed-Size: 230 Depends: xserver-common (>= 2:21.1.14-2~kali1), libc6 (>= 2.34), debconf (>= 0.5) | debconf-2.0 Breaks: x11-common (<< 1:7.7+10~), xserver-xorg-core (<< 2:1.17.2-3~) Replaces: x11-common (<< 1:7.7+10~), xserver-xorg-core (<< 2:1.17.2-3~) Homepage: https://www.x.org/ Priority: optional Section: x11 Filename: pool/main/x/xorg-server/xserver-xorg-legacy_21.1.14-2~kali1_arm64.deb Size: 35264 SHA256: 91dd8ecf8bdfe5413e4de6c6b3fc00fe97a91d851c0fd539a9d713b15d87b02c SHA1: c1dae11aaaa0d91d004b5affb799287d91812ec1 MD5sum: 9cc7764d9ed66a3087f9e11a596e8b13 Description: setuid root Xorg server wrapper This package provides a wrapper for the Xorg X server, which is necessary for legacy drivers and non-Linux kernels. Package: xserver-xorg-legacy-dbgsym Source: xorg-server Version: 2:21.1.14-2~kali1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Debian X Strike Force Installed-Size: 25 Depends: xserver-xorg-legacy (= 2:21.1.14-2~kali1) Priority: optional Section: debug Filename: pool/main/x/xorg-server/xserver-xorg-legacy-dbgsym_21.1.14-2~kali1_arm64.deb Size: 9724 SHA256: cd3f3e07c72d29bc4f364325878a3b3e28736ee0442020a0a2d545cc78e98249 SHA1: 5644f1f15632c5d23e82be47ca8c30e0cbb95657 MD5sum: 5b4df706598de41301ccaedf0fa02182 Description: debug symbols for xserver-xorg-legacy Build-Ids: d7a614fa59366a9a725fc48bd1f690c368773495 Package: xspy Version: 1.1-1kali4 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 76 Depends: libc6 (>= 2.34), libx11-6 Homepage: https://www.kali.org Priority: optional Section: utils Filename: pool/main/x/xspy/xspy_1.1-1kali4_arm64.deb Size: 5188 SHA256: 8703d9134f653065ea01222b92d1f4321b94fbe3a4ba46dec0273616954e57e8 SHA1: d741195517e1bee168acc10bed89d1c1f6ef5b0f MD5sum: 69f6c57f65d642a0e0910dffe796591e Description: X server sniffer Sniffs keystrokes on remote or local X-Windows servers. Package: xspy-dbgsym Source: xspy Version: 1.1-1kali4 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 21 Depends: xspy (= 1.1-1kali4) Priority: optional Section: debug Filename: pool/main/x/xspy/xspy-dbgsym_1.1-1kali4_arm64.deb Size: 6540 SHA256: ed8fb269275b076b85ea77b8c5befafcdc583a9c568a05aefffb70ddbcd248f3 SHA1: e24900856ad6388319eb20d19d714d31a77406d2 MD5sum: 69451f3f6cd15d3bac8cbb4344e0e18b Description: debug symbols for xspy Build-Ids: ba3124dd334374c3d3029e70f930951c62825eeb Package: xsrfprobe Version: 2.3.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 190 Depends: python3-bs4, python3-requests, python3-stringdist, python3-tld, python3-yattag, python3:any Homepage: https://github.com/0xInfection/XSRFProbe Priority: optional Section: python Filename: pool/main/x/xsrfprobe/xsrfprobe_2.3.1-0kali1_all.deb Size: 36252 SHA256: 3037be3346957cceb45407f9e2342d7a7647278ee4bb97cb161683d20f2fb81c SHA1: 7ad160252c0c3a0ed0c84c3f314dd09e50e8dbe1 MD5sum: 86a3719ae69f1fb43ab2f2ebabf5c228 Description: Prime Cross Site Request Forgery Audit and Exploitation Toolkit XSRFProbe is an advanced Cross Site Request Forgery (CSRF/XSRF) Audit and Exploitation Toolkit. Equipped with a powerful crawling engine and numerous systematic checks, it is able to detect most cases of CSRF vulnerabilities, their related bypasses and further generate (maliciously) exploitable proof of concepts with each found vulnerability. Package: xsser Version: 1.8.4-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 24562 Depends: python3, python3-bs4, python3-cairocffi, python3-geoip, python3-geoip2, python3-gi, python3-pil, python3-pycurl, python3:any Recommends: python3-pygeoip Homepage: https://xsser.03c8.net/ Priority: optional Section: net Filename: pool/main/x/xsser/xsser_1.8.4-0kali2_all.deb Size: 11519024 SHA256: 32394c3f7fb9270a0a817e8b46ed98a9cd27dfdaed15d4a67b6dc63cc62bd727 SHA1: 7aeb0174bb316df1beb8be05d5a3941459bfc91d MD5sum: 832b7c8d63d715b113a5ba7cbbf34b28 Description: XSS testing framework Cross Site "Scripter" (aka XSSer) is an automatic -framework- to detect, exploit and report XSS vulnerabilities in web-based applications. . It contains several options to try to bypass certain filters, and various special techniques of code injection. Package: xtrx-dkms Version: 0.0.1+git20190320.5ae3a3e-4~kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 73 Depends: dkms (>= 2.1.0.0) Homepage: https://github.com/xtrx-sdr/xtrx_linux_pcie_drv Priority: optional Section: kernel Filename: pool/main/x/xtrx-dkms/xtrx-dkms_0.0.1+git20190320.5ae3a3e-4~kali2_all.deb Size: 15164 SHA256: f628abf7cd4e35ce86714cf0e7a5572fc4c103e1375bf2959ebc05e5f475ce00 SHA1: ae118b876472b36aebd5516978796ffce1f3284e MD5sum: bb2ce97828b26c5e813bc0c03464767e Description: XTRX PCI driver for linux XTRX is the smallest easily embeddable software-defined radio (SDR). It is both affordable and high-performance. XTRX is designed to enable the next generation of wireless solutions, from prototype to production. . This package contains the source for the XTRX kernel module. Original-Maintainer: Sepi Gair Package: xvfb Source: xorg-server Version: 2:21.1.14-2~kali1 Architecture: arm64 Maintainer: Debian X Strike Force Installed-Size: 2274 Depends: xserver-common (>= 2:21.1.14-2~kali1), libaudit1 (>= 1:2.2.1), libc6 (>= 2.38), libgcrypt20 (>= 1.11.0), libgl1, libpixman-1-0 (>= 0.30.0), libselinux1 (>= 3.1~), libsystemd0, libunwind8, libxau6 (>= 1:1.0.11), libxdmcp6, libxfont2 (>= 1:2.0.1) Recommends: xauth Provides: xserver Multi-Arch: foreign Homepage: https://www.x.org/ Priority: optional Section: x11 Filename: pool/main/x/xorg-server/xvfb_21.1.14-2~kali1_arm64.deb Size: 742316 SHA256: dd38c35e4bdbd7bc080618c6ab1611c06262f14d50ce572dbad905b3d2285b75 SHA1: 0ae85a70c9fb6f570d0d90c5f6cfa6f3a5743bcf MD5sum: b8baccd35492c679c972b1b1694316b5 Description: Virtual Framebuffer 'fake' X server Xvfb provides an X server that can run on machines with no display hardware and no physical input devices. It emulates a dumb framebuffer using virtual memory. The primary use of this server was intended to be server testing, but other novel uses for it have been found, including testing clients against unusual depths and screen configurations, doing batch processing with Xvfb as a background rendering engine, load testing, as an aid to porting the X server to a new platform, and providing an unobtrusive way to run applications that don't really need an X server but insist on having one anyway. . This package also contains a convenience script called xvfb-run which simplifies the automated execution of X clients in a virtual server environment. This convenience script requires the use of the xauth program. . More information about X.Org can be found at: . This package is built from the X.org xserver module. Package: xvfb-dbgsym Source: xorg-server Version: 2:21.1.14-2~kali1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Debian X Strike Force Installed-Size: 3472 Depends: xvfb (= 2:21.1.14-2~kali1) Priority: optional Section: debug Filename: pool/main/x/xorg-server/xvfb-dbgsym_21.1.14-2~kali1_arm64.deb Size: 3269980 SHA256: a0a70b4f7214d76315a061386aee271380c8edb33b9a3ebae43928861a7e862e SHA1: 759d64c986c2accf0120e9c7af12765761b8e748 MD5sum: 1e4a7039aa0baf66472d5e73719bf65e Description: debug symbols for xvfb Build-Ids: 7f3f5de10404bda247c8c9e07229274eb0fadefe Package: zaproxy Version: 2.15.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 260043 Depends: default-jre Breaks: kali-menu (<< 1.371.1) Homepage: https://github.com/zaproxy/zaproxy Priority: optional Section: utils Filename: pool/main/z/zaproxy/zaproxy_2.15.0-0kali1_all.deb Size: 212808232 SHA256: 844b9f32dac3f6b6e0b66c032ed02053624b267ee67193e98e881b2512007b2a SHA1: 8c98e76ea1c1fca8b2de2218c74739f5b09e7e4d MD5sum: 8116f538197c2b656604b9a8a16e195f Description: Testing tool for finding vulnerabilities in web applications The OWASP Zed Attack Proxy (ZAP) is an easy to use integrated penetration testing tool for finding vulnerabilities in web applications. . It is designed to be used by people with a wide range of security experience and as such is ideal for developers and functional testers who are new to penetration testing as well as being a useful addition to an experienced pen testers toolbox. Package: zeek Version: 5.1.1-0kali3 Architecture: arm64 Maintainer: Hilko Bengen Installed-Size: 45720 Depends: libc6 (>> 2.37), libc6 (<< 2.38), libgcc-s1 (>= 4.5), libgoogle-perftools4 (>= 2.10), libkrb5-3 (>= 1.13~alpha1+dfsg), libmaxminddb0 (>= 1.0.2), libpcap0.8 (>= 1.7.3), libssl3 (>= 3.0.0), libstdc++6 (>= 12), zlib1g (>= 1:1.1.4), zeek-common (>= 5.1.1-0kali3) Conflicts: bro (<< 3.0.0) Replaces: bro (<< 3.0.0) Built-Using: bifcl (= 1.6.2-1), binpac (= 0.59.0-1), ordered-map (= 1.0.0-1), paraglob (= 0.6.0-1) Homepage: http://www.zeek.org/ Priority: optional Section: net Filename: pool/main/z/zeek/zeek_5.1.1-0kali3_arm64.deb Size: 9052004 SHA256: 52bb23524fde28ecf45a9cb56fc8d51128fd8926a9bfa1bd348ffff2d96e67ef SHA1: fd919055fdba841684e3b8cbb50c5b3d1d03879b MD5sum: 16423fd92e68ab64ba2b54a991810155 Description: passive network traffic analyzer Zeek is primarily a security monitor that inspects all traffic on a link in depth for signs of suspicious activity. More generally, however, Zeek supports a wide range of traffic analysis tasks even outside of the security domain, including performance measurements and helping with trouble-shooting. . Zeek comes with built-in functionality for a range of analysis and detection tasks, including detecting malware by interfacing to external registries, reporting vulnerable versions of software seen on the network, identifying popular web applications, detecting SSH brute-forcing, validating SSL certificate chains, among others. Package: zeek-common Source: zeek Version: 5.1.1-0kali3 Architecture: all Maintainer: Hilko Bengen Installed-Size: 4565 Conflicts: bro-common (<< 3.0.0) Replaces: bro-common (<< 3.0.0) Built-Using: bifcl (= 1.6.2-1), binpac (= 0.59.0-1), ordered-map (= 1.0.0-1), paraglob (= 0.6.0-1) Homepage: http://www.zeek.org/ Priority: optional Section: net Filename: pool/main/z/zeek/zeek-common_5.1.1-0kali3_all.deb Size: 1060768 SHA256: 857ad48b669fff64ebf17921b4db05b2222e31dcd27e033087ef6f8226b69fad SHA1: 25cfb0a2c8346513c01d209374bb5a2065f4ab73 MD5sum: 90e7ed4db14f5e3542564d7d444bb55d Description: passive network traffic analyzer -- architecture-independent parts This package contains the architecture-independent parts for the Zeek network security monitor. Package: zeek-dbgsym Source: zeek Version: 5.1.1-0kali3 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Hilko Bengen Installed-Size: 302500 Depends: zeek (= 5.1.1-0kali3) Priority: optional Section: debug Filename: pool/main/z/zeek/zeek-dbgsym_5.1.1-0kali3_arm64.deb Size: 285961152 SHA256: 0e45cf315ab6aee7b7e4663dea0defa7d955dfa7a4e2375083788f427c1a11ea SHA1: 8f4860bb62b751af1ec38e621b7a91a4a3642b23 MD5sum: 2cc48d5cac3c2166031da90f62e8c4bf Description: debug symbols for zeek Build-Ids: 3502ad56182ff80c2a8f3ac27c511a3f5627185f 44d54869a67de2907bdaaef2280a1450bd928a9d 5f2ae19b4eac3056f816e1f1c46580bd33239a4a Package: zeek-dev Source: zeek Version: 5.1.1-0kali3 Architecture: all Maintainer: Hilko Bengen Installed-Size: 8733 Depends: zeek (>= 5.1.1-0kali3) Conflicts: bro-dev (<< 3.0.0) Replaces: bro-dev (<< 3.0.0) Built-Using: bifcl (= 1.6.2-1), binpac (= 0.59.0-1), ordered-map (= 1.0.0-1), paraglob (= 0.6.0-1) Homepage: http://www.zeek.org/ Priority: optional Section: libdevel Filename: pool/main/z/zeek/zeek-dev_5.1.1-0kali3_all.deb Size: 1345584 SHA256: d99b76d09141fd7aa4f8a33b441ff07288e24f84850c1344747ab72447abd38a SHA1: 6ca93535874437c1a0fb5118f244f5169f7711c7 MD5sum: 2daf9a061bb0e85ece777eb3f09a1c54 Description: passive network traffic analyzer -- development files This package contains the header files needed for building extensions for the Zeek network security monitor. Package: zonedb Version: 1.0.3170-0kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 14586 Depends: libc6 (>= 2.17) Built-Using: golang-1.15 (= 1.15.9-1), golang-github-andybalholm-cascadia (= 0.0~git20161224.0.349dd02-1.1), golang-github-miekg-dns (= 1.1.35-1), golang-github-puerkitobio-goquery (= 1.1.0+git20170324.3.ed7d758-1.1), golang-github-wsxiaoys-terminal (= 0.0~git20160513.0.0940f3f-1.1), golang-go.crypto (= 1:0.0~git20201221.eec23a3-1), golang-golang-x-net (= 1:0.0+git20210119.5f4716e+dfsg-2), golang-golang-x-sys (= 0.0~git20210124.22da62e-1), golang-golang-x-text (= 0.3.6-1) Homepage: https://github.com/zonedb/zonedb Priority: optional Section: utils Filename: pool/main/z/zonedb/zonedb_1.0.3170-0kali1_arm64.deb Size: 2521044 SHA256: 9e83ac97daabe4cee64b38a75673add5261237dc96d5cfcbdf24865aac26c5b6 SHA1: ffce60e1b0bc5263836fbd7ebc39f982919b6d75 MD5sum: fdca306a5eaf6e499d607e56f90f4de8 Description: Public Zone Database (program) This package provides a free, open-source database (http://opendatacommons.org/licenses/odbl/1.0/) containing a list and associated metadata of public DNS zones (http://en.wikipedia.org/wiki/DNS_zone) (domain name extensions). It attempts to be exhaustive, including current, retired, and withdrawn top-level domains and subdomains.