Package: 0trace Version: 0.01-3kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 43 Depends: libc6 (>= 2.7), tcpdump Homepage: http://lcamtuf.coredump.cx Priority: optional Section: net Filename: pool/main/0/0trace/0trace_0.01-3kali1_amd64.deb Size: 6144 SHA256: 1006d97333c154d2437ba4dac2d791521888ba3d6d221c5704affb2bd733cd58 SHA1: dfbd4b92d0f6f9d3c5bef323cda9a285dd0aca31 MD5sum: c96b9af92147d8d65aef01ef4daecc96 Description: A traceroute tool that can run within an existing TCP connection. 0trace is traceroute tool that can be run within an existing, open TCP connection, therefore bypassing some types of stateful packet filters with ease. Package: 0trace-dbgsym Source: 0trace Version: 0.01-3kali1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 30 Depends: 0trace (= 0.01-3kali1) Priority: optional Section: debug Filename: pool/main/0/0trace/0trace-dbgsym_0.01-3kali1_amd64.deb Size: 9416 SHA256: e36b832278769abe545628243c368257e5c6316b788c7b4fbb8521453fb14b4d SHA1: b9b583e54d3979bc825e5ae75679af994dcec5d4 MD5sum: b21738f60b56e9b6319a59a8df2b7fc7 Description: debug symbols for 0trace Build-Ids: e19e83026f352ce78ad1d0c8d8a47c3fdf819c61 ffb039924fb5008e588ce0fed81b7d614b8cfd00 Package: ace-voip Version: 1.10-1kali5 Architecture: amd64 Maintainer: dookie Installed-Size: 107 Depends: libc6 (>= 2.14), libpcap0.8 (>= 0.9.8) Homepage: http://ucsniff.sourceforge.net/ace.html Priority: extra Section: net Filename: pool/main/a/ace-voip/ace-voip_1.10-1kali5_amd64.deb Size: 33292 SHA256: e1d00f3ff9fda693819860dedf17c04f3b009c2a24d51150ceab6b86ecc325f9 SHA1: 4c001be7db007c882e37e1b964584e1af9c046c4 MD5sum: 4069e15a12b5447419a1bdbc30568862 Description: A simple VoIP corporate directory enumeration tool ACE (Automated Corporate Enumerator) is a simple yet powerful VoIP Corporate Directory enumeration tool that mimics the behavior of an IP Phone in order to download the name and extension entries that a given phone can display on its screen interface. In the same way that the "corporate directory" feature of VoIP hardphones enables users to easily dial by name via their VoIP handsets, ACE was developed as a research idea born from "VoIP Hopper" to automate VoIP attacks that can be targeted against names in an enterprise Directory. The concept is that in the future, attacks will be carried out against users based on their name, rather than targeting VoIP traffic against random RTP audio streams or IP addresses. ACE works by using DHCP, TFTP, and HTTP in order to download the VoIP corporate directory. It then outputs the directory to a text file, which can be used as input to other VoIP assessment tools. Package: amap Version: 5.4-4kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 177 Depends: libc6 (>= 2.14) Homepage: http://www.thc.org Priority: optional Section: net Filename: pool/main/a/amap/amap_5.4-4kali1_amd64.deb Size: 67492 SHA256: 34029fc8a605e47f69aafb1810332e3fb46417e5030e464126391f20f676ce9a SHA1: 3294e9b1468654384e801ae7e697e3208285060b MD5sum: a84fd520996e0a7afa7a5ad6e56b774c Description: next-generation scanning tool for pentesters AMAP stands for Application MAPper. It is a next-generation scanning tool for pentesters. It attempts to identify applications even if they are running on a different port than normal. . It also identifies non-ascii based applications. This is achieved by sending trigger packets, and looking up the responses in a list of response strings. Package: androguard Version: 3.3.3-1kali1 Architecture: all Maintainer: Debian Python Modules Team Installed-Size: 58536 Depends: python3-asn1crypto, python3-click, python3-colorama, python3-future, python3-ipython, python3-lxml, python3-magic, python3-matplotlib, python3-networkx, python3-pydot, python3-pygments, python3:any Recommends: python3-pyperclip, python3-pyqt5 Homepage: https://github.com/androguard/androguard Priority: optional Section: devel Filename: pool/main/a/androguard/androguard_3.3.3-1kali1_all.deb Size: 28356940 SHA256: f4dccb6c5b0f04e76f4d1d0ec5892e4aeb0be884bebd31cb5462de1c853e44a1 SHA1: 4937d7dba5136c49c245d0fe8abb8b01d9e02554 MD5sum: 58158b064775a4585ff7dc5d8922f05f Description: full Python tool to play with Android files Androguard is a full Python tool to play with Android files. . * DEX, ODEX * APK * Android's binary xml * Android resources * Disassemble DEX/ODEX bytecodes * Decompiler for DEX/ODEX files Package: android-sdk Version: 22.0.1-1kali0 Architecture: all Maintainer: Devon Kearns Installed-Size: 128202 Depends: default-jre Homepage: http://developer.android.com/index.html Priority: extra Section: utils Filename: pool/main/a/android-sdk/android-sdk_22.0.1-1kali0_all.deb Size: 105653960 SHA256: b9c87af558f0b999a200ba4082f3895908f85a33637842efa3f7a1e29c110172 SHA1: 1f92266a2a31704a22d84d47210885322c3515b8 MD5sum: eda9a26346b716cb01af34d9551d9d68 Description: Android software development kit The Android SDK provides you the API libraries and developer tools necessary to build, test, and debug apps for Android. Package: apache-users Version: 2.1-1kali3 Architecture: amd64 Maintainer: dookie Installed-Size: 31 Depends: libio-socket-ip-perl, libparallel-forkmanager-perl, libio-all-lwp-perl Homepage: http://labs.portcullis.co.uk/application/apache-users/ Priority: extra Section: net Filename: pool/main/a/apache-users/apache-users_2.1-1kali3_amd64.deb Size: 9146 SHA256: 1278e7f57d25a3e9dedfc83f9b8cce5ccf7341c8ae24bfed3a71aba0a2305ece SHA1: 94f86fa7d9528cfb9dd0be239204257d44673a15 MD5sum: 708d9bd45a8753fcc8594131ce89c333 Description: Enumerate usernames on systems with Apache UserDir module This Perl script will enumerate the usernames on any system that uses Apache with the UserDir module. Package: apt2 Version: 1.0-20180315-0kali1 Architecture: all Maintainer: Sophie Brun Installed-Size: 302 Depends: python:any (>= 2.7.5-5~), python, python-shodan, python-smb, python-ipwhois, python-ftputil, python-nmap, python-yattag, python-scapy, python-click, python-msgpack, python-whois, python-netaddr, python-unqlite Recommends: imagemagick, dirb, hydra, john, ldap-utils, metasploit-framework, nmap, samba-common-bin, phantomjs, responder, smbclient, snmp, sslscan, x11-apps, default-jre, python-impacket Homepage: https://github.com/MooseDojo/apt2 Priority: optional Section: misc Filename: pool/main/a/apt2/apt2_1.0-20180315-0kali1_all.deb Size: 60124 SHA256: 83d27a79a69aceea8cc1d29800eb11285f7aa79bb07120aff162fd02284b3404 SHA1: 220bc1df3201c5ffccf1760c78deb0fedd23ab04 MD5sum: c6a13dab1d2839a9f43b391fb08cadd1 Description: Automated Penetration Testing Toolkit This package contains an Automated Penetration Testing Toolkit. will perform an NMap scan, or import the results of a scan from Nexpose, Nessus, or NMap. The processesd results will be used to launch exploit and enumeration modules according to the configurable Safe Level and enumerated service information. . All module results are stored on localhost and are part of APT2's Knowledge Base (KB). The KB is accessible from within the application and allows the user to view the harvested results of an exploit module. Package: arachni-reactor Version: 0.1.1-0kali1 Architecture: all Maintainer: Debian Ruby Extras Maintainers Installed-Size: 95 Depends: ruby | ruby-interpreter Homepage: https://github.com/Arachni/arachni-reactor Priority: optional Section: ruby Filename: pool/main/a/arachni-reactor/arachni-reactor_0.1.1-0kali1_all.deb Size: 17044 SHA256: 38def58e876d05955d71bb2de473e5d1140fb41b8415c9441a67e3bb71cd6ed4 SHA1: 786378b19106602537fb5428e83712f62f2b6aea MD5sum: b03dc64e872937081ababcdabd97e944 Description: A pure-Ruby implementation of the Reactor pattern This package is a simple, lightweight, pure-Ruby implementation of the Reactor pattern, mainly focused on network connections -- and less so on generic tasks. Ruby-Versions: all Package: arachni-rpc Version: 0.2.1.3-0kali1 Architecture: all Maintainer: Debian Ruby Extras Maintainers Installed-Size: 70 Depends: ruby | ruby-interpreter, arachni-reactor (>= 0.1.1) Homepage: https://github.com/Arachni/arachni-rpc Priority: optional Section: ruby Filename: pool/main/a/arachni-rpc/arachni-rpc_0.2.1.3-0kali1_all.deb Size: 13586 SHA256: 552e19927c90a935a9a58c8f33ecca0dac525ea6e7df358aed65a85db8be782b SHA1: b48ac1edc57119676c4a4651162de26e449884d5 MD5sum: 76f97e6fe0ad4ca53c4e95d5fb8773be Description: RPC protocol of the Arachni Framework This package is a simple and lightweight Remote Procedure Call protocol used to provide the basis for Arachni's distributed infrastructure. Ruby-Versions: all Package: armitage Version: 20160709+ds1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 8058 Depends: default-jre, metasploit-framework Homepage: http://www.fastandeasyhacking.com/ Priority: optional Section: utils Filename: pool/main/a/armitage/armitage_20160709+ds1-0kali1_all.deb Size: 3916752 SHA256: b2260223103ac1c5ad25a696e42d724d2d697e55cff831565f49a553c536b897 SHA1: 6fa96e053bf3ef176122943ccf9aba9e1c25cd80 MD5sum: 0efe375bd36e827a84d455ac7d2764fa Description: Cyber attack management for Metasploit Armitage is a scriptable red team collaboration tool for Metasploit that visualizes targets, recommends exploits, and exposes the advanced post- exploitation features in the framework. Package: asleap Version: 2.2-1kali7 Architecture: amd64 Maintainer: dookie Installed-Size: 80 Depends: libc6 (>= 2.14), libpcap0.8 (>= 0.9.8), libssl1.0.2 (>= 1.0.2d) Homepage: http://www.willhackforsushi.com/ Priority: extra Section: net Filename: pool/main/a/asleap/asleap_2.2-1kali7_amd64.deb Size: 22840 SHA256: f493a545c1d32ef4ed02bfc8c1fbeeca2cf5a4d71f644a90ae95ed87307d2f9e SHA1: a26bd169a8fbf5e5cb2358e77686b1a9f6bf445d MD5sum: 460586e0ff9c899f297f1f2c20e769c9 Description: A tool for exploiting Cisco LEAP networks Demonstrates a serious deficiency in proprietary Cisco LEAP networks. Package: automater Version: 2.1+git20151130-0kali1 Architecture: all Maintainer: Devon Kearns Installed-Size: 353 Depends: python (>= 2.6) Homepage: http://www.tekdefense.com/ Priority: extra Section: net Filename: pool/main/a/automater/automater_2.1+git20151130-0kali1_all.deb Size: 32990 SHA256: b205039c51becf1c5347532b40bf0d7ccf3c013a5f672d11d5c3fadf48cc8f37 SHA1: ee8482169573752d87529624fed2fa0ba1aae411 MD5sum: c51fa160ec921b4cefa685d1dbd0be3b Description: A IP and URL analysis tool. Automater is a IP and URL analysis tool created to help automate the analysis process. Package: b374k Version: 3.2.3-0kali1 Architecture: all Maintainer: Sophie Brun Installed-Size: 492 Depends: php-cli Homepage: https://github.com/b374k/b374k Priority: optional Section: misc Filename: pool/main/b/b374k/b374k_3.2.3-0kali1_all.deb Size: 121650 SHA256: 8693187a3d3020dc06973bb114b74bfbcd7f75ace1e21a80911580f9c3be1fd4 SHA1: 8182bd70d40d56232af2d97f124044e1806c356c MD5sum: 6a6850a4817c0d16e10b977d5390521f Description: Remote management tool This package contains PHP Shell is a useful tool for system or web administrator to do remote management without using cpanel, connecting using ssh, ftp etc. All actions take place within a web browser . Features : * File manager (view, edit, rename, delete, upload, download, archiver, etc) * Search file, file content, folder (also using regex) * Command execution * Script execution (php, perl, Python, ruby, java, node.js, c) * Give you shell via bind/reverse shell connect * Simple packet crafter * Connect to DBMS (MySQL, mssql, oracle, sqlite, PostgreSQL, and many more using ODBC or PDO) * SQL Explorer * Process list/Task manager * Send mail with attachment (you can attach local file on server) * String conversion * All of that only in 1 file, no installation needed Package: base-files Version: 1:2019.1.1 Architecture: amd64 Essential: yes Maintainer: Santiago Vila Installed-Size: 349 Pre-Depends: awk Breaks: initscripts (<< 2.88dsf-13.3), sendfile (<< 2.1b.20080616-5.2~) Replaces: base, dpkg (<= 1.15.0), miscutils Provides: base Multi-Arch: foreign Priority: required Section: admin Filename: pool/main/b/base-files/base-files_2019.1.1_amd64.deb Size: 71788 SHA256: 643ead320ea1ae523fd46e6099fea99d31cbed196dce637278dabd67fa371bb2 SHA1: b009de628e65fbf08f1aa88895933250a25aa8aa MD5sum: b580bb489e3eec29771f9185589a8574 Description: Debian base system miscellaneous files This package contains the basic filesystem hierarchy of a Debian system, and several important miscellaneous files, such as /etc/debian_version, /etc/host.conf, /etc/issue, /etc/motd, /etc/profile, and others, and the text of several common licenses in use on Debian systems. Package: bdfproxy Version: 0.3.9+git20170106-0kali5 Architecture: all Maintainer: Sophie Brun Installed-Size: 5019 Depends: python:any (<< 2.8), python:any (>= 2.7~), python-configobj, python-pefile, python-blinker, python-certifi, python-click, python-configargparse, python-construct (>= 2.8), python-cryptography, python-flask, python-h2 (>= 3.0.0), python-hpack, python-html2text, python-hyperframe, python-lxml, python-openssl, python-passlib, python-pil, python-pyasn1, python-pyparsing, python-pyperclip, python-requests, python-six, python-tornado, python-urwid, backdoor-factory Breaks: mitmproxy (<< 2.0.0) Homepage: https://github.com/secretsquirrel/BDFProxy Priority: optional Section: utils Filename: pool/main/b/bdfproxy/bdfproxy_0.3.9+git20170106-0kali5_all.deb Size: 1093360 SHA256: 6b2b085862e24c48dcc98e8154347630ffc945ef250bb5972e8437e5d63b4bba SHA1: 0d54bfdc6aaeaa1bdc04ff355aff1b936e0e76f5 MD5sum: 5a55aec484513014c25e10ee839c6a62 Description: Patch binaries during download ala MITM The bdfproxy is for patching binaries during download ala MITM because a lot of security tool websites still serve binaries via non-SSL/TLS means. . This tool is based on backdoor-factory modules to cave various binaries. Package: bed Version: 0.5-1kali5 Architecture: amd64 Maintainer: dookie Installed-Size: 75 Depends: perl Homepage: http://www.snake-basket.de Priority: extra Section: net Filename: pool/main/b/bed/bed_0.5-1kali5_amd64.deb Size: 20146 SHA256: afb4e624f9e1369632a856e8e6b7e42d7a7fbb778aeec0481f21f70844755caf SHA1: 2e541d3014ea9b654f41e42d5ea08dce2cbd42c9 MD5sum: 937f9f81983d92fe27dcff5f06b1df50 Description: A network protocol fuzzer BED is a program which is designed to check daemons for potential buffer overflows, format strings et. al. Package: beef-xss Version: 0.4.7.1-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 20174 Depends: adduser, ruby | ruby-interpreter, ruby-ansi, ruby-dataobjects, ruby-dev, ruby-dm-core, ruby-dm-migrations, ruby-dm-sqlite-adapter, ruby-em-websocket (>= 0.3.6), ruby-erubis, ruby-espeak, ruby-eventmachine (>= 1.0.3), ruby-execjs, ruby-json, ruby-maxmind-db, ruby-mime-types, ruby-msfrpc-client, ruby-parseconfig, ruby-qr4r, ruby-rack (>= 1.4.1), ruby-rack-protection, ruby-rubydns (>= 0.7.0), ruby-rushover, ruby-sinatra (>= 1.4.2), ruby-slack-notifier, ruby-term-ansicolor, ruby-twitter, ruby-uglifier (>= 2.2.1), ruby-xmlrpc, ruby-zip (>= 1.0.0), rubygems-integration, thin, xdg-utils Recommends: geoipupdate Conflicts: beef-xss-bundle Breaks: kali-menu (<< 1.369) Homepage: http://beefproject.com/ Priority: optional Section: web Filename: pool/main/b/beef-xss/beef-xss_0.4.7.1-0kali2_all.deb Size: 3603556 SHA256: 0f4d2e1c23fd94531dd295f0feb85761ae76a9f97ad248e6b0fef1e277fa369f SHA1: 57f5e5803f182189c96a3d1f4671d8cc2a736b30 MD5sum: 3b345f738db46b0c93260ce952f8501d Description: Browser Exploitation Framework (BeEF) BeEF is short for The Browser Exploitation Framework. It is a penetration testing tool that focuses on the web browser. . Amid growing concerns about web-born attacks against clients, including mobile clients, BeEF allows the professional penetration tester to assess the actual security posture of a target environment by using client-side attack vectors. Unlike other security frameworks, BeEF looks past the hardened network perimeter and client system, and examines exploitability within the context of the one open door: the web browser. BeEF will hook one or more web browsers and use them as beachheads for launching directed command modules and further attacks against the system from within the browser context. Package: bettercap Version: 2.23-0kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 22887 Depends: libc6 (>= 2.3.2), libnetfilter-queue1, libnfnetlink0, libpcap0.8 (>= 1.5.1), libusb-1.0-0 (>= 2:1.0.22) Recommends: bettercap-caplets, iptables Built-Using: golang-1.11 (= 1.11.6-1), golang-github-bettercap-recording (= 0.0~git20190408-0kali1), golang-github-evilsocket-islazy (= 1.10.4-0kali1), golang-github-kr-binarydist (= 0.1.0-1) Homepage: https://www.bettercap.org Priority: optional Section: net Filename: pool/main/b/bettercap/bettercap_2.23-0kali1_amd64.deb Size: 5868912 SHA256: 392344c1888f36b2808ca222f9e06350adfa0549f6c60aedfc003511034d559f SHA1: 86204058d3ed24624af21e745249238e3b94ac46 MD5sum: bf0d4b94b5b61eeb8e5621225a0c6587 Description: Complete, modular, portable and easily extensible MITM framework This package contains a Swiss Army knife for 802.11, BLE and Ethernet networks reconnaissance and attacks. Package: bettercap-caplets Version: 0+git20190410-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 350 Recommends: bettercap Homepage: https://github.com/bettercap/caplets Priority: optional Section: misc Filename: pool/main/b/bettercap-caplets/bettercap-caplets_0+git20190410-0kali1_all.deb Size: 107988 SHA256: 313f7f80d3f7c78bf574471a6064e77737fc65bebe45696cb8f6bbe0ab44f60a SHA1: ae4ea85814f652e0c2f609dc7a9411c6642029d0 MD5sum: 850d0fa72625d16e53a9a0b443d68c20 Description: Bettercap scripts (caplets) and proxy modules This package contains Bettercap scripts (caplets) and proxy modules. The bettercap's interactive sessions can be scripted with .cap files, or caplets. Package: bettercap-dbgsym Source: bettercap Version: 2.23-0kali1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 3884 Depends: bettercap (= 2.23-0kali1) Built-Using: golang-1.11 (= 1.11.6-1), golang-github-bettercap-recording (= 0.0~git20190408-0kali1), golang-github-evilsocket-islazy (= 1.10.4-0kali1), golang-github-kr-binarydist (= 0.1.0-1) Priority: optional Section: debug Filename: pool/main/b/bettercap/bettercap-dbgsym_2.23-0kali1_amd64.deb Size: 814028 SHA256: a8ade1be72a9926c9f765b389bac0c217a7ae44d73bb960ce0b0dbb6ebfc4392 SHA1: 32c8b84a922de4056b1d0de2f43d4921f17d3ddd MD5sum: 0043f11876f9a08648f3e48a87327fde Description: debug symbols for bettercap Build-Ids: f379086732a99b2c424d1eb7379b5a22b6dd83dc Package: blindelephant Version: 0.1-1kali4 Architecture: amd64 Maintainer: dookie Installed-Size: 19580 Depends: python Homepage: https://community.qualys.com/community/blindelephant Priority: extra Section: net Filename: pool/main/b/blindelephant/blindelephant_0.1-1kali4_amd64.deb Size: 7276244 SHA256: 714514c83cd3d9ab812361226dcfc3949f62c6f1773942cef97d1b3bc481c777 SHA1: cf1d9901eb0d5bbdef6d61586091f148d4cce649 MD5sum: f0ee501fcef2836ff891e7eb3961dfa5 Description: A generic web application fingerprinter Blind Elephant is an open-source generic web application fingerprinter that produces results by examining a small set of static files. Package: bloodhound Version: 2.1.0-0kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 186070 Depends: gconf-service, libasound2 (>= 1.0.16), libatk1.0-0 (>= 1.12.4), libc6 (>= 2.15), libcairo2 (>= 1.2.4), libcups2 (>= 1.4.0), libdbus-1-3 (>= 1.9.14), libexpat1 (>= 2.0.1), libfontconfig1 (>= 2.12.6), libfreetype6 (>= 2.3.9), libgcc1 (>= 1:4.0), libgconf-2-4 (>= 3.2.5), libgdk-pixbuf2.0-0 (>= 2.22.0), libglib2.0-0 (>= 2.28.0), libgtk2.0-0 (>= 2.24.0), libnspr4 (>= 2:4.9-2~), libnss3 (>= 2:3.13.4-2~), libpango-1.0-0 (>= 1.14.0), libpangocairo-1.0-0 (>= 1.14.0), libstdc++6 (>= 4.8.1), libx11-6 (>= 2:1.4.99.1), libx11-xcb1, libxcb1 (>= 1.6), libxcomposite1 (>= 1:0.3-1), libxcursor1 (>> 1.1.2), libxdamage1 (>= 1:1.1), libxext6, libxfixes3, libxi6 (>= 2:1.2.99.4), libxrandr2 (>= 2:1.2.99.3), libxrender1, libxss1, libxtst6, neo4j Homepage: https://github.com/BloodHoundAD/BloodHound Priority: optional Section: misc Filename: pool/main/b/bloodhound/bloodhound_2.1.0-0kali1_amd64.deb Size: 44548900 SHA256: 2ac0ce8603eea251a3f606b772f90e2c052adffbc7fac2b49438a083137c2a27 SHA1: 3d97ac4a7495ab24560ddc58e1fef6e142c5d895 MD5sum: 59d6db72ed9f2fb7c534504cd44ec914 Description: Six Degrees of Domain Admin This package contains BloodHound, a single page Javascript web application. BloodHound uses graph theory to reveal the hidden and often unintended relationships within an Active Directory environment. Attackers can use BloodHound to easily identify highly complex attack paths that would otherwise be impossible to quickly identify. Defenders can use BloodHound to identify and eliminate those same attack paths. Both blue and red teams can use BloodHound to easily gain a deeper understanding of privilege relationships in an Active Directory environment. Package: bluelog Version: 1.1.2-1kali1 Architecture: amd64 Maintainer: Devon Kearns Installed-Size: 766 Depends: libbluetooth3 (>= 4.91), libc6 (>= 2.7), bluez, libbluetooth-dev Homepage: http://www.digifail.com/software/bluelog.shtml Priority: extra Section: utils Filename: pool/main/b/bluelog/bluelog_1.1.2-1kali1_amd64.deb Size: 317400 SHA256: a65201edfbc22e54884a8b3e1c48aa42bd9e9edabebec756eaa52ef5689bc2a9 SHA1: 62ba14b822561b7c411fcade9e869a3ecb1f96da MD5sum: b680bc328e76e1a59c0215f881bab59f Description: Bluetooth scanner and logger Bluelog is a Bluetooth scanner designed to tell you how many discoverable devices there are in an area as quickly as possible. It is intended to be used as a site survey tool, identifying the number of possible Bluetooth targets there are in the surrounding environment. Package: blueranger Version: 0.1-1kali3 Architecture: amd64 Maintainer: dookie Installed-Size: 33 Homepage: http://www.hackfromacave.com/projects/blueranger.html Priority: extra Section: net Filename: pool/main/b/blueranger/blueranger_0.1-1kali3_amd64.deb Size: 3008 SHA256: f3f2f2de600fcbe09da40e2750b2ec7899554b0fda3d4eacddd50f462fa0b1db SHA1: 82d08df537b1e7109cb9d72a3f94e625c8c75d29 MD5sum: 60cf4ff2eda5b8c2aa2dcf72ca294382 Description: Simple Bash script to locate Bluetooth devices BlueRanger is a simple Bash script which uses Link Quality to locate Bluetooth device radios. It sends l2cap (Bluetooth) pings to create a connection between Bluetooth interfaces, since most devices allow pings without any authentication or authorization. The higher the link quality, the closer the device (in theory). . Use a Bluetooth Class 1 adapter for long range location detection. Switch to a Class 3 adapter for more precise short range locating. The recision and accuracy depend on the build quality of the Bluetooth adapter, interference, and response from the remote device. Fluctuations may occur even when neither device is in motion. Package: bluesnarfer Version: 0.1-1kali0 Architecture: amd64 Maintainer: Mati Aharoni Installed-Size: 48 Depends: libbluetooth3 (>= 4.91), libc6 (>= 2.2.5), bluez Homepage: http://www.alighieri.org/ Priority: extra Section: misc Filename: pool/main/b/bluesnarfer/bluesnarfer_0.1-1kali0_amd64.deb Size: 8952 SHA256: 86fdee7e5956144c208ba16d6de40f20935545f0cc87e3f3b97b511850d42554 SHA1: c3d8d0d4435f30ddf6219d37d30690df027cd03e MD5sum: 17fa5576d2b73abf67d262c97d324e51 Description: A Bluesnarfing Utility A bluetooth bluesnarfing Utility Package: bulk-extractor Source: bulk-extractor (1.5.3+git20150907-0kali1) Version: 1.5.3+git20150907-0kali1+b1 Architecture: amd64 Maintainer: dookie Installed-Size: 5095 Depends: libafflib0v5 (>= 3.7.6), libc6 (>= 2.14), libewf2 (>= 20121209), libexpat1 (>= 2.0.1), libgcc1 (>= 1:4.1.1), libssl1.0.2 (>= 1.0.2d), libstdc++6 (>= 5.2), zlib1g (>= 1:1.1.4) Homepage: https://github.com/simsong/bulk_extractor Priority: extra Section: net Filename: pool/main/b/bulk-extractor/bulk-extractor_1.5.3+git20150907-0kali1+b1_amd64.deb Size: 835714 SHA256: 461d1174efb8e030f40505e248765fe8375c103868ccab05307b16866d47a877 SHA1: 3ad2027d5a362440ee3b2dd6b1eac2ab5263fbfc MD5sum: f61c9a463859cecd1e739570268ce1ee Description: Extracts information without parsing filesystem bulk_extractor is a C++ program that scans a disk image, a file, or a directory of files and extracts useful information without parsing the file system or file system structures. The results are stored in feature files that can be easily inspected, parsed, or processed with automated tools. bulk_extractor also creates histograms of features that it finds, as features that are more common tend to be more important. Package: bully Version: 1.1+git20170330-0kali1 Architecture: amd64 Maintainer: Mati Aharoni Installed-Size: 154 Depends: libc6 (>= 2.14), libpcap0.8 (>= 0.9.8), libssl1.0.2 (>= 1.0.2d), pixiewps, aircrack-ng, python Homepage: https://github.com/aanarchyy/bully Priority: extra Section: net Filename: pool/main/b/bully/bully_1.1+git20170330-0kali1_amd64.deb Size: 58458 SHA256: f0d799f06b889e73fd3da340534cfaabd2b349d7ad4f072b078c19cfaa2f2639 SHA1: 10d7a46de70d8a0173ca23f5559cf5960695cc00 MD5sum: f679ec1384bbcc704f18680a1d5b95f7 Description: Implementation of the WPS brute force attack, written in C Bully is a new implementation of the WPS brute force attack, written in C. It is conceptually identical to other programs, in that it exploits the (now well known) design flaw in the WPS specification. It has several advantages over the original reaver code. These include fewer dependencies, improved memory and cpu performance, correct handling of endianness, and a more robust set of options. Package: bully-dbgsym Source: bully Version: 1.1+git20170330-0kali1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Mati Aharoni Installed-Size: 176 Depends: bully (= 1.1+git20170330-0kali1) Homepage: https://github.com/aanarchyy/bully Priority: extra Section: debug Filename: pool/main/b/bully/bully-dbgsym_1.1+git20170330-0kali1_amd64.deb Size: 154302 SHA256: 1b76316823ad763cd1fd5e7cdd054318928ed83e83a81ba2c84ffccc869a5b1f SHA1: d21d6e35d6cbb9cce9734a4b97bbacd63715ec8a MD5sum: d1d96c8e22986b223948821ece111285 Description: Debug symbols for bully Build-Ids: a39523cd29ca658a88b29accc504d3fc9600be09 Package: burpsuite Version: 1.7.36-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 25875 Depends: default-jre, jarwrapper Homepage: http://portswigger.net/index.html Priority: optional Section: net Filename: pool/main/b/burpsuite/burpsuite_1.7.36-0kali1_all.deb Size: 25427364 SHA256: 0757dc686d32321b543bf5f7d182ba441ea283a84b73e11ef17078054de29b3d SHA1: 1ca92f308d1f9d4b38c1e68a61cb65279ea2bfd0 MD5sum: 9ebe66802ce4cb69129bd8fb5dd4555f Description: platform for security testing of web applications Burp Suite is an integrated platform for performing security testing of web applications. Its various tools work seamlessly together to support the entire testing process, from initial mapping and analysis of an application's attack surface, through to finding and exploiting security vulnerabilities. . Burp gives you full control, letting you combine advanced manual techniques with state-of-the-art automation, to make your work faster, more effective, and more fun. Package: cdpsnarf Version: 0.1.6-1kali3 Architecture: amd64 Maintainer: dookie Installed-Size: 53 Depends: libc6 (>= 2.3), libpcap0.8 (>= 0.9.8) Homepage: https://github.com/Zapotek/cdpsnarf Priority: extra Section: net Filename: pool/main/c/cdpsnarf/cdpsnarf_0.1.6-1kali3_amd64.deb Size: 12384 SHA256: 3a3b5b9092b2329d838970eb026e1c885a80284e408322605ce27c493dd31331 SHA1: 98c488917d430c083d78f768f5cf1d2a177844cd MD5sum: 45676ebef16262520a72d49e750b06c0 Description: Network sniffer to extract CDP information CDPSnarf is a network sniffer exclusively written to extract information from CDP packets. It provides all the information a "show cdp neighbors detail" command would return on a Cisco router and even more. Package: cherrytree Version: 0.38.8-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 2983 Depends: python:any (<< 2.8), python:any (>= 2.7~), p7zip-full, python-chardet, python-dbus, python-enchant, python-gtk2 (>= 2.16), python-gtksourceview2 Homepage: http://www.giuspen.com/cherrytree Priority: optional Section: editors Filename: pool/main/c/cherrytree/cherrytree_0.38.8-0kali1_all.deb Size: 775380 SHA256: e448fd66d791301b837e8b48a09d1fbbe7897160e10d596edb6b1a8177f63d44 SHA1: 0436a6db9374f3bdb8c7cb9c088deba443e5491a MD5sum: 81cab41a3e5630a3c901a49a5f3a30f1 Description: hierarchical note taking application This package contains a hierarchical note taking application, featuring rich text and syntax highlighting, images handling, hyperlinks, import/export with support for multiple formats, support for multiple languages, and more. Package: cisco-auditing-tool Version: 1.0-1kali3 Architecture: all Maintainer: dookie Installed-Size: 669 Depends: perl Homepage: http://www.scrypt.net/ Priority: extra Section: net Filename: pool/main/c/cisco-auditing-tool/cisco-auditing-tool_1.0-1kali3_all.deb Size: 115020 SHA256: 453258241ca19d6c9e69dfac3eef69bab0a71a327d7502fc8c554f7f8cb6f8c4 SHA1: b1c37dfeb7affa167760714f38bb60ca6284e2dd MD5sum: d1affd5432c71f60c4d94289ade39c2b Description: Scans Cisco routers for vulnerabilities Perl script which scans cisco routers for common vulnerabilities. Package: cisco-global-exploiter Version: 13-1kali3 Architecture: all Maintainer: dookie Installed-Size: 55 Depends: perl Homepage: http://www.blackangels.it Priority: extra Section: net Filename: pool/main/c/cisco-global-exploiter/cisco-global-exploiter_13-1kali3_all.deb Size: 12678 SHA256: 10eff92b3e6447722b935651c68c103342aeec6e1a6e17cd8ff96bf5acd2b217 SHA1: 5983681ade9fb1c36ce8e5e16db517648ecc44e9 MD5sum: 153c4e1bbc191d3b3f9624d7f41bd4f4 Description: Simple and fast Cisco exploitation tool Cisco Global Exploiter (CGE), is an advanced, simple and fast security testing tool. Package: cisco-ocs Version: 0.2-1kali0 Architecture: amd64 Maintainer: dookie Installed-Size: 41 Depends: libc6 (>= 2.2.5) Homepage: http://hacklab.altervista.org/ Priority: extra Section: net Filename: pool/main/c/cisco-ocs/cisco-ocs_0.2-1kali0_amd64.deb Size: 6046 SHA256: e73430028b67d0d22c5895e5d9bffbe7323212b927070d929a236605426f53bc SHA1: 00832bc8dcdb8cf012d08f3afd5d226b06be53b7 MD5sum: 619bff2508cbdaace8fed8018eb3f756 Description: Mass Cisco scanner A mass Cisco scanning tool. Package: cisco-torch Version: 0.4b-1kali4 Architecture: all Maintainer: dookie Installed-Size: 139 Depends: perl, libnet-telnet-perl, libnet-ssh2-perl, libnet-snmp-perl Homepage: N/A Priority: extra Section: net Filename: pool/main/c/cisco-torch/cisco-torch_0.4b-1kali4_all.deb Size: 31062 SHA256: c9ec77cdf81b03d28e25b126e52046b4d04a8cbb50a6b8b2e16aac20fba3c786 SHA1: a8e83362976db5c37c288c76e04cfb9e4e946023 MD5sum: 442e9cfe8f9064a2ed0ee42719c17eb6 Description: Cisco device scanner The main feature that makes cisco-torch different from similar tools is the extensive use of forking to launch multiple scanning processes on the background for maximum scanning efficiency. Also, it uses several methods of application layer fingerprinting simultaneoulsy, if needed. We wanted something fast to discover remote Cisco hosts running Telnet, SSH, Web, NTP, TFTP and SNMP services and launch dicitionary attacks against the services discovered, including SNMP community attack (you would like the community.txt list :-) and TFTP servers (configuration file name bruteforcing with following config leeching). The tool can also get device configurationfiles automatically if SNMP RW community is found. Package: clusterd Version: 0.5-0kali2 Architecture: all Maintainer: Devon Kearns Installed-Size: 6186 Depends: python, python-requests Homepage: https://github.com/hatRiot/clusterd Priority: extra Section: utils Filename: pool/main/c/clusterd/clusterd_0.5-0kali2_all.deb Size: 4884722 SHA256: f35e3c20170dc5e6696a4197fc6cc6e713f987cc385ad879230ce9ec3c49c91a SHA1: 79220b3bd95632c117653f49d434304564f076c4 MD5sum: 679cccb1f492d7d495cd7319c6bd431a Description: Application server attack toolkit clusterd is an open source application server attack toolkit. Born out of frustration with current fingerprinting and exploitation methods, clusterd automates the fingerprinting, reconnaissance, and exploitation phases of an application server attack. Package: cmospwd Version: 5.0+dfsg-3kali2 Architecture: amd64 Maintainer: Luke Faraone Installed-Size: 71 Depends: libc6 (>= 2.4) Homepage: http://www.cgsecurity.org/wiki/CmosPwd Priority: optional Section: utils Filename: pool/main/c/cmospwd/cmospwd_5.0+dfsg-3kali2_amd64.deb Size: 21218 SHA256: a548d03af1f550c6a33790e649e24f43fb890cf7b3c85fee9890a71e4bd55dcd SHA1: 6721c0a0671ebf5481765a99fa130c7129afb4fd MD5sum: 84004ca174fc9068749fb125d7cffeba Description: decrypt BIOS passwords from CMOS CmosPwd is a cross-platform tool to decrypt password stored in CMOS used to access a computer's BIOS setup. . This application should work out of the box on most modern systems, but some more esoteric BIOSes may not be supported or may require additional steps. Package: commix Version: 2.8-20190326-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 1221 Depends: python, metasploit-framework, unicorn-magic Homepage: https://commixproject.com Priority: optional Section: misc Filename: pool/main/c/commix/commix_2.8-20190326-0kali1_all.deb Size: 136508 SHA256: c45fbaf1ed4a6755fba26392f397d1fa7cb10eca2825fafec78d7b764b831640 SHA1: c3668abe7ffd838a00ff003d0b86b480453f901f MD5sum: 28408d42d5e0a5b2460bb6dfe2e32acc Description: Automated All-in-One OS Command Injection and Exploitation Tool This package contains Commix (short for [comm]and [i]njection e[x]ploiter). It has a simple environment and it can be used, from web developers, penetration testers or even security researchers to test web applications with the view to find bugs, errors or vulnerabilities related to command injection attacks. By using this tool, it is very easy to find and exploit a command injection vulnerability in a certain vulnerable parameter or string. Commix is written in Python programming language. Package: conky-manager Version: 2.4~136kali2 Architecture: amd64 Maintainer: Tony George Installed-Size: 1211 Depends: libatk1.0-0 (>= 1.12.4), libc6 (>= 2.2.5), libcairo-gobject2 (>= 1.10.0), libcairo2 (>= 1.2.4), libgdk-pixbuf2.0-0 (>= 2.22.0), libgee-0.8-2 (>= 0.8.3), libglib2.0-0 (>= 2.35.9), libgtk-3-0 (>= 3.16.2), libjson-glib-1.0-0 (>= 0.13.2), libpango-1.0-0 (>= 1.14.0), libpangocairo-1.0-0 (>= 1.14.0), libx11-6, conky-all | conky-std | conky-cli, p7zip-full, rsync, imagemagick Homepage: http://teejeetech.blogspot.in/ Priority: extra Section: utils Filename: pool/main/c/conky-manager/conky-manager_2.4~136kali2_amd64.deb Size: 785328 SHA256: a8241060be06129ecc858e19f295c78fbb9a8c870c3c26d1405ee185501e7c02 SHA1: be05de77ea05e4abcbe396442b0ef67d81424de1 MD5sum: fa6e7021b678b7be7b2a856215b259fe Description: Utility for managing Conky configuration files Utility for managing Conky configuration files Package: conky-manager-dbgsym Source: conky-manager Version: 2.4~136kali2 Architecture: amd64 Maintainer: Tony George Installed-Size: 75 Depends: conky-manager (= 2.4~136kali2) Homepage: http://teejeetech.blogspot.in/ Priority: extra Section: debug Filename: pool/main/c/conky-manager/conky-manager-dbgsym_2.4~136kali2_amd64.deb Size: 14468 SHA256: 105dba26a8ebab9e86e43c6b058b487770e5d913707ec4941bca347ba188da3e SHA1: 0c4fa59b032ba67a517b240aa1b6e1ca4f83b153 MD5sum: 6b880d92c573da98410103bb36f92b4c Description: Debug symbols for conky-manager Auto-Built-Package: debug-symbols Build-Ids: e81b5ae8150b80c83c1531a1d742a345b7584d38 Package: cookie-cadger Version: 1.06-1kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 36193 Depends: wireshark, tshark, openjdk-8-jre Homepage: https://www.cookiecadger.com/ Priority: optional Section: utils Filename: pool/main/c/cookie-cadger/cookie-cadger_1.06-1kali1_all.deb Size: 36837784 SHA256: b69db139931aed8b268b18493d77cca5e4a1706cd6b159f4bb30956c7ce3d140 SHA1: 749eb6cff98edec937daa1aa24e0750e239d69a2 MD5sum: e2465ebe35613ed894682f446d8daa4a Description: Cookie auditing tool for wired and wireless networks Cookie Cadger helps identify information leakage from applications that utilize insecure HTTP GET requests. . Web providers have started stepping up to the plate since Firesheep was released in 2010. Today, most major websites can provide SSL/TLS during all transactions, preventing cookie data from leaking over wired Ethernet or insecure Wi-Fi. But the fact remains that Firesheep was more of a toy than a tool. Cookie Cadger is the first open-source pen-testing tool ever made for intercepting and replaying specific insecure HTTP GET requests into a browser. . Cookie Cadger’s Request Enumeration Abilities . Cookie Cadger is a graphical utility which harnesses the power of the Wireshark suite and Java to provide a fully cross-platform, entirely open- source utility which can monitor wired Ethernet, insecure Wi-Fi, or load a packet capture file for offline analysis. Package: copy-router-config Version: 1.0-1kali2 Architecture: all Maintainer: dookie Installed-Size: 32 Depends: perl-cisco-copyconfig Homepage: http://www.offensive-security.com Priority: extra Section: net Filename: pool/main/c/copy-router-config/copy-router-config_1.0-1kali2_all.deb Size: 2406 SHA256: f10005a33a0fcf2a8319550c47db175cd816d586623b8c84950a225e879d3681 SHA1: c31e02c0477185138f4e554309f8233f601eb977 MD5sum: 128193a3535aaacc7f801d770b574881 Description: Copies Cisco configs via SNMP Copies configuration files from Cisco devices running SNMP. Package: crackle Version: 0.1~git01282014-0kali1 Architecture: amd64 Maintainer: Devon Kearns Installed-Size: 65 Depends: libc6 (>= 2.7), libpcap0.8 (>= 0.9.8) Homepage: https://github.com/mikeryan/crackle Priority: extra Section: utils Filename: pool/main/c/crackle/crackle_0.1~git01282014-0kali1_amd64.deb Size: 18176 SHA256: 931bd64c076c1533646d65eaa74384eef2c9bf8762efa6836e14fdc1654c35b2 SHA1: efcb7a171b171fb9c4f04e9872d84973d7d858fb MD5sum: 0b247a72642b06c7059e2822f326d71f Description: Crack and decrypt BLE encryption crackle exploits a flaw in the BLE pairing process that allows an attacker to guess or very quickly brute force the TK (Temporary Key). With the TK and other data collected from the pairing process, the STK (Short Term Key) and later the LTK (Long Term Key) can be collected. . With the STK and LTK, all communications between the master and the slave can be decrypted Package: crackmapexec Version: 3.1.5-0kali1 Architecture: all Maintainer: Sophie Brun Installed-Size: 6545 Depends: python-crypto, python-gevent, python-impacket, python-msgpack, python-netaddr, python-openssl, python-pyasn1, python-requests, python-termcolor, python:any (<< 2.8), python:any (>= 2.7.5-5~) Homepage: https://github.com/byt3bl33d3r/CrackMapExec Priority: optional Section: misc Filename: pool/main/c/crackmapexec/crackmapexec_3.1.5-0kali1_all.deb Size: 1619616 SHA256: 9dd0f6ce260ad7b773f344063fbde6f5b6888ffac7aba393be9a36b37dfa819a SHA1: 6a73b68b5828ed90970d28dd4fa83839713f9617 MD5sum: 43d0382e2d5aad07bd1a7385aa91e8b1 Description: Swiss army knife for pentesting networks This package is a swiss army knife for pentesting Windows/Active Directory environments. . From enumerating logged on users and spidering SMB shares to executing psexec style attacks, auto-injecting Mimikatz/Shellcode/DLL's into memory using Powershell, dumping the NTDS.dit and more. . The biggest improvements over the above tools are: - Pure Python script, no external tools required - Fully concurrent threading - Uses **ONLY** native WinAPI calls for discovering sessions, users, dumping SAM hashes etc... - Opsec safe (no binaries are uploaded to dump clear-text credentials, inject shellcode etc...) . Additionally, a database is used to store used/dumped credentals. It also automatically correlates Admin credentials to hosts and vice-versa allowing you to easily keep track of credential sets and gain additional situational awareness in large environments. Package: creddump Version: 0.3-1kali2 Architecture: all Maintainer: dookie Installed-Size: 121 Depends: python, python-crypto Homepage: http://code.google.com/p/creddump/ Priority: extra Section: utils Filename: pool/main/c/creddump/creddump_0.3-1kali2_all.deb Size: 27544 SHA256: 6ca7a638e6ec39a861cb69bd25a6b9f2653c5d8566ea9934a7b59dcbc24ca22e SHA1: 0b71aa50263f29df01d661e63480a4ed9295b450 MD5sum: f3d54cadc78863ed7e0cb5fad3c4675a Description: Extracts credentials from Windows registry hives creddump is a python tool to extract various credentials and secrets from Windows registry hives. It currently extracts: * LM and NT hashes (SYSKEY protected) * Cached domain passwords * LSA secrets . It essentially performs all the functions that bkhive/samdump2, cachedump, and lsadump2 do, but in a platform-independent way. . It is also the first tool that does all of these things in an offline way (actually, Cain & Abel does, but is not open source and is only available on Windows). Package: creddump7 Version: 0.1+git20150731-0kali2 Architecture: all Maintainer: Sophie Brun Installed-Size: 68 Depends: python, python-crypto Homepage: https://github.com/Neohapsis/creddump7 Priority: optional Section: utils Filename: pool/main/c/creddump7/creddump7_0.1+git20150731-0kali2_all.deb Size: 15098 SHA256: 0d97698848fd6b9661f288a5d627d0f1e853acc54b74eb84785029a73a176d90 SHA1: 3d4973f83782a3b00b08f598b90bd6aca191cfb6 MD5sum: 63d570bb31220d0d9827ee501c965031 Description: Python tool to extract credentials and secrets from Windows registry hives This package contains a Python tool to extract various credentials and secrets from Windows registry hives. It's based on the creddump program. Many patches and fixes have been applied by Ronnie Flathers. Package: crowbar Version: 3.4+git20170829-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 391 Depends: openvpn, freerdp2-x11, vncviewer, python, python-paramiko, python-nmap Homepage: https://github.com/galkan/crowbar Priority: optional Section: misc Filename: pool/main/c/crowbar/crowbar_3.4+git20170829-0kali1_all.deb Size: 345192 SHA256: c457142b096b9faeeacf3ab30347e2f93ca9f66c8e6228c2b3d5dfa5dabca548 SHA1: 9c0afd57b8049ac0b0b3f779a98008bd022b5a7b MD5sum: 35df917ffd147261280caba939a609b5 Description: Brute forcing tool This package contains Crowbar (formally known as Levye). It is a brute forcing tool that can be used during penetration tests. It was developed to brute force some protocols in a different manner according to other popular brute forcing tools. As an example, while most brute forcing tools use username and password for SSH brute force, Crowbar uses SSH key(s). This allows for any private keys that have been obtained during penetration tests, to be used to attack other SSH servers. . Currently Crowbar supports: * OpenVPN (-b openvpn) * Remote Desktop Protocol (RDP) with NLA support (-b rdp) * SSH private key authentication (-b sshkey) * VNC key authentication (-b vpn) Package: cryptcat Version: 20031202-5kali3 Architecture: amd64 Maintainer: Lars Bahner Installed-Size: 101 Depends: libc6 (>= 2.2.5), libgcc1 (>= 1:4.1.1), libstdc++6 (>= 4.1.1) Priority: optional Section: net Filename: pool/main/c/cryptcat/cryptcat_20031202-5kali3_amd64.deb Size: 48926 SHA256: fd13f58eb3328675360c5ddb7ad8965010f7e83c0319856ac9256ed3f55ce5cf SHA1: 4d47c2a3e847a57b66bd5ece04dabad64b840bee MD5sum: b01fc63a8cc1e7c580ea3c3bfbf728ee Description: A lightweight version netcat extended with twofish encryption Cryptcat is a simple Unix utility which reads and writes data across network connections, using TCP or UDP protocol while encrypting the data being transmitted. It is designed to be a reliable "back-end" tool that can be used directly or easily driven by other programs and scripts. At the same time, it is a feature-rich network debugging and exploration tool, since it can create almost any kind of connection you would need and has several interesting built-in capabilities. Package: cryptsetup Version: 2:2.0.6-1kali1 Architecture: all Maintainer: Debian Cryptsetup Team Installed-Size: 64 Depends: cryptsetup-initramfs (>= 2:2.0.3-1), cryptsetup-run (>= 2:2.0.3-1) Homepage: https://gitlab.com/cryptsetup/cryptsetup Priority: optional Section: oldlibs Filename: pool/main/c/cryptsetup/cryptsetup_2.0.6-1kali1_all.deb Size: 50000 SHA256: 21def4970fdbc10712fb6184fee6f63cb4e4b436bdc752e25952dc1eaf02a256 SHA1: 22f04b2076e5aaa633b6ea1e6bdbfe6deae2856c MD5sum: f378f99dadcc7410c4b35229d9de4461 Description: transitional dummy package for cryptsetup-{run,initramfs} This is a transitional dummy package to get upgrading systems to install the cryptsetup-run and cryptsetup-initramfs packages. It can safely be removed once no other package depends on it. Package: cryptsetup-bin Source: cryptsetup Version: 2:2.0.6-1kali1 Architecture: amd64 Maintainer: Debian Cryptsetup Team Installed-Size: 1275 Depends: libblkid1 (>= 2.24.2), libc6 (>= 2.25), libcryptsetup12 (>= 2:2.0.3), libpopt0 (>= 1.14), libuuid1 (>= 2.16) Homepage: https://gitlab.com/cryptsetup/cryptsetup Priority: optional Section: admin Filename: pool/main/c/cryptsetup/cryptsetup-bin_2.0.6-1kali1_amd64.deb Size: 279604 SHA256: 274b49b8a50b5485e1bcf48f3bdb81e664bf32c2742a60d9130e92b06037001d SHA1: dd5d0f91d966c3f6880c60ed5e27df778fd0aa44 MD5sum: ffd7f1d29dbe24e9243a01ef54a4c6b9 Description: disk encryption support - command line tools Cryptsetup provides an interface for configuring encryption on block devices (such as /home or swap partitions), using the Linux kernel device mapper target dm-crypt. It features integrated Linux Unified Key Setup (LUKS) support. . This package provides cryptsetup, cryptsetup-reencrypt and luksformat. Package: cryptsetup-bin-dbgsym Source: cryptsetup Version: 2:2.0.6-1kali1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Debian Cryptsetup Team Installed-Size: 304 Depends: cryptsetup-bin (= 2:2.0.6-1kali1) Priority: optional Section: debug Filename: pool/main/c/cryptsetup/cryptsetup-bin-dbgsym_2.0.6-1kali1_amd64.deb Size: 237048 SHA256: 5e77af3c9f7514acb04997446c02e8ba934221b494fbca17bab675fd738fe1d3 SHA1: fe5359a0af46c0277f9c38dd36ef4115b04ff3fc MD5sum: 759ae61ad37afe1ef757e66c783fc7ec Description: debug symbols for cryptsetup-bin Build-Ids: 00a145a807be7dc9d3916d4c6229ede38b3bcf2d 66f1aec103065f9b269614b38fb7315c921e4287 ad03425130480e5326803522339316bade89e379 eb1ddebd23b3f783cc3e863a124f1b711d28e1d8 Package: cryptsetup-initramfs Source: cryptsetup Version: 2:2.0.6-1kali1 Architecture: all Maintainer: Debian Cryptsetup Team Installed-Size: 133 Depends: busybox | busybox-static, cryptsetup-run (>= 2:2.0.6-1kali1), initramfs-tools (>= 0.129) | linux-initramfs-tool Recommends: console-setup, kbd Breaks: cryptsetup (<< 2:2.0.3-1) Replaces: cryptsetup (<< 2:2.0.3-1) Homepage: https://gitlab.com/cryptsetup/cryptsetup Priority: optional Section: admin Filename: pool/main/c/cryptsetup/cryptsetup-initramfs_2.0.6-1kali1_all.deb Size: 67880 SHA256: 73135f89915b91655180f88e0183a8206b8b04a5bf4ffbd8959e03e89f5d0cce SHA1: 0df931aed8425140abade22313fd99d39afdeec3 MD5sum: 0fa206933b9cb389d4bee6a731d3adbc Description: disk encryption support - initramfs integration Cryptsetup provides an interface for configuring encryption on block devices (such as /home or swap partitions), using the Linux kernel device mapper target dm-crypt. It features integrated Linux Unified Key Setup (LUKS) support. . This package provides initramfs integration for cryptsetup. Package: cryptsetup-run Source: cryptsetup Version: 2:2.0.6-1kali1 Architecture: amd64 Maintainer: Debian Cryptsetup Team Installed-Size: 343 Depends: cryptsetup-bin (>= 2:1.6.0), dmsetup, debconf (>= 0.5) | debconf-2.0, libc6 (>= 2.15) Suggests: dosfstools, keyutils, liblocale-gettext-perl Breaks: cryptsetup (<< 2:2.0.3-1), cryptsetup-bin (<< 2:2.0.3-2) Replaces: cryptsetup (<< 2:2.0.3-1), cryptsetup-bin (<< 2:2.0.3-2) Homepage: https://gitlab.com/cryptsetup/cryptsetup Priority: optional Section: admin Filename: pool/main/c/cryptsetup/cryptsetup-run_2.0.6-1kali1_amd64.deb Size: 189576 SHA256: 4d58802a39b99a27f2d705033d39ba46b8ddd4fab7e55060881bd8046561d636 SHA1: e0a9ff3d6d257bc128e059112e55b24dfcac96cb MD5sum: e97ef8b0853c3f75e05959379443e165 Description: disk encryption support - startup scripts Cryptsetup provides an interface for configuring encryption on block devices (such as /home or swap partitions), using the Linux kernel device mapper target dm-crypt. It features integrated Linux Unified Key Setup (LUKS) support. . Cryptsetup is backwards compatible with the on-disk format of cryptoloop, but also supports more secure formats. This package includes support for automatically configuring encrypted devices at boot time via the config file /etc/crypttab. Additional features are cryptoroot support through initramfs-tools and several supported ways to read a passphrase or key. Package: cryptsetup-run-dbgsym Source: cryptsetup Version: 2:2.0.6-1kali1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Debian Cryptsetup Team Installed-Size: 43 Depends: cryptsetup-run (= 2:2.0.6-1kali1) Priority: optional Section: debug Filename: pool/main/c/cryptsetup/cryptsetup-run-dbgsym_2.0.6-1kali1_amd64.deb Size: 19380 SHA256: caa4a423969f7c1333ae4eaa2d0327a98df065f7603d1d38630fc5c826b91bcd SHA1: 628e8202b4e2d142cfd8481f7dce094e966af3dd MD5sum: 30acbc2ff9357d28f453858e40f26cb3 Description: debug symbols for cryptsetup-run Build-Ids: 4e8888e5389688602cbc77c1b7f6405c3ad1d98b 64ba7e0f3a5c16ff574b2a56c559996a90d1f1e5 Package: cuckoo Version: 2.0.6.2-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 14803 Depends: python-alembic, python-androguard, python-bs4, python-chardet, python-click, python-dateutil, python-django, python-django-extensions, python-dpkt, python-egghatch, python-elasticsearch, python-flask, python-flask-sqlalchemy, python-httpreplay, python-jinja2, python-jsbeautifier, python-magic-ahupp, python-oletools, python-peepdf, python-pefile, python-pil, python-pyelftools, python-pyguacamole, python-pymisp, python-pymongo, python-roach, python-sflock, python-sqlalchemy, python-unicorn (>= 1:1.0.1), python-wakeonlan, python-yara, python:any (<< 2.8), python:any (>= 2.7~), python-bson, python-gridfs, tcpdump, libcap2-bin, volatility (>= 2.3), libjs-sphinxdoc (>= 1.0), sphinx-rtd-theme-common (>= 0.4.2+dfsg) Recommends: virtualbox Suggests: qemu-kvm, libvirt-bin, bridge-utils Homepage: http://www.cuckoosandbox.org/ Priority: optional Section: utils Filename: pool/main/c/cuckoo/cuckoo_2.0.6.2-0kali1_all.deb Size: 5963484 SHA256: c67a5fc46c672c99a9af5e55a83defa9806a1fd7641b78991abafe9ec5b924c7 SHA1: d91636e2f5778bf0bcd56a9b3917bb515657b3c8 MD5sum: 08e9c8ceff55f2894e2e9792d657fe28 Description: Automated malware analysis system Cuckoo Sandbox is a malware analysis system. You can throw any suspicious file at it and in a matter of seconds Cuckoo will provide you back some detailed results outlining what such file did when executed inside an isolated environment. . Cuckoo generates a handful of different raw data which include: - Native functions and Windows API calls traces - Copies of files created and deleted from the filesystem - Dump of the memory of the selected process - Full memory dump of the analysis machine - Screenshots of the desktop during the execution of the malware analysis - Network dump generated by the machine used for the analysis . In order to make such results more consumable to the end users, Cuckoo is able to process them and generate different type of reports, which could include: . - JSON report - HTML report - MAEC report - MongoDB interface - HPFeeds interface Package: cupid-hostapd Source: cupid-wpa (2.1-0.1kali2) Version: 1:2.1-0.1kali2 Architecture: amd64 Maintainer: Debian wpasupplicant Maintainers Installed-Size: 761 Depends: libc6 (>= 2.15), libnl-3-200 (>= 3.2.7), libnl-genl-3-200 (>= 3.2.7), libssl1.0.2 (>= 1.0.2d), lsb-base (>= 3.2-13), initscripts (>= 2.88dsf-13.3) Multi-Arch: foreign Homepage: https://github.com/lgrangeia/cupid/ Priority: optional Section: net Filename: pool/main/c/cupid-wpa/cupid-hostapd_2.1-0.1kali2_amd64.deb Size: 313222 SHA256: 58f3877aa54c7ca4ccbfa95f86903e21b91a9f1a257362458d39fca1d56f61d1 SHA1: bd0d9b0c53dbdee6767e30520d1ee042e70a6752 MD5sum: 56cbe5e5a9be64c3b407892700f4c0e6 Description: Fork of hostapd to exploit hertbleed vulnerability on wireless networks cupid-hostapd provide a binary of the same name that has been patched to exploit the heartbleed vulnerability over EAP TLS tunneled protocols (EAP-PEAP, EAP-TLS, EAP-TTLS) in use in wireless networks. . With cupid-hostapd you can setup a fake wireless network to exploit the vulnerability of terminals that try to connect to it. . Please see presentation slides for a simple introduction to cupid: http://www.slideshare.net/lgrangeia Package: cupid-hostapd-dbgsym Source: cupid-wpa (2.1-0.1kali2) Version: 1:2.1-0.1kali2 Architecture: amd64 Maintainer: Debian wpasupplicant Maintainers Installed-Size: 1138 Depends: cupid-hostapd (= 1:2.1-0.1kali2) Homepage: https://github.com/lgrangeia/cupid/ Priority: extra Section: debug Filename: pool/main/c/cupid-wpa/cupid-hostapd-dbgsym_2.1-0.1kali2_amd64.deb Size: 1050372 SHA256: ffec0e16256f281a39623b4fdd3f50ffed150c367d6a072e31feed93c2ab26c8 SHA1: e7be087533f37687f1294083e4a476c94f47da31 MD5sum: 4092ead6956a84d991ab2249423e1705 Description: Debug symbols for cupid-hostapd Auto-Built-Package: debug-symbols Build-Ids: 7bd68bb939c441d56704a79fee64402e2def49c8 f722861ba5c264f3cac3f9828e8daa4ae89d2957 Package: cupid-wpasupplicant Source: cupid-wpa Version: 2.1-0.1kali2 Architecture: amd64 Maintainer: Debian wpasupplicant Maintainers Installed-Size: 2222 Depends: libc6 (>= 2.15), libdbus-1-3 (>= 1.9.14), libnl-3-200 (>= 3.2.7), libnl-genl-3-200 (>= 3.2.7), libpcsclite1 (>= 1.0.0), libreadline7 (>= 6.0), libssl1.0.2 (>= 1.0.2d), lsb-base (>= 3.0-6), adduser, initscripts (>= 2.88dsf-13.3) Suggests: wpagui, libengine-pkcs11-openssl Multi-Arch: foreign Homepage: https://github.com/lgrangeia/cupid/ Priority: optional Section: net Filename: pool/main/c/cupid-wpa/cupid-wpasupplicant_2.1-0.1kali2_amd64.deb Size: 835302 SHA256: b088228904d9654f2d0e5d924b3b40da69da64413c8285c0298648167666b31a SHA1: a578c83ae251f6a47fb5d391447d993616960abe MD5sum: d7e220f792e2b122f44e727c21e739e1 Description: Fork of wpasupplicant to exploit hertbleed vulnerability on wireless networks cupid-wpasupplicant provides a binary of the same name that has been patched to exploit the heartbleed vulnerability over EAP TLS tunneled protocols (EAP-PEAP, EAP-TLS, EAP-TTLS) in use in wireless networks. . With cupid-wpasupplicant you can try to exploit the vulnerability on wireless access points. . Please see presentation slides for a simple introduction to cupid: http://www.slideshare.net/lgrangeia Package: cupid-wpasupplicant-dbgsym Source: cupid-wpa Version: 2.1-0.1kali2 Architecture: amd64 Maintainer: Debian wpasupplicant Maintainers Installed-Size: 3164 Depends: cupid-wpasupplicant (= 2.1-0.1kali2) Homepage: https://github.com/lgrangeia/cupid/ Priority: extra Section: debug Filename: pool/main/c/cupid-wpa/cupid-wpasupplicant-dbgsym_2.1-0.1kali2_amd64.deb Size: 2971748 SHA256: 66b4ac28451b112c03b0785513e3fa737fb24b8d7eff08dfb5c1b7ff037df3cc SHA1: 19e5776cf0561c1c61d0ffc45bd9c41bbdbad66d MD5sum: a7ad0b72c61d1792fa6d68d02325b09f Description: Debug symbols for cupid-wpasupplicant Auto-Built-Package: debug-symbols Build-Ids: 738bd3459a8617030c32d6811507f6c038aa43e6 8e19414dbcb2d91eb03bb06480607a17b9ee6583 afaa7e4a5f55aec22c504611cc9a8ffe1186bf64 Package: cymothoa Version: 1-beta-1kali1 Architecture: amd64 Maintainer: Devon Kearns Installed-Size: 100 Depends: libc6 (>= 2.14) Homepage: http://cymothoa.sourceforge.net/ Priority: extra Section: utils Filename: pool/main/c/cymothoa/cymothoa_1-beta-1kali1_amd64.deb Size: 15674 SHA256: ee68d1b91ee5ffe8651445a58b1d612d9a4ac10d7daf7143932952ee224d84f0 SHA1: 1afbcb9bdcf0ba18e6b0b1e4955aeebad5e48a71 MD5sum: 49efb7d45a24d3300abcda1be7048c2b Description: Stealth backdooring tool Cymothoa is a stealth backdooring tool, that inject backdoor's shellcode into an existing process. The tool uses the ptrace library (available on nearly all * nix), to manipulate processes and infect them. Package: cymothoa-dbgsym Source: cymothoa Version: 1-beta-1kali1 Architecture: amd64 Maintainer: Devon Kearns Installed-Size: 32 Depends: cymothoa (= 1-beta-1kali1) Homepage: http://cymothoa.sourceforge.net/ Priority: extra Section: debug Filename: pool/main/c/cymothoa/cymothoa-dbgsym_1-beta-1kali1_amd64.deb Size: 4312 SHA256: a75e2303b8fb31bb739083379ece313d0ce6576c1ac25020029001c8713238ee SHA1: 3f10e53ad2efc2771a07b15e366ddfe82e9ab03d MD5sum: 7b06d8bdb8c7c802742f781a82262b0b Description: Debug symbols for cymothoa Auto-Built-Package: debug-symbols Build-Ids: 2e13224fe49e8b02e5c329d7de55abd4e126d7d6 2e13224fe49e8b02e5c329d7de55abd4e126d7d6 3ed491fcce3244d3991a2eacc1d9baf5216e0e63 3ed491fcce3244d3991a2eacc1d9baf5216e0e63 a948a34cdaff4c3f7f75898d447378a806b3e0bb a948a34cdaff4c3f7f75898d447378a806b3e0bb Package: datasploit Version: 1.0+git20180309-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 217 Depends: python-anyjson, python-billiard, python-bs4, python-clearbit, python-config, python-configobj, python-dnspython, python-future, python-googleapi, python-html5lib, python-idna, python-ipwhois, python-json2html, python-lxml, python-netaddr, python-piplapis, python-praw, python-pymongo, python-pywhois, python-requests, python-requests-file, python-simplejson, python-termcolor, python-tld, python-tldextract, python-tqdm, python-travispy, python-tweepy, python-tz, python-wappalyzer, python:any (>= 2.7.5-5~) Homepage: https://github.com/DataSploit/datasploit Priority: optional Section: misc Filename: pool/main/d/datasploit/datasploit_1.0+git20180309-0kali1_all.deb Size: 42620 SHA256: 788c5e30077cda1568b45dd7ba3b7b6ad790867d95525a5fed2a8b55abdf517e SHA1: 5ea709dc92305b7c57062152e191ef024535d005 MD5sum: 512ba8d7e41ab329180f73154256ad57 Description: OSINT Framework to perform various recon techniques This package contains as #OSINT Framework to perform various recon techniques on Companies, People, Phone Number, Bitcoin Addresses, etc., aggregate all the raw data, and give data in multiple formats: - Performs OSINT on a domain / email / username / phone and find out information from different sources. - Correlate and collaborate the results, show them in a consolidated manner. - Tries to find out credentials, api-keys, tokens, subdomains, domain history, legacy portals, etc. related to the target. - Use specific script / launch automated OSINT for consolidated data. - Performs Active Scans on collected data. - Generates HTML, JSON reports along with text files. Package: davtest Version: 1.0-1kali3 Architecture: all Maintainer: dookie Installed-Size: 75 Depends: perl, libhttp-dav-perl Homepage: http://code.google.com/p/davtest/ Priority: extra Section: net Filename: pool/main/d/davtest/davtest_1.0-1kali3_all.deb Size: 14254 SHA256: 89cd74c4a9fe05e2650ef96d5f0a6614e452e2aa1739b955efbb11d2f3fd192a SHA1: edc385b9a96c295a6eaa8387526df9f02cb953c8 MD5sum: c8ae78e4053d2a636039590c044386db Description: Testing tool for WebDAV servers DAVTest tests WebDAV enabled servers by uploading test executable files, and then (optionally) uploading files which allow for command execution or other actions directly on the target. It is meant for penetration testers to quickly and easily determine if enabled DAV services are exploitable. Package: dbd Version: 1.50-1kali2 Architecture: amd64 Maintainer: dookie Installed-Size: 2745 Homepage: https://github.com/gitdurandal/dbd Priority: extra Section: net Filename: pool/main/d/dbd/dbd_1.50-1kali2_amd64.deb Size: 1369952 SHA256: cd701b3577d2aff6dd078308b3aba5419ab7cea260ad38c78f61c7d169485c6d SHA1: 82b219c42c4a78b137dea81ebf2b2ee6f0241574 MD5sum: 7d9d28ed5ff3ccc7515cb28508bb886e Description: Netcat clone with encryption dbd is a Netcat-clone, designed to be portable and offer strong encryption. It runs on Unix-like operating systems and on Microsoft Win32. dbd features AES-CBC-128 + HMAC-SHA1 encryption (by Christophe Devine), program execution (-e option), choosing source port, continuous reconnection with delay, and some other nice features. dbd supports TCP/IP communication only. Source code and binaries are distributed under the GNU General Public License. Package: dbeaver Version: 6.0.0-0kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 67323 Depends: libc6 (>= 2.7), libglib2.0-0 (>= 2.26.0), libsecret-1-0 (>= 0.7), default-jre Homepage: http://dbeaver.jkiss.org/ Priority: optional Section: devel Filename: pool/main/d/dbeaver/dbeaver_6.0.0-0kali1_amd64.deb Size: 59786456 SHA256: d7a456760e070cf6a7c77f60c43cda88e617c17082e366bc33c13658d989319d SHA1: b5875017e30000ae7244cadba83b68a024c0c64f MD5sum: de654958c7971936a416d50e1a02d14d Description: Universal Database Manager and SQL Client This package contains DBeaver Community Edition. It's Free multi-platform database tool for developers, SQL programmers, database administrators and analysts. Supports all popular databases: MySQL, PostgreSQL, SQLite, Oracle, DB2, SQL Server, Sybase, Teradata, Cassandra. Package: dbeaver-dbgsym Source: dbeaver Version: 6.0.0-0kali1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 106 Depends: dbeaver (= 6.0.0-0kali1) Priority: optional Section: debug Filename: pool/main/d/dbeaver/dbeaver-dbgsym_6.0.0-0kali1_amd64.deb Size: 68844 SHA256: 6c283e492643d89a38c7ce5ba57f1c091ad65ed8e01437d7c134899c9d7d900b SHA1: c3fd4db057be7ef2346bf83bb3e989098a286fed MD5sum: 3dbb63af8bd49ab5fc012fce5753236f Description: debug symbols for dbeaver Build-Ids: df94e050d5001a79796a1e4aba54b9050d576818 e7ac1f732623a1f364f60264d4136b4d79a1ac12 eb42601a64d7cb71f99349adb8a878abdba2beec Package: ddrescue Version: 1.99.8-0kali5 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 376 Depends: libc6 (>= 2.25), liblzo2-2, libssl1.1 (>= 1.1.0) Homepage: http://www.garloff.de/kurt/linux/ddrescue/ Priority: optional Section: utils Filename: pool/main/d/ddrescue/ddrescue_1.99.8-0kali5_amd64.deb Size: 139976 SHA256: 80077e717c17b3a07a8f5bc1b70607eee7486f38fe093a2ee39a869b3d9f6a5e SHA1: a8c9f2187204c9bf90dabdde7db1030a5ed56081 MD5sum: c47aa82c41567f33f62f2280656ea6ee Description: data recovery and protection tool When your disk has crashed and you try to copy it over to another one, standard Unix tools like cp, cat, and dd will abort on every I/O error, dd_rescue does not. It optimizes copying by using large blocks as long as no errors occur and falls back to smaller blocks. It supports reverse direction copying (to approach a bad spot from the top), sparse copying, preallocating space, splice zerocopy, and bypassing the kernel pagecache with O_DIRECT. dd_rescue provides safe deletion of data by overwriting files (or better partitions/disks) multiple times with fast random numbers. With the ddr_hash plugin, it supports calculating a hash value (such as a sha256sum) or an HMAC during copying. Package: debian-installer Version: 20190423+kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 1227 Built-Using: alsa-lib (= 1.1.8-1), alsa-utils (= 1.1.8-2), anna (= 1.71), at-spi2-atk (= 2.30.0-5), at-spi2-core (= 2.30.0-7), atk1.0 (= 2.30.0-2), bf-utf (= 0.08), bogl (= 0.1.18-13), brltty (= 5.6-10), busybox (= 1:1.30.1-4), ca-certificates (= 20190110), cairo (= 1.16.0-4), cdebconf (= 0.249), cdebconf-terminal (= 0.36), cdrom-checker (= 1.42), cdrom-detect (= 1.83), cdrom-retriever (= 1.45), choose-mirror (= 2.98), console-setup (= 1.191), dbus (= 1.12.12-1), debian-installer-utils (= 1.131), espeak-ng (= 1.49.2+dfsg-8), espeakup (= 1:0.80-14), expat (= 2.2.6-1), fontconfig (= 2.13.1-2), fonts-android (= 1:6.0.1r16-1.1), fonts-dejavu (= 2.37-1), fonts-farsiweb (= 0.4.dfsg-12), fonts-freefont (= 20120503-9), fonts-gubbi (= 1.3-3), fonts-khmeros (= 5.0-7), fonts-lao (= 0.0.20060226-9), fonts-lohit-guru (= 2.91.2-1), fonts-lohit-telu (= 2.5.5-1), fonts-noto (= 20181227-1), fonts-samyak (= 1.2.2-4), fonts-sil-abyssinica (= 1.500-1), fonts-sil-padauk (= 3.003-1), fonts-smc-rachana (= 7.0.1-1), fonts-tibetan-machine (= 1.901b-5), fonts-tlwg (= 1:0.7.1-1), fonts-ukij-uyghur (= 20110217-3), freetype (= 2.9.1-3), fribidi (= 1.0.5-3.1), gdk-pixbuf (= 2.38.1+dfsg-1), glib2.0 (= 2.58.3-1), glibc (= 2.28-8), gnupg2 (= 2.2.12-1), gtk+2.0 (= 2.24.32-3), gtk2-engines (= 1:2.20.2-5), harfbuzz (= 2.3.1-1), haveged (= 1.9.1-7), hw-detect (= 1.137), installation-locale (= 1.8), installation-report (= 2.71), iso-scan (= 1.75), kali-archive-keyring (= 2018.1), kbd (= 2.0.4-4), kmod (= 26-1), libaio (= 0.3.112-3), libbsd (= 0.9.1-2), libdatrie (= 0.2.12-2), libdebian-installer (= 0.118), libdrm (= 2.4.97-1), libevdev (= 1.6.0+dfsg-1), libffi (= 3.2.1-9), libfontenc (= 1:1.1.3-1), libgcrypt20 (= 1.8.4-5), libgpg-error (= 1.35-1), libnl3 (= 3.4.0-1), libpciaccess (= 0.14-1), libpng1.6 (= 1.6.36-5), libtextwrap (= 0.1-14.2), libthai (= 0.1.28-2), libx11 (= 2:1.6.7-1), libxau (= 1:1.0.8-1), libxcb (= 1.13.1-2), libxcursor (= 1:1.1.15-2), libxdmcp (= 1:1.1.2-3), libxext (= 2:1.3.3-1), libxfixes (= 1:5.0.3-1), libxfont (= 1:2.0.3-1), libxi (= 2:1.7.9-1), libxinerama (= 2:1.1.4-2), libxkbfile (= 1:1.0.9-2), libxrender (= 1:0.9.10-1), libxshmfence (= 1.3-1), linux (= 4.19.28-2kali1), localechooser (= 2.84), lowmem (= 1.46), lvm2 (= 2.03.02-2), main-menu (= 1.57), media-retriever (= 1.50), mountmedia (= 0.25), mtdev (= 1.1.5-1), nano (= 3.2-2), ncurses (= 6.1+20181013-2), ndisc6 (= 1.0.4-1), net-retriever (= 1.51+kali1), netcfg (= 1.160+kali1), newt (= 0.52.20-8), openssl (= 1.1.1b-2), pango1.0 (= 1.42.4-6), pciutils (= 1:3.5.2-1), pcmciautils (= 018-10), pcre2 (= 10.32-5), pcre3 (= 2:8.39-12), pixman (= 0.36.0-1), preseed (= 1.101), rescue (= 1.76), rootskel (= 1.128), rootskel-gtk (= 1.41+kali1), screen (= 4.6.2-3), slang2 (= 2.3.2-2), syslinux (= 3:6.04~git20190206.bf6db5b4+dfsg1-1), systemd (= 241-3), udpkg (= 1.19), util-linux (= 2.33.1-0.1), vte (= 1:0.28.2-6), wget (= 1.20.1-1.1), wide-dhcpv6 (= 20080615-22), wireless-tools (= 30~pre9-13), wpa (= 2:2.7+git20190128+0c1e29f-4), x11-xkb-utils (= 7.7+4), xft (= 2.3.2-2), xkeyboard-config (= 2.26-2), xorg-server (= 2:1.20.3-1), xserver-xorg-input-evdev (= 1:2.10.6-1), xserver-xorg-video-fbdev (= 1:0.5.0-1), zlib (= 1:1.2.11.dfsg-1) Priority: optional Section: devel Filename: pool/main/d/debian-installer/debian-installer_20190423+kali1_amd64.deb Size: 739024 SHA256: 5adde2d717de1b323e1ef0bd5ae89fc12caf1edfede62de4d8ccf15ba81fb58a SHA1: 7b22f428e5dbee0300eae593470a2f00b36f6ed6 MD5sum: 74a891e2bb04a7c598fc060b08b42bb1 Description: Debian Installer documentation This package currently only contains some documentation for the Debian installer. We welcome suggestions about what else to put in it. Original-Maintainer: Debian Install System Team Package: deblaze Version: 0.1-1kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 1205 Depends: python, python-httplib2, python-pil Homepage: https://github.com/SpiderLabs/deblaze Priority: optional Section: utils Filename: pool/main/d/deblaze/deblaze_0.1-1kali3_all.deb Size: 162584 SHA256: 6a74ab1bf95c05077d46046dcb9c3285e57af78fb5213864f527d58d95bf761d SHA1: aa28380a4b0b3e3916d50e276fb6273d172d872f MD5sum: de24af442788d9f49484355b31c4e754 Description: Performs testing against flash remoting endpoints Through the use of the Flex programming model and the ActionScript language, Flash Remoting was born. Flash applications can make request to a remote server to call server side functions, such as looking up accounts, retrieving additional data and graphics, and performing complex business operations. However, the ability to call remote methods also increases the attack surface exposed by these applications. . This tool will allow you to perform method enumeration and interrogation against flash remoting end points. Deblaze came about as a necessity during a few security assessments of flash based websites that made heavy use of flash remoting. I needed something to give me the ability to dig a little deeper into the technology and identify security holes. On all of the servers I've seen so far the names are not case sensitive, making it much easier to bruteforce. Often times HTTP POST requests won't be logged by the server, so bruteforcing may go unnoticed on poorly monitored systems. Package: desktop-base Version: 10.0.2+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 17310 Depends: librsvg2-common, fonts-quicksand Recommends: plymouth-label Suggests: gnome | kde-standard | xfce4 | wmaker Breaks: kali-defaults (<< 2017.1.0) Homepage: https://www.debian.org/devel/debian-desktop/ Priority: optional Section: x11 Filename: pool/main/d/desktop-base/desktop-base_10.0.2+kali1_all.deb Size: 7332304 SHA256: 08fab3a29b6cb96342e7a02f07b9ca8a273f0fdd11ff0f618351934374933ac3 SHA1: 2df3007f4e64fc1a8f302c3f886b233c59de20f2 MD5sum: 0fedcd1484f0e04675aedc5912831727 Description: common files for the Debian Desktop This package contains various miscellaneous files which are used by Debian Desktop installations. Currently, it provides some Debian-related artwork and themes, .desktop files containing links to Debian related material (suitable for placement on a user's desktop), and other common files between the available desktop environments such as GNOME and KDE. Original-Maintainer: Debian Desktop Team Package: device-pharmer Version: 0.1+git20140604-0kali1 Architecture: all Maintainer: Devon Kearns Installed-Size: 50 Depends: python, python-shodan, python-mechanize Homepage: https://github.com/DanMcInerney/device_pharmer/ Priority: extra Section: utils Filename: pool/main/d/device-pharmer/device-pharmer_0.1+git20140604-0kali1_all.deb Size: 11808 SHA256: 4c94c2a0a29cd6393508a7af3224f9c8cf3a44eefce626329ce6453e5749fa9e SHA1: 6c529701433e98a423901f8876a4d9b2e93cc1d6 MD5sum: 11337d5c1a14a6a9047033ca249f0fb5 Description: Search Shodan results and test credentials Concurrently open either Shodan search results, a specified IP, IP range, or domain and print the status and title of the page if applicable. Add the -u and -p options to attempt to login to the page first looking for a form login and failing that, attempt HTTP Basic Auth. . Use -f SEARCHSTRING to look for a certain string in the html response in order to test if authentication succeeded. Logs all devices that respond using either the Shodan search term or the target IPs/domain + _results.txt. One caveat with searching the response page's HTML is that some form login pages return a JSON object response after an authentication request rather than the post-login page's HTML source. Often you can determine whether or not you were successful by just using -f "success" . Default timeout on the requests is 12 seconds. Sends batches of 1000 requests concurrently which can be adjust using the -c option. One should note that Shodan only allows the first page of results (100 hosts) if you are using their free API key. If you have their professional API key you can specify the number of search result pages to test with the -n NUMBER_OF_PAGES argument. By default it will only check page 1. Package: dex2jar Version: 2.1~nightly-28-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 5940 Depends: default-jre Homepage: https://github.com/pxb1988/dex2jar/tree/2.x Priority: optional Section: utils Filename: pool/main/d/dex2jar/dex2jar_2.1~nightly-28-0kali1_all.deb Size: 4985136 SHA256: cfe3330b0e57632058ce7d995d3b4d520ad9bc37c2256de6d349741f5353a9d4 SHA1: bf50c6adbb479c950ac55b3938bad5586b576866 MD5sum: ccd677f1d26f24869ca0f3f86acc365d Description: Tools to work with android .dex and java .class files dex2jar contains 4 compments: . dex-reader is designed to read the Dalvik Executable (.dex/.odex) format. It has a light weight API similar with ASM. An example here dex-translator is designed to do the convert job. It reads the dex instruction to dex-ir format, after some optimize, convert to ASM format. dex-ir used by dex-translator, is designed to represent the dex instruction dex-tools tools to work with .class files. Package: dirbuster Version: 1.0-1kali3 Architecture: all Maintainer: dookie Installed-Size: 11008 Depends: default-jre Homepage: https://www.owasp.org/index.php/Category:OWASP_DirBuster_Project Priority: extra Section: net Filename: pool/main/d/dirbuster/dirbuster_1.0-1kali3_all.deb Size: 4066758 SHA256: dc6c93e6a86a517485049abff6dddc933abac3c83f87ad45948ebee68cd9dfdc SHA1: f93fd5ecbeca2235c542c383e049babb097a8b0e MD5sum: 8b7a6a6f94bf0c9eaf935b55f0549d9a Description: Web server directory brute-forcer DirBuster is a multi threaded java application designed to brute force directories and files names on web/application servers. Often is the case now of what looks like a web server in a state of default installation is actually not, and has pages and applications hidden within. DirBuster attempts to find these. . However tools of this nature are often as only good as the directory and file list they come with. A different approach was taken to generating this. The list was generated from scratch, by crawling the Internet and collecting the directory and files that are actually used by developers! DirBuster comes a total of 9 different lists, this makes DirBuster extremely effective at finding those hidden files and directories. And if that was not enough DirBuster also has the option to perform a pure brute force, which leaves the hidden directories and files nowhere to hide. Package: dmitry Version: 1.3a-1kali3 Architecture: amd64 Maintainer: Runa Sandvik Installed-Size: 49 Depends: libc6 (>= 2.11) Homepage: http://www.mor-pah.net/index.php?file=projects/dmitry Priority: extra Section: net Filename: pool/main/d/dmitry/dmitry_1.3a-1kali3_amd64.deb Size: 18428 SHA256: e2239eab5fdb6eaa942072342690827e100a0fb621858979244cd08ea1f56450 SHA1: d12dc22568246ec7b07ce6d0f4ca8c47fec9c759 MD5sum: e927141aa73ac956219f81f7687db12c Description: Deepmagic Information Gathering Tool DMitry is a UNIX/(GNU)Linux command line application written in C. DMitry can find possible subdomains, email addresses, uptime information, perform tcp port scan, whois lookups, and more. Package: dnmap Version: 0.6-1kali3 Architecture: all Maintainer: dookie Installed-Size: 52 Depends: nmap, python, python-openssl, python-twisted, python-twisted-bin, python-twisted-core Homepage: http://sourceforge.net/projects/dnmap/ Priority: extra Section: net Filename: pool/main/d/dnmap/dnmap_0.6-1kali3_all.deb Size: 14146 SHA256: 066ce3f421a435f7b08f75e6880ef69466cbf37de54d39cd8a6d6f1650fd278f SHA1: 0308e8eb4b62a7fa729f7eeec7aaba2ef92d38dc MD5sum: 0054d3ee43183dda0c05fdb1646af090 Description: Distributed nmap framework dnmap is a framework to distribute nmap scans among several clients. It reads an already created file with nmap commands and send those commands to each client connected to it. The framework use a client/server architecture. The server knows what to do and the clients do it. All the logic and statistics are managed in the server. Nmap output is stored on both server and client. Usually you would want this if you have to scan a large group of hosts and you have several different internet connections (or friends that want to help you). Package: dnschef Version: 0.3-0kali1 Architecture: all Maintainer: dookie Installed-Size: 6350 Depends: python, python-dns, python-dnslib Homepage: http://thesprawl.org/projects/dnschef/ Priority: extra Section: net Filename: pool/main/d/dnschef/dnschef_0.3-0kali1_all.deb Size: 1957140 SHA256: 21ecbdb0c108d7f38b8cca8e24c53c7dde05d624d388273542f4ceca36d638fb SHA1: ab21d380d8824ba400a3561bf29e192c98a5c5c3 MD5sum: dbff18eba899043df0af6137222af86e Description: DNS proxy for penetration testers DNSChef is a highly configurable DNS proxy for Penetration Testers and Malware Analysts. A DNS proxy (aka "Fake DNS") is a tool used for application network traffic analysis among other uses. For example, a DNS proxy can be used to fake requests for "badguy.com" to point to a local machine for termination or interception instead of a real host somewhere on the Internet. Package: dnsenum Version: 1.2.4.2-0kali1 Architecture: all Maintainer: dookie Installed-Size: 68 Depends: perl, libnet-netmask-perl, libxml-writer-perl, libnet-ip-perl, libnet-dns-perl, libstring-random-perl Homepage: https://code.google.com/p/dnsenum/ Priority: extra Section: net Filename: pool/main/d/dnsenum/dnsenum_1.2.4.2-0kali1_all.deb Size: 19766 SHA256: e0dfb7d76b5460932d4ae2dc06261ffd0cdafdc0c3840eb1740fdd11a17184a9 SHA1: 6dc2fd8378072faf8ce95eb6ce2c881413e766b7 MD5sum: 025c75c3644e8ab27161ccdc4c7cea98 Description: Tool to enumerate domain DNS information The purpose of Dnsenum is to gather as much information as possible about a domain. The program currently performs the following operations: . 1) Get the host's addresse (A record). 2) Get the namservers (threaded). 3) Get the MX record (threaded). 4) Perform axfr queries on nameservers and get BIND versions(threaded). 5) Get extra names and subdomains via google scraping (google query = "allinurl: -www site:domain"). 6) Brute force subdomains from file, can also perform recursion on subdomain that have NS records (all threaded). 7) Calculate C class domain network ranges and perform whois queries on them (threaded). 8) Perform reverse lookups on netranges ( C class or/and whois netranges) (threaded). 9) Write to domain_ips.txt file ip-blocks. Package: dnsmap Version: 0.30-1kali2 Architecture: amd64 Maintainer: dookie Installed-Size: 224 Depends: libc6 (>= 2.7) Homepage: http://code.google.com/p/dnsmap/ Priority: extra Section: net Filename: pool/main/d/dnsmap/dnsmap_0.30-1kali2_amd64.deb Size: 57996 SHA256: ef84783ffabc4f19baf6d0c8e3a46fb628bc52202d857a9b90bc4f543c451b74 SHA1: eb657f05ec51bc8da3e616a3dceb54d056d438c3 MD5sum: 24d4a2a65dbe9cdcfec751f7fc3b57a7 Description: DNS domain name brute forcing tool dnsmap was originally released back in 2006 and was inspired by the fictional story "The Thief No One Saw" by Paul Craig, which can be found in the book "Stealing the Network - How to 0wn the Box". . dnsmap is mainly meant to be used by pentesters during the information gathering/enumeration phase of infrastructure security assessments. During the enumeration stage, the security consultant would typically discover the target company's IP netblocks, domain names, phone numbers, etc. . Subdomain brute-forcing is another technique that should be used in the enumeration stage, as it's especially useful when other domain enumeration techniques such as zone transfers don't work (I rarely see zone transfers being publicly allowed these days by the way). Package: dotdotpwn Version: 3.0.2-0kali1 Architecture: amd64 Maintainer: Mati Aharoni Installed-Size: 237 Depends: perl, libnet-tftp-perl, libwww-perl Homepage: http://dotdotpwn.blogspot.ca Priority: optional Section: net Filename: pool/main/d/dotdotpwn/dotdotpwn_3.0.2-0kali1_amd64.deb Size: 35544 SHA256: dc9500be95b363f83ee26c3ea1cbb156b2dda10d0559bb459f4aa4837d74d0f3 SHA1: 22d2db6ba66bdd5838f67a52aa2f0b2bf8904cf8 MD5sum: d8956206f61fbaba2ebc0bd2a734f9e7 Description: Directory Traversal Fuzzer. DotDotPwn is a very flexible intelligent fuzzer to discover traversal directory vulnerabilities in software such as HTTP/FTP/TFTP servers, Web platforms such as CMSs, ERPs, Blogs, etc. Package: dpkg Version: 1.19.6kali1 Architecture: amd64 Essential: yes Maintainer: Dpkg Developers Installed-Size: 6666 Pre-Depends: libbz2-1.0, libc6 (>= 2.15), liblzma5 (>= 5.2.2), libselinux1 (>= 2.3), zlib1g (>= 1:1.1.4) Depends: tar (>= 1.28-1) Suggests: apt, debsig-verify Breaks: acidbase (<= 1.4.5-4), amule (<< 2.3.1+git1a369e47-3), beep (<< 1.3-4), im (<< 1:151-4), libapt-pkg5.0 (<< 1.7~b), libdpkg-perl (<< 1.18.11), lsb-base (<< 10.2019031300), netselect (<< 0.3.ds1-27), pconsole (<< 1.0-12), phpgacl (<< 3.3.7-7.3), pure-ftpd (<< 1.0.43-1), systemtap (<< 2.8-1), terminatorx (<< 4.0.1-1), xvt (<= 2.1-20.1) Multi-Arch: foreign Homepage: https://wiki.debian.org/Teams/Dpkg Priority: required Section: admin Filename: pool/main/d/dpkg/dpkg_1.19.6kali1_amd64.deb Size: 2206756 SHA256: 711a29d1fc81bc88a5f9e87eafdd26856396010bd78b56d0f95340b6d8ebad0c SHA1: 92881ed2e2b554715dc4891af58284062601a8d9 MD5sum: fd55d3b791abd12caa3fa7e60b844d86 Description: Debian package management system This package provides the low-level infrastructure for handling the installation and removal of Debian software packages. . For Debian package development tools, install dpkg-dev. Package: dpkg-dbgsym Source: dpkg Version: 1.19.6kali1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Dpkg Developers Installed-Size: 1728 Depends: dpkg (= 1.19.6kali1) Priority: optional Section: debug Filename: pool/main/d/dpkg/dpkg-dbgsym_1.19.6kali1_amd64.deb Size: 1516004 SHA256: 21d2aa6e7b6310bddf760a1d3578cb9756b9f7241f096acb21cf95dd47562b91 SHA1: 38166c145e9fb051fde257be1998403915fc1e25 MD5sum: 7f47cf54d064c9c30d8918d846319695 Description: debug symbols for dpkg Build-Ids: 28721694abd8915537c5c17111b7734c92bd7304 3a54c7cdeca45998326885502daf776959797129 4188a4d98bc1626d5d6d4b5ffe9d2fb0c8bcd51e 60c5a696de1dd1a4bd2c8c0f412a405fc765d3d7 959815e0a1d9aa69aab2e2fc8b921ccadb9a0a7d aa3d56b6790a3d270d02d9b04cb317bdab3574b6 b0e48d291a3cc367e830bc72e573d6e7868cb74c c328fa907bbc536b5b22277f8628e3e7dbdb11c1 e9d457291b07e7eb17c1ff9a940182613a0bf476 Package: dpkg-dev Source: dpkg Version: 1.19.6kali1 Architecture: all Maintainer: Dpkg Developers Installed-Size: 2049 Depends: perl:any, libdpkg-perl (= 1.19.6kali1), tar (>= 1.28-1), bzip2, xz-utils, patch (>= 2.7), make, binutils Recommends: build-essential, gcc | c-compiler, fakeroot, gnupg | gnupg2, gpgv | gpgv2, libalgorithm-merge-perl Suggests: debian-keyring Breaks: debhelper (<< 10.10.1~) Multi-Arch: foreign Homepage: https://wiki.debian.org/Teams/Dpkg Priority: optional Section: utils Filename: pool/main/d/dpkg/dpkg-dev_1.19.6kali1_all.deb Size: 1767484 SHA256: b07914e4bf7e3fbce51729ddb5237d8852ece6c825e7758c2b12bceb089f3956 SHA1: 108e9759066635bcdbb3581969f5e2e1b63cb4a2 MD5sum: 240415f1de7566412c4e103690ebb12b Description: Debian package development tools This package provides the development tools (including dpkg-source) required to unpack, build and upload Debian source packages. . Most Debian source packages will require additional tools to build; for example, most packages need make and the C compiler gcc. Package: dradis Version: 3.12.0-0kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 193706 Depends: adduser, bundler, git, ruby | ruby-interpreter, libc6 (>= 2.28), libgcc1 (>= 1:3.4), libgmp10, libgnutls30 (>= 3.6.5), libmariadb3 (>= 3.0.0), libruby2.5 (>= 2.5.0~preview1), libsqlite3-0 (>= 3.7.10), libstdc++6 (>= 5), zlib1g (>= 1:1.2.3.3) Homepage: https://dradisframework.org Priority: optional Section: web Filename: pool/main/d/dradis/dradis_3.12.0-0kali1_amd64.deb Size: 53301396 SHA256: 18ba5bf1e75fca75ac2a82c23bf882ee3323131a31139e7c5a158a1b92d6ca82 SHA1: 64fcd7b018943406cdabe1302219813ada203259 MD5sum: 8019a7ca94651af3cc798a075a587821 Description: Collaboration tools for penetration testing Dradis is a tool to help in the process of penetration testing. Penetration testing is about information: . 1. Information discovery 2. Exploit useful information 3. Report the findings . But penetration testing is also about sharing the information you and your teammates gather. Not sharing the information available in an effective way will result in exploitation oportunities lost and the overlapping of efforts. Package: dradis-dbgsym Source: dradis Version: 3.12.0-0kali1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 5782 Depends: dradis (= 3.12.0-0kali1) Priority: optional Section: debug Filename: pool/main/d/dradis/dradis-dbgsym_3.12.0-0kali1_amd64.deb Size: 4320552 SHA256: f2492d5bad8b1edaf482c284deb625a8a1844996cd57d30b431e4ca9a1612ae3 SHA1: bddedcbdd1f50f83262b380127671fa44d9ef4bb MD5sum: 4cec5c8ceea8e9ee0499ec8abe3b12b3 Description: debug symbols for dradis Build-Ids: 0cd595c943462628fd46748004a281d5888167ea 0e7fdb5a79dfc86d0f1fa3f86eba8e2968c2b291 10f7671d8c52ac19585932cdf79298c968bf7ee1 22667da895facf00e210fc224684d3d28b8d44a5 26930f7f9de029ebd905874c255fa3bb34c099b7 292b6d4e599055dfd2a4697d3469b1678e6588f9 3bb2d6c0035e43933eb2dac8c372b4b6e007d76a 45d02d1bd542ebf024161d8e6b467e1ec45e1c6b 56877d2478c89cfba2424f30ac1afa0b0077213d 653b877358138fb6786ba8ede8a0beeb961fe6ab 7e4ed1a131aea059faabc0d00bc88effe4af2fae 7ecaa41b4c749ff3731da0c35705a38ce7037a53 815efd2458b4867dafc3f72ad57e6888581f109f 84f1958c0adb0572fb66b6e76d6411412efd20f0 b00311f6ad3e94ad1ada7806119e381b20b0ff20 b18b4687026cd18c917ea1158a8dfcb5f771560b d359c8c767d540952c6c5795b23290835d784d74 e2d4e61167bd7178a11c37037b6461f0bd888567 Package: dselect Source: dpkg Version: 1.19.6kali1 Architecture: amd64 Maintainer: Dpkg Developers Installed-Size: 2607 Depends: libc6 (>= 2.14), libncursesw6 (>= 6.1+20180210), libtinfo6 (>= 6.1+20180210) Suggests: perl Multi-Arch: foreign Homepage: https://wiki.debian.org/Teams/Dpkg Priority: optional Section: admin Filename: pool/main/d/dpkg/dselect_1.19.6kali1_amd64.deb Size: 1400268 SHA256: 8a92a1292deb220877630bfbc865fb4b963b419da2bccc8c9442201b514577ea SHA1: 4a1db99f6322e54b33cd358e7dd8635c84f93913 MD5sum: 567ccdd68b4b60e21928a9389dd09685 Description: Debian package management front-end dselect is a high-level interface for managing the installation and removal of Debian software packages. . Many users find dselect intimidating and new users may prefer to use apt-based user interfaces. Package: dselect-dbgsym Source: dpkg Version: 1.19.6kali1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Dpkg Developers Installed-Size: 388 Depends: dselect (= 1.19.6kali1) Priority: optional Section: debug Filename: pool/main/d/dpkg/dselect-dbgsym_1.19.6kali1_amd64.deb Size: 344132 SHA256: 4e2c4ced4aacef2b838ca65c9a5a0169cb329f94522ec6a6fd49906ff3fcda99 SHA1: a51241c4d9c29403f5908355b8465e9d65396919 MD5sum: 4921ed7ea652191c791ae099cd0df482 Description: debug symbols for dselect Build-Ids: 368e7c54ed3c99014754dc52d5e5e12d9d571cbe Package: dumpzilla Version: 15032013-1kali1 Architecture: all Maintainer: Devon Kearns Installed-Size: 69 Depends: python, python-pysqlite2, python-simplejson, libnss3 Homepage: http://www.dumpzilla.org/ Priority: extra Section: utils Filename: pool/main/d/dumpzilla/dumpzilla_15032013-1kali1_all.deb Size: 17376 SHA256: 95afd450ca40138a8f4190eaddc69cb3f7c4668f6f8b07fad626d977c04e7455 SHA1: 246dd2127d0d76a0b0a0b9f911f2505cff73a50c MD5sum: b58fa3ca69babeea26f15f2bc86adc34 Description: Mozilla browser forensic tool Dumpzilla application is developed in Python 3.x and has as purpose extract all forensic interesting information of Firefox, Iceweasel and Seamonkey browsers to be analyzed. Due to its Python 3.x development, might not work properly in old Python versions, mainly with certain characters. Works under Unix and Windows 32/64 bits systems. Works in command line interface, so information dumps could be redirected by pipes with tools such as grep, awk, cut, sed... Dumpzilla allows one to visualize following sections, search customization and extract certain content. Package: eapmd5pass Version: 1.4-1kali5 Architecture: amd64 Maintainer: dookie Installed-Size: 94 Depends: libc6 (>= 2.14), libpcap0.8 (>= 0.9.8), libssl1.0.2 (>= 1.0.2d) Homepage: http://www.willhackforsushi.com/?page_id=67 Priority: extra Section: net Filename: pool/main/e/eapmd5pass/eapmd5pass_1.4-1kali5_amd64.deb Size: 14904 SHA256: f69bf6319d606a5f6dbf9ed143b3e043b3585a45f8b59b3274de5b00e2506551 SHA1: af5a942bf442e94089dbc0e25e3c6a900c9ff49d MD5sum: 848c6972ef460a3b9a1cf8e9e1166f4d Description: Tool for extracting and cracking EAP-MD5 EAP-MD5 is a legacy authentication mechanism that does not provide sufficient protection for user authentication credentials. Users who authenticate using EAP-MD5 subject themselves to an offline dictionary attack vulnerability. . This tool reads from a live network interface in monitor-mode, or from a stored libpcap capture file, and extracts the portions of the EAP-MD5 authentication exchange. Once the challenge and response portions have been collected from this exchange, eapmd5pass will mount an offline dictionary attack against the user's password. Package: enum4linux Version: 0.8.9-1kali2 Architecture: all Maintainer: Devon Kearns Installed-Size: 54 Depends: perl, samba, smbclient, polenum, ldap-utils Homepage: http://labs.portcullis.co.uk/application/enum4linux/ Priority: extra Section: utils Filename: pool/main/e/enum4linux/enum4linux_0.8.9-1kali2_all.deb Size: 13340 SHA256: 8dcc8629bcbd30f2818a4f4d0b2cd7d4fff5f51fd4b58aaf7f4aeae8568e9dfc SHA1: 55de75f1ff99ece73a49fd0dd74bab9a297c21c0 MD5sum: 69d877cfbb63d84f9d24283eae60026a Description: Enumerates info from Windows and Samba systems Enum4linux is a tool for enumerating information from Windows and Samba systems. It attempts to offer similar functionality to enum.exe formerly available from www.bindview.com. . It is written in PERL and is basically a wrapper around the Samba tools smbclient, rpclient, net and nmblookup. The samba package is therefore a dependency. . Features include: . RID Cycling (When RestrictAnonymous is set to 1 on Windows 2000) User Listing (When RestrictAnonymous is set to 0 on Windows 2000) Listing of Group Membership Information Share Enumeration Detecting if host is in a Workgroup or a Domain Identifying the remote Operating System Password Policy Retrieval (using polenum) Package: enumiax Version: 0.4a-1kali0 Architecture: amd64 Maintainer: Devon Kearns Installed-Size: 49 Depends: libc6 (>= 2.2.5) Homepage: http://enumiax.sourceforge.net/ Priority: extra Section: utils Filename: pool/main/e/enumiax/enumiax_0.4a-1kali0_amd64.deb Size: 11836 SHA256: ef3cd0153e2e5d0c8dae4149d2240ca7ea094eedc5d5af7f21b55a0b48bf9609 SHA1: 21f659c0a21f9e460ec1c9c98711d703709d0348 MD5sum: 49477416291e0884cd7b815a7b078031 Description: IAX protocol username enumerator enumIAX is an Inter Asterisk Exchange protocol username brute-force enumerator. enumIAX may operate in two distinct modes; Sequential Username Guessing or Dictionary Attack. Package: evil-ssdp Version: 0.4-1kali1 Architecture: amd64 Maintainer: Mati Aharoni Installed-Size: 99 Depends: python3:any (>= 3.3.2-2~) Homepage: https://gitlab.com/initstring/evil-ssdp Priority: optional Section: net Filename: pool/main/e/evil-ssdp/evil-ssdp_0.4-1kali1_amd64.deb Size: 23396 SHA256: ef8b20cc9a74ff08582e489cf706f981e63cdb2cee732f513bb40693244ef55a SHA1: 3f92e7e4732c18c500b332953d07604e0030be8a MD5sum: dc0417a5d6e4cf6e556e4e9c0bfe4cf0 Description: Spoof SSDP replies to phish for NTLM hashes on a network This tool responds to SSDP multicast discover requests, posing as a generic UPNP device on a local network. Your spoofed device will magically appear in Windows Explorer on machines in your local network. Users who are tempted to open the device are shown a configurable webpage. Package: exe2hexbat Version: 1.5.1-0kali1 Architecture: all Maintainer: Ben Wilson Installed-Size: 37 Depends: python3:any Homepage: https://github.com/g0tmi1k/exe2hex/ Priority: optional Section: net Filename: pool/main/e/exe2hexbat/exe2hexbat_1.5.1-0kali1_all.deb Size: 9188 SHA256: d355131d3517073ce779049a5c9815b7430978585dadd892f036adc8052b51cd SHA1: 0ef8ee0ad3123acfdb950a97a1317f5f54951381 MD5sum: 04ded55df23077dbf88430bbf88769aa Description: Convert EXE to bat A python script to convert a Windows PE executable file to a batch file and vice versa Package: exploitdb Version: 20190416-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 171153 Depends: libxml2-utils Homepage: https://www.exploit-db.com Priority: optional Section: utils Filename: pool/main/e/exploitdb/exploitdb_20190416-0kali1_all.deb Size: 25787268 SHA256: 5a9f91d29bf2a65049fa5d90a7fdce9bda4c5b06f0f32db30044ebab57447812 SHA1: ae279e04a16db80277475afdf5d381b890458d02 MD5sum: 9c05c3feb90209e2b3a053b3609a9b4c Description: Searchable Exploit Database archive Searchable archive from The Exploit Database. https://www.exploit-db.com/ Package: exploitdb-bin-sploits Version: 20190210-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 973463 Homepage: https://www.exploit-db.com Priority: optional Section: utils Filename: pool/main/e/exploitdb-bin-sploits/exploitdb-bin-sploits_20190210-0kali1_all.deb Size: 863621736 SHA256: 87169b2220bd310654824e1a64f7fc82f539b97e4a6f153132ba6bef1948813b SHA1: e0014f304f2469c044f0ff9a3d7086ba5b392b96 MD5sum: 1425bec60f91351d3fb1abf3b5a2bcec Description: The Exploit Database's archive of binary exploits Searchable binary exploits from The Exploit Database. https://www.exploit-db.com/ Package: exploitdb-papers Version: 20190202-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 2475481 Homepage: https://www.exploit-db.com Priority: optional Section: utils Filename: pool/main/e/exploitdb-papers/exploitdb-papers_20190202-0kali1_all.deb Size: 2202845704 SHA256: f4ba4d97776e689188a2fe75e2b243fbc8a3586b64b99e0fd48e5ae59abcbbcc SHA1: dac194dce04f53793b6d7e6b4d85090288051d2b MD5sum: ed030db724c07271413cca6f131dbe5e Description: The Exploit Database's archive of papers & ezines Searchable papers & ezines archives from The Exploit Database. https://www.exploit-db.com/papers/ Package: eyewitness Version: 2.2.3-0kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 7187 Depends: phantomjs (>= 2.1.1), python, python-bs4, python-fuzzywuzzy, python-levenshtein, python-netaddr, python-openssl, python-pil, python-pyasn1, python-pyvirtualdisplay, python-qt4reactor, python-rsa, python-selenium, python-service-identity, python-pytesseract, python-twisted, xvfb, links | www-browser, python2.7, python:any, libc6 (>= 2.4) Recommends: firefox-esr Homepage: https://www.christophertruncer.com/eyewitness-triage-tool/ Priority: optional Section: utils Filename: pool/main/e/eyewitness/eyewitness_2.2.3-0kali1_amd64.deb Size: 1748636 SHA256: cd6ddfc1bdae825dd9ede7c6856894a850f40a483dec2c9fe87bb1f4e75c4bb3 SHA1: 620d9df5433ca5df2dbe465f7c8f834e22879cb4 MD5sum: e447882c8d76b9c9606cab6cc3da5c00 Description: Rapid web application triage tool EyeWitness is designed to take screenshots of websites, provide some server header info, and identify default credentials if possible. . Inspiration came from Tim Tomes's PeepingTom Script. . EyeWitness is designed to run on Kali Linux. It will auto detect the file you give it with the -f flag as either being a text file with URLs on each new line, nmap xml output, or nessus xml output. The -t (timeout) flag is completely optional, and lets you provice the max time to wait when trying to render and screenshot a web page. The --open flag, which is optional, will open the URL in a new tab within Firefox. Package: eyewitness-dbgsym Source: eyewitness Version: 2.2.3-0kali1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 2496 Depends: eyewitness (= 2.2.3-0kali1) Priority: optional Section: debug Filename: pool/main/e/eyewitness/eyewitness-dbgsym_2.2.3-0kali1_amd64.deb Size: 1592288 SHA256: b1e02124ee0518dd4d99f441bb52905313547cbc112d1f2eed1ce4036e1a2ce9 SHA1: 44920056ad120287de5995186189d7156fd3fe82 MD5sum: bb2665979d1bc5d8756eb875be5614c0 Description: debug symbols for eyewitness Build-Ids: 04355aadec684ceeb703cf603d15b634aa9160b5 186237f723093b2777c8b62bcf15e91899a6a49f Package: fern-wifi-cracker Version: 2.8-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 1156 Depends: python, python-pyqt5, reaver, macchanger, aircrack-ng, xterm, subversion, python-scapy Homepage: https://github.com/savio-code/fern-wifi-cracker Priority: optional Section: utils Filename: pool/main/f/fern-wifi-cracker/fern-wifi-cracker_2.8-0kali1_all.deb Size: 713576 SHA256: b090b13cf8ea23dce7565e2d661332c9871e097a060f2681d9d3e92392ea79bb SHA1: 97194e3a34915a5e04be793eec7a91df53fe26ae MD5sum: 8dde2aa451806a1c78d3782a58055023 Description: Automated wifi cracker Fern Wifi Cracker is a Wireless security auditing and attack software program written using the Python Programming Language and the Python Qt GUI library, the program is able to crack and recover WEP/WPA/WPS keys and also run other network based attacks on wireless or ethernet based networks. Package: fierce Version: 0.9.9-1kali4 Architecture: all Maintainer: Devon Kearns Installed-Size: 44 Depends: perl, libnet-dns-perl Homepage: http://ha.ckers.org/fierce/ Priority: extra Section: net Filename: pool/main/f/fierce/fierce_0.9.9-1kali4_all.deb Size: 13712 SHA256: 1b1407eab80f5bcd2de52bf404591eaa00f68f39781d1f86833f301930e65c72 SHA1: 8ab5b928202e0dd49dbb447a7cf6871b4f6f8193 MD5sum: 36e17d62b9ae31df5236be47702d9e13 Description: Domain DNS scanner First what Fierce is not. Fierce is not an IP scanner, it is not a DDoS tool, it is not designed to scan the whole internet or perform any un-targeted attacks. It is meant specifically to locate likely targets both inside and outside a corporate network. Only those targets are listed (unless the -nopattern switch is used). No exploitation is performed (unless you do something intentionally malicious with the -connect switch). Fierce is a reconnaissance tool. Fierce is a PERL script that quickly scans domains (usually in just a few minutes, assuming no network lag) using several tactics. Package: fiked Version: 0.0.5-1kali4 Architecture: amd64 Maintainer: Devon Kearns Installed-Size: 194 Depends: libc6 (>= 2.14), libgcrypt20 (>= 1.6.1), libnet1 (>= 1.1.2.1) Homepage: http://www.roe.ch/FakeIKEd Priority: extra Section: net Filename: pool/main/f/fiked/fiked_0.0.5-1kali4_amd64.deb Size: 126364 SHA256: 5c0e537a12532c10fb043d38e1029e7870e8658ef49eede8bb2914174d5f6c0d SHA1: e9bf1fab4c1cb55b49bbc275d2db1df893bb4a79 MD5sum: a952063278933821ae41ca1c87315d1d Description: Cisco VPN attack tool FakeIKEd, or fiked for short, is a fake IKE daemon supporting just enough of the standards and Cisco extensions to attack commonly found insecure Cisco VPN PSK+XAUTH based IPsec authentication setups in what could be described as a semi MitM attack. Fiked can impersonate a VPN gateway’s IKE responder in order to capture XAUTH login credentials; it doesn’t currently do the client part of full MitM. Package: fimap Version: 1.00-0kali3 Architecture: all Maintainer: Devon Kearns Installed-Size: 458 Depends: python Homepage: http://code.google.com/p/fimap/ Priority: extra Section: net Filename: pool/main/f/fimap/fimap_1.00-0kali3_all.deb Size: 83080 SHA256: f229ee2131bd9c5bdbad790c2ef54acf74e57d87727959ada82b3897a6aae1ae SHA1: c0ced3b28d30cc112505757b2376120c54ff2e67 MD5sum: 91305e57a12e9b2b941aa8943e198e06 Description: LFI and RFI exploitation tool fimap is a little python tool which can find, prepare, audit, exploit and even google automaticly for local and remote file inclusion bugs in webapps. fimap should be something like sqlmap just for LFI/RFI bugs instead of sql injection. It's currently under heavy development but it's usable. Package: findmyhash Version: 1.1.2-1kali3 Architecture: all Maintainer: Devon Kearns Installed-Size: 105 Depends: python Homepage: http://code.google.com/p/findmyhash/ Priority: extra Section: net Filename: pool/main/f/findmyhash/findmyhash_1.1.2-1kali3_all.deb Size: 14052 SHA256: 0b0be3591fa286dc0ef3c75b5a94c9acd6e4beceba50ca49c9d888f3116375fd SHA1: 0af8d0e15639caf648b8c4c945b2087caa1dc0a0 MD5sum: b7d582cc1d3c2af22d57ef41c91188a4 Description: Crack hashes with online services Accepted algorithms are . MD4 - RFC 1320 MD5 - RFC 1321 SHA1 - RFC 3174 (FIPS 180-3) SHA224 - RFC 3874 (FIPS 180-3) SHA256 - FIPS 180-3 SHA384 - FIPS 180-3 SHA512 - FIPS 180-3 RMD160 - RFC 2857 GOST - RFC 5831 WHIRLPOOL - ISO/IEC 10118-3:2004 LM - Microsoft Windows hash NTLM - Microsoft Windows hash MYSQL - MySQL 3, 4, 5 hash CISCO7 - Cisco IOS type 7 encrypted passwords JUNIPER - Juniper Networks $9$ encrypted passwords LDAP_MD5 - MD5 Base64 encoded LDAP_SHA1 - SHA1 Base64 encoded Package: firewalk Version: 5.0-1kali2 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 53 Depends: libc6 (>= 2.15), libdumbnet1 (>= 1.8), libnet1 (>= 1.1.2.1), libpcap0.8 (>= 0.9.8) Homepage: http://packetfactory.openwall.net/projects/firewalk/ Priority: optional Section: net Filename: pool/main/f/firewalk/firewalk_5.0-1kali2_amd64.deb Size: 14816 SHA256: 30c463becfa9fd9470ed6f13fdc9fd1653788a109657423635a494a8167c07fc SHA1: 5c0084e45abb00a3a035317ff53a02dd88f3a4c5 MD5sum: 63a5f8fea9ca73ae3f0e1207f78bce2b Description: Active reconnaissance network security tool Firewalk is an active reconnaissance network security tool that attempts to determine what layer 4 protocols a given IP forwarding device will pass. Firewalk works by sending out TCP or UDP packets with a TTL one greater than the targeted gateway. Package: firewalk-dbgsym Source: firewalk Version: 5.0-1kali2 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 49 Depends: firewalk (= 5.0-1kali2) Priority: optional Section: debug Filename: pool/main/f/firewalk/firewalk-dbgsym_5.0-1kali2_amd64.deb Size: 32284 SHA256: c1f7e7921b42b5ce7d3b3601a6c55b0e6a2a9057004ea4fad40a276cbbd0266e SHA1: 76341ee9d253d7820d7905e35093a5170adc43ef MD5sum: 06da00b3abd35f7183fbb20677632956 Description: debug symbols for firewalk Build-Ids: 1ded5760c8a91518f073ef1b82e83bab2fea3e3a Package: firmware-mod-kit Version: 0.99-1kali2 Architecture: amd64 Maintainer: Devon Kearns Installed-Size: 47860 Depends: git, zlib1g-dev, liblzma-dev, python-magic Homepage: https://code.google.com/p/firmware-mod-kit/ Priority: extra Section: utils Filename: pool/main/f/firmware-mod-kit/firmware-mod-kit_0.99-1kali2_amd64.deb Size: 13070056 SHA256: 2d0ee3e0eeaf558c14fdeb6018761b196419ab935fac25f83a2896cb1ab7e927 SHA1: 9d97723f314316039ec204dc0c108e6e6eca987a MD5sum: 9b38370ab1bc289196fd4f9aa0089a27 Description: Deconstruct and reconstruct firmware images The Firmware Mod Kit allows for easy deconstruction and reconstruction of firmware images for various embedded devices. While it primarily targets Linux based routers, it should be compatible with most firmware that makes use of common firmware formats and file systems such as TRX/uImage and SquashFS/CramFS. Package: fragroute Version: 1.2-8kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 93 Depends: libc6 (>= 2.14), libdumbnet1 (>= 1.8), libevent-2.1-6 (>= 2.1.8-stable), libpcap0.8 (>= 0.9.8) Priority: optional Section: net Filename: pool/main/f/fragroute/fragroute_1.2-8kali1_amd64.deb Size: 29648 SHA256: 2bc769311a5b1e9f0321e6a0e79c2eecd334225e1028bccc7fcf0eeddc7aa938 SHA1: f20fc1deb447ca23d4e5ad52da17f8737fc25b9b MD5sum: 0c96fdaca164041039b92340f363b0ac Description: Test a NIDS by attempting to evade using fragmented packets fragroute intercepts, modifies, and rewrites egress traffic destined for a specified host, implementing most of the attacks described in the Secure Networks "Insertion, Evasion, and Denial of Service: Eluding Network Intrusion Detection" paper of January 1998. . It features a simple ruleset language to delay, duplicate, drop, fragment, overlap, print, reorder, segment, source-route, or otherwise monkey with all outbound packets destined for a target host, with minimal support for randomized or probabilistic behaviour. . This tool was written in good faith to aid in the testing of network intrusion detection systems, firewalls, and basic TCP/IP stack behaviour. Please do not abuse this software. Package: fragroute-dbgsym Source: fragroute Version: 1.2-8kali1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 121 Depends: fragroute (= 1.2-8kali1) Priority: optional Section: debug Filename: pool/main/f/fragroute/fragroute-dbgsym_1.2-8kali1_amd64.deb Size: 92396 SHA256: 101896bd1844304e0b4f7aae05b40c23911abbc4c27e41df38a09948e0f82be8 SHA1: 32093a1402b1ba51a343b336e3abb3b95d33d6b6 MD5sum: f9ed2c9b290b2a035683caf10aef439d Description: debug symbols for fragroute Build-Ids: 0d05ab82a34ef3af5c1f5a4eb9fd456aabc70439 ddd8209286ce6b63f16f94e597ecb58a8a97657c Package: fragrouter Version: 1.7-3kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 137 Depends: libc6 (>= 2.14) Homepage: http://www.anzen.com/research/nidsbench/fragrouter.html Priority: optional Section: net Filename: pool/main/f/fragrouter/fragrouter_1.7-3kali1_amd64.deb Size: 53912 SHA256: 8a5f4b6ed0eb1cd5d7c40eb5d4046542f9be36ec57e3f435058db5dfe8e9bdb1 SHA1: b01254555fc196083e3bf57c8a652837cced5b16 MD5sum: 7019b750cc3e4598146ce0daba0dad90 Description: IDS evasion toolkit Fragrouter is a network intrusion detection evasion toolkit. Package: fragrouter-dbgsym Source: fragrouter Version: 1.7-3kali1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 149 Depends: fragrouter (= 1.7-3kali1) Priority: optional Section: debug Filename: pool/main/f/fragrouter/fragrouter-dbgsym_1.7-3kali1_amd64.deb Size: 124704 SHA256: da2e7c72fa149c07de01b3cdb7744c76937b9473e40c56245e12fcac74d8d7ad SHA1: 4e833b95b1c5b93a7ac1dcaba9cacf2c3ca66a66 MD5sum: ca0747217748773692bb392bcfcf2842 Description: debug symbols for fragrouter Build-Ids: f4560acbd0477cab9083ec566bceb9ae9991ad09 Package: framework2 Version: 2.0-1kali0 Architecture: all Maintainer: Devon Kearns Installed-Size: 7896 Depends: perl Homepage: http://www.metasploit.com Priority: extra Section: utils Filename: pool/main/f/framework2/framework2_2.0-1kali0_all.deb Size: 2840836 SHA256: 5b2ee1f2234ce32d90db87d3a3a4bcab0fb0a1ee2e77e8e00438a27b66b36a12 SHA1: 9b523cf7e6544d455ac417ee9cf235d314c47739 MD5sum: 6dc0682b4c79604197e94dc5842ba899 Description: Metasploit Framework 2 Version 2 of the Metasploit Framework. No longer updated but still useful, particularly for shellcode. Package: freeradius-wpe Version: 3.0.19+dfsg-0kali3 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 4270 Depends: lsb-base (>= 3.1-23.2), libc6 (>= 2.27), libct4 (>= 0.64), libgdbm6 (>= 1.16), libpam0g (>= 0.99.7.1), libpcap0.8 (>= 1.0.0), libpcre3, libperl5.28 (>= 5.28.0), libpython2.7 (>= 2.7), libreadline7 (>= 6.0), libsqlite3-0 (>= 3.7.15), libssl1.1 (>= 1.1.1), libtalloc2 (>= 2.0.4~git20101213), libwbclient0 (>= 2:4.2.1+dfsg) Homepage: http://www.freeradius.org/ Priority: optional Section: net Filename: pool/main/f/freeradius-wpe/freeradius-wpe_3.0.19+dfsg-0kali3_amd64.deb Size: 875064 SHA256: f3cb058c27ccd513f2a963464557e1669678b43c7735350eac2f62647aecc438 SHA1: 574e424d2f175fefb6caffe03acb09c416573ffe MD5sum: 8ba1602d26565de11b4c3a941552e72c Description: FreeRadius Wireless Pawn Edition This package is FreeRadius Wireless Pawn Edition. There are supported and tested EAP Types/Inner Authentication Methods (others may also work): * PEAP/PAP (OTP) * PEAP/MSCHAPv2 * EAP-TTLS/PAP (includes OTPs) * EAP-TTLS/MSCHAPv1 * EAP-TTLS/MSCHAPv2 * EAP-MD5 Package: freeradius-wpe-dbgsym Source: freeradius-wpe Version: 3.0.19+dfsg-0kali3 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 3124 Depends: freeradius-wpe (= 3.0.19+dfsg-0kali3) Breaks: freeradius-dbg (<< 3.0.11-1~) Replaces: freeradius-dbg (<< 3.0.11-1~) Priority: optional Section: debug Filename: pool/main/f/freeradius-wpe/freeradius-wpe-dbgsym_3.0.19+dfsg-0kali3_amd64.deb Size: 2547168 SHA256: a891c4f9f13768f2e5084e346e3482cfbe3a63b2f078138789163fc58c51d304 SHA1: cff128f8c9b9e2216e4ea7ba0d5f634f0bcfd08e MD5sum: a28b0c5ddc8cf48bdc099327f37046c3 Description: debug symbols for freeradius-wpe Build-Ids: 089533e2f914039d7326c63aae845532f04fcedd 0f55083990e3e54336ca18142f25e3df0f8f9fb7 143bab0b7cd2f5af216ae229323067c321837692 17d8ffa89c47225e307d5120838a46362196e049 18e7bf792946aeec379d5dc21b601631b847ec5b 1a5f35b6e978ee0dbc6eda8f26a4f9ecf32c9bea 1aa0975b4d5dd75848469dd54642920d1fa52c14 1b0da9b204cd87b89a0e9921a654cac0fd688aac 1d91762a56af8c695ac6ed119bfb124341451376 1d9da64099f101b6e1da18ed6ed7d3aeb7893cb1 212273ccc6c2883a68311fd868da3040690d61ca 3335db12abd05d4e41d7a1c4d328716aaa65f5be 494d37d5fa2c73748805f30a256f628714acda72 4c88857c3f25a0c102ea26116e60f27b04945d8d 4fe61bc2d8c7a44e670c00b454d57a227a1c93a6 5123476e25d27606743343168cceba3c3457f009 56594d427974938d5f080dfbaaab18f53ad89a94 56ff884dbe586fbac8f192e5fb933a2c5a0d768e 5b0c48210d1030d3dfcbf1788b21896684c78c8b 5dbddfb9cfc411e271ffb96d343b59b50b68d233 5e2a73136e2782a97dea85215d1c41b33d695cce 62d88c0a7ee4beed9cc1476871b46f9131522adb 6938976d7ec734583d6a7d9c18222bfe111a15a9 6bfd549a9b4d5ddfb8b27e3b7fbf580b8086e3ef 759da992d15d5a4ab1e24c196916830c4a9029aa 76dccf838ff00a4d87a5593044c9afc85c4a4177 7d0994351b1da6d81264e490f51b92faee7385f4 7d3a9fd8811fd038cca4b3d4f17ce87bda86bbe5 7da7abe1483062f3f337b3ff93c80adac092d94b 7daa473c3b3482dc39e7d7544c43d7c631bc9ef2 802b5db0e755566bcd9d44562c1f4f4ee305e255 8592ebeb5ea2b41b8e7ed23b65afe861d0c151a7 86c9bb9c90a8c189df91c5f794668e2ac48b2603 886c0c8c7a92ff2dc6fa615867d5cf9278e78a0d 8922b7a48c5084d110ee82ca9fccd9f1e43c6547 8b73915ee690b0eb1d32b92e65fa267bf6d68228 98a048beb161ac26e30019a2cd9723b93c1c0a94 9aaabea2b1332d004c7b202bdcf93efef70dd52a 9ea83ad11c3eaae8a5445f03493ecd3230484442 a0ba7ec3038b683ba0e0b9dd2920c5b912ed2053 a13654159626a71cb6eafc1bb0b6b39609af49d6 ac3442b8784bae564e426a115efe41dd3fb55a7f ad416fdc25f005b50600974cd95eb62becfc68af b3b236fb35aa7a81bc48257e61885726986cd23b bcd75df862b49823d5d6c651e1e2c051b1b2334a bd175e4f8198e209fbbbddd233b04c6aebb5542c caca3f96478d82403674b114a84bca42fddc0d18 cb5bb6575d1111690e815d0f7a777c4b1f6b12b2 d02b12e5ca4438c272912ccc81c9281abf5f6c1e da996658ce6de968318afdf494340e6782660989 e0e17cd25e890b30c22f28879f6fa4952e98628f e12d9ffdc2612491db1b5501251a97cd1e7b7808 e6c48fbc8d878dca8ebab1cb5efc7e15534d476a e76ff8e90877aa0bf1c685ca2b73c6e91ccd165f e9016814ded6531895ebdd1aeae5ffd2bfb184bc eae321918e81ee67866c2783a0279b49a0d3e46b eed9f9e4bdd8334da4c166152dd03c85126ee783 fb9e9c07b4f6a0a8e58d16cb8d74f7b4eb844526 Package: fruitywifi Version: 2.4-0kali7 Architecture: all Maintainer: Kali developers Installed-Size: 18 Depends: fruitywifi-core (>= 2.4-0kali7), fruitywifi-module-mdk3, fruitywifi-module-nessus, fruitywifi-module-vfeed, fruitywifi-module-nmap, fruitywifi-module-whatsapp, fruitywifi-module-rpitwit, fruitywifi-module-kismet, fruitywifi-module-karma (>= 1.6), fruitywifi-module-autostart, fruitywifi-module-captive, fruitywifi-module-responder, fruitywifi-module-ngrep, fruitywifi-module-sslstrip, fruitywifi-module-dnsspoof, fruitywifi-module-urlsnarf, fruitywifi-module-autossh, fruitywifi-module-ettercap, fruitywifi-module-tcpdump, fruitywifi-module-meterpreter, fruitywifi-module-nmcli, fruitywifi-module-supplicant, fruitywifi-module-3g-4g, fruitywifi-module-squid3, fruitywifi-module-mana (>= 1.4), fruitywifi-module-phishing, fruitywifi-module-recon, fruitywifi-module-bdfproxy, fruitywifi-module-nginx, fruitywifi-module-ap (>= 1.1), fruitywifi-module-fruityproxy, fruitywifi-module-api, fruitywifi-module-stalker, fruitywifi-module-wifirecon, fruitywifi-module-sslstrip2, fruitywifi-module-devicefinder, fruitywifi-module-fruitydns, fruitywifi-module-automaton, fruitywifi-module-detectdeauth, fruitywifi-module-detectrogue, fruitywifi-module-hopper, fruitywifi-module-bettercap, fruitywifi-module-metasploit, fruitywifi-module-openvpn, fruitywifi-module-tapper, fruitywifi-module-beef, fruitywifi-module-sshuttle Homepage: http://www.fruitywifi.com/ Priority: optional Section: misc Filename: pool/main/f/fruitywifi/fruitywifi_2.4-0kali7_all.deb Size: 6468 SHA256: b87959e6680a4474239783e96b9c49e976258fcc28eb9525c6efae9ece1a92d4 SHA1: 54154e5f665040c214195ef5aa69198db796f3b2 MD5sum: 4405eda3dd74b2fd20cef25a60e9fd51 Description: wireless network auditing tool FruityWifi is based on modules. It supports Realtek chipsets, Mobile Broadband (3G/4G). . This metapackage depends on the core and on all existing modules. Package: fruitywifi-core Source: fruitywifi Version: 2.4-0kali7 Architecture: amd64 Maintainer: Kali developers Installed-Size: 3075 Depends: dnsmasq, hostapd, aircrack-ng, nginx, php-curl, php-cli, php7.3-fpm, curl, sudo, adduser, ssl-cert, python-netifaces, php7.3-xml Homepage: http://www.fruitywifi.com/ Priority: optional Section: misc Filename: pool/main/f/fruitywifi/fruitywifi-core_2.4-0kali7_amd64.deb Size: 480452 SHA256: 71a2d04bb170d8942585f880cdac7c50bcebbe6335528b3e893ed0a76efe0546 SHA1: ea7c542f36c2992df35789f398fd014166e5f598 MD5sum: c8788736a77b358b84ec6d2356aa9403 Description: wireless network auditing tool - core It's an open source tool to audit wireless networks. It allows the user to deploy advanced attacks by directly using the web interface or by sending messages to it. Package: fruitywifi-module-3g-4g Version: 1.2-0kali1 Architecture: all Maintainer: Sophie Brun Installed-Size: 66 Depends: fruitywifi-core (>= 2.1), fruitywifi-module-nmcli Homepage: http://github.com/xtr4nge/module_3g_4g Priority: optional Section: misc Filename: pool/main/f/fruitywifi-module-3g-4g/fruitywifi-module-3g-4g_1.2-0kali1_all.deb Size: 6034 SHA256: 4e1a3efe8386a11a26ccf08712d99f8dfd23d3f42f5bca87e886279315a98c6f SHA1: af9591a1aa223484a1900d7cbdf34c428412c713 MD5sum: 56582ae9ae800a9f1ad266866d4a17ef Description: 3g-4g module for fruitywifi It's a 3G/4G Mobile Broadband module for fruitywifi-core. Package: fruitywifi-module-ap Version: 1.4-0kali1 Architecture: all Maintainer: Sophie Brun Installed-Size: 120 Depends: fruitywifi-core (>= 2.4), iptables, net-tools, dnsmasq-base, python-scapy, fruitywifi-module-api Recommends: fruitywifi-module-mana, fruitywifi-module-karma, fruitywifi-module-fruitydns Homepage: http://github.com/xtr4nge/module_ap Priority: optional Section: misc Filename: pool/main/f/fruitywifi-module-ap/fruitywifi-module-ap_1.4-0kali1_all.deb Size: 16544 SHA256: 19b3b88b8b7e1f1fb714ec2c33bdf01e229474638a3019ef4b4112cf331baa0e SHA1: 0edb2dc9cbcc94b454362e55890b88b9bace258b MD5sum: 24bf416f39715491dcea656e9c0f1fd3 Description: ap module for fruitywifi This package is an AP module for fruitywifi-core. Package: fruitywifi-module-api Version: 1.2-0kali1 Architecture: all Maintainer: Sophie Brun Installed-Size: 472 Depends: fruitywifi-core (>= 2.4) Homepage: http://github.com/xtr4nge/module_api Priority: optional Section: misc Filename: pool/main/f/fruitywifi-module-api/fruitywifi-module-api_1.2-0kali1_all.deb Size: 157508 SHA256: a8b0ba756a37c3425a72147bb1426eaed4b593d9a87fd9d4329d4a83e8d18179 SHA1: c19ba6fb348fe96f27a5cb576d306cbed9691d11 MD5sum: 8bf2e6591314d7d17f7d5d0d50d49e0f Description: api module for fruitywifi This package is an API module for fruitywifi-core. Package: fruitywifi-module-automaton Version: 1.2-0kali1 Architecture: all Maintainer: Sophie Brun Installed-Size: 64 Depends: fruitywifi-core (>= 2.4-0kali5), python, python-requests Homepage: http://github.com/xtr4nge/module_automaton Priority: optional Section: misc Filename: pool/main/f/fruitywifi-module-automaton/fruitywifi-module-automaton_1.2-0kali1_all.deb Size: 9668 SHA256: 44682599fe103a4d9a3611048cc37dc15a124df6f2c57debeb315db08e0ae3f3 SHA1: 399bfcd63e7676b69777fee8da26b13a105deab9 MD5sum: a0f5d75932d1355a5c98b99310909cc3 Description: automaton module for fruitywifi It's a automaton module for fruitywifi-core. Package: fruitywifi-module-autossh Version: 1.3-0kali1 Architecture: all Maintainer: Sophie Brun Installed-Size: 41 Depends: fruitywifi-core (>= 2.4-0kali5), autossh, openssh-client, psmisc Homepage: http://github.com/xtr4nge/module_autossh Priority: optional Section: misc Filename: pool/main/f/fruitywifi-module-autossh/fruitywifi-module-autossh_1.3-0kali1_all.deb Size: 7002 SHA256: 555b2d79cecf6fea8c36766447afde46d56f6c14d432d7342817a658e7b1ed14 SHA1: 647e66dc4725445a614b4f7877885ab94afb5ab0 MD5sum: 04caa9809795072ce2fbee7e133aad13 Description: autossh module for fruitywifi It's a autossh module for fruitywifi-core. Package: fruitywifi-module-autostart Version: 1.3-0kali2 Architecture: all Maintainer: Sophie Brun Installed-Size: 45 Depends: php-curl, php-cli, fruitywifi-core (>= 2.1) Homepage: http://github.com/xtr4nge/module_autostart Priority: optional Section: misc Filename: pool/main/f/fruitywifi-module-autostart/fruitywifi-module-autostart_1.3-0kali2_all.deb Size: 7364 SHA256: 14b4ee2393ee9f8347e4de9ef0dd88153b56ad11350acdd150be274526f36b86 SHA1: f5d8094b584d3d2a9b5f7ef9ba96b1f5f35cab92 MD5sum: 8f1b33587ff9f0eb85d2903eb3b0b467 Description: autostart module for fruitywifi It's a autostart module for fruitywifi-core. Package: fruitywifi-module-bdfproxy Version: 1.3-0kali2 Architecture: all Maintainer: Sophie Brun Installed-Size: 4902 Depends: fruitywifi-core (>= 2.1), mitmproxy (>= 2.0.0), python, python-capstone, python-pefile Homepage: http://github.com/xtr4nge/module_bdfproxy Priority: optional Section: misc Filename: pool/main/f/fruitywifi-module-bdfproxy/fruitywifi-module-bdfproxy_1.3-0kali2_all.deb Size: 3177476 SHA256: c137b1e1e6fef28ef9b2be9d05e357847e5ea46357079f10c12a90f2a6d679d4 SHA1: e2717ae34ed93a4e03d91c8b61f637ca7fc4da56 MD5sum: 021896cb09169c050b7dbd101ffea3aa Description: bdfproxy module for fruitywifi It's bdfproxy module for fruitywifi-core. Package: fruitywifi-module-beef Version: 1.0-0kali1 Architecture: all Maintainer: Sophie Brun Installed-Size: 35 Depends: beef-xss, fruitywifi-core (>= 2.1) Homepage: http://github.com/xtr4nge/module_beef Priority: optional Section: misc Filename: pool/main/f/fruitywifi-module-beef/fruitywifi-module-beef_1.0-0kali1_all.deb Size: 6876 SHA256: 33a6eb3eb06118f68de6fec8af64d5e65e259dc63ac3809f4364a9340b2f8ea5 SHA1: ade7247e4d93abda2f41efd2d6d254bc32b0e4fa MD5sum: 59f2626969e70368eb4b30ce801be4e8 Description: beef module for fruitywifi It's a beef module for fruitywifi-core. Package: fruitywifi-module-bettercap Version: 1.0-0kali1 Architecture: all Maintainer: Sophie Brun Installed-Size: 39 Depends: bettercap, fruitywifi-core (>= 2.1) Homepage: http://github.com/xtr4nge/module_bettercap Priority: optional Section: misc Filename: pool/main/f/fruitywifi-module-bettercap/fruitywifi-module-bettercap_1.0-0kali1_all.deb Size: 6486 SHA256: 274020d6c4deef2f6b6e0a87ad11daf1a95603e5ef4dd6385b41263f1386ec11 SHA1: 996bfb1024ca048caffa4916d92d872c93bb70ae MD5sum: af8cd2754f585552ef78d6c60ef80b47 Description: bettercap module for fruitywifi It's a bettercap module for fruitywifi-core. Package: fruitywifi-module-captive Version: 1.8-0kali1 Architecture: all Maintainer: Sophie Brun Installed-Size: 405 Depends: fruitywifi-core (>= 2.4-0kali5), iptables Homepage: http://github.com/xtr4nge/module_captive Priority: optional Section: misc Filename: pool/main/f/fruitywifi-module-captive/fruitywifi-module-captive_1.8-0kali1_all.deb Size: 95446 SHA256: 1bbe82efe49774b96ff1a5121481acdea298dc019a8fcae7342b53a3e5785d81 SHA1: f49510161a521f046d524962e439308fddaa3a18 MD5sum: b76fc62abf656cd639f948354258b1c1 Description: captive portal module for fruitywifi It's a captive portal module for fruitywifi-core. Package: fruitywifi-module-detectdeauth Version: 1.1-0kali1 Architecture: all Maintainer: Sophie Brun Installed-Size: 52 Depends: fruitywifi-core (>= 2.4), python-scapy Homepage: http://github.com/xtr4nge/module_detectdeauth Priority: optional Section: misc Filename: pool/main/f/fruitywifi-module-detectdeauth/fruitywifi-module-detectdeauth_1.1-0kali1_all.deb Size: 9410 SHA256: 039995995155a24539833261bec410324bfa597290deb1cd1d39701ae31326e2 SHA1: 5ab777138dd056276e35af28029d10e0f014741e MD5sum: c780eafe3d97b413f7be0cf0d8963696 Description: detectdeauth module for fruitywifi It's a detectdeauth module for fruitywifi-core. Package: fruitywifi-module-detectrogue Version: 1.2-0kali1 Architecture: all Maintainer: Sophie Brun Installed-Size: 64 Depends: fruitywifi-core (>= 2.4), python-scapy Homepage: http://github.com/xtr4nge/module_detectrogue Priority: optional Section: misc Filename: pool/main/f/fruitywifi-module-detectrogue/fruitywifi-module-detectrogue_1.2-0kali1_all.deb Size: 11526 SHA256: efdf8f4199377d6994083bda1eb896839244fad6174c393949366aa62c7ef4d1 SHA1: e228f2eb14bd4ef56fe33be1ec2738ca744692f2 MD5sum: 1dad24d2e47d09fe88db050e76e7c5c5 Description: detectrogue module for fruitywifi It's a detectrogue module for fruitywifi-core. Package: fruitywifi-module-devicefinder Version: 1.0-0kali1 Architecture: all Maintainer: Sophie Brun Installed-Size: 48 Depends: fruitywifi-core (>= 2.1), python, python-pyaudio, python-scapy Homepage: http://github.com/xtr4nge/module_devicefinder Priority: optional Section: misc Filename: pool/main/f/fruitywifi-module-devicefinder/fruitywifi-module-devicefinder_1.0-0kali1_all.deb Size: 9556 SHA256: 25a4665a7fd0b9eb4b4fde998cd9c1cd34787549ca4a682d37cba878ba72a160 SHA1: e7f43c343230d247b515dc8258d42129bf72ef48 MD5sum: 896ad354728805a6970846ccc86a22d0 Description: devicefinder module for fruitywifi It's a DeviceFinder module for fruitywifi-core. DeviceFinder is a tool for finding (locating) Wi-Fi emitters. Package: fruitywifi-module-dnsspoof Version: 1.7-0kali1 Architecture: all Maintainer: Sophie Brun Installed-Size: 61 Depends: fruitywifi-core (>= 2.1), dsniff, dos2unix, psmisc Homepage: http://github.com/xtr4nge/module_dnsspoof Priority: optional Section: misc Filename: pool/main/f/fruitywifi-module-dnsspoof/fruitywifi-module-dnsspoof_1.7-0kali1_all.deb Size: 5132 SHA256: b83243abf8d0acd08cbcadd2ce4a13bcb9e6f84aa8d22526440ba8ff51d6c73e SHA1: fe7569482e23a01d2a67d4481bad4b434ac055cd MD5sum: 33becd8dcc56f0f31130f826c0ab3050 Description: dnsspoof module for fruitywifi It's a dnsspoof module for fruitywifi-core. Package: fruitywifi-module-ettercap Version: 1.3-0kali1 Architecture: all Maintainer: Sophie Brun Installed-Size: 59 Depends: fruitywifi-core (>= 2.4-0kali5), ettercap-text-only | ettercap-graphical, psmisc Homepage: http://github.com/xtr4nge/module_ettercap Priority: optional Section: misc Filename: pool/main/f/fruitywifi-module-ettercap/fruitywifi-module-ettercap_1.3-0kali1_all.deb Size: 9824 SHA256: e40d53c51af6a06945ec25b144d1cf1fbe25efd1ab4f4ae9791d4abc866da155 SHA1: 4a7b69a135f49d0885e44bff6f15032be4dfaf4a MD5sum: f02fd474cd22d38d8ad24d03b4f8651e Description: ettercap module for fruitywifi It's a ettercap module for fruitywifi-core. Package: fruitywifi-module-fruitydns Version: 1.1-0kali1 Architecture: all Maintainer: Sophie Brun Installed-Size: 127 Depends: fruitywifi-core (>= 2.4-0kali5), python, python-flask, python-configobj, python-ipy, python-dnslib Homepage: http://github.com/xtr4nge/module_fruitydns Priority: optional Section: misc Filename: pool/main/f/fruitywifi-module-fruitydns/fruitywifi-module-fruitydns_1.1-0kali1_all.deb Size: 23226 SHA256: cf1652c34e27f751488b70729f0d0d4a705bb725741ec41c0d818e657bd38984 SHA1: 30792df38521da34a104352746d7ddf9d05c8ec1 MD5sum: 0503e766b45464636d91f8f834b3425b Description: Fruitydns module for fruitywifi This package is an fruitydns module for fruitywifi-core. It's based on dnschef. Package: fruitywifi-module-fruityproxy Version: 1.3-0kali2 Architecture: all Maintainer: Sophie Brun Installed-Size: 718 Depends: fruitywifi-core (>= 2.4-0kali5), mitmproxy (>= 2.0.0), fruitywifi-module-bdfproxy, python, python-configobj, python-openssl, python-flask, mitmf, python-pil, dos2unix, iptables, bdfproxy (>= 0.3.9+git20170106-0kali1) Homepage: http://github.com/xtr4nge/module_fruityproxy Priority: optional Section: misc Filename: pool/main/f/fruitywifi-module-fruityproxy/fruitywifi-module-fruityproxy_1.3-0kali2_all.deb Size: 199772 SHA256: 8b90f4fdbba0ba9c249e803930907d906b2eb86ac537b9b917bf2445cf056788 SHA1: 489d89702c3a184bb35ee309fb199ecda64ef6a4 MD5sum: 480a262109af8dc719595f4affcaa2b8 Description: fruityproxy module for fruitywifi This package is a fruityproxy module for fruitywifi-core. Package: fruitywifi-module-hopper Version: 1.0-0kali1 Architecture: all Maintainer: Sophie Brun Installed-Size: 37 Depends: fruitywifi-core (>= 2.4), python-scapy Homepage: http://github.com/xtr4nge/module_hopper Priority: optional Section: misc Filename: pool/main/f/fruitywifi-module-hopper/fruitywifi-module-hopper_1.0-0kali1_all.deb Size: 6698 SHA256: dce648b585a79566b01fccb788eac500271c6d7ed017c91b983539ce6e8e8db6 SHA1: b240a1d59de8b6d0c8d13e60738c05bb0630340c MD5sum: faa306dd04a9ef4ee2ae54f0063a7b3e Description: hopper module for fruitywifi It's a hopper module for fruitywifi-core. Package: fruitywifi-module-karma Version: 1.6-0kali1 Architecture: amd64 Maintainer: Sophie Brun Installed-Size: 554 Depends: fruitywifi-core (>= 2.4), libc6 (>= 2.14), libnl-3-200 (>= 3.2.7), libnl-genl-3-200 (>= 3.2.7), libssl1.0.2 (>= 1.0.2d), hostapd Homepage: http://github.com/xtr4nge/module_karma Priority: optional Section: misc Filename: pool/main/f/fruitywifi-module-karma/fruitywifi-module-karma_1.6-0kali1_amd64.deb Size: 198600 SHA256: 9b7d582bba2c26a1a5fd1da3eea2e94a673ae1289757769cba366bf2eef20f2a SHA1: 6f6098beec7afba94990c788a6dcc141f2e07dbf MD5sum: e255497d1b771794b1d666ab96d43467 Description: karma module for fruitywifi It's a karma module for fruitywifi-core. Package: fruitywifi-module-karma-dbgsym Source: fruitywifi-module-karma Version: 1.6-0kali1 Architecture: amd64 Maintainer: Sophie Brun Installed-Size: 802 Depends: fruitywifi-module-karma (= 1.6-0kali1) Homepage: http://github.com/xtr4nge/module_karma Priority: extra Section: debug Filename: pool/main/f/fruitywifi-module-karma/fruitywifi-module-karma-dbgsym_1.6-0kali1_amd64.deb Size: 727392 SHA256: 95e0e815bc1fefe947b4c6d5e8e0f5fc34897defca713396762abdeacfc3e6d8 SHA1: cb637fb1bc2fd73906585332dd0f7cd78da52c6c MD5sum: 96967214b4c13d977ac1092180c160de Description: Debug symbols for fruitywifi-module-karma Auto-Built-Package: debug-symbols Build-Ids: 4ef2ede2e632ba4c47ef606df53187e0015d76cb 8bbc0932a156cd1495bc6e42eae5ca386609985d Package: fruitywifi-module-kismet Version: 1.3-0kali1 Architecture: all Maintainer: Sophie Brun Installed-Size: 32 Depends: fruitywifi-core (>= 2.4-0kali5), psmisc, kismet, giskismet, gpsd, gpsd-clients Homepage: http://github.com/xtr4nge/module_kismet Priority: optional Section: misc Filename: pool/main/f/fruitywifi-module-kismet/fruitywifi-module-kismet_1.3-0kali1_all.deb Size: 5552 SHA256: 9531840de7203b69ae52a9fb180a71d743cbaba392e825dae5155bfb89620a13 SHA1: 65b9d3e852dc5ce97f8935fb10eda0512536cb80 MD5sum: 31590579d048d89dc8a12cd81680e613 Description: kismet module for fruitywifi It's a kismet module for fruitywifi-core. Package: fruitywifi-module-mana Version: 1.4-0kali1 Architecture: all Maintainer: Sophie Brun Installed-Size: 44 Depends: fruitywifi-core (>= 2.4), mana-toolkit (>= 0~20140915-0kali2) Homepage: http://github.com/xtr4nge/module_mana Priority: optional Section: misc Filename: pool/main/f/fruitywifi-module-mana/fruitywifi-module-mana_1.4-0kali1_all.deb Size: 8426 SHA256: 4fa3ec82cd66f1182c9bcc7bb2a4737057978441fa1bc6ec6c5213314e27ce8e SHA1: 41798f8907ced15b1cc60b9bc2b276264ffdd428 MD5sum: 4ae957e6d2f179b455ea0469c43ea49a Description: mana module for fruitywifi It's a mana module for fruitywifi-core. Package: fruitywifi-module-mdk3 Version: 1.8-0kali1 Architecture: all Maintainer: Sophie Brun Installed-Size: 72 Depends: mdk3, fruitywifi-core (>= 2.4-0kali5), psmisc Homepage: http://github.com/xtr4nge/module_mdk3 Priority: optional Section: misc Filename: pool/main/f/fruitywifi-module-mdk3/fruitywifi-module-mdk3_1.8-0kali1_all.deb Size: 9314 SHA256: 0aec2b8d1c11fe70154cc0fc3c11bcae8039ddbeca0540b12c83572b80c0f867 SHA1: 75743317f3ac4e2faab68a1a6e39683a9470c545 MD5sum: ac5e1568dda332e66e8e24084848a8bc Description: mdk3 module for fruitywifi It's a mdk3 module for fruitywifi-core. Package: fruitywifi-module-metasploit Version: 1.1-0kali1 Architecture: all Maintainer: Sophie Brun Installed-Size: 33 Depends: fruitywifi-core (>= 2.4-0kali5), metasploit-framework, tmux Homepage: http://github.com/xtr4nge/module_metasploit Priority: optional Section: misc Filename: pool/main/f/fruitywifi-module-metasploit/fruitywifi-module-metasploit_1.1-0kali1_all.deb Size: 5568 SHA256: c716261725cd64e9d7c0c081b6e151a0985f7e7b40c51365d76c20461a714862 SHA1: 9e8112ee3755d40b908d0569fcb2e8d939aad2e7 MD5sum: 2eb15a360b87aeb9cace585c376a2ad2 Description: metasploit module for fruitywifi It's a metasploit module for fruitywifi-core. Package: fruitywifi-module-meterpreter Version: 1.2-0kali1 Architecture: all Maintainer: Sophie Brun Installed-Size: 67 Depends: fruitywifi-core (>= 2.1), autossh, psmisc, procps Homepage: http://github.com/xtr4nge/module_meterpreter Priority: optional Section: misc Filename: pool/main/f/fruitywifi-module-meterpreter/fruitywifi-module-meterpreter_1.2-0kali1_all.deb Size: 6630 SHA256: ddedd2a162f69df3cd09bf10f31a40788fe7d70e9efcdec6b361a9df5eaf0510 SHA1: 4a15bb635be2ec8427d416c7c8bdbb06bec9c1eb MD5sum: 13c1d8f5d029df57500a9a04f3a66f32 Description: meterpreter module for fruitywifi It's a meterpreter module for fruitywifi-core. Package: fruitywifi-module-nessus Version: 1.1-0kali1 Architecture: all Maintainer: Sophie Brun Installed-Size: 116 Depends: fruitywifi-core (>= 2.1) Homepage: http://github.com/xtr4nge/module_nessus Priority: optional Section: misc Filename: pool/main/f/fruitywifi-module-nessus/fruitywifi-module-nessus_1.1-0kali1_all.deb Size: 16408 SHA256: b5687a4b5a2579cec32db82df70b420ba64315bda2661b1ee588cbfc44497b43 SHA1: 5d842d37f2f9f8e32bd76b44ed6aec5f8b1fa5a2 MD5sum: 3b8ae5e468419be8b78b3eca70815c2f Description: nessus module for fruitywifi It's a nessus module for fruitywifi-core. Nessus is required and it must be installed manually on the system. Package: fruitywifi-module-nginx Version: 1.0-0kali4 Architecture: all Maintainer: Kali Developers Installed-Size: 40 Depends: fruitywifi-core (>= 2.1), php7.3-fpm, nginx, psmisc, sloccount, sudo Breaks: mana-toolkit (<< 0~20140915-0kali2) Homepage: https://github.com/xtr4nge/module_nginx Priority: optional Section: misc Filename: pool/main/f/fruitywifi-module-nginx/fruitywifi-module-nginx_1.0-0kali4_all.deb Size: 5804 SHA256: 1a306817699a33203035f7a799eec1c4dbbff68576e91cc7f82ed8562a2fef63 SHA1: 9a062dfe0005c698c42039ba48be437159915936 MD5sum: de18ad740510671eb05ba62a03a6b419 Description: nginx module for fruitywifi It's a nginx module for fruitywifi-core. Package: fruitywifi-module-ngrep Version: 1.5-0kali1 Architecture: all Maintainer: Sophie Brun Installed-Size: 49 Depends: fruitywifi-core (>= 2.4-0kali5), ngrep, psmisc Homepage: http://github.com/xtr4nge/module_ngrep Priority: optional Section: misc Filename: pool/main/f/fruitywifi-module-ngrep/fruitywifi-module-ngrep_1.5-0kali1_all.deb Size: 7460 SHA256: 13c43b3ac768ff0ad63531c55be0eeafd67e36edbe8434470ddb668dd4c5e1a4 SHA1: 0e5a82fa875e498261869701ada26423659f826a MD5sum: b36a7f8e8055df509629db6e2cc1ab90 Description: ngrep module for fruitywifi It's a ngrep module for fruitywifi-core. Package: fruitywifi-module-nmap Version: 1.5-0kali1 Architecture: all Maintainer: Sophie Brun Installed-Size: 27 Depends: fruitywifi-core (>= 2.1) Homepage: http://github.com/xtr4nge/module_nmap Priority: optional Section: misc Filename: pool/main/f/fruitywifi-module-nmap/fruitywifi-module-nmap_1.5-0kali1_all.deb Size: 4772 SHA256: b0994c322a9d85f150c9c67416c80ef663bfcd3727044ac9765c8230ca632119 SHA1: 42868a900ab3e61bec3e2a6cb7ce7da16623631d MD5sum: 6f495a307e72cb693991c523792336a6 Description: nmap module for fruitywifi It's a nmap module for fruitywifi-core. Package: fruitywifi-module-nmcli Version: 1.3-0kali3 Architecture: all Maintainer: Sophie Brun Installed-Size: 77 Depends: fruitywifi-core (>= 2.1), network-manager (>= 0.9.8.8) Homepage: http://github.com/xtr4nge/module_nmcli Priority: optional Section: misc Filename: pool/main/f/fruitywifi-module-nmcli/fruitywifi-module-nmcli_1.3-0kali3_all.deb Size: 5988 SHA256: 9db6dd8fb1d8a3053529322875ef45323362e4e7d979ca735b86a21df0e2e903 SHA1: 44f458db6573a934ee2ef26b7bdd6ddd369cfb81 MD5sum: f9edb0802ba60d15e7626f52a25ccca2 Description: nmcli module for fruitywifi It's a Network Manager client module for fruitywifi-core. Package: fruitywifi-module-openvpn Version: 1.0-0kali1 Architecture: all Maintainer: Sophie Brun Installed-Size: 33 Depends: fruitywifi-core (>= 2.1), openvpn Homepage: http://github.com/xtr4nge/module_openvpn Priority: optional Section: misc Filename: pool/main/f/fruitywifi-module-openvpn/fruitywifi-module-openvpn_1.0-0kali1_all.deb Size: 5772 SHA256: 7c0f3b70181ebb1700796553c29705b2aade915e0f640d932892bfd3dcabc3aa SHA1: 9ad2d17f97662d46bdc7b1bc1f7f5a4ec8d262fe MD5sum: c0251a5ff363a46e0c2c940a33b92434 Description: openvpn module for fruitywifi It's a openvpn module for fruitywifi-core. Package: fruitywifi-module-phishing Version: 1.2-0kali1 Architecture: all Maintainer: Sophie Brun Installed-Size: 50 Depends: fruitywifi-core (>= 2.4-0kali5) Homepage: http://github.com/xtr4nge/module_phishing Priority: optional Section: misc Filename: pool/main/f/fruitywifi-module-phishing/fruitywifi-module-phishing_1.2-0kali1_all.deb Size: 6774 SHA256: 97a828f5062ee57bade8501cfde62c2e18109063c7d1e980d9e39ec41658d910 SHA1: ee1f1c34022aab9b93aa2a9718b861891e925aa3 MD5sum: 8b8ba9f93ebc0bc53db09b71dc7e3426 Description: phishing module for fruitywifi It's a phishing module for fruitywifi-core. Package: fruitywifi-module-recon Version: 1.2-0kali4 Architecture: all Maintainer: Sophie Brun Installed-Size: 334 Depends: fruitywifi-core (>= 2.1), mitmproxy, php-sqlite3, fruitywifi-module-nginx, bdfproxy (>= 0.3.9+git20170106-0kali1) Homepage: http://github.com/xtr4nge/module_recon Priority: optional Section: misc Filename: pool/main/f/fruitywifi-module-recon/fruitywifi-module-recon_1.2-0kali4_all.deb Size: 81188 SHA256: fb0aea6f7d5494dcd25e27ee3d36cd7b702bbb3fc7c8ce18b2bb55ce7a7e81bf SHA1: 8c759dce4662bb8c940f83b0981bb54f3646fba6 MD5sum: e31aab1f64268e36ca0c9082248877a0 Description: recon module for fruitywifi The reconnaissance module injecsts an iframe and loads a javascript on the pages requested by the user to get the following details: - IP - Mac Address - User-Agent - Browser Plugins The module requires mitmproxy. Package: fruitywifi-module-responder Version: 1.5-0kali1 Architecture: all Maintainer: Sophie Brun Installed-Size: 391 Depends: fruitywifi-core (>= 2.1), python, ngrep, psmisc, net-tools Homepage: http://github.com/xtr4nge/module_responder Priority: optional Section: misc Filename: pool/main/f/fruitywifi-module-responder/fruitywifi-module-responder_1.5-0kali1_all.deb Size: 68358 SHA256: 2efd76cb4597b8828117db0f5d5a04bcfe260b14b2a78ca6dcda5530966f2e91 SHA1: bd5ce126c159ddf27b4c7117a0e221f5f1f7e68d MD5sum: ba7fd674116e543df31d83d4e0e76abf Description: responder module for fruitywifi It's a responder module for fruitywifi-core. Package: fruitywifi-module-rpitwit Version: 1.3-0kali1 Architecture: all Maintainer: Sophie Brun Installed-Size: 131 Depends: fruitywifi-core (>= 2.1), python, python-twitter-toolset, psmisc, net-tools Homepage: http://github.com/xtr4nge/module_rpitwit Priority: optional Section: misc Filename: pool/main/f/fruitywifi-module-rpitwit/fruitywifi-module-rpitwit_1.3-0kali1_all.deb Size: 24796 SHA256: b8c7c4d011d7ac241aee7f2083ca069fccbf0cf4c4c15a4fb27e07c7ba406eb2 SHA1: 0986cbd49ac554772be09aefb29b66ac91d00c62 MD5sum: 3c7c9e9b468a6f36babb0ee61b8ce9d9 Description: rpitwit module for fruitywifi It's a rpitwit module for fruitywifi-core. Package: fruitywifi-module-squid3 Version: 1.4-0kali1 Architecture: all Maintainer: Sophie Brun Installed-Size: 252 Depends: fruitywifi-core (>= 2.4-0kali5), squid3, psmisc Homepage: http://github.com/xtr4nge/module_squid3 Priority: optional Section: misc Filename: pool/main/f/fruitywifi-module-squid3/fruitywifi-module-squid3_1.4-0kali1_all.deb Size: 62312 SHA256: 190dceecaa4cd86f9ce6db49962c766b21f7778e1aea18d2de3ad0d2fff4cc6e SHA1: 20e75451197ab4e0f92af4fb550fbd25f80e01ac MD5sum: d1f2760302a9dc55a154db696c883f36 Description: squid3 module for fruitywifi It's a squid3 module for fruitywifi-core. It can also be used to inject code into javascript files. Package: fruitywifi-module-sshuttle Version: 1.0-0kali1 Architecture: all Maintainer: Sophie Brun Installed-Size: 34 Depends: fruitywifi-core (>= 2.4), sshuttle Homepage: http://github.com/xtr4nge/module_sshuttle Priority: optional Section: misc Filename: pool/main/f/fruitywifi-module-sshuttle/fruitywifi-module-sshuttle_1.0-0kali1_all.deb Size: 6106 SHA256: a6c218dc68cf0143eff6d62ea333a6082a10269fc988a158b6e372f0986d16d9 SHA1: 152cb283136b621bd73398d851d9d81d6838c8cf MD5sum: 8ab7f98e4a1f8afa027e1eef6e3446be Description: sshuttle module for fruitywifi It's a sshuttle module for fruitywifi-core. Package: fruitywifi-module-sslstrip Version: 1.8-0kali1 Architecture: all Maintainer: Sophie Brun Installed-Size: 206 Depends: fruitywifi-core (>= 2.4-0kali5), python-twisted-web, python-twisted-core, python, dos2unix, psmisc, iptables Homepage: http://github.com/xtr4nge/module_sslstrip Priority: optional Section: misc Filename: pool/main/f/fruitywifi-module-sslstrip/fruitywifi-module-sslstrip_1.8-0kali1_all.deb Size: 37956 SHA256: 7b0bd4f4b83d5679dd3039435fdcfd7ce13128935f698a8403af06b8350694cd SHA1: 4c4bf14649dcfebd98c88d75ab9402232712d1ab MD5sum: 53eca2999d79a25c2c04bf596747cd51 Description: sslstrip module for fruitywifi It's a SSLStrip module for fruitywifi-core. Package: fruitywifi-module-sslstrip2 Version: 1.0-0kali1 Architecture: all Maintainer: Sophie Brun Installed-Size: 234 Depends: fruitywifi-core (>= 2.1), python, python-twisted Homepage: http://github.com/xtr4nge/module_sslstrip2 Priority: optional Section: misc Filename: pool/main/f/fruitywifi-module-sslstrip2/fruitywifi-module-sslstrip2_1.0-0kali1_all.deb Size: 34104 SHA256: dbd9039d3a19d06c18cb893bbbf73b3453e4e5ea3a0845002336534d1ba2675b SHA1: 3f229ee074ba06adfc6cbb06807d681b0b4ba0aa MD5sum: 96e76216268442c6070c90fa651df24a Description: sslstrip2 module for fruitywifi It's a SSLStrip2 module for fruitywifi-core. Package: fruitywifi-module-stalker Version: 1.0-0kali1 Architecture: all Maintainer: Sophie Brun Installed-Size: 40 Depends: fruitywifi-core (>= 2.4), python-pyaudio, python-scapy Homepage: http://github.com/xtr4nge/module_stalker Priority: optional Section: misc Filename: pool/main/f/fruitywifi-module-stalker/fruitywifi-module-stalker_1.0-0kali1_all.deb Size: 7568 SHA256: e8b8917f2d19cd79d3cf1f618f5b89e24a65340be482473ea0c0c508e80f288c SHA1: 879ea7f9023abb522b03896c579474dbc74ab12f MD5sum: f56640e70e4de742bf3d2dd12eb7d6f9 Description: stalker module for fruitywifi It's a Stalker module for fruitywifi-core. Stalker allows you to find if a device is present (macaddress) by a sound alert or log file. Package: fruitywifi-module-supplicant Version: 1.3-0kali1 Architecture: all Maintainer: Sophie Brun Installed-Size: 40 Depends: fruitywifi-core (>= 2.1), net-tools, wireless-tools Homepage: http://github.com/xtr4nge/module_supplicant Priority: optional Section: misc Filename: pool/main/f/fruitywifi-module-supplicant/fruitywifi-module-supplicant_1.3-0kali1_all.deb Size: 6856 SHA256: dd13b005730d1e9a917bfe45034c74554d63557a022250a9d20ba523caa20bb7 SHA1: e65428e9a946ca6cfc1b3d42dbb25ce2a5dedc2e MD5sum: d3274a6aafbf62ffcbd52ed2409989f4 Description: wpa_supplicant client module for fruitywifi It's a supplicant client module for fruitywifi-core. Package: fruitywifi-module-tapper Version: 1.1-0kali1 Architecture: all Maintainer: Sophie Brun Installed-Size: 61 Depends: fruitywifi-core (>= 2.1), bridge-utils Homepage: http://github.com/xtr4nge/module_tapper Priority: optional Section: misc Filename: pool/main/f/fruitywifi-module-tapper/fruitywifi-module-tapper_1.1-0kali1_all.deb Size: 8672 SHA256: bab0bc6e661e8a67ea9184657731b74b6b94c4a0f5d763ba8576d14df2139cf9 SHA1: c22741ed94a37d5b599bdea3df34b33857bd1b9f MD5sum: a7e4a279cbc19c701590b460cc1b0e41 Description: tapper module for fruitywifi It's a tapper module for fruitywifi-core. Package: fruitywifi-module-tcpdump Version: 1.2-0kali1 Architecture: all Maintainer: Sophie Brun Installed-Size: 54 Depends: fruitywifi-core (>= 2.4-0kali5), tcpdump, psmisc Homepage: http://github.com/xtr4nge/module_tcpdump Priority: optional Section: misc Filename: pool/main/f/fruitywifi-module-tcpdump/fruitywifi-module-tcpdump_1.2-0kali1_all.deb Size: 7990 SHA256: 53e0312257b909376fa4860ca345a0ba61f9123772313acb345a2b815904d84c SHA1: 67c3fe089cc2edbd51d600ec6147d6caf0e00844 MD5sum: e98d447f6ffe2685d1c9b685421eb2e6 Description: tcpdump module for fruitywifi It's a tcpdump module for fruitywifi-core. Package: fruitywifi-module-tor Version: 1.1-0kali1 Architecture: all Maintainer: Sophie Brun Installed-Size: 65 Depends: fruitywifi-core (>= 2.1), tor, ntp, ntpdate, iptables, psmisc, net-tools Homepage: http://github.com/xtr4nge/module_tor Priority: optional Section: misc Filename: pool/main/f/fruitywifi-module-tor/fruitywifi-module-tor_1.1-0kali1_all.deb Size: 6178 SHA256: 1bfbb6cdedb9109e81a7e4f9eb4682c179d4b90a4a8e32e15f40b429a44db66f SHA1: 2bba4765c0c3a45b861a8b27b176286b7d33a3e9 MD5sum: 9cd8faa2e7b901ac4dcbbafdecb70646 Description: tor module for fruitywifi It's a Tor module for fruitywifi-core. Package: fruitywifi-module-urlsnarf Version: 1.7-0kali1 Architecture: all Maintainer: Sophie Brun Installed-Size: 30 Depends: fruitywifi-core (>= 2.4-0kali5), dsniff, psmisc Homepage: http://github.com/xtr4nge/module_urlsnarf Priority: optional Section: misc Filename: pool/main/f/fruitywifi-module-urlsnarf/fruitywifi-module-urlsnarf_1.7-0kali1_all.deb Size: 5052 SHA256: ad813065776cd82e1c1b8d41db5e9797415325b9c6ac5ccd8b2c43553e3b27b8 SHA1: fd02436a1adba40d50d251607146c8ccccf5a229 MD5sum: 02367c017335b2847c1858413abd4f30 Description: urlsnarf module for fruitywifi It's a urlsnarf module for fruitywifi-core. Package: fruitywifi-module-vfeed Version: 1.1-0kali1 Architecture: all Maintainer: Sophie Brun Installed-Size: 531 Depends: fruitywifi-core (>= 2.1), python Homepage: http://github.com/xtr4nge/module_vfeed Priority: optional Section: misc Filename: pool/main/f/fruitywifi-module-vfeed/fruitywifi-module-vfeed_1.1-0kali1_all.deb Size: 366652 SHA256: 2716f37ad74f0934cdecf9230dda621d38aab02714c6a9215334146ccb8536dd SHA1: 67602e619c6a847038c43d4918df6a7d1a1a0b08 MD5sum: 9c0d9f192dd0c65317ab04cdb6cb29d3 Description: vfeed module for fruitywifi It's a vfeed module for fruitywifi-core. Package: fruitywifi-module-whatsapp Version: 1.3-0kali1 Architecture: all Maintainer: Sophie Brun Installed-Size: 67 Depends: fruitywifi-core (>= 2.1), libnet-pcap-perl, libnetpacket-perl, psmisc, net-tools Homepage: http://github.com/xtr4nge/module_whatsapp Priority: optional Section: misc Filename: pool/main/f/fruitywifi-module-whatsapp/fruitywifi-module-whatsapp_1.3-0kali1_all.deb Size: 7208 SHA256: 679481900587b99b99e1fbedb7569988201e1cf371a95d1eeecbc71dba8e6e50 SHA1: f447d9270316f3b9e1fc1ffd8014b22fda7b6958 MD5sum: b640a0baac6692ae478cfe09bae43fd6 Description: whatsapp module for fruitywifi It's a whatsapp module for fruitywifi-core. Package: fruitywifi-module-wifirecon Version: 1.0-0kali1 Architecture: all Maintainer: Sophie Brun Installed-Size: 69 Depends: fruitywifi-core (>= 2.4), python-scapy Homepage: http://github.com/xtr4nge/module_wifirecon Priority: optional Section: misc Filename: pool/main/f/fruitywifi-module-wifirecon/fruitywifi-module-wifirecon_1.0-0kali1_all.deb Size: 11166 SHA256: 804fc98bf537da349d40142be62020e839f8c4a82096db3a39be2f8852e0c7cd SHA1: 5e52ea4894d0986f404be1ea23e5f68fe9b6c173 MD5sum: c21ad412dd63e4e5b901c1e49c87e959 Description: FruityWiFi WiFiRecon module It's a WiFiRecon module for fruitywifi-core. Package: ftester Version: 1.0-1kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 88 Depends: perl:any, libnetpacket-perl, libnet-rawip-perl, libnet-pcap-perl Homepage: http://dev.inversepath.com/ftester/ Priority: optional Section: net Filename: pool/main/f/ftester/ftester_1.0-1kali1_all.deb Size: 20992 SHA256: 918c54a14b9fb5cd2a9005aa763aa7209e5856e790f1638444a9bb7cf1380cd4 SHA1: c8a0c0cb0ca61fe8c6dbd61db152c3b7e1da97a2 MD5sum: bd86512793ca4bfa593fcdb064a6e3c2 Description: Tool for testing firewalls and Intrusion Detection System (IDS) The Firewall Tester (FTester) is a tool designed for testing firewall filtering policies and Intrusion Detection System (IDS) capabilities. . Features: * firewall testing * IDS testing * simulation of real tcp connections for stateful inspection firewalls and IDS * TCP connection spoofing * IP fragmentation / TCP segmentation * IDS evasion techniques Package: ghost-phisher Version: 1.64-0kali3 Architecture: all Maintainer: Devon Kearns Installed-Size: 1067 Depends: aircrack-ng, python, python-scapy, python-qt4, subversion, xterm, metasploit-framework Homepage: https://github.com/savio-code/ghost-phisher Priority: extra Section: utils Filename: pool/main/g/ghost-phisher/ghost-phisher_1.64-0kali3_all.deb Size: 210926 SHA256: 22b2b98e401736213b60564c637e6540471c9550cb997841b6cfbc7cdb05422b SHA1: 20b2704363f577e49f651cb18e7aad2d7b88c168 MD5sum: 0d14facc54dc8b0b914f08fb75ff37bd Description: GUI suite for phishing and penetration attacks Ghost Phisher is a Wireless and Ethernet security auditing and attack software program written using the Python Programming Language and the Python Qt GUI library, the program is able to emulate access points and deploy various internal networking servers for networking, penetration testing and phishing attacks. Package: giskismet Version: 0.02~svn30-1kali2 Architecture: amd64 Maintainer: Devon Kearns Installed-Size: 82 Depends: perl, libxml-libxml-perl, libdbi-perl, libdbd-sqlite3-perl, kismet Homepage: http://trac.assembla.com/giskismet Priority: extra Section: net Filename: pool/main/g/giskismet/giskismet_0.02~svn30-1kali2_amd64.deb Size: 15356 SHA256: 988f22942a68e18c42dc965c76180157d01ba4a7dc2ded6bd893ed7b9b6f69b3 SHA1: 3faa37938d7ce28337c093e04f8b8dae261f1dfb MD5sum: 24c3e3a366532e2d47d9451cf7e4d8b0 Description: Wireless recon visualization tool GISKismet is a wireless recon visualization tool to represent data gathered using Kismet in a flexible manner. GISKismet stores the information in a database so that the user can generate graphs using SQL. GISKismet currently uses SQLite for the database and GoogleEarth / KML files for graphing. Package: gnome-shell-extension-proxyswitcher Version: 1.2-0kali6 Architecture: all Maintainer: Sophie Brun Installed-Size: 322 Depends: gnome-shell (>= 3.10), gnome-shell (<< 3.31) Homepage: https://extensions.gnome.org/extension/771/proxy-switcher/ Priority: optional Section: gnome Filename: pool/main/g/gnome-shell-extension-proxyswitcher/gnome-shell-extension-proxyswitcher_1.2-0kali6_all.deb Size: 12480 SHA256: 69f05f8b68483e5e96c837d3584b6f23171fb75253fe2af1f7b307b94d50a521 SHA1: 53e573197b466728c81a1401e1648eb354358044 MD5sum: 8defef9d6cb89f6d02c04c5dc9d645f9 Description: menu for the GNOME Shell to switch the proxy mode This package provides a GNOME Shell Extension to switch the proxy mode between the pre-defined modes "none", "manual" and "automatic". The extension adds a menu to the aggregate menu bar (i.e. the main menu bar) directly below the network section. Package: gnome-shell-extension-workspaces-to-dock Version: 49-1kali1 Architecture: all Maintainer: Debian GNOME Maintainers Installed-Size: 904 Depends: gnome-shell (>= 3.30) Breaks: gnome-shell-extension-workspacestodock Replaces: gnome-shell-extension-workspacestodock Homepage: https://github.com/passingthru67/workspaces-to-dock Priority: optional Section: gnome Filename: pool/main/g/gnome-shell-extension-workspaces-to-dock/gnome-shell-extension-workspaces-to-dock_49-1kali1_all.deb Size: 94220 SHA256: af5f55f3d88019095338dd03756a4cae3a8e8dbf7e76c8a31dcb41598b9c84c6 SHA1: 9420fa7f6b59c31f3bc07a06f18c662b98b4d3e0 MD5sum: 39ad68e9776238f0925c07bd5dab5153 Description: additional options for GNOME workspace switcher A GNOME Shell extension that transforms the workspaces of the overview mode into an intelligent dock. . It adds extra features to the workspaces area including: . - Multiple display preferences - Select which side of display to keep workspaces - Adjust size of workspace area - Adjust background and colours - Adjust autohide behaviour - Display window icons in thumbnail area Package: gnome-shell-extensions Version: 3.30.1-1kali1 Architecture: all Maintainer: Debian GNOME Maintainers Installed-Size: 1242 Depends: gir1.2-atk-1.0, gir1.2-clutter-1.0, gir1.2-gdkpixbuf-2.0, gir1.2-glib-2.0, gir1.2-gmenu-3.0, gir1.2-gtk-3.0, gir1.2-pango-1.0, gnome-session-bin (>= 3.8), gnome-settings-daemon (>= 3.24), gnome-shell (<< 3.31), gnome-shell (>= 3.30), gvfs (>= 1.16.0), dconf-gsettings-backend | gsettings-backend Recommends: gnome-tweaks Breaks: gnome-shell-common (<< 3.18) Replaces: gnome-shell-common (<< 3.18) Homepage: https://wiki.gnome.org/Projects/GnomeShell/Extensions Priority: optional Section: gnome Filename: pool/main/g/gnome-shell-extensions/gnome-shell-extensions_3.30.1-1kali1_all.deb Size: 169188 SHA256: 62820d96b7d1b25ec9400c5723781f9318627971a65fa1404b772d991e1d8221 SHA1: f636b52826e73a22bb2ba80bdd2a13b75f11f984 MD5sum: db5d2334c758d89c0ec11eee45d7f985 Description: Extensions to extend functionality of GNOME Shell The GNOME Shell redefines user interactions with the GNOME desktop. In particular, it offers new paradigms for launching applications, accessing documents, and organizing open windows in GNOME. Later, it will introduce a new applets eco-system and offer new solutions for other desktop features, such as notifications and contacts management. The GNOME Shell is intended to replace functions handled by the GNOME Panel and by the window manager in previous versions of GNOME. The GNOME Shell has rich visual effects enabled by new graphical technologies. . GNOME Shell is extensible using extensions. This package contains official GNOME Shell extensions. Package: gnome-terminal Version: 3.30.2-2kali1 Architecture: amd64 Maintainer: Debian GNOME Maintainers Installed-Size: 1144 Depends: libatk1.0-0 (>= 1.12.4), libc6 (>= 2.9), libdconf1 (>= 0.14.0), libglib2.0-0 (>= 2.49.3), libgtk-3-0 (>= 3.21.5), libpango-1.0-0 (>= 1.14.0), libuuid1 (>= 2.16), libvte-2.91-0 (>= 0.54.1), libx11-6, dconf-gsettings-backend | gsettings-backend, default-dbus-session-bus | dbus-session-bus, gsettings-desktop-schemas (>= 0.1.0), gnome-terminal-data (>= 3.30), gnome-terminal-data (<< 3.31) Recommends: gvfs, nautilus-extension-gnome-terminal, yelp Provides: x-terminal-emulator Multi-Arch: foreign Homepage: https://wiki.gnome.org/Apps/Terminal Priority: optional Section: gnome Filename: pool/main/g/gnome-terminal/gnome-terminal_3.30.2-2kali1_amd64.deb Size: 746272 SHA256: 22d414c152a09ecec765c32d9d9694e6a9e9980b55bdb4fdb76e2acecf1aaba0 SHA1: 3ecc5709ca304f972715187a1949f478298c2d88 MD5sum: eec237a961812957c3a47eb394e2ea23 Description: GNOME terminal emulator application GNOME Terminal is a terminal emulation application that you can use to perform the following actions: - Access a UNIX shell in the GNOME environment. - Run any application that is designed to run on VT102, VT220, and xterm terminals. . GNOME Terminal features the ability to use multiple terminals in a single window (tabs) and profiles support. Package: gnome-terminal-data Source: gnome-terminal Version: 3.30.2-2kali1 Architecture: all Maintainer: Debian GNOME Maintainers Installed-Size: 7949 Recommends: gnome-terminal Homepage: https://wiki.gnome.org/Apps/Terminal Priority: optional Section: gnome Filename: pool/main/g/gnome-terminal/gnome-terminal-data_3.30.2-2kali1_all.deb Size: 1525372 SHA256: efab3263adc5afbf57bc34c508e8e0b30c3fea60fb0d469bf5d4b825242e7829 SHA1: 8a1696075f87544f929567aea6f82837d968d8e7 MD5sum: 4564ffedb334c6a11c0854f5fdcbfd83 Description: Data files for the GNOME terminal emulator GNOME Terminal is a terminal emulation application that you can use to perform the following actions: - Access a UNIX shell in the GNOME environment. - Run any application that is designed to run on VT102, VT220, and xterm terminals. . This package contains data, help files and localization settings for gnome-terminal, the GNOME terminal emulator application. Package: gnome-terminal-dbgsym Source: gnome-terminal Version: 3.30.2-2kali1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Debian GNOME Maintainers Installed-Size: 696 Depends: gnome-terminal (= 3.30.2-2kali1) Priority: optional Section: debug Filename: pool/main/g/gnome-terminal/gnome-terminal-dbgsym_3.30.2-2kali1_amd64.deb Size: 586176 SHA256: cc3bee15e0493b5f49113a591d559d361ea50324553c1356c089ceeb03036355 SHA1: 7a011d0c5f2fb612e46807dc718f6eff7a532a53 MD5sum: 60abe5968fdff99a8fee58971cefc150 Description: debug symbols for gnome-terminal Build-Ids: 4e4285ce5ccd5cf5251fe7756fd154c6270e9ff5 ba39226962c0943daccf00336646c695559c69f0 Package: gnome-theme-kali Version: 2019.2.0 Architecture: all Maintainer: Kali Developers Installed-Size: 136605 Depends: gtk2-engines-murrine Priority: optional Section: gnome Filename: pool/main/g/gnome-theme-kali/gnome-theme-kali_2019.2.0_all.deb Size: 38037144 SHA256: 4637e82e50fb3ec74f9ce11776fb7c1bbab12c629f9bfdf1b95dcda6acfc7284 SHA1: ec825eb9647e930763e96ea445e5039f938a9ff3 MD5sum: e35c920180f90fec34b97909c88ef325 Description: GNOME Theme kali This package contains the GNOME Theme for kali. It includes a GTK theme, a GNOME Shell theme, a window manager theme, and more. Package: golang-github-bettercap-gatt-dev Source: golang-github-bettercap-gatt Version: 0.0~git20190117.7650429-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 301 Depends: golang-github-mgutz-logxi-dev Homepage: https://github.com/bettercap/gatt Priority: optional Section: devel Filename: pool/main/g/golang-github-bettercap-gatt/golang-github-bettercap-gatt-dev_0.0~git20190117.7650429-0kali1_all.deb Size: 57760 SHA256: 96e11a1bf63cecb87365670b955440e7c52deec931816e5c85b4f270900e7277 SHA1: a4dac3871b7d4f6403684da16f593265bb23c40c MD5sum: aefa0e98f080de388a1a613737660681 Description: Gatt is a Go package for building Bluetooth Low Energy peripherals This package provides a Bluetooth Low Energy GATT implementation. Gatt (Generic Attribute Profile) is the protocol used to write BLE peripherals (servers) and centrals (clients). . As a peripheral, you can create services, characteristics, and descriptors, advertise, accept connections, and handle requests. . As a central, you can scan, connect, discover services, and make requests. SETUPgatt supports both Linux and OS X.On Linux: To gain complete and exclusive control of the HCI device, gatt uses HCICHANNELUSER (introduced in Linux v3.14) instead of HCICHANNELRAW. Those who must use an older kernel may patch in these relevant commits from Marcel Holtmann: Bluetooth: Introduce new HCI socket channel for user operation Bluetooth: Introduce user channel flag for HCI devices Bluetooth: Refactor raw socket filter into more readable code . Note that because gatt uses HCICHANNELUSER, once gatt has opened the device no other program may access it. Package: golang-github-bettercap-readline-dev Source: golang-github-bettercap-readline Version: 1.4+git20180208.9cec905-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 165 Depends: golang-github-nbutton23-zxcvbn-go-dev Homepage: https://github.com/bettercap/readline Priority: optional Section: devel Filename: pool/main/g/golang-github-bettercap-readline/golang-github-bettercap-readline-dev_1.4+git20180208.9cec905-0kali1_all.deb Size: 33744 SHA256: 662a5b626bfae60a51a3ef336152a24130c6fa7e4f5937138867eebf155a5714 SHA1: 0d9e66c5cd6a3fa328174602dd8ffd0e49d4213f MD5sum: 8cb247f5d1e89ad057e43bf183da8c16 Description: pure golang implementation for GNU-Readline kind library Readline supports multiple platforms (Windows, OSX, GNU/Linux), and enables applications to provide a terminal user interface that is able to dynmically interact with the user on one terminal line. . This is a fork of golang-github-chzyer-readline for bettercap. Package: golang-github-bettercap-recording-dev Source: golang-github-bettercap-recording Version: 0.0~git20190408-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 22 Depends: golang-github-evilsocket-islazy-dev, golang-github-kr-binarydist-dev Homepage: https://github.com/bettercap/recording Priority: optional Section: devel Filename: pool/main/g/golang-github-bettercap-recording/golang-github-bettercap-recording-dev_0.0~git20190408-0kali1_all.deb Size: 4384 SHA256: 6329fe1c179e5c1d83a7ec32b101f0dbb7b7f5fa867124fd4fafd438ad37e3ec SHA1: 0286cf54b2bd7f27bf55aabb43ff88786f7cd6b1 MD5sum: aa85d71530159547c73c75aa96671249 Description: Read and write bettercap's session recordings This package allows reading and writing bettercap's session recordings. . A recording archive is a gzip file containing reference Session and Events JSON objects and their changes stored as patches in order to keep the file size as small as possible. Loading a session file implies generating all the frames starting from the reference one by iteratively applying those "state patches" until all recorded frames are stored in memory. This is done to allow, UI side, to skip forward to a specific frame index without all intermediate states being computed at runtime. Package: golang-github-evilsocket-islazy-dev Source: golang-github-evilsocket-islazy Version: 1.10.4-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 77 Depends: golang-github-robertkrimen-otto-dev Homepage: https://github.com/evilsocket/islazy Priority: optional Section: devel Filename: pool/main/g/golang-github-evilsocket-islazy/golang-github-evilsocket-islazy-dev_1.10.4-0kali1_all.deb Size: 12876 SHA256: 6b3e9ec20926fdc7d38e368684e9de88a33255ae595d670cd337b8244a609d25 SHA1: 3552a4dd51dd3f3e6282e17d07de87e59a17acda MD5sum: 048970862dc8a30a3342f5ebce94b25a Description: Set of opinionated packages, objects, helpers and functions This package contains a Go library containing a set of opinionated (https://stackoverflow.com/questions/802050/what-is-opinionated-software) packages, objects, helpers and functions implemented with the KISS principle (https://en.wikipedia.org/wiki/KISS_principle) in mind. Package: golang-github-mgutz-logxi-dev Source: golang-github-mgutz-logxi Version: 1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 97 Depends: golang-github-mattn-go-colorable-dev, golang-github-mattn-go-isatty-dev, golang-github-mgutz-ansi-dev Homepage: https://github.com/mgutz/logxi Priority: optional Section: devel Filename: pool/main/g/golang-github-mgutz-logxi/golang-github-mgutz-logxi-dev_1-0kali1_all.deb Size: 20220 SHA256: a42a2734c67ff6141bcdbf42fea438aa2eab1bf7a4f78604a2f403aaff4500af SHA1: 6da32c9ec5b939b55b11da6b69d5acdd395404b3 MD5sum: 6ae9350c0b29afe6fdd6bd67162427af Description: 12-factor app logger built for performance and happy development This package contains a structured 12-factor app (http://12factor.net/logs) logger built for speed and happy development. * Simpler. Sane no-configuration defaults out of the box. * Faster. See benchmarks vs logrus and log15. * Structured. Key-value pairs are enforced. Logs JSON in production. * Configurable. Enable/disalbe Loggers and levels via env vars. * Friendlier. Happy, colorful and developer friendly logger in terminal. * Helpul. Traces, warnings and errors are emphasized with file, line number and callstack. * Efficient. Has level guards to avoid cost of building complex arguments. Package: golismero Version: 2.0-beta6+git20150114-0kali1 Architecture: all Maintainer: Devon Kearns Installed-Size: 70202 Depends: python2.7, python-docutils, python-pymongo, python-simplejson, python2.7-dev, python-pip, git, perl, nmap, sslscan, python-argcomplete Homepage: https://code.google.com/p/golismero/ Priority: extra Section: net Filename: pool/main/g/golismero/golismero_2.0-beta6+git20150114-0kali1_all.deb Size: 15204336 SHA256: e9899b6128539a6a5b6bb21941d1f205aec16245cea00d8f17d47c1a66254d56 SHA1: 9d35f912f3233df7dbbce039c4f9896c06ca89b1 MD5sum: 3ab3b6ed71130112c65b6e53f1189131 Description: Web application mapper GoLISMERO help you to map an web application, displaying as confortable format for security auditor and preparing them for intergrate with other web hacking tools as w3af, wfuzz, netcat, nikto, etc Package: goofile Version: 1.5-1kali3 Architecture: all Maintainer: Devon Kearns Installed-Size: 33 Depends: python Homepage: http://code.google.com/p/goofile/ Priority: extra Section: net Filename: pool/main/g/goofile/goofile_1.5-1kali3_all.deb Size: 3518 SHA256: acb609d0889d8609c2389d445c52b63918b5eb90dda2b71bb750c9d7d199bd1e SHA1: 645c0d154d4c790a95d92efe10fae78c1137eb7d MD5sum: 8b1f63f2c425158133633f6503302580 Description: Command line filetype search Use this tool to search for a specific file type in a given domain. Package: google-nexus-tools Version: 2.3-0kali5 Architecture: amd64 Maintainer: Devon Kearns Installed-Size: 1442 Depends: lib32stdc++6 Homepage: https://github.com/corbindavenport/nexus-tools Priority: optional Section: utils Filename: pool/main/g/google-nexus-tools/google-nexus-tools_2.3-0kali5_amd64.deb Size: 628468 SHA256: f6211f3fa481ab2be544519fd52ec5c48e34888b8b8fca7afd6b9f9e0a7a0b07 SHA1: eab791c7050f649380a642939f1a5f0eb33e78a5 MD5sum: 025efc1e2cda5638dd7539cdee543259 Description: ADB and Fastboot for use with Nexus devices Nexus Tools is an installer for the Android debug/development command-line tools ADB (Android Device Bridge) and Fastboot for Mac OS X, Linux, and Google Chrome/Chromium OS. Package: gpp-decrypt Version: 0.1-1kali0 Architecture: all Maintainer: Devon Kearns Installed-Size: 31 Depends: ruby, rubygems Homepage: http://carnal0wnage.attackresearch.com/2012/10/group-policy-preferences-and-getting.html Priority: extra Section: utils Filename: pool/main/g/gpp-decrypt/gpp-decrypt_0.1-1kali0_all.deb Size: 2314 SHA256: 48c9d5e1475c7f5fd30c6cbe1274fa50a1663472cdc50701b58bb13b4d9479da SHA1: d45df44fc925d4f71eb4071786843c11be3195e7 MD5sum: 7a5679b4e7c3a43728d8fa948ce1ae7e Description: Group Policy Preferences decrypter A simple ruby script that will decrypt a given GPP encrypted string. Package: gqrx Source: kali-meta Version: 2019.2.3 Architecture: all Maintainer: Raphaël Hertzog Installed-Size: 14 Depends: gqrx-sdr Homepage: http://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/gqrx_2019.2.3_all.deb Size: 7956 SHA256: 244f2dacd85603ffc5a5908a873914a22c502b74eef6d9f5f558b7da12a54113 SHA1: 5118af462450c02e01d837e69c81240f772482f2 MD5sum: acce5f5765a16639f3118b365df3ce86 Description: Transitional package for gqrx-sdr This package is empty. It only depends on gqrx-sdr to ensure a sane upgrade path in Kali. . This package can be safely removed once gqrx-sdr has been installed. Package: grabber Version: 0.1-1kali5 Architecture: all Maintainer: Kali Developers Installed-Size: 204 Depends: python, python-bs4, python-libxml2 Conflicts: liballegro4-dev Homepage: http://rgaucher.info/beta/grabber/ Priority: optional Section: net Filename: pool/main/g/grabber/grabber_0.1-1kali5_all.deb Size: 39168 SHA256: 3928bd461f3bd81eebaab987a505e91535f41ca883bf7cdc849509a5497a9f1d SHA1: a12c7819c7a9d0ba2535cca5fd20d9db5a08f8c2 MD5sum: fbfd6e44b952f4dbeaf1285a936f2249 Description: Web application vulnerability scanner Grabber is a web application scanner. Basically it detects some kind of vulnerabilities in your website. Grabber is simple, not fast but portable and really adaptable. This software is designed to scan small websites such as personals, forums etc. absolutely not big application: it would take too long time and flood your network. Package: grub-common Source: grub2 Version: 2.02+dfsg1-16kali1 Architecture: amd64 Maintainer: GRUB Maintainers Installed-Size: 16153 Depends: libc6 (>= 2.14), libdevmapper1.02.1 (>= 2:1.02.36), libefiboot1 (>= 37), libefivar1 (>= 37), libfreetype6 (>= 2.2.1), libfuse2 (>= 2.8.4-1.4), liblzma5 (>= 5.1.1alpha+20120614), gettext-base Recommends: os-prober (>= 1.33) Suggests: multiboot-doc, grub-emu, xorriso (>= 0.5.6.pl00), desktop-base (>= 4.0.6), console-setup Conflicts: init-select Breaks: apport (<< 2.1.1), friendly-recovery (<< 0.2.13), lupin-support (<< 0.55), mdadm (<< 2.6.7-2) Replaces: grub-coreboot (<< 2.00-4), grub-efi (<< 1.99-1), grub-efi-amd64 (<< 2.00-4), grub-efi-ia32 (<< 2.00-4), grub-efi-ia64 (<< 2.00-4), grub-ieee1275 (<< 2.00-4), grub-linuxbios (<< 1.96+20080831-1), grub-pc (<< 2.00-4), grub-yeeloong (<< 2.00-4), init-select Multi-Arch: foreign Homepage: https://www.gnu.org/software/grub/ Priority: optional Section: admin Filename: pool/main/g/grub2/grub-common_2.02+dfsg1-16kali1_amd64.deb Size: 2478212 SHA256: 39738a5992cafea96ecee30ac8b417843a63e07d2d2a99d9e292c7eb52c895bb SHA1: d467cf92ef4655836e4af372f05ce4c6b6fcd719 MD5sum: e203638ba20e18a337e38a0b64a1c304 Description: GRand Unified Bootloader (common files) This package contains common files shared by the distinct flavours of GRUB. It is shared between GRUB Legacy and GRUB 2, although a number of files specific to GRUB 2 are here as long as they do not break GRUB Legacy. Package: grub-common-dbgsym Source: grub2 Version: 2.02+dfsg1-16kali1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: GRUB Maintainers Installed-Size: 13118 Depends: grub-common (= 2.02+dfsg1-16kali1) Priority: optional Section: debug Filename: pool/main/g/grub2/grub-common-dbgsym_2.02+dfsg1-16kali1_amd64.deb Size: 12025412 SHA256: 6d183f459468c2b91215692790e8bcfdbfa0fe0584d4b399ee1bf8097169aed2 SHA1: 06768f606cdf25ed4de03f0b3d0cfeee9175d41c MD5sum: 0642baf0deb41b36a320e5069264423c Description: debug symbols for grub-common Build-Ids: 04a86a92f4bb64dee361124aa348ed19309fd3be 0af655ff7f0ec51b7d3e014d1ba70465f04f8eb1 25150d296cae15ccc57a8e593b429de308bbce17 4904ba1bbc674529d6db6d978627de7983e4fae6 4a5ab03f411e341c4e65431cfc56d31b995829fd 5ab5fae8d81cd057745312b262315ad06b50ad22 5b4351829b4793ac7e5723dd5c55b189642dcdc4 7523002f8303b37a1d49d2f976a800e4b4bac513 7a30dd58561b415f202773059b29d730b3a57bff 7af1381f958fb4349b1958317796ff90d55e8a41 a1ec126890a53c0588499b167eba7319c096acc0 a8eec631040be268d8511c33e0dea684f4a6d380 afefb0dc56c66aa692889a32c9003603b6a17074 b53d89a351dac61ae13f8ac16e1d3b079cfc9626 c644ec40a70c8348ac1173b7e64af7863121e256 cafa886b39f3f08c150b682472a7c0083eab460f d93e1aeec99683c70739eee81d48e60f306e2ed5 db39c98d5974a950d68e2c29d10955f1282d634a ec278ea931a84a51b665aafc85336d55c6abae7c f53dc16798fab70e67fd33c75d33b0fa6b3de2ec Package: grub-coreboot Source: grub2 Version: 2.02+dfsg1-16kali1 Architecture: amd64 Maintainer: GRUB Maintainers Installed-Size: 157 Depends: debconf (>= 0.5) | debconf-2.0, grub-common (= 2.02+dfsg1-16kali1), grub2-common (= 2.02+dfsg1-16kali1), grub-coreboot-bin (= 2.02+dfsg1-16kali1), ucf Conflicts: grub (<< 0.97-54), grub-efi-amd64, grub-efi-ia32, grub-ieee1275, grub-legacy, grub-linuxbios (<< 2.02+dfsg1-16kali1), grub-pc, grub-xen Replaces: grub-common (<= 1.97~beta2-1), grub-efi-amd64, grub-efi-ia32, grub-ieee1275, grub-legacy, grub-linuxbios, grub-pc, grub2 (<< 2.02+dfsg1-16kali1) Multi-Arch: foreign Homepage: https://www.gnu.org/software/grub/ Priority: optional Section: admin Filename: pool/main/g/grub2/grub-coreboot_2.02+dfsg1-16kali1_amd64.deb Size: 39720 SHA256: 9fbaad29bf90259d02589da6485b29e9a00e92351891eb5262a6de69aefcb87e SHA1: 0c347697c5f811b0a4a5ab8bbb8717563eddd979 MD5sum: 2986316cfec3e61539fd28bff5ac88e0 Description: GRand Unified Bootloader, version 2 (Coreboot version) GRUB is a portable, powerful bootloader. This version of GRUB is based on a cleaner design than its predecessors, and provides the following new features: . - Scripting in grub.cfg using BASH-like syntax. - Support for modern partition maps such as GPT. - Modular generation of grub.cfg via update-grub. Packages providing GRUB add-ons can plug in their own script rules and trigger updates by invoking update-grub. . This is a dependency package for a version of GRUB that has been built for use with platforms running the Coreboot firmware. Installing this package indicates that this version of GRUB should be the active boot loader. Package: grub-coreboot-bin Source: grub2 Version: 2.02+dfsg1-16kali1 Architecture: amd64 Maintainer: GRUB Maintainers Installed-Size: 1862 Depends: grub-common (= 2.02+dfsg1-16kali1) Conflicts: grub-linuxbios (<< 2.02+dfsg1-16kali1) Replaces: grub-common (<= 1.97~beta2-1), grub-coreboot (<< 1.99-1), grub-linuxbios, grub2 (<< 2.02+dfsg1-16kali1) Multi-Arch: foreign Homepage: https://www.gnu.org/software/grub/ Priority: optional Section: admin Filename: pool/main/g/grub2/grub-coreboot-bin_2.02+dfsg1-16kali1_amd64.deb Size: 593736 SHA256: 3f0f0443e1b07f963f48be40710f287c5a1b92d9d65dba53695d2cfd573ad66d SHA1: 5d8349cffac4f85c30a814556b13f2bac3fcdc44 MD5sum: c6e4caebe99de204d30bb8fa34106e03 Description: GRand Unified Bootloader, version 2 (Coreboot modules) GRUB is a portable, powerful bootloader. This version of GRUB is based on a cleaner design than its predecessors, and provides the following new features: . - Scripting in grub.cfg using BASH-like syntax. - Support for modern partition maps such as GPT. - Modular generation of grub.cfg via update-grub. Packages providing GRUB add-ons can plug in their own script rules and trigger updates by invoking update-grub. . This package contains GRUB modules that have been built for use with platforms running the Coreboot firmware. It can be installed in parallel with other flavours, but will not automatically install GRUB as the active boot loader nor automatically update grub.cfg on upgrade unless grub-coreboot is also installed. Package: grub-coreboot-dbg Source: grub2 Version: 2.02+dfsg1-16kali1 Architecture: amd64 Maintainer: GRUB Maintainers Installed-Size: 12010 Depends: grub-common (= 2.02+dfsg1-16kali1), grub-coreboot-bin (= 2.02+dfsg1-16kali1) Multi-Arch: foreign Homepage: https://www.gnu.org/software/grub/ Priority: optional Section: debug Filename: pool/main/g/grub2/grub-coreboot-dbg_2.02+dfsg1-16kali1_amd64.deb Size: 2899344 SHA256: 12fb337bf0ac9a8a7e4a95e18fec2ce12346e2ccb9548d73fc6dee7caf2b9aa8 SHA1: 09eb0edce4836101fcaea179497aed452c3c7d84 MD5sum: 3228b3a88f68435e1115f53ef1ebfd2c Description: GRand Unified Bootloader, version 2 (Coreboot debug files) This package contains debugging files for grub-coreboot-bin. You only need these if you are trying to debug GRUB using its GDB stub. Package: grub-efi Source: grub2 Version: 2.02+dfsg1-16kali1 Architecture: amd64 Maintainer: GRUB Maintainers Installed-Size: 16 Depends: grub-common (= 2.02+dfsg1-16kali1), grub-efi-amd64 (= 2.02+dfsg1-16kali1) Multi-Arch: foreign Homepage: https://www.gnu.org/software/grub/ Priority: optional Section: oldlibs Filename: pool/main/g/grub2/grub-efi_2.02+dfsg1-16kali1_amd64.deb Size: 2548 SHA256: c5aa356b4bfdefad006f228683b8760320e0c194fd3e92714bd26a182d49d52a SHA1: 1e1b453deb090719e082b77596bc13a8dfa73ccf MD5sum: 386efc9ebc92018b1d7b60d407972ee6 Description: GRand Unified Bootloader, version 2 (dummy package) This is a dummy transitional package that depends on either grub-efi-ia32 or grub-efi-amd64, depending on the architecture. Package: grub-efi-amd64 Source: grub2 Version: 2.02+dfsg1-16kali1 Architecture: amd64 Maintainer: GRUB Maintainers Installed-Size: 157 Depends: debconf (>= 0.5) | debconf-2.0, grub-common (= 2.02+dfsg1-16kali1), grub2-common (= 2.02+dfsg1-16kali1), grub-efi-amd64-bin (= 2.02+dfsg1-16kali1), ucf Conflicts: elilo, grub, grub-coreboot, grub-efi-ia32, grub-ieee1275, grub-legacy, grub-pc, grub-xen Replaces: grub, grub-common (<= 1.97~beta2-1), grub-coreboot, grub-efi-ia32, grub-ieee1275, grub-legacy, grub-pc, grub2 (<< 2.02+dfsg1-16kali1) Multi-Arch: foreign Homepage: https://www.gnu.org/software/grub/ Priority: optional Section: admin Filename: pool/main/g/grub2/grub-efi-amd64_2.02+dfsg1-16kali1_amd64.deb Size: 39752 SHA256: 4796140f2ce177cd6e79ff14f8fa7dc0c69bec7df7b3eb469acc1dd9753fc95c SHA1: f0307204d9973b4ecde71afc5734ff181b471007 MD5sum: b188e4f049feaa96c861a1e3d6f9d37c Description: GRand Unified Bootloader, version 2 (EFI-AMD64 version) GRUB is a portable, powerful bootloader. This version of GRUB is based on a cleaner design than its predecessors, and provides the following new features: . - Scripting in grub.cfg using BASH-like syntax. - Support for modern partition maps such as GPT. - Modular generation of grub.cfg via update-grub. Packages providing GRUB add-ons can plug in their own script rules and trigger updates by invoking update-grub. . This is a dependency package for a version of GRUB that has been built for use with the EFI-AMD64 architecture, as used by Intel Macs (unless a BIOS interface has been activated). Installing this package indicates that this version of GRUB should be the active boot loader. Package: grub-efi-amd64-bin Source: grub2 Version: 2.02+dfsg1-16kali1 Architecture: amd64 Maintainer: GRUB Maintainers Installed-Size: 6552 Depends: grub-common (= 2.02+dfsg1-16kali1) Conflicts: grub-efi-amd64-signed Replaces: grub-common (<= 1.97~beta2-1), grub-efi-amd64 (<< 1.99-1), grub2 (<< 2.02+dfsg1-16kali1) Multi-Arch: foreign Homepage: https://www.gnu.org/software/grub/ Priority: optional Section: admin Filename: pool/main/g/grub2/grub-efi-amd64-bin_2.02+dfsg1-16kali1_amd64.deb Size: 665164 SHA256: 6d9a6dfb9447182db2f884316d41cb48280031efed6b68b0e90804717e77371b SHA1: 75ef12591e3110ba2d8aa89cea582566466543a2 MD5sum: 678cf1caacf4cab26f0dc21d24f953d4 Description: GRand Unified Bootloader, version 2 (EFI-AMD64 modules) GRUB is a portable, powerful bootloader. This version of GRUB is based on a cleaner design than its predecessors, and provides the following new features: . - Scripting in grub.cfg using BASH-like syntax. - Support for modern partition maps such as GPT. - Modular generation of grub.cfg via update-grub. Packages providing GRUB add-ons can plug in their own script rules and trigger updates by invoking update-grub. . This package contains GRUB modules that have been built for use with the EFI-AMD64 architecture, as used by Intel Macs (unless a BIOS interface has been activated). It can be installed in parallel with other flavours, but will not automatically install GRUB as the active boot loader nor automatically update grub.cfg on upgrade unless grub-efi-amd64 is also installed. Efi-Vendor: kali Package: grub-efi-amd64-dbg Source: grub2 Version: 2.02+dfsg1-16kali1 Architecture: amd64 Maintainer: GRUB Maintainers Installed-Size: 20163 Depends: grub-common (= 2.02+dfsg1-16kali1), grub-efi-amd64-bin (= 2.02+dfsg1-16kali1) Multi-Arch: foreign Homepage: https://www.gnu.org/software/grub/ Priority: optional Section: debug Filename: pool/main/g/grub2/grub-efi-amd64-dbg_2.02+dfsg1-16kali1_amd64.deb Size: 3450048 SHA256: 42db31b31aa328daeca48d049c5b87600aaec86b6b2f1ed204144588f5fc443c SHA1: 7692059f246a7ab0042b3be19e5728ea5a93741b MD5sum: 6b79e0e99c7fd41b9f5ad04381ab9098 Description: GRand Unified Bootloader, version 2 (EFI-AMD64 debug files) This package contains debugging files for grub-efi-amd64-bin. You only need these if you are trying to debug GRUB using its GDB stub. Package: grub-efi-amd64-signed-template Source: grub2 Version: 2.02+dfsg1-16kali1 Architecture: amd64 Maintainer: GRUB Maintainers Installed-Size: 153 Homepage: https://www.gnu.org/software/grub/ Priority: optional Section: admin Filename: pool/main/g/grub2/grub-efi-amd64-signed-template_2.02+dfsg1-16kali1_amd64.deb Size: 117648 SHA256: 0e5866d00749b161e6a842a87d061563eaaef93f17e8f62a27fd6cd63802bcc8 SHA1: a1fd2d6e5d9f16e735cf8be5de0133846aa65438 MD5sum: 5d1c3c4e56fd7cf58549387833f50901 Description: GRand Unified Bootloader, version 2 (EFI-AMD64 signing template) This package contains template files for grub-efi-amd64-signed. This is only needed for Secure Boot signing. Package: grub-efi-ia32 Source: grub2 Version: 2.02+dfsg1-16kali1 Architecture: amd64 Maintainer: GRUB Maintainers Installed-Size: 157 Depends: debconf (>= 0.5) | debconf-2.0, grub-common (= 2.02+dfsg1-16kali1), grub2-common (= 2.02+dfsg1-16kali1), grub-efi-ia32-bin (= 2.02+dfsg1-16kali1), ucf Conflicts: elilo, grub (<< 0.97-54), grub-coreboot, grub-efi-amd64, grub-ieee1275, grub-legacy, grub-pc, grub-xen Replaces: grub, grub-common (<= 1.97~beta2-1), grub-coreboot, grub-efi, grub-efi-amd64, grub-ieee1275, grub-legacy, grub-pc, grub2 (<< 2.02+dfsg1-16kali1) Multi-Arch: foreign Homepage: https://www.gnu.org/software/grub/ Priority: optional Section: admin Filename: pool/main/g/grub2/grub-efi-ia32_2.02+dfsg1-16kali1_amd64.deb Size: 39760 SHA256: fa4221314eee6b63d2e522eb4c963b6cc21decc98fdb0e94682fec43b018c32a SHA1: 7c00e419c5dcbe8b3139d11539964956928ba869 MD5sum: e7adf55c40df73a30c4718c9932c0f8f Description: GRand Unified Bootloader, version 2 (EFI-IA32 version) GRUB is a portable, powerful bootloader. This version of GRUB is based on a cleaner design than its predecessors, and provides the following new features: . - Scripting in grub.cfg using BASH-like syntax. - Support for modern partition maps such as GPT. - Modular generation of grub.cfg via update-grub. Packages providing GRUB add-ons can plug in their own script rules and trigger updates by invoking update-grub. . This is a dependency package for a version of GRUB that has been built for use with the EFI-IA32 architecture, as used by Intel Macs (unless a BIOS interface has been activated). Installing this package indicates that this version of GRUB should be the active boot loader. Package: grub-efi-ia32-bin Source: grub2 Version: 2.02+dfsg1-16kali1 Architecture: amd64 Maintainer: GRUB Maintainers Installed-Size: 4853 Depends: grub-common (= 2.02+dfsg1-16kali1) Conflicts: grub-efi-ia32-signed Replaces: grub-common (<= 1.97~beta2-1), grub-efi, grub-efi-ia32 (<< 1.99-1), grub2 (<< 2.02+dfsg1-16kali1) Multi-Arch: foreign Homepage: https://www.gnu.org/software/grub/ Priority: optional Section: admin Filename: pool/main/g/grub2/grub-efi-ia32-bin_2.02+dfsg1-16kali1_amd64.deb Size: 631072 SHA256: a385b4e4dea44e92457ee43a9adaefe95b867af27954f703168102433f343c4f SHA1: e5867209648e0a322a9c6dda189a443a814bc962 MD5sum: 4e197b2c1da879d4c85588e7497d1a39 Description: GRand Unified Bootloader, version 2 (EFI-IA32 modules) GRUB is a portable, powerful bootloader. This version of GRUB is based on a cleaner design than its predecessors, and provides the following new features: . - Scripting in grub.cfg using BASH-like syntax. - Support for modern partition maps such as GPT. - Modular generation of grub.cfg via update-grub. Packages providing GRUB add-ons can plug in their own script rules and trigger updates by invoking update-grub. . This package contains GRUB modules that have been built for use with the EFI-IA32 architecture, as used by Intel Macs (unless a BIOS interface has been activated). It can be installed in parallel with other flavours, but will not automatically install GRUB as the active boot loader nor automatically update grub.cfg on upgrade unless grub-efi-ia32 is also installed. Efi-Vendor: kali Package: grub-efi-ia32-dbg Source: grub2 Version: 2.02+dfsg1-16kali1 Architecture: amd64 Maintainer: GRUB Maintainers Installed-Size: 13118 Depends: grub-common (= 2.02+dfsg1-16kali1), grub-efi-ia32-bin (= 2.02+dfsg1-16kali1) Multi-Arch: foreign Homepage: https://www.gnu.org/software/grub/ Priority: optional Section: debug Filename: pool/main/g/grub2/grub-efi-ia32-dbg_2.02+dfsg1-16kali1_amd64.deb Size: 3138816 SHA256: 96d052f37ca15dee450149b1bc327630f8d9259b390fde29ea0740185dc4fb90 SHA1: b2cece2e427a130aef0d564bd7d134f49f986d25 MD5sum: 1f85a706b2ea2dfbb130c1b900fdfea2 Description: GRand Unified Bootloader, version 2 (EFI-IA32 debug files) This package contains debugging files for grub-efi-ia32-bin. You only need these if you are trying to debug GRUB using its GDB stub. Package: grub-emu Source: grub2 Version: 2.02+dfsg1-16kali1 Architecture: amd64 Maintainer: GRUB Maintainers Installed-Size: 23884 Depends: libc6 (>= 2.28), libdevmapper1.02.1 (>= 2:1.02.36), libgcc1 (>= 1:3.0), libsdl1.2debian (>= 1.2.11), grub-common (= 2.02+dfsg1-16kali1) Replaces: grub-common (<= 1.97~beta3-1) Multi-Arch: foreign Homepage: https://www.gnu.org/software/grub/ Priority: optional Section: admin Filename: pool/main/g/grub2/grub-emu_2.02+dfsg1-16kali1_amd64.deb Size: 4263344 SHA256: b188136fdf1aa16cedc28c8d6a5ee298666fd117a5c445410cac1b2113089d0d SHA1: c6edb8ee23ef2506654bbd9c6446292f960dddfe MD5sum: d0fb50a55d993630f818f10f0e29455c Description: GRand Unified Bootloader, version 2 (emulated version) This package contains grub-emu, an emulated version of GRUB. It is only provided for debugging purposes. Package: grub-emu-dbg Source: grub2 Version: 2.02+dfsg1-16kali1 Architecture: amd64 Maintainer: GRUB Maintainers Installed-Size: 15709 Depends: grub-common (= 2.02+dfsg1-16kali1), grub-emu (= 2.02+dfsg1-16kali1) Multi-Arch: foreign Homepage: https://www.gnu.org/software/grub/ Priority: optional Section: debug Filename: pool/main/g/grub2/grub-emu-dbg_2.02+dfsg1-16kali1_amd64.deb Size: 2682816 SHA256: f6f0fdf3645eeb09705caa7e8a7c20fb709e1aac032812523b11bba55dd9a102 SHA1: d381d3987ba2aa13f27a79a73c7b6d4dddd6e637 MD5sum: c65f42008b21a3423379ef7d6b420530 Description: GRand Unified Bootloader, version 2 (emulated debug files) This package contains debugging files for grub-emu. You only need these if you are trying to debug GRUB using its GDB stub. Package: grub-firmware-qemu Source: grub2 Version: 2.02+dfsg1-16kali1 Architecture: amd64 Maintainer: GRUB Maintainers Installed-Size: 1818 Recommends: qemu Enhances: qemu Multi-Arch: foreign Homepage: https://www.gnu.org/software/grub/ Priority: optional Section: admin Filename: pool/main/g/grub2/grub-firmware-qemu_2.02+dfsg1-16kali1_amd64.deb Size: 676836 SHA256: 7223c27dd6a1d405adb6f9ce3b80351332e2682fdcb6ac753d137ac4d4e69aee SHA1: 691419011855e1f3d8c7e848324a1fc1d4231255 MD5sum: dd50e749656267aaaef4d7d90b72f15a Description: GRUB firmware image for QEMU This package contains a binary of GRUB that has been built for use as firmware for QEMU. It can be used as a replacement for other PC BIOS images provided by seabios, bochsbios, and so on. . In order to make QEMU use this firmware, simply add `-bios grub.bin' when invoking it. . This package behaves in the same way as GRUB for coreboot, but doesn't contain any code from coreboot itself, and is only suitable for QEMU. If you want to install GRUB as firmware on real hardware, you need to use the grub-coreboot package, and manually combine that with coreboot. Package: grub-ieee1275 Source: grub2 Version: 2.02+dfsg1-16kali1 Architecture: amd64 Maintainer: GRUB Maintainers Installed-Size: 157 Depends: debconf (>= 0.5) | debconf-2.0, grub-common (= 2.02+dfsg1-16kali1), grub2-common (= 2.02+dfsg1-16kali1), grub-ieee1275-bin (= 2.02+dfsg1-16kali1), ucf Conflicts: grub (<< 0.97-54), grub-coreboot, grub-efi-amd64, grub-efi-ia32, grub-legacy, grub-pc, grub-xen Replaces: grub-common (<= 1.97~beta2-1), grub-coreboot, grub-efi-amd64, grub-efi-ia32, grub-legacy, grub-pc, grub2 (<< 2.02+dfsg1-16kali1) Multi-Arch: foreign Homepage: https://www.gnu.org/software/grub/ Priority: optional Section: admin Filename: pool/main/g/grub2/grub-ieee1275_2.02+dfsg1-16kali1_amd64.deb Size: 39740 SHA256: 7fc3c3c10c1949e3f291b5a75c980d97c8dc21c467749121a47e3e31f04887c1 SHA1: 80d151528293eb1b95022d4b4143cf21fe6f3670 MD5sum: ca4a7272f2f203a86df940b38d6142c3 Description: GRand Unified Bootloader, version 2 (Open Firmware version) GRUB is a portable, powerful bootloader. This version of GRUB is based on a cleaner design than its predecessors, and provides the following new features: . - Scripting in grub.cfg using BASH-like syntax. - Support for modern partition maps such as GPT. - Modular generation of grub.cfg via update-grub. Packages providing GRUB add-ons can plug in their own script rules and trigger updates by invoking update-grub. . This is a dependency package for a version of GRUB that has been built for use with Open Firmware implementations. Installing this package indicates that this version of GRUB should be the active boot loader. Package: grub-ieee1275-bin Source: grub2 Version: 2.02+dfsg1-16kali1 Architecture: amd64 Maintainer: GRUB Maintainers Installed-Size: 1834 Depends: grub-common (= 2.02+dfsg1-16kali1) Replaces: grub-common (<= 1.97~beta2-1), grub-ieee1275 (<< 1.99-1), grub2 (<< 2.02+dfsg1-16kali1) Multi-Arch: foreign Homepage: https://www.gnu.org/software/grub/ Priority: optional Section: admin Filename: pool/main/g/grub2/grub-ieee1275-bin_2.02+dfsg1-16kali1_amd64.deb Size: 582092 SHA256: 45ab35a7c1875ee154bc746a4c30d602113ddb0107a13a04eb44ec04eb7c9f75 SHA1: 45ce1ab823e7d85892d45885665ed3e5b66743bf MD5sum: d27a3ed1d4e075ed94efff881df2ddeb Description: GRand Unified Bootloader, version 2 (Open Firmware modules) GRUB is a portable, powerful bootloader. This version of GRUB is based on a cleaner design than its predecessors, and provides the following new features: . - Scripting in grub.cfg using BASH-like syntax. - Support for modern partition maps such as GPT. - Modular generation of grub.cfg via update-grub. Packages providing GRUB add-ons can plug in their own script rules and trigger updates by invoking update-grub. . This package contains GRUB modules that have been built for use with Open Firmware implementations. It can be installed in parallel with other flavours, but will not automatically install GRUB as the active boot loader nor automatically update grub.cfg on upgrade unless grub-ieee1275 is also installed. Package: grub-ieee1275-dbg Source: grub2 Version: 2.02+dfsg1-16kali1 Architecture: amd64 Maintainer: GRUB Maintainers Installed-Size: 11979 Depends: grub-common (= 2.02+dfsg1-16kali1), grub-ieee1275-bin (= 2.02+dfsg1-16kali1) Multi-Arch: foreign Homepage: https://www.gnu.org/software/grub/ Priority: optional Section: debug Filename: pool/main/g/grub2/grub-ieee1275-dbg_2.02+dfsg1-16kali1_amd64.deb Size: 2870160 SHA256: dfb818a71eac2c731e0f98d4db8be828990245a43766b2db3499bc11ea6b9748 SHA1: e366569f39702eca7bd9ad2f555e8073963f8ff9 MD5sum: 136fa3d8754f6c5052302ad7d51f68a4 Description: GRand Unified Bootloader, version 2 (Open Firmware debug files) This package contains debugging files for grub-ieee1275-bin. You only need these if you are trying to debug GRUB using its GDB stub. Package: grub-linuxbios Source: grub2 Version: 2.02+dfsg1-16kali1 Architecture: amd64 Maintainer: GRUB Maintainers Installed-Size: 16 Depends: grub-coreboot (= 2.02+dfsg1-16kali1), grub-common (= 2.02+dfsg1-16kali1) Multi-Arch: foreign Homepage: https://www.gnu.org/software/grub/ Priority: optional Section: oldlibs Filename: pool/main/g/grub2/grub-linuxbios_2.02+dfsg1-16kali1_amd64.deb Size: 2532 SHA256: ad0af005c70685c3d8d52c077fd76c0c7103767ded0fb2813e411f015bd8ff5d SHA1: 52a251978e98f2c6cd9e3854dc8f3611591ee049 MD5sum: 5e2fffae686801f31003679bf4da6904 Description: GRand Unified Bootloader, version 2 (dummy package) This is a dummy transitional package that depends on grub-coreboot. Package: grub-pc Source: grub2 Version: 2.02+dfsg1-16kali1 Architecture: amd64 Maintainer: GRUB Maintainers Installed-Size: 532 Depends: debconf (>= 0.5) | debconf-2.0, grub-common (= 2.02+dfsg1-16kali1), grub2-common (= 2.02+dfsg1-16kali1), grub-pc-bin (= 2.02+dfsg1-16kali1), ucf Conflicts: grub (<< 0.97-54), grub-coreboot, grub-efi-amd64, grub-efi-ia32, grub-ieee1275, grub-legacy, grub-xen Replaces: grub, grub-common (<= 1.97~beta2-1), grub-coreboot, grub-efi-amd64, grub-efi-ia32, grub-ieee1275, grub-legacy, grub2 (<< 2.02+dfsg1-16kali1) Multi-Arch: foreign Homepage: https://www.gnu.org/software/grub/ Priority: optional Section: admin Filename: pool/main/g/grub2/grub-pc_2.02+dfsg1-16kali1_amd64.deb Size: 130936 SHA256: b463a7ce6d9c8b7d67641fb393dc0a1969c9b26ed673638305a66a528e8a472e SHA1: 50a3e5c61d8e86ed76a15faa321c5a3d127aaecb MD5sum: 50d0bcc7daa3d58c5dcb9c253debdaf5 Description: GRand Unified Bootloader, version 2 (PC/BIOS version) GRUB is a portable, powerful bootloader. This version of GRUB is based on a cleaner design than its predecessors, and provides the following new features: . - Scripting in grub.cfg using BASH-like syntax. - Support for modern partition maps such as GPT. - Modular generation of grub.cfg via update-grub. Packages providing GRUB add-ons can plug in their own script rules and trigger updates by invoking update-grub. - VESA-based graphical mode with background image support and complete 24-bit color set. - Support for extended charsets. Users can write UTF-8 text to their menu entries. . This is a dependency package for a version of GRUB that has been built for use with the traditional PC/BIOS architecture. Installing this package indicates that this version of GRUB should be the active boot loader. Package: grub-pc-bin Source: grub2 Version: 2.02+dfsg1-16kali1 Architecture: amd64 Maintainer: GRUB Maintainers Installed-Size: 2920 Depends: libc6 (>= 2.14), libdevmapper1.02.1 (>= 2:1.02.36), grub-common (= 2.02+dfsg1-16kali1) Suggests: desktop-base (>= 4.0.6) Replaces: grub-common (<= 1.97~beta2-1), grub-pc (<< 1.99-1), grub2 (<< 2.02+dfsg1-16kali1) Multi-Arch: foreign Homepage: https://www.gnu.org/software/grub/ Priority: optional Section: admin Filename: pool/main/g/grub2/grub-pc-bin_2.02+dfsg1-16kali1_amd64.deb Size: 900668 SHA256: c9cd163b43140bfc84081595cf804e6a803dfd44afe151f2f50365bfe503f7c9 SHA1: 5f6923db81fb2cd384ba647fa7f474df4ecbf042 MD5sum: 1e0601ff66c2352a959cd518690e4927 Description: GRand Unified Bootloader, version 2 (PC/BIOS modules) GRUB is a portable, powerful bootloader. This version of GRUB is based on a cleaner design than its predecessors, and provides the following new features: . - Scripting in grub.cfg using BASH-like syntax. - Support for modern partition maps such as GPT. - Modular generation of grub.cfg via update-grub. Packages providing GRUB add-ons can plug in their own script rules and trigger updates by invoking update-grub. - VESA-based graphical mode with background image support and complete 24-bit color set. - Support for extended charsets. Users can write UTF-8 text to their menu entries. . This package contains GRUB modules that have been built for use with the traditional PC/BIOS architecture. It can be installed in parallel with other flavours, but will not automatically install GRUB as the active boot loader nor automatically update grub.cfg on upgrade unless grub-pc is also installed. Package: grub-pc-bin-dbgsym Source: grub2 Version: 2.02+dfsg1-16kali1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: GRUB Maintainers Installed-Size: 1167 Depends: grub-pc-bin (= 2.02+dfsg1-16kali1) Priority: optional Section: debug Filename: pool/main/g/grub2/grub-pc-bin-dbgsym_2.02+dfsg1-16kali1_amd64.deb Size: 1092772 SHA256: cf395c4ac134ed209706013c9ff9f868fd1f6027e0931ad0dc47c2dc7ca4529e SHA1: 85637c7894c522befb5230eb4b6977065aac9a61 MD5sum: b2c71fb6c91b2074c08bda7e4ea8321d Description: debug symbols for grub-pc-bin Build-Ids: 53f4c6cfac2e846629e5ca436e5e7e44850ec840 8436c795495ac46277ab6bcc59fd02fcd34c092a Package: grub-pc-dbg Source: grub2 Version: 2.02+dfsg1-16kali1 Architecture: amd64 Maintainer: GRUB Maintainers Installed-Size: 13372 Depends: grub-common (= 2.02+dfsg1-16kali1), grub-pc-bin (= 2.02+dfsg1-16kali1) Multi-Arch: foreign Homepage: https://www.gnu.org/software/grub/ Priority: optional Section: debug Filename: pool/main/g/grub2/grub-pc-dbg_2.02+dfsg1-16kali1_amd64.deb Size: 3166444 SHA256: 2d3ca11df37ad9eb78df32fc503c69ce5f154edfe94c05742939879fc0e8529f SHA1: 39d1274a0e871e929d6030c09348765a64b21e8a MD5sum: 43b5d30c2f8f2f97713f1cb383a5f04e Description: GRand Unified Bootloader, version 2 (PC/BIOS debug files) This package contains debugging files for grub-pc-bin. You only need these if you are trying to debug GRUB using its GDB stub. Package: grub-rescue-pc Source: grub2 Version: 2.02+dfsg1-16kali1 Architecture: amd64 Maintainer: GRUB Maintainers Installed-Size: 6287 Multi-Arch: foreign Homepage: https://www.gnu.org/software/grub/ Priority: optional Section: admin Filename: pool/main/g/grub2/grub-rescue-pc_2.02+dfsg1-16kali1_amd64.deb Size: 2359088 SHA256: 10f3e2a6f21b8a1ef66e03ee3a6eca9e7772e29efecddab75621dbf3603922fd SHA1: dcac53bc5c2f0e2997e47416e4824302b1a76d21 MD5sum: b7c1d9d7069a67524cc5687f0ada4906 Description: GRUB bootable rescue images, version 2 (PC/BIOS version) This package contains three GRUB rescue images that have been built for use with the traditional PC/BIOS architecture: . - grub-rescue-floppy.img: floppy image. - grub-rescue-cdrom.iso: El Torito CDROM image. - grub-rescue-usb.img: USB image. Package: grub-theme-starfield Source: grub2 Version: 2.02+dfsg1-16kali1 Architecture: amd64 Maintainer: GRUB Maintainers Installed-Size: 2781 Depends: grub-common (= 2.02+dfsg1-16kali1) Multi-Arch: foreign Homepage: https://www.gnu.org/software/grub/ Priority: optional Section: admin Filename: pool/main/g/grub2/grub-theme-starfield_2.02+dfsg1-16kali1_amd64.deb Size: 2154988 SHA256: 89dbba36158c3c95997b4d32931dd048924bf0ad4a4ae6c4737b4282919271af SHA1: e0ca0be82eba640deb7c3c854b08ba6aea76e583 MD5sum: e168c872c43f18846cbce26f2feb15dc Description: GRand Unified Bootloader, version 2 (starfield theme) This is the default theme for GRUB's graphical menu. Package: grub-xen Source: grub2 Version: 2.02+dfsg1-16kali1 Architecture: amd64 Maintainer: GRUB Maintainers Installed-Size: 157 Depends: debconf (>= 0.5) | debconf-2.0, grub-common (= 2.02+dfsg1-16kali1), grub2-common (= 2.02+dfsg1-16kali1), grub-xen-bin (= 2.02+dfsg1-16kali1), ucf Conflicts: grub (<< 0.97-54), grub-coreboot, grub-efi-amd64, grub-efi-ia32, grub-ieee1275, grub-legacy, grub-pc Multi-Arch: foreign Homepage: https://www.gnu.org/software/grub/ Priority: optional Section: admin Filename: pool/main/g/grub2/grub-xen_2.02+dfsg1-16kali1_amd64.deb Size: 39652 SHA256: 1c0f89bcad629cb94c3b72862df30f6ab000174146191e2ae2405c7ea24e69cb SHA1: 741d821d046cac80b0ca9af1d153aaa924aeafa8 MD5sum: 6d5135e722871f16c47a59f61748756e Description: GRand Unified Bootloader, version 2 (Xen version) GRUB is a portable, powerful bootloader. This version of GRUB is based on a cleaner design than its predecessors, and provides the following new features: . - Scripting in grub.cfg using BASH-like syntax. - Support for modern partition maps such as GPT. - Modular generation of grub.cfg via update-grub. Packages providing GRUB add-ons can plug in their own script rules and trigger updates by invoking update-grub. . This is a dependency package for a version of GRUB that has been built for use with the Xen hypervisor (i.e. PV-GRUB). Installing this package indicates that this version of GRUB should be the active boot loader. Package: grub-xen-bin Source: grub2 Version: 2.02+dfsg1-16kali1 Architecture: amd64 Maintainer: GRUB Maintainers Installed-Size: 5127 Depends: grub-common (= 2.02+dfsg1-16kali1) Multi-Arch: foreign Homepage: https://www.gnu.org/software/grub/ Priority: optional Section: admin Filename: pool/main/g/grub2/grub-xen-bin_2.02+dfsg1-16kali1_amd64.deb Size: 937376 SHA256: 89576f240bcfc9b28da29293314300b6a13213ed543780fc13f895d14a1126bf SHA1: 7cda42e1ec0d084f1fc029f68c3aa82e5bc24a50 MD5sum: 38281e88b900058b4976cbf16447e840 Description: GRand Unified Bootloader, version 2 (Xen modules) GRUB is a portable, powerful bootloader. This version of GRUB is based on a cleaner design than its predecessors, and provides the following new features: . - Scripting in grub.cfg using BASH-like syntax. - Support for modern partition maps such as GPT. - Modular generation of grub.cfg via update-grub. Packages providing GRUB add-ons can plug in their own script rules and trigger updates by invoking update-grub. . This package contains GRUB modules that have been built for use with the Xen hypervisor (i.e. PV-GRUB). It can be installed in parallel with other flavours, but will not automatically install GRUB as the active boot loader nor automatically update grub.cfg on upgrade unless grub-xen is also installed. Package: grub-xen-dbg Source: grub2 Version: 2.02+dfsg1-16kali1 Architecture: amd64 Maintainer: GRUB Maintainers Installed-Size: 34835 Depends: grub-common (= 2.02+dfsg1-16kali1), grub-xen-bin (= 2.02+dfsg1-16kali1) Multi-Arch: foreign Homepage: https://www.gnu.org/software/grub/ Priority: optional Section: debug Filename: pool/main/g/grub2/grub-xen-dbg_2.02+dfsg1-16kali1_amd64.deb Size: 7317380 SHA256: cd0079717d387d7f23919d8ac56da811c5963187139311f7ebf0c56c288572a5 SHA1: b5004a8e244fc130579494f9af29976af09a18a4 MD5sum: c4a846726e31c69c42d615626e4c7942 Description: GRand Unified Bootloader, version 2 (Xen debug files) This package contains debugging files for grub-xen-bin. You only need these if you are trying to debug GRUB using its GDB stub. Package: grub-xen-host Source: grub2 Version: 2.02+dfsg1-16kali1 Architecture: amd64 Maintainer: GRUB Maintainers Installed-Size: 4943 Depends: grub-xen-bin (= 2.02+dfsg1-16kali1) Multi-Arch: foreign Homepage: https://www.gnu.org/software/grub/ Priority: optional Section: admin Filename: pool/main/g/grub2/grub-xen-host_2.02+dfsg1-16kali1_amd64.deb Size: 1035980 SHA256: 625b2e838c2d3903b91cc93df221952953002a90f41bc7aff993259e4754a6fe SHA1: a0c77e9311c0ccb14a1d59ae10b6b8cfc7d457fa MD5sum: 31b42f69f6c16ad98ae316bb7f0405f2 Description: GRand Unified Bootloader, version 2 (Xen host version) GRUB is a portable, powerful bootloader. This version of GRUB is based on a cleaner design than its predecessors, and provides the following new features: . - Scripting in grub.cfg using BASH-like syntax. - Support for modern partition maps such as GPT. - Modular generation of grub.cfg via update-grub. Packages providing GRUB add-ons can plug in their own script rules and trigger updates by invoking update-grub. . This package arranges for GRUB binary images which can be used to boot a Xen guest (i.e. PV-GRUB) to be present in the control domain filesystem. Package: grub2 Version: 2.02+dfsg1-16kali1 Architecture: amd64 Maintainer: GRUB Maintainers Installed-Size: 16 Depends: grub-pc (= 2.02+dfsg1-16kali1), grub-common (= 2.02+dfsg1-16kali1) Multi-Arch: foreign Homepage: https://www.gnu.org/software/grub/ Priority: optional Section: oldlibs Filename: pool/main/g/grub2/grub2_2.02+dfsg1-16kali1_amd64.deb Size: 2536 SHA256: d365168b67f16ec7490ec6e1531bac5c72467405eca2a3c21c7ba4ed22cebdb8 SHA1: 44774d6970dd5363c941cf0ab504f8902df73d4a MD5sum: 6c9f936d8d49d059e29d7be12e3cd34d Description: GRand Unified Bootloader, version 2 (dummy package) This is a dummy transitional package to handle GRUB 2 upgrades. It can be safely removed. Package: grub2-common Source: grub2 Version: 2.02+dfsg1-16kali1 Architecture: amd64 Maintainer: GRUB Maintainers Installed-Size: 1180 Depends: grub-common (= 2.02+dfsg1-16kali1), dpkg (>= 1.15.4) | install-info, libc6 (>= 2.14), libdevmapper1.02.1 (>= 2:1.02.36), libefiboot1 (>= 37), libefivar1 (>= 37), liblzma5 (>= 5.1.1alpha+20120614) Conflicts: grub-legacy Breaks: grub (<< 0.97-54), grub-coreboot (<< 2.02+dfsg1-7), grub-doc (<< 0.97-32), grub-efi-amd64 (<< 2.02+dfsg1-7), grub-efi-arm (<< 2.02+dfsg1-7), grub-efi-arm64 (<< 2.02+dfsg1-7), grub-efi-ia32 (<< 2.02+dfsg1-7), grub-efi-ia64 (<< 2.02+dfsg1-7), grub-ieee1275 (<< 2.02+dfsg1-7), grub-legacy-doc (<< 0.97-59), grub-pc (<< 2.02+dfsg1-7), grub-uboot (<< 2.02+dfsg1-7), grub-xen (<< 2.02+dfsg1-7), grub-yeeloong (<< 2.02+dfsg1-7), shim (<< 0.9+1474479173.6c180c6-0ubuntu1~) Replaces: grub, grub-common (<< 1.99-1), grub-coreboot (<< 2.02+dfsg1-7), grub-doc (<< 0.97-32), grub-efi-amd64 (<< 2.02+dfsg1-7), grub-efi-arm (<< 2.02+dfsg1-7), grub-efi-arm64 (<< 2.02+dfsg1-7), grub-efi-ia32 (<< 2.02+dfsg1-7), grub-efi-ia64 (<< 2.02+dfsg1-7), grub-ieee1275 (<< 2.02+dfsg1-7), grub-legacy, grub-legacy-doc (<< 0.97-59), grub-pc (<< 2.02+dfsg1-7), grub-uboot (<< 2.02+dfsg1-7), grub-xen (<< 2.02+dfsg1-7), grub-yeeloong (<< 2.02+dfsg1-7) Multi-Arch: foreign Homepage: https://www.gnu.org/software/grub/ Priority: optional Section: admin Filename: pool/main/g/grub2/grub2-common_2.02+dfsg1-16kali1_amd64.deb Size: 536856 SHA256: 01d98358ea9189fcfb0ddf69b84b9dda0466fa67a3aa531c53255dca61416863 SHA1: 83f890485cf415982e01046ec27e635462af7bb3 MD5sum: f27b3fdb9246d213809bd11609f5f915 Description: GRand Unified Bootloader (common files for version 2) This package contains common files shared by the distinct flavours of GRUB. The files in this package are specific to GRUB 2, and would break GRUB Legacy if installed on the same system. Package: grub2-common-dbgsym Source: grub2 Version: 2.02+dfsg1-16kali1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: GRUB Maintainers Installed-Size: 1569 Depends: grub2-common (= 2.02+dfsg1-16kali1) Priority: optional Section: debug Filename: pool/main/g/grub2/grub2-common-dbgsym_2.02+dfsg1-16kali1_amd64.deb Size: 1491684 SHA256: 090103e64ccc59631f9b9d9b905f2570d8d375180fc57528204d007aa3f614ec SHA1: 9de884a499ff630e4f4f87006a3e526fa5c8a71b MD5sum: b9d4e445ff8e0387be02d7ff7fce2c5e Description: debug symbols for grub2-common Build-Ids: 6a62c31b830b1fd57153ebaf5a7632d77f5b7ccd Package: gtk2-engines-murrine Version: 0.98.2-2kali2 Architecture: amd64 Maintainer: Yves-Alexis Perez Installed-Size: 329 Depends: libgtk2.0-0 (>= 2.24.5-4), libatk1.0-0 (>= 1.12.4), libc6 (>= 2.27), libcairo2 (>= 1.2.4), libfontconfig1 (>= 2.12.6), libfreetype6 (>= 2.2.1), libgdk-pixbuf2.0-0 (>= 2.22.0), libglib2.0-0 (>= 2.37.3), libpango-1.0-0 (>= 1.14.0), libpangocairo-1.0-0 (>= 1.14.0), libpangoft2-1.0-0 (>= 1.14.0), libpixman-1-0 (>= 0.30.0) Suggests: murrine-themes (>= 0.98) Multi-Arch: same Priority: optional Section: x11 Filename: pool/main/g/gtk2-engines-murrine/gtk2-engines-murrine_0.98.2-2kali2_amd64.deb Size: 99308 SHA256: fdb0aa17c554d70a4d000a29b2783cbe581e001201aa66a2bcb5a41ef4e18447 SHA1: e5cdc5f546d18fa60a9b3af278f510bda1131d8d MD5sum: 97810dd96bd84343e7c31a308217963f Description: cairo-based gtk+-2.0 theme engine "Murrine" is an Italian word meaning the glass artworks done by Venicians glass blowers. The Engine is cairo-based, and it's very fast compared to clearlooks-cairo and ubuntulooks. . This package includes the Murrine engine. Package: gtk2-engines-murrine-dbgsym Source: gtk2-engines-murrine Version: 0.98.2-2kali2 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Yves-Alexis Perez Installed-Size: 272 Depends: gtk2-engines-murrine (= 0.98.2-2kali2) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/g/gtk2-engines-murrine/gtk2-engines-murrine-dbgsym_0.98.2-2kali2_amd64.deb Size: 247124 SHA256: 1597f9e9d9be2f5bcce2ef6c3020655312f115db9789e0ea7034a6fed4109977 SHA1: 0ea2b7d2a55ea7297740dcb8c4d88e38d20e4558 MD5sum: 07b98c08d62e33305c5e106936056618 Description: debug symbols for gtk2-engines-murrine Build-Ids: 64240be270a07213e9e4842b162145af5557f85c Package: hackersh Version: 0.2.0-0kali1 Architecture: all Maintainer: Raphaël Hertzog Installed-Size: 185 Depends: python-netaddr (>= 0.7.7), python-prettytable (>= 0.6.1), python-pythonect (>= 0.4.2), python (>= 2.7), python (<< 2.8) Recommends: amap, nmap, nbtscan, nikto, iputils-ping, sqlmap, w3af, xprobe Homepage: http://www.hackersh.org Priority: optional Section: python Filename: pool/main/h/hackersh/hackersh_0.2.0-0kali1_all.deb Size: 23296 SHA256: 916b473720b0c30645e044749f6c00a4676a5352f0b3852fc1708b32b830f759 SHA1: 08022389427067bcee4dd62130e348e5d0edd738 MD5sum: 1f6ebfe54fde6470b14040ae6d654ee1 Description: Shell-like wrapper of various security tools Hackersh ("Hacker Shell") is a shell (command interpreter) written in Python with Pythonect-like syntax, builtin security commands, and out of the box wrappers for various security tools. Package: hamster-sidejack Version: 2.0-1kali3 Architecture: amd64 Maintainer: dookie Installed-Size: 163 Depends: libc6 (>= 2.7), libgcc1 (>= 1:4.1.1), libstdc++6 (>= 4.1.1) Homepage: http://www.erratasec.com/research.html Priority: extra Section: net Filename: pool/main/h/hamster-sidejack/hamster-sidejack_2.0-1kali3_amd64.deb Size: 52922 SHA256: c8612ed89144312117c65ddd9aa5b66275f767778607a0129db8cf63f0232b6d SHA1: 55115d680d751c05ac58f14801474bedfbcb6fcd MD5sum: 0a3d3cbf598169b9c28b546634f8551d Description: Sidejacking tool Hamster is tool or "sidejacking". It acts as a proxy server that replaces your cookies with session cookies stolen from somebody else, allowing you to hijack their sessions. . Cookies are sniffed using the Ferret program. You need a copy of that as well. Package: hash-identifier Version: 1.1-1kali2 Architecture: all Maintainer: Devon Kearns Installed-Size: 63 Depends: python Homepage: http://code.google.com/p/hash-identifier/ Priority: extra Section: util Filename: pool/main/h/hash-identifier/hash-identifier_1.1-1kali2_all.deb Size: 9216 SHA256: ad8b7944013b70f24b581e57550bd9ade7a57ade18c80b3591dbd7fe4360cad6 SHA1: 3241843211d4feb211cb7c47956fe8076aeb6c61 MD5sum: 16facfce8ee66175534bf2dd8d8e9c76 Description: Tool to identify hash types Software to identify the different types of hashes used to encrypt data and especially passwords. Package: hashcat-utils Version: 1.9-0kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 437 Depends: libc6 (>= 2.14), perl Homepage: https://github.com/hashcat/hashcat-utils/ Priority: optional Section: utils Filename: pool/main/h/hashcat-utils/hashcat-utils_1.9-0kali1_amd64.deb Size: 50572 SHA256: e97079630042eeeaadd9bab96f673bd7722ffe0b2c060b0a8862e5d67d7e27e5 SHA1: 5fb675a88000be2d378454ce63581e77fd858a61 MD5sum: 946a0470cb149471fa3e1a8b826b4045 Description: Set of small utilities for advanced password cracking Hashcat-utils are a set of small utilities that are useful in advanced password cracking. . They all are packed into multiple stand-alone binaries. . All of these utils are designed to execute only one specific function. Package: hashcat-utils-dbgsym Source: hashcat-utils Version: 1.9-0kali1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 411 Depends: hashcat-utils (= 1.9-0kali1) Priority: optional Section: debug Filename: pool/main/h/hashcat-utils/hashcat-utils-dbgsym_1.9-0kali1_amd64.deb Size: 201872 SHA256: 786d76aaca26a9e3fff0b40dbc0501d45f793031a8a57c3938570653fa543e4a SHA1: e1bacd2353b48259b77c55b6605ad70e619b8da0 MD5sum: 217e0ba064c9887ac3bde6f63ca4148a Description: debug symbols for hashcat-utils Build-Ids: 138b5ea156566b4bfbf0786717c20707914b1672 2cff5b04bc467c9a8483a0ec8b6e37ad2bfd0573 30a9d5d017291ee877874586b249bd6dc896619f 33251eaf46ae29bffc876986a7281a266ee3c71e 453add201756a6f9156202159958515c8698c8ed 5064091b3154f4bfb46636c54f43be4609f97786 52982dc2a00af3e4c891a599219ba7335a0f6960 5a1c4817779ce4aad7be8402ccf189fcf60db53e 5e32957d7ff119c3c97d830ac85e377169a399e3 5f3b94efdf396035e8209664cd10c8d9a9a0020b 6047cb101fbed9d4abcd12e6e7e294ff19b60083 7628745041dbf58e029c1a7df5669b788eff0c16 7734f44366f3b3288f103cd4c001926502f135c8 80b1a3eb37cf8435d76a3de3ffb92ce2d04ca107 8240cb5f32474479633a15023ccf491ba710cea3 8a9a3ae941f8e24df4871d13a88b907c49ab15a9 8bffbdb1f1e9f444492dc3840bb62b44798f333a a0dc159daee767b72b3282536e584fd2c6849917 afc7c8590dd7dafb8702601760addcea7a8cb403 b99094de1457549e3d53e6a1a2a9d8fa031bdf92 c3185a73d77b64d837e0f90e3bde8077c1842ea4 d38182566bbe38307f44261fe82f3985f5855577 d7c3057d7fe3e346d94c4948a39fbfa36378c749 de33d5bda57957b69dc00c1036872673eb2766e5 e2f0981a0ec318d8beeedd6d7a507bd130ad695f e46eb551ce4065e3cb333cb4f14728a7ebcb820e e62b5d656162ef2de02e09a333d45ff97a8585b5 Package: hb-honeypot Version: 0.1.1-1kali1 Architecture: amd64 Maintainer: Emanuele Acri Installed-Size: 32 Depends: perl Homepage: http://packetstormsecurity.com/files/126068/Heartbleed-Honeypot-Script.html Priority: extra Section: misc Filename: pool/main/h/hb-honeypot/hb-honeypot_0.1.1-1kali1_amd64.deb Size: 3214 SHA256: 5b530112a55b0d69d79facb226c63a249090bf8d0156d239ba4e3bae7cac357e SHA1: a1963e93a5e1a2d902f31d95aac9a17b77ed8cee MD5sum: 71c4db57f8b34672c9df088baf4521cc Description: Heartbleed Honeypot Script This Perl script listens on TCP port 443 and responds with completely bogus SSL heartbeat responses, unless it detects the start of a byte pattern similar to that used in Jared Stafford's (jspenguin@jspenguin.org) demo for CVE-2014-0160 'Heartbleed'. Run as root for the privileged port. Outputs IPs of suspected heartbleed scan to the console. Rickrolls scanner in the hex dump. Package: hcxdumptool Version: 5.1.4-0kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 112 Depends: libc6 (>= 2.15) Homepage: https://github.com/ZerBea/hcxdumptool Priority: optional Section: net Filename: pool/main/h/hcxdumptool/hcxdumptool_5.1.4-0kali1_amd64.deb Size: 46684 SHA256: 357a1183bbe33680d11f619ed584ea96f3aef7a0f6727fcdffae91755fcb49c6 SHA1: 900176ade2f6552f0d4be68160e04932af560e6a MD5sum: 03ee843ab6c480df0ebc82bfb268c53b Description: Small tool to capture packets from wlan devices This package contains a small tool to capture packets from wlan devices. Package: hcxdumptool-dbgsym Source: hcxdumptool Version: 5.1.4-0kali1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 100 Depends: hcxdumptool (= 5.1.4-0kali1) Priority: optional Section: debug Filename: pool/main/h/hcxdumptool/hcxdumptool-dbgsym_5.1.4-0kali1_amd64.deb Size: 77128 SHA256: 62dca7a9819dfac814ffd5a2deab3d1b9bdb6c3774a76c704ee1d611df6f6c06 SHA1: 9483a630fd8e960d95c1688d3b9d04ed22eaaa37 MD5sum: 2e65d049966f5253766cf815d2c50f89 Description: debug symbols for hcxdumptool Build-Ids: c6522ff691fcbbee81546a060ee0d1c5c33c224a Package: hcxtools Version: 5.1.4-0kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 512 Depends: libc6 (>= 2.14), libcurl4 (>= 7.16.2), libssl1.1 (>= 1.1.0), zlib1g (>= 1:1.1.4) Recommends: ieee-data, hashcat, john Homepage: https://github.com/ZerBea/hcxtools Priority: optional Section: net Filename: pool/main/h/hcxtools/hcxtools_5.1.4-0kali1_amd64.deb Size: 120192 SHA256: 8586e898675e934ac973f124059e22f3d227b314c29fe015a38adac36f0c2f06 SHA1: a842aa1eca68f14976a800a19211b85b23cbf617 MD5sum: d91612e50063507c1072da17cdb280dc Description: Small set of tools convert packets from captures This package contains a small set of tools convert packets from captures (h = hash, c = capture, convert and calculate candidates, x = different hashtypes) for the use with latest hashcat or John the Ripper. The tools are 100% compatible to hashcat and John the Ripper and recommended by hashcat. . Support for hashcat hash-modes: 2500, 2501, 4800, 5500, 12000, 16100, 16800, 16801 . Support for John the Ripper hash-modes: WPAPSK-PMK, PBKDF2-HMAC-SHA1, chap, netntlm, tacacs-plus Package: hcxtools-dbgsym Source: hcxtools Version: 5.1.4-0kali1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 526 Depends: hcxtools (= 5.1.4-0kali1) Priority: optional Section: debug Filename: pool/main/h/hcxtools/hcxtools-dbgsym_5.1.4-0kali1_amd64.deb Size: 352276 SHA256: 85bb62b79707b91b633a2d75ba6e6773d579753cc620497cab1cc1ab828272f1 SHA1: 5cc51fcddb28e415e3da0cde465544b9de5312bc MD5sum: 3c36ba313531e3066d00ed5a6cbd12b0 Description: debug symbols for hcxtools Build-Ids: 197cd3fe6db4f653dedc65bcc61a0f1f8d9996fb 1f43d5fd8404204415a7e91184217d5045a03cbc 2e8f639c25254894af4d7ec3d01d17be96f46d10 37ab9d10ca0af43e26bfad8a11e17722b0b6cb70 3acbeec0f1f0e1cc8fa89a668dcd0cefd9afc7c4 48d58c2e173915aab39755efed62838a8f447877 4b2271b6197f90888d8d9e143753e601aa6f14be 695f9005723e04901767251112352ae8ed7df6d9 7a4a64c96ff0463251cc670781a67aa5ac7b2d58 7b3bafdeb8865bd9df8cca2f2ba5c12ff63c6226 82700ce505a8e812aebb3ca6ce81d2d1bc3f90a6 9234112b6c223e8452ef3393e9f961b2f07ab751 9b94bf0731ee0584a7f7f407d45950af139ffbf6 a0851c94136e639d5745397954a0b40b88171495 d36aa3103451a236ff5cd3501aee813ba8936c16 d4e3205b6aef17159f8ad434b2edb4e9e4894ab5 e266fd43b65d6cadb95ce3d48e526a49019d08b0 f4a425f53123cd0717bbc653981a3e28f0a70ad8 fa14c4e407a821db48528d222aa0d694ec24d02f Package: heartleech Version: 0~20140515-0kali2 Architecture: amd64 Maintainer: Sophie Brun Installed-Size: 1728 Depends: libc6 (>= 2.7), libpcre3 Homepage: https://github.com/robertdavidgraham/heartleech Priority: optional Section: utils Filename: pool/main/h/heartleech/heartleech_0~20140515-0kali2_amd64.deb Size: 750138 SHA256: 04d645386e5e28ba8b4088785008a8307454e5693e465719c51cefc9d877f2d1 SHA1: 2ba7030168e0833fc1b74f0d0a862aa88d986195 MD5sum: e9447357646f57128f4492a7d7ebf62b Description: Scanner detecting systems vulnerable to the heartbleed OpenSSL bug This is a typical "heartbleed" tool. It can scan for systems vulnerable to the bug, and then be used to download them. Some important features: . * conclusive/inconclusive verdicts as to whether the target is vulnerable * bulk/fast download of heartbleed data into a large files for offline processing using many threads * automatic retrieval of private keys with no additional steps * some limited IDS evasion * STARTTLS support * IPv6 support * Tor/Socks5n proxy support * extensive connection diagnostic information Package: hexinject Version: 1.6-0kali1 Architecture: amd64 Maintainer: Devon Kearns Installed-Size: 84 Depends: libc6 (>= 2.4), libpcap0.8 (>= 1.0.0), tcl Homepage: http://hexinject.sourceforge.net/ Priority: extra Section: net Filename: pool/main/h/hexinject/hexinject_1.6-0kali1_amd64.deb Size: 19874 SHA256: 5d8302dd426ecc52ea153c5716153004da83d7006a39fd74d52dfabba56e141c SHA1: 14c508e8897e69f1b9d5088a969930ca0144567e MD5sum: 877772d73797542fe818c060116d9ec6 Description: Versatile packet injector and sniffer HexInject is a very versatile packet injector and sniffer, that provide a command-line framework for raw network access. . It's designed to work together with others command-line utilities, and for this reason it facilitates the creation of powerful shell scripts capable of reading, intercepting and modifying network traffic in a transparent manner. Package: hexinject-dbgsym Source: hexinject Version: 1.6-0kali1 Architecture: amd64 Maintainer: Devon Kearns Installed-Size: 74 Depends: hexinject (= 1.6-0kali1) Homepage: http://hexinject.sourceforge.net/ Priority: extra Section: debug Filename: pool/main/h/hexinject/hexinject-dbgsym_1.6-0kali1_amd64.deb Size: 42180 SHA256: b5581db2194f0abeecfae052549c38cb9f4a2010715e7af112e3f98ce3b5d981 SHA1: e0f13775dc417bb8c0cd69be7dc91ba9f3cbcfc6 MD5sum: e3b39caea3ebc9abbcae4670428ff195 Description: Debug symbols for hexinject Auto-Built-Package: debug-symbols Build-Ids: 2cb64164b149a2b74ec47b3ad52042bb71921ec0 7b379689abf0559e79b39f4bf0c4d114e76388b9 8eefca85bd2715644b275e54c45db25e78c61d3e Package: hexorbase Version: 1.0-1kali2 Architecture: all Maintainer: Devon Kearns Installed-Size: 451 Depends: python, python-qt4, python-mysqldb, python-psycopg2, python-pymssql, python-qscintilla2 Homepage: https://github.com/savio-code/hexorbase Priority: extra Section: utils Filename: pool/main/h/hexorbase/hexorbase_1.0-1kali2_all.deb Size: 115884 SHA256: d91b9758b90fa1126bc3ba18b58911f770f73a9bf078f56c178d509d0c5dd074 SHA1: 15381ae7602e401568aea2b5d2fe8928d4bcfa92 MD5sum: 57966370f9198448d5bd53dd09b566f8 Description: Multiple database management and audit application HexorBase is a database application designed for administering and auditing multiple database servers simultaneously from a centralized location, it is capable of performing SQL queries and bruteforce attacks against common database servers (MySQL, SQLite, Microsoft SQL Server, Oracle, PostgreSQL ). HexorBase allows packet routing through proxies or even metasploit pivoting antics to communicate with remotely inaccessible servers which are hidden within local subnets. Package: hostapd-wpe Version: 2.8+git20190422-0kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 1721 Depends: make-guile | make, libc6 (>= 2.15), libnl-3-200 (>= 3.2.7), libnl-genl-3-200 (>= 3.2.7), libsqlite3-0 (>= 3.5.9), libssl1.0.2 (>= 1.0.2d) Homepage: https://github.com/aircrack-ng/aircrack-ng/tree/master/patches/wpe Priority: optional Section: net Filename: pool/main/h/hostapd-wpe/hostapd-wpe_2.8+git20190422-0kali1_amd64.deb Size: 628104 SHA256: 414ea7753c07385e7cdda20ad57390a558a46c0679de31d780b66c9109819e0a SHA1: 52c7a57bf220a70e1c2bc9e8ac8afae9d3e0af3e MD5sum: ef95a23fb6ecb2669dc46117ccf256a4 Description: Modified hostapd to facilitate AP impersonation attacks This package contains hostapd modified with hostapd-wpe.patch. It implements IEEE 802.1x Authenticator and Authentication Server impersonation attacks to obtain client credentials, establish connectivity to the client, and launch other attacks where applicable. . hostapd-wpe supports the following EAP types for impersonation: 1. EAP-FAST/MSCHAPv2 (Phase 0) 2. PEAP/MSCHAPv2 3. EAP-TTLS/MSCHAPv2 4. EAP-TTLS/MSCHAP 5. EAP-TTLS/CHAP 6. EAP-TTLS/PAP . Once impersonation is underway, hostapd-wpe will return an EAP-Success message so that the client believes they are connected to their legitimate authenticator. . For 802.11 clients, hostapd-wpe also implements Karma-style gratuitous probe responses. Inspiration for this was provided by JoMo-Kun's patch for older versions of hostapd. . http://www.foofus.net/?page_id=115 . hostapd-wpe also implements CVE-2014-0160 (Heartbleed) attacks against vulnerable clients. Inspiration for this was provided by the Cupid PoC: . https://github.com/lgrangeia/cupid . hostapd-wpe logs all data to stdout and hostapd-wpe.log Package: hostapd-wpe-dbgsym Source: hostapd-wpe Version: 2.8+git20190422-0kali1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 3202 Depends: hostapd-wpe (= 2.8+git20190422-0kali1) Priority: optional Section: debug Filename: pool/main/h/hostapd-wpe/hostapd-wpe-dbgsym_2.8+git20190422-0kali1_amd64.deb Size: 3100896 SHA256: a0d643dded2e0099f1ae803ced4ac1ff1e0c2685c8c146fc91f6aec83e2f492d SHA1: e815075e7fe1ed172aab99f708636b114f78fb55 MD5sum: fafc75681d51a6928a1afefdfdc89c5c Description: debug symbols for hostapd-wpe Build-Ids: 361b9ae79b98c38fef83f66063617ca9088744f7 d17fec1e19868afc7adba7e18f6a17ffd2ad5ca2 Package: hotpatch Version: 0.2-1kali1 Architecture: amd64 Maintainer: Devon Kearns Installed-Size: 223 Depends: libc6 (>= 2.2.5) Homepage: https://github.com/vikasnkumar/hotpatch Priority: extra Section: utils Filename: pool/main/h/hotpatch/hotpatch_0.2-1kali1_amd64.deb Size: 64092 SHA256: 10e42159862fe030843b00a520d04f5955bef1489c3dafee67f4015b73529dbd SHA1: 5a0f7eb5bf8c77ba3f16b6208ba78707499c07ff MD5sum: 272d8ea4d145e6518cd872d776f68ba5 Description: Hot patches Linux executables with .so file injection Hotpatch is a library that can be used to dynamically load a shared library (.so) file on Linux from one process into another already running process, without affecting the execution of the target process. The API is a C API, but also supported in C++. Package: htshells Version: 0.1~git20131205-1kali0 Architecture: all Maintainer: Devon Kearns Installed-Size: 68 Homepage: https://github.com/wireghoul/htshells Priority: extra Section: utils Filename: pool/main/h/htshells/htshells_0.1~git20131205-1kali0_all.deb Size: 9024 SHA256: 92a24b07ac4b6c041ac74e990b5cb274b004e82ddcf5d5ce498af79055f02e82 SHA1: ce743feaf80ea0a8b4881e00c75e3efde10854f1 MD5sum: f829b1a9b98dc59e6395d58de30b0d3a Description: Self contained htaccess shells and attacks htshells is a series of web based attacks based around the .htaccess files. Most of the attacks are centered around two attack categories. Remote code/ command execution and information disclosure. These attacks are intended for use during penetration tests or security assessments. It was created to get shell in a CMS that restricted uploads based on extension and placed each uploaded file in it's own directory. Package: hurl Version: 2.1-0kali1 Architecture: all Maintainer: Sophie Brun Installed-Size: 187 Depends: perl, libcgi-pm-perl Homepage: https://github.com/fnord0/hURL Priority: optional Section: misc Filename: pool/main/h/hurl/hurl_2.1-0kali1_all.deb Size: 19190 SHA256: cd8c8d0e5cf81c8a29bcb5afc5ad2f1848a2c4e19c53af48d2a7733a45ef2f74 SHA1: ea792073390f28a437e003c537bb2de3687966ef MD5sum: 1ccb0fe9ff21401cc785eca48da7c151 Description: Hexadecimal & URL encoder + decoder This package contains a hexadecimal & URL (en/de)coder. Package: hyperion Version: 1.2-0kali3 Architecture: all Maintainer: Sophie Brun Installed-Size: 3097 Homepage: http://www.nullsecurity.net/tools/binary.html Priority: optional Section: misc Filename: pool/main/h/hyperion/hyperion_1.2-0kali3_all.deb Size: 566888 SHA256: 0c539b41d2c45c9c462b8175769c5c5b113e2c535d399e0f10701c7498e6bc33 SHA1: a2a6f01bdfef6e2a019fefa14766f4b3a1345990 MD5sum: 179a220fd00562f638247b57b54e8924 Description: Runtime encrypter for 32-bit portable executables This package contains a runtime encrypter for 32-bit portable executables. It is a reference implementation and bases on the paper "Hyperion: Implementation of a PE-Crypter". The paper describes the implementation details which aren't in the scope of this readme file. The crypter is started via the command line and encrypts an input executable with AES-128. The encrypted file decrypts itself on startup (bruteforcing the AES key which may take a few seconds) and generates a log file for debug purpose. Package: hyperv-daemons Source: linux Version: 4.19.28-2kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 781 Depends: lsb-base, libc6 (>= 2.4) Homepage: https://www.kernel.org/ Priority: optional Section: admin Filename: pool/main/l/linux/hyperv-daemons_4.19.28-2kali1_amd64.deb Size: 717580 SHA256: 07af660af0a98d35727a4c2976b3b9cf78c92d356593dea7b8089bd68fda698d SHA1: 06fd3621f0e5608b6c425ebc75be022d76141e49 MD5sum: 66d95c75830d83132ca3f2b74105dd77 Description: Support daemons for Linux running on Hyper-V Suite of daemons for Linux guests running on Hyper-V, consisting of hv_fcopy_daemon, hv_kvp_daemon and hv_vss_daemon. . hv_fcopy_daemon provides the file copy service, allowing the host to copy files into the guest. . hv_kvp_daemon provides the key-value pair (KVP) service, allowing the host to get and set the IP networking configuration of the guest. (This requires helper scripts which are not currently included.) . hv_vss_daemon provides the volume shadow copy service (VSS), allowing the host to freeze the guest filesystems while taking a snapshot. Package: hyperv-daemons-dbgsym Source: linux Version: 4.19.28-2kali1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 79 Depends: hyperv-daemons (= 4.19.28-2kali1) Priority: optional Section: debug Filename: pool/main/l/linux/hyperv-daemons-dbgsym_4.19.28-2kali1_amd64.deb Size: 48068 SHA256: fbf90da0444930694ad9f9e587f55be8002c6ae9bad2ac8d08d92883ec16ba06 SHA1: a8759ef4bec83cfc5157d0eacb7463976f5e8bb1 MD5sum: 6fc87b0b436b5fa34b08d77a844d6521 Description: debug symbols for hyperv-daemons Build-Ids: 078347fb1dd5b6294583fd13626e9854d63e5de0 73a50d9eb37ebb933a7c93c48f82c9bced065d70 dc3c74b48b106ac428c62c5732d2950cc9106b13 Package: iaxflood Version: 0.1-1kali1 Architecture: amd64 Maintainer: Devon Kearns Installed-Size: 37 Depends: libc6 (>= 2.2.5) Homepage: http://www.hackingexposedvoip.com/sec_tools.html Priority: extra Section: net Filename: pool/main/i/iaxflood/iaxflood_0.1-1kali1_amd64.deb Size: 4794 SHA256: b8cb498fdbb65ba46d4f63442de054ba44bbc61d10dbe4c22e42a42d19669be7 SHA1: 8d87d1c2ecf41f9b45f8fef2935574f28c5f2f4a MD5sum: c87ebede98536409ff94f80156499095 Description: VoIP flooder tool A UDP Inter-Asterisk_eXchange (i.e. IAX) packet was captured from an IAX channel between two Asterisk IP PBX's. The content of that packet is the source of the payload for the attack embodied by this tool. While the IAX protocol header might not match the Asterisk PBX you'll attack with this tool, it may require more processing on the part of the PBX than a simple udpflood without any payload that even resembles an IAX payload. Package: ident-user-enum Version: 1.0-0kali1 Architecture: all Maintainer: Ben Wilson Installed-Size: 13 Depends: perl, libnet-ident-perl, libio-socket-ip-perl Homepage: http://pentestmonkey.net/tools/user-enumeration/ident-user-enum Priority: extra Section: utils Filename: pool/main/i/ident-user-enum/ident-user-enum_1.0-0kali1_all.deb Size: 2908 SHA256: 069ab32e66271bd32ec50563148adc9303fbbd180b9f54ace2f005aec2c0f1a4 SHA1: 7ab05d0ad4d1b103025671063ffc5c3253b7a745 MD5sum: 566e2aa5b01f379e8adf307f99f9ffae Description: Query ident to determine the owner of a TCP network process ident-user-enum is a simple PERL script to query the ident service (113/TCP) in order to determine the owner of the process listening on each TCP port of a target system. This can help to prioritise target service during a pentest (you might want to attack services running as root first). Alternatively, the list of usernames gathered can be used for password guessing attacks on other network services. Package: impacket-scripts Version: 1.1 Architecture: all Maintainer: Kali Developers Installed-Size: 12 Depends: python-impacket (>= 0.9.18), python-ldap3 (>= 2.5.0), python-ldapdomaindump Breaks: python-impacket (<< 0.9.18) Replaces: python-impacket (<< 0.9.18) Priority: optional Section: misc Filename: pool/main/i/impacket-scripts/impacket-scripts_1.1_all.deb Size: 1940 SHA256: a5b4d1c43f0a9e7855709e86d5efffe53bb7a1420d4b61df1d0f6fae01ffa620 SHA1: 37221708cda694bb9dc95f190d3617e1c29a8290 MD5sum: 3a0da6f886ffcb6dc205ede8cb8035ff Description: Links to useful impacket scripts examples This package contains links to useful impacket scripts. It's a separate package to keep impacket package from Debian and have the useful scripts in the path for Kali. Package: inetsim Version: 1.2.7+dfsg.1-1kali1 Architecture: all Maintainer: Debian Security Tools Packaging Team Installed-Size: 1803 Depends: init-system-helpers (>= 1.51), perl, libnet-server-perl, libnet-dns-perl (>= 0.66), libipc-shareable-perl, libdigest-sha-perl, lsb-base, adduser Recommends: libio-socket-ssl-perl, openssl Suggests: libiptables-ipv4-ipqueue-perl, iptables Homepage: http://www.inetsim.org/index.html Priority: optional Section: utils Filename: pool/main/i/inetsim/inetsim_1.2.7+dfsg.1-1kali1_all.deb Size: 293220 SHA256: 128073d66f034757466a8db0dd59cb0dbec8fa4747d768e261131106384d0660 SHA1: cae1f7d63051bb39863b3836a281a23199bd31bf MD5sum: ab2edfa9d89ca4b18dc51fd4ee8ba76e Description: Software suite for simulating common internet services INetSim is a software suite for simulating common internet services in a lab environment, e.g. for analyzing the network behaviour of unknown malware samples. . INetSim supports simulation of the following services: HTTP, SMTP, POP3, DNS, FTP, NTP, TFTP, IRC, Ident, Finger, Syslog, 'Small servers' (Daytime, Time, Echo, Chargen, Discard, Quotd) . Additional features: * Faketime * Connection redirection * Detailed logging and reports * TLS/SSL support for several services Package: init Source: init-system-helpers Version: 1.56+nmu1kali1 Architecture: amd64 Maintainer: Debian systemd Maintainers Installed-Size: 22 Pre-Depends: systemd-sysv | sysvinit-core | runit-init Depends: init-system-helpers (>= 1.25) Multi-Arch: foreign Priority: important Section: metapackages Filename: pool/main/i/init-system-helpers/init_1.56+nmu1kali1_amd64.deb Size: 15180 SHA256: 8e4a9902617233ca7164e8d151f20ae9b47860a81c4c6f2bf60c967de87f98af SHA1: ae47ce3398707d76341068040f720463ade9abd0 MD5sum: 7bfe2aa3411d1c64f13cc83b89d2e723 Description: metapackage ensuring an init system is installed This package is a metapackage which allows you to select from the available init systems while ensuring that one of these is available on the system at all times. Important: yes Package: init-system-helpers Version: 1.56+nmu1kali1 Architecture: all Essential: yes Maintainer: Debian systemd Maintainers Installed-Size: 139 Depends: perl-base (>= 5.20.1-3) Conflicts: file-rc (<< 0.8.17~), openrc (<= 0.18.3-1) Breaks: systemd (<< 228), sysvinit-utils (<< 2.88dsf-59.3~) Replaces: sysv-rc (<< 2.88dsf-59.3~), sysvinit-utils (<< 2.88dsf-59.3) Multi-Arch: foreign Priority: required Section: admin Filename: pool/main/i/init-system-helpers/init-system-helpers_1.56+nmu1kali1_all.deb Size: 48700 SHA256: 700fc51e278fac9c68aae16903aa3e5a736818b5ad9a3d222b5f8acf9f34d114 SHA1: 5f5343216f235becc0be75a27a8babc553cd47dc MD5sum: ebdaa3375b9f496845aa1ebc7ddc0e2d Description: helper tools for all init systems This package contains helper tools that are necessary for switching between the various init systems that Debian contains (e. g. sysvinit or systemd). An example is deb-systemd-helper, a script that enables systemd unit files without depending on a running systemd. . It also includes the "service", "invoke-rc.d", and "update-rc.d" scripts which provide an abstraction for enabling, disabling, starting, and stopping services for all supported Debian init systems as specified by the policy. . While this package is maintained by pkg-systemd-maintainers, it is NOT specific to systemd at all. Maintainers of other init systems are welcome to include their helpers in this package. Package: inspy Version: 3.0.0-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 45 Depends: python:any (>= 2.6.6-7~), python-bs4, python-requests Homepage: https://github.com/gojhonny/InSpy Priority: optional Section: misc Filename: pool/main/i/inspy/inspy_3.0.0-0kali2_all.deb Size: 9224 SHA256: 4f76a7363d18234d729d1d69c111b30a26ad337cee43bc7b7cbc5f8ae2a37515 SHA1: eeeea2cf87cbb91b059e90ac7743fec51d08d3e0 MD5sum: 2dc8fe596809608d7297ec38f681dd1b Description: LinkedIn enumeration tool This package contains a Python based LinkedIn enumeration tool. . You will need an API key from HunterIO. Package: intersect Version: 2.5-1kali1 Architecture: all Maintainer: Devon Kearns Installed-Size: 352 Depends: python, libreadline5 Homepage: https://github.com/ohdae/Intersect-2.5 Priority: extra Section: util Filename: pool/main/i/intersect/intersect_2.5-1kali1_all.deb Size: 60084 SHA256: c325cc542f7ded5a764ce88383ea36bac5c25ebc6dbb1ea54594a93f3eaff846 SHA1: 4c9685cfed601f764dab85d54a4477a5dd756fe6 MD5sum: 75dd8fad7f4bb1d8edfac187572831f4 Description: Post-exploitation framework Intersect 2.5 is the second major release in the project line. This release is much different from the previous, in that it gives the user complete control over which features the Intersect script includes and lets them easily import their own features, among other new functionality. Package: intrace Version: 1.6-0kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 47 Depends: libc6 (>= 2.15) Homepage: https://github.com/robertswiecki/intrace Priority: optional Section: net Filename: pool/main/i/intrace/intrace_1.6-0kali1_amd64.deb Size: 16364 SHA256: a753aa198af4e762b39a16661b9fbe97b0ad6b243ab1db229fee6f72172429d0 SHA1: 196e87611c3fefa3b691fe44aedfe78bdd39df22 MD5sum: 59149ff180f9765af20d169f3f960ccd Description: Traceroute-like application piggybacking on existing TCP connections InTrace is a traceroute-like application that enables users to enumerate IP hops exploiting existing TCP connections, both initiated from local network (local system) or from remote hosts. It could be useful for network reconnaissance and firewall bypassing. Package: intrace-dbgsym Source: intrace Version: 1.6-0kali1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 46 Depends: intrace (= 1.6-0kali1) Priority: optional Section: debug Filename: pool/main/i/intrace/intrace-dbgsym_1.6-0kali1_amd64.deb Size: 30880 SHA256: 021fccf2f9bd1295fe6bd67ca943be6a18eb24b3dd4271b9244d9dfcab7ecb47 SHA1: 883b4ed2a60903ac133a8905379a36588fadcf4a MD5sum: 31a51b6ab9c228db6515d25d91cb6baa Description: debug symbols for intrace Build-Ids: 88d8c3355d640b862074a9d3a41c2f2031349508 Package: inviteflood Version: 2.0-1kali0 Architecture: amd64 Maintainer: Devon Kearns Installed-Size: 50 Depends: libc6 (>= 2.2.5), libnet1 (>= 1.1.2.1) Homepage: http://www.hackingvoip.com/sec_tools.html Priority: extra Section: utils Filename: pool/main/i/inviteflood/inviteflood_2.0-1kali0_amd64.deb Size: 12970 SHA256: ff3d983cd6a9878fd1646c691fea71f8ff927529e6901bad5b3b44c00e492e6c SHA1: fe1805bf23458996cccb6026bbfb98442dc707eb MD5sum: 2fbec665ee89d7a77778172f5d9d65af Description: SIP/SDP INVITE message flooding over UDP/IP A tool to perform SIP/SDP INVITE message flooding over UDP/IP. It was tested on a Linux Red Hat Fedora Core 4 platform (Pentium IV, 2.5 GHz), but it is expected this tool will successfully build and execute on a variety of Linux distributions. Package: ipv6-toolkit Version: 2.0beta-1kali1 Architecture: amd64 Maintainer: Devon Kearns Installed-Size: 2769 Depends: libc6 (>= 2.11), libpcap0.8 (>= 0.9.8) Homepage: http://www.si6networks.com/tools/ipv6toolkit/ Priority: extra Section: utils Filename: pool/main/i/ipv6-toolkit/ipv6-toolkit_2.0beta-1kali1_amd64.deb Size: 977280 SHA256: cf7e8cb0b0e9e64aae9710d29c1203b446380a61fe593a7a2b7e58785525a6b6 SHA1: 14483aedbe7342eb730c97aaa30e73723961e292 MD5sum: 32ce0c5c6aaec0a7e19035ecd4cf9e73 Description: IPv6 assessment and troubleshooting tools Included tools: - addr6: An IPv6 address analysis and manipulation tool. - flow6: A tool to perform a security asseessment of the IPv6 Flow Label. - frag6: A tool to perform IPv6 fragmentation-based attacks and to perform a security assessment of a number of fragmentation-related aspects. - icmp6: A tool to perform attacks based on ICMPv6 error messages. - jumbo6: A tool to assess potential flaws in the handling of IPv6 Jumbograms. - na6: A tool to send arbitrary Neighbor Advertisement messages. - ni6: A tool to send arbitrary ICMPv6 Node Information messages, and assess possible flaws in the processing of such packets. - ns6: A tool to send arbitrary Neighbor Solicitation messages. - ra6: A tool to send arbitrary Router Advertisement messages. - rd6: A tool to send arbitrary ICMPv6 Redirect messages. - rs6: A tool to send arbitrary Router Solicitation messages. - scan6: An IPv6 address scanning tool. - tcp6: A tool to send arbitrary TCP segments and perform a variety of TCP- based attacks. Package: ismtp Version: 1.6-1kali0 Architecture: all Maintainer: Devon Kearns Installed-Size: 55 Depends: python Homepage: https://github.com/altjx/ipwn/ Priority: extra Section: utils Filename: pool/main/i/ismtp/ismtp_1.6-1kali0_all.deb Size: 7172 SHA256: 813d072241b7f268970138ddf168191cc33b3cdcf49fa25d80a62940e6112673 SHA1: 4b42117ed4ae9b18322c4a224e090b8fe934aa96 MD5sum: 16b61f0a6027522c8dc7b19ec46c06ca Description: SMTP user enumeration and testing tool Test for SMTP user enumeration (RCPT TO and VRFY), internal spoofing, and relay. Package: isr-evilgrade Version: 2.0.9-0kali1 Architecture: all Maintainer: Devon Kearns Installed-Size: 13464 Depends: perl, libdata-dump-perl, libdigest-md5-file-perl, librpc-xml-perl Homepage: https://github.com/infobyte/evilgrade Priority: optional Section: utils Filename: pool/main/i/isr-evilgrade/isr-evilgrade_2.0.9-0kali1_all.deb Size: 7721404 SHA256: 34a78be140c17cfcfd45dee6647f26b79b9b228ce8e3dfd3b60d157ab927f247 SHA1: 1adbdf490e2949dc1886da4c4adcbecb998f79c8 MD5sum: f051620de552be993e166b0e0817feb7 Description: Evilgrade framework Evilgrade is a modular framework that allows the user to take advantage of poor upgrade implementations by injecting fake updates. It comes with pre-made binaries (agents), a working default configuration for fast pentests, and has it's own WebServer and DNSServer modules. Easy to set up new settings, and has an autoconfiguration when new binary agents are set. Package: jad Version: 1.5.8e-1kali1 Architecture: all Maintainer: Devon Kearns Installed-Size: 972 Homepage: http://www.varaneckas.com/jad/ Priority: extra Section: utils Filename: pool/main/j/jad/jad_1.5.8e-1kali1_all.deb Size: 392780 SHA256: 7bd622359fc6e26241e07da6e435cf41424a013dea42f761eb61d1082c1ddaa0 SHA1: 58f90d9765dad0909709ca7abdf881422ad7c2a7 MD5sum: 5a15a3c6b7deea82c5a7968211d080c2 Description: Java decompiler Java decompiler Package: javasnoop Version: 1.1-rc2-1kali2 Architecture: all Maintainer: Devon Kearns Installed-Size: 13462 Depends: default-jdk Homepage: http://code.google.com/p/javasnoop/ Priority: extra Section: utils Filename: pool/main/j/javasnoop/javasnoop_1.1-rc2-1kali2_all.deb Size: 10460480 SHA256: 9ee42b87ec8c89e0d8a6d18221bd81d6fed14d0a6c03eaa5ea60dbd01fa7eaf0 SHA1: 0d2c663e25c7ae04d271d50df86609d554284219 MD5sum: 6b63b822bc62cc36f6dc4ab4c723d001 Description: Intercept Java applications locally Normally, without access to the original source code, testing the security of a Java client is unpredictable at best and unrealistic at worst. With access the original source, you can run a simple Java program and attach a debugger to it remotely, stepping through code and changing variables where needed. Doing the same with an applet is a little bit more difficult. JavaSnoop attempts to solve this problem by allowing you attach to an existing process (like a debugger) and instantly begin tampering with method calls, run custom code, or just watch what's happening on the system. Package: jboss-autopwn Version: 0.1-1kali0 Architecture: all Maintainer: Devon Kearns Installed-Size: 138 Depends: curl, metasploit-framework Homepage: https://github.com/SpiderLabs/jboss-autopwn Priority: extra Section: utils Filename: pool/main/j/jboss-autopwn/jboss-autopwn_0.1-1kali0_all.deb Size: 68414 SHA256: 158a507361a5189fc400abc1a3f16b2fafb83d86229ad4f03c948aa5ec18678f SHA1: 407222a02ad84c4a5336ea66a4729297b2b2886d MD5sum: 3e0dedb5512058b8510d01e48c1dd709 Description: JBoss script for obtaining remote shell access This JBoss script deploys a JSP shell on the target JBoss AS server. Once deployed, the script uses its upload and command execution capability to provide an interactive session. . Features include: . - Multiplatform support - tested on Windows, Linux and Mac targets - Support for bind and reverse bind shells - Meterpreter shells and VNC support for Windows targets Package: jd-gui Version: 1.4.0-0kali1 Architecture: all Maintainer: Devon Kearns Installed-Size: 8575 Depends: default-jre Homepage: http://jd.benow.ca/ Priority: extra Section: utils Filename: pool/main/j/jd-gui/jd-gui_1.4.0-0kali1_all.deb Size: 7751844 SHA256: 78fa06f0f44672ff741f42f45d500927ce72c16ac7466dd951318b4fda770d11 SHA1: 4492ca8175476591d4871be74f38d393e2e0d78f MD5sum: be660f5011eff39a851776f429cf7dda Description: GUI Java .class decompiler JD-GUI is a standalone graphical utility that displays Java source codes of ".class" files. You can browse the reconstructed source code with the JD-GUI for instant access to methods and fields. Package: john Version: 1.8.0.13-jumbo-1-0kali4 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 51207 Depends: libc6 (>= 2.14), libgmp10, libgomp1 (>= 4.9), libpcap0.8 (>= 0.9.8), libssl1.1 (>= 1.1.0), zlib1g (>= 1:1.1.4), john-data (= 1.8.0.13-jumbo-1-0kali4) Suggests: wordlist Homepage: https://github.com/magnumripper/JohnTheRipper Priority: optional Section: admin Filename: pool/main/j/john/john_1.8.0.13-jumbo-1-0kali4_amd64.deb Size: 8461320 SHA256: 4d145610ec967a442e75efe34eb98aa2cd89c4974cfa4d2b63af3a1f60b2f84e SHA1: b0b97868650429a28abac7664cbc65c51e52d54d MD5sum: e79b5f693e61eb8bb453cb67289ddbd3 Description: active password cracking tool John the Ripper is a tool designed to help systems administrators to find weak (easy to guess or crack through brute force) passwords, and even automatically mail users warning them about it, if it is desired. . Besides several crypt(3) password hash types most commonly found on various Unix flavors, supported out of the box are Kerberos AFS and Windows NT/2000/XP/2003 LM hashes, plus several more with contributed patches. Package: john-data Source: john Version: 1.8.0.13-jumbo-1-0kali4 Architecture: all Maintainer: Kali Developers Installed-Size: 62445 Suggests: python, python3, ruby Enhances: john Breaks: john (<= 1.7.2-1) Homepage: https://github.com/magnumripper/JohnTheRipper Priority: optional Section: admin Filename: pool/main/j/john/john-data_1.8.0.13-jumbo-1-0kali4_all.deb Size: 22424404 SHA256: 1f1d1d64f46ad8de7a309b52de72edd92513d1ca3171b318234ed5f6d0464b77 SHA1: 01b45ac787cbae39b6f39197a0a769cbd2fb3a79 MD5sum: d55034cf1faa3c9d482e32bf399f8586 Description: active password cracking tool - character sets John the Ripper is a tool designed to help systems administrators to find weak (easy to guess or crack through brute force) passwords, and even automatically mail users warning them about it, if it is desired. . This package contains architecture-independent character sets usable by john and architecture-independent scripts. Package: johnny Version: 2.2-0kali1 Architecture: amd64 Maintainer: Devon Kearns Installed-Size: 938 Depends: libc6 (>= 2.14), libgcc1 (>= 1:4.1.1), libqtcore4 (>= 4:4.7.0~beta1), libqtgui4 (>= 4:4.8.0), libstdc++6 (>= 4.1.1), john Homepage: http://openwall.info/wiki/john/johnny Priority: extra Section: utils Filename: pool/main/j/johnny/johnny_2.2-0kali1_amd64.deb Size: 550254 SHA256: 7e340a27c662fc4f1955e13c2be43ec87801bccbbaec41d33b4a7f96abc79602 SHA1: ea872261f2d85e3772ff0bd58f0312b1ac225b74 MD5sum: e4bd9efc0d504b7b96b3b8151f0927c0 Description: GUI for John the Ripper Johnny is provides a GUI for the John the Ripper password cracking tool. Package: joomscan Version: 0.0.7-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 274 Depends: perl, libwww-perl, liblwp-protocol-https-perl, libregexp-common-perl Homepage: https://www.owasp.org/index.php/Category:OWASP_Joomla_Vulnerability_Scanner_Project Priority: optional Section: utils Filename: pool/main/j/joomscan/joomscan_0.0.7-0kali1_all.deb Size: 64160 SHA256: 05d9215b744053532413b414f44e400e57bd6b9410789d69ddd231cd912a78c7 SHA1: f6651bb2d21f4fe08aeb7d47583387fee5cdff71 MD5sum: 71c323fbd5b99860f325c49860eeca2c Description: OWASP Joomla Vulnerability Scanner Project This package contains JoomScan, short for [Joom]la Vulnerability [Scan]ner. It's a project in perl programming language to detect Joomla CMS vulnerabilities and analysis them. Package: jsp-file-browser Version: 1.2-0kali1 Architecture: all Maintainer: Sophie Brun Installed-Size: 91 Suggests: tomcat8 | jetty9 Homepage: http://www.vonloesch.de/filebrowser.html Priority: optional Section: misc Filename: pool/main/j/jsp-file-browser/jsp-file-browser_1.2-0kali1_all.deb Size: 23544 SHA256: 2b702425f1d358cbc966d7a663b38841d23896d8f5c1191607e83208e5cb0ae8 SHA1: ce36c810bf1c94ff32422fc690a6cc25a515762c MD5sum: 29246badf11dc07f3b1e402d6f977054 Description: File browser java server page This package contains an easy to use and easy to install file browser java server page. This JSP program allows remote web-based file access and manipulation. Features: - Create, copy, move, rename and delete files and directories - Shortkeys - View Files (pictures, movies, pdf, html,...) - Javascript filename filter - Edit textfiles - Upload files to the server (Status via Upload monitor) - Download files from the server - Download groups of files and folders as a single zip file that is created on the fly - Execute native commands on the server (e.g ls, tar, chmod,...) - View entries and unpack zip, jar, war and gz files on the server - Just one file, very easy to install (in fact, just copy it to the server) - Customizable layout via css file - Restrict file access via black or whitelist - Changeable to a read-only (with or without upload) solution Jsp file browser should work on any JSP1.1 compatible server (e.g. Tomcat>=3.0). It has been tested on Tomcat 4.0 and 5.5, Resin 2.1.7 and Jetty. Package: jsql Version: 0.81-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 9 Depends: jsql-injection Homepage: https://github.com/ron190/jsql-injection Priority: optional Section: utils Filename: pool/main/j/jsql/jsql_0.81-0kali2_all.deb Size: 2240 SHA256: df40210ec250622e65b1857ba5153359b77abd7d13a4459e22182d0382c941cf SHA1: 6af4edcd17bf1d3213accf9ee13ad43caa0616ef MD5sum: f6357becb561da32f8357f4795d8b446 Description: jsql transitional package jsql package has been replaced by jsql-injection package. Package: jsql-injection Source: jsql Version: 0.81-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 2204 Depends: openjdk-8-jre Conflicts: jsql (<< 0.79-0kali1) Breaks: kali-menu (<< 2017.2.0) Replaces: jsql (<< 0.79-0kali1) Provides: jsql Homepage: https://github.com/ron190/jsql-injection Priority: optional Section: utils Filename: pool/main/j/jsql/jsql-injection_0.81-0kali2_all.deb Size: 1981908 SHA256: bf0bb6dc48912ce3cd15d8ce88ad7877930b127db54957850cda1f9e4540d745 SHA1: 041d0518753bd13db6d9c247da2e236238c5918a MD5sum: a8a7ec50c02c980367181ac6feda8417 Description: Java tool for automatic database injection jSQL Injection is a lightweight application used to find database information from a distant server. jSQL is free, open source and cross-platform (Windows, Linux, Mac OS X, Solaris). Package: kali-archive-keyring Version: 2018.1 Architecture: all Maintainer: Kali Linux Repository Installed-Size: 17 Depends: gpgv Recommends: gnupg Priority: important Section: misc Filename: pool/main/k/kali-archive-keyring/kali-archive-keyring_2018.1_all.deb Size: 6888 SHA256: 5b5143cfab7b822b9d73ba96a09fd3e7cebbe37fd190ba071500cc19b114a70a SHA1: 9e6bf42df3562ff87d3e174421faac556ae7ca75 MD5sum: 4f88df27175c9e76e15e8e7a289ea2df Description: GnuPG archive keys of the Kali archive The Kali project digitally signs its Release files. This package contains the archive keys used for that. Package: kali-debtags Version: 0.2 Architecture: all Maintainer: Raphaël Hertzog Installed-Size: 840 Depends: debtags (>= 1.7.3) Priority: optional Section: admin Filename: pool/main/k/kali-debtags/kali-debtags_0.2_all.deb Size: 843188 SHA256: b54613f437b074239284cc1c94ec92815cbd87abaeb24007b0ea711ce2ffbe9b SHA1: 12a5d7aa9ee822f5eb44a00e548fdb02e0fcc75b MD5sum: a47a1383fc14b1d4d51694061a058019 Description: Kali-specific debtags Kali adds its own "pentest" facet to debtags. That way it's easy to find the various software available in Kali. . This package contains a static collection of tags and is thus regularly updated. Package: kali-defaults Version: 2019.1.2 Architecture: all Maintainer: Kali Developers Installed-Size: 1294 Depends: dconf-gsettings-backend | gsettings-backend, libglib2.0-bin, dconf-cli Homepage: http://www.kali.org Priority: optional Section: utils Filename: pool/main/k/kali-defaults/kali-defaults_2019.1.2_all.deb Size: 753908 SHA256: 14b78aaeca728e65e572969d1358632e427918d3a9ec7bb6e8e32e7a459bf3ee SHA1: 249365f0e754d831503aa2a1531642c1940d1564 MD5sum: 1ed9599594e107649bf0324326a11662 Description: Kali default settings This package implements various default settings within Kali. Package: kali-desktop-common Source: kali-meta Version: 2019.2.3 Architecture: all Maintainer: Raphaël Hertzog Installed-Size: 14 Depends: kali-root-login, kali-defaults, kali-menu, kali-debtags, kali-archive-keyring, desktop-base, haveged, firefox-esr | firefox-esr:any | firefox-esr:armhf | firefox | www-browser | www-browser:any, dbus-user-session, xserver-xorg-legacy Homepage: http://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-desktop-common_2019.2.3_all.deb Size: 8096 SHA256: fcab4349a78b346eb7862f72a5a0d04c325284781940dee46af56dace9d19d70 SHA1: e8e31cac2d7bc3e030fc390a4cc236a22425d6be MD5sum: a36651efb7a3ee55407040743f4e5be2 Description: Meta-package with dependencies common to all desktops provided by Kali This metapackage depends on Kali packages that should be intalled on all desktop installations of Kali Linux. . This metapackage is a dependency of all kali-desktop-* packages. Package: kali-desktop-gnome Source: kali-meta Version: 2019.2.3 Architecture: all Maintainer: Raphaël Hertzog Installed-Size: 14 Depends: kali-desktop-common, gnome-core, gedit, gnome-brave-icon-theme, gnome-theme-kali, gnome-shell-extensions, gnome-shell-extension-proxyswitcher, gnome-shell-extension-dashtodock, gnome-shell-extension-desktop-icons, gnome-shell-extension-easyscreencast, gnome-shell-extension-workspaces-to-dock, gnome-tweak-tool, gnome-orca, file-roller Recommends: libcanberra-gtk3-module, libcanberra-gtk-module Conflicts: gnome-shell-extension-workspacestodock, xserver-xorg-input-synaptics Homepage: http://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-desktop-gnome_2019.2.3_all.deb Size: 8116 SHA256: 98d98ce4cadb29473d359f5764f916f638f0c6148bf6bcedf4c0165e847a523a SHA1: 909e53c3f88db2e95a2abf0b27053df26a77c971 MD5sum: 64143bdbf0e5f7d0f59c4b152b7c5e36 Description: GNOME based Kali desktop This metapackage installs a minimalistic GNOME desktop on your Kali system. Package: kali-desktop-kde Source: kali-meta Version: 2019.2.3 Architecture: all Maintainer: Raphaël Hertzog Installed-Size: 14 Depends: kali-desktop-common, kde-plasma-desktop, plasma-nm, sddm-theme-debian-elarun, sddm Homepage: http://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-desktop-kde_2019.2.3_all.deb Size: 7960 SHA256: f39c2ed34b8e7b5ff8cd66248ac6f9e4850b0ec4a100e1c8bfcb60d981dfc7d5 SHA1: c02fc4da7e63e9e8aa97f390456276d81e392434 MD5sum: 8e4ccc18b23c9d4a8ce1df966e25865c Description: KDE based Kali desktop This metapackage installs a minimalistic KDE desktop on your Kali system. Package: kali-desktop-live Source: kali-meta Version: 2019.2.3 Architecture: all Maintainer: Raphaël Hertzog Installed-Size: 14 Depends: locales-all, console-setup, cryptsetup, alsa-tools Homepage: http://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-desktop-live_2019.2.3_all.deb Size: 8072 SHA256: 8c56466561650f994881b3f4ec84f2216ff7bb8b6208c6f23901c65682af7d00 SHA1: ce2dc05a02ee33ad9187c02209f8c5dc91815f84 MD5sum: 20dd48a2b3ac51eba7d974f6cde5b7b0 Description: Meta-package for Kali live images This metapackage depends on generic packages that should be installed on an official Kali live image. . They provide features that are not directly related to penetration testing but that are intended to make the image more useful and usable for a wide set of users. Package: kali-desktop-lxde Source: kali-meta Version: 2019.2.3 Architecture: all Maintainer: Raphaël Hertzog Installed-Size: 14 Depends: kali-desktop-common, lxpolkit, lxde Recommends: libcanberra-gtk3-module, libcanberra-gtk-module Homepage: http://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-desktop-lxde_2019.2.3_all.deb Size: 7964 SHA256: 1dbde2950e55c82dbec0ace77b586150bf2d867c200599faee0461f30d18c08b SHA1: 76a4d811f9d72d65075677e3e9b78f22b8248105 MD5sum: 16525c132efbe71a0ece3050cd6b2c02 Description: LXDE based Kali desktop This metapackage installs a minimalistic LXDE desktop on your Kali system. Package: kali-desktop-xfce Source: kali-meta Version: 2019.2.3 Architecture: all Maintainer: Raphaël Hertzog Installed-Size: 14 Depends: kali-desktop-common, xfce4, xfce4-terminal, xfce4-power-manager-plugins, lightdm, network-manager-gnome, xserver-xorg-input-synaptics, gnome-theme-kali Recommends: libcanberra-gtk3-module, libcanberra-gtk-module Homepage: http://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-desktop-xfce_2019.2.3_all.deb Size: 8040 SHA256: 7e0647a8a3e0014f707925bcf75054b3be67a6e38430a9b639d668f1ae1e4770 SHA1: 30dd9cc7e7bf1f9de71449f6b9272e39a223f89e MD5sum: 6ab1364329f9465e83336559f523cf46 Description: Xfce based Kali desktop This metapackage installs a minimalistic Xfce desktop on your Kali system. Package: kali-hw-gemini Version: 2.0 Architecture: all Maintainer: Kali Developers Installed-Size: 1775 Homepage: http://www.kali.org Priority: optional Section: misc Filename: pool/main/k/kali-hw-gemini/kali-hw-gemini_2.0_all.deb Size: 1737368 SHA256: bff7c9c10cb48f8a8fac925bfcdc97012782b05b3a4f3f2773d04347d54d18be SHA1: 68de877e6fd855ef973002deb4d25a329959d68d MD5sum: f3a59db320312ffe6e0caae5d96ae5e2 Description: Kali settings for the Gemini PDA This package implements various settings to optimize Kali for the Gemini PDA hardware by Planet Computers. Package: kali-linux Source: kali-meta Version: 2019.2.3 Architecture: amd64 Maintainer: Raphaël Hertzog Installed-Size: 14 Depends: kali-desktop-common, apache2, apt-transport-https, atftpd, axel, default-mysql-server, exe2hexbat, expect, florence, gdisk, git, gparted, haveged, iw, lvm2, mercurial, mlocate, netcat-traditional, openssh-server, openvpn, p7zip-full, parted, php, php-mysql, rdesktop, rfkill, samba, screen, snmpd, snmp, subversion, sudo, tcpdump, testdisk, tightvncserver, tftp, tmux, unrar | unar, upx-ucl, vim, whois, zerofree Homepage: http://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-linux_2019.2.3_amd64.deb Size: 8220 SHA256: 44b9623b7a6cb0d117a096de95a322effea98d8633fff4594681b7780a0eadec SHA1: 0f8ce2b9e413d0ab66131c0ff26f28c3e5060a72 MD5sum: a269367d998a08068fdf9df7d1ef6ec3 Description: Kali Linux base system This is Kali Linux, the most advanced penetration testing and security auditing distribution. . This metapackage depends on all the packages that are installed by default on any Kali system. Package: kali-linux-all Source: kali-meta Version: 2019.2.3 Architecture: amd64 Maintainer: Raphaël Hertzog Installed-Size: 14 Depends: kali-linux-forensic, kali-linux-full, kali-linux-gpu, kali-linux-pwtools, kali-linux-rfid, kali-linux-sdr, kali-linux-top10, kali-linux-voip, kali-linux-web, kali-linux-wireless, android-sdk, device-pharmer, freeradius, hackersh, python-halberd, htshells, ident-user-enum, ismtp, linux-exploit-suggester, openvas, parsero, sandi, set, shellnoob, shellter, websploit, teamsploit, veil, webhandler Homepage: http://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-linux-all_2019.2.3_amd64.deb Size: 8204 SHA256: 71e503b6426fbea6ac060444fb26100f2379f73f6af8958c910d3d312b86ba3e SHA1: d242f7990ad3f647a422a1359c7732d45002aea7 MD5sum: a0b55d343b8e537e9723a70ed6cfa7f9 Description: Kali Linux - all packages This is Kali Linux, the most advanced penetration testing and security auditing distribution. . This metapackage depends on all other specific purpose metapackages and some more applications. Beware, this will install a lot of stuff! Package: kali-linux-forensic Source: kali-meta Version: 2019.2.3 Architecture: amd64 Maintainer: Raphaël Hertzog Installed-Size: 14 Depends: kali-linux, afflib-tools, apktool, autopsy, bulk-extractor, cabextract, python-capstone, chkrootkit, creddump, dc3dd, dcfldd, ddrescue, python-distorm3, dumpzilla, edb-debugger, ewf-tools, exiv2, extundelete, fcrackzip, firmware-mod-kit, flasm, foremost, galleta, gdb, gparted, guymager, inetsim, jad, javasnoop, libhivex-bin, lvm2, lynis, magicrescue, hashdeep, mdbtools, memdump, missidentify, nasm, ollydbg, p7zip-full, parted, pasco, pdfid, pdf-parser, pdgmail, pst-utils, python-peepdf, pev, polenum, radare2, safecopy, recoverjpeg, reglookup, regripper, rifiuti, rifiuti2, samdump2, scalpel, scrounge-ntfs, sleuthkit, smali, sqlitebrowser, tcpdump, tcpflow, tcpick, tcpreplay, truecrack, unrar | unar, upx-ucl, vinetto, volafox, volatility, wce, wireshark, xplico, yara Homepage: http://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-linux-forensic_2019.2.3_amd64.deb Size: 8424 SHA256: 218b3980c614846fbef99f33d21e9346e78b3920a9177d08b5791c902b76470b SHA1: c7e63c5009af1d22868437e6a2339a8fde904b37 MD5sum: 8fb9037cda8c38721f06e6e909dedd9d Description: Kali Linux forensic tools This is Kali Linux, the most advanced penetration testing and security auditing distribution. . This metapackage depends on all the forensic tools that Kali Linux provides. Package: kali-linux-full Source: kali-meta Version: 2019.2.3 Architecture: amd64 Maintainer: Raphaël Hertzog Installed-Size: 14 Depends: kali-linux, 0trace, ace-voip, afflib-tools, aircrack-ng, amap, apache-users, apktool, armitage, arping | iputils-arping, arpwatch, arp-scan, asleap, automater, autopsy, backdoor-factory, bbqsql, bdfproxy, bed, beef-xss, binwalk, blindelephant, bluelog, blueranger, bluesnarfer, bluez, bluez-hcidump, braa, btscanner, bully, bulk-extractor, burpsuite, cabextract, cadaver, cdpsnarf, cewl, cgpt, cherrytree, chirp, chkrootkit, chntpw, cisco-auditing-tool, cisco-global-exploiter, cisco-ocs, cisco-torch, clang, clusterd, cmospwd, commix, copy-router-config, cowpatty, creddump, cryptsetup, crunch, cryptcat, curlftpfs, cutycapt, cymothoa, darkstat, davtest, dbd, dc3dd, dcfldd, ddrescue, deblaze, dex2jar, dhcpig, dirb, dirbuster, dmitry, dnmap, dns2tcp, dnschef, dnsenum, dnsmap, dnsrecon, dnstracer, dnswalk, dos2unix, dotdotpwn, dradis, driftnet, dsniff, dumpzilla, doona, eapmd5pass, edb-debugger, enum4linux, enumiax, ethtool, ettercap-graphical, ewf-tools, exiv2, exploitdb, extundelete, fcrackzip, fern-wifi-cracker, fierce, fiked, fimap, findmyhash, flasm, foremost, fping, fragroute, fragrouter, framework2, ftester, funkload, galleta, gdb, ghost-phisher, giskismet, golismero, gpp-decrypt, grabber, guymager, hackrf, hamster-sidejack, hash-identifier, hashcat, hashcat-utils, hexinject, hexorbase, hashid, hotpatch, hping3, httrack, hydra, hydra-gtk, i2c-tools, iaxflood, ifenslave, ike-scan, impacket-scripts, inetsim, intersect, intrace, inviteflood, iodine, irpas, jad, javasnoop, jboss-autopwn, john, johnny, joomscan, jsql-injection, keimpx, killerbee, king-phisher, kismet, laudanum, lbd, leafpad, libfindrtp, libfreefare-bin, libhivex-bin, libnfc-bin, lynis, macchanger, magicrescue, maltego, maltego-teeth, maskprocessor, masscan, mc, hashdeep, mdbtools, mdk3, medusa, memdump, metasploit-framework, mfcuk, mfoc, mfterm, mimikatz, minicom, miranda, miredo, missidentify, mitmproxy, msfpc, multimac, nasm, nbtscan, ncat-w32, ncrack, ncurses-hexedit, netdiscover, netmask, netsed, netsniff-ng, netwag, nfspy, ngrep, nikto, nipper-ng, nishang, nmap, ohrwurm, ollydbg, onesixtyone, ophcrack, ophcrack-cli, oscanner, p0f, pack, padbuster, paros, pasco, passing-the-hash, patator, pdfid, pdf-parser, pdgmail, python-peepdf, perl-cisco-copyconfig, pev, pipal, pixiewps, plecost, polenum, powerfuzzer, powersploit, protos-sip, proxychains, proxystrike, proxytunnel, pst-utils, ptunnel, pwnat, pyrit, python-faraday, python-impacket, python-rfidiot, python-scapy, rainbowcrack, radare2, rake, rcracki-mt, safecopy, reaver, rebind, recon-ng, recordmydesktop, recoverjpeg, redfang, redsocks, reglookup, regripper, responder, rifiuti, rifiuti2, rsmangler, rtpbreak, rtpflood, rtpinsertsound, rtpmixsound, sakis3g, samdump2, sbd, scalpel, scrounge-ntfs, sctpscan, sendemail, set, sfuzz, sidguesser, siege, siparmyknife, sipcrack, sipp, sipvicious, skipfish, sleuthkit, smali, smbmap, smtp-user-enum, sniffjoke, snmpcheck, socat, sparta, spectools, spike, spooftooph, sqldict, sqlitebrowser, sqlmap, sqlninja, sqlsus, sslcaudit, ssldump, sslh, sslscan, sslsniff, sslstrip, sslsplit, sslyze, statsprocessor, stunnel4, suckless-tools, sucrack, swaks, t50, tcpflow, tcpick, tcpreplay, termineter, tftpd32, thc-ipv6, thc-pptp-bruter, thc-ssl-dos, theharvester, tlssled, tnscmd10g, truecrack, twofi, u3-pwn, ua-tester, udptunnel, uniscan, unicornscan, unix-privesc-check, urlcrazy, vboot-kernel-utils, vboot-utils, vim-gtk, vinetto, vlan, voiphopper, volafox, volatility, vpnc, wafw00f, wapiti, wce, webacoo, webscarab, webshells, weevely, winexe, wfuzz, whatweb, wifi-honey, wifitap, wifite, windows-binaries, wireshark, wol-e, wordlists, wpscan, xpdf, xprobe, xspy, xsser, xtightvncviewer, yersinia, zaproxy, zenmap, zim Homepage: http://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-linux-full_2019.2.3_amd64.deb Size: 9796 SHA256: b4fe51d0f26a6c9c605c2a5a52c32f7570027b91c15fc706685ac556536337af SHA1: 1a54122dbf693ecedabfc6ca1624a5b39344fa06 MD5sum: a23b497423ec29537780141761821cfe Description: Kali Linux complete system This is Kali Linux, the most advanced penetration testing and security auditing distribution. . This metapackage depends on all the applications that are included in official Kali Linux images. Package: kali-linux-gpu Source: kali-meta Version: 2019.2.3 Architecture: amd64 Maintainer: Raphaël Hertzog Installed-Size: 14 Depends: kali-linux, oclhashcat, pyrit, oclgausscrack, truecrack Homepage: http://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-linux-gpu_2019.2.3_amd64.deb Size: 7992 SHA256: 435a13372940d5edc61198eb29353deae8980823273b0e323433a26983cf4a08 SHA1: 4690a7c99c84e3f65fa2bded8a3f326f171044c5 MD5sum: 7f7d9c59eea40cc838275f3c6d3b1732 Description: Kali Linux GPU tools This is Kali Linux, the most advanced penetration testing and security auditing distribution. . This metapackage depends on all the GPU tools that Kali Linux provides. Package: kali-linux-nethunter Source: kali-meta Version: 2019.2.3 Architecture: amd64 Maintainer: Raphaël Hertzog Installed-Size: 14 Depends: kali-defaults, kali-root-login, desktop-base, xfce4, xfce4-places-plugin, xfce4-goodies, nmap, metasploit-framework, tcpdump, tshark, wireshark, burpsuite, armitage, sqlmap, recon-ng, wipe, socat, ettercap-text-only, exploitdb, beef-xss, device-pharmer, nishang, wifite, pixiewps, iw, aircrack-ng, mfoc, nethunter-utils, gpsd, kismet, kismet-plugins, giskismet, dnsmasq, dsniff, sslstrip, mdk3, mitmproxy, autossh, openssh-server, tightvncserver, apache2, postgresql, openvpn, php, wpasupplicant, zip, macchanger, dbd, florence, libffi-dev, python-setuptools, python-pip, hostapd, ptunnel, tcptrace, dnsutils, p0f, mitmf, python-twisted, python-dnspython, libssl-dev, sslsplit, python-pcapy, tinyproxy, isc-dhcp-server, rfkill, backdoor-factory, bdfproxy, python-lxml, python-m2crypto, python-netaddr, python-mako, sox, librtlsdr-dev Homepage: http://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-linux-nethunter_2019.2.3_amd64.deb Size: 8456 SHA256: 4972d14bcb96b24a9f7b996098cb1b3ead1aa3c5f7504033a8579a52061618a8 SHA1: 9337710e4584c376ab6016776c10609840b2e90e MD5sum: 6574b91529fe725fb6ab7095874bd69a Description: Kali Linux Nethunter tools This is Kali Linux, the most advanced penetration testing and security auditing distribution. . This metapackage depends on all the applications that a Kali Linux Nethunter system should have installed. Package: kali-linux-pwtools Source: kali-meta Version: 2019.2.3 Architecture: amd64 Maintainer: Raphaël Hertzog Installed-Size: 14 Depends: kali-linux, kali-linux-gpu, chntpw, cmospwd, crunch, fcrackzip, findmyhash, gpp-decrypt, hash-identifier, hashcat, hashcat-utils, hashid, hydra, hydra-gtk, john, johnny, keimpx, maskprocessor, medusa, mimikatz, ncrack, ophcrack, ophcrack-cli, pack, passing-the-hash, patator, pdfcrack, pipal, polenum, rainbowcrack, rarcrack, rcracki-mt, rsmangler, samdump2, seclists, sipcrack, sipvicious, sqldict, statsprocessor, sucrack, thc-pptp-bruter, truecrack, twofi, wce, wordlists Homepage: http://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-linux-pwtools_2019.2.3_amd64.deb Size: 8240 SHA256: 0d952b9ed1f482b42d0137ce350accf17d8ba37b7483a4ae4685947ff793c3e1 SHA1: 6d3bbf59e3e74b169180fc4fc42653fde2da5d01 MD5sum: 33862615227ab5d03187653cdbee4816 Description: Kali Linux password cracking tools This is Kali Linux, the most advanced penetration testing and security auditing distribution. . This metapackage depends on all the password cracking tools that Kali Linux provides. Package: kali-linux-rfid Source: kali-meta Version: 2019.2.3 Architecture: amd64 Maintainer: Raphaël Hertzog Installed-Size: 14 Depends: kali-linux, libfreefare-bin, libnfc-bin, mfcuk, mfoc, mfterm, python-rfidiot Homepage: http://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-linux-rfid_2019.2.3_amd64.deb Size: 8016 SHA256: 635b1523e88bed61a2a7e9e1700068c9028a83cbec5d0b2c6b0ac5603d02662d SHA1: af639ab7c7950588c66d64c8ec202f03102a3b4f MD5sum: 2dafb1e48cf7a9be07769227abf88685 Description: Kali Linux RFID tools This is Kali Linux, the most advanced penetration testing and security auditing distribution. . This metapackage depends on all the RFID tools that Kali Linux provides. Package: kali-linux-sdr Source: kali-meta Version: 2019.2.3 Architecture: amd64 Maintainer: Raphaël Hertzog Installed-Size: 14 Depends: kali-linux, gnuradio, chirp, hackrf, kalibrate-rtl, rtlsdr-scanner, gqrx-sdr, inspectrum, multimon-ng, uhd-host, uhd-images, libgnuradio-baz, gr-osmosdr, gr-iqbal Homepage: http://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-linux-sdr_2019.2.3_amd64.deb Size: 8068 SHA256: 73bad8abc8c7c84d8343b643be9a474e659e5d681eb344329319731ed271fd64 SHA1: 7577d6e6826d3b2a1f8a73944ba088fad132e54b MD5sum: d451ba60bfa1dff5d9d0e15c3e3c3dd8 Description: Kali Linux SDR tools This is Kali Linux, the most advanced penetration testing and security auditing distribution. . This metapackage depends on all the SDR tools that Kali Linux provides. Package: kali-linux-top10 Source: kali-meta Version: 2019.2.3 Architecture: amd64 Maintainer: Raphaël Hertzog Installed-Size: 14 Depends: kali-linux, aircrack-ng, burpsuite, hydra, john, maltego, maltego-teeth, metasploit-framework, nmap, zaproxy, sqlmap, wireshark Homepage: http://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-linux-top10_2019.2.3_amd64.deb Size: 8068 SHA256: 13b37be5d2a96e2895634c5e55bd91ce420d85d4b56a0dbb0581a8c930f236b0 SHA1: 251626655b13d7a0baca0b51c719532db0aef9e0 MD5sum: 89d09c2b847622fd1e7ec49dacaef042 Description: Kali Linux Top 10 tools This is Kali Linux, the most advanced penetration testing and security auditing distribution. . This metapackage depends on the 10 most important applications that Kali Linux provides. Package: kali-linux-voip Source: kali-meta Version: 2019.2.3 Architecture: amd64 Maintainer: Raphaël Hertzog Installed-Size: 14 Depends: kali-linux, ace-voip, dnmap, enumiax, iaxflood, inviteflood, libfindrtp, nmap, ohrwurm, protos-sip, rtpbreak, rtpflood, rtpinsertsound, rtpmixsound, sctpscan, siparmyknife, sipcrack, sipp, sipvicious, voiphopper, wireshark Homepage: http://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-linux-voip_2019.2.3_amd64.deb Size: 8092 SHA256: c4cfbd7fbc89794168bcc8eda8905fdb260a03a0bf1323ee387f7a0d7e90cb4b SHA1: f4954047c4d0a13ef30ccba7ecc18cd7e3828646 MD5sum: e2b8e43d53b17c04079b5ab52de9579e Description: Kali Linux VoIP tools This is Kali Linux, the most advanced penetration testing and security auditing distribution. . This metapackage depends on all the VoIP tools that Kali Linux provides. Package: kali-linux-web Source: kali-meta Version: 2019.2.3 Architecture: amd64 Maintainer: Raphaël Hertzog Installed-Size: 14 Depends: kali-linux, apache2, apache-users, arachni, automater, bbqsql, beef-xss, blindelephant, burpsuite, cadaver, clusterd, cookie-cadger, cutycapt, davtest, dirb, dirbuster, dnmap, dotdotpwn, eyewitness, ftester, funkload, golismero, grabber, python-halberd, hamster-sidejack, hexorbase, httprint, httrack, hydra, hydra-gtk, jboss-autopwn, joomscan, jsql-injection, laudanum, lbd, maltego, maltego-teeth, medusa, mitmproxy, default-mysql-server, ncrack, nikto, nishang, nmap, oscanner, owasp-mantra-ff, padbuster, paros, patator, php, php-mysql, plecost, powerfuzzer, proxychains, proxystrike, proxytunnel, redsocks, sidguesser, siege, skipfish, slowhttptest, sqldict, sqlitebrowser, sqlmap, sqlninja, sqlsus, sslcaudit, ssldump, sslh, sslscan, sslsniff, sslstrip, sslsplit, sslyze, stunnel4, thc-ssl-dos, tlssled, tnscmd10g, ua-tester, uniscan, wafw00f, wapiti, webacoo, webhandler, webscarab, webshells, weevely, wfuzz, whatweb, wireshark, wpscan, xsser, zaproxy Homepage: http://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-linux-web_2019.2.3_amd64.deb Size: 8500 SHA256: 0f033147c9186b2d8f4a49b8392bf98cb212c0bdae21f3cc87ad1fdcbaf9a3c9 SHA1: 095ee405491424ce321e118ca2df5eaba8aec94c MD5sum: 2d95ae6f368b24cd5f6d058ffb49c81b Description: Kali Linux webapp assessment tools This is Kali Linux, the most advanced penetration testing and security auditing distribution. . This metapackage depends on all the webapp assessment tools that Kali Linux provides. Package: kali-linux-wireless Source: kali-meta Version: 2019.2.3 Architecture: amd64 Maintainer: Raphaël Hertzog Installed-Size: 14 Depends: kali-linux, kali-linux-sdr, aircrack-ng, pyrit, asleap, bluelog, blueranger, bluesnarfer, bluez, bluez-hcidump, btscanner, bully, cowpatty, crackle, eapmd5pass, fern-wifi-cracker, giskismet, iw, killerbee, kismet, libfreefare-bin, libnfc-bin, macchanger, mdk3, mfcuk, mfoc, mfterm, oclhashcat, python-rfidiot, reaver, redfang, rfcat, rfkill, sakis3g, spectools, spooftooph, ubertooth, wifi-honey, wifitap, wifite, wireshark Homepage: http://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-linux-wireless_2019.2.3_amd64.deb Size: 8212 SHA256: dc844d4ab2bb4d86b8b49ccdb700a43f5c43b644edec9e42ef2bfe4d9ad65d60 SHA1: 91f8aea00cf141be1c485c2a776b819e9eb57dff MD5sum: b131b0423448b2c53869167c8777bcaa Description: Kali Linux wireless tools This is Kali Linux, the most advanced penetration testing and security auditing distribution. . This metapackage depends on all the wireless tools that Kali Linux provides. Package: kali-menu Version: 2018.4.0 Architecture: all Maintainer: Raphaël Hertzog Installed-Size: 5951 Depends: perl:any, libdpkg-perl, libfile-fcntllock-perl, xdg-utils Breaks: dradis (<< 3.1.0~rc2) Priority: optional Section: gnome Filename: pool/main/k/kali-menu/kali-menu_2018.4.0_all.deb Size: 4315836 SHA256: 7c90acbb6e065ac3bb6335f3b657ab1ca43fbb37fb8230142c44d4d2e22e5dfd SHA1: e2648be0175cb32781fc1449e1a61d3e3d99b972 MD5sum: 1be81e4da850e7106143a54b9b44870f Description: Kali Linux custom menu This package provides a custom menu for Kali Linux. . It is used by any destkop that complies with the Freedesktop menu specification at http://standards.freedesktop.org/menu-spec/menu-spec-1.0.html Package: kali-root-login Version: 2019.2.0 Architecture: all Maintainer: Raphaël Hertzog Installed-Size: 33 Breaks: gdm3 (<< 3.21.90-1) Priority: optional Section: misc Filename: pool/main/k/kali-root-login/kali-root-login_2019.2.0_all.deb Size: 6660 SHA256: a13a334da458094853b387c057ef571dc1827b1239d10d51d90505fc3a0952c6 SHA1: 4df48fa1b9a1387a38c26ce95c90c1d015db37a2 MD5sum: 0b8c62aee4ff053fc6308b878f5b47f6 Description: Bits of configuration to allow root logins Kali's purpose is very specific and it requires root rights in many cases. As such, root logins are allowed by default. . Installing this package modifies gdm3's default configuration to allow root logins. Package: kalibrate-rtl Version: 0.4.1+git20130830-1kali3 Architecture: amd64 Maintainer: Devon Kearns Installed-Size: 66 Depends: libc6 (>= 2.14), libfftw3-double3, libgcc1 (>= 1:4.1.1), librtlsdr0, libstdc++6 (>= 4.1.1), libusb-1.0-0 (>= 2:1.0.8), rtl-sdr Homepage: https://github.com/steve-m/kalibrate-rtl Priority: extra Section: comm Filename: pool/main/k/kalibrate-rtl/kalibrate-rtl_0.4.1+git20130830-1kali3_amd64.deb Size: 17212 SHA256: c2c55f090c19f7244fa495a8c8826ca7928aff50f54f113cefa9e45d4aeef942 SHA1: 503fee35df6593ccad44d15af57e3fe1da263716 MD5sum: ce147e8b0e9d1a5d9f8dbe2f46734228 Description: Calculate local oscillator frequency offset using GSM base stations Kalibrate, or kal, can scan for GSM base stations in a given frequency band and can use those GSM base stations to calculate the local oscillator frequency offset. Package: keimpx Version: 0.3+git20150318-0kali3 Architecture: all Maintainer: Devon Kearns Installed-Size: 213 Depends: python, python-impacket, python-crypto Homepage: https://github.com/inquisb/keimpx Priority: extra Section: utils Filename: pool/main/k/keimpx/keimpx_0.3+git20150318-0kali3_all.deb Size: 45596 SHA256: 85560d9704453cd9b563139ac3ddf6c5321da5dcb4d17159eb035cc132e6c479 SHA1: 60ed5801f9f0a35d77d87f14932423f646d014d5 MD5sum: 4c6c955a0e963f97ea86172d8788dbe4 Description: Check for valid credentials across a network over SMB keimpx is an open source tool, released under a modified version of Apache License 1.1. . It can be used to quickly check for valid credentials across a network over SMB. Credentials can be: . Combination of user / plain-text password. Combination of user / NTLM hash. Combination of user / NTLM logon session token. Package: kerberoast Version: 0~git20180511-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 71 Depends: python, python-scapy, python-pyasn1 Recommends: mimikatz Homepage: https://github.com/nidem/kerberoast Priority: optional Section: utils Filename: pool/main/k/kerberoast/kerberoast_0~git20180511-0kali1_all.deb Size: 16276 SHA256: 7309b9d2d8c02c0881847138c0a6970101faa57b78f11ff703c457ed186622a9 SHA1: fb15a9e24b23c8cd9fc61584af258d9f636c152a MD5sum: 8cf7720df2d1e100f0273d67b4f56655 Description: tools for attacking MS Kerberos implementations This package contains a series of tools for attacking MS Kerberos implementations: - extract all accounts in use as SPN using built in MS tools - extract the acquired tickets from ram with Mimikatz - crack with tgsrepcrack - request Ticket(s) - etc Package: killerbee Version: 1.0-1kali3 Architecture: amd64 Maintainer: Devon Kearns Installed-Size: 152 Depends: python, python-crypto, python-usb, python-gtk2, python-cairo Homepage: https://github.com/riverloopsec/killerbee Priority: extra Section: utils Filename: pool/main/k/killerbee/killerbee_1.0-1kali3_amd64.deb Size: 33568 SHA256: 826c7cbdb10d89fff5f0650e07bbd7d3501b08ce5d4ba1cb3915a7b5415ec5e2 SHA1: 594ed95c6dc4da05060ef9abe92df8feda217dbe MD5sum: e814cc3668cb2b384bdc66ede5500d7a Description: Framework for ZigBee exploitation KillerBee is a Python based framework and tool set for exploring and exploiting the security of ZigBee and IEEE 802.15.4 networks. Using KillerBee tools and a compatible IEEE 802.15.4 radio interface, you can eavesdrop on ZigBee networks, replay traffic, attack cryptosystems and much more. Using the KillerBee framework, you can build your own tools, implement ZigBee fuzzing, emulate and attack end-devices, routers and coordinators and much more. Package: king-phisher Version: 1.13.1-0kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 6790 Depends: adduser, fonts-font-awesome, fonts-lato, fonts-roboto-slab, gir1.2-gtksource-3.0, gir1.2-vte-2.91, gir1.2-webkit2-4.0, libjs-jquery, libjs-underscore, postgresql, pwgen, python3, python3-advancedhttpserver (>= 2.1.0), python3-alembic (>= 0.8.8), python3-asn1crypto, python3-blinker (>= 1.3), python3-boltons (>= 16.2.2), python3-cryptography, python3-dateutil (>= 2.4.2), python3-dnspython (>= 1.14.0), python3-ecdsa (>= 0.13), python3-email-validator, python3-geoip2 (>= 2.4.0), python3-geojson (>= 2.3.0), python3-graphene (>= 2.0.1), python3-graphene-sqlalchemy (>= 2.0.0), python3-icalendar (>= 3.7.1), python3-jinja2 (>= 2.10-2), python3-jsonschema (>= 2.6.0), python3-markdown, python3-markupsafe (>= 0.23), python3-matplotlib (>= 1.4.3), python3-msgpack (>= 0.4.8), python3-numpy, python3-pampy, python3-paramiko (>= 2.0.0), python3-pluginbase (>= 0.4), python3-psycopg2 (>= 2.6.1), python3-pyotp (>= 2.2.1), python3-requests (>= 2.11.1), python3-requests-file (>= 1.4.3), python3-rule-engine, python3-six (>= 1.9.0), python3-smoke-zephyr (>= 1.0.1), python3-sqlalchemy (>= 1.3.1), python3-termcolor (>= 1.1.0), python3-tz (>= 2016.6.1), python3-tzlocal (>= 1.2), python3-websocket (>= 0.37.0), python3-xlsxwriter (>= 0.9.3), python3-yaml (>= 3.12) Recommends: python3-mpltoolkits.basemap (>= 1.0.7) Suggests: filezilla Homepage: https://github.com/securestate/king-phisher Priority: optional Section: misc Filename: pool/main/k/king-phisher/king-phisher_1.13.1-0kali3_all.deb Size: 1533864 SHA256: fd0e6fef071d45dc9acf991d3c9ed4c2dec24bfa2b262e30b8a4a628e0d74a2a SHA1: 0a4cb00a7f3dba0e09b71a4fc27352b526a1c10f MD5sum: 1c2292a8430571754e3161a1077decb5 Description: Phishing Campaign Toolkit This package contains is a tool for testing and promoting user awareness by simulating real world phishing attacks. It features an easy to use, yet very flexible architecture allowing full control over both emails and server content. King Phisher can be used to run campaigns ranging from simple awareness training to more complicated scenarios in which user aware content is served for harvesting credentials. Package: laudanum Version: 1.0+r36-0kali1 Architecture: all Maintainer: Devon Kearns Installed-Size: 199 Depends: python Homepage: http://sourceforge.net/projects/laudanum/ Priority: extra Section: utils Filename: pool/main/l/laudanum/laudanum_1.0+r36-0kali1_all.deb Size: 26248 SHA256: 9472e52935db41675cba8dc9297e9ee09951e9f86775f8b5a5ec9f956e92f01f SHA1: 4c5d401ac0ff687516ea71f837466efcd7efbb94 MD5sum: aceb7bce4f9a9e08b2bd12a373d8fb41 Description: Collection of injectable web files Laudanum is a collection of injectable files, designed to be used in a pentest when SQL injection flaws are found and are in multiple languages for different environments.They provide functionality such as shell, DNS query, LDAP retrieval and others. Package: lbd Version: 0.4-1kali1 Architecture: all Maintainer: Devon Kearns Installed-Size: 35 Homepage: http://ge.mine.nu/code/ Priority: extra Section: utils Filename: pool/main/l/lbd/lbd_0.4-1kali1_all.deb Size: 3434 SHA256: 40905ed49a6a992e95eda52c21dc4daa4021154d5ad509e416c38c43648d8757 SHA1: 60623cc241aa8612e732a0587c83891d0172c940 MD5sum: 2eb8022f4e79527e61f8671ce1f0fdb8 Description: Load balancer detector Checks if a given domain uses load-balancing. Package: libbpf-dev Source: linux Version: 4.19.28-2kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 800 Depends: libbpf4.19 (= 4.19.28-2kali1) Multi-Arch: same Homepage: https://www.kernel.org/ Priority: optional Section: libdevel Filename: pool/main/l/linux/libbpf-dev_4.19.28-2kali1_amd64.deb Size: 724040 SHA256: 11d08705b0cd4264b3236e86ebb2cfa16ed65020edfb0be571fff65d679a1a38 SHA1: 5f983df52f62e3be4d71edefd357bbf52e926dfe MD5sum: f405ca6e37199935e9bf37a4bdd91f24 Description: eBPF helper library (development files) libbpf is a library for loading eBPF programs and reading and manipulating eBPF objects from user-space. Package: libbpf4.19 Source: linux Version: 4.19.28-2kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 768 Depends: libc6 (>= 2.26), libelf1 (>= 0.131) Multi-Arch: same Homepage: https://www.kernel.org/ Priority: optional Section: libs Filename: pool/main/l/linux/libbpf4.19_4.19.28-2kali1_amd64.deb Size: 721724 SHA256: dcf945fd6a0de5bd0a1636f895c6400da1d06e24bf352587d95d745b0ec159b3 SHA1: 33571ba8de5916064cb7e1130386355a2db396a4 MD5sum: 7cd71ab127a0c6d659caeec0a1425000 Description: eBPF helper library (shared library) libbpf is a library for loading eBPF programs and reading and manipulating eBPF objects from user-space. Package: libbpf4.19-dbgsym Source: linux Version: 4.19.28-2kali1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 54 Depends: libbpf4.19 (= 4.19.28-2kali1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/l/linux/libbpf4.19-dbgsym_4.19.28-2kali1_amd64.deb Size: 34696 SHA256: 71b1d546577dddd9e5292f163b4d26e12862d00c95afeafb7f5652d7f6d18d32 SHA1: ce610cd104fdeb9848fa95ebf600ae51958dfa4d MD5sum: b120b249e6777323a85ed53acdadda2a Description: debug symbols for libbpf4.19 Build-Ids: 797a21f59cdc6d210432428bfe688620deaf932a Package: libcpupower-dev Source: linux Version: 4.19.28-2kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 708 Depends: libcpupower1 (= 4.19.28-2kali1) Conflicts: libcpufreq-dev Replaces: libcpufreq-dev Provides: libcpufreq-dev Homepage: https://www.kernel.org/ Priority: optional Section: libdevel Filename: pool/main/l/linux/libcpupower-dev_4.19.28-2kali1_amd64.deb Size: 702852 SHA256: 4dc0a60017359ea6b7d275b5f0228c90b9cb43785495eeb0cf3d17c2a5f08874 SHA1: 4a40c67758ec8d03124275a844d338401221090f MD5sum: 8f688dbe5ab85b0274239be5707b000c Description: CPU frequency and voltage scaling tools for Linux (development files) This package contains the 'power/cpupower' headers and library shared objects. Package: libcpupower1 Source: linux Version: 4.19.28-2kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 731 Depends: libc6 (>= 2.4) Homepage: https://www.kernel.org/ Priority: optional Section: libs Filename: pool/main/l/linux/libcpupower1_4.19.28-2kali1_amd64.deb Size: 708044 SHA256: 8404891d2a9c1be31b6ae1ba950a9d61dbc026c8742c42dea9a080db32f90a60 SHA1: 879a4de6cfe7a22f82f8b8a572b5a290c3f6684d MD5sum: a563b1c77eb6ccf3c2d6105af05c6949 Description: CPU frequency and voltage scaling tools for Linux (libraries) This package contains the shared library. Package: libcpupower1-dbgsym Source: linux Version: 4.19.28-2kali1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 38 Depends: libcpupower1 (= 4.19.28-2kali1) Priority: optional Section: debug Filename: pool/main/l/linux/libcpupower1-dbgsym_4.19.28-2kali1_amd64.deb Size: 22892 SHA256: 51e2a3cb8fb0daad8f2f02f935111f774bbbb2953216279f34b4d778add3616c SHA1: c5d884965a838776e15e4c6f166ada3a241b75b3 MD5sum: d1ecd08c3568ed58f7cd9a6d1c7dff16 Description: debug symbols for libcpupower1 Build-Ids: 3b05faa9084c903f2fc0ca9d5cad8aebeb5146ba Package: libcrafter Version: 0.2-1kali0 Architecture: amd64 Maintainer: Devon Kearns Installed-Size: 807 Depends: libpcap0.8 Homepage: http://code.google.com/p/libcrafter/ Priority: extra Section: utils Filename: pool/main/libc/libcrafter/libcrafter_0.2-1kali0_amd64.deb Size: 223862 SHA256: ddfa0a0731e5d624ca91cfc0b466d1a7b4999acc2d62b3df7d7963e7aa468d8b SHA1: e5e13a87b7bc701fe17ca0401d3e7c5ed883b34a MD5sum: a6502b6a2ebeca63c387f55b4d393507 Description: Library to generate and sniff network packets Libcrafter is a high level library for C++ designed to make easier the creation and decoding of network packets. It is able to craft or decode packets of most common network protocols, send them on the wire, capture them and match requests and replies. It enables the creation of networking tools in a few lines with an interface very similar to Scapy. A packet is described as layers that you stack one upon the other. Fields of each layer have useful default values that you can overload. Package: libcrypt-mcrypt-perl Version: 0.92-1kali0 Architecture: all Maintainer: Devon Kearns Installed-Size: 97 Depends: libmcrypt4 Homepage: http://search.cpan.org/~fkuo/MCrypt-0.92/MCrypt.pm Priority: extra Section: perl Filename: pool/main/libc/libcrypt-mcrypt-perl/libcrypt-mcrypt-perl_0.92-1kali0_all.deb Size: 23830 SHA256: 7d21e0db52aed53653d564c0f1beebe52ec567592dd86301e0debc7223d6cfed SHA1: 991c9f96f251c72c3938a59a1b952ff1bfeade70 MD5sum: 64b3ac6e323c0b1e960b22bba2550690 Description: Perl extension for MCrypt Crypto library This is an perl interface to the MCrypt crypto library, which supports a wide variety of block algorithms such as DES, TripleDES, Blowfish (default), 3-WAY, SAFER-SK64, SAFER-SK128, TWOFISH, TEA, RC2, GOST, LOKI, SERPENT, CAST and RIJNDAEL in CBC, OFB, CFB and ECB cipher modes. . Mcrypt can be used to encrypt and decrypt using the above mentioned ciphers. The four important mcrypt commands (mcrypt_cfb(), mcrypt_cbc(), mcrypt_ecb(), and mcrypt_ofb()) can operate in both modes which are named MCRYPT_ENCRYPT and MCRYPT_DECRYPT, respectively. . Mcrypt can operate in four block cipher modes (CBC, OFB, CFB, and ECB). Package: libcryptsetup-dev Source: cryptsetup Version: 2:2.0.6-1kali1 Architecture: amd64 Maintainer: Debian Cryptsetup Team Installed-Size: 134 Depends: libcryptsetup12 (= 2:2.0.6-1kali1) Multi-Arch: same Homepage: https://gitlab.com/cryptsetup/cryptsetup Priority: optional Section: libdevel Filename: pool/main/c/cryptsetup/libcryptsetup-dev_2.0.6-1kali1_amd64.deb Size: 65576 SHA256: c5a9f5abaed3b2c9b1ace6b1cd5f4609f9a5c626324166b28b95d27c49f9ba71 SHA1: 270bc6e915b65c757fef2c0a968247be490c4ac8 MD5sum: d5bb64c5b7d0befc458d5d1d59d5b9a0 Description: disk encryption support - development files Cryptsetup provides an interface for configuring encryption on block devices (such as /home or swap partitions), using the Linux kernel device mapper target dm-crypt. It features integrated Linux Unified Key Setup (LUKS) support. . This package provides the libcryptsetup development files. Package: libcryptsetup12 Source: cryptsetup Version: 2:2.0.6-1kali1 Architecture: amd64 Maintainer: Debian Cryptsetup Team Installed-Size: 405 Depends: libargon2-1 (>= 0~20171227), libblkid1 (>= 2.24.2), libc6 (>= 2.25), libdevmapper1.02.1 (>= 2:1.02.97), libgcrypt20 (>= 1.8.0), libjson-c3 (>= 0.11), libuuid1 (>= 2.16) Multi-Arch: same Homepage: https://gitlab.com/cryptsetup/cryptsetup Priority: optional Section: libs Filename: pool/main/c/cryptsetup/libcryptsetup12_2.0.6-1kali1_amd64.deb Size: 183428 SHA256: c214b3b49da75b266123c31fe592ce5e112a05604517c075eaa47eb7f4e4c8ae SHA1: d4bcea778cda6e5d2430b2502c3c9f4ba47eb05e MD5sum: ab30bce4c0f5bf9c594aa6c6f9aa777e Description: disk encryption support - shared library Cryptsetup provides an interface for configuring encryption on block devices (such as /home or swap partitions), using the Linux kernel device mapper target dm-crypt. It features integrated Linux Unified Key Setup (LUKS) support. . This package provides the libcryptsetup shared library. Package: libcryptsetup12-dbgsym Source: cryptsetup Version: 2:2.0.6-1kali1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Debian Cryptsetup Team Installed-Size: 451 Depends: libcryptsetup12 (= 2:2.0.6-1kali1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/c/cryptsetup/libcryptsetup12-dbgsym_2.0.6-1kali1_amd64.deb Size: 419728 SHA256: ad815764a7130e3d31e4f31d2dc2fec475df8131f34cedcd463c36f65ac8b911 SHA1: b1ea11fc2bb0a1de79ba027ef40d6e2986a77d1c MD5sum: dc9f24ceac6a7c749f864f38e5be1907 Description: debug symbols for libcryptsetup12 Build-Ids: 0490b71d0670a94fa16153827ee2bba02b0a23ca Package: libdpkg-dev Source: dpkg Version: 1.19.6kali1 Architecture: amd64 Maintainer: Dpkg Developers Installed-Size: 1676 Depends: zlib1g-dev, liblzma-dev, libbz2-dev Multi-Arch: same Homepage: https://wiki.debian.org/Teams/Dpkg Priority: optional Section: libdevel Filename: pool/main/d/dpkg/libdpkg-dev_1.19.6kali1_amd64.deb Size: 1199916 SHA256: 9d6d37097c8189f9fcbaf84b36675ce8033235f590592cddefc3c65ea6ffbe15 SHA1: d284096f8f270d1f554ecbd3e12d567c165b93e4 MD5sum: ed7e420ef65e64bd641a75602956b8f7 Description: Debian package management static library This package provides the header files and static library necessary to develop software using libdpkg, the same library used internally by dpkg. . Note though, that the API is to be considered volatile, and might change at any time, use at your own risk. Package: libdpkg-perl Source: dpkg Version: 1.19.6kali1 Architecture: all Maintainer: Dpkg Developers Installed-Size: 2407 Depends: perl:any, dpkg (>= 1.18.11) Recommends: libfile-fcntllock-perl, liblocale-gettext-perl, bzip2, xz-utils Suggests: debian-keyring, gnupg | gnupg2, gpgv | gpgv2, gcc | c-compiler, binutils, patch, sensible-utils, git, bzr Breaks: dgit (<< 3.13~), patch (<< 2.7), pkg-kde-tools (<< 0.15.28~) Multi-Arch: foreign Homepage: https://wiki.debian.org/Teams/Dpkg Priority: optional Section: perl Filename: pool/main/d/dpkg/libdpkg-perl_1.19.6kali1_all.deb Size: 1412972 SHA256: da5f13fb0e74fe19e3da31d889adac6064851e7435d510aaf8a16dac29a860e9 SHA1: 76d81bdcab6e3061b01d58f265370718ea21d512 MD5sum: 6b72eb747494c9deba30db69244aa232 Description: Dpkg perl modules This package provides the perl modules used by the scripts in dpkg-dev. They cover a wide range of functionality. Among them there are the following public modules: . - Dpkg: core variables - Dpkg::Arch: architecture handling functions - Dpkg::Build::Info: build information functions - Dpkg::BuildFlags: set, modify and query compilation build flags - Dpkg::BuildOptions: parse and manipulate DEB_BUILD_OPTIONS - Dpkg::BuildProfiles: parse and manipulate build profiles - Dpkg::Changelog: parse changelogs - Dpkg::Changelog::Entry: represents a changelog entry - Dpkg::Changelog::Parse: generic changelog parser for dpkg-parsechangelog - Dpkg::Checksums: generate and parse checksums - Dpkg::Compression: simple database of available compression methods - Dpkg::Compression::FileHandle: transparently (de)compress files - Dpkg::Compression::Process: wrapper around compression tools - Dpkg::Conf: parse dpkg configuration files - Dpkg::Control: parse and manipulate Debian control information (.dsc, .changes, Packages/Sources entries, etc.) - Dpkg::Control::Changelog: represent fields output by dpkg-parsechangelog - Dpkg::Control::Fields: manage (list of known) control fields - Dpkg::Control::Hash: parse and manipulate a block of RFC822-like fields - Dpkg::Control::Info: parse files like debian/control - Dpkg::Control::Tests: parse files like debian/tests/control - Dpkg::Control::Tests::Entry: represents a debian/tests/control stanza - Dpkg::Deps: parse and manipulate dependencies - Dpkg::Deps::Simple: represents a single dependency statement - Dpkg::Deps::Multiple: base module to represent multiple dependencies - Dpkg::Deps::Union: list of unrelated dependencies - Dpkg::Deps::AND: list of AND dependencies - Dpkg::Deps::OR: list of OR dependencies - Dpkg::Deps::KnownFacts: list of installed and virtual packages - Dpkg::Exit: push, pop and run exit handlers - Dpkg::Gettext: wrapper around Locale::gettext - Dpkg::IPC: spawn sub-processes and feed/retrieve data - Dpkg::Index: collections of Dpkg::Control (Packages/Sources files for example) - Dpkg::Interface::Storable: base object serializer - Dpkg::Path: common path handling functions - Dpkg::Source::Format: manipulate debian/source/format files - Dpkg::Source::Package: extract Debian source packages - Dpkg::Substvars: substitute variables in strings - Dpkg::Vendor: identify current distribution vendor - Dpkg::Version: parse and manipulate Debian package versions . All the packages listed in Suggests or Recommends are used by some of the modules. Package: libfindrtp Version: 0.4b-1kali0 Architecture: amd64 Maintainer: Devon Kearns Installed-Size: 48 Depends: libc6 (>= 2.7), libpcap0.8 (>= 0.9.8) Homepage: http://www.hackingvoip.com/sec_tools.html Priority: extra Section: libs Filename: pool/main/libf/libfindrtp/libfindrtp_0.4b-1kali0_amd64.deb Size: 7170 SHA256: c1d139f43d39d1db8aa2f768c0f0d51c35284d13da2075232b45d425619ff436 SHA1: 83ba474520fcf017a83a2c4bfdc150d0760ac8c6 MD5sum: e200ffb04ae30de1fc8b0a26e8ea2862 Description: Library required by multiple VoIP tools Library required by multiple VoIP tools. Package: libfxscintilla-dev Source: fxscintilla Version: 2.28.0-0kali1 Architecture: amd64 Maintainer: Sophie Brun Installed-Size: 114 Depends: libfxscintilla20 (= 2.28.0-0kali1) Homepage: http://savannah.gnu.org/projects/fxscintilla/ Priority: optional Section: libdevel Filename: pool/main/f/fxscintilla/libfxscintilla-dev_2.28.0-0kali1_amd64.deb Size: 23508 SHA256: 1be6334364ea6ab1befe2f09246eddc5f45cc88900ce2e77f0b12cffa49564b6 SHA1: bce0202695987c5289eb83bd94a0a6a0a6760fd7 MD5sum: 473dca00f71759440800542efff78104 Description: Implementation of Scintilla for the FOX GUI Library This package contains the development files of fxscintilla, an implementation of Scintilla for the FOX GUI Library. The FOX GUI toolkit is a platform independent GUI library developed by Jeroen van der Zijp. For more information about FOX, see http://fox-toolkit.org. Package: libfxscintilla20 Source: fxscintilla Version: 2.28.0-0kali1 Architecture: amd64 Maintainer: Sophie Brun Installed-Size: 5338 Depends: libc6 (>= 2.14), libgcc1 (>= 1:3.0), libstdc++6 (>= 5.2) Homepage: http://savannah.gnu.org/projects/fxscintilla/ Priority: optional Section: libs Filename: pool/main/f/fxscintilla/libfxscintilla20_2.28.0-0kali1_amd64.deb Size: 786244 SHA256: a39299578fd87e5ccaa42b7922e279c5e060686348eeebc65b9d6c411b3025d6 SHA1: ea7c25434f812b26c71eb18f6bea4cddf8244eed MD5sum: 5aacb360d897ed8874238d2592299386 Description: Implementation of Scintilla for the FOX GUI Library This package contains fxscintilla, an implementation of Scintilla for the FOX GUI Library. The FOX GUI toolkit is a platform independent GUI library developed by Jeroen van der Zijp. For more information about FOX, see http://fox-toolkit.org. Package: libfxscintilla20-dbgsym Source: fxscintilla Version: 2.28.0-0kali1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Sophie Brun Installed-Size: 3069 Depends: libfxscintilla20 (= 2.28.0-0kali1) Homepage: http://savannah.gnu.org/projects/fxscintilla/ Priority: extra Section: debug Filename: pool/main/f/fxscintilla/libfxscintilla20-dbgsym_2.28.0-0kali1_amd64.deb Size: 2969392 SHA256: 611408b635e240068cb1797241a5ea3ee6730ba45c08f14cd7ee69d5e2747b08 SHA1: 75f3cfb3e294219b5983f5f729f5e295003c3294 MD5sum: ae122f981e32eac32b4b898ff0b9043b Description: Debug symbols for libfxscintilla20 Build-Ids: 887e0798663acda15fae0d802b22dbedc5174b28 Package: libgnuradio-baz Source: gr-baz Version: 0.1+git20181012-0kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 5998 Depends: libboost-atomic1.67.0, libboost-chrono1.67.0, libboost-date-time1.67.0, libboost-system1.67.0, libboost-thread1.67.0, libc6 (>= 2.17), libgcc1 (>= 1:4.0), libgnuradio-blocks3.7.13, libgnuradio-digital3.7.13, libgnuradio-fft3.7.13, libgnuradio-filter3.7.13, libgnuradio-pmt3.7.13, libgnuradio-runtime3.7.13, liblog4cpp5v5, libpython2.7 (>= 2.7), libstdc++6 (>= 5.2), libusb-1.0-0 (>= 2:1.0.8), libvolk1.4, python (<< 2.8), python (>= 2.7~), python:any (<< 2.8), python:any (>= 2.7~), libc6-dev Homepage: https://github.com/balint256/gr-baz Priority: optional Section: libs Filename: pool/main/g/gr-baz/libgnuradio-baz_0.1+git20181012-0kali1_amd64.deb Size: 888704 SHA256: 6ef6e42721db2cc851a5ce4a205c6e98e1c956b4457cbf5bc95d4262c0e2c2ec SHA1: 5fa531d3d848525cd793e7d23afd28a9207c2bc0 MD5sum: f52b6ca1db9c0684f575bd1f35d69f8c Description: gnuradio new functionality blocks gr-baz is a GNU Radio project that adds new functionality (blocks, GRC definitions, apps, etc). Package: libgnuradio-baz-dbgsym Source: gr-baz Version: 0.1+git20181012-0kali1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 16215 Depends: libgnuradio-baz (= 0.1+git20181012-0kali1) Priority: optional Section: debug Filename: pool/main/g/gr-baz/libgnuradio-baz-dbgsym_0.1+git20181012-0kali1_amd64.deb Size: 15156460 SHA256: 92347553507b9ed7ac09c847fe30dea3c5e204c4406429b99ac4b56b94672f6a SHA1: adea5a768d06e2095d182e8a25a4f80f9e1ca6b9 MD5sum: 16c2b7ca09641b0fc83d413ed2bda9a5 Description: debug symbols for libgnuradio-baz Build-Ids: dc46127c813f1c6cf350876d0bf19fba444502ac f09965579cfe643d04f624e58a9176aa43c01c08 Package: libgnuradio-baz-dev Source: gr-baz Version: 0.1+git20181012-0kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 179 Depends: libgnuradio-baz Homepage: https://github.com/balint256/gr-baz Priority: optional Section: libdevel Filename: pool/main/g/gr-baz/libgnuradio-baz-dev_0.1+git20181012-0kali1_amd64.deb Size: 22264 SHA256: c92d8e47fd16cb4d311470796d06083fbc98998c3aae64dec7d353e9d1a0497c SHA1: 55d14e1ac36bb33a0009d47d61370166cd9330ab MD5sum: a8d5a3d419dac99c281998a2fb98d656 Description: gnuradio new functionality blocks development Header files for the libgnuradio-baz. Package: liblockdep-dev Source: linux Version: 4.19.28-2kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 778 Depends: liblockdep4.19 (= 4.19.28-2kali1) Multi-Arch: same Homepage: https://www.kernel.org/ Priority: optional Section: libdevel Filename: pool/main/l/linux/liblockdep-dev_4.19.28-2kali1_amd64.deb Size: 724524 SHA256: dc9a0b6038b130e0a3193817ccc7e46a0ee1b3119caf21b2a96e45381f10185b SHA1: ecd2a84abfcbc0b2a97b693fb653cb5fa95f1f6a MD5sum: f43fdaf35eb313113a375110c71022a6 Description: Runtime locking correctness validator (development files) liblockdep is a library for programs that use the pthreads API, which can be used to detect actual and potential deadlocks and other locking bugs. Package: liblockdep4.19 Source: linux Version: 4.19.28-2kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 748 Depends: libc6 (>= 2.8) Multi-Arch: same Homepage: https://www.kernel.org/ Priority: optional Section: libs Filename: pool/main/l/linux/liblockdep4.19_4.19.28-2kali1_amd64.deb Size: 717712 SHA256: c2b4bf1cfd67736cff8c82adfd225809373e94df00325bbeab5f75c75e34f9cb SHA1: 2b7e8754ae5a473ec9705ea278c959746dcb20f6 MD5sum: ced49e19c73171b4681d281ac18f884e Description: Runtime locking correctness validator (shared library) liblockdep is a library for programs that use the pthreads API, which can be used to detect actual and potential deadlocks and other locking bugs. Package: liblockdep4.19-dbgsym Source: linux Version: 4.19.28-2kali1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 86 Depends: liblockdep4.19 (= 4.19.28-2kali1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/l/linux/liblockdep4.19-dbgsym_4.19.28-2kali1_amd64.deb Size: 70036 SHA256: 5061fe626352ebc7b7ea5f4fc060bb741c540de1b92a514677cdc5ae60a71ef6 SHA1: 39e0f3486ce8a895039936c15fa6d7ecc36d90bf MD5sum: 63a41d217f6f1811e1473472d32984c7 Description: debug symbols for liblockdep4.19 Build-Ids: a2cb13cb4a52ccc494df0e56730e14362f11c8d6 Package: libodpic-dev Source: odpi Version: 3.1.1-0kali1 Architecture: amd64 Maintainer: Kali Developer Installed-Size: 171 Depends: libodpic3 (= 3.1.1-0kali1) Suggests: libodpic-doc Multi-Arch: same Homepage: https://github.com/oracle/odpi Priority: optional Section: libdevel Filename: pool/main/o/odpi/libodpic-dev_3.1.1-0kali1_amd64.deb Size: 27552 SHA256: 20d09cf9b2849fa2051f5efdb5319f156c4cf9da78e952ca836b73bfcc75d645 SHA1: e837c5a32041d50284608d240d42bb5dd49fd0b7 MD5sum: 93b48fa4bd1681d684d8d8a8259de597 Description: Oracle DB Programming Interface for Drivers and Applications (headers) This package contains Oracle Database Programming Interface for C (ODPI-C), an open source library of C code that simplifies access to Oracle Database for applications written in C or C++. It is a wrapper over Oracle Call Interface (OCI) that makes applications and language interfaces easier to develop. . ODPI-C supports basic and advanced features of Oracle Database and Oracle Client. . This package contains the headers. Package: libodpic-doc Source: odpi Version: 3.1.1-0kali1 Architecture: all Maintainer: Kali Developer Installed-Size: 1380 Homepage: https://github.com/oracle/odpi Priority: optional Section: doc Filename: pool/main/o/odpi/libodpic-doc_3.1.1-0kali1_all.deb Size: 155796 SHA256: 4bb97bcfff73df1589c33caef66cdd72cb4fea185e28df6d5e480c92c730cfdc SHA1: 5659a706025be158fdbf9a08bcc3e83e37e2cf51 MD5sum: 5b865254566edd7f9ff1f2278f7bcb14 Description: Oracle DB Programming Interface for Drivers and Applications (doc) This package contains Oracle Database Programming Interface for C (ODPI-C), an open source library of C code that simplifies access to Oracle Database for applications written in C or C++. It is a wrapper over Oracle Call Interface (OCI) that makes applications and language interfaces easier to develop. . ODPI-C supports basic and advanced features of Oracle Database and Oracle Client. . This package contains the documentation. Package: libodpic3 Source: odpi Version: 3.1.1-0kali1 Architecture: amd64 Maintainer: Kali Developer Installed-Size: 284 Depends: libc6 (>= 2.14) Suggests: libodpic-doc Multi-Arch: same Homepage: https://github.com/oracle/odpi Priority: optional Section: libs Filename: pool/main/o/odpi/libodpic3_3.1.1-0kali1_amd64.deb Size: 87640 SHA256: e8d3510c3fbb63346caafa0f633e6106435ec7114541d24b0546266d19c095e9 SHA1: 57ed46de9168074ad89a741bbe0bbf80f0b6a24a MD5sum: 876eedd98d1ace5b384a8c128cf5e95a Description: Oracle DB Programming Interface for Drivers and Applications (lib) This package contains Oracle Database Programming Interface for C (ODPI-C), an open source library of C code that simplifies access to Oracle Database for applications written in C or C++. It is a wrapper over Oracle Call Interface (OCI) that makes applications and language interfaces easier to develop. . ODPI-C supports basic and advanced features of Oracle Database and Oracle Client. Package: libodpic3-dbgsym Source: odpi Version: 3.1.1-0kali1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developer Installed-Size: 246 Depends: libodpic3 (= 3.1.1-0kali1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/o/odpi/libodpic3-dbgsym_3.1.1-0kali1_amd64.deb Size: 206776 SHA256: 1f2b26c52f482b0de539286c81771d07d1c34a055b2a02e060a4706427d60d0f SHA1: 9642d9b469fd5c7f24b14ebe40271542cf2e4893 MD5sum: 278a793c32d767a37b69cfb8afbe3fd6 Description: debug symbols for libodpic3 Build-Ids: 30070e0779f5e9bbaf4df7b551df7cfc50a99d36 Package: libstree Version: 0.4.2-1kali1 Architecture: amd64 Maintainer: Devon Kearns Installed-Size: 139 Depends: libc6 (>= 2.2.5) Homepage: http://www.icir.org/christian/libstree/index.html Priority: extra Section: utils Filename: pool/main/libs/libstree/libstree_0.4.2-1kali1_amd64.deb Size: 30684 SHA256: f34700dd3e32cc4a53f59ff7869df41982d5adb4e5421b6f3f452fbf03aa6b77 SHA1: 996edd46d138391d5e2507c1e4d6a0a632d3be72 MD5sum: d20dbc449c2e76bdc77958c39b1dcc25 Description: Generic suffix tree library libstree is a generic suffix tree implementation, written in C. It can handle arbitrary data structures as elements of a string. Unlike most demo implementations, it is not limited to simple ASCII character strings. Suffix tree generation in libstree is highly efficient and implemented using the algorithm by Ukkonen. This means that libstree builds suffix trees in time linear to the length of the strings, assuming that string element comparisons can be done in constant time. Package: linux-compiler-gcc-8-x86 Source: linux Version: 4.19.28-2kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 697 Depends: gcc-8 (>= 8-20180123-1~) Multi-Arch: foreign Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-compiler-gcc-8-x86_4.19.28-2kali1_amd64.deb Size: 700984 SHA256: ab4d07eaa194c04c810cb0534ac9227f7f5586587f55bd2b124b127d2b46ebed SHA1: c52f069cf61a74aaf87102674915ee4140528b2d MD5sum: c826422787ac3d5394e7a7a686a402fb Description: Compiler for Linux on x86 (meta-package) This package depends on GCC of the appropriate version and architecture for Linux on amd64, i386 and x32. Package: linux-config-4.19 Source: linux Version: 4.19.28-2kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 804 Recommends: linux-source-4.19 Multi-Arch: same Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-config-4.19_4.19.28-2kali1_amd64.deb Size: 807820 SHA256: a06db49abee9d1fcc00081e0412c682f66bef7e645c03bf9d4dbf8547a857878 SHA1: ca7a3bdfc9a93a1b641a90f3b263c44a9006abc2 MD5sum: db287da35f3a2c04ec765c8fba8970f6 Description: Debian kernel configurations for Linux 4.19 This package contains the configuration files used to build the official Debian kernel files, but without references to Debian's signing certificates. . These can be used as a basis for configuring custom kernels. Package: linux-cpupower Source: linux Version: 4.19.28-2kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 989 Depends: libc6 (>= 2.7), libcpupower1 (>= 4.7~rc2-1~exp1), libpci3 (>= 1:3.5.2-1) Homepage: https://www.kernel.org/ Priority: optional Section: admin Filename: pool/main/l/linux/linux-cpupower_4.19.28-2kali1_amd64.deb Size: 798856 SHA256: b0a450d368c341d24d02d7ad4cca9a1802448252fae8b08a8b65472891a3a9fd SHA1: 2a51b7ff061cc9d1ed040767adef30540bf60614 MD5sum: 8fc29656267b87f07532aa9fa5ac534b Description: CPU power management tools for Linux The cpupower command allows inspection and control of cpufreq and cpuidle tunables for hardware that support these features. It replaces "cpufreq-info" and "cpufreq-set" in cpufrequtils. . The turbostat command reports topology, frequency, idle power-state statistics, temperature and power consumption information as provided by the CPU. . The x86_energy_perf_policy command sets a general policy on some Intel CPU models for the relative importance of performance versus energy savings. Package: linux-cpupower-dbgsym Source: linux Version: 4.19.28-2kali1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 217 Depends: linux-cpupower (= 4.19.28-2kali1) Priority: optional Section: debug Filename: pool/main/l/linux/linux-cpupower-dbgsym_4.19.28-2kali1_amd64.deb Size: 173092 SHA256: 018a1b019f6d77182b2c31f04d65957ee62f2df9f6593e580d2196ae646c3e45 SHA1: c14d6b6a46a00b254a867b36dcd77e4cc17253d6 MD5sum: 34ab9b44e6759e052991d6d5dc3a3ce8 Description: debug symbols for linux-cpupower Build-Ids: 53e093af9f7cda44479cb7fd7b16c3e26c9d7347 da085dc34d21c85a54cd41021a51a7f6b3c88b93 f4337c036ed291fdc935dca78690d928e6ebeb3f Package: linux-doc Source: linux-latest (104+kali1) Version: 4.19+104+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 17 Depends: linux-doc-4.19 Priority: optional Section: doc Filename: pool/main/l/linux-latest/linux-doc_4.19+104+kali1_all.deb Size: 7608 SHA256: 2dd39427810d0409e499c7d871d5eaf90c77a5656a57c4aeb13d90ac970e2f3d SHA1: 6b7e9d3c266c62d0a06f0e8e04ae09815c79ea81 MD5sum: a2ba15fb004d19a59b8e819c8688d403 Description: Linux kernel specific documentation (meta-package) This package depends on the package containing the documentation for the latest Linux kernel. Package: linux-doc-4.19 Source: linux Version: 4.19.28-2kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 64605 Multi-Arch: foreign Homepage: https://www.kernel.org/ Priority: optional Section: doc Filename: pool/main/l/linux/linux-doc-4.19_4.19.28-2kali1_all.deb Size: 18379304 SHA256: c3ef7f73319da6df3e9e9f1cbb220139144ef47d1484cf47c4c9792e5f3ae176 SHA1: 5bd5bc3acac2b29a7eef8203775ebcc93762ec74 MD5sum: 325d40e6bc6f9a674b36772745f26493 Description: Linux kernel specific documentation for version 4.19 This package provides the various README files and HTML documentation for the Linux kernel version 4.19. Plenty of information, including the descriptions of various kernel subsystems, filesystems, driver-specific notes and the like. Consult the file /usr/share/doc/linux-doc-4.19/Documentation/00-INDEX for the detailed description of the contents. Package: linux-exploit-suggester Version: 0.6-1kali0 Architecture: all Maintainer: Devon Kearns Installed-Size: 52 Homepage: http://penturalabs.wordpress.com/2013/08/26/linux-exploit-suggester/ Priority: extra Section: utils Filename: pool/main/l/linux-exploit-suggester/linux-exploit-suggester_0.6-1kali0_all.deb Size: 5470 SHA256: 6468f3ce36a5ced441846a9ba311d366fca7a8e363c7cc4df98322ec31daff5e SHA1: b1dc4c10698bd64b952b438ed3109d7ca9d4ea64 MD5sum: 76185636cd3867641584c4545f32a32f Description: Script to keep track of vulnerabilities and suggest possible exploits Linux Exploit Suggester; based on operating system release number. . This program run without arguments will perform a 'uname -r' to grab the Linux Operating Systems release version, and return a suggestive list of possible exploits. Nothing fancy, so a patched/back-ported patch may fool this script. . Additionally possible to provide '-k' flag to manually enter the Kernel Version/Operating System Release Version. . This script has been extremely useful on site and in exams. Now Open-sourced under GPLv2. Package: linux-headers-4.19.0-kali3-all Source: linux Version: 4.19.20-1kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 681 Depends: linux-headers-4.19.0-kali3-all-amd64 (= 4.19.20-1kali1) Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-headers-4.19.0-kali3-all_4.19.20-1kali1_amd64.deb Size: 684252 SHA256: 40cfc09be9c3fe5f5f5975a435c66183cbcd1681315cbe744c5c3607891d484d SHA1: 50e362820e27c6c3ff965b94f5a078876f566369 MD5sum: 731ed47a0c2721af00906e55dead5e84 Description: All header files for Linux 4.19 (meta-package) This package depends against all architecture-specific kernel header files for Linux kernel version 4.19, generally used for building out-of-tree kernel modules. Package: linux-headers-4.19.0-kali3-all-amd64 Source: linux Version: 4.19.20-1kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 681 Depends: linux-headers-4.19.0-kali3-amd64 (= 4.19.20-1kali1), linux-headers-4.19.0-kali3-cloud-amd64 (= 4.19.20-1kali1), linux-headers-4.19.0-kali3-rt-amd64 (= 4.19.20-1kali1) Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-headers-4.19.0-kali3-all-amd64_4.19.20-1kali1_amd64.deb Size: 684272 SHA256: fdbf88d5dfb74628464e162eb325bf4ea3e5eb9af097680bf6048e07da9d16e4 SHA1: 490b471b9b07f47ba736bc1b5645750c4ea1704d MD5sum: ecff98977eaeb15fb84895688e5774f1 Description: All header files for Linux 4.19 (meta-package) This package depends against all architecture-specific kernel header files for Linux kernel version 4.19, generally used for building out-of-tree kernel modules. Package: linux-headers-4.19.0-kali3-amd64 Source: linux Version: 4.19.20-1kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 5252 Depends: linux-headers-4.19.0-kali3-common (= 4.19.20-1kali1), linux-kbuild-4.19 (>= 4.19.20-1kali1), linux-compiler-gcc-8-x86 Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-headers-4.19.0-kali3-amd64_4.19.20-1kali1_amd64.deb Size: 1165704 SHA256: d438300a2d54464395493513598b0d91c5e1a77a64d6cc25cacfe7d83f734ac4 SHA1: a8d97089a9434b1de4220f87d7adb6b9dcdb3238 MD5sum: 9fdc68b95c988a3f5731029f4af53a0a Description: Header files for Linux 4.19.0-kali3-amd64 This package provides the architecture-specific kernel header files for Linux kernel 4.19.0-kali3-amd64, generally used for building out-of-tree kernel modules. These files are going to be installed into /usr/src/linux-headers-4.19.0-kali3-amd64, and can be used for building modules that load into the kernel provided by the linux-image-4.19.0-kali3-amd64 package. Package: linux-headers-4.19.0-kali3-cloud-amd64 Source: linux Version: 4.19.20-1kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 3005 Depends: linux-headers-4.19.0-kali3-common (= 4.19.20-1kali1), linux-kbuild-4.19 (>= 4.19.20-1kali1), linux-compiler-gcc-8-x86 Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-headers-4.19.0-kali3-cloud-amd64_4.19.20-1kali1_amd64.deb Size: 923988 SHA256: e9a95779fdba8b36c3ed8a4cf0acf084138f3af23554694450ee385b97117d18 SHA1: bd6cb075931a371de0b1733e59ec110e74f3aa11 MD5sum: 169ccd47e7cfaa8a4392561c96641062 Description: Header files for Linux 4.19.0-kali3-cloud-amd64 This package provides the architecture-specific kernel header files for Linux kernel 4.19.0-kali3-cloud-amd64, generally used for building out-of-tree kernel modules. These files are going to be installed into /usr/src/linux-headers-4.19.0-kali3-cloud-amd64, and can be used for building modules that load into the kernel provided by the linux-image-4.19.0-kali3-cloud-amd64 package. Package: linux-headers-4.19.0-kali3-common Source: linux Version: 4.19.20-1kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 49766 Multi-Arch: foreign Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-headers-4.19.0-kali3-common_4.19.20-1kali1_all.deb Size: 8606484 SHA256: 10fb1b1971b823597218c11e1eabb5de0081b717a6c409e971779228802c564c SHA1: 91eae41873989d8e465eaa15c388ec70e75835d9 MD5sum: 79d1f70f84e1fc3285ac0cea614d4135 Description: Common header files for Linux 4.19.0-kali3 This package provides the common kernel header files for Linux kernel version 4.19.0-kali3, generally used for building out-of-tree kernel modules. To obtain a complete set of headers you also need to install the linux-headers-4.19.0-kali3-(flavour) package, matching the flavour of the kernel you intend the build for. Package: linux-headers-4.19.0-kali3-common-rt Source: linux Version: 4.19.20-1kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 37189 Multi-Arch: foreign Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-headers-4.19.0-kali3-common-rt_4.19.20-1kali1_all.deb Size: 6828172 SHA256: 9bc54edc7b861c1a648baac2fe7f6cd758bcd4d34670a5af2be802c37e113064 SHA1: 330f4bebadf3d8024c5d8d22e449f0c0187e7706 MD5sum: fa8bd58715e8fcd12e83751d5e7a1450 Description: Common header files for Linux 4.19.0-kali3-rt This package provides the common kernel header files for Linux kernel version 4.19.0-kali3 with the PREEMPT_RT featureset, generally used for building out-of-tree kernel modules. To obtain a complete set of headers you also need to install the linux-headers-4.19.0-kali3-(flavour) package, matching the flavour of the kernel you intend the build for. Package: linux-headers-4.19.0-kali3-rt-amd64 Source: linux Version: 4.19.20-1kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 5226 Depends: linux-headers-4.19.0-kali3-common-rt (= 4.19.20-1kali1), linux-kbuild-4.19 (>= 4.19.20-1kali1), linux-compiler-gcc-8-x86 Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-headers-4.19.0-kali3-rt-amd64_4.19.20-1kali1_amd64.deb Size: 1164852 SHA256: b13e2e3698da0e554da65969a33c0f725d65cc9345e244e225de7e5118e057fc SHA1: 7150d788e75a9b805c67b5a088300caa418716d5 MD5sum: 846b907dc100ac2458274e333e631e9c Description: Header files for Linux 4.19.0-kali3-rt-amd64 This package provides the architecture-specific kernel header files for Linux kernel 4.19.0-kali3-rt-amd64, generally used for building out-of-tree kernel modules. These files are going to be installed into /usr/src/linux-headers-4.19.0-kali3-rt-amd64, and can be used for building modules that load into the kernel provided by the linux-image-4.19.0-kali3-rt-amd64 package. Package: linux-headers-4.19.0-kali4-all Source: linux Version: 4.19.28-2kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 697 Depends: linux-headers-4.19.0-kali4-all-amd64 (= 4.19.28-2kali1) Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-headers-4.19.0-kali4-all_4.19.28-2kali1_amd64.deb Size: 701008 SHA256: 7a6384ec29b4a24c62d91c8c0853e0b526bf3a25f11aeb27fb009f959cb88ff9 SHA1: 46f4fcb83366fa1f02db309b70dfdda0ea55fcb9 MD5sum: cdd11217c4a0294f803e8e91779ca079 Description: All header files for Linux 4.19 (meta-package) This package depends against all architecture-specific kernel header files for Linux kernel version 4.19, generally used for building out-of-tree kernel modules. Package: linux-headers-4.19.0-kali4-all-amd64 Source: linux Version: 4.19.28-2kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 697 Depends: linux-headers-4.19.0-kali4-amd64 (= 4.19.28-2kali1), linux-headers-4.19.0-kali4-cloud-amd64 (= 4.19.28-2kali1), linux-headers-4.19.0-kali4-rt-amd64 (= 4.19.28-2kali1) Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-headers-4.19.0-kali4-all-amd64_4.19.28-2kali1_amd64.deb Size: 701024 SHA256: bc8078b101f08c29be061875b33da266ab37c22688c8904a6646ba751b311107 SHA1: b2cf417a422e7e1475349989cf396a6ed7ca5a45 MD5sum: 3a7fd91e7ee09b13c6ad0f18d7506a91 Description: All header files for Linux 4.19 (meta-package) This package depends against all architecture-specific kernel header files for Linux kernel version 4.19, generally used for building out-of-tree kernel modules. Package: linux-headers-4.19.0-kali4-amd64 Source: linux Version: 4.19.28-2kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 5268 Depends: linux-headers-4.19.0-kali4-common (= 4.19.28-2kali1), linux-kbuild-4.19 (>= 4.19.28-2kali1), linux-compiler-gcc-8-x86 Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-headers-4.19.0-kali4-amd64_4.19.28-2kali1_amd64.deb Size: 1183060 SHA256: 9ba5abfbefe94b85eb317a4131b296688e972ff79ef722d5db6fd81d164c4fa3 SHA1: 15baaeebcf5ce020434ba7cdc9ec2f19da5f0a95 MD5sum: 2d415c4f820145162483c977de32933b Description: Header files for Linux 4.19.0-kali4-amd64 This package provides the architecture-specific kernel header files for Linux kernel 4.19.0-kali4-amd64, generally used for building out-of-tree kernel modules. These files are going to be installed into /usr/src/linux-headers-4.19.0-kali4-amd64, and can be used for building modules that load into the kernel provided by the linux-image-4.19.0-kali4-amd64 package. Package: linux-headers-4.19.0-kali4-cloud-amd64 Source: linux Version: 4.19.28-2kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 3021 Depends: linux-headers-4.19.0-kali4-common (= 4.19.28-2kali1), linux-kbuild-4.19 (>= 4.19.28-2kali1), linux-compiler-gcc-8-x86 Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-headers-4.19.0-kali4-cloud-amd64_4.19.28-2kali1_amd64.deb Size: 940772 SHA256: 4d4418045ffd23ca273d840bf3d05b9548ca5f345143f8e5d85f053ff998b2ef SHA1: a2cfc2649d712214dad6257cf8a26f7c57a3ecf0 MD5sum: f53f037fc842fb85776412452bf2b752 Description: Header files for Linux 4.19.0-kali4-cloud-amd64 This package provides the architecture-specific kernel header files for Linux kernel 4.19.0-kali4-cloud-amd64, generally used for building out-of-tree kernel modules. These files are going to be installed into /usr/src/linux-headers-4.19.0-kali4-cloud-amd64, and can be used for building modules that load into the kernel provided by the linux-image-4.19.0-kali4-cloud-amd64 package. Package: linux-headers-4.19.0-kali4-common Source: linux Version: 4.19.28-2kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 49785 Multi-Arch: foreign Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-headers-4.19.0-kali4-common_4.19.28-2kali1_all.deb Size: 8625584 SHA256: f255375480ccb804ffe33237fe408e06c1b80796f3657e3bf16c0944727f7119 SHA1: 4be19c2817b5a13306d24a11fa4747b350e16074 MD5sum: ac908002634bd15c5fb4cf3bd0d78d64 Description: Common header files for Linux 4.19.0-kali4 This package provides the common kernel header files for Linux kernel version 4.19.0-kali4, generally used for building out-of-tree kernel modules. To obtain a complete set of headers you also need to install the linux-headers-4.19.0-kali4-(flavour) package, matching the flavour of the kernel you intend the build for. Package: linux-headers-4.19.0-kali4-common-rt Source: linux Version: 4.19.28-2kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 37207 Multi-Arch: foreign Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-headers-4.19.0-kali4-common-rt_4.19.28-2kali1_all.deb Size: 6846368 SHA256: b0e7fd945d1c71d3d6b6292dbb23f4a1aa56fd70a5423cc8246093203ebc8e3a SHA1: f1d18471ab8d5a84b20e05ae305e4694e22b0ad2 MD5sum: c1d6d40c5eb21719478e1b78e3fda1aa Description: Common header files for Linux 4.19.0-kali4-rt This package provides the common kernel header files for Linux kernel version 4.19.0-kali4 with the PREEMPT_RT featureset, generally used for building out-of-tree kernel modules. To obtain a complete set of headers you also need to install the linux-headers-4.19.0-kali4-(flavour) package, matching the flavour of the kernel you intend the build for. Package: linux-headers-4.19.0-kali4-rt-amd64 Source: linux Version: 4.19.28-2kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 5242 Depends: linux-headers-4.19.0-kali4-common-rt (= 4.19.28-2kali1), linux-kbuild-4.19 (>= 4.19.28-2kali1), linux-compiler-gcc-8-x86 Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-headers-4.19.0-kali4-rt-amd64_4.19.28-2kali1_amd64.deb Size: 1181632 SHA256: c57f7602757a845645a956a5c84a2b8e05edec7de6c8df252b2dcfe2f4657d9d SHA1: ba8bd10f1c2ddae1bc36bb73a60d6f2408ea5ea1 MD5sum: 5d49ce8ff335a9e47c8fce2643188804 Description: Header files for Linux 4.19.0-kali4-rt-amd64 This package provides the architecture-specific kernel header files for Linux kernel 4.19.0-kali4-rt-amd64, generally used for building out-of-tree kernel modules. These files are going to be installed into /usr/src/linux-headers-4.19.0-kali4-rt-amd64, and can be used for building modules that load into the kernel provided by the linux-image-4.19.0-kali4-rt-amd64 package. Package: linux-headers-amd64 Source: linux-latest (104+kali1) Version: 4.19+104+kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 13 Depends: linux-headers-4.19.0-kali4-amd64 Priority: optional Section: kernel Filename: pool/main/l/linux-latest/linux-headers-amd64_4.19+104+kali1_amd64.deb Size: 7556 SHA256: f3827e56c660d8fa16b7b79ff3f3b77ed2962c8758cf7f4d41759801004063a8 SHA1: da8cf10f9d606f17a14760534982068bd90f75e7 MD5sum: c1d3969c4529bce2eea32c1582fc7185 Description: Header files for Linux amd64 configuration (meta-package) This package depends on the architecture-specific header files for the latest Linux kernel amd64 configuration. Package: linux-headers-cloud-amd64 Source: linux-latest (104+kali1) Version: 4.19+104+kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 13 Depends: linux-headers-4.19.0-kali4-cloud-amd64 Priority: optional Section: kernel Filename: pool/main/l/linux-latest/linux-headers-cloud-amd64_4.19+104+kali1_amd64.deb Size: 7564 SHA256: 554fcd9977346e49a163748f79557147e65c462787968f35b6ec1a95e09491b1 SHA1: c8c82fcb08090d133d84a04daa325915449cc5ed MD5sum: 03be4e251ac176b26ab2af770ba3c313 Description: Header files for Linux cloud-amd64 configuration (meta-package) This package depends on the architecture-specific header files for the latest Linux kernel cloud-amd64 configuration. Package: linux-headers-rt-amd64 Source: linux-latest (104+kali1) Version: 4.19+104+kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 13 Depends: linux-headers-4.19.0-kali4-rt-amd64 Priority: optional Section: kernel Filename: pool/main/l/linux-latest/linux-headers-rt-amd64_4.19+104+kali1_amd64.deb Size: 7564 SHA256: 59db41972f8c2c7ca446d6c87058edd439c5c218d5818d4624c048aeaba519b0 SHA1: dbc90a17b93c590fb3a9ba945007bf7222f3dbc7 MD5sum: 791d5344487adc1345a5cee08c4f8e9b Description: Header files for Linux rt-amd64 configuration (meta-package) This package depends on the architecture-specific header files for the latest Linux kernel rt-amd64 configuration. Package: linux-image-4.19.0-kali3-amd64 Source: linux Version: 4.19.20-1kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 262405 Depends: kmod, linux-base (>= 4.3~), initramfs-tools (>= 0.120+deb8u2) | linux-initramfs-tool Recommends: firmware-linux-free, irqbalance, apparmor Suggests: linux-doc-4.19, debian-kernel-handbook, grub-pc | grub-efi-amd64 | extlinux Breaks: initramfs-tools (<< 0.120+deb8u2), xserver-xorg-input-vmmouse (<< 1:13.0.99) Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-image-4.19.0-kali3-amd64_4.19.20-1kali1_amd64.deb Size: 47118164 SHA256: 9b65d4da1ea93159dbcf3b477d80044b3e06141c963abea52ce0117d8d210868 SHA1: effb7fa6e90c3cd6841c27ab031f587c2a6b945a MD5sum: c610806518ceef620312d1c3b09015c2 Description: Linux 4.19 for 64-bit PCs The Linux kernel 4.19 and modules for use on PCs with AMD64, Intel 64 or VIA Nano processors. Package: linux-image-4.19.0-kali3-amd64-dbg Source: linux Version: 4.19.20-1kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 5040308 Homepage: https://www.kernel.org/ Priority: optional Section: debug Filename: pool/main/l/linux/linux-image-4.19.0-kali3-amd64-dbg_4.19.20-1kali1_amd64.deb Size: 715838760 SHA256: 1d6663d4e82690d6da9a6e2d055f21b57fbf0d0746766c58021ce120a4b3639b SHA1: b197c27b6d076643f787fcb51be21c7de18610db MD5sum: c488bffc2ce39949e91b0189bd44a58e Description: Debug symbols for linux-image-4.19.0-kali3-amd64 This package provides the detached debug symbols for the Linux kernel and modules in linux-image-4.19.0-kali3-amd64. Package: linux-image-4.19.0-kali3-cloud-amd64 Source: linux Version: 4.19.20-1kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 67396 Depends: kmod, linux-base (>= 4.3~), initramfs-tools (>= 0.120+deb8u2) | linux-initramfs-tool Recommends: firmware-linux-free, irqbalance, apparmor Suggests: linux-doc-4.19, debian-kernel-handbook, grub-pc | grub-efi-amd64 | extlinux Breaks: initramfs-tools (<< 0.120+deb8u2), xserver-xorg-input-vmmouse (<< 1:13.0.99) Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-image-4.19.0-kali3-cloud-amd64_4.19.20-1kali1_amd64.deb Size: 15385544 SHA256: bc1a781d614a7739c7bec5745120ea409ac9fc99e5ad5ca5770abb0af612a82d SHA1: d174bc2ad603126076c63beb30c67d914be23176 MD5sum: 8d01c7b4ebd06a76b8c5a14efa05f584 Description: Linux 4.19 for x86-64 cloud The Linux kernel 4.19 and modules for use on Amazon EC2, Google Compute Engine and Microsoft Azure cloud platforms. Package: linux-image-4.19.0-kali3-cloud-amd64-dbg Source: linux Version: 4.19.20-1kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 1504915 Homepage: https://www.kernel.org/ Priority: optional Section: debug Filename: pool/main/l/linux/linux-image-4.19.0-kali3-cloud-amd64-dbg_4.19.20-1kali1_amd64.deb Size: 220181488 SHA256: 10cd13a91e75dc388fb492a29da8456907a3bf6216449dc16a6a283c13201601 SHA1: b1603149ad40bf6731eeed9d82aa136468ab973c MD5sum: 14647e40b3594ac35040b8ca60b58a2c Description: Debug symbols for linux-image-4.19.0-kali3-cloud-amd64 This package provides the detached debug symbols for the Linux kernel and modules in linux-image-4.19.0-kali3-cloud-amd64. Package: linux-image-4.19.0-kali3-rt-amd64 Source: linux Version: 4.19.20-1kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 263270 Depends: kmod, linux-base (>= 4.3~), initramfs-tools (>= 0.120+deb8u2) | linux-initramfs-tool Recommends: firmware-linux-free, irqbalance, apparmor Suggests: linux-doc-4.19, debian-kernel-handbook, grub-pc | grub-efi-amd64 | extlinux Breaks: initramfs-tools (<< 0.120+deb8u2), xserver-xorg-input-vmmouse (<< 1:13.0.99) Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-image-4.19.0-kali3-rt-amd64_4.19.20-1kali1_amd64.deb Size: 47161468 SHA256: 7f7801f76a338d98f0a06173ee57ef5f68b9e61eb4d6f268918d46db3a30fc59 SHA1: cb05148b905ffb25f2707acff9ed1f6818dce417 MD5sum: a88ce3c6879194966a6b1b545cd81525 Description: Linux 4.19 for 64-bit PCs, PREEMPT_RT The Linux kernel 4.19 and modules for use on PCs with AMD64, Intel 64 or VIA Nano processors. . This kernel includes the PREEMPT_RT realtime patch set. Package: linux-image-4.19.0-kali3-rt-amd64-dbg Source: linux Version: 4.19.20-1kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 5040671 Homepage: https://www.kernel.org/ Priority: optional Section: debug Filename: pool/main/l/linux/linux-image-4.19.0-kali3-rt-amd64-dbg_4.19.20-1kali1_amd64.deb Size: 714178720 SHA256: a78bbc31f6cb1fde4f0727fd8b506f42975620c39336c0be6c912b205592de0d SHA1: d863684354529b5083b71e975a3cc72987d492ef MD5sum: f0d01c1cfc4d9e8b7123563fce6bd7fe Description: Debug symbols for linux-image-4.19.0-kali3-rt-amd64 This package provides the detached debug symbols for the Linux kernel and modules in linux-image-4.19.0-kali3-rt-amd64. Package: linux-image-4.19.0-kali4-amd64 Source: linux Version: 4.19.28-2kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 262432 Depends: kmod, linux-base (>= 4.3~), initramfs-tools (>= 0.120+deb8u2) | linux-initramfs-tool Recommends: firmware-linux-free, irqbalance, apparmor Suggests: linux-doc-4.19, debian-kernel-handbook, grub-pc | grub-efi-amd64 | extlinux Breaks: initramfs-tools (<< 0.120+deb8u2), xserver-xorg-input-vmmouse (<< 1:13.0.99) Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-image-4.19.0-kali4-amd64_4.19.28-2kali1_amd64.deb Size: 47146916 SHA256: 9efb70f4a7819e402a321c7568e10fa2b4fcc00aaa7ed572a3c164c213ccec98 SHA1: eb40e2cc9ac0ce0dcbafdb8fcb1ceb1b05fe1b0e MD5sum: e9c97ea333289d159eb4a3f5023937ad Description: Linux 4.19 for 64-bit PCs The Linux kernel 4.19 and modules for use on PCs with AMD64, Intel 64 or VIA Nano processors. Package: linux-image-4.19.0-kali4-amd64-dbg Source: linux Version: 4.19.28-2kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 5040734 Homepage: https://www.kernel.org/ Priority: optional Section: debug Filename: pool/main/l/linux/linux-image-4.19.0-kali4-amd64-dbg_4.19.28-2kali1_amd64.deb Size: 715996996 SHA256: 17523ee2d43d551ef004e924d8a0e18e74b3f5babfa28284f51e65f913f65ba2 SHA1: 2287867d4701476d7835d61a5883874ea3f6799b MD5sum: 8dcc282e15038bc195b7c9cb700a26b4 Description: Debug symbols for linux-image-4.19.0-kali4-amd64 This package provides the detached debug symbols for the Linux kernel and modules in linux-image-4.19.0-kali4-amd64. Package: linux-image-4.19.0-kali4-cloud-amd64 Source: linux Version: 4.19.28-2kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 67414 Depends: kmod, linux-base (>= 4.3~), initramfs-tools (>= 0.120+deb8u2) | linux-initramfs-tool Recommends: firmware-linux-free, irqbalance, apparmor Suggests: linux-doc-4.19, debian-kernel-handbook, grub-pc | grub-efi-amd64 | extlinux Breaks: initramfs-tools (<< 0.120+deb8u2), xserver-xorg-input-vmmouse (<< 1:13.0.99) Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-image-4.19.0-kali4-cloud-amd64_4.19.28-2kali1_amd64.deb Size: 15408512 SHA256: 0f79306f66f9fd48ae7d0c5f159ec1140f59c50457e4d71687046bb855488cdf SHA1: 19f574c952a24a89098f9af213fbff707b5e3377 MD5sum: 8d0e4467386e078fe9d3a68fa830d394 Description: Linux 4.19 for x86-64 cloud The Linux kernel 4.19 and modules for use on Amazon EC2, Google Compute Engine and Microsoft Azure cloud platforms. Package: linux-image-4.19.0-kali4-cloud-amd64-dbg Source: linux Version: 4.19.28-2kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 1505237 Homepage: https://www.kernel.org/ Priority: optional Section: debug Filename: pool/main/l/linux/linux-image-4.19.0-kali4-cloud-amd64-dbg_4.19.28-2kali1_amd64.deb Size: 220273136 SHA256: 4ccb4ac56249b2cbd5f915301add08bd5bcbdb68c06cc6341d34d159390498a1 SHA1: 96a32591183754499dfbe9c332001f5271a383ce MD5sum: 1a7a2c68050a8370f743bf0907c26a40 Description: Debug symbols for linux-image-4.19.0-kali4-cloud-amd64 This package provides the detached debug symbols for the Linux kernel and modules in linux-image-4.19.0-kali4-cloud-amd64. Package: linux-image-4.19.0-kali4-rt-amd64 Source: linux Version: 4.19.28-2kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 263304 Depends: kmod, linux-base (>= 4.3~), initramfs-tools (>= 0.120+deb8u2) | linux-initramfs-tool Recommends: firmware-linux-free, irqbalance, apparmor Suggests: linux-doc-4.19, debian-kernel-handbook, grub-pc | grub-efi-amd64 | extlinux Breaks: initramfs-tools (<< 0.120+deb8u2), xserver-xorg-input-vmmouse (<< 1:13.0.99) Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-image-4.19.0-kali4-rt-amd64_4.19.28-2kali1_amd64.deb Size: 47178256 SHA256: 97c3a57fbaae3bb2df450a3656316272b9488eb7225ea00932c144e15806638f SHA1: be287bd329d698d614806eefecbe963a5379bd70 MD5sum: 9ef05861b7d23aed5294a863056951f5 Description: Linux 4.19 for 64-bit PCs, PREEMPT_RT The Linux kernel 4.19 and modules for use on PCs with AMD64, Intel 64 or VIA Nano processors. . This kernel includes the PREEMPT_RT realtime patch set. Package: linux-image-4.19.0-kali4-rt-amd64-dbg Source: linux Version: 4.19.28-2kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 5041162 Homepage: https://www.kernel.org/ Priority: optional Section: debug Filename: pool/main/l/linux/linux-image-4.19.0-kali4-rt-amd64-dbg_4.19.28-2kali1_amd64.deb Size: 714081344 SHA256: 2b2faf69cac8fe94ce9c537ea28f8cdefe25bca23296ab5a16f48187ecc02b4b SHA1: 9bfe5f6c5c0cdb5c23542cfa53223c65568ba091 MD5sum: b8697a406f5c08d99f85cfd3313ad20e Description: Debug symbols for linux-image-4.19.0-kali4-rt-amd64 This package provides the detached debug symbols for the Linux kernel and modules in linux-image-4.19.0-kali4-rt-amd64. Package: linux-image-amd64 Source: linux-latest (104+kali1) Version: 4.19+104+kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 18 Depends: linux-image-4.19.0-kali4-amd64 Provides: linux-latest-modules-4.19.0-kali4-amd64 Priority: optional Section: kernel Filename: pool/main/l/linux-latest/linux-image-amd64_4.19+104+kali1_amd64.deb Size: 8960 SHA256: 08393959f39fc63de13cb246684e12eee4e4d6a44e0bb70ee809bdaa177331e1 SHA1: 6fcbf4188bc87aa3f4df683e6b435f217ab8acb2 MD5sum: f6d460e4efbdcf575f1a69cc0818bae0 Description: Linux for 64-bit PCs (meta-package) This package depends on the latest Linux kernel and modules for use on PCs with AMD64, Intel 64 or VIA Nano processors. Package: linux-image-amd64-dbg Source: linux-latest (104+kali1) Version: 4.19+104+kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 18 Depends: linux-image-4.19.0-kali4-amd64-dbg Provides: linux-latest-image-dbg Priority: optional Section: kernel Filename: pool/main/l/linux-latest/linux-image-amd64-dbg_4.19+104+kali1_amd64.deb Size: 8888 SHA256: 38d37cd3bd30e3dc3fa74eab69d5c3fed36734aeaf8534d33d732b76c169709e SHA1: aa8feb6e5fb1d28cc8c4c61ed55d897c3d1e2448 MD5sum: 5dc6265ec6aa69e0be9b8d8867b3e2ba Description: Debugging symbols for Linux amd64 configuration (meta-package) This package depends on the detached debugging symbols for the latest Linux kernel amd64 configuration. Package: linux-image-cloud-amd64 Source: linux-latest (104+kali1) Version: 4.19+104+kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 18 Depends: linux-image-4.19.0-kali4-cloud-amd64 Provides: linux-latest-modules-4.19.0-kali4-cloud-amd64 Priority: optional Section: kernel Filename: pool/main/l/linux-latest/linux-image-cloud-amd64_4.19+104+kali1_amd64.deb Size: 8964 SHA256: b3265dad1491648bbca7f875c882a3ac6647565d6b4a9e33a697ba753f17166f SHA1: 7ede1a49e593cf1753014adecb4b1c3283baad48 MD5sum: be175d0e1fc073e27ca76cbb041852b6 Description: Linux for x86-64 cloud (meta-package) This package depends on the latest Linux kernel and modules for use on Amazon EC2, Google Compute Engine and Microsoft Azure cloud platforms. Package: linux-image-cloud-amd64-dbg Source: linux-latest (104+kali1) Version: 4.19+104+kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 18 Depends: linux-image-4.19.0-kali4-cloud-amd64-dbg Provides: linux-latest-image-dbg Priority: optional Section: kernel Filename: pool/main/l/linux-latest/linux-image-cloud-amd64-dbg_4.19+104+kali1_amd64.deb Size: 8896 SHA256: 3023f302c2c337c96fb1041232f4c4708a20d780a24fe408e96c8d8094298cff SHA1: b631622664114503ffd63a858891ad620785da2b MD5sum: 0d04980bbcd571b498808d81f45e0c41 Description: Debugging symbols for Linux cloud-amd64 configuration (meta-package) This package depends on the detached debugging symbols for the latest Linux kernel cloud-amd64 configuration. Package: linux-image-rt-amd64 Source: linux-latest (104+kali1) Version: 4.19+104+kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 18 Depends: linux-image-4.19.0-kali4-rt-amd64 Provides: linux-latest-modules-4.19.0-kali4-rt-amd64 Priority: optional Section: kernel Filename: pool/main/l/linux-latest/linux-image-rt-amd64_4.19+104+kali1_amd64.deb Size: 9000 SHA256: ead12f2234a859166c1584055052c96f9119a210add9f2b5b40dc2ca899870c8 SHA1: 5730c796c8413ff96a6bfd1d2a1aae36572d6941 MD5sum: cb91904fb6e99a6ccf9c7f5c59da58ab Description: Linux for 64-bit PCs (meta-package), PREEMPT_RT This package depends on the latest Linux kernel and modules for use on PCs with AMD64, Intel 64 or VIA Nano processors. . This kernel includes the PREEMPT_RT realtime patch set. Package: linux-image-rt-amd64-dbg Source: linux-latest (104+kali1) Version: 4.19+104+kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 18 Depends: linux-image-4.19.0-kali4-rt-amd64-dbg Provides: linux-latest-image-dbg Priority: optional Section: kernel Filename: pool/main/l/linux-latest/linux-image-rt-amd64-dbg_4.19+104+kali1_amd64.deb Size: 8888 SHA256: 6760ef37e53791f53209353922cb8259297329ee4466be278f6a6e0cd7b5e856 SHA1: 48ecebba01520e1abe1ae4c14a5e87d6aa14fc63 MD5sum: ca6ccda42b4e7f5ebfcb13d2805989a6 Description: Debugging symbols for Linux rt-amd64 configuration (meta-package) This package depends on the detached debugging symbols for the latest Linux kernel rt-amd64 configuration. Package: linux-kbuild-4.19 Source: linux Version: 4.19.28-2kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 1762 Depends: libc6 (>= 2.14), libelf1 (>= 0.142), libssl1.1 (>= 1.1.0) Multi-Arch: foreign Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-kbuild-4.19_4.19.28-2kali1_amd64.deb Size: 933588 SHA256: 67c80785531b760e2a20d3bf9e401010dcad7f0acc743cce36101a2df4217eb4 SHA1: 8a9851c3e4e4b67505b3c3fffd95bed918622a4c MD5sum: 442a2e9949751cb72486cc93e5aa7d98 Description: Kbuild infrastructure for Linux 4.19 This package provides the kbuild infrastructure for the headers packages for Linux kernel version 4.19. Package: linux-kbuild-4.19-dbgsym Source: linux Version: 4.19.28-2kali1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 921 Depends: linux-kbuild-4.19 (= 4.19.28-2kali1) Priority: optional Section: debug Filename: pool/main/l/linux/linux-kbuild-4.19-dbgsym_4.19.28-2kali1_amd64.deb Size: 739148 SHA256: 82991c407bcba6f6b1a818bf6a0d8862493bfc887ca609fbef49b96ef7c35545 SHA1: 8a838f768b84ae2743274bb64e6e509a9ca86bb8 MD5sum: 3d9bdc58b49e722271a3c605cf726cd3 Description: debug symbols for linux-kbuild-4.19 Build-Ids: 1b1380e4c4da742bde44e409da6e7301af4b291e 39c184d61d9653db974f29e5c636695e232b2ec5 3d91f10df8383e9ee2479af4db6bc472bfdfc538 4fe9b1b97b9cd2ef0205e049dc30f8944c94c12e 51ec80e78003319613d46e45ebd11e246b8c2c64 762029ea4bd064c6d0208c46cc766ba217328b02 7d0dd451bd545b72e73a42dd1fa61b5d2b9be60f 835ee26101bdbc65b0e2f517060a111f65f4b780 8d18315f63c8fb97da55807c4729b3e0c8c17c9f ab66ffd8cd048775de22ae08bb9689f953435560 c53759f182452e1e2b97f50a63fe9a77a217fcea c7d00f33ff821648a0b43ce149d50b5c48280c68 c7da488af11e3ec3af84218c2dd60e0b42f519de d13b25d6a9eb1e87981470cba5bb73268287221c e37632b07c4e0a02afc9e5c2b3e9363bdd68322c f02fe26da96bdf629498c1dbcd795c64128bf0c6 fc91c7c6efdfe57a9c94f0bacbaf2aaf770d66f6 Package: linux-libc-dev Source: linux Version: 4.19.28-2kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 5395 Provides: linux-kernel-headers Multi-Arch: same Homepage: https://www.kernel.org/ Priority: optional Section: devel Filename: pool/main/l/linux/linux-libc-dev_4.19.28-2kali1_amd64.deb Size: 1618632 SHA256: d81012f1bca1b8fa136ea8108d9313f010588268d04f2c8bfb2ddcbfdf03edf7 SHA1: bdecb7f9185bbd81dae1b01e42d7c4de5a868327 MD5sum: acbf8970eea26e43b93b25c2cd77b929 Description: Linux support headers for userspace development This package provides userspaces headers from the Linux kernel. These headers are used by the installed headers for GNU libc and other system libraries. Package: linux-perf Source: linux-latest (104+kali1) Version: 4.19+104+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 13 Depends: linux-perf-4.19 Priority: optional Section: kernel Filename: pool/main/l/linux-latest/linux-perf_4.19+104+kali1_all.deb Size: 7536 SHA256: 52fc7380ee91eb75303006d8899434b2c70078c947a5e0853b73b52f272a1f81 SHA1: e697d3d5e21bf58bd8d8c5f4079242ef6b35eec5 MD5sum: 062849301d6e6dd98bb66fad6e8546a5 Description: Performance analysis tools for Linux (meta-package) This package depends on the package containing the 'perf' performance analysis tools for the latest Linux kernel. Package: linux-perf-4.19 Source: linux Version: 4.19.28-2kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 6922 Depends: libbabeltrace1 (>= 1.5.0~rc1), libc6 (>= 2.28), libdw1 (>= 0.157), libelf1 (>= 0.144), liblzma5 (>= 5.1.1alpha+20120614), libnuma1 (>= 2.0.11), libopencsd0, libperl5.28 (>= 5.28.0), libpython3.7 (>= 3.7.0), libslang2 (>= 2.2.4), libunwind8, zlib1g (>= 1:1.1.4), perl, python3:any Recommends: linux-base Suggests: linux-doc-4.19 Conflicts: linux-tools-4.19 Replaces: linux-tools-4.19 Provides: linux-tools-4.19 Homepage: https://www.kernel.org/ Priority: optional Section: devel Filename: pool/main/l/linux/linux-perf-4.19_4.19.28-2kali1_amd64.deb Size: 1977712 SHA256: 9e7e1342a6d2e7d36fb795b4ca136323008a33f1871c14227ad4409e1de7c68f SHA1: 40ed97f7ce13f1b41a63fd4b095dccd45a99f37b MD5sum: b2a8cb50c61cdbdfbd4152ece5c9aaeb Description: Performance analysis tools for Linux 4.19 This package contains the 'perf' performance analysis tools for Linux kernel version 4.19. . The linux-base package contains a 'perf' command which will invoke the appropriate version for the running kernel. Package: linux-perf-4.19-dbgsym Source: linux Version: 4.19.28-2kali1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 6300 Depends: linux-perf-4.19 (= 4.19.28-2kali1) Priority: optional Section: debug Filename: pool/main/l/linux/linux-perf-4.19-dbgsym_4.19.28-2kali1_amd64.deb Size: 6110996 SHA256: f9fd9ffd746e9aab9d2b759f2696114aa1f0f82ebae7c32c32697e814b8d3a98 SHA1: 8e5db7fb8c0ca111552e096818a0b11ca836ae26 MD5sum: 209dd6af2f8cb1b5e4e05780e0b89393 Description: debug symbols for linux-perf-4.19 Build-Ids: 1989ec20ca1b1572fe38257c9354f33283df0f79 1d7326ff43e1cbdc9fcfcecbe9ee767dea43a976 2b3cc3faa36c66b26beb3317bbfe2593affd94ea 44b199ab21c7cd4b98d8ef41346bb04d4fd4959a 475a5eff184309ca0e9c84f39c8c7238a09211bc 5c89ba54118fa9ed27b86da2b2476c9d5ef8680f 7052312f67312ba44bb12c6141ca7d993be773d8 788782ed0e883f87c0e09f0fadbc48d28d23d4da 7d9df31f5e2b9c6aac7f61303b5091aae1e554c0 a492744471f827275e3e5ebf67574257362917bb d5b825da3f040830255431308f4b40707bc0d202 d6533a77c87b729b08f64816712df0aa27c555d3 efa47f47c1529298dc856830bec1f244c9ff91c2 Package: linux-source Source: linux-latest (104+kali1) Version: 4.19+104+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 13 Depends: linux-source-4.19 Priority: optional Section: kernel Filename: pool/main/l/linux-latest/linux-source_4.19+104+kali1_all.deb Size: 7512 SHA256: e1b567cba3aec4debfec33a82999533ebdbb1c756b59c72efe8784dedcd0e3ed SHA1: 4af96ada48ca15b33cbb8105414f7e9ace740044 MD5sum: 30c55af88f3ec4dd102a84b163789710 Description: Linux kernel source (meta-package) This package depends on packages containing the sources of the latest Linux kernel. Package: linux-source-4.19 Source: linux Version: 4.19.28-2kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 104380 Depends: binutils, xz-utils Recommends: libc6-dev | libc-dev, gcc, make, bc, linux-config-4.19 Suggests: libncurses-dev | ncurses-dev, libqt4-dev, pkg-config Multi-Arch: foreign Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-source-4.19_4.19.28-2kali1_all.deb Size: 106903086 SHA256: 1f5b4bb5d0b1c709deb4c330fd6e3e6d85ab67cb4190ee3ee614ead3dd5d6398 SHA1: 77b32fed4726351d94788d08d5e39fc0e640f77b MD5sum: 328a26f7cf2411f5b2207916a4fbfccf Description: Linux kernel source for version 4.19 with Debian patches This package provides source code for the Linux kernel version 4.19. This source closely tracks official Linux kernel releases. Debian's modifications to that source consist of security fixes, bug fixes, and features that have already been (or are believed to be) accepted by the upstream maintainers. Package: linux-support-4.19.0-kali3 Source: linux Version: 4.19.20-1kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 1772 Depends: python3:any Multi-Arch: foreign Homepage: https://www.kernel.org/ Priority: optional Section: devel Filename: pool/main/l/linux/linux-support-4.19.0-kali3_4.19.20-1kali1_all.deb Size: 731620 SHA256: 7dc45627932ff83c9c3fe365ddb9db7b6eaf3f36234f75b8fcf0a24164ffcd2c SHA1: 6f1d8f7425b3a763a53fe1ef4971f4c4bbd35249 MD5sum: 08d153f980c370dfcc9382100c750bf4 Description: Support files for Linux 4.19 This package provides support files for the Linux kernel build, e.g. scripts to handle ABI information and for generation of build system meta data. Package: linux-support-4.19.0-kali4 Source: linux Version: 4.19.28-2kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 1784 Depends: python3:any Multi-Arch: foreign Homepage: https://www.kernel.org/ Priority: optional Section: devel Filename: pool/main/l/linux/linux-support-4.19.0-kali4_4.19.28-2kali1_all.deb Size: 748372 SHA256: 6a1024d2118b8d606324dcc01389c922df941429a73088ebb43bfc92ed5f8b48 SHA1: 3edbcee8be8f58264fa15391d029b8b0ee95eb03 MD5sum: c9be95dd327a832b9866c616dc0b51ab Description: Support files for Linux 4.19 This package provides support files for the Linux kernel build, e.g. scripts to handle ABI information and for generation of build system meta data. Package: live-build Version: 1:20190311kali1 Architecture: all Maintainer: Debian Live Installed-Size: 1253 Depends: debootstrap Recommends: apt-utils, bzip2, cpio, file, live-boot-doc, live-config-doc, live-manual-html | live-manual, wget, xz-utils Suggests: e2fsprogs, parted, mtd-utils Homepage: https://debian-live.alioth.debian.org/live-build/ Priority: optional Section: misc Filename: pool/main/l/live-build/live-build_20190311kali1_all.deb Size: 385108 SHA256: 726c1cfe19b80a2b86a644dfad10b80c77e164e7491002a33301f210501dd01c SHA1: d8321a3ca5ce6db47633873e2f30d29b0c593ede MD5sum: 535831312f73f7f33200245d45b92225 Description: Live System Build Components The Live Systems project maintains the components to build Debian based Live systems and the official Debian Live images themselves. . live-build contains the components to build a live system from a configuration directory. Package: lockdep Source: linux Version: 4.19.28-2kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 699 Depends: liblockdep4.19 Recommends: liblockdep-dev Multi-Arch: allowed Homepage: https://www.kernel.org/ Priority: optional Section: devel Filename: pool/main/l/linux/lockdep_4.19.28-2kali1_all.deb Size: 701088 SHA256: 26ded7272d38306f478abebb88de50d3c17f5bfe02ec2da2ac8f07b4d8ae3c11 SHA1: d80b2f84baaa10db13b66ff122100a2464d78812 MD5sum: fdd53c819e867f040369f08e4033fdc1 Description: Runtime locking correctness validator lockdep is a wrapper for programs that use the pthreads API, which detects actual and potential deadlocks and other locking bugs. Package: maltego-teeth Version: 1.0-1kali0 Architecture: all Maintainer: Devon Kearns Installed-Size: 52166 Depends: python, maltego, python-mechanize, python-levenshtein, python-adns, msgpack-python, python-metaconfig, python-bs4, python-easygui, nmap, sqlmap, metasploit-framework Homepage: http://paterva.com Priority: extra Section: utils Filename: pool/main/m/maltego-teeth/maltego-teeth_1.0-1kali0_all.deb Size: 8698550 SHA256: f945f14148c1e2164cafb69118595a0742422ae15e2850ff3382e60af61353b0 SHA1: b78e09dceed0e7e2714ac4ac02822f0290a6f092 MD5sum: 0e3d939684aaeedee444151bd94c9a3a Description: Set of offensive Maltego transforms A set of transforms for Maltego to run nmap, sqlmap, and more against entitites in Maltego. Package: mana-toolkit Version: 1.3.1-0kali1 Architecture: amd64 Maintainer: Raphaël Hertzog Installed-Size: 4402 Depends: apache2, asleap, dsniff, iptables, dnsmasq, macchanger, metasploit-framework, net-tools, procps, python, python-dnspython, python-pcapy, python-scapy, rfkill, sslsplit, stunnel4, tinyproxy, libc6 (>= 2.14), libnl-3-200 (>= 3.2.7), libnl-genl-3-200 (>= 3.2.7), libssl1.0.2 (>= 1.0.2d) Homepage: https://github.com/sensepost/mana Priority: optional Section: net Filename: pool/main/m/mana-toolkit/mana-toolkit_1.3.1-0kali1_amd64.deb Size: 1210024 SHA256: f0ffc09480e52a268ee1f90a3d8efbe7fa608e1d8adfdbbae4628eff2aa3a57e SHA1: b942c141ebe77db6f96ba6876a4f5812e4ba8109 MD5sum: bea11105811a5618e00c633ae1d07d6a Description: Toolkit for rogue access point attacks The MANA toolkit was first presented at Debfconf 22 by Dominic White and Ian de Villiers. It's a toolkit to setup attacks based on rogue access points: https://github.com/sensepost/mana/blob/master/slides/DC22-MANA-detailed.pdf?raw=true . More specifically, it contains the improvements to KARMA attacks implemented into hostapd, as well as some useful configs for conducting MitM once you've managed to get a victim to connect. . You'll need a wifi card that supports master mode. You can check whether it does by running “iw list”. You want to see “AP” in the output. Package: mana-toolkit-dbgsym Source: mana-toolkit Version: 1.3.1-0kali1 Architecture: amd64 Maintainer: Raphaël Hertzog Installed-Size: 1311 Depends: mana-toolkit (= 1.3.1-0kali1) Homepage: https://github.com/sensepost/mana Priority: extra Section: debug Filename: pool/main/m/mana-toolkit/mana-toolkit-dbgsym_1.3.1-0kali1_amd64.deb Size: 1203658 SHA256: f1433926b7febc1d6c879d630d32323679accd2f92a8b8eeebf4d81e532ada77 SHA1: 7ab7755fb36b97b44413cfc5299b405a057b1b32 MD5sum: 93af5c6c219058e5b9b11970bbfe34e6 Description: Debug symbols for mana-toolkit Auto-Built-Package: debug-symbols Build-Ids: ab3981ccf4f0478163d4fff0cc4fea518e279711 b6588a4f32c0dee2d19b07a582b16a18ee029615 Package: metagoofil Version: 2.2-1kali2 Architecture: all Maintainer: Devon Kearns Installed-Size: 2391 Depends: python Homepage: http://www.edge-security.com/metagoofil.php Priority: extra Section: utils Filename: pool/main/m/metagoofil/metagoofil_2.2-1kali2_all.deb Size: 450942 SHA256: a24ca216c74b33100236fc3be7a669898550eb72753ef5910439d5144f5316e1 SHA1: 5da5cd88b9bf4fca76b44234ddd2a887fa3d4b49 MD5sum: 69a5126ecb419d07e7a14ced9cc148fd Description: Tool designed for extracting metadata of public documents Metagoofil is an information gathering tool designed for extracting metadata of public documents (pdf,doc,xls,ppt,docx,pptx,xlsx) belonging to a target company. . Metagoofil will perform a search in Google to identify and download the documents to local disk and then will extract the metadata with different libraries like Hachoir, PdfMiner? and others. With the results it will generate a report with usernames, software versions and servers or machine names that will help Penetration testers in the information gathering phase. Package: metasploit-framework Version: 5.0.19-0kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 329188 Depends: ruby (>= 1:2.5), ruby (<< 1:2.6), postgresql, bundler, john, nasm, nmap, curl, git, wget, openssl, libc6 (>= 2.28), libgcc1 (>= 1:3.0), libgmp10, libpcap0.8 (>= 1.0.0), libpq5 (>= 9.5~~), libruby2.5 (>= 2.5.0~preview1), libsqlite3-0 (>= 3.7.10), libstdc++6 (>= 5.2), zlib1g (>= 1:1.2.3.3), ruby-json (>= 1.8.3) Suggests: java7-runtime-headless, clamav, clamav-daemon Conflicts: metasploit-common Breaks: metasploit (<= 4.11.4-2015071402-1kali0) Homepage: https://www.metasploit.com/ Priority: optional Section: net Filename: pool/main/m/metasploit-framework/metasploit-framework_5.0.19-0kali1_amd64.deb Size: 125430196 SHA256: 869173e6296072d517077597080b294f7e3f8b97fe6a8b2c0a79427f5b185861 SHA1: e62b12642c1e0e65da81b7fe55fc65f0487d2837 MD5sum: 05cc8873bfedd88508e8c25ff7445078 Description: Framework for exploit development and vulnerability research The Metasploit Framework is an open source platform that supports vulnerability research, exploit development, and the creation of custom security tools. Package: mfterm Source: mfterm (1.0.7-0kali1) Version: 1.0.7-0kali1+b1 Architecture: amd64 Maintainer: Sophie Brun Installed-Size: 95 Depends: libc6 (>= 2.14), libnfc5 (>= 1.7.0~rc2), libreadline7 (>= 6.0), libssl1.1 (>= 1.1.0) Homepage: https://github.com/4ZM/mfterm Priority: extra Section: utils Filename: pool/main/m/mfterm/mfterm_1.0.7-0kali1+b1_amd64.deb Size: 34402 SHA256: 2a782eec1cc7d795f284295a3b3570dab87251f7b72a6296dda27963bbe9a73d SHA1: d768341724a1c18dbb5e9c9129888cc303091619 MD5sum: 177962fab44dc774aab9e5c203209b3b Description: Terminal for working with Mifare Classic 1-4k Tags mfterm is a terminal interface for working with Mifare Classic tags. Tab completion on commands is available. Also, commands that have file name arguments provide tab completion on files. There is also a command history, like in most normal shells. Package: mfterm-dbgsym Source: mfterm (1.0.7-0kali1) Version: 1.0.7-0kali1+b1 Architecture: amd64 Maintainer: Sophie Brun Installed-Size: 97 Depends: mfterm (= 1.0.7-0kali1+b1) Homepage: https://github.com/4ZM/mfterm Priority: extra Section: debug Filename: pool/main/m/mfterm/mfterm-dbgsym_1.0.7-0kali1+b1_amd64.deb Size: 74196 SHA256: 83d03fc232fb53fcc4573992591095747450e3fb917271762f5edf4150d3ab91 SHA1: c112c425dd9b84cd5ca922613a38271e1f7206a1 MD5sum: 5a53f336824aca304ce3ad3edfc3e9f8 Description: Debug symbols for mfterm Auto-Built-Package: debug-symbols Build-Ids: 68f2477f24cabcb9c7f04c75916627d632931c24 Package: mimikatz Version: 2.2.0-delegation-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 1878 Homepage: http://blog.gentilkiwi.com/mimikatz Priority: optional Section: utils Filename: pool/main/m/mimikatz/mimikatz_2.2.0-delegation-0kali1_all.deb Size: 686676 SHA256: a5ae85989e68221cd18405d258b66b54039cf19523104ae3fafc1930c5d09ff0 SHA1: 599f6ec1448d5f7ecb16593b6aad4ff384e67e5d MD5sum: f79f4830a034dfba4289ccf84606e83f Description: Uses admin rights on Windows to display passwords in plaintext Mimikatz uses admin rights on Windows to display passwords of currently logged in users in plaintext. Package: miranda Version: 1.0-1kali3 Architecture: all Maintainer: Devon Kearns Installed-Size: 86 Depends: python, python-jsonpickle Homepage: http://code.google.com/p/mirandaupnptool/ Priority: extra Section: net Filename: pool/main/m/miranda/miranda_1.0-1kali3_all.deb Size: 22278 SHA256: 92e6effa936e690f3dd8c8316db9779f979e6c677677dc441ae2dea089df97f3 SHA1: 45482e9397233024079d3285e9bb84dda45ab78e MD5sum: 9733a429302921eb7f6b0b19642d6f3f Description: UPNP administration tool Miranda is a Python-based Universal Plug-N-Play client application designed to discover, query and interact with UPNP devices, particularly Internet Gateway Devices (aka, routers). It can be used to audit UPNP-enabled devices on a network for possible vulnerabilities. Package: mitmf Version: 0.9.8-0kali5 Architecture: all Maintainer: Kali Developers Installed-Size: 850 Depends: python2.7:any, python:any, iptables, python-twisted-web, python-twisted-core, python-requests, msgpack-python, python-scapy, python-dnspython, python-configobj, python-pil, python-pefile, backdoor-factory (>= 3.4.2+dfsg-2), python-magic, python-ipy, python-dnslib, python-watchdog, python-pyinotify, python-impacket, python-flask, python-netaddr, python-user-agents, python-lxml, python-chardet, python-bs4, python-netfilterqueue Recommends: tcpdump Homepage: https://github.com/byt3bl33d3r/MITMf Priority: optional Section: misc Filename: pool/main/m/mitmf/mitmf_0.9.8-0kali5_all.deb Size: 148820 SHA256: bf8814419101e31b6cbd8a30fd96632753036123ef9a2902c3f6552d7c3787ef SHA1: 07a2f6723709c4f760dee6c3a9bc6b392acf1065 MD5sum: 75d53bc37f7221aba36ab9bf57349f20 Description: Framework for Man-In-The-Middle attacks The program was created to deal with some of the significant shortcomings that Ettercap filters have when modifying HTTP traffic. It tries to provide an easily extensible Python interface for on-the-fly manipulation of HTTP traffic. . Currently, it has a number of helpful plugins that allow you to set up the MITM attack, inject arbitrary data into a session, launch browser attacks from Metasploit, and dynamically replace files with malicious versions. Available plugins: . - HTA Drive-By - Injects a fake update notification and prompts clients to download an HTA application - SMBTrap - Exploits the 'SMB Trap' vulnerability on connected clients - Screenshotter - Uses HTML5 Canvas to render an accurate screenshot of a clients browser - Responder - LLMNR, NBT-NS and MDNS poisoner - SSLstrip+ - Partially bypass HSTS - Spoof - Redirect traffic using ARP, ICMP, DHCP or DNS Spoofing - BeEFAutorun - Autoruns BeEF modules based on client's OS or browser type - AppCachePoison - Perform HTML5 App-Cache poisoning attacks - Ferret-NG - Tranperently hijacks sessions - BrowserProfiler - Attempts to enumerate all browser plugins of connected clients - FilePwn - Backdoor executables being sent over http using the Backdoor Factory and BDFProxy - Inject - Inject arbitrary content into HTML content - BrowserSniper - Performs drive-by attacks on clients with out-of-date browser plugins - jskeylogger - Injects a javascript keylogger into clients webpages - Replace - Replace arbitrary content in HTML content - SMBAuth - Evoke SMB challenge-response auth attempts - Upsidedownternet - Flips images 180 degrees Package: mitmflib Version: 0~git20150723-0kali1 Architecture: all Maintainer: Sophie Brun Installed-Size: 29 Depends: python, python-argh, python-dnslib, python-impacket, python-pathtools, python-watchdog, python-yaml, python-user-agents, python-ua-parser Homepage: https://github.com/byt3bl33d3r/mitmflib Priority: optional Section: misc Filename: pool/main/m/mitmflib/mitmflib_0~git20150723-0kali1_all.deb Size: 3222 SHA256: 54ae7705bc2178778dcebe5502252ad581cd4afb11d78fec0775b99f670ca57a SHA1: 6415fe5819b7c39f1e588d3eb6aa04b932f58d07 MD5sum: 6e9f61da9428acac23d40d1513623e1d Description: Collection of libraries for MITMf This package contains a collection of libraries and packages that are used in MITMf. Package: msfpc Version: 1.4.5-0kali1 Architecture: amd64 Maintainer: Ben Wilson Installed-Size: 58 Depends: metasploit-framework Homepage: https://github.com/g0tmi1k/msfpc Priority: optional Section: net Filename: pool/main/m/msfpc/msfpc_1.4.5-0kali1_amd64.deb Size: 15448 SHA256: 610b692948855cfe18d262a55609655716b907c1aecf637315859b7e4676cd2f SHA1: 91103a7bf0bc29c292a0ee1160336b08cd2347fc MD5sum: e7d82c5ab55ef1b3b6797cdc83b63aa3 Description: MSFvenom Payload Creator (MSFPC) A quick way to generate various "basic" Meterpreter payloads using msfvenom which is part of the Metasploit framework. Package: multiforcer Version: 1.31-1kali0 Architecture: amd64 Maintainer: Devon Kearns Installed-Size: 15761 Homepage: http://sourceforge.net/projects/cryptohaze/ Priority: extra Section: utils Filename: pool/main/m/multiforcer/multiforcer_1.31-1kali0_amd64.deb Size: 4074198 SHA256: 961775f4db9327782f6c65c662bee155c68813049b32ab3668040ac3271eebb7 SHA1: 7456bd0f9f9f8809ad8ccb58542236062f43bfe1 MD5sum: 785c1b1c12b14d6a61bacf35def90afe Description: GPU accelerated password cracking tool A CUDA & OpenCL accelerated rainbow table implementation from the ground up, and a CUDA hash brute forcing tool with support for many hash types including MD5, SHA1, LM, NTLM, and lots more. Package: multimac Version: 1.0.3-1kali0 Architecture: amd64 Maintainer: Devon Kearns Installed-Size: 40 Homepage: http://sourceforge.net/projects/multimac/ Priority: extra Section: utils Filename: pool/main/m/multimac/multimac_1.0.3-1kali0_amd64.deb Size: 6038 SHA256: 14a1b7561e12ca9f0a8d2381afc9d887020fb1a9a33e5ec1f9e990143084da8f SHA1: 11cc97584adb857888b5537e0df27f42974bcbd3 MD5sum: ad4e3d5f3a7b570a6a751e27531c850c Description: Create multiple MACs on an adapter Multimac is a linux virtual ethernet tap allocator to emulate and use multiple virtual interfaces (with different MAC addresses) on a LAN using a single network adapter. Package: nautilus-extension-gnome-terminal Source: gnome-terminal Version: 3.30.2-2kali1 Architecture: amd64 Maintainer: Debian GNOME Maintainers Installed-Size: 662 Depends: libc6 (>= 2.4), libglib2.0-0 (>= 2.42.0), libgtk-3-0 (>= 3.20), libnautilus-extension1a (>= 3.21.92-3~), gnome-terminal (= 3.30.2-2kali1) Enhances: nautilus Breaks: gnome-terminal (<< 3.27.92-2~) Replaces: brasero (<< 3.27.92-2~) Homepage: https://wiki.gnome.org/Apps/Terminal Priority: optional Section: gnome Filename: pool/main/g/gnome-terminal/nautilus-extension-gnome-terminal_3.30.2-2kali1_amd64.deb Size: 609680 SHA256: 8911eb48781ea0d42c7535298d3ed13c38f91ab3e4d246944a15c90b2288ad0a SHA1: b3cc987b27de54d1055e4667313128b8736da8a5 MD5sum: 4ad875805d04be29a01e4c6250172eb4 Description: GNOME terminal emulator application GNOME Terminal is a terminal emulation application that you can use to perform the following actions: - Access a UNIX shell in the GNOME environment. - Run any application that is designed to run on VT102, VT220, and xterm terminals. . GNOME Terminal features the ability to use multiple terminals in a single window (tabs) and profiles support. . This package contains the extension for Nautilus, the GNOME Files app. Package: nautilus-extension-gnome-terminal-dbgsym Source: gnome-terminal Version: 3.30.2-2kali1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Debian GNOME Maintainers Installed-Size: 95 Depends: nautilus-extension-gnome-terminal (= 3.30.2-2kali1) Priority: optional Section: debug Filename: pool/main/g/gnome-terminal/nautilus-extension-gnome-terminal-dbgsym_3.30.2-2kali1_amd64.deb Size: 66484 SHA256: 03f55bf23efd8fbcb14ed6e9d1e815263f3c661e75391e3640fffca436850065 SHA1: eee00932b5e0274019375707f46305659fc90908 MD5sum: 6382fa8e3ae645c668518c59421695dd Description: debug symbols for nautilus-extension-gnome-terminal Build-Ids: 39be57391dc67a276380ca5d52371129374a8b4f Package: nbtscan-unixwiz Version: 1.0.35-0kali1 Architecture: amd64 Maintainer: Sophie Brun Installed-Size: 45 Depends: libc6 (>= 2.15) Homepage: http://unixwiz.net/tools/nbtscan.html Priority: optional Section: net Filename: pool/main/n/nbtscan-unixwiz/nbtscan-unixwiz_1.0.35-0kali1_amd64.deb Size: 15194 SHA256: dcd27d99588912d95fdeab34ee63114d0af7cc7f0a4edd39c961d2f2af48a254 SHA1: 0e80f9a2852927337e1bf3fb4c3a95ffb3037e13 MD5sum: cb1a71a8b421a14f1739a4425021c86b Description: Scanner for open NETBIOS nameservers This package contains a command-line tool that scans for open NETBIOS nameservers on a local or remote TCP/IP network, and this is a first step in finding of open shares. It is based on the functionality of the standard Windows tool nbtstat, but it operates on a range of addresses instead of just one. Package: nbtscan-unixwiz-dbgsym Source: nbtscan-unixwiz Version: 1.0.35-0kali1 Architecture: amd64 Maintainer: Sophie Brun Installed-Size: 63 Depends: nbtscan-unixwiz (= 1.0.35-0kali1) Homepage: http://unixwiz.net/tools/nbtscan.html Priority: extra Section: debug Filename: pool/main/n/nbtscan-unixwiz/nbtscan-unixwiz-dbgsym_1.0.35-0kali1_amd64.deb Size: 44310 SHA256: 079a686458abefacb0a32ac23b07ab60d0c2a55ca85b654446d8fc88b691380c SHA1: 9ca41a0668550bab5547115cc0cffdaf403ee520 MD5sum: 2eb3b26895d84c3fa1cdbe4faa1c18e7 Description: Debug symbols for nbtscan-unixwiz Auto-Built-Package: debug-symbols Build-Ids: cf059c23000881e96f9bbba708000ad5cfd34c45 Package: ncat Source: nmap Version: 7.70+dfsg1-6kali1 Architecture: amd64 Maintainer: Debian Security Tools Installed-Size: 748 Depends: libc6 (>= 2.15), liblua5.3-0, libssl1.1 (>= 1.1.0) Breaks: nmap (<< 7.70+dfsg1-2~) Replaces: nmap (<< 7.70+dfsg1-2~) Homepage: https://nmap.org/ Priority: optional Section: net Filename: pool/main/n/nmap/ncat_7.70+dfsg1-6kali1_amd64.deb Size: 457276 SHA256: 8eed822c8ca2d9845f885d694783c23288ee537f5ce7601eb718c7275c427cf8 SHA1: 0d5cd72ff16361b665d74fee1f24cc88b2aff6e5 MD5sum: 60b1dfa372adc8bce2092e7910d0c338 Description: NMAP netcat reimplementation ncat is a reimplementation of Netcat by the NMAP project, providing most of the features present in the original implementations, along with some new features such as IPv6 and SSL support. Port scanning support has been removed. Package: ncat-dbgsym Source: nmap Version: 7.70+dfsg1-6kali1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Debian Security Tools Installed-Size: 594 Depends: ncat (= 7.70+dfsg1-6kali1) Priority: optional Section: debug Filename: pool/main/n/nmap/ncat-dbgsym_7.70+dfsg1-6kali1_amd64.deb Size: 541216 SHA256: 90c83fe414695b30f8caf1bb520b95e3e4cf7e65394123f6380cce59b9e4a1b7 SHA1: 67e0d37b38df4cbcafc737092d7332e13647333e MD5sum: a2e90594314f20ef734e98b2463b0d59 Description: debug symbols for ncat Build-Ids: 05be2541f3aa7d20cdacab5ff951a90617579952 Package: ncat-w32 Version: 5.59beta1-1kali0 Architecture: all Maintainer: Devon Kearns Installed-Size: 1666 Homepage: http://nmap.org/ncat/ Priority: extra Section: utils Filename: pool/main/n/ncat-w32/ncat-w32_5.59beta1-1kali0_all.deb Size: 668428 SHA256: 2516f0578dfa64cebc166614e39360a8ebf47b2429b4861946d504e89c735a32 SHA1: 7a650075bc8d7c8c99f7a409b9f4baf3aecc7637 MD5sum: b863186da49ce03094760c8784f10e67 Description: Netcat for the 21st century Ncat is a feature-packed networking utility which reads and writes data across networks from the command line. Ncat was written for the Nmap Project as a much-improved reimplementation of the venerable Netcat. It uses both TCP and UDP for communication and is designed to be a reliable back-end tool to instantly provide network connectivity to other applications and users. Ncat will not only work with IPv4 and IPv6 but provides the user with a virtually limitless number of potential uses. . Among Ncat’s vast number of features there is the ability to chain Ncats together, redirect both TCP and UDP ports to other sites, SSL support, and proxy connections via SOCKS4 or HTTP (CONNECT method) proxies (with optional proxy authentication as well). Some general principles apply to most applications and thus give you the capability of instantly adding networking support to software that would normally never support it. Package: ndiff Source: nmap Version: 7.70+dfsg1-6kali1 Architecture: all Maintainer: Debian Security Tools Installed-Size: 372 Depends: python-lxml, python:any (<< 2.8), python:any (>= 2.7~) Recommends: nmap Breaks: nmap (<< 7.70+dfsg1-6kali1), zenmap (<< 6.47-5~) Replaces: zenmap (<< 6.47-5~) Homepage: https://nmap.org/ Priority: optional Section: net Filename: pool/main/n/nmap/ndiff_7.70+dfsg1-6kali1_all.deb Size: 295964 SHA256: ac8aa3c4c458e0d95165f44fcc8ba8cd26fcdbf08d02da579bff46ca49ce66fc SHA1: 26e1609ca9a568ab6cf6e2c8fa5c3fec024e306e MD5sum: fa8e626bc7b4227d7de6df3379a35107 Description: The Network Mapper - result compare utility Ndiff is a tool to aid in the comparison of Nmap scans. It takes two Nmap XML output files and prints the differences between them them: hosts coming up and down, ports becoming open or closed, and things like that. It can produce output in human-readable text or machine-readable XML formats. Package: neo4j Version: 3.5.3-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 111529 Depends: openjdk-8-jre Homepage: https://neo4j.com/ Priority: optional Section: database Filename: pool/main/n/neo4j/neo4j_3.5.3-0kali1_all.deb Size: 98062552 SHA256: 9d3ca06a0239ec7bed3c8fce9bda149221b4f30e06b5742d56c3614cad254dd5 SHA1: 60c90a37c6ce77a99dcc07daa46ef09f1120f3d7 MD5sum: 8abee179856dd06ab89569de68efd9d2 Description: Graph database Neo4j Community Edition This package contains Neo4j Community Edition. It's a highly scalable, native graph database purpose-built to leverage not only data but also its relationships. Neo4j runs as a server application, exposing a Web-based management interface and RESTful endpoints for data access. Package: nethunter-utils Version: 1.1-1kali1 Architecture: amd64 Maintainer: Mati Aharoni Installed-Size: 119 Homepage: https://www.kali.org Priority: optional Section: net Filename: pool/main/n/nethunter-utils/nethunter-utils_1.1-1kali1_amd64.deb Size: 24068 SHA256: 8e84cefaf7ce930b396867f016213073f7a16683595f0c0c22506cce46ca031c SHA1: 93cf72153aa75f2c4143a3249325f7dab0cd0817 MD5sum: 10e8c34b74ca583b77b104a95893d829 Description: A set of scripts and utilities for the NetHunter chroot. Various scripts and utilities for the NetHunter chroot. Package: nfspy Version: 1.0-1kali1 Architecture: all Maintainer: Devon Kearns Installed-Size: 148 Depends: python, python-fuse Homepage: https://github.com/bonsaiviking/NfSpy Priority: extra Section: utils Filename: pool/main/n/nfspy/nfspy_1.0-1kali1_all.deb Size: 29958 SHA256: 511bdc5d2800b16450e2cb79d308065d40da8e86e34ab659478cb87c83cf08e6 SHA1: c947e4f08b119c565d7849518ef609066cac0b43 MD5sum: c88d6cd8af6c77c7af69c5ec9c238a20 Description: ID-spoofing NFS client NfSpy is a Python library for automating the falsification of NFS credentials when mounting an NFS share. Included are two client programs: . nfspy uses the Filesystem in Userspace (FUSE) library to mount an NFS share in Linux. This allows the use of any regular file-searching and manipulation programs like grep and find to explore the NFS export. . nfspysh is a ftp-like interactive shell for exploring NFS exports. It does not require the FUSE library, so it can run on non-Linux platforms. Package: nipper-ng Version: 0.11.10-1kali0 Architecture: amd64 Maintainer: Devon Kearns Installed-Size: 847 Depends: libc6 (>= 2.3) Homepage: http://code.google.com/p/nipper-ng/ Priority: extra Section: utils Filename: pool/main/n/nipper-ng/nipper-ng_0.11.10-1kali0_amd64.deb Size: 224080 SHA256: c327a5111683d8c88daadf732e74ffa16ab256403105c37abf24041e328f8b5f SHA1: 9cfdc53035e6031088b8cc20bc14da3a3d7cc24f MD5sum: 0c31fd0b7271988d75cd1e5cf18a5239 Description: Device security configuration review tool Nipper-ng is the next generation of nippper, and will always remain free and open source. This software will be used to make observations about the security configurations of many different device types such as routers, firewalls, and switches of a network infrastructure. . This is a fork from nipper 0.11.10 release of the GNUv3 GPL code. Package: nishang Version: 0.7.6-0kali1 Architecture: all Maintainer: Devon Kearns Installed-Size: 5172 Homepage: https://github.com/samratashok/nishang Priority: optional Section: utils Filename: pool/main/n/nishang/nishang_0.7.6-0kali1_all.deb Size: 1260412 SHA256: ec2aeb1a34858810161a429969cc6e2cfa324b0fd5ef6755d6174ffb57386348 SHA1: 5895ca38ea0df72a41ca9172fba292234b614d16 MD5sum: ceaa29557ec47e60b2ab53526c900c4a Description: Collection of PowerShell scripts and payloads Nishang is a framework and collection of scripts and payloads which enables usage of PowerShell for offensive security and post exploitation during Penetration Tests. The scripts are written on the basis of requirement by the author during real Penetration Tests. Package: nmap Version: 7.70+dfsg1-6kali1 Architecture: amd64 Maintainer: Debian Security Tools Installed-Size: 4977 Depends: nmap-common (= 7.70+dfsg1-6kali1), libc6 (>= 2.15), libgcc1 (>= 1:3.0), liblinear3 (>= 2.01+dfsg), liblua5.3-0, libpcre3, libssh2-1 (>= 1.2.9), libssl1.1 (>= 1.1.0), libstdc++6 (>= 5.2), zlib1g (>= 1:1.1.4) Suggests: ncat, ndiff, zenmap Homepage: https://nmap.org/ Priority: optional Section: net Filename: pool/main/n/nmap/nmap_7.70+dfsg1-6kali1_amd64.deb Size: 1997168 SHA256: bf37a8888757f80e98190e83091d7046c46ecb51c683312eda4dc29ee45bc52c SHA1: 535d1056a6aeda295e7ae36031aef00b9eb92f58 MD5sum: 78ffe9e93e571439b6935fb24ed53bcf Description: The Network Mapper Nmap is a utility for network exploration or security auditing. It supports ping scanning (determine which hosts are up), many port scanning techniques, version detection (determine service protocols and application versions listening behind ports), and TCP/IP fingerprinting (remote host OS or device identification). Nmap also offers flexible target and port specification, decoy/stealth scanning, sunRPC scanning, and more. Most Unix and Windows platforms are supported in both GUI and commandline modes. Several popular handheld devices are also supported, including the Sharp Zaurus and the iPAQ. Package: nmap-common Source: nmap Version: 7.70+dfsg1-6kali1 Architecture: all Maintainer: Debian Security Tools Installed-Size: 20603 Recommends: nmap Breaks: nmap (<< 7.60+dfsg1-1~) Replaces: nmap (<< 7.60+dfsg1-1~) Multi-Arch: foreign Homepage: https://nmap.org/ Priority: optional Section: net Filename: pool/main/n/nmap/nmap-common_7.70+dfsg1-6kali1_all.deb Size: 3899980 SHA256: b7f87db615c02dcc693ed29364fb85771db68910835b6d8890b7bfeecf33295c SHA1: 2aa00fa0ae645b99c786495d472a066360ca4589 MD5sum: ecc3c5cc3ae78719d457633a455e7dd0 Description: Architecture independent files for nmap Nmap is a utility for network exploration or security auditing. It supports ping scanning (determine which hosts are up), many port scanning techniques, version detection (determine service protocols and application versions listening behind ports), and TCP/IP fingerprinting (remote host OS or device identification). Nmap also offers flexible target and port specification, decoy/stealth scanning, sunRPC scanning, and more. Most Unix and Windows platforms are supported in both GUI and commandline modes. Several popular handheld devices are also supported, including the Sharp Zaurus and the iPAQ. . This package contains the nmap files shared by all architectures. Package: nmap-dbgsym Source: nmap Version: 7.70+dfsg1-6kali1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Debian Security Tools Installed-Size: 6205 Depends: nmap (= 7.70+dfsg1-6kali1) Priority: optional Section: debug Filename: pool/main/n/nmap/nmap-dbgsym_7.70+dfsg1-6kali1_amd64.deb Size: 5968096 SHA256: 087646bdf5a2960d30b5797d0437221d439c7868383785168519f9b8e0ec46db SHA1: 419fe13c8844b9044946a1436f7afb665b57c09b MD5sum: f465f56781777634db98f14b770492be Description: debug symbols for nmap Build-Ids: 0a627046431d721aabd62f42c89718f5264c7d02 850d0514b87639058a70b0aa27485aee53de97cb Package: oclgausscrack Version: 1.3-1kali2 Architecture: amd64 Maintainer: Devon Kearns Installed-Size: 147 Homepage: https://hashcat.net/oclGaussCrack/ Priority: extra Section: utils Filename: pool/main/o/oclgausscrack/oclgausscrack_1.3-1kali2_amd64.deb Size: 37214 SHA256: 88faa89209f28f9e089328556729219d214fdb9aebf95e0f60c9a9e9cb957e3a SHA1: 200ff1e03f83435cf5dabcc70e5c661f420bc802 MD5sum: d08f4fbc33e5062ec305e93feff3e567 Description: Cracks verification hashes of the Gauss Virus The goal of the program is to crack the verification hash of the encrypted payload of the Gauss Virus. . Uses OpenCL to accelerate the 10k MD5 loop Uses optimizations also used in oclHashcat-plus for maximum performance Able to handle multi-GPU setups (of the same type) VCL (Virtual CL) v1.18 compatible Open Source Supports integration into distributed computing environments Supports resume Package: ohrwurm Version: 0.1-1kali1 Architecture: amd64 Maintainer: Devon Kearns Installed-Size: 49 Depends: dsniff, libpcap0.8 Homepage: http://mazzoo.de/blog/2006/08/25#ohrwurm Priority: extra Section: utils Filename: pool/main/o/ohrwurm/ohrwurm_0.1-1kali1_amd64.deb Size: 10282 SHA256: e774efbfba00d5985383496f0bd9b7bf0e07a89f5cfc069a151728bfa420f6ef SHA1: 9e512b92e1e738f946a2ffa6412cdcc957710a23 MD5sum: 80eb089fd3e79bc4fb6ffdc925e87401 Description: RTP fuzzer ohrwurm is a small and simple RTP fuzzer that has been successfully tested on a small number of SIP phones. Features: . - reads SIP messages to get information of the RTP port numbers - reading SIP can be omitted by providing the RTP port numbers, sothat any RTP traffic can be fuzzed - RTCP traffic can be suppressed to avoid that codecs - learn about the "noisy line" - special care is taken to break RTP handling itself - the RTP payload is fuzzed with a constant BER - the BER is configurable - requires arpspoof from dsniff to do the MITM attack - requires both phones to be in a switched LAN (GW operation only works partially) Package: ollydbg Version: 1.10-1kali0 Architecture: all Maintainer: Devon Kearns Installed-Size: 2579 Depends: wine Homepage: http://www.ollydbg.de/ Priority: extra Section: utils Filename: pool/main/o/ollydbg/ollydbg_1.10-1kali0_all.deb Size: 1334768 SHA256: 902659c9293101b867fdcd018b545ee8e4eec809fcbb3a422a315951a6bf4710 SHA1: da9e42b0525ab38060591b2be4db2aafb6e3dcab MD5sum: 5f0671e6f1aa999e7594ed3f6dea9267 Description: 32-bit assembler level analysing debugger OllyDbg is a 32-bit assembler level analysing debugger for Microsoft Windows. Emphasis on binary code analysis makes it particularly useful in cases where source is unavailable. Package: openjdk-8-dbg Source: openjdk-8 Version: 8u212-b01-1 Installed-Size: 6287 Maintainer: OpenJDK Team Architecture: amd64 Depends: openjdk-8-jre-headless (= 8u212-b01-1) Recommends: openjdk-8-jre (= 8u212-b01-1) Suggests: openjdk-8-jdk (= 8u212-b01-1) Size: 2011848 SHA256: 28c01f857bb460d083544d84c657eba71b5e73e337079ae463cdb898ba402422 SHA1: 83dedaa89ebdf138f698dcb3d9b9662571fe146f MD5sum: 3d80860c4b2c8ee9507b4e59a3d302a2 Description: Java runtime based on OpenJDK (debugging symbols) OpenJDK is a development environment for building applications, applets, and components using the Java programming language. . This package contains the debugging symbols. . The packages are built using the IcedTea build support and patches from the IcedTea project. Multi-Arch: same Homepage: http://openjdk.java.net/ Build-Ids: 0071b665751d1657076b82853531401d79693531 030ace235bd6d9d6cdc3f745e798a65e37ba24a7 06080320328984fc115e3e34ad204d373904e175 103dbf7836372b9734a96817542100ec84a0b35a 1136f09ba305bc1b3d9a55e5da0cdbb9320ffc1a 120362f07a040e14645a29fe84009d553570f2de 13a6da2536137547a115606181647588e9f67610 1a686125a021e1c1fe4d54ead9659814a29823af 27d862cfb0895da66f0d832d37238c9c6d0f0a92 2a3eb0512326182f0e97d9398cf30f8124f52409 303b3ee57fe97dc13da336c35671a38c32fca5f4 352a8fecd87c6ac9555033657856346356fd90da 391f9021adc2ed4c80f92a510fbf9928fde8842b 39a51a733873eefc437f75d24c7e41add891dd84 3bda6750286f01aa960ec337f56e86e0c35ed6db 417a2c2f4dfc23e807fe7b79272489fd93dc54ac 43b2daf78c9270fdcdd94b2965853ffcdaf137c0 464885fb645f3864c1daf73e2a4ba6e16ca63c71 4bc8bdfb045b7038568d499311bea3022e4ad658 4c6dbbbe635f3ac54ca8119e3bd1b1390043c4ef 4c84684d5e40e70b2b83f1561b0f90c04d36c07e 4e72e943229f5023d9de68fd97bbe69b987f394c 4e871781d636aab5cfe137f5a8dbcf3bff4a8308 502a247a603ebdb13387c4693597178a1245fcb4 51d366c9d16621546c2fa74593d92386395095fa 528ca5945daee76a9737f9aae3fa7a2fbf66614c 529df7454edc7a8bcd6d266ab35235fb04808258 537815ee9c4f1828d511e5ff4c1f172676bd1b76 57d67c1c3501a9d4214badb785d3f55e9d438f63 5e4527f541a319cb967e4db237deecbf76d8724f 63550e5525be9356d52f9de9395aa9a43a20c27e 63f856de3d36c85807f60dfc999705e8a622eec9 64ab5900ccaa55f19ba09c01a1fdefc64d64e022 64c42244d05d511f30240343f76d1fd8f21238be 6587a293826e9b66c051250dcd7c82221a2e8ce0 6778a1ca6a629df460b7fd1ea0037e46ee4fd7a0 6885df44a8cdeecc1155607b140153573e62bf4a 6ba7b636a81c8f42904637a20680034cda220f4c 711a3bc315134d42c6d5f24f800a2a70dc3bba25 77924a311161b4057b817403a5ec71cd2add8cd1 7a69e5e9ee8e5c40ab1c26a47194a795c1f93382 7a7498a0c35742c1d551b40254d1b5514fea4869 84fbd0064cacbb80eadd0211eb8a3643376a375c 8915783383d02d9336b4f9d1389e9f846dc2cf90 8ed7c79f112c71ddbdbf491f90b32b5267e0ddf6 8f1c4f2aa336635d321216ce2ccbd4d533d5628d 9083f43d20913646fd0371311be041a9e1e0d371 917c568789185ce5ddb8bf030c0231ca56eae814 92fd637edebd9a4769d636aa1c50ba3118f34e87 95b9b0d92fecbf69941bcff526a0fd0c18b15df6 97f622fbecdd0f97a36cb79be2a504eaca5fd320 9a3ed5b0b706abe177cf3e73fbe81f32f16bf63c 9bf1897c487d265ff55819cc86ef4b565c990c61 9d2f3922e11419051cf5e1f0469567e7d2bab8fe 9ea2dda1e6c630fc136c9cbd1b920ba1b20737c8 a5ae2bb65eabb11cc6528862da1dcb80516158e1 a7bd453be860863a2cac51901cf6967d5776d573 aa91b1e81d65a4d94bc83bcaf59acb95a611d307 acee55b2b4c43c7f15c78620f7274ab742523f25 af15860d6e434816544f07f997c8aa82003142dd b157d796976ba0a74729e3cabf73858c7a07df02 b239ae933fc29e2b14001763bab9e8cca40dee69 b269e35c305efbbee6d73f1b407ba45f74090639 b2c7cac5231ff488e5a3760865802fab8316b219 b4e91194be071498fadfccbb6a2e316a5f587c69 bbf5416f1eaef53a8a6b6f675ad3928124823ca7 bda5c4016876f1817811787610f5d3f0a0a87699 bfab16ef1cbef1396d48b948f2529cc9c4a1e1a9 c0245aab7cf985804ce1513298fdfd26df1273b7 c11b58b967e9e9dd774f8eb00a5d8cf13e071c2e c864ecd0e200dfa792e6c5a3f26488ed1e287369 ca4b768c366771580772b1a5b6adc2c03d4d07f7 d31d20a7debc7c5d9433af2172317ab7236e1e3c d3a585f50afb3eaa184bfb66c11a3d9a286e5a34 d4f57c645e7a18efd07f14ab9094613bec4639bf d5d993d96d6f0727a24b895795d536abe9d8d389 d69275e9c5726392c22bccde50b7f0973d1a77db dbc1493e97f60a609e52f1e1c7f1ace6df8c0d81 dc515f32398753cb97ec3557aeeccd4dcfbeb39c dd0616bb81ca63c39f4fcb1c24a9d2ac3874ce0a ddb282a0a429c3678afc7429929d144b3cf0d704 df82f20ac1335e54a9ea0eb20947902387f954d6 e1c21cebe90b437eb619fa1c56ce6aafadc0ddac e4bfc6bd3f08d59e6234d0a46eea35bd2fd76fb9 f03092f215b319f9b24bcef48eabf1ddd7dd5765 f04dac2730c528f070a88e808b8d4fb27993b6ec f5deba0cf0bbd0f7ddb3637107fdc125e2376abc f926c220531172a263b25ada247c872d2e945f11 Tag: role::debug-symbols Section: debug Priority: optional Filename: pool/main/o/openjdk-8/openjdk-8-dbg_8u212-b01-1_amd64.deb Package: openjdk-8-demo Source: openjdk-8 Version: 8u212-b01-1 Installed-Size: 4513 Maintainer: OpenJDK Team Architecture: amd64 Depends: openjdk-8-jre (= 8u212-b01-1), libc6 (>= 2.14), libgcc1 (>= 1:3.0), libstdc++6 (>= 4.1.1) Size: 1822752 SHA256: 6422ff98ee7dfa40a124cd19661cf9d4c928544b70ae207b1b7fbd89fa1e2483 SHA1: 0743970e2dbd5cccc6fabbfd6a2834ceba7b181c MD5sum: d4fa6cef10a91315913b3140420696a2 Description: Java runtime based on OpenJDK (demos and examples) OpenJDK Java runtime . The packages are built using the IcedTea build support and patches from the IcedTea project. Homepage: http://openjdk.java.net/ Section: java Priority: optional Filename: pool/main/o/openjdk-8/openjdk-8-demo_8u212-b01-1_amd64.deb Package: openjdk-8-doc Source: openjdk-8 Version: 8u212-b01-1 Installed-Size: 282819 Maintainer: OpenJDK Team Architecture: all Suggests: openjdk-8-jdk Size: 11980408 SHA256: 94c175d396c5a89670049a8566d778d200a9b3f9dcf17351100e22f50fe399cc SHA1: 7d824cdbdf078959b2d9998b3bc1a23280e94250 MD5sum: ec55a037eb4d31c1a58060e06aab9bd1 Description: OpenJDK Development Kit (JDK) documentation OpenJDK is a development environment for building applications, applets, and components using the Java programming language. . This package contains the API documentation. . The packages are built using the IcedTea build support and patches from the IcedTea project. Homepage: http://openjdk.java.net/ Section: doc Priority: optional Filename: pool/main/o/openjdk-8/openjdk-8-doc_8u212-b01-1_all.deb Package: openjdk-8-jdk Source: openjdk-8 Version: 8u212-b01-1 Installed-Size: 1470 Maintainer: OpenJDK Team Architecture: amd64 Provides: java-compiler, java-sdk, java2-sdk, java5-sdk, java6-sdk, java7-sdk, java8-sdk Depends: openjdk-8-jre (= 8u212-b01-1), openjdk-8-jdk-headless (= 8u212-b01-1), libc6 (>= 2.2.5), libx11-6, zlib1g (>= 1:1.1.4) Recommends: libxt-dev Suggests: openjdk-8-demo, openjdk-8-source, visualvm Size: 1392772 SHA256: 8feb7ae2ffedaf231928d1efdc927fabdacff0a7c159f7bb1a32827b826d3e70 SHA1: 13900189fd9a0382af89640f1b5713b005612968 MD5sum: a9f9b0d61b7f6e7929177d85246795b1 Description: OpenJDK Development Kit (JDK) OpenJDK is a development environment for building applications, applets, and components using the Java programming language. . The packages are built using the IcedTea build support and patches from the IcedTea project. Multi-Arch: same Homepage: http://openjdk.java.net/ Section: java Priority: optional Filename: pool/main/o/openjdk-8/openjdk-8-jdk_8u212-b01-1_amd64.deb Package: openjdk-8-jdk-headless Source: openjdk-8 Version: 8u212-b01-1 Installed-Size: 38656 Maintainer: OpenJDK Team Architecture: amd64 Replaces: openjdk-8-jdk (<< 8u72-b15-4) Provides: java-sdk-headless, java2-sdk-headless, java5-sdk-headless, java6-sdk-headless, java7-sdk-headless, java8-sdk-headless Depends: openjdk-8-jre-headless (= 8u212-b01-1), libc6 (>= 2.2.5), zlib1g (>= 1:1.1.4) Suggests: openjdk-8-demo, openjdk-8-source Size: 8183492 SHA256: 1768d8d7e6a82969691bf84f9841631d9f4b8b438c05ce2e2cec074780839a24 SHA1: 072204f8c56d5d0aa3198404cbd7768e4a1c40d3 MD5sum: c0cd0a5cb82c6817f04cc42e5044adbf Description: OpenJDK Development Kit (JDK) (headless) OpenJDK is a development environment for building applications, applets, and components using the Java programming language. . The packages are built using the IcedTea build support and patches from the IcedTea project. Multi-Arch: same Homepage: http://openjdk.java.net/ Section: java Priority: optional Filename: pool/main/o/openjdk-8/openjdk-8-jdk-headless_8u212-b01-1_amd64.deb Package: openjdk-8-jre Source: openjdk-8 Version: 8u212-b01-1 Installed-Size: 274 Maintainer: OpenJDK Team Architecture: amd64 Replaces: openjdk-8-jre-headless (<< 8u20~b20-3) Provides: java2-runtime, java5-runtime, java6-runtime, java7-runtime, java8-runtime Depends: openjdk-8-jre-headless (= 8u212-b01-1), libglib2.0-0 (>= 2.24), libxrandr2, libxinerama1, libgl1-mesa-glx | libgl1, libgtk-3-0, libatk-wrapper-java-jni (>= 0.33.3-9~), libasound2 (>= 1.0.16), libc6 (>= 2.14), libgif7 (>= 5.1), libjpeg62-turbo (>= 1.3.1), libpng16-16 (>= 1.6.2-1), libpulse0 (>= 0.99.1), libx11-6, libxext6, zlib1g (>= 1:1.1.4) Recommends: fonts-dejavu-extra Suggests: icedtea-8-plugin Size: 69432 SHA256: 2ed8fe657458315986d37d07b7d87135e2d77a89accb24c3db03cbcb0aa9fff3 SHA1: 081c9a8a1fe9f354716de2e164da8ac06d9509bf MD5sum: 994a8328c9a8768c593d0f3c28571479 Description: OpenJDK Java runtime, using Hotspot JIT Full Java runtime environment - needed for executing Java GUI and Webstart programs, using Hotspot JIT. . The packages are built using the IcedTea build support and patches from the IcedTea project. Multi-Arch: same Homepage: http://openjdk.java.net/ Tag: uitoolkit::gtk Section: java Priority: optional Filename: pool/main/o/openjdk-8/openjdk-8-jre_8u212-b01-1_amd64.deb Package: openjdk-8-jre-headless Source: openjdk-8 Version: 8u212-b01-1 Installed-Size: 97166 Maintainer: OpenJDK Team Architecture: amd64 Provides: java2-runtime-headless, java5-runtime-headless, java6-runtime-headless, java7-runtime-headless, java8-runtime-headless Depends: ca-certificates-java, java-common (>= 0.28), libcups2, liblcms2-2 (>= 2.2+git20110628), libjpeg62-turbo (>= 1.3.1), libfontconfig1, libnss3 (>= 2:3.17.1), util-linux (>= 2.26.2-4), libc6 (>= 2.28), libfreetype6 (>= 2.2.1), libgcc1 (>= 1:3.0), libpcsclite1 (>= 1.3.0), libstdc++6 (>= 4.1.1), libx11-6, libxext6, libxi6, libxrender1, libxtst6, zlib1g (>= 1:1.1.4) Suggests: libnss-mdns, fonts-dejavu-extra, fonts-ipafont-gothic, fonts-ipafont-mincho, fonts-wqy-microhei, fonts-wqy-zenhei, fonts-indic Breaks: ca-certificates-java (<< 20160321~), oracle-java8-installer (<< 8u77+8u77arm-1), tzdata-java Size: 27148996 SHA256: d3af3a9b6c707a9043d0ed37f03989fa399c0369a37a9ae7c91210cc7078e919 SHA1: 6ad1bbc0bef59b65484f3816745aa57a6d9db10b MD5sum: fa1d70e8c5d8e807f7874d6bb0f75e3f Description: OpenJDK Java runtime, using Hotspot JIT (headless) Minimal Java runtime - needed for executing non GUI Java programs, using Hotspot JIT. . The packages are built using the IcedTea build support and patches from the IcedTea project. Multi-Arch: same Homepage: http://openjdk.java.net/ Section: java Priority: optional Filename: pool/main/o/openjdk-8/openjdk-8-jre-headless_8u212-b01-1_amd64.deb Package: openjdk-8-jre-zero Source: openjdk-8 Version: 8u212-b01-1 Installed-Size: 6304 Maintainer: OpenJDK Team Architecture: amd64 Depends: openjdk-8-jre-headless (= 8u212-b01-1), libc6 (>= 2.14), libstdc++6 (>= 4.1.1) Size: 1944408 SHA256: b4d62da25c811ecf206798316c46ff79ae8c33a62e9c20611a2a904869f6c571 SHA1: 680e67e0629c3d5b0cf9f5f4d2871ca4698ac102 MD5sum: fbb658cf968099c9c8248f0b564dbfd6 Description: Alternative JVM for OpenJDK, using Zero/Shark The package provides an alternative runtime using the Zero VM and the Shark Just In Time Compiler (JIT). Built on architectures in addition to the Hotspot VM as a debugging aid for those architectures which don't have a Hotspot VM. . The VM is started with the option `-zero'. See the README.Debian for details. Multi-Arch: same Homepage: http://openjdk.java.net/ Section: java Priority: optional Filename: pool/main/o/openjdk-8/openjdk-8-jre-zero_8u212-b01-1_amd64.deb Package: openjdk-8-source Source: openjdk-8 Version: 8u212-b01-1 Installed-Size: 50814 Maintainer: OpenJDK Team Architecture: all Replaces: openjdk-8-jdk (<< 8u20~b26-1~) Depends: openjdk-8-jre (>= 8u212-b01-1), openjdk-8-jdk (>= 8u212-b01-1) Size: 46326452 SHA256: 0384afff2f6ef7d019855f3b9bc33186e83b0d6606ac3e340ac0553913f5aad4 SHA1: 5c1bbac7cb94680198404dc2ceac151fced96a8e MD5sum: 58a5abaf0259c988eda8f52ac73b9dda Description: OpenJDK Development Kit (JDK) source files OpenJDK is a development environment for building applications, applets, and components using the Java programming language. . This package contains the Java programming language source files (src.zip) for all classes that make up the Java core API. . The packages are built using the IcedTea build support and patches from the IcedTea project. Homepage: http://openjdk.java.net/ Section: java Priority: optional Filename: pool/main/o/openjdk-8/openjdk-8-source_8u212-b01-1_all.deb Package: openvas Version: 9.0.3kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 58 Depends: openvas-manager (>= 7.0.2-4), openvas-scanner (>= 5.1.1-4), greenbone-security-assistant (>= 7.0.0), openvas-cli (>= 1.4.5) Recommends: sqlite3, xsltproc, rsync Homepage: http://www.openvas.org/ Priority: optional Section: net Filename: pool/main/o/openvas/openvas_9.0.3kali1_all.deb Size: 13236 SHA256: 687db251864094c261a4a36236cc847a1088e03fa40ee8294beae1eec0d2779d SHA1: 1214e0778cf045e53e2356b7b790159863c57439 MD5sum: cf34cf76b0fa3c4a0518824bedc6f613 Description: remote network security auditor - dummy package The Open Vulnerability Assessment System is a modular security auditing tool, used for testing remote systems for vulnerabilities that should be fixed. . It is made up of several parts: a manager i.e. the main server openvasmd. A scanner openvassd that execute vulnerability checking scripts. A cli and a web interface called Greenbone Security Assistant gsad. Package: oscanner Version: 1.0.6-1kali1 Architecture: all Maintainer: Devon Kearns Installed-Size: 1519 Depends: default-jre Homepage: http://www.cqure.net/wp/tools/database/oscanner/ Priority: extra Section: utils Filename: pool/main/o/oscanner/oscanner_1.0.6-1kali1_all.deb Size: 1420514 SHA256: bb73329eae99765bf724a63b7b965da14420596ff09e595619deeeab3b052503 SHA1: 3cf5387a7b08e89a95570f3c0df9d97c41b17861 MD5sum: 7fedab7bcfbb457f9df636378e18fe4c Description: Oracle assessment framework Oscanner is an Oracle assessment framework developed in Java. It has a plugin-based architecture and comes with a couple of plugins that currently do: . - Sid Enumeration - Passwords tests (common & dictionary) - Enumerate Oracle version - Enumerate account roles - Enumerate account privileges - Enumerate account hashes - Enumerate audit information - Enumerate password policies - Enumerate database links . The results are given in a graphical java tree. Package: osrframework Version: 0.18.8-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 2339 Depends: python-bs4, python-colorama, python-configparser, python-decorator, python-dns, python-emailahoy, python-flask, python-mechanize, python-networkx, python-oauthlib, python-pkg-resources, python-pyexcel, python-pyexcel-io, python-pyexcel-ods, python-pyexcel-text, python-pyexcel-xls, python-pyexcel-xlsx, python-requests, python-tabulate, python-tweepy, python-whois, python-yaml, python:any (<< 2.8), python:any (>= 2.7~), python-cfscrape Homepage: https://github.com/i3visio/osrframework Priority: optional Section: misc Filename: pool/main/o/osrframework/osrframework_0.18.8-0kali1_all.deb Size: 192572 SHA256: 774359f838bd5c2ffcf26cfc4c44fa6226afbb09b99382f2665256ce2e420e05 SHA1: 9e946439b203235d6b794da187790f199c77df62 MD5sum: cf7c6994a68b508cf53138c90ee3a9e1 Description: Open Sources Research Framework This package contains a set of libraries developed by i3visio to perform Open Source Intelligence tasks. They include references to a bunch of different applications related to username checking, DNS lookups, information leaks research, deep web search, regular expressions extraction and many others. Package: pack Version: 0.0.4-0kali2 Architecture: all Maintainer: Devon Kearns Installed-Size: 105 Depends: python, python-enchant Homepage: http://thesprawl.org/projects/pack/ Priority: extra Section: utils Filename: pool/main/p/pack/pack_0.0.4-0kali2_all.deb Size: 27462 SHA256: 5466f6ba336e2e501b609cf6013085a530f5a81c1ca6f9d6c05f7d2588aa1747 SHA1: 5ccdd877a943886d3431c22b5fe840deca0f19c3 MD5sum: bc4fd9f9039f12ebe44faaaec1483ec9 Description: Password analysis and cracking kit PACK was developed in order to aid in a password cracking competition "Crack Me If You Can" that occurred during Defcon 2010. The goal of this toolkit is to aid in preparation for the "better than bruteforce" password attacks by analyzing common ways that people create passwords. After the analysis stage, the statistical database can be used to generate attack masks for tools such as oclHashcat. . NOTE: This tool itself can not crack passwords, but helps other tools crack more passwords faster. Package: padbuster Version: 0.3.3-1kali2 Architecture: all Maintainer: Devon Kearns Installed-Size: 41 Depends: perl, libcompress-raw-zlib-perl, libnet-ssleay-perl, libcrypt-ssleay-perl Homepage: https://github.com/GDSSecurity/PadBuster Priority: extra Section: utils Filename: pool/main/p/padbuster/padbuster_0.3.3-1kali2_all.deb Size: 11916 SHA256: 7081da02d4b0dcda86bb20014c425cd2f4e6d1ac9d14c9b84d9633444a98dd65 SHA1: 08b67ac2d8a69cee5d07b59e5cf21519e7d93bbe MD5sum: a3d82e3897970f73cc905529a09a4521 Description: Script for performing Padding Oracle attacks PadBuster is a Perl script for automating Padding Oracle Attacks. PadBuster provides the capability to decrypt arbitrary ciphertext, encrypt arbitrary plaintext, and perform automated response analysis to determine whether a request is vulnerable to padding oracle attacks. Package: paros Version: 3.2.13-1kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 8180 Depends: default-jre Homepage: http://www.parosproxy.org/index.shtml Priority: optional Section: utils Filename: pool/main/p/paros/paros_3.2.13-1kali2_all.deb Size: 1579444 SHA256: 380f99c441ba4a6516874091144ed5b5cfed5449566f61a25552a955b3c29b55 SHA1: 6cc7b2d26d3584f29d2002a413c8cc592ab858e9 MD5sum: 06a3a2210a4482e89146f83cc9225eb8 Description: Web application proxy Lightweight web application testing proxy Package: parsero Version: 0.75-0kali2 Architecture: all Maintainer: Devon Kearns Installed-Size: 38 Depends: python3, python3-urllib3, python3-bs4 Homepage: https://github.com/behindthefirewalls/Parsero Priority: extra Section: utils Filename: pool/main/p/parsero/parsero_0.75-0kali2_all.deb Size: 6550 SHA256: 4ba85dc66043342bce85719322d7587e5613c8927739ed0cd6fbf33bf592d47e SHA1: 36ecd8612daf1b470c72acaf5b49a7c686ae02d1 MD5sum: bc3670a9ffb7a923b5423cbd7335a611 Description: Robots.txt audit tool Parsero is a free script written in Python which reads the Robots.txt file of a web server and looks at the Disallow entries. The Disallow entries tell the search engines what directories or files hosted on a web server mustn't be indexed. For example, "Disallow: /portal/login" means that the content on www.example.com/portal/login it's not allowed to be indexed by crawlers like Google, Bing, Yahoo... This is the way the administrator have to not share sensitive or private information with the search engines. Package: passing-the-hash Source: passing-the-hash (0~2015.12.29) Version: 0~2015.12.29+b1 Architecture: amd64 Maintainer: Raphaël Hertzog Installed-Size: 13739 Depends: samba-common-bin (>= 2:4), smbclient (>= 2:4), winexe, sqsh, libc6 (>= 2.17), libcomerr2 (>= 1.01), libgnutls30 (>= 3.4.2), libgssapi-krb5-2 (>= 1.10+dfsg~), libidn11 (>= 1.13), libk5crypto3 (>= 1.6.dfsg.2), libkrb5-3 (>= 1.6.dfsg.2), libldap-2.4-2 (>= 2.4.7), librtmp1 (>= 2.4+20131018.git79459a2-3~), libssh2-1 (>= 1.2.8), libssl1.0.2 (>= 1.0.2d), zlib1g (>= 1:1.1.4) Homepage: http://passing-the-hash.blogspot.fr Priority: optional Section: net Filename: pool/main/p/passing-the-hash/passing-the-hash_0~2015.12.29+b1_amd64.deb Size: 1852346 SHA256: 6bc770e0b764dd34d873e0209b31d7db8d05a93973c372cd188088d563dffa7c SHA1: 99f59ebfffc13b7f94e518734771b47aa990b773 MD5sum: 47114c894f83a090aa7148904b824663 Description: Patched tools to use password hashes as authentication input This package contains modified versions of Curl, Iceweasel, FreeTDS, Samba 4, WinEXE and WMI. They are installed as executables starting with the "pth-" string. Package: passing-the-hash-dbgsym Source: passing-the-hash (0~2015.12.29) Version: 0~2015.12.29+b1 Architecture: amd64 Maintainer: Raphaël Hertzog Installed-Size: 5192 Depends: passing-the-hash (= 0~2015.12.29+b1) Homepage: http://passing-the-hash.blogspot.fr Priority: extra Section: debug Filename: pool/main/p/passing-the-hash/passing-the-hash-dbgsym_0~2015.12.29+b1_amd64.deb Size: 4130990 SHA256: 2b3ef9a6a87ecf5aaddec24b4957c38a29e6511142aa3a88eb29139310f85c7a SHA1: 14ea617a8daee4a5079a2f04bccfd0aeb6636669 MD5sum: 12bd223998d01e22a39dc4083953c14c Description: Debug symbols for passing-the-hash Auto-Built-Package: debug-symbols Build-Ids: 16216c1dbae5d2d19955960d9bcc3e76bff02039 62b9a9e82a471526ad4baf1a0ff074d9fb6cdb12 7bd423ec1e25fa491e57e0ddc8421bf2abba0912 a1f05e3af745e0b5e5d5c075e7e6a696bc616094 b027776c65ba03224d35e258f60522cadbe3434d Package: pdf-parser Version: 0.6.4-0kali1 Architecture: all Maintainer: Devon Kearns Installed-Size: 68 Depends: python, zlib1g Recommends: python-yara Homepage: http://blog.didierstevens.com/programs/pdf-tools/ Priority: extra Section: utils Filename: pool/main/p/pdf-parser/pdf-parser_0.6.4-0kali1_all.deb Size: 13294 SHA256: 48ce410325879bd29fd8140e84b76bbe721f2a5ca7fc8f33ac436b9ee28a803f SHA1: 2635586603da508969cef08b34e05a9b1406382b MD5sum: 981bfdad928fd941f95fb5f8076c071d Description: Parses PDF files to identify fundamental elements This tool will parse a PDF document to identify the fundamental elements used in the analyzed file. It will not render a PDF document. Package: pdfbook Version: 0.1.0-1kali1 Architecture: all Maintainer: Devon Kearns Installed-Size: 26 Depends: python Homepage: http://jeffbryner.com/pdfbook Priority: extra Section: utils Filename: pool/main/p/pdfbook/pdfbook_0.1.0-1kali1_all.deb Size: 6982 SHA256: 40758093d90bf44a27a180793391525a0a44c84b8a6bdb0e702e2313b8a33f8c SHA1: 8f8a422573ff04e017defe6bc715decfd0757b97 MD5sum: 5eeb34093dd16e5ab924e7020a705f80 Description: Gathers facebook artifacts from a pd dump Python script to gather facebook artifacts from a pd process memory dump Package: pdfid Version: 0.2.1-0kali1 Architecture: all Maintainer: Devon Kearns Installed-Size: 89 Depends: python, python-simplejson Homepage: http://blog.didierstevens.com/programs/pdf-tools/ Priority: extra Section: utils Filename: pool/main/p/pdfid/pdfid_0.2.1-0kali1_all.deb Size: 10334 SHA256: 9667c80fc000d7dc0973086cf5340e2df1f81a174b152a1a89e8da86c8a77be9 SHA1: d046a0ed002196069c212351d9146ea29784055d MD5sum: 5ce0a84ed0b7e151f9acede58ba74929 Description: Scans PDF files for certain PDF keywords This tool is not a PDF parser, but it will scan a file to look for certain PDF keywords, allowing you to identify PDF documents that contain (for example) JavaScript or execute an action when opened. PDFiD will also handle name obfuscation. Package: pdgmail Version: 0.2.0-1kali1 Architecture: all Maintainer: Devon Kearns Installed-Size: 19 Depends: python Homepage: http://www.jeffbryner.com/code/pdgmail Priority: extra Section: utils Filename: pool/main/p/pdgmail/pdgmail_0.2.0-1kali1_all.deb Size: 4826 SHA256: 0163e58492b63a6a98dcbcdbc9c64bfd1c8428fca6253052d02a95922b8f8353 SHA1: 00d6c75cd3e406fddfd8334d034c2b7de91df304 MD5sum: 5bf638b8c6257fa63bb6f73544a16416 Description: Extracts gmail artifacts from a pd dump python script to gather gmail artifacts from a pd process memory dump . It'll find what it can out of the memory image including contacts, emails, last acccess times, IP addresses etc. Package: peepdf Version: 0.4.2-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 9 Depends: python-peepdf Homepage: http://eternal-todo.com/tools/peepdf-pdf-analysis-tool Priority: optional Section: utils Filename: pool/main/p/peepdf/peepdf_0.4.2-0kali1_all.deb Size: 2360 SHA256: c670aee89aa0eef1172e8bf0729c95583007357977e4840d0177a86741cfd92a SHA1: 09c8891096bfb3d9169ca647d39d1c45c8c66e22 MD5sum: d5423bbab3e5392d26862016ccf7639c Description: Transitional package This is a transitional package. It can safely be removed. Package: perl-cisco-copyconfig Version: 1.4-1kali2 Architecture: amd64 Maintainer: dookie Installed-Size: 60 Depends: libnet-snmp-perl, libsnmp-perl Homepage: http://search.cpan.org/~aaronsca/Cisco-CopyConfig-1.4/CopyConfig.pm Priority: extra Section: net Filename: pool/main/p/perl-cisco-copyconfig/perl-cisco-copyconfig_1.4-1kali2_amd64.deb Size: 11838 SHA256: 3feb6dc860bf3072f3828fe8c4aa5a69366c07b3d20266186d636f4de5572e6c SHA1: b35d75fa9e406f03f51e369f4861c162befe4586 MD5sum: 47f2733290ad536abc45f64dc47b1569 Description: Provides methods for manipulating Cisco devices Cisco::CopyConfig provides methods for manipulating the running-config of Cisco devices running IOS via SNMP directed TFTP. This is handy for making changes or backups on many devices without having to log into each device or write messy expect type scripts that need constant tweaking. Package: phishery Version: 1.0.2-0kali1 Architecture: amd64 Maintainer: Sophie Brun Installed-Size: 4108 Depends: libc6 (>= 2.3.2) Built-Using: golang-1.7 (= 1.7.4-2), golang-github-fatih-color (= 1.1.0-1), golang-github-mattn-go-colorable (= 0.0.6-1), golang-github-mattn-go-isatty (= 0.0.1-1) Homepage: https://github.com/ryhanson/phishery Priority: extra Section: misc Filename: pool/main/p/phishery/phishery_1.0.2-0kali1_amd64.deb Size: 1209162 SHA256: 707c25b274cd497d9a1ee243509def2ac750a4f4d6159ad34f3fcffabaf4c0fb SHA1: 125690a0e444fad1549441b9449c62f8961b6a98 MD5sum: 99980b27704434a75c00a4faafc90a71 Description: Basic Auth Credential Harvester with Word Doc Template Injector This package contains a Simple SSL Enabled HTTP server with the primary purpose of phishing credentials via Basic Authentication. The power of phishery is best demonstrated by setting a Word document's template to a phishery URL. This causes Microsoft Word to make a request to the URL, resulting in an Authentication Dialog being shown to the end-user. The ability to inject any .docx file with a URL is possible using phishery's -i [in docx], -o [out docx], and -u [url] options. Package: pipal Version: 3.1-0kali0 Architecture: all Maintainer: Devon Kearns Installed-Size: 177 Depends: ruby, ruby-json Homepage: http://www.digininja.org/projects/pipal.php Priority: extra Section: utils Filename: pool/main/p/pipal/pipal_3.1-0kali0_all.deb Size: 41904 SHA256: cff6a7e8e9a0f5e3fd57ffb26a84607d87ddde5a18aa74cca3f5fb6ea514d043 SHA1: ef3d63410d77ac94508a2fed7d7768741a6832a2 MD5sum: dd0d5ffdb401684a6afa9370f5500a9f Description: Statistical analysis on password dumps All this tool does is to give you the stats and the information to help you analyse the passwords. The real work is done by you in interpreting the results. Package: plecost Version: 0.2.2-9-beta-1kali0 Architecture: all Maintainer: Devon Kearns Installed-Size: 587 Depends: python Homepage: http://code.google.com/p/plecost/ Priority: extra Section: utils Filename: pool/main/p/plecost/plecost_0.2.2-9-beta-1kali0_all.deb Size: 158666 SHA256: 88eadea793bbbe042e65778fbc5f6d9755c746922db88bf227b8765854b558a5 SHA1: be9d4a8055da666c3b58f39860f2f5fe160da753 MD5sum: ceeb25bfbe2114911e447f1d5c146f92 Description: Wordpress fingerprinting tool Wordpress finger printer tool, plecost search and retrieve information about the plugins versions installed in Wordpress systems. It can analyze a single URL or perform an analysis based on the results indexed by Google. Additionally displays CVE code associated with each plugin, if there. . Plecost retrieves the information contained on Web sites supported by Wordpress, and also allows a search on the results indexed by Google. Package: polenum Version: 1.4-0kali1 Architecture: all Maintainer: Devon Kearns Installed-Size: 21 Depends: python-impacket (>= 0.9.15), python:any Homepage: https://github.com/Wh1t3Fox/polenum Priority: optional Section: utils Filename: pool/main/p/polenum/polenum_1.4-0kali1_all.deb Size: 5228 SHA256: 032ef72677e6f1bf95460a01f354c4841f06383349b20ea9342e4043fe8662a6 SHA1: 6dbce086251bfabe80f3d5747ec1742ca6d9c35d MD5sum: 9dba4b94c0579a9a5d0c8478d3da5d48 Description: Extracts the password policy from a Windows system polenum is a Python script which uses the Impacket Library from CORE Security Technologies to extract the password policy information from a windows machine. This allows a non-windows (Linux, Mac OSX, BSD etc..) user to query the password policy of a remote windows box without the need to have access to a windows machine. Package: powercat Version: 0.0~git20170805-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 66 Recommends: powershell Homepage: https://github.com/besimorhino/powercat Priority: optional Section: misc Filename: pool/main/p/powercat/powercat_0.0~git20170805-0kali2_all.deb Size: 14576 SHA256: b3d4f666768b4d58a59ba7078b6ba8057287fecf35afef3ea106f62e9232f190 SHA1: 3947e614a43120b677343f8af58b58bd6dc23281 MD5sum: 7d8158780e325e1af952f43868c5cd19 Description: netshell features all in version 2 powershell This package contains a netcat powershell version. It's a simple utility which reads and writes data across network connections using DNS or UDP protocol. Package: powerfuzzer Version: 1.0-1kali1 Architecture: all Maintainer: Devon Kearns Installed-Size: 191 Depends: python, python-wxtools, python-utidylib Homepage: http://www.powerfuzzer.com/#download Priority: extra Section: utils Filename: pool/main/p/powerfuzzer/powerfuzzer_1.0-1kali1_all.deb Size: 27434 SHA256: 82b716f936e7d342b7e25f8c40ef8d383263cb62e700a1d9033cc0e913bd4d46 SHA1: 3b5800c24404cdb7a7f7bf8f007c40593f71b6a2 MD5sum: 793b517b19db4450678e40aef20127e9 Description: Highly automated and fully customizable web fuzzer Powerfuzzer is a highly automated and fully customizable web fuzzer (HTTP protocol based application fuzzer) based on many other Open Source fuzzers available and information gathered from numerous security resources and websites. It was designed to be user friendly, modern, effective and working. Package: powersploit Version: 2.2-1kali1 Architecture: all Maintainer: Devon Kearns Installed-Size: 961 Homepage: https://github.com/mattifestation/PowerSploit Priority: extra Section: utils Filename: pool/main/p/powersploit/powersploit_2.2-1kali1_all.deb Size: 167724 SHA256: 1bb443594dc9f9872f2a9a9796975657b3033634ad0dc1884ab0b57e86990542 SHA1: b5b3745541f431dcb16d2a38dceeb81be4af5f0b MD5sum: 980879681cbf690fb564fe4c2a443012 Description: PowerShell Post-Exploitation Framework PowerSploit is a series of Microsoft PowerShell scripts that can be used in post-exploitation scenarios during authorized penetration tests. Package: praw-doc Source: praw Version: 6.1.1-1kali1 Architecture: all Maintainer: Debian Python Modules Team Installed-Size: 27170 Depends: install-info Recommends: libjs-jquery, libjs-underscore Suggests: python3-praw Homepage: http://praw.readthedocs.org/ Priority: optional Section: doc Filename: pool/main/p/praw/praw-doc_6.1.1-1kali1_all.deb Size: 19507908 SHA256: f10dfbd69938d106f8b668cb3b4ff84122b1e1634c587d084501f9c4dbe20d57 SHA1: 2b5ae2aca28a2eea306b1649512afb3b3922d172 MD5sum: ff7f4e0acebf48d41024fc02d1bd817b Description: Python Reddit API Wrapper (Documentation) PRAW, an acronym for "Python Reddit API Wrapper", is a Python module that allows for simple access to Reddit's API. PRAW aims to be as easy to use as possible and is designed to follow all of Reddit's API rules. . This package provides documentation and tests for PRAW. Package: protos-sip Version: 1.0-1kali1 Architecture: all Maintainer: Devon Kearns Installed-Size: 2229 Depends: default-jre Homepage: https://www.ee.oulu.fi/research/ouspg/PROTOS_Test-Suite_c07-sip Priority: extra Section: utils Filename: pool/main/p/protos-sip/protos-sip_1.0-1kali1_all.deb Size: 1505086 SHA256: 714e79ee988e59d88bda6734212534d7950a4fe23ddd5d31ccc58d2357c47f81 SHA1: cbc782f35da9968fdbc8e1ece6b09db17fcb1992 MD5sum: 2d79ff68501226f333a89ff7de5443c9 Description: SIP test suite The purpose of this test-suite is to evaluate implementation level security and robustness of Session Initiation Protocol (SIP) implementations. Package: proxystrike Version: 2.1~svn62-1kali2 Architecture: all Maintainer: Devon Kearns Installed-Size: 313 Depends: python, python-pycurl, python-openssl, python-qt4 Homepage: http://www.edge-security.com/proxystrike.php Priority: extra Section: utils Filename: pool/main/p/proxystrike/proxystrike_2.1~svn62-1kali2_all.deb Size: 51710 SHA256: 8b973db8d093bfbcb9d4bb211025e6f396fa8b163925f79c2b36714aea889b76 SHA1: becaed200dee3e9ced407371be8f4d91defa72e9 MD5sum: 9b3b86fb56c81ceb178c13d713784b0b Description: Active web application proxy ProxyStrike is a tool designed to find Sql injection and xss vulnerabilities while browsing an application. . The process is very simple, ProxyStrike runs like a passive proxy listening in port 8008 by default, so you have to browse the desired web site using ProxyStrike as proxy and it will attack all the paremeters in background mode. Package: pwnat Version: 0.3-beta+git20140908-0kali1 Architecture: amd64 Maintainer: Devon Kearns Installed-Size: 55 Depends: libc6 (>= 2.14) Homepage: http://samy.pl/pwnat/ Priority: extra Section: utils Filename: pool/main/p/pwnat/pwnat_0.3-beta+git20140908-0kali1_amd64.deb Size: 18778 SHA256: e2196587301388f90fe74f07f94b35d17f24f6683ef977c87341a48370131c25 SHA1: ab512fb767bf29b8162d80c44bb620002e7a7c8e MD5sum: 21ecfb9fddc9e85fa1a28f1e87f755c7 Description: NAT to NAT client-server communication pwnat, pronounced "poe-nat", is a tool that allows any number of clients behind NATs to communicate with a server behind a separate NAT with *no* port forwarding and *no* DMZ setup on any routers in order to directly communicate with each other. The server does not need to know anything about the clients trying to connect. Package: pwnat-dbgsym Source: pwnat Version: 0.3-beta+git20140908-0kali1 Architecture: amd64 Maintainer: Devon Kearns Installed-Size: 21 Depends: pwnat (= 0.3-beta+git20140908-0kali1) Homepage: http://samy.pl/pwnat/ Priority: extra Section: debug Filename: pool/main/p/pwnat/pwnat-dbgsym_0.3-beta+git20140908-0kali1_amd64.deb Size: 3740 SHA256: 1c91dc703890945d4979d4a4cc8330a55d3cd3043d69e252124a96cc2925568e SHA1: 7c86f88e01a96f4e849603254f3b600f2c816a14 MD5sum: 6f165be86d555b45d4d0b041e65d07fc Description: Debug symbols for pwnat Auto-Built-Package: debug-symbols Build-Ids: dd79d2066df82b54ae85bc5b1db76e843a2215a3 Package: pyrit-opencl Version: 0.5.0+git20170120-0kali1 Architecture: amd64 Maintainer: Sophie Brun Installed-Size: 44 Depends: python (<< 2.8), python (>= 2.7), libc6 (>= 2.4), libssl1.1 (>= 1.1.0), ocl-icd-libopencl1 | libopencl1, ocl-icd-libopencl1 (>= 1.0) | libopencl-1.1-1, zlib1g (>= 1:1.1.4), pyrit Enhances: pyrit Homepage: https://github.com/JPaulMora/Pyrit Priority: optional Section: python Filename: pool/main/p/pyrit-opencl/pyrit-opencl_0.5.0+git20170120-0kali1_amd64.deb Size: 12562 SHA256: 2b55c2cb46d769f6cb8d677d057c29a5548c54c9882b5386d6cbd667a75e0067 SHA1: 68232c7ddf88fa6641c8d1690491dd56fb01ca74 MD5sum: 3a8c246920f189b328e383e4e4f8dc1f Description: OpenCL extension module for Pyrit This package adds OpenCL capability to Pyrit. . Pyrit allows one to create massive databases, pre-computing part of the WPA/WPA2-PSK authentication phase in a space-time-tradeoff. Exploiting the computational power of many-core- and other platforms through ATI-Stream, Nvidia CUDA, OpenCL, and VIA Padlock, it is currently by far the most powerful attack against one of the world's most used security-protocols. Package: pyrit-opencl-dbgsym Source: pyrit-opencl Version: 0.5.0+git20170120-0kali1 Architecture: amd64 Maintainer: Sophie Brun Installed-Size: 35 Depends: pyrit-opencl (= 0.5.0+git20170120-0kali1) Homepage: https://github.com/JPaulMora/Pyrit Priority: extra Section: debug Filename: pool/main/p/pyrit-opencl/pyrit-opencl-dbgsym_0.5.0+git20170120-0kali1_amd64.deb Size: 19408 SHA256: d5e12aabbf6cb80fb141a81c43e59011fa48e55b2bbf261926981e031f39e6b8 SHA1: add93b676c7734b9ae20d423eee8834f507b6003 MD5sum: 1e881999fcee7bbb6e21408e5091eb7c Description: Debug symbols for pyrit-opencl Auto-Built-Package: debug-symbols Build-Ids: e2250410476e65d0e4ea7473a93b17e7d0508870 Package: python-aes Version: 1.0-0kali1 Architecture: all Maintainer: Sophie Brun Installed-Size: 54 Depends: python:any (<< 2.8), python:any (>= 2.7.5-5~) Homepage: https://github.com/serprex/pythonaes Priority: optional Section: python Filename: pool/main/p/python-aes/python-aes_1.0-0kali1_all.deb Size: 10568 SHA256: 313d96209b6601fdc3cd3444964ebb5da5527835f03bb8d67d30303a0f9d7533 SHA1: ab74a5fdc5a92e0d0c1dfdf0dc58193af253b36b MD5sum: b30b2a2a7e2fd72e7e395f18ddac70b7 Description: Python implementation of AES for 2.7 or 3.x (Python 2) This package contains a pure-Python implementation of the AES block cipher algorithm and the common modes of operation (CBC, CFB and OFB). . This package installs the library for Python 2. Package: python-androguard Source: androguard Version: 3.3.3-1kali1 Architecture: all Maintainer: Debian Python Modules Team Installed-Size: 4450 Depends: python-asn1crypto, python-click, python-colorama, python-future, python-ipython, python-lxml, python-matplotlib, python-networkx, python-pydot, python-pygments, python:any (<< 2.8), python:any (>= 2.7~) Homepage: https://github.com/androguard/androguard Priority: optional Section: devel Filename: pool/main/a/androguard/python-androguard_3.3.3-1kali1_all.deb Size: 363840 SHA256: 322ddac3d38d8538fc2ff177556d870d54fd508716f8b7c39d227783328c982e SHA1: d3bfd7e1a4cb767f7cf16d83d6a60b2af00f1b55 MD5sum: ea364b47ddeb6f9f5cf34a5c2245f97e Description: full Python tool to play with Android files Androguard is a full Python tool to play with Android files. . * DEX, ODEX * APK * Android's binary xml * Android resources * Disassemble DEX/ODEX bytecodes * Decompiler for DEX/ODEX files Package: python-bluepy-doc Source: python-bluepy Version: 1.1.4-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 217 Depends: libjs-sphinxdoc (>= 1.0) Homepage: https://github.com/IanHarvey/bluepy Priority: optional Section: doc Filename: pool/main/p/python-bluepy/python-bluepy-doc_1.1.4-0kali1_all.deb Size: 31512 SHA256: 19e0ee8344808803a3ab35893a6ba237dac5f8d6d5e766f6fdd5b24bb5d0eb41 SHA1: 106056e7639f120ce2d52dc6d7cb9ede86e2c11f MD5sum: 427ec0ce278f76065791905e037a1613 Description: Python interface to Bluetooth Low Energy on Linux (common documentation) This package contains a Python module to allow Bluetooth Low Energy (a.k.a Bluetooth Smart) peripherals to be controlled from Python. . This is the common documentation package. Package: python-cfscrape Source: cloudflare-scrape Version: 1.9.5-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 28 Depends: python-requests, python:any (<< 2.8), python:any (>= 2.7~) Homepage: https://github.com/Anorov/cloudflare-scrape Priority: optional Section: python Filename: pool/main/c/cloudflare-scrape/python-cfscrape_1.9.5-0kali1_all.deb Size: 6172 SHA256: ff8715f8031ba1e36aefb57ad34cc5c24b8d41472225befda0d49783210235c7 SHA1: 2ced309edf7e7e11297f4d8847e5c5d1fb22e34e MD5sum: 118c00723b254648479a97ba9c15ab75 Description: Python module to bypass Cloudflare's anti-bot page (Python 2) This package contains a simple Python module to bypass Cloudflare's anti-bot page (also known as "I'm Under Attack Mode", or IUAM), implemented with Requests. . Due to Cloudflare continually changing and hardening their protection page, cloudflare-scrape requires Node.js to solve Javascript challenges. This allows the script to easily impersonate a regular web browser without explicitly deobfuscating and parsing Cloudflare's Javascript. . This package installs the library for Python 2. Package: python-clamd Version: 1.0.1-1kali0 Architecture: all Maintainer: Devon Kearns Installed-Size: 78 Depends: python-d2to1 Suggests: clamav-daemon, clamav-freshclam, clamav-unofficial-sigs Homepage: https://github.com/graingert/python-clamd Priority: extra Section: python Filename: pool/main/p/python-clamd/python-clamd_1.0.1-1kali0_all.deb Size: 6994 SHA256: aceb710718de64700aba89673311f709286bc00ad3299c74f2c58e12ff291951 SHA1: 0e82120a115074e1ec413114d67a8ebd2e27cf41 MD5sum: 6fe66275fa9676bd6fcf82781d3062c7 Description: Python interface to Clamd clamd is a portable Python module to use the ClamAV anti-virus engine on Windows, Linux, MacOSX and other platforms. It requires a running instance of the clamd daemon. . This is a fork of pyClamd v0.2.0 created by Philippe Lagadec and published on his website: http://www.decalage.info/en/python/pyclamd which in turn is a slightly improved version of pyClamd v0.1.1 created by Alexandre Norman and published on his website: http://xael.org/norman/python/pyclamd/ Python-Version: 2.6, 2.7 Package: python-clearbit Version: 0.1.7-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 47 Depends: python-requests, python-simplejson, python:any (<< 2.8), python:any (>= 2.7.5-5~) Homepage: https://clearbit.com/ Priority: optional Section: python Filename: pool/main/p/python-clearbit/python-clearbit_0.1.7-0kali1_all.deb Size: 6400 SHA256: b7a9727aae7df2c5fc85f4a89dd0e5702e033585c271734a53ef819270ca407f SHA1: d21a3e8ff3847a6dbbd5e5c5f2bbe70aebc0a7d4 MD5sum: a0f4e41c3467dce9c033034029a949f5 Description: Clearbit Python bindings (Python 2) This package contains a Python API client to Clearbit. . This package installs the library for Python 2. Package: python-config Version: 0.3.9-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 71 Depends: python:any (<< 2.8), python:any (>= 2.7.5-5~) Homepage: https://www.red-dove.com/config-doc/ Priority: optional Section: python Filename: pool/main/p/python-config/python-config_0.3.9-0kali1_all.deb Size: 13912 SHA256: 3e9ac2006314bcba3af34bb0f3a33aba7d897a6ff8139a2833ac7d9d485d0ad1 SHA1: 308d287e1206baa976d6643fcbc6addcf4fc6d26 MD5sum: 915f3ab41e186b7452f3c815c9016fed Description: Module for configuring Python programs (Python 2) This package contains a module for configuring Python programs which aims to offer more power and flexibility than the existing ConfigParser module. Python programs which are designed as a hierarchy of components can use config to configure their various components in a uniform way. . A complete API is available, and a test suite is included with the distribution. . This package installs the library for Python 2. Package: python-cx-oracle Version: 7.1-0kali1 Architecture: amd64 Maintainer: Kali Developer Installed-Size: 214 Depends: python (<< 2.8), python (>= 2.7~), python:any (<< 2.8), python:any (>= 2.7~), libc6 (>= 2.4), libodpic3 (>= 3.1.1) Suggests: python-cx-oracle-doc Homepage: https://oracle.github.io/python-cx_Oracle/index.html Priority: optional Section: python Filename: pool/main/p/python-cx-oracle/python-cx-oracle_7.1-0kali1_amd64.deb Size: 53372 SHA256: 01e1b911dbb529e83cc4e95c2e675d7d76e3f32769cedb4c9b0e55c447d69673 SHA1: f90e25bbc3edd85cf23c4329db249170fd5b0334 MD5sum: fa52f534e92fe7c35aa4133e3a2a0d03 Description: Python interface to Oracle Database (Python 2) This package contains a Python extension module that enables access to Oracle Database. It conforms to the Python database API 2.0 specification with a considerable number of additions and a couple of exclusions. . This package installs the library for Python 2. Package: python-cx-oracle-dbgsym Source: python-cx-oracle Version: 7.1-0kali1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developer Installed-Size: 172 Depends: python-cx-oracle (= 7.1-0kali1) Priority: optional Section: debug Filename: pool/main/p/python-cx-oracle/python-cx-oracle-dbgsym_7.1-0kali1_amd64.deb Size: 134548 SHA256: 57f2b49a5d2ae7d0f9086c2b2f0990f06c47ba2593516644fd25dc22e7b0e01a SHA1: cf5a1f23ca0989c2d52e661afc4d24de511e3522 MD5sum: f0f0758c34aa18fb9a27d9a62addc775 Description: debug symbols for python-cx-oracle Build-Ids: f14692527810553ff173319d170b949c9590602e Package: python-cx-oracle-doc Source: python-cx-oracle Version: 7.1-0kali1 Architecture: all Maintainer: Kali Developer Installed-Size: 1445 Depends: libjs-sphinxdoc (>= 1.0) Homepage: https://oracle.github.io/python-cx_Oracle/index.html Priority: optional Section: doc Filename: pool/main/p/python-cx-oracle/python-cx-oracle-doc_7.1-0kali1_all.deb Size: 611636 SHA256: 72db19668360c26e4e74a319653f8e326a7971fcaae4a14bc0660aaa8daeddce SHA1: 546f2f82b2b38e6ddeac640019383d515f7733a5 MD5sum: 7cdd004881321c51773b40057e798845 Description: Python interface to Oracle Database (common documentation) This package contains a Python extension module that enables access to Oracle Database. It conforms to the Python database API 2.0 specification with a considerable number of additions and a couple of exclusions. . This is the common documentation package. Package: python-darts-lib-utils-lru Version: 0.5-0kali2 Architecture: all Maintainer: Sophie Brun Installed-Size: 153 Depends: python (>= 2.6.6-7~), python (<< 2.8) Homepage: https://pypi.python.org/pypi/darts.util.lru Priority: optional Section: python Filename: pool/main/p/python-darts-lib-utils-lru/python-darts-lib-utils-lru_0.5-0kali2_all.deb Size: 18140 SHA256: 3145ae7de71fab7d7be0577beea2bccbfa56f09620e00cf912cd59cfe92f2eda SHA1: 3b2c834a8dd9f3d20449d34267535c2e1f68304c MD5sum: 7dd300f085ad58af55dd470f1be25898 Description: Simple dictionary with LRU behaviour An LRUDict is basically a simple dictionary, which has a defined maximum capacity, that may be supplied at construction time, or modified at run-time via the capacity property. . The class SynchronizedLRUDict, which exposes the same interface as plain LRUDict, but fully thread-safe. Package: python-dropbox Version: 9.3.0-1kali1 Architecture: all Maintainer: Debian Python Modules Team Installed-Size: 4795 Depends: python-requests, python-six (>= 1.3.0), python:any (<< 2.8), python:any (>= 2.7~) Homepage: http://www.dropbox.com/developers Priority: optional Section: python Filename: pool/main/p/python-dropbox/python-dropbox_9.3.0-1kali1_all.deb Size: 353372 SHA256: cde6f04b9b68ead8c4393629ae296f8b71ac483670a0a75cd5607791804684db SHA1: e66ceb1ffe9a496e6d4e34b2b261e89939a39ed2 MD5sum: 44bd0d4c8f429922da870265ab4eeb47 Description: Official Dropbox API Client (Python version) A Python SDK for integrating with the Dropbox API v2. You need to create an Dropbox Application to make API requests. All requests need to be made with an OAuth 2 access token. To get started, once you've created an app, you can go to the app's console and generate an access token for your own Dropbox account. . This package contains the Python 2 version of the library. Package: python-egghatch Version: 0.2.3-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 34 Depends: python:any (<< 2.8), python:any (>= 2.7~) Homepage: https://cuckoosandbox.org/ Priority: optional Section: python Filename: pool/main/p/python-egghatch/python-egghatch_0.2.3-0kali1_all.deb Size: 6164 SHA256: 9e17a4f160070fb6f96070410696683e3b78e11dff708a218f99ab37bc46d5d7 SHA1: 6b25f0abc855582dbe601959f299549af3f859c1 MD5sum: 7b2bef6daa75ca824ad9c4c5a241993c Description: Cuckoo Sandbox Shellcode Identification & Formatting (Python 2) This package contains the Cuckoo Sandbox Shellcode Identification & Formatting. This package installs the library for Python 2. Package: python-email-validator Version: 1.0.3-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 58 Depends: python-dnspython, python-idna, python:any (<< 2.8), python:any (>= 2.7.5-5~) Homepage: https://github.com/JoshData/python-email-validator Priority: optional Section: python Filename: pool/main/p/python-email-validator/python-email-validator_1.0.3-0kali1_all.deb Size: 14384 SHA256: 98dd06bb3e41ba3a2e0276644e0c3305bfea1acffcd93896c832d98ec25cd2b7 SHA1: 961a2c35c498e71140b66d16d721bbac7dcb4692 MD5sum: a3e945bde1977654587157049ce6ae01 Description: robust email syntax and deliverability validation library (Python 2) This package contains a robust email address syntax and deliverability validation library. . This library validates that address are of the form x@y.com. This is the sort of validation you would want for a login form on a website. . Key features: . - Good for validating email addresses used for logins/identity. - Friendly error messages when validation fails (appropriate to show to end users). - (optionally) Checks deliverability: Does the domain name resolve? - Supports internationalized domain names and (optionally) internationalized local parts. - Normalizes email addresses (super important for internationalized addresses! see below). . The library is NOT for validation of the To: line in an email message (e.g. My Name ), which flanker is more appropriate for. And this library does NOT permit obsolete forms of email addresses, so if you need strict validation against the email specs exactly, use pyIsEmail. . . This package installs the library for Python 2. Package: python-emailahoy Version: 0.0.6-0kali1 Architecture: all Maintainer: Sophie Brun Installed-Size: 30 Depends: python:any (<< 2.8), python:any (>= 2.7.5-5~) Suggests: python-emailahoy-doc Homepage: https://github.com/un33k/python-emailahoy Priority: optional Section: python Filename: pool/main/p/python-emailahoy/python-emailahoy_0.0.6-0kali1_all.deb Size: 5404 SHA256: 8dbe95867d7a558a32783286bdacd151348895f0a030c5f1fd38734e7d7e7a55 SHA1: 5ce130841f5b208772bf5f0c578d5c7484e866c3 MD5sum: cf8b39a8a464ea93167746455a26dcdf Description: Utility to verify existence of an email address (Python 2) This package contains a Python email utility that verifies existence of an email address. . This package installs the library for Python 2. Package: python-emailahoy-doc Source: python-emailahoy Version: 0.0.6-0kali1 Architecture: all Maintainer: Sophie Brun Installed-Size: 13 Homepage: https://github.com/un33k/python-emailahoy Priority: optional Section: doc Filename: pool/main/p/python-emailahoy/python-emailahoy-doc_0.0.6-0kali1_all.deb Size: 3208 SHA256: 2c0e22c5345f8126e000a4f9e6d579553dcee2769a852b171abdec447bc3b91a SHA1: 238b4a2dbfd6cf83d5e8ba9dac84e6d12929da37 MD5sum: 5ebbfcbde0dc326b03ccca7085fc5ca8 Description: Utility to verify existence of an email address (common documentation) This package contains a Python email utility that verifies existence of an email address. . This is the common documentation package. Package: python-faraday Version: 3.7.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 14060 Depends: curl, gir1.2-gtk-3.0, gir1.2-vte-2.91, postgresql, python-alembic, python-attr, python-autobahn, python-bcrypt, python-click, python-colorama, python-dateutil, python-deprecation, python-filedepot, python-filteralchemy, python-flask (>= 1.0), python-flask-classful, python-flask-restless, python-flask-security (>= 3.0.0), python-flask-session, python-flask-sqlalchemy, python-future, python-gobject, python-ipy, python-marshmallow, python-marshmallow-sqlalchemy, python-mockito, python-nplusone, python-openssl, python-pil, python-pip, python-psycopg2, python-pyasn1-modules, python-requests, python-service-identity, python-simplejson, python-slugify, python-sqlalchemy, python-sqlalchemy-schemadisplay, python-tornado, python-tqdm, python-twisted (>= 18.7.0), python-webargs (>= 4.4.1), python-websocket (>= 0.53.0), python-whoosh, sudo, zsh | zsh-beta, python2.7:any, python:any Recommends: python-bs4, python-selenium, ruby | ruby-interpreter Homepage: http://faradaysec.com Priority: optional Section: python Filename: pool/main/p/python-faraday/python-faraday_3.7.0-0kali1_all.deb Size: 3447304 SHA256: a8691f62dd716ab3c690070e5093bebf80c51be963852951b0eb2f9389b75089 SHA1: 568e2f8568b5797fda6f188bf3041a557d862b68 MD5sum: 1b8c49758e277f97a0c53b1d093b2eb0 Description: Collaborative Penetration Test IDE Faraday introduces a new concept (IPE) Integrated Penetration-Test Environment a multiuser Penetration test IDE. Designed for distribution, indexation and analysis of the generated data during the process of a security audit. . The main purpose of Faraday is to re-use the available tools in the community to take advantage of them in a multiuser way. Package: python-filebytes Version: 0.9.12-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 105 Depends: python:any (<< 2.8), python:any (>= 2.7.5-5~) Homepage: https://github.com/sashs/filebytes Priority: optional Section: python Filename: pool/main/p/python-filebytes/python-filebytes_0.9.12-0kali1_all.deb Size: 17052 SHA256: 4fe1eb555ce4f01033a144563d2072b695bc503c9a117145eb6bae5ddc50324d SHA1: 3b2780a5e3d1789442fadfa2e0637235505f09dd MD5sum: 0eee5cdbd2d32abdb7b01ee84b4a98c3 Description: Library to read and edit files in ELF, PE, MachO and OAT (Python 2) This package contains a library to read and edit files in the following formats: Executable and Linking Format (ELF), Portable Executable (PE), MachO and OAT (Android Runtime). . This package installs the library for Python 2. Package: python-filedepot Version: 0.5.2-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 118 Depends: python-unidecode, python:any (<< 2.8), python:any (>= 2.7~) Suggests: python-filedepot-doc Homepage: https://github.com/amol-/depot Priority: optional Section: python Filename: pool/main/p/python-filedepot/python-filedepot_0.5.2-0kali1_all.deb Size: 21476 SHA256: 50129467ddc8c17ee81adaf365b9caaab6fb0a6d2649b66e5a0a7e68a7dca9af SHA1: dd5c857dd916a7d94cd39b06d769173f4af72d12 MD5sum: a2ac33029ba216cb32c4a5afbc5fde59 Description: file storage made easy for the Web World (Python 2) This package contains DEPOT, a framework for easily storing and serving files in web applications. . This package installs the library for Python 2. Package: python-filedepot-doc Source: python-filedepot Version: 0.5.2-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 303 Depends: libjs-sphinxdoc (>= 1.0) Homepage: https://github.com/amol-/depot Priority: optional Section: doc Filename: pool/main/p/python-filedepot/python-filedepot-doc_0.5.2-0kali1_all.deb Size: 68852 SHA256: 47ce2ffc0466c48e1b368dd948438e509bbcaf7bab041d60f91cb281daf43771 SHA1: 4441c5bf68be6c5631dd9a624efdd96d01593efc MD5sum: 6dd0d639f368f449e5aa0a1798eab227 Description: file storage made easy for the Web World (common documentation) This package contains DEPOT, a framework for easily storing and serving files in web applications. . This is the common documentation package. Package: python-filteralchemy Version: 0.1.0+git20171018-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 36 Depends: python-marshmallow-sqlalchemy, python-six (>= 1.9.0), python-webargs, python:any (<< 2.8), python:any (>= 2.7~) Suggests: python-filteralchemy-doc Homepage: https://github.com/infobyte/filteralchemy Priority: optional Section: python Filename: pool/main/p/python-filteralchemy/python-filteralchemy_0.1.0+git20171018-0kali1_all.deb Size: 6420 SHA256: 9bffb49b48549868d7a36010f494c345fddeabe2441a07a040956326f874d9bd SHA1: 65a44696bfc8dae8d32e3b9830c201353d3f62eb MD5sum: 1123bec881af2debd80a871afe4c3cf9 Description: Declarative query builder for SQLAlchemy (Python 2) This package contains a declarative query builder for SQLAlchemy. It uses marshmallow-sqlalchemy to auto-generate filter fields and webargs to parse field parameters from the request. Use it to filter data with minimal boilerplate. . This package installs the library for Python 2. Package: python-filteralchemy-doc Source: python-filteralchemy Version: 0.1.0+git20171018-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 219 Depends: libjs-sphinxdoc (>= 1.0), sphinx-rtd-theme-common (>= 0.4.0+dfsg) Homepage: https://github.com/infobyte/filteralchemy Priority: optional Section: doc Filename: pool/main/p/python-filteralchemy/python-filteralchemy-doc_0.1.0+git20171018-0kali1_all.deb Size: 24780 SHA256: d88cfe1e037b26fc924a30678459a30f78cbcee5fb903d9578d03f3c38c6ee0e SHA1: 15192701581f19639bafee60e892d6b76b59329f MD5sum: 3f17435df64bc1877f6a8fbb472ac005 Description: Declarative query builder for SQLAlchemy (common documentation) This package contains a declarative query builder for SQLAlchemy. It uses marshmallow-sqlalchemy to auto-generate filter fields and webargs to parse field parameters from the request. Use it to filter data with minimal boilerplate. . This is the common documentation package. Package: python-flask-babelex Source: flask-babelex Version: 0.9.3-2kali1 Architecture: all Maintainer: Debian Python Modules Team Installed-Size: 46 Depends: python-babel, python-flask, python-jinja2, python:any (<< 2.8), python:any (>= 2.7~) Homepage: https://github.com/mrjoes/flask-babelex Priority: optional Section: python Filename: pool/main/f/flask-babelex/python-flask-babelex_0.9.3-2kali1_all.deb Size: 9204 SHA256: 3d53b7e3700e22139586c21a2e04938b85d0d07e7783c917378ab021a561b0c5 SHA1: de3773c6c50d547a60c1631a40d44efe06b6119e MD5sum: 910153c8c8a0b2d43553b145e7eeddfc Description: Adds i18n/l10n support to Flask applications Flask-BabelEx adds i18n/l10n support to Flask applications with the help of the Babel library. It is a fork of the official Flask-Babel extension with the following features: . 1. It is possible to use multiple language catalogs in one Flask application; 2. Localization domains: your extension can package localization file(s) and use them if necessary; 3. Does not reload localizations for each request. . Flask-BabelEx is API-compatible with Flask-Babel. Package: python-flask-classful Version: 0.14.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 43 Depends: python-flask (>= 0.11), python:any (<< 2.8), python:any (>= 2.7.5-5~) Suggests: python-flask-classful-doc Homepage: https://github.com/teracyhq/flask-classful Priority: optional Section: python Filename: pool/main/p/python-flask-classful/python-flask-classful_0.14.1-0kali1_all.deb Size: 10876 SHA256: a8d4e4b26e26bd3ca1a62c640b28dfb1fafb6da2af128a5e7f6b538fac92ad9a SHA1: 0b9bc756421c67d5a9270684f3a7f23127936469 MD5sum: 10bd17d3903904f92244cf329d8b4f2a Description: Class based views for Flask (Python 2) This package contains an extension that adds class based view to Flask. . This package installs the library for Python 2. Package: python-flask-classful-doc Source: python-flask-classful Version: 0.14.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 272 Depends: libjs-sphinxdoc (>= 1.0) Homepage: https://github.com/teracyhq/flask-classful Priority: optional Section: doc Filename: pool/main/p/python-flask-classful/python-flask-classful-doc_0.14.1-0kali1_all.deb Size: 72856 SHA256: c9b9322316a6c5c3dc64319103abc4199ab0ba6d4e259beb3abf5c0a9e973df0 SHA1: 386195fd52f1d4979c1c7ac889f34c577f506070 MD5sum: e9d0e4d431c990fa5ea4d67b6275dcbf Description: Class based views for Flask (common documentation) This package contains an extension that adds class based view to Flask. . This is the common documentation package. Package: python-flask-login Source: flask-login Version: 0.4.1-2kali1 Architecture: all Maintainer: Debian Python Modules Team Installed-Size: 71 Depends: python-flask, python:any (<< 2.8), python:any (>= 2.7~) Suggests: python-flask-login-doc Homepage: https://github.com/maxcountryman/flask-login Priority: optional Section: python Filename: pool/main/f/flask-login/python-flask-login_0.4.1-2kali1_all.deb Size: 17336 SHA256: ec35cd7bcc32f45c92a0f45a9d8e2cdeb6942c43232cf2175e6aede7a3e69c8b SHA1: 4b279a09fb1b2020d00177c6c3b0e04e81342117 MD5sum: 713cba9fb657439c1e6cbb01d8e94217 Description: user session management for Flask -- Python 2 module Flask-Login provides user session management for Flask. It handles the common tasks of logging in, logging out, and remembering your users' sessions over extended periods of time. . Flask-Login is not bound to any particular database system or permissions model. The only requirement is that your user objects implement a few methods, and that you provide a callback to the extension capable of loading users from their ID. . This package provides the Python 2 module. Package: python-flask-login-doc Source: flask-login Version: 0.4.1-2kali1 Architecture: all Maintainer: Debian Python Modules Team Installed-Size: 412 Depends: libjs-sphinxdoc (>= 1.0) Enhances: python3-flask-login Breaks: python3-flask-login-doc Replaces: python3-flask-login-doc Multi-Arch: foreign Homepage: https://github.com/maxcountryman/flask-login Priority: optional Section: doc Filename: pool/main/f/flask-login/python-flask-login-doc_0.4.1-2kali1_all.deb Size: 50892 SHA256: 63e0b77a3b1e89571ea672576280cbc71f52a4ef6785a7a431040b45bf0936e4 SHA1: ff21b1bef62c8b14d387bee0308bc0d3fdf15b95 MD5sum: 8d64985ae0cfea8d654788dbb27adbd3 Description: user session management for Flask -- documentation Flask-Login provides user session management for Flask. It handles the common tasks of logging in, logging out, and remembering your users' sessions over extended periods of time. . This package provides the documentation. Package: python-flask-mail Source: flask-mail Version: 0.9.1+dfsg1-1kali1 Architecture: all Maintainer: Debian Python Modules Team Installed-Size: 49 Depends: python-blinker, python-flask, python:any (<< 2.8), python:any (>= 2.7~) Homepage: https://github.com/mattupstate/flask-mail Priority: optional Section: python Filename: pool/main/f/flask-mail/python-flask-mail_0.9.1+dfsg1-1kali1_all.deb Size: 13968 SHA256: d0b5ea07448171eecf7460eb0dd1a84c983e44a4257b8abef4c67d3965e1663b SHA1: 8d666d1852905f27eaa2385a7be8fb96ac6a956b MD5sum: 97f9410c7a987cedbf23136d1a075a65 Description: Flask extension for sending email (Python 2) The Flask-Mail extension provides a simple interface to set up SMTP with your Flask application and to send messages from your views and scripts. Package: python-flask-restless Source: flask-restless Version: 0.17.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 237 Depends: python-dateutil, python-flask (>= 0.10), python-mimerender, python-sqlalchemy (>= 0.8), python:any (<< 2.8), python:any (>= 2.7~) Suggests: python-flask-restless-doc Homepage: https://github.com/jfinkels/flask-restless Priority: optional Section: python Filename: pool/main/f/flask-restless/python-flask-restless_0.17.0-0kali1_all.deb Size: 56448 SHA256: 11bde852234866ef8d729eb21356be03413b6974c4ab0f8ff0607f40c7ff65bc SHA1: 36cca1ea9534cd5096098a310640a4db90f8a330 MD5sum: c8e9f513b042faa57995183c8a256f8d Description: Flask extension to create ReSTful JSON APIs from SQLAlchemy models (Python 2) This package contains a Flask extension that creates URL endpoints that satisfy the requirements of the JSON API specification. It is compatible with models that have been defined using either SQLAlchemy or Flask-SQLAlchemy. . This package installs the library for Python 2. Package: python-flask-restless-doc Source: flask-restless Version: 0.17.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 564 Depends: libjs-sphinxdoc (>= 1.0) Homepage: https://github.com/jfinkels/flask-restless Priority: optional Section: doc Filename: pool/main/f/flask-restless/python-flask-restless-doc_0.17.0-0kali1_all.deb Size: 137600 SHA256: e292d8dc8c2fcfd103706a066eb47f0c76abd17568ca6bb1672e6350d5099989 SHA1: 3918f8c870eb90480900561e17d5fe55c8248bdc MD5sum: 039e24a5d74d45bee18679dd9a1374b6 Description: Flask extension to create ReSTful JSON APIs from SQLAlchemy models (docs) This package contains a Flask extension that creates URL endpoints that satisfy the requirements of the JSON API specification. It is compatible with models that have been defined using either SQLAlchemy or Flask-SQLAlchemy. . This is the common documentation package. Package: python-flask-security Source: flask-security Version: 3.0.0-0kali2 Architecture: all Maintainer: Debian Python Modules Team Installed-Size: 257 Depends: python-flask (>= 0.11), python-flask-babelex, python-flask-login, python-flask-mail, python-flask-principal, python-flaskext.wtf, python-itsdangerous, python-passlib, python-speaklater, python-werkzeug, python-wtforms, python:any (<< 2.8), python:any (>= 2.7~) Homepage: https://github.com/mattupstate/flask-security Priority: optional Section: python Filename: pool/main/f/flask-security/python-flask-security_3.0.0-0kali2_all.deb Size: 38864 SHA256: 83d6ba8ef3c1b747aeb64ddf69798cac9b5993d2b49389ff7e93a1a2af71c8d3 SHA1: 541aff2fa4bc14b91bdfa125dd50e0c062904adf MD5sum: b7c8f0770fbc704b54784f8bfca5adcb Description: Simple security for Flask apps (Python 2) Flask-Security allows you to quickly add common security mechanisms to your Flask application. They include: . * Session based authentication * Role management * Password encryption * Basic HTTP authentication * Token based authentication * Token based account activation (optional) * Token based password recovery / resetting (optional) * User registration (optional) * Login tracking (optional) * JSON/Ajax Support . This is the Python 2 version of the package. Package: python-flask-session Version: 0.3.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 47 Depends: python-flask, python:any (<< 2.8), python:any (>= 2.7~) Suggests: python-flask-session-doc Homepage: https://github.com/fengsp/flask-session Priority: optional Section: python Filename: pool/main/p/python-flask-session/python-flask-session_0.3.1-0kali1_all.deb Size: 7860 SHA256: 57641cac3248b40bce671879d97f37601d610e6ce18172a2e90aa2983d355213 SHA1: 296f540b68ecd02615b22b5afdabd2b08cf6cbce MD5sum: cc11a67e6516921ee3b61fd2e8ab12a4 Description: extension for Flask that adds support for Server-side Session (Python 2) This package contains Flask-Session, an extension for Flask that adds support for Server-side Session to the application. . This package installs the library for Python 2. Package: python-flask-session-doc Source: python-flask-session Version: 0.3.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 110 Depends: libjs-sphinxdoc (>= 1.0) Homepage: https://github.com/fengsp/flask-session Priority: optional Section: doc Filename: pool/main/p/python-flask-session/python-flask-session-doc_0.3.1-0kali1_all.deb Size: 25000 SHA256: cd522fe6f17a0d534dc20cce55f0f3f07525e4170940b8cad289dbb374869b2b SHA1: 4b320a7c9ca0a83da487503f03efdcf9367010f9 MD5sum: 8ddc9d7e933813c4b77da737856c31b6 Description: Flask extension to have support for Server-side Session (common documentation) This package contains Flask-Session, an extension for Flask that adds support for Server-side Session to the application. . This is the common documentation package. Package: python-ftputil Version: 3.3.1-0kali1 Architecture: all Maintainer: Sophie Brun Installed-Size: 157 Depends: python:any (<< 2.8), python:any (>= 2.7.5-5~) Suggests: python-ftputil-doc Homepage: http://ftputil.sschwarzer.net Priority: optional Section: python Filename: pool/main/p/python-ftputil/python-ftputil_3.3.1-0kali1_all.deb Size: 35656 SHA256: a4324a697f7dee27d0218161241362983ffe0b18016a2e7bfca2dce1c1fb4d79 SHA1: 59024ea21f6b3bd9ffdfb20ca41a06cdcce30eaf MD5sum: 28098725a073bf25711e6632486dbe24 Description: High-level FTP client library (Python 2) This package contains a high-level FTP client library for the Python programming language. ftputil implements a virtual file system for accessing FTP servers, that is, it can generate file-like objects for remote files. The library supports many functions similar to those in the os, os.path and shutil modules. ftputil has convenience functions for conditional uploads and downloads, and handles FTP clients and servers in different timezones. . This package installs the library for Python 2. Package: python-ftputil-doc Source: python-ftputil Version: 3.3.1-0kali1 Architecture: all Maintainer: Sophie Brun Installed-Size: 178 Homepage: http://ftputil.sschwarzer.net Priority: optional Section: doc Filename: pool/main/p/python-ftputil/python-ftputil-doc_3.3.1-0kali1_all.deb Size: 70032 SHA256: adcbcf8ff03fd7d6d0a969660250f03381ce1d4277873c79518b7931952183b7 SHA1: b04f24fdb7d6fd628797d7c03b8f3ea5dc6bf2e3 MD5sum: 89ba6aa6147eda5e23e536ab4429dd6a Description: High-level FTP client library (common documentation) This package contains a high-level FTP client library for the Python programming language. ftputil implements a virtual file system for accessing FTP servers, that is, it can generate file-like objects for remote files. The library supports many functions similar to those in the os, os.path and shutil modules. ftputil has convenience functions for conditional uploads and downloads, and handles FTP clients and servers in different timezones. . This is the common documentation package. Package: python-gfm-doc Source: py-gfm Version: 0.1.4-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 640 Depends: libjs-sphinxdoc (>= 1.0) Homepage: https://github.com/zopieux/py-gfm Priority: optional Section: doc Filename: pool/main/p/py-gfm/python-gfm-doc_0.1.4-0kali1_all.deb Size: 52236 SHA256: 8face56b5ed57afebc8b6b38cefa41d303d40e632907d4cbad2c4b1214ccf945 SHA1: 94c49b6090eea837a54f54b0cb0ce9ac4e7b665d MD5sum: 7c169477d4cffbb81e69ff7212cfe8ec Description: Github-Flavored Markdown for Python-Markdown (common documentation) This package an implementation of GitHub-Flavored Markdown written as an extension to the Python Markdown library. It aims for maximal compatibility with GitHub's rendering. . This is the common documentation package. Package: python-harparser Version: 0.2+git20160412-0kali1 Architecture: all Maintainer: Sophie Brun Installed-Size: 27 Depends: python:any (<< 2.8), python:any (>= 2.7.5-5~) Homepage: https://github.com/JustusW/harparser Priority: optional Section: python Filename: pool/main/p/python-harparser/python-harparser_0.2+git20160412-0kali1_all.deb Size: 4568 SHA256: ba07a3a422a7d3cd962e168f4e1d218487c44171e0207bf4bf74bb84f87a6038 SHA1: ad1495474327c1448a44cf601f9d4058d4ea08ae MD5sum: be6c892f4f44512ac78b47b9a9327439 Description: HAR Parser utility (Python 2) This package contains a Python HAR Parser utility. However unlike its contemporaries it uses a recursive strategy in order to provide an abstract yet easy to understand and adapt handle on the HAR format in Python. . This package installs the library for Python 2. Package: python-httpreplay Version: 0.2.4-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 77 Depends: python-click, python-dpkt, python-tlslite-ng, python:any (<< 2.8), python:any (>= 2.7~) Homepage: https://pypi.python.org/pypi/HTTPReplay Priority: optional Section: python Filename: pool/main/p/python-httpreplay/python-httpreplay_0.2.4-0kali1_all.deb Size: 14192 SHA256: 06dbff33ad887f8de23e7c0b838f47a9a526d2df43aad556345211b3fe34507a SHA1: a37a1543e9633923338a313148ddfc78773010b7 MD5sum: 3ba8069684fe8c8a4b007c524d8a08e3 Description: interpret, decrypt, and replay pcap files (Python 2) This package contains tools to properly interpret, decrypt, and replay pcap files. . This package installs the library for Python 2. Package: python-impacket Source: impacket Version: 0.9.19-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 5534 Depends: python-flask, python-ldap3, python-openssl, python-pyasn1, python-pycryptodome, python-six, python:any (<< 2.8), python:any (>= 2.7~) Homepage: https://github.com/SecureAuthCorp/impacket Priority: optional Section: python Filename: pool/main/i/impacket/python-impacket_0.9.19-0kali1_all.deb Size: 770944 SHA256: e2516a353ffe86482c435c83b7e1ae4382a837fc6100a77fe320b6a1b0cd06ac SHA1: 2a5cf532fe733a0ba145fbad8392f77487f02585 MD5sum: 11bec9b3fe769f5cff0ab0ff0c1b534d Description: Python module to easily build and dissect network protocols Impacket is a collection of Python classes focused on providing access to network packets. Impacket allows Python developers to craft and decode network packets in simple and consistent manner. It includes support for low-level protocols such as IP, UDP and TCP, as well as higher-level protocols such as NMB and SMB. . Impacket is highly effective when used in conjunction with a packet capture utility or package such as Pcapy. Packets can be constructed from scratch, as well as parsed from raw data. Furthermore, the object oriented API makes it simple to work with deep protocol hierarchies. Package: python-iptools Version: 0.6.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 67 Depends: python:any (<< 2.8), python:any (>= 2.7.5-5~) Suggests: python-iptools-doc Homepage: https://github.com/bd808/python-iptools Priority: optional Section: python Filename: pool/main/p/python-iptools/python-iptools_0.6.1-0kali1_all.deb Size: 11528 SHA256: 1db5042c6bd5af331aed4ae8b3132e3770dec6569e8883a51528bfef5bcbeb72 SHA1: 3ad0622e96b8b716a0a583c2ddfe603eb3c50c03 MD5sum: e4df7ccaede2d5a133f3e30c3f559b23 Description: collection of utilities for dealing with IP addresses (Python 2) This package contains a few useful functions and objects for manipulating IPv4 and IPv6 addresses in Python. . This package installs the library for Python 2. Package: python-iptools-doc Source: python-iptools Version: 0.6.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 346 Depends: libjs-sphinxdoc (>= 1.0) Homepage: https://github.com/bd808/python-iptools Priority: optional Section: doc Filename: pool/main/p/python-iptools/python-iptools-doc_0.6.1-0kali1_all.deb Size: 33920 SHA256: ad2cc222e6f8aa6d37e8fc4658e241c85dbaebb614192e68573372bdc0ef6549 SHA1: 55a3b2919d9ee77f38d2432bb82cbf36479e169e MD5sum: a97a5af79cf5b9182cf3e193c762a7b8 Description: collection of utilities for dealing with IP addresses (common documentation) This package contains a few useful functions and objects for manipulating IPv4 and IPv6 addresses in Python. . This is the common documentation package. Package: python-ipwhois Version: 0.15.1-0kali1 Architecture: all Maintainer: Sophie Brun Installed-Size: 262 Depends: python:any (<< 2.8), python:any (>= 2.7.5-5~), python-dnspython, python-ipaddr Suggests: python-ipwhois-doc Homepage: https://github.com/secynic/ipwhois Priority: optional Section: python Filename: pool/main/p/python-ipwhois/python-ipwhois_0.15.1-0kali1_all.deb Size: 38110 SHA256: c30e539a145f212bc8fb7ef35108668d0f747a2897b2db4b0ae05ac084f2791f SHA1: adfbb848cefe915ef2adfc27418de6957db4c43e MD5sum: 13c681dae28a028cfdfe77e4623403fc Description: Retrieve and parse whois data for IP addresses (Python 2) This package contains a library to retrieve and parse whois data for IPv4 and IPv6 addresses. * Parses a majority of whois fields in to a standard dictionary * Supports RDAP queries (recommended method, see: https://tools.ietf.org/html/rfc7483) * Proxy support for RDAP queries * Supports legacy whois protocol queries * Referral whois support for legacy whois protocol * Recursive network parsing for IPs with parent/children networks listed * National Internet Registry support for JPNIC and KRNIC * Supports IP to ASN and ASN origin queries * Full CLI for IPWhois with optional ANSI colored console output. . This package installs the library for Python 2. Package: python-ipwhois-doc Source: python-ipwhois Version: 0.15.1-0kali1 Architecture: all Maintainer: Sophie Brun Installed-Size: 41 Homepage: https://github.com/secynic/ipwhois Priority: optional Section: doc Filename: pool/main/p/python-ipwhois/python-ipwhois-doc_0.15.1-0kali1_all.deb Size: 27590 SHA256: 91efe43ad5992858452e1337163a4c4c0837f59862a759f83c86c7ad6f8fdb45 SHA1: 42d3345070ff5bd82c4a56239ac7e74c67d8cbd2 MD5sum: 875c5d523bac3932d576e794e060117e Description: Retrieve and parse whois data for IP addresses (common documentation) This package contains a library to retrieve and parse whois data for IPv4 and IPv6 addresses. * Parses a majority of whois fields in to a standard dictionary * Supports RDAP queries (recommended method, see: https://tools.ietf.org/html/rfc7483) * Proxy support for RDAP queries * Supports legacy whois protocol queries * Referral whois support for legacy whois protocol * Recursive network parsing for IPs with parent/children networks listed * National Internet Registry support for JPNIC and KRNIC * Supports IP to ASN and ASN origin queries * Full CLI for IPWhois with optional ANSI colored console output. . This is the common documentation package. Package: python-json2html Version: 1.2.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 40 Depends: python:any (<< 2.8), python:any (>= 2.7.5-5~) Homepage: https://github.com/softvar/json2html Priority: optional Section: python Filename: pool/main/p/python-json2html/python-json2html_1.2.1-0kali1_all.deb Size: 7184 SHA256: 5770ef4eb9bf6101ec32c58b15dfb580ccba7a098138a4ad2d09eb285e876aee SHA1: ff32c599c44c4d136a55fceea8ffbf715d79cc14 MD5sum: 18ce14b7f84b9aefe6f587c626b32c24 Description: Wrapper to convert JSON into a readable HTML Table (Python 2) This package contains a Python wrapper to convert JSON into a human readable HTML Table representation. . This package installs the library for Python 2. Package: python-ldap3 Version: 2.5.1-0kali1 Architecture: all Maintainer: Debian Python Modules Team Installed-Size: 2032 Depends: python-pyasn1 (>= 0.1.8), python:any (<< 2.8), python:any (>= 2.7~) Breaks: python-tldap (<< 0.3.8~) Homepage: https://github.com/cannatag/ldap3 Priority: optional Section: python Filename: pool/main/p/python-ldap3/python-ldap3_2.5.1-0kali1_all.deb Size: 221376 SHA256: 24b08f3b302ca32e3c7ed39a64e247b30c5ab22bea0502704056977d1ca6354c SHA1: 8e6f297d62ea35146f50a6bf60ce91c38110866b MD5sum: 70a5f9ebc91915b6d64dcb7a904b2412 Description: Pure Python LDAP client library A pure Python 3 LDAP version 3 strictly conforming to RFC4511 released under the LGPL v3 open source license. RFC4511 is the current LDAP specification (June 2006) from IETF and obsoletes the previous LDAP RFCs 2251, 2830, 3771 (December 1997) . This package contains the Python 2.7 version of the library. Package: python-ldapdomaindump Version: 0.9.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 73 Depends: python-dnspython, python-future, python-ldap3, python:any (<< 2.8), python:any (>= 2.7~) Homepage: https://github.com/dirkjanm/ldapdomaindump Priority: optional Section: python Filename: pool/main/p/python-ldapdomaindump/python-ldapdomaindump_0.9.1-0kali1_all.deb Size: 14460 SHA256: 34346bfe747a81e965e8e033036b409606ac46ba74868a519940d39db843373a SHA1: d8aa9f14e3377ea9f30efde4b4cb94c9134f8886 MD5sum: 92131ddac013a168a99833899d5748ac Description: Active Directory information dumper via LDAP (Python 2) This package contains an Active Directory information dumper via LDAP. In an Active Directory domain, a lot of interesting information can be retrieved via LDAP by any authenticated user (or machine). This makes LDAP an interesting protocol for gathering information in the recon phase of a pentest of an internal network. A problem is that data from LDAP often is not available in an easy to read format. . ldapdomaindump is a tool which aims to solve this problem, by collecting and parsing information available via LDAP and outputting it in a human readable HTML format, as well as machine readable json and csv/tsv/greppable files. . This package installs the library for Python 2. Package: python-magic-ahupp Version: 0.4.13-0kali2 Architecture: all Maintainer: Sophie Brun Installed-Size: 29 Depends: python:any (<< 2.8), python:any (>= 2.7.5-5~), libmagic1 Homepage: https://github.com/ahupp/python-magic Priority: optional Section: python Filename: pool/main/p/python-magic-ahupp/python-magic-ahupp_0.4.13-0kali2_all.deb Size: 5972 SHA256: 35e166936f161bc3bfb05f6fdd2d252a8ecee05bc18cb94b4144c6815cc3cbc6 SHA1: 51db904ff89fe8f65f6e41e2e72235cd0c0ac00d MD5sum: 954ff4e9ee6f7f0f76b2ab59ef2b7b97 Description: interface to the libmagic file type identification library (Python 2) This package contains a Python interface to the libmagic file type identification library. libmagic identifies file types by checking their headers according to a predefined list of file types. This functionality is exposed to the command line by the Unix command `file` . This package installs the library for Python 2. Package: python-marshmallow Version: 3.0.0b14+really3.0.0b3-0kali1 Architecture: all Maintainer: Federico Ceratto Installed-Size: 185 Depends: python:any (<< 2.8), python:any (>= 2.7~) Homepage: https://github.com/marshmallow-code/marshmallow Priority: optional Section: python Filename: pool/main/p/python-marshmallow/python-marshmallow_3.0.0b14+really3.0.0b3-0kali1_all.deb Size: 46276 SHA256: bd39a794e9143933a99d3fc936b3ee1e76ebcf6c00ba784203527c285039ceab SHA1: d29c39fce7ec22a0c72b0cd530880cecf7b4a1f0 MD5sum: 0fe04da45125007b6167c45f871ae3ac Description: Lightweight library for converting complex datatypes An ORM/ODM/framework-agnostic library for converting complex datatypes, such as objects, to and from native Python datatypes. Package: python-marshmallow-sqlalchemy Version: 0.14.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 52 Depends: python-marshmallow, python-sqlalchemy (>= 0.9.7), python:any (<< 2.8), python:any (>= 2.7~) Suggests: python-marshmallow-sqlalchemy-doc Homepage: https://github.com/marshmallow-code/marshmallow-sqlalchemy Priority: optional Section: python Filename: pool/main/p/python-marshmallow-sqlalchemy/python-marshmallow-sqlalchemy_0.14.1-0kali1_all.deb Size: 11656 SHA256: e7f1ff8fc6b59e0ef8d129e665cea1e48dc80c68dec7746fb027a97def9fa00c SHA1: de88dc1a9cd46bd7990713da8c050ce6a38b4024 MD5sum: 0e4dc3a681bc7cee7200c387a9f11684 Description: SQLAlchemy integration with marshmallow (Python 2) This package contains a Python module for SQLAlchemy integration with the marshmallow (de)serialization library. . This package installs the library for Python 2. Package: python-marshmallow-sqlalchemy-doc Source: python-marshmallow-sqlalchemy Version: 0.14.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 311 Depends: libjs-sphinxdoc (>= 1.0) Homepage: https://github.com/marshmallow-code/marshmallow-sqlalchemy Priority: optional Section: doc Filename: pool/main/p/python-marshmallow-sqlalchemy/python-marshmallow-sqlalchemy-doc_0.14.1-0kali1_all.deb Size: 54796 SHA256: 59cb5d8011aed8e2c6ecb408ccf024e8cb327b2496f1858ffec094e87801d4d6 SHA1: 92dc7c24aeb4f8fdfc8e68fcabcd1502819747c2 MD5sum: 456f70c5a2405749e5e84c8cad8ae02b Description: SQLAlchemy integration with marshmallow (common documentation) This package contains a Python module for SQLAlchemy integration with the marshmallow (de)serialization library. . This is the common documentation package. Package: python-ming Version: 0.7.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 376 Depends: python-formencode, python-pymongo, python-six (>= 1.6.1), python-tz, python:any (<< 2.8), python:any (>= 2.7~) Homepage: https://github.com/TurboGears/Ming Priority: optional Section: python Filename: pool/main/p/python-ming/python-ming_0.7.0-0kali1_all.deb Size: 60208 SHA256: 49f2f1277291492e4290901c14832b049d2b5cffc49af043fa798258fe0f0856 SHA1: 1ec63bab598d074217a7d0408f031fa8e27ae649 MD5sum: 93a4822d3046c4efb58064a9c92d844c Description: Database mapping layer for MongoDB on Python (Python 2) This package contains a MongoDB ODM ( Object Document Mapper, like an ORM but for Document based databases), that builds on top of pymongo by extending it with: - Declarative Models - Schema Validation and Conversion - Lazy Schema Evolution - Unit of Work - Identity Map - One-To-Many, Many-To-One and Many-To-Many Relations - Pure InMemory MongoDB Implementation . Ming is the official MongoDB support layer of TurboGears web framework. . This package installs the library for Python 2. Package: python-mockito Version: 0.5.2-4 Installed-Size: 135 Maintainer: PKG OpenStack Architecture: all Depends: python (>= 2.7), python (<< 2.8) Pre-Depends: dpkg (>= 1.15.6~) Size: 14580 SHA256: 35db40aab82bc6d7d219a24eb8b36759a5e25cca8502c247a99085a34b02dda9 SHA1: a22f77061a3b4c73e0554d7dc6a63d98fde925a5 MD5sum: f6859f7fc5f87c91d358ee497cfce4a0 Description: spying (testing) framework - Python 2.x Mockito is a testing framework. The framework allows the creation of Test Double objects (called "Mock Objects") in automated unit tests for the purpose of Test-driven Development (TDD) or Behavior Driven Development (BDD). . Python Mockito is a spying framework based on Java library with the same name. . This package provides the Python 2.x module. Homepage: http://code.google.com/p/mockito-python Section: python Priority: optional Filename: pool/main/p/python-mockito/python-mockito_0.5.2-4_all.deb Package: python-netfilterqueue Version: 0.6+git20150907-0kali1 Architecture: amd64 Maintainer: Sophie Brun Installed-Size: 99 Depends: libc6 (>= 2.4), libnetfilter-queue1 Homepage: https://github.com/kti/python-netfilterqueue Priority: optional Section: python Filename: pool/main/p/python-netfilterqueue/python-netfilterqueue_0.6+git20150907-0kali1_amd64.deb Size: 27348 SHA256: a2ddd642f3305b7c1f5ca3f3f36335f8333dde6ab946e2f8510b9a8d6837478b SHA1: d581f8dfd07a1f9452c2df4d31e41ad685f417f0 MD5sum: 01d8fc6b6d238bee9e1bdb946e83fea4 Description: Python bindings for libnetfilter_queue This package provides Python bindings for libnetfilter_queue. Package: python-nplusone Version: 1.0.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 71 Depends: python-blinker, python-six (>= 1.9.0), python:any (<< 2.8), python:any (>= 2.7~) Suggests: python-nplusone-doc Homepage: https://github.com/jmcarp/nplusone Priority: optional Section: python Filename: pool/main/p/python-nplusone/python-nplusone_1.0.0-0kali1_all.deb Size: 13072 SHA256: 79fb0de021182cd4d974255bd9670191c77910ed5bc8b45b14f5493efdf12148 SHA1: b977b68bf5df5e413be6e5b035614d400666eec2 MD5sum: 44199c8bb7f93b905920fa9d720cbecb Description: Auto-detecting the n+1 queries problem in Python 2 This package contains a library for detecting the n+1 queries problem in Python ORMs, including SQLAlchemy, Peewee, and the Django ORM. . This package installs the library for Python 2. Package: python-nplusone-doc Source: python-nplusone Version: 1.0.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 139 Depends: libjs-sphinxdoc (>= 1.0), sphinx-rtd-theme-common (>= 0.4.0+dfsg) Homepage: https://github.com/jmcarp/nplusone Priority: optional Section: doc Filename: pool/main/p/python-nplusone/python-nplusone-doc_1.0.0-0kali1_all.deb Size: 20648 SHA256: 1bba3b754b9ff3d597d03506cc4e751b33241a0aaf7f37e150e89e6f740de83e SHA1: ca373bd2faa7884c9a8ec6525a459187e3e1ccc6 MD5sum: a6641c4276149456486b581c3dbf58ea Description: Auto-detecting the n+1 queries problem in Python (common documentation) This package contains a library for detecting the n+1 queries problem in Python ORMs, including SQLAlchemy, Peewee, and the Django ORM. . This is the common documentation package. Package: python-oauth2 Version: 1.9.0.post1-0kali1 Architecture: all Maintainer: Sophie Brun Installed-Size: 59 Depends: python (<< 2.8), python (>= 2.7), python-httplib2, python:any (>= 2.6.6-7~) Provides: python2.7-oauth2 Homepage: https://github.com/joestump/python-oauth2 Priority: extra Section: python Filename: pool/main/p/python-oauth2/python-oauth2_1.9.0.post1-0kali1_all.deb Size: 11592 SHA256: 280b49e279d9ab9209015f6b051aad3ba1d24d46e7e3c467c50ea316e2e99fcf SHA1: 79d75c9b55462b2469d7a5fe1b8529d27c918e7f MD5sum: b7efadd14dece4a144e38bef6b24f522 Description: Library for OAuth version 1.0a (forked from python-oauth) python-oauth2 implements OAuth, which is an open protocol to allow API authentication in a simple and standard method from desktop and web applications. This was forked from python-oauth Package: python-oletools Version: 0.51-0kali1 Architecture: all Maintainer: Sophie Brun Installed-Size: 1940 Depends: python:any (<< 2.8), python:any (>= 2.7.5-5~) Homepage: http://www.decalage.info/python/oletools Priority: optional Section: python Filename: pool/main/p/python-oletools/python-oletools_0.51-0kali1_all.deb Size: 731352 SHA256: 6558b5c8a247043b2f53aa478f536a4d1910caa4d1191b0ebe93c91b5c86c5de SHA1: 0670638bcb4582bc0857e165ff92b8c9ad21aba4 MD5sum: 622e8c0de65b679bbd619729ad6e893f Description: Analyzer of OLE2 files (Python 2) This package contains Python tools to analyze Microsoft OLE2 files (also called Structured Storage, Compound File Binary Format or Compound Document File Format), such as Microsoft Office documents or Outlook messages, mainly for malware analysis, forensics and debugging. It is based on the olefile parser. . This package installs the library for Python 2. Package: python-peepdf Source: peepdf Version: 0.4.2-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 748 Depends: python-aes, python-colorama, python-future, python-jsbeautifier, python-pil, python:any (<< 2.8), python:any (>= 2.7~) Recommends: python-pylibemu, python-pyv8 Breaks: kali-menu (<< 2017.3.1), kali-meta (<< 2017.3.1), peepdf (<< 0.3.6-0kali1) Replaces: peepdf (<< 0.3.6-0kali1) Provides: peepdf Homepage: http://eternal-todo.com/tools/peepdf-pdf-analysis-tool Priority: optional Section: utils Filename: pool/main/p/peepdf/python-peepdf_0.4.2-0kali1_all.deb Size: 89436 SHA256: 8318f2ac31beb7f083c20ebb3d9054bed5b223e200523a2b2be2e4ef73f82826 SHA1: a359b8dd83a264fad586e86ff33afb76acffa217 MD5sum: 30072c6b732ebfc90206b97f799fcf42 Description: PDF analysis tool (Python 2) peepdf is a Python tool to explore PDF files in order to find out if the file can be harmful or not. The aim of this tool is to provide all the necessary components that a security researcher could need in a PDF analysis without using 3 or 4 tools to make all the tasks. With peepdf it's possible to see all the objects in the document showing the suspicious elements, supports all the most used filters and encodings, it can parse different versions of a file, object streams and encrypted files. With the installation of Spidermonkey and Libemu it provides Javascript and shellcode analysis wrappers too. Apart of this it's able to create new PDF files and to modify existent ones. Package: python-piplapis Version: 5.1.4-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 134 Depends: python:any (<< 2.8), python:any (>= 2.7.5-5~), python-six, python-tz Homepage: https://pipl.com/dev Priority: optional Section: python Filename: pool/main/p/python-piplapis/python-piplapis_5.1.4-0kali1_all.deb Size: 26608 SHA256: 29cddc46cb9d5cda61534db06c2ae728e828bec098ab6c931a84fd41b5ee7ddf SHA1: 39d9924b7f88f7d76929becb5679141c6e41150b MD5sum: 1a18a39eb819f1e608d5417c525fa988 Description: Client library for use with the Pipl search API (Python 2) This package contains a Python client library for use with the Pipl API: simple API for social, contact & professional information . This package installs the library for Python 2. Package: python-praw Source: praw Version: 6.1.1-1kali1 Architecture: all Maintainer: Debian Python Modules Team Installed-Size: 484 Depends: python-prawcore (>= 0.13.0), python-websocket, python:any (<< 2.8), python:any (>= 2.7~) Recommends: praw-doc Homepage: http://praw.readthedocs.org/ Priority: optional Section: python Filename: pool/main/p/praw/python-praw_6.1.1-1kali1_all.deb Size: 83652 SHA256: c982319f1a194f45026f669f1f5a7dc19d388fae535f0629c20a628f5e726ff4 SHA1: 28e3a4ab493f6d7336701c659325962592d1cc0a MD5sum: eaad1fc0463dd5f2238317d93e3121a8 Description: Python Reddit API Wrapper (Python 2 version) PRAW, an acronym for "Python Reddit API Wrapper", is a Python module that allows for simple access to Reddit's API. PRAW aims to be as easy to use as possible and is designed to follow all of Reddit's API rules. . This package provides the Python 2 version. Package: python-prawcore Source: prawcore Version: 1.0.1-1kali1 Architecture: all Maintainer: Debian Python Modules Team Installed-Size: 62 Depends: python-requests (<< 3.0), python:any (<< 2.8), python:any (>= 2.7~) Recommends: python-praw (>= 4.0.0) Homepage: https://pypi.python.org/pypi/prawcore Priority: optional Section: python Filename: pool/main/p/prawcore/python-prawcore_1.0.1-1kali1_all.deb Size: 14904 SHA256: bef6f53f2b35c1914f9861b080be433a929c43e5da7203e30871149c2a740717 SHA1: 5b056627f01e9b067fded85f1a46b6168a277520 MD5sum: 4d78a30e1a05fa2d3f17e536dc5c6e58 Description: Low-level communication layer for PRAW Python module that provides a low-level communication layer for PRAW 4+. Package: python-pydal Version: 15.03-0kali1 Architecture: all Maintainer: Sophie Brun Installed-Size: 677 Depends: python (<< 2.8), python (>= 2.6.6-3) Homepage: http://www.web2py.com/ Priority: optional Section: python Filename: pool/main/p/python-pydal/python-pydal_15.03-0kali1_all.deb Size: 132902 SHA256: 44240f58a007f33b67a87e63e8ee73158dad1668ad95b80940d3c83f86723e56 SHA1: e3481aaa2dd575251992cc5ecea8f3555d988563 MD5sum: 447e16365a65d72cdaf499ec90cbe5cc Description: Python Database Abstraction Layer It dynamically generates the SQL in real time using the specified dialect for the database back end, so that you do not have to write SQL code or learn different SQL dialects (the term SQL is used generically), and your code will be portable among different types of databases. . pyDAL comes from the original web2py's DAL, with the aim of being wide- compatible. pyDAL doesn't require web2py and can be used in any Python context. Package: python-pydeep Version: 0.2+20130523-0kali1 Architecture: amd64 Maintainer: Raphaël Hertzog Installed-Size: 84 Depends: python (>= 2.6), python (<< 2.8), libc6 (>= 2.2.5), libfuzzy2 (>= 2.6) Provides: python2.6-pydeep, python2.7-pydeep Homepage: https://github.com/kbandla/pydeep Priority: optional Section: python Filename: pool/main/p/python-pydeep/python-pydeep_0.2+20130523-0kali1_amd64.deb Size: 6454 SHA256: 9e6d8eadc85584af35e0a134e073cb99877e9343a46db4e126efea20d391dd20 SHA1: e7cebcbc9b5628ef8c5b1733071e1335df07082c MD5sum: 71985195af47348329f5c005eeaf680e Description: Python extension for the ssdeep library ssdeep is a program for computing context triggered piecewise hashes (CTPH). Also called fuzzy hashes, CTPH can match inputs that have homologies. Such inputs have sequences of identical bytes in the same order, although bytes in between these sequences may be different in both content and length. . This package provides a Python extension on top of libfuzzy. Package: python-pyexcel Source: pyexcel Version: 0.2.1-0kali2 Architecture: all Maintainer: Sophie Brun Installed-Size: 240 Depends: python-texttable, python:any (<< 2.8), python:any (>= 2.7.5-5~) Suggests: python-pyexcel-doc Homepage: https://github.com/pyexcel/pyexcel Priority: optional Section: python Filename: pool/main/p/pyexcel/python-pyexcel_0.2.1-0kali2_all.deb Size: 35680 SHA256: 1a3bc6ad9e1154df9f49d921a5387434586f4731d5e7c0594ed231a0c89072cf SHA1: 9b9fbe339cee51cbc25d09cc690174caa536685b MD5sum: 6bc9ca71b05452146648d2704844d42e Description: Single API for reading, manipulating and writing data (Python 2) This package contains a Python Wrapper that provides single API for reading, manipulating and writing data in csv, ods, xls, xlsx and xlsm files. . This package installs the library for Python 2. Package: python-pyexcel-doc Source: pyexcel Version: 0.2.1-0kali2 Architecture: all Maintainer: Sophie Brun Installed-Size: 32 Homepage: https://github.com/pyexcel/pyexcel Priority: optional Section: doc Filename: pool/main/p/pyexcel/python-pyexcel-doc_0.2.1-0kali2_all.deb Size: 20546 SHA256: 7111ca55251346c50cc3f61030fd118e3042933a724e58c5b2dc4442e71329aa SHA1: 758515d11012cff77358431fbf4664c9e39cb822 MD5sum: 8253f36482ffe09071632927bfa1a20b Description: Single API for reading, manipulating and writing data (common documentation) This package contains a Python Wrapper that provides single API for reading, manipulating and writing data in csv, ods, xls, xlsx and xlsm files. . This is the common documentation package. Package: python-pyexcel-io Source: pyexcel-io Version: 0.1.0-0kali1 Architecture: all Maintainer: Sophie Brun Installed-Size: 79 Depends: python:any (<< 2.8), python:any (>= 2.7.5-5~) Suggests: python-pyexcel-io-doc Homepage: https://github.com/pyexcel/pyexcel-io Priority: optional Section: python Filename: pool/main/p/pyexcel-io/python-pyexcel-io_0.1.0-0kali1_all.deb Size: 13418 SHA256: 362801bf1d5010b693373a207813e14c885cf0dc3916fad636bf64b77611910b SHA1: edb2538f11864c1bd3a1c7bfed2263539ad515e6 MD5sum: 4cc0ab0d6371d3ed4661b9e291337012 Description: API to read and write the data in excel format (Python 2) This package contains one application programming interface(API) to read and write the data in excel format, import the data into and export the data from database. It provides support for csv(z) format, django database and sqlalchemy supported databases. Its supported file formats are extended to cover "xls", "xlsx", "ods" by the following extensions: - pyexcel-xls: xls, xlsx(r), xlsm(r) - pyexcel-xlsx: xlsx - pyexcel-ods3: ods - pyexcel-ods: ods (Python 2.6, 2.7 only) . If you need to manipulate the data, you might do it yourself or use its brother library pyexcel . . If you would like to extend it, you may use it to write your own extension to handle a specific file format. . This package installs the library for Python 2. Package: python-pyexcel-io-doc Source: pyexcel-io Version: 0.1.0-0kali1 Architecture: all Maintainer: Sophie Brun Installed-Size: 18 Homepage: https://github.com/pyexcel/pyexcel-io Priority: optional Section: doc Filename: pool/main/p/pyexcel-io/python-pyexcel-io-doc_0.1.0-0kali1_all.deb Size: 9292 SHA256: 2f8d498e912e0da4c7426cba82370d1905abfb08af79f095485bb7618ca9f3f8 SHA1: 018449e13416a4d35a86a488e2941f2bbfbc3b6f MD5sum: e18118c6438b12a8c4f4c476b56690e0 Description: API to read and write the data in excel format (common documentation) This package contains one application programming interface(API) to read and write the data in excel format, import the data into and export the data from database. It provides support for csv(z) format, django database and sqlalchemy supported databases. Its supported file formats are extended to cover "xls", "xlsx", "ods" by the following extensions: - pyexcel-xls: xls, xlsx(r), xlsm(r) - pyexcel-xlsx: xlsx - pyexcel-ods3: ods - pyexcel-ods: ods (Python 2.6, 2.7 only) . If you need to manipulate the data, you might do it yourself or use its brother library pyexcel . . If you would like to extend it, you may use it to write your own extension to handle a specific file format. . This is the common documentation package. Package: python-pyexcel-ods Source: pyexcel-ods Version: 0.1.1-0kali2 Architecture: all Maintainer: Sophie Brun Installed-Size: 39 Depends: python-odf, python-pyexcel-io, python:any (<< 2.8), python:any (>= 2.7.5-5~) Suggests: python-pyexcel-ods-doc Homepage: https://github.com/pyexcel/pyexcel-ods Priority: optional Section: python Filename: pool/main/p/pyexcel-ods/python-pyexcel-ods_0.1.1-0kali2_all.deb Size: 7414 SHA256: 58a5b089aafe29b61528fde017f900de1e6b1626d5688a3dca60ea9ef06a6eec SHA1: 9735121d91bf267b0d102a57a105efab7e651b5b MD5sum: acd40fb4285584eaeb32f59326581d42 Description: API to read and write the data in ods format (Python 2) This package contains a tiny wrapper library to read, manipulate and write data in ods format using Python 2.6 and Python 2.7. . This package installs the library for Python 2. Package: python-pyexcel-ods-doc Source: pyexcel-ods Version: 0.1.1-0kali2 Architecture: all Maintainer: Sophie Brun Installed-Size: 15 Homepage: https://github.com/pyexcel/pyexcel-ods Priority: optional Section: doc Filename: pool/main/p/pyexcel-ods/python-pyexcel-ods-doc_0.1.1-0kali2_all.deb Size: 6004 SHA256: ebf5a3549fe1baa85f7f178bf951af22f07af2c3f7ccf90e5496f02ff9593ee9 SHA1: 23500c7a608bb04e7a23eae9a0cd8f46e7f60aaf MD5sum: a9af5b93821f2bd693d6ff7959013627 Description: API to read and write the data in ods format (common documentation) This package contains a tiny wrapper library to read, manipulate and write data in ods format using Python 2.6 and Python 2.7. . This is the common documentation package. Package: python-pyexcel-text Source: pyexcel-text Version: 0.2.0-0kali1 Architecture: all Maintainer: Sophie Brun Installed-Size: 41 Depends: python-pyexcel, python-tabulate, python:any (<< 2.8), python:any (>= 2.7.5-5~) Suggests: python-pyexcel-text-doc Homepage: https://github.com/pyexcel/pyexcel-text Priority: optional Section: python Filename: pool/main/p/pyexcel-text/python-pyexcel-text_0.2.0-0kali1_all.deb Size: 7566 SHA256: 66b8b286a0e40a930b14a4df10f9391480bce058f801f5ad98de27832f8e695f SHA1: cf6f5619f11c11db6ce1d4bc67eca3882d6281a2 MD5sum: 4c9d415a8cbd7fc7514db71ef54346a5 Description: Plugin for pyexcel (Python 2) This package contains a plugin to pyexcel and extends its capbility to present and write data in text fromats mainly through tabulate: "plain" "simple" "grid" "pipe" "orgtbl" "rst" "mediawiki" "latex" "latex_booktabs" "json" "html". . This package installs the library for Python 2. Package: python-pyexcel-text-doc Source: pyexcel-text Version: 0.2.0-0kali1 Architecture: all Maintainer: Sophie Brun Installed-Size: 12 Homepage: https://github.com/pyexcel/pyexcel-text Priority: optional Section: doc Filename: pool/main/p/pyexcel-text/python-pyexcel-text-doc_0.2.0-0kali1_all.deb Size: 4166 SHA256: 75e2f52c980d83e8346b4ed7a4b92d05464c12675b1d37d644c388f50330ebcd SHA1: 6dcbc390ba8d27a15493e6a673a2340a3d3c87f1 MD5sum: e3c0ccd641d6a366993ea2167f6beca1 Description: Plugin for pyexcel (common documentation) This package contains a plugin to pyexcel and extends its capbility to present and write data in text fromats mainly through tabulate: "plain" "simple" "grid" "pipe" "orgtbl" "rst" "mediawiki" "latex" "latex_booktabs" "json" "html". . This is the common documentation package. Package: python-pyexcel-xls Source: pyexcel-xls Version: 0.1.0-0kali2 Architecture: all Maintainer: Sophie Brun Installed-Size: 37 Depends: python-pyexcel-io, python-xlrd, python-xlwt, python:any (<< 2.8), python:any (>= 2.7.5-5~) Suggests: python-pyexcel-xls-doc Homepage: https://github.com/pyexcel/pyexcel-xls Priority: optional Section: python Filename: pool/main/p/pyexcel-xls/python-pyexcel-xls_0.1.0-0kali2_all.deb Size: 6772 SHA256: cc40b2477c9332aa7c7252bc81becb325d2f4c7898bb95aa5acb87d9d8bd7e7e SHA1: c866cbdb0ad206c0cfa4f6b1967326aa883ce06d MD5sum: f7d9b5e9bcb3d756421755b1ca3085b8 Description: Wrapper library to manipulate data in xls using xlrd and xlwt (Python 2) This package contains a tiny wrapper library to read, manipulate and write data in xls format and it can read xlsx and xlsm fromat. You are likely to use it with pyexcel. . This package installs the library for Python 2. Package: python-pyexcel-xls-doc Source: pyexcel-xls Version: 0.1.0-0kali2 Architecture: all Maintainer: Sophie Brun Installed-Size: 15 Homepage: https://github.com/pyexcel/pyexcel-xls Priority: optional Section: doc Filename: pool/main/p/pyexcel-xls/python-pyexcel-xls-doc_0.1.0-0kali2_all.deb Size: 5978 SHA256: ef84516bf275ccd21db732aeb6acfd93921977dcd38617f17e41c1f54240583d SHA1: 894f6ee57f4bc52ccc1499aca9551cc15c050728 MD5sum: 1c1d53b0d8b50472719572c258b011ab Description: Wrapper library for data in xls using xlrd and xlwt (common documentation) This package contains a tiny wrapper library to read, manipulate and write data in xls format and it can read xlsx and xlsm fromat. You are likely to use it with pyexcel. . This is the common documentation package. Package: python-pyexcel-xlsx Source: pyexcel-xlsx Version: 0.1.0-0kali1 Architecture: all Maintainer: Sophie Brun Installed-Size: 34 Depends: python-openpyxl, python-pyexcel-io, python:any (<< 2.8), python:any (>= 2.7.5-5~) Suggests: python-pyexcel-xlsx-doc Homepage: https://github.com/pyexcel/pyexcel-xlsx Priority: optional Section: python Filename: pool/main/p/pyexcel-xlsx/python-pyexcel-xlsx_0.1.0-0kali1_all.deb Size: 5908 SHA256: f7b0642c60c0dc4137f27ddfa26a190c7f01533581bb34bb7ceb84136c0a3c21 SHA1: 098c089eec7cc1a7afa8ce68dd4f689d860ba4ff MD5sum: ed0ec50c1afdd9162662733f9a390208 Description: Wrapper library to manipulate data in xlsx and xlsm (Python 2) This package contains a tiny wrapper library to read, manipulate and write data in xlsx and xlsm fromat using openpyxl. You are likely to use it with python-pyexcel. . This package installs the library for Python 2. Package: python-pyexcel-xlsx-doc Source: pyexcel-xlsx Version: 0.1.0-0kali1 Architecture: all Maintainer: Sophie Brun Installed-Size: 15 Homepage: https://github.com/pyexcel/pyexcel-xlsx Priority: optional Section: doc Filename: pool/main/p/pyexcel-xlsx/python-pyexcel-xlsx-doc_0.1.0-0kali1_all.deb Size: 5714 SHA256: 535f308a30a3035162f23a27c868cdbd4b23000ac9cf70d6d25c8dbad0235f13 SHA1: 514d2a5a69f9862984862580ba091095cf957905 MD5sum: 57d7587c926dd67494c2df70e0d6c04c Description: Wrapper library for data in xlsx and xlsm (common documentation) This package contains a tiny wrapper library to read, manipulate and write data in xlsx and xlsm fromat using openpyxl. You are likely to use it with python-pyexcel. . This is the common documentation package. Package: python-pygithub Version: 1.23.0-0kali0 Architecture: all Maintainer: Devon Kearns Installed-Size: 17747 Depends: python-simplejson Homepage: https://github.com/jacquev6/PyGithub Priority: extra Section: python Filename: pool/main/p/python-pygithub/python-pygithub_1.23.0-0kali0_all.deb Size: 2478620 SHA256: cb6a6dc2daf0e303c2a8c0b00a904ab93e7bcbb669e2b3aedb3acafa198a9c69 SHA1: 5f3687203c92cb5f664ddcb9e932ffe8dc8fd954 MD5sum: d4dd81f68926cb283e82eb5e14a137ae Description: Python library implementing the full Github API v3 This is a Python (2 and 3) library to access the Github API v3. With it, you can manage your Github resources (repositories, user profiles, organizations, etc.) from Python scripts. . It covers the full API, and all methods are tested against the real Github site. Python-Version: 2.6, 2.7 Package: python-pyguacamole Source: pyguacamole Version: 0.6-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 39 Depends: python-future, python-six (>= 1.10.0), python:any (<< 2.8), python:any (>= 2.7~) Conflicts: python-guacamole Homepage: https://github.com/mohabusama/pyguacamole Priority: optional Section: python Filename: pool/main/p/pyguacamole/python-pyguacamole_0.6-0kali2_all.deb Size: 7172 SHA256: f0123a818f6d526901ccebd4b1559490c4bd66e9d745d74022a0fea7e30501d2 SHA1: 5a3b7f6afc4fe43433cbda1f9bfe4ee7fcc9f10d MD5sum: ef0124f38468aea1224e12bd8c2368c4 Description: Guacamole Python client library (Python 2) This package contains a Python client library for communication with Guacamole server (guacd). . This package installs the library for Python 2. Package: python-pyinstaller Source: pyinstaller Version: 3.1.1-0kali2 Architecture: all Maintainer: Devon Kearns Installed-Size: 4198 Depends: python-pkg-resources, python:any (<< 2.8), python:any (>= 2.7.5-5~) Conflicts: pyinstaller (<< 3.1.1) Replaces: pyinstaller Provides: pyinstaller Homepage: http://www.pyinstaller.org/ Priority: extra Section: python Filename: pool/main/p/pyinstaller/python-pyinstaller_3.1.1-0kali2_all.deb Size: 1056276 SHA256: fe55d9380bfe1db5ac9191afc133fcebf1b59d2e6435942ab7e4a36be2266cc2 SHA1: e6bee5bcb1f884168e3910c42d50ed434a2e1391 MD5sum: f6a121527cf4a85f881c9274f457e25b Description: Converts (packages) Python programs into stand-alone executables. PyInstaller is a program that converts (packages) Python programs into stand- alone executables, under Windows, Linux, Mac OS X, Solaris and AIX. Its main advantages over similar tools are that PyInstaller works with any version of Python since 2.3, it builds smaller executables thanks to transparent compression, it is fully multi-platform, and use the OS support to load the dynamic libraries, thus ensuring full compatibility. . The main goal of PyInstaller is to be compatible with 3rd-party packages out -of-the-box. This means that, with PyInstaller, all the required tricks to make external packages work are already integrated within PyInstaller itself so that there is no user intervention required. You'll never be required to look for tricks in wikis and apply custom modification to your files or your setup scripts. As an example, libraries like PyQt, Django or matplotlib are fully supported, without having to handle plugins or external data files manually. Python-Egg-Name: PyInstaller Package: python-pylibemu Source: pylibemu Version: 0.3.3-0kali1 Architecture: amd64 Maintainer: Sophie Brun Installed-Size: 141 Depends: libc6 (>= 2.4), libemu2 Homepage: https://github.com/buffer/pylibemu Priority: optional Section: python Filename: pool/main/p/pylibemu/python-pylibemu_0.3.3-0kali1_amd64.deb Size: 40958 SHA256: 23dabea615bfb5a644740cf64fe42424b98fe5003fb446134c69b4cf4d26713d SHA1: cca0f6fb34a69d5977ce2969912c08ee1b934c97 MD5sum: 563385b2184e18e44b40311a13fc1a0c Description: wrapper for the Libemu library This package contains a wrapper for the Libemu library. Package: python-pyminifier Source: pyminifier Version: 2.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 114 Depends: python:any (<< 2.8), python:any (>= 2.7.5-5~) Suggests: python-pyminifier-doc Homepage: https://github.com/liftoff/pyminifier Priority: optional Section: python Filename: pool/main/p/pyminifier/python-pyminifier_2.1-0kali1_all.deb Size: 21648 SHA256: d402499faa2b19f02822e769fc216da1485b839504f4fe4f01e76a514e0d8534 SHA1: cee0333b9e05a0e7d0ad8c72087028507222c48a MD5sum: 6706622efd0b62b1973a6d6a9a623ca9 Description: Python code minifier, obfuscator, and compressor (Python 2) This package contains a Python code minifier, obfuscator, and compressor. It provides a Python library and a script. . This package installs the library for Python 2. Package: python-pyminifier-doc Source: pyminifier Version: 2.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 640 Depends: libjs-sphinxdoc (>= 1.0), sphinx-rtd-theme-common Homepage: https://github.com/liftoff/pyminifier Priority: optional Section: doc Filename: pool/main/p/pyminifier/python-pyminifier-doc_2.1-0kali1_all.deb Size: 55000 SHA256: 6b9e43379b06278ebcbe0f61732544054c8cdd128809ff57c5f9f3b5add3fa06 SHA1: 5546ef85293d932fc78bc27f3c815bb37211b860 MD5sum: 32acfe4667c9cd35a0487250fbf4819d Description: Python code minifier, obfuscator, and compressor (common documentation) This package contains a Python code minifier, obfuscator, and compressor. It provides a Python library and a script. . This is the common documentation package. Package: python-pymisp Version: 2.4.80.1-0kali1 Architecture: all Maintainer: Sophie Brun Installed-Size: 229 Depends: python-dateutil, python-jsonschema, python-requests, python-six, python:any (<< 2.8), python:any (>= 2.7.5-5~) Recommends: python-pymisp-doc Homepage: https://github.com/MISP/PyMISP Priority: optional Section: python Filename: pool/main/p/python-pymisp/python-pymisp_2.4.80.1-0kali1_all.deb Size: 44522 SHA256: 7ca71415ff9a2cab8920898300f9a898b552e6972638010923364ab4f07bb6d3 SHA1: dae4a35afe210a3b953c7cf0da0a5c3eb2a3526d MD5sum: 27f50322dac16963c97b2878624de81a Description: Python Library to access MISP (Python 2) This package contains a Python library to access MISP platforms via their REST API. . PyMISP allows you to fetch events, add or update events/attributes, add or update samples or search for attributes. . This package installs the library for Python 2. Package: python-pymisp-doc Source: python-pymisp Version: 2.4.80.1-0kali1 Architecture: all Maintainer: Sophie Brun Installed-Size: 727 Depends: libjs-sphinxdoc (>= 1.0) Homepage: https://github.com/MISP/PyMISP Priority: optional Section: doc Filename: pool/main/p/python-pymisp/python-pymisp-doc_2.4.80.1-0kali1_all.deb Size: 89048 SHA256: f74791f7af94140cf81b54675a2f74182625c99b0b5abee47a8fa094db18760b SHA1: 24a9a9c9e1b8be3aed6b5a38a6c35295514c38de MD5sum: 17186abd0725a02585c31d07ce900768 Description: Python Library to access MISP (Documentation) This package contains a Python library to access MISP platforms via their REST API. . PyMISP allows you to fetch events, add or update events/attributes, add or update samples or search for attributes. . This package contains the documentation. Package: python-pyric Version: 0.1.6-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 1219 Depends: python:any (<< 2.8), python:any (>= 2.7~) Suggests: python-pyric-doc Homepage: http://wraith-wireless.github.io/PyRIC/ Priority: optional Section: python Filename: pool/main/p/python-pyric/python-pyric_0.1.6-0kali1_all.deb Size: 308452 SHA256: e1cb0419bd2080ad6634a338906736da8af73518bc3b6e16c3dbfc3e028910ed SHA1: 4c637a295d332ff011653055924a79a67d875794 MD5sum: f6f01daf151cd3a0f8d9715b5467959c Description: Wireless library for Linux (Python 2) This package contains a Linux only library providing wireless developers and pentesters the ability to identify, enumerate and manipulate their system's wireless cards programmatically in Python. Pentesting applications and scripts written in Python have increased dramatically in recent years. However, these tools still rely on Linux command lines tools to setup and prepare and restore the system for use. Until now. PyRIC is: - Pythonic: no ctypes, SWIG etc. PyRIC redefines C header files as Python and uses sockets to communicate with the kernel. - Self-sufficient: No third-party files used. PyRIC is completely self-contained. - Fast: (relatively speaking) PyRIC is faster than using command line tools through subprocess.Popen - Parseless: Get the output you want without parsing output from command line tools. Never worry about newer iw versions and having to rewrite your parsers. - Easy: If you can use iw, you can use PyRIC. At it's heart, PyRIC is a Python port of (a subset of) iw and by extension, a Python port of Netlink w.r.t nl80211 functionality. PyRIC puts iw, ifconfig, rfkill, udevadm, airmon-ng and macchanger in your hands (or your program). . This package installs the library for Python 2. Package: python-pyric-doc Source: python-pyric Version: 0.1.6-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 794 Homepage: http://wraith-wireless.github.io/PyRIC/ Priority: optional Section: doc Filename: pool/main/p/python-pyric/python-pyric-doc_0.1.6-0kali1_all.deb Size: 798740 SHA256: 3c9715145ecf31f2b3eb4c0eb25c2731b65170f5f203f265a30048b4326af7e6 SHA1: dcbf745a89c88e57e939afd465d44868693bec20 MD5sum: 4738b8952617092a8692b0d012fe1143 Description: Wireless library for Linux (common documentation) This package contains a Linux only library providing wireless developers and pentesters the ability to identify, enumerate and manipulate their system's wireless cards programmatically in Python. Pentesting applications and scripts written in Python have increased dramatically in recent years. However, these tools still rely on Linux command lines tools to setup and prepare and restore the system for use. Until now. PyRIC is: - Pythonic: no ctypes, SWIG etc. PyRIC redefines C header files as Python and uses sockets to communicate with the kernel. - Self-sufficient: No third-party files used. PyRIC is completely self-contained. - Fast: (relatively speaking) PyRIC is faster than using command line tools through subprocess.Popen - Parseless: Get the output you want without parsing output from command line tools. Never worry about newer iw versions and having to rewrite your parsers. - Easy: If you can use iw, you can use PyRIC. At it's heart, PyRIC is a Python port of (a subset of) iw and by extension, a Python port of Netlink w.r.t nl80211 functionality. PyRIC puts iw, ifconfig, rfkill, udevadm, airmon-ng and macchanger in your hands (or your program). . This is the common documentation package. Package: python-pytesseract Source: pytesseract Version: 0.2.5-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 193 Depends: python-pil, python:any (<< 2.8), python:any (>= 2.7~) Homepage: https://github.com/madmaze/pytesseract Priority: optional Section: python Filename: pool/main/p/pytesseract/python-pytesseract_0.2.5-0kali1_all.deb Size: 149048 SHA256: 60f45a3e99552f6edfe89485e766e6e9eb1c00cbd40fca1b99fc813a4b239134 SHA1: f1f388926beaad4f1b900af87df4b519a86bf55c MD5sum: 3af87078090ddd6ad7511c76ce0f7574 Description: Python wrapper for Google's Tesseract-OCR (Python 2) This package contains a an optical character recognition (OCR) tool for Python. It will recognize and "read" the text embedded in images. . Python-tesseract is a wrapper for Google's Tesseract-OCR Engine. It is also useful as a stand-alone invocation script to tesseract, as it can read all image types supported by the Python Imaging Library, including jpeg, png, gif, bmp, tiff, and others, whereas tesseract-ocr by default only supports tiff and bmp. Additionally, if used as a script, Python-tesseract will print the recognized text instead of writing it to a file. . This package installs the library for Python 2. Package: python-pythonect Version: 0.6.0-0kali1 Architecture: all Maintainer: Raphaël Hertzog Installed-Size: 1714 Depends: python-networkx (>= 1.7~), python (>= 2.7), python (<< 2.8), python-nose, libjs-sphinxdoc (>= 1.0) Homepage: http://www.pythonect.org Priority: optional Section: python Filename: pool/main/p/python-pythonect/python-pythonect_0.6.0-0kali1_all.deb Size: 1213374 SHA256: 94e28ec9dd755e2def8f9ff2902821228cee6d3c621da3b1d7c9b1ba058d4280 SHA1: 04b95a26805ceadca314f39cd61febca956c9610 MD5sum: 499be86f13254ab41ac861b4cb1e3fc5 Description: general-purpose dataflow programming language based on Python Pythonect is a new, experimental, general-purpose dataflow programming language based on Python. It provides both a visual programming language and a text-based scripting language. The text-based scripting language aims to combine the quick and intuitive feel of shell scripting, with the power of Python. The visual programming language is based on the idea of a diagram with “boxes and arrows”. Package: python-pyuserinput Source: pyuserinput Version: 0.1.11-0kali1 Architecture: all Maintainer: Sophie Brun Installed-Size: 135 Depends: python-xlib, python:any (<< 2.8), python:any (>= 2.7.5-5~) Homepage: https://github.com/PyUserInput/PyUserInput Priority: optional Section: python Filename: pool/main/p/pyuserinput/python-pyuserinput_0.1.11-0kali1_all.deb Size: 23728 SHA256: d702cc50841da311e79b50640bf97eda46a4f7104cd462d04c33710aa311fff3 SHA1: 18ae1065b92dc477ead762312260eaabc8f34adb MD5sum: 1834f0b98e02c6a44a228d3aaeca338c Description: Simple, cross-platform module for mouse and keyboard control (Python 2) This package contains a module for cross-platform control of the mouse and keyboard in python that is simple to use. . This package installs the library for Python 2. Package: python-pyv8 Source: pyv8 (1.0~dev+ds1-0kali1) Version: 1.0~dev+ds1-0kali1+b1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 8915 Depends: python (<< 2.8), python (>= 2.7~), python-pkg-resources, python:any (<< 2.8), python:any (>= 2.7~), libboost-python1.67.0, libboost-system1.67.0, libboost-thread1.67.0, libc6 (>= 2.14), libgcc1 (>= 1:3.4), libstdc++6 (>= 5.2) Homepage: https://github.com/buffer/pyv8 Priority: optional Section: python Filename: pool/main/p/pyv8/python-pyv8_1.0~dev+ds1-0kali1+b1_amd64.deb Size: 2186232 SHA256: ab1824e82cc998cbd0f733c3e0a6302a6098b5561977ebd72b8bfe8e53c30c50 SHA1: 2d0c0116afa7ad4f2f313c8f1a910bb527fdfd59 MD5sum: d1d73d9e81be3dcc63aa9f322abe086e Description: Python Wrapper for Google V8 Engine (Python 2) This package contains a Python wrapper for Google V8 engine, it acts as a bridge between the Python and JavaScript objects, and support to hosting Google's v8 engine in a Python script. . This package installs the library for Python 2. Package: python-pyv8-dbgsym Source: pyv8 (1.0~dev+ds1-0kali1) Version: 1.0~dev+ds1-0kali1+b1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 9798 Depends: python-pyv8 (= 1.0~dev+ds1-0kali1+b1) Priority: optional Section: debug Filename: pool/main/p/pyv8/python-pyv8-dbgsym_1.0~dev+ds1-0kali1+b1_amd64.deb Size: 7601496 SHA256: ec51df74eb58211a8629bae90efa327c90d56bb0f7b112cd285673a7d29fd25d SHA1: c42ea35a25eb11cea1c6dc594031200119baca42 MD5sum: 663c676c8f1b80bae01cca084bc662e9 Description: debug symbols for python-pyv8 Build-Ids: ae0975a2d4770a2c0e6c339a8958f098bd8029ff Package: python-pywhois Version: 0.7.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 288 Depends: python-future, python:any (<< 2.8), python:any (>= 2.7.5-5~) Homepage: https://bitbucket.org/richardpenman/pywhois Priority: optional Section: python Filename: pool/main/p/python-pywhois/python-pywhois_0.7.0-0kali1_all.deb Size: 68260 SHA256: 67395f68242aea12287cd3941a0052ee5d1f3a170dc38f75e3445ff0e8124d74 SHA1: 6353c16faa0f93ded7976207b8eab64842aba3de MD5sum: ab57278de80c77e35c598c64aea942c6 Description: Python module to produce parsed WHOIS data (Python 2) This package contains a simple importable Python module which produces parsed WHOIS data for a given domain. It's able to extract data for all the popular TLDs (com, org, net, ...). It queries a WHOIS server directly instead of going through an intermediate web service like many others do. . This package is installed via pypi under the name python-whois. . This package installs the library for Python 2. Package: python-rdpy Version: 1.3.2-0kali1 Architecture: amd64 Maintainer: Sophie Brun Installed-Size: 619 Depends: libc6 (>= 2.4), python (<< 2.8), python (>= 2.7~), python-openssl, python-pyasn1, python-qt4reactor, python-rsa, python-service-identity, python-twisted, python:any (>= 2.7.5-5~) Homepage: https://github.com/citronneur/rdpy/ Priority: optional Section: python Filename: pool/main/p/python-rdpy/python-rdpy_1.3.2-0kali1_amd64.deb Size: 92494 SHA256: 813d70087c6815298a233e461f0f9a4a7c8a84a43434f66094f6d1f1d0a9f4a2 SHA1: 2d396ee4781fb1d3a080223c3c7aa74c9df8ac43 MD5sum: c7273507012ddfafd716f5ee08cd0dfe Description: Remote Desktop Protocol in twisted python RDPY is a pure Python implementation of the Microsoft RDP (Remote Desktop Protocol) protocol (client and server side). RDPY is built over the event driven network engine Twisted. RDPY support standard RDP security layer, RDP over SSL and NLA authentication (through ntlmv2 authentication protocol). . RDPY provides the following RDP and VNC binaries : * RDP Man In The Middle proxy which record session * RDP Honeypot * RDP screenshoter * RDP client * VNC client * VNC screenshoter * RSS Player Package: python-rfidiot Source: rfidiot Version: 1.0+20190118-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 383 Depends: python:any (<< 2.8), python:any (>= 2.7~), python-pil.imagetk, python-crypto, python-serial, python-pyscard, pcscd, pcsc-tools, libnfc-bin, xterm Homepage: http://www.rfidiot.org/ Priority: optional Section: python Filename: pool/main/r/rfidiot/python-rfidiot_1.0+20190118-0kali1_all.deb Size: 81764 SHA256: bd9d139453873085a74f3b56052753cb72bab3af46dbe88a1897561bdfa28459 SHA1: 55b87800c0ae68bc9ad3729cf6e4a27c66c414e0 MD5sum: 43d88bff4ce395c27d967aebb2fb85bf Description: Python library to explore RFID devices RFIDIOt is a collection of tools and libraries for exploring RFID technology, written in Python. . It currently drives a range of RFID readers made by ACG, called the HF Dual ISO and HF Multi ISO, which are both 13.56MHz devices, and the LF MultiTag which is 125/134.2kHz. Frosch Hitag reader/writers are also now supported. There's no reason it couldn't work with others, these are just the first ones the author got his hands on, and since they present themselves to the O/S as standard serial devices without having to install any drivers, it made interfacing very simple. Package: python-roach Version: 0.1.2-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 139 Depends: python (<< 2.8), python (>= 2.7~), python-click, python-crypto, python-cryptography (>= 2.1), python:any (<< 2.8), python:any (>= 2.7~) Homepage: https://github.com/hatching/roach Priority: optional Section: python Filename: pool/main/p/python-roach/python-roach_0.1.2-0kali1_all.deb Size: 29136 SHA256: 7509917b8c5ec9c163aa5a2f82daf4ecdb819949c0ae8e80c81018f2f6d3946d SHA1: af9ea2c24835cf5e2a3982c9daeef26211d333c0 MD5sum: 279205438ce17f1f45ccf2f07047d1fe Description: swiss army knife for research purposes (Python 2) This package contains a swiss army knife for research purposes. The idea and most of the implementation is based on mlib by Maciej Kotowicz. Cockroach is designed to be used by Cuckoo Sandbox and as such is modular, easy to modify & update, and should remain backwards compatible. . This package installs the library for Python 2. Package: python-roguehostapd Version: 1.2.3-0kali2 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 1107 Depends: python (<< 2.8), python (>= 2.7~), python:any (<< 2.8), python:any (>= 2.7~), libc6 (>= 2.15), libnl-3-200 (>= 3.2.7), libnl-genl-3-200 (>= 3.2.7), libssl1.1 (>= 1.1.0) Homepage: https://github.com/wifiphisher/roguehostapd Priority: optional Section: python Filename: pool/main/p/python-roguehostapd/python-roguehostapd_1.2.3-0kali2_amd64.deb Size: 401656 SHA256: cdbc17a1b7bc797e83e5554ea2a3d4f7186f1dd7c77200674735f9b52e5cc1b2 SHA1: d5b6c9f6efc9be6f8ddaca4661a8402207a8f88e MD5sum: 9f3876e997678fe68c22039b03af46fa Description: Hostapd fork with Wi-Fi attacks and Python bindings with ctypes (Python 2) This package contains a fork of hostapd, the famous user space software access point. It provides Python ctypes bindings and a number of additional attack features. It was primarily developed for use in the Wifiphisher project. . This package installs the library for Python 2. Package: python-roguehostapd-dbgsym Source: python-roguehostapd Version: 1.2.3-0kali2 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 1799 Depends: python-roguehostapd (= 1.2.3-0kali2) Priority: optional Section: debug Filename: pool/main/p/python-roguehostapd/python-roguehostapd-dbgsym_1.2.3-0kali2_amd64.deb Size: 1713552 SHA256: ca36655871c7f59fb17a55f453b2f59c3d9f4347ec715a5c5e3feb740890083f SHA1: a7e525468a93a570dd4949477d69b0f5b96cdd40 MD5sum: 98be9b67a3bd5d6d9e944a0394510561 Description: debug symbols for python-roguehostapd Build-Ids: 0fe368fe99f5edaf91577cb451c5af23892c12c2 Package: python-rtlsdr Version: 0.2.9-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 93 Depends: python:any (<< 2.8), python:any (>= 2.7~), python-matplotlib, librtlsdr0, rtl-sdr, python-numpy Homepage: https://github.com/roger-/pyrtlsdr Priority: optional Section: python Filename: pool/main/p/python-rtlsdr/python-rtlsdr_0.2.9-0kali1_all.deb Size: 20808 SHA256: 7ef1228cefb4e6730b57b5f211eb7cdba2c8fdd5a046cbedfefb7300a0089f82 SHA1: dee0f1890c2170d2f21ceb7abcd1d9821b37e99b MD5sum: 2c3eb8569b4953c3a2a22ec1258c781d Description: Python wrapper for librtlsdr (Python2 package) pyrtlsdr is a simple Python interface to devices supported by the RTL-SDR project, which turns certain USB DVB-T dongles employing the Realtek RTL2832U chipset into low-cost, general purpose software-defined radio receivers. It wraps all the functions in the librtlsdr library (including asynchronous read support), and also provides a more Pythonic API. . This package installs the library for Python 2. Package: python-rule-engine-doc Source: rule-engine Version: 1.1.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 540 Depends: libjs-sphinxdoc (>= 1.0), sphinx-rtd-theme-common (>= 0.4.3+dfsg) Homepage: https://github.com/zeroSteiner/rule-engine Priority: optional Section: doc Filename: pool/main/r/rule-engine/python-rule-engine-doc_1.1.0-0kali1_all.deb Size: 46508 SHA256: 71e9828da2f4ca6fd74e1a6ea559c68f5ac1ac4950981070a8760755812ebab3 SHA1: 42c833655b70e2ff1a8051bf3495511219ab1e17 MD5sum: a2dcfd4ac812363d9a0e2d5b548cb7ee Description: library for creating general purpose “Rule” objects (common documentation) This package contains a library for creating general purpose “Rule” objects from a logical expression which can then be applied to arbitrary objects to evaluate whether or not they match. . This is the common documentation package. Package: python-sflock Version: 0.3.8-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 5461 Depends: python-click, python-cryptography, python-magic-ahupp, python-olefile, python-peepdf, python:any (<< 2.8), python:any (>= 2.7~) Homepage: https://pypi.python.org/pypi/SFlock Priority: optional Section: python Filename: pool/main/p/python-sflock/python-sflock_0.3.8-0kali1_all.deb Size: 932544 SHA256: 91f5f12d322f6557c75c499c9cd5c9d5be528194083118acfab8ca36406ff03f SHA1: c2064c40928d909f27c99e7623d977a1ef2d9d5d MD5sum: 7e5cbb4ee3115b46081450c5fc7ad878 Description: Sample staging and detonation utility (Python 2) This package contains a sample staging and detonation utility. . This package installs the library for Python 2. Package: python-smb Source: pysmb Version: 1.1.19-0kali1 Architecture: all Maintainer: Sophie Brun Installed-Size: 401 Depends: python-pyasn1, python:any (<< 2.8), python:any (>= 2.7.5-5~) Suggests: python-smb-doc Homepage: https://miketeo.net/wp/index.php/projects/pysmb Priority: optional Section: python Filename: pool/main/p/pysmb/python-smb_1.1.19-0kali1_all.deb Size: 56220 SHA256: 6d4e845e3ee11c7584e307b5272fc2b869c4b1970ad1f76da469c66fb037b7c4 SHA1: e7814183737b4819597acebe9e33d854c01ca6c2 MD5sum: 3e0323c92ccca863a42aad3d67098108 Description: SMB/CIFS library (Python 2) This package contains an experimental SMB/CIFS library written in Python. It implements the client-side SMB/CIFS protocol which allows your Python application to access and transfer files to/from SMB/CIFS shared folders like your Windows file sharing and Samba folders. . This package installs the library for Python 2. Package: python-smb-doc Source: pysmb Version: 1.1.19-0kali1 Architecture: all Maintainer: Sophie Brun Installed-Size: 1649 Homepage: https://miketeo.net/wp/index.php/projects/pysmb Priority: optional Section: doc Filename: pool/main/p/pysmb/python-smb-doc_1.1.19-0kali1_all.deb Size: 170952 SHA256: 75fe2712ca6d98558877d21269f48194598ec3abd31b3b3d5ec636a1e3984e7a SHA1: a971be88559a67d2fd90f6a51fe225020a463df2 MD5sum: 256b1c3b6484d0061d647dd191cf20c3 Description: SMB/CIFS library (common documentation) This package contains an experimental SMB/CIFS library written in Python. It implements the client-side SMB/CIFS protocol which allows your Python application to access and transfer files to/from SMB/CIFS shared folders like your Windows file sharing and Samba folders. . This is the common documentation package. Package: python-speaklater Version: 1.3-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 27 Depends: python:any (<< 2.8), python:any (>= 2.7~) Homepage: https://github.com/mitsuhiko/speaklater Priority: optional Section: python Filename: pool/main/p/python-speaklater/python-speaklater_1.3-0kali1_all.deb Size: 5108 SHA256: 82e3942a471b6d81767c9675902a992a915c92a9cd8eba40793e49d244414689 SHA1: f5248ba058ec31c1f93c89c6b671f5473035dafd MD5sum: 44703c910900c41a64cb96d4e30ba755 Description: Lazy strings for Python (Python 2) This package contains a module that provides lazy strings for translations. Basically you get an object that appears to be a string but changes the value every time the value is evaluated based on a callable you provide. . This package installs the library for Python 2. Package: python-sqlalchemy-schemadisplay Version: 1.3-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 29 Depends: python-pkg-resources, python-pydot, python:any (<< 2.8), python:any (>= 2.7~) Homepage: https://github.com/fschulze/sqlalchemy_schemadisplay Priority: optional Section: python Filename: pool/main/p/python-sqlalchemy-schemadisplay/python-sqlalchemy-schemadisplay_1.3-0kali1_all.deb Size: 6108 SHA256: eb4750ddd1d01e6ca84485d50a72aba4e99f891f56217688f7bae528d6c8419b SHA1: 3503fd8ac6931f514a4d386058fa4e2952ab918a MD5sum: c565df5f7421bc596b6aea2bfb4a795e Description: Turn SQLAlchemy DB Model into a graph (Python 2) This package contains a module to turn SQLAlchemy DB Model into a graph. . This package installs the library for Python 2. Package: python-stopit Version: 1.1.0-0kali1 Architecture: all Maintainer: Sophie Brun Installed-Size: 115 Depends: python (<< 2.8), python (>= 2.6.6-3) Homepage: http://pypi.python.org/pypi/stopit/ Priority: optional Section: python Filename: pool/main/p/python-stopit/python-stopit_1.1.0-0kali1_all.deb Size: 19060 SHA256: 16912b704e8ed4800e6e78ca6c90d670e1266744b2a78145a3078ba3d9fb4636 SHA1: a33ed373eaf7962088135ba51d18b2c25f441607 MD5sum: 4e4ab4e93b47911441c961fe53269dfa Description: Timeout control decorator and context managers - Python 2.x Stopit provides: * a function that raises an exception in another thread, including the main thread. * two context managers that may stop its inner block activity on timeout. * two decorators that may stop its decorated callables on timeout. Package: python-symmetric-jsonrpc Version: 0.1-0kali2 Architecture: all Maintainer: Sophie Brun Installed-Size: 63 Depends: python (>= 2.7), python (<< 2.8), python-m2crypto Homepage: https://github.com/niligulmohar/python-symmetric-jsonrpc Priority: extra Section: python Filename: pool/main/p/python-symmetric-jsonrpc/python-symmetric-jsonrpc_0.1-0kali2_all.deb Size: 11180 SHA256: 74e6104c536f74a3dfc74c6f1127ff4ec0842a33d86d6938d97d53ef9d9266fe SHA1: 15ef5533d17b2e3d992e1dba93af4d023eccd57e MD5sum: 14f331206c60c2d317bb148af318a8a6 Description: A more beautiful JSON-RPC implemenation in python. A JSON-RPC (see http://json-rpc.org) implementation for Python, with the following features: * Symmetric - both the connecting and the listening process can send and receive method calls, there is no specific "server" or "client" process, and no difference between the two connection ends apart from who initiates the connection. * Asynchronous - calls can be interlieved with new calls initiated before a previous call has returned. * Thread-safe - calls to the remote side can be done from multiple threads without any locking. * Transport agnostic - can run on top of anything that resembles a socket the slightest (e.g. OpenSSL) What this really drills down to is that this library implements the full specification of JSON-RPC over sockets, something no other implementation of JSON-RPC for Python does. For usage details, look at the examples in the "examples" directory. Package: python-tld Version: 0.9.1-1kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 69 Depends: python-six (>= 1.9), python:any (<< 2.8), python:any (>= 2.7~) Suggests: python-tld-doc Homepage: https://github.com/barseghyanartur/tld Priority: optional Section: python Filename: pool/main/p/python-tld/python-tld_0.9.1-1kali1_all.deb Size: 13420 SHA256: 50ed43723588a4766b9951f69640feb71ae6f0afd919cc4743c36e305df6bd2f SHA1: ca35e97bf742cdbf6b781e8c2464160f79b0a7c2 MD5sum: 5de1373c2387c47757cc6afe39037e1b Description: TLD extractor(Python 2) This package contains a tools to extract the top level domain (TLD) from the URL given. . This package installs the library for Python 2. Package: python-tld-doc Source: python-tld Version: 0.9.1-1kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 332 Depends: libjs-sphinxdoc (>= 1.0) Homepage: https://github.com/barseghyanartur/tld Priority: optional Section: doc Filename: pool/main/p/python-tld/python-tld-doc_0.9.1-1kali1_all.deb Size: 38636 SHA256: 4a02e5fe8e623c8cd85f78ab046fd587e7b28abcdf5e3ed18152c74e915432a4 SHA1: fc33c96e11993fdfa0e6e358c1c8d3a1704ec606 MD5sum: 0681f9b06e38b3e8a438711a39bfa5bb Description: Extract the top level domain (TLD) from a given URL (common documentation) This package contains a module which extracts the top level domain (TLD) from the given URL. It uses the list of TLD names provided by publicsuffix (initiated by Mozilla). . It can optionally raises exceptions on non-existing TLDs or silently fails (if fail_silently argument is set to True). . This is the common documentation package. Package: python-tldextract Source: tldextract Version: 2.2.0-2kali1 Architecture: all Maintainer: Ana Custura Installed-Size: 167 Depends: python-idna, python-pkg-resources, python-requests, python-requests-file, python:any (<< 2.8), python:any (>= 2.7~) Recommends: publicsuffix Homepage: https://github.com/john-kurkowski/tldextract Priority: optional Section: python Filename: pool/main/t/tldextract/python-tldextract_2.2.0-2kali1_all.deb Size: 46048 SHA256: eddc2f3247ce10bdf5dd5c7a23976ee617dbe3aca3046f4d751c8ef21fc025c5 SHA1: bdc33cdaad9adf59da35d612a20a31e3735986a8 MD5sum: 9781f378b1c0e397ecc4f5586aaed04e Description: Python library for separating TLDs tldextract accurately separates the gTLD or ccTLD (generic or country code top-level domain) from the registered domain and subdomains of a URL. By default, this package supports the public ICANN TLDs and their exceptions, with optional support for the Public Suffix List's private domains as well. . This package installs the library for Python 2. Package: python-travispy Source: travispy Version: 0.3.5-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 81 Depends: python-pytest, python-requests, python:any (<< 2.8), python:any (>= 2.7.5-5~) Suggests: python-travispy-doc Homepage: https://github.com/menegazzo/travispy Priority: optional Section: python Filename: pool/main/t/travispy/python-travispy_0.3.5-0kali1_all.deb Size: 14552 SHA256: 4e7e74571e37ed1a0278c95452da215057b41839dca7b211f39279032914b7e5 SHA1: af94e6f9ceb94b1de728bc143fce9550297613da MD5sum: 7a3e6077eb864bb8944c235fe7140c6e Description: Travis CI API for Python (Python 2) This package contains a Python API for Travis CI. It follows the official API and is implemented as similar as possible to Ruby implementation. . This package installs the library for Python 2. Package: python-travispy-doc Source: travispy Version: 0.3.5-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 858 Homepage: https://github.com/menegazzo/travispy Priority: optional Section: doc Filename: pool/main/t/travispy/python-travispy-doc_0.3.5-0kali1_all.deb Size: 202612 SHA256: 87a39e81cc766bb5d5dc982bb1aab36a5c431dc89d9d1c30dc889ba16f319095 SHA1: 755d81492cbb9299b4f47d70dec04e0a0e6e4cfc MD5sum: a9d00dab3d9815ff00994576e89f72a2 Description: Travis CI API for Python (common documentation) This package contains a Python API for Travis CI. It follows the official API and is implemented as similar as possible to Ruby implementation. . This is the common documentation package. Package: python-twitter-toolset Version: 1.18.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 178 Depends: python:any (<< 2.8), python:any (>= 2.7~) Conflicts: python-twitter Homepage: http://mike.verdone.ca/twitter/ Priority: optional Section: python Filename: pool/main/p/python-twitter-toolset/python-twitter-toolset_1.18.0-0kali1_all.deb Size: 40964 SHA256: 8feb09fa2e8f6524de3fa95cfc8d9456a8aa348358c79623cc9b9723ee9a3b92 SHA1: 03011bdb673d8cd9f28e1fed8864238bd685f1d7 MD5sum: 45e695f727ee2ee0210133d2879f5a87 Description: Python API for Twitter included a twitter command-line tool The twitter command-line tool is for getting your friends' tweets and setting your own tweet from the safety and security of your favorite shell and an IRC bot that can announce Twitter updates to an IRC channel: view your tweets, recent replies, and tweets in lists, view the public timeline, follow and unfollow (leave) friends, various output formats for tweet information. The IRC bot is associated with a twitter account. The bot announces all tweets from friends it is following. It can be made to follow or leave friends through IRC /msg commands. twitter-log is a simple command-line tool that dumps all public tweets from a given user in a simple text format. It is useful to get a complete offsite backup of all your tweets. Run twitter-log and read the instructions. twitter-archiver will log all the tweets posted by any user since they started posting. twitter-follow will print a list of all of all the followers of a user (or all the users that user follows). Package: python-ua-parser Version: 0.8.0-1kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 52 Depends: uap-core, python-yaml, python:any (<< 2.8), python:any (>= 2.7.5-5~) Homepage: https://github.com/ua-parser/uap-python Priority: optional Section: python Filename: pool/main/p/python-ua-parser/python-ua-parser_0.8.0-1kali1_all.deb Size: 8524 SHA256: 152bbe5fb87ee7b974ad4e00202d22cb0bc517d6a3678c9faa829ec58f293462 SHA1: 005965247979bceb8ac119c4f853f7305f5f2119 MD5sum: d50ad022ca7029368f11ec9acb8c1dd0 Description: Python module for parsing HTTP User-Agent strings Parse the User-Agent string from a web browser or other HTTP client. Extracts information and version numbers for the device, operating system and the user agent. . This package contains the library for Python 2. Package: python-unicorn Version: 1:1.0.1-0kali3 Architecture: amd64 Maintainer: Sophie Brun Installed-Size: 9385 Depends: python (<< 2.8), python (>= 2.7~), python:any (<< 2.8), python:any (>= 2.7.5-5~), libc6 (>= 2.14) Breaks: commix (<< 2.0-20170714-0kali2) Homepage: http://www.unicorn-engine.org Priority: optional Section: python Filename: pool/main/p/python-unicorn/python-unicorn_1.0.1-0kali3_amd64.deb Size: 1197238 SHA256: 77c2a77759929af155f68e54825170817495d14f9390f9d5a916ae4c12abea99 SHA1: 0eeb7d467b3e4496ea9abbff9c5c6bb98eb0d13f MD5sum: 194e53aaefbf04ab854e5a9c5d36371d Description: Python bindings for Unicorn-Engine (Python 2) This package contains Python bindings for Unicorn-Engine. Unicorn is a lightweight, multi-platform, multi-architecture CPU emulator framework based on QEMU.Further information is available at http://www.unicorn-engine.org . This package installs the library for Python 2. Package: python-unicorn-dbgsym Source: python-unicorn Version: 1:1.0.1-0kali3 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Sophie Brun Installed-Size: 13858 Depends: python-unicorn (= 1:1.0.1-0kali3) Priority: optional Section: debug Filename: pool/main/p/python-unicorn/python-unicorn-dbgsym_1.0.1-0kali3_amd64.deb Size: 13109434 SHA256: d3bba2b731f814748c20f1f6069061c2d0e01f8410ffe3164f6a63b18d6cde07 SHA1: 7bc5b33f724a146701a835b1992dd3d1350f58d5 MD5sum: db3d979542c5c8c77f211e493b316448 Description: debug symbols for python-unicorn Build-Ids: cbd7df29d77c4402b09a322f481ddce3f1776b14 Package: python-unqlite Source: python-unqlite (0.7.0-0kali1) Version: 0.7.0-0kali1+b1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 728 Depends: python (<< 2.8), python (>= 2.7~), python:any (<< 2.8), python:any (>= 2.7~), libc6 (>= 2.4) Suggests: python-unqlite-doc Homepage: https://github.com/coleifer/unqlite-python Priority: optional Section: python Filename: pool/main/p/python-unqlite/python-unqlite_0.7.0-0kali1+b1_amd64.deb Size: 249544 SHA256: e647005f0ac68b1bae0ce7ccb8b35e6740380737b5b28036bd34bb04d8af4985 SHA1: 5c877b45f200eb265cecb9a56604f45737124420 MD5sum: 03c4bd3de8a082dfacf63921e710a806 Description: Fast Python bindings for UnQLite (Python 2) This package contains fast Python bindings for UnQLite, a lightweight, embedded NoSQL database and JSON document store. UnQLite-Python features: - Compiled library, extremely fast with minimal overhead. - Supports key/value operations, cursors, and transactions using Pythonic APIs. - Support for Jx9 scripting. - APIs for working with Jx9 JSON document collections. . This package installs the library for Python 2. Package: python-unqlite-dbgsym Source: python-unqlite (0.7.0-0kali1) Version: 0.7.0-0kali1+b1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 1019 Depends: python-unqlite (= 0.7.0-0kali1+b1) Priority: optional Section: debug Filename: pool/main/p/python-unqlite/python-unqlite-dbgsym_0.7.0-0kali1+b1_amd64.deb Size: 950420 SHA256: b7e2ebabbe53d93ba14133427b324606c4a2fc4e8c83c0bffeae502790084b46 SHA1: 6a2626598580a3f0392254413366e0494ce4f57e MD5sum: 0266a10e1cd8b610206d2ccb96a585aa Description: debug symbols for python-unqlite Build-Ids: 73f8bb6f74c492f23190a4f84e8bfa444bdba4fa Package: python-unqlite-doc Source: python-unqlite Version: 0.7.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 245 Depends: libjs-sphinxdoc (>= 1.0) Homepage: https://github.com/coleifer/unqlite-python Priority: optional Section: doc Filename: pool/main/p/python-unqlite/python-unqlite-doc_0.7.0-0kali1_all.deb Size: 32912 SHA256: d6b346d136e450e1609f44fc290dbf288e9fd0bebdb99dfcd6e750f672cc9e15 SHA1: c8d4ee7ff74e676af009e69f68db5aea4ce6af0f MD5sum: 83ff6f74078a3224c6ce3b72b4101d3e Description: Fast Python bindings for UnQLite (common documentation) This package contains fast Python bindings for UnQLite, a lightweight, embedded NoSQL database and JSON document store. UnQLite-Python features: - Compiled library, extremely fast with minimal overhead. - Supports key/value operations, cursors, and transactions using Pythonic APIs. - Support for Jx9 scripting. - APIs for working with Jx9 JSON document collections. . This is the common documentation package. Package: python-user-agents Version: 1.1.0-1kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 57 Depends: python-ua-parser, python:any (<< 2.8), python:any (>= 2.7~) Homepage: https://github.com/selwin/python-user-agents/ Priority: optional Section: python Filename: pool/main/p/python-user-agents/python-user-agents_1.1.0-1kali1_all.deb Size: 12024 SHA256: 46ef8c1c7b9ed95350890d94e18dc06cea401d9de7f3817b561073c0d3555676 SHA1: bb72989959915ca247db60ed2bf2ef1adb42432d MD5sum: d3b63ba4920aa0e88e1bd88415e9ec8d Description: library to identify devices and their user agent This package contains a Python library that provides an easy way to identify/detect devices like mobile phones, tablets and their capabilities by parsing (browser/HTTP) user agent strings. The goal is to reliably detect whether: * User agent is a mobile, tablet or PC based device * User agent has touch capabilities (has touch screen) . This package provides the Python 2 module. Package: python-visvis Version: 1.11.1+dfsg1-0kali1 Architecture: all Maintainer: Kali Devel Installed-Size: 5181 Depends: python:any (<< 2.8), python:any (>= 2.7~), fonts-freefont-otf Homepage: https://github.com/almarklein/visvis Priority: optional Section: python Filename: pool/main/p/python-visvis/python-visvis_1.11.1+dfsg1-0kali1_all.deb Size: 3007144 SHA256: 38fbb78420ac9d28b5b0e836ceec26a71d22e72c4f9ddd15c46aede4b76c1220 SHA1: caa91e2f77fac2b30cecaab436fd2615a0b3cd68 MD5sum: b5bc4ccf353053bf8da89d590afdd5c3 Description: object oriented approach to visualization (Python 2) This package contains a pure Python library for visualization of 1D to 4D data in an object oriented way. Essentially, visvis is an object oriented layer of Python on top of OpenGl, thereby combining the power of OpenGl with the usability of Python. A Matlab/Matplotlib-like interface in the form of a set of functions allows easy creation of objects (e.g. plot(), imshow(), volshow(), surf()). . This package installs the library for Python 2. Package: python-wakeonlan Version: 0.2.2-0kali1 Architecture: all Maintainer: Sophie Brun Installed-Size: 23 Depends: python:any (<< 2.8), python:any (>= 2.7.5-5~) Homepage: https://github.com/remcohaszing/pywakeonlan Priority: optional Section: python Filename: pool/main/p/python-wakeonlan/python-wakeonlan_0.2.2-0kali1_all.deb Size: 4008 SHA256: 7500aac995d5667fb78f40f54221e6d0ecfe56961dc3c36dabc7b04449048201 SHA1: 281a44879ba1e9e61a1ecc8a617d85d69f8cdc5e MD5sum: 8ae4c09f43365047963821ff4fade0b1 Description: Python module for wake on lan (Python 2) This package contains a small Python module for wake on lan. To wake up a computer using wake on lan it must first be enabled in the BIOS settings. . It contains also a standalone script. . This package installs the library for Python 2. Package: python-wappalyzer Version: 0.2.2-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 138 Depends: python-bs4, python-requests, python:any (<< 2.8), python:any (>= 2.7.5-5~) Homepage: https://github.com/chorsley/python-Wappalyzer Priority: optional Section: python Filename: pool/main/p/python-wappalyzer/python-wappalyzer_0.2.2-0kali2_all.deb Size: 28964 SHA256: 3e752f8e4db29cd6089171aaab55a14cfbda191cedbaf3cbb01cf135a8e44b35 SHA1: 52c613709c9de6aa38fb163a422857bf1b57ea25 MD5sum: 9ef27d414ea953f26de5911e5eb5b991 Description: Python implementation of Wappalyzer (Python 2) This package contains a Python implementation of the Wappalyzer web application detection utility. . This package installs the library for Python 2. Package: python-webargs Version: 5.1.2-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 97 Depends: python-marshmallow, python-simplejson, python:any (<< 2.8), python:any (>= 2.7~), python-packaging, python-flask, python-django, python-bottle, python-pyramid Homepage: https://github.com/sloria/webargs Priority: optional Section: python Filename: pool/main/p/python-webargs/python-webargs_5.1.2-0kali1_all.deb Size: 24532 SHA256: 1d527d85e4b7ad734e18afd35b564c45983f7e758f10a0d1a376e9f5c2a700be SHA1: e7b54b7f2f9de45e754e96a3e85a525b677c3ae9 MD5sum: c039a1d6c1776fa45f841911cc3e61a6 Description: Python library for parsing and validating HTTP request arguments (Python 2) This package contains a Python library for parsing and validating HTTP request arguments, with built-in support for popular web frameworks, including Flask, Django, Bottle, Tornado, Pyramid, webapp2, Falcon, and aiohttp. . This package installs the library for Python 2. Package: python-xlutils Source: xlutils Version: 2.0.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 161 Depends: python-xlrd, python-xlwt, python:any (<< 2.8), python:any (>= 2.7~) Suggests: python-xlutils-doc Homepage: http://www.python-excel.org/ Priority: optional Section: python Filename: pool/main/x/xlutils/python-xlutils_2.0.0-0kali1_all.deb Size: 28652 SHA256: ea8cec83ba9647a180f39b29e104d839740538e7c259913cbdd73a98a7eea418 SHA1: fc53cd1bdef6a45e0db13cf8885c4fbe7d3c9275 MD5sum: 986af19d4af9c90c61254e1d590a3d0f Description: Utilities for working with Excel files (Python 2) This package provides a collection of utilities for working with Excel files. Since these utilities may require either or both of the xlrd and xlwt packages, they are collected together here, separate from either package. . This package installs the library for Python 2. Package: python-xlutils-doc Source: xlutils Version: 2.0.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 434 Depends: libjs-sphinxdoc (>= 1.0) Homepage: http://www.python-excel.org/ Priority: optional Section: doc Filename: pool/main/x/xlutils/python-xlutils-doc_2.0.0-0kali1_all.deb Size: 51796 SHA256: ff33936f52ffb4d6b09c0c65e30b92045fec0a6456546c5dcb843ca64024b9a5 SHA1: 2a73ece1b5c1c98f7c00d8ea7083bd5c97950d19 MD5sum: c6d2dbf4a5a67f5e5f927e61061c58ae Description: Utilities for working with Excel files (common documentation) This package provides a collection of utilities for working with Excel files. Since these utilities may require either or both of the xlrd and xlwt packages, they are collected together here, separate from either package. . This is the common documentation package. Package: python-zlib-wrapper Version: 0.1.3-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 31 Depends: python:any (<< 2.8), python:any (>= 2.7.5-5~) Homepage: https://github.com/killswitch-GUI/zlib_wrapper Priority: optional Section: python Filename: pool/main/p/python-zlib-wrapper/python-zlib-wrapper_0.1.3-0kali1_all.deb Size: 4588 SHA256: c30da0debcfc7ba3e051192665159a3bb5200657f4687764685db0a3ddb5fcad SHA1: 269ab3b1964eaf2d55620228fcf3527f29b99b96 MD5sum: e3c686d0274c84b2ad8dd1585a96286d Description: Wrapper around zlib with custom header crc32 (Python 2) This package contains a very small library for building crc32 header on top of zlib. Zlib performance on the highest compression is decent for the benchmark, while not as optimized as 7z it was roughly half the time for all in memory test. . This package installs the library for Python 2. Package: python3-advancedhttpserver Source: python-advancedhttpserver Version: 2.1.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 95 Depends: python3:any Homepage: https://github.com/zeroSteiner/AdvancedHTTPServer/ Priority: optional Section: python Filename: pool/main/p/python-advancedhttpserver/python3-advancedhttpserver_2.1.0-0kali1_all.deb Size: 23080 SHA256: 0a52414b45cbdb876b0ddbd5d9133ba643035e793e7e66787a757aae0616d826 SHA1: b1ef72eaba1588f37c984b12eef06b08ea72c571 MD5sum: 5cb3cd0b84497ea85ae21ba3a6b838c7 Description: Standalone web server built on Python's BaseHTTPServer (Python 3) AdvancedHTTPServer builds on top of Python's included BaseHTTPServer and provides out of the box support for additional commonly needed features such as: . - Threading - SSL - Registering handler functions to HTTP resources - A default robots.txt file - Forking the server process - Basic Authentication - The HTTP verbs GET HEAD POST and OPTIONS - RPC over HTTP . This package installs the library for Python 3. Package: python3-aes Source: python-aes Version: 1.0-0kali1 Architecture: all Maintainer: Sophie Brun Installed-Size: 54 Depends: python3:any (>= 3.3.2-2~) Homepage: https://github.com/serprex/pythonaes Priority: optional Section: python Filename: pool/main/p/python-aes/python3-aes_1.0-0kali1_all.deb Size: 10490 SHA256: 9bc933ff83c8e41705cffaf02c82d488cd288b3cf24ce2e75b4f8c09403fa5e7 SHA1: 17345adf7861da3c22661bc94ab56e1e1a4be93e MD5sum: d77af76a29d65b40d4c3da798aa7a891 Description: Python implementation of AES for 2.7 or 3.x (Python 3) This package contains a pure-Python implementation of the AES block cipher algorithm and the common modes of operation (CBC, CFB and OFB). . This package installs the library for Python 3. Package: python3-bluepy Source: python-bluepy Version: 1.1.4-0kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 556 Depends: python3:any (>= 3.3.2-2~), libc6 (>= 2.3), libglib2.0-0 (>= 2.28.0) Suggests: python-bluepy-doc Homepage: https://github.com/IanHarvey/bluepy Priority: optional Section: python Filename: pool/main/p/python-bluepy/python3-bluepy_1.1.4-0kali1_amd64.deb Size: 277968 SHA256: 83241cc023f18e25540b20f78539a9e72bbfa45a8834d9310fed461799f7f321 SHA1: 9ccd006f271a6cc25d3799e9a3b5466dcf738652 MD5sum: e9444e93906ce33113217cd4255c3dc3 Description: Python interface to Bluetooth Low Energy on Linux (Python 3) This package contains a Python module to allow Bluetooth Low Energy (a.k.a Bluetooth Smart) peripherals to be controlled from Python. . This package installs the library for Python 3. Package: python3-bluepy-dbgsym Source: python-bluepy Version: 1.1.4-0kali1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 237 Depends: python3-bluepy (= 1.1.4-0kali1) Priority: optional Section: debug Filename: pool/main/p/python-bluepy/python3-bluepy-dbgsym_1.1.4-0kali1_amd64.deb Size: 203444 SHA256: d7cda716acbe06045fdd64301f47cf866e533d8cb1814174008e6442cc669bb4 SHA1: 772585f8149e423820215a5492afe786c48fcae0 MD5sum: 13f22bb52cd74120ad35572d4fd1ed98 Description: debug symbols for python3-bluepy Build-Ids: ea72379689cafa62bcc9c7927c87c0c0a616cf93 Package: python3-cfscrape Source: cloudflare-scrape Version: 1.9.5-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 28 Depends: python3-requests, python3:any Homepage: https://github.com/Anorov/cloudflare-scrape Priority: optional Section: python Filename: pool/main/c/cloudflare-scrape/python3-cfscrape_1.9.5-0kali1_all.deb Size: 6260 SHA256: 419c07d76c7df9bd43b8206915a677d49f895359b702d6c0eb6872c0859ba3ee SHA1: 6e7cb73747b3109712e10680ef0a0dd429da7730 MD5sum: e6f1512f9f7997f0febe9879d8395ab4 Description: Python module to bypass Cloudflare's anti-bot page (Python 3) This package contains a simple Python module to bypass Cloudflare's anti-bot page (also known as "I'm Under Attack Mode", or IUAM), implemented with Requests. . Due to Cloudflare continually changing and hardening their protection page, cloudflare-scrape requires Node.js to solve Javascript challenges. This allows the script to easily impersonate a regular web browser without explicitly deobfuscating and parsing Cloudflare's Javascript. . This package installs the library for Python 3. Package: python3-clearbit Source: python-clearbit Version: 0.1.7-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 47 Depends: python3-requests, python3:any (>= 3.3.2-2~) Homepage: https://clearbit.com/ Priority: optional Section: python Filename: pool/main/p/python-clearbit/python3-clearbit_0.1.7-0kali1_all.deb Size: 6468 SHA256: 603d0f353d9a95e727b8055f37d6d68e49e22449d9361ccc693b044792979e65 SHA1: ae26fb27b94239a2724fb37c3e38e32b78254b5b MD5sum: a0debb246f9e775c2246dd6f332dc56b Description: Clearbit Python bindins (Python 3) This package contains a Python API client to Clearbit. . This package installs the library for Python 3. Package: python3-config Source: python-config Version: 0.3.9-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 71 Depends: python3:any (>= 3.3.2-2~) Homepage: https://www.red-dove.com/config-doc/ Priority: optional Section: python Filename: pool/main/p/python-config/python3-config_0.3.9-0kali1_all.deb Size: 13988 SHA256: d960204755c77208d293ee2112c7dc89ff561e1280996a3cae1fd22b9fcf45d1 SHA1: 4ebefc0f6cfa83799de26f073488dd84b2026478 MD5sum: 7657aff0cf35ea9a20a190bb4112c8d6 Description: Module for configuring Python programs (Python 3) This package contains a module for configuring Python programs which aims to offer more power and flexibility than the existing ConfigParser module. Python programs which are designed as a hierarchy of components can use config to configure their various components in a uniform way. . A complete API is available, and a test suite is included with the distribution. . This package installs the library for Python 3. Package: python3-cx-oracle Source: python-cx-oracle Version: 7.1-0kali1 Architecture: amd64 Maintainer: Kali Developer Installed-Size: 214 Depends: python3 (<< 3.8), python3 (>= 3.7~), libc6 (>= 2.4), libodpic3 (>= 3.1.1) Suggests: python-cx-oracle-doc Homepage: https://oracle.github.io/python-cx_Oracle/index.html Priority: optional Section: python Filename: pool/main/p/python-cx-oracle/python3-cx-oracle_7.1-0kali1_amd64.deb Size: 53344 SHA256: b152e887d23d2ef00cf69285b13d06b6c85a30a1ec85d0dc157dae167061e326 SHA1: 342f8dcccaafaa8ede675a680c85e7a8055b8601 MD5sum: 51f79f19fe479e272ae9409b2387457f Description: Python interface to Oracle Database (Python 3) This package contains a Python extension module that enables access to Oracle Database. It conforms to the Python database API 2.0 specification with a considerable number of additions and a couple of exclusions. . This package installs the library for Python 3. Package: python3-cx-oracle-dbgsym Source: python-cx-oracle Version: 7.1-0kali1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developer Installed-Size: 184 Depends: python3-cx-oracle (= 7.1-0kali1) Priority: optional Section: debug Filename: pool/main/p/python-cx-oracle/python3-cx-oracle-dbgsym_7.1-0kali1_amd64.deb Size: 145884 SHA256: 0df1539e6aae79dda372aa37b5a01b7974a8a8b64e95cbcad38101670d522fb4 SHA1: e94917f49efcfee3d5b5c6501be6607382c4e3bf MD5sum: 3df96a2886f7e252e834460a48246e05 Description: debug symbols for python3-cx-oracle Build-Ids: b8d96a5f25422d1bd96cfa6a00930f3d41c0bab1 Package: python3-dropbox Source: python-dropbox Version: 9.3.0-1kali1 Architecture: all Maintainer: Debian Python Modules Team Installed-Size: 4799 Depends: python3-requests, python3-six (>= 1.3.0), python3:any Homepage: http://www.dropbox.com/developers Priority: optional Section: python Filename: pool/main/p/python-dropbox/python3-dropbox_9.3.0-1kali1_all.deb Size: 353860 SHA256: 55d50b1fbf2501833436d46beeb3569b33ad9e0d3d371695568f9704b76258ff SHA1: 4574ea167713c2f785e7988c95afa7157aa31ed5 MD5sum: 67f27439200e618faac136e3bed33177 Description: Official Dropbox API Client (Python3 version) A Python SDK for integrating with the Dropbox API v2. You need to create an Dropbox Application to make API requests. All requests need to be made with an OAuth 2 access token. To get started, once you've created an app, you can go to the app's console and generate an access token for your own Dropbox account. . This package contains the Python 3 version of the library. Package: python3-email-validator Source: python-email-validator Version: 1.0.3-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 60 Depends: python3-dnspython, python3-idna, python3:any (>= 3.4~) Homepage: https://github.com/JoshData/python-email-validator Priority: optional Section: python Filename: pool/main/p/python-email-validator/python3-email-validator_1.0.3-0kali1_all.deb Size: 14664 SHA256: 36797faa5f7bc6248c4aceaffb0a88fb52d99d8ae78d097615cb429b1a301d60 SHA1: 4985a4d7c50771d1def98210bf7c78abe5288ff4 MD5sum: 5d717540b95250e6bacfc7e472c0283a Description: robust email syntax and deliverability validation library (Python 3) This package contains a robust email address syntax and deliverability validation library. . This library validates that address are of the form x@y.com. This is the sort of validation you would want for a login form on a website. . Key features: . - Good for validating email addresses used for logins/identity. - Friendly error messages when validation fails (appropriate to show to end users). - (optionally) Checks deliverability: Does the domain name resolve? - Supports internationalized domain names and (optionally) internationalized local parts. - Normalizes email addresses (super important for internationalized addresses! see below). . The library is NOT for validation of the To: line in an email message (e.g. My Name ), which flanker is more appropriate for. And this library does NOT permit obsolete forms of email addresses, so if you need strict validation against the email specs exactly, use pyIsEmail. . . This package installs the library for Python 3. Package: python3-filebytes Source: python-filebytes Version: 0.9.12-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 105 Depends: python3:any (>= 3.3.2-2~) Homepage: https://github.com/sashs/filebytes Priority: optional Section: python Filename: pool/main/p/python-filebytes/python3-filebytes_0.9.12-0kali1_all.deb Size: 17140 SHA256: ec8382498ca09199a2a069b21979acbc9eabae752c910e09beb33981822c925a SHA1: d7488e2f6716e0cb3646db8f56dac41cffc9faac MD5sum: 87cc213c7f3794634d03c22030ffd589 Description: Library to read and edit files in ELF, PE, MachO and OAT (Python 3) This package contains a library to read and edit files in the following formats: Executable and Linking Format (ELF), Portable Executable (PE), MachO and OAT (Android Runtime). . This package installs the library for Python 3. Package: python3-filedepot Source: python-filedepot Version: 0.5.2-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 118 Depends: python3-unidecode, python3:any Suggests: python-filedepot-doc Homepage: https://github.com/amol-/depot Priority: optional Section: python Filename: pool/main/p/python-filedepot/python3-filedepot_0.5.2-0kali1_all.deb Size: 21544 SHA256: 99b6b0692b10fe6c9a2ff8ae151bcaefd1153cec5524ff67100f19609c27607d SHA1: d718a951a9c69278343e71ffb044eaa3fc10b095 MD5sum: 3bcd2d9aeed1a713a715615dce12dce6 Description: file storage made easy for the Web World (Python 3) This package contains DEPOT, a framework for easily storing and serving files in web applications. . This package installs the library for Python 3. Package: python3-filteralchemy Source: python-filteralchemy Version: 0.1.0+git20171018-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 36 Depends: python3-marshmallow-sqlalchemy, python3-six (>= 1.9.0), python3-webargs, python3:any Suggests: python-filteralchemy-doc Homepage: https://github.com/infobyte/filteralchemy Priority: optional Section: python Filename: pool/main/p/python-filteralchemy/python3-filteralchemy_0.1.0+git20171018-0kali1_all.deb Size: 6496 SHA256: 9706fdf3e3e80123bab61d9cd608f3c4bb6a4ebd9534e83c8f303b58e2c39771 SHA1: d2e238f33dbdf493ce98ccf0e1e9694506a1cf2a MD5sum: c64f4f302c82cc2e8187cc0ad59b1496 Description: Declarative query builder for SQLAlchemy (Python 3) This package contains a declarative query builder for SQLAlchemy. It uses marshmallow-sqlalchemy to auto-generate filter fields and webargs to parse field parameters from the request. Use it to filter data with minimal boilerplate. . This package installs the library for Python 3. Package: python3-flask-babelex Source: flask-babelex Version: 0.9.3-2kali1 Architecture: all Maintainer: Debian Python Modules Team Installed-Size: 46 Depends: python3-babel, python3-flask, python3-jinja2, python3:any Homepage: https://github.com/mrjoes/flask-babelex Priority: optional Section: python Filename: pool/main/f/flask-babelex/python3-flask-babelex_0.9.3-2kali1_all.deb Size: 9272 SHA256: 78cadbb52550e65ebb71b5bec312ab06d81e1b47baecc178f4ad6b6173ec1a2c SHA1: b8d081cef2166ab7a8240a8dc803f2b090d37b3a MD5sum: 7f610102ded48a9c1fe712cf90d76d88 Description: Adds i18n/l10n support to Flask applications Flask-BabelEx adds i18n/l10n support to Flask applications with the help of the Babel library. It is a fork of the official Flask-Babel extension with the following features: . 1. It is possible to use multiple language catalogs in one Flask application; 2. Localization domains: your extension can package localization file(s) and use them if necessary; 3. Does not reload localizations for each request. . Flask-BabelEx is API-compatible with Flask-Babel. Package: python3-flask-classful Source: python-flask-classful Version: 0.14.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 43 Depends: python3-flask (>= 0.11), python3:any (>= 3.3.2-2~) Suggests: python-python-flask-classful-doc Homepage: https://github.com/teracyhq/flask-classful Priority: optional Section: python Filename: pool/main/p/python-flask-classful/python3-flask-classful_0.14.1-0kali1_all.deb Size: 10960 SHA256: 9cb6090db5ec9a94a7167f40a98dfdadbcfd7be9899b86e3385e868353a7724e SHA1: a74700834ac8bb2f43475ba0bff7804bf1ad1300 MD5sum: 368b00b5a5de6c2aa7758890366fe298 Description: Class based views for Flask (Python 3) This package contains an extension that adds class based view to Flask. . This package installs the library for Python 3. Package: python3-flask-login Source: flask-login Version: 0.4.1-2kali1 Architecture: all Maintainer: Debian Python Modules Team Installed-Size: 73 Depends: python3-flask, python3:any Suggests: python-flask-login-doc Homepage: https://github.com/maxcountryman/flask-login Priority: optional Section: python Filename: pool/main/f/flask-login/python3-flask-login_0.4.1-2kali1_all.deb Size: 19388 SHA256: 9b6b8644efc6d80441ec7588fa9f9f46984bb50a83766fcbdc016b9bced95cb1 SHA1: ee7a900a7a8967776a619de8389723981efa357d MD5sum: 19bc8a8c4c94f6541501ab1e454386c9 Description: user session management for Flask -- Python 3 module Flask-Login provides user session management for Flask. It handles the common tasks of logging in, logging out, and remembering your users' sessions over extended periods of time. . Flask-Login is not bound to any particular database system or permissions model. The only requirement is that your user objects implement a few methods, and that you provide a callback to the extension capable of loading users from their ID. . This package provides the Python 3 module. Package: python3-flask-mail Source: flask-mail Version: 0.9.1+dfsg1-1kali1 Architecture: all Maintainer: Debian Python Modules Team Installed-Size: 52 Depends: python3-blinker, python3-flask, python3:any Homepage: https://github.com/mattupstate/flask-mail Priority: optional Section: python Filename: pool/main/f/flask-mail/python3-flask-mail_0.9.1+dfsg1-1kali1_all.deb Size: 14160 SHA256: 0bb33705ea7c0e564b3990cada9eec740a4586707ecd0871914b8e5e0f6da6b5 SHA1: 592dc4dbc21a57c554ecb2da4530a4d52736afa9 MD5sum: 806875c76e93cd0fc968a7e96d058d6a Description: Flask extension for sending email The Flask-Mail extension provides a simple interface to set up SMTP with your Flask application and to send messages from your views and scripts. Package: python3-flask-restless Source: flask-restless Version: 0.17.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 237 Depends: python3-dateutil, python3-flask (>= 0.10), python3-mimerender, python3-sqlalchemy (>= 0.8), python3:any Suggests: python-flask-restless-doc Homepage: https://github.com/jfinkels/flask-restless Priority: optional Section: python Filename: pool/main/f/flask-restless/python3-flask-restless_0.17.0-0kali1_all.deb Size: 56528 SHA256: 79a87b39c044734a6dd951c9a2abaaf1c4364749571961951465e6ff33ae5bb9 SHA1: 991e388aa133a5e51ed38eaa0639747a49032f8f MD5sum: cdc4a51a79f2150ee2d0ee84efc5082a Description: Flask extension to create ReSTful JSON APIs from SQLAlchemy models (Python 3) This package contains a Flask extension that creates URL endpoints that satisfy the requirements of the JSON API specification. It is compatible with models that have been defined using either SQLAlchemy or Flask-SQLAlchemy. . This package installs the library for Python 3. Package: python3-flask-security Source: flask-security Version: 3.0.0-0kali2 Architecture: all Maintainer: Debian Python Modules Team Installed-Size: 257 Depends: python3-flask (>= 0.11), python3-flask-babelex, python3-flask-login, python3-flask-mail, python3-flask-principal, python3-flaskext.wtf, python3-itsdangerous, python3-passlib, python3-speaklater, python3-werkzeug, python3-wtforms, python3:any Homepage: https://github.com/mattupstate/flask-security Priority: optional Section: python Filename: pool/main/f/flask-security/python3-flask-security_3.0.0-0kali2_all.deb Size: 38944 SHA256: 79990804aceb475a1dbf8742690b32f1760daddf43cf3fe343700a85640a4b13 SHA1: 31135251125b47c56087610e522b93d305892db9 MD5sum: 2358e21b49b56accb1ca06e104ac1c57 Description: Simple security for Flask apps (Python 3) Flask-Security allows you to quickly add common security mechanisms to your Flask application. They include: . * Session based authentication * Role management * Password encryption * Basic HTTP authentication * Token based authentication * Token based account activation (optional) * Token based password recovery / resetting (optional) * User registration (optional) * Login tracking (optional) * JSON/Ajax Support . This is the Python 3 version of the package. Package: python3-flask-session Source: python-flask-session Version: 0.3.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 47 Depends: python3-flask, python3:any Suggests: python-flask-session-doc Homepage: https://github.com/fengsp/flask-session Priority: optional Section: python Filename: pool/main/p/python-flask-session/python3-flask-session_0.3.1-0kali1_all.deb Size: 7924 SHA256: bed17a353bf99d5f41055c53fc3064fda52ade6941236d3ba6ffb2002e2dcff8 SHA1: 0dbe94880e697ebb8c23c4bb2683dc7905970d69 MD5sum: f4361608dcb30477d8a04daf2f0720d9 Description: extension for Flask that adds support for Server-side Session (Python 3) This package contains Flask-Session, an extension for Flask that adds support for Server-side Session to the application. . This package installs the library for Python 3. Package: python3-ftputil Source: python-ftputil Version: 3.3.1-0kali1 Architecture: all Maintainer: Sophie Brun Installed-Size: 157 Depends: python3:any (>= 3.3.2-2~) Suggests: python-ftputil-doc Homepage: http://ftputil.sschwarzer.net Priority: optional Section: python Filename: pool/main/p/python-ftputil/python3-ftputil_3.3.1-0kali1_all.deb Size: 35734 SHA256: 965ce355ac3d4e558e5caa0e843f1b8372f7fdf90bb2c8e6c26a594d195404e8 SHA1: 0f285648b02d1b1ab35d6558e05765cc15106822 MD5sum: 2914cba65297995b134251efe4c59597 Description: High-level FTP client library (Python 3) This package contains a high-level FTP client library for the Python programming language. ftputil implements a virtual file system for accessing FTP servers, that is, it can generate file-like objects for remote files. The library supports many functions similar to those in the os, os.path and shutil modules. ftputil has convenience functions for conditional uploads and downloads, and handles FTP clients and servers in different timezones. . This package installs the library for Python 3. Package: python3-gfm Source: py-gfm Version: 0.1.4-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 55 Depends: python3-markdown, python3-pkg-resources, python3:any Suggests: python-gfm-doc Homepage: https://github.com/zopieux/py-gfm Priority: optional Section: python Filename: pool/main/p/py-gfm/python3-gfm_0.1.4-0kali1_all.deb Size: 10192 SHA256: ef88760fb126ff6f9d3eb4f5d97b254012d1798cf6358b4a6f1d05c083902977 SHA1: 2e397a867466d2bf711b54913a8966ca9ffafb7e MD5sum: 22c04a44731deabe01f14888294304bb Description: Github-Flavored Markdown for Python-Markdown (Python 3) This package an implementation of GitHub-Flavored Markdown written as an extension to the Python Markdown library. It aims for maximal compatibility with GitHub's rendering. . This package installs the library for Python 3. Package: python3-graphene Source: python-graphene Version: 2.1.3-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 344 Depends: python3-aniso8601, python3-graphql-core (>= 2.1), python3-graphql-relay, python3-promise (>= 2.1), python3-six (<< 2), python3-six (>= 1.10.0), python3:any Homepage: https://github.com/graphql-python/graphene Priority: optional Section: python Filename: pool/main/p/python-graphene/python3-graphene_2.1.3-0kali1_all.deb Size: 53112 SHA256: 6dbb8baceef76d3db21ea8232e478da7febf9a733759ff8ed1f3fa666709d0c8 SHA1: 12a8b813fc0395c6a89df23123bc2d7d0ead5f83 MD5sum: b6737cd7f48e16c74d250cb53f1d388b Description: GraphQL framework for Python 3 This package contains a Python library for building GraphQL schemas/types fast and easily. * Easy to use: Graphene helps you use GraphQL in Python without effort. * Relay: Graphene has builtin support for Relay. Data agnostic: Graphene * supports any kind of data source: SQL (Django, SQLAlchemy), NoSQL, custom * Python objects, etc. . This package installs the library for Python 3. Package: python3-graphene-sqlalchemy Source: python-graphene-sqlalchemy Version: 2.1.2-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 167 Depends: python3-graphene (>= 2.1.3), python3-singledispatch, python3-six (<< 2), python3-six (>= 1.10.0), python3-sqlalchemy (<< 2), python3-sqlalchemy (>= 1.1), python3:any Homepage: https://github.com/graphql-python/graphene-sqlalchemy Priority: optional Section: python Filename: pool/main/p/python-graphene-sqlalchemy/python3-graphene-sqlalchemy_2.1.2-0kali1_all.deb Size: 30772 SHA256: f4ee129e4791e4c1ab8e64d89f6049a0a5a501bc11299e8df0de308f9f377e50 SHA1: ae5e2c706d6dd42f8033dce5e0df644e263d411c MD5sum: e5b3d538676a3716d788d31fc89f9d6b Description: Graphene SQLAlchemy integration (Python 3) This package contains a SQLAlchemy integration for Graphene. . This package installs the library for Python 3. Package: python3-graphql-core Source: python-graphql-core Version: 2.1.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 1212 Depends: python3-promise, python3-rx, python3-six (>= 1.10.0), python3:any Homepage: https://github.com/graphql-python/graphql-core Priority: optional Section: python Filename: pool/main/p/python-graphql-core/python3-graphql-core_2.1.0-0kali1_all.deb Size: 143756 SHA256: 0eb2472415367f1cf26d56d60df38a36f61a862d92fb1f6e3cee9fcf0ed9b24c SHA1: 325d8da9608b80745366cef1017def1a3ec6a8f2 MD5sum: 2bdb98b63285d052cb18a7704a690b97 Description: GraphQL base implementation for Python 3 This package contains a port of graphql-js to Python. GraphQL.js provides two important capabilities: building a type schema, and serving queries against that type schema. . This package installs the library for Python 3. Package: python3-graphql-relay Source: python-graphql-relay Version: 0.4.5-0kali1 Architecture: all Maintainer: Sophie Brun Installed-Size: 99 Depends: python3-graphql-core, python3-promise, python3-six (>= 1.10.0), python3:any (>= 3.3.2-2~) Homepage: https://github.com/graphql-python/graphql-relay-py Priority: optional Section: python Filename: pool/main/p/python-graphql-relay/python3-graphql-relay_0.4.5-0kali1_all.deb Size: 13654 SHA256: e065568bf7f8ee40e472d3613702d52e1c04af25270ff998231dce91619a18e6 SHA1: b6c25bfdc1a472521272d8e4e6e50df14809d7f3 MD5sum: 123c34ebce0ff8b797115e698ba04ea1 Description: Relay Library for GraphQL Python 3 This package contains a library to help construct a graphql-py server supporting react-relay. . This package installs the library for Python 3. Package: python3-iptools Source: python-iptools Version: 0.6.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 67 Depends: python3:any (>= 3.3.2-2~) Suggests: python-iptools-doc Homepage: https://github.com/bd808/python-iptools Priority: optional Section: python Filename: pool/main/p/python-iptools/python3-iptools_0.6.1-0kali1_all.deb Size: 11612 SHA256: c23affcd4c9c781e43f0496b2e9b39376724dc9086e3395d09d19c3bdace912b SHA1: d0cc3c475c84e97d8cfdfa47ba80737276ddc3e6 MD5sum: c9515576d8817a38cf1d851085931d76 Description: collection of utilities for dealing with IP addresses (Python 3) This package contains a few useful functions and objects for manipulating IPv4 and IPv6 addresses in Python. . This package installs the library for Python 3. Package: python3-ipwhois Source: python-ipwhois Version: 0.15.1-0kali1 Architecture: all Maintainer: Sophie Brun Installed-Size: 321 Depends: python3:any (>= 3.3.2-2~), python3-dnspython Suggests: python-ipwhois-doc Homepage: https://github.com/secynic/ipwhois Priority: optional Section: python Filename: pool/main/p/python-ipwhois/python3-ipwhois_0.15.1-0kali1_all.deb Size: 43906 SHA256: feb43396f18b794cf8791e66d60f05804cdaa0b1fc1bd3ca785e0394b5bae91a SHA1: 1d4637d0f7e01585cec4cdfa66b6018a119c407a MD5sum: ec303533407ec2d01a5903279a234e19 Description: Retrieve and parse whois data for IP addresses (Python 3) This package contains a library to retrieve and parse whois data for IPv4 and IPv6 addresses. * Parses a majority of whois fields in to a standard dictionary * Supports RDAP queries (recommended method, see: https://tools.ietf.org/html/rfc7483) * Proxy support for RDAP queries * Supports legacy whois protocol queries * Referral whois support for legacy whois protocol * Recursive network parsing for IPs with parent/children networks listed * National Internet Registry support for JPNIC and KRNIC * Supports IP to ASN and ASN origin queries * Full CLI for IPWhois with optional ANSI colored console output. . This package installs the library for Python 3. Package: python3-json2html Source: python-json2html Version: 1.2.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 37 Depends: python3:any (>= 3.3.2-2~) Homepage: https://github.com/softvar/json2html Priority: optional Section: python Filename: pool/main/p/python-json2html/python3-json2html_1.2.1-0kali1_all.deb Size: 7124 SHA256: c59fef7e42b8a4c3af04f4b03917006c534ecb3affa70eea0f0005e02ae561cc SHA1: 73ee63029440e01a9b02e0019d81bc099f4424af MD5sum: 37292858f8f28de64abdfc213b4fe137 Description: Wrapper to convert JSON into a readable HTML Table (Python 3) This package contains a Python wrapper to convert JSON into a human readable HTML Table representation. . This package installs the library for Python 3. Package: python3-ldap3 Source: python-ldap3 Version: 2.5.1-0kali1 Architecture: all Maintainer: Debian Python Modules Team Installed-Size: 2032 Depends: python3-pyasn1 (>= 0.1.8), python3:any Breaks: python3-tldap (<< 0.3.8~) Homepage: https://github.com/cannatag/ldap3 Priority: optional Section: python Filename: pool/main/p/python-ldap3/python3-ldap3_2.5.1-0kali1_all.deb Size: 221472 SHA256: f50e5da44fe3f61ada90fdb98d43c48a1da94e0d7a25d25a5b9fdd6eebfc9d7a SHA1: 6d475b3cd7ed55cd7a49c27a7b27c66299b41018 MD5sum: 0d4a6dbc4f8fb6df743673e7d509503f Description: Pure Python LDAP client library A pure Python 3 LDAP version 3 strictly conforming to RFC4511 released under the LGPL v3 open source license. RFC4511 is the current LDAP specification (June 2006) from IETF and obsoletes the previous LDAP RFCs 2251, 2830, 3771 (December 1997) . This package contains the Python 3.x version of the library. Package: python3-ldapdomaindump Source: python-ldapdomaindump Version: 0.9.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 76 Depends: python3-dnspython, python3-future, python3-ldap3, python3:any Homepage: https://github.com/dirkjanm/ldapdomaindump Priority: optional Section: python Filename: pool/main/p/python-ldapdomaindump/python3-ldapdomaindump_0.9.1-0kali1_all.deb Size: 14668 SHA256: 5a8a81296faa177fc391fe0267ee4f265b3f7a60e8186af767d88b7379d9f334 SHA1: 2f3b7730ba1cc6be8fa41ca60c7fb6b8f19cf772 MD5sum: f65337a487e0515b9d16362e579ce648 Description: Active Directory information dumper via LDAP (Python 3) This package contains an Active Directory information dumper via LDAP. In an Active Directory domain, a lot of interesting information can be retrieved via LDAP by any authenticated user (or machine). This makes LDAP an interesting protocol for gathering information in the recon phase of a pentest of an internal network. A problem is that data from LDAP often is not available in an easy to read format. . ldapdomaindump is a tool which aims to solve this problem, by collecting and parsing information available via LDAP and outputting it in a human readable HTML format, as well as machine readable json and csv/tsv/greppable files. . This package installs the library for Python 3. Package: python3-magic-ahupp Source: python-magic-ahupp Version: 0.4.13-0kali2 Architecture: all Maintainer: Sophie Brun Installed-Size: 28 Depends: python3:any (>= 3.3.2-2~), libmagic1 Homepage: https://github.com/ahupp/python-magic Priority: optional Section: python Filename: pool/main/p/python-magic-ahupp/python3-magic-ahupp_0.4.13-0kali2_all.deb Size: 5900 SHA256: 93fb6740d00e2511d53dbbc6853245af0e91fd5db4c5922165e689a513cebfdc SHA1: 4d79b2be71bb72f0d3b3d1af5d2b13612aa9e7ea MD5sum: f81b79770e38e9586918977f0a676e66 Description: interface to the libmagic file type identification library (Python 3) This package contains a Python interface to the libmagic file type identification library. libmagic identifies file types by checking their headers according to a predefined list of file types. This functionality is exposed to the command line by the Unix command `file` . This package installs the library for Python 3. Package: python3-marshmallow Source: python-marshmallow Version: 3.0.0b14+really3.0.0b3-0kali1 Architecture: all Maintainer: Federico Ceratto Installed-Size: 190 Depends: python3:any (>= 3.5~) Homepage: https://github.com/marshmallow-code/marshmallow Priority: optional Section: python Filename: pool/main/p/python-marshmallow/python3-marshmallow_3.0.0b14+really3.0.0b3-0kali1_all.deb Size: 48240 SHA256: af830869f87748227d0e334e8d81114af5863af0ccad498fba6538cb1f8473fe SHA1: 28872793e87f72f7ddd05ffffbf41435e1ff0b85 MD5sum: 8479784af7d7c0e434d21e383166afb1 Description: Lightweight library for converting complex datatypes An ORM/ODM/framework-agnostic library for converting complex datatypes, such as objects, to and from native Python datatypes. Package: python3-marshmallow-doc Source: python-marshmallow Version: 3.0.0b14+really3.0.0b3-0kali1 Architecture: all Maintainer: Federico Ceratto Installed-Size: 1494 Depends: libjs-sphinxdoc (>= 1.0), libjs-jquery, libjs-underscore Homepage: https://github.com/marshmallow-code/marshmallow Priority: optional Section: doc Filename: pool/main/p/python-marshmallow/python3-marshmallow-doc_3.0.0b14+really3.0.0b3-0kali1_all.deb Size: 169088 SHA256: 5fb5e80b6c6ec1f1fbe159b12851da2662ec3724ab4e7d8d5874a17dfe7b7969 SHA1: ef53b795287701263e131efecb93b9a593b5a3de MD5sum: 124d434dc8af99e031e0f9ac8e2e820d Description: Library for converting complex datatypes - documentation An ORM/ODM/framework-agnostic library for converting complex datatypes, such as objects, to and from native Python datatypes. Documentation package. Package: python3-marshmallow-sqlalchemy Source: python-marshmallow-sqlalchemy Version: 0.14.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 52 Depends: python3-marshmallow, python3-sqlalchemy (>= 0.9.7), python3:any Suggests: python-marshmallow-sqlalchemy-doc Homepage: https://github.com/marshmallow-code/marshmallow-sqlalchemy Priority: optional Section: python Filename: pool/main/p/python-marshmallow-sqlalchemy/python3-marshmallow-sqlalchemy_0.14.1-0kali1_all.deb Size: 11720 SHA256: e8deb545ba029d76842e58327befb0b81d1e996ff139977d031f03397c3689df SHA1: 603e53955fd7e9674c03bc648d8fcc8ad00ac0ef MD5sum: 1e342c57dc48c2b749d7291716a98063 Description: SQLAlchemy integration with marshmallow (Python 3) This package contains a Python module for SQLAlchemy integration with the marshmallow (de)serialization library. . This package installs the library for Python 3. Package: python3-ming Source: python-ming Version: 0.7.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 376 Depends: python3-formencode, python3-pymongo, python3-six (>= 1.6.1), python3-tz, python3:any Homepage: https://github.com/TurboGears/Ming Priority: optional Section: python Filename: pool/main/p/python-ming/python3-ming_0.7.0-0kali1_all.deb Size: 60300 SHA256: 1e5bd9c094ec0801c72a2a15d09a3f223aab7e149d617136ecf34ef50f2c062f SHA1: 3a8fa286a7eaf931a3954f6d3cd5db83994e7df3 MD5sum: 7d12b27b417326e0b8c94f38ebadcf6e Description: Database mapping layer for MongoDB on Python (Python 3) This package contains a MongoDB ODM ( Object Document Mapper, like an ORM but for Document based databases), that builds on top of pymongo by extending it with: - Declarative Models - Schema Validation and Conversion - Lazy Schema Evolution - Unit of Work - Identity Map - One-To-Many, Many-To-One and Many-To-Many Relations - Pure InMemory MongoDB Implementation . Ming is the official MongoDB support layer of TurboGears web framework. . This package installs the library for Python 3. Package: python3-mockito Source: python-mockito Version: 0.5.2-4 Installed-Size: 134 Maintainer: PKG OpenStack Architecture: all Depends: python3:any (>= 3.3.2-2~) Pre-Depends: dpkg (>= 1.15.6~) Size: 14518 SHA256: f80be6498fe91c4c9e2325a977132db2fa3dd3a2526eb9bb11bce49ed1f109a5 SHA1: 18bf89a31b76ca106b86fc22cfb628fd95e5cd43 MD5sum: 18025d2fa514b33539f48f1ce7df4a7d Description: spying (testing) framework - Python 3.x Mockito is a testing framework. The framework allows the creation of Test Double objects (called "Mock Objects") in automated unit tests for the purpose of Test-driven Development (TDD) or Behavior Driven Development (BDD). . Python Mockito is a spying framework based on Java library with the same name. . This package provides the Python 3.x module. Homepage: http://code.google.com/p/mockito-python Section: python Priority: optional Filename: pool/main/p/python-mockito/python3-mockito_0.5.2-4_all.deb Package: python3-nassl Source: nassl Version: 2.1.2-0kali4 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 6136 Depends: python3 (<< 3.8), python3 (>= 3.7~), python3:any, libc6 (>= 2.25) Homepage: https://github.com/nabla-c0d3/nassl Priority: optional Section: python Filename: pool/main/n/nassl/python3-nassl_2.1.2-0kali4_amd64.deb Size: 1831600 SHA256: b27d4e9ed8c00731fc72dbc4e3357a7543c447020a5cb1c77d7f7fae1f891983 SHA1: c3a1b871ae87bef5d8990dbd96a6f4008d650fd7 MD5sum: 518e27814d2a2918d74954e796cd09c9 Description: Experimental OpenSSL wrapper for Python 3 Experimental Python wrapper for OpenSSL. Do NOT use for anything serious. This code has not been properly tested/reviewed and is absolutely not production ready. For example, nassl uses an insecure, outdated version of OpenSSL. . This wrapper is needed by SSLyze. Package: python3-nassl-dbgsym Source: nassl Version: 2.1.2-0kali4 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 758 Depends: python3-nassl (= 2.1.2-0kali4) Priority: optional Section: debug Filename: pool/main/n/nassl/python3-nassl-dbgsym_2.1.2-0kali4_amd64.deb Size: 233068 SHA256: 049c5897d8802c92136af5aa5ff41d33a80032692aa4904a4d485119b611ec2e SHA1: d745f2fcc56e8374513031a5e4ecef6650c1b595 MD5sum: 178c4696ebedd9d290a402b7e095ac64 Description: debug symbols for python3-nassl Build-Ids: 41e419a772910bc0080b9b281c497d561af5c3f2 c6d9426781dc611f1ffa2dd5f9b543b01e9d5ced Package: python3-nplusone Source: python-nplusone Version: 1.0.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 71 Depends: python3-blinker, python3-six (>= 1.9.0), python3:any Suggests: python-nplusone-doc Homepage: https://github.com/jmcarp/nplusone Priority: optional Section: python Filename: pool/main/p/python-nplusone/python3-nplusone_1.0.0-0kali1_all.deb Size: 13116 SHA256: 803eb307368527969ddc111478b48a6ccc9ebfe5ba560677cb89086f22d2830d SHA1: 03302b4064817bf734a5d69c44cc72fe10df86e0 MD5sum: 81691cef16291a593119ccf8a6412bcb Description: Auto-detecting the n+1 queries problem in Python 3 This package contains a library for detecting the n+1 queries problem in . This package installs the library for Python 3. Package: python3-oletools Source: python-oletools Version: 0.51-0kali1 Architecture: all Maintainer: Sophie Brun Installed-Size: 1939 Depends: python3:any (>= 3.3.2-2~) Homepage: http://www.decalage.info/python/oletools Priority: optional Section: python Filename: pool/main/p/python-oletools/python3-oletools_0.51-0kali1_all.deb Size: 731348 SHA256: b67cf3e76da27a7ef26fe6167d7cef188fd9df5f316d97f6de5cedf64650e8f6 SHA1: 13421946a49e8ec0f9ebbe935323c253d8d44fd7 MD5sum: 2a7822ebe7f56b60f19a9916e890fda4 Description: Analyser of OLE2 files (Python 3) This package contains Python tools to analyze Microsoft OLE2 files (also called Structured Storage, Compound File Binary Format or Compound Document File Format), such as Microsoft Office documents or Outlook messages, mainly for malware analysis, forensics and debugging. It is based on the olefile parser. . This package installs the library for Python 3. Package: python3-piplapis Source: python-piplapis Version: 5.1.4-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 131 Depends: python3:any (>= 3.3.2-2~), python3-six, python3-tz Homepage: https://pipl.com/dev Priority: optional Section: python Filename: pool/main/p/python-piplapis/python3-piplapis_5.1.4-0kali1_all.deb Size: 26528 SHA256: dfd929309eb26063c71bff053c97874d2d3a591490a37e866a514eefd676bc7c SHA1: 28a8889fa6ac0a615b779ca6be6811b93f742076 MD5sum: a2b9fca31a546c36b2605b5fd9301bc0 Description: Client library for use with the Pipl search API (Python 3) This package contains a Python client library for use with the Pipl API: simple API for social, contact & professional information . This package installs the library for Python 3. Package: python3-praw Source: praw Version: 6.1.1-1kali1 Architecture: all Maintainer: Debian Python Modules Team Installed-Size: 491 Depends: python3-prawcore (>= 0.13.0), python3-websocket, python3:any Recommends: praw-doc Homepage: http://praw.readthedocs.org/ Priority: optional Section: python Filename: pool/main/p/praw/python3-praw_6.1.1-1kali1_all.deb Size: 85212 SHA256: 43be68f636c82a2bba11e774a8c101d5567d969f71749d2e1e4a68ed16c2a346 SHA1: 88e5fdcc24aff7c8d7b43f0a306329205e50f099 MD5sum: 401be766892c01a9a8050610d79a8786 Description: Python Reddit API Wrapper (Python 3 version) PRAW, an acronym for "Python Reddit API Wrapper", is a Python module that allows for simple access to Reddit's API. PRAW aims to be as easy to use as possible and is designed to follow all of Reddit's API rules. . This package provides the Python 3 version. Package: python3-prawcore Source: prawcore Version: 1.0.1-1kali1 Architecture: all Maintainer: Debian Python Modules Team Installed-Size: 62 Depends: python3-requests (<< 3.0), python3:any Recommends: python3-praw (>= 4.0.0) Homepage: https://pypi.python.org/pypi/prawcore Priority: optional Section: python Filename: pool/main/p/prawcore/python3-prawcore_1.0.1-1kali1_all.deb Size: 14992 SHA256: 5277a0a6d5232953b77f30a8642fbc25101696f6edab4959985bf518e081bfcb SHA1: 24f75ee075d01d0c5bf29216dca4b6e03964bfc1 MD5sum: d1c11a99e072e71c8b4424537682ae79 Description: Low-level communication layer for PRAW Python module that provides a low-level communication layer for PRAW 4+. Package: python3-promise Source: python-promise Version: 2.2.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 91 Depends: python3-six, python3:any Homepage: https://github.com/syrusakbary/promise Priority: optional Section: python Filename: pool/main/p/python-promise/python3-promise_2.2.0-0kali1_all.deb Size: 17744 SHA256: 4682e44e4eaa2a9b8891c014d82e20f258f582b7fded308b66077f16362dfec9 SHA1: 2eb3cc81896fca45f8cbea28ae554ad67ced4523 MD5sum: 67c626821c42e789d0407c729a207e09 Description: Performant Promise implementation in Python 3 This package contains an implementation of Promises in Python. It is a super set of Promises/A+ designed to have readable, performant code and to provide just the extensions that are absolutely necessary for using promises in Python. . Its fully compatible with the Promises/A+ spec. . This package installs the library for Python 3. Package: python3-pyexcel-io Source: pyexcel-io Version: 0.1.0-0kali1 Architecture: all Maintainer: Sophie Brun Installed-Size: 78 Depends: python3:any (>= 3.3.2-2~) Suggests: python-pyexcel-io-doc Homepage: https://github.com/pyexcel/pyexcel-io Priority: optional Section: python Filename: pool/main/p/pyexcel-io/python3-pyexcel-io_0.1.0-0kali1_all.deb Size: 13360 SHA256: 336aa3ce3a3fae48613735bee5db57186c420a7f58ca087fae7518aaf50da7fe SHA1: f5df6b60577fd72388dfaad414221ca4d7810208 MD5sum: 1531654eb97b33e580d7c3a69861c651 Description: API to read and write the data in excel format (Python 3) This package contains one application programming interface(API) to read and write the data in excel format, import the data into and export the data from database. It provides support for csv(z) format, django database and sqlalchemy supported databases. Its supported file formats are extended to cover "xls", "xlsx", "ods" by the following extensions: - pyexcel-xls: xls, xlsx(r), xlsm(r) - pyexcel-xlsx: xlsx - pyexcel-ods3: ods - pyexcel-ods: ods (Python 2.6, 2.7 only) . If you need to manipulate the data, you might do it yourself or use its brother library pyexcel . . If you would like to extend it, you may use it to write your own extension to handle a specific file format. . This package installs the library for Python 3. Package: python3-pyguacamole Source: pyguacamole Version: 0.6-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 39 Depends: python3-future, python3-six (>= 1.10.0), python3:any Conflicts: python3-guacamole Homepage: https://github.com/mohabusama/pyguacamole Priority: optional Section: python Filename: pool/main/p/pyguacamole/python3-pyguacamole_0.6-0kali2_all.deb Size: 7240 SHA256: dc90c61eb067d50d8e4b06ab185471866a986390016d316bf310b8c21c6ea41d SHA1: f3b85570807f46a5726e2b4d04e9013d0e172c84 MD5sum: 53ead63d21468636107e3539fad365b9 Description: Guacamole Python client library (Python 3) This package contains a Python client library for communication with Guacamole server (guacd). . This package installs the library for Python 3. Package: python3-pyminifier Source: pyminifier Version: 2.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 116 Depends: python3:any (>= 3.3.2-2~) Suggests: python-pyminifier-doc Homepage: https://github.com/liftoff/pyminifier Priority: optional Section: python Filename: pool/main/p/pyminifier/python3-pyminifier_2.1-0kali1_all.deb Size: 21876 SHA256: 937caff5208e8ba04402fde581a5f6e95d99f5eb94c6f9b9f28b3969b55f3460 SHA1: f47ab8a8b36938bbe93d5b05da86be0990f9cf59 MD5sum: 3d92d74a62e67fc4ea947044ab7a9a19 Description: Python code minifier, obfuscator, and compressor (Python 3) This package contains a Python code minifier, obfuscator, and compressor. It provides a Python library and a script. . This package installs the library for Python 3. Package: python3-pymisp Source: python-pymisp Version: 2.4.80.1-0kali1 Architecture: all Maintainer: Sophie Brun Installed-Size: 229 Depends: python3-dateutil, python3-jsonschema, python3-requests, python3-six, python3:any (>= 3.3.2-2~) Recommends: python-pymisp-doc Homepage: https://github.com/MISP/PyMISP Priority: optional Section: python Filename: pool/main/p/python-pymisp/python3-pymisp_2.4.80.1-0kali1_all.deb Size: 44604 SHA256: b0fb5350685280f1883ca401f4317156b4349bd250cbd81b3bdd1028f552d286 SHA1: 13a4778af38cf257a992cf6acb4d13de61cee62c MD5sum: ff2272ade7a1f9eae9dea1b6a887dd05 Description: Python Library to access MISP (Python 3) This package contains a Python library to access MISP platforms via their REST API. . PyMISP allows you to fetch events, add or update events/attributes, add or update samples or search for attributes. . This package installs the library for Python 3. Package: python3-pyric Source: python-pyric Version: 0.1.6-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 1219 Depends: python3:any Suggests: python-pyric-doc Homepage: http://wraith-wireless.github.io/PyRIC/ Priority: optional Section: python Filename: pool/main/p/python-pyric/python3-pyric_0.1.6-0kali1_all.deb Size: 308500 SHA256: a3221114a745b6dec41118b95e4d88a05a11543c849d2088b0ee40b1299cb2ec SHA1: 7f8d78b0c47f554ed93c2963c8df84026952bc4f MD5sum: 8c1e48c6797709a16b20bec44d11156d Description: Wireless library for Linux (Python 3) This package contains a Linux only library providing wireless developers and pentesters the ability to identify, enumerate and manipulate their system's wireless cards programmatically in Python. Pentesting applications and scripts written in Python have increased dramatically in recent years. However, these tools still rely on Linux command lines tools to setup and prepare and restore the system for use. Until now. PyRIC is: - Pythonic: no ctypes, SWIG etc. PyRIC redefines C header files as Python and uses sockets to communicate with the kernel. - Self-sufficient: No third-party files used. PyRIC is completely self-contained. - Fast: (relatively speaking) PyRIC is faster than using command line tools through subprocess.Popen - Parseless: Get the output you want without parsing output from command line tools. Never worry about newer iw versions and having to rewrite your parsers. - Easy: If you can use iw, you can use PyRIC. At it's heart, PyRIC is a Python port of (a subset of) iw and by extension, a Python port of Netlink w.r.t nl80211 functionality. PyRIC puts iw, ifconfig, rfkill, udevadm, airmon-ng and macchanger in your hands (or your program). . This package installs the library for Python 3. Package: python3-pytesseract Source: pytesseract Version: 0.2.5-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 195 Depends: python3-pil, python3:any Homepage: https://github.com/madmaze/pytesseract Priority: optional Section: python Filename: pool/main/p/pytesseract/python3-pytesseract_0.2.5-0kali1_all.deb Size: 149328 SHA256: c59cbe2e169f0252a0c58166b8c97f404f812f1fd3a1ed66842a80e3b758d65a SHA1: 4c6cd80abcc410c860c58621b4e9501affb65b7b MD5sum: 88af2feae2d973d0c243dfb3ac8dad89 Description: Python wrapper for Google's Tesseract-OCR (Python 3) This package contains a an optical character recognition (OCR) tool for Python. It will recognize and "read" the text embedded in images. . Python-tesseract is a wrapper for Google's Tesseract-OCR Engine. It is also useful as a stand-alone invocation script to tesseract, as it can read all image types supported by the Python Imaging Library, including jpeg, png, gif, bmp, tiff, and others, whereas tesseract-ocr by default only supports tiff and bmp. Additionally, if used as a script, Python-tesseract will print the recognized text instead of writing it to a file. . This package installs the library for Python 3. Package: python3-pyuserinput Source: pyuserinput Version: 0.1.11-0kali1 Architecture: all Maintainer: Sophie Brun Installed-Size: 135 Depends: python3-xlib, python3:any (>= 3.3.2-2~) Homepage: https://github.com/PyUserInput/PyUserInput Priority: optional Section: python Filename: pool/main/p/pyuserinput/python3-pyuserinput_0.1.11-0kali1_all.deb Size: 23804 SHA256: 6b621db2d34a667af48bc30f37c107407f39c31f1c14c6e2149742b30284808c SHA1: 24cace994d671118cf31ffdb4be8fccab668adb8 MD5sum: 2565e6e4fa55038f143bd7c8d8314794 Description: Simple, cross-platform module for mouse and keyboard control (Python 3) This package contains a module for cross-platform control of the mouse and keyboard in python that is simple to use. . This package installs the library for Python 3. Package: python3-pywhois Source: python-pywhois Version: 0.7.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 287 Depends: python3-future, python3:any (>= 3.3.2-2~) Homepage: https://bitbucket.org/richardpenman/pywhois Priority: optional Section: python Filename: pool/main/p/python-pywhois/python3-pywhois_0.7.0-0kali1_all.deb Size: 68056 SHA256: bed531674ec3ad0519ba535745539ae1578fa80e127159702d71f56e62998ec8 SHA1: d1c8dcf4e543345b7cc55088f4d193bad310c932 MD5sum: 449b2b63ce80569187ee75a7a3a2c0e0 Description: Python module to produce parsed WHOIS data (Python 3) This package contains a simple importable Python module which produces parsed WHOIS data for a given domain. It's able to extract data for all the popular TLDs (com, org, net, ...). It queries a WHOIS server directly instead of going through an intermediate web service like many others do. . This package is installed via pypi under the name python-whois. . This package installs the library for Python 3. Package: python3-rule-engine Source: rule-engine Version: 1.1.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 76 Depends: python3-dateutil, python3-ply, python3:any Suggests: python-rule-engine-doc Homepage: https://github.com/zeroSteiner/rule-engine Priority: optional Section: python Filename: pool/main/r/rule-engine/python3-rule-engine_1.1.0-0kali1_all.deb Size: 14440 SHA256: d5416a475486f35abb09b8b6840fcfc042852f1a02ec1d5e85c370a980c56b89 SHA1: 5876735dc2890346c0441c148b641205761e1dd7 MD5sum: c39eab86ff114f759c30307ed0700409 Description: library for creating general purpose “Rule” objects (Python 3) This package contains a library for creating general purpose “Rule” objects from a logical expression which can then be applied to arbitrary objects to evaluate whether or not they match. . This package installs the library for Python 3. Package: python3-rx Source: python-rx Version: 1.6.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 551 Depends: python3:any (>= 3.3.2-2~) Homepage: http://reactivex.io/ Priority: optional Section: python Filename: pool/main/p/python-rx/python3-rx_1.6.1-0kali1_all.deb Size: 71784 SHA256: 37b78910614edb346920156f9b235fd387a17304df40ca00493c3ca0913bcb80 SHA1: 6373ac888f65ca794457b4a96681e933ac7f1b47 MD5sum: dfdf2f49bdc968fcb807ffd114bb7539 Description: Reactive Extensions for Python (Python 3) This package contains a set of libraries for composing asynchronous and event-based programs using observable sequences and LINQ-style query operators in Python. Using Rx, developers represent asynchronous data streams with Observables, query asynchronous data streams using operators, and parameterize concurrency in data/event streams using Schedulers. . This package installs the library for Python 3. Package: python3-smb Source: pysmb Version: 1.1.19-0kali1 Architecture: all Maintainer: Sophie Brun Installed-Size: 400 Depends: python3-pyasn1, python3:any (>= 3.3.2-2~) Suggests: python-pysmb-doc Homepage: https://miketeo.net/wp/index.php/projects/pysmb Priority: optional Section: python Filename: pool/main/p/pysmb/python3-smb_1.1.19-0kali1_all.deb Size: 56136 SHA256: 8de49f23bb58645a59b38a65ff427d28474a806fbdd677d1ecd1062510822a80 SHA1: d17ada8cbf3581d552bb8f83b0ccc0444610cc0b MD5sum: 89c43a12926162d264febc3834c6ae97 Description: SMB/CIFS library (Python 3) This package contains an experimental SMB/CIFS library written in Python. It implements the client-side SMB/CIFS protocol which allows your Python application to access and transfer files to/from SMB/CIFS shared folders like your Windows file sharing and Samba folders. . This package installs the library for Python 3. Package: python3-speaklater Source: python-speaklater Version: 1.3-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 27 Depends: python3:any Homepage: https://github.com/mitsuhiko/speaklater Priority: optional Section: python Filename: pool/main/p/python-speaklater/python3-speaklater_1.3-0kali1_all.deb Size: 5168 SHA256: a37308d6ae3daf3665e8d34d3fd39fe46bfbfc00a8b78d981757661d0dfa2eb4 SHA1: 62fe3f2a03034c51a44ad2ff66359cbf52a964b9 MD5sum: f4855a998b5fc38bf87907fa2107e903 Description: Lazy strings for Python (Python 3) This package contains a module that provides lazy strings for translations. Basically you get an object that appears to be a string but changes the value every time the value is evaluated based on a callable you provide. . This package installs the library for Python 3. Package: python3-sqlalchemy-schemadisplay Source: python-sqlalchemy-schemadisplay Version: 1.3-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 29 Depends: python3-pkg-resources, python3-pydot, python3:any Homepage: https://github.com/fschulze/sqlalchemy_schemadisplay Priority: optional Section: python Filename: pool/main/p/python-sqlalchemy-schemadisplay/python3-sqlalchemy-schemadisplay_1.3-0kali1_all.deb Size: 6176 SHA256: ad6dcf973e86964ff29c1281ec25ed69f068e750d036ad985daf862e66560959 SHA1: 0fa60cffe265a77d2d4df9a8d1952e2cd25cc005 MD5sum: ad9210b6afb858577553cebb0f89e41d Description: Turn SQLAlchemy DB Model into a graph (Python 3) This package contains a module to turn SQLAlchemy DB Model into a graph. . This package installs the library for Python 3. Package: python3-stopit Source: python-stopit Version: 1.1.0-0kali1 Architecture: all Maintainer: Sophie Brun Installed-Size: 80 Homepage: http://pypi.python.org/pypi/stopit/ Priority: optional Section: python Filename: pool/main/p/python-stopit/python3-stopit_1.1.0-0kali1_all.deb Size: 11610 SHA256: 7c82efe8714f0faf8a6cea31d3f42dbe108b63481d7a1e093f3765830edd3b9a SHA1: 91db4b258a2e378294a8d5361b98107de0a83b4c MD5sum: 6ecbff9c1d66c0730290b163b5a722cb Description: Timeout control decorator and context managers - Python 3.x Stopit provides: * a function that raises an exception in another thread, including the main thread. * two context managers that may stop its inner block activity on timeout. * two decorators that may stop its decorated callables on timeout. Package: python3-tld Source: python-tld Version: 0.9.1-1kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 70 Depends: python3-six (>= 1.9), python3:any, publicsuffix Suggests: python-tld-doc Homepage: https://github.com/barseghyanartur/tld Priority: optional Section: python Filename: pool/main/p/python-tld/python3-tld_0.9.1-1kali1_all.deb Size: 13468 SHA256: f1fdcce6cc666a9b38f274aa4254df6582f1caea279194e93ebb0e0cc4103d78 SHA1: 0a9938ce5a0e21aace9f00dd311a007d45b0eb72 MD5sum: 54816960b4dc8b3440294b21ee15f8a1 Description: Extract the top level domain (TLD) from a given URL (Python 3) This package contains a module which extracts the top level domain (TLD) from the given URL. The list of TLD names is taken from Mozilla. . It can optionally raises exceptions on non-existing TLDs or silently fails (if fail_silently argument is set to True). . This package installs the library for Python 3. Package: python3-tldextract Source: tldextract Version: 2.2.0-2kali1 Architecture: all Maintainer: Ana Custura Installed-Size: 167 Depends: python3-idna, python3-pkg-resources, python3-requests, python3-requests-file, python3:any Recommends: publicsuffix Homepage: https://github.com/john-kurkowski/tldextract Priority: optional Section: python Filename: pool/main/t/tldextract/python3-tldextract_2.2.0-2kali1_all.deb Size: 46104 SHA256: f2fc698a06ca52dc5bd79e4f0289295595aebb7a312c295d44e4a04f1b759b1e SHA1: 08369672993a8d47ab85c205f196de498ed2a109 MD5sum: 01cd4000a5b538944c4f8adb334e652c Description: Python library for separating TLDs tldextract accurately separates the gTLD or ccTLD (generic or country code top-level domain) from the registered domain and subdomains of a URL. By default, this package supports the public ICANN TLDs and their exceptions, with optional support for the Public Suffix List's private domains as well. . This package installs the library for Python 3. Package: python3-tls-parser Source: tls-parser Version: 1.2.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 60 Depends: python3:any Homepage: https://github.com/nabla-c0d3/tls_parser Priority: optional Section: python Filename: pool/main/t/tls-parser/python3-tls-parser_1.2.1-0kali1_all.deb Size: 8632 SHA256: 01915bd668dd5dd5ea2bfc258abbdc955a940a27ebe1f31342739111662afb8c SHA1: d5aacb5b77d9fbf6cbf86dc152a637bd4b2f45f0 MD5sum: bb6b36c029b0ce3ca9db0608d2d3eec6 Description: Small library to parse TLS records (Python 3) This package contains a small library to parse TLS records, used by SSLyze. . This package installs the library for Python 3. Package: python3-travispy Source: travispy Version: 0.3.5-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 81 Depends: python3-pytest, python3-requests, python3:any (>= 3.3.2-2~) Suggests: python-travispy-doc Homepage: https://github.com/menegazzo/travispy Priority: optional Section: python Filename: pool/main/t/travispy/python3-travispy_0.3.5-0kali1_all.deb Size: 14636 SHA256: 95ac928fd244711f35611ac7e9c2c25c1da278c2622c994c33be77e372ca34e9 SHA1: 635f2e6b5e7df1763aca41ae149c08466598dc62 MD5sum: 9c9c66f068201ba0c9e0ecb3495ea8c9 Description: Travis CI API for Python (Python 3) This package contains a Python API for Travis CI. It follows the official API and is implemented as similar as possible to Ruby implementation. . This package installs the library for Python 3. Package: python3-ua-parser Source: python-ua-parser Version: 0.8.0-1kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 52 Depends: uap-core, python3-yaml, python3:any (>= 3.3.2-2~) Homepage: https://github.com/ua-parser/uap-python Priority: optional Section: python Filename: pool/main/p/python-ua-parser/python3-ua-parser_0.8.0-1kali1_all.deb Size: 8604 SHA256: 33e7abd3879b8e2a59c8484bccde4a773b906969b4c9db9e1ca466ce4bad41db SHA1: d40f2af33cfc0746ebb1d0cfe695e00dc12a6259 MD5sum: acfc2e74dc2b7c9f8b303d9e66026edc Description: Python module for parsing HTTP User-Agent strings Parse the User-Agent string from a web browser or other HTTP client. Extracts information and version numbers for the device, operating system and the user agent. . This package contains the library for Python 3. Package: python3-unicorn Source: python-unicorn Version: 1:1.0.1-0kali3 Architecture: amd64 Maintainer: Sophie Brun Installed-Size: 9385 Depends: python3 (>= 3~), python3:any (>= 3.3.2-2~), libc6 (>= 2.14) Homepage: http://www.unicorn-engine.org Priority: optional Section: python Filename: pool/main/p/python-unicorn/python3-unicorn_1.0.1-0kali3_amd64.deb Size: 1196074 SHA256: 6bae1f0c05486ec29d1f272ea15f44d9c54e714853166d06bf178df0058894e7 SHA1: 158ae8cb4905e793be013888496d643fa178826f MD5sum: e942bb4faa9f0c0cfc44154929a8b6e1 Description: Python bindings for Unicorn-Engine (Python 3) This package contains Python bindings for Unicorn-Engine. Unicorn is a lightweight, multi-platform, multi-architecture CPU emulator framework based on QEMU.Further information is available at http://www.unicorn-engine.org . This package installs the library for Python 3. Package: python3-unicorn-dbgsym Source: python-unicorn Version: 1:1.0.1-0kali3 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Sophie Brun Installed-Size: 13858 Depends: python3-unicorn (= 1:1.0.1-0kali3) Priority: optional Section: debug Filename: pool/main/p/python-unicorn/python3-unicorn-dbgsym_1.0.1-0kali3_amd64.deb Size: 13109438 SHA256: 4d4f165031ccab23ccc90d0e073877ccb1c2f7dfe925c92452fd4fea061ffa20 SHA1: 1e134752362bd8c808d3b8075878e47531e60bc8 MD5sum: b30249552ffc1ae814a1de83dc60e28b Description: debug symbols for python3-unicorn Build-Ids: cbd7df29d77c4402b09a322f481ddce3f1776b14 Package: python3-unqlite Source: python-unqlite (0.7.0-0kali1) Version: 0.7.0-0kali1+b1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 733 Depends: python3 (<< 3.8), python3 (>= 3.7~), libc6 (>= 2.4) Suggests: python-unqlite-doc Homepage: https://github.com/coleifer/unqlite-python Priority: optional Section: python Filename: pool/main/p/python-unqlite/python3-unqlite_0.7.0-0kali1+b1_amd64.deb Size: 252276 SHA256: bce65308462b9420bf4e730c5c9e2352662f32eb718934b9cbe42d44bce3545b SHA1: 60a95cbdf05f4e7e0294ac1c91bab5889b5445d0 MD5sum: 6bf7aedcf47eec0694d3c67fbb6a26cd Description: Fast Python bindings for UnQLite (Python 3) This package contains fast Python bindings for UnQLite, a lightweight, embedded NoSQL database and JSON document store. UnQLite-Python features: - Compiled library, extremely fast with minimal overhead. - Supports key/value operations, cursors, and transactions using Pythonic APIs. - Support for Jx9 scripting. - APIs for working with Jx9 JSON document collections. . This package installs the library for Python 3. Package: python3-unqlite-dbgsym Source: python-unqlite (0.7.0-0kali1) Version: 0.7.0-0kali1+b1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 1104 Depends: python3-unqlite (= 0.7.0-0kali1+b1) Priority: optional Section: debug Filename: pool/main/p/python-unqlite/python3-unqlite-dbgsym_0.7.0-0kali1+b1_amd64.deb Size: 1036692 SHA256: 5fd0c45597f3767799ff06a83f8292d9e414c8878d0988599e5f4c026de1b43d SHA1: 4833ea839bb9a6a605ba982dd33df9884aca1933 MD5sum: 1c534883801b9e569fa8ea3ab5127d21 Description: debug symbols for python3-unqlite Build-Ids: e76ffaa602e856bf04b9d828ee86345a1d61d2d5 Package: python3-user-agents Source: python-user-agents Version: 1.1.0-1kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 54 Depends: python3-ua-parser, python3:any Homepage: https://github.com/selwin/python-user-agents/ Priority: optional Section: python Filename: pool/main/p/python-user-agents/python3-user-agents_1.1.0-1kali1_all.deb Size: 9752 SHA256: 93fb1327f6d33b4d19bb9e06a601b0ce39ba89461a714807c058c6b1549dbaf0 SHA1: 4a7dbfe2a4a88fa7d777b092a51307a6ea2676db MD5sum: ca78136b714ac1b7d590ceb6cf4b4ea2 Description: library to identify devices and their user agent This package contains a Python library that provides an easy way to identify/detect devices like mobile phones, tablets and their capabilities by parsing (browser/HTTP) user agent strings. The goal is to reliably detect whether: * User agent is a mobile, tablet or PC based device * User agent has touch capabilities (has touch screen) . This package provides the Python 3 module. Package: python3-visvis Source: python-visvis Version: 1.11.1+dfsg1-0kali1 Architecture: all Maintainer: Kali Devel Installed-Size: 5180 Depends: python3:any, fonts-freefont-otf Homepage: https://github.com/almarklein/visvis Priority: optional Section: python Filename: pool/main/p/python-visvis/python3-visvis_1.11.1+dfsg1-0kali1_all.deb Size: 3007152 SHA256: c4e93637d51cadefc1d74b25038733cac0978a0a93c63d25954aa0964ee0641d SHA1: 53327f53a725d562ac44319a8c7a50121cca7914 MD5sum: b334a185c6cdf2056329dc3909b37756 Description: object oriented approach to visualization (Python 3) This package contains a pure Python library for visualization of 1D to 4D data in an object oriented way. Essentially, visvis is an object oriented layer of Python on top of OpenGl, thereby combining the power of OpenGl with the usability of Python. A Matlab/Matplotlib-like interface in the form of a set of functions allows easy creation of objects (e.g. plot(), imshow(), volshow(), surf()). . This package installs the library for Python 3. Package: python3-wakeonlan Source: python-wakeonlan Version: 0.2.2-0kali1 Architecture: all Maintainer: Sophie Brun Installed-Size: 25 Depends: python3:any (>= 3.3.2-2~) Homepage: https://github.com/remcohaszing/pywakeonlan Priority: optional Section: python Filename: pool/main/p/python-wakeonlan/python3-wakeonlan_0.2.2-0kali1_all.deb Size: 4324 SHA256: 0dc0ab60565436812d299011a2d94f675a39aa0b4e736490ad9fd071da6ef0b9 SHA1: dd026483c221a74948cb29ee81ea61835245c5c2 MD5sum: be03652567e0a281a7d097164d1efd6d Description: Python module for wake on lan (Python 3) This package contains a small Python module for wake on lan. To wake up a computer using wake on lan it must first be enabled in the BIOS settings. . It contains also a standalone script. . This package installs the library for Python 3. Package: python3-webargs Source: python-webargs Version: 5.1.2-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 112 Depends: python3-marshmallow, python3:any, python3-packaging, python3-flask, python3-django, python3-bottle, python3-pyramid Homepage: https://github.com/sloria/webargs Priority: optional Section: python Filename: pool/main/p/python-webargs/python3-webargs_5.1.2-0kali1_all.deb Size: 26372 SHA256: c2c9f8f3ccfbfbab39a7d2bbc9eaedefaddf6fd5783339d2b058637bf3957b04 SHA1: 0b70082071958e49efc9b8f89fed477a1ae61741 MD5sum: 9aaba870bf6cb6dd638109a7ab72a54b Description: Python library for parsing and validating HTTP request arguments (Python 3) This package contains a Python library for parsing and validating HTTP request arguments, with built-in support for popular web frameworks, including Flask, Django, Bottle, Tornado, Pyramid, webapp2, Falcon, and aiohttp. . This package installs the library for Python 3. Package: python3-wsproto Source: python-wsproto Version: 0.11.0-2kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 78 Depends: python3-h11, python3:any (>= 3.3.2-2~) Homepage: https://pypi.python.org/pypi/wsproto Priority: optional Section: python Filename: pool/main/p/python-wsproto/python3-wsproto_0.11.0-2kali1_all.deb Size: 15236 SHA256: ff865d30d21be8a02f5b9031ad47d9576817197ac37c7c0b6d3b9702c0d93ca0 SHA1: 5d86c5f3e41de38ce6d5642be008f14c7a23b064 MD5sum: bf27498f8a45af9c7534aba127ade8bb Description: WebSockets state-machine based protocol implementation (Python3) Pure-Python implementation of a WebSocket protocol stack. It's written from the ground up to be embeddable in whatever program you choose to use, ensuring that you can communicate via WebSockets, as defined in RFC6455, regardless of your programming paradigm. . This is the Python3 package. Package: python3-xlutils Source: xlutils Version: 2.0.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 161 Depends: python3-xlrd, python3-xlwt, python3:any Suggests: python-xlutils-doc Homepage: http://www.python-excel.org/ Priority: optional Section: python Filename: pool/main/x/xlutils/python3-xlutils_2.0.0-0kali1_all.deb Size: 28700 SHA256: 6a46160dbf6c9c4aa25201b7be3c7d6a58f660825709e0848a3a35283298241d SHA1: a2f080a39ab569971cfed9b601cd6ba3bbde6f8f MD5sum: 02012364d2ee867cd1d519b6017f7990 Description: Utilities for working with Excel files (Python 3) This package provides a collection of utilities for working with Excel files. Since these utilities may require either or both of the xlrd and xlwt packages, they are collected together here, separate from either package. . This package installs the library for Python 3. Package: rainbowcrack Version: 1.7-0kali2 Architecture: amd64 Maintainer: Devon Kearns Installed-Size: 477 Depends: libc6 (>= 2.14), libgcc1 (>= 1:3.0), libstdc++6 (>= 5.2) Homepage: http://project-rainbowcrack.com/index.htm Priority: extra Section: utils Filename: pool/main/r/rainbowcrack/rainbowcrack_1.7-0kali2_amd64.deb Size: 125328 SHA256: 40871d37ce2f1e3dbf6168d395def2d7254fe3fefd7d4e36ac184e9dcaa88b07 SHA1: 7ea2a9c1af4afb3c95eefb071c5d5999e5936aa1 MD5sum: e850345668c0fa3d414621438fc6cc36 Description: Rainbow table password cracker RainbowCrack is a general propose implementation of Philippe Oechslin's faster time-memory trade-off technique. It crack hashes with rainbow tables. . RainbowCrack uses time-memory tradeoff algorithm to crack hashes. It differs from the hash crackers that use brute force algorithm. Package: rcracki-mt Version: 0.7.0-1kali1 Architecture: amd64 Maintainer: Devon Kearns Installed-Size: 418 Depends: libc6 (>= 2.14), libgcc1 (>= 1:4.1.1), libssl1.0.2 (>= 1.0.2d), libstdc++6 (>= 5.2) Homepage: http://freerainbowtables.com/ Priority: extra Section: utils Filename: pool/main/r/rcracki-mt/rcracki-mt_0.7.0-1kali1_amd64.deb Size: 142426 SHA256: 8e436e94cd86c70c1d9c004eae784e944185b19882bbe121069eb26aac9e1a40 SHA1: 3981326c8bb357695cd92e3ad9620928bde7aeb4 MD5sum: 65033b5bf0c90135978281c733a98eb8 Description: Version of rcrack that supports hybrid and indexed tables rcracki_mt is our modified version of rcrack which supports hybrid and indexed tables. In addition to that, it also adds multi-core support Package: rebind Version: 0.3.4-1kali5 Architecture: amd64 Maintainer: Devon Kearns Installed-Size: 2510 Breaks: kali-menu (<< 2016.3.0) Homepage: https://code.google.com/p/rebind/ Priority: extra Section: utils Filename: pool/main/r/rebind/rebind_0.3.4-1kali5_amd64.deb Size: 1472236 SHA256: 8f665f6b87ed68e2ba143435237a95d49037b7f604dfd3742ffe8dd032dbc971 SHA1: cd05562aa6f01ba34c46f14736f9ae944b68b1c2 MD5sum: 3985d27ab299443ac62af4a665e6ba84 Description: DNS rebinding tool Rebind is a tool that implements the multiple A record DNS rebinding attack. Although this tool was originally written to target home routers, it can be used to target any public (non RFC1918) IP address. . Rebind provides an external attacker access to a target router's internal Web interface. This tool works on routers that implement the weak end system model in their IP stack, have specifically configured firewall rules, and who bind their Web service to the router's WAN interface. Note that remote administration does not need to be enabled for this attack to work. All that is required is that a user inside the target network surf to a Web site that is controlled, or has been compromised, by the attacker. Package: rebind-dbgsym Source: rebind Version: 0.3.4-1kali5 Architecture: amd64 Maintainer: Devon Kearns Installed-Size: 513 Depends: rebind (= 0.3.4-1kali5) Homepage: https://code.google.com/p/rebind/ Priority: extra Section: debug Filename: pool/main/r/rebind/rebind-dbgsym_0.3.4-1kali5_amd64.deb Size: 353184 SHA256: 53e110d91647f9c80c63dd0b80dcd8d572bbef05d42fc8d1d5206e3f5a31fc0b SHA1: 982a876e506ff19f4e67e0da4465fb475a93b55a MD5sum: 9841616e6cdb6c8477e73a808cf6add7 Description: Debug symbols for rebind Auto-Built-Package: debug-symbols Build-Ids: 964cfcbe5b34d6b8e2361658c92b185211f4fda5 Package: redfang Version: 2.5-1kali0 Architecture: amd64 Maintainer: Devon Kearns Installed-Size: 53 Depends: libbluetooth3 (>= 4.91), libc6 (>= 2.2.5) Priority: extra Section: utils Filename: pool/main/r/redfang/redfang_2.5-1kali0_amd64.deb Size: 11958 SHA256: 6172167056a2f5154af3d541b8ed79da3f4145ee7135c4f6d9e71ff56f3532fa SHA1: 0c1cdb447bc3113bc1d0270845bb76ddc3e73318 MD5sum: 38b91a934a0d0326244e8a25a3f58f3c Description: Locates non-discoverable bluetooth devices fang is a small proof-of-concept application to find non discoveredable bluetooth devices. This is done by brute forcing the last six (6) bytes of the bluetooth address of the device and doing a read_remote_name(). Package: redsnarf Version: 0~git20170710-0kali2 Architecture: all Maintainer: Sophie Brun Installed-Size: 12292 Depends: python-impacket, python-netaddr, python-termcolor, python-smb, python-docopt, python-wget, python-libnmap, python-ldap, python-ipy, python-pyuserinput, passing-the-hash, creddump7 Homepage: https://github.com/nccgroup/redsnarf Priority: optional Section: misc Filename: pool/main/r/redsnarf/redsnarf_0~git20170710-0kali2_all.deb Size: 9320964 SHA256: fa233d1b48eb1041a5ad6f7a8838284052ff8e405ecbf6247a5d81e4e738627a SHA1: e9490092521b6557bcb9b9e420365c31d8c4c3cf MD5sum: 532b4a7036b8bfadb56906c9a6f271a8 Description: Pentesting tool for retrieving credentials from Windows workstations This package contains a pentesting / redteaming tool by Ed Williams for retrieving hashes and credentials from Windows workstations, servers and domain controllers using OpSec Safe Techniques. RedSnarf functionality includes: * Retrieval of local SAM hashes * Enumeration of user/s running with elevated system privileges and their corresponding lsa secrets password; * Retrieval of MS cached credentials; * Pass-the-hash; * Quickly identify weak and guessable username/password combinations (default of administrator/Password01); * The ability to retrieve hashes across a range; * Hash spraying Package: regripper Version: 2.5-1kali0 Architecture: amd64 Maintainer: Devon Kearns Installed-Size: 7674 Depends: wine, perl Homepage: https://code.google.com/p/regripper/ Priority: extra Section: utils Filename: pool/main/r/regripper/regripper_2.5-1kali0_amd64.deb Size: 4423674 SHA256: 049a32e1bca0e847b88cf10dd9473c70611e0df2e7b0201e11fe7663ce876ce1 SHA1: 6f62d8bce4114d61006c394fb30984f1184f7d7e MD5sum: 261726c1b5638cc41567f7c54304242b Description: Windows registry forensics tool RegRipper is an open source tool, written in Perl, for extracting/parsing information (keys, values, data) from the Registry and presenting it for analysis. . RegRipper consists of two basic tools, both of which provide similar capability. The RegRipper GUI allows the analyst to select a hive to parse, an output file for the results, and a profile (list of plugins) to run against the hive. When the analyst launches the tool against the hive, the results go to the file that the analyst designated. If the analyst chooses to parse the System hive, they might also choose to send the results to system.txt. The GUI tool will also create a log of it's activity in the same directory as the output file, using the same file name but using the .log extension (i.e., if the output is written to system.txt, the log will be written to system.log). Package: responder Version: 2.3.3.9-0kali2 Architecture: all Maintainer: Devon Kearns Installed-Size: 2025 Depends: python:any (>= 2.6.6-7~), net-tools Homepage: https://github.com/lgandx/Responder Priority: optional Section: utils Filename: pool/main/r/responder/responder_2.3.3.9-0kali2_all.deb Size: 629468 SHA256: cf6ba651836184db626ed85e2c88b0d095c5aa571a98fec38c667cdb9a840195 SHA1: 9b9345447bf567bbc23ef4eec7e68c8a2733534c MD5sum: 4a85f2ddf512226afc52b5edc31777f9 Description: LLMNR/NBT-NS/mDNS Poisoner This package contains Responder/MultiRelay, an LLMNR, NBT-NS and MDNS poisoner. It will answer to specific NBT-NS (NetBIOS Name Service) queries based on their name suffix (see: http://support.microsoft.com/kb/163409). By default, the tool will only answer to File Server Service request, which is for SMB. . The concept behind this is to target your answers, and be stealthier on the network. This also helps to ensure that you don't break legitimate NBT-NS behavior. You can set the -r option via command line if you want to answer to the Workstation Service request name suffix. Package: rfcat Version: 170508-0kali3 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 425 Depends: ipython, python-pyside2.qtcore, python-pyside2.qtgui, python-pyside2.qtwidgets, python-serial, python-usb, python (<< 2.8), python (>= 2.7), python:any (>= 2.6.6-7~) Recommends: metasploit-framework Homepage: https://github.com/atlas0fd00m/rfcat Priority: optional Section: misc Filename: pool/main/r/rfcat/rfcat_170508-0kali3_amd64.deb Size: 83636 SHA256: 7b449d91052deb4309bdae8c7a1920e182390ddcbd99b0c2a0e223968400d62c SHA1: d998fcfcecc49666ba8d284ce7fb2cef7f1dcaa0 MD5sum: 041482be3aeac9ff38c8608214955d10 Description: Swiss army knife of sub-GHz radio Rfcat is a sub GHz analysis tool. The goals of the project are to reduce the time for security researchers to create needed tools for analyzing unknown targets, to aid in reverse-engineering of hardware. Package: ridenum Version: 1.7-0kali1 Architecture: all Maintainer: Devon Kearns Installed-Size: 32 Depends: python3, python3-pexpect Homepage: https://github.com/trustedsec/ridenum Priority: optional Section: utils Filename: pool/main/r/ridenum/ridenum_1.7-0kali1_all.deb Size: 8856 SHA256: dd4a4698745961f2d338f99019088ed459cc48a24912c74a29f912622b49b8ad SHA1: 2ee5df3c7164f913ebe1c08f95c41edaf6400c93 MD5sum: f62101ffc9a0ad0e95d71270fec6d5f3 Description: Null session RID cycle attack tool Rid Enum is a RID cycling attack that attempts to enumerate user accounts through null sessions and the SID to RID enum. If you specify a password file, it will automatically attempt to brute force the user accounts when its finished enumerating. Package: ropper Version: 1.11.6-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 361 Depends: python-capstone (>= 3.0), python-filebytes, python:any (<< 2.8), python:any (>= 2.7.5-5~) Homepage: https://scoding.de/ropper/ Priority: optional Section: misc Filename: pool/main/r/ropper/ropper_1.11.6-0kali1_all.deb Size: 52792 SHA256: 53669e7d6d44e3c7d11c2830e612271cc8b179761fe7b45bcf0fe25fdeb74195 SHA1: 9f37d30977b679ca037b568809d443d4f7ff4586 MD5sum: fdcb907857cfe0bf31e26a92bc50488e Description: rop gadget finder and binary information tool This package contains scripts that display info about files in different formats and find gadgets to build ROPs chains for different architectures (x86/x86_64, ARM/ARM64, MIPS, PowerPC). For disassembly ropper uses the Capstone Framework. Package: routersploit Version: 3.4.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 2161 Depends: python3-future, python3-paramiko, python3-pysnmp4, python3-requests, python3:any Recommends: python3-bluepy Homepage: https://github.com/reverse-shell/routersploit Priority: optional Section: misc Filename: pool/main/r/routersploit/routersploit_3.4.0-0kali1_all.deb Size: 349328 SHA256: e5e4ff1bfb5198e7565d5012f8024ed3413d9d2882f79d973d8c393ea8e51ad5 SHA1: e44db72b10f69e279e1980b2c54e677afaabd542 MD5sum: 1e80c1b37ff5ac705d5f95aa24029adc Description: Exploitation Framework for Embedded Devices This package contains an open-source exploitation framework dedicated to embedded devices. It consists of various modules that aids penetration testing operations: * exploits - modules that take advantage of identified vulnerabilities. * creds - modules designed to test credentials against network services. * scanners - modules that check if target is vulnerable to any exploit. * payloads - modules that are responsible for generating payloads for various architectures and injection points. * generic - modules that perform generic attacks. Package: rsmangler Version: 1.5-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 24 Depends: ruby Homepage: https://digi.ninja/projects/rsmangler.php Priority: extra Section: utils Filename: pool/main/r/rsmangler/rsmangler_1.5-0kali1_all.deb Size: 8288 SHA256: 0c1464394c88180ff1432e8318705d681421fc74285182bfac386ab92d1c5205 SHA1: cc74dbfffe08d9835ba51a108f4d1904b2cf55d9 MD5sum: e4b6a80a01d422133283a8ef5d246ff6 Description: Wordlist mangling tool RSMangler will take a wordlist and perform various manipulations on it similar to those done by John the Ripper the main difference being that it will first take the input words and generate all permutations and the acronym of the words (in order they appear in the file) before it applies the rest of the mangles. Package: rtlsdr-scanner Version: 1:1.3.2-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 2526 Depends: python-matplotlib, python-numpy, python-pil, python-serial, python:any (<< 2.8), python:any (>= 2.7~), python-rtlsdr, python-visvis, python-wxgtk3.0 Homepage: http://eartoearoak.com/software/rtlsdr-scanner Priority: optional Section: comm Filename: pool/main/r/rtlsdr-scanner/rtlsdr-scanner_1.3.2-0kali1_all.deb Size: 2108268 SHA256: ce103743fbb962eef6a744a4ad1ed01e30adbbbf43a8ec69d083a0b4fb740a59 SHA1: e3622b18edca5685ac8901f590e57e0282031015 MD5sum: c700871ba6bd9c570ec24a0399aba564 Description: simple spectrum analyser for scanning with a RTL-SDR compatible USB device A cross platform Python frequency scanning GUI for the OsmoSDR rtl-sdr library. . The scanner attempts to overcome the tuner's frequency response by averaging scans from both the positive and negative frequency offsets of the baseband data. Package: rtpbreak Version: 1.3a-1kali1 Architecture: amd64 Maintainer: Devon Kearns Installed-Size: 86 Depends: libc6 (>= 2.14), libnet1 (>= 1.1.2.1), libpcap0.8 (>= 0.9.8) Homepage: http://dallachiesa.com/code/rtpbreak/ Priority: extra Section: utils Filename: pool/main/r/rtpbreak/rtpbreak_1.3a-1kali1_amd64.deb Size: 27872 SHA256: 2185fdbfdfd66bbed25f1ce224e9b4adc9a44128b444de392d4991fabcb25c8f SHA1: 41e12971c0b5587deeadae955a9634d02127f708 MD5sum: 69962869d1049cf29eef85df7d1f138b Description: Detects, reconstructs, and analyzes RTP sessions With rtpbreak you can detect, reconstruct and analyze any RTP session. It doesn't require the presence of RTCP packets and works independently form the used signaling protocol (SIP, H.323, SCCP, ...). The input is a sequence of packets, the output is a set of files you can use as input for other tools (wireshark/tshark, sox, grep/awk/cut/ cat/sed, ...). It supports also wireless (AP_DLT_IEEE802_11) networks. Package: rtpbreak-dbgsym Source: rtpbreak Version: 1.3a-1kali1 Architecture: amd64 Maintainer: Devon Kearns Installed-Size: 22 Depends: rtpbreak (= 1.3a-1kali1) Homepage: http://dallachiesa.com/code/rtpbreak/ Priority: extra Section: debug Filename: pool/main/r/rtpbreak/rtpbreak-dbgsym_1.3a-1kali1_amd64.deb Size: 3850 SHA256: f4f799087fb96614497e1de3056d200fc76dcde7be1e9d69079562405a3d46e8 SHA1: a31ccc7b93c9304087a1626641f3cf1b59752a91 MD5sum: 3020f32a4b7ee6fe1be10244ba370532 Description: Debug symbols for rtpbreak Auto-Built-Package: debug-symbols Build-Ids: 09930cae8ee509d5c396970d2eb27ddffed80fcd Package: rtpflood Version: 1.0-1kali0 Architecture: amd64 Maintainer: Devon Kearns Installed-Size: 38 Depends: libc6 (>= 2.2.5) Homepage: http://www.hackingvoip.com/sec_tools.html Priority: extra Section: utils Filename: pool/main/r/rtpflood/rtpflood_1.0-1kali0_amd64.deb Size: 4980 SHA256: 3cac96b4418b1d6ce57b5f9fa5de804f4b1cf2ba3587e47d0a3d523f8328ab23 SHA1: f475c5f509b819c12dac8218a8bd8556160a7560 MD5sum: 644fa39860ada7eef8104577e8520f24 Description: Tool to flood any RTP device A command line tool used to flood any device that is processing RTP. Package: rtpinsertsound Version: 3.0-1kali1 Architecture: amd64 Maintainer: Devon Kearns Installed-Size: 250 Depends: libc6 (>= 2.7), libnet1 (>= 1.1.2.1), libpcap0.8 (>= 0.9.8) Homepage: http://www.hackingvoip.com/sec_tools.html Priority: extra Section: utils Filename: pool/main/r/rtpinsertsound/rtpinsertsound_3.0-1kali1_amd64.deb Size: 151012 SHA256: 6efbeceb9d14c50b175b4d8585d0a29fc8acc969b094ebca406ed57f05615e01 SHA1: f43d1ece93e420253215aab755fc63c56e6ba740 MD5sum: abd01079e51a23925cc1142cd73dc601 Description: Inserts audio into a specified stream A tool to insert audio into a specified audio (i.e. RTP) stream was created in the August - September 2006 timeframe. The tool is named rtpinsertsound. It was tested on a Linux Red Hat Fedora Core 4 platform (Pentium IV, 2.5 GHz), but it is expected this tool will successfully build and execute on a variety of Linux distributions. Package: rtpmixsound Version: 3.0-1kali2 Architecture: amd64 Maintainer: Devon Kearns Installed-Size: 244 Depends: libc6 (>= 2.7), libnet1 (>= 1.1.2.1), libpcap0.8 (>= 0.9.8), libfindrtp Homepage: http://www.hackingvoip.com/sec_tools.html Priority: extra Section: utils Filename: pool/main/r/rtpmixsound/rtpmixsound_3.0-1kali2_amd64.deb Size: 142958 SHA256: 8169f85c3e4fca009439d1de1f51062f37ccaf38995bbb1a74a0ad6592809bb8 SHA1: 8008dd60576892177bd2516e335088e35c3986ec MD5sum: cde7b8be2c2511f6b4de76ff5a9c666e Description: Mixes pre-recorded audio in real-time A tool to mix pre-recorded audio in real-time with the audio (i.e. RTP) in the specified target audio stream. Package: ruby-buftok Version: 0.2.0-1kali1+build1 Architecture: all Maintainer: Debian Ruby Extras Maintainers Installed-Size: 55 Depends: ruby | ruby-interpreter Homepage: https://github.com/sferik/buftok Priority: optional Section: ruby Filename: pool/main/r/ruby-buftok/ruby-buftok_0.2.0-1kali1+build1_all.deb Size: 4592 SHA256: 1e4c70f11ce619988ac2caf218d7d20c2f90f4df1da9b30ff3b614a6858897ba SHA1: 8b7ad4b597928a02c024641393a9bde5d841482c MD5sum: 2d7566cd4c35c33abd22715b34913e9c Description: extracts token delimited entities from a sequence of arbitrary inputs Statefully split input data by a specifiable token . BufferedTokenizer takes a delimiter upon instantiation, or acts line-based by default. It allows input to be spoon-fed from some outside source which receives arbitrary length datagrams which may-or-may-not contain the token by which entities are delimited. In this respect it's ideally paired with something like EventMachine. Ruby-Versions: all Package: ruby-cms-scanner Version: 0.5.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 203 Depends: ruby | ruby-interpreter, ruby-activesupport (>= 4.2), ruby-addressable (>= 2.5), ruby-nokogiri (>= 1.8.0), ruby-opt-parse-validator (>= 1.7.2), ruby-progressbar (>= 1.9.0), ruby-public-suffix, ruby-typhoeus (>= 1.3.0), ruby-xmlrpc (>= 0.3), ruby-yajl (>= 1.3.1) Homepage: https://github.com/wpscanteam/CMSScanner Priority: optional Section: ruby Filename: pool/main/r/ruby-cms-scanner/ruby-cms-scanner_0.5.0-0kali1_all.deb Size: 31924 SHA256: 53ee0b6caca67e37b133739238fc7e0d5e53973b8ed1cd0f70ec3984581cefb1 SHA1: ed3c9469a0a99b8fb55e3fb60a262a39f3c886f9 MD5sum: 9b44b9eb4703ea98ff3fccea805d9932 Description: CMS Scanner Framework This package provides a quick and easy way to create a CMS/WebSite Scanner by acting like a Framework and providing classes, formatters etc. Ruby-Versions: all Package: ruby-dm-core Version: 1.2.1-0kali1+build1 Architecture: all Maintainer: Debian Ruby Extras Maintainers Installed-Size: 677 Depends: ruby | ruby-interpreter, ruby-addressable (>= 2.3) Homepage: https://github.com/datamapper/dm-core Priority: optional Section: ruby Filename: pool/main/r/ruby-dm-core/ruby-dm-core_1.2.1-0kali1+build1_all.deb Size: 100570 SHA256: 6000b205fec875180b6a588553cd3014b191f1c98d68e469d11bb65c71364e37 SHA1: 442eecaf42e2bda990ed2c3a1bec57e1de413d26 MD5sum: 33b75bb44b3fc53e53176c2309059d5f Description: Object/Relational Mapper for Ruby DataMapper core library Ruby-Versions: all Package: ruby-dm-do-adapter Version: 1.2.0-0kali1+build1 Architecture: all Maintainer: Debian Ruby Extras Maintainers Installed-Size: 95 Depends: ruby | ruby-interpreter, ruby-dataobjects (>= 0.10.6), ruby-dm-core (>= 1.2.0) Homepage: http://github.com/datamapper/dm-do-adapter Priority: optional Section: ruby Filename: pool/main/r/ruby-dm-do-adapter/ruby-dm-do-adapter_1.2.0-0kali1+build1_all.deb Size: 10130 SHA256: 15bed363108ceafd404b050901dbbae6ef10db458b2a68ab5b28effe867c0531 SHA1: bd084fb290d7b34e07ad1ad6f6cf55a4ab164b1f MD5sum: 5b89a56cfa116f6a1caf93c4e76e82aa Description: Ruby DataObjects Adapter for DataMapper DataObjects Adapter for DataMapper Ruby-Versions: all Package: ruby-dm-migrations Version: 1.2.0-0kali2+build1 Architecture: all Maintainer: Debian Ruby Extras Maintainers Installed-Size: 165 Depends: ruby | ruby-interpreter, ruby-dm-core (>= 1.2.0) Homepage: http://github.com/datamapper/dm-migrations Priority: optional Section: ruby Filename: pool/main/r/ruby-dm-migrations/ruby-dm-migrations_1.2.0-0kali2+build1_all.deb Size: 20102 SHA256: 42b3c6e5b2be41f17268726d4a7835f13322c0617ba4f3d49025e73bdf83040d SHA1: 6b48d2f89346bfe350f3ccb5e415ed3008dbc7e7 MD5sum: ee8d31bb2fee112f97631e0f4fabc6c3 Description: Ruby DataMapper plugin for writing and specing migrations dm-migration is a plugin for Ruby DataMapper. It allows to write and specify migrations. Ruby-Versions: all Package: ruby-dm-sqlite-adapter Version: 1.2.0-0kali2+build1 Architecture: all Maintainer: Debian Ruby Extras Maintainers Installed-Size: 62 Depends: ruby | ruby-interpreter, ruby-dataobjects-sqlite3 (>= 0.10.6), ruby-dm-do-adapter (>= 1.2.0) Homepage: http://github.com/datamapper/dm-sqlite-adapter Priority: optional Section: ruby Filename: pool/main/r/ruby-dm-sqlite-adapter/ruby-dm-sqlite-adapter_1.2.0-0kali2+build1_all.deb Size: 3816 SHA256: 702a4d3b33816fcb3c8056a0e7178d57ee3f52dc26fe44d071fd48eaa32ad7bf SHA1: a048de3a696e1afd5bcc2440b00b222c99610b28 MD5sum: a1aa77065ba85ac39b5704315d128c7b Description: Sqlite3 Adapter for DataMapper dm-sqlite3-adapter is an Adapter of sqlite3 for DataMapper Ruby-Versions: all Package: ruby-em-proxy Version: 0.1.8-0kali1 Architecture: all Maintainer: Sophie Brun Installed-Size: 68 Depends: ruby | ruby-interpreter, ruby-eventmachine Homepage: http://github.com/igrigorik/em-proxy Priority: optional Section: ruby Filename: pool/main/r/ruby-em-proxy/ruby-em-proxy_0.1.8-0kali1_all.deb Size: 14332 SHA256: a15f4fff3805b68d7402bcf16f72bb3b8d5a07204b94905977e9c9425512db3b SHA1: 97b3f0eb164bb5555dbdd2238aaa67f34114446e MD5sum: c596af1c4b5daae79d6032114b311538 Description: EventMachine Proxy DSL This packages contains an EventMachine Proxy DSL for writing high-performance transparent / intercepting proxies in Ruby. Ruby-Versions: all Package: ruby-em-websocket Version: 0.5.1-2 Installed-Size: 94 Maintainer: Debian Ruby Extras Maintainers Architecture: all Depends: ruby | ruby-interpreter, ruby-eventmachine (>= 0.12.9), ruby-http-parser.rb (>= 0.6.0) Size: 19404 SHA256: 81f2acccb155e0d598881729da1d638ef57761fdd99933710cf5ab06b1c0196c SHA1: f117c18b67b1d2114f7b7656a4e8de71785f5a35 MD5sum: 805981be38a757bdec2db63e499c32ff Description: EventMachine based, async, Ruby WebSocket server It is an async Ruby based Websocket server which is based on EventMachine which supports all websocket protocols . This library is a dependency of Jekyll; a simple, blog aware, static site generator. Homepage: https://github.com/igrigorik/em-websocket Ruby-Versions: all Section: ruby Priority: optional Filename: pool/main/r/ruby-em-websocket/ruby-em-websocket_0.5.1-2_all.deb Package: ruby-espeak Version: 1.0.4-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 28 Depends: ruby | ruby-interpreter, espeak, lame Homepage: https://github.com/dejan/espeak-ruby Priority: optional Section: ruby Filename: pool/main/r/ruby-espeak/ruby-espeak_1.0.4-0kali1_all.deb Size: 5252 SHA256: 885bfe54d83862e1ca981e5fb03710068fdac87fffa3946ecadb76e9a5f338b1 SHA1: 443f3e5e331b35cb1fd867e473140c05a8e037f8 MD5sum: 8446c3896526fb232ae6df8b54a8d5d3 Description: small Ruby API to create Text-To-Speech mp3 files This package contains espeak-ruby, a small Ruby API for utilizing ‘espeak’ and ‘lame’ to create Text-To-Speech mp3 files. Ruby-Versions: all Package: ruby-fxruby Version: 1.6.29-0kali3 Architecture: amd64 Maintainer: Sophie Brun Installed-Size: 18159 Depends: ruby (>= 1:2.3~0) | ruby (>= 1:2.5~0), libc6 (>= 2.14), libfox-1.6-0, libfxscintilla20, libgcc1 (>= 1:3.0), libgl1, libglu1-mesa | libglu1, libgmp10, libjpeg62-turbo (>= 1.3.1), libpng16-16 (>= 1.6.2-1), libstdc++6 (>= 5), libtiff5 (>= 4.0.3), libx11-6, libxcursor1 (>> 1.1.2), libxext6, libxft2 (>> 2.1.1), libxrandr2, zlib1g (>= 1:1.1.4), libruby2.3 (>= 2.3.0~preview2) | libruby2.5 (>= 2.5.0~preview1) Homepage: http://github.com/larskanis/fxruby Priority: optional Section: ruby Filename: pool/main/r/ruby-fxruby/ruby-fxruby_1.6.29-0kali3_amd64.deb Size: 2911356 SHA256: eec606c98d95fcf750c925d9dbe6bf4a630533ffcd051419f675b5648e93660a SHA1: cd02a06f9b76f6dbc38735123ad2329fff17b0a1 MD5sum: fd7d73833407c507a918b8edd42bb199 Description: Ruby binding to the FOX GUI toolkit This package contains the Ruby binding to the FOX GUI toolkit. Ruby-Versions: ruby2.3 ruby2.5 Package: ruby-fxruby-dbgsym Source: ruby-fxruby Version: 1.6.29-0kali3 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Sophie Brun Installed-Size: 20006 Depends: ruby-fxruby (= 1.6.29-0kali3) Priority: optional Section: debug Filename: pool/main/r/ruby-fxruby/ruby-fxruby-dbgsym_1.6.29-0kali3_amd64.deb Size: 14752700 SHA256: 82aef92db022ecb826818898a13d70f0dbd4bf7c375c7b25bd33b6432a9c35e1 SHA1: b928d97c0b6ebc195dec9712ebef5add9235bfb4 MD5sum: 428a368bedaef0249b8d34d6b4132549 Description: debug symbols for ruby-fxruby Build-Ids: 0161975fac68b90660b25788e3fa0de9d7310805 c2ac2283025c69044cefab3702efee0d983a2e40 Ruby-Versions: ruby2.3 ruby2.5 Package: ruby-glu Source: ruby-glu (8.2.2-0kali1) Version: 8.2.2-0kali1+b1 Architecture: amd64 Maintainer: Sophie Brun Installed-Size: 133 Depends: ruby (>= 1:2.3~0) | ruby (>= 1:2.5~0), libc6 (>= 2.4), libgl1, libglu1-mesa | libglu1, libgmp10, libruby2.3 (>= 2.3.0~preview2) | libruby2.5 (>= 2.5.0~preview1) Suggests: ruby-opengl Homepage: https://github.com/larskanis/glu Priority: optional Section: ruby Filename: pool/main/r/ruby-glu/ruby-glu_8.2.2-0kali1+b1_amd64.deb Size: 26628 SHA256: d319038a1a2c833addb0eb56beeecbf7aea1d18d06831c6aacf168bdf75095bf SHA1: d58e43721fb863c032cb3d67b3421e37250acce0 MD5sum: 2f6c2622ddffd63f42862cade5cde17a Description: Glu bindings for ruby This package contains Glu bindings for ruby. It works in tandem with opengl. Ruby-Versions: ruby2.3 ruby2.5 Package: ruby-glu-dbgsym Source: ruby-glu (8.2.2-0kali1) Version: 8.2.2-0kali1+b1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Sophie Brun Installed-Size: 129 Depends: ruby-glu (= 8.2.2-0kali1+b1) Priority: optional Section: debug Filename: pool/main/r/ruby-glu/ruby-glu-dbgsym_8.2.2-0kali1+b1_amd64.deb Size: 95484 SHA256: 8e4ca81a8f6c2c114ea1d699b1635e9909046f8904cc56f0ef92310ca09a4b9a SHA1: c0deb4ac61c07edf4718c6522801215d2a0a25c4 MD5sum: 9aa5f8cfd1318dc018bb78ad23a80dd9 Description: debug symbols for ruby-glu Build-Ids: 20485de826d1cb89ee3a899967334e227b60872a 7a81f82829a33dd8ae562d275b3b50edef477651 Ruby-Versions: ruby2.3 ruby2.5 Package: ruby-hexdump Version: 0.2.3-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 43 Depends: ruby | ruby-interpreter Homepage: https://github.com/postmodern/hexdump Priority: optional Section: ruby Filename: pool/main/r/ruby-hexdump/ruby-hexdump_0.2.3-0kali1_all.deb Size: 9132 SHA256: abda7d3b5c4573197132aa4af6bceb8088582be1b144f37416e9daf2be03e375 SHA1: 87266b69a378c661be1c93cd900af9b975af4cb0 MD5sum: da7d89c7b557cdf844fc77e7b908b5ca Description: Simple and Fast hexdumping for Ruby This package contains a simple and fast hexdumping for Ruby: it can hexdump any Object supporting the each_byte method, send the hexdump output to any Object supporting the << method, yield each line of hexdump, instead of printing the output. It supports printing ASCII, hexadecimal, decimal, octal and binary bytes, hexdumping 1, 2, 4, 8 byte words, hexdumping Little and Big Endian words. Ruby-Versions: all Package: ruby-librex Version: 0.0.68-0kali1+build1 Architecture: all Maintainer: Debian Ruby Extras Maintainers Installed-Size: 5875 Depends: ruby | ruby-interpreter Homepage: https://github.com/hammackj/rex Priority: optional Section: ruby Filename: pool/main/r/ruby-librex/ruby-librex_0.0.68-0kali1+build1_all.deb Size: 961424 SHA256: cf5593853d108583e6271bd8ded74e6e52aa4fb969eb768cecac53b454e57161 SHA1: 910a98b8a78c764b8fff299c59eb179ee1b5293b MD5sum: ba77b7fc132c0583419d99fe5ec2d58b Description: Ruby Exploitation Library Rex provides a variety of classes useful for security testing and exploit development. Based on SVN Revision 15602. Ruby-Versions: all Package: ruby-libxml4r Version: 0.2.6-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 29 Depends: ruby | ruby-interpreter, ruby-libxml (>= 1.1.3) Homepage: http://github.com/dreamcat4/libxml4r Priority: optional Section: ruby Filename: pool/main/r/ruby-libxml4r/ruby-libxml4r_0.2.6-0kali1_all.deb Size: 7420 SHA256: fa591d22c7703faf8ca2be24316a61c6d416a6f4e7853e018f4f26655012250f SHA1: cd19b66d14cc63033c5bbea2c4f01b01c6dfdc64 MD5sum: fa7f2aab2cc8bba9c1e3ed3852d8e2ee Description: Methods around the core libxml-ruby classes This package contains a light set of methods and bolt-ons which aren't maintained by the core libxml ruby library. These methods aim to provide a more easy to use xml API. All libxml4r methods are mixed into the original LibXML::classes. Ruby-Versions: all Package: ruby-maxmind-db Version: 1.0.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 53 Depends: ruby | ruby-interpreter Homepage: https://github.com/maxmind/MaxMind-DB-Reader-ruby Priority: optional Section: ruby Filename: pool/main/r/ruby-maxmind-db/ruby-maxmind-db_1.0.0-0kali1_all.deb Size: 10832 SHA256: 7f08ede5e89d64ccdac1e9fa693a441571e566dca70ad7bf5c006ce2d5b255ca SHA1: 9c2a84b872c6d77910ec208b0634aec2511d194d MD5sum: f34b83e868097b9868971e8f054245ae Description: Gem for reading MaxMind DB files This package contains a gem for reading MaxMind DB files. MaxMind DB is a binary file format that stores data indexed by IP address subnets (IPv4 or IPv6). Ruby-Versions: all Package: ruby-memoizable Version: 0.4.2-1kali1+build1 Architecture: all Maintainer: Debian Ruby Extras Maintainers Installed-Size: 70 Depends: ruby | ruby-interpreter, ruby-thread-safe Homepage: https://github.com/dkubb/memoizable Priority: optional Section: ruby Filename: pool/main/r/ruby-memoizable/ruby-memoizable_0.4.2-1kali1+build1_all.deb Size: 7082 SHA256: 57df12afa23d74247e6c9f0656c3e98f612b8b77cc0e7e3c03749d394e273634 SHA1: 27408e91cdfa3cfc6c129e1d0e4380fed33c5d21 MD5sum: 14aaf6a30d6421b485dd35820e74a23b Description: memoize method return values Memoization is an optimization that saves the return value of a method so it doesn't need to be re-computed every time that method is called. . Learn more about its rationale and usage at /usr/share/ruby-memoizable/README.md Ruby-Versions: all Package: ruby-mojo-magick Version: 0.5.6-0kali3~r2u1 Architecture: all Maintainer: Sophie Brun Installed-Size: 93 Depends: ruby | ruby-interpreter, rake, ruby-simplecov, ruby-rspec-expectations, imagemagick, ghostscript Homepage: http://github.com/rcode5/mojo_magick Priority: optional Section: ruby Filename: pool/main/r/ruby-mojo-magick/ruby-mojo-magick_0.5.6-0kali3~r2u1_all.deb Size: 12804 SHA256: 7409c18ae96e5f12856163694e0a810978cabdc324fd406d060296b1fe1643ec SHA1: a069508bfeda958fa7c5943835b027a861b2626d MD5sum: 9d09aa759a0963c8e2586065b69ba7c0 Description: Simple Ruby stateless module interface to imagemagick MojoMagick is a "dog simple, do very little" image library. It is basically a couple of stateless module methods that make it somewhat more convenient than calling ImageMagick by hand. Ruby-Versions: all Package: ruby-msfrpc-client Version: 1.0.1-0kali1+build1 Architecture: all Maintainer: Debian Ruby Extras Maintainers Installed-Size: 68 Depends: ruby | ruby-interpreter, ruby-msgpack (>= 0.4.5), ruby-librex (>= 0.0.32) Homepage: http://www.metasploit.com/ Priority: optional Section: ruby Filename: pool/main/r/ruby-msfrpc-client/ruby-msfrpc-client_1.0.1-0kali1+build1_all.deb Size: 6390 SHA256: a5aa8ddfdb7ee4690206c5cbe7c5f10869d4ad7677581dce9a466f646a7dc669 SHA1: b5da9994a52f7ee145287d8b09090783d831252b MD5sum: fb463c6f0bf4c2742667e97fdd58fc8e Description: Ruby API for the Rapid7 Metasploit Pro RPC service This gem provides a Ruby client API to access the Rapid7 Metasploit Pro RPC service. Ruby-Versions: all Package: ruby-net-dns Version: 0.8.0+git20160414-0kali1 Architecture: all Maintainer: Sophie Brun Installed-Size: 183 Depends: ruby | ruby-interpreter Homepage: http://github.com/bluemonk/net-dns Priority: optional Section: ruby Filename: pool/main/r/ruby-net-dns/ruby-net-dns_0.8.0+git20160414-0kali1_all.deb Size: 36046 SHA256: 48207628e85b0da85b6f8c5b7285eba7dc7772e71b517682fc314710f162afa8 SHA1: d6db39762dc52c52f01c80b6d4e88ef0e65f6746 MD5sum: a93ad4848b9292c34e616920549b7e56 Description: Pure Ruby DNS library This package contains a pure Ruby DNS library, with a clean OO interface and an extensible API. Ruby-Versions: all Package: ruby-net-http-pipeline Version: 1.0.1-0kali1 Architecture: all Maintainer: Sophie Brun Installed-Size: 29 Depends: ruby | ruby-interpreter Homepage: https://github.com/drbrain/net-http-pipeline Priority: optional Section: ruby Filename: pool/main/r/ruby-net-http-pipeline/ruby-net-http-pipeline_1.0.1-0kali1_all.deb Size: 5692 SHA256: e923d411932a5c478924f05d2400e18f6e8096638e348b49cebbacefc5596579 SHA1: 8d9e40e7338c6628f32890586f896bece9bdc29a MD5sum: 3fee6eaefaa8fe7553d75b83a678b824 Description: HTTP/1.1 pipelining implementation atop Net::HTTP This package contains an HTTP/1.1 pipelining implementation atop Net::HTTP. A pipelined connection sends multiple requests to the HTTP server without waiting for the responses. The server will respond in-order. Ruby-Versions: all Package: ruby-network-interface Source: ruby-network-interface (0.0.1-0kali1) Version: 0.0.1-0kali1+b1 Architecture: amd64 Maintainer: Sophie Brun Installed-Size: 53 Depends: ruby (>= 1:2.3~0) | ruby (>= 1:2.5~0), libc6 (>= 2.4), libgmp10, libruby2.3 (>= 2.3.0~preview2) | libruby2.5 (>= 2.5.0~preview1) Homepage: https://github.com/rapid7/network_interface Priority: optional Section: ruby Filename: pool/main/r/ruby-network-interface/ruby-network-interface_0.0.1-0kali1+b1_amd64.deb Size: 7412 SHA256: 2a99c270649f97228fa3087274aac75a772d424a11b1a0907d9ad4f838aa4db8 SHA1: 1280073662c4aaa8c2f3e0ea89194acc8fdad859 MD5sum: 1de7fb392b23c2afc07ec540b2151a9e Description: Cross platform gem to help get network interface information This package contains a gem originally added to the Metasploit Pcaprub gem. It's been spun out into its own gem for anyone who might want to programmatically get information on their network interfaces. Ruby-Versions: ruby2.3 ruby2.5 Package: ruby-network-interface-dbgsym Source: ruby-network-interface (0.0.1-0kali1) Version: 0.0.1-0kali1+b1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Sophie Brun Installed-Size: 41 Depends: ruby-network-interface (= 0.0.1-0kali1+b1) Priority: optional Section: debug Filename: pool/main/r/ruby-network-interface/ruby-network-interface-dbgsym_0.0.1-0kali1+b1_amd64.deb Size: 18372 SHA256: ae5b7556dc13ea20c845698c84c939aab429cb825e74f7a6e669000eb6699ace SHA1: cd03b2e72089a27f5a574dac16faa143b8a43ac8 MD5sum: 309d8e6cc95a4afd40e001424eb40d5c Description: debug symbols for ruby-network-interface Build-Ids: a5a599989fe8b31b9d7a7ffcd0ce1be33de46d9c fd35fb1ae6e271ca2d8f45ef1a1c33c3e2516b9b Ruby-Versions: ruby2.3 ruby2.5 Package: ruby-nfnetlink Version: 1.0.2-0kali1 Architecture: all Maintainer: Sophie Brun Installed-Size: 25 Depends: ruby | ruby-interpreter, ruby-ffi, libnfnetlink0 Homepage: http://github.com/gdelugre/ruby-nfnetlink Priority: optional Section: ruby Filename: pool/main/r/ruby-nfnetlink/ruby-nfnetlink_1.0.2-0kali1_all.deb Size: 4200 SHA256: 37e7504801a1951dfe1cf9c89bbef0d2212b6034a1f16c21a7379f21f55265a7 SHA1: d5e131667a9296bfea19ce32ce0e02051b506636 MD5sum: a98845b72922e1c385d1cb309416c1c0 Description: Wrapper on top of libnfnetlink using FFI This package contains a small, still incomplete, wrapper around libnfnetlink. Ruby-Versions: all Package: ruby-nfqueue Version: 1.0.4-0kali1 Architecture: all Maintainer: Sophie Brun Installed-Size: 31 Depends: ruby | ruby-interpreter, ruby-ffi, ruby-nfnetlink, libnetfilter-queue1 Homepage: http://github.com/gdelugre/ruby-nfqueue Priority: optional Section: ruby Filename: pool/main/r/ruby-nfqueue/ruby-nfqueue_1.0.4-0kali1_all.deb Size: 5658 SHA256: fcd4df1ce8430683f8cd9dc3b851be114e291a3ff39f0ed3f5c6d47b210d532d SHA1: 0ca8ec1e843658813de5624d15c976395bc86c8a MD5sum: 278bb28da8e149ba53f728d423d956b3 Description: Wrapper around libnetfilter_queue using FFI This package contains a tiny wrapper around libnetfilter_queue. It allows you to very simply intercept and modify network traffic in a Ruby environment. Ruby-Versions: all Package: ruby-opengl Source: ruby-opengl (0.9.2-0kali2) Version: 0.9.2-0kali2+b1 Architecture: amd64 Maintainer: Sophie Brun Installed-Size: 2127 Depends: ruby (>= 1:2.3~0) | ruby (>= 1:2.5~0), libc6 (>= 2.14), libgl1, libgmp10, libruby2.3 (>= 2.3.0~preview2) | libruby2.5 (>= 2.5.0~preview1) Homepage: https://github.com/larskanis/opengl Priority: optional Section: ruby Filename: pool/main/r/ruby-opengl/ruby-opengl_0.9.2-0kali2+b1_amd64.deb Size: 511364 SHA256: a7ac8a4714871f10ae634c5c6ffcdee970d10cb3bebb577651317692c59ff51d SHA1: 053595708070ec68ea4297669380f4083d7add27 MD5sum: c9d643ed5b280e59eea2e530bbfe26d0 Description: Ruby OpenGl wrapper This package contains an OpenGL wrapper for Ruby. opengl contains bindings for OpenGL. Ruby-Versions: ruby2.3 ruby2.5 Package: ruby-opengl-dbgsym Source: ruby-opengl (0.9.2-0kali2) Version: 0.9.2-0kali2+b1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Sophie Brun Installed-Size: 1443 Depends: ruby-opengl (= 0.9.2-0kali2+b1) Priority: optional Section: debug Filename: pool/main/r/ruby-opengl/ruby-opengl-dbgsym_0.9.2-0kali2+b1_amd64.deb Size: 1241296 SHA256: f00018f7c9af823eaf893f1b3a08c3217c47f3618d920bc2495a54257a8f68e7 SHA1: 478392bcbbeb1aa198d33bb34ca1de2e0fce5b00 MD5sum: 808944f5871733b87884fa4555198873 Description: debug symbols for ruby-opengl Build-Ids: 25e44ec46cd750d8e3b1a1623eb7c95513c1a953 ca411f6a2b046c57503b3c46d2f70dd0ac0440ee Ruby-Versions: ruby2.3 ruby2.5 Package: ruby-opt-parse-validator Version: 1.7.2-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 70 Depends: ruby | ruby-interpreter, ruby-activesupport, ruby-addressable (>= 2.5.0) Homepage: https://github.com/wpscanteam/OptParseValidator Priority: optional Section: ruby Filename: pool/main/r/ruby-opt-parse-validator/ruby-opt-parse-validator_1.7.2-0kali1_all.deb Size: 12488 SHA256: 05ed50d45797465789d6be05f441283340dc30772f13261df04e1becff12efef SHA1: 5de26518747dd5e4cae30ffb4149fb2013369ea5 MD5sum: e0bae4428ae1ef61a8f81916f88b48e1 Description: Ruby OptionParser Validators This package contains an implementation of validators for the ruby OptionParser lib. It's mainly used in the CMSScanner gem to define the cli options available. Ruby-Versions: all Package: ruby-parseconfig Version: 1.0.2-1kali1+build1 Architecture: all Maintainer: Debian Ruby Extras Maintainers Installed-Size: 59 Depends: ruby | ruby-interpreter Homepage: http://github.com/derks/ruby-parseconfig/ Priority: optional Section: ruby Filename: pool/main/r/ruby-parseconfig/ruby-parseconfig_1.0.2-1kali1+build1_all.deb Size: 6616 SHA256: cadd4c4f64584c060c4cc91f8e31724db0c28ecf016c34467dcae2cf49176782 SHA1: 7835086662f9b2077be779e8116d7ef04691bf95 MD5sum: cfd753279e296f1b673253f960541692 Description: Simple standard configuration file parser for Ruby ParseConfig provides simple parsing of standard configuration files in the form of 'param = value'. It also supports nested [group] sections. Ruby-Versions: all Package: ruby-plist4r Version: 1.2.2-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 317 Depends: ruby | ruby-interpreter, ruby-haml, ruby-libxml, ruby-libxml4r Homepage: http://github.com/dreamcat4/plist4r Priority: optional Section: ruby Filename: pool/main/r/ruby-plist4r/ruby-plist4r_1.2.2-0kali2_all.deb Size: 59932 SHA256: 3e652b0526927c10f1f052f6e6bd0d10200772ac9a999ad09944059fb411d70b SHA1: c11d96ccabc23941064857fe237b26f244f824f4 MD5sum: 184c75d546fd1a7e37817850041dc167 Description: Read and write plists in ruby This package is for editing Plist files in an easy-to-use, fast, and reliabile way. A comprehensive and fully featured Ruby library. Xml and Binary file formats are supported, with backends for Linux and Mac. Ruby-Versions: all Package: ruby-ponder Version: 0.2.0-1kali0+build1 Architecture: amd64 Maintainer: Devon Kearns Installed-Size: 88 Depends: ruby, ruby-eventmachine Homepage: https://github.com/tbuehlmann/ponder Priority: extra Section: ruby Filename: pool/main/r/ruby-ponder/ruby-ponder_0.2.0-1kali0+build1_amd64.deb Size: 13870 SHA256: e335051085ca18cb57333c497765bf01265791b594b1f376e99c7844bfbc5b21 SHA1: b90af3cfd1a2ff95e73237156ba7001f23367b5b MD5sum: ff3e85ca6b3da2d8b2162789c2e3c724 Description: Domain Specific Language for writing IRC Bots Ponder (Stibbons) is a Domain Specific Language for writing IRC Bots using the EventMachine library. Ruby-Versions: all Package: ruby-progressbar Version: 1.9.0-2kali1 Architecture: all Maintainer: Debian Ruby Extras Maintainers Installed-Size: 84 Depends: ruby | ruby-interpreter Breaks: ruby-ruby-progressbar (<< 1.9) Replaces: ruby-ruby-progressbar (<< 1.9) Homepage: https://github.com/peleteiro/progressbar Priority: optional Section: ruby Filename: pool/main/r/ruby-progressbar/ruby-progressbar_1.9.0-2kali1_all.deb Size: 23300 SHA256: 5d618c59ff5ca97c00eed03bbd777d2a5dc9df264482080e94666e0ff8c0c10d SHA1: b8a4bdd9755c7eaafc4fe0e850dccfdeb8209af6 MD5sum: 57f920b399233c59bb4f6fcac075887c Description: Text progress bar library for Ruby Ruby/ProgressBar is a text progress bar library for Ruby. It can indicate progress with percentage, a progress bar, and estimated remaining time. Ruby-Versions: all Package: ruby-qr4r Version: 0.4.0-0kali2 Architecture: all Maintainer: Sophie Brun Installed-Size: 66 Depends: ruby | ruby-interpreter, ruby-rqrcode, ruby-mojo-magick Homepage: http://github.com/rcode5/qr4r Priority: optional Section: ruby Filename: pool/main/r/ruby-qr4r/ruby-qr4r_0.4.0-0kali2_all.deb Size: 5656 SHA256: 8073ab4c47ac3fb0e1054ec544f6e9bcbca121505058beae54a596820b5910f0 SHA1: cace3aa491f4d430e132b1a887cc35ec1d061afb MD5sum: dea049b499f6363cf0b194d1f466bc29 Description: QR PNG Generator for Ruby This library generates QR codes in a png file using RQRCode and MojoMagick. Ruby-Versions: all Package: ruby-rubydns Version: 1.0.3-0kali1 Architecture: all Maintainer: Sophie Brun Installed-Size: 121 Depends: ruby | ruby-interpreter, ruby-celluloid, ruby-celluloid-io, ruby-timers Homepage: http://www.codeotaku.com/projects/rubydns Priority: optional Section: ruby Filename: pool/main/r/ruby-rubydns/ruby-rubydns_1.0.3-0kali1_all.deb Size: 28186 SHA256: c2302bbed31897f97ff9abbe730d9bed1a2a6d26c696287ba41bdc17c3e6ad84 SHA1: 550641883eb6a9614bd699b18b9e2df13a2143b7 MD5sum: a821f5ef92149fddd3c619212975e3b3 Description: high-performance DNS server RubyDNS is a high-performance DNS server which can be easily integrated into other projects or used as a stand-alone daemon (via RExec). By default it uses rule-based pattern matching. Results can be hard-coded, computed, fetched from a remote DNS server or fetched from a local cache, depending on requirements. . In addition, RubyDNS includes a high-performance asynchronous DNS resolver built on top of EventMachine. This module can be used by itself in client applications without using the full RubyDNS server stack. Ruby-Versions: all Package: ruby-rushover Version: 0.3.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 26 Depends: ruby | ruby-interpreter, ruby-json, ruby-rest-client Homepage: https://github.com/bemurphy/rushover Priority: optional Section: ruby Filename: pool/main/r/ruby-rushover/ruby-rushover_0.3.0-0kali1_all.deb Size: 4508 SHA256: 4cd251c24630556e195fe1c44da5824db316563bbdb3b8569a743332d3628d62 SHA1: d30dfc0ad47e93fb7c0887a5a31d6d82fd49ed94 MD5sum: 76a69adf5db8a4248e67f86cdb654ecf Description: Simple ruby Pushover client This package contains a simple ruby Pushover client. Pushover allows sending simple push notifications to clients on iOS and Android devices. Ruby-Versions: all Package: ruby-source-map Version: 3.0.1+git.20120229.bda06a3f-1kali1+build1 Architecture: all Maintainer: Debian Ruby Extras Maintainers Installed-Size: 78 Depends: ruby | ruby-interpreter, ruby-json Homepage: http://github.com/ConradIrwin/ruby-source_map Priority: optional Section: ruby Filename: pool/main/r/ruby-source-map/ruby-source-map_3.0.1+git.20120229.bda06a3f-1kali1+build1_all.deb Size: 11318 SHA256: 1de452adc73dde67e98e5387cccc7fd4b23a463adba254c24699b03a5b02c247 SHA1: 991f0895c943a6e3968d1c746ebc1ff059cdd4bb MD5sum: 13fa9e85c05056a65d10ea4e248aaf25 Description: ruby support for source maps in javascripts Ruby support for Source Maps allows you to interact with Source Maps in Ruby. This lets you do things like concatenate different javascript files and still debug them as though they were separate files. Ruby-Versions: all Package: sakis3g Version: 0.2.0e+git20150717-0kali1 Architecture: amd64 Maintainer: Devon Kearns Installed-Size: 535 Depends: libusb-1.0-0, bzip2 Homepage: http://www.sakis3g.org Priority: extra Section: utils Filename: pool/main/s/sakis3g/sakis3g_0.2.0e+git20150717-0kali1_amd64.deb Size: 488984 SHA256: e1b492efd9f56c131f7c01cc3dc771503d4b3d4cf15f5a19185e22fea1c767e3 SHA1: 4564a280e1122d1d702bf292bcb1a05fc5dea24c MD5sum: a7f0d01adf59d83f3c4bb80ed085b45e Description: Tool for establishing 3G connections Sakis3G is a tweaked shell script which is supposed to work out-of-the-box for establishing a 3G connection with any combination of modem or operator. It automagically setups your USB or Bluetooth™ modem, and may even detect operator settings. You should try it when anything else fails. Package: sandi Version: 1.3-0kali2 Architecture: all Maintainer: Devon Kearns Installed-Size: 88 Depends: python, python-requests, python-simplejson Homepage: http://sourceforge.net/projects/sandisearch/ Priority: extra Section: utils Filename: pool/main/s/sandi/sandi_1.3-0kali2_all.deb Size: 34572 SHA256: beedfd1972c7ea5dcd5452790d844ece97327f6a7161e02070c6dc99e3687283 SHA1: 61202b49a8231b36fa20288d7f25c4a1ace1bcd6 MD5sum: 201cd46ebbae163a6f3780a6627a15a0 Description: Exploit search engine Sandi is an open source project written in the pPthon langauge for searching exploits in exploit databases such as exploit-db. Included databases in this version: . [+]Exploit-DB => exploit-db.com Database [+]MSF => Metasploit Exploit Database [+]Shell-Storm => shell-storm.org Database Package: sbd Version: 1.37-1kali1 Architecture: amd64 Maintainer: Mati Aharoni Installed-Size: 181 Depends: libc6 (>= 2.2.5) Homepage: http://mirrors.kernel.org/gentoo/distfiles/sbd-1.37.tar.gz Priority: extra Section: net Filename: pool/main/s/sbd/sbd_1.37-1kali1_amd64.deb Size: 67068 SHA256: 0cb0409efac8232e3a4418d5147a5be4b937f0e1c643e066c586de1f38d9dd89 SHA1: f4f9d5b34e3bec49e8e7c5f0e3e036be2b965b9e MD5sum: 053d0445f6e2deb2961dda394d18d368 Description: Secure backdoor for linux and windows sbd is a Netcat-clone, designed to be portable and offer strong encryption. It runs on Unix-like operating systems and on Microsoft Win32. sbd features AES-CBC-128 + HMAC-SHA1 encryption (by Christophe Devine), program execution (-e option), choosing source port, continuous reconnection with delay, and some other nice features. sbd supports TCP/IP communication only. Package: sctpscan Version: 0.1-1kali2 Architecture: amd64 Maintainer: Devon Kearns Installed-Size: 69 Depends: libc6 (>= 2.14), libglib2.0-0 (>= 2.12.0) Homepage: https://github.com/philpraxis/sctpscan Priority: extra Section: utils Filename: pool/main/s/sctpscan/sctpscan_0.1-1kali2_amd64.deb Size: 21914 SHA256: c12cb64e9ef83de99d171018572246c6bea5b30e3a13b7cf01b2306596f6b0b4 SHA1: a6d5dd2cc1fda43954fa1eb6f38c14cb52f88bf4 MD5sum: 8743c2eb222579a1fe081fcee116b758 Description: SCTP network scanner for discovery and security SCTP network scanner for discovery and security Package: sctpscan-dbgsym Source: sctpscan Version: 0.1-1kali2 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Devon Kearns Installed-Size: 35 Depends: sctpscan (= 0.1-1kali2) Priority: extra Section: debug Filename: pool/main/s/sctpscan/sctpscan-dbgsym_0.1-1kali2_amd64.deb Size: 17530 SHA256: a4446a74009afc9e21ee38e6cae1785fb9296520efd7f3df431fa09fda1df59e SHA1: d5a12eea53a6939f38f1d64f9b4ab0c45fcfb358 MD5sum: 53a71d246ff31d15414b7acbd241fedf Description: Debug symbols for sctpscan Build-Ids: f8022f1e271615383f09c4ebde3ed09d4496d007 Package: seclists Version: 2019.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 776619 Homepage: https://www.owasp.org/index.php/Projects/OWASP_SecLists_Project Priority: optional Section: utils Filename: pool/main/s/seclists/seclists_2019.1-0kali1_all.deb Size: 220624728 SHA256: 29ebd415f5953afe21082e8c54e1d0b4ed04bc29220300bd205b85844c7c3c2c SHA1: f359f2c2234c576b7b3ae247c47cc5d75e615202 MD5sum: 89f197f04f76dffd2200ae472756fadd Description: Collection of multiple types of security lists SecLists is a collection of multiple types of lists used during security assessments. List types include usernames, passwords, URLs, sensitive data grep strings, fuzzing payloads, and many more. . The goal is to enable a security tester to pull this repo onto a new testing box and have access to every type of list that may be needed. Package: secure-socket-funneling Version: 3.0.0-0kali1 Architecture: amd64 Maintainer: Sophie Brun Installed-Size: 14766 Depends: libboost-atomic1.62.0, libboost-chrono1.62.0, libboost-date-time1.62.0, libboost-filesystem1.62.0, libboost-regex1.62.0, libboost-system1.62.0, libboost-thread1.62.0, libc6 (>= 2.9), libgcc1 (>= 1:3.0), libssl1.0.2 (>= 1.0.2d), libstdc++6 (>= 6) Recommends: secure-socket-funneling-windows-binaries Homepage: https://github.com/securesocketfunneling/ssf Priority: optional Section: misc Filename: pool/main/s/secure-socket-funneling/secure-socket-funneling_3.0.0-0kali1_amd64.deb Size: 1646260 SHA256: 24606faadb93fab34dae7fa2099060577573ae45013ae83126b2da877769aeb1 SHA1: 36783b28e67f0427d11daa563db0041abc28e45f MD5sum: 86a494e03593d69bcdd5ada40ac00c4c Description: Network tool and toolkit This package provides simple and efficient ways to forward data from multiple sockets (TCP or UDP) through a single secure TLS link to a remote computer. . SSF Features: * Local and remote TCP port forwarding * Local and remote UDP port forwarding * Local and remote SOCKS server * Local and remote shell through socket * Native relay protocol * TLS connection with strongest cipher-suites Package: secure-socket-funneling-dbgsym Source: secure-socket-funneling Version: 3.0.0-0kali1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Sophie Brun Installed-Size: 77756 Depends: secure-socket-funneling (= 3.0.0-0kali1) Priority: optional Section: debug Filename: pool/main/s/secure-socket-funneling/secure-socket-funneling-dbgsym_3.0.0-0kali1_amd64.deb Size: 70906508 SHA256: 6bb1b3eeea66ac9f3097b10d214482c4c38efc3abe2fb52ef8cfba07ad35daed SHA1: d617d7a957f52bbd40ac30824f7db5f29b912675 MD5sum: 3c65dd77f464f60a64384e06e9ae2be9 Description: debug symbols for secure-socket-funneling Build-Ids: 0c2294e401fb256046a135c8a9fef954619e385d d10603bf6bed1019c1152944e43b6e65729a584e dd5fc0b331684d00c8b04b650a08be45b48909e2 Package: secure-socket-funneling-windows-binaries Source: secure-socket-funneling Version: 3.0.0-0kali1 Architecture: all Maintainer: Sophie Brun Installed-Size: 30836 Homepage: https://github.com/securesocketfunneling/ssf Priority: optional Section: misc Filename: pool/main/s/secure-socket-funneling/secure-socket-funneling-windows-binaries_3.0.0-0kali1_all.deb Size: 11272112 SHA256: 90448623925f0e2a3cc73b9d8c7a49375a86e68ca0959f7d3222cd504b7f0b1f SHA1: 935ee73c1d14b4334f959da372c14a1d9da60904 MD5sum: 366e14f3ce9bcee611cab6bcc929a096 Description: SSF - windows binaries This package provides simple and efficient ways to forward data from multiple sockets (TCP or UDP) through a single secure TLS link to a remote computer. . This package provides the 32 bits and 64 bits windows binaries of Secure Socket Funneling. . SSF Features: * Local and remote TCP port forwarding * Local and remote UDP port forwarding * Local and remote SOCKS server * Local and remote shell through socket * Native relay protocol * TLS connection with strongest cipher-suites Package: set Version: 7.7.9-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 51168 Depends: python:any, metasploit-framework, aircrack-ng, upx-ucl, ettercap-common, openssl, python-pexpect, python-impacket, python-crypto, python-pil, python-paramiko, python-pymssql, python-requests, libapache2-mod-php, python-openssl, python-pefile, python-qrcode, nginx Recommends: apache2 Suggests: sendmail-bin Homepage: https://www.trustedsec.com/downloads/social-engineer-toolkit/ Priority: optional Section: utils Filename: pool/main/s/set/set_7.7.9-0kali1_all.deb Size: 40102048 SHA256: 60ece0849817b3322907370c7aa3441a3941fc7ddb3f18998bd1920714a45675 SHA1: f43655df42947614bcfc810df64674b920a519c4 MD5sum: 8954539779256e2fc9e520db4606e0d3 Description: Social-Engineer Toolkit The Social-Engineer Toolkit (SET) is an open-source Python-driven tool aimed at penetration testing around Social-Engineering. Package: sfuzz Version: 0.7.0-1kali2 Architecture: amd64 Maintainer: Devon Kearns Installed-Size: 153 Depends: libc6 (>= 2.14) Homepage: http://aconole.brad-x.com/programs/sfuzz.html Priority: extra Section: utils Filename: pool/main/s/sfuzz/sfuzz_0.7.0-1kali2_amd64.deb Size: 49828 SHA256: cf69e89dbc25420fd667443d6398683342aae4e460e652472ff73f369a83f50d SHA1: 0d228cdda7016d726ab668cc4fdb56e88f8ddc69 MD5sum: 0f411dc477ed560a5101e3e96237bfe1 Description: Black Box testing utilities In the same vein as the Generic Protocol Framework, sfuzz is a really simple to use black box testing suite called Simple Fuzzer (what else would you expect?). The goal is to provide a simple to use, but fairly powerful and flexible black box testing utility. Package: shellnoob Version: 2.1-1kali1 Architecture: all Maintainer: Devon Kearns Installed-Size: 125 Depends: python Homepage: https://github.com/reyammer/shellnoob Priority: extra Section: utils Filename: pool/main/s/shellnoob/shellnoob_2.1-1kali1_all.deb Size: 24052 SHA256: 73dad0284cdab37ab9f78f7c87c43d42d53bf19dfca1409f766f943908af4b11 SHA1: bcc1f32a8809e6e2a9e05401f26860f8eb219e03 MD5sum: a928a9ba350b5a1aaec88f5b0be66fd2 Description: Shellcode writing toolkit Features: * convert shellcode between different formats and sources. Formats currently supported: asm, bin, hex, obj, exe, C, python, ruby, pretty, safeasm, completec, shellstorm. (All details in the "Formats description" section.) * interactive asm-to-opcode conversion (and viceversa) mode. This is useful when you cannot use specific bytes in the shellcode and you want to figure out if a specific assembly instruction will cause problems. * support for both ATT & Intel syntax. Check the --intel switch. * support for 32 and 64 bits (when playing on x86_64 machine). Check the --64 switch. * resolve syscall numbers, constants, and error numbers * portable and easily deployable (it only relies on gcc/as/objdump and python) And it just one self-contained python script! * in-place development: you run ShellNoob directly on the target architecture * built-in support for Linux/x86, Linux/x86_64, Linux/ARM, FreeBSD/x86, FreeBSD/x86_64. * "*prepend breakpoint*" option. Check the -c switch. * read from stdin / write to stdout support (use "-" as filename) * uber cheap debugging: check the --to-strace and --to-gdb option! * Use ShellNoob as a Python module in your scripts! Check the "ShellNoob as a library" section. * Verbose mode shows the low-level steps of the conversion: useful to debug / understand / learn * Extra plugins: binary patching made easy with the --file-patch, --vm-patch, --fork-nopper options Package: sidguesser Version: 1.0.5-1kali0 Architecture: amd64 Maintainer: Devon Kearns Installed-Size: 42 Depends: libc6 (>= 2.2.5) Homepage: http://www.cqure.net/wp/tools/database/sidguesser/ Priority: extra Section: utils Filename: pool/main/s/sidguesser/sidguesser_1.0.5-1kali0_amd64.deb Size: 7072 SHA256: 7bd01d1597bc860271e6e8abd6eaf0a992f0abeba790d56e02c7cfaacbe61403 SHA1: da95523e48f2b2b585edfc483eab2ba065b47435 MD5sum: 47e4301f8fb4ff393aa21e3353f46d4d Description: Guesses sids against an Oracle database Guesses sids/instances against an Oracle database according to a predefined dictionary file. The speed is slow (80-100 guesses per second) but it does the job. Package: siparmyknife Version: 11232011-1kali0 Architecture: all Maintainer: Devon Kearns Installed-Size: 51 Depends: perl, libsocket-perl, libio-socket-ip-perl, libdigest-md4-perl, libdigest-crc-perl Homepage: http://packetstormsecurity.com/files/107301/SIP-Army-Knife-Fuzzer-11232011.html Priority: extra Section: utils Filename: pool/main/s/siparmyknife/siparmyknife_11232011-1kali0_all.deb Size: 8306 SHA256: 90dbf1824e4dce81280a541e276d4982c881f2069f0967dfaee6bdd88f51efa3 SHA1: 74dc118439854d5b1d74902f91bf1613bc2c154d MD5sum: 30ae2981ca19a35002c08efc339d45c4 Description: SIP fuzzing tool SIP Army Knife is a fuzzer that searches for cross site scripting, SQL injection, log injection, format strings, buffer overflows, and more. Package: sipp Version: 3.3-1kali2 Architecture: amd64 Maintainer: Devon Kearns Installed-Size: 728 Depends: libc6 (>= 2.14), libgcc1 (>= 1:3.0), libncurses5 (>= 6), libstdc++6 (>= 5.2), libtinfo5 (>= 6), libpcap0.8 Homepage: http://sipp.sourceforge.net/ Priority: extra Section: utils Filename: pool/main/s/sipp/sipp_3.3-1kali2_amd64.deb Size: 183112 SHA256: 5dda6b6d17005d8c173644ba812e91b8a218cdb2f72a19df8e66d7a95ab7baea SHA1: e8b1d77a839074b5d8687c9285bdbed418bac5d0 MD5sum: ba216610ae346c0ea4282022833cd571 Description: Traffic generator for the SIP protocol SIPp is a free Open Source test tool / traffic generator for the SIP protocol. It includes a few basic SipStone user agent scenarios (UAC and UAS) and establishes and releases multiple calls with the INVITE and BYE methods. It can also reads custom XML scenario files describing from very simple to complex call flows. It features the dynamic display of statistics about running tests (call rate, round trip delay, and message statistics), periodic CSV statistics dumps, TCP and UDP over multiple sockets or multiplexed with retransmission management and dynamically adjustable call rates. Package: sipp-dbgsym Source: sipp Version: 3.3-1kali2 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Devon Kearns Installed-Size: 325 Depends: sipp (= 3.3-1kali2) Priority: extra Section: debug Filename: pool/main/s/sipp/sipp-dbgsym_3.3-1kali2_amd64.deb Size: 46560 SHA256: ba0e25f41f3d545c5f918135a51e4eb26e1956ef15d53d5326ff9fc75f194ad3 SHA1: 2a269621a21919e50288dee2673bc90d65d09a24 MD5sum: f6e4a8fd5096295d53dc636a8e3e725e Description: Debug symbols for sipp Build-Ids: 9ff76aa1e2e46bb99d9461806985e9fec94b2414 Package: sipvicious Version: 0.2.8+git20180416-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 197 Depends: python Homepage: https://github.com/EnableSecurity/sipvicious Priority: optional Section: utils Filename: pool/main/s/sipvicious/sipvicious_0.2.8+git20180416-0kali1_all.deb Size: 42820 SHA256: 5f1468050886af1e11fb59ce81c0928393b7397dc8da1b410172f9f520daaf6e SHA1: 3c9d7c97626ae165a066254f50a6992187fe5c9b MD5sum: 53eef74650d02201afe2981d89d332d9 Description: Tools for auditing SIP based VoIP systems SIPVicious suite is a set of tools that can be used to audit SIP based VoIP systems. It currently consists of four tools: . svmap - this is a sip scanner. Lists SIP devices found on an IP range svwar - identifies active extensions on a PBX svcrack - an online password cracker for SIP PBX svreport - manages sessions and exports reports to various formats svcrash - attempts to stop unauthorized svwar and svcrack scans Package: skipfish Source: skipfish (2.10b-2kali1) Version: 2.10b-2kali1+b1 Architecture: amd64 Maintainer: Bartosz Fenski Installed-Size: 552 Depends: libc6 (>= 2.14), libidn11 (>= 1.13), libpcre3 (>= 1:8.35), libssl1.0.2 (>= 1.0.2d), zlib1g (>= 1:1.1.4) Homepage: http://code.google.com/p/skipfish/ Priority: extra Section: web Filename: pool/main/s/skipfish/skipfish_2.10b-2kali1+b1_amd64.deb Size: 209180 SHA256: 36127555cba645b2a0aa7c7759d3aa660d2e7ab8fa24bed65c622a532476be7d SHA1: fbd57f93e31a1d64d3969726f821975f1ea7907a MD5sum: 893c8bd6a48adb6918bcf9a5d33715b4 Description: fully automated, active web application security reconnaissance tool Skipfish is an active web application security reconnaissance tool. It prepares an interactive sitemap for the targeted site by carrying out a recursive crawl and dictionary-based probes. The resulting map is then annotated with the output from a number of active (but hopefully non-disruptive) security checks. The final report generated by the tool is meant to serve as a foundation for professional web application security assessments. Package: smali Version: 2.2.7-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 2444 Depends: default-jre Homepage: https://github.com/JesusFreke/smali Priority: optional Section: utils Filename: pool/main/s/smali/smali_2.2.7-0kali1_all.deb Size: 1731880 SHA256: e0959014cb80d7d3b1267cb48cf7cf120d547c956db3269f292ea165d58372c2 SHA1: cc85c57f1d15969a35632c96a9e63109458733ff MD5sum: e2132b579863d0a337299517c3a1b908 Description: Assembler/disassembler for Android's dex format smali/baksmali is an assembler/disassembler for the dex format used by dalvik, Android's Java VM implementation. The syntax is loosely based on Jasmin's/dedexer's syntax, and supports the full functionality of the dex format (annotations, debug info, line info, etc.) Package: smtp-user-enum Version: 1.2-1kali2 Architecture: all Maintainer: Devon Kearns Installed-Size: 99 Depends: perl, libsocket-perl, libio-socket-ip-perl Homepage: http://pentestmonkey.net/tools/user-enumeration/smtp-user-enum Priority: extra Section: utils Filename: pool/main/s/smtp-user-enum/smtp-user-enum_1.2-1kali2_all.deb Size: 81908 SHA256: 12fd7cbf005f62b3173d6f88804bb1da47e15764dfc344be755552226f50ad09 SHA1: 611180d2d63ce1adbb8410e8d19b7136600aad28 MD5sum: 53d6b629220913f03a75930dbf0ce30f Description: Username guessing tool primarily for the SMTP service. Username guessing tool primarily for use against the default Solaris SMTP service. Can use either EXPN, VRFY or RCPT TO. Package: sniffjoke Version: 0.4.1-1kali0 Architecture: amd64 Maintainer: Devon Kearns Installed-Size: 458 Depends: libc6 (>= 2.4), libgcc1 (>= 1:4.1.1), libstdc++6 (>= 4.2.1), iptables, tcpdump Homepage: https://github.com/vecna/sniffjoke Priority: extra Section: utils Filename: pool/main/s/sniffjoke/sniffjoke_0.4.1-1kali0_amd64.deb Size: 158076 SHA256: d754c4379bdb73754adf2f61c924e4148a0e8d40ff4ade208d576dd7a430a521 SHA1: 9f53ac89d75f076357c4710f5c16cabc9e6898f8 MD5sum: 9e15a56aafda10e0eae607cfffb7bfc0 Description: Transparent TCP connection scrambler SniffJoke is an application for Linux that handle transparently your TCP connection, delaying, modifyng and inject fake packets inside your transmission, make them almost impossible to be correctly readed by a passive wiretapping technology (IDS or sniffer). Package: snmpcheck Version: 1.9-0kali1 Architecture: all Maintainer: Devon Kearns Installed-Size: 46 Depends: ruby, ruby-snmp, perl, libnumber-bytes-human-perl, libnet-snmp-perl Homepage: http://www.nothink.org/codes/snmpcheck/index.php Priority: extra Section: utils Filename: pool/main/s/snmpcheck/snmpcheck_1.9-0kali1_all.deb Size: 10014 SHA256: 6ff22229886e91e9bd4d18e0a54727519356cb147755defc3435ec56a5c84655 SHA1: 8204a6ecb2a7ccd59ef3cb120b1e8a9e42336544 MD5sum: a93db51c684a3b0817e104a997497ca3 Description: SNMP service enumeration tool Like to snmpwalk, snmpcheck allows you to enumerate the SNMP devices and places the output in a very human readable friendly format. It could be useful for penetration testing or systems monitoring. Package: snmpenum Version: 0-0kali2 Architecture: all Maintainer: Sophie Brun Installed-Size: 21 Depends: perl, libnet-snmp-perl Homepage: http://packetstormsecurity.com/files/download/31079/snmpenum.zip Priority: optional Section: misc Filename: pool/main/s/snmpenum/snmpenum_0-0kali2_all.deb Size: 4512 SHA256: aebfeff2a589e7a2d290db8e16a6e7bbdae745ba89f7d16b30708341e1984e7c SHA1: 960efb81d2f2deb22ba964f1761df4d6d5dfce98 MD5sum: 4a39467ed5853c72444b0410d9eb9d7f Description: SNMP tabledump This package contains a simple Perl script to enumerate information on Machines that are running SNMP. Package: sparta Version: 1.0.4-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 715 Depends: python, python-qt4, python-elixir, python-impacket, nmap, hydra, cutycapt, ldap-utils, rwho, rsh-client, x11-apps, finger, xsltproc Recommends: nikto Homepage: https://github.com/SECFORCE/sparta Priority: optional Section: misc Filename: pool/main/s/sparta/sparta_1.0.4-0kali1_all.deb Size: 256808 SHA256: 0c4a710dba852da5faa97eca4a33be299f8364326c71d4c4be5d0b8b272c58ce SHA1: 3c7473759cef41b281054d61c031703a076eaa87 MD5sum: cd2b951ca11eb725fe511d9a83d9e257 Description: Network Infrastructure Penetration Testing Tool This package contains a Python GUI application which simplifies network infrastructure penetration testing by adding the penetration tester in the scanning and enumeration phase. It allows the tester to save time by having point-and-click access to his toolkit and by displaying all tool output in a convenient way. If little time is spent setting up commands and tools, more time can be spent focusing on analysing results. Despite the automation capabilities, the commands and tools used are fully customisable as each tester has his own methods, habits and preferences. Package: spike Version: 2.9-1kali6 Architecture: amd64 Maintainer: Devon Kearns Installed-Size: 3714 Depends: libc6 (>= 2.14) Homepage: http://www.immunitysec.com/resources-freesoftware.shtml Priority: extra Section: utils Filename: pool/main/s/spike/spike_2.9-1kali6_amd64.deb Size: 1220582 SHA256: cd0a8895f267c3f36c5674dbd489e1105bbeabba86650c437fd98db4a6b0252a SHA1: 83d29333195238791340c53954eff8f5dae08e7d MD5sum: f3907c5fd53cc04f0c6b307c2ccc0a39 Description: Network protocol fuzzer When you need to analyze a new network protocol for buffer overflows or similar weaknesses, the SPIKE is the tool of choice for professionals. While it requires a strong knowledge of C to use, it produces results second to none in the field. Package: spooftooph Version: 0.5.2-1kali0 Architecture: amd64 Maintainer: Devon Kearns Installed-Size: 92 Depends: libbluetooth3 (>= 4.91), libc6 (>= 2.7), libncurses5 (>= 5.5-5~), libtinfo5, bluez Homepage: http://www.hackfromacave.com/projects/spooftooph.html Priority: extra Section: utils Filename: pool/main/s/spooftooph/spooftooph_0.5.2-1kali0_amd64.deb Size: 25096 SHA256: 27e4c8b49f96117b5a090414f9674809dd372d9ba38c2ad350d7cc55c98b46de SHA1: 2bb24abd95d85a5b5175f27095aa715cfcf801d7 MD5sum: 7f4de6ac463d8dce959d6f784d8d544a Description: Automates spoofing or cloning Bluetooth devices Spooftooph is designed to automate spoofing or cloning Bluetooth device Name, Class, and Address. Cloning this information effectively allows Bluetooth device to hide in plain site. Bluetooth scanning software will only list one of the devices if more than one device in range shares the same device information when the devices are in Discoverable Mode (specificaly the same Address). Package: spray Version: 2.1+git20190226-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 39954 Depends: curl, smbclient Homepage: https://github.com/Greenwolf/Spray Priority: optional Section: net Filename: pool/main/s/spray/spray_2.1+git20190226-0kali1_all.deb Size: 10661864 SHA256: e17f84a7d2f1b647f25c7f85d370976f53fb2810b34f013cbf8684786cfe7356 SHA1: e83873db84fa4248facbf7ad4cdd437ee1a65fa7 MD5sum: 0c1694e0a3589e6bb4bf47acb7e8da84 Description: Password Spraying tool for Active Directory Credentials This package contains a Password Spraying tool for Active Directory Credentials. The script will password spray a target over a period of time. It requires password policy as input so accounts are not locked out. . The package also provides a series of hand crafted password files for multiple languages. These have been crafted from the most common active directory passwords in various languages and all fit in the complex (1 Upper, 1 lower, 1 digit) category. Package: sqldict Version: 2.1-1kali0 Architecture: all Maintainer: Devon Kearns Installed-Size: 166 Depends: wine Homepage: http://ntsecurity.nu/toolbox/sqldict/ Priority: extra Section: utils Filename: pool/main/s/sqldict/sqldict_2.1-1kali0_all.deb Size: 65164 SHA256: 2776707adabc8b6f25feea179f7e01887d5386926d17d1aefdf541cdf3fa1c40 SHA1: 27a7c4b47093edaf734ecfc19907ea718fe443da MD5sum: b9914d6bff891f72168c58560c7765e7 Description: Dictionary attack tool for SQL Server SQLdict is a dictionary attack tool for SQL Server. Package: sqlninja Version: 0.2.6-r1-1kali0 Architecture: all Maintainer: Devon Kearns Installed-Size: 1170 Depends: perl, libnetpacket-perl, libnet-pcap-perl, libnet-dns-perl, libnet-rawip-perl, libio-socket-ip-perl Homepage: http://sqlninja.sourceforge.net/ Priority: extra Section: utils Filename: pool/main/s/sqlninja/sqlninja_0.2.6-r1-1kali0_all.deb Size: 441940 SHA256: abd154422ea477f8bd016046e9799a12077c97d6dd35afd51328c6bba5feea46 SHA1: db5ebc5505069a1cc5756932f51d80caa784278a MD5sum: 982c3fb6bcf847f2533a8afcbd924380 Description: SQL server injection and takeover tool Fancy going from a SQL Injection on Microsoft SQL Server to a full GUI access on the DB? Take a few new SQL Injection tricks, add a couple of remote shots in the registry to disable Data Execution Prevention, mix with a little Perl that automatically generates a debug script, put all this in a shaker with a Metasploit wrapper, shake well and you have just one of the attack modules of sqlninja! Package: sqlsus Version: 0.7.2-1kali1 Architecture: all Maintainer: Devon Kearns Installed-Size: 161 Depends: perl, libwww-perl, libdbd-sqlite3-perl, libhtml-linkextractor-perl, libterm-readline-gnu-perl, liblwp-protocol-socks-perl, sqlite3 Homepage: http://sqlsus.sourceforge.net/ Priority: extra Section: utils Filename: pool/main/s/sqlsus/sqlsus_0.7.2-1kali1_all.deb Size: 40698 SHA256: 9e2d0991f8511a11dd43ef41c47fa8cc0bca31fd952f3a53a0cb76efad1c4efe SHA1: d6829f254b0cc37173d9600af3f5277f59d84bed MD5sum: 17344e2eaf362d46d5328297f2329657 Description: MySQL injection tool sqlsus is an open source MySQL injection and takeover tool, written in perl. Via a command line interface, you can retrieve the database(s) structure, inject your own SQL queries (even complex ones), download files from the web server, crawl the website for writable directories, upload and control a backdoor, clone the database(s), and much more... Whenever relevant, sqlsus will mimic a MySQL console output. Package: sslcaudit Version: 1.0-1kali0 Architecture: all Maintainer: Devon Kearns Installed-Size: 888 Depends: python, python-m2crypto Homepage: http://www.gremwell.com/sslcaudit_v1_0 Priority: extra Section: utils Filename: pool/main/s/sslcaudit/sslcaudit_1.0-1kali0_all.deb Size: 674256 SHA256: d008bb4a32ec36c17f79939c0c72f3259bfe4a8bbe228a437118008cbda94e26 SHA1: 67c04bd9447bc0ddf5c5257c5b02113312453aaf MD5sum: c7dfc36a5bd0b59ac9e821f55a81aac7 Description: Tests SSL/TLS clients susceptibility to MITM attacks The goal of sslcaudit project is to develop a utility to automate testing SSL/TLS clients for resistance against MITM attacks. It might be useful for testing a thick client, a mobile application, an appliance, pretty much anything communicating over SSL/TLS over TCP. Package: sslscan Version: 1.11.13-rbsec-0kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 2616 Depends: libc6 (>= 2.14), zlib1g (>= 1:1.1.4) Homepage: https://github.com/rbsec/sslscan Priority: optional Section: utils Filename: pool/main/s/sslscan/sslscan_1.11.13-rbsec-0kali1_amd64.deb Size: 936812 SHA256: 2851f4cea3d51947f5c2cfdc1d216af033fa8ed3161ca4440f8b14297a0813b4 SHA1: e02912953ec02e4cb857a3246aa3f85c66524499 MD5sum: 25569e3a412c19e275830b056182c258 Description: Fast SSL scanner SSLScan queries SSL services, such as HTTPS, in order to determine the ciphers that are supported. SSLScan is designed to be easy, lean and fast. The output includes preferred ciphers of the SSL service, the certificate and is in text and XML formats. Package: sslscan-dbgsym Source: sslscan Version: 1.11.13-rbsec-0kali1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 355 Depends: sslscan (= 1.11.13-rbsec-0kali1) Priority: optional Section: debug Filename: pool/main/s/sslscan/sslscan-dbgsym_1.11.13-rbsec-0kali1_amd64.deb Size: 141696 SHA256: 35ad3e4cee8af76dfb2978577d5a21128aae9fb10c43c2239b83d732756ec140 SHA1: bfd892df41d3bcde33c306d996d6d94c32a199cd MD5sum: 6aade48527fa56650710660ddc1f7d5f Description: debug symbols for sslscan Build-Ids: 2302ccae68f942d9e489306ebde4bf60fc177480 Package: sslstrip Version: 0.9-1kali3 Architecture: all Maintainer: Chow Loong Jin Installed-Size: 89 Depends: python-twisted-web, python (>= 2.6.6-7~) Homepage: http://www.thoughtcrime.org/software/sslstrip/ Priority: optional Section: net Filename: pool/main/s/sslstrip/sslstrip_0.9-1kali3_all.deb Size: 13346 SHA256: c4442c379303bcb0a2e9427441d17f63d3ed0701d2e5436dca47ffaf031ab4d5 SHA1: b831b4ff1973fca32f7c91cdf28edd8087b8efbc MD5sum: 27322e7c9e69eb0b8f61628988659b56 Description: SSL/TLS man-in-the-middle attack tool sslstrip is a tool that transparently hijacks HTTP traffic on a network, watch for HTTPS links and redirects, and then map those links into look-alike HTTP links or homograph-similar HTTPS links. It also supports modes for supplying a favicon which looks like a lock icon, selective logging, and session denial. Package: sslyze Version: 2.0.6-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 2470 Depends: python3-cryptography, python3-nassl, python3:any, python3-tls-parser Homepage: https://github.com/nabla-c0d3/sslyze Priority: optional Section: net Filename: pool/main/s/sslyze/sslyze_2.0.6-0kali1_all.deb Size: 424276 SHA256: 80f14a66ff20c118680101af7f519f35a27867ad16872a0e2be3bbb6c96163c8 SHA1: 3e6c6be098d33806644b02598a317257d4d58cc0 MD5sum: 8d50804e46e224e1851a67fc7f65e86b Description: Fast and full-featured SSL scanner SSLyze is a Python tool that can analyze the SSL configuration of a server by connecting to it. It is designed to be fast and comprehensive, and should help organizations and testers identify misconfigurations affecting their SSL servers. Package: sublist3r Version: 1.0+git20170719-0kali1 Architecture: all Maintainer: Sophie Brun Installed-Size: 1890 Depends: python:any (>= 2.7.5-5~), python-dnspython, python-requests Homepage: https://github.com/aboul3la/Sublist3r Priority: optional Section: misc Filename: pool/main/s/sublist3r/sublist3r_1.0+git20170719-0kali1_all.deb Size: 620902 SHA256: cf78a9a701d51709992dabf8e44c695bb900ff9a8fdd72a07b95f16500b0740a SHA1: 0174a2a9bb91dfe94d7243e40521932f3716e14c MD5sum: 6248b84debaf08306cea18aaa52fd237 Description: Fast subdomains enumeration tool for penetration testers This package contains a Python tool designed to enumerate subdomains of websites using OSINT. It helps penetration testers and bug hunters collect and gather subdomains for the domain they are targeting. Sublist3r enumerates subdomains using many search engines such as Google, Yahoo, Bing, Baidu, and Ask. Sublist3r also enumerates subdomains using Netcraft, Virustotal, ThreatCrowd, DNSdumpster, and ReverseDNS. . Subbrute was integrated with Sublist3r to increase the possibility of finding more subdomains using bruteforce with an improved wordlist, thanks to TheRook, author of subbrute. Package: teamsploit Version: 0~20151123-0kali1 Architecture: all Maintainer: Raphaël Hertzog Installed-Size: 2316 Depends: metasploit-framework, ruby | ruby-interpreter, rubygems Suggests: ruby-vte, ruby-gtk2, ruby-gtk-webkit, ruby-ponder, ruby-eventmachine Homepage: http://www.teamsploit.com Priority: extra Section: net Filename: pool/main/t/teamsploit/teamsploit_0~20151123-0kali1_all.deb Size: 182606 SHA256: 5d7faff909a170b4332c5871a2d2b3391ed49ac891b7b99222e5fd6f0e64d5e7 SHA1: debf80a1472d9ebaad14e9dc2860e25bf29d8b7c MD5sum: e1cf7d77ffb00d3fa8ec4e3361fa4ebe Description: Tools for group based penetration testing TeamSploit makes group-based penetration testing fun and easy, providing real-time collaboration and automation. TeamSploit is a suite of tools for the Metasploit Framework. TeamSploit should work with any MSF product (including OpenSource, Express, or Pro). . Features include: * Exploitation Automation * Automated Post-Exploitation * Information and Data Gathering * Session Sharing * Trojans and Trollware . TeamSploit's primary goal is to automate common penetration testing tasks, and provide access and information to fellow team members. Package: tftpd32 Version: 4.50-0kali0 Architecture: all Maintainer: Devon Kearns Installed-Size: 605 Homepage: http://tftpd32.jounin.net/tftpd32.html Priority: extra Section: utils Filename: pool/main/t/tftpd32/tftpd32_4.50-0kali0_all.deb Size: 473474 SHA256: 8348226a7e44d61b8c6212581ea013849bf1bcae1d4b02cbceb82cdf77f153d2 SHA1: ba1cd96db6e7b7301ba5f4237b0736a416c14c53 MD5sum: ae07aea26c470bab31cedcba8929d234 Description: Open source ipv6-ready TFTP server for Windows Tftpd32 is a free, opensource IPv6 ready application which includes DHCP, TFTP, DNS, SNTP and Syslog servers as well as a TFTP client. The TFTP client and server are fully compatible with TFTP option support (tsize, blocksize and timeout), which allow the maximum performance when transferring the data. Some extended features such as directory facility, security tuning, interface filtering; progress bars and early acknowledgments enhance usefulness and throughput of the TFTP protocol for both client and server. The included DHCP server provides unlimited automatic or static IP address assignment. Package: thc-pptp-bruter Source: thc-pptp-bruter (0.1.4-1kali2) Version: 0.1.4-1kali2+b1 Architecture: amd64 Maintainer: Mati Aharoni Installed-Size: 38 Depends: libc6 (>= 2.14), libssl1.0.2 (>= 1.0.2d) Homepage: http://www.thc.org/releases.php Priority: extra Section: net Filename: pool/main/t/thc-pptp-bruter/thc-pptp-bruter_0.1.4-1kali2+b1_amd64.deb Size: 14676 SHA256: e8ce77ff4d135cb7cd692c4067d934ea1d2bbadd1bfdbf3c34a0a92f37688129 SHA1: e5f9c808cfe9ea606c40e073264fcf9c6f691513 MD5sum: f84687968ccd8eef4636f3ef8bd2872a Description: THC PPTP Brute Force Brute force program against pptp vpn endpoints (tcp port 1723). Fully standalone. Supports latest MSChapV2 authentication. Tested against Windows and Cisco gateways. Exploits a weakness in Microsoft's anti-brute force implementation which makes it possible to try 300 passwords the second. Package: thc-ssl-dos Source: thc-ssl-dos (1.4-1kali2) Version: 1.4-1kali2+b1 Architecture: amd64 Maintainer: Devon Kearns Installed-Size: 28 Depends: libc6 (>= 2.2.5), libssl1.0.2 (>= 1.0.2d), libpcap0.8, openssl Homepage: http://www.thc.org/thc-ssl-dos/ Priority: extra Section: net Filename: pool/main/t/thc-ssl-dos/thc-ssl-dos_1.4-1kali2+b1_amd64.deb Size: 8168 SHA256: 6af29da427bb2f9a887477e88e583f4e6f5ae7567183f0fbed9e9c07be4b0613 SHA1: 109be6b153c744b9cf4432416a7d405ea4c6c168 MD5sum: dc75a79e221745c655d6d2d6a7a2e96a Description: Stress tester for the SSL handshake THC-SSL-DOS is a tool to verify the performance of SSL. . Establishing a secure SSL connection requires 15x more processing power on the server than on the client. . THC-SSL-DOS exploits this asymmetric property by overloading the server and knocking it off the Internet. . This problem affects all SSL implementations today. The vendors are aware of this problem since 2003 and the topic has been widely discussed. . This attack further exploits the SSL secure Renegotiation feature to trigger thousands of renegotiations via single TCP connection. Package: theharvester Version: 3.0.6-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 3030 Depends: python3, python3-bs4, python3-plotly, python3-requests, wfuzz (>= 2.3.1-2) Homepage: https://github.com/laramies/theHarvester Priority: optional Section: utils Filename: pool/main/t/theharvester/theharvester_3.0.6-0kali1_all.deb Size: 706772 SHA256: eed264e9b060fb4fcc893bfe7be89de58ff7c75998f8c968e8c2363ddeea2b49 SHA1: 4299e5cc4073b7e8cff5e1ac4b2d4b2445a91d2b MD5sum: bcdfdb072595d23d30c1b9dc345bac65 Description: tool for gathering e-mail accounts and subdomain names from public sources The package contains a tool for gathering subdomain names, e-mail addresses, virtual hosts, open ports/ banners, and employee names from different public sources (search engines, pgp key servers). Package: tinfoleak Version: 2.4-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 1581 Depends: python-exif, python-jinja2, python-oauth2, python-openssl, python-pil, python-pyexiv2, python-qt4, python-tweepy, python:any Homepage: http://www.vicenteaguileradiaz.com/tools/ Priority: optional Section: misc Filename: pool/main/t/tinfoleak/tinfoleak_2.4-0kali2_all.deb Size: 284788 SHA256: c9436ec54eb816e12efa55eb4c6f463b2a202eb3b36b3a32b1cbd28bb9845e36 SHA1: 5ccc97d96d0fd7c4f04e51d1719bbae8ff891437 MD5sum: 760cc2d21001142e11a4bf6201406ff1 Description: Tool for Twitter intelligence analysis This package contains an open-source tool within the OSINT (Open Source Intelligence) and SOCMINT (Social Media Intelligence) disciplines, that automates the extraction of information on Twitter and facilitates subsequent analysis for the generation of intelligence. Taking a user identifier, geographic coordinates or keywords, tinfoleak analyzes the Twitter timeline to extract great volumes of data and show useful and structured information to the intelligence analyst. Package: tldextract Version: 2.2.0-2kali1 Architecture: all Maintainer: Ana Custura Installed-Size: 17 Depends: python3:any, python3-tldextract (= 2.2.0-2kali1) Homepage: https://github.com/john-kurkowski/tldextract Priority: optional Section: python Filename: pool/main/t/tldextract/tldextract_2.2.0-2kali1_all.deb Size: 6128 SHA256: 20c1b002eb652e8cc832ce8fb258dfdbc9b680ed77f2f454bff4507f0b5460ab SHA1: 935a462befb4d0edbaba8538f4191629d8c8ad34 MD5sum: 7bfd52f7f937bc94a319986c7b001929 Description: Python tool for separating TLDs tldextract accurately separates the gTLD or ccTLD (generic or country code top-level domain) from the registered domain and subdomains of a URL. By default, this package supports the public ICANN TLDs and their exceptions, with optional support for the Public Suffix List's private domains as well. . This package installs the tool for Python 3. Package: tlssled Version: 1.3-0kali1 Architecture: all Maintainer: Devon Kearns Installed-Size: 58 Depends: sslscan, openssl Homepage: http://www.taddong.com/en/lab.html Priority: extra Section: net Filename: pool/main/t/tlssled/tlssled_1.3-0kali1_all.deb Size: 10130 SHA256: 462212eae0316ab118134409d54420c50263e5bd0d9bb5287d97feb1e5af06ef SHA1: f126b8b0a0e528983e52c11039a37da82f699ba8 MD5sum: 8afd0fb728a126d714e834817f67eed8 Description: Evaluates the security of a target SSL/TLS (HTTPS) server TLSSLed is a Linux shell script whose purpose is to evaluate the security of a target SSL/TLS (HTTPS) web server implementation. It is based on sslscan, a thorough SSL/TLS scanner that is based on the openssl library, and on the "openssl s_client" command line tool. The current tests include checking if the target supports the SSLv2 protocol, the NULL cipher, weak ciphers based on their key length (40 or 56 bits), the availability of strong ciphers (like AES), if the digital certificate is MD5 signed, and the current SSL/TLS renegotiation capabilities. Package: tnscmd10g Version: 1.3-1kali0 Architecture: all Maintainer: Devon Kearns Installed-Size: 38 Depends: perl, libio-socket-ip-perl Homepage: http://www.red-database-security.com/ Priority: extra Section: net Filename: pool/main/t/tnscmd10g/tnscmd10g_1.3-1kali0_all.deb Size: 4452 SHA256: 0b662d2b4edb5c5ea3784e546b6102ef02b5f5954fa7ac09f682409d433ce50c SHA1: 33d67a738837bb2986adb9e8147240d3aaa129cd MD5sum: 20657a8ab7817bb0ae42ae49724021e4 Description: Tool to prod the oracle tnslsnr process A tool to prod the oracle tnslsnr process on port 1521/tcp. Package: truecrack Version: 3.6+git20150326-0kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 2687 Depends: libc6 (>= 2.14) Homepage: https://github.com/lvaccaro/truecrack Priority: optional Section: utils Filename: pool/main/t/truecrack/truecrack_3.6+git20150326-0kali1_amd64.deb Size: 2558468 SHA256: 24d13a06a59649df39d8edb0cf299d26342bd17d0f32af20bc09f58c75cc17be SHA1: 5f7c6c2d125e83c5f62d1aa13bbacdba783a4774 MD5sum: 6895ae615ec6965b30299a34045dc1be Description: Bruteforce password cracker for TrueCrypt volumes TrueCrack is a bruteforce password cracker for TrueCrypt (Copyright) volume. It is optimazed with Nvidia Cuda technology. It works with PBKDF2 (defined in PKCS5 v2.0) based on RIPEMD160 Key derivation function and XTS block cipher mode of operation used for hard disk encryption based on AES. Package: truecrack-dbgsym Source: truecrack Version: 3.6+git20150326-0kali1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 129 Depends: truecrack (= 3.6+git20150326-0kali1) Priority: optional Section: debug Filename: pool/main/t/truecrack/truecrack-dbgsym_3.6+git20150326-0kali1_amd64.deb Size: 111812 SHA256: 9ace73f53066c8bbe263bc5eaf0dd39e907eaee4bc2c9dc9d317fbb2f34cc862 SHA1: a813a70aedbceb4b62ecc8aefcf3ff1531b1c596 MD5sum: b9080998f577477913e7b342f826ff6b Description: debug symbols for truecrack Build-Ids: e3fe506f29c5d0a15e6d91db006740419b3410d7 Package: tundeep Version: 1.0-1kali2 Architecture: amd64 Maintainer: Mati Aharoni Installed-Size: 41 Depends: libc6 (>= 2.14), libpcap0.8 (>= 0.9.8), zlib1g (>= 1:1.2.0) Homepage: https://www.adampalmer.me/iodigitalsec/tundeep/ Priority: optional Section: net Filename: pool/main/t/tundeep/tundeep_1.0-1kali2_amd64.deb Size: 13990 SHA256: 4b351307c1940e55557ed6445b9fecb05c5c51c9b9bdb80ebd2382970c757565 SHA1: 57741ee0f5dcda219b510490023f568666f26e43 MD5sum: f108177fef62067eb6f5354e3ca5ff41 Description: Layer 2 VPN/injection tool The tool resides [almost] entirely in user space on the victim aside from the pcap requirement. Package: twofi Version: 2.0-0kali1 Architecture: all Maintainer: Devon Kearns Installed-Size: 48 Depends: ruby, ruby-twitter Homepage: http://www.digininja.org/projects/twofi.php Priority: extra Section: misc Filename: pool/main/t/twofi/twofi_2.0-0kali1_all.deb Size: 6038 SHA256: b933090cfac13228f8d14388ec3b011a72367208fab32714ed424e4223ee518b SHA1: e3ba772a2ead8550b967eb2cdb267ca986118db3 MD5sum: 42ed9721d96974cd2ed9debe5223a14b Description: Twitter words of interest When attempting to crack passwords custom word lists are very useful additions to standard dictionaries. An interesting idea originally released on the "7 Habits of Highly Effective Hackers" blog was to use Twitter to help generate those lists based on searches for keywords related to the list that is being cracked. I've expanded this idea into twofi which will take multiple search terms and return a word list sorted by most common first. Package: u3-pwn Version: 2.0-1kali3 Architecture: all Maintainer: Devon Kearns Installed-Size: 8114 Depends: python:any (>= 2.7.5-5~), u3-tool, metasploit-framework, genisoimage Homepage: http://www.nullsecurity.net/tools/backdoor.html Priority: extra Section: utils Filename: pool/main/u/u3-pwn/u3-pwn_2.0-1kali3_all.deb Size: 6971566 SHA256: 918a66004c239312ef8ac740375dc67fcfc20d77d08707f2fca5f7672e0e4f6b SHA1: 54401a1df7a645cad81cdba9b29752408d1376e8 MD5sum: f35d62036daae6c0a15438e35278c447 Description: Injects executables onto U3 USB devices U3-Pwn is a tool designed to automate injecting executables to Sandisk smart usb devices with default U3 software install. This is performed by removing the original iso file from the device and creating a new iso with autorun features. Package: ua-tester Version: 1.06-1kali2 Architecture: all Maintainer: Devon Kearns Installed-Size: 40 Depends: python Homepage: http://code.google.com/p/ua-tester/ Priority: extra Section: net Filename: pool/main/u/ua-tester/ua-tester_1.06-1kali2_all.deb Size: 10070 SHA256: 6cf7a01943283fc6e9855b1dc737e2dbc6be0467a025e4577c85d1d65fccfb72 SHA1: 3836847ffb93afd5fa887df7461dfa715c70044d MD5sum: 1e5a1a3c75d85d424850b94843025255 Description: User agent string tester This tool is designed to automatically check a given URL using a list of standard and non-standard User Agent strings provided by the user (1 per line). The results of these checks are then reported to the user for further manual analysis where required. Package: uhd-images Version: 3.9.4-0kali1 Architecture: all Maintainer: Devon Kearns Installed-Size: 28243 Homepage: https://www.ettus.com/downloads Priority: extra Section: science Filename: pool/main/u/uhd-images/uhd-images_3.9.4-0kali1_all.deb Size: 7943968 SHA256: 16f9637f32b20b4756933fc8f7b5580e5c84f05bc5877535f440a070d64d0927 SHA1: 5b528b4d0c798b52c8abe2f2bcc9243f583da7f8 MD5sum: 01a3796619c881dcb1bd029a06ed90a8 Description: Various UHD Images Various UHD Images Package: unicorn-magic Version: 2.6-0kali2 Architecture: all Maintainer: Sophie Brun Installed-Size: 44 Depends: metasploit-framework, python Breaks: python-unicorn (<< 2.6-0kali2) Replaces: python-unicorn (<< 2.6-0kali2) Homepage: https://github.com/trustedsec/unicorn Priority: optional Section: python Filename: pool/main/u/unicorn-magic/unicorn-magic_2.6-0kali2_all.deb Size: 15622 SHA256: 1d2a34a962d87f07e3528a7bfda6b1cebf2b4723f3f0e5327bd260e58a32f8b6 SHA1: 1898b67acae2dad6446c4c0def39e7031e5d2b27 MD5sum: 7defb3a3c29267a1631b9b343fe9aed4 Description: Tool for a PowerShell downgrade attack and inject shellcode This package contains a simple tool for using a PowerShell downgrade attack and inject shellcode straight into memory. Based on Matthew Graeber's powershell attacks and the powershell bypass technique presented by David Kennedy (TrustedSec) and Josh Kelly at Defcon 18. . Usage is simple, just run Magic Unicorn (ensure Metasploit is installed and in the right path) and magic unicorn will automatically generate a powershell command that you need to simply cut and paste the powershell code into a command line window or through a payload delivery system. Package: unicornscan Version: 0.4.7-1kali2 Architecture: amd64 Maintainer: Devon Kearns Installed-Size: 2803 Depends: libc6 (>= 2.14), flex Homepage: Priority: extra Section: utils Filename: pool/main/u/unicornscan/unicornscan_0.4.7-1kali2_amd64.deb Size: 490486 SHA256: d86095060999c15b688beca32268f9090f7e04ddd68f915033f64db891a6616e SHA1: e4186203ef694c67f724588cbffb381fff3f7953 MD5sum: 2ad4f6b94fa7f6e615e54934c074147e Description: Userland distributed TCP/IP stack Unicornscan is a new information gathering and correlation engine built for and by members of the security research and testing communities. It was designed to provide an engine that is Scalable, Accurate, Flexible, and Efficient. It is released for the community to use under the terms of the GPL license. Benefits: . Unicornscan is an attempt at a User-land Distributed TCP/IP stack. It is intended to provide a researcher a superior interface for introducing a stimulus into and measuring a response from a TCP/IP enabled device or network. Although it currently has hundreds of individual features, a main set of abilities include: . - Asynchronous stateless TCP scanning with all variations of TCP Flags. - Asynchronous stateless TCP banner grabbing - Asynchronous protocol specific UDP Scanning (sending enough of a signature to elicit a response). - Active and Passive remote OS, application, and component identification by analyzing responses. - PCAP file logging and filtering - Relational database output - Custom module support - Customized data-set views Package: unicornscan-dbgsym Source: unicornscan Version: 0.4.7-1kali2 Architecture: amd64 Maintainer: Devon Kearns Installed-Size: 276 Depends: unicornscan (= 0.4.7-1kali2) Homepage: Priority: extra Section: debug Filename: pool/main/u/unicornscan/unicornscan-dbgsym_0.4.7-1kali2_amd64.deb Size: 41866 SHA256: 095e6d0b7952bf7baea3d5272203e0c87ab5f9a727e121f6e0607bab7d859b0f SHA1: 81d8adda9e698d163015166137c8578e7833cb26 MD5sum: f4d0033b88c7751fa99b26cea0f1d071 Description: Debug symbols for unicornscan Auto-Built-Package: debug-symbols Build-Ids: 00867f9b9150732d611b5e288e026a7a6f4e7378 03c936f99b1cf648bcf80451f1b02091ba40ddd6 2d002323f6d99d9bb506cf9c22da219c874db1c8 4b154d282ea94fe17bfb215ed0e26efc88da7efa 5bb21b0b8b117627e95a1d97fa82c698aa279138 77092f85110a4f6640bfea88bde857525bb91d61 7a642fca552561083924740a1ab9666851603c54 7ea18e1ee83a02b52fa8bd9cc7e62dbf99ff5d89 ce80f7118b0e4abdb65a49a40e90b59a39e26f9e cf5c775ae3addd71ccef2df53489794113e5dd9c e8fb2f11688a2ec9adcfec49ebfaaa65f423cc2e f151742143667dca117d1f9212f2dfbea3fda160 f793f4d807a5dc1706d3aedc66227c80ea5a33d2 Package: uniscan Version: 6.3-0kali1 Architecture: all Maintainer: Devon Kearns Installed-Size: 1228 Depends: perl, libmoose-perl, perl-tk Homepage: http://sourceforge.net/projects/uniscan/ Priority: extra Section: utils Filename: pool/main/u/uniscan/uniscan_6.3-0kali1_all.deb Size: 219252 SHA256: e04ee043d83cca025375283d3ab003724b5a4bdcfd486f622ea4e1e70ab69ace SHA1: b2054de157e1fb4f20ce701d99bf5c9594c79f0e MD5sum: 148efb7102f5fa6e8963fa068c7ed2c7 Description: LFI, RFI, and RCE vulnerability scanner Uniscan is a simple Remote File Include, Local File Include and Remote Command Execution vulnerability scanner. Package: unix-privesc-check Version: 1.4~svn361-1kali2 Architecture: all Maintainer: Devon Kearns Installed-Size: 117 Homepage: http://pentestmonkey.net/tools/audit/unix-privesc-check Priority: extra Section: utils Filename: pool/main/u/unix-privesc-check/unix-privesc-check_1.4~svn361-1kali2_all.deb Size: 26526 SHA256: 5161948cd092852f60a1e027f7d7a646bfe05a49b1d6ae6ce591748f9bc928c0 SHA1: 74adb5e1218dee8790fb1bbb6f8d315e7629b031 MD5sum: ea51f2e4dbe3f2f32e262a7670e2ff8e Description: Script to check for simple privilege escalation vectors Unix-privesc-checker is a script that runs on Unix systems (tested on Solaris 9, HPUX 11, Various Linuxes, FreeBSD 6.2). It tries to find misconfigurations that could allow local unprivileged users to escalate privileges to other users or to access local apps (e.g. databases). . It is written as a single shell script so it can be easily uploaded and run (as opposed to un-tarred, compiled and installed). It can run either as a normal user or as root (obviously it does a better job when running as root because it can read more files). Package: urlcrazy Version: 0.5-1kali0 Architecture: all Maintainer: Devon Kearns Installed-Size: 838 Depends: ruby, rubygems, ruby-httpclient Homepage: http://www.morningstarsecurity.com/research/urlcrazy Priority: extra Section: utils Filename: pool/main/u/urlcrazy/urlcrazy_0.5-1kali0_all.deb Size: 418332 SHA256: 8937c1b024cceb977ac5422527176f6cbdb68571df83f7273b5d54873ef322d6 SHA1: 74d45973296ee3f2aef6eaa7686ec5dbe631fbda MD5sum: bddd37956920de9b04a4a1eda31ea4a8 Description: Domain typo generator Generate and test domain typos and variations to detect and perform typo squatting, URL hijacking, phishing, and corporate espionage. Package: usbip Source: linux (4.19.28-2kali1) Version: 2.0+4.19.28-2kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 832 Depends: usbutils, libc6 (>= 2.7), libudev1 (>= 183), libwrap0 (>= 7.6-4~) Homepage: https://www.kernel.org/ Priority: optional Section: admin Filename: pool/main/l/linux/usbip_2.0+4.19.28-2kali1_amd64.deb Size: 740868 SHA256: 920864c6996f80098090ea3a109a78ee83b1d7575317446316ec2d67419aa252 SHA1: 003ce09f12fb25b1084edf44c49083cd73d5f3de MD5sum: 910cd6962c2381dcf4f60a144188ef97 Description: USB device sharing system over IP network USB/IP is a system for sharing USB devices over the network. . To share USB devices between computers with their full functionality, USB/IP encapsulates "USB requests" into IP packets and transmits them between computers. . Original USB device drivers and applications can be used for remote USB devices without any modification of them. A computer can use remote USB devices as if they were directly attached. . Currently USB/IP provides no access control or encryption. It should only be used in trusted environments. . This package provides the server component 'usbipd' and the client tool 'usbip'. Package: usbip-dbgsym Source: linux (4.19.28-2kali1) Version: 2.0+4.19.28-2kali1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 140 Depends: usbip (= 2.0+4.19.28-2kali1) Priority: optional Section: debug Filename: pool/main/l/linux/usbip-dbgsym_2.0+4.19.28-2kali1_amd64.deb Size: 108788 SHA256: 53dd0c200279e4bb991aba87c79d992f7311d481924f050b66de3e0561086624 SHA1: ce32c662a79547629d09185d543523e944c7b0f5 MD5sum: 605dff5947ac3ca01be7647e8048cdd7 Description: debug symbols for usbip Build-Ids: 360eabefc49726394da3f6a471fb44e5f0484661 967fcf365a5d3ca2a8e07e784e62aefb96385da7 Package: veil Version: 3.1.11-0kali1 Architecture: amd64 Maintainer: Devon Kearns Installed-Size: 870 Depends: python3:any (>= 3.3.2-2~), sudo, unzip, git, mingw-w64, mono-mcs, ruby, python3, python3-crypto, wine, metasploit-framework Breaks: kali-menu (<< 2017.3.2), veil-catapult (<< 3.0.0), veil-evasion (<< 3.0.0) Replaces: veil-catapult (<< 3.0.0), veil-evasion (<< 3.0.0) Homepage: https://github.com/Veil-Framework/Veil Priority: optional Section: utils Filename: pool/main/v/veil/veil_3.1.11-0kali1_amd64.deb Size: 165940 SHA256: c89a544a04c91dad5ec98d81e6f52c198c26a5e126b8f5d6e6e9570b6efb5bdb SHA1: 7925edfe5a1f8a8e60789cdae0402b34079ae0d7 MD5sum: ed527265dbf984fe85058620cc6ddf62 Description: Generates payloads to bypass anti-virus solutions Veil is a tool designed to generate metasploit payloads that bypass common anti-virus solutions. It replaces the package veil-evasion. Package: veil-catapult Source: veil Version: 3.1.11-0kali1 Architecture: all Maintainer: Devon Kearns Installed-Size: 10 Depends: veil Homepage: https://github.com/Veil-Framework/Veil Priority: optional Section: utils Filename: pool/main/v/veil/veil-catapult_3.1.11-0kali1_all.deb Size: 3400 SHA256: 5ccd78eda0171a02aee7d807abc0241b44cbb7e322266cb63907513d58c2b7b1 SHA1: 5501a195a51f7ea96046bb091cc14743b1d82efd MD5sum: 0862d61a984ed4ea9dcfdedef94306e1 Description: transitional package for veil This is a transitional package. It can safely be removed. Package: veil-evasion Source: veil Version: 3.1.11-0kali1 Architecture: all Maintainer: Devon Kearns Installed-Size: 10 Depends: veil Homepage: https://github.com/Veil-Framework/Veil Priority: optional Section: utils Filename: pool/main/v/veil/veil-evasion_3.1.11-0kali1_all.deb Size: 3396 SHA256: 78b52ad7029422d73bb36e00d096171e521b5a947037c4af95d125725bf4a8cd SHA1: 1a58b1ac0af6874cb9d40e0a431680624fa248d9 MD5sum: fedc5251b13bfadd320512ad6c12d332 Description: transitional package for veil This is a transitional package. It can safely be removed. Package: vfeed Version: 0.7.2.1-0kali1 Architecture: all Maintainer: Devon Kearns Installed-Size: 118 Depends: python Homepage: http://www.toolswatch.org/vfeed Priority: optional Section: utils Filename: pool/main/v/vfeed/vfeed_0.7.2.1-0kali1_all.deb Size: 26764 SHA256: 1fe107d5ec7fe03430b251b11702b40810cd11a1b51db67d653873314716b465 SHA1: 770e38f0dfa569de675543053fb3b1edf5ed5996 MD5sum: f39949e09eaa33eb21298b0b601d9ec0 Description: Cross Linked and Aggregated Local Vulnerability Database vFeed framework is an open source naming scheme concept that provides extra structured detailed third-party references and technical characteristics for a CVE entry through an extensible XML/JSON schema. It also improves the reliability of CVEs by providing a flexible and comprehensive vocabulary for describing the relationship with other standards and security references. . vFeed utilizes JSON-based format outputs to describe vulnerabilities, they can be leveraged as input by various security tools / researchers as part of their vulnerability description. In fact, the standard syntax is very easy to interprete by humans and systems. Package: voiphopper Version: 2.04-1kali1 Architecture: amd64 Maintainer: Devon Kearns Installed-Size: 118 Depends: libc6 (>= 2.14), libpcap0.8 (>= 0.9.8) Homepage: http://voiphopper.sourceforge.net/ Priority: extra Section: net Filename: pool/main/v/voiphopper/voiphopper_2.04-1kali1_amd64.deb Size: 46270 SHA256: da34d9f4dce2670f2dac707a33eb6e312928c4c2052fa090572460ea62778d84 SHA1: 71f2f22dd16f0186e8a431a094c3351c3928313c MD5sum: 139b63e3c439f7cfe6bf553d10224d24 Description: Runs a VLAN hop security test VoIP Hopper is a GPLv3 licensed security tool, written in C that rapidly runs a VLAN Hop security test. VoIP Hopper is a VoIP infrastructure security testing tool but also a tool that can be used to test the (in)security of VLANs. Package: voiphopper-dbgsym Source: voiphopper Version: 2.04-1kali1 Architecture: amd64 Maintainer: Devon Kearns Installed-Size: 106 Depends: voiphopper (= 2.04-1kali1) Homepage: http://voiphopper.sourceforge.net/ Priority: extra Section: debug Filename: pool/main/v/voiphopper/voiphopper-dbgsym_2.04-1kali1_amd64.deb Size: 84158 SHA256: 15fb24cd9ac6cedd64c743952080f7e1b63eb1e22b6f021e84a904daf5e65aab SHA1: 91e768e1a9c734f587e3f390c60c131229f46564 MD5sum: 6f7bf691302278162d3ba6c5fb7c4983 Description: Debug symbols for voiphopper Auto-Built-Package: debug-symbols Build-Ids: 6da941a38baf52d31d0dac7ccb3a9dbe6cafbff4 Package: volafox Version: 0.8-1kali0 Architecture: all Maintainer: Devon Kearns Installed-Size: 28098 Depends: python Homepage: http://code.google.com/p/volafox/ Priority: extra Section: utils Filename: pool/main/v/volafox/volafox_0.8-1kali0_all.deb Size: 9137150 SHA256: e114e96c4de0d7e0cd3c714b94f8465ead5c5944722e3450471b737e04d7ad58 SHA1: ee2e55ebe7b9c6ef98f1e377b6d3912786df43db MD5sum: b0952bef0b9d80ea062f5062f23ca5e9 Description: Memory analyzer for Mac OS X & BSD volafox a.k.a 'Memory Analyzer for Mac OS X' is developed on python 2.x Package: watobo Version: 1.0.0-0kali1 Architecture: amd64 Maintainer: Devon Kearns Installed-Size: 2922 Depends: ruby | ruby-interpreter, bundler, ruby-fxruby, ruby-jwt, ruby-mechanize (>= 2.7.5), ruby-net-http-pipeline, ruby-selenium-webdriver (>= 3.0.1) Recommends: ruby-nfqueue Homepage: http://sourceforge.net/projects/watobo/ Priority: extra Section: utils Filename: pool/main/w/watobo/watobo_1.0.0-0kali1_amd64.deb Size: 566244 SHA256: a1f95725cc7a59f809639b5c7a04e3ff125dc4fe0edd6d67513e6af6cc6acf87 SHA1: fb7b51d22153dba3de7fd6be8c03b39db4b0b4c2 MD5sum: a7c1949787304747661735d30731a9fb Description: Semi-automated web application scanner WATOBO is intended to enable security professionals to perform highly efficient (semi-automated) web application security audits. It works like a local web proxy. Package: webacoo Version: 0.2.3-1kali1 Architecture: all Maintainer: Devon Kearns Installed-Size: 67 Depends: perl, libio-socket-socks-perl, liburi-perl Homepage: https://github.com/anestisb/WeBaCoo Priority: extra Section: utils Filename: pool/main/w/webacoo/webacoo_0.2.3-1kali1_all.deb Size: 16204 SHA256: 08a9e96b99a5a3428efca872fd48461b595596346c0c1e3f4a160a04f6e4ca85 SHA1: c264d6c51064896cc8660b35be3df99c9e3322f4 MD5sum: 1aa010f1187a34c993c88b6dc1fdb5df Description: Web backdoor cookie script kit Web Backdoor Cookie Script-Kit Package: webhandler Version: 03192014-0kali2 Architecture: all Maintainer: Devon Kearns Installed-Size: 270 Depends: python, python-argparse, readline-common, metasploit-framework Homepage: https://github.com/lnxg33k/webhandler Priority: optional Section: utils Filename: pool/main/w/webhandler/webhandler_03192014-0kali2_all.deb Size: 56742 SHA256: cfd246aff87147e120d125aa3d93e7613c28209dc0c838b7ed6d9d074bbcbf36 SHA1: 3147a3cfabadac1983bf8d229d445b2a0f751e61 MD5sum: 7c8f0e90b6245e84dc1fd28b3c0250e6 Description: Bash simulator to control a server using PHP system functions Webhandler is a ‘Linux bash prompt like’ to handle and process: . PHP program execution functions e.g. system, passthru, exec, etc Bind shell connections Reverse shell connections . Webhandler contains a lot of post exploitation modules that help during penetration testing and security assessments. . It also has many features like: . 1- Works with GET and POST requests. 2- Command Injection through cookies 3- Spoof the "User-Agent" field in the HTTP header. 4- Supports HTTP proxies (--proxy http://:) 5- Works with Tor anonymity network (--tor) 6- Alternative for netcat. . Also it is easy to write your own module and get it working within webhandler as a post exploitation module. Package: webscarab Version: 20120422-001828-1kali0 Architecture: all Maintainer: Devon Kearns Installed-Size: 12736 Depends: default-jre Homepage: http://dawes.za.net/rogan/webscarab/#current Priority: extra Section: utils Filename: pool/main/w/webscarab/webscarab_20120422-001828-1kali0_all.deb Size: 13011832 SHA256: ef8cb7e184557a0b8365ec5b54b0342f1317405d3b9fa2ca4aba3fb0fa8e5c8d SHA1: e8c6fca64c81c1126bb35f71233fbf43b38d22bb MD5sum: 8c4238472b11d3e343bad6522ec2a0e3 Description: Web application review tool WebScarab is designed to be a tool for anyone who needs to expose the workings of an HTTP(S) based application, whether to allow the developer to debug otherwise difficult problems, or to allow a security specialist to identify vulnerabilities in the way that the application has been designed or implemented. Package: webshells Version: 1.1-0kali0 Architecture: all Maintainer: Devon Kearns Installed-Size: 66 Homepage: http://www.kali.org Priority: extra Section: utils Filename: pool/main/w/webshells/webshells_1.1-0kali0_all.deb Size: 14434 SHA256: bf1f7df07154cde08c7130895f3eb412e88e3cd58e538f56efb6577fa9858ef3 SHA1: 68de7d5eb66e947c805b6d3ddebc796f73abc1f4 MD5sum: b20cf577f01cb0c1642cc9677ae8b474 Description: Collection of webshells A collection of webshells for ASP, ASPX, CFM, JSP, Perl, and PHP servers. Package: wgetpaste Version: 2.28-0kali1 Architecture: all Maintainer: Sophie Brun Installed-Size: 48 Depends: wget Homepage: http://wgetpaste.zlin.dk/ Priority: optional Section: misc Filename: pool/main/w/wgetpaste/wgetpaste_2.28-0kali1_all.deb Size: 13240 SHA256: f0e3b3554c82a4b6bed64a24526d9f0d1ea169461433040e2b0c9e53eadeed6e SHA1: d1fc10a2986a73711aa0f8f56c677649f529de42 MD5sum: 2620e72fe566566fa21efa51564d4490 Description: Command-line interface to various online pastebin services This package contains a script that automates pasting to a number of pastebin services. Package: wifi-honey Version: 1.0-1kali2 Architecture: all Maintainer: Devon Kearns Installed-Size: 16 Depends: screen, aircrack-ng Homepage: http://www.digininja.org/projects/wifi_honey.php Priority: extra Section: net Filename: pool/main/w/wifi-honey/wifi-honey_1.0-1kali2_all.deb Size: 4006 SHA256: f9cbf1804f9644b57af6395e5b2a4bf8fcd1e5f2ffe830ff8abecbf3e62a4b8f SHA1: 32aa3f6fcdfbc03e8f7247bdfc2f1ce95a333ada MD5sum: fd446da7ab850cef46b2cab4eea2c81a Description: Wi-Fi honeypot In the case of WPA/WPA2, by running airodump-ng along side this you also end up capturing the first two packets of the four way handshake and so can attempt to crack the key with either aircrack-ng or coWPAtty. . What this script does is to automate the setup process, it creates five monitor mode interfaces, four are used as APs and the fifth is used for airodump-ng. To make things easier, rather than having five windows all this is done in a screen session which allows you to switch between screens to see what is going on. All sessions are labelled so you know which is which. Package: wifiphisher Version: 1.4+git20180525-0kali2 Architecture: all Maintainer: Sophie Brun Installed-Size: 8171 Depends: python-pbkdf2, python-pyric, python-roguehostapd, python-scapy, python-tornado, python:any (<< 2.8), python:any (>= 2.7~), dnsmasq-base, hostapd, net-tools, iptables Homepage: https://github.com/sophron/wifiphisher Priority: optional Section: net Filename: pool/main/w/wifiphisher/wifiphisher_1.4+git20180525-0kali2_all.deb Size: 3861572 SHA256: 2bf77d503ac9de3a09aa23ead111d3955b334902467730cd2631c5968edbd16e SHA1: f8e80e663047adb4e360d9a7239166bcc19a6504 MD5sum: 82904598735155b863602bebd038ad79 Description: Automated phishing attacks against Wi-Fi networks This package contains a security tool that mounts automated phishing attacks against WiFi networks in order to obtain secret passphrases or other credentials. It is a social engineering attack that unlike other methods it does not include any brute forcing. It is an easy way for obtaining credentials from captive portals and third party login pages or WPA/WPA2 secret passphrases. Package: wifitap Version: 0.4.0-1kali3 Architecture: all Maintainer: Devon Kearns Installed-Size: 493 Depends: python, python-scapy, tcpdump, python-pyx Homepage: http://sid.rstack.org/static/articles/w/i/f/Wifitap_EN_9613.html Priority: extra Section: utils Filename: pool/main/w/wifitap/wifitap_0.4.0-1kali3_all.deb Size: 92938 SHA256: 1f421fe4aae904d975485700d5e06a259a4a8b1d650af5e5b78c118e5f48af79 SHA1: f5ab96b456a6c45e86a893f7d719129e21c94bb7 MD5sum: 20516b457d91de533a187a4a04c2f41a Description: WiFi injection via a tun/tap device Wifitap is a proof of concept for communication over WiFi networks using traffic injection. Package: windows-privesc-check Version: 2.0.0+svn197-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 8146 Homepage: http://pentestmonkey.net/tools/windows-privesc-check Priority: extra Section: utils Filename: pool/main/w/windows-privesc-check/windows-privesc-check_2.0.0+svn197-0kali1_all.deb Size: 7510872 SHA256: 1c6b466a493711c50e08518dcf460eddbcc41fe7e2d19c27a4a633b9d58244bb SHA1: a5035af4d5cfda78bc1f139d3592fe78c1d0c27b MD5sum: c18254739cbf35239f102e702833cfa6 Description: Windows privilege escalation checking tool Windows-privesc-check is standalone executable that runs on Windows systems (tested on XP, Windows 7 only so far). It tries to find misconfigurations that could allow local unprivileged users to escalate privileges to other users or to access local apps (e.g. databases). . It is written in python and converted to an executable using pyinstaller so it can be easily uploaded and run (as opposed to unzipping python + other dependencies). It can run either as a normal user or as Administrator (obviously it does a better job when running as Administrator because it can read more files). Package: wine-python-2.7 Version: 2.7.5-20130512-1kali0 Architecture: amd64 Maintainer: Devon Kearns Installed-Size: 70229 Depends: wine Homepage: http://www.python.org/ Priority: extra Section: utils Filename: pool/main/w/wine-python-2.7/wine-python-2.7_2.7.5-20130512-1kali0_amd64.deb Size: 26383806 SHA256: 3d9f4244ee3c079c97b3c2c726e730cdd3529365858d8c8dfa510a3ce0ad28ad SHA1: 803046decca88bc2321b3b6c61590266ab344c05 MD5sum: 85f1bcb77d0e950ffb8b8a2132f285c2 Description: Interactive high-level object-oriented language Version 2.7 of the high-level, interactive object oriented language, includes an extensive class library with lots of goodies for network programming, system administration, sounds and graphics. Package: winexe Source: winexe (1.1~20140107-0kali7) Version: 1.1~20140107-0kali7+b8 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 101 Depends: libc6 (>= 2.14), libpopt0 (>= 1.14), libtalloc2 (>= 2.0.4~git20101213), libtevent0 (>= 0.9.9), samba-libs (= 2:4.9.5+dfsg-3) Priority: optional Section: net Filename: pool/main/w/winexe/winexe_1.1~20140107-0kali7+b8_amd64.deb Size: 32484 SHA256: dd3c40dc24cbcb07bc5fb98987b624c25d3c3e016e43d4a422ba5867a762e8ec SHA1: 61beca2bd83b69063a724ff3fb049c39b266d72d MD5sum: 0196e5ed58428f4a51e95f4794efd8be Description: Remote Windows-command executor Winexe remotely executes commands on Windows NT/2000/XP/2003 systems from GNU/Linux (and possibly also from other Unices capable of building the Samba 4 software package). Package: winexe-dbgsym Source: winexe (1.1~20140107-0kali7) Version: 1.1~20140107-0kali7+b8 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 69 Depends: winexe (= 1.1~20140107-0kali7+b8) Priority: optional Section: debug Filename: pool/main/w/winexe/winexe-dbgsym_1.1~20140107-0kali7+b8_amd64.deb Size: 50932 SHA256: 4d3b54ce04e16b73bf76b3722ccd9e85ca0daf724cf632dd889a127637f9c547 SHA1: 0250a3c9195aa06215e695a960e8132965a16fd3 MD5sum: 21150a1416d6223b014a63d5466a0470 Description: debug symbols for winexe Build-Ids: 90578227140745021859ebf772ed7e858dae4c3f Package: wmi-client Source: wmi Version: 1.3.16-0kali5 Architecture: amd64 Maintainer: Raphaël Hertzog Installed-Size: 8959 Depends: libc6 (>= 2.14) Priority: optional Section: net Filename: pool/main/w/wmi/wmi-client_1.3.16-0kali5_amd64.deb Size: 1430100 SHA256: c493605693ac5874e33a7123360feae930df17c6b3676bf412a08c2ea3a85c74 SHA1: 9b072e6e6cb610c4f43695ce9828eaef3f0ab26c MD5sum: f5b71479b7e4f213433c410a1afbe28e Description: DCOM/WMI client implementation This DCOM/WMI client implementation is based on Samba4 sources. It uses RPC/DCOM mechanisms to interact with WMI services on Windows 2000/XP/2003 machines. . This package contains the command line client to perform remote command execution on Windows systems. Package: wmi-client-dbgsym Source: wmi Version: 1.3.16-0kali5 Architecture: amd64 Maintainer: Raphaël Hertzog Installed-Size: 9070 Depends: wmi-client (= 1.3.16-0kali5) Priority: extra Section: debug Filename: pool/main/w/wmi/wmi-client-dbgsym_1.3.16-0kali5_amd64.deb Size: 8188400 SHA256: 6b44a2daff9f4b677fe71b004dc2582713d3de3d7b33b2d24f4cb20b7e913b59 SHA1: bd6f545b9910474186d196cb2131531d9f94cf90 MD5sum: 2f823a3797888881636bdd5495e3c7b0 Description: Debug symbols for wmi-client Auto-Built-Package: debug-symbols Build-Ids: 2fa827314717429192fa9305b5cdb99517069add b671c4a5ba6d825364b1fe7cd8943bf14b404ac3 Package: wmis Version: 4.0.0tp4-1kali0 Architecture: all Maintainer: Devon Kearns Installed-Size: 1863 Homepage: http://code.google.com/p/passing-the-hash/ Priority: extra Section: utils Filename: pool/main/w/wmis/wmis_4.0.0tp4-1kali0_all.deb Size: 1828798 SHA256: 92aa1b0732d997869ae5dd7c087a6fc1252c01f7fd3c2f2f2b5f783508092e01 SHA1: ffa0ecaba979f6b0aef40dc1a8b8bc4ca4e53cf2 MD5sum: 8641fd057737754f9ddac71a5249dfd2 Description: Linux native WMIC client Linux native WMIC client Package: wol-e Version: 2.0-1kali3 Architecture: all Maintainer: Devon Kearns Installed-Size: 52 Depends: python, python-impacket, python-scapy, python-pcapy, tcpdump Homepage: http://code.google.com/p/wol-e/ Priority: extra Section: net Filename: pool/main/w/wol-e/wol-e_2.0-1kali3_all.deb Size: 8128 SHA256: b4a7d72ef1607304bb23a1d41a2297351c20c572b6cb2a4abf229f505ab32527 SHA1: 42dc223a15970ef0d120c782d79a4d8aaec9f532 MD5sum: a1cab3492ac939f9e20aec707542ee90 Description: Wake on LAN Explorer WOL-E is a suite of tools for the Wake on LAN feature of network attached computers, this is now enabled by default on many Apple computers. These tools include: . * Bruteforcing the MAC address to wake up clients * Sniffing WOL attempts on the network and saving them to disk * Sniffing WOL passwords on the network and saving them to disk * Waking up single clients (post sniffing attack) * Scanning for Apple devices on the network for WOL enabling * Sending bulk WOL requests to all detected Apple clients. Package: wordlists Version: 0.3-1kali1 Architecture: all Maintainer: Devon Kearns Installed-Size: 52141 Homepage: http://www.kali.org Priority: extra Section: utils Filename: pool/main/w/wordlists/wordlists_0.3-1kali1_all.deb Size: 53376358 SHA256: 35518636513c5967229bdda8fc434ea2712c97a2a59324f62da49726eaec3977 SHA1: f61770a1777083bac86f2703ff8420f385090079 MD5sum: 50727840e644960bf37dd5fc561d42da Description: Contains the rockyou wordlist This package contains the rockyou.txt wordlist and has an installation size of 134 MB. Package: xplico Version: 1.2.1+git20181226-0kali1 Architecture: amd64 Maintainer: Sophie Brun Installed-Size: 10562 Depends: apache2, binfmt-support, lame, libapache2-mod-php, openssl, php-cli, php-json, php-sqlite3, python3, python3-httplib2, python3-psycopg2, recode, sox, sqlite3, tshark, libc6 (>= 2.28), libgeoip1, libjson-c3 (>= 0.10), libmariadb3 (>= 3.0.0), libndpi2.6 (>= 1.7), libpcap0.8 (>= 0.9.8), libpq5, libsqlite3-0 (>= 3.5.9), libssl1.1 (>= 1.1.0), zlib1g (>= 1:1.1.4), php-common Homepage: http://www.xplico.org Priority: optional Section: net Filename: pool/main/x/xplico/xplico_1.2.1+git20181226-0kali1_amd64.deb Size: 1874676 SHA256: cb6b83aee90c341110778186f0e3ff691225492c00567e4f17f21c90afcb15b7 SHA1: a5188748106408cb9d4cf21815374e4ec66717e7 MD5sum: 0a644bb6e0759ef7fefeb72751698439 Description: Network Forensic Analysis Tool (NFAT) The goal of Xplico is extract from an internet traffic capture the applications data contained. For example, from a pcap file Xplico extracts each email (POP, IMAP, and SMTP protocols), all HTTP contents, each VoIP call (SIP, MGCP, H323), FTP, TFTP, and so on. Xplico is not a network protocol analyzer. Package: xplico-dbgsym Source: xplico Version: 1.2.1+git20181226-0kali1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Sophie Brun Installed-Size: 2081 Depends: xplico (= 1.2.1+git20181226-0kali1) Priority: optional Section: debug Filename: pool/main/x/xplico/xplico-dbgsym_1.2.1+git20181226-0kali1_amd64.deb Size: 1185348 SHA256: 59b919f17ce63e76a004132dd36f68a6df6bf7edc32156e1978e280fe792997f SHA1: f8822c6e39ec23692d28b38e5f414531207b418f MD5sum: 2b0e0889b08d01d735a89c509640f060 Description: debug symbols for xplico Build-Ids: 02c2f228f1015cc64f608a3fb5567bc1cabdbf3c 03801d18110de242d2a29cad78ef2313525c0bcf 05cae5447355375f07e000d0060dbf774267df1a 06f17828356f77634b0c82e34af517e7ae63d2ae 082dcbdca7fd9c4748e0537d75467b5e428a710a 0935aaa321d4775db14d31ed73c5cd80fb71e952 12aeb627a5e67646c622e87a003a8f17a5290daf 13332f5bcc498cc73c30c86aabafdf501b3fbe0e 13c953bb3bfdce39b85bf409caf589128b5e7c5a 14b3cc9a5c77aa83695444bf5eebe4c5832a5f3b 175134f61da4ce61a79690c68b90c8664cb707eb 1b03af3dcd8b98147e8f114b1fcac8766f5748ad 218dbff8ca902f99492f941ad75b284343ca95f1 230ea42764ebf6651d54e85e124803bd34f7d159 237e74be50887fd20fd06f6ed018c80252a40b30 28eab5e4cbd96bc99b56b5e3c451456ce58c7c99 29ce007d4882f52af87e570726fe8050c7b38e85 2aac89343a74652ae66bf36a3b409043b9db42f2 2d8294094b9b411ddc3670ec3ea313dffc499f5a 2f4c211616dc615339029d3b90890e04bbfb41f3 2f765e65ed93fb03afda27b32c16e3765a2796b6 33bce07f8171da283f1d2d916a28fc48651a7c26 37e00081e5d725d50d632c617e2a162ef9889dd0 3828e56d99f93c814d3fe056b1f79d60e4abe4b3 3906e27c9920b962891a7bb272edbfcf72da2103 3a6a98b37efb7abddd3d15640a94d2bb80044577 3bcf3dc3de5b1f15720077cfe21153da067ea03e 406019fbf87ad1b02d1817251203f37211b816a8 40c31dc97a1e39572bebbef5929abd040a47cb6a 40d6b89b9501f54e2aafe8d494a4e2d4021634f9 411a3b8d9d41d59486c575bd5078702f8d966b9a 4263906bf20bf4926512e09336dd29c36fc33019 42c60b455a9de95c238995dadde2f422909339c9 483c3191c2d84e70ec75f030cdb286870c96927f 4bfa0f6def27397185af6f36e2aaaa3e12fc7908 4c710346192b23e18341b020a4f69530ea40b923 4ddc1c9e156be2cf0d437c8f4c4c03cca1006ffb 51cdaf0cf1df66efb865edae788dcdda4e7e0d9e 52432ae8c646c213c30e5b6740c07208accf2dfe 524a74ae3603f9c002ffb2c5e755dc975b9cfad9 5263969f65ec4813df689d4e50be0d5aeea19c5c 55959d82a9f2d1e14ef84ed4bd09f42aa5b0fe81 5878281e1292d383cbff6df3a0cc9d9f2f2012d8 5cb786315dd09aed1fe315c51d039c277a0777b5 60b8ec1dcfacd827974b9bb55ee586605387ac82 64ee60eedb64ddd8bfe3082552ec83c7c147a1e6 660ec841f33ac15db49307b4fd898b3bde59acb9 6706c54544ddaf535967b002fd46a292bbd03b25 6760cfaf797cec9b1dcf375c405f931b5275da11 691b3aff876b2da17ffba27003f25516158aadf0 6bf5e3d7b60c1dc00a9ee3a46de1294e834d7c88 6c88c852fc63a5033085e7a0c9013e058271c641 70c62fe1e0b505fd8d506abc5008113fdccccaaa 71838addd4667e90b2daf398b2d58c76b6a09b79 736f685043ffee141b2f9f41e96d47ebb9c33974 748c7633ef175c0491b639196dc156ab73289bca 76004411d4425bccfdc135e3a386f677bf6217e4 76c56f4af714036170bc65cbaf6c4151f41d5a69 7787c2399ee2423b1d8b674d2ef0164dbd6634d2 92b7d5ba4da3dd187d9af2c8d019d999cd41f3b9 93fdd13dc5f7e3bcd7fa0581116066990e73722a 96944ee4d5e6f81241b39b1fc9b48460367aac06 983fa9c569e6d79d8372a101ad7e631afb602da4 9938f50e2659dafec1ad8fa58220ad2724c23a03 9c4a697edb489e6dfa3c51722228089a4a3ebe7b 9ea69a2049838c4962f22b9fc2b6c2e48d4720de a07e97d0de837e6f7e0ee880579f6fa129470199 a082575828fe3d07d146aa4d426c30e6981e08d7 a12f1643b9b9d27aed90f6e7ea8016e8b054b77d a5e5cef059bfe0a7bbaaa89d6e8a1c73d550aa95 a9447d62957a69ba66bd0fc3f6aa99cfc4b57da3 aacac08a51cb473bc7213183cb4d84a2121bc7cd ac2f0af9e65f6d295f4cf1aeeb0a731d086f14ba b2adabde731f33dc4852240ba236bbcaf9455814 b35d5a1314723d71279d740dd271172a9a720470 b37fcd4d05c7006d12b306844beb4342c4d54dc8 ba37a00dac59977ec6a6ad8e8c4d535f11da82a6 be95894765d624ea47d92f7b258c0e7dc436fc5d c53c6dd006c7a0f6604aa533f54566c025feef4e cf6a9e09e03891a805484a1bf03d0aabfd9a479b da8d548abac8f19024d5d676c1573eabfafafc44 debe2494e4009e020c22b0cd27441cc428130688 e5f45ec24c9b00a59e9e7a8e5cc31139d3bdd3b6 f1cd767c60f7c558868bb6338c940436477e9f7f f80d47b3335eea510936bdb9ab168fd728a1ad7a f8ee7e098e1e047d86c1b9b3624452eb3142e900 fddd3d1ad36391527cb7895ef02410aba84d9215 ff99fcb041e86de876f6c0bd83e58d0479f7145a Package: xspy Version: 1.1-1kali2 Architecture: amd64 Maintainer: Devon Kearns Installed-Size: 49 Homepage: http://www.kali.org Priority: extra Section: utils Filename: pool/main/x/xspy/xspy_1.1-1kali2_amd64.deb Size: 5026 SHA256: b7e0eeafeac9d883d80d6e44db88b38a6002532f2529118c4376bd4b9eb1f45f SHA1: a927364a65edf7f00cfc7f57d6be5856bc6af10e MD5sum: c4d0310a1cb0dbb61d3b1410e439ae19 Description: X server sniffer Sniffs keystrokes on remote or local X-Windows servers. Package: xsser Version: 1.7-2-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 903 Depends: python, python-bs4, python-geoip, python-gtk2, python-pycurl, python-xmlbuilder, python:any Homepage: https://xsser.03c8.net/ Priority: optional Section: net Filename: pool/main/x/xsser/xsser_1.7-2-0kali1_all.deb Size: 168360 SHA256: 1222534998fa2338f2f1b442897d4cc3dd2205f7924cbc123bd3136e7d5822b2 SHA1: 76b34c71ab64e7782bf0c8bdb4f93e80b389810e MD5sum: bdc4aa2f9ea6125192debee55c99e5c6 Description: XSS testing framework Cross Site "Scripter" (aka XSSer) is an automatic -framework- to detect, exploit and report XSS vulnerabilities in web-based applications. . It contains several options to try to bypass certain filters, and various special techniques of code injection. Package: zaproxy Version: 2.7.0-0kali1 Architecture: all Maintainer: Devon Kearns Installed-Size: 163928 Depends: default-jre Breaks: kali-menu (<< 1.371.1) Homepage: https://github.com/zaproxy/zaproxy Priority: optional Section: utils Filename: pool/main/z/zaproxy/zaproxy_2.7.0-0kali1_all.deb Size: 123370380 SHA256: 158e5e4e7455e679c11debec994b2af96e54cd6c38b3ac4ee9b3fda5bbc97239 SHA1: 24d2f978fd0862c816abf561b0eeb6498fa0fe75 MD5sum: c36d835f8671633dec461214a134b261 Description: Testing tool for finding vulnerabilities in web applications The OWASP Zed Attack Proxy (ZAP) is an easy to use integrated penetration testing tool for finding vulnerabilities in web applications. . It is designed to be used by people with a wide range of security experience and as such is ideal for developers and functional testers who are new to penetration testing as well as being a useful addition to an experienced pen testers toolbox. https://www.owasp.org/index.php/ZAP Package: zenmap Source: nmap Version: 7.70+dfsg1-6kali1 Architecture: all Maintainer: Debian Security Tools Installed-Size: 2941 Depends: ndiff, nmap, python-gobject-2 | python-gobject, python-gtk2, python:any (<< 2.8), python:any (>= 2.7~) Recommends: policykit-1, python-pysqlite2 Conflicts: nmapfe Replaces: nmapfe Provides: nmapfe Homepage: https://nmap.org/ Priority: optional Section: net Filename: pool/main/n/nmap/zenmap_7.70+dfsg1-6kali1_all.deb Size: 714992 SHA256: bb831f133747ca3346308d741e5bd0599e0f1844c8c1a3f1ddc1a24379b5353c SHA1: 3decf13f061094f0c124030989f68107027fe7e3 MD5sum: 63735d3ea2c4a08ba1535dc7099bd6bb Description: The Network Mapper Front End Zenmap is an Nmap frontend. It is meant to be useful for advanced users and to make Nmap easy to use by beginners. It was originally derived from Umit, an Nmap GUI created as part of the Google Summer of Code.