Package: aircrack-ng Version: 1.2-rc1+0~svn2490+ts1425016018-1 Architecture: i386 Maintainer: dookie Installed-Size: 1148 Depends: libc6 (>= 2.7), libnl-3-200 (>= 3.2.7), libnl-genl-3-200 (>= 3.2.7), libpcre3 (>= 8.10), libsqlite3-0 (>= 3.5.9), libssl1.0.0 (>= 1.0.0), zlib1g (>= 1:1.1.4), sqlite3, wireless-tools, iw, usbutils, ethtool Homepage: http://aircrack-ng.org/ Priority: extra Section: net Filename: pool/main/a/aircrack-ng/aircrack-ng_1.2-rc1+0~svn2490+ts1425016018-1_i386.deb Size: 555690 SHA256: 382ad40dc396102a559ea84c72c536aa3fb4f4723fa2db9dbae6469ac8d24d67 SHA1: adeca897ddc1bf90c938e60816013bf99247d938 MD5sum: 97bb264e95b912f9acd65b6fab95ff9e Description: 802.11 WEP and WPA-PSK key cracking program Aircrack-ng is an 802.11 WEP and WPA-PSK keys cracking program that can recover keys once enough data packets have been captured. It implements the standard FMS attack along with some optimizations like KoreK attacks, as well as the all-new PTW attack, thus making the attack much faster compared to other WEP cracking tools. Package: beef-xss Version: 0.4.6.1+0~git1451447247.ce01d9-1 Architecture: all Maintainer: Raphaël Hertzog Installed-Size: 15300 Depends: adduser, ruby | ruby-interpreter, thin, rubygems-integration, ruby-ansi, ruby-dataobjects, ruby-dev, ruby-dm-core, ruby-dm-migrations, ruby-dm-sqlite-adapter, ruby-em-websocket (>= 0.3.6), ruby-erubis, ruby-eventmachine (>= 1.0.3), ruby-execjs, ruby-json, ruby-msfrpc-client, ruby-parseconfig, ruby-rack (>= 1.4.1), ruby-zip (>= 1.0.0), ruby-sinatra (>= 1.4.2), ruby-term-ansicolor, ruby-therubyracer (>= 0.11.0beta1), ruby-twitter, ruby-uglifier (>= 2.2.1), ruby-dm-serializer, ruby-qr4r, ruby-rubydns (>= 0.7.0), ruby-geoip, ruby-mime-types, xdg-utils Conflicts: beef-xss-bundle Breaks: kali-menu (<< 1.369) Homepage: http://beefproject.com/ Priority: optional Section: web Filename: pool/main/b/beef-xss/beef-xss_0.4.6.1+0~git1451447247.ce01d9-1_all.deb Size: 2538020 SHA256: db43b0ba0ea5add29d76deed2bcad42a175f5342686b3ab08a2b1ed3fa3f52dc SHA1: 26577d2ba9700634b36b383ec89ae86072886790 MD5sum: 43ce6f4846403eb75b5353877106a89c Description: Browser Exploitation Framework (BeEF) BeEF is short for The Browser Exploitation Framework. It is a penetration testing tool that focuses on the web browser. . Amid growing concerns about web-born attacks against clients, including mobile clients, BeEF allows the professional penetration tester to assess the actual security posture of a target environment by using client-side attack vectors. Unlike other security frameworks, BeEF looks past the hardened network perimeter and client system, and examines exploitability within the context of the one open door: the web browser. BeEF will hook one or more web browsers and use them as beachheads for launching directed command modules and further attacks against the system from within the browser context. Package: beef-xss-bundle Source: beef-xss Version: 0.4.4.9+0~git1397540650.f2c83c-1 Architecture: i386 Maintainer: Raphaël Hertzog Installed-Size: 340919 Depends: libc6 (>= 2.4), libgcc1 (>= 1:4.1.1), libruby1.9.1 (>= 1.9.3~rc1), libsqlite3-0 (>= 3.5.9), libstdc++6 (>= 4.1.1), ruby | ruby-interpreter Homepage: http://beefproject.com/ Priority: optional Section: web Filename: pool/main/b/beef-xss/beef-xss-bundle_0.4.4.9+0~git1397540650.f2c83c-1_i386.deb Size: 114886068 SHA256: db73697914d83397dc6497de3b3302c92e8c5e5b671748105df04bd71f298b5d SHA1: 102dd487965e7930a0fdef7d86cbb1a62fcd5175 MD5sum: 408d0d6516cf1d92ce8b3c88baafd703 Description: Browser Exploitation Framework (BeEF) — bundled ruby libraries BeEF is short for The Browser Exploitation Framework. It is a penetration testing tool that focuses on the web browser. . This package only provides external ruby libraries that are required by beef-xss. Package: dnsrecon Version: 0.8.9+0~git1493696228.c96739-1 Architecture: all Maintainer: Debian Security Tools Packaging Team Installed-Size: 174 Depends: python:any (>= 2.7.5-5~), python-dnspython, python-netaddr Homepage: https://github.com/darkoperator/dnsrecon Priority: optional Section: net Filename: pool/main/d/dnsrecon/dnsrecon_0.8.9+0~git1493696228.c96739-1_all.deb Size: 36086 SHA256: 9b5b12739dd6c08de1e0840da6a820b126c9368e24782f735051ae2ce10177e7 SHA1: eefab051e7560de4eb4a3ae61e2d19fb10ef272a MD5sum: 3d1c63c78d8ca61a12aa27683c0aa756 Description: Powerful DNS enumeration script DNSRecon is a Python script that provides the ability to perform: . * Check all NS Records for Zone Transfers. * Enumerate General DNS Records for a given Domain (MX, SOA, NS, A, AAAA, SPF and TXT). * Perform common SRV Record Enumeration. * Top Level Domain (TLD) Expansion. * Check for Wildcard Resolution. * Brute Force subdomain and host A and AAAA records given a domain and a wordlist. * Perform a PTR Record lookup for a given IP Range or CIDR. * Check a DNS Server Cached records for A, AAAA and CNAME * Records provided a list of host records in a text file to check. * Enumerate Common mDNS records in the Local Network * Enumerate Hosts and Subdomains using Google Package: johnny Version: 2.2+0~git1460367941.347fbd-1 Architecture: i386 Maintainer: Devon Kearns Installed-Size: 280 Depends: libc6 (>= 2.4), libgcc1 (>= 1:3.0), libqtcore4 (>= 4:4.7.0~beta1), libqtgui4 (>= 4:4.5.3), libstdc++6 (>= 4.1.1), john Homepage: http://openwall.info/wiki/john/johnny Priority: extra Section: utils Filename: pool/main/j/johnny/johnny_2.2+0~git1460367941.347fbd-1_i386.deb Size: 157038 SHA256: 9adaf6fa0766995c7db407d7e273a1463b12b7dc372775c1f17dab04a4a30edb SHA1: b36990301c5b93e210634189c7d345b94c7e105b MD5sum: 63f6c4db05e89198432b92f429085523 Description: GUI for John the Ripper Johnny is provides a GUI for the John the Ripper password cracking tool. Package: johnny-dbgsym Source: johnny Version: 2.2+0~git1460367941.347fbd-1 Architecture: i386 Maintainer: Devon Kearns Installed-Size: 555 Depends: johnny (= 2.2+0~git1460367941.347fbd-1) Homepage: http://openwall.info/wiki/john/johnny Priority: extra Section: debug Filename: pool/main/j/johnny/johnny-dbgsym_2.2+0~git1460367941.347fbd-1_i386.deb Size: 536260 SHA256: 46541b30165b4d7035d23ab62fb0bb83bab49a8b571b38ce53eea2748ae05e83 SHA1: 921c822d156a1fa61f7179046b5ba824cfcd486c MD5sum: 4fe88cdfc5f7af5e646b505f85b7e8af Description: Debug symbols for johnny Auto-Built-Package: debug-symbols Build-Ids: bd6a8dc0b0d48fc71236c917871143464df08ed6 Package: libfreefare-bin Source: libfreefare Version: 0.4.0+0~git1439352548.ffde4d-1 Architecture: i386 Maintainer: Nobuhiro Iwamatsu Installed-Size: 167 Depends: libc6 (>= 2.4), libfreefare0 (>= 0.4.0+0~git1439352548.ffde4d-1), libnfc5 (>= 1.7.0~rc2), libssl1.0.0 (>= 1.0.0), libusb-0.1-4 (>= 2:0.1.12) Homepage: https://code.google.com/p/libfreefare/ Priority: extra Section: utils Filename: pool/main/libf/libfreefare/libfreefare-bin_0.4.0+0~git1439352548.ffde4d-1_i386.deb Size: 30492 SHA256: 9b003a9db580194ec032582648ffc97628f89749253767960c898dc6f7a83b41 SHA1: ca7b829e5e45fdd7c0159310e328d12d9b818a49 MD5sum: 23e4be30ea2210e039827c5b7110fb7f Description: MIFARE card manipulations binaries The libfreefare project aims to provide a convenient API for MIFARE card manipulations. . This package includes some binaries that are useful for development purposes. Package: libfreefare-dev Source: libfreefare Version: 0.4.0+0~git1439352548.ffde4d-1 Architecture: i386 Maintainer: Nobuhiro Iwamatsu Installed-Size: 175 Depends: libfreefare0 (= 0.4.0+0~git1439352548.ffde4d-1), libnfc-dev Suggests: libfreefare-doc Multi-Arch: same Homepage: https://code.google.com/p/libfreefare/ Priority: extra Section: libdevel Filename: pool/main/libf/libfreefare/libfreefare-dev_0.4.0+0~git1439352548.ffde4d-1_i386.deb Size: 42172 SHA256: 18545164081b48363931d5be7074e1481fa7626cf0f3fb1c2414425c4cca6204 SHA1: ca433b8c3dd4ba520e688de7367c94da09e0fbd3 MD5sum: 86a300c84e20b5e41bdf336aa4828800 Description: MIFARE card manipulations library (development files) The libfreefare project aims to provide a convenient API for MIFARE card manipulations. . This package contains development files. Package: libfreefare-doc Source: libfreefare Version: 0.4.0+0~git1439352548.ffde4d-1 Architecture: all Maintainer: Nobuhiro Iwamatsu Installed-Size: 74 Homepage: https://code.google.com/p/libfreefare/ Priority: extra Section: doc Filename: pool/main/libf/libfreefare/libfreefare-doc_0.4.0+0~git1439352548.ffde4d-1_all.deb Size: 32350 SHA256: 99e84f2eb125207e2888f573b126bc4f35ab3b22a6417a8d09288dfa43ebee15 SHA1: 681df2cb583eb43ed09f48675be2c0b8d0f38928 MD5sum: 90bed0cef116868e1ae14ce128344e1c Description: documentation for libfreefare The libfreefare project aims to provide a convenient API for MIFARE card manipulations. . This package contains document files. Package: libfreefare0 Source: libfreefare Version: 0.4.0+0~git1439352548.ffde4d-1 Architecture: i386 Maintainer: Nobuhiro Iwamatsu Installed-Size: 133 Pre-Depends: multiarch-support Depends: libc6 (>= 2.4), libnfc5 (>= 1.7.0~rc7), libssl1.0.0 (>= 1.0.0), libusb-0.1-4 (>= 2:0.1.12) Multi-Arch: same Homepage: https://code.google.com/p/libfreefare/ Priority: extra Section: libs Filename: pool/main/libf/libfreefare/libfreefare0_0.4.0+0~git1439352548.ffde4d-1_i386.deb Size: 40674 SHA256: 61ec612766b68a8c11aff17e4ddd365c6f36c0c4acce69daf12ada51b1c13117 SHA1: 73c4dee2e349e65f1471778ee7b54998f06447d2 MD5sum: 64cb77112855584f38c58caad0fdd3b6 Description: MIFARE card manipulations library The libfreefare project aims to provide a convenient API for MIFARE card manipulations. . This package contains the libfreefare library. Package: libnfc-bin Source: libnfc Version: 1.7.1+0~git1460367286.b978c4-1 Architecture: i386 Maintainer: Nobuhiro Iwamatsu Installed-Size: 125 Depends: libc6 (>= 2.7), libnfc5 (>= 1.7.1+0~git1460367286.b978c4-1) Homepage: http://www.nfc-tools.org/ Priority: extra Section: utils Filename: pool/main/libn/libnfc/libnfc-bin_1.7.1+0~git1460367286.b978c4-1_i386.deb Size: 46432 SHA256: c79b0a1b6c2d1e30852a062256a58dca81759a6cd73bad6769fa51e6274ece9d SHA1: 6dbfbebfac3c16efa1fafd9c4fa0d39498409c3a MD5sum: f6b78c10de1667d8b404555b211b90f1 Description: Near Field Communication (NFC) binaries libnfc is a library for Near Field Communication. It abstracts the low-level details of communicating with the devices away behind an easy-to-use high-level API. It supports most hardware based on the NXP PN531, PN532 or PN533 controller chips. . This package contains some utils that come along with libnfc, for development or debugging purposes (including nfc-list, nfc-mfclassic, nfc-mfultralight, etc). Package: libnfc-bin-dbgsym Source: libnfc Version: 1.7.1+0~git1460367286.b978c4-1 Architecture: i386 Maintainer: Nobuhiro Iwamatsu Installed-Size: 112 Depends: libnfc-bin (= 1.7.1+0~git1460367286.b978c4-1) Homepage: http://www.nfc-tools.org/ Priority: extra Section: debug Filename: pool/main/libn/libnfc/libnfc-bin-dbgsym_1.7.1+0~git1460367286.b978c4-1_i386.deb Size: 65806 SHA256: 9fb61de717125b1d5566481d60698950d13b7490f05488270986971ccb2f70c4 SHA1: 1459507895090b92e6d23ee7f13596a77d0bf26c MD5sum: 6c3fddd4ed6217471e9721f0a358c9d7 Description: Debug symbols for libnfc-bin Auto-Built-Package: debug-symbols Build-Ids: 31fae013e619fce87828ca7afc53d2b48d34a21e 4987fcc96c56568a22aae8ec728e711cd239d494 8004b08baef145f28d57c82a26e5227deb0ea72a 9cef986a8f34bcbebd2a407cbee6822ff513a879 a5d4cfe9263b22c607dae646b4fab36184f1c46b a7c3eb381c403617f6e9d1189dc9ccbd56f155b2 e3444f9ec9d23fc542135e0e04ee806c418191c5 Package: libnfc-dev Source: libnfc Version: 1.7.1+0~git1460367286.b978c4-1 Architecture: i386 Maintainer: Nobuhiro Iwamatsu Installed-Size: 289 Depends: libnfc5 (= 1.7.1+0~git1460367286.b978c4-1), libusb-dev Multi-Arch: same Homepage: http://www.nfc-tools.org/ Priority: extra Section: libdevel Filename: pool/main/libn/libnfc/libnfc-dev_1.7.1+0~git1460367286.b978c4-1_i386.deb Size: 86990 SHA256: 3c9468807b9046e9c37286efedb76026db58bd9587b078100981b6bdf88431e3 SHA1: 8ba48027049b6ebb42223859711f82054e21143f MD5sum: 9f637abda2ade79902dc3167e75dc4e5 Description: Near Field Communication (NFC) library (development files) libnfc is a library for Near Field Communication. It abstracts the low-level details of communicating with the devices away behind an easy-to-use high-level API. It supports most hardware based on the NXP PN531, PN532 or PN533 controller chips. . This package contains the header and development files needed to build programs and packages using libnfc. Package: libnfc-examples Source: libnfc Version: 1.7.1+0~git1460367286.b978c4-1 Architecture: i386 Maintainer: Nobuhiro Iwamatsu Installed-Size: 133 Depends: libc6 (>= 2.7), libnfc5 (>= 1.7.1+0~git1460367286.b978c4-1) Homepage: http://www.nfc-tools.org/ Priority: extra Section: utils Filename: pool/main/libn/libnfc/libnfc-examples_1.7.1+0~git1460367286.b978c4-1_i386.deb Size: 41316 SHA256: 1b0020b982d2c909e5e74c05f4afe0c90674e16333fec00cb2d20b366e3988e1 SHA1: 3cdf7f3e9b207296327eec6caf0f55a939b9d699 MD5sum: 2de7c95d8c2868f188e195167e4f2073 Description: Near Field Communication (NFC) examples libnfc is a library for Near Field Communication. It abstracts the low-level details of communicating with the devices away behind an easy-to-use high-level API. It supports most hardware based on the NXP PN531, PN532 or PN533 controller chips. . Some examples are provided with libnfc for debugging and/or educational purposes (nfc-anticol, nfc-emulate, etc.). Package: libnfc-examples-dbgsym Source: libnfc Version: 1.7.1+0~git1460367286.b978c4-1 Architecture: i386 Maintainer: Nobuhiro Iwamatsu Installed-Size: 126 Depends: libnfc-examples (= 1.7.1+0~git1460367286.b978c4-1) Homepage: http://www.nfc-tools.org/ Priority: extra Section: debug Filename: pool/main/libn/libnfc/libnfc-examples-dbgsym_1.7.1+0~git1460367286.b978c4-1_i386.deb Size: 66504 SHA256: 736d5944a7c258683b700d7411a0d5e0ca03c15346c5b03e2e2cc34c928e4fd0 SHA1: a729b6a054bab23ec556d1921866131919e3560a MD5sum: ab1c5ecdae29a735157e106cf29879fc Description: Debug symbols for libnfc-examples Auto-Built-Package: debug-symbols Build-Ids: 0d5dfb1b62dc74f1c2bc755524a697a5c4689c64 17b4064543a22c72ed59abb4feaded2ce3d070e9 4af429dee5ab8cd1369d015422f8f10aaeb15a2d 6989ac92c126fcc65b0d4c987d1fc871b1f06901 7c47e54167cc891faea3cb0af8f3e953e8390297 8d65eb5b4eaff446513519998edb213b186046ca ab6bb363ae7f1fbd0bcfba30cf6a6b0c58f20f4d b299a473553c05235e1cebf68a53f18f8704d597 c2dd47c6b6021600d058065b4de2611bfad037af Package: libnfc-pn53x-examples Source: libnfc Version: 1.7.1+0~git1460367286.b978c4-1 Architecture: i386 Maintainer: Nobuhiro Iwamatsu Installed-Size: 63 Depends: libc6 (>= 2.7), libnfc5 (>= 1.7.1+0~git1460367286.b978c4-1) Homepage: http://www.nfc-tools.org/ Priority: extra Section: utils Filename: pool/main/libn/libnfc/libnfc-pn53x-examples_1.7.1+0~git1460367286.b978c4-1_i386.deb Size: 26926 SHA256: f5d5b64df2a889abd1c4662c454f8e908259e66072178a679428d7ac78796d0b SHA1: 422498cc1efa811f21dee92e611c5d7d0eb961b2 MD5sum: 325a1a5e45ab9f45904736b9428cd236 Description: Near Field Communication (NFC) examples for PN53x chips only libnfc is a library for Near Field Communication. It abstracts the low-level details of communicating with the devices away behind an easy-to-use high-level API. It supports most hardware based on the NXP PN531, PN532 or PN533 controller chips. . Some PN53x-only examples are provided with libnfc for debugging and/or educational purposes (pn53x-sam, pn53x-tamashell, etc.). Package: libnfc-pn53x-examples-dbgsym Source: libnfc Version: 1.7.1+0~git1460367286.b978c4-1 Architecture: i386 Maintainer: Nobuhiro Iwamatsu Installed-Size: 49 Depends: libnfc-pn53x-examples (= 1.7.1+0~git1460367286.b978c4-1) Homepage: http://www.nfc-tools.org/ Priority: extra Section: debug Filename: pool/main/libn/libnfc/libnfc-pn53x-examples-dbgsym_1.7.1+0~git1460367286.b978c4-1_i386.deb Size: 25696 SHA256: fdec9ad95a1c334fbcc57d5e0694121ee800523ca512a28a25601fc00864f74e SHA1: 1cbf0ab7b1fee7ac1519b55a3768514bce03eb68 MD5sum: 4223dfbe85f88f0fd3fe5dc30bbd0cdd Description: Debug symbols for libnfc-pn53x-examples Auto-Built-Package: debug-symbols Build-Ids: 11a6271480b21a772a801bd087d70a80bf1dd078 38b446804498a4300cc205239ad24c3a2c023e93 4b73b129ebe9c24aa403ea26b4607820e0aa5e34 Package: libnfc4 Source: libnfc Version: 1.7.0~rc7+0~git1386567913.7b7f50-1 Architecture: i386 Maintainer: Nobuhiro Iwamatsu Installed-Size: 201 Pre-Depends: multiarch-support Depends: libc6 (>= 2.7), libusb-0.1-4 (>= 2:0.1.12) Replaces: libnfc3 Multi-Arch: same Homepage: http://www.nfc-tools.org/ Priority: extra Section: libs Filename: pool/main/libn/libnfc/libnfc4_1.7.0~rc7+0~git1386567913.7b7f50-1_i386.deb Size: 77262 SHA256: 22feed766bcaad2572292ada3925b277c4276e640dbebbd624371ba63f03c5a0 SHA1: cfee48e22cafb804fb3ba0550970e56b36c40964 MD5sum: b1bfc64fe7da57bd7257db045a991001 Description: Near Field Communication (NFC) library libnfc is a library for Near Field Communication. It abstracts the low-level details of communicating with the devices away behind an easy-to-use high-level API. It supports most hardware based on the NXP PN531, PN532 or PN533 controller chips. . This package contains the runtime library files needed to run software using libnfc. Package: libnfc4-dbg Source: libnfc Version: 1.7.0~rc7+0~git1386567913.7b7f50-1 Architecture: i386 Maintainer: Nobuhiro Iwamatsu Installed-Size: 208 Depends: libnfc4 (= 1.7.0~rc7+0~git1386567913.7b7f50-1) Multi-Arch: same Homepage: http://www.nfc-tools.org/ Priority: extra Section: debug Filename: pool/main/libn/libnfc/libnfc4-dbg_1.7.0~rc7+0~git1386567913.7b7f50-1_i386.deb Size: 156246 SHA256: 170534fbad498d3daa32363fcedab05e2701183c900e6a4359f2a6c876dcfdc4 SHA1: 70eac6e3fd84214e391f28fddebdd1f54f4543c1 MD5sum: 5862844a2ab01e70f5f8c50f56c2fd8c Description: Near Field Communication (NFC) library (debugging information) libnfc is a library for Near Field Communication. It abstracts the low-level details of communicating with the devices away behind an easy-to-use high-level API. It supports most hardware based on the NXP PN531, PN532 or PN533 controller chips. . This package contains the debugging information. Package: libnfc5 Source: libnfc Version: 1.7.1+0~git1460367286.b978c4-1 Architecture: i386 Maintainer: Nobuhiro Iwamatsu Installed-Size: 194 Depends: libc6 (>= 2.15), libusb-0.1-4 (>= 2:0.1.12) Breaks: libnfc4 Replaces: libnfc4 Multi-Arch: same Homepage: http://www.nfc-tools.org/ Priority: extra Section: libs Filename: pool/main/libn/libnfc/libnfc5_1.7.1+0~git1460367286.b978c4-1_i386.deb Size: 74288 SHA256: e44744d1f0279f3e7e2eb369406bc0c48604827d6cd71dea9b28aa126add25a6 SHA1: 2bea32a7d4b02165a51232c81f28e7f1c614351e MD5sum: 0312962b31a7f06832de78bb954d622d Description: Near Field Communication (NFC) library libnfc is a library for Near Field Communication. It abstracts the low-level details of communicating with the devices away behind an easy-to-use high-level API. It supports most hardware based on the NXP PN531, PN532 or PN533 controller chips. . This package contains the runtime library files needed to run software using libnfc. Package: libnfc5-dbg Source: libnfc Version: 1.7.1+0~git1460367286.b978c4-1 Architecture: i386 Maintainer: Nobuhiro Iwamatsu Installed-Size: 157 Depends: libnfc5 (= 1.7.1+0~git1460367286.b978c4-1) Multi-Arch: same Homepage: http://www.nfc-tools.org/ Priority: extra Section: debug Filename: pool/main/libn/libnfc/libnfc5-dbg_1.7.1+0~git1460367286.b978c4-1_i386.deb Size: 133286 SHA256: 2a251d5d8ef0da1dedeea0ec7fb23729d188fa9a2da6b945db75f65e02ea739f SHA1: c46b63a72129068191816a9f1f6c7afe9510679a MD5sum: ad1a9bc1b810a368ac8b7bcfe03fb915 Description: Near Field Communication (NFC) library (debugging information) libnfc is a library for Near Field Communication. It abstracts the low-level details of communicating with the devices away behind an easy-to-use high-level API. It supports most hardware based on the NXP PN531, PN532 or PN533 controller chips. . This package contains the debugging information. Build-Ids: 8060e71028a51b6f080cc48e667bdf95454a6965 Package: mfcuk Version: 0.3.8+0~svn94+ts1389592233-1 Architecture: i386 Maintainer: Mati Aharoni Installed-Size: 30 Homepage: http://code.google.com/p/mfcuk/ Priority: extra Section: net Filename: pool/main/m/mfcuk/mfcuk_0.3.8+0~svn94+ts1389592233-1_i386.deb Size: 4192 SHA256: 185bae39be9245e9c48ef63f90bb8f94d58043c7e231a7fb8f0e24e03c8a585f SHA1: d97325ca32c0ae7f9ef0e0e5bff4a2b4174457cb MD5sum: 17342257133741baf8eaa88cb717d569 Description: MFCUK - MiFare Classic Universal toolKit Toolkit containing samples and various tools based on and around libnfc and crapto1, with emphasis on Mifare Classic NXP/Philips RFID cards. Special emphasis of the toolkit is on the following: 1) mifare classic weakness demonstration/exploitation 2) demonstrate use of libnfc (and ACR122 readers) 3) demonstrate use of Crapto1 implementation to confirm internal workings and to verify theoretical/practical weaknesses/attacks. Package: mfoc Version: 0.10.7+git20150512+0~git1431489051.290a07-1 Architecture: i386 Maintainer: Thomas Hood Installed-Size: 74 Depends: libc6 (>= 2.10), libnfc5 (>= 1.7.0~rc7), libusb-0.1-4 (>= 2:0.1.12) Homepage: https://github.com/nfc-tools/mfoc Priority: extra Section: utils Filename: pool/main/m/mfoc/mfoc_0.10.7+git20150512+0~git1431489051.290a07-1_i386.deb Size: 22846 SHA256: e0e5404ed6fde8d47f3def2ea6305e189ec9e515362ed4eff8f9a9e7408215ee SHA1: 83261eaacb8f77eec4eab6e78984da59021bbbce MD5sum: a20c2d3bcb8ec75aa7bc2dbcf737eff8 Description: MIFARE Classic offline cracker This package includes the mfoc program which cracks the encryption keys of the MIFARE Classic chip and dumps the chip's memory contents to a file. Package: python-rfidiot Source: rfidiot Version: 1.0+20151210+0~git1502163744.f4b558-1 Architecture: all Maintainer: Raphaël Hertzog Installed-Size: 380 Depends: python (<< 2.8), python (>= 2.7), python:any (>= 2.6.6-7~), python-pil.imagetk, python-crypto, python-serial, python-pyscard, pcscd, pcsc-tools, libnfc-bin, xterm Homepage: http://www.rfidiot.org/ Priority: optional Section: python Filename: pool/main/r/rfidiot/python-rfidiot_1.0+20151210+0~git1502163744.f4b558-1_all.deb Size: 81188 SHA256: 95c8bc15ccc3ca2ee52845e65263fdfcad0d7ae49d9a739a1df8331168042d98 SHA1: 59ffc656f0a6b2ace51e18d89d7556dd8a23b48f MD5sum: 0e5325449eb6a94d58b5590121218a0e Description: Python library to explore RFID devices RFIDIOt is a collection of tools and libraries for exploring RFID technology, written in Python. . It currently drives a range of RFID readers made by ACG, called the HF Dual ISO and HF Multi ISO, which are both 13.56MHz devices, and the LF MultiTag which is 125/134.2kHz. Frosch Hitag reader/writers are also now supported. There's no reason it couldn't work with others, these are just the first ones the author got his hands on, and since they present themselves to the O/S as standard serial devices without having to install any drivers, it made interfacing very simple. Package: set Version: 7.7.2+0~git1507261036.d50172-1 Architecture: all Maintainer: Devon Kearns Installed-Size: 51368 Depends: python:any (>= 2.7.5-5~), metasploit-framework, aircrack-ng, upx-ucl, ettercap-common, openssl, python-pexpect, python-impacket, python-crypto, python-pil, python-paramiko, python-pymssql, python-requests, libapache2-mod-php, python-openssl, python-pefile, python-qrcode, nginx Recommends: apache2 Suggests: sendmail-bin Homepage: https://www.trustedsec.com/downloads/social-engineer-toolkit/ Priority: extra Section: utils Filename: pool/main/s/set/set_7.7.2+0~git1507261036.d50172-1_all.deb Size: 40129748 SHA256: 7062cef6dd5d0baa23c955502043cffe1ba9e8694f8d9ec3276b3fa58e6a203e SHA1: 1a426c8d9fcdb3285f9b6d994453192e2cacd846 MD5sum: abb8e160a12978028379f8b0a071f044 Description: Social-Engineer Toolkit The Social-Engineer Toolkit (SET) is an open-source Python-driven tool aimed at penetration testing around Social-Engineering. Package: sqlmap Version: 1.1.10+0~git1508557032.9ae713-1 Architecture: all Maintainer: Debian Security Tools Packaging Team Installed-Size: 10444 Depends: python:any (>= 2.7.5-5~) Homepage: http://sqlmap.org/ Priority: optional Section: net Filename: pool/main/s/sqlmap/sqlmap_1.1.10+0~git1508557032.9ae713-1_all.deb Size: 6790980 SHA256: 8e082c69f947b560926b9f491cc9773ed498d4e5e6484ac32db71e38736a691f SHA1: dc7e54c79f132bffd639fbcfb552240d54d31e98 MD5sum: 73725418fdb2d69070009907c92dae47 Description: automatic SQL injection tool sqlmap goal is to detect and take advantage of SQL injection vulnerabilities in web applications. Once it detects one or more SQL injections on the target host, the user can choose among a variety of options to perform an extensive back-end database management system fingerprint, retrieve DBMS session user and database, enumerate users, password hashes, privileges, databases, dump entire or user's specific DBMS tables/columns, run his own SQL statement, read specific files on the file system and more. Package: w3af Version: 1.6.54+git20160429+0~git1473825154.a53d59-1 Architecture: all Maintainer: Debian Security Tools Packaging Team Installed-Size: 1003 Depends: python:any (>= 2.7.5-5~), graphviz, python-gtksourceview2, python-webkit, w3af-console (>= 1.6.54+git20160429+0~git1473825154.a53d59-1) Homepage: https://github.com/andresriancho/w3af/ Priority: extra Section: net Filename: pool/main/w/w3af/w3af_1.6.54+git20160429+0~git1473825154.a53d59-1_all.deb Size: 371912 SHA256: 4e6244c9a5143db92cf1d4cdfa6a2b344cc7b922ca45c6d1bd598e3828aa8950 SHA1: 8dd7c5647645f00e348c11af66bab13bac58c16d MD5sum: fc15823876269b199acdaeee5d009b4b Description: framework to find and exploit web application vulnerabilities w3af is a Web Application Attack and Audit Framework which aims to identify and exploit all web application vulnerabilities. . This package provides a graphical user interface (GUI) for the framework. If you want a command-line application only, install w3af-console. . The framework has been called the "metasploit for the web", but it's actually much more than that, because it also discovers the web application vulnerabilities using black-box scanning techniques! . The w3af core and it's plugins are fully written in Python. The project has more than 130 plugins, which identify and exploit SQL injection, cross site scripting (XSS), remote file inclusion and more. Package: w3af-console Source: w3af Version: 1.6.54+git20160429+0~git1473825154.a53d59-1 Architecture: all Maintainer: Debian Security Tools Packaging Team Installed-Size: 24950 Depends: python:any (>= 2.7.5-5~), mitmproxy (>= 0.17), python-chardet, python-cluster, python-concurrent.futures, python-darts.lib.utils.lru (>= 0.5-4), python-enchant, python-esmre, python-flask, python-futures, python-git, python-guess-language, python-halberd, python-jinja2, python-markdown, python-msgpack, python-ndg-httpsclient, python-nltk, python-ntlm, python-openssl, python-pdfminer, python-phply, python-psutil, python-pyasn1, python-pybloomfiltermmap, python-pyclamd, python-pygithub, python-ruamel.ordereddict, python-lxml, python-scapy, python-simplejson, python-tblib, python-termcolor, python-vulndb, python-yaml, tcpdump, python-xdot Conflicts: python-json Breaks: kali-menu (<< 2016.3.1) Homepage: https://github.com/andresriancho/w3af/ Priority: extra Section: net Filename: pool/main/w/w3af/w3af-console_1.6.54+git20160429+0~git1473825154.a53d59-1_all.deb Size: 13010306 SHA256: 1b1029e92b7ad72022dcb2d3ce9a08045ca4d6411064275033eec6ec0128f0f6 SHA1: c7b1faae4a3f1cecf2dbbd98658f029a2d6bb2ae MD5sum: fc08ead60de3805f740e890e7e149a8e Description: framework to find and exploit web application vulnerabilities (CLI only) w3af is a Web Application Attack and Audit Framework which aims to identify and exploit all web application vulnerabilities. . This package provides a command line interface (CLI) only. The graphical user interface (GUI) is provided by the package w3af. . The framework has been called the "metasploit for the web", but it's actually much more than that, because it also discovers the web application vulnerabilities using black-box scanning techniques! . The w3af core and it's plugins are fully written in Python. The project has more than 130 plugins, which identify and exploit SQL injection, cross site scripting (XSS), remote file inclusion and more.