Package: 0trace Version: 0.01-3kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 25 Depends: libc6 (>= 2.7), tcpdump Homepage: http://lcamtuf.coredump.cx Priority: optional Section: net Filename: pool/main/0/0trace/0trace_0.01-3kali1_armhf.deb Size: 5828 SHA256: 2ae04d39911685061e7660e83866eb6ccd5e33259cca11565053696e105d3c85 SHA1: c089a9ecf31469faaf861a8560bb4b3b308c2752 MD5sum: 799b0012803cda8a1163e9e4ff71ee6f Description: A traceroute tool that can run within an existing TCP connection. 0trace is traceroute tool that can be run within an existing, open TCP connection, therefore bypassing some types of stateful packet filters with ease. Package: 0trace-dbgsym Source: 0trace Version: 0.01-3kali1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 29 Depends: 0trace (= 0.01-3kali1) Priority: optional Section: debug Filename: pool/main/0/0trace/0trace-dbgsym_0.01-3kali1_armhf.deb Size: 9784 SHA256: f7b5097ef5c509c00cd5ad6903445de89c3a5cd4c03592983918e7042df9adb5 SHA1: 1f52e34da83ab33d7d79b94915142aee223dee92 MD5sum: b207d2a6b797ff13a9d8f4fb70a232b1 Description: debug symbols for 0trace Build-Ids: 1e4f02bd4274079d3520e7b24eb53c08d91ecf6f 21aa0b9bf3244a375414d43a92f15ac84a538151 Package: ace-voip Version: 1.10-1kali5 Architecture: armhf Maintainer: dookie Installed-Size: 93 Depends: libc6 (>= 2.7), libpcap0.8 (>= 0.9.8) Homepage: http://ucsniff.sourceforge.net/ace.html Priority: extra Section: net Filename: pool/main/a/ace-voip/ace-voip_1.10-1kali5_armhf.deb Size: 29340 SHA256: 0a7db143d8d6da8b5c44b12b105ce021a384cbdad4d2bd723b69002f5a354638 SHA1: f4d97a9799bc1b4657d2b2dfc6d2c281a83c649d MD5sum: 859c91e719b17aab31c50d0bc8ef2d06 Description: A simple VoIP corporate directory enumeration tool ACE (Automated Corporate Enumerator) is a simple yet powerful VoIP Corporate Directory enumeration tool that mimics the behavior of an IP Phone in order to download the name and extension entries that a given phone can display on its screen interface. In the same way that the "corporate directory" feature of VoIP hardphones enables users to easily dial by name via their VoIP handsets, ACE was developed as a research idea born from "VoIP Hopper" to automate VoIP attacks that can be targeted against names in an enterprise Directory. The concept is that in the future, attacks will be carried out against users based on their name, rather than targeting VoIP traffic against random RTP audio streams or IP addresses. ACE works by using DHCP, TFTP, and HTTP in order to download the VoIP corporate directory. It then outputs the directory to a text file, which can be used as input to other VoIP assessment tools. Package: amap Version: 5.4-4kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 139 Depends: libc6 (>= 2.4) Homepage: http://www.thc.org Priority: optional Section: net Filename: pool/main/a/amap/amap_5.4-4kali1_armhf.deb Size: 62192 SHA256: c0a77706f991fd009fd60707771fe5ef8ad1ab631558c4bbe32bb2e81335aade SHA1: 86590a4a60a8131ed4204ca9a569bc2b604757ab MD5sum: b0fb63c8a88d065e40b9a4b30e415f5a Description: next-generation scanning tool for pentesters AMAP stands for Application MAPper. It is a next-generation scanning tool for pentesters. It attempts to identify applications even if they are running on a different port than normal. . It also identifies non-ascii based applications. This is achieved by sending trigger packets, and looking up the responses in a list of response strings. Package: androguard Version: 3.3.3-1kali1 Architecture: all Maintainer: Debian Python Modules Team Installed-Size: 58536 Depends: python3-asn1crypto, python3-click, python3-colorama, python3-future, python3-ipython, python3-lxml, python3-magic, python3-matplotlib, python3-networkx, python3-pydot, python3-pygments, python3:any Recommends: python3-pyperclip, python3-pyqt5 Homepage: https://github.com/androguard/androguard Priority: optional Section: devel Filename: pool/main/a/androguard/androguard_3.3.3-1kali1_all.deb Size: 28356940 SHA256: f4dccb6c5b0f04e76f4d1d0ec5892e4aeb0be884bebd31cb5462de1c853e44a1 SHA1: 4937d7dba5136c49c245d0fe8abb8b01d9e02554 MD5sum: 58158b064775a4585ff7dc5d8922f05f Description: full Python tool to play with Android files Androguard is a full Python tool to play with Android files. . * DEX, ODEX * APK * Android's binary xml * Android resources * Disassemble DEX/ODEX bytecodes * Decompiler for DEX/ODEX files Package: android-sdk Version: 22.0.1-1kali0 Architecture: all Maintainer: Devon Kearns Installed-Size: 128202 Depends: default-jre Homepage: http://developer.android.com/index.html Priority: extra Section: utils Filename: pool/main/a/android-sdk/android-sdk_22.0.1-1kali0_all.deb Size: 105653960 SHA256: b9c87af558f0b999a200ba4082f3895908f85a33637842efa3f7a1e29c110172 SHA1: 1f92266a2a31704a22d84d47210885322c3515b8 MD5sum: eda9a26346b716cb01af34d9551d9d68 Description: Android software development kit The Android SDK provides you the API libraries and developer tools necessary to build, test, and debug apps for Android. Package: apache-users Version: 2.1-1kali3 Architecture: armhf Maintainer: dookie Installed-Size: 31 Depends: libio-socket-ip-perl, libparallel-forkmanager-perl, libio-all-lwp-perl Homepage: http://labs.portcullis.co.uk/application/apache-users/ Priority: extra Section: net Filename: pool/main/a/apache-users/apache-users_2.1-1kali3_armhf.deb Size: 9146 SHA256: a5d782f3c583a71da115f291109a0a7459e6499a3e1c9d38f336a5cb996a0c36 SHA1: 2bb1877c87c05aa74a616edea87c2a35d832f80a MD5sum: a6225a3bd4e6b8e955fec1ca373efc50 Description: Enumerate usernames on systems with Apache UserDir module This Perl script will enumerate the usernames on any system that uses Apache with the UserDir module. Package: apt2 Version: 1.0-20180315-0kali1 Architecture: all Maintainer: Sophie Brun Installed-Size: 302 Depends: python:any (>= 2.7.5-5~), python, python-shodan, python-smb, python-ipwhois, python-ftputil, python-nmap, python-yattag, python-scapy, python-click, python-msgpack, python-whois, python-netaddr, python-unqlite Recommends: imagemagick, dirb, hydra, john, ldap-utils, metasploit-framework, nmap, samba-common-bin, phantomjs, responder, smbclient, snmp, sslscan, x11-apps, default-jre, python-impacket Homepage: https://github.com/MooseDojo/apt2 Priority: optional Section: misc Filename: pool/main/a/apt2/apt2_1.0-20180315-0kali1_all.deb Size: 60124 SHA256: 83d27a79a69aceea8cc1d29800eb11285f7aa79bb07120aff162fd02284b3404 SHA1: 220bc1df3201c5ffccf1760c78deb0fedd23ab04 MD5sum: c6a13dab1d2839a9f43b391fb08cadd1 Description: Automated Penetration Testing Toolkit This package contains an Automated Penetration Testing Toolkit. will perform an NMap scan, or import the results of a scan from Nexpose, Nessus, or NMap. The processesd results will be used to launch exploit and enumeration modules according to the configurable Safe Level and enumerated service information. . All module results are stored on localhost and are part of APT2's Knowledge Base (KB). The KB is accessible from within the application and allows the user to view the harvested results of an exploit module. Package: arachni-reactor Version: 0.1.1-0kali1 Architecture: all Maintainer: Debian Ruby Extras Maintainers Installed-Size: 95 Depends: ruby | ruby-interpreter Homepage: https://github.com/Arachni/arachni-reactor Priority: optional Section: ruby Filename: pool/main/a/arachni-reactor/arachni-reactor_0.1.1-0kali1_all.deb Size: 17044 SHA256: 38def58e876d05955d71bb2de473e5d1140fb41b8415c9441a67e3bb71cd6ed4 SHA1: 786378b19106602537fb5428e83712f62f2b6aea MD5sum: b03dc64e872937081ababcdabd97e944 Description: A pure-Ruby implementation of the Reactor pattern This package is a simple, lightweight, pure-Ruby implementation of the Reactor pattern, mainly focused on network connections -- and less so on generic tasks. Ruby-Versions: all Package: arachni-rpc Version: 0.2.1.3-0kali1 Architecture: all Maintainer: Debian Ruby Extras Maintainers Installed-Size: 70 Depends: ruby | ruby-interpreter, arachni-reactor (>= 0.1.1) Homepage: https://github.com/Arachni/arachni-rpc Priority: optional Section: ruby Filename: pool/main/a/arachni-rpc/arachni-rpc_0.2.1.3-0kali1_all.deb Size: 13586 SHA256: 552e19927c90a935a9a58c8f33ecca0dac525ea6e7df358aed65a85db8be782b SHA1: b48ac1edc57119676c4a4651162de26e449884d5 MD5sum: 76f97e6fe0ad4ca53c4e95d5fb8773be Description: RPC protocol of the Arachni Framework This package is a simple and lightweight Remote Procedure Call protocol used to provide the basis for Arachni's distributed infrastructure. Ruby-Versions: all Package: armitage Version: 20160709+ds1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 8058 Depends: default-jre, metasploit-framework Homepage: http://www.fastandeasyhacking.com/ Priority: optional Section: utils Filename: pool/main/a/armitage/armitage_20160709+ds1-0kali1_all.deb Size: 3916752 SHA256: b2260223103ac1c5ad25a696e42d724d2d697e55cff831565f49a553c536b897 SHA1: 6fa96e053bf3ef176122943ccf9aba9e1c25cd80 MD5sum: 0efe375bd36e827a84d455ac7d2764fa Description: Cyber attack management for Metasploit Armitage is a scriptable red team collaboration tool for Metasploit that visualizes targets, recommends exploits, and exposes the advanced post- exploitation features in the framework. Package: asleap Version: 2.2-1kali7 Architecture: armhf Maintainer: dookie Installed-Size: 60 Depends: libc6 (>= 2.4), libpcap0.8 (>= 0.9.8), libssl1.0.2 (>= 1.0.2d) Homepage: http://www.willhackforsushi.com/ Priority: extra Section: net Filename: pool/main/a/asleap/asleap_2.2-1kali7_armhf.deb Size: 21106 SHA256: c3cd11f28f4022e577b7775d8ed9cd3d085654ca5b7f2691af29c220713713f6 SHA1: feb5dc59af54da27dc965e84d68ef5f4c8fd0ad4 MD5sum: 30c106ec83e431639efd1cd81a161e03 Description: A tool for exploiting Cisco LEAP networks Demonstrates a serious deficiency in proprietary Cisco LEAP networks. Package: automater Version: 2.1+git20151130-0kali1 Architecture: all Maintainer: Devon Kearns Installed-Size: 353 Depends: python (>= 2.6) Homepage: http://www.tekdefense.com/ Priority: extra Section: net Filename: pool/main/a/automater/automater_2.1+git20151130-0kali1_all.deb Size: 32990 SHA256: b205039c51becf1c5347532b40bf0d7ccf3c013a5f672d11d5c3fadf48cc8f37 SHA1: ee8482169573752d87529624fed2fa0ba1aae411 MD5sum: c51fa160ec921b4cefa685d1dbd0be3b Description: A IP and URL analysis tool. Automater is a IP and URL analysis tool created to help automate the analysis process. Package: b374k Version: 3.2.3-0kali1 Architecture: all Maintainer: Sophie Brun Installed-Size: 492 Depends: php-cli Homepage: https://github.com/b374k/b374k Priority: optional Section: misc Filename: pool/main/b/b374k/b374k_3.2.3-0kali1_all.deb Size: 121650 SHA256: 8693187a3d3020dc06973bb114b74bfbcd7f75ace1e21a80911580f9c3be1fd4 SHA1: 8182bd70d40d56232af2d97f124044e1806c356c MD5sum: 6a6850a4817c0d16e10b977d5390521f Description: Remote management tool This package contains PHP Shell is a useful tool for system or web administrator to do remote management without using cpanel, connecting using ssh, ftp etc. All actions take place within a web browser . Features : * File manager (view, edit, rename, delete, upload, download, archiver, etc) * Search file, file content, folder (also using regex) * Command execution * Script execution (php, perl, Python, ruby, java, node.js, c) * Give you shell via bind/reverse shell connect * Simple packet crafter * Connect to DBMS (MySQL, mssql, oracle, sqlite, PostgreSQL, and many more using ODBC or PDO) * SQL Explorer * Process list/Task manager * Send mail with attachment (you can attach local file on server) * String conversion * All of that only in 1 file, no installation needed Package: base-files Version: 1:2019.1.1 Architecture: armhf Essential: yes Maintainer: Santiago Vila Installed-Size: 349 Pre-Depends: awk Breaks: initscripts (<< 2.88dsf-13.3), sendfile (<< 2.1b.20080616-5.2~) Replaces: base, dpkg (<= 1.15.0), miscutils Provides: base Multi-Arch: foreign Priority: required Section: admin Filename: pool/main/b/base-files/base-files_2019.1.1_armhf.deb Size: 71788 SHA256: d2d9647689cc05627396a9b61fbaa0973347a2af3379ae152b66429d6fe45c00 SHA1: 12ef1f259ea5b590adc2d71931d3a1d3f1018903 MD5sum: 53d53104192fb89acf558ceee72519bb Description: Debian base system miscellaneous files This package contains the basic filesystem hierarchy of a Debian system, and several important miscellaneous files, such as /etc/debian_version, /etc/host.conf, /etc/issue, /etc/motd, /etc/profile, and others, and the text of several common licenses in use on Debian systems. Package: bdfproxy Version: 0.3.9+git20170106-0kali5 Architecture: all Maintainer: Sophie Brun Installed-Size: 5019 Depends: python:any (<< 2.8), python:any (>= 2.7~), python-configobj, python-pefile, python-blinker, python-certifi, python-click, python-configargparse, python-construct (>= 2.8), python-cryptography, python-flask, python-h2 (>= 3.0.0), python-hpack, python-html2text, python-hyperframe, python-lxml, python-openssl, python-passlib, python-pil, python-pyasn1, python-pyparsing, python-pyperclip, python-requests, python-six, python-tornado, python-urwid, backdoor-factory Breaks: mitmproxy (<< 2.0.0) Homepage: https://github.com/secretsquirrel/BDFProxy Priority: optional Section: utils Filename: pool/main/b/bdfproxy/bdfproxy_0.3.9+git20170106-0kali5_all.deb Size: 1093360 SHA256: 6b2b085862e24c48dcc98e8154347630ffc945ef250bb5972e8437e5d63b4bba SHA1: 0d54bfdc6aaeaa1bdc04ff355aff1b936e0e76f5 MD5sum: 5a55aec484513014c25e10ee839c6a62 Description: Patch binaries during download ala MITM The bdfproxy is for patching binaries during download ala MITM because a lot of security tool websites still serve binaries via non-SSL/TLS means. . This tool is based on backdoor-factory modules to cave various binaries. Package: bed Version: 0.5-1kali5 Architecture: armhf Maintainer: dookie Installed-Size: 75 Depends: perl Homepage: http://www.snake-basket.de Priority: extra Section: net Filename: pool/main/b/bed/bed_0.5-1kali5_armhf.deb Size: 20146 SHA256: 61a809257b6a0369b99cd5d2e8d07924b2b97db69726ee87497b4ef9d3ed5d7c SHA1: 8becc387fd5da7ab6e46b47542bc868a249470c2 MD5sum: 9d0b34b5bf9f97671ce2a02291238374 Description: A network protocol fuzzer BED is a program which is designed to check daemons for potential buffer overflows, format strings et. al. Package: beef-xss Version: 0.4.7.1-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 20174 Depends: adduser, ruby | ruby-interpreter, ruby-ansi, ruby-dataobjects, ruby-dev, ruby-dm-core, ruby-dm-migrations, ruby-dm-sqlite-adapter, ruby-em-websocket (>= 0.3.6), ruby-erubis, ruby-espeak, ruby-eventmachine (>= 1.0.3), ruby-execjs, ruby-json, ruby-maxmind-db, ruby-mime-types, ruby-msfrpc-client, ruby-parseconfig, ruby-qr4r, ruby-rack (>= 1.4.1), ruby-rack-protection, ruby-rubydns (>= 0.7.0), ruby-rushover, ruby-sinatra (>= 1.4.2), ruby-slack-notifier, ruby-term-ansicolor, ruby-twitter, ruby-uglifier (>= 2.2.1), ruby-xmlrpc, ruby-zip (>= 1.0.0), rubygems-integration, thin, xdg-utils Recommends: geoipupdate Conflicts: beef-xss-bundle Breaks: kali-menu (<< 1.369) Homepage: http://beefproject.com/ Priority: optional Section: web Filename: pool/main/b/beef-xss/beef-xss_0.4.7.1-0kali2_all.deb Size: 3603556 SHA256: 0f4d2e1c23fd94531dd295f0feb85761ae76a9f97ad248e6b0fef1e277fa369f SHA1: 57f5e5803f182189c96a3d1f4671d8cc2a736b30 MD5sum: 3b345f738db46b0c93260ce952f8501d Description: Browser Exploitation Framework (BeEF) BeEF is short for The Browser Exploitation Framework. It is a penetration testing tool that focuses on the web browser. . Amid growing concerns about web-born attacks against clients, including mobile clients, BeEF allows the professional penetration tester to assess the actual security posture of a target environment by using client-side attack vectors. Unlike other security frameworks, BeEF looks past the hardened network perimeter and client system, and examines exploitability within the context of the one open door: the web browser. BeEF will hook one or more web browsers and use them as beachheads for launching directed command modules and further attacks against the system from within the browser context. Package: bettercap Version: 2.23-0kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 15842 Depends: libc6 (>= 2.4), libpcap0.8 (>= 1.5.1), libusb-1.0-0 (>= 2:1.0.22) Recommends: bettercap-caplets, iptables Built-Using: golang-1.11 (= 1.11.6-1), golang-github-bettercap-recording (= 0.0~git20190408-0kali1), golang-github-evilsocket-islazy (= 1.10.4-0kali1), golang-github-kr-binarydist (= 0.1.0-1) Homepage: https://www.bettercap.org Priority: optional Section: net Filename: pool/main/b/bettercap/bettercap_2.23-0kali1_armhf.deb Size: 4234344 SHA256: d9ea7a5864c1e737992e0785e283d27a71694cb5ab54838c4ea85c29407969ed SHA1: ccd44a426f37e32817f570899554c6bea3879412 MD5sum: a07a3cf2106dce213d446f88dbd20552 Description: Complete, modular, portable and easily extensible MITM framework This package contains a Swiss Army knife for 802.11, BLE and Ethernet networks reconnaissance and attacks. Package: bettercap-caplets Version: 0+git20190410-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 350 Recommends: bettercap Homepage: https://github.com/bettercap/caplets Priority: optional Section: misc Filename: pool/main/b/bettercap-caplets/bettercap-caplets_0+git20190410-0kali1_all.deb Size: 107988 SHA256: 313f7f80d3f7c78bf574471a6064e77737fc65bebe45696cb8f6bbe0ab44f60a SHA1: ae4ea85814f652e0c2f609dc7a9411c6642029d0 MD5sum: 850d0fa72625d16e53a9a0b443d68c20 Description: Bettercap scripts (caplets) and proxy modules This package contains Bettercap scripts (caplets) and proxy modules. The bettercap's interactive sessions can be scripted with .cap files, or caplets. Package: bettercap-dbgsym Source: bettercap Version: 2.23-0kali1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 4719 Depends: bettercap (= 2.23-0kali1) Built-Using: golang-1.11 (= 1.11.6-1), golang-github-bettercap-recording (= 0.0~git20190408-0kali1), golang-github-evilsocket-islazy (= 1.10.4-0kali1), golang-github-kr-binarydist (= 0.1.0-1) Priority: optional Section: debug Filename: pool/main/b/bettercap/bettercap-dbgsym_2.23-0kali1_armhf.deb Size: 3127492 SHA256: d900835f1bee43c85376b790a68b4b0e961f897f4a507ca237878d5ae00caac0 SHA1: 8465742e06abf62ba6b670c64c56dc2c74def0c4 MD5sum: d0d37a873672f0d258043f009823085b Description: debug symbols for bettercap Build-Ids: 5ef00bcf2d35f4ea15a8b628734964b10eaba999 Package: blindelephant Version: 0.1-1kali4 Architecture: armhf Maintainer: dookie Installed-Size: 19580 Depends: python Homepage: https://community.qualys.com/community/blindelephant Priority: extra Section: net Filename: pool/main/b/blindelephant/blindelephant_0.1-1kali4_armhf.deb Size: 7280808 SHA256: 37f2e1e6da97906c46a96c39dabf68de7b092c548427cc66c9f67e37619597a0 SHA1: 8d64ca7e84a0490d7f8cc9f13a4789d826935f15 MD5sum: 6e8798abeefa08591c5dc1f548bb17cf Description: A generic web application fingerprinter Blind Elephant is an open-source generic web application fingerprinter that produces results by examining a small set of static files. Package: bloodhound Version: 2.1.0-0kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 156873 Depends: gconf-service, libasound2 (>= 1.0.16), libatk1.0-0 (>= 1.12.4), libc6 (>= 2.16), libcairo2 (>= 1.2.4), libcups2 (>= 1.4.0), libdbus-1-3 (>= 1.9.14), libexpat1 (>= 2.0.1), libfontconfig1 (>= 2.12.6), libfreetype6 (>= 2.3.9), libgcc1 (>= 1:4.0), libgconf-2-4 (>= 3.2.5), libgdk-pixbuf2.0-0 (>= 2.22.0), libglib2.0-0 (>= 2.30.0), libgtk2.0-0 (>= 2.24.0), libnspr4 (>= 2:4.9-2~), libnss3 (>= 2:3.13.4-2~), libpango-1.0-0 (>= 1.14.0), libpangocairo-1.0-0 (>= 1.14.0), libstdc++6 (>= 4.8.1), libx11-6 (>= 2:1.4.99.1), libx11-xcb1, libxcb1 (>= 1.6), libxcomposite1 (>= 1:0.3-1), libxcursor1 (>> 1.1.2), libxdamage1 (>= 1:1.1), libxext6, libxfixes3, libxi6 (>= 2:1.2.99.4), libxrandr2 (>= 2:1.2.99.3), libxrender1, libxss1, libxtst6, neo4j Homepage: https://github.com/BloodHoundAD/BloodHound Priority: optional Section: misc Filename: pool/main/b/bloodhound/bloodhound_2.1.0-0kali1_armhf.deb Size: 42487988 SHA256: ec37f4cdc212a6dd6002579403bf669cb24ed2b6c936a8938634e79a4da8b00f SHA1: 51d5015c621c068dc6a818ab8375dc1fe38c056e MD5sum: 3acd85e2061272a95c6574e1a0556a0b Description: Six Degrees of Domain Admin This package contains BloodHound, a single page Javascript web application. BloodHound uses graph theory to reveal the hidden and often unintended relationships within an Active Directory environment. Attackers can use BloodHound to easily identify highly complex attack paths that would otherwise be impossible to quickly identify. Defenders can use BloodHound to identify and eliminate those same attack paths. Both blue and red teams can use BloodHound to easily gain a deeper understanding of privilege relationships in an Active Directory environment. Package: bluelog Version: 1.1.2-1kali1 Architecture: armhf Maintainer: Devon Kearns Installed-Size: 756 Depends: libbluetooth3 (>= 4.91), libc6 (>= 2.13-28), bluez, libbluetooth-dev Homepage: http://www.digifail.com/software/bluelog.shtml Priority: extra Section: utils Filename: pool/main/b/bluelog/bluelog_1.1.2-1kali1_armhf.deb Size: 315710 SHA256: 2a09c58ab81c5c9c3957a31a5a98408043ec3e4c663b280ff50af6af8f611c1f SHA1: 075d54c0250d77eff6e1ce15f0bf65fe3611077a MD5sum: 4371b842db2a8b2642b05b7f1c83e8b6 Description: Bluetooth scanner and logger Bluelog is a Bluetooth scanner designed to tell you how many discoverable devices there are in an area as quickly as possible. It is intended to be used as a site survey tool, identifying the number of possible Bluetooth targets there are in the surrounding environment. Package: blueranger Version: 0.1-1kali3 Architecture: armhf Maintainer: dookie Installed-Size: 33 Homepage: http://www.hackfromacave.com/projects/blueranger.html Priority: extra Section: net Filename: pool/main/b/blueranger/blueranger_0.1-1kali3_armhf.deb Size: 3024 SHA256: c7c32e581f83edc3f2ef9c9fd4d4fa4a13c19338f46b1fa66e2463e87c71eb09 SHA1: 37044829a9bc7b7d71d83c33a950290b00161f7e MD5sum: d1b7b7aee0d71966ed471c1e845accd5 Description: Simple Bash script to locate Bluetooth devices BlueRanger is a simple Bash script which uses Link Quality to locate Bluetooth device radios. It sends l2cap (Bluetooth) pings to create a connection between Bluetooth interfaces, since most devices allow pings without any authentication or authorization. The higher the link quality, the closer the device (in theory). . Use a Bluetooth Class 1 adapter for long range location detection. Switch to a Class 3 adapter for more precise short range locating. The recision and accuracy depend on the build quality of the Bluetooth adapter, interference, and response from the remote device. Fluctuations may occur even when neither device is in motion. Package: bluesnarfer Version: 0.1-1kali0 Architecture: armhf Maintainer: Mati Aharoni Installed-Size: 45 Depends: libbluetooth3 (>= 4.91), libc6 (>= 2.13-28), bluez Homepage: http://www.alighieri.org/ Priority: extra Section: misc Filename: pool/main/b/bluesnarfer/bluesnarfer_0.1-1kali0_armhf.deb Size: 8338 SHA256: 29cfac6a971653893d0e47a28b65c8e3e271290aac700a37c2632a62c25b46fb SHA1: d0c8c7425f430043e5f913374b0d63fb0c68ad99 MD5sum: 1647e84b5d6998204c4efd4db82bd2fd Description: A Bluesnarfing Utility A bluetooth bluesnarfing Utility Package: bulk-extractor Source: bulk-extractor (1.5.3+git20150907-0kali1) Version: 1.5.3+git20150907-0kali1+b1 Architecture: armhf Maintainer: dookie Installed-Size: 4643 Depends: libafflib0v5 (>= 3.7.6), libc6 (>= 2.8), libewf2 (>= 20121209), libexpat1 (>= 2.0.1), libgcc1 (>= 1:4.4.0), libssl1.0.2 (>= 1.0.2d), libstdc++6 (>= 5.2), zlib1g (>= 1:1.1.4) Homepage: https://github.com/simsong/bulk_extractor Priority: extra Section: net Filename: pool/main/b/bulk-extractor/bulk-extractor_1.5.3+git20150907-0kali1+b1_armhf.deb Size: 799902 SHA256: 4547b114b813b06f1076f03ad8b3beed34e6a4b5618295dc1b0bc19065389c39 SHA1: a1bca9c53cc867f119af6563b7b3c888e7043476 MD5sum: 9997804d519553419b847cb43fea6759 Description: Extracts information without parsing filesystem bulk_extractor is a C++ program that scans a disk image, a file, or a directory of files and extracts useful information without parsing the file system or file system structures. The results are stored in feature files that can be easily inspected, parsed, or processed with automated tools. bulk_extractor also creates histograms of features that it finds, as features that are more common tend to be more important. Package: bully Version: 1.1+git20170330-0kali1 Architecture: armhf Maintainer: Mati Aharoni Installed-Size: 112 Depends: libc6 (>= 2.7), libpcap0.8 (>= 0.9.8), libssl1.0.2 (>= 1.0.2d), pixiewps, aircrack-ng, python Homepage: https://github.com/aanarchyy/bully Priority: extra Section: net Filename: pool/main/b/bully/bully_1.1+git20170330-0kali1_armhf.deb Size: 51626 SHA256: 240253ebbd3f59017d71be2c7b379f2a1406ef7f1ab14d6faea116bb304e71a9 SHA1: 054295987a14049a0b0e874b98f761a94f4164eb MD5sum: c8a4cc223dd12a93446ecc0ec0d23fbb Description: Implementation of the WPS brute force attack, written in C Bully is a new implementation of the WPS brute force attack, written in C. It is conceptually identical to other programs, in that it exploits the (now well known) design flaw in the WPS specification. It has several advantages over the original reaver code. These include fewer dependencies, improved memory and cpu performance, correct handling of endianness, and a more robust set of options. Package: bully-dbgsym Source: bully Version: 1.1+git20170330-0kali1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Mati Aharoni Installed-Size: 176 Depends: bully (= 1.1+git20170330-0kali1) Homepage: https://github.com/aanarchyy/bully Priority: extra Section: debug Filename: pool/main/b/bully/bully-dbgsym_1.1+git20170330-0kali1_armhf.deb Size: 154094 SHA256: 977ae4a84f562404ded36911c83a15db076519553b1b396bf71ed6456cbebb09 SHA1: 19ef9b770a4ab7cac37d311ff7292ef122d0ae84 MD5sum: 3ab97997c24f5bf5f76a950f04be1e3a Description: Debug symbols for bully Build-Ids: 349b458dd6c81ffc64ad696b580e97d561c23a2f Package: burpsuite Version: 1.7.36-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 25875 Depends: default-jre, jarwrapper Homepage: http://portswigger.net/index.html Priority: optional Section: net Filename: pool/main/b/burpsuite/burpsuite_1.7.36-0kali1_all.deb Size: 25427364 SHA256: 0757dc686d32321b543bf5f7d182ba441ea283a84b73e11ef17078054de29b3d SHA1: 1ca92f308d1f9d4b38c1e68a61cb65279ea2bfd0 MD5sum: 9ebe66802ce4cb69129bd8fb5dd4555f Description: platform for security testing of web applications Burp Suite is an integrated platform for performing security testing of web applications. Its various tools work seamlessly together to support the entire testing process, from initial mapping and analysis of an application's attack surface, through to finding and exploiting security vulnerabilities. . Burp gives you full control, letting you combine advanced manual techniques with state-of-the-art automation, to make your work faster, more effective, and more fun. Package: cdpsnarf Version: 0.1.6-1kali3 Architecture: armhf Maintainer: dookie Installed-Size: 45 Depends: libc6 (>= 2.13-28), libpcap0.8 (>= 0.9.8) Homepage: https://github.com/Zapotek/cdpsnarf Priority: extra Section: net Filename: pool/main/c/cdpsnarf/cdpsnarf_0.1.6-1kali3_armhf.deb Size: 10874 SHA256: 4576c397be2b57cfc779f0389e30b9d18070605762f3a6e5c00f2c301804548a SHA1: 4d2d8cc52b53aac34cc1f9e686820ec0ae254551 MD5sum: 50514c8655b5f0d817dd040cd311d8d2 Description: Network sniffer to extract CDP information CDPSnarf is a network sniffer exclusively written to extract information from CDP packets. It provides all the information a "show cdp neighbors detail" command would return on a Cisco router and even more. Package: cherrytree Version: 0.38.8-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 2983 Depends: python:any (<< 2.8), python:any (>= 2.7~), p7zip-full, python-chardet, python-dbus, python-enchant, python-gtk2 (>= 2.16), python-gtksourceview2 Homepage: http://www.giuspen.com/cherrytree Priority: optional Section: editors Filename: pool/main/c/cherrytree/cherrytree_0.38.8-0kali1_all.deb Size: 775380 SHA256: e448fd66d791301b837e8b48a09d1fbbe7897160e10d596edb6b1a8177f63d44 SHA1: 0436a6db9374f3bdb8c7cb9c088deba443e5491a MD5sum: 81cab41a3e5630a3c901a49a5f3a30f1 Description: hierarchical note taking application This package contains a hierarchical note taking application, featuring rich text and syntax highlighting, images handling, hyperlinks, import/export with support for multiple formats, support for multiple languages, and more. Package: cisco-auditing-tool Version: 1.0-1kali3 Architecture: all Maintainer: dookie Installed-Size: 669 Depends: perl Homepage: http://www.scrypt.net/ Priority: extra Section: net Filename: pool/main/c/cisco-auditing-tool/cisco-auditing-tool_1.0-1kali3_all.deb Size: 115020 SHA256: 453258241ca19d6c9e69dfac3eef69bab0a71a327d7502fc8c554f7f8cb6f8c4 SHA1: b1c37dfeb7affa167760714f38bb60ca6284e2dd MD5sum: d1affd5432c71f60c4d94289ade39c2b Description: Scans Cisco routers for vulnerabilities Perl script which scans cisco routers for common vulnerabilities. Package: cisco-global-exploiter Version: 13-1kali3 Architecture: all Maintainer: dookie Installed-Size: 55 Depends: perl Homepage: http://www.blackangels.it Priority: extra Section: net Filename: pool/main/c/cisco-global-exploiter/cisco-global-exploiter_13-1kali3_all.deb Size: 12678 SHA256: 10eff92b3e6447722b935651c68c103342aeec6e1a6e17cd8ff96bf5acd2b217 SHA1: 5983681ade9fb1c36ce8e5e16db517648ecc44e9 MD5sum: 153c4e1bbc191d3b3f9624d7f41bd4f4 Description: Simple and fast Cisco exploitation tool Cisco Global Exploiter (CGE), is an advanced, simple and fast security testing tool. Package: cisco-ocs Version: 0.2-1kali0 Architecture: armhf Maintainer: dookie Installed-Size: 40 Depends: libc6 (>= 2.13-28) Homepage: http://hacklab.altervista.org/ Priority: extra Section: net Filename: pool/main/c/cisco-ocs/cisco-ocs_0.2-1kali0_armhf.deb Size: 5562 SHA256: 607581f7dbd0c2355c59a05a118bfd6fc70aa136ad7b3eb30151e6c6bf4262cd SHA1: 006641bdb379959decedb6f0ab3638ee6e30b71a MD5sum: e2787042f583b3a342e4c492a325d3d4 Description: Mass Cisco scanner A mass Cisco scanning tool. Package: cisco-torch Version: 0.4b-1kali4 Architecture: all Maintainer: dookie Installed-Size: 139 Depends: perl, libnet-telnet-perl, libnet-ssh2-perl, libnet-snmp-perl Homepage: N/A Priority: extra Section: net Filename: pool/main/c/cisco-torch/cisco-torch_0.4b-1kali4_all.deb Size: 31062 SHA256: c9ec77cdf81b03d28e25b126e52046b4d04a8cbb50a6b8b2e16aac20fba3c786 SHA1: a8e83362976db5c37c288c76e04cfb9e4e946023 MD5sum: 442e9cfe8f9064a2ed0ee42719c17eb6 Description: Cisco device scanner The main feature that makes cisco-torch different from similar tools is the extensive use of forking to launch multiple scanning processes on the background for maximum scanning efficiency. Also, it uses several methods of application layer fingerprinting simultaneoulsy, if needed. We wanted something fast to discover remote Cisco hosts running Telnet, SSH, Web, NTP, TFTP and SNMP services and launch dicitionary attacks against the services discovered, including SNMP community attack (you would like the community.txt list :-) and TFTP servers (configuration file name bruteforcing with following config leeching). The tool can also get device configurationfiles automatically if SNMP RW community is found. Package: clusterd Version: 0.5-0kali2 Architecture: all Maintainer: Devon Kearns Installed-Size: 6186 Depends: python, python-requests Homepage: https://github.com/hatRiot/clusterd Priority: extra Section: utils Filename: pool/main/c/clusterd/clusterd_0.5-0kali2_all.deb Size: 4884722 SHA256: f35e3c20170dc5e6696a4197fc6cc6e713f987cc385ad879230ce9ec3c49c91a SHA1: 79220b3bd95632c117653f49d434304564f076c4 MD5sum: 679cccb1f492d7d495cd7319c6bd431a Description: Application server attack toolkit clusterd is an open source application server attack toolkit. Born out of frustration with current fingerprinting and exploitation methods, clusterd automates the fingerprinting, reconnaissance, and exploitation phases of an application server attack. Package: commix Version: 2.8-20190326-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 1221 Depends: python, metasploit-framework, unicorn-magic Homepage: https://commixproject.com Priority: optional Section: misc Filename: pool/main/c/commix/commix_2.8-20190326-0kali1_all.deb Size: 136508 SHA256: c45fbaf1ed4a6755fba26392f397d1fa7cb10eca2825fafec78d7b764b831640 SHA1: c3668abe7ffd838a00ff003d0b86b480453f901f MD5sum: 28408d42d5e0a5b2460bb6dfe2e32acc Description: Automated All-in-One OS Command Injection and Exploitation Tool This package contains Commix (short for [comm]and [i]njection e[x]ploiter). It has a simple environment and it can be used, from web developers, penetration testers or even security researchers to test web applications with the view to find bugs, errors or vulnerabilities related to command injection attacks. By using this tool, it is very easy to find and exploit a command injection vulnerability in a certain vulnerable parameter or string. Commix is written in Python programming language. Package: conky-manager Version: 2.4~136kali2 Architecture: armhf Maintainer: Tony George Installed-Size: 1053 Depends: libatk1.0-0 (>= 1.12.4), libc6 (>= 2.4), libcairo-gobject2 (>= 1.10.0), libcairo2 (>= 1.2.4), libgdk-pixbuf2.0-0 (>= 2.22.0), libgee-0.8-2 (>= 0.8.3), libglib2.0-0 (>= 2.35.9), libgtk-3-0 (>= 3.16.2), libjson-glib-1.0-0 (>= 0.13.2), libpango-1.0-0 (>= 1.14.0), libpangocairo-1.0-0 (>= 1.14.0), libx11-6, conky-all | conky-std | conky-cli, p7zip-full, rsync, imagemagick Homepage: http://teejeetech.blogspot.in/ Priority: extra Section: utils Filename: pool/main/c/conky-manager/conky-manager_2.4~136kali2_armhf.deb Size: 773018 SHA256: 025f97815a95e9b14a4e8efafa0beab5ceab5e6f6b97f9b529254026da815df0 SHA1: 89d6e3b8252578b325a0db11e17b42bffd1bca67 MD5sum: 435f5eb5368e28bfe5230587fe666289 Description: Utility for managing Conky configuration files Utility for managing Conky configuration files Package: conky-manager-dbgsym Source: conky-manager Version: 2.4~136kali2 Architecture: armhf Maintainer: Tony George Installed-Size: 66 Depends: conky-manager (= 2.4~136kali2) Homepage: http://teejeetech.blogspot.in/ Priority: extra Section: debug Filename: pool/main/c/conky-manager/conky-manager-dbgsym_2.4~136kali2_armhf.deb Size: 14844 SHA256: acec2ec9d04aa25e822f0897d233afab1148e179863fd8293605dfa710534b6c SHA1: e2fbbe9805c7aecf1c8bcae3e61d390c1c8423c0 MD5sum: 6dfd04ef730ace5be84c8e3f3a1c6b12 Description: Debug symbols for conky-manager Auto-Built-Package: debug-symbols Build-Ids: acb8604adcfd9f5a74a53e44a940d1cff18e0bda Package: cookie-cadger Version: 1.06-1kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 36193 Depends: wireshark, tshark, openjdk-8-jre Homepage: https://www.cookiecadger.com/ Priority: optional Section: utils Filename: pool/main/c/cookie-cadger/cookie-cadger_1.06-1kali1_all.deb Size: 36837784 SHA256: b69db139931aed8b268b18493d77cca5e4a1706cd6b159f4bb30956c7ce3d140 SHA1: 749eb6cff98edec937daa1aa24e0750e239d69a2 MD5sum: e2465ebe35613ed894682f446d8daa4a Description: Cookie auditing tool for wired and wireless networks Cookie Cadger helps identify information leakage from applications that utilize insecure HTTP GET requests. . Web providers have started stepping up to the plate since Firesheep was released in 2010. Today, most major websites can provide SSL/TLS during all transactions, preventing cookie data from leaking over wired Ethernet or insecure Wi-Fi. But the fact remains that Firesheep was more of a toy than a tool. Cookie Cadger is the first open-source pen-testing tool ever made for intercepting and replaying specific insecure HTTP GET requests into a browser. . Cookie Cadger’s Request Enumeration Abilities . Cookie Cadger is a graphical utility which harnesses the power of the Wireshark suite and Java to provide a fully cross-platform, entirely open- source utility which can monitor wired Ethernet, insecure Wi-Fi, or load a packet capture file for offline analysis. Package: copy-router-config Version: 1.0-1kali2 Architecture: all Maintainer: dookie Installed-Size: 32 Depends: perl-cisco-copyconfig Homepage: http://www.offensive-security.com Priority: extra Section: net Filename: pool/main/c/copy-router-config/copy-router-config_1.0-1kali2_all.deb Size: 2406 SHA256: f10005a33a0fcf2a8319550c47db175cd816d586623b8c84950a225e879d3681 SHA1: c31e02c0477185138f4e554309f8233f601eb977 MD5sum: 128193a3535aaacc7f801d770b574881 Description: Copies Cisco configs via SNMP Copies configuration files from Cisco devices running SNMP. Package: crackle Version: 0.1~git01282014-0kali1 Architecture: armhf Maintainer: Devon Kearns Installed-Size: 59 Depends: libc6 (>= 2.13-28), libpcap0.8 (>= 0.9.8) Homepage: https://github.com/mikeryan/crackle Priority: extra Section: utils Filename: pool/main/c/crackle/crackle_0.1~git01282014-0kali1_armhf.deb Size: 16562 SHA256: 6e766301ec0ff32a4fc28a9a48ecc5de577ca107655939752ee7168f44c95933 SHA1: c67f545e0306cd470733ba3263fdda8583833a7a MD5sum: 7cfa9e41f322572c88f072c19da9cab0 Description: Crack and decrypt BLE encryption crackle exploits a flaw in the BLE pairing process that allows an attacker to guess or very quickly brute force the TK (Temporary Key). With the TK and other data collected from the pairing process, the STK (Short Term Key) and later the LTK (Long Term Key) can be collected. . With the STK and LTK, all communications between the master and the slave can be decrypted Package: crackmapexec Version: 3.1.5-0kali1 Architecture: all Maintainer: Sophie Brun Installed-Size: 6545 Depends: python-crypto, python-gevent, python-impacket, python-msgpack, python-netaddr, python-openssl, python-pyasn1, python-requests, python-termcolor, python:any (<< 2.8), python:any (>= 2.7.5-5~) Homepage: https://github.com/byt3bl33d3r/CrackMapExec Priority: optional Section: misc Filename: pool/main/c/crackmapexec/crackmapexec_3.1.5-0kali1_all.deb Size: 1619616 SHA256: 9dd0f6ce260ad7b773f344063fbde6f5b6888ffac7aba393be9a36b37dfa819a SHA1: 6a73b68b5828ed90970d28dd4fa83839713f9617 MD5sum: 43d0382e2d5aad07bd1a7385aa91e8b1 Description: Swiss army knife for pentesting networks This package is a swiss army knife for pentesting Windows/Active Directory environments. . From enumerating logged on users and spidering SMB shares to executing psexec style attacks, auto-injecting Mimikatz/Shellcode/DLL's into memory using Powershell, dumping the NTDS.dit and more. . The biggest improvements over the above tools are: - Pure Python script, no external tools required - Fully concurrent threading - Uses **ONLY** native WinAPI calls for discovering sessions, users, dumping SAM hashes etc... - Opsec safe (no binaries are uploaded to dump clear-text credentials, inject shellcode etc...) . Additionally, a database is used to store used/dumped credentals. It also automatically correlates Admin credentials to hosts and vice-versa allowing you to easily keep track of credential sets and gain additional situational awareness in large environments. Package: creddump Version: 0.3-1kali2 Architecture: all Maintainer: dookie Installed-Size: 121 Depends: python, python-crypto Homepage: http://code.google.com/p/creddump/ Priority: extra Section: utils Filename: pool/main/c/creddump/creddump_0.3-1kali2_all.deb Size: 27544 SHA256: 6ca7a638e6ec39a861cb69bd25a6b9f2653c5d8566ea9934a7b59dcbc24ca22e SHA1: 0b71aa50263f29df01d661e63480a4ed9295b450 MD5sum: f3d54cadc78863ed7e0cb5fad3c4675a Description: Extracts credentials from Windows registry hives creddump is a python tool to extract various credentials and secrets from Windows registry hives. It currently extracts: * LM and NT hashes (SYSKEY protected) * Cached domain passwords * LSA secrets . It essentially performs all the functions that bkhive/samdump2, cachedump, and lsadump2 do, but in a platform-independent way. . It is also the first tool that does all of these things in an offline way (actually, Cain & Abel does, but is not open source and is only available on Windows). Package: creddump7 Version: 0.1+git20150731-0kali2 Architecture: all Maintainer: Sophie Brun Installed-Size: 68 Depends: python, python-crypto Homepage: https://github.com/Neohapsis/creddump7 Priority: optional Section: utils Filename: pool/main/c/creddump7/creddump7_0.1+git20150731-0kali2_all.deb Size: 15098 SHA256: 0d97698848fd6b9661f288a5d627d0f1e853acc54b74eb84785029a73a176d90 SHA1: 3d4973f83782a3b00b08f598b90bd6aca191cfb6 MD5sum: 63d570bb31220d0d9827ee501c965031 Description: Python tool to extract credentials and secrets from Windows registry hives This package contains a Python tool to extract various credentials and secrets from Windows registry hives. It's based on the creddump program. Many patches and fixes have been applied by Ronnie Flathers. Package: crowbar Version: 3.4+git20170829-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 391 Depends: openvpn, freerdp2-x11, vncviewer, python, python-paramiko, python-nmap Homepage: https://github.com/galkan/crowbar Priority: optional Section: misc Filename: pool/main/c/crowbar/crowbar_3.4+git20170829-0kali1_all.deb Size: 345192 SHA256: c457142b096b9faeeacf3ab30347e2f93ca9f66c8e6228c2b3d5dfa5dabca548 SHA1: 9c0afd57b8049ac0b0b3f779a98008bd022b5a7b MD5sum: 35df917ffd147261280caba939a609b5 Description: Brute forcing tool This package contains Crowbar (formally known as Levye). It is a brute forcing tool that can be used during penetration tests. It was developed to brute force some protocols in a different manner according to other popular brute forcing tools. As an example, while most brute forcing tools use username and password for SSH brute force, Crowbar uses SSH key(s). This allows for any private keys that have been obtained during penetration tests, to be used to attack other SSH servers. . Currently Crowbar supports: * OpenVPN (-b openvpn) * Remote Desktop Protocol (RDP) with NLA support (-b rdp) * SSH private key authentication (-b sshkey) * VNC key authentication (-b vpn) Package: cryptcat Version: 20031202-5kali3 Architecture: armhf Maintainer: Lars Bahner Installed-Size: 90 Depends: libc6 (>= 2.13-28), libgcc1 (>= 1:4.4.0), libstdc++6 (>= 4.3.0) Priority: optional Section: net Filename: pool/main/c/cryptcat/cryptcat_20031202-5kali3_armhf.deb Size: 46484 SHA256: c7ae1ee79bb1da3b70f3b5e76fbbd9c297119b49c4c3523fa82ef3205a52d385 SHA1: d5cc0d1539ba6662f9bdbdc96d198de88a475478 MD5sum: 8e97fc251402507745dab2757420bf26 Description: A lightweight version netcat extended with twofish encryption Cryptcat is a simple Unix utility which reads and writes data across network connections, using TCP or UDP protocol while encrypting the data being transmitted. It is designed to be a reliable "back-end" tool that can be used directly or easily driven by other programs and scripts. At the same time, it is a feature-rich network debugging and exploration tool, since it can create almost any kind of connection you would need and has several interesting built-in capabilities. Package: cryptsetup Version: 2:2.0.6-1kali1 Architecture: all Maintainer: Debian Cryptsetup Team Installed-Size: 64 Depends: cryptsetup-initramfs (>= 2:2.0.3-1), cryptsetup-run (>= 2:2.0.3-1) Homepage: https://gitlab.com/cryptsetup/cryptsetup Priority: optional Section: oldlibs Filename: pool/main/c/cryptsetup/cryptsetup_2.0.6-1kali1_all.deb Size: 50000 SHA256: 21def4970fdbc10712fb6184fee6f63cb4e4b436bdc752e25952dc1eaf02a256 SHA1: 22f04b2076e5aaa633b6ea1e6bdbfe6deae2856c MD5sum: f378f99dadcc7410c4b35229d9de4461 Description: transitional dummy package for cryptsetup-{run,initramfs} This is a transitional dummy package to get upgrading systems to install the cryptsetup-run and cryptsetup-initramfs packages. It can safely be removed once no other package depends on it. Package: cryptsetup-bin Source: cryptsetup Version: 2:2.0.6-1kali1 Architecture: armhf Maintainer: Debian Cryptsetup Team Installed-Size: 1180 Depends: libblkid1 (>= 2.24.2), libc6 (>= 2.25), libcryptsetup12 (>= 2:2.0.3), libpopt0 (>= 1.14), libuuid1 (>= 2.16) Homepage: https://gitlab.com/cryptsetup/cryptsetup Priority: optional Section: admin Filename: pool/main/c/cryptsetup/cryptsetup-bin_2.0.6-1kali1_armhf.deb Size: 274624 SHA256: 411fee69d2d5b9c539ce59d5960e70740ebf38851cfe97fb7da93aae11fcc812 SHA1: a8c3b7ac3bf8cc004ca8f1a9c7ed8c997885ae11 MD5sum: 35db95173c6bf47e1f6ba6e450d9a23f Description: disk encryption support - command line tools Cryptsetup provides an interface for configuring encryption on block devices (such as /home or swap partitions), using the Linux kernel device mapper target dm-crypt. It features integrated Linux Unified Key Setup (LUKS) support. . This package provides cryptsetup, cryptsetup-reencrypt and luksformat. Package: cryptsetup-bin-dbgsym Source: cryptsetup Version: 2:2.0.6-1kali1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Debian Cryptsetup Team Installed-Size: 303 Depends: cryptsetup-bin (= 2:2.0.6-1kali1) Priority: optional Section: debug Filename: pool/main/c/cryptsetup/cryptsetup-bin-dbgsym_2.0.6-1kali1_armhf.deb Size: 235832 SHA256: 45c7de025c2e9137542a80c95df7a3961754fda18eb6bbc8f35b3e446ce6ac46 SHA1: 8ef3f4294a58ad6514668a03b90a68fb2f43b86c MD5sum: 6829d50fbfa7d4d54a9424c80470b2de Description: debug symbols for cryptsetup-bin Build-Ids: 057f52e5464365e395019c893133c18481eabaf9 61033cd6cd1be6bbec5a25f4bff76a935a4b887f c477a86471e99ac9cb6a69783f41d8634298bab5 ce68af40b248e3cdc21ec414edb470ecd1781404 Package: cryptsetup-initramfs Source: cryptsetup Version: 2:2.0.6-1kali1 Architecture: all Maintainer: Debian Cryptsetup Team Installed-Size: 133 Depends: busybox | busybox-static, cryptsetup-run (>= 2:2.0.6-1kali1), initramfs-tools (>= 0.129) | linux-initramfs-tool Recommends: console-setup, kbd Breaks: cryptsetup (<< 2:2.0.3-1) Replaces: cryptsetup (<< 2:2.0.3-1) Homepage: https://gitlab.com/cryptsetup/cryptsetup Priority: optional Section: admin Filename: pool/main/c/cryptsetup/cryptsetup-initramfs_2.0.6-1kali1_all.deb Size: 67880 SHA256: 73135f89915b91655180f88e0183a8206b8b04a5bf4ffbd8959e03e89f5d0cce SHA1: 0df931aed8425140abade22313fd99d39afdeec3 MD5sum: 0fa206933b9cb389d4bee6a731d3adbc Description: disk encryption support - initramfs integration Cryptsetup provides an interface for configuring encryption on block devices (such as /home or swap partitions), using the Linux kernel device mapper target dm-crypt. It features integrated Linux Unified Key Setup (LUKS) support. . This package provides initramfs integration for cryptsetup. Package: cryptsetup-run Source: cryptsetup Version: 2:2.0.6-1kali1 Architecture: armhf Maintainer: Debian Cryptsetup Team Installed-Size: 334 Depends: cryptsetup-bin (>= 2:1.6.0), dmsetup, debconf (>= 0.5) | debconf-2.0, libc6 (>= 2.15) Suggests: dosfstools, keyutils, liblocale-gettext-perl Breaks: cryptsetup (<< 2:2.0.3-1), cryptsetup-bin (<< 2:2.0.3-2) Replaces: cryptsetup (<< 2:2.0.3-1), cryptsetup-bin (<< 2:2.0.3-2) Homepage: https://gitlab.com/cryptsetup/cryptsetup Priority: optional Section: admin Filename: pool/main/c/cryptsetup/cryptsetup-run_2.0.6-1kali1_armhf.deb Size: 188332 SHA256: 10ea4577fc42b974143b3fcb366ce4c06be26f3aabce76ecd840bbb556147501 SHA1: c55af9fbd5c832abb099b1099a28965e68a6f725 MD5sum: cabe88e9a5e620c674a5b83b4439dce1 Description: disk encryption support - startup scripts Cryptsetup provides an interface for configuring encryption on block devices (such as /home or swap partitions), using the Linux kernel device mapper target dm-crypt. It features integrated Linux Unified Key Setup (LUKS) support. . Cryptsetup is backwards compatible with the on-disk format of cryptoloop, but also supports more secure formats. This package includes support for automatically configuring encrypted devices at boot time via the config file /etc/crypttab. Additional features are cryptoroot support through initramfs-tools and several supported ways to read a passphrase or key. Package: cryptsetup-run-dbgsym Source: cryptsetup Version: 2:2.0.6-1kali1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Debian Cryptsetup Team Installed-Size: 41 Depends: cryptsetup-run (= 2:2.0.6-1kali1) Priority: optional Section: debug Filename: pool/main/c/cryptsetup/cryptsetup-run-dbgsym_2.0.6-1kali1_armhf.deb Size: 19724 SHA256: 97c4ddcf2bfb672e65ee6d12e1295f1fbc37f80887c9121a14fff1e125d881db SHA1: 316fd200d152bd448b6b584f24d2e065f8485608 MD5sum: 573f3fae42c23b8cb9c66cd6e3da34ec Description: debug symbols for cryptsetup-run Build-Ids: 11ec5e4997f0b0b6b8ffffce9a420260d9180a05 d5896b794a78fa353de02b61d74d7242b5f95d76 Package: cuckoo Version: 2.0.6.2-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 14803 Depends: python-alembic, python-androguard, python-bs4, python-chardet, python-click, python-dateutil, python-django, python-django-extensions, python-dpkt, python-egghatch, python-elasticsearch, python-flask, python-flask-sqlalchemy, python-httpreplay, python-jinja2, python-jsbeautifier, python-magic-ahupp, python-oletools, python-peepdf, python-pefile, python-pil, python-pyelftools, python-pyguacamole, python-pymisp, python-pymongo, python-roach, python-sflock, python-sqlalchemy, python-unicorn (>= 1:1.0.1), python-wakeonlan, python-yara, python:any (<< 2.8), python:any (>= 2.7~), python-bson, python-gridfs, tcpdump, libcap2-bin, volatility (>= 2.3), libjs-sphinxdoc (>= 1.0), sphinx-rtd-theme-common (>= 0.4.2+dfsg) Recommends: virtualbox Suggests: qemu-kvm, libvirt-bin, bridge-utils Homepage: http://www.cuckoosandbox.org/ Priority: optional Section: utils Filename: pool/main/c/cuckoo/cuckoo_2.0.6.2-0kali1_all.deb Size: 5963484 SHA256: c67a5fc46c672c99a9af5e55a83defa9806a1fd7641b78991abafe9ec5b924c7 SHA1: d91636e2f5778bf0bcd56a9b3917bb515657b3c8 MD5sum: 08e9c8ceff55f2894e2e9792d657fe28 Description: Automated malware analysis system Cuckoo Sandbox is a malware analysis system. You can throw any suspicious file at it and in a matter of seconds Cuckoo will provide you back some detailed results outlining what such file did when executed inside an isolated environment. . Cuckoo generates a handful of different raw data which include: - Native functions and Windows API calls traces - Copies of files created and deleted from the filesystem - Dump of the memory of the selected process - Full memory dump of the analysis machine - Screenshots of the desktop during the execution of the malware analysis - Network dump generated by the machine used for the analysis . In order to make such results more consumable to the end users, Cuckoo is able to process them and generate different type of reports, which could include: . - JSON report - HTML report - MAEC report - MongoDB interface - HPFeeds interface Package: cupid-hostapd Source: cupid-wpa (2.1-0.1kali2) Version: 1:2.1-0.1kali2 Architecture: armhf Maintainer: Debian wpasupplicant Maintainers Installed-Size: 523 Depends: libc6 (>= 2.15), libnl-3-200 (>= 3.2.7), libnl-genl-3-200 (>= 3.2.7), libssl1.0.2 (>= 1.0.2d), lsb-base (>= 3.2-13), initscripts (>= 2.88dsf-13.3) Multi-Arch: foreign Homepage: https://github.com/lgrangeia/cupid/ Priority: optional Section: net Filename: pool/main/c/cupid-wpa/cupid-hostapd_2.1-0.1kali2_armhf.deb Size: 274278 SHA256: b9e75c1ae9371a80535b9f1925f3601b07156e8de5974f29fa151a0d8b96b155 SHA1: 3b27a32caa547bfe64430a7bd5517c82aae21875 MD5sum: 8471f9f90d8ae3e01bdf835b54156609 Description: Fork of hostapd to exploit hertbleed vulnerability on wireless networks cupid-hostapd provide a binary of the same name that has been patched to exploit the heartbleed vulnerability over EAP TLS tunneled protocols (EAP-PEAP, EAP-TLS, EAP-TTLS) in use in wireless networks. . With cupid-hostapd you can setup a fake wireless network to exploit the vulnerability of terminals that try to connect to it. . Please see presentation slides for a simple introduction to cupid: http://www.slideshare.net/lgrangeia Package: cupid-hostapd-dbgsym Source: cupid-wpa (2.1-0.1kali2) Version: 1:2.1-0.1kali2 Architecture: armhf Maintainer: Debian wpasupplicant Maintainers Installed-Size: 1124 Depends: cupid-hostapd (= 1:2.1-0.1kali2) Homepage: https://github.com/lgrangeia/cupid/ Priority: extra Section: debug Filename: pool/main/c/cupid-wpa/cupid-hostapd-dbgsym_2.1-0.1kali2_armhf.deb Size: 1020750 SHA256: e89fe049282898a1aad9b31b3d38a9ab8369bebf4f7243c44cd172f2908dfea5 SHA1: bec45bdca3554939d8db488f42db98d39de60a03 MD5sum: 9116834b09249d19a7f8eb6e6f1025de Description: Debug symbols for cupid-hostapd Auto-Built-Package: debug-symbols Build-Ids: 8e1fa7ae2b5ad88a5438e4f92b98203332bcf1e1 ca44126230461c67b90b5f2bfd68f50ca1be00b3 Package: cupid-wpasupplicant Source: cupid-wpa Version: 2.1-0.1kali2 Architecture: armhf Maintainer: Debian wpasupplicant Maintainers Installed-Size: 1445 Depends: libc6 (>= 2.15), libdbus-1-3 (>= 1.9.14), libnl-3-200 (>= 3.2.7), libnl-genl-3-200 (>= 3.2.7), libpcsclite1 (>= 1.0.0), libreadline7 (>= 6.0), libssl1.0.2 (>= 1.0.2d), lsb-base (>= 3.0-6), adduser, initscripts (>= 2.88dsf-13.3) Suggests: wpagui, libengine-pkcs11-openssl Multi-Arch: foreign Homepage: https://github.com/lgrangeia/cupid/ Priority: optional Section: net Filename: pool/main/c/cupid-wpa/cupid-wpasupplicant_2.1-0.1kali2_armhf.deb Size: 720120 SHA256: 0ff71239f4edc8bfd42ecd79787aad6a4fd6aaf5f08a4810e757fd40f21a9f79 SHA1: 9472475df04fe6e5d12733740bc3c55d94b0b912 MD5sum: c7404e785720900eb2acc3254f028b2c Description: Fork of wpasupplicant to exploit hertbleed vulnerability on wireless networks cupid-wpasupplicant provides a binary of the same name that has been patched to exploit the heartbleed vulnerability over EAP TLS tunneled protocols (EAP-PEAP, EAP-TLS, EAP-TTLS) in use in wireless networks. . With cupid-wpasupplicant you can try to exploit the vulnerability on wireless access points. . Please see presentation slides for a simple introduction to cupid: http://www.slideshare.net/lgrangeia Package: cupid-wpasupplicant-dbgsym Source: cupid-wpa Version: 2.1-0.1kali2 Architecture: armhf Maintainer: Debian wpasupplicant Maintainers Installed-Size: 3112 Depends: cupid-wpasupplicant (= 2.1-0.1kali2) Homepage: https://github.com/lgrangeia/cupid/ Priority: extra Section: debug Filename: pool/main/c/cupid-wpa/cupid-wpasupplicant-dbgsym_2.1-0.1kali2_armhf.deb Size: 2873798 SHA256: df1cb46afb249bb86569f28ab91454253aaf7f1feab2f06c5bd55f57852d37cb SHA1: 63d6f534012382982cf3d320c6ace84df30699cd MD5sum: c690aa02448cc2a373f96369cbd9dcf6 Description: Debug symbols for cupid-wpasupplicant Auto-Built-Package: debug-symbols Build-Ids: 1616e3f4792e9f074997654860375da2a418067e 2842756a0106b16aafe3e569d42aa71839638cd5 fa841dcbf50c48579c94616f9e39feb9b93614a6 Package: datasploit Version: 1.0+git20180309-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 217 Depends: python-anyjson, python-billiard, python-bs4, python-clearbit, python-config, python-configobj, python-dnspython, python-future, python-googleapi, python-html5lib, python-idna, python-ipwhois, python-json2html, python-lxml, python-netaddr, python-piplapis, python-praw, python-pymongo, python-pywhois, python-requests, python-requests-file, python-simplejson, python-termcolor, python-tld, python-tldextract, python-tqdm, python-travispy, python-tweepy, python-tz, python-wappalyzer, python:any (>= 2.7.5-5~) Homepage: https://github.com/DataSploit/datasploit Priority: optional Section: misc Filename: pool/main/d/datasploit/datasploit_1.0+git20180309-0kali1_all.deb Size: 42620 SHA256: 788c5e30077cda1568b45dd7ba3b7b6ad790867d95525a5fed2a8b55abdf517e SHA1: 5ea709dc92305b7c57062152e191ef024535d005 MD5sum: 512ba8d7e41ab329180f73154256ad57 Description: OSINT Framework to perform various recon techniques This package contains as #OSINT Framework to perform various recon techniques on Companies, People, Phone Number, Bitcoin Addresses, etc., aggregate all the raw data, and give data in multiple formats: - Performs OSINT on a domain / email / username / phone and find out information from different sources. - Correlate and collaborate the results, show them in a consolidated manner. - Tries to find out credentials, api-keys, tokens, subdomains, domain history, legacy portals, etc. related to the target. - Use specific script / launch automated OSINT for consolidated data. - Performs Active Scans on collected data. - Generates HTML, JSON reports along with text files. Package: davtest Version: 1.0-1kali3 Architecture: all Maintainer: dookie Installed-Size: 75 Depends: perl, libhttp-dav-perl Homepage: http://code.google.com/p/davtest/ Priority: extra Section: net Filename: pool/main/d/davtest/davtest_1.0-1kali3_all.deb Size: 14254 SHA256: 89cd74c4a9fe05e2650ef96d5f0a6614e452e2aa1739b955efbb11d2f3fd192a SHA1: edc385b9a96c295a6eaa8387526df9f02cb953c8 MD5sum: c8ae78e4053d2a636039590c044386db Description: Testing tool for WebDAV servers DAVTest tests WebDAV enabled servers by uploading test executable files, and then (optionally) uploading files which allow for command execution or other actions directly on the target. It is meant for penetration testers to quickly and easily determine if enabled DAV services are exploitable. Package: dbd Version: 1.50-1kali2 Architecture: armhf Maintainer: dookie Installed-Size: 2734 Homepage: https://github.com/gitdurandal/dbd Priority: extra Section: net Filename: pool/main/d/dbd/dbd_1.50-1kali2_armhf.deb Size: 1366816 SHA256: 3156b71301036bb8a6114ef4eaa2659da1ded17ed2b4060e8078f495fd3d923d SHA1: c6ceade44f9aa9c96478f2f59857097eadb9f9b8 MD5sum: 6f12a28ee7d776c7f2f18d5fb2d29b93 Description: Netcat clone with encryption dbd is a Netcat-clone, designed to be portable and offer strong encryption. It runs on Unix-like operating systems and on Microsoft Win32. dbd features AES-CBC-128 + HMAC-SHA1 encryption (by Christophe Devine), program execution (-e option), choosing source port, continuous reconnection with delay, and some other nice features. dbd supports TCP/IP communication only. Source code and binaries are distributed under the GNU General Public License. Package: ddrescue Version: 1.99.8-0kali5 Architecture: armhf Maintainer: Kali Developers Installed-Size: 269 Depends: libc6 (>= 2.25), liblzo2-2, libssl1.1 (>= 1.1.0) Homepage: http://www.garloff.de/kurt/linux/ddrescue/ Priority: optional Section: utils Filename: pool/main/d/ddrescue/ddrescue_1.99.8-0kali5_armhf.deb Size: 128228 SHA256: 202f835d3d854f5db82a399ee404322d95737222b3f270c90ed7ba3d3a0e7873 SHA1: a97fe31826f9012a1610b5eb2b20f339f9915373 MD5sum: bc4b2bffb9b5809765316cc9cfe41d39 Description: data recovery and protection tool When your disk has crashed and you try to copy it over to another one, standard Unix tools like cp, cat, and dd will abort on every I/O error, dd_rescue does not. It optimizes copying by using large blocks as long as no errors occur and falls back to smaller blocks. It supports reverse direction copying (to approach a bad spot from the top), sparse copying, preallocating space, splice zerocopy, and bypassing the kernel pagecache with O_DIRECT. dd_rescue provides safe deletion of data by overwriting files (or better partitions/disks) multiple times with fast random numbers. With the ddr_hash plugin, it supports calculating a hash value (such as a sha256sum) or an HMAC during copying. Package: debian-installer Version: 20190423+kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 1227 Built-Using: alsa-lib (= 1.1.8-1), anna (= 1.71), at-spi2-atk (= 2.30.0-5), at-spi2-core (= 2.30.0-7), atk1.0 (= 2.30.0-2), bf-utf (= 0.08), bogl (= 0.1.18-13), brltty (= 5.6-10), busybox (= 1:1.30.1-4), ca-certificates (= 20190110), cairo (= 1.16.0-4), cdebconf (= 0.249), cdebconf-terminal (= 0.36), cdrom-checker (= 1.42), cdrom-detect (= 1.83), cdrom-retriever (= 1.45), choose-mirror (= 2.98), console-setup (= 1.191), dbus (= 1.12.12-1), debian-installer-utils (= 1.131), expat (= 2.2.6-1), fontconfig (= 2.13.1-2), fonts-android (= 1:6.0.1r16-1.1), fonts-dejavu (= 2.37-1), fonts-farsiweb (= 0.4.dfsg-12), fonts-freefont (= 20120503-9), fonts-gubbi (= 1.3-3), fonts-khmeros (= 5.0-7), fonts-lao (= 0.0.20060226-9), fonts-lohit-guru (= 2.91.2-1), fonts-lohit-telu (= 2.5.5-1), fonts-noto (= 20181227-1), fonts-samyak (= 1.2.2-4), fonts-sil-abyssinica (= 1.500-1), fonts-sil-padauk (= 3.003-1), fonts-smc-rachana (= 7.0.1-1), fonts-tibetan-machine (= 1.901b-5), fonts-tlwg (= 1:0.7.1-1), fonts-ukij-uyghur (= 20110217-3), freetype (= 2.9.1-3), fribidi (= 1.0.5-3.1), gdk-pixbuf (= 2.38.1+dfsg-1), glib2.0 (= 2.58.3-1), glibc (= 2.28-8), gnupg2 (= 2.2.12-1), gtk+2.0 (= 2.24.32-3), gtk2-engines (= 1:2.20.2-5), harfbuzz (= 2.3.1-1), haveged (= 1.9.1-7), hw-detect (= 1.137), installation-locale (= 1.8), installation-report (= 2.71), iso-scan (= 1.75), kali-archive-keyring (= 2018.1), kbd (= 2.0.4-4), kmod (= 26-1), libaio (= 0.3.112-3), libbsd (= 0.9.1-2), libdatrie (= 0.2.12-2), libdebian-installer (= 0.118), libdrm (= 2.4.97-1), libevdev (= 1.6.0+dfsg-1), libffi (= 3.2.1-9), libfontenc (= 1:1.1.3-1), libgcrypt20 (= 1.8.4-5), libgpg-error (= 1.35-1), libnl3 (= 3.4.0-1), libpciaccess (= 0.14-1), libpng1.6 (= 1.6.36-5), libtextwrap (= 0.1-14.2), libthai (= 0.1.28-2), libx11 (= 2:1.6.7-1), libxau (= 1:1.0.8-1), libxcb (= 1.13.1-2), libxcursor (= 1:1.1.15-2), libxdmcp (= 1:1.1.2-3), libxext (= 2:1.3.3-1), libxfixes (= 1:5.0.3-1), libxfont (= 1:2.0.3-1), libxi (= 2:1.7.9-1), libxinerama (= 2:1.1.4-2), libxkbfile (= 1:1.0.9-2), libxrender (= 1:0.9.10-1), libxshmfence (= 1.3-1), linux (= 4.19.28-2kali1), localechooser (= 2.84), lowmem (= 1.46), lvm2 (= 2.03.02-2), main-menu (= 1.57), media-retriever (= 1.50), mountmedia (= 0.25), mtdev (= 1.1.5-1), nano (= 3.2-2), ncurses (= 6.1+20181013-2), ndisc6 (= 1.0.4-1), net-retriever (= 1.51+kali1), netcfg (= 1.160+kali1), network-console (= 1.80), newt (= 0.52.20-8), openssh (= 1:7.9p1-10), openssl (= 1.1.1b-2), pango1.0 (= 1.42.4-6), pciutils (= 1:3.5.2-1), pcre2 (= 10.32-5), pcre3 (= 2:8.39-12), pixman (= 0.36.0-1), preseed (= 1.101), rescue (= 1.76), rootskel (= 1.128), rootskel-gtk (= 1.41+kali1), screen (= 4.6.2-3), slang2 (= 2.3.2-2), systemd (= 241-3), u-boot (= 2019.01+dfsg-5), udpkg (= 1.19), util-linux (= 2.33.1-0.1), vte (= 1:0.28.2-6), wget (= 1.20.1-1.1), wide-dhcpv6 (= 20080615-22), wireless-tools (= 30~pre9-13), wpa (= 2:2.7+git20190128+0c1e29f-4), x11-xkb-utils (= 7.7+4), xft (= 2.3.2-2), xkeyboard-config (= 2.26-2), xorg-server (= 2:1.20.3-1), xserver-xorg-input-evdev (= 1:2.10.6-1), xserver-xorg-video-fbdev (= 1:0.5.0-1), zlib (= 1:1.2.11.dfsg-1) Priority: optional Section: devel Filename: pool/main/d/debian-installer/debian-installer_20190423+kali1_armhf.deb Size: 738988 SHA256: 1c30f163455b3d83a17cdd8c7547606330a7d4bdd4ff87e048deef4c1b190edb SHA1: da62f77c2eeb9c8a29afd3923639650c8eb1d5cf MD5sum: 0acd65d816b7caeb05d15045510a210a Description: Debian Installer documentation This package currently only contains some documentation for the Debian installer. We welcome suggestions about what else to put in it. Original-Maintainer: Debian Install System Team Package: deblaze Version: 0.1-1kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 1205 Depends: python, python-httplib2, python-pil Homepage: https://github.com/SpiderLabs/deblaze Priority: optional Section: utils Filename: pool/main/d/deblaze/deblaze_0.1-1kali3_all.deb Size: 162584 SHA256: 6a74ab1bf95c05077d46046dcb9c3285e57af78fb5213864f527d58d95bf761d SHA1: aa28380a4b0b3e3916d50e276fb6273d172d872f MD5sum: de24af442788d9f49484355b31c4e754 Description: Performs testing against flash remoting endpoints Through the use of the Flex programming model and the ActionScript language, Flash Remoting was born. Flash applications can make request to a remote server to call server side functions, such as looking up accounts, retrieving additional data and graphics, and performing complex business operations. However, the ability to call remote methods also increases the attack surface exposed by these applications. . This tool will allow you to perform method enumeration and interrogation against flash remoting end points. Deblaze came about as a necessity during a few security assessments of flash based websites that made heavy use of flash remoting. I needed something to give me the ability to dig a little deeper into the technology and identify security holes. On all of the servers I've seen so far the names are not case sensitive, making it much easier to bruteforce. Often times HTTP POST requests won't be logged by the server, so bruteforcing may go unnoticed on poorly monitored systems. Package: desktop-base Version: 10.0.2+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 17310 Depends: librsvg2-common, fonts-quicksand Recommends: plymouth-label Suggests: gnome | kde-standard | xfce4 | wmaker Breaks: kali-defaults (<< 2017.1.0) Homepage: https://www.debian.org/devel/debian-desktop/ Priority: optional Section: x11 Filename: pool/main/d/desktop-base/desktop-base_10.0.2+kali1_all.deb Size: 7332304 SHA256: 08fab3a29b6cb96342e7a02f07b9ca8a273f0fdd11ff0f618351934374933ac3 SHA1: 2df3007f4e64fc1a8f302c3f886b233c59de20f2 MD5sum: 0fedcd1484f0e04675aedc5912831727 Description: common files for the Debian Desktop This package contains various miscellaneous files which are used by Debian Desktop installations. Currently, it provides some Debian-related artwork and themes, .desktop files containing links to Debian related material (suitable for placement on a user's desktop), and other common files between the available desktop environments such as GNOME and KDE. Original-Maintainer: Debian Desktop Team Package: device-pharmer Version: 0.1+git20140604-0kali1 Architecture: all Maintainer: Devon Kearns Installed-Size: 50 Depends: python, python-shodan, python-mechanize Homepage: https://github.com/DanMcInerney/device_pharmer/ Priority: extra Section: utils Filename: pool/main/d/device-pharmer/device-pharmer_0.1+git20140604-0kali1_all.deb Size: 11808 SHA256: 4c94c2a0a29cd6393508a7af3224f9c8cf3a44eefce626329ce6453e5749fa9e SHA1: 6c529701433e98a423901f8876a4d9b2e93cc1d6 MD5sum: 11337d5c1a14a6a9047033ca249f0fb5 Description: Search Shodan results and test credentials Concurrently open either Shodan search results, a specified IP, IP range, or domain and print the status and title of the page if applicable. Add the -u and -p options to attempt to login to the page first looking for a form login and failing that, attempt HTTP Basic Auth. . Use -f SEARCHSTRING to look for a certain string in the html response in order to test if authentication succeeded. Logs all devices that respond using either the Shodan search term or the target IPs/domain + _results.txt. One caveat with searching the response page's HTML is that some form login pages return a JSON object response after an authentication request rather than the post-login page's HTML source. Often you can determine whether or not you were successful by just using -f "success" . Default timeout on the requests is 12 seconds. Sends batches of 1000 requests concurrently which can be adjust using the -c option. One should note that Shodan only allows the first page of results (100 hosts) if you are using their free API key. If you have their professional API key you can specify the number of search result pages to test with the -n NUMBER_OF_PAGES argument. By default it will only check page 1. Package: dex2jar Version: 2.1~nightly-28-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 5940 Depends: default-jre Homepage: https://github.com/pxb1988/dex2jar/tree/2.x Priority: optional Section: utils Filename: pool/main/d/dex2jar/dex2jar_2.1~nightly-28-0kali1_all.deb Size: 4985136 SHA256: cfe3330b0e57632058ce7d995d3b4d520ad9bc37c2256de6d349741f5353a9d4 SHA1: bf50c6adbb479c950ac55b3938bad5586b576866 MD5sum: ccd677f1d26f24869ca0f3f86acc365d Description: Tools to work with android .dex and java .class files dex2jar contains 4 compments: . dex-reader is designed to read the Dalvik Executable (.dex/.odex) format. It has a light weight API similar with ASM. An example here dex-translator is designed to do the convert job. It reads the dex instruction to dex-ir format, after some optimize, convert to ASM format. dex-ir used by dex-translator, is designed to represent the dex instruction dex-tools tools to work with .class files. Package: dirbuster Version: 1.0-1kali3 Architecture: all Maintainer: dookie Installed-Size: 11008 Depends: default-jre Homepage: https://www.owasp.org/index.php/Category:OWASP_DirBuster_Project Priority: extra Section: net Filename: pool/main/d/dirbuster/dirbuster_1.0-1kali3_all.deb Size: 4066758 SHA256: dc6c93e6a86a517485049abff6dddc933abac3c83f87ad45948ebee68cd9dfdc SHA1: f93fd5ecbeca2235c542c383e049babb097a8b0e MD5sum: 8b7a6a6f94bf0c9eaf935b55f0549d9a Description: Web server directory brute-forcer DirBuster is a multi threaded java application designed to brute force directories and files names on web/application servers. Often is the case now of what looks like a web server in a state of default installation is actually not, and has pages and applications hidden within. DirBuster attempts to find these. . However tools of this nature are often as only good as the directory and file list they come with. A different approach was taken to generating this. The list was generated from scratch, by crawling the Internet and collecting the directory and files that are actually used by developers! DirBuster comes a total of 9 different lists, this makes DirBuster extremely effective at finding those hidden files and directories. And if that was not enough DirBuster also has the option to perform a pure brute force, which leaves the hidden directories and files nowhere to hide. Package: dmitry Version: 1.3a-1kali3 Architecture: armhf Maintainer: Runa Sandvik Installed-Size: 40 Depends: libc6 (>= 2.11) Homepage: http://www.mor-pah.net/index.php?file=projects/dmitry Priority: extra Section: net Filename: pool/main/d/dmitry/dmitry_1.3a-1kali3_armhf.deb Size: 15996 SHA256: 2945df722e0a8b541ad07f6000cbf7906a4516ae1135470bc336a9e0f66122d2 SHA1: 543dbdd86aebb87d830dc051970ea53af69c147d MD5sum: f4338298a4a533f03dcb6abd0629f991 Description: Deepmagic Information Gathering Tool DMitry is a UNIX/(GNU)Linux command line application written in C. DMitry can find possible subdomains, email addresses, uptime information, perform tcp port scan, whois lookups, and more. Package: dnmap Version: 0.6-1kali3 Architecture: all Maintainer: dookie Installed-Size: 52 Depends: nmap, python, python-openssl, python-twisted, python-twisted-bin, python-twisted-core Homepage: http://sourceforge.net/projects/dnmap/ Priority: extra Section: net Filename: pool/main/d/dnmap/dnmap_0.6-1kali3_all.deb Size: 14146 SHA256: 066ce3f421a435f7b08f75e6880ef69466cbf37de54d39cd8a6d6f1650fd278f SHA1: 0308e8eb4b62a7fa729f7eeec7aaba2ef92d38dc MD5sum: 0054d3ee43183dda0c05fdb1646af090 Description: Distributed nmap framework dnmap is a framework to distribute nmap scans among several clients. It reads an already created file with nmap commands and send those commands to each client connected to it. The framework use a client/server architecture. The server knows what to do and the clients do it. All the logic and statistics are managed in the server. Nmap output is stored on both server and client. Usually you would want this if you have to scan a large group of hosts and you have several different internet connections (or friends that want to help you). Package: dnschef Version: 0.3-0kali1 Architecture: all Maintainer: dookie Installed-Size: 6350 Depends: python, python-dns, python-dnslib Homepage: http://thesprawl.org/projects/dnschef/ Priority: extra Section: net Filename: pool/main/d/dnschef/dnschef_0.3-0kali1_all.deb Size: 1957140 SHA256: 21ecbdb0c108d7f38b8cca8e24c53c7dde05d624d388273542f4ceca36d638fb SHA1: ab21d380d8824ba400a3561bf29e192c98a5c5c3 MD5sum: dbff18eba899043df0af6137222af86e Description: DNS proxy for penetration testers DNSChef is a highly configurable DNS proxy for Penetration Testers and Malware Analysts. A DNS proxy (aka "Fake DNS") is a tool used for application network traffic analysis among other uses. For example, a DNS proxy can be used to fake requests for "badguy.com" to point to a local machine for termination or interception instead of a real host somewhere on the Internet. Package: dnsenum Version: 1.2.4.2-0kali1 Architecture: all Maintainer: dookie Installed-Size: 68 Depends: perl, libnet-netmask-perl, libxml-writer-perl, libnet-ip-perl, libnet-dns-perl, libstring-random-perl Homepage: https://code.google.com/p/dnsenum/ Priority: extra Section: net Filename: pool/main/d/dnsenum/dnsenum_1.2.4.2-0kali1_all.deb Size: 19766 SHA256: e0dfb7d76b5460932d4ae2dc06261ffd0cdafdc0c3840eb1740fdd11a17184a9 SHA1: 6dc2fd8378072faf8ce95eb6ce2c881413e766b7 MD5sum: 025c75c3644e8ab27161ccdc4c7cea98 Description: Tool to enumerate domain DNS information The purpose of Dnsenum is to gather as much information as possible about a domain. The program currently performs the following operations: . 1) Get the host's addresse (A record). 2) Get the namservers (threaded). 3) Get the MX record (threaded). 4) Perform axfr queries on nameservers and get BIND versions(threaded). 5) Get extra names and subdomains via google scraping (google query = "allinurl: -www site:domain"). 6) Brute force subdomains from file, can also perform recursion on subdomain that have NS records (all threaded). 7) Calculate C class domain network ranges and perform whois queries on them (threaded). 8) Perform reverse lookups on netranges ( C class or/and whois netranges) (threaded). 9) Write to domain_ips.txt file ip-blocks. Package: dotdotpwn Version: 3.0.2-0kali1 Architecture: armhf Maintainer: Mati Aharoni Installed-Size: 237 Depends: perl, libnet-tftp-perl, libwww-perl Homepage: http://dotdotpwn.blogspot.ca Priority: optional Section: net Filename: pool/main/d/dotdotpwn/dotdotpwn_3.0.2-0kali1_armhf.deb Size: 35544 SHA256: b400ab1336d6f0d98e4c3f4d624e93d803abf8e23d4e7723acb142177f5c47b7 SHA1: dbdac58913de5c57366efb9247d65cbb76f2aab0 MD5sum: 28c71b6bbbd1e987ee2c53cce1e692ac Description: Directory Traversal Fuzzer. DotDotPwn is a very flexible intelligent fuzzer to discover traversal directory vulnerabilities in software such as HTTP/FTP/TFTP servers, Web platforms such as CMSs, ERPs, Blogs, etc. Package: dpkg Version: 1.19.6kali1 Architecture: armhf Essential: yes Maintainer: Dpkg Developers Installed-Size: 6213 Pre-Depends: libbz2-1.0, libc6 (>= 2.28), liblzma5 (>= 5.2.2), libselinux1 (>= 2.3), zlib1g (>= 1:1.1.4) Depends: tar (>= 1.28-1) Suggests: apt, debsig-verify Breaks: acidbase (<= 1.4.5-4), amule (<< 2.3.1+git1a369e47-3), beep (<< 1.3-4), im (<< 1:151-4), libapt-pkg5.0 (<< 1.7~b), libdpkg-perl (<< 1.18.11), lsb-base (<< 10.2019031300), netselect (<< 0.3.ds1-27), pconsole (<< 1.0-12), phpgacl (<< 3.3.7-7.3), pure-ftpd (<< 1.0.43-1), systemtap (<< 2.8-1), terminatorx (<< 4.0.1-1), xvt (<= 2.1-20.1) Multi-Arch: foreign Homepage: https://wiki.debian.org/Teams/Dpkg Priority: required Section: admin Filename: pool/main/d/dpkg/dpkg_1.19.6kali1_armhf.deb Size: 2160008 SHA256: 735ee3dacaff4432fea22e8f66f59b2b97a35df65baefe01c1f4ca1b36f2a5e2 SHA1: aa0d45ed431c632cf26a5e03b241e4586dd0aa33 MD5sum: c2dd925c60c64c25c0879e22338da927 Description: Debian package management system This package provides the low-level infrastructure for handling the installation and removal of Debian software packages. . For Debian package development tools, install dpkg-dev. Package: dpkg-dbgsym Source: dpkg Version: 1.19.6kali1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Dpkg Developers Installed-Size: 1724 Depends: dpkg (= 1.19.6kali1) Priority: optional Section: debug Filename: pool/main/d/dpkg/dpkg-dbgsym_1.19.6kali1_armhf.deb Size: 1489832 SHA256: 2e2a83b50e3667a52101d8535fbeb3fcdfc47467333e9884121ed558ca4cdcfc SHA1: 20163cf439d3486adb476bc0a3515fa0a58f07d6 MD5sum: fd5b36cc0bf4cf0d6b1a1e6a5f860623 Description: debug symbols for dpkg Build-Ids: 267004b5ae9cd1dc26187023b52faa8b48cb0f83 480f823bf37afd9af949b3e679b569aaad76502c 511ac6168e802245ba17b3876fb7d48f62e7d163 753f9c3e9f2242f8525fb5c7a3d54453cfe83f9d 7cf67a8e4ce7ca515a2bf4175faa73c4768a39cf 9abaa24df69a58d6934b793d9cdc9e70f56a2d4b b244a9853fdbff2ce51eb17d236d8e78b2393ea5 c120e165a8dabe2ceb0aba0e623318ebaa623a81 d6bf1bb174f66f9fc87bbcf077e53858c9c63201 Package: dpkg-dev Source: dpkg Version: 1.19.6kali1 Architecture: all Maintainer: Dpkg Developers Installed-Size: 2049 Depends: perl:any, libdpkg-perl (= 1.19.6kali1), tar (>= 1.28-1), bzip2, xz-utils, patch (>= 2.7), make, binutils Recommends: build-essential, gcc | c-compiler, fakeroot, gnupg | gnupg2, gpgv | gpgv2, libalgorithm-merge-perl Suggests: debian-keyring Breaks: debhelper (<< 10.10.1~) Multi-Arch: foreign Homepage: https://wiki.debian.org/Teams/Dpkg Priority: optional Section: utils Filename: pool/main/d/dpkg/dpkg-dev_1.19.6kali1_all.deb Size: 1767484 SHA256: b07914e4bf7e3fbce51729ddb5237d8852ece6c825e7758c2b12bceb089f3956 SHA1: 108e9759066635bcdbb3581969f5e2e1b63cb4a2 MD5sum: 240415f1de7566412c4e103690ebb12b Description: Debian package development tools This package provides the development tools (including dpkg-source) required to unpack, build and upload Debian source packages. . Most Debian source packages will require additional tools to build; for example, most packages need make and the C compiler gcc. Package: dselect Source: dpkg Version: 1.19.6kali1 Architecture: armhf Maintainer: Dpkg Developers Installed-Size: 2506 Depends: libc6 (>= 2.28), libgcc1 (>= 1:3.5), libncursesw6 (>= 6.1+20180210), libstdc++6 (>= 4.1.1), libtinfo6 (>= 6.1+20180210) Suggests: perl Multi-Arch: foreign Homepage: https://wiki.debian.org/Teams/Dpkg Priority: optional Section: admin Filename: pool/main/d/dpkg/dselect_1.19.6kali1_armhf.deb Size: 1383320 SHA256: 7d9b9589df342f1079d39521b1b58f84408428df08a1811f9b441c90ae0efb2c SHA1: f02a20d1b51552e81d0f56bf7586f169d51f8957 MD5sum: 4fd448d0c6f67e016d199914ef60ff51 Description: Debian package management front-end dselect is a high-level interface for managing the installation and removal of Debian software packages. . Many users find dselect intimidating and new users may prefer to use apt-based user interfaces. Package: dselect-dbgsym Source: dpkg Version: 1.19.6kali1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Dpkg Developers Installed-Size: 387 Depends: dselect (= 1.19.6kali1) Priority: optional Section: debug Filename: pool/main/d/dpkg/dselect-dbgsym_1.19.6kali1_armhf.deb Size: 338280 SHA256: 19f487bcc55b57ccf620e9c3c3edbfbdf467f24ef6b69c828645839df600fbe2 SHA1: 751fa12683a5ab7e00d08964500769290fc155aa MD5sum: e95a2ef338b154bda274dbd7c769d714 Description: debug symbols for dselect Build-Ids: 9a57f4f3d9062b5a220491c64d0e7e34a582b3bb Package: dumpzilla Version: 15032013-1kali1 Architecture: all Maintainer: Devon Kearns Installed-Size: 69 Depends: python, python-pysqlite2, python-simplejson, libnss3 Homepage: http://www.dumpzilla.org/ Priority: extra Section: utils Filename: pool/main/d/dumpzilla/dumpzilla_15032013-1kali1_all.deb Size: 17376 SHA256: 95afd450ca40138a8f4190eaddc69cb3f7c4668f6f8b07fad626d977c04e7455 SHA1: 246dd2127d0d76a0b0a0b9f911f2505cff73a50c MD5sum: b58fa3ca69babeea26f15f2bc86adc34 Description: Mozilla browser forensic tool Dumpzilla application is developed in Python 3.x and has as purpose extract all forensic interesting information of Firefox, Iceweasel and Seamonkey browsers to be analyzed. Due to its Python 3.x development, might not work properly in old Python versions, mainly with certain characters. Works under Unix and Windows 32/64 bits systems. Works in command line interface, so information dumps could be redirected by pipes with tools such as grep, awk, cut, sed... Dumpzilla allows one to visualize following sections, search customization and extract certain content. Package: eapmd5pass Version: 1.4-1kali5 Architecture: armhf Maintainer: dookie Installed-Size: 90 Depends: libc6 (>= 2.4), libpcap0.8 (>= 0.9.8), libssl1.0.2 (>= 1.0.2d) Homepage: http://www.willhackforsushi.com/?page_id=67 Priority: extra Section: net Filename: pool/main/e/eapmd5pass/eapmd5pass_1.4-1kali5_armhf.deb Size: 13978 SHA256: b97caf117b6e30c2a8a82b29ab7bbc8bbb21154ebbe6977325ca620cf90694fc SHA1: a941876db10f4bdc7ff1c20c825433faa722d51e MD5sum: 385e2ca592327dac2f23df4781c17611 Description: Tool for extracting and cracking EAP-MD5 EAP-MD5 is a legacy authentication mechanism that does not provide sufficient protection for user authentication credentials. Users who authenticate using EAP-MD5 subject themselves to an offline dictionary attack vulnerability. . This tool reads from a live network interface in monitor-mode, or from a stored libpcap capture file, and extracts the portions of the EAP-MD5 authentication exchange. Once the challenge and response portions have been collected from this exchange, eapmd5pass will mount an offline dictionary attack against the user's password. Package: enum4linux Version: 0.8.9-1kali2 Architecture: all Maintainer: Devon Kearns Installed-Size: 54 Depends: perl, samba, smbclient, polenum, ldap-utils Homepage: http://labs.portcullis.co.uk/application/enum4linux/ Priority: extra Section: utils Filename: pool/main/e/enum4linux/enum4linux_0.8.9-1kali2_all.deb Size: 13340 SHA256: 8dcc8629bcbd30f2818a4f4d0b2cd7d4fff5f51fd4b58aaf7f4aeae8568e9dfc SHA1: 55de75f1ff99ece73a49fd0dd74bab9a297c21c0 MD5sum: 69d877cfbb63d84f9d24283eae60026a Description: Enumerates info from Windows and Samba systems Enum4linux is a tool for enumerating information from Windows and Samba systems. It attempts to offer similar functionality to enum.exe formerly available from www.bindview.com. . It is written in PERL and is basically a wrapper around the Samba tools smbclient, rpclient, net and nmblookup. The samba package is therefore a dependency. . Features include: . RID Cycling (When RestrictAnonymous is set to 1 on Windows 2000) User Listing (When RestrictAnonymous is set to 0 on Windows 2000) Listing of Group Membership Information Share Enumeration Detecting if host is in a Workgroup or a Domain Identifying the remote Operating System Password Policy Retrieval (using polenum) Package: enumiax Version: 0.4a-1kali0 Architecture: armhf Maintainer: Devon Kearns Installed-Size: 40 Depends: libc6 (>= 2.13-28) Homepage: http://enumiax.sourceforge.net/ Priority: extra Section: utils Filename: pool/main/e/enumiax/enumiax_0.4a-1kali0_armhf.deb Size: 8088 SHA256: 802db45c0bc8fd4c32060b3aba45c378d1c7abe554e75c510700c4bc02f58603 SHA1: f83942578a350777be1ed93521f14bb108da8073 MD5sum: 86d800eccce459aaa5163b350e5211a2 Description: IAX protocol username enumerator enumIAX is an Inter Asterisk Exchange protocol username brute-force enumerator. enumIAX may operate in two distinct modes; Sequential Username Guessing or Dictionary Attack. Package: evil-ssdp Version: 0.4-1kali1 Architecture: armhf Maintainer: Mati Aharoni Installed-Size: 99 Depends: python3:any (>= 3.3.2-2~) Homepage: https://gitlab.com/initstring/evil-ssdp Priority: optional Section: net Filename: pool/main/e/evil-ssdp/evil-ssdp_0.4-1kali1_armhf.deb Size: 23396 SHA256: 0f94cbcb19961b14424637c951ec6f8e9d957e051d16cb4ddc394fdd11b5dc49 SHA1: 430b4e0f7de6ef62c8248ac4affa3558db35ae6f MD5sum: 55a851e9670a072ee717d7c84c279f6f Description: Spoof SSDP replies to phish for NTLM hashes on a network This tool responds to SSDP multicast discover requests, posing as a generic UPNP device on a local network. Your spoofed device will magically appear in Windows Explorer on machines in your local network. Users who are tempted to open the device are shown a configurable webpage. Package: exe2hexbat Version: 1.5.1-0kali1 Architecture: all Maintainer: Ben Wilson Installed-Size: 37 Depends: python3:any Homepage: https://github.com/g0tmi1k/exe2hex/ Priority: optional Section: net Filename: pool/main/e/exe2hexbat/exe2hexbat_1.5.1-0kali1_all.deb Size: 9188 SHA256: d355131d3517073ce779049a5c9815b7430978585dadd892f036adc8052b51cd SHA1: 0ef8ee0ad3123acfdb950a97a1317f5f54951381 MD5sum: 04ded55df23077dbf88430bbf88769aa Description: Convert EXE to bat A python script to convert a Windows PE executable file to a batch file and vice versa Package: exploitdb Version: 20190416-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 171153 Depends: libxml2-utils Homepage: https://www.exploit-db.com Priority: optional Section: utils Filename: pool/main/e/exploitdb/exploitdb_20190416-0kali1_all.deb Size: 25787268 SHA256: 5a9f91d29bf2a65049fa5d90a7fdce9bda4c5b06f0f32db30044ebab57447812 SHA1: ae279e04a16db80277475afdf5d381b890458d02 MD5sum: 9c05c3feb90209e2b3a053b3609a9b4c Description: Searchable Exploit Database archive Searchable archive from The Exploit Database. https://www.exploit-db.com/ Package: exploitdb-bin-sploits Version: 20190210-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 973463 Homepage: https://www.exploit-db.com Priority: optional Section: utils Filename: pool/main/e/exploitdb-bin-sploits/exploitdb-bin-sploits_20190210-0kali1_all.deb Size: 863621736 SHA256: 87169b2220bd310654824e1a64f7fc82f539b97e4a6f153132ba6bef1948813b SHA1: e0014f304f2469c044f0ff9a3d7086ba5b392b96 MD5sum: 1425bec60f91351d3fb1abf3b5a2bcec Description: The Exploit Database's archive of binary exploits Searchable binary exploits from The Exploit Database. https://www.exploit-db.com/ Package: exploitdb-papers Version: 20190202-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 2475481 Homepage: https://www.exploit-db.com Priority: optional Section: utils Filename: pool/main/e/exploitdb-papers/exploitdb-papers_20190202-0kali1_all.deb Size: 2202845704 SHA256: f4ba4d97776e689188a2fe75e2b243fbc8a3586b64b99e0fd48e5ae59abcbbcc SHA1: dac194dce04f53793b6d7e6b4d85090288051d2b MD5sum: ed030db724c07271413cca6f131dbe5e Description: The Exploit Database's archive of papers & ezines Searchable papers & ezines archives from The Exploit Database. https://www.exploit-db.com/papers/ Package: fern-wifi-cracker Version: 2.8-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 1156 Depends: python, python-pyqt5, reaver, macchanger, aircrack-ng, xterm, subversion, python-scapy Homepage: https://github.com/savio-code/fern-wifi-cracker Priority: optional Section: utils Filename: pool/main/f/fern-wifi-cracker/fern-wifi-cracker_2.8-0kali1_all.deb Size: 713576 SHA256: b090b13cf8ea23dce7565e2d661332c9871e097a060f2681d9d3e92392ea79bb SHA1: 97194e3a34915a5e04be793eec7a91df53fe26ae MD5sum: 8dde2aa451806a1c78d3782a58055023 Description: Automated wifi cracker Fern Wifi Cracker is a Wireless security auditing and attack software program written using the Python Programming Language and the Python Qt GUI library, the program is able to crack and recover WEP/WPA/WPS keys and also run other network based attacks on wireless or ethernet based networks. Package: ferret-sidejack Version: 3.0.1-1kali7 Architecture: armhf Maintainer: dookie Installed-Size: 306 Depends: libc6 (>= 2.13-28), libgcc1 (>= 1:4.4.0), libstdc++6 (>= 4.3.0), libpcap0.8 Conflicts: ferret Homepage: https://code.google.com/p/ferret/ Priority: extra Section: net Filename: pool/main/f/ferret-sidejack/ferret-sidejack_3.0.1-1kali7_armhf.deb Size: 115836 SHA256: adb4202022e9e1040e17b989d524244ee2c7b88ff132e2f9e6f0f8407e22e69a SHA1: 2fe4eed15fb642e28baddcaef0bab3fab74cf283 MD5sum: 7bcf342f0f1e30afa2a7a0e8da670cf8 Description: Monitors data and extracts interesting data This tool extracts interesting bits from network traffic. One use is to feed the "hamster" tool. Another use is to dump the output intoa text file, then use indexers and grep programs to analyze it. Package: fierce Version: 0.9.9-1kali4 Architecture: all Maintainer: Devon Kearns Installed-Size: 44 Depends: perl, libnet-dns-perl Homepage: http://ha.ckers.org/fierce/ Priority: extra Section: net Filename: pool/main/f/fierce/fierce_0.9.9-1kali4_all.deb Size: 13712 SHA256: 1b1407eab80f5bcd2de52bf404591eaa00f68f39781d1f86833f301930e65c72 SHA1: 8ab5b928202e0dd49dbb447a7cf6871b4f6f8193 MD5sum: 36e17d62b9ae31df5236be47702d9e13 Description: Domain DNS scanner First what Fierce is not. Fierce is not an IP scanner, it is not a DDoS tool, it is not designed to scan the whole internet or perform any un-targeted attacks. It is meant specifically to locate likely targets both inside and outside a corporate network. Only those targets are listed (unless the -nopattern switch is used). No exploitation is performed (unless you do something intentionally malicious with the -connect switch). Fierce is a reconnaissance tool. Fierce is a PERL script that quickly scans domains (usually in just a few minutes, assuming no network lag) using several tactics. Package: fiked Version: 0.0.5-1kali4 Architecture: armhf Maintainer: Devon Kearns Installed-Size: 172 Depends: libc6 (>= 2.4), libgcrypt20 (>= 1.6.1), libnet1 (>= 1.1.2.1) Homepage: http://www.roe.ch/FakeIKEd Priority: extra Section: net Filename: pool/main/f/fiked/fiked_0.0.5-1kali4_armhf.deb Size: 123086 SHA256: 0b4fdf07b9151c1e49520bd8f937f012e32852a8a2c2db19a62705821ef8ee33 SHA1: a697dc9b522f68c320025c3bb5988b4e24dcd96c MD5sum: a0ba7a4f315d4607d501b53338474195 Description: Cisco VPN attack tool FakeIKEd, or fiked for short, is a fake IKE daemon supporting just enough of the standards and Cisco extensions to attack commonly found insecure Cisco VPN PSK+XAUTH based IPsec authentication setups in what could be described as a semi MitM attack. Fiked can impersonate a VPN gateway’s IKE responder in order to capture XAUTH login credentials; it doesn’t currently do the client part of full MitM. Package: fimap Version: 1.00-0kali3 Architecture: all Maintainer: Devon Kearns Installed-Size: 458 Depends: python Homepage: http://code.google.com/p/fimap/ Priority: extra Section: net Filename: pool/main/f/fimap/fimap_1.00-0kali3_all.deb Size: 83080 SHA256: f229ee2131bd9c5bdbad790c2ef54acf74e57d87727959ada82b3897a6aae1ae SHA1: c0ced3b28d30cc112505757b2376120c54ff2e67 MD5sum: 91305e57a12e9b2b941aa8943e198e06 Description: LFI and RFI exploitation tool fimap is a little python tool which can find, prepare, audit, exploit and even google automaticly for local and remote file inclusion bugs in webapps. fimap should be something like sqlmap just for LFI/RFI bugs instead of sql injection. It's currently under heavy development but it's usable. Package: findmyhash Version: 1.1.2-1kali3 Architecture: all Maintainer: Devon Kearns Installed-Size: 105 Depends: python Homepage: http://code.google.com/p/findmyhash/ Priority: extra Section: net Filename: pool/main/f/findmyhash/findmyhash_1.1.2-1kali3_all.deb Size: 14052 SHA256: 0b0be3591fa286dc0ef3c75b5a94c9acd6e4beceba50ca49c9d888f3116375fd SHA1: 0af8d0e15639caf648b8c4c945b2087caa1dc0a0 MD5sum: b7d582cc1d3c2af22d57ef41c91188a4 Description: Crack hashes with online services Accepted algorithms are . MD4 - RFC 1320 MD5 - RFC 1321 SHA1 - RFC 3174 (FIPS 180-3) SHA224 - RFC 3874 (FIPS 180-3) SHA256 - FIPS 180-3 SHA384 - FIPS 180-3 SHA512 - FIPS 180-3 RMD160 - RFC 2857 GOST - RFC 5831 WHIRLPOOL - ISO/IEC 10118-3:2004 LM - Microsoft Windows hash NTLM - Microsoft Windows hash MYSQL - MySQL 3, 4, 5 hash CISCO7 - Cisco IOS type 7 encrypted passwords JUNIPER - Juniper Networks $9$ encrypted passwords LDAP_MD5 - MD5 Base64 encoded LDAP_SHA1 - SHA1 Base64 encoded Package: firewalk Version: 5.0-1kali2 Architecture: armhf Maintainer: Kali Developers Installed-Size: 40 Depends: libc6 (>= 2.15), libdumbnet1 (>= 1.8), libnet1 (>= 1.1.2.1), libpcap0.8 (>= 0.9.8) Homepage: http://packetfactory.openwall.net/projects/firewalk/ Priority: optional Section: net Filename: pool/main/f/firewalk/firewalk_5.0-1kali2_armhf.deb Size: 13536 SHA256: 169c7754f802ab8a48814bfc83009e885cf1487718c1802d20bf002c8880296e SHA1: b67470aebef52e130199128ad3b40dbddf8fba1d MD5sum: 003bdc467e8ed51127171fca47055631 Description: Active reconnaissance network security tool Firewalk is an active reconnaissance network security tool that attempts to determine what layer 4 protocols a given IP forwarding device will pass. Firewalk works by sending out TCP or UDP packets with a TTL one greater than the targeted gateway. Package: firewalk-dbgsym Source: firewalk Version: 5.0-1kali2 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 48 Depends: firewalk (= 5.0-1kali2) Priority: optional Section: debug Filename: pool/main/f/firewalk/firewalk-dbgsym_5.0-1kali2_armhf.deb Size: 32576 SHA256: 1410137a4c20955ef72dcc0511035402a9dc0d86bf1c2ffa243e9887c9b71a44 SHA1: 6c3ff80db526aa76dad00b4c6bd52f99874d8110 MD5sum: ab53f17063de04cb55662d7bd155a279 Description: debug symbols for firewalk Build-Ids: 7f3f48bcee7fdd794c9041c1680ff3f0f536e024 Package: fragroute Version: 1.2-8kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 71 Depends: libc6 (>= 2.7), libdumbnet1 (>= 1.8), libevent-2.1-6 (>= 2.1.8-stable), libpcap0.8 (>= 0.9.8) Priority: optional Section: net Filename: pool/main/f/fragroute/fragroute_1.2-8kali1_armhf.deb Size: 26024 SHA256: 2c3a289c929bc8f3861aad15fe973908bbd5bf21e58e6e21ad3533e88dedf42d SHA1: fc447e39f512a9db2f5b8a7b6dff3b0c9fa026c4 MD5sum: 44df82c48bf0686deaf0732111c4dfc0 Description: Test a NIDS by attempting to evade using fragmented packets fragroute intercepts, modifies, and rewrites egress traffic destined for a specified host, implementing most of the attacks described in the Secure Networks "Insertion, Evasion, and Denial of Service: Eluding Network Intrusion Detection" paper of January 1998. . It features a simple ruleset language to delay, duplicate, drop, fragment, overlap, print, reorder, segment, source-route, or otherwise monkey with all outbound packets destined for a target host, with minimal support for randomized or probabilistic behaviour. . This tool was written in good faith to aid in the testing of network intrusion detection systems, firewalls, and basic TCP/IP stack behaviour. Please do not abuse this software. Package: fragroute-dbgsym Source: fragroute Version: 1.2-8kali1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 119 Depends: fragroute (= 1.2-8kali1) Priority: optional Section: debug Filename: pool/main/f/fragroute/fragroute-dbgsym_1.2-8kali1_armhf.deb Size: 90676 SHA256: 8198830cd97b8d1916ceaff2fcd8beeb14e58e4731a272bbb4be5592266c5d16 SHA1: 493fcd01f642479b6e9e9a09442d2bad67747e80 MD5sum: 62726f3453fcba94dfd7f9e2951ede14 Description: debug symbols for fragroute Build-Ids: 9f7acc94dd72ade4a54503f0bb452a4efe2430dd a876c9a3a0d2520cc3f51be48dabeea028988368 Package: fragrouter Version: 1.7-3kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 84 Depends: libc6 (>= 2.7) Homepage: http://www.anzen.com/research/nidsbench/fragrouter.html Priority: optional Section: net Filename: pool/main/f/fragrouter/fragrouter_1.7-3kali1_armhf.deb Size: 41352 SHA256: 7c02a48bda54592130fce767a243501845e7ad3e50f64ee20d3845e2c6208ca8 SHA1: bb5b8f1c911ba4ae2e9ed31a424ff3a66f01fe58 MD5sum: 7c2840e58280e74e8fd860d3e145cd78 Description: IDS evasion toolkit Fragrouter is a network intrusion detection evasion toolkit. Package: fragrouter-dbgsym Source: fragrouter Version: 1.7-3kali1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 143 Depends: fragrouter (= 1.7-3kali1) Priority: optional Section: debug Filename: pool/main/f/fragrouter/fragrouter-dbgsym_1.7-3kali1_armhf.deb Size: 117624 SHA256: c8c55211d5846fe5714e0e4f42f41dc9e41226fab9d685ac95aa6fb4ebc2dac6 SHA1: 8ee9b44934deaa0c7ffddf1beddcb69818037a08 MD5sum: 7c090a4f49fed34718ca49c544d133b9 Description: debug symbols for fragrouter Build-Ids: 267c461fb6f9a3cbd1da204d6b345802c2f6fcc2 Package: framework2 Version: 2.0-1kali0 Architecture: all Maintainer: Devon Kearns Installed-Size: 7896 Depends: perl Homepage: http://www.metasploit.com Priority: extra Section: utils Filename: pool/main/f/framework2/framework2_2.0-1kali0_all.deb Size: 2840836 SHA256: 5b2ee1f2234ce32d90db87d3a3a4bcab0fb0a1ee2e77e8e00438a27b66b36a12 SHA1: 9b523cf7e6544d455ac417ee9cf235d314c47739 MD5sum: 6dc0682b4c79604197e94dc5842ba899 Description: Metasploit Framework 2 Version 2 of the Metasploit Framework. No longer updated but still useful, particularly for shellcode. Package: freeradius-wpe Version: 3.0.19+dfsg-0kali3 Architecture: armhf Maintainer: Kali Developers Installed-Size: 3450 Depends: lsb-base (>= 3.1-23.2), libc6 (>= 2.28), libct4 (>= 0.64), libgdbm6 (>= 1.16), libpam0g (>= 0.99.7.1), libpcap0.8 (>= 1.0.0), libpcre3, libperl5.28 (>= 5.28.0), libpython2.7 (>= 2.7), libreadline7 (>= 6.0), libsqlite3-0 (>= 3.7.15), libssl1.1 (>= 1.1.1), libtalloc2 (>= 2.0.4~git20101213), libwbclient0 (>= 2:4.2.1+dfsg) Homepage: http://www.freeradius.org/ Priority: optional Section: net Filename: pool/main/f/freeradius-wpe/freeradius-wpe_3.0.19+dfsg-0kali3_armhf.deb Size: 800120 SHA256: a40fff3ef77d363d886a86c20486a99fe243c4551e057fe7cef362464a6e1fe7 SHA1: 2920bc82f448aa7f59337f6a34468800447a730c MD5sum: d1939bbc399a657aede174af2fac6d3a Description: FreeRadius Wireless Pawn Edition This package is FreeRadius Wireless Pawn Edition. There are supported and tested EAP Types/Inner Authentication Methods (others may also work): * PEAP/PAP (OTP) * PEAP/MSCHAPv2 * EAP-TTLS/PAP (includes OTPs) * EAP-TTLS/MSCHAPv1 * EAP-TTLS/MSCHAPv2 * EAP-MD5 Package: freeradius-wpe-dbgsym Source: freeradius-wpe Version: 3.0.19+dfsg-0kali3 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 3005 Depends: freeradius-wpe (= 3.0.19+dfsg-0kali3) Breaks: freeradius-dbg (<< 3.0.11-1~) Replaces: freeradius-dbg (<< 3.0.11-1~) Priority: optional Section: debug Filename: pool/main/f/freeradius-wpe/freeradius-wpe-dbgsym_3.0.19+dfsg-0kali3_armhf.deb Size: 2503236 SHA256: 454e22416c018dee38508808d98932318813f0a2f5306961beeea3c878f59bd6 SHA1: 316f248a1c050ff750e24710b98c752edbd771f6 MD5sum: a0f8eeded55ce1f1a15e83ebc9b45566 Description: debug symbols for freeradius-wpe Build-Ids: 0389cb46a62de33c59876a9029dea3636e6912a6 05a00e0faa28094613f8686126981488e2ef8f09 0715be45050fc6a6c405a089015ef4877c76febe 0938c9b940b3047b3603dbf686389db7896cebd5 0a1f11e517f0ac9d039e97a449b69e78b80f0a98 0e0d33cf75f50d2b471b1d13bb1711156a780efb 1417c4d322f24b3a6ad8ba5b449664814350a4a6 1956e855a6047e4cf5db80b356b7f429f433c733 1caa227b4cee720eab3402170b2f419d6289094a 1cc6cfc2efa8796cf3aa3411eb92cbe4ccc542f6 247c8f13a1bf339f40cede20295e584f0df8f09c 27c02a3d3398baeebca23cacd2bbbd73b5cb56cb 2b5a465c3ec7c21e1f8b9764cce74baeb9dcc879 3547c91c0ba79bda0361d259312173492a3b88ad 3eb8f731986208f66026d728d3e326b68247feed 401347d5475149d98e4f7276fdb6719954763384 44c65ce3d4c793f37fd03c0ff92267355aab939a 4688fd679f678cee7a8a68dda69de6e34f2fab55 4a5d68289d7c3ab503c57a607a65f073fc02fa1b 4bf52d835f2fff920c4a8b5183fe06a9a1af31f5 4c295e7c9c239f138310a7038130590869444584 59e1ad9e5ef059d6d1eb7ac28fd9c656c38fdce7 5f511766346f2c6feceb66e23beb7041a2cd05ca 6186277a967b06939a6303422e9c7a788317367c 6480095dbc4ca64340a141ae57af9cb8ab6d5929 70c99af5a853ec3ef5c51cec407329fd6105c288 746bd001d50cf8371939d8376862ced5cd3e1a08 7c8a67c272e4637641858cce584dbf624654c475 8d5941c6ef16e3a21de9338499df1ee38c0f0ec4 8e3f601309e22eb107078abedbf761091b19865b 9386797940747ff58e3172481811247c75a13acf 94fa3a77c6b10144e3f7ff4270e52bb16f68e3c6 994636f65a0a9569d00a479a605ef2204661041c 9b1d2e79c3dbfba03e30777426f3e5a20b45657b 9bb8426fe74074027538aec2cd2e8cc0d72d06b6 a0d41a716744aa5a5ad91ee04582ad8c442feac8 a678b6e07fd6335abcd9dce8c67a05ac4f91c39f a768a98dd34589c184df739ba1cd7c24b0752278 a9aa4ca786dd61c75002982f62b02230cb2f71bd ab72be5bded8c864c7b11e2addc86c300eb1e873 acf47f29e25ddfa07d3f161a89ad25311282f211 acfecdaa1527f7cbf863ceca23fab689fe2a89a1 b6f472f89b5c8fcf64d1c4d49b4d886edc8f7201 bfed294f84fd83701f8f3c773e7301d6b7be906d c712a00d8741e077f9d532cfae9ee4c04e0336c7 d132c61058420d8da907ebfc95955db853967caa e40b59371c0dd14cdd7451802832ca8652733b16 e7c2e1031073dc0d3c55345af2c1659d0739a461 ee81a7fa3ca20c4ad6a7be18ca0ecf97a7935539 f31d097ec498ae3e938b2f187029ad5c1f0ecd77 f4e1a8b02840741693545043056629ea3d214502 f565079237f82b2986abbd86d7dd257e86827760 f59c392cf2cdeb28376a0f71b24c5e3d6233d59f f62d4722cb3bb7f35904dc4f6644ef76158a85a4 f6fd1e308ac4744436a8f168be8bbd00f19f9208 f8f899d95b87d1b121fab09d1416e97d74bca082 fa68075b0b5b490ac988175f2b34617cd8b6cc0f ffaeac9ce50dff29f1c379431d2b0a93229c081e Package: fruitywifi Version: 2.4-0kali7 Architecture: all Maintainer: Kali developers Installed-Size: 18 Depends: fruitywifi-core (>= 2.4-0kali7), fruitywifi-module-mdk3, fruitywifi-module-nessus, fruitywifi-module-vfeed, fruitywifi-module-nmap, fruitywifi-module-whatsapp, fruitywifi-module-rpitwit, fruitywifi-module-kismet, fruitywifi-module-karma (>= 1.6), fruitywifi-module-autostart, fruitywifi-module-captive, fruitywifi-module-responder, fruitywifi-module-ngrep, fruitywifi-module-sslstrip, fruitywifi-module-dnsspoof, fruitywifi-module-urlsnarf, fruitywifi-module-autossh, fruitywifi-module-ettercap, fruitywifi-module-tcpdump, fruitywifi-module-meterpreter, fruitywifi-module-nmcli, fruitywifi-module-supplicant, fruitywifi-module-3g-4g, fruitywifi-module-squid3, fruitywifi-module-mana (>= 1.4), fruitywifi-module-phishing, fruitywifi-module-recon, fruitywifi-module-bdfproxy, fruitywifi-module-nginx, fruitywifi-module-ap (>= 1.1), fruitywifi-module-fruityproxy, fruitywifi-module-api, fruitywifi-module-stalker, fruitywifi-module-wifirecon, fruitywifi-module-sslstrip2, fruitywifi-module-devicefinder, fruitywifi-module-fruitydns, fruitywifi-module-automaton, fruitywifi-module-detectdeauth, fruitywifi-module-detectrogue, fruitywifi-module-hopper, fruitywifi-module-bettercap, fruitywifi-module-metasploit, fruitywifi-module-openvpn, fruitywifi-module-tapper, fruitywifi-module-beef, fruitywifi-module-sshuttle Homepage: http://www.fruitywifi.com/ Priority: optional Section: misc Filename: pool/main/f/fruitywifi/fruitywifi_2.4-0kali7_all.deb Size: 6468 SHA256: b87959e6680a4474239783e96b9c49e976258fcc28eb9525c6efae9ece1a92d4 SHA1: 54154e5f665040c214195ef5aa69198db796f3b2 MD5sum: 4405eda3dd74b2fd20cef25a60e9fd51 Description: wireless network auditing tool FruityWifi is based on modules. It supports Realtek chipsets, Mobile Broadband (3G/4G). . This metapackage depends on the core and on all existing modules. Package: fruitywifi-core Source: fruitywifi Version: 2.4-0kali7 Architecture: armhf Maintainer: Kali developers Installed-Size: 3075 Depends: dnsmasq, hostapd, aircrack-ng, nginx, php-curl, php-cli, php7.3-fpm, curl, sudo, adduser, ssl-cert, python-netifaces, php7.3-xml Homepage: http://www.fruitywifi.com/ Priority: optional Section: misc Filename: pool/main/f/fruitywifi/fruitywifi-core_2.4-0kali7_armhf.deb Size: 480452 SHA256: a084fbb6007e1093ba3e4e642070109c98845bc3d62e27d6a775e317ae710ebe SHA1: 2162e60863a6d9e4e28ea7ec9cf44aa128757b41 MD5sum: 9ff2420b1c2cb10e8f69ad9c0b4dcf4c Description: wireless network auditing tool - core It's an open source tool to audit wireless networks. It allows the user to deploy advanced attacks by directly using the web interface or by sending messages to it. Package: fruitywifi-module-3g-4g Version: 1.2-0kali1 Architecture: all Maintainer: Sophie Brun Installed-Size: 66 Depends: fruitywifi-core (>= 2.1), fruitywifi-module-nmcli Homepage: http://github.com/xtr4nge/module_3g_4g Priority: optional Section: misc Filename: pool/main/f/fruitywifi-module-3g-4g/fruitywifi-module-3g-4g_1.2-0kali1_all.deb Size: 6034 SHA256: 4e1a3efe8386a11a26ccf08712d99f8dfd23d3f42f5bca87e886279315a98c6f SHA1: af9591a1aa223484a1900d7cbdf34c428412c713 MD5sum: 56582ae9ae800a9f1ad266866d4a17ef Description: 3g-4g module for fruitywifi It's a 3G/4G Mobile Broadband module for fruitywifi-core. Package: fruitywifi-module-ap Version: 1.4-0kali1 Architecture: all Maintainer: Sophie Brun Installed-Size: 120 Depends: fruitywifi-core (>= 2.4), iptables, net-tools, dnsmasq-base, python-scapy, fruitywifi-module-api Recommends: fruitywifi-module-mana, fruitywifi-module-karma, fruitywifi-module-fruitydns Homepage: http://github.com/xtr4nge/module_ap Priority: optional Section: misc Filename: pool/main/f/fruitywifi-module-ap/fruitywifi-module-ap_1.4-0kali1_all.deb Size: 16544 SHA256: 19b3b88b8b7e1f1fb714ec2c33bdf01e229474638a3019ef4b4112cf331baa0e SHA1: 0edb2dc9cbcc94b454362e55890b88b9bace258b MD5sum: 24bf416f39715491dcea656e9c0f1fd3 Description: ap module for fruitywifi This package is an AP module for fruitywifi-core. Package: fruitywifi-module-api Version: 1.2-0kali1 Architecture: all Maintainer: Sophie Brun Installed-Size: 472 Depends: fruitywifi-core (>= 2.4) Homepage: http://github.com/xtr4nge/module_api Priority: optional Section: misc Filename: pool/main/f/fruitywifi-module-api/fruitywifi-module-api_1.2-0kali1_all.deb Size: 157508 SHA256: a8b0ba756a37c3425a72147bb1426eaed4b593d9a87fd9d4329d4a83e8d18179 SHA1: c19ba6fb348fe96f27a5cb576d306cbed9691d11 MD5sum: 8bf2e6591314d7d17f7d5d0d50d49e0f Description: api module for fruitywifi This package is an API module for fruitywifi-core. Package: fruitywifi-module-automaton Version: 1.2-0kali1 Architecture: all Maintainer: Sophie Brun Installed-Size: 64 Depends: fruitywifi-core (>= 2.4-0kali5), python, python-requests Homepage: http://github.com/xtr4nge/module_automaton Priority: optional Section: misc Filename: pool/main/f/fruitywifi-module-automaton/fruitywifi-module-automaton_1.2-0kali1_all.deb Size: 9668 SHA256: 44682599fe103a4d9a3611048cc37dc15a124df6f2c57debeb315db08e0ae3f3 SHA1: 399bfcd63e7676b69777fee8da26b13a105deab9 MD5sum: a0f5d75932d1355a5c98b99310909cc3 Description: automaton module for fruitywifi It's a automaton module for fruitywifi-core. Package: fruitywifi-module-autossh Version: 1.3-0kali1 Architecture: all Maintainer: Sophie Brun Installed-Size: 41 Depends: fruitywifi-core (>= 2.4-0kali5), autossh, openssh-client, psmisc Homepage: http://github.com/xtr4nge/module_autossh Priority: optional Section: misc Filename: pool/main/f/fruitywifi-module-autossh/fruitywifi-module-autossh_1.3-0kali1_all.deb Size: 7002 SHA256: 555b2d79cecf6fea8c36766447afde46d56f6c14d432d7342817a658e7b1ed14 SHA1: 647e66dc4725445a614b4f7877885ab94afb5ab0 MD5sum: 04caa9809795072ce2fbee7e133aad13 Description: autossh module for fruitywifi It's a autossh module for fruitywifi-core. Package: fruitywifi-module-autostart Version: 1.3-0kali2 Architecture: all Maintainer: Sophie Brun Installed-Size: 45 Depends: php-curl, php-cli, fruitywifi-core (>= 2.1) Homepage: http://github.com/xtr4nge/module_autostart Priority: optional Section: misc Filename: pool/main/f/fruitywifi-module-autostart/fruitywifi-module-autostart_1.3-0kali2_all.deb Size: 7364 SHA256: 14b4ee2393ee9f8347e4de9ef0dd88153b56ad11350acdd150be274526f36b86 SHA1: f5d8094b584d3d2a9b5f7ef9ba96b1f5f35cab92 MD5sum: 8f1b33587ff9f0eb85d2903eb3b0b467 Description: autostart module for fruitywifi It's a autostart module for fruitywifi-core. Package: fruitywifi-module-bdfproxy Version: 1.3-0kali2 Architecture: all Maintainer: Sophie Brun Installed-Size: 4902 Depends: fruitywifi-core (>= 2.1), mitmproxy (>= 2.0.0), python, python-capstone, python-pefile Homepage: http://github.com/xtr4nge/module_bdfproxy Priority: optional Section: misc Filename: pool/main/f/fruitywifi-module-bdfproxy/fruitywifi-module-bdfproxy_1.3-0kali2_all.deb Size: 3177476 SHA256: c137b1e1e6fef28ef9b2be9d05e357847e5ea46357079f10c12a90f2a6d679d4 SHA1: e2717ae34ed93a4e03d91c8b61f637ca7fc4da56 MD5sum: 021896cb09169c050b7dbd101ffea3aa Description: bdfproxy module for fruitywifi It's bdfproxy module for fruitywifi-core. Package: fruitywifi-module-beef Version: 1.0-0kali1 Architecture: all Maintainer: Sophie Brun Installed-Size: 35 Depends: beef-xss, fruitywifi-core (>= 2.1) Homepage: http://github.com/xtr4nge/module_beef Priority: optional Section: misc Filename: pool/main/f/fruitywifi-module-beef/fruitywifi-module-beef_1.0-0kali1_all.deb Size: 6876 SHA256: 33a6eb3eb06118f68de6fec8af64d5e65e259dc63ac3809f4364a9340b2f8ea5 SHA1: ade7247e4d93abda2f41efd2d6d254bc32b0e4fa MD5sum: 59f2626969e70368eb4b30ce801be4e8 Description: beef module for fruitywifi It's a beef module for fruitywifi-core. Package: fruitywifi-module-bettercap Version: 1.0-0kali1 Architecture: all Maintainer: Sophie Brun Installed-Size: 39 Depends: bettercap, fruitywifi-core (>= 2.1) Homepage: http://github.com/xtr4nge/module_bettercap Priority: optional Section: misc Filename: pool/main/f/fruitywifi-module-bettercap/fruitywifi-module-bettercap_1.0-0kali1_all.deb Size: 6486 SHA256: 274020d6c4deef2f6b6e0a87ad11daf1a95603e5ef4dd6385b41263f1386ec11 SHA1: 996bfb1024ca048caffa4916d92d872c93bb70ae MD5sum: af8cd2754f585552ef78d6c60ef80b47 Description: bettercap module for fruitywifi It's a bettercap module for fruitywifi-core. Package: fruitywifi-module-captive Version: 1.8-0kali1 Architecture: all Maintainer: Sophie Brun Installed-Size: 405 Depends: fruitywifi-core (>= 2.4-0kali5), iptables Homepage: http://github.com/xtr4nge/module_captive Priority: optional Section: misc Filename: pool/main/f/fruitywifi-module-captive/fruitywifi-module-captive_1.8-0kali1_all.deb Size: 95446 SHA256: 1bbe82efe49774b96ff1a5121481acdea298dc019a8fcae7342b53a3e5785d81 SHA1: f49510161a521f046d524962e439308fddaa3a18 MD5sum: b76fc62abf656cd639f948354258b1c1 Description: captive portal module for fruitywifi It's a captive portal module for fruitywifi-core. Package: fruitywifi-module-detectdeauth Version: 1.1-0kali1 Architecture: all Maintainer: Sophie Brun Installed-Size: 52 Depends: fruitywifi-core (>= 2.4), python-scapy Homepage: http://github.com/xtr4nge/module_detectdeauth Priority: optional Section: misc Filename: pool/main/f/fruitywifi-module-detectdeauth/fruitywifi-module-detectdeauth_1.1-0kali1_all.deb Size: 9410 SHA256: 039995995155a24539833261bec410324bfa597290deb1cd1d39701ae31326e2 SHA1: 5ab777138dd056276e35af28029d10e0f014741e MD5sum: c780eafe3d97b413f7be0cf0d8963696 Description: detectdeauth module for fruitywifi It's a detectdeauth module for fruitywifi-core. Package: fruitywifi-module-detectrogue Version: 1.2-0kali1 Architecture: all Maintainer: Sophie Brun Installed-Size: 64 Depends: fruitywifi-core (>= 2.4), python-scapy Homepage: http://github.com/xtr4nge/module_detectrogue Priority: optional Section: misc Filename: pool/main/f/fruitywifi-module-detectrogue/fruitywifi-module-detectrogue_1.2-0kali1_all.deb Size: 11526 SHA256: efdf8f4199377d6994083bda1eb896839244fad6174c393949366aa62c7ef4d1 SHA1: e228f2eb14bd4ef56fe33be1ec2738ca744692f2 MD5sum: 1dad24d2e47d09fe88db050e76e7c5c5 Description: detectrogue module for fruitywifi It's a detectrogue module for fruitywifi-core. Package: fruitywifi-module-devicefinder Version: 1.0-0kali1 Architecture: all Maintainer: Sophie Brun Installed-Size: 48 Depends: fruitywifi-core (>= 2.1), python, python-pyaudio, python-scapy Homepage: http://github.com/xtr4nge/module_devicefinder Priority: optional Section: misc Filename: pool/main/f/fruitywifi-module-devicefinder/fruitywifi-module-devicefinder_1.0-0kali1_all.deb Size: 9556 SHA256: 25a4665a7fd0b9eb4b4fde998cd9c1cd34787549ca4a682d37cba878ba72a160 SHA1: e7f43c343230d247b515dc8258d42129bf72ef48 MD5sum: 896ad354728805a6970846ccc86a22d0 Description: devicefinder module for fruitywifi It's a DeviceFinder module for fruitywifi-core. DeviceFinder is a tool for finding (locating) Wi-Fi emitters. Package: fruitywifi-module-dnsspoof Version: 1.7-0kali1 Architecture: all Maintainer: Sophie Brun Installed-Size: 61 Depends: fruitywifi-core (>= 2.1), dsniff, dos2unix, psmisc Homepage: http://github.com/xtr4nge/module_dnsspoof Priority: optional Section: misc Filename: pool/main/f/fruitywifi-module-dnsspoof/fruitywifi-module-dnsspoof_1.7-0kali1_all.deb Size: 5132 SHA256: b83243abf8d0acd08cbcadd2ce4a13bcb9e6f84aa8d22526440ba8ff51d6c73e SHA1: fe7569482e23a01d2a67d4481bad4b434ac055cd MD5sum: 33becd8dcc56f0f31130f826c0ab3050 Description: dnsspoof module for fruitywifi It's a dnsspoof module for fruitywifi-core. Package: fruitywifi-module-ettercap Version: 1.3-0kali1 Architecture: all Maintainer: Sophie Brun Installed-Size: 59 Depends: fruitywifi-core (>= 2.4-0kali5), ettercap-text-only | ettercap-graphical, psmisc Homepage: http://github.com/xtr4nge/module_ettercap Priority: optional Section: misc Filename: pool/main/f/fruitywifi-module-ettercap/fruitywifi-module-ettercap_1.3-0kali1_all.deb Size: 9824 SHA256: e40d53c51af6a06945ec25b144d1cf1fbe25efd1ab4f4ae9791d4abc866da155 SHA1: 4a7b69a135f49d0885e44bff6f15032be4dfaf4a MD5sum: f02fd474cd22d38d8ad24d03b4f8651e Description: ettercap module for fruitywifi It's a ettercap module for fruitywifi-core. Package: fruitywifi-module-fruitydns Version: 1.1-0kali1 Architecture: all Maintainer: Sophie Brun Installed-Size: 127 Depends: fruitywifi-core (>= 2.4-0kali5), python, python-flask, python-configobj, python-ipy, python-dnslib Homepage: http://github.com/xtr4nge/module_fruitydns Priority: optional Section: misc Filename: pool/main/f/fruitywifi-module-fruitydns/fruitywifi-module-fruitydns_1.1-0kali1_all.deb Size: 23226 SHA256: cf1652c34e27f751488b70729f0d0d4a705bb725741ec41c0d818e657bd38984 SHA1: 30792df38521da34a104352746d7ddf9d05c8ec1 MD5sum: 0503e766b45464636d91f8f834b3425b Description: Fruitydns module for fruitywifi This package is an fruitydns module for fruitywifi-core. It's based on dnschef. Package: fruitywifi-module-fruityproxy Version: 1.3-0kali2 Architecture: all Maintainer: Sophie Brun Installed-Size: 718 Depends: fruitywifi-core (>= 2.4-0kali5), mitmproxy (>= 2.0.0), fruitywifi-module-bdfproxy, python, python-configobj, python-openssl, python-flask, mitmf, python-pil, dos2unix, iptables, bdfproxy (>= 0.3.9+git20170106-0kali1) Homepage: http://github.com/xtr4nge/module_fruityproxy Priority: optional Section: misc Filename: pool/main/f/fruitywifi-module-fruityproxy/fruitywifi-module-fruityproxy_1.3-0kali2_all.deb Size: 199772 SHA256: 8b90f4fdbba0ba9c249e803930907d906b2eb86ac537b9b917bf2445cf056788 SHA1: 489d89702c3a184bb35ee309fb199ecda64ef6a4 MD5sum: 480a262109af8dc719595f4affcaa2b8 Description: fruityproxy module for fruitywifi This package is a fruityproxy module for fruitywifi-core. Package: fruitywifi-module-hopper Version: 1.0-0kali1 Architecture: all Maintainer: Sophie Brun Installed-Size: 37 Depends: fruitywifi-core (>= 2.4), python-scapy Homepage: http://github.com/xtr4nge/module_hopper Priority: optional Section: misc Filename: pool/main/f/fruitywifi-module-hopper/fruitywifi-module-hopper_1.0-0kali1_all.deb Size: 6698 SHA256: dce648b585a79566b01fccb788eac500271c6d7ed017c91b983539ce6e8e8db6 SHA1: b240a1d59de8b6d0c8d13e60738c05bb0630340c MD5sum: faa306dd04a9ef4ee2ae54f0063a7b3e Description: hopper module for fruitywifi It's a hopper module for fruitywifi-core. Package: fruitywifi-module-karma Version: 1.6-0kali1 Architecture: armhf Maintainer: Sophie Brun Installed-Size: 369 Depends: fruitywifi-core (>= 2.4), libc6 (>= 2.4), libnl-3-200 (>= 3.2.7), libnl-genl-3-200 (>= 3.2.7), libssl1.0.2 (>= 1.0.2d), hostapd Homepage: http://github.com/xtr4nge/module_karma Priority: optional Section: misc Filename: pool/main/f/fruitywifi-module-karma/fruitywifi-module-karma_1.6-0kali1_armhf.deb Size: 163792 SHA256: fb90eab1291abf4e781cb1df816eaf401eb9cda92f920494ffcc528687012de3 SHA1: 9afe1b3185e5760628632dad9fd7beab407f1664 MD5sum: 3642746bbd256ee42f3ed808e29bc0ce Description: karma module for fruitywifi It's a karma module for fruitywifi-core. Package: fruitywifi-module-karma-dbgsym Source: fruitywifi-module-karma Version: 1.6-0kali1 Architecture: armhf Maintainer: Sophie Brun Installed-Size: 782 Depends: fruitywifi-module-karma (= 1.6-0kali1) Homepage: http://github.com/xtr4nge/module_karma Priority: extra Section: debug Filename: pool/main/f/fruitywifi-module-karma/fruitywifi-module-karma-dbgsym_1.6-0kali1_armhf.deb Size: 713040 SHA256: 279ff6c9a9681bb4314591c67b50adddf3cab9f8823db4d7e9e46b86fa3f7342 SHA1: 6dc9e1607c010b1bf839d604d87d79d81179e0f4 MD5sum: 2c49cce4782f0fd3d6df3a274194db1e Description: Debug symbols for fruitywifi-module-karma Auto-Built-Package: debug-symbols Build-Ids: 504b2e6ee6a2ca732e3653aca87ab418df8eeb9e ba3282433b9c7ce0b3c25af111974ed5e70f891c Package: fruitywifi-module-kismet Version: 1.3-0kali1 Architecture: all Maintainer: Sophie Brun Installed-Size: 32 Depends: fruitywifi-core (>= 2.4-0kali5), psmisc, kismet, giskismet, gpsd, gpsd-clients Homepage: http://github.com/xtr4nge/module_kismet Priority: optional Section: misc Filename: pool/main/f/fruitywifi-module-kismet/fruitywifi-module-kismet_1.3-0kali1_all.deb Size: 5552 SHA256: 9531840de7203b69ae52a9fb180a71d743cbaba392e825dae5155bfb89620a13 SHA1: 65b9d3e852dc5ce97f8935fb10eda0512536cb80 MD5sum: 31590579d048d89dc8a12cd81680e613 Description: kismet module for fruitywifi It's a kismet module for fruitywifi-core. Package: fruitywifi-module-mana Version: 1.4-0kali1 Architecture: all Maintainer: Sophie Brun Installed-Size: 44 Depends: fruitywifi-core (>= 2.4), mana-toolkit (>= 0~20140915-0kali2) Homepage: http://github.com/xtr4nge/module_mana Priority: optional Section: misc Filename: pool/main/f/fruitywifi-module-mana/fruitywifi-module-mana_1.4-0kali1_all.deb Size: 8426 SHA256: 4fa3ec82cd66f1182c9bcc7bb2a4737057978441fa1bc6ec6c5213314e27ce8e SHA1: 41798f8907ced15b1cc60b9bc2b276264ffdd428 MD5sum: 4ae957e6d2f179b455ea0469c43ea49a Description: mana module for fruitywifi It's a mana module for fruitywifi-core. Package: fruitywifi-module-mdk3 Version: 1.8-0kali1 Architecture: all Maintainer: Sophie Brun Installed-Size: 72 Depends: mdk3, fruitywifi-core (>= 2.4-0kali5), psmisc Homepage: http://github.com/xtr4nge/module_mdk3 Priority: optional Section: misc Filename: pool/main/f/fruitywifi-module-mdk3/fruitywifi-module-mdk3_1.8-0kali1_all.deb Size: 9314 SHA256: 0aec2b8d1c11fe70154cc0fc3c11bcae8039ddbeca0540b12c83572b80c0f867 SHA1: 75743317f3ac4e2faab68a1a6e39683a9470c545 MD5sum: ac5e1568dda332e66e8e24084848a8bc Description: mdk3 module for fruitywifi It's a mdk3 module for fruitywifi-core. Package: fruitywifi-module-metasploit Version: 1.1-0kali1 Architecture: all Maintainer: Sophie Brun Installed-Size: 33 Depends: fruitywifi-core (>= 2.4-0kali5), metasploit-framework, tmux Homepage: http://github.com/xtr4nge/module_metasploit Priority: optional Section: misc Filename: pool/main/f/fruitywifi-module-metasploit/fruitywifi-module-metasploit_1.1-0kali1_all.deb Size: 5568 SHA256: c716261725cd64e9d7c0c081b6e151a0985f7e7b40c51365d76c20461a714862 SHA1: 9e8112ee3755d40b908d0569fcb2e8d939aad2e7 MD5sum: 2eb15a360b87aeb9cace585c376a2ad2 Description: metasploit module for fruitywifi It's a metasploit module for fruitywifi-core. Package: fruitywifi-module-meterpreter Version: 1.2-0kali1 Architecture: all Maintainer: Sophie Brun Installed-Size: 67 Depends: fruitywifi-core (>= 2.1), autossh, psmisc, procps Homepage: http://github.com/xtr4nge/module_meterpreter Priority: optional Section: misc Filename: pool/main/f/fruitywifi-module-meterpreter/fruitywifi-module-meterpreter_1.2-0kali1_all.deb Size: 6630 SHA256: ddedd2a162f69df3cd09bf10f31a40788fe7d70e9efcdec6b361a9df5eaf0510 SHA1: 4a15bb635be2ec8427d416c7c8bdbb06bec9c1eb MD5sum: 13c1d8f5d029df57500a9a04f3a66f32 Description: meterpreter module for fruitywifi It's a meterpreter module for fruitywifi-core. Package: fruitywifi-module-nessus Version: 1.1-0kali1 Architecture: all Maintainer: Sophie Brun Installed-Size: 116 Depends: fruitywifi-core (>= 2.1) Homepage: http://github.com/xtr4nge/module_nessus Priority: optional Section: misc Filename: pool/main/f/fruitywifi-module-nessus/fruitywifi-module-nessus_1.1-0kali1_all.deb Size: 16408 SHA256: b5687a4b5a2579cec32db82df70b420ba64315bda2661b1ee588cbfc44497b43 SHA1: 5d842d37f2f9f8e32bd76b44ed6aec5f8b1fa5a2 MD5sum: 3b8ae5e468419be8b78b3eca70815c2f Description: nessus module for fruitywifi It's a nessus module for fruitywifi-core. Nessus is required and it must be installed manually on the system. Package: fruitywifi-module-nginx Version: 1.0-0kali4 Architecture: all Maintainer: Kali Developers Installed-Size: 40 Depends: fruitywifi-core (>= 2.1), php7.3-fpm, nginx, psmisc, sloccount, sudo Breaks: mana-toolkit (<< 0~20140915-0kali2) Homepage: https://github.com/xtr4nge/module_nginx Priority: optional Section: misc Filename: pool/main/f/fruitywifi-module-nginx/fruitywifi-module-nginx_1.0-0kali4_all.deb Size: 5804 SHA256: 1a306817699a33203035f7a799eec1c4dbbff68576e91cc7f82ed8562a2fef63 SHA1: 9a062dfe0005c698c42039ba48be437159915936 MD5sum: de18ad740510671eb05ba62a03a6b419 Description: nginx module for fruitywifi It's a nginx module for fruitywifi-core. Package: fruitywifi-module-ngrep Version: 1.5-0kali1 Architecture: all Maintainer: Sophie Brun Installed-Size: 49 Depends: fruitywifi-core (>= 2.4-0kali5), ngrep, psmisc Homepage: http://github.com/xtr4nge/module_ngrep Priority: optional Section: misc Filename: pool/main/f/fruitywifi-module-ngrep/fruitywifi-module-ngrep_1.5-0kali1_all.deb Size: 7460 SHA256: 13c43b3ac768ff0ad63531c55be0eeafd67e36edbe8434470ddb668dd4c5e1a4 SHA1: 0e5a82fa875e498261869701ada26423659f826a MD5sum: b36a7f8e8055df509629db6e2cc1ab90 Description: ngrep module for fruitywifi It's a ngrep module for fruitywifi-core. Package: fruitywifi-module-nmap Version: 1.5-0kali1 Architecture: all Maintainer: Sophie Brun Installed-Size: 27 Depends: fruitywifi-core (>= 2.1) Homepage: http://github.com/xtr4nge/module_nmap Priority: optional Section: misc Filename: pool/main/f/fruitywifi-module-nmap/fruitywifi-module-nmap_1.5-0kali1_all.deb Size: 4772 SHA256: b0994c322a9d85f150c9c67416c80ef663bfcd3727044ac9765c8230ca632119 SHA1: 42868a900ab3e61bec3e2a6cb7ce7da16623631d MD5sum: 6f495a307e72cb693991c523792336a6 Description: nmap module for fruitywifi It's a nmap module for fruitywifi-core. Package: fruitywifi-module-nmcli Version: 1.3-0kali3 Architecture: all Maintainer: Sophie Brun Installed-Size: 77 Depends: fruitywifi-core (>= 2.1), network-manager (>= 0.9.8.8) Homepage: http://github.com/xtr4nge/module_nmcli Priority: optional Section: misc Filename: pool/main/f/fruitywifi-module-nmcli/fruitywifi-module-nmcli_1.3-0kali3_all.deb Size: 5988 SHA256: 9db6dd8fb1d8a3053529322875ef45323362e4e7d979ca735b86a21df0e2e903 SHA1: 44f458db6573a934ee2ef26b7bdd6ddd369cfb81 MD5sum: f9edb0802ba60d15e7626f52a25ccca2 Description: nmcli module for fruitywifi It's a Network Manager client module for fruitywifi-core. Package: fruitywifi-module-openvpn Version: 1.0-0kali1 Architecture: all Maintainer: Sophie Brun Installed-Size: 33 Depends: fruitywifi-core (>= 2.1), openvpn Homepage: http://github.com/xtr4nge/module_openvpn Priority: optional Section: misc Filename: pool/main/f/fruitywifi-module-openvpn/fruitywifi-module-openvpn_1.0-0kali1_all.deb Size: 5772 SHA256: 7c0f3b70181ebb1700796553c29705b2aade915e0f640d932892bfd3dcabc3aa SHA1: 9ad2d17f97662d46bdc7b1bc1f7f5a4ec8d262fe MD5sum: c0251a5ff363a46e0c2c940a33b92434 Description: openvpn module for fruitywifi It's a openvpn module for fruitywifi-core. Package: fruitywifi-module-phishing Version: 1.2-0kali1 Architecture: all Maintainer: Sophie Brun Installed-Size: 50 Depends: fruitywifi-core (>= 2.4-0kali5) Homepage: http://github.com/xtr4nge/module_phishing Priority: optional Section: misc Filename: pool/main/f/fruitywifi-module-phishing/fruitywifi-module-phishing_1.2-0kali1_all.deb Size: 6774 SHA256: 97a828f5062ee57bade8501cfde62c2e18109063c7d1e980d9e39ec41658d910 SHA1: ee1f1c34022aab9b93aa2a9718b861891e925aa3 MD5sum: 8b8ba9f93ebc0bc53db09b71dc7e3426 Description: phishing module for fruitywifi It's a phishing module for fruitywifi-core. Package: fruitywifi-module-recon Version: 1.2-0kali4 Architecture: all Maintainer: Sophie Brun Installed-Size: 334 Depends: fruitywifi-core (>= 2.1), mitmproxy, php-sqlite3, fruitywifi-module-nginx, bdfproxy (>= 0.3.9+git20170106-0kali1) Homepage: http://github.com/xtr4nge/module_recon Priority: optional Section: misc Filename: pool/main/f/fruitywifi-module-recon/fruitywifi-module-recon_1.2-0kali4_all.deb Size: 81188 SHA256: fb0aea6f7d5494dcd25e27ee3d36cd7b702bbb3fc7c8ce18b2bb55ce7a7e81bf SHA1: 8c759dce4662bb8c940f83b0981bb54f3646fba6 MD5sum: e31aab1f64268e36ca0c9082248877a0 Description: recon module for fruitywifi The reconnaissance module injecsts an iframe and loads a javascript on the pages requested by the user to get the following details: - IP - Mac Address - User-Agent - Browser Plugins The module requires mitmproxy. Package: fruitywifi-module-responder Version: 1.5-0kali1 Architecture: all Maintainer: Sophie Brun Installed-Size: 391 Depends: fruitywifi-core (>= 2.1), python, ngrep, psmisc, net-tools Homepage: http://github.com/xtr4nge/module_responder Priority: optional Section: misc Filename: pool/main/f/fruitywifi-module-responder/fruitywifi-module-responder_1.5-0kali1_all.deb Size: 68358 SHA256: 2efd76cb4597b8828117db0f5d5a04bcfe260b14b2a78ca6dcda5530966f2e91 SHA1: bd5ce126c159ddf27b4c7117a0e221f5f1f7e68d MD5sum: ba7fd674116e543df31d83d4e0e76abf Description: responder module for fruitywifi It's a responder module for fruitywifi-core. Package: fruitywifi-module-rpitwit Version: 1.3-0kali1 Architecture: all Maintainer: Sophie Brun Installed-Size: 131 Depends: fruitywifi-core (>= 2.1), python, python-twitter-toolset, psmisc, net-tools Homepage: http://github.com/xtr4nge/module_rpitwit Priority: optional Section: misc Filename: pool/main/f/fruitywifi-module-rpitwit/fruitywifi-module-rpitwit_1.3-0kali1_all.deb Size: 24796 SHA256: b8c7c4d011d7ac241aee7f2083ca069fccbf0cf4c4c15a4fb27e07c7ba406eb2 SHA1: 0986cbd49ac554772be09aefb29b66ac91d00c62 MD5sum: 3c7c9e9b468a6f36babb0ee61b8ce9d9 Description: rpitwit module for fruitywifi It's a rpitwit module for fruitywifi-core. Package: fruitywifi-module-squid3 Version: 1.4-0kali1 Architecture: all Maintainer: Sophie Brun Installed-Size: 252 Depends: fruitywifi-core (>= 2.4-0kali5), squid3, psmisc Homepage: http://github.com/xtr4nge/module_squid3 Priority: optional Section: misc Filename: pool/main/f/fruitywifi-module-squid3/fruitywifi-module-squid3_1.4-0kali1_all.deb Size: 62312 SHA256: 190dceecaa4cd86f9ce6db49962c766b21f7778e1aea18d2de3ad0d2fff4cc6e SHA1: 20e75451197ab4e0f92af4fb550fbd25f80e01ac MD5sum: d1f2760302a9dc55a154db696c883f36 Description: squid3 module for fruitywifi It's a squid3 module for fruitywifi-core. It can also be used to inject code into javascript files. Package: fruitywifi-module-sshuttle Version: 1.0-0kali1 Architecture: all Maintainer: Sophie Brun Installed-Size: 34 Depends: fruitywifi-core (>= 2.4), sshuttle Homepage: http://github.com/xtr4nge/module_sshuttle Priority: optional Section: misc Filename: pool/main/f/fruitywifi-module-sshuttle/fruitywifi-module-sshuttle_1.0-0kali1_all.deb Size: 6106 SHA256: a6c218dc68cf0143eff6d62ea333a6082a10269fc988a158b6e372f0986d16d9 SHA1: 152cb283136b621bd73398d851d9d81d6838c8cf MD5sum: 8ab7f98e4a1f8afa027e1eef6e3446be Description: sshuttle module for fruitywifi It's a sshuttle module for fruitywifi-core. Package: fruitywifi-module-sslstrip Version: 1.8-0kali1 Architecture: all Maintainer: Sophie Brun Installed-Size: 206 Depends: fruitywifi-core (>= 2.4-0kali5), python-twisted-web, python-twisted-core, python, dos2unix, psmisc, iptables Homepage: http://github.com/xtr4nge/module_sslstrip Priority: optional Section: misc Filename: pool/main/f/fruitywifi-module-sslstrip/fruitywifi-module-sslstrip_1.8-0kali1_all.deb Size: 37956 SHA256: 7b0bd4f4b83d5679dd3039435fdcfd7ce13128935f698a8403af06b8350694cd SHA1: 4c4bf14649dcfebd98c88d75ab9402232712d1ab MD5sum: 53eca2999d79a25c2c04bf596747cd51 Description: sslstrip module for fruitywifi It's a SSLStrip module for fruitywifi-core. Package: fruitywifi-module-sslstrip2 Version: 1.0-0kali1 Architecture: all Maintainer: Sophie Brun Installed-Size: 234 Depends: fruitywifi-core (>= 2.1), python, python-twisted Homepage: http://github.com/xtr4nge/module_sslstrip2 Priority: optional Section: misc Filename: pool/main/f/fruitywifi-module-sslstrip2/fruitywifi-module-sslstrip2_1.0-0kali1_all.deb Size: 34104 SHA256: dbd9039d3a19d06c18cb893bbbf73b3453e4e5ea3a0845002336534d1ba2675b SHA1: 3f229ee074ba06adfc6cbb06807d681b0b4ba0aa MD5sum: 96e76216268442c6070c90fa651df24a Description: sslstrip2 module for fruitywifi It's a SSLStrip2 module for fruitywifi-core. Package: fruitywifi-module-stalker Version: 1.0-0kali1 Architecture: all Maintainer: Sophie Brun Installed-Size: 40 Depends: fruitywifi-core (>= 2.4), python-pyaudio, python-scapy Homepage: http://github.com/xtr4nge/module_stalker Priority: optional Section: misc Filename: pool/main/f/fruitywifi-module-stalker/fruitywifi-module-stalker_1.0-0kali1_all.deb Size: 7568 SHA256: e8b8917f2d19cd79d3cf1f618f5b89e24a65340be482473ea0c0c508e80f288c SHA1: 879ea7f9023abb522b03896c579474dbc74ab12f MD5sum: f56640e70e4de742bf3d2dd12eb7d6f9 Description: stalker module for fruitywifi It's a Stalker module for fruitywifi-core. Stalker allows you to find if a device is present (macaddress) by a sound alert or log file. Package: fruitywifi-module-supplicant Version: 1.3-0kali1 Architecture: all Maintainer: Sophie Brun Installed-Size: 40 Depends: fruitywifi-core (>= 2.1), net-tools, wireless-tools Homepage: http://github.com/xtr4nge/module_supplicant Priority: optional Section: misc Filename: pool/main/f/fruitywifi-module-supplicant/fruitywifi-module-supplicant_1.3-0kali1_all.deb Size: 6856 SHA256: dd13b005730d1e9a917bfe45034c74554d63557a022250a9d20ba523caa20bb7 SHA1: e65428e9a946ca6cfc1b3d42dbb25ce2a5dedc2e MD5sum: d3274a6aafbf62ffcbd52ed2409989f4 Description: wpa_supplicant client module for fruitywifi It's a supplicant client module for fruitywifi-core. Package: fruitywifi-module-tapper Version: 1.1-0kali1 Architecture: all Maintainer: Sophie Brun Installed-Size: 61 Depends: fruitywifi-core (>= 2.1), bridge-utils Homepage: http://github.com/xtr4nge/module_tapper Priority: optional Section: misc Filename: pool/main/f/fruitywifi-module-tapper/fruitywifi-module-tapper_1.1-0kali1_all.deb Size: 8672 SHA256: bab0bc6e661e8a67ea9184657731b74b6b94c4a0f5d763ba8576d14df2139cf9 SHA1: c22741ed94a37d5b599bdea3df34b33857bd1b9f MD5sum: a7e4a279cbc19c701590b460cc1b0e41 Description: tapper module for fruitywifi It's a tapper module for fruitywifi-core. Package: fruitywifi-module-tcpdump Version: 1.2-0kali1 Architecture: all Maintainer: Sophie Brun Installed-Size: 54 Depends: fruitywifi-core (>= 2.4-0kali5), tcpdump, psmisc Homepage: http://github.com/xtr4nge/module_tcpdump Priority: optional Section: misc Filename: pool/main/f/fruitywifi-module-tcpdump/fruitywifi-module-tcpdump_1.2-0kali1_all.deb Size: 7990 SHA256: 53e0312257b909376fa4860ca345a0ba61f9123772313acb345a2b815904d84c SHA1: 67c3fe089cc2edbd51d600ec6147d6caf0e00844 MD5sum: e98d447f6ffe2685d1c9b685421eb2e6 Description: tcpdump module for fruitywifi It's a tcpdump module for fruitywifi-core. Package: fruitywifi-module-tor Version: 1.1-0kali1 Architecture: all Maintainer: Sophie Brun Installed-Size: 65 Depends: fruitywifi-core (>= 2.1), tor, ntp, ntpdate, iptables, psmisc, net-tools Homepage: http://github.com/xtr4nge/module_tor Priority: optional Section: misc Filename: pool/main/f/fruitywifi-module-tor/fruitywifi-module-tor_1.1-0kali1_all.deb Size: 6178 SHA256: 1bfbb6cdedb9109e81a7e4f9eb4682c179d4b90a4a8e32e15f40b429a44db66f SHA1: 2bba4765c0c3a45b861a8b27b176286b7d33a3e9 MD5sum: 9cd8faa2e7b901ac4dcbbafdecb70646 Description: tor module for fruitywifi It's a Tor module for fruitywifi-core. Package: fruitywifi-module-urlsnarf Version: 1.7-0kali1 Architecture: all Maintainer: Sophie Brun Installed-Size: 30 Depends: fruitywifi-core (>= 2.4-0kali5), dsniff, psmisc Homepage: http://github.com/xtr4nge/module_urlsnarf Priority: optional Section: misc Filename: pool/main/f/fruitywifi-module-urlsnarf/fruitywifi-module-urlsnarf_1.7-0kali1_all.deb Size: 5052 SHA256: ad813065776cd82e1c1b8d41db5e9797415325b9c6ac5ccd8b2c43553e3b27b8 SHA1: fd02436a1adba40d50d251607146c8ccccf5a229 MD5sum: 02367c017335b2847c1858413abd4f30 Description: urlsnarf module for fruitywifi It's a urlsnarf module for fruitywifi-core. Package: fruitywifi-module-vfeed Version: 1.1-0kali1 Architecture: all Maintainer: Sophie Brun Installed-Size: 531 Depends: fruitywifi-core (>= 2.1), python Homepage: http://github.com/xtr4nge/module_vfeed Priority: optional Section: misc Filename: pool/main/f/fruitywifi-module-vfeed/fruitywifi-module-vfeed_1.1-0kali1_all.deb Size: 366652 SHA256: 2716f37ad74f0934cdecf9230dda621d38aab02714c6a9215334146ccb8536dd SHA1: 67602e619c6a847038c43d4918df6a7d1a1a0b08 MD5sum: 9c0d9f192dd0c65317ab04cdb6cb29d3 Description: vfeed module for fruitywifi It's a vfeed module for fruitywifi-core. Package: fruitywifi-module-whatsapp Version: 1.3-0kali1 Architecture: all Maintainer: Sophie Brun Installed-Size: 67 Depends: fruitywifi-core (>= 2.1), libnet-pcap-perl, libnetpacket-perl, psmisc, net-tools Homepage: http://github.com/xtr4nge/module_whatsapp Priority: optional Section: misc Filename: pool/main/f/fruitywifi-module-whatsapp/fruitywifi-module-whatsapp_1.3-0kali1_all.deb Size: 7208 SHA256: 679481900587b99b99e1fbedb7569988201e1cf371a95d1eeecbc71dba8e6e50 SHA1: f447d9270316f3b9e1fc1ffd8014b22fda7b6958 MD5sum: b640a0baac6692ae478cfe09bae43fd6 Description: whatsapp module for fruitywifi It's a whatsapp module for fruitywifi-core. Package: fruitywifi-module-wifirecon Version: 1.0-0kali1 Architecture: all Maintainer: Sophie Brun Installed-Size: 69 Depends: fruitywifi-core (>= 2.4), python-scapy Homepage: http://github.com/xtr4nge/module_wifirecon Priority: optional Section: misc Filename: pool/main/f/fruitywifi-module-wifirecon/fruitywifi-module-wifirecon_1.0-0kali1_all.deb Size: 11166 SHA256: 804fc98bf537da349d40142be62020e839f8c4a82096db3a39be2f8852e0c7cd SHA1: 5e52ea4894d0986f404be1ea23e5f68fe9b6c173 MD5sum: c21ad412dd63e4e5b901c1e49c87e959 Description: FruityWiFi WiFiRecon module It's a WiFiRecon module for fruitywifi-core. Package: ftester Version: 1.0-1kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 88 Depends: perl:any, libnetpacket-perl, libnet-rawip-perl, libnet-pcap-perl Homepage: http://dev.inversepath.com/ftester/ Priority: optional Section: net Filename: pool/main/f/ftester/ftester_1.0-1kali1_all.deb Size: 20992 SHA256: 918c54a14b9fb5cd2a9005aa763aa7209e5856e790f1638444a9bb7cf1380cd4 SHA1: c8a0c0cb0ca61fe8c6dbd61db152c3b7e1da97a2 MD5sum: bd86512793ca4bfa593fcdb064a6e3c2 Description: Tool for testing firewalls and Intrusion Detection System (IDS) The Firewall Tester (FTester) is a tool designed for testing firewall filtering policies and Intrusion Detection System (IDS) capabilities. . Features: * firewall testing * IDS testing * simulation of real tcp connections for stateful inspection firewalls and IDS * TCP connection spoofing * IP fragmentation / TCP segmentation * IDS evasion techniques Package: ghost-phisher Version: 1.64-0kali3 Architecture: all Maintainer: Devon Kearns Installed-Size: 1067 Depends: aircrack-ng, python, python-scapy, python-qt4, subversion, xterm, metasploit-framework Homepage: https://github.com/savio-code/ghost-phisher Priority: extra Section: utils Filename: pool/main/g/ghost-phisher/ghost-phisher_1.64-0kali3_all.deb Size: 210926 SHA256: 22b2b98e401736213b60564c637e6540471c9550cb997841b6cfbc7cdb05422b SHA1: 20b2704363f577e49f651cb18e7aad2d7b88c168 MD5sum: 0d14facc54dc8b0b914f08fb75ff37bd Description: GUI suite for phishing and penetration attacks Ghost Phisher is a Wireless and Ethernet security auditing and attack software program written using the Python Programming Language and the Python Qt GUI library, the program is able to emulate access points and deploy various internal networking servers for networking, penetration testing and phishing attacks. Package: giskismet Version: 0.02~svn30-1kali2 Architecture: armhf Maintainer: Devon Kearns Installed-Size: 82 Depends: perl, libxml-libxml-perl, libdbi-perl, libdbd-sqlite3-perl, kismet Homepage: http://trac.assembla.com/giskismet Priority: extra Section: net Filename: pool/main/g/giskismet/giskismet_0.02~svn30-1kali2_armhf.deb Size: 15572 SHA256: 117f22746c9af45397a1b6bb03a364ec302bb70314d1c7706c710bdc7d6fa037 SHA1: 0cd394f6b277e009f421ee51460265d4a6c85366 MD5sum: 80040a0aa060ce2643ad9c153d9a787c Description: Wireless recon visualization tool GISKismet is a wireless recon visualization tool to represent data gathered using Kismet in a flexible manner. GISKismet stores the information in a database so that the user can generate graphs using SQL. GISKismet currently uses SQLite for the database and GoogleEarth / KML files for graphing. Package: gnome-shell-extension-proxyswitcher Version: 1.2-0kali6 Architecture: all Maintainer: Sophie Brun Installed-Size: 322 Depends: gnome-shell (>= 3.10), gnome-shell (<< 3.31) Homepage: https://extensions.gnome.org/extension/771/proxy-switcher/ Priority: optional Section: gnome Filename: pool/main/g/gnome-shell-extension-proxyswitcher/gnome-shell-extension-proxyswitcher_1.2-0kali6_all.deb Size: 12480 SHA256: 69f05f8b68483e5e96c837d3584b6f23171fb75253fe2af1f7b307b94d50a521 SHA1: 53e573197b466728c81a1401e1648eb354358044 MD5sum: 8defef9d6cb89f6d02c04c5dc9d645f9 Description: menu for the GNOME Shell to switch the proxy mode This package provides a GNOME Shell Extension to switch the proxy mode between the pre-defined modes "none", "manual" and "automatic". The extension adds a menu to the aggregate menu bar (i.e. the main menu bar) directly below the network section. Package: gnome-shell-extension-workspaces-to-dock Version: 49-1kali1 Architecture: all Maintainer: Debian GNOME Maintainers Installed-Size: 904 Depends: gnome-shell (>= 3.30) Breaks: gnome-shell-extension-workspacestodock Replaces: gnome-shell-extension-workspacestodock Homepage: https://github.com/passingthru67/workspaces-to-dock Priority: optional Section: gnome Filename: pool/main/g/gnome-shell-extension-workspaces-to-dock/gnome-shell-extension-workspaces-to-dock_49-1kali1_all.deb Size: 94220 SHA256: af5f55f3d88019095338dd03756a4cae3a8e8dbf7e76c8a31dcb41598b9c84c6 SHA1: 9420fa7f6b59c31f3bc07a06f18c662b98b4d3e0 MD5sum: 39ad68e9776238f0925c07bd5dab5153 Description: additional options for GNOME workspace switcher A GNOME Shell extension that transforms the workspaces of the overview mode into an intelligent dock. . It adds extra features to the workspaces area including: . - Multiple display preferences - Select which side of display to keep workspaces - Adjust size of workspace area - Adjust background and colours - Adjust autohide behaviour - Display window icons in thumbnail area Package: gnome-shell-extensions Version: 3.30.1-1kali1 Architecture: all Maintainer: Debian GNOME Maintainers Installed-Size: 1242 Depends: gir1.2-atk-1.0, gir1.2-clutter-1.0, gir1.2-gdkpixbuf-2.0, gir1.2-glib-2.0, gir1.2-gmenu-3.0, gir1.2-gtk-3.0, gir1.2-pango-1.0, gnome-session-bin (>= 3.8), gnome-settings-daemon (>= 3.24), gnome-shell (<< 3.31), gnome-shell (>= 3.30), gvfs (>= 1.16.0), dconf-gsettings-backend | gsettings-backend Recommends: gnome-tweaks Breaks: gnome-shell-common (<< 3.18) Replaces: gnome-shell-common (<< 3.18) Homepage: https://wiki.gnome.org/Projects/GnomeShell/Extensions Priority: optional Section: gnome Filename: pool/main/g/gnome-shell-extensions/gnome-shell-extensions_3.30.1-1kali1_all.deb Size: 169188 SHA256: 62820d96b7d1b25ec9400c5723781f9318627971a65fa1404b772d991e1d8221 SHA1: f636b52826e73a22bb2ba80bdd2a13b75f11f984 MD5sum: db5d2334c758d89c0ec11eee45d7f985 Description: Extensions to extend functionality of GNOME Shell The GNOME Shell redefines user interactions with the GNOME desktop. In particular, it offers new paradigms for launching applications, accessing documents, and organizing open windows in GNOME. Later, it will introduce a new applets eco-system and offer new solutions for other desktop features, such as notifications and contacts management. The GNOME Shell is intended to replace functions handled by the GNOME Panel and by the window manager in previous versions of GNOME. The GNOME Shell has rich visual effects enabled by new graphical technologies. . GNOME Shell is extensible using extensions. This package contains official GNOME Shell extensions. Package: gnome-terminal Version: 3.30.2-2kali1 Architecture: armhf Maintainer: Debian GNOME Maintainers Installed-Size: 977 Depends: libatk1.0-0 (>= 1.12.4), libc6 (>= 2.28), libdconf1 (>= 0.14.0), libglib2.0-0 (>= 2.49.3), libgtk-3-0 (>= 3.21.5), libpango-1.0-0 (>= 1.14.0), libuuid1 (>= 2.16), libvte-2.91-0 (>= 0.54.1), libx11-6, dconf-gsettings-backend | gsettings-backend, default-dbus-session-bus | dbus-session-bus, gsettings-desktop-schemas (>= 0.1.0), gnome-terminal-data (>= 3.30), gnome-terminal-data (<< 3.31) Recommends: gvfs, nautilus-extension-gnome-terminal, yelp Provides: x-terminal-emulator Multi-Arch: foreign Homepage: https://wiki.gnome.org/Apps/Terminal Priority: optional Section: gnome Filename: pool/main/g/gnome-terminal/gnome-terminal_3.30.2-2kali1_armhf.deb Size: 725184 SHA256: 85c6c4e8eec29ac55e8dff542bc7fca7cdc848e2854b3e8f91bf30bddcdf713f SHA1: a9a0599c1a6df07cd660c806b3f6ebf8e6b34318 MD5sum: c60fd0229f2d66f17aa412d7036f8d54 Description: GNOME terminal emulator application GNOME Terminal is a terminal emulation application that you can use to perform the following actions: - Access a UNIX shell in the GNOME environment. - Run any application that is designed to run on VT102, VT220, and xterm terminals. . GNOME Terminal features the ability to use multiple terminals in a single window (tabs) and profiles support. Package: gnome-terminal-data Source: gnome-terminal Version: 3.30.2-2kali1 Architecture: all Maintainer: Debian GNOME Maintainers Installed-Size: 7949 Recommends: gnome-terminal Homepage: https://wiki.gnome.org/Apps/Terminal Priority: optional Section: gnome Filename: pool/main/g/gnome-terminal/gnome-terminal-data_3.30.2-2kali1_all.deb Size: 1525372 SHA256: efab3263adc5afbf57bc34c508e8e0b30c3fea60fb0d469bf5d4b825242e7829 SHA1: 8a1696075f87544f929567aea6f82837d968d8e7 MD5sum: 4564ffedb334c6a11c0854f5fdcbfd83 Description: Data files for the GNOME terminal emulator GNOME Terminal is a terminal emulation application that you can use to perform the following actions: - Access a UNIX shell in the GNOME environment. - Run any application that is designed to run on VT102, VT220, and xterm terminals. . This package contains data, help files and localization settings for gnome-terminal, the GNOME terminal emulator application. Package: gnome-terminal-dbgsym Source: gnome-terminal Version: 3.30.2-2kali1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Debian GNOME Maintainers Installed-Size: 686 Depends: gnome-terminal (= 3.30.2-2kali1) Priority: optional Section: debug Filename: pool/main/g/gnome-terminal/gnome-terminal-dbgsym_3.30.2-2kali1_armhf.deb Size: 570824 SHA256: afd982f1f0bf2318670daeee92aa5431b5f9f85c675b4d31c6d8cfe3223d1b43 SHA1: a66d92c87f064481ef25df7850402b48c6e97095 MD5sum: 64b0e82b5217612dd497f86c4dbf0c21 Description: debug symbols for gnome-terminal Build-Ids: 45eb15b442a018bbc9e6d6f82493e2c2f1b0574d 6b22239457d1ea8cb79673fc453d6821734b36b4 Package: gnome-theme-kali Version: 2019.2.0 Architecture: all Maintainer: Kali Developers Installed-Size: 136605 Depends: gtk2-engines-murrine Priority: optional Section: gnome Filename: pool/main/g/gnome-theme-kali/gnome-theme-kali_2019.2.0_all.deb Size: 38037144 SHA256: 4637e82e50fb3ec74f9ce11776fb7c1bbab12c629f9bfdf1b95dcda6acfc7284 SHA1: ec825eb9647e930763e96ea445e5039f938a9ff3 MD5sum: e35c920180f90fec34b97909c88ef325 Description: GNOME Theme kali This package contains the GNOME Theme for kali. It includes a GTK theme, a GNOME Shell theme, a window manager theme, and more. Package: golang-github-bettercap-gatt-dev Source: golang-github-bettercap-gatt Version: 0.0~git20190117.7650429-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 301 Depends: golang-github-mgutz-logxi-dev Homepage: https://github.com/bettercap/gatt Priority: optional Section: devel Filename: pool/main/g/golang-github-bettercap-gatt/golang-github-bettercap-gatt-dev_0.0~git20190117.7650429-0kali1_all.deb Size: 57760 SHA256: 96e11a1bf63cecb87365670b955440e7c52deec931816e5c85b4f270900e7277 SHA1: a4dac3871b7d4f6403684da16f593265bb23c40c MD5sum: aefa0e98f080de388a1a613737660681 Description: Gatt is a Go package for building Bluetooth Low Energy peripherals This package provides a Bluetooth Low Energy GATT implementation. Gatt (Generic Attribute Profile) is the protocol used to write BLE peripherals (servers) and centrals (clients). . As a peripheral, you can create services, characteristics, and descriptors, advertise, accept connections, and handle requests. . As a central, you can scan, connect, discover services, and make requests. SETUPgatt supports both Linux and OS X.On Linux: To gain complete and exclusive control of the HCI device, gatt uses HCICHANNELUSER (introduced in Linux v3.14) instead of HCICHANNELRAW. Those who must use an older kernel may patch in these relevant commits from Marcel Holtmann: Bluetooth: Introduce new HCI socket channel for user operation Bluetooth: Introduce user channel flag for HCI devices Bluetooth: Refactor raw socket filter into more readable code . Note that because gatt uses HCICHANNELUSER, once gatt has opened the device no other program may access it. Package: golang-github-bettercap-readline-dev Source: golang-github-bettercap-readline Version: 1.4+git20180208.9cec905-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 165 Depends: golang-github-nbutton23-zxcvbn-go-dev Homepage: https://github.com/bettercap/readline Priority: optional Section: devel Filename: pool/main/g/golang-github-bettercap-readline/golang-github-bettercap-readline-dev_1.4+git20180208.9cec905-0kali1_all.deb Size: 33744 SHA256: 662a5b626bfae60a51a3ef336152a24130c6fa7e4f5937138867eebf155a5714 SHA1: 0d9e66c5cd6a3fa328174602dd8ffd0e49d4213f MD5sum: 8cb247f5d1e89ad057e43bf183da8c16 Description: pure golang implementation for GNU-Readline kind library Readline supports multiple platforms (Windows, OSX, GNU/Linux), and enables applications to provide a terminal user interface that is able to dynmically interact with the user on one terminal line. . This is a fork of golang-github-chzyer-readline for bettercap. Package: golang-github-bettercap-recording-dev Source: golang-github-bettercap-recording Version: 0.0~git20190408-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 22 Depends: golang-github-evilsocket-islazy-dev, golang-github-kr-binarydist-dev Homepage: https://github.com/bettercap/recording Priority: optional Section: devel Filename: pool/main/g/golang-github-bettercap-recording/golang-github-bettercap-recording-dev_0.0~git20190408-0kali1_all.deb Size: 4384 SHA256: 6329fe1c179e5c1d83a7ec32b101f0dbb7b7f5fa867124fd4fafd438ad37e3ec SHA1: 0286cf54b2bd7f27bf55aabb43ff88786f7cd6b1 MD5sum: aa85d71530159547c73c75aa96671249 Description: Read and write bettercap's session recordings This package allows reading and writing bettercap's session recordings. . A recording archive is a gzip file containing reference Session and Events JSON objects and their changes stored as patches in order to keep the file size as small as possible. Loading a session file implies generating all the frames starting from the reference one by iteratively applying those "state patches" until all recorded frames are stored in memory. This is done to allow, UI side, to skip forward to a specific frame index without all intermediate states being computed at runtime. Package: golang-github-evilsocket-islazy-dev Source: golang-github-evilsocket-islazy Version: 1.10.4-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 77 Depends: golang-github-robertkrimen-otto-dev Homepage: https://github.com/evilsocket/islazy Priority: optional Section: devel Filename: pool/main/g/golang-github-evilsocket-islazy/golang-github-evilsocket-islazy-dev_1.10.4-0kali1_all.deb Size: 12876 SHA256: 6b3e9ec20926fdc7d38e368684e9de88a33255ae595d670cd337b8244a609d25 SHA1: 3552a4dd51dd3f3e6282e17d07de87e59a17acda MD5sum: 048970862dc8a30a3342f5ebce94b25a Description: Set of opinionated packages, objects, helpers and functions This package contains a Go library containing a set of opinionated (https://stackoverflow.com/questions/802050/what-is-opinionated-software) packages, objects, helpers and functions implemented with the KISS principle (https://en.wikipedia.org/wiki/KISS_principle) in mind. Package: golang-github-mgutz-logxi-dev Source: golang-github-mgutz-logxi Version: 1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 97 Depends: golang-github-mattn-go-colorable-dev, golang-github-mattn-go-isatty-dev, golang-github-mgutz-ansi-dev Homepage: https://github.com/mgutz/logxi Priority: optional Section: devel Filename: pool/main/g/golang-github-mgutz-logxi/golang-github-mgutz-logxi-dev_1-0kali1_all.deb Size: 20220 SHA256: a42a2734c67ff6141bcdbf42fea438aa2eab1bf7a4f78604a2f403aaff4500af SHA1: 6da32c9ec5b939b55b11da6b69d5acdd395404b3 MD5sum: 6ae9350c0b29afe6fdd6bd67162427af Description: 12-factor app logger built for performance and happy development This package contains a structured 12-factor app (http://12factor.net/logs) logger built for speed and happy development. * Simpler. Sane no-configuration defaults out of the box. * Faster. See benchmarks vs logrus and log15. * Structured. Key-value pairs are enforced. Logs JSON in production. * Configurable. Enable/disalbe Loggers and levels via env vars. * Friendlier. Happy, colorful and developer friendly logger in terminal. * Helpul. Traces, warnings and errors are emphasized with file, line number and callstack. * Efficient. Has level guards to avoid cost of building complex arguments. Package: golismero Version: 2.0-beta6+git20150114-0kali1 Architecture: all Maintainer: Devon Kearns Installed-Size: 70202 Depends: python2.7, python-docutils, python-pymongo, python-simplejson, python2.7-dev, python-pip, git, perl, nmap, sslscan, python-argcomplete Homepage: https://code.google.com/p/golismero/ Priority: extra Section: net Filename: pool/main/g/golismero/golismero_2.0-beta6+git20150114-0kali1_all.deb Size: 15204336 SHA256: e9899b6128539a6a5b6bb21941d1f205aec16245cea00d8f17d47c1a66254d56 SHA1: 9d35f912f3233df7dbbce039c4f9896c06ca89b1 MD5sum: 3ab3b6ed71130112c65b6e53f1189131 Description: Web application mapper GoLISMERO help you to map an web application, displaying as confortable format for security auditor and preparing them for intergrate with other web hacking tools as w3af, wfuzz, netcat, nikto, etc Package: goofile Version: 1.5-1kali3 Architecture: all Maintainer: Devon Kearns Installed-Size: 33 Depends: python Homepage: http://code.google.com/p/goofile/ Priority: extra Section: net Filename: pool/main/g/goofile/goofile_1.5-1kali3_all.deb Size: 3518 SHA256: acb609d0889d8609c2389d445c52b63918b5eb90dda2b71bb750c9d7d199bd1e SHA1: 645c0d154d4c790a95d92efe10fae78c1137eb7d MD5sum: 8b1f63f2c425158133633f6503302580 Description: Command line filetype search Use this tool to search for a specific file type in a given domain. Package: google-nexus-tools Version: 2.3-0kali5 Architecture: armhf Maintainer: Devon Kearns Installed-Size: 2172 Homepage: https://github.com/corbindavenport/nexus-tools Priority: optional Section: utils Filename: pool/main/g/google-nexus-tools/google-nexus-tools_2.3-0kali5_armhf.deb Size: 961028 SHA256: 866186c7055c9bf05b9922e5c2a06196aa50e802d55f038f6bc1daa64d73fae2 SHA1: f29cc72098324586508665f7e8179b30b07be7e3 MD5sum: 596a109f6a2f203a97af8572efd8a3fe Description: ADB and Fastboot for use with Nexus devices Nexus Tools is an installer for the Android debug/development command-line tools ADB (Android Device Bridge) and Fastboot for Mac OS X, Linux, and Google Chrome/Chromium OS. Package: gpp-decrypt Version: 0.1-1kali0 Architecture: all Maintainer: Devon Kearns Installed-Size: 31 Depends: ruby, rubygems Homepage: http://carnal0wnage.attackresearch.com/2012/10/group-policy-preferences-and-getting.html Priority: extra Section: utils Filename: pool/main/g/gpp-decrypt/gpp-decrypt_0.1-1kali0_all.deb Size: 2314 SHA256: 48c9d5e1475c7f5fd30c6cbe1274fa50a1663472cdc50701b58bb13b4d9479da SHA1: d45df44fc925d4f71eb4071786843c11be3195e7 MD5sum: 7a5679b4e7c3a43728d8fa948ce1ae7e Description: Group Policy Preferences decrypter A simple ruby script that will decrypt a given GPP encrypted string. Package: gqrx Source: kali-meta Version: 2019.2.3 Architecture: all Maintainer: Raphaël Hertzog Installed-Size: 14 Depends: gqrx-sdr Homepage: http://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/gqrx_2019.2.3_all.deb Size: 7956 SHA256: 244f2dacd85603ffc5a5908a873914a22c502b74eef6d9f5f558b7da12a54113 SHA1: 5118af462450c02e01d837e69c81240f772482f2 MD5sum: acce5f5765a16639f3118b365df3ce86 Description: Transitional package for gqrx-sdr This package is empty. It only depends on gqrx-sdr to ensure a sane upgrade path in Kali. . This package can be safely removed once gqrx-sdr has been installed. Package: grabber Version: 0.1-1kali5 Architecture: all Maintainer: Kali Developers Installed-Size: 204 Depends: python, python-bs4, python-libxml2 Conflicts: liballegro4-dev Homepage: http://rgaucher.info/beta/grabber/ Priority: optional Section: net Filename: pool/main/g/grabber/grabber_0.1-1kali5_all.deb Size: 39168 SHA256: 3928bd461f3bd81eebaab987a505e91535f41ca883bf7cdc849509a5497a9f1d SHA1: a12c7819c7a9d0ba2535cca5fd20d9db5a08f8c2 MD5sum: fbfd6e44b952f4dbeaf1285a936f2249 Description: Web application vulnerability scanner Grabber is a web application scanner. Basically it detects some kind of vulnerabilities in your website. Grabber is simple, not fast but portable and really adaptable. This software is designed to scan small websites such as personals, forums etc. absolutely not big application: it would take too long time and flood your network. Package: grub-common Source: grub2 Version: 2.02+dfsg1-16kali1 Architecture: armhf Maintainer: GRUB Maintainers Installed-Size: 13546 Depends: libc6 (>= 2.7), libdevmapper1.02.1 (>= 2:1.02.36), libefiboot1 (>= 37), libefivar1 (>= 37), libfreetype6 (>= 2.2.1), libfuse2 (>= 2.8.4-1.4), liblzma5 (>= 5.1.1alpha+20120614), gettext-base Recommends: os-prober (>= 1.33) Suggests: multiboot-doc, xorriso (>= 0.5.6.pl00), desktop-base (>= 4.0.6), console-setup Conflicts: init-select Breaks: apport (<< 2.1.1), friendly-recovery (<< 0.2.13), lupin-support (<< 0.55), mdadm (<< 2.6.7-2) Replaces: grub-coreboot (<< 2.00-4), grub-efi (<< 1.99-1), grub-efi-amd64 (<< 2.00-4), grub-efi-ia32 (<< 2.00-4), grub-efi-ia64 (<< 2.00-4), grub-ieee1275 (<< 2.00-4), grub-linuxbios (<< 1.96+20080831-1), grub-pc (<< 2.00-4), grub-yeeloong (<< 2.00-4), init-select Multi-Arch: foreign Homepage: https://www.gnu.org/software/grub/ Priority: optional Section: admin Filename: pool/main/g/grub2/grub-common_2.02+dfsg1-16kali1_armhf.deb Size: 2301096 SHA256: 3299700386392460127a405276ffdaca5931033109a925ae510eba48f4cd3c90 SHA1: b48209573848f98881d36194d2aa3334f39a558b MD5sum: 41cc47b3ff7f326a9845d5ac436375de Description: GRand Unified Bootloader (common files) This package contains common files shared by the distinct flavours of GRUB. It is shared between GRUB Legacy and GRUB 2, although a number of files specific to GRUB 2 are here as long as they do not break GRUB Legacy. Package: grub-common-dbgsym Source: grub2 Version: 2.02+dfsg1-16kali1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: GRUB Maintainers Installed-Size: 13193 Depends: grub-common (= 2.02+dfsg1-16kali1) Priority: optional Section: debug Filename: pool/main/g/grub2/grub-common-dbgsym_2.02+dfsg1-16kali1_armhf.deb Size: 11879956 SHA256: 3d8d0e0601ce30f346e0431a2608787ecd7292ff6a54d09cfea78982a5136cff SHA1: db9fa8ee833800097b7c4571c7d2b1430e68b86b MD5sum: fb67cea61f10c41268aaa18e63c572d3 Description: debug symbols for grub-common Build-Ids: 00beaaf4b2b43a9c0ab172cae37e7e28c3805f3a 047af6249fcf2b79055de0ba9c7c4c0e22f11acc 2a71c6989ff2fbcd2df166df14c32e192299cd30 2e98e4e8125a9eef91efa22d225e575617149037 3492b7d0d47d2eb5fc38b0073f99c25faa863efe 37fb469942b6be6ffb648b17d7bb480a5d1442e6 3840f0987451824b41598303bade8c8d98c47788 40e5589df8cdd297d4b4371cc144e7979b3ebda9 618c3a862de9587f1081dd65bb0342e414d0a0e4 6518290314131a7f65ab4e3675c7e66fcac644a7 6a013f7459be95b256571b6730e5392c69970a7b 7b83af16f08ff62a3fb9281490f555e222394a4b 7ecc51bf3ce3b955748892dd39f02a87d783c3de 8e53a706fd1eeb3a296361d3b3cc500418b3ec5e 9900bbc0a4bd645fe90352bbc29653a1806ae3b4 b611a5b12d81eca680f3b7bef073502e48f6cf71 b887470f4e99b99fcb97273f7f7bee43c432123c c5bb22a6413f9caaa1f758299793961047f917b4 d1d4df96d2f068ff0b1b3d68a0dec1f3f4f1f7dc ddb192fbd190bd10eb64fbacada7700de9a98240 Package: grub-efi-arm Source: grub2 Version: 2.02+dfsg1-16kali1 Architecture: armhf Maintainer: GRUB Maintainers Installed-Size: 284 Depends: debconf (>= 0.5) | debconf-2.0, grub2-common (= 2.02+dfsg1-16kali1), grub-efi-arm-bin (= 2.02+dfsg1-16kali1), ucf Conflicts: grub-uboot Multi-Arch: foreign Homepage: https://www.gnu.org/software/grub/ Priority: optional Section: admin Filename: pool/main/g/grub2/grub-efi-arm_2.02+dfsg1-16kali1_armhf.deb Size: 153808 SHA256: 147a89b205869f7067dc4eef24097c8bed39ffa11ec697879a05ee31adc0e3b7 SHA1: 43dab24b176ebd12858817de332ea43805807fa3 MD5sum: c698a5810d31aa828946d9bdaba91f1e Description: GRand Unified Bootloader, version 2 (ARM UEFI version) GRUB is a portable, powerful bootloader. This version of GRUB is based on a cleaner design than its predecessors, and provides the following new features: . - Scripting in grub.cfg using BASH-like syntax. - Support for modern partition maps such as GPT. - Modular generation of grub.cfg via update-grub. Packages providing GRUB add-ons can plug in their own script rules and trigger updates by invoking update-grub. . This is a dependency package for a version of GRUB that has been built for use on ARM systems with UEFI. Installing this package indicates that this version of GRUB should be the active boot loader. Package: grub-efi-arm-bin Source: grub2 Version: 2.02+dfsg1-16kali1 Architecture: armhf Maintainer: GRUB Maintainers Installed-Size: 1632 Depends: grub-common (= 2.02+dfsg1-16kali1) Multi-Arch: foreign Homepage: https://www.gnu.org/software/grub/ Priority: optional Section: admin Filename: pool/main/g/grub2/grub-efi-arm-bin_2.02+dfsg1-16kali1_armhf.deb Size: 646780 SHA256: 9a70968763f87da15dbc40bc9258ae34d0fec05b07ec4f2d836e0266c7e6e31e SHA1: 6e911ddb98e573a5145fc93b7321c0dac148a10f MD5sum: 3faa1f1ec411f6ed2e050186d6cbfec7 Description: GRand Unified Bootloader, version 2 (ARM UEFI modules) GRUB is a portable, powerful bootloader. This version of GRUB is based on a cleaner design than its predecessors, and provides the following new features: . - Scripting in grub.cfg using BASH-like syntax. - Support for modern partition maps such as GPT. - Modular generation of grub.cfg via update-grub. Packages providing GRUB add-ons can plug in their own script rules and trigger updates by invoking update-grub. . This package contains GRUB modules that have been built for use on ARM systems with UEFI. It can be installed in parallel with other flavours, but will not automatically install GRUB as the active boot loader nor automatically update grub.cfg on upgrade unless grub-efi-arm is also installed. Efi-Vendor: kali Package: grub-efi-arm-dbg Source: grub2 Version: 2.02+dfsg1-16kali1 Architecture: armhf Maintainer: GRUB Maintainers Installed-Size: 11102 Depends: grub-efi-arm-bin (= 2.02+dfsg1-16kali1), grub-common (= 2.02+dfsg1-16kali1) Multi-Arch: foreign Homepage: https://www.gnu.org/software/grub/ Priority: optional Section: debug Filename: pool/main/g/grub2/grub-efi-arm-dbg_2.02+dfsg1-16kali1_armhf.deb Size: 2828340 SHA256: 6afbb42ffe3534cc04e1e921359f934005c9b8db842829bdb8af9d0fb0773a10 SHA1: ad4f46fc3e01bcb07a91ce4b25e2924c873c3806 MD5sum: 07429ec458c7f110afd475bc2d743020 Description: GRand Unified Bootloader, version 2 (ARM UEFI debug files) This package contains debugging files for grub-efi-arm-bin. You only need these if you are trying to debug GRUB using its GDB stub. Package: grub-theme-starfield Source: grub2 Version: 2.02+dfsg1-16kali1 Architecture: armhf Maintainer: GRUB Maintainers Installed-Size: 2908 Depends: grub-common (= 2.02+dfsg1-16kali1) Multi-Arch: foreign Homepage: https://www.gnu.org/software/grub/ Priority: optional Section: admin Filename: pool/main/g/grub2/grub-theme-starfield_2.02+dfsg1-16kali1_armhf.deb Size: 2265448 SHA256: 988f38c3618d0ee76bcf6d3afc11373d0a6344ff4b2f59177405e1aedfb574c3 SHA1: bbe322076a5c3cd3310e1f927218804e64ad7811 MD5sum: 51ea1861683f8e765eb2f19ae65e7b61 Description: GRand Unified Bootloader, version 2 (starfield theme) This is the default theme for GRUB's graphical menu. Package: grub-uboot Source: grub2 Version: 2.02+dfsg1-16kali1 Architecture: armhf Maintainer: GRUB Maintainers Installed-Size: 284 Depends: debconf (>= 0.5) | debconf-2.0, grub2-common (= 2.02+dfsg1-16kali1), grub-uboot-bin (= 2.02+dfsg1-16kali1), ucf Conflicts: grub-efi-arm Multi-Arch: foreign Homepage: https://www.gnu.org/software/grub/ Priority: optional Section: admin Filename: pool/main/g/grub2/grub-uboot_2.02+dfsg1-16kali1_armhf.deb Size: 153808 SHA256: 95be8a5103b2c14ca8d37cea159206f54f05efc44f2e318c3334bd7387489e4a SHA1: 70753add468f0a8b1fa702047c0e9b8b995bc281 MD5sum: 9178089383a8b2295b29b8df31975db3 Description: GRand Unified Bootloader, version 2 (ARM U-Boot version) GRUB is a portable, powerful bootloader. This version of GRUB is based on a cleaner design than its predecessors, and provides the following new features: . - Scripting in grub.cfg using BASH-like syntax. - Support for modern partition maps such as GPT. - Modular generation of grub.cfg via update-grub. Packages providing GRUB add-ons can plug in their own script rules and trigger updates by invoking update-grub. . This is a dependency package for a version of GRUB that has been built for use with ARM systems with U-Boot. Installing this package indicates that this version of GRUB should be the active boot loader. Package: grub-uboot-bin Source: grub2 Version: 2.02+dfsg1-16kali1 Architecture: armhf Maintainer: GRUB Maintainers Installed-Size: 1555 Depends: grub-common (= 2.02+dfsg1-16kali1) Multi-Arch: foreign Homepage: https://www.gnu.org/software/grub/ Priority: optional Section: admin Filename: pool/main/g/grub2/grub-uboot-bin_2.02+dfsg1-16kali1_armhf.deb Size: 621632 SHA256: d2b3cb1e12753705b88b8775968464154bb0e77f8ac675544b4c29e99161aa86 SHA1: caeb4125aa3e8a71ee7878987b937b292d632cdc MD5sum: fc8447765a997b86adc992336d4150bb Description: GRand Unified Bootloader, version 2 (ARM U-Boot modules) GRUB is a portable, powerful bootloader. This version of GRUB is based on a cleaner design than its predecessors, and provides the following new features: . - Scripting in grub.cfg using BASH-like syntax. - Support for modern partition maps such as GPT. - Modular generation of grub.cfg via update-grub. Packages providing GRUB add-ons can plug in their own script rules and trigger updates by invoking update-grub. . This package contains GRUB modules that have been built for use with ARM systems with U-Boot. It can be installed in parallel with other flavours, but will not automatically install GRUB as the active boot loader nor automatically update grub.cfg on upgrade unless grub-uboot is also installed. Package: grub-uboot-dbg Source: grub2 Version: 2.02+dfsg1-16kali1 Architecture: armhf Maintainer: GRUB Maintainers Installed-Size: 10280 Depends: grub-uboot-bin (= 2.02+dfsg1-16kali1), grub-common (= 2.02+dfsg1-16kali1) Multi-Arch: foreign Homepage: https://www.gnu.org/software/grub/ Priority: optional Section: debug Filename: pool/main/g/grub2/grub-uboot-dbg_2.02+dfsg1-16kali1_armhf.deb Size: 2627152 SHA256: 88b27b934eb3b5eab087ccb807285eccfdc9ac31409a98a8ae34e4e68b26f241 SHA1: a404f80daf59f8043590f6136e9940fc65504f8d MD5sum: fe29f675ae225f1bfa8042e6fce22945 Description: GRand Unified Bootloader, version 2 (ARM U-Boot debug files) This package contains debugging files for grub-uboot-bin. You only need these if you are trying to debug GRUB using its GDB stub. Package: grub2-common Source: grub2 Version: 2.02+dfsg1-16kali1 Architecture: armhf Maintainer: GRUB Maintainers Installed-Size: 1030 Depends: grub-common (= 2.02+dfsg1-16kali1), dpkg (>= 1.15.4) | install-info, libc6 (>= 2.7), libdevmapper1.02.1 (>= 2:1.02.36), libefiboot1 (>= 37), libefivar1 (>= 37), liblzma5 (>= 5.1.1alpha+20120614) Conflicts: grub-legacy Breaks: grub (<< 0.97-54), grub-coreboot (<< 2.02+dfsg1-7), grub-doc (<< 0.97-32), grub-efi-amd64 (<< 2.02+dfsg1-7), grub-efi-arm (<< 2.02+dfsg1-7), grub-efi-arm64 (<< 2.02+dfsg1-7), grub-efi-ia32 (<< 2.02+dfsg1-7), grub-efi-ia64 (<< 2.02+dfsg1-7), grub-ieee1275 (<< 2.02+dfsg1-7), grub-legacy-doc (<< 0.97-59), grub-pc (<< 2.02+dfsg1-7), grub-uboot (<< 2.02+dfsg1-7), grub-xen (<< 2.02+dfsg1-7), grub-yeeloong (<< 2.02+dfsg1-7), shim (<< 0.9+1474479173.6c180c6-0ubuntu1~) Replaces: grub, grub-common (<< 1.99-1), grub-coreboot (<< 2.02+dfsg1-7), grub-doc (<< 0.97-32), grub-efi-amd64 (<< 2.02+dfsg1-7), grub-efi-arm (<< 2.02+dfsg1-7), grub-efi-arm64 (<< 2.02+dfsg1-7), grub-efi-ia32 (<< 2.02+dfsg1-7), grub-efi-ia64 (<< 2.02+dfsg1-7), grub-ieee1275 (<< 2.02+dfsg1-7), grub-legacy, grub-legacy-doc (<< 0.97-59), grub-pc (<< 2.02+dfsg1-7), grub-uboot (<< 2.02+dfsg1-7), grub-xen (<< 2.02+dfsg1-7), grub-yeeloong (<< 2.02+dfsg1-7) Multi-Arch: foreign Homepage: https://www.gnu.org/software/grub/ Priority: optional Section: admin Filename: pool/main/g/grub2/grub2-common_2.02+dfsg1-16kali1_armhf.deb Size: 636928 SHA256: d8f3d0009ae08feec837e54743e164b7c97bde5b1caf5fd14f2d7cdfcf86ce05 SHA1: cd8eee6bc09929a564c1b8256218a9a0951ef89c MD5sum: 44ea439b9d8d9773d4a21f1aa6f05dab Description: GRand Unified Bootloader (common files for version 2) This package contains common files shared by the distinct flavours of GRUB. The files in this package are specific to GRUB 2, and would break GRUB Legacy if installed on the same system. Package: grub2-common-dbgsym Source: grub2 Version: 2.02+dfsg1-16kali1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: GRUB Maintainers Installed-Size: 1568 Depends: grub2-common (= 2.02+dfsg1-16kali1) Priority: optional Section: debug Filename: pool/main/g/grub2/grub2-common-dbgsym_2.02+dfsg1-16kali1_armhf.deb Size: 1465596 SHA256: 577d8bc44230a091c67179cbc4b4a73055a852555b916657c41dce469deed3f9 SHA1: af58f15dd256d143c5446d6c55b047084aec7a6c MD5sum: f9376b5097561b52c157e24be9e8053e Description: debug symbols for grub2-common Build-Ids: 6b1afa7f66c47d864c3f378c831618a6ea3e9d83 Package: gtk2-engines-murrine Version: 0.98.2-2kali2 Architecture: armhf Maintainer: Yves-Alexis Perez Installed-Size: 213 Depends: libgtk2.0-0 (>= 2.24.5-4), libatk1.0-0 (>= 1.12.4), libc6 (>= 2.27), libcairo2 (>= 1.2.4), libfontconfig1 (>= 2.12.6), libfreetype6 (>= 2.2.1), libgdk-pixbuf2.0-0 (>= 2.22.0), libglib2.0-0 (>= 2.37.3), libpango-1.0-0 (>= 1.14.0), libpangocairo-1.0-0 (>= 1.14.0), libpangoft2-1.0-0 (>= 1.14.0), libpixman-1-0 (>= 0.30.0) Suggests: murrine-themes (>= 0.98) Multi-Arch: same Priority: optional Section: x11 Filename: pool/main/g/gtk2-engines-murrine/gtk2-engines-murrine_0.98.2-2kali2_armhf.deb Size: 82008 SHA256: 77fa97341af1170fc16334261731593dc7b2ca24eda8b22bb9e9f7f88e16da7c SHA1: 1e736d979c08fc6e14dcb048d0359b4aa11ddeb6 MD5sum: 2fd5ed27c46fcd351b340a0c10e7ab81 Description: cairo-based gtk+-2.0 theme engine "Murrine" is an Italian word meaning the glass artworks done by Venicians glass blowers. The Engine is cairo-based, and it's very fast compared to clearlooks-cairo and ubuntulooks. . This package includes the Murrine engine. Package: gtk2-engines-murrine-dbgsym Source: gtk2-engines-murrine Version: 0.98.2-2kali2 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Yves-Alexis Perez Installed-Size: 274 Depends: gtk2-engines-murrine (= 0.98.2-2kali2) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/g/gtk2-engines-murrine/gtk2-engines-murrine-dbgsym_0.98.2-2kali2_armhf.deb Size: 247172 SHA256: db84788e1cff01aa2986af1c4b8f435872ffc2312bcda19793c469b336eea561 SHA1: 05214676796a7e815713566e42b9614f961affe2 MD5sum: 97962e3024cca81d10db1553e00a2a62 Description: debug symbols for gtk2-engines-murrine Build-Ids: b92e1fe07b524cd4513f0e5c8ca24ef68f148b7b Package: hackersh Version: 0.2.0-0kali1 Architecture: all Maintainer: Raphaël Hertzog Installed-Size: 185 Depends: python-netaddr (>= 0.7.7), python-prettytable (>= 0.6.1), python-pythonect (>= 0.4.2), python (>= 2.7), python (<< 2.8) Recommends: amap, nmap, nbtscan, nikto, iputils-ping, sqlmap, w3af, xprobe Homepage: http://www.hackersh.org Priority: optional Section: python Filename: pool/main/h/hackersh/hackersh_0.2.0-0kali1_all.deb Size: 23296 SHA256: 916b473720b0c30645e044749f6c00a4676a5352f0b3852fc1708b32b830f759 SHA1: 08022389427067bcee4dd62130e348e5d0edd738 MD5sum: 1f6ebfe54fde6470b14040ae6d654ee1 Description: Shell-like wrapper of various security tools Hackersh ("Hacker Shell") is a shell (command interpreter) written in Python with Pythonect-like syntax, builtin security commands, and out of the box wrappers for various security tools. Package: hamster-sidejack Version: 2.0-1kali3 Architecture: armhf Maintainer: dookie Installed-Size: 138 Depends: libc6 (>= 2.13-28), libgcc1 (>= 1:4.1.1), libstdc++6 (>= 4.4.0) Homepage: http://www.erratasec.com/research.html Priority: extra Section: net Filename: pool/main/h/hamster-sidejack/hamster-sidejack_2.0-1kali3_armhf.deb Size: 48208 SHA256: a781ac53026b1b4139fc6ea32d2b466e4ca52aac995c67ca0ed7780efe8bb3b2 SHA1: 52e8e5852fc73981232b9e9929d552fdedaafebb MD5sum: 881970ce8e83dc219fe8a8e80cdba843 Description: Sidejacking tool Hamster is tool or "sidejacking". It acts as a proxy server that replaces your cookies with session cookies stolen from somebody else, allowing you to hijack their sessions. . Cookies are sniffed using the Ferret program. You need a copy of that as well. Package: hash-identifier Version: 1.1-1kali2 Architecture: all Maintainer: Devon Kearns Installed-Size: 63 Depends: python Homepage: http://code.google.com/p/hash-identifier/ Priority: extra Section: util Filename: pool/main/h/hash-identifier/hash-identifier_1.1-1kali2_all.deb Size: 9216 SHA256: ad8b7944013b70f24b581e57550bd9ade7a57ade18c80b3591dbd7fe4360cad6 SHA1: 3241843211d4feb211cb7c47956fe8076aeb6c61 MD5sum: 16facfce8ee66175534bf2dd8d8e9c76 Description: Tool to identify hash types Software to identify the different types of hashes used to encrypt data and especially passwords. Package: hb-honeypot Version: 0.1.1-1kali1 Architecture: armhf Maintainer: Emanuele Acri Installed-Size: 32 Depends: perl Homepage: http://packetstormsecurity.com/files/126068/Heartbleed-Honeypot-Script.html Priority: extra Section: misc Filename: pool/main/h/hb-honeypot/hb-honeypot_0.1.1-1kali1_armhf.deb Size: 3220 SHA256: bf9150f5367809bd6546b413be77e6122d784dc4fd23dee763d202dd22ab6e89 SHA1: 28463156dfb833056b44187dc73a368bd097a40d MD5sum: 112dd22dfba70a82d1c76d165210f1ab Description: Heartbleed Honeypot Script This Perl script listens on TCP port 443 and responds with completely bogus SSL heartbeat responses, unless it detects the start of a byte pattern similar to that used in Jared Stafford's (jspenguin@jspenguin.org) demo for CVE-2014-0160 'Heartbleed'. Run as root for the privileged port. Outputs IPs of suspected heartbleed scan to the console. Rickrolls scanner in the hex dump. Package: hcxdumptool Version: 5.1.4-0kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 95 Depends: libc6 (>= 2.15) Homepage: https://github.com/ZerBea/hcxdumptool Priority: optional Section: net Filename: pool/main/h/hcxdumptool/hcxdumptool_5.1.4-0kali1_armhf.deb Size: 46792 SHA256: 29967f7ab239dbc85a4240102237bf322408c56315a8178d9fdf1f3219da21dc SHA1: 01566c2ee772e6a106b956f529e0526f0f9acea5 MD5sum: f71d58d7682cf11dca73325a62bf2eb0 Description: Small tool to capture packets from wlan devices This package contains a small tool to capture packets from wlan devices. Package: hcxdumptool-dbgsym Source: hcxdumptool Version: 5.1.4-0kali1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 100 Depends: hcxdumptool (= 5.1.4-0kali1) Priority: optional Section: debug Filename: pool/main/h/hcxdumptool/hcxdumptool-dbgsym_5.1.4-0kali1_armhf.deb Size: 78860 SHA256: 3cbcbfe6840773ac580941d86e86c8e26789aa8be7f26ed6983c889041d13ea1 SHA1: 0da9c379ec6c3e38f199bbf1a5ed67a4f332c7e4 MD5sum: 768ddd86b3b862d6e251e41a83da751c Description: debug symbols for hcxdumptool Build-Ids: 9d92abeec526577ece636d9915341db0d68970a6 Package: hcxtools Version: 5.1.4-0kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 363 Depends: libc6 (>= 2.7), libcurl4 (>= 7.16.2), libssl1.1 (>= 1.1.0), zlib1g (>= 1:1.1.4) Recommends: ieee-data, hashcat, john Homepage: https://github.com/ZerBea/hcxtools Priority: optional Section: net Filename: pool/main/h/hcxtools/hcxtools_5.1.4-0kali1_armhf.deb Size: 112952 SHA256: 74716ebc2a40c03a90f8d3e9ca71339fab546d7c84ea110901d80013379a9a2e SHA1: 246b8f60056499fa5cc63404e90d611450bea911 MD5sum: b3d85f54d314c6ccebd761638993f5bb Description: Small set of tools convert packets from captures This package contains a small set of tools convert packets from captures (h = hash, c = capture, convert and calculate candidates, x = different hashtypes) for the use with latest hashcat or John the Ripper. The tools are 100% compatible to hashcat and John the Ripper and recommended by hashcat. . Support for hashcat hash-modes: 2500, 2501, 4800, 5500, 12000, 16100, 16800, 16801 . Support for John the Ripper hash-modes: WPAPSK-PMK, PBKDF2-HMAC-SHA1, chap, netntlm, tacacs-plus Package: hcxtools-dbgsym Source: hcxtools Version: 5.1.4-0kali1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 517 Depends: hcxtools (= 5.1.4-0kali1) Priority: optional Section: debug Filename: pool/main/h/hcxtools/hcxtools-dbgsym_5.1.4-0kali1_armhf.deb Size: 360564 SHA256: 435d35fece2ba0ac20adc4c6e48718ac1b1fc74c56ba1e246b94b51066fcbbfd SHA1: 618728171f34c65f922ebbde4054d6ce1833905b MD5sum: f5484d9fc260977bd0428ae37f5499d7 Description: debug symbols for hcxtools Build-Ids: 222c3bc7f4753e0815a46cab7476fdb8633a011e 2301e43fecae880bd6b292410b039c6f4180d536 3f933db5f28b7e83617b5fefc4c31083418838bc 558648b5e84af2d6fb15656678bdd617618dc13a 5772451f17fc7906dc14854967d0fd6ac02bac6d 660f34f82b61b387eff37fc4f06fe703568f010c 68fe8fc8a3b1eecef5017ee4162703ad8172cef2 6ea68cdb364a081628a82acb2981c237c79362c2 73a0326351b62d6ff26b9254f2f2004775cb95d0 781ead85f704994b0dcc98c43799dffe43d8a927 82e38807d430b014d5b91e80ba826cff45b08a7f 91f166fbe2194a749b518903888f7627dc33b89b 92e0efa96ddba0f3661108938d404a087c0ff873 a09858086f534ff4f4b948453f5834a061e3aef9 b73f671f1e15b9d77dd4112d59d7da59f79c01a1 cffdfbc6bdf715d642abedd17d1083c37c843c47 e97a5b33f03d30fd39714658898553a08dda2a51 ef71d1e4b462f14e507a9d4eac357188146699e0 fcd6fa8444cbe73915c2f867ef3955d9ab956bbc Package: heartleech Version: 0~20140515-0kali2 Architecture: armhf Maintainer: Sophie Brun Installed-Size: 990 Depends: libc6 (>= 2.13-28), libgcc1 (>= 1:4.4.0), libpcre3 Homepage: https://github.com/robertdavidgraham/heartleech Priority: optional Section: utils Filename: pool/main/h/heartleech/heartleech_0~20140515-0kali2_armhf.deb Size: 587710 SHA256: f593f4010bdf39a739b9356f163feaf6c0133c1d7350aa95e5e9f6255347b6f4 SHA1: 395a37e47ed3cda15d429049c595a60558538709 MD5sum: 74a4ac486c5ca305c9c9227887b23a18 Description: Scanner detecting systems vulnerable to the heartbleed OpenSSL bug This is a typical "heartbleed" tool. It can scan for systems vulnerable to the bug, and then be used to download them. Some important features: . * conclusive/inconclusive verdicts as to whether the target is vulnerable * bulk/fast download of heartbleed data into a large files for offline processing using many threads * automatic retrieval of private keys with no additional steps * some limited IDS evasion * STARTTLS support * IPv6 support * Tor/Socks5n proxy support * extensive connection diagnostic information Package: hexinject Version: 1.6-0kali1 Architecture: armhf Maintainer: Devon Kearns Installed-Size: 68 Depends: libc6 (>= 2.4), libpcap0.8 (>= 1.0.0), tcl Homepage: http://hexinject.sourceforge.net/ Priority: extra Section: net Filename: pool/main/h/hexinject/hexinject_1.6-0kali1_armhf.deb Size: 18118 SHA256: 2f6438b3c468ade80e6ffffc2f3ae5eb8f92eb6816dd21f11f6e8264fff5b88f SHA1: 36517d0c0bbdc48b70e10c014f07e7d601e44966 MD5sum: e67e069d6312320a51dc42d1db2cb268 Description: Versatile packet injector and sniffer HexInject is a very versatile packet injector and sniffer, that provide a command-line framework for raw network access. . It's designed to work together with others command-line utilities, and for this reason it facilitates the creation of powerful shell scripts capable of reading, intercepting and modifying network traffic in a transparent manner. Package: hexinject-dbgsym Source: hexinject Version: 1.6-0kali1 Architecture: armhf Maintainer: Devon Kearns Installed-Size: 71 Depends: hexinject (= 1.6-0kali1) Homepage: http://hexinject.sourceforge.net/ Priority: extra Section: debug Filename: pool/main/h/hexinject/hexinject-dbgsym_1.6-0kali1_armhf.deb Size: 40930 SHA256: 89a040e20758bbe141b11d3ac024abfbff71e7675a13e6b45093fda310efefd8 SHA1: fc2edd7e3b86617a609a32969bb5060575b23106 MD5sum: 446ca4af32b38629e6c38b33e51023bc Description: Debug symbols for hexinject Auto-Built-Package: debug-symbols Build-Ids: 17af359e650529d6fbb3a591c3de6cfea8eb3c41 7a4cac8dd62faa1fcc7db061be9a5fe36c88a9ef bbde351bf33a6b5453b8661d745fb3063721a0af Package: hexorbase Version: 1.0-1kali2 Architecture: all Maintainer: Devon Kearns Installed-Size: 451 Depends: python, python-qt4, python-mysqldb, python-psycopg2, python-pymssql, python-qscintilla2 Homepage: https://github.com/savio-code/hexorbase Priority: extra Section: utils Filename: pool/main/h/hexorbase/hexorbase_1.0-1kali2_all.deb Size: 115884 SHA256: d91b9758b90fa1126bc3ba18b58911f770f73a9bf078f56c178d509d0c5dd074 SHA1: 15381ae7602e401568aea2b5d2fe8928d4bcfa92 MD5sum: 57966370f9198448d5bd53dd09b566f8 Description: Multiple database management and audit application HexorBase is a database application designed for administering and auditing multiple database servers simultaneously from a centralized location, it is capable of performing SQL queries and bruteforce attacks against common database servers (MySQL, SQLite, Microsoft SQL Server, Oracle, PostgreSQL ). HexorBase allows packet routing through proxies or even metasploit pivoting antics to communicate with remotely inaccessible servers which are hidden within local subnets. Package: hostapd-wpe Version: 2.8+git20190422-0kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 1159 Depends: make-guile | make, libc6 (>= 2.28), libnl-3-200 (>= 3.2.7), libnl-genl-3-200 (>= 3.2.7), libsqlite3-0 (>= 3.5.9), libssl1.0.2 (>= 1.0.2d) Homepage: https://github.com/aircrack-ng/aircrack-ng/tree/master/patches/wpe Priority: optional Section: net Filename: pool/main/h/hostapd-wpe/hostapd-wpe_2.8+git20190422-0kali1_armhf.deb Size: 533320 SHA256: 1017b10c04e0ab023a6884fe4c8b2c78bcd8fef986d7f04af0ac958fec964d06 SHA1: 2d351323b98f91611791227ee756cbc28a1e04df MD5sum: 230626175852e304bc21f95ee23395ba Description: Modified hostapd to facilitate AP impersonation attacks This package contains hostapd modified with hostapd-wpe.patch. It implements IEEE 802.1x Authenticator and Authentication Server impersonation attacks to obtain client credentials, establish connectivity to the client, and launch other attacks where applicable. . hostapd-wpe supports the following EAP types for impersonation: 1. EAP-FAST/MSCHAPv2 (Phase 0) 2. PEAP/MSCHAPv2 3. EAP-TTLS/MSCHAPv2 4. EAP-TTLS/MSCHAP 5. EAP-TTLS/CHAP 6. EAP-TTLS/PAP . Once impersonation is underway, hostapd-wpe will return an EAP-Success message so that the client believes they are connected to their legitimate authenticator. . For 802.11 clients, hostapd-wpe also implements Karma-style gratuitous probe responses. Inspiration for this was provided by JoMo-Kun's patch for older versions of hostapd. . http://www.foofus.net/?page_id=115 . hostapd-wpe also implements CVE-2014-0160 (Heartbleed) attacks against vulnerable clients. Inspiration for this was provided by the Cupid PoC: . https://github.com/lgrangeia/cupid . hostapd-wpe logs all data to stdout and hostapd-wpe.log Package: hostapd-wpe-dbgsym Source: hostapd-wpe Version: 2.8+git20190422-0kali1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 3161 Depends: hostapd-wpe (= 2.8+git20190422-0kali1) Priority: optional Section: debug Filename: pool/main/h/hostapd-wpe/hostapd-wpe-dbgsym_2.8+git20190422-0kali1_armhf.deb Size: 3029132 SHA256: db5b46e4d6e80352ea47d250d98a1eae54fc22b52e3c3e4d55d88a575734ec86 SHA1: f185b50adc8d4947fd38e958ae24a6f6cff8148e MD5sum: abcd69a480f8b1773680d2dd4269ce59 Description: debug symbols for hostapd-wpe Build-Ids: 2d2dc7882c7e8ddb5fe1e2963909ed22c6311b1b 75c4b743bd7638d8751427da43b70ffd609a6f6f Package: htshells Version: 0.1~git20131205-1kali0 Architecture: all Maintainer: Devon Kearns Installed-Size: 68 Homepage: https://github.com/wireghoul/htshells Priority: extra Section: utils Filename: pool/main/h/htshells/htshells_0.1~git20131205-1kali0_all.deb Size: 9024 SHA256: 92a24b07ac4b6c041ac74e990b5cb274b004e82ddcf5d5ce498af79055f02e82 SHA1: ce743feaf80ea0a8b4881e00c75e3efde10854f1 MD5sum: f829b1a9b98dc59e6395d58de30b0d3a Description: Self contained htaccess shells and attacks htshells is a series of web based attacks based around the .htaccess files. Most of the attacks are centered around two attack categories. Remote code/ command execution and information disclosure. These attacks are intended for use during penetration tests or security assessments. It was created to get shell in a CMS that restricted uploads based on extension and placed each uploaded file in it's own directory. Package: hurl Version: 2.1-0kali1 Architecture: all Maintainer: Sophie Brun Installed-Size: 187 Depends: perl, libcgi-pm-perl Homepage: https://github.com/fnord0/hURL Priority: optional Section: misc Filename: pool/main/h/hurl/hurl_2.1-0kali1_all.deb Size: 19190 SHA256: cd8c8d0e5cf81c8a29bcb5afc5ad2f1848a2c4e19c53af48d2a7733a45ef2f74 SHA1: ea792073390f28a437e003c537bb2de3687966ef MD5sum: 1ccb0fe9ff21401cc785eca48da7c151 Description: Hexadecimal & URL encoder + decoder This package contains a hexadecimal & URL (en/de)coder. Package: hyperion Version: 1.2-0kali3 Architecture: all Maintainer: Sophie Brun Installed-Size: 3097 Homepage: http://www.nullsecurity.net/tools/binary.html Priority: optional Section: misc Filename: pool/main/h/hyperion/hyperion_1.2-0kali3_all.deb Size: 566888 SHA256: 0c539b41d2c45c9c462b8175769c5c5b113e2c535d399e0f10701c7498e6bc33 SHA1: a2a6f01bdfef6e2a019fefa14766f4b3a1345990 MD5sum: 179a220fd00562f638247b57b54e8924 Description: Runtime encrypter for 32-bit portable executables This package contains a runtime encrypter for 32-bit portable executables. It is a reference implementation and bases on the paper "Hyperion: Implementation of a PE-Crypter". The paper describes the implementation details which aren't in the scope of this readme file. The crypter is started via the command line and encrypts an input executable with AES-128. The encrypted file decrypts itself on startup (bruteforcing the AES key which may take a few seconds) and generates a log file for debug purpose. Package: iaxflood Version: 0.1-1kali1 Architecture: armhf Maintainer: Devon Kearns Installed-Size: 35 Depends: libc6 (>= 2.13-28) Homepage: http://www.hackingexposedvoip.com/sec_tools.html Priority: extra Section: net Filename: pool/main/i/iaxflood/iaxflood_0.1-1kali1_armhf.deb Size: 4556 SHA256: dcca20b9b6ff36c6982b35b70d24b08f8b736b03700336155f34100a99c110f1 SHA1: 6b32fc1dbb9b5868b397a2279790ebdb2c1fcfba MD5sum: 80f99b689fe17249452b78ad01210f42 Description: VoIP flooder tool A UDP Inter-Asterisk_eXchange (i.e. IAX) packet was captured from an IAX channel between two Asterisk IP PBX's. The content of that packet is the source of the payload for the attack embodied by this tool. While the IAX protocol header might not match the Asterisk PBX you'll attack with this tool, it may require more processing on the part of the PBX than a simple udpflood without any payload that even resembles an IAX payload. Package: ident-user-enum Version: 1.0-0kali1 Architecture: all Maintainer: Ben Wilson Installed-Size: 13 Depends: perl, libnet-ident-perl, libio-socket-ip-perl Homepage: http://pentestmonkey.net/tools/user-enumeration/ident-user-enum Priority: extra Section: utils Filename: pool/main/i/ident-user-enum/ident-user-enum_1.0-0kali1_all.deb Size: 2908 SHA256: 069ab32e66271bd32ec50563148adc9303fbbd180b9f54ace2f005aec2c0f1a4 SHA1: 7ab05d0ad4d1b103025671063ffc5c3253b7a745 MD5sum: 566e2aa5b01f379e8adf307f99f9ffae Description: Query ident to determine the owner of a TCP network process ident-user-enum is a simple PERL script to query the ident service (113/TCP) in order to determine the owner of the process listening on each TCP port of a target system. This can help to prioritise target service during a pentest (you might want to attack services running as root first). Alternatively, the list of usernames gathered can be used for password guessing attacks on other network services. Package: impacket-scripts Version: 1.1 Architecture: all Maintainer: Kali Developers Installed-Size: 12 Depends: python-impacket (>= 0.9.18), python-ldap3 (>= 2.5.0), python-ldapdomaindump Breaks: python-impacket (<< 0.9.18) Replaces: python-impacket (<< 0.9.18) Priority: optional Section: misc Filename: pool/main/i/impacket-scripts/impacket-scripts_1.1_all.deb Size: 1940 SHA256: a5b4d1c43f0a9e7855709e86d5efffe53bb7a1420d4b61df1d0f6fae01ffa620 SHA1: 37221708cda694bb9dc95f190d3617e1c29a8290 MD5sum: 3a0da6f886ffcb6dc205ede8cb8035ff Description: Links to useful impacket scripts examples This package contains links to useful impacket scripts. It's a separate package to keep impacket package from Debian and have the useful scripts in the path for Kali. Package: inetsim Version: 1.2.7+dfsg.1-1kali1 Architecture: all Maintainer: Debian Security Tools Packaging Team Installed-Size: 1803 Depends: init-system-helpers (>= 1.51), perl, libnet-server-perl, libnet-dns-perl (>= 0.66), libipc-shareable-perl, libdigest-sha-perl, lsb-base, adduser Recommends: libio-socket-ssl-perl, openssl Suggests: libiptables-ipv4-ipqueue-perl, iptables Homepage: http://www.inetsim.org/index.html Priority: optional Section: utils Filename: pool/main/i/inetsim/inetsim_1.2.7+dfsg.1-1kali1_all.deb Size: 293220 SHA256: 128073d66f034757466a8db0dd59cb0dbec8fa4747d768e261131106384d0660 SHA1: cae1f7d63051bb39863b3836a281a23199bd31bf MD5sum: ab2edfa9d89ca4b18dc51fd4ee8ba76e Description: Software suite for simulating common internet services INetSim is a software suite for simulating common internet services in a lab environment, e.g. for analyzing the network behaviour of unknown malware samples. . INetSim supports simulation of the following services: HTTP, SMTP, POP3, DNS, FTP, NTP, TFTP, IRC, Ident, Finger, Syslog, 'Small servers' (Daytime, Time, Echo, Chargen, Discard, Quotd) . Additional features: * Faketime * Connection redirection * Detailed logging and reports * TLS/SSL support for several services Package: init Source: init-system-helpers Version: 1.56+nmu1kali1 Architecture: armhf Maintainer: Debian systemd Maintainers Installed-Size: 22 Pre-Depends: systemd-sysv | sysvinit-core | runit-init Depends: init-system-helpers (>= 1.25) Multi-Arch: foreign Priority: important Section: metapackages Filename: pool/main/i/init-system-helpers/init_1.56+nmu1kali1_armhf.deb Size: 15180 SHA256: a05c6edad330db714c39cd4bc500a29c5b9fd31e8c54fdf4d386d4b3f218903b SHA1: dcc101a4eec07c600018334ddc85bb379e4470d3 MD5sum: d67f98c9f297c6e2e8def7e9cfaee22d Description: metapackage ensuring an init system is installed This package is a metapackage which allows you to select from the available init systems while ensuring that one of these is available on the system at all times. Important: yes Package: init-system-helpers Version: 1.56+nmu1kali1 Architecture: all Essential: yes Maintainer: Debian systemd Maintainers Installed-Size: 139 Depends: perl-base (>= 5.20.1-3) Conflicts: file-rc (<< 0.8.17~), openrc (<= 0.18.3-1) Breaks: systemd (<< 228), sysvinit-utils (<< 2.88dsf-59.3~) Replaces: sysv-rc (<< 2.88dsf-59.3~), sysvinit-utils (<< 2.88dsf-59.3) Multi-Arch: foreign Priority: required Section: admin Filename: pool/main/i/init-system-helpers/init-system-helpers_1.56+nmu1kali1_all.deb Size: 48700 SHA256: 700fc51e278fac9c68aae16903aa3e5a736818b5ad9a3d222b5f8acf9f34d114 SHA1: 5f5343216f235becc0be75a27a8babc553cd47dc MD5sum: ebdaa3375b9f496845aa1ebc7ddc0e2d Description: helper tools for all init systems This package contains helper tools that are necessary for switching between the various init systems that Debian contains (e. g. sysvinit or systemd). An example is deb-systemd-helper, a script that enables systemd unit files without depending on a running systemd. . It also includes the "service", "invoke-rc.d", and "update-rc.d" scripts which provide an abstraction for enabling, disabling, starting, and stopping services for all supported Debian init systems as specified by the policy. . While this package is maintained by pkg-systemd-maintainers, it is NOT specific to systemd at all. Maintainers of other init systems are welcome to include their helpers in this package. Package: inspy Version: 3.0.0-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 45 Depends: python:any (>= 2.6.6-7~), python-bs4, python-requests Homepage: https://github.com/gojhonny/InSpy Priority: optional Section: misc Filename: pool/main/i/inspy/inspy_3.0.0-0kali2_all.deb Size: 9224 SHA256: 4f76a7363d18234d729d1d69c111b30a26ad337cee43bc7b7cbc5f8ae2a37515 SHA1: eeeea2cf87cbb91b059e90ac7743fec51d08d3e0 MD5sum: 2dc8fe596809608d7297ec38f681dd1b Description: LinkedIn enumeration tool This package contains a Python based LinkedIn enumeration tool. . You will need an API key from HunterIO. Package: intersect Version: 2.5-1kali1 Architecture: all Maintainer: Devon Kearns Installed-Size: 352 Depends: python, libreadline5 Homepage: https://github.com/ohdae/Intersect-2.5 Priority: extra Section: util Filename: pool/main/i/intersect/intersect_2.5-1kali1_all.deb Size: 60084 SHA256: c325cc542f7ded5a764ce88383ea36bac5c25ebc6dbb1ea54594a93f3eaff846 SHA1: 4c9685cfed601f764dab85d54a4477a5dd756fe6 MD5sum: 75dd8fad7f4bb1d8edfac187572831f4 Description: Post-exploitation framework Intersect 2.5 is the second major release in the project line. This release is much different from the previous, in that it gives the user complete control over which features the Intersect script includes and lets them easily import their own features, among other new functionality. Package: intrace Version: 1.6-0kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 31 Depends: libc6 (>= 2.15) Homepage: https://github.com/robertswiecki/intrace Priority: optional Section: net Filename: pool/main/i/intrace/intrace_1.6-0kali1_armhf.deb Size: 13552 SHA256: 3ed89f451d49028dc34dbb57c6a3e7280b28478aaf2bf537546afcb8c77a42f1 SHA1: c2ff7c4f1f2a61b48e7ae4981f280e27a925d8ec MD5sum: fc5aab4b217995eb9e2c8a17639992ab Description: Traceroute-like application piggybacking on existing TCP connections InTrace is a traceroute-like application that enables users to enumerate IP hops exploiting existing TCP connections, both initiated from local network (local system) or from remote hosts. It could be useful for network reconnaissance and firewall bypassing. Package: intrace-dbgsym Source: intrace Version: 1.6-0kali1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 45 Depends: intrace (= 1.6-0kali1) Priority: optional Section: debug Filename: pool/main/i/intrace/intrace-dbgsym_1.6-0kali1_armhf.deb Size: 30280 SHA256: a69065d3530f3cb644e8aff36bda6e9d62ead58bc8d347484f36f97d36c4c2a3 SHA1: a4a7d1a09f2394a1b8b69354597aa37dbbaebb8c MD5sum: 0526c65b82886d6cefd50ce72e7feba0 Description: debug symbols for intrace Build-Ids: 2c66ae2ac05fce89bc9fffd9ca3351b9b91bf38d Package: inviteflood Version: 2.0-1kali0 Architecture: armhf Maintainer: Devon Kearns Installed-Size: 48 Depends: libc6 (>= 2.13-28), libnet1 (>= 1.1.2.1) Homepage: http://www.hackingvoip.com/sec_tools.html Priority: extra Section: utils Filename: pool/main/i/inviteflood/inviteflood_2.0-1kali0_armhf.deb Size: 12436 SHA256: 88918f1d8260f2666f78b635dcc43427a64ee1cf95bfcd56bee8d398baf30e54 SHA1: 7978737da99f7bd6fe761ce4cde044df4cfdbce7 MD5sum: 60403a2eacc9a92879f92baeb80a93d8 Description: SIP/SDP INVITE message flooding over UDP/IP A tool to perform SIP/SDP INVITE message flooding over UDP/IP. It was tested on a Linux Red Hat Fedora Core 4 platform (Pentium IV, 2.5 GHz), but it is expected this tool will successfully build and execute on a variety of Linux distributions. Package: ipv6-toolkit Version: 2.0beta-1kali1 Architecture: armhf Maintainer: Devon Kearns Installed-Size: 2538 Depends: libc6 (>= 2.13-28), libgcc1 (>= 1:4.4.0), libpcap0.8 (>= 0.9.8) Homepage: http://www.si6networks.com/tools/ipv6toolkit/ Priority: extra Section: utils Filename: pool/main/i/ipv6-toolkit/ipv6-toolkit_2.0beta-1kali1_armhf.deb Size: 954310 SHA256: d20e9aac8282f728ad4b3c8c70c3c2bd68ef4659406e4429d134b5459787e011 SHA1: fa9dc74f75861d36820a36e72a813f5e2a0cfc2e MD5sum: 13cf4bc80faf6b59fec6da5706a85226 Description: IPv6 assessment and troubleshooting tools Included tools: - addr6: An IPv6 address analysis and manipulation tool. - flow6: A tool to perform a security asseessment of the IPv6 Flow Label. - frag6: A tool to perform IPv6 fragmentation-based attacks and to perform a security assessment of a number of fragmentation-related aspects. - icmp6: A tool to perform attacks based on ICMPv6 error messages. - jumbo6: A tool to assess potential flaws in the handling of IPv6 Jumbograms. - na6: A tool to send arbitrary Neighbor Advertisement messages. - ni6: A tool to send arbitrary ICMPv6 Node Information messages, and assess possible flaws in the processing of such packets. - ns6: A tool to send arbitrary Neighbor Solicitation messages. - ra6: A tool to send arbitrary Router Advertisement messages. - rd6: A tool to send arbitrary ICMPv6 Redirect messages. - rs6: A tool to send arbitrary Router Solicitation messages. - scan6: An IPv6 address scanning tool. - tcp6: A tool to send arbitrary TCP segments and perform a variety of TCP- based attacks. Package: ismtp Version: 1.6-1kali0 Architecture: all Maintainer: Devon Kearns Installed-Size: 55 Depends: python Homepage: https://github.com/altjx/ipwn/ Priority: extra Section: utils Filename: pool/main/i/ismtp/ismtp_1.6-1kali0_all.deb Size: 7172 SHA256: 813d072241b7f268970138ddf168191cc33b3cdcf49fa25d80a62940e6112673 SHA1: 4b42117ed4ae9b18322c4a224e090b8fe934aa96 MD5sum: 16b61f0a6027522c8dc7b19ec46c06ca Description: SMTP user enumeration and testing tool Test for SMTP user enumeration (RCPT TO and VRFY), internal spoofing, and relay. Package: isr-evilgrade Version: 2.0.9-0kali1 Architecture: all Maintainer: Devon Kearns Installed-Size: 13464 Depends: perl, libdata-dump-perl, libdigest-md5-file-perl, librpc-xml-perl Homepage: https://github.com/infobyte/evilgrade Priority: optional Section: utils Filename: pool/main/i/isr-evilgrade/isr-evilgrade_2.0.9-0kali1_all.deb Size: 7721404 SHA256: 34a78be140c17cfcfd45dee6647f26b79b9b228ce8e3dfd3b60d157ab927f247 SHA1: 1adbdf490e2949dc1886da4c4adcbecb998f79c8 MD5sum: f051620de552be993e166b0e0817feb7 Description: Evilgrade framework Evilgrade is a modular framework that allows the user to take advantage of poor upgrade implementations by injecting fake updates. It comes with pre-made binaries (agents), a working default configuration for fast pentests, and has it's own WebServer and DNSServer modules. Easy to set up new settings, and has an autoconfiguration when new binary agents are set. Package: jad Version: 1.5.8e-1kali1 Architecture: all Maintainer: Devon Kearns Installed-Size: 972 Homepage: http://www.varaneckas.com/jad/ Priority: extra Section: utils Filename: pool/main/j/jad/jad_1.5.8e-1kali1_all.deb Size: 392780 SHA256: 7bd622359fc6e26241e07da6e435cf41424a013dea42f761eb61d1082c1ddaa0 SHA1: 58f90d9765dad0909709ca7abdf881422ad7c2a7 MD5sum: 5a15a3c6b7deea82c5a7968211d080c2 Description: Java decompiler Java decompiler Package: javasnoop Version: 1.1-rc2-1kali2 Architecture: all Maintainer: Devon Kearns Installed-Size: 13462 Depends: default-jdk Homepage: http://code.google.com/p/javasnoop/ Priority: extra Section: utils Filename: pool/main/j/javasnoop/javasnoop_1.1-rc2-1kali2_all.deb Size: 10460480 SHA256: 9ee42b87ec8c89e0d8a6d18221bd81d6fed14d0a6c03eaa5ea60dbd01fa7eaf0 SHA1: 0d2c663e25c7ae04d271d50df86609d554284219 MD5sum: 6b63b822bc62cc36f6dc4ab4c723d001 Description: Intercept Java applications locally Normally, without access to the original source code, testing the security of a Java client is unpredictable at best and unrealistic at worst. With access the original source, you can run a simple Java program and attach a debugger to it remotely, stepping through code and changing variables where needed. Doing the same with an applet is a little bit more difficult. JavaSnoop attempts to solve this problem by allowing you attach to an existing process (like a debugger) and instantly begin tampering with method calls, run custom code, or just watch what's happening on the system. Package: jboss-autopwn Version: 0.1-1kali0 Architecture: all Maintainer: Devon Kearns Installed-Size: 138 Depends: curl, metasploit-framework Homepage: https://github.com/SpiderLabs/jboss-autopwn Priority: extra Section: utils Filename: pool/main/j/jboss-autopwn/jboss-autopwn_0.1-1kali0_all.deb Size: 68414 SHA256: 158a507361a5189fc400abc1a3f16b2fafb83d86229ad4f03c948aa5ec18678f SHA1: 407222a02ad84c4a5336ea66a4729297b2b2886d MD5sum: 3e0dedb5512058b8510d01e48c1dd709 Description: JBoss script for obtaining remote shell access This JBoss script deploys a JSP shell on the target JBoss AS server. Once deployed, the script uses its upload and command execution capability to provide an interactive session. . Features include: . - Multiplatform support - tested on Windows, Linux and Mac targets - Support for bind and reverse bind shells - Meterpreter shells and VNC support for Windows targets Package: jd-gui Version: 1.4.0-0kali1 Architecture: all Maintainer: Devon Kearns Installed-Size: 8575 Depends: default-jre Homepage: http://jd.benow.ca/ Priority: extra Section: utils Filename: pool/main/j/jd-gui/jd-gui_1.4.0-0kali1_all.deb Size: 7751844 SHA256: 78fa06f0f44672ff741f42f45d500927ce72c16ac7466dd951318b4fda770d11 SHA1: 4492ca8175476591d4871be74f38d393e2e0d78f MD5sum: be660f5011eff39a851776f429cf7dda Description: GUI Java .class decompiler JD-GUI is a standalone graphical utility that displays Java source codes of ".class" files. You can browse the reconstructed source code with the JD-GUI for instant access to methods and fields. Package: john Version: 1.8.0.13-jumbo-1-0kali4 Architecture: armhf Maintainer: Kali Developers Installed-Size: 10660 Depends: libc6 (>= 2.28), libgmp10, libgomp1 (>= 4.9), libpcap0.8 (>= 0.9.8), libssl1.1 (>= 1.1.0), zlib1g (>= 1:1.1.4), john-data (= 1.8.0.13-jumbo-1-0kali4) Suggests: wordlist Homepage: https://github.com/magnumripper/JohnTheRipper Priority: optional Section: admin Filename: pool/main/j/john/john_1.8.0.13-jumbo-1-0kali4_armhf.deb Size: 2998856 SHA256: ed117a52a03cce0949f8c26b7cd7db061205c4b832b2205e93cc2a627fc79861 SHA1: d618bc4d0378a04b77c737af980de9e2d00b0fe5 MD5sum: adc334b285981c49bcbde51cb2cc6200 Description: active password cracking tool John the Ripper is a tool designed to help systems administrators to find weak (easy to guess or crack through brute force) passwords, and even automatically mail users warning them about it, if it is desired. . Besides several crypt(3) password hash types most commonly found on various Unix flavors, supported out of the box are Kerberos AFS and Windows NT/2000/XP/2003 LM hashes, plus several more with contributed patches. Package: john-data Source: john Version: 1.8.0.13-jumbo-1-0kali4 Architecture: all Maintainer: Kali Developers Installed-Size: 62445 Suggests: python, python3, ruby Enhances: john Breaks: john (<= 1.7.2-1) Homepage: https://github.com/magnumripper/JohnTheRipper Priority: optional Section: admin Filename: pool/main/j/john/john-data_1.8.0.13-jumbo-1-0kali4_all.deb Size: 22424404 SHA256: 1f1d1d64f46ad8de7a309b52de72edd92513d1ca3171b318234ed5f6d0464b77 SHA1: 01b45ac787cbae39b6f39197a0a769cbd2fb3a79 MD5sum: d55034cf1faa3c9d482e32bf399f8586 Description: active password cracking tool - character sets John the Ripper is a tool designed to help systems administrators to find weak (easy to guess or crack through brute force) passwords, and even automatically mail users warning them about it, if it is desired. . This package contains architecture-independent character sets usable by john and architecture-independent scripts. Package: johnny Version: 2.2-0kali1 Architecture: armhf Maintainer: Devon Kearns Installed-Size: 743 Depends: libc6 (>= 2.4), libgcc1 (>= 1:4.4.0), libqtcore4 (>= 4:4.7.0~beta1), libqtgui4 (>= 4:4.8.0), libstdc++6 (>= 4.3.0), john Homepage: http://openwall.info/wiki/john/johnny Priority: extra Section: utils Filename: pool/main/j/johnny/johnny_2.2-0kali1_armhf.deb Size: 521508 SHA256: 85ddff4306182050933ed197ecb1def7a3819d38729a794e9091f9ceccc33dbc SHA1: 372903a0a79ba5da442aab1dbb1d02d3b484c756 MD5sum: 95c13c31e6bb5b50e9bbd7541226befd Description: GUI for John the Ripper Johnny is provides a GUI for the John the Ripper password cracking tool. Package: joomscan Version: 0.0.7-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 274 Depends: perl, libwww-perl, liblwp-protocol-https-perl, libregexp-common-perl Homepage: https://www.owasp.org/index.php/Category:OWASP_Joomla_Vulnerability_Scanner_Project Priority: optional Section: utils Filename: pool/main/j/joomscan/joomscan_0.0.7-0kali1_all.deb Size: 64160 SHA256: 05d9215b744053532413b414f44e400e57bd6b9410789d69ddd231cd912a78c7 SHA1: f6651bb2d21f4fe08aeb7d47583387fee5cdff71 MD5sum: 71c323fbd5b99860f325c49860eeca2c Description: OWASP Joomla Vulnerability Scanner Project This package contains JoomScan, short for [Joom]la Vulnerability [Scan]ner. It's a project in perl programming language to detect Joomla CMS vulnerabilities and analysis them. Package: jsp-file-browser Version: 1.2-0kali1 Architecture: all Maintainer: Sophie Brun Installed-Size: 91 Suggests: tomcat8 | jetty9 Homepage: http://www.vonloesch.de/filebrowser.html Priority: optional Section: misc Filename: pool/main/j/jsp-file-browser/jsp-file-browser_1.2-0kali1_all.deb Size: 23544 SHA256: 2b702425f1d358cbc966d7a663b38841d23896d8f5c1191607e83208e5cb0ae8 SHA1: ce36c810bf1c94ff32422fc690a6cc25a515762c MD5sum: 29246badf11dc07f3b1e402d6f977054 Description: File browser java server page This package contains an easy to use and easy to install file browser java server page. This JSP program allows remote web-based file access and manipulation. Features: - Create, copy, move, rename and delete files and directories - Shortkeys - View Files (pictures, movies, pdf, html,...) - Javascript filename filter - Edit textfiles - Upload files to the server (Status via Upload monitor) - Download files from the server - Download groups of files and folders as a single zip file that is created on the fly - Execute native commands on the server (e.g ls, tar, chmod,...) - View entries and unpack zip, jar, war and gz files on the server - Just one file, very easy to install (in fact, just copy it to the server) - Customizable layout via css file - Restrict file access via black or whitelist - Changeable to a read-only (with or without upload) solution Jsp file browser should work on any JSP1.1 compatible server (e.g. Tomcat>=3.0). It has been tested on Tomcat 4.0 and 5.5, Resin 2.1.7 and Jetty. Package: jsql Version: 0.81-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 9 Depends: jsql-injection Homepage: https://github.com/ron190/jsql-injection Priority: optional Section: utils Filename: pool/main/j/jsql/jsql_0.81-0kali2_all.deb Size: 2240 SHA256: df40210ec250622e65b1857ba5153359b77abd7d13a4459e22182d0382c941cf SHA1: 6af4edcd17bf1d3213accf9ee13ad43caa0616ef MD5sum: f6357becb561da32f8357f4795d8b446 Description: jsql transitional package jsql package has been replaced by jsql-injection package. Package: jsql-injection Source: jsql Version: 0.81-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 2204 Depends: openjdk-8-jre Conflicts: jsql (<< 0.79-0kali1) Breaks: kali-menu (<< 2017.2.0) Replaces: jsql (<< 0.79-0kali1) Provides: jsql Homepage: https://github.com/ron190/jsql-injection Priority: optional Section: utils Filename: pool/main/j/jsql/jsql-injection_0.81-0kali2_all.deb Size: 1981908 SHA256: bf0bb6dc48912ce3cd15d8ce88ad7877930b127db54957850cda1f9e4540d745 SHA1: 041d0518753bd13db6d9c247da2e236238c5918a MD5sum: a8a7ec50c02c980367181ac6feda8417 Description: Java tool for automatic database injection jSQL Injection is a lightweight application used to find database information from a distant server. jSQL is free, open source and cross-platform (Windows, Linux, Mac OS X, Solaris). Package: kali-archive-keyring Version: 2018.1 Architecture: all Maintainer: Kali Linux Repository Installed-Size: 17 Depends: gpgv Recommends: gnupg Priority: important Section: misc Filename: pool/main/k/kali-archive-keyring/kali-archive-keyring_2018.1_all.deb Size: 6888 SHA256: 5b5143cfab7b822b9d73ba96a09fd3e7cebbe37fd190ba071500cc19b114a70a SHA1: 9e6bf42df3562ff87d3e174421faac556ae7ca75 MD5sum: 4f88df27175c9e76e15e8e7a289ea2df Description: GnuPG archive keys of the Kali archive The Kali project digitally signs its Release files. This package contains the archive keys used for that. Package: kali-debtags Version: 0.2 Architecture: all Maintainer: Raphaël Hertzog Installed-Size: 840 Depends: debtags (>= 1.7.3) Priority: optional Section: admin Filename: pool/main/k/kali-debtags/kali-debtags_0.2_all.deb Size: 843188 SHA256: b54613f437b074239284cc1c94ec92815cbd87abaeb24007b0ea711ce2ffbe9b SHA1: 12a5d7aa9ee822f5eb44a00e548fdb02e0fcc75b MD5sum: a47a1383fc14b1d4d51694061a058019 Description: Kali-specific debtags Kali adds its own "pentest" facet to debtags. That way it's easy to find the various software available in Kali. . This package contains a static collection of tags and is thus regularly updated. Package: kali-defaults Version: 2019.1.2 Architecture: all Maintainer: Kali Developers Installed-Size: 1294 Depends: dconf-gsettings-backend | gsettings-backend, libglib2.0-bin, dconf-cli Homepage: http://www.kali.org Priority: optional Section: utils Filename: pool/main/k/kali-defaults/kali-defaults_2019.1.2_all.deb Size: 753908 SHA256: 14b78aaeca728e65e572969d1358632e427918d3a9ec7bb6e8e32e7a459bf3ee SHA1: 249365f0e754d831503aa2a1531642c1940d1564 MD5sum: 1ed9599594e107649bf0324326a11662 Description: Kali default settings This package implements various default settings within Kali. Package: kali-desktop-common Source: kali-meta Version: 2019.2.3 Architecture: all Maintainer: Raphaël Hertzog Installed-Size: 14 Depends: kali-root-login, kali-defaults, kali-menu, kali-debtags, kali-archive-keyring, desktop-base, haveged, firefox-esr | firefox-esr:any | firefox-esr:armhf | firefox | www-browser | www-browser:any, dbus-user-session, xserver-xorg-legacy Homepage: http://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-desktop-common_2019.2.3_all.deb Size: 8096 SHA256: fcab4349a78b346eb7862f72a5a0d04c325284781940dee46af56dace9d19d70 SHA1: e8e31cac2d7bc3e030fc390a4cc236a22425d6be MD5sum: a36651efb7a3ee55407040743f4e5be2 Description: Meta-package with dependencies common to all desktops provided by Kali This metapackage depends on Kali packages that should be intalled on all desktop installations of Kali Linux. . This metapackage is a dependency of all kali-desktop-* packages. Package: kali-desktop-gnome Source: kali-meta Version: 2019.2.3 Architecture: all Maintainer: Raphaël Hertzog Installed-Size: 14 Depends: kali-desktop-common, gnome-core, gedit, gnome-brave-icon-theme, gnome-theme-kali, gnome-shell-extensions, gnome-shell-extension-proxyswitcher, gnome-shell-extension-dashtodock, gnome-shell-extension-desktop-icons, gnome-shell-extension-easyscreencast, gnome-shell-extension-workspaces-to-dock, gnome-tweak-tool, gnome-orca, file-roller Recommends: libcanberra-gtk3-module, libcanberra-gtk-module Conflicts: gnome-shell-extension-workspacestodock, xserver-xorg-input-synaptics Homepage: http://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-desktop-gnome_2019.2.3_all.deb Size: 8116 SHA256: 98d98ce4cadb29473d359f5764f916f638f0c6148bf6bcedf4c0165e847a523a SHA1: 909e53c3f88db2e95a2abf0b27053df26a77c971 MD5sum: 64143bdbf0e5f7d0f59c4b152b7c5e36 Description: GNOME based Kali desktop This metapackage installs a minimalistic GNOME desktop on your Kali system. Package: kali-desktop-kde Source: kali-meta Version: 2019.2.3 Architecture: all Maintainer: Raphaël Hertzog Installed-Size: 14 Depends: kali-desktop-common, kde-plasma-desktop, plasma-nm, sddm-theme-debian-elarun, sddm Homepage: http://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-desktop-kde_2019.2.3_all.deb Size: 7960 SHA256: f39c2ed34b8e7b5ff8cd66248ac6f9e4850b0ec4a100e1c8bfcb60d981dfc7d5 SHA1: c02fc4da7e63e9e8aa97f390456276d81e392434 MD5sum: 8e4ccc18b23c9d4a8ce1df966e25865c Description: KDE based Kali desktop This metapackage installs a minimalistic KDE desktop on your Kali system. Package: kali-desktop-live Source: kali-meta Version: 2019.2.3 Architecture: all Maintainer: Raphaël Hertzog Installed-Size: 14 Depends: locales-all, console-setup, cryptsetup, alsa-tools Homepage: http://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-desktop-live_2019.2.3_all.deb Size: 8072 SHA256: 8c56466561650f994881b3f4ec84f2216ff7bb8b6208c6f23901c65682af7d00 SHA1: ce2dc05a02ee33ad9187c02209f8c5dc91815f84 MD5sum: 20dd48a2b3ac51eba7d974f6cde5b7b0 Description: Meta-package for Kali live images This metapackage depends on generic packages that should be installed on an official Kali live image. . They provide features that are not directly related to penetration testing but that are intended to make the image more useful and usable for a wide set of users. Package: kali-desktop-lxde Source: kali-meta Version: 2019.2.3 Architecture: all Maintainer: Raphaël Hertzog Installed-Size: 14 Depends: kali-desktop-common, lxpolkit, lxde Recommends: libcanberra-gtk3-module, libcanberra-gtk-module Homepage: http://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-desktop-lxde_2019.2.3_all.deb Size: 7964 SHA256: 1dbde2950e55c82dbec0ace77b586150bf2d867c200599faee0461f30d18c08b SHA1: 76a4d811f9d72d65075677e3e9b78f22b8248105 MD5sum: 16525c132efbe71a0ece3050cd6b2c02 Description: LXDE based Kali desktop This metapackage installs a minimalistic LXDE desktop on your Kali system. Package: kali-desktop-xfce Source: kali-meta Version: 2019.2.3 Architecture: all Maintainer: Raphaël Hertzog Installed-Size: 14 Depends: kali-desktop-common, xfce4, xfce4-terminal, xfce4-power-manager-plugins, lightdm, network-manager-gnome, xserver-xorg-input-synaptics, gnome-theme-kali Recommends: libcanberra-gtk3-module, libcanberra-gtk-module Homepage: http://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-desktop-xfce_2019.2.3_all.deb Size: 8040 SHA256: 7e0647a8a3e0014f707925bcf75054b3be67a6e38430a9b639d668f1ae1e4770 SHA1: 30dd9cc7e7bf1f9de71449f6b9272e39a223f89e MD5sum: 6ab1364329f9465e83336559f523cf46 Description: Xfce based Kali desktop This metapackage installs a minimalistic Xfce desktop on your Kali system. Package: kali-hw-gemini Version: 2.0 Architecture: all Maintainer: Kali Developers Installed-Size: 1775 Homepage: http://www.kali.org Priority: optional Section: misc Filename: pool/main/k/kali-hw-gemini/kali-hw-gemini_2.0_all.deb Size: 1737368 SHA256: bff7c9c10cb48f8a8fac925bfcdc97012782b05b3a4f3f2773d04347d54d18be SHA1: 68de877e6fd855ef973002deb4d25a329959d68d MD5sum: f3a59db320312ffe6e0caae5d96ae5e2 Description: Kali settings for the Gemini PDA This package implements various settings to optimize Kali for the Gemini PDA hardware by Planet Computers. Package: kali-linux Source: kali-meta Version: 2019.2.3 Architecture: armhf Maintainer: Raphaël Hertzog Installed-Size: 14 Depends: kali-desktop-common, apache2, apt-transport-https, atftpd, axel, default-mysql-server, exe2hexbat, expect, florence, gdisk, git, gparted, haveged, iw, lvm2, mercurial, mlocate, netcat-traditional, openssh-server, openvpn, p7zip-full, parted, php, php-mysql, rdesktop, rfkill, samba, screen, snmpd, snmp, subversion, sudo, tcpdump, testdisk, tightvncserver, tftp, tmux, unrar | unar, upx-ucl, vim, whois, zerofree Homepage: http://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-linux_2019.2.3_armhf.deb Size: 8220 SHA256: 0737b91b949f24712d227bbd858eeb3ab404cc4bdd9a5cd3fbed87c21d9a3a14 SHA1: cd3f4343720ad9fbe640be4370ff710256ccbd7a MD5sum: 7e0ad5a9a501e0dfe6eb04d66a3fa8cd Description: Kali Linux base system This is Kali Linux, the most advanced penetration testing and security auditing distribution. . This metapackage depends on all the packages that are installed by default on any Kali system. Package: kali-linux-all Source: kali-meta Version: 2019.2.3 Architecture: armhf Maintainer: Raphaël Hertzog Installed-Size: 14 Depends: kali-linux-forensic, kali-linux-full, kali-linux-gpu, kali-linux-pwtools, kali-linux-rfid, kali-linux-sdr, kali-linux-top10, kali-linux-voip, kali-linux-web, kali-linux-wireless, android-sdk, device-pharmer, freeradius, hackersh, python-halberd, htshells, ident-user-enum, ismtp, linux-exploit-suggester, openvas, parsero, sandi, set, shellnoob, websploit, teamsploit, webhandler Homepage: http://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-linux-all_2019.2.3_armhf.deb Size: 8196 SHA256: 7ddc32a6bbf2ff37d34ea487ead5f7c0bdf87873a2da3300a8b4ff3b20cf35db SHA1: 107f672b3498c702997da63bdbe23e3c5531da52 MD5sum: 4cfc763dd3b7ad8a96f90998fc5f11a5 Description: Kali Linux - all packages This is Kali Linux, the most advanced penetration testing and security auditing distribution. . This metapackage depends on all other specific purpose metapackages and some more applications. Beware, this will install a lot of stuff! Package: kali-linux-forensic Source: kali-meta Version: 2019.2.3 Architecture: armhf Maintainer: Raphaël Hertzog Installed-Size: 14 Depends: kali-linux, afflib-tools, autopsy, cabextract, python-capstone, chkrootkit, creddump, dc3dd, dcfldd, ddrescue, python-distorm3, dumpzilla, ewf-tools, exiv2, extundelete, fcrackzip, flasm, foremost, galleta, gdb, gparted, inetsim, jad, javasnoop, libhivex-bin, lvm2, lynis, magicrescue, hashdeep, mdbtools, memdump, missidentify, nasm, p7zip-full, parted, pasco, pdfid, pdf-parser, pdgmail, pst-utils, python-peepdf, pev, polenum, radare2, safecopy, recoverjpeg, reglookup, rifiuti, rifiuti2, samdump2, scalpel, scrounge-ntfs, sleuthkit, smali, sqlitebrowser, tcpdump, tcpflow, tcpick, tcpreplay, truecrack, unrar | unar, upx-ucl, vinetto, volafox, volatility, wce, wireshark, yara Homepage: http://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-linux-forensic_2019.2.3_armhf.deb Size: 8368 SHA256: c86010072d21c14269c3a8a6cbe574bbb3815828827f8ae4845497d8b911f983 SHA1: ecddab9113cf54c11af1cc4aba58b91b6e384ea1 MD5sum: 02d53858d907161c5cef681fab89402c Description: Kali Linux forensic tools This is Kali Linux, the most advanced penetration testing and security auditing distribution. . This metapackage depends on all the forensic tools that Kali Linux provides. Package: kali-linux-full Source: kali-meta Version: 2019.2.3 Architecture: armhf Maintainer: Raphaël Hertzog Installed-Size: 14 Depends: kali-linux, 0trace, ace-voip, afflib-tools, aircrack-ng, amap, apache-users, arping | iputils-arping, arpwatch, arp-scan, asleap, automater, autopsy, backdoor-factory, bbqsql, bdfproxy, bed, beef-xss, binwalk, blindelephant, bluelog, blueranger, bluesnarfer, bluez, bluez-hcidump, braa, btscanner, bully, burpsuite, cabextract, cadaver, cdpsnarf, cewl, cgpt, cherrytree, chirp, chkrootkit, chntpw, cisco-auditing-tool, cisco-global-exploiter, cisco-ocs, cisco-torch, clang, clusterd, commix, cowpatty, creddump, cryptsetup, crunch, cryptcat, curlftpfs, cutycapt, darkstat, davtest, dbd, dc3dd, dcfldd, ddrescue, deblaze, dex2jar, dhcpig, dirb, dirbuster, dmitry, dnmap, dns2tcp, dnschef, dnsenum, dnstracer, dnswalk, dos2unix, dotdotpwn, driftnet, dsniff, dumpzilla, doona, eapmd5pass, enum4linux, enumiax, ethtool, ettercap-graphical, ewf-tools, exiv2, exploitdb, extundelete, fcrackzip, fern-wifi-cracker, fierce, fiked, fimap, findmyhash, flasm, foremost, fping, fragroute, fragrouter, framework2, ftester, funkload, galleta, gdb, ghost-phisher, giskismet, golismero, gpp-decrypt, grabber, hackrf, hamster-sidejack, hash-identifier, hexinject, hexorbase, hashid, hping3, httrack, hydra, hydra-gtk, i2c-tools, iaxflood, ifenslave, ike-scan, impacket-scripts, inetsim, intersect, inviteflood, iodine, jad, javasnoop, jboss-autopwn, john, johnny, joomscan, jsql-injection, keimpx, killerbee, king-phisher, kismet, laudanum, lbd, leafpad, libfreefare-bin, libhivex-bin, libnfc-bin, lynis, macchanger, magicrescue, maltego, maltego-teeth, mc, hashdeep, mdbtools, mdk3, medusa, memdump, metasploit-framework, mfcuk, mfoc, mfterm, mimikatz, minicom, miranda, miredo, missidentify, mitmproxy, msfpc, multimac, nasm, nbtscan, ncat-w32, ncrack, ncurses-hexedit, netdiscover, netmask, netsed, netwag, nfspy, ngrep, nikto, nipper-ng, nishang, nmap, ohrwurm, onesixtyone, ophcrack, ophcrack-cli, oscanner, p0f, pack, padbuster, paros, pasco, passing-the-hash, patator, pdfid, pdf-parser, pdgmail, python-peepdf, pev, pipal, pixiewps, plecost, polenum, powerfuzzer, powersploit, protos-sip, proxychains, proxystrike, proxytunnel, pst-utils, ptunnel, pwnat, pyrit, python-impacket, python-rfidiot, python-scapy, radare2, rake, rcracki-mt, safecopy, reaver, rebind, recon-ng, recordmydesktop, recoverjpeg, redfang, redsocks, reglookup, responder, rifiuti, rifiuti2, rsmangler, rtpbreak, rtpflood, sakis3g, samdump2, sbd, scalpel, scrounge-ntfs, sendemail, set, sfuzz, sidguesser, siege, siparmyknife, sipcrack, sipp, sipvicious, skipfish, sleuthkit, smali, smbmap, smtp-user-enum, sniffjoke, snmpcheck, socat, sparta, spectools, spooftooph, sqlitebrowser, sqlmap, sqlninja, sqlsus, sslcaudit, ssldump, sslh, sslscan, sslsniff, sslstrip, sslsplit, stunnel4, suckless-tools, sucrack, swaks, tcpflow, tcpick, tcpreplay, termineter, tftpd32, thc-ipv6, thc-pptp-bruter, thc-ssl-dos, theharvester, tlssled, tnscmd10g, truecrack, twofi, u3-pwn, ua-tester, udptunnel, uniscan, unicornscan, unix-privesc-check, urlcrazy, vboot-kernel-utils, vboot-utils, vim-gtk, vinetto, vlan, voiphopper, volafox, volatility, vpnc, wafw00f, wapiti, wce, webacoo, webscarab, webshells, weevely, winexe, wfuzz, whatweb, wifi-honey, wifitap, wifite, windows-binaries, wireshark, wol-e, wordlists, wpscan, xpdf, xprobe, xspy, xsser, xtightvncviewer, yersinia, zaproxy, zenmap, zim Homepage: http://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-linux-full_2019.2.3_armhf.deb Size: 9632 SHA256: b23739a97693061e994ecfe047223e1e43cdc61c2ea8bd85e94407c0e5ee0794 SHA1: ca072ef120cebcb085516d22120f69850137cbcc MD5sum: 620c6f7fb7d7e2b38c3cb2ced2c6f333 Description: Kali Linux complete system This is Kali Linux, the most advanced penetration testing and security auditing distribution. . This metapackage depends on all the applications that are included in official Kali Linux images. Package: kali-linux-gpu Source: kali-meta Version: 2019.2.3 Architecture: armhf Maintainer: Raphaël Hertzog Installed-Size: 14 Depends: kali-linux, pyrit, truecrack Homepage: http://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-linux-gpu_2019.2.3_armhf.deb Size: 7976 SHA256: 5542d0b21c675caf904e26cc77d704942aad0a4d35c22c47269ed12977312171 SHA1: e4caeafaa7bbf2dd561082cfe51f9743ed5af5f1 MD5sum: 93f334816aa00d34b034ce1eca910f7b Description: Kali Linux GPU tools This is Kali Linux, the most advanced penetration testing and security auditing distribution. . This metapackage depends on all the GPU tools that Kali Linux provides. Package: kali-linux-nethunter Source: kali-meta Version: 2019.2.3 Architecture: armhf Maintainer: Raphaël Hertzog Installed-Size: 14 Depends: kali-defaults, kali-root-login, desktop-base, xfce4, xfce4-places-plugin, xfce4-goodies, nmap, metasploit-framework, tcpdump, tshark, wireshark, burpsuite, armitage, sqlmap, recon-ng, wipe, socat, ettercap-text-only, exploitdb, beef-xss, device-pharmer, nishang, wifite, pixiewps, iw, aircrack-ng, mfoc, nethunter-utils, gpsd, kismet, kismet-plugins, giskismet, dnsmasq, dsniff, sslstrip, mdk3, mitmproxy, autossh, openssh-server, tightvncserver, apache2, postgresql, openvpn, php, wpasupplicant, zip, macchanger, dbd, florence, libffi-dev, python-setuptools, python-pip, hostapd, ptunnel, tcptrace, dnsutils, p0f, mitmf, python-twisted, python-dnspython, libssl-dev, sslsplit, python-pcapy, tinyproxy, isc-dhcp-server, rfkill, backdoor-factory, bdfproxy, python-lxml, python-m2crypto, python-netaddr, python-mako, sox, librtlsdr-dev Homepage: http://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-linux-nethunter_2019.2.3_armhf.deb Size: 8452 SHA256: a18b01af2313e0ed33057a14ca99d71e1425b9a97f18014001053e720dfc5061 SHA1: ae997662e008ed0caeee305a4ed8b57b8082abcc MD5sum: 45066bf78b0a1b83000a85fdf97c4c45 Description: Kali Linux Nethunter tools This is Kali Linux, the most advanced penetration testing and security auditing distribution. . This metapackage depends on all the applications that a Kali Linux Nethunter system should have installed. Package: kali-linux-pwtools Source: kali-meta Version: 2019.2.3 Architecture: armhf Maintainer: Raphaël Hertzog Installed-Size: 14 Depends: kali-linux, kali-linux-gpu, chntpw, crunch, fcrackzip, findmyhash, gpp-decrypt, hash-identifier, hashid, hydra, hydra-gtk, john, johnny, keimpx, medusa, mimikatz, ncrack, ophcrack, ophcrack-cli, pack, passing-the-hash, patator, pdfcrack, pipal, polenum, rarcrack, rcracki-mt, rsmangler, samdump2, seclists, sipcrack, sipvicious, sucrack, thc-pptp-bruter, truecrack, twofi, wce, wordlists Homepage: http://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-linux-pwtools_2019.2.3_armhf.deb Size: 8192 SHA256: debee90c9ad82701f34725b6873b75fc9b214990dc713e5147557a9502a9a308 SHA1: dcf0843a9209d8d872dea602d59900b4e6614112 MD5sum: 4183c7d25814fc0c4adb9da6260403f8 Description: Kali Linux password cracking tools This is Kali Linux, the most advanced penetration testing and security auditing distribution. . This metapackage depends on all the password cracking tools that Kali Linux provides. Package: kali-linux-rfid Source: kali-meta Version: 2019.2.3 Architecture: armhf Maintainer: Raphaël Hertzog Installed-Size: 14 Depends: kali-linux, libfreefare-bin, libnfc-bin, mfcuk, mfoc, mfterm, python-rfidiot Homepage: http://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-linux-rfid_2019.2.3_armhf.deb Size: 8012 SHA256: 77429edaf23512cb9b4e7b192be21fbea9723a83e6fb8a339ebfc04f84379cdd SHA1: ec427deb26f0203b92cd55b439f4cd4c77efb543 MD5sum: 553a2d690c1899be8a7c9e95ce9c66e1 Description: Kali Linux RFID tools This is Kali Linux, the most advanced penetration testing and security auditing distribution. . This metapackage depends on all the RFID tools that Kali Linux provides. Package: kali-linux-sdr Source: kali-meta Version: 2019.2.3 Architecture: armhf Maintainer: Raphaël Hertzog Installed-Size: 14 Depends: kali-linux, gnuradio, chirp, hackrf, kalibrate-rtl, rtlsdr-scanner, gqrx-sdr, inspectrum, uhd-host, uhd-images, libgnuradio-baz, gr-osmosdr, gr-iqbal Homepage: http://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-linux-sdr_2019.2.3_armhf.deb Size: 8060 SHA256: 170029d85a4161f901ac7434622bf9e3ead48f5db6de76d6f05df8976383fe2d SHA1: ce7e70525293abb996390bdb12127f36bff921f6 MD5sum: 0d987413d4038575b175bd752e53c084 Description: Kali Linux SDR tools This is Kali Linux, the most advanced penetration testing and security auditing distribution. . This metapackage depends on all the SDR tools that Kali Linux provides. Package: kali-linux-top10 Source: kali-meta Version: 2019.2.3 Architecture: armhf Maintainer: Raphaël Hertzog Installed-Size: 14 Depends: kali-linux, aircrack-ng, burpsuite, hydra, john, maltego, maltego-teeth, metasploit-framework, nmap, zaproxy, sqlmap, wireshark Homepage: http://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-linux-top10_2019.2.3_armhf.deb Size: 8068 SHA256: 8b837c4fb35426f07c6e04ba4a8bac30c2f86a86ca652eb85612558e6277de74 SHA1: 277cab6afa246dcb92caab373838d79b4125333e MD5sum: ee239ef67fd7f6e40e83822716a423f7 Description: Kali Linux Top 10 tools This is Kali Linux, the most advanced penetration testing and security auditing distribution. . This metapackage depends on the 10 most important applications that Kali Linux provides. Package: kali-linux-voip Source: kali-meta Version: 2019.2.3 Architecture: armhf Maintainer: Raphaël Hertzog Installed-Size: 14 Depends: kali-linux, ace-voip, dnmap, enumiax, iaxflood, inviteflood, nmap, ohrwurm, protos-sip, rtpbreak, rtpflood, siparmyknife, sipcrack, sipp, sipvicious, voiphopper, wireshark Homepage: http://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-linux-voip_2019.2.3_armhf.deb Size: 8068 SHA256: a34edd0806d0ba0906742c91e0a01157b7207cde48cde915960e07fbc4061fbb SHA1: 87485aa8a595e03225f811609d40282266c41a66 MD5sum: dad9fa462947a1ab9e4b261c91afb04e Description: Kali Linux VoIP tools This is Kali Linux, the most advanced penetration testing and security auditing distribution. . This metapackage depends on all the VoIP tools that Kali Linux provides. Package: kali-linux-web Source: kali-meta Version: 2019.2.3 Architecture: armhf Maintainer: Raphaël Hertzog Installed-Size: 14 Depends: kali-linux, apache2, apache-users, automater, bbqsql, beef-xss, blindelephant, burpsuite, cadaver, clusterd, cookie-cadger, cutycapt, davtest, dirb, dirbuster, dnmap, dotdotpwn, ftester, funkload, golismero, grabber, python-halberd, hamster-sidejack, hexorbase, httrack, hydra, hydra-gtk, jboss-autopwn, joomscan, jsql-injection, laudanum, lbd, maltego, maltego-teeth, medusa, mitmproxy, default-mysql-server, ncrack, nikto, nishang, nmap, oscanner, padbuster, paros, patator, php, php-mysql, plecost, powerfuzzer, proxychains, proxystrike, proxytunnel, redsocks, sidguesser, siege, skipfish, slowhttptest, sqlitebrowser, sqlmap, sqlninja, sqlsus, sslcaudit, ssldump, sslh, sslscan, sslsniff, sslstrip, sslsplit, stunnel4, thc-ssl-dos, tlssled, tnscmd10g, ua-tester, uniscan, wafw00f, wapiti, webacoo, webhandler, webscarab, webshells, weevely, wfuzz, whatweb, wireshark, wpscan, xsser, zaproxy Homepage: http://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-linux-web_2019.2.3_armhf.deb Size: 8464 SHA256: 7890d91eda99783a8a888be4c4531afadd188991b9c0658ae51d12d186e3f348 SHA1: a17761f3367beb4f90d186b63df3e66b711e7250 MD5sum: a392a474896ae2ce160fb5b87f8c873a Description: Kali Linux webapp assessment tools This is Kali Linux, the most advanced penetration testing and security auditing distribution. . This metapackage depends on all the webapp assessment tools that Kali Linux provides. Package: kali-linux-wireless Source: kali-meta Version: 2019.2.3 Architecture: armhf Maintainer: Raphaël Hertzog Installed-Size: 14 Depends: kali-linux, kali-linux-sdr, aircrack-ng, pyrit, asleap, bluelog, blueranger, bluesnarfer, bluez, bluez-hcidump, btscanner, bully, cowpatty, crackle, eapmd5pass, fern-wifi-cracker, giskismet, iw, killerbee, kismet, libfreefare-bin, libnfc-bin, macchanger, mdk3, mfcuk, mfoc, mfterm, python-rfidiot, reaver, redfang, rfkill, sakis3g, spectools, spooftooph, ubertooth, wifi-honey, wifitap, wifite, wireshark Homepage: http://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-linux-wireless_2019.2.3_armhf.deb Size: 8200 SHA256: 1f83d64da2b27c29dd24abeb5f5a0968cc19ed763731ff91c716c9f398372893 SHA1: dc298674b64cb9fe073629aad8f6e46caa6d6a73 MD5sum: 169028ac787cb85a723f75007b79c019 Description: Kali Linux wireless tools This is Kali Linux, the most advanced penetration testing and security auditing distribution. . This metapackage depends on all the wireless tools that Kali Linux provides. Package: kali-menu Version: 2018.4.0 Architecture: all Maintainer: Raphaël Hertzog Installed-Size: 5951 Depends: perl:any, libdpkg-perl, libfile-fcntllock-perl, xdg-utils Breaks: dradis (<< 3.1.0~rc2) Priority: optional Section: gnome Filename: pool/main/k/kali-menu/kali-menu_2018.4.0_all.deb Size: 4315836 SHA256: 7c90acbb6e065ac3bb6335f3b657ab1ca43fbb37fb8230142c44d4d2e22e5dfd SHA1: e2648be0175cb32781fc1449e1a61d3e3d99b972 MD5sum: 1be81e4da850e7106143a54b9b44870f Description: Kali Linux custom menu This package provides a custom menu for Kali Linux. . It is used by any destkop that complies with the Freedesktop menu specification at http://standards.freedesktop.org/menu-spec/menu-spec-1.0.html Package: kali-root-login Version: 2019.2.0 Architecture: all Maintainer: Raphaël Hertzog Installed-Size: 33 Breaks: gdm3 (<< 3.21.90-1) Priority: optional Section: misc Filename: pool/main/k/kali-root-login/kali-root-login_2019.2.0_all.deb Size: 6660 SHA256: a13a334da458094853b387c057ef571dc1827b1239d10d51d90505fc3a0952c6 SHA1: 4df48fa1b9a1387a38c26ce95c90c1d015db37a2 MD5sum: 0b8c62aee4ff053fc6308b878f5b47f6 Description: Bits of configuration to allow root logins Kali's purpose is very specific and it requires root rights in many cases. As such, root logins are allowed by default. . Installing this package modifies gdm3's default configuration to allow root logins. Package: kalibrate-rtl Version: 0.4.1+git20130830-1kali3 Architecture: armhf Maintainer: Devon Kearns Installed-Size: 57 Depends: libc6 (>= 2.4), libfftw3-double3, libgcc1 (>= 1:4.4.0), librtlsdr0, libstdc++6 (>= 4.3.0), libusb-1.0-0 (>= 2:1.0.8), rtl-sdr Homepage: https://github.com/steve-m/kalibrate-rtl Priority: extra Section: comm Filename: pool/main/k/kalibrate-rtl/kalibrate-rtl_0.4.1+git20130830-1kali3_armhf.deb Size: 15304 SHA256: 2165036dfa713eb1029cb89f441714beafe7cd1c940077c54ca00365491fe24e SHA1: cf6efdfb80c9e53c04f91ef70f08b10ec6fb828f MD5sum: e2c711cf168939b13d33b7806682e677 Description: Calculate local oscillator frequency offset using GSM base stations Kalibrate, or kal, can scan for GSM base stations in a given frequency band and can use those GSM base stations to calculate the local oscillator frequency offset. Package: keimpx Version: 0.3+git20150318-0kali3 Architecture: all Maintainer: Devon Kearns Installed-Size: 213 Depends: python, python-impacket, python-crypto Homepage: https://github.com/inquisb/keimpx Priority: extra Section: utils Filename: pool/main/k/keimpx/keimpx_0.3+git20150318-0kali3_all.deb Size: 45596 SHA256: 85560d9704453cd9b563139ac3ddf6c5321da5dcb4d17159eb035cc132e6c479 SHA1: 60ed5801f9f0a35d77d87f14932423f646d014d5 MD5sum: 4c6c955a0e963f97ea86172d8788dbe4 Description: Check for valid credentials across a network over SMB keimpx is an open source tool, released under a modified version of Apache License 1.1. . It can be used to quickly check for valid credentials across a network over SMB. Credentials can be: . Combination of user / plain-text password. Combination of user / NTLM hash. Combination of user / NTLM logon session token. Package: kerberoast Version: 0~git20180511-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 71 Depends: python, python-scapy, python-pyasn1 Recommends: mimikatz Homepage: https://github.com/nidem/kerberoast Priority: optional Section: utils Filename: pool/main/k/kerberoast/kerberoast_0~git20180511-0kali1_all.deb Size: 16276 SHA256: 7309b9d2d8c02c0881847138c0a6970101faa57b78f11ff703c457ed186622a9 SHA1: fb15a9e24b23c8cd9fc61584af258d9f636c152a MD5sum: 8cf7720df2d1e100f0273d67b4f56655 Description: tools for attacking MS Kerberos implementations This package contains a series of tools for attacking MS Kerberos implementations: - extract all accounts in use as SPN using built in MS tools - extract the acquired tickets from ram with Mimikatz - crack with tgsrepcrack - request Ticket(s) - etc Package: killerbee Version: 1.0-1kali3 Architecture: armhf Maintainer: Devon Kearns Installed-Size: 152 Depends: python, python-crypto, python-usb, python-gtk2, python-cairo Homepage: https://github.com/riverloopsec/killerbee Priority: extra Section: utils Filename: pool/main/k/killerbee/killerbee_1.0-1kali3_armhf.deb Size: 33672 SHA256: 43129fc14cdfb5bd577bc19b1a5117668ea3d97f1dab002e07bc066d6fdb5a4f SHA1: 26ae8bc2deb95df6e0dbcb4311f11c4536326c83 MD5sum: 79dd9f24ecaf2c772801fb11eb8795f1 Description: Framework for ZigBee exploitation KillerBee is a Python based framework and tool set for exploring and exploiting the security of ZigBee and IEEE 802.15.4 networks. Using KillerBee tools and a compatible IEEE 802.15.4 radio interface, you can eavesdrop on ZigBee networks, replay traffic, attack cryptosystems and much more. Using the KillerBee framework, you can build your own tools, implement ZigBee fuzzing, emulate and attack end-devices, routers and coordinators and much more. Package: king-phisher Version: 1.13.1-0kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 6790 Depends: adduser, fonts-font-awesome, fonts-lato, fonts-roboto-slab, gir1.2-gtksource-3.0, gir1.2-vte-2.91, gir1.2-webkit2-4.0, libjs-jquery, libjs-underscore, postgresql, pwgen, python3, python3-advancedhttpserver (>= 2.1.0), python3-alembic (>= 0.8.8), python3-asn1crypto, python3-blinker (>= 1.3), python3-boltons (>= 16.2.2), python3-cryptography, python3-dateutil (>= 2.4.2), python3-dnspython (>= 1.14.0), python3-ecdsa (>= 0.13), python3-email-validator, python3-geoip2 (>= 2.4.0), python3-geojson (>= 2.3.0), python3-graphene (>= 2.0.1), python3-graphene-sqlalchemy (>= 2.0.0), python3-icalendar (>= 3.7.1), python3-jinja2 (>= 2.10-2), python3-jsonschema (>= 2.6.0), python3-markdown, python3-markupsafe (>= 0.23), python3-matplotlib (>= 1.4.3), python3-msgpack (>= 0.4.8), python3-numpy, python3-pampy, python3-paramiko (>= 2.0.0), python3-pluginbase (>= 0.4), python3-psycopg2 (>= 2.6.1), python3-pyotp (>= 2.2.1), python3-requests (>= 2.11.1), python3-requests-file (>= 1.4.3), python3-rule-engine, python3-six (>= 1.9.0), python3-smoke-zephyr (>= 1.0.1), python3-sqlalchemy (>= 1.3.1), python3-termcolor (>= 1.1.0), python3-tz (>= 2016.6.1), python3-tzlocal (>= 1.2), python3-websocket (>= 0.37.0), python3-xlsxwriter (>= 0.9.3), python3-yaml (>= 3.12) Recommends: python3-mpltoolkits.basemap (>= 1.0.7) Suggests: filezilla Homepage: https://github.com/securestate/king-phisher Priority: optional Section: misc Filename: pool/main/k/king-phisher/king-phisher_1.13.1-0kali3_all.deb Size: 1533864 SHA256: fd0e6fef071d45dc9acf991d3c9ed4c2dec24bfa2b262e30b8a4a628e0d74a2a SHA1: 0a4cb00a7f3dba0e09b71a4fc27352b526a1c10f MD5sum: 1c2292a8430571754e3161a1077decb5 Description: Phishing Campaign Toolkit This package contains is a tool for testing and promoting user awareness by simulating real world phishing attacks. It features an easy to use, yet very flexible architecture allowing full control over both emails and server content. King Phisher can be used to run campaigns ranging from simple awareness training to more complicated scenarios in which user aware content is served for harvesting credentials. Package: laudanum Version: 1.0+r36-0kali1 Architecture: all Maintainer: Devon Kearns Installed-Size: 199 Depends: python Homepage: http://sourceforge.net/projects/laudanum/ Priority: extra Section: utils Filename: pool/main/l/laudanum/laudanum_1.0+r36-0kali1_all.deb Size: 26248 SHA256: 9472e52935db41675cba8dc9297e9ee09951e9f86775f8b5a5ec9f956e92f01f SHA1: 4c5d401ac0ff687516ea71f837466efcd7efbb94 MD5sum: aceb7bce4f9a9e08b2bd12a373d8fb41 Description: Collection of injectable web files Laudanum is a collection of injectable files, designed to be used in a pentest when SQL injection flaws are found and are in multiple languages for different environments.They provide functionality such as shell, DNS query, LDAP retrieval and others. Package: lbd Version: 0.4-1kali1 Architecture: all Maintainer: Devon Kearns Installed-Size: 35 Homepage: http://ge.mine.nu/code/ Priority: extra Section: utils Filename: pool/main/l/lbd/lbd_0.4-1kali1_all.deb Size: 3434 SHA256: 40905ed49a6a992e95eda52c21dc4daa4021154d5ad509e416c38c43648d8757 SHA1: 60623cc241aa8612e732a0587c83891d0172c940 MD5sum: 2eb8022f4e79527e61f8671ce1f0fdb8 Description: Load balancer detector Checks if a given domain uses load-balancing. Package: libbpf-dev Source: linux Version: 4.19.28-2kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 770 Depends: libbpf4.19 (= 4.19.28-2kali1) Multi-Arch: same Homepage: https://www.kernel.org/ Priority: optional Section: libdevel Filename: pool/main/l/linux/libbpf-dev_4.19.28-2kali1_armhf.deb Size: 722512 SHA256: 42ef33c4ae191e36426b78ca23970cce79d564dd7812d3b08428f5b392ebb75c SHA1: 23fe139d7073c92a9d7ef37e511cac9f5e0e86e1 MD5sum: cf7551772e026fa7c8dde8a70d49f910 Description: eBPF helper library (development files) libbpf is a library for loading eBPF programs and reading and manipulating eBPF objects from user-space. Package: libbpf4.19 Source: linux Version: 4.19.28-2kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 747 Depends: libc6 (>= 2.26), libelf1 (>= 0.131) Multi-Arch: same Homepage: https://www.kernel.org/ Priority: optional Section: libs Filename: pool/main/l/linux/libbpf4.19_4.19.28-2kali1_armhf.deb Size: 719124 SHA256: f3f1fbac03fb4152ca6b13cdd8b1a817f1541d6975f01cf7a578ad6fe75eb7ed SHA1: 1b46f046b2bc5b0e6d533111c25d799bcc583b69 MD5sum: 3f674321bff42fadad09340143d1761e Description: eBPF helper library (shared library) libbpf is a library for loading eBPF programs and reading and manipulating eBPF objects from user-space. Package: libbpf4.19-dbgsym Source: linux Version: 4.19.28-2kali1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 55 Depends: libbpf4.19 (= 4.19.28-2kali1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/l/linux/libbpf4.19-dbgsym_4.19.28-2kali1_armhf.deb Size: 36012 SHA256: 759f4a88243dbb9b1a91eeb9f3f326a6b02547cee1818523e2dc7986c196354b SHA1: 94d4cf0cb5b1f1f4f63e2c2e02fae960f7fb7a8d MD5sum: fd7a0bd87d2da0b474392876e5e33e28 Description: debug symbols for libbpf4.19 Build-Ids: 03c3f45a2c13ba4d7c24a083651dac002a3f0f0d Package: libcpupower-dev Source: linux Version: 4.19.28-2kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 708 Depends: libcpupower1 (= 4.19.28-2kali1) Conflicts: libcpufreq-dev Replaces: libcpufreq-dev Provides: libcpufreq-dev Homepage: https://www.kernel.org/ Priority: optional Section: libdevel Filename: pool/main/l/linux/libcpupower-dev_4.19.28-2kali1_armhf.deb Size: 702848 SHA256: ff6025d543390970c292413fcc093ffbd053b2a265d85502795c802bd47cf985 SHA1: 9a3369d866f31427349632a822470f240c15d3b3 MD5sum: 727d8e719ff6ac54c94f9a35999ef5b3 Description: CPU frequency and voltage scaling tools for Linux (development files) This package contains the 'power/cpupower' headers and library shared objects. Package: libcpupower1 Source: linux Version: 4.19.28-2kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 718 Depends: libc6 (>= 2.4) Homepage: https://www.kernel.org/ Priority: optional Section: libs Filename: pool/main/l/linux/libcpupower1_4.19.28-2kali1_armhf.deb Size: 706724 SHA256: 35e31eae232b169dce8b1c7971e7afe37c407f29bfb3eaa0d22b088f5bbd2819 SHA1: 2a13c03895034c0b4cb63b44735c525a3f02cb91 MD5sum: fd814040139e038552fcfd15da129389 Description: CPU frequency and voltage scaling tools for Linux (libraries) This package contains the shared library. Package: libcpupower1-dbgsym Source: linux Version: 4.19.28-2kali1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 38 Depends: libcpupower1 (= 4.19.28-2kali1) Priority: optional Section: debug Filename: pool/main/l/linux/libcpupower1-dbgsym_4.19.28-2kali1_armhf.deb Size: 23348 SHA256: 4b40607f5f06bcbd464e5f9ddcf2fa2f290090e55e0c18b0f2d8234c2f86ed56 SHA1: 6f5cc937641248993f53ae88acc3731f3b411cd9 MD5sum: ea3f5120fb83d44faf75f82679eb88bb Description: debug symbols for libcpupower1 Build-Ids: 494d1b00e60067c772095856e2dfdb49f8b5c5e4 Package: libcrafter Version: 0.2-1kali0 Architecture: armhf Maintainer: Devon Kearns Installed-Size: 640 Depends: libpcap0.8 Homepage: http://code.google.com/p/libcrafter/ Priority: extra Section: utils Filename: pool/main/libc/libcrafter/libcrafter_0.2-1kali0_armhf.deb Size: 191146 SHA256: dc5951cc4f7389cf6ed89b6307318c61c3c0e73c6e9136f7912111b89760c314 SHA1: 11aa3d15294ffdda62c0d2a056912cd1fc3d7c36 MD5sum: e415f067d96c5e736f81a4bea35cc48f Description: Library to generate and sniff network packets Libcrafter is a high level library for C++ designed to make easier the creation and decoding of network packets. It is able to craft or decode packets of most common network protocols, send them on the wire, capture them and match requests and replies. It enables the creation of networking tools in a few lines with an interface very similar to Scapy. A packet is described as layers that you stack one upon the other. Fields of each layer have useful default values that you can overload. Package: libcrypt-mcrypt-perl Version: 0.92-1kali0 Architecture: all Maintainer: Devon Kearns Installed-Size: 97 Depends: libmcrypt4 Homepage: http://search.cpan.org/~fkuo/MCrypt-0.92/MCrypt.pm Priority: extra Section: perl Filename: pool/main/libc/libcrypt-mcrypt-perl/libcrypt-mcrypt-perl_0.92-1kali0_all.deb Size: 23830 SHA256: 7d21e0db52aed53653d564c0f1beebe52ec567592dd86301e0debc7223d6cfed SHA1: 991c9f96f251c72c3938a59a1b952ff1bfeade70 MD5sum: 64b3ac6e323c0b1e960b22bba2550690 Description: Perl extension for MCrypt Crypto library This is an perl interface to the MCrypt crypto library, which supports a wide variety of block algorithms such as DES, TripleDES, Blowfish (default), 3-WAY, SAFER-SK64, SAFER-SK128, TWOFISH, TEA, RC2, GOST, LOKI, SERPENT, CAST and RIJNDAEL in CBC, OFB, CFB and ECB cipher modes. . Mcrypt can be used to encrypt and decrypt using the above mentioned ciphers. The four important mcrypt commands (mcrypt_cfb(), mcrypt_cbc(), mcrypt_ecb(), and mcrypt_ofb()) can operate in both modes which are named MCRYPT_ENCRYPT and MCRYPT_DECRYPT, respectively. . Mcrypt can operate in four block cipher modes (CBC, OFB, CFB, and ECB). Package: libcryptsetup-dev Source: cryptsetup Version: 2:2.0.6-1kali1 Architecture: armhf Maintainer: Debian Cryptsetup Team Installed-Size: 134 Depends: libcryptsetup12 (= 2:2.0.6-1kali1) Multi-Arch: same Homepage: https://gitlab.com/cryptsetup/cryptsetup Priority: optional Section: libdevel Filename: pool/main/c/cryptsetup/libcryptsetup-dev_2.0.6-1kali1_armhf.deb Size: 65572 SHA256: b023765df4ca84edd2742d22b9fe025ffaa45bfba7a4f137f3661d2a0be63e46 SHA1: 05bc9fd583933d766d24a199ced0637fc9d9a003 MD5sum: 0c882af0492f1cef8e460de4c63631be Description: disk encryption support - development files Cryptsetup provides an interface for configuring encryption on block devices (such as /home or swap partitions), using the Linux kernel device mapper target dm-crypt. It features integrated Linux Unified Key Setup (LUKS) support. . This package provides the libcryptsetup development files. Package: libcryptsetup12 Source: cryptsetup Version: 2:2.0.6-1kali1 Architecture: armhf Maintainer: Debian Cryptsetup Team Installed-Size: 283 Depends: libargon2-1 (>= 0~20171227), libblkid1 (>= 2.24.2), libc6 (>= 2.25), libdevmapper1.02.1 (>= 2:1.02.97), libgcrypt20 (>= 1.8.0), libjson-c3 (>= 0.11), libuuid1 (>= 2.16) Multi-Arch: same Homepage: https://gitlab.com/cryptsetup/cryptsetup Priority: optional Section: libs Filename: pool/main/c/cryptsetup/libcryptsetup12_2.0.6-1kali1_armhf.deb Size: 166488 SHA256: b9ca698bd16b16729ba440ab7631c79e7dbac7ea5e210288a1c3571969967e33 SHA1: 9204e737731e8199b0786fc8d124c9c455400c3b MD5sum: 6959d4ed024f65c62234fa19994140b3 Description: disk encryption support - shared library Cryptsetup provides an interface for configuring encryption on block devices (such as /home or swap partitions), using the Linux kernel device mapper target dm-crypt. It features integrated Linux Unified Key Setup (LUKS) support. . This package provides the libcryptsetup shared library. Package: libcryptsetup12-dbgsym Source: cryptsetup Version: 2:2.0.6-1kali1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Debian Cryptsetup Team Installed-Size: 442 Depends: libcryptsetup12 (= 2:2.0.6-1kali1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/c/cryptsetup/libcryptsetup12-dbgsym_2.0.6-1kali1_armhf.deb Size: 404672 SHA256: 072118243a48ef05ac3c3863227ad557b15de364c68e4f3ff3658e76f4f8cfc7 SHA1: 6d5bc2aef93a162c7ccfac2113b6ae102e8dd4a1 MD5sum: 43493a2051a5d9a7bb33aba34a9f5316 Description: debug symbols for libcryptsetup12 Build-Ids: 470bec35e8f6f24e27c888d045b07aefadf5b535 Package: libdpkg-dev Source: dpkg Version: 1.19.6kali1 Architecture: armhf Maintainer: Dpkg Developers Installed-Size: 1502 Depends: zlib1g-dev, liblzma-dev, libbz2-dev Multi-Arch: same Homepage: https://wiki.debian.org/Teams/Dpkg Priority: optional Section: libdevel Filename: pool/main/d/dpkg/libdpkg-dev_1.19.6kali1_armhf.deb Size: 1190424 SHA256: d5308ad929e2a5aeb3e1672022a804f07768d8850686af4c516e6fc11caf4c8c SHA1: 7ab04a1ca3eaa2b8ab91534e4558b5cd83c63cb0 MD5sum: 55294e71b6531def75a94c4349cca2b0 Description: Debian package management static library This package provides the header files and static library necessary to develop software using libdpkg, the same library used internally by dpkg. . Note though, that the API is to be considered volatile, and might change at any time, use at your own risk. Package: libdpkg-perl Source: dpkg Version: 1.19.6kali1 Architecture: all Maintainer: Dpkg Developers Installed-Size: 2407 Depends: perl:any, dpkg (>= 1.18.11) Recommends: libfile-fcntllock-perl, liblocale-gettext-perl, bzip2, xz-utils Suggests: debian-keyring, gnupg | gnupg2, gpgv | gpgv2, gcc | c-compiler, binutils, patch, sensible-utils, git, bzr Breaks: dgit (<< 3.13~), patch (<< 2.7), pkg-kde-tools (<< 0.15.28~) Multi-Arch: foreign Homepage: https://wiki.debian.org/Teams/Dpkg Priority: optional Section: perl Filename: pool/main/d/dpkg/libdpkg-perl_1.19.6kali1_all.deb Size: 1412972 SHA256: da5f13fb0e74fe19e3da31d889adac6064851e7435d510aaf8a16dac29a860e9 SHA1: 76d81bdcab6e3061b01d58f265370718ea21d512 MD5sum: 6b72eb747494c9deba30db69244aa232 Description: Dpkg perl modules This package provides the perl modules used by the scripts in dpkg-dev. They cover a wide range of functionality. Among them there are the following public modules: . - Dpkg: core variables - Dpkg::Arch: architecture handling functions - Dpkg::Build::Info: build information functions - Dpkg::BuildFlags: set, modify and query compilation build flags - Dpkg::BuildOptions: parse and manipulate DEB_BUILD_OPTIONS - Dpkg::BuildProfiles: parse and manipulate build profiles - Dpkg::Changelog: parse changelogs - Dpkg::Changelog::Entry: represents a changelog entry - Dpkg::Changelog::Parse: generic changelog parser for dpkg-parsechangelog - Dpkg::Checksums: generate and parse checksums - Dpkg::Compression: simple database of available compression methods - Dpkg::Compression::FileHandle: transparently (de)compress files - Dpkg::Compression::Process: wrapper around compression tools - Dpkg::Conf: parse dpkg configuration files - Dpkg::Control: parse and manipulate Debian control information (.dsc, .changes, Packages/Sources entries, etc.) - Dpkg::Control::Changelog: represent fields output by dpkg-parsechangelog - Dpkg::Control::Fields: manage (list of known) control fields - Dpkg::Control::Hash: parse and manipulate a block of RFC822-like fields - Dpkg::Control::Info: parse files like debian/control - Dpkg::Control::Tests: parse files like debian/tests/control - Dpkg::Control::Tests::Entry: represents a debian/tests/control stanza - Dpkg::Deps: parse and manipulate dependencies - Dpkg::Deps::Simple: represents a single dependency statement - Dpkg::Deps::Multiple: base module to represent multiple dependencies - Dpkg::Deps::Union: list of unrelated dependencies - Dpkg::Deps::AND: list of AND dependencies - Dpkg::Deps::OR: list of OR dependencies - Dpkg::Deps::KnownFacts: list of installed and virtual packages - Dpkg::Exit: push, pop and run exit handlers - Dpkg::Gettext: wrapper around Locale::gettext - Dpkg::IPC: spawn sub-processes and feed/retrieve data - Dpkg::Index: collections of Dpkg::Control (Packages/Sources files for example) - Dpkg::Interface::Storable: base object serializer - Dpkg::Path: common path handling functions - Dpkg::Source::Format: manipulate debian/source/format files - Dpkg::Source::Package: extract Debian source packages - Dpkg::Substvars: substitute variables in strings - Dpkg::Vendor: identify current distribution vendor - Dpkg::Version: parse and manipulate Debian package versions . All the packages listed in Suggests or Recommends are used by some of the modules. Package: libfxscintilla-dev Source: fxscintilla Version: 2.28.0-0kali1 Architecture: armhf Maintainer: Sophie Brun Installed-Size: 114 Depends: libfxscintilla20 (= 2.28.0-0kali1) Homepage: http://savannah.gnu.org/projects/fxscintilla/ Priority: optional Section: libdevel Filename: pool/main/f/fxscintilla/libfxscintilla-dev_2.28.0-0kali1_armhf.deb Size: 23508 SHA256: fd9b1c6d987b8adeaa7513982427559ac4c3c196f077d171e24b0da45f45777e SHA1: e493a72658526e2e77938d507a3a414268ef1371 MD5sum: 21f896db22db09679a60f9e98503961c Description: Implementation of Scintilla for the FOX GUI Library This package contains the development files of fxscintilla, an implementation of Scintilla for the FOX GUI Library. The FOX GUI toolkit is a platform independent GUI library developed by Jeroen van der Zijp. For more information about FOX, see http://fox-toolkit.org. Package: libfxscintilla20 Source: fxscintilla Version: 2.28.0-0kali1 Architecture: armhf Maintainer: Sophie Brun Installed-Size: 3594 Depends: libc6 (>= 2.4), libgcc1 (>= 1:3.5), libstdc++6 (>= 5.2) Homepage: http://savannah.gnu.org/projects/fxscintilla/ Priority: optional Section: libs Filename: pool/main/f/fxscintilla/libfxscintilla20_2.28.0-0kali1_armhf.deb Size: 692398 SHA256: 7eb2273f0d97483781a4f6e27476d766f84f71212b9096919c754c8e0dbd5b36 SHA1: fcdee6781f38d956efdf1b32bd3c9f92ff0ff509 MD5sum: 34684e883dfd659f88c1209d6a90924a Description: Implementation of Scintilla for the FOX GUI Library This package contains fxscintilla, an implementation of Scintilla for the FOX GUI Library. The FOX GUI toolkit is a platform independent GUI library developed by Jeroen van der Zijp. For more information about FOX, see http://fox-toolkit.org. Package: libfxscintilla20-dbgsym Source: fxscintilla Version: 2.28.0-0kali1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Sophie Brun Installed-Size: 2876 Depends: libfxscintilla20 (= 2.28.0-0kali1) Homepage: http://savannah.gnu.org/projects/fxscintilla/ Priority: extra Section: debug Filename: pool/main/f/fxscintilla/libfxscintilla20-dbgsym_2.28.0-0kali1_armhf.deb Size: 2756286 SHA256: 2d7b02bd801d004cadbfcef42d3674ddf6d534ac73da13f04d4ad7b5bd2c3db0 SHA1: 09318f9f31ec442f804ac938bb99e1b105ddbee3 MD5sum: f3882f63f47c955fd0d79cb7023a4d75 Description: Debug symbols for libfxscintilla20 Build-Ids: b234f2f07b867793f620fad238d4ee338ee71679 Package: libgnuradio-baz Source: gr-baz Version: 0.1+git20181012-0kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 4467 Depends: libboost-atomic1.67.0, libboost-chrono1.67.0, libboost-date-time1.67.0, libboost-system1.67.0, libboost-thread1.67.0, libc6 (>= 2.17), libgcc1 (>= 1:4.0), libgnuradio-blocks3.7.13, libgnuradio-digital3.7.13, libgnuradio-fft3.7.13, libgnuradio-filter3.7.13, libgnuradio-pmt3.7.13, libgnuradio-runtime3.7.13, liblog4cpp5v5, libpython2.7 (>= 2.7), libstdc++6 (>= 5.2), libusb-1.0-0 (>= 2:1.0.8), libvolk1.4, python (<< 2.8), python (>= 2.7~), python:any (<< 2.8), python:any (>= 2.7~), libc6-dev Homepage: https://github.com/balint256/gr-baz Priority: optional Section: libs Filename: pool/main/g/gr-baz/libgnuradio-baz_0.1+git20181012-0kali1_armhf.deb Size: 740608 SHA256: 9106ed0fc1c28bc283ea5cb306b13c772d78d9e1eef4a0cce1f69b3daec04790 SHA1: 48f05dcf937bbe9d5d3a87fd7d3be607ef54aea9 MD5sum: 5cc1ca4daaa158237ace528306ab87a5 Description: gnuradio new functionality blocks gr-baz is a GNU Radio project that adds new functionality (blocks, GRC definitions, apps, etc). Package: libgnuradio-baz-dbgsym Source: gr-baz Version: 0.1+git20181012-0kali1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 15080 Depends: libgnuradio-baz (= 0.1+git20181012-0kali1) Priority: optional Section: debug Filename: pool/main/g/gr-baz/libgnuradio-baz-dbgsym_0.1+git20181012-0kali1_armhf.deb Size: 14308032 SHA256: 6ffac2e9faff0e6c4fce73cf8753cf617076d35ed0dd807550fe168503910120 SHA1: ed58fb927ed64ebcd3dab56b7fc24aed3766cc7a MD5sum: 51d222f1c221d19e71023d6a836e7dde Description: debug symbols for libgnuradio-baz Build-Ids: 0dab34ed0ab43cc742d4eb90d11b19b65184953d 2cd5caf9fd8d30c7f6b6ac36d9c32199bb8b942d Package: libgnuradio-baz-dev Source: gr-baz Version: 0.1+git20181012-0kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 179 Depends: libgnuradio-baz Homepage: https://github.com/balint256/gr-baz Priority: optional Section: libdevel Filename: pool/main/g/gr-baz/libgnuradio-baz-dev_0.1+git20181012-0kali1_armhf.deb Size: 22264 SHA256: 16463950140ad0f1125b211be25f5413d995f3c0008ef83a50c94c6a39a451d4 SHA1: ddb822196f169f56c470ae27c3e59d0c76941db0 MD5sum: c69d26880bc15a213f2f10805f713940 Description: gnuradio new functionality blocks development Header files for the libgnuradio-baz. Package: liblockdep-dev Source: linux Version: 4.19.28-2kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 754 Depends: liblockdep4.19 (= 4.19.28-2kali1) Multi-Arch: same Homepage: https://www.kernel.org/ Priority: optional Section: libdevel Filename: pool/main/l/linux/liblockdep-dev_4.19.28-2kali1_armhf.deb Size: 723740 SHA256: 30f536a82d9a28137374299e41614366baaa3fb41039b1e8ee435bbc2e010e0d SHA1: a294f60e3f07d0276af779c2da8ae9b8aa3dba2e MD5sum: c817bb26dd123ae811610bad7f001683 Description: Runtime locking correctness validator (development files) liblockdep is a library for programs that use the pthreads API, which can be used to detect actual and potential deadlocks and other locking bugs. Package: liblockdep4.19 Source: linux Version: 4.19.28-2kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 731 Depends: libc6 (>= 2.8) Multi-Arch: same Homepage: https://www.kernel.org/ Priority: optional Section: libs Filename: pool/main/l/linux/liblockdep4.19_4.19.28-2kali1_armhf.deb Size: 715580 SHA256: ef98b8a7039c246de561435516e30053f1676759a0ecda017f6dcced02401e8f SHA1: 66d93865e80b881b164cad6e8ecd4731060d3e1f MD5sum: abfd5a52094d4ea530bea0c54a090d09 Description: Runtime locking correctness validator (shared library) liblockdep is a library for programs that use the pthreads API, which can be used to detect actual and potential deadlocks and other locking bugs. Package: liblockdep4.19-dbgsym Source: linux Version: 4.19.28-2kali1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 84 Depends: liblockdep4.19 (= 4.19.28-2kali1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/l/linux/liblockdep4.19-dbgsym_4.19.28-2kali1_armhf.deb Size: 68888 SHA256: 92f33fc5c44936aa918323abf91f707aa97278d22800eebdfa7a32f8eaf6b35a SHA1: cf0e669592edaca8f9c60df59eed42e7da0ba799 MD5sum: 1577188d4382d8f559bba78cef5cf216 Description: debug symbols for liblockdep4.19 Build-Ids: 824d3232be4a96f12d4df8b8273b3f60aa5960ad Package: libodpic-dev Source: odpi Version: 3.1.1-0kali1 Architecture: armhf Maintainer: Kali Developer Installed-Size: 171 Depends: libodpic3 (= 3.1.1-0kali1) Suggests: libodpic-doc Multi-Arch: same Homepage: https://github.com/oracle/odpi Priority: optional Section: libdevel Filename: pool/main/o/odpi/libodpic-dev_3.1.1-0kali1_armhf.deb Size: 27552 SHA256: 70c7b50956ceecf63d0035b3443d8fc29ffa90c3c8d5b57db021dc0a25ffee28 SHA1: c470f65894eaab059b471923d81a306802599c43 MD5sum: 74b032bf4a04fde37d5fb01f6e4271b6 Description: Oracle DB Programming Interface for Drivers and Applications (headers) This package contains Oracle Database Programming Interface for C (ODPI-C), an open source library of C code that simplifies access to Oracle Database for applications written in C or C++. It is a wrapper over Oracle Call Interface (OCI) that makes applications and language interfaces easier to develop. . ODPI-C supports basic and advanced features of Oracle Database and Oracle Client. . This package contains the headers. Package: libodpic-doc Source: odpi Version: 3.1.1-0kali1 Architecture: all Maintainer: Kali Developer Installed-Size: 1380 Homepage: https://github.com/oracle/odpi Priority: optional Section: doc Filename: pool/main/o/odpi/libodpic-doc_3.1.1-0kali1_all.deb Size: 155796 SHA256: 4bb97bcfff73df1589c33caef66cdd72cb4fea185e28df6d5e480c92c730cfdc SHA1: 5659a706025be158fdbf9a08bcc3e83e37e2cf51 MD5sum: 5b865254566edd7f9ff1f2278f7bcb14 Description: Oracle DB Programming Interface for Drivers and Applications (doc) This package contains Oracle Database Programming Interface for C (ODPI-C), an open source library of C code that simplifies access to Oracle Database for applications written in C or C++. It is a wrapper over Oracle Call Interface (OCI) that makes applications and language interfaces easier to develop. . ODPI-C supports basic and advanced features of Oracle Database and Oracle Client. . This package contains the documentation. Package: libodpic3 Source: odpi Version: 3.1.1-0kali1 Architecture: armhf Maintainer: Kali Developer Installed-Size: 184 Depends: libc6 (>= 2.4) Suggests: libodpic-doc Multi-Arch: same Homepage: https://github.com/oracle/odpi Priority: optional Section: libs Filename: pool/main/o/odpi/libodpic3_3.1.1-0kali1_armhf.deb Size: 73548 SHA256: ca29aabb37036411102d77e27e457a1a8c35d43d636171d91c7a2807e7c351dc SHA1: 8cba46106021ea9a3a0da11622d76e2aee985365 MD5sum: ba617581bdae4a5e532e67ae0c65ce9c Description: Oracle DB Programming Interface for Drivers and Applications (lib) This package contains Oracle Database Programming Interface for C (ODPI-C), an open source library of C code that simplifies access to Oracle Database for applications written in C or C++. It is a wrapper over Oracle Call Interface (OCI) that makes applications and language interfaces easier to develop. . ODPI-C supports basic and advanced features of Oracle Database and Oracle Client. Package: libodpic3-dbgsym Source: odpi Version: 3.1.1-0kali1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developer Installed-Size: 247 Depends: libodpic3 (= 3.1.1-0kali1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/o/odpi/libodpic3-dbgsym_3.1.1-0kali1_armhf.deb Size: 201060 SHA256: 5f35c5d3f1b4c44c40a38395261f16364515623f9a8b468ecf741d52edfaceb5 SHA1: 2f0299917a9c0daacfa39a81a3f7a350f2525c95 MD5sum: a2c61d232e2f540bd00475c9cfcff3a5 Description: debug symbols for libodpic3 Build-Ids: 4ea64691dbf75383285f25d82a34c6753143a721 Package: libstree Version: 0.4.2-1kali1 Architecture: armhf Maintainer: Devon Kearns Installed-Size: 116 Depends: libc6 (>= 2.13-28) Homepage: http://www.icir.org/christian/libstree/index.html Priority: extra Section: utils Filename: pool/main/libs/libstree/libstree_0.4.2-1kali1_armhf.deb Size: 25810 SHA256: 280aa648c6d06e0cbe8b6e8e3d0244fb2de3a92438a4222688f67904612897f4 SHA1: 2a33d8972a92287e53ed79072febe58057dce63f MD5sum: b1774db62ebd7fd83beb5f268350cc2d Description: Generic suffix tree library libstree is a generic suffix tree implementation, written in C. It can handle arbitrary data structures as elements of a string. Unlike most demo implementations, it is not limited to simple ASCII character strings. Suffix tree generation in libstree is highly efficient and implemented using the algorithm by Ukkonen. This means that libstree builds suffix trees in time linear to the length of the strings, assuming that string element comparisons can be done in constant time. Package: linux-compiler-gcc-8-arm Source: linux Version: 4.19.28-2kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 697 Depends: gcc-8 Multi-Arch: foreign Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-compiler-gcc-8-arm_4.19.28-2kali1_armhf.deb Size: 700968 SHA256: a3e778dfaf7a669ca93004bbc6a01df7a525b3e74d01e9b797691670999aec57 SHA1: dc96647d05d2362ecc9e6950f8499425de25abc7 MD5sum: 88c530e9dc0023289542b35c2b8835ff Description: Compiler for Linux on ARM (meta-package) This package depends on GCC of the appropriate version and architecture for Linux on armel and armhf. Package: linux-config-4.19 Source: linux Version: 4.19.28-2kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 828 Recommends: linux-source-4.19 Multi-Arch: same Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-config-4.19_4.19.28-2kali1_armhf.deb Size: 832128 SHA256: 3dd2fb7f8313f01f04450eb1c4c8bcac0994f65a61ef5323e079ceb5c3570c18 SHA1: 9886f7a3b2646d094e656e37e6c7094607786f60 MD5sum: 59bbb552bebe17656fbbafaff74096ac Description: Debian kernel configurations for Linux 4.19 This package contains the configuration files used to build the official Debian kernel files, but without references to Debian's signing certificates. . These can be used as a basis for configuring custom kernels. Package: linux-cpupower Source: linux Version: 4.19.28-2kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 803 Depends: libc6 (>= 2.6), libcpupower1 (>= 4.7~rc2-1~exp1), libpci3 (>= 1:3.5.2-1) Homepage: https://www.kernel.org/ Priority: optional Section: admin Filename: pool/main/l/linux/linux-cpupower_4.19.28-2kali1_armhf.deb Size: 735604 SHA256: 8dd1c3757ee412bc45c49238f837cb8a5dd0a97a0d7605a49a308ca054ea769f SHA1: 99a32919cfcab0526db07942ebafb31847a4579c MD5sum: 7bb41fb2d1c89b7dfa0f67f36e0db6d9 Description: CPU power management tools for Linux The cpupower command allows inspection and control of cpufreq and cpuidle tunables for hardware that support these features. It replaces "cpufreq-info" and "cpufreq-set" in cpufrequtils. Package: linux-cpupower-dbgsym Source: linux Version: 4.19.28-2kali1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 68 Depends: linux-cpupower (= 4.19.28-2kali1) Priority: optional Section: debug Filename: pool/main/l/linux/linux-cpupower-dbgsym_4.19.28-2kali1_armhf.deb Size: 48380 SHA256: 7479cd2282a037df7a485db12887704980f19b253905e872fd732eed6a64cdfc SHA1: 38dc08556bc09ef6b5e18f5b129a14df9cfc7b4c MD5sum: 9c38b81deb82a1f6bca7d7e836dbbe63 Description: debug symbols for linux-cpupower Build-Ids: 2a4b261a0da6e57d79179d1ffae8fee06d9292e1 Package: linux-doc Source: linux-latest (104+kali1) Version: 4.19+104+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 17 Depends: linux-doc-4.19 Priority: optional Section: doc Filename: pool/main/l/linux-latest/linux-doc_4.19+104+kali1_all.deb Size: 7608 SHA256: 2dd39427810d0409e499c7d871d5eaf90c77a5656a57c4aeb13d90ac970e2f3d SHA1: 6b7e9d3c266c62d0a06f0e8e04ae09815c79ea81 MD5sum: a2ba15fb004d19a59b8e819c8688d403 Description: Linux kernel specific documentation (meta-package) This package depends on the package containing the documentation for the latest Linux kernel. Package: linux-doc-4.19 Source: linux Version: 4.19.28-2kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 64605 Multi-Arch: foreign Homepage: https://www.kernel.org/ Priority: optional Section: doc Filename: pool/main/l/linux/linux-doc-4.19_4.19.28-2kali1_all.deb Size: 18379304 SHA256: c3ef7f73319da6df3e9e9f1cbb220139144ef47d1484cf47c4c9792e5f3ae176 SHA1: 5bd5bc3acac2b29a7eef8203775ebcc93762ec74 MD5sum: 325d40e6bc6f9a674b36772745f26493 Description: Linux kernel specific documentation for version 4.19 This package provides the various README files and HTML documentation for the Linux kernel version 4.19. Plenty of information, including the descriptions of various kernel subsystems, filesystems, driver-specific notes and the like. Consult the file /usr/share/doc/linux-doc-4.19/Documentation/00-INDEX for the detailed description of the contents. Package: linux-exploit-suggester Version: 0.6-1kali0 Architecture: all Maintainer: Devon Kearns Installed-Size: 52 Homepage: http://penturalabs.wordpress.com/2013/08/26/linux-exploit-suggester/ Priority: extra Section: utils Filename: pool/main/l/linux-exploit-suggester/linux-exploit-suggester_0.6-1kali0_all.deb Size: 5470 SHA256: 6468f3ce36a5ced441846a9ba311d366fca7a8e363c7cc4df98322ec31daff5e SHA1: b1dc4c10698bd64b952b438ed3109d7ca9d4ea64 MD5sum: 76185636cd3867641584c4545f32a32f Description: Script to keep track of vulnerabilities and suggest possible exploits Linux Exploit Suggester; based on operating system release number. . This program run without arguments will perform a 'uname -r' to grab the Linux Operating Systems release version, and return a suggestive list of possible exploits. Nothing fancy, so a patched/back-ported patch may fool this script. . Additionally possible to provide '-k' flag to manually enter the Kernel Version/Operating System Release Version. . This script has been extremely useful on site and in exams. Now Open-sourced under GPLv2. Package: linux-headers-4.19.0-kali3-all Source: linux Version: 4.19.20-1kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 681 Depends: linux-headers-4.19.0-kali3-all-armhf (= 4.19.20-1kali1) Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-headers-4.19.0-kali3-all_4.19.20-1kali1_armhf.deb Size: 684248 SHA256: c2ff220217ed8b1d220912c81de3eada2637660d5b716e275e1d85fb0c37b879 SHA1: f523f788fd595dccdd55e729f67b310f85c1cc91 MD5sum: 227c82fb2fb1bf21eafe712054d93ba8 Description: All header files for Linux 4.19 (meta-package) This package depends against all architecture-specific kernel header files for Linux kernel version 4.19, generally used for building out-of-tree kernel modules. Package: linux-headers-4.19.0-kali3-all-armhf Source: linux Version: 4.19.20-1kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 681 Depends: linux-headers-4.19.0-kali3-armmp (= 4.19.20-1kali1), linux-headers-4.19.0-kali3-armmp-lpae (= 4.19.20-1kali1), linux-headers-4.19.0-kali3-rt-armmp (= 4.19.20-1kali1) Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-headers-4.19.0-kali3-all-armhf_4.19.20-1kali1_armhf.deb Size: 684276 SHA256: d1e120dbc9cf9a9927110186a21e2a36995746456ce0a46e88b4d34ddf27ff7b SHA1: 8bf6224b68ee1201989f568929d2a7ce68e90360 MD5sum: 3c2880014a43f57379935a9de9eda418 Description: All header files for Linux 4.19 (meta-package) This package depends against all architecture-specific kernel header files for Linux kernel version 4.19, generally used for building out-of-tree kernel modules. Package: linux-headers-4.19.0-kali3-armmp Source: linux Version: 4.19.20-1kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 4897 Depends: linux-headers-4.19.0-kali3-common (= 4.19.20-1kali1), linux-kbuild-4.19 (>= 4.19.20-1kali1), linux-compiler-gcc-8-arm Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-headers-4.19.0-kali3-armmp_4.19.20-1kali1_armhf.deb Size: 1133292 SHA256: a59e80f0ae879f22f755db07cd5e8886b759762117cc55c0fccf7760f9d07586 SHA1: b06e32295d0d79dfb7df5befcc6b73feb578fc5d MD5sum: 0e1c26b6108399f3a640d1afbe32f0f3 Description: Header files for Linux 4.19.0-kali3-armmp This package provides the architecture-specific kernel header files for Linux kernel 4.19.0-kali3-armmp, generally used for building out-of-tree kernel modules. These files are going to be installed into /usr/src/linux-headers-4.19.0-kali3-armmp, and can be used for building modules that load into the kernel provided by the linux-image-4.19.0-kali3-armmp package. Package: linux-headers-4.19.0-kali3-armmp-lpae Source: linux Version: 4.19.20-1kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 4936 Depends: linux-headers-4.19.0-kali3-common (= 4.19.20-1kali1), linux-kbuild-4.19 (>= 4.19.20-1kali1), linux-compiler-gcc-8-arm Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-headers-4.19.0-kali3-armmp-lpae_4.19.20-1kali1_armhf.deb Size: 1136996 SHA256: 492d0c14c472a87c9350dbdd9998ced0c1f4627041098557f0b2fbc3a707b7e0 SHA1: 4ec7f839d91f00e3cb200ca6449c3eb8c6f68e99 MD5sum: deb453c94664ade846ae0debb63db2f4 Description: Header files for Linux 4.19.0-kali3-armmp-lpae This package provides the architecture-specific kernel header files for Linux kernel 4.19.0-kali3-armmp-lpae, generally used for building out-of-tree kernel modules. These files are going to be installed into /usr/src/linux-headers-4.19.0-kali3-armmp-lpae, and can be used for building modules that load into the kernel provided by the linux-image-4.19.0-kali3-armmp-lpae package. Package: linux-headers-4.19.0-kali3-common Source: linux Version: 4.19.20-1kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 49766 Multi-Arch: foreign Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-headers-4.19.0-kali3-common_4.19.20-1kali1_all.deb Size: 8606484 SHA256: 10fb1b1971b823597218c11e1eabb5de0081b717a6c409e971779228802c564c SHA1: 91eae41873989d8e465eaa15c388ec70e75835d9 MD5sum: 79d1f70f84e1fc3285ac0cea614d4135 Description: Common header files for Linux 4.19.0-kali3 This package provides the common kernel header files for Linux kernel version 4.19.0-kali3, generally used for building out-of-tree kernel modules. To obtain a complete set of headers you also need to install the linux-headers-4.19.0-kali3-(flavour) package, matching the flavour of the kernel you intend the build for. Package: linux-headers-4.19.0-kali3-common-rt Source: linux Version: 4.19.20-1kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 37189 Multi-Arch: foreign Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-headers-4.19.0-kali3-common-rt_4.19.20-1kali1_all.deb Size: 6828172 SHA256: 9bc54edc7b861c1a648baac2fe7f6cd758bcd4d34670a5af2be802c37e113064 SHA1: 330f4bebadf3d8024c5d8d22e449f0c0187e7706 MD5sum: fa8bd58715e8fcd12e83751d5e7a1450 Description: Common header files for Linux 4.19.0-kali3-rt This package provides the common kernel header files for Linux kernel version 4.19.0-kali3 with the PREEMPT_RT featureset, generally used for building out-of-tree kernel modules. To obtain a complete set of headers you also need to install the linux-headers-4.19.0-kali3-(flavour) package, matching the flavour of the kernel you intend the build for. Package: linux-headers-4.19.0-kali3-rt-armmp Source: linux Version: 4.19.20-1kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 4877 Depends: linux-headers-4.19.0-kali3-common-rt (= 4.19.20-1kali1), linux-kbuild-4.19 (>= 4.19.20-1kali1), linux-compiler-gcc-8-arm Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-headers-4.19.0-kali3-rt-armmp_4.19.20-1kali1_armhf.deb Size: 1131924 SHA256: 09b685890efd585751f76474bc914e17a092a4889fd08bfa1f09aba7786dfb1f SHA1: 9ea8e23c90a06b8544ff18b8245c46aaeda5bb8c MD5sum: db6e5ab2da1218a122548f7bbe7f2ff8 Description: Header files for Linux 4.19.0-kali3-rt-armmp This package provides the architecture-specific kernel header files for Linux kernel 4.19.0-kali3-rt-armmp, generally used for building out-of-tree kernel modules. These files are going to be installed into /usr/src/linux-headers-4.19.0-kali3-rt-armmp, and can be used for building modules that load into the kernel provided by the linux-image-4.19.0-kali3-rt-armmp package. Package: linux-headers-4.19.0-kali4-all Source: linux Version: 4.19.28-2kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 697 Depends: linux-headers-4.19.0-kali4-all-armhf (= 4.19.28-2kali1) Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-headers-4.19.0-kali4-all_4.19.28-2kali1_armhf.deb Size: 701008 SHA256: b82955eeb72ce5443ee4e33d6179f0bbfe6f26d77e2107f11377af969fb6f172 SHA1: 5b7e7609d900c94d9c2dee690ec407c5a58c8b46 MD5sum: b671ce93223fd27a8fae3868506fafbe Description: All header files for Linux 4.19 (meta-package) This package depends against all architecture-specific kernel header files for Linux kernel version 4.19, generally used for building out-of-tree kernel modules. Package: linux-headers-4.19.0-kali4-all-armhf Source: linux Version: 4.19.28-2kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 697 Depends: linux-headers-4.19.0-kali4-armmp (= 4.19.28-2kali1), linux-headers-4.19.0-kali4-armmp-lpae (= 4.19.28-2kali1), linux-headers-4.19.0-kali4-rt-armmp (= 4.19.28-2kali1) Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-headers-4.19.0-kali4-all-armhf_4.19.28-2kali1_armhf.deb Size: 701024 SHA256: ab0762194d0d2114010887a29a022fc5216a1fe13b90e5d22750c1d54b77314a SHA1: ac5260580ad938503b05f323748642ac8e998638 MD5sum: 4985c62cd76727b9e75f08cc8bdd1c44 Description: All header files for Linux 4.19 (meta-package) This package depends against all architecture-specific kernel header files for Linux kernel version 4.19, generally used for building out-of-tree kernel modules. Package: linux-headers-4.19.0-kali4-armmp Source: linux Version: 4.19.28-2kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 4913 Depends: linux-headers-4.19.0-kali4-common (= 4.19.28-2kali1), linux-kbuild-4.19 (>= 4.19.28-2kali1), linux-compiler-gcc-8-arm Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-headers-4.19.0-kali4-armmp_4.19.28-2kali1_armhf.deb Size: 1149956 SHA256: e59d0aa98a07ba80b1414aac285a8135f6f690df6258dddda7e1a43f74eca56c SHA1: f27f1975094e6dc2bbb2d048f5df54e262264601 MD5sum: 25a2b9c73699563ac1a3dcc2dd0ffafd Description: Header files for Linux 4.19.0-kali4-armmp This package provides the architecture-specific kernel header files for Linux kernel 4.19.0-kali4-armmp, generally used for building out-of-tree kernel modules. These files are going to be installed into /usr/src/linux-headers-4.19.0-kali4-armmp, and can be used for building modules that load into the kernel provided by the linux-image-4.19.0-kali4-armmp package. Package: linux-headers-4.19.0-kali4-armmp-lpae Source: linux Version: 4.19.28-2kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 4952 Depends: linux-headers-4.19.0-kali4-common (= 4.19.28-2kali1), linux-kbuild-4.19 (>= 4.19.28-2kali1), linux-compiler-gcc-8-arm Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-headers-4.19.0-kali4-armmp-lpae_4.19.28-2kali1_armhf.deb Size: 1153212 SHA256: 6c6c7c9be17d27e0fdfc5b2e8383a12a81d334d6cabd0a18fb0a129d5f9cdf7e SHA1: 280d96eaf97063f0116835f0e66a0744745eb0f8 MD5sum: e90c627ae3d167c3583387836785e146 Description: Header files for Linux 4.19.0-kali4-armmp-lpae This package provides the architecture-specific kernel header files for Linux kernel 4.19.0-kali4-armmp-lpae, generally used for building out-of-tree kernel modules. These files are going to be installed into /usr/src/linux-headers-4.19.0-kali4-armmp-lpae, and can be used for building modules that load into the kernel provided by the linux-image-4.19.0-kali4-armmp-lpae package. Package: linux-headers-4.19.0-kali4-common Source: linux Version: 4.19.28-2kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 49785 Multi-Arch: foreign Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-headers-4.19.0-kali4-common_4.19.28-2kali1_all.deb Size: 8625584 SHA256: f255375480ccb804ffe33237fe408e06c1b80796f3657e3bf16c0944727f7119 SHA1: 4be19c2817b5a13306d24a11fa4747b350e16074 MD5sum: ac908002634bd15c5fb4cf3bd0d78d64 Description: Common header files for Linux 4.19.0-kali4 This package provides the common kernel header files for Linux kernel version 4.19.0-kali4, generally used for building out-of-tree kernel modules. To obtain a complete set of headers you also need to install the linux-headers-4.19.0-kali4-(flavour) package, matching the flavour of the kernel you intend the build for. Package: linux-headers-4.19.0-kali4-common-rt Source: linux Version: 4.19.28-2kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 37207 Multi-Arch: foreign Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-headers-4.19.0-kali4-common-rt_4.19.28-2kali1_all.deb Size: 6846368 SHA256: b0e7fd945d1c71d3d6b6292dbb23f4a1aa56fd70a5423cc8246093203ebc8e3a SHA1: f1d18471ab8d5a84b20e05ae305e4694e22b0ad2 MD5sum: c1d6d40c5eb21719478e1b78e3fda1aa Description: Common header files for Linux 4.19.0-kali4-rt This package provides the common kernel header files for Linux kernel version 4.19.0-kali4 with the PREEMPT_RT featureset, generally used for building out-of-tree kernel modules. To obtain a complete set of headers you also need to install the linux-headers-4.19.0-kali4-(flavour) package, matching the flavour of the kernel you intend the build for. Package: linux-headers-4.19.0-kali4-rt-armmp Source: linux Version: 4.19.28-2kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 4893 Depends: linux-headers-4.19.0-kali4-common-rt (= 4.19.28-2kali1), linux-kbuild-4.19 (>= 4.19.28-2kali1), linux-compiler-gcc-8-arm Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-headers-4.19.0-kali4-rt-armmp_4.19.28-2kali1_armhf.deb Size: 1149024 SHA256: ab6f09431f5c68e54c3f897036a089b2bcb8c565cb0092b4a54184c80e416b98 SHA1: 299bee1dccb5c154dcbbfc42c669aafe190334d7 MD5sum: 56c1af8652de6fa9cb4dd6b12918f4c5 Description: Header files for Linux 4.19.0-kali4-rt-armmp This package provides the architecture-specific kernel header files for Linux kernel 4.19.0-kali4-rt-armmp, generally used for building out-of-tree kernel modules. These files are going to be installed into /usr/src/linux-headers-4.19.0-kali4-rt-armmp, and can be used for building modules that load into the kernel provided by the linux-image-4.19.0-kali4-rt-armmp package. Package: linux-headers-armmp Source: linux-latest (104+kali1) Version: 4.19+104+kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 13 Depends: linux-headers-4.19.0-kali4-armmp Priority: optional Section: kernel Filename: pool/main/l/linux-latest/linux-headers-armmp_4.19+104+kali1_armhf.deb Size: 7564 SHA256: c72a2f44e4c0927511eb1286eae2131d1f537fee922813d3078145b48f05fe5e SHA1: cb0e94f34ca49dd8cf62230ebeac7f47ffdff55b MD5sum: f6aca44f8fe670559ce7cec1440cac65 Description: Header files for Linux armmp configuration (meta-package) This package depends on the architecture-specific header files for the latest Linux kernel armmp configuration. Package: linux-headers-armmp-lpae Source: linux-latest (104+kali1) Version: 4.19+104+kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 13 Depends: linux-headers-4.19.0-kali4-armmp-lpae Priority: optional Section: kernel Filename: pool/main/l/linux-latest/linux-headers-armmp-lpae_4.19+104+kali1_armhf.deb Size: 7572 SHA256: 1dc8a82e3cb1239f837e6aca8bee37d2011f8fd0ebd80270ee6f26218f2e4696 SHA1: 151aa7bd27114924620845fc2e8b2e3646a647a0 MD5sum: 70fba9fc19b7a495fb0f8497b542e28e Description: Header files for Linux armmp-lpae configuration (meta-package) This package depends on the architecture-specific header files for the latest Linux kernel armmp-lpae configuration. Package: linux-headers-rt-armmp Source: linux-latest (104+kali1) Version: 4.19+104+kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 13 Depends: linux-headers-4.19.0-kali4-rt-armmp Priority: optional Section: kernel Filename: pool/main/l/linux-latest/linux-headers-rt-armmp_4.19+104+kali1_armhf.deb Size: 7568 SHA256: 9f524ccbd1a443040d301a4ab50cea0541b74e1107f3c91404a11607a537b546 SHA1: 2b7bf6e659cac9feedd531a4c445e151b38e063b MD5sum: be820f609399e9f25000b4e0e1c84e3b Description: Header files for Linux rt-armmp configuration (meta-package) This package depends on the architecture-specific header files for the latest Linux kernel rt-armmp configuration. Package: linux-image-4.19.0-kali3-armmp Source: linux Version: 4.19.20-1kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 153030 Depends: kmod, linux-base (>= 4.3~), initramfs-tools (>= 0.120+deb8u2) | linux-initramfs-tool Recommends: firmware-linux-free, irqbalance, apparmor Suggests: linux-doc-4.19, debian-kernel-handbook Breaks: initramfs-tools (<< 0.120+deb8u2) Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-image-4.19.0-kali3-armmp_4.19.20-1kali1_armhf.deb Size: 34184512 SHA256: eb1b1bbbcf313475d0ef6fbc7a426b96fd8fd2bd87419823bd7c44e65ee9b0be SHA1: dda6847e668b5f4542b2b8b3cad206246e3561a2 MD5sum: ec3a9ba1d24876959a8090fc6acae58f Description: Linux 4.19 for ARMv7 multiplatform compatible SoCs The Linux kernel 4.19 and modules for use on ARMv7 multiplatform kernel. See https://wiki.debian.org/DebianKernel/ARMMP for details of supported platforms. Package: linux-image-4.19.0-kali3-armmp-dbg Source: linux Version: 4.19.20-1kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 2105436 Homepage: https://www.kernel.org/ Priority: optional Section: debug Filename: pool/main/l/linux/linux-image-4.19.0-kali3-armmp-dbg_4.19.20-1kali1_armhf.deb Size: 459042488 SHA256: 78940170893460d0b5362843a4b2e182c6c73bc6db02ae6028fd42cc8bf5f0de SHA1: b5ba466963dd934444e7d5add8369edfa3043ed6 MD5sum: c208dc65456208ecb3cb27db1f5fa306 Description: Debug symbols for linux-image-4.19.0-kali3-armmp This package provides the detached debug symbols for the Linux kernel and modules in linux-image-4.19.0-kali3-armmp. Package: linux-image-4.19.0-kali3-armmp-lpae Source: linux Version: 4.19.20-1kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 153371 Depends: kmod, linux-base (>= 4.3~), initramfs-tools (>= 0.120+deb8u2) | linux-initramfs-tool Recommends: firmware-linux-free, irqbalance, apparmor Suggests: linux-doc-4.19, debian-kernel-handbook Breaks: initramfs-tools (<< 0.120+deb8u2) Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-image-4.19.0-kali3-armmp-lpae_4.19.20-1kali1_armhf.deb Size: 34386232 SHA256: 0e5ff5420105c37655d21dab1984eec5368d0a7821b25d6d6d11a0ac489cb750 SHA1: 26f7183616410cdac25bb73e681d06b40331b59a MD5sum: 207d686b70902907fa10c601678458eb Description: Linux 4.19 for ARMv7 multiplatform compatible SoCs supporting LPAE The Linux kernel 4.19 and modules for use on ARMv7 multiplatform kernel supporting LPAE. See https://wiki.debian.org/DebianKernel/ARMMP for details of supported platforms.. Package: linux-image-4.19.0-kali3-armmp-lpae-dbg Source: linux Version: 4.19.20-1kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 2115513 Homepage: https://www.kernel.org/ Priority: optional Section: debug Filename: pool/main/l/linux/linux-image-4.19.0-kali3-armmp-lpae-dbg_4.19.20-1kali1_armhf.deb Size: 461311960 SHA256: 5286a64f55d7e8a80adec1c89408112810a12cebc2748da71d8c5c67d12b4a63 SHA1: 441cc5acb246369cd939b86de7c96d99fc53fba2 MD5sum: 787a4a5c459ec6081d2748000138fecd Description: Debug symbols for linux-image-4.19.0-kali3-armmp-lpae This package provides the detached debug symbols for the Linux kernel and modules in linux-image-4.19.0-kali3-armmp-lpae. Package: linux-image-4.19.0-kali3-rt-armmp Source: linux Version: 4.19.20-1kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 152609 Depends: kmod, linux-base (>= 4.3~), initramfs-tools (>= 0.120+deb8u2) | linux-initramfs-tool Recommends: firmware-linux-free, irqbalance, apparmor Suggests: linux-doc-4.19, debian-kernel-handbook Breaks: initramfs-tools (<< 0.120+deb8u2) Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-image-4.19.0-kali3-rt-armmp_4.19.20-1kali1_armhf.deb Size: 34187876 SHA256: 9015be6c30ea00b9cf66206472f5d81c42f9b47de472934751a0f91115a3fdb3 SHA1: 9f0afb9b6eadfe54196ee063eb646300b5c7fd0f MD5sum: c7ee0e8d929293dcec27498eacc765a3 Description: Linux 4.19 for ARMv7 multiplatform compatible SoCs, PREEMPT_RT The Linux kernel 4.19 and modules for use on ARMv7 multiplatform kernel. See https://wiki.debian.org/DebianKernel/ARMMP for details of supported platforms. . This kernel includes the PREEMPT_RT realtime patch set. Package: linux-image-4.19.0-kali3-rt-armmp-dbg Source: linux Version: 4.19.20-1kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 2108698 Homepage: https://www.kernel.org/ Priority: optional Section: debug Filename: pool/main/l/linux/linux-image-4.19.0-kali3-rt-armmp-dbg_4.19.20-1kali1_armhf.deb Size: 458234396 SHA256: 9c334aabab1ae21d29c39f2ac3c233d90b74d365e405fb0006afa82e3260404f SHA1: 6d63f976573817c440af30a574506dc564279f01 MD5sum: 5180b1d601ae8adc7d669d4284dafb22 Description: Debug symbols for linux-image-4.19.0-kali3-rt-armmp This package provides the detached debug symbols for the Linux kernel and modules in linux-image-4.19.0-kali3-rt-armmp. Package: linux-image-4.19.0-kali4-armmp Source: linux Version: 4.19.28-2kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 153071 Depends: kmod, linux-base (>= 4.3~), initramfs-tools (>= 0.120+deb8u2) | linux-initramfs-tool Recommends: firmware-linux-free, irqbalance, apparmor Suggests: linux-doc-4.19, debian-kernel-handbook Breaks: initramfs-tools (<< 0.120+deb8u2) Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-image-4.19.0-kali4-armmp_4.19.28-2kali1_armhf.deb Size: 34219856 SHA256: 7adda804e27ff56ce17a0865d8bc31a658866802e985df6fd96376a51e26a516 SHA1: 4ad54c62365cb149a639d58275c9a3231b750a5c MD5sum: 6b4030cc23c6c202ff9a562251f1e3dc Description: Linux 4.19 for ARMv7 multiplatform compatible SoCs The Linux kernel 4.19 and modules for use on ARMv7 multiplatform kernel. See https://wiki.debian.org/DebianKernel/ARMMP for details of supported platforms. Package: linux-image-4.19.0-kali4-armmp-dbg Source: linux Version: 4.19.28-2kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 2106061 Homepage: https://www.kernel.org/ Priority: optional Section: debug Filename: pool/main/l/linux/linux-image-4.19.0-kali4-armmp-dbg_4.19.28-2kali1_armhf.deb Size: 459294928 SHA256: e00c12492b05d9123f31e49694545d8c30287780da5d49b531454eb682b9c4ce SHA1: 200dc088476ddbcbe89ff5c27ccd12305e853e98 MD5sum: 5109bc3bba7dfb87d19bc5cf4e194156 Description: Debug symbols for linux-image-4.19.0-kali4-armmp This package provides the detached debug symbols for the Linux kernel and modules in linux-image-4.19.0-kali4-armmp. Package: linux-image-4.19.0-kali4-armmp-lpae Source: linux Version: 4.19.28-2kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 153416 Depends: kmod, linux-base (>= 4.3~), initramfs-tools (>= 0.120+deb8u2) | linux-initramfs-tool Recommends: firmware-linux-free, irqbalance, apparmor Suggests: linux-doc-4.19, debian-kernel-handbook Breaks: initramfs-tools (<< 0.120+deb8u2) Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-image-4.19.0-kali4-armmp-lpae_4.19.28-2kali1_armhf.deb Size: 34425080 SHA256: 0b99eee3a8dcf859655c6353ea030d714f1eb5dcc082e02d9064ed58112dbee0 SHA1: 54977fb2c21fa2b313ccafe3b16d31485be3acc8 MD5sum: 73945e083e5f4724cc9a606dd4856519 Description: Linux 4.19 for ARMv7 multiplatform compatible SoCs supporting LPAE The Linux kernel 4.19 and modules for use on ARMv7 multiplatform kernel supporting LPAE. See https://wiki.debian.org/DebianKernel/ARMMP for details of supported platforms.. Package: linux-image-4.19.0-kali4-armmp-lpae-dbg Source: linux Version: 4.19.28-2kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 2116174 Homepage: https://www.kernel.org/ Priority: optional Section: debug Filename: pool/main/l/linux/linux-image-4.19.0-kali4-armmp-lpae-dbg_4.19.28-2kali1_armhf.deb Size: 461580164 SHA256: 07ffb94162ed0ae7a47790e5124b86ddec0cffaea4ffee673433bb4eabc2df7f SHA1: 34c0984fa7b79bfc31990f7ad4ed7fcf76a3e262 MD5sum: 90de54d45a8c010e24c50b82a12584a3 Description: Debug symbols for linux-image-4.19.0-kali4-armmp-lpae This package provides the detached debug symbols for the Linux kernel and modules in linux-image-4.19.0-kali4-armmp-lpae. Package: linux-image-4.19.0-kali4-rt-armmp Source: linux Version: 4.19.28-2kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 152646 Depends: kmod, linux-base (>= 4.3~), initramfs-tools (>= 0.120+deb8u2) | linux-initramfs-tool Recommends: firmware-linux-free, irqbalance, apparmor Suggests: linux-doc-4.19, debian-kernel-handbook Breaks: initramfs-tools (<< 0.120+deb8u2) Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-image-4.19.0-kali4-rt-armmp_4.19.28-2kali1_armhf.deb Size: 34221008 SHA256: 13afa948ee89ccab180a0977d48cfae82510c0b31dec1cbfa5a735dd99b840e7 SHA1: 31be738f09dba539655e83119fc0e884b4777e23 MD5sum: 494b49f86d713f30ae0a6eab130c7f4f Description: Linux 4.19 for ARMv7 multiplatform compatible SoCs, PREEMPT_RT The Linux kernel 4.19 and modules for use on ARMv7 multiplatform kernel. See https://wiki.debian.org/DebianKernel/ARMMP for details of supported platforms. . This kernel includes the PREEMPT_RT realtime patch set. Package: linux-image-4.19.0-kali4-rt-armmp-dbg Source: linux Version: 4.19.28-2kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 2109345 Homepage: https://www.kernel.org/ Priority: optional Section: debug Filename: pool/main/l/linux/linux-image-4.19.0-kali4-rt-armmp-dbg_4.19.28-2kali1_armhf.deb Size: 458407424 SHA256: 54277dad05165cf281a4f8072f9446cfdbf5e2680dd7e8b2f9b301b3375d0e41 SHA1: 93743b7b02e03dfb93101c17b164be245e5afff6 MD5sum: c3a80c7feac64e665980fd33f188605c Description: Debug symbols for linux-image-4.19.0-kali4-rt-armmp This package provides the detached debug symbols for the Linux kernel and modules in linux-image-4.19.0-kali4-rt-armmp. Package: linux-image-armmp Source: linux-latest (104+kali1) Version: 4.19+104+kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 18 Depends: linux-image-4.19.0-kali4-armmp Provides: linux-latest-modules-4.19.0-kali4-armmp Priority: optional Section: kernel Filename: pool/main/l/linux-latest/linux-image-armmp_4.19+104+kali1_armhf.deb Size: 9004 SHA256: bd783315ecf06a4c0f925fa03c9343196671eb995a14bb70bd9c1e63213a59a4 SHA1: 42ea095fe8adbac30557ab96fdfbb800edf26bfc MD5sum: cf5f16b3b61f1b921a4a5c5ba71bc200 Description: Linux for ARMv7 multiplatform compatible SoCs (meta-package) This package depends on the latest Linux kernel and modules for use on ARMv7 multiplatform kernel. See https://wiki.debian.org/DebianKernel/ARMMP for details of supported platforms. Package: linux-image-armmp-dbg Source: linux-latest (104+kali1) Version: 4.19+104+kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 18 Depends: linux-image-4.19.0-kali4-armmp-dbg Provides: linux-latest-image-dbg Priority: optional Section: kernel Filename: pool/main/l/linux-latest/linux-image-armmp-dbg_4.19+104+kali1_armhf.deb Size: 8888 SHA256: 69bc88377945ecd2d582ba4c1c7408382206325155c3fcf9a5aa4575fdeec98a SHA1: c0b053904ff3383ae959b32261a12f411145c720 MD5sum: 3951acdd8bc055c2b5945bede0c113a5 Description: Debugging symbols for Linux armmp configuration (meta-package) This package depends on the detached debugging symbols for the latest Linux kernel armmp configuration. Package: linux-image-armmp-lpae Source: linux-latest (104+kali1) Version: 4.19+104+kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 18 Depends: linux-image-4.19.0-kali4-armmp-lpae Provides: linux-latest-modules-4.19.0-kali4-armmp-lpae Priority: optional Section: kernel Filename: pool/main/l/linux-latest/linux-image-armmp-lpae_4.19+104+kali1_armhf.deb Size: 9012 SHA256: 5f7ca02093bab5c89731b7c17b6211f8c1d4210fada4c86d1a969057b95db803 SHA1: d4386d0fbf23238a17f16f8add049be824e8086f MD5sum: efca604434eabbd2f0619836126705b8 Description: Linux for ARMv7 multiplatform compatible SoCs supporting LPAE (meta-package) This package depends on the latest Linux kernel and modules for use on ARMv7 multiplatform kernel supporting LPAE. See https://wiki.debian.org/DebianKernel/ARMMP for details of supported platforms.. Package: linux-image-armmp-lpae-dbg Source: linux-latest (104+kali1) Version: 4.19+104+kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 18 Depends: linux-image-4.19.0-kali4-armmp-lpae-dbg Provides: linux-latest-image-dbg Priority: optional Section: kernel Filename: pool/main/l/linux-latest/linux-image-armmp-lpae-dbg_4.19+104+kali1_armhf.deb Size: 8888 SHA256: 9dedbd68ceb415f6c398b225f6bde21ad2e358428227b3f17b045be38c1a5134 SHA1: e024b326df6113a9b8e3031742aa793ff5575436 MD5sum: 18370200b7a50bdd1da63608a2e1e69c Description: Debugging symbols for Linux armmp-lpae configuration (meta-package) This package depends on the detached debugging symbols for the latest Linux kernel armmp-lpae configuration. Package: linux-image-rt-armmp Source: linux-latest (104+kali1) Version: 4.19+104+kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 18 Depends: linux-image-4.19.0-kali4-rt-armmp Provides: linux-latest-modules-4.19.0-kali4-rt-armmp Priority: optional Section: kernel Filename: pool/main/l/linux-latest/linux-image-rt-armmp_4.19+104+kali1_armhf.deb Size: 9044 SHA256: b23e5a34f1a57dad59ec9337192612f0a836eb3307743de95f90dc5c43cf747b SHA1: c5d883c783f031b762af3805e982ac24643a26bd MD5sum: 59033a820b5351a60add093f206f047f Description: Linux for ARMv7 multiplatform compatible SoCs (meta-package), PREEMPT_RT This package depends on the latest Linux kernel and modules for use on ARMv7 multiplatform kernel. See https://wiki.debian.org/DebianKernel/ARMMP for details of supported platforms. . This kernel includes the PREEMPT_RT realtime patch set. Package: linux-image-rt-armmp-dbg Source: linux-latest (104+kali1) Version: 4.19+104+kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 18 Depends: linux-image-4.19.0-kali4-rt-armmp-dbg Provides: linux-latest-image-dbg Priority: optional Section: kernel Filename: pool/main/l/linux-latest/linux-image-rt-armmp-dbg_4.19+104+kali1_armhf.deb Size: 8888 SHA256: bf320ba38e3c29a877f490197c8fc221e4d147dd3c8fafe2b98be0f1470fc2c6 SHA1: e3a4bdda61ecacf92ac8eb51e16c36b6aedae167 MD5sum: 529a813ab94ed7f6cf3044e7b74b6eda Description: Debugging symbols for Linux rt-armmp configuration (meta-package) This package depends on the detached debugging symbols for the latest Linux kernel rt-armmp configuration. Package: linux-kbuild-4.19 Source: linux Version: 4.19.28-2kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 1465 Depends: libc6 (>= 2.11), libelf1 (>= 0.142), libssl1.1 (>= 1.1.0) Multi-Arch: foreign Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-kbuild-4.19_4.19.28-2kali1_armhf.deb Size: 917612 SHA256: c3800757b7771ec567cb3f0fb7e060257aedbe177b7d970a921aeeacf01f3038 SHA1: 12bbb8af20d963d2b6bed40920cdcfda28854ed5 MD5sum: 83aac1bd17963a824b91a65f1ba06b99 Description: Kbuild infrastructure for Linux 4.19 This package provides the kbuild infrastructure for the headers packages for Linux kernel version 4.19. Package: linux-kbuild-4.19-dbgsym Source: linux Version: 4.19.28-2kali1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 908 Depends: linux-kbuild-4.19 (= 4.19.28-2kali1) Priority: optional Section: debug Filename: pool/main/l/linux/linux-kbuild-4.19-dbgsym_4.19.28-2kali1_armhf.deb Size: 735352 SHA256: 0963065f680bc73982151f8e880545d26066220321a035ee6e42e6e860486b17 SHA1: eaa4edb32df4776413d76a670a0a786d757e6ea6 MD5sum: a8463df264561f68b0abe23e295c1057 Description: debug symbols for linux-kbuild-4.19 Build-Ids: 1227a88470b47d8cb57c9c429c3a1a8b7d2db02d 18956b8a1d9e866ac2819bec1ba1503bd9e7c8b1 199b8e0ec0f62dfacd1d8443b35a20cb34a92bb1 334fa0a05b53291c35761b2551ce5e1f39b4d98e 4bcc527766ce1fe55eee9084e3641efc7861ca75 5d31e9616816a1807c24ca9b7f0e46640c74691f 684183853e7c0cda3e0825026c05ea0ec777415b 6afc66252dec654a8472ac23ea9b07136d2f1e80 72ad9dc921b343624854cdbd8e379f4744af28f7 804618ed030d13d82530f79c0b3ae662024588fc 85b07f59ba47015c988ecb73dd5221569472a751 9fd4091034dd887f1f955bab62524c5bdbcf9fb8 a478c7261ab7d6d1691e09595fd141ca864acead cda1388b28fb3f07be7ac3de435dbfaacab37e28 da1f84b013535ca58ba23686e0ece2cdcaa0e08b db78d7dd5cd034034b2ff253f13cad5dedbff527 e4798adb5e4670a137c0704f8f401c599073b222 Package: linux-libc-dev Source: linux Version: 4.19.28-2kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 5301 Provides: linux-kernel-headers Multi-Arch: same Homepage: https://www.kernel.org/ Priority: optional Section: devel Filename: pool/main/l/linux/linux-libc-dev_4.19.28-2kali1_armhf.deb Size: 1601880 SHA256: 6077df9cc299a08a6b9f37b5afe7e1b4cd7525b96c52fe7f74b8b6fc85610e6b SHA1: 20162bd4a14f834efd770c55f25b2a2eee6e39ad MD5sum: 9a031fe18e0e8ebfd0c7fbe5ac8458d2 Description: Linux support headers for userspace development This package provides userspaces headers from the Linux kernel. These headers are used by the installed headers for GNU libc and other system libraries. Package: linux-perf Source: linux-latest (104+kali1) Version: 4.19+104+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 13 Depends: linux-perf-4.19 Priority: optional Section: kernel Filename: pool/main/l/linux-latest/linux-perf_4.19+104+kali1_all.deb Size: 7536 SHA256: 52fc7380ee91eb75303006d8899434b2c70078c947a5e0853b73b52f272a1f81 SHA1: e697d3d5e21bf58bd8d8c5f4079242ef6b35eec5 MD5sum: 062849301d6e6dd98bb66fad6e8546a5 Description: Performance analysis tools for Linux (meta-package) This package depends on the package containing the 'perf' performance analysis tools for the latest Linux kernel. Package: linux-perf-4.19 Source: linux Version: 4.19.28-2kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 2992 Depends: libaudit1 (>= 1:2.2.1), libbabeltrace1 (>= 1.5.0~rc1), libc6 (>= 2.28), libdw1 (>= 0.157), libelf1 (>= 0.144), libgcc1 (>= 1:3.5), liblzma5 (>= 5.1.1alpha+20120614), libnuma1 (>= 2.0.11), libopencsd0, libperl5.28 (>= 5.28.0), libpython3.7 (>= 3.7.0), libslang2 (>= 2.2.4), libunwind8, zlib1g (>= 1:1.1.4), perl, python3:any Recommends: linux-base Suggests: linux-doc-4.19 Conflicts: linux-tools-4.19 Replaces: linux-tools-4.19 Provides: linux-tools-4.19 Homepage: https://www.kernel.org/ Priority: optional Section: devel Filename: pool/main/l/linux/linux-perf-4.19_4.19.28-2kali1_armhf.deb Size: 1692788 SHA256: 2a15c96b4238d8d0c3f9ecb3d25ec41bf8f42af09250ce2f5e0219420002ddc1 SHA1: b4ace38f69ad87cede81b628a5eba37909c41a73 MD5sum: c08e8de2581aebcba8ff61caaa656039 Description: Performance analysis tools for Linux 4.19 This package contains the 'perf' performance analysis tools for Linux kernel version 4.19. . The linux-base package contains a 'perf' command which will invoke the appropriate version for the running kernel. Package: linux-perf-4.19-dbgsym Source: linux Version: 4.19.28-2kali1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 6110 Depends: linux-perf-4.19 (= 4.19.28-2kali1) Priority: optional Section: debug Filename: pool/main/l/linux/linux-perf-4.19-dbgsym_4.19.28-2kali1_armhf.deb Size: 5873712 SHA256: 0418cdda5adf3d034b636b83c0dbfa6633990823b9e743412997bbc658ac7376 SHA1: 1ea4ebacd2f13b74d06a48a1685f386bfc86f2dd MD5sum: 8e6256953ee5cf0f83d05dfa67ee45ee Description: debug symbols for linux-perf-4.19 Build-Ids: 0e342e3a8ac9d7f9252d759dba9c25357b1c64ca 381546699fbcfb1c413fb7167d0deeaadb8c6074 719fbb9bdd457cc66237c7fdbeead722e910722c 800b1a19037072d16cd70956c182b553b36caf2f 807514db0d357a5d99a08ea3c105e8607a9addc7 a94649ebd323505c2f7e5c5a745478b4a96523b9 cc82a023f225845ed1ed1b6197e8aeabaafc0510 da79fa5494145a961c2f8c78996cf4dd95b7d56a e5979039f6cf52acdb8a5a355532a10185125e73 eaae4b5c23bbc294af3bbed4d10bb89d0db842ba edfaf57d7482d20eb4d9bff3e1871ed3c9a8d8c1 Package: linux-source Source: linux-latest (104+kali1) Version: 4.19+104+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 13 Depends: linux-source-4.19 Priority: optional Section: kernel Filename: pool/main/l/linux-latest/linux-source_4.19+104+kali1_all.deb Size: 7512 SHA256: e1b567cba3aec4debfec33a82999533ebdbb1c756b59c72efe8784dedcd0e3ed SHA1: 4af96ada48ca15b33cbb8105414f7e9ace740044 MD5sum: 30c55af88f3ec4dd102a84b163789710 Description: Linux kernel source (meta-package) This package depends on packages containing the sources of the latest Linux kernel. Package: linux-source-4.19 Source: linux Version: 4.19.28-2kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 104380 Depends: binutils, xz-utils Recommends: libc6-dev | libc-dev, gcc, make, bc, linux-config-4.19 Suggests: libncurses-dev | ncurses-dev, libqt4-dev, pkg-config Multi-Arch: foreign Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-source-4.19_4.19.28-2kali1_all.deb Size: 106903086 SHA256: 1f5b4bb5d0b1c709deb4c330fd6e3e6d85ab67cb4190ee3ee614ead3dd5d6398 SHA1: 77b32fed4726351d94788d08d5e39fc0e640f77b MD5sum: 328a26f7cf2411f5b2207916a4fbfccf Description: Linux kernel source for version 4.19 with Debian patches This package provides source code for the Linux kernel version 4.19. This source closely tracks official Linux kernel releases. Debian's modifications to that source consist of security fixes, bug fixes, and features that have already been (or are believed to be) accepted by the upstream maintainers. Package: linux-support-4.19.0-kali3 Source: linux Version: 4.19.20-1kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 1772 Depends: python3:any Multi-Arch: foreign Homepage: https://www.kernel.org/ Priority: optional Section: devel Filename: pool/main/l/linux/linux-support-4.19.0-kali3_4.19.20-1kali1_all.deb Size: 731620 SHA256: 7dc45627932ff83c9c3fe365ddb9db7b6eaf3f36234f75b8fcf0a24164ffcd2c SHA1: 6f1d8f7425b3a763a53fe1ef4971f4c4bbd35249 MD5sum: 08d153f980c370dfcc9382100c750bf4 Description: Support files for Linux 4.19 This package provides support files for the Linux kernel build, e.g. scripts to handle ABI information and for generation of build system meta data. Package: linux-support-4.19.0-kali4 Source: linux Version: 4.19.28-2kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 1784 Depends: python3:any Multi-Arch: foreign Homepage: https://www.kernel.org/ Priority: optional Section: devel Filename: pool/main/l/linux/linux-support-4.19.0-kali4_4.19.28-2kali1_all.deb Size: 748372 SHA256: 6a1024d2118b8d606324dcc01389c922df941429a73088ebb43bfc92ed5f8b48 SHA1: 3edbcee8be8f58264fa15391d029b8b0ee95eb03 MD5sum: c9be95dd327a832b9866c616dc0b51ab Description: Support files for Linux 4.19 This package provides support files for the Linux kernel build, e.g. scripts to handle ABI information and for generation of build system meta data. Package: live-build Version: 1:20190311kali1 Architecture: all Maintainer: Debian Live Installed-Size: 1253 Depends: debootstrap Recommends: apt-utils, bzip2, cpio, file, live-boot-doc, live-config-doc, live-manual-html | live-manual, wget, xz-utils Suggests: e2fsprogs, parted, mtd-utils Homepage: https://debian-live.alioth.debian.org/live-build/ Priority: optional Section: misc Filename: pool/main/l/live-build/live-build_20190311kali1_all.deb Size: 385108 SHA256: 726c1cfe19b80a2b86a644dfad10b80c77e164e7491002a33301f210501dd01c SHA1: d8321a3ca5ce6db47633873e2f30d29b0c593ede MD5sum: 535831312f73f7f33200245d45b92225 Description: Live System Build Components The Live Systems project maintains the components to build Debian based Live systems and the official Debian Live images themselves. . live-build contains the components to build a live system from a configuration directory. Package: lockdep Source: linux Version: 4.19.28-2kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 699 Depends: liblockdep4.19 Recommends: liblockdep-dev Multi-Arch: allowed Homepage: https://www.kernel.org/ Priority: optional Section: devel Filename: pool/main/l/linux/lockdep_4.19.28-2kali1_all.deb Size: 701088 SHA256: 26ded7272d38306f478abebb88de50d3c17f5bfe02ec2da2ac8f07b4d8ae3c11 SHA1: d80b2f84baaa10db13b66ff122100a2464d78812 MD5sum: fdd53c819e867f040369f08e4033fdc1 Description: Runtime locking correctness validator lockdep is a wrapper for programs that use the pthreads API, which detects actual and potential deadlocks and other locking bugs. Package: maltego-teeth Version: 1.0-1kali0 Architecture: all Maintainer: Devon Kearns Installed-Size: 52166 Depends: python, maltego, python-mechanize, python-levenshtein, python-adns, msgpack-python, python-metaconfig, python-bs4, python-easygui, nmap, sqlmap, metasploit-framework Homepage: http://paterva.com Priority: extra Section: utils Filename: pool/main/m/maltego-teeth/maltego-teeth_1.0-1kali0_all.deb Size: 8698550 SHA256: f945f14148c1e2164cafb69118595a0742422ae15e2850ff3382e60af61353b0 SHA1: b78e09dceed0e7e2714ac4ac02822f0290a6f092 MD5sum: 0e3d939684aaeedee444151bd94c9a3a Description: Set of offensive Maltego transforms A set of transforms for Maltego to run nmap, sqlmap, and more against entitites in Maltego. Package: mana-toolkit Version: 1.3.1-0kali1 Architecture: armhf Maintainer: Raphaël Hertzog Installed-Size: 4082 Depends: apache2, asleap, dsniff, iptables, dnsmasq, macchanger, metasploit-framework, net-tools, procps, python, python-dnspython, python-pcapy, python-scapy, rfkill, sslsplit, stunnel4, tinyproxy, libc6 (>= 2.4), libnl-3-200 (>= 3.2.7), libnl-genl-3-200 (>= 3.2.7), libssl1.0.2 (>= 1.0.2d) Homepage: https://github.com/sensepost/mana Priority: optional Section: net Filename: pool/main/m/mana-toolkit/mana-toolkit_1.3.1-0kali1_armhf.deb Size: 1152662 SHA256: 8bf5ed58a12228b5e3698e89ab4c4b18f6c6ec99c85806ba9fc18b464c2b15ab SHA1: 1ffc77b4d9174bb957bda887e9a5325d07adc915 MD5sum: bcf9d5baaa649680c1e6cb3420529c94 Description: Toolkit for rogue access point attacks The MANA toolkit was first presented at Debfconf 22 by Dominic White and Ian de Villiers. It's a toolkit to setup attacks based on rogue access points: https://github.com/sensepost/mana/blob/master/slides/DC22-MANA-detailed.pdf?raw=true . More specifically, it contains the improvements to KARMA attacks implemented into hostapd, as well as some useful configs for conducting MitM once you've managed to get a victim to connect. . You'll need a wifi card that supports master mode. You can check whether it does by running “iw list”. You want to see “AP” in the output. Package: mana-toolkit-dbgsym Source: mana-toolkit Version: 1.3.1-0kali1 Architecture: armhf Maintainer: Raphaël Hertzog Installed-Size: 1276 Depends: mana-toolkit (= 1.3.1-0kali1) Homepage: https://github.com/sensepost/mana Priority: extra Section: debug Filename: pool/main/m/mana-toolkit/mana-toolkit-dbgsym_1.3.1-0kali1_armhf.deb Size: 1177234 SHA256: 565e933de1729d95686a1d8e0a0848177916564c12e5991f9f1907637bf4b15f SHA1: 534b647b6ef94355479ffd44d4c0c081872ea748 MD5sum: 51f985d75c74fde1607840656022cb76 Description: Debug symbols for mana-toolkit Auto-Built-Package: debug-symbols Build-Ids: d5e8fcbb9a288d8ef135231de7cd13193265f632 dea489092515b50727cbad7fa0e1c806d2ee1011 Package: metagoofil Version: 2.2-1kali2 Architecture: all Maintainer: Devon Kearns Installed-Size: 2391 Depends: python Homepage: http://www.edge-security.com/metagoofil.php Priority: extra Section: utils Filename: pool/main/m/metagoofil/metagoofil_2.2-1kali2_all.deb Size: 450942 SHA256: a24ca216c74b33100236fc3be7a669898550eb72753ef5910439d5144f5316e1 SHA1: 5da5cd88b9bf4fca76b44234ddd2a887fa3d4b49 MD5sum: 69a5126ecb419d07e7a14ced9cc148fd Description: Tool designed for extracting metadata of public documents Metagoofil is an information gathering tool designed for extracting metadata of public documents (pdf,doc,xls,ppt,docx,pptx,xlsx) belonging to a target company. . Metagoofil will perform a search in Google to identify and download the documents to local disk and then will extract the metadata with different libraries like Hachoir, PdfMiner? and others. With the results it will generate a report with usernames, software versions and servers or machine names that will help Penetration testers in the information gathering phase. Package: metasploit-framework Version: 5.0.19-0kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 322146 Depends: ruby (>= 1:2.5), ruby (<< 1:2.6), postgresql, bundler, john, nasm, nmap, curl, git, wget, openssl, libc6 (>= 2.28), libgcc1 (>= 1:3.5), libgmp10, libpcap0.8 (>= 1.0.0), libpq5 (>= 9.5~~), libruby2.5 (>= 2.5.0~preview1), libsqlite3-0 (>= 3.7.10), libstdc++6 (>= 5.2), zlib1g (>= 1:1.2.3.3), ruby-json (>= 1.8.3) Suggests: java7-runtime-headless, clamav, clamav-daemon Conflicts: metasploit-common Breaks: metasploit (<= 4.11.4-2015071402-1kali0) Homepage: https://www.metasploit.com/ Priority: optional Section: net Filename: pool/main/m/metasploit-framework/metasploit-framework_5.0.19-0kali1_armhf.deb Size: 126841232 SHA256: 825980958031e4800c5e43ccdefaf2f60c122161896b0ded3b6d67e36d049bb3 SHA1: 17b77a1ec7c2067fdd174780547cf598b84ada16 MD5sum: 6c0371f6d7030159c0bc8804da6ea9fa Description: Framework for exploit development and vulnerability research The Metasploit Framework is an open source platform that supports vulnerability research, exploit development, and the creation of custom security tools. Package: mfterm Source: mfterm (1.0.7-0kali1) Version: 1.0.7-0kali1+b1 Architecture: armhf Maintainer: Sophie Brun Installed-Size: 66 Depends: libc6 (>= 2.4), libnfc5 (>= 1.7.0~rc2), libreadline7 (>= 6.0), libssl1.1 (>= 1.1.0) Homepage: https://github.com/4ZM/mfterm Priority: extra Section: utils Filename: pool/main/m/mfterm/mfterm_1.0.7-0kali1+b1_armhf.deb Size: 29242 SHA256: 94c4311eac0c62da79246caa1b5989f2837fd8a198d0c582cb1023e4be568167 SHA1: 27378197dd8053d0b22aafc9c4a8f070255db6d7 MD5sum: 1d826caf9676839d0a59de1a95acbcaf Description: Terminal for working with Mifare Classic 1-4k Tags mfterm is a terminal interface for working with Mifare Classic tags. Tab completion on commands is available. Also, commands that have file name arguments provide tab completion on files. There is also a command history, like in most normal shells. Package: mfterm-dbgsym Source: mfterm (1.0.7-0kali1) Version: 1.0.7-0kali1+b1 Architecture: armhf Maintainer: Sophie Brun Installed-Size: 97 Depends: mfterm (= 1.0.7-0kali1+b1) Homepage: https://github.com/4ZM/mfterm Priority: extra Section: debug Filename: pool/main/m/mfterm/mfterm-dbgsym_1.0.7-0kali1+b1_armhf.deb Size: 73306 SHA256: 712bd52f1a1c244cdb7e0e736674110c5b07b61ab7945b7e50ed35e0acab1b77 SHA1: 1301af901150935a0e6ae9fc50c9c5ba35f12597 MD5sum: 4e5d5c53497a0b3a659d2f650a3ef66b Description: Debug symbols for mfterm Auto-Built-Package: debug-symbols Build-Ids: ed848b6e1b4c2031934f9b17688eca6c2944b2da Package: mimikatz Version: 2.2.0-delegation-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 1878 Homepage: http://blog.gentilkiwi.com/mimikatz Priority: optional Section: utils Filename: pool/main/m/mimikatz/mimikatz_2.2.0-delegation-0kali1_all.deb Size: 686676 SHA256: a5ae85989e68221cd18405d258b66b54039cf19523104ae3fafc1930c5d09ff0 SHA1: 599f6ec1448d5f7ecb16593b6aad4ff384e67e5d MD5sum: f79f4830a034dfba4289ccf84606e83f Description: Uses admin rights on Windows to display passwords in plaintext Mimikatz uses admin rights on Windows to display passwords of currently logged in users in plaintext. Package: miranda Version: 1.0-1kali3 Architecture: all Maintainer: Devon Kearns Installed-Size: 86 Depends: python, python-jsonpickle Homepage: http://code.google.com/p/mirandaupnptool/ Priority: extra Section: net Filename: pool/main/m/miranda/miranda_1.0-1kali3_all.deb Size: 22278 SHA256: 92e6effa936e690f3dd8c8316db9779f979e6c677677dc441ae2dea089df97f3 SHA1: 45482e9397233024079d3285e9bb84dda45ab78e MD5sum: 9733a429302921eb7f6b0b19642d6f3f Description: UPNP administration tool Miranda is a Python-based Universal Plug-N-Play client application designed to discover, query and interact with UPNP devices, particularly Internet Gateway Devices (aka, routers). It can be used to audit UPNP-enabled devices on a network for possible vulnerabilities. Package: mitmf Version: 0.9.8-0kali5 Architecture: all Maintainer: Kali Developers Installed-Size: 850 Depends: python2.7:any, python:any, iptables, python-twisted-web, python-twisted-core, python-requests, msgpack-python, python-scapy, python-dnspython, python-configobj, python-pil, python-pefile, backdoor-factory (>= 3.4.2+dfsg-2), python-magic, python-ipy, python-dnslib, python-watchdog, python-pyinotify, python-impacket, python-flask, python-netaddr, python-user-agents, python-lxml, python-chardet, python-bs4, python-netfilterqueue Recommends: tcpdump Homepage: https://github.com/byt3bl33d3r/MITMf Priority: optional Section: misc Filename: pool/main/m/mitmf/mitmf_0.9.8-0kali5_all.deb Size: 148820 SHA256: bf8814419101e31b6cbd8a30fd96632753036123ef9a2902c3f6552d7c3787ef SHA1: 07a2f6723709c4f760dee6c3a9bc6b392acf1065 MD5sum: 75d53bc37f7221aba36ab9bf57349f20 Description: Framework for Man-In-The-Middle attacks The program was created to deal with some of the significant shortcomings that Ettercap filters have when modifying HTTP traffic. It tries to provide an easily extensible Python interface for on-the-fly manipulation of HTTP traffic. . Currently, it has a number of helpful plugins that allow you to set up the MITM attack, inject arbitrary data into a session, launch browser attacks from Metasploit, and dynamically replace files with malicious versions. Available plugins: . - HTA Drive-By - Injects a fake update notification and prompts clients to download an HTA application - SMBTrap - Exploits the 'SMB Trap' vulnerability on connected clients - Screenshotter - Uses HTML5 Canvas to render an accurate screenshot of a clients browser - Responder - LLMNR, NBT-NS and MDNS poisoner - SSLstrip+ - Partially bypass HSTS - Spoof - Redirect traffic using ARP, ICMP, DHCP or DNS Spoofing - BeEFAutorun - Autoruns BeEF modules based on client's OS or browser type - AppCachePoison - Perform HTML5 App-Cache poisoning attacks - Ferret-NG - Tranperently hijacks sessions - BrowserProfiler - Attempts to enumerate all browser plugins of connected clients - FilePwn - Backdoor executables being sent over http using the Backdoor Factory and BDFProxy - Inject - Inject arbitrary content into HTML content - BrowserSniper - Performs drive-by attacks on clients with out-of-date browser plugins - jskeylogger - Injects a javascript keylogger into clients webpages - Replace - Replace arbitrary content in HTML content - SMBAuth - Evoke SMB challenge-response auth attempts - Upsidedownternet - Flips images 180 degrees Package: mitmflib Version: 0~git20150723-0kali1 Architecture: all Maintainer: Sophie Brun Installed-Size: 29 Depends: python, python-argh, python-dnslib, python-impacket, python-pathtools, python-watchdog, python-yaml, python-user-agents, python-ua-parser Homepage: https://github.com/byt3bl33d3r/mitmflib Priority: optional Section: misc Filename: pool/main/m/mitmflib/mitmflib_0~git20150723-0kali1_all.deb Size: 3222 SHA256: 54ae7705bc2178778dcebe5502252ad581cd4afb11d78fec0775b99f670ca57a SHA1: 6415fe5819b7c39f1e588d3eb6aa04b932f58d07 MD5sum: 6e9f61da9428acac23d40d1513623e1d Description: Collection of libraries for MITMf This package contains a collection of libraries and packages that are used in MITMf. Package: msfpc Version: 1.4.5-0kali1 Architecture: armhf Maintainer: Ben Wilson Installed-Size: 58 Depends: metasploit-framework Homepage: https://github.com/g0tmi1k/msfpc Priority: optional Section: net Filename: pool/main/m/msfpc/msfpc_1.4.5-0kali1_armhf.deb Size: 15448 SHA256: 5d9215b8c0e9d1fdc055bb1720ce27ebf7814277b17b5d4f2fa0171bd22108ae SHA1: a4a27a2123b050ba13acf775ebc20d0b5572ec56 MD5sum: 9f193cf0c3d02a12b4a6ec862b119fc3 Description: MSFvenom Payload Creator (MSFPC) A quick way to generate various "basic" Meterpreter payloads using msfvenom which is part of the Metasploit framework. Package: multimac Version: 1.0.3-1kali0 Architecture: armhf Maintainer: Devon Kearns Installed-Size: 38 Homepage: http://sourceforge.net/projects/multimac/ Priority: extra Section: utils Filename: pool/main/m/multimac/multimac_1.0.3-1kali0_armhf.deb Size: 5618 SHA256: 4c6ce86037a0d311b52a4dcf666023991e1c17da011b80b737a20b3dc38e64b4 SHA1: aa1a23635503a0dc72d0e4bd60cc52c4cf9544ab MD5sum: 657984289fc32ab96799454b6ebd2898 Description: Create multiple MACs on an adapter Multimac is a linux virtual ethernet tap allocator to emulate and use multiple virtual interfaces (with different MAC addresses) on a LAN using a single network adapter. Package: nautilus-extension-gnome-terminal Source: gnome-terminal Version: 3.30.2-2kali1 Architecture: armhf Maintainer: Debian GNOME Maintainers Installed-Size: 638 Depends: libc6 (>= 2.4), libglib2.0-0 (>= 2.42.0), libgtk-3-0 (>= 3.20), libnautilus-extension1a (>= 3.21.92-3~), gnome-terminal (= 3.30.2-2kali1) Enhances: nautilus Breaks: gnome-terminal (<< 3.27.92-2~) Replaces: brasero (<< 3.27.92-2~) Homepage: https://wiki.gnome.org/Apps/Terminal Priority: optional Section: gnome Filename: pool/main/g/gnome-terminal/nautilus-extension-gnome-terminal_3.30.2-2kali1_armhf.deb Size: 606544 SHA256: 3836a898ef59821a62a4373c4865cebcc57c45390b5c2729dfab18402934c054 SHA1: 6b859029ceb567595a51342013b083e588a6e220 MD5sum: 016810ae425db9bdbf6f55aefbee6386 Description: GNOME terminal emulator application GNOME Terminal is a terminal emulation application that you can use to perform the following actions: - Access a UNIX shell in the GNOME environment. - Run any application that is designed to run on VT102, VT220, and xterm terminals. . GNOME Terminal features the ability to use multiple terminals in a single window (tabs) and profiles support. . This package contains the extension for Nautilus, the GNOME Files app. Package: nautilus-extension-gnome-terminal-dbgsym Source: gnome-terminal Version: 3.30.2-2kali1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Debian GNOME Maintainers Installed-Size: 94 Depends: nautilus-extension-gnome-terminal (= 3.30.2-2kali1) Priority: optional Section: debug Filename: pool/main/g/gnome-terminal/nautilus-extension-gnome-terminal-dbgsym_3.30.2-2kali1_armhf.deb Size: 66092 SHA256: ba46bdc9674a65851c8e670dd2bc89b3add7290ea2bd5cb1eaee118fa516076a SHA1: c60ea3d715071d74089a6366fb94b0e48aa84884 MD5sum: cfb3ded365d357985a0d502417e31888 Description: debug symbols for nautilus-extension-gnome-terminal Build-Ids: b4bbf75b37e42f48018f3899fd48b0521d11a1d4 Package: nbtscan-unixwiz Version: 1.0.35-0kali1 Architecture: armhf Maintainer: Sophie Brun Installed-Size: 36 Depends: libc6 (>= 2.15) Homepage: http://unixwiz.net/tools/nbtscan.html Priority: optional Section: net Filename: pool/main/n/nbtscan-unixwiz/nbtscan-unixwiz_1.0.35-0kali1_armhf.deb Size: 13988 SHA256: df77007e315e8a477c0a18a62a4ded35cae819f2642013ecb582ccdbbcdf4a3c SHA1: 2f5d1b45e129d56fc8d51dc045440edca25c83c3 MD5sum: e14d5c6e1a2fbee13e84b6967557f929 Description: Scanner for open NETBIOS nameservers This package contains a command-line tool that scans for open NETBIOS nameservers on a local or remote TCP/IP network, and this is a first step in finding of open shares. It is based on the functionality of the standard Windows tool nbtstat, but it operates on a range of addresses instead of just one. Package: nbtscan-unixwiz-dbgsym Source: nbtscan-unixwiz Version: 1.0.35-0kali1 Architecture: armhf Maintainer: Sophie Brun Installed-Size: 63 Depends: nbtscan-unixwiz (= 1.0.35-0kali1) Homepage: http://unixwiz.net/tools/nbtscan.html Priority: extra Section: debug Filename: pool/main/n/nbtscan-unixwiz/nbtscan-unixwiz-dbgsym_1.0.35-0kali1_armhf.deb Size: 43782 SHA256: 6eaa773cdbbb548d955bcbfe021b4733606e1890bf5728348aa2ec8835101007 SHA1: d39471554294b4956bc467ed5b953e09bfbf8289 MD5sum: 38fc3a2b8d499499d028113bbf3548af Description: Debug symbols for nbtscan-unixwiz Auto-Built-Package: debug-symbols Build-Ids: f868d91605fa52a7e83def8583aee2e77d5c8c10 Package: ncat Source: nmap Version: 7.70+dfsg1-6kali1 Architecture: armhf Maintainer: Debian Security Tools Installed-Size: 602 Depends: libc6 (>= 2.28), liblua5.3-0, libssl1.1 (>= 1.1.0) Breaks: nmap (<< 7.70+dfsg1-2~) Replaces: nmap (<< 7.70+dfsg1-2~) Homepage: https://nmap.org/ Priority: optional Section: net Filename: pool/main/n/nmap/ncat_7.70+dfsg1-6kali1_armhf.deb Size: 434464 SHA256: ff0f45d43aa683ebf58cdca5c2127cfbea8b35935ee65144073a288aa3da2be6 SHA1: 6371545fe07edd83f15acac4d7bc450ede9ff8fb MD5sum: 573465a0b794e21cd0e3dcdc917623e2 Description: NMAP netcat reimplementation ncat is a reimplementation of Netcat by the NMAP project, providing most of the features present in the original implementations, along with some new features such as IPv6 and SSL support. Port scanning support has been removed. Package: ncat-dbgsym Source: nmap Version: 7.70+dfsg1-6kali1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Debian Security Tools Installed-Size: 588 Depends: ncat (= 7.70+dfsg1-6kali1) Priority: optional Section: debug Filename: pool/main/n/nmap/ncat-dbgsym_7.70+dfsg1-6kali1_armhf.deb Size: 529860 SHA256: 0a418b0c7448d4d5531663186653f2c1af0abc1dc9e4c140ccee56548c66b3e6 SHA1: 28d1e36e4e98d592b710f7226fc02f14f05962b7 MD5sum: 3568b4238563e93ec12bc5a1aaa8687d Description: debug symbols for ncat Build-Ids: afa830b267f331f84e3dc3716108312dede0c1da Package: ncat-w32 Version: 5.59beta1-1kali0 Architecture: all Maintainer: Devon Kearns Installed-Size: 1666 Homepage: http://nmap.org/ncat/ Priority: extra Section: utils Filename: pool/main/n/ncat-w32/ncat-w32_5.59beta1-1kali0_all.deb Size: 668428 SHA256: 2516f0578dfa64cebc166614e39360a8ebf47b2429b4861946d504e89c735a32 SHA1: 7a650075bc8d7c8c99f7a409b9f4baf3aecc7637 MD5sum: b863186da49ce03094760c8784f10e67 Description: Netcat for the 21st century Ncat is a feature-packed networking utility which reads and writes data across networks from the command line. Ncat was written for the Nmap Project as a much-improved reimplementation of the venerable Netcat. It uses both TCP and UDP for communication and is designed to be a reliable back-end tool to instantly provide network connectivity to other applications and users. Ncat will not only work with IPv4 and IPv6 but provides the user with a virtually limitless number of potential uses. . Among Ncat’s vast number of features there is the ability to chain Ncats together, redirect both TCP and UDP ports to other sites, SSL support, and proxy connections via SOCKS4 or HTTP (CONNECT method) proxies (with optional proxy authentication as well). Some general principles apply to most applications and thus give you the capability of instantly adding networking support to software that would normally never support it. Package: ndiff Source: nmap Version: 7.70+dfsg1-6kali1 Architecture: all Maintainer: Debian Security Tools Installed-Size: 372 Depends: python-lxml, python:any (<< 2.8), python:any (>= 2.7~) Recommends: nmap Breaks: nmap (<< 7.70+dfsg1-6kali1), zenmap (<< 6.47-5~) Replaces: zenmap (<< 6.47-5~) Homepage: https://nmap.org/ Priority: optional Section: net Filename: pool/main/n/nmap/ndiff_7.70+dfsg1-6kali1_all.deb Size: 295964 SHA256: ac8aa3c4c458e0d95165f44fcc8ba8cd26fcdbf08d02da579bff46ca49ce66fc SHA1: 26e1609ca9a568ab6cf6e2c8fa5c3fec024e306e MD5sum: fa8e626bc7b4227d7de6df3379a35107 Description: The Network Mapper - result compare utility Ndiff is a tool to aid in the comparison of Nmap scans. It takes two Nmap XML output files and prints the differences between them them: hosts coming up and down, ports becoming open or closed, and things like that. It can produce output in human-readable text or machine-readable XML formats. Package: neo4j Version: 3.5.3-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 111529 Depends: openjdk-8-jre Homepage: https://neo4j.com/ Priority: optional Section: database Filename: pool/main/n/neo4j/neo4j_3.5.3-0kali1_all.deb Size: 98062552 SHA256: 9d3ca06a0239ec7bed3c8fce9bda149221b4f30e06b5742d56c3614cad254dd5 SHA1: 60c90a37c6ce77a99dcc07daa46ef09f1120f3d7 MD5sum: 8abee179856dd06ab89569de68efd9d2 Description: Graph database Neo4j Community Edition This package contains Neo4j Community Edition. It's a highly scalable, native graph database purpose-built to leverage not only data but also its relationships. Neo4j runs as a server application, exposing a Web-based management interface and RESTful endpoints for data access. Package: nethunter-utils Version: 1.1-1kali1 Architecture: armhf Maintainer: Mati Aharoni Installed-Size: 119 Homepage: https://www.kali.org Priority: optional Section: net Filename: pool/main/n/nethunter-utils/nethunter-utils_1.1-1kali1_armhf.deb Size: 24070 SHA256: 7f8352dd140f90e61f0ae5a223d6893e15675ad935ebc280f7376ef46f152862 SHA1: 2eac765ea78e2d43af67bf1848df004ae94bdfba MD5sum: 60aac7a7bc150eb066aa9b1f37f898fb Description: A set of scripts and utilities for the NetHunter chroot. Various scripts and utilities for the NetHunter chroot. Package: nfspy Version: 1.0-1kali1 Architecture: all Maintainer: Devon Kearns Installed-Size: 148 Depends: python, python-fuse Homepage: https://github.com/bonsaiviking/NfSpy Priority: extra Section: utils Filename: pool/main/n/nfspy/nfspy_1.0-1kali1_all.deb Size: 29958 SHA256: 511bdc5d2800b16450e2cb79d308065d40da8e86e34ab659478cb87c83cf08e6 SHA1: c947e4f08b119c565d7849518ef609066cac0b43 MD5sum: c88d6cd8af6c77c7af69c5ec9c238a20 Description: ID-spoofing NFS client NfSpy is a Python library for automating the falsification of NFS credentials when mounting an NFS share. Included are two client programs: . nfspy uses the Filesystem in Userspace (FUSE) library to mount an NFS share in Linux. This allows the use of any regular file-searching and manipulation programs like grep and find to explore the NFS export. . nfspysh is a ftp-like interactive shell for exploring NFS exports. It does not require the FUSE library, so it can run on non-Linux platforms. Package: nipper-ng Version: 0.11.10-1kali0 Architecture: armhf Maintainer: Devon Kearns Installed-Size: 764 Depends: libc6 (>= 2.13-28) Homepage: http://code.google.com/p/nipper-ng/ Priority: extra Section: utils Filename: pool/main/n/nipper-ng/nipper-ng_0.11.10-1kali0_armhf.deb Size: 217262 SHA256: 7e5da3d431e0dbf22a8c641a042baad6c49e6a516b719be40afe9995e7fd416c SHA1: a15c84d55f2fa7e3c6731b58627ed18919c306b1 MD5sum: b02954ff6a8874afc1d4ddbaea6c1b91 Description: Device security configuration review tool Nipper-ng is the next generation of nippper, and will always remain free and open source. This software will be used to make observations about the security configurations of many different device types such as routers, firewalls, and switches of a network infrastructure. . This is a fork from nipper 0.11.10 release of the GNUv3 GPL code. Package: nishang Version: 0.7.6-0kali1 Architecture: all Maintainer: Devon Kearns Installed-Size: 5172 Homepage: https://github.com/samratashok/nishang Priority: optional Section: utils Filename: pool/main/n/nishang/nishang_0.7.6-0kali1_all.deb Size: 1260412 SHA256: ec2aeb1a34858810161a429969cc6e2cfa324b0fd5ef6755d6174ffb57386348 SHA1: 5895ca38ea0df72a41ca9172fba292234b614d16 MD5sum: ceaa29557ec47e60b2ab53526c900c4a Description: Collection of PowerShell scripts and payloads Nishang is a framework and collection of scripts and payloads which enables usage of PowerShell for offensive security and post exploitation during Penetration Tests. The scripts are written on the basis of requirement by the author during real Penetration Tests. Package: nmap Version: 7.70+dfsg1-6kali1 Architecture: armhf Maintainer: Debian Security Tools Installed-Size: 4183 Depends: nmap-common (= 7.70+dfsg1-6kali1), libc6 (>= 2.28), libgcc1 (>= 1:3.5), liblinear3 (>= 2.01+dfsg), liblua5.3-0, libpcre3, libssh2-1 (>= 1.2.9), libssl1.1 (>= 1.1.0), libstdc++6 (>= 5.2), zlib1g (>= 1:1.1.4) Suggests: ncat, ndiff, zenmap Homepage: https://nmap.org/ Priority: optional Section: net Filename: pool/main/n/nmap/nmap_7.70+dfsg1-6kali1_armhf.deb Size: 1891848 SHA256: b2faf036fee55ad11a2eb80c95ae8e9dc492a120282af004e8ded6d9fee40a9a SHA1: cdf09052e8e966aeb85d12719e3be6811f9d2fe9 MD5sum: a14e29fa20eb252583ef443cdcfe3d11 Description: The Network Mapper Nmap is a utility for network exploration or security auditing. It supports ping scanning (determine which hosts are up), many port scanning techniques, version detection (determine service protocols and application versions listening behind ports), and TCP/IP fingerprinting (remote host OS or device identification). Nmap also offers flexible target and port specification, decoy/stealth scanning, sunRPC scanning, and more. Most Unix and Windows platforms are supported in both GUI and commandline modes. Several popular handheld devices are also supported, including the Sharp Zaurus and the iPAQ. Package: nmap-common Source: nmap Version: 7.70+dfsg1-6kali1 Architecture: all Maintainer: Debian Security Tools Installed-Size: 20603 Recommends: nmap Breaks: nmap (<< 7.60+dfsg1-1~) Replaces: nmap (<< 7.60+dfsg1-1~) Multi-Arch: foreign Homepage: https://nmap.org/ Priority: optional Section: net Filename: pool/main/n/nmap/nmap-common_7.70+dfsg1-6kali1_all.deb Size: 3899980 SHA256: b7f87db615c02dcc693ed29364fb85771db68910835b6d8890b7bfeecf33295c SHA1: 2aa00fa0ae645b99c786495d472a066360ca4589 MD5sum: ecc3c5cc3ae78719d457633a455e7dd0 Description: Architecture independent files for nmap Nmap is a utility for network exploration or security auditing. It supports ping scanning (determine which hosts are up), many port scanning techniques, version detection (determine service protocols and application versions listening behind ports), and TCP/IP fingerprinting (remote host OS or device identification). Nmap also offers flexible target and port specification, decoy/stealth scanning, sunRPC scanning, and more. Most Unix and Windows platforms are supported in both GUI and commandline modes. Several popular handheld devices are also supported, including the Sharp Zaurus and the iPAQ. . This package contains the nmap files shared by all architectures. Package: nmap-dbgsym Source: nmap Version: 7.70+dfsg1-6kali1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Debian Security Tools Installed-Size: 6049 Depends: nmap (= 7.70+dfsg1-6kali1) Priority: optional Section: debug Filename: pool/main/n/nmap/nmap-dbgsym_7.70+dfsg1-6kali1_armhf.deb Size: 5796640 SHA256: dde37b997fdf0cbb06fddf49652ec6b7e393875b8c3bada2f2e5c174b1f2b184 SHA1: fa69b691b1ae013aadd7c840ecdc066a2098c899 MD5sum: 80c61279612dfd014c506f2568fc41fd Description: debug symbols for nmap Build-Ids: 3ae14488451436964dc9739746fae0ccf6214aa6 69f5fd8c34105d3856fa415cf34179759c9c5728 Package: ohrwurm Version: 0.1-1kali1 Architecture: armhf Maintainer: Devon Kearns Installed-Size: 47 Depends: dsniff, libpcap0.8 Homepage: http://mazzoo.de/blog/2006/08/25#ohrwurm Priority: extra Section: utils Filename: pool/main/o/ohrwurm/ohrwurm_0.1-1kali1_armhf.deb Size: 9808 SHA256: 1cb8211d09a982a2f6df1b479cfaf198bcc0dd5a5be0f25a3d5efd050c3403a8 SHA1: ea5f80f376d0a709117a4ae9134371ff5a95cf28 MD5sum: 331dd72d611fa829232e88621845f6b5 Description: RTP fuzzer ohrwurm is a small and simple RTP fuzzer that has been successfully tested on a small number of SIP phones. Features: . - reads SIP messages to get information of the RTP port numbers - reading SIP can be omitted by providing the RTP port numbers, sothat any RTP traffic can be fuzzed - RTCP traffic can be suppressed to avoid that codecs - learn about the "noisy line" - special care is taken to break RTP handling itself - the RTP payload is fuzzed with a constant BER - the BER is configurable - requires arpspoof from dsniff to do the MITM attack - requires both phones to be in a switched LAN (GW operation only works partially) Package: ollydbg Version: 1.10-1kali0 Architecture: all Maintainer: Devon Kearns Installed-Size: 2579 Depends: wine Homepage: http://www.ollydbg.de/ Priority: extra Section: utils Filename: pool/main/o/ollydbg/ollydbg_1.10-1kali0_all.deb Size: 1334768 SHA256: 902659c9293101b867fdcd018b545ee8e4eec809fcbb3a422a315951a6bf4710 SHA1: da9e42b0525ab38060591b2be4db2aafb6e3dcab MD5sum: 5f0671e6f1aa999e7594ed3f6dea9267 Description: 32-bit assembler level analysing debugger OllyDbg is a 32-bit assembler level analysing debugger for Microsoft Windows. Emphasis on binary code analysis makes it particularly useful in cases where source is unavailable. Package: openjdk-8-dbg Source: openjdk-8 Version: 8u212-b01-1 Installed-Size: 5671 Maintainer: OpenJDK Team Architecture: armhf Depends: openjdk-8-jre-headless (= 8u212-b01-1) Recommends: openjdk-8-jre (= 8u212-b01-1) Suggests: openjdk-8-jdk (= 8u212-b01-1) Size: 1831328 SHA256: 5d73e965dfa05af71f80456699972169df373545e050ca89133d4af33e10202d SHA1: f2205548b32f141159df4be997a8a7dde8074b13 MD5sum: 14c2cb3d077a039257dd290b2a915f8e Description: Java runtime based on OpenJDK (debugging symbols) OpenJDK is a development environment for building applications, applets, and components using the Java programming language. . This package contains the debugging symbols. . The packages are built using the IcedTea build support and patches from the IcedTea project. Multi-Arch: same Homepage: http://openjdk.java.net/ Build-Ids: 001a3bfe3d5443885cfd0cbe8e714e05b35649d7 00fec0968e6843aa8af333ef52218b757e144e58 032f589fedec9638b0c693d9050aa53d7bcb8ac4 05a2e94e4954347c6facc8d232a7b65f74fa3425 0c0198e2e33caeebb5fedfc04726bd3fc47f1d65 11402b5de9f102e9b5551ad4fd955a599b056bd3 141453655432d33d17e1e1b107bbe026cd0fd752 15a176c39a6e8d11423c2c39c66682a5573de581 18e3f2969947cfe211a81c0a6c015e9bb7006870 1e772e1094b7e5aba3a1f1261bd773b283121aa2 1eadcc35805cbf008583b6c3fe06003775849653 2005e0f6a4ef05ae45b2966e41acb6e17ca1d2d9 240e886d0d626630e180c73ae1ee309077914fdf 26e7322060f5391ed74059295a5fc81084f16e8f 2c89109c210c78df2f41ae62a0f3e682f6a5259f 3376f82214b06fd514004f63d0ad4aec2a5db7d4 345c6e12e5ee873c8bc774b37ca49a582474cd78 34ac9f5d200059b02d4f95a519f0d2ea77e6c4c5 34f8f19f641834c45e5d8cc75752635796dbc29e 35732d4ae752c0fa237bd5001a2c94ffa826b0b1 38e96884858836142163da5e7e2ad051fc47a30e 39f60846ce7eb7df2be5e97af1956f5793b5a81c 3bce56d25f25ec358e03cd405d530550ef74dfc8 3f8b292ca70a8ca31cb6a636a9f3cc04263b2ba9 40191ee8be4aa37cd75e95d27003ac335e87576a 4328609ef15a97508bfdbdc4eed4a0ee196dec61 43a8949bd09951c24794e490d7d53c568024d16b 46d91a3a7a14db7f0ee052ab73780973ae652db1 4bf6d9f69d8584fc69333a6d0e7df59b83856fe6 4f29aedea3f66326f8d638dbd25e9324f2d42c48 511d47a8ea9a9744552220c0d05a03b5aaf0702e 5303126433ac19e7869ecfebe1f2eaa19ecfc0d5 55b0dabecf14e7dc37eda17b58784981e4f1b674 5706781fcd6b9a61a1e18a238f51e592fb5134c4 589d64c3dff3dceda15e6af32ca316d28ab8829a 5c9f5805263ec8872f2689c8493cbbe2c1074475 62ba990d6a7065e0a90ee3841b71c239e00e7754 6693857cca0c7c21e0086aeec794334130ec6b1a 70d95abcda616b31188eaf0cccd74e832e97016b 71225c7c229f91d026a0e255716bbc0dd96b6801 71b0fee0d921be694bdda2a07d0bb43c45b96da9 76f8ca127506fef4a4682a08e65ad7b181ef91f2 7a92c16eb407b518cf2d1ae531c30ce693ed552f 7d4a1eee74a2b9b1b01410924e6c0916f3fd9e39 7da714ec6cf2072f734c9124eb6d53cbb8567ea3 7ee5c15910da1e2ab301f78ecf03ae3a07331038 81d4bda06828617edc66ccd0af69b1d9a2f8fbac 8b3eb6003f4114da1a0e35a420221919f5f81943 8cd803cf01faa8711e3d4a169f8ccd078a3ec075 92089e071592de00c1540c8e79f9d291e0ca2afc 935f7930b26b727f904722c2c3f6fead913f417c 96dbc2bfe48d85087c56e479d52e3495defb7c76 9bdc4ab8543b997eb896c1144f396fd854e88ad4 9e4be4fd213cc4695262a78839b1c6233b6318b3 a6de5e625509b59cd82a135d3488e8970ade564d a7fbec7182a97599adcd978e5453a6de0c226790 ab323e9e8a4daf8dd715c1c14d615e4fad241d6d ab3a386c589daacf0e2b4f10505de81a2c0e7b9c b0f7bfc30e9c9af9161328e992a738bf9288571b b166630d582886e869accb5b3780e233395a3671 b3541f992e342e27957cf0b0bc9f056e1b722795 b93096a8023d974135066b082fb67e5373078c99 bacb82411b42d27e28941613e8557376084e81b5 bae5076708384218d5c731024d9b82e386e5cd84 bc2daeaf5dbba3f0c10ae7de4277204a93e231df c010eed9d2efc13ac94c84c8b10ac9120586f42a c1a7be413fcf1cc91bb3ebe44e271b7ad7f8b784 c2a8e9b88f67fe560e0ea294a82b561b6de5581c c86a84c951aa253eacb2b4fd2879275ed0a138a6 c8f2d5df6513b018bf61efe122ca21a7ac4f2283 c946234932344ca56d83d85bfe559532adf0a531 cc91dcf38a5d8b6db7186e2f05b6fc886a0b574e d166b4257637059ec83160fd87584a8f43988748 d22eee9916e0bc71b70d3b2533e0c9c06d678a9b d31087fb7c42b639a8050039cb31baf7db3332eb d32410c15fcbd2960c98fd23a8323514d0178d9d da57f07a6598ac7e569e3380e49ba3baad41cb13 de2389e62aa9dfee93c99dc4b0a7dcb5421352d1 e0c8895fe4d2fa545aa8fd47776ef6caaa67b77a e1fa100efeb9fe8c763602378d9a752dce3f6f23 e46a610f3f2f2fc7876dc894d9ae016cc272fd98 e5f36b0c8e5285e88ab6f900bddee9957d0c195c f7248395f22f4a348a39ef7c2d01d4bc5a90bd91 fa294bb539dd82dc21727b99d9fa3aba532584e9 faa6bf100236d7453c1d0898e4f12831ce20e1de fb65141ae7e3a395c4839093115e820a29031dbc fe2538a450ff380c42977ed9f8c18c3cdb63a49c Tag: role::debug-symbols Section: debug Priority: optional Filename: pool/main/o/openjdk-8/openjdk-8-dbg_8u212-b01-1_armhf.deb Package: openjdk-8-demo Source: openjdk-8 Version: 8u212-b01-1 Installed-Size: 4372 Maintainer: OpenJDK Team Architecture: armhf Depends: openjdk-8-jre (= 8u212-b01-1), libc6 (>= 2.4), libgcc1 (>= 1:3.5), libstdc++6 (>= 4.3.0) Size: 1811552 SHA256: df2195b12ed2958405587521ae516c453b4862314f1b3d3f38030a31ff2bb263 SHA1: 6e4ee879ae51de8f43abbb2d92a776e7f37b5015 MD5sum: c16271c870d6afc84eb6338037f91eda Description: Java runtime based on OpenJDK (demos and examples) OpenJDK Java runtime . The packages are built using the IcedTea build support and patches from the IcedTea project. Homepage: http://openjdk.java.net/ Section: java Priority: optional Filename: pool/main/o/openjdk-8/openjdk-8-demo_8u212-b01-1_armhf.deb Package: openjdk-8-doc Source: openjdk-8 Version: 8u212-b01-1 Installed-Size: 282819 Maintainer: OpenJDK Team Architecture: all Suggests: openjdk-8-jdk Size: 11980408 SHA256: 94c175d396c5a89670049a8566d778d200a9b3f9dcf17351100e22f50fe399cc SHA1: 7d824cdbdf078959b2d9998b3bc1a23280e94250 MD5sum: ec55a037eb4d31c1a58060e06aab9bd1 Description: OpenJDK Development Kit (JDK) documentation OpenJDK is a development environment for building applications, applets, and components using the Java programming language. . This package contains the API documentation. . The packages are built using the IcedTea build support and patches from the IcedTea project. Homepage: http://openjdk.java.net/ Section: doc Priority: optional Filename: pool/main/o/openjdk-8/openjdk-8-doc_8u212-b01-1_all.deb Package: openjdk-8-jdk Source: openjdk-8 Version: 8u212-b01-1 Installed-Size: 1552 Maintainer: OpenJDK Team Architecture: armhf Provides: java-compiler, java-sdk, java2-sdk, java5-sdk, java6-sdk, java7-sdk, java8-sdk Depends: openjdk-8-jre (= 8u212-b01-1), openjdk-8-jdk-headless (= 8u212-b01-1), libc6 (>= 2.4), libx11-6, zlib1g (>= 1:1.1.4) Recommends: libxt-dev Suggests: openjdk-8-demo, openjdk-8-source, visualvm Size: 1499244 SHA256: 7778ee0b7fb00e03ce56f3cd33366550c535487452ca4d46509241d0065ceda0 SHA1: 8925513eadfcb61d73df3a467390442fd6e28d89 MD5sum: 49836b613a27b736915b19d316021841 Description: OpenJDK Development Kit (JDK) OpenJDK is a development environment for building applications, applets, and components using the Java programming language. . The packages are built using the IcedTea build support and patches from the IcedTea project. Multi-Arch: same Homepage: http://openjdk.java.net/ Section: java Priority: optional Filename: pool/main/o/openjdk-8/openjdk-8-jdk_8u212-b01-1_armhf.deb Package: openjdk-8-jdk-headless Source: openjdk-8 Version: 8u212-b01-1 Installed-Size: 36180 Maintainer: OpenJDK Team Architecture: armhf Replaces: openjdk-8-jdk (<< 8u72-b15-4) Provides: java-sdk-headless, java2-sdk-headless, java5-sdk-headless, java6-sdk-headless, java7-sdk-headless, java8-sdk-headless Depends: openjdk-8-jre-headless (= 8u212-b01-1), libc6 (>= 2.4), zlib1g (>= 1:1.1.4) Suggests: openjdk-8-demo, openjdk-8-source Size: 6228780 SHA256: c758f2609ab573608053fd9964a28c3d7722b7b739a77acd60208d87aefac4b9 SHA1: 965b7ef3057739c2d81cb683f068abba22034fd4 MD5sum: 8a2cd69b25a6460537a82f4a1cedc18f Description: OpenJDK Development Kit (JDK) (headless) OpenJDK is a development environment for building applications, applets, and components using the Java programming language. . The packages are built using the IcedTea build support and patches from the IcedTea project. Multi-Arch: same Homepage: http://openjdk.java.net/ Section: java Priority: optional Filename: pool/main/o/openjdk-8/openjdk-8-jdk-headless_8u212-b01-1_armhf.deb Package: openjdk-8-jre Source: openjdk-8 Version: 8u212-b01-1 Installed-Size: 205 Maintainer: OpenJDK Team Architecture: armhf Replaces: openjdk-8-jre-headless (<< 8u20~b20-3) Provides: java2-runtime, java5-runtime, java6-runtime, java7-runtime, java8-runtime Depends: openjdk-8-jre-headless (= 8u212-b01-1), libglib2.0-0 (>= 2.24), libxrandr2, libxinerama1, libgl1-mesa-glx | libgl1, libgtk-3-0, libatk-wrapper-java-jni (>= 0.33.3-9~), libasound2 (>= 1.0.16), libc6 (>= 2.28), libgif7 (>= 5.1), libjpeg62-turbo (>= 1.3.1), libpng16-16 (>= 1.6.2-1), libpulse0 (>= 0.99.1), libx11-6, libxext6, zlib1g (>= 1:1.1.4) Recommends: fonts-dejavu-extra Suggests: icedtea-8-plugin Size: 62516 SHA256: 9f829dc3e0c6ef443456c3cfaec01c554d0a8a621e055a32869f3f2fd5b9f3d1 SHA1: d28fe2363975639ba598ba551eb22d5c3fbf1e29 MD5sum: aab670b48d9fbe0a3dd46fbf49ef3dfa Description: OpenJDK Java runtime, using Hotspot JIT Full Java runtime environment - needed for executing Java GUI and Webstart programs, using Hotspot JIT. . The packages are built using the IcedTea build support and patches from the IcedTea project. Multi-Arch: same Homepage: http://openjdk.java.net/ Tag: uitoolkit::gtk Section: java Priority: optional Filename: pool/main/o/openjdk-8/openjdk-8-jre_8u212-b01-1_armhf.deb Package: openjdk-8-jre-headless Source: openjdk-8 Version: 8u212-b01-1 Installed-Size: 86933 Maintainer: OpenJDK Team Architecture: armhf Provides: java2-runtime-headless, java5-runtime-headless, java6-runtime-headless, java7-runtime-headless, java8-runtime-headless Depends: ca-certificates-java, java-common (>= 0.28), libcups2, liblcms2-2 (>= 2.2+git20110628), libjpeg62-turbo (>= 1.3.1), libfontconfig1, libnss3 (>= 2:3.17.1), util-linux (>= 2.26.2-4), libc6 (>= 2.28), libfreetype6 (>= 2.2.1), libgcc1 (>= 1:3.5), libpcsclite1 (>= 1.3.0), libstdc++6 (>= 4.3.0), libx11-6, libxext6, libxi6, libxrender1, libxtst6, zlib1g (>= 1:1.1.4) Suggests: libnss-mdns, fonts-dejavu-extra, fonts-ipafont-gothic, fonts-ipafont-mincho, fonts-wqy-microhei, fonts-wqy-zenhei, fonts-indic Breaks: ca-certificates-java (<< 20160321~), oracle-java8-installer (<< 8u77+8u77arm-1), tzdata-java Size: 25568492 SHA256: 2dc734e824906cc3b191e93adb1b939057da5dfca21670b0dcae7fb44e79357c SHA1: f989322f85ae08426511b277547e004ec2eb34ea MD5sum: 79ce9e127ce5f5336622e5ce52e86e4f Description: OpenJDK Java runtime, using Hotspot JIT (headless) Minimal Java runtime - needed for executing non GUI Java programs, using Hotspot JIT. . The packages are built using the IcedTea build support and patches from the IcedTea project. Multi-Arch: same Homepage: http://openjdk.java.net/ Section: java Priority: optional Filename: pool/main/o/openjdk-8/openjdk-8-jre-headless_8u212-b01-1_armhf.deb Package: openjdk-8-jre-zero Source: openjdk-8 Version: 8u212-b01-1 Installed-Size: 3791 Maintainer: OpenJDK Team Architecture: armhf Depends: openjdk-8-jre-headless (= 8u212-b01-1), libc6 (>= 2.28), libgcc1 (>= 1:3.5), libstdc++6 (>= 4.1.1) Size: 1619820 SHA256: e1c1861f70cfeb59a2acc5fdde05e6a8e6276e2ca722ed7723533a5a89c3c452 SHA1: eefe5341bb11543946d846178fdc72cdca9d0eca MD5sum: 7fe73393e31e2ae7dfd02495b9d1d4ca Description: Alternative JVM for OpenJDK, using Zero/Shark The package provides an alternative runtime using the Zero VM and the Shark Just In Time Compiler (JIT). Built on architectures in addition to the Hotspot VM as a debugging aid for those architectures which don't have a Hotspot VM. . The VM is started with the option `-zero'. See the README.Debian for details. Multi-Arch: same Homepage: http://openjdk.java.net/ Section: java Priority: optional Filename: pool/main/o/openjdk-8/openjdk-8-jre-zero_8u212-b01-1_armhf.deb Package: openjdk-8-source Source: openjdk-8 Version: 8u212-b01-1 Installed-Size: 50814 Maintainer: OpenJDK Team Architecture: all Replaces: openjdk-8-jdk (<< 8u20~b26-1~) Depends: openjdk-8-jre (>= 8u212-b01-1), openjdk-8-jdk (>= 8u212-b01-1) Size: 46326452 SHA256: 0384afff2f6ef7d019855f3b9bc33186e83b0d6606ac3e340ac0553913f5aad4 SHA1: 5c1bbac7cb94680198404dc2ceac151fced96a8e MD5sum: 58a5abaf0259c988eda8f52ac73b9dda Description: OpenJDK Development Kit (JDK) source files OpenJDK is a development environment for building applications, applets, and components using the Java programming language. . This package contains the Java programming language source files (src.zip) for all classes that make up the Java core API. . The packages are built using the IcedTea build support and patches from the IcedTea project. Homepage: http://openjdk.java.net/ Section: java Priority: optional Filename: pool/main/o/openjdk-8/openjdk-8-source_8u212-b01-1_all.deb Package: openvas Version: 9.0.3kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 58 Depends: openvas-manager (>= 7.0.2-4), openvas-scanner (>= 5.1.1-4), greenbone-security-assistant (>= 7.0.0), openvas-cli (>= 1.4.5) Recommends: sqlite3, xsltproc, rsync Homepage: http://www.openvas.org/ Priority: optional Section: net Filename: pool/main/o/openvas/openvas_9.0.3kali1_all.deb Size: 13236 SHA256: 687db251864094c261a4a36236cc847a1088e03fa40ee8294beae1eec0d2779d SHA1: 1214e0778cf045e53e2356b7b790159863c57439 MD5sum: cf34cf76b0fa3c4a0518824bedc6f613 Description: remote network security auditor - dummy package The Open Vulnerability Assessment System is a modular security auditing tool, used for testing remote systems for vulnerabilities that should be fixed. . It is made up of several parts: a manager i.e. the main server openvasmd. A scanner openvassd that execute vulnerability checking scripts. A cli and a web interface called Greenbone Security Assistant gsad. Package: oscanner Version: 1.0.6-1kali1 Architecture: all Maintainer: Devon Kearns Installed-Size: 1519 Depends: default-jre Homepage: http://www.cqure.net/wp/tools/database/oscanner/ Priority: extra Section: utils Filename: pool/main/o/oscanner/oscanner_1.0.6-1kali1_all.deb Size: 1420514 SHA256: bb73329eae99765bf724a63b7b965da14420596ff09e595619deeeab3b052503 SHA1: 3cf5387a7b08e89a95570f3c0df9d97c41b17861 MD5sum: 7fedab7bcfbb457f9df636378e18fe4c Description: Oracle assessment framework Oscanner is an Oracle assessment framework developed in Java. It has a plugin-based architecture and comes with a couple of plugins that currently do: . - Sid Enumeration - Passwords tests (common & dictionary) - Enumerate Oracle version - Enumerate account roles - Enumerate account privileges - Enumerate account hashes - Enumerate audit information - Enumerate password policies - Enumerate database links . The results are given in a graphical java tree. Package: osrframework Version: 0.18.8-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 2339 Depends: python-bs4, python-colorama, python-configparser, python-decorator, python-dns, python-emailahoy, python-flask, python-mechanize, python-networkx, python-oauthlib, python-pkg-resources, python-pyexcel, python-pyexcel-io, python-pyexcel-ods, python-pyexcel-text, python-pyexcel-xls, python-pyexcel-xlsx, python-requests, python-tabulate, python-tweepy, python-whois, python-yaml, python:any (<< 2.8), python:any (>= 2.7~), python-cfscrape Homepage: https://github.com/i3visio/osrframework Priority: optional Section: misc Filename: pool/main/o/osrframework/osrframework_0.18.8-0kali1_all.deb Size: 192572 SHA256: 774359f838bd5c2ffcf26cfc4c44fa6226afbb09b99382f2665256ce2e420e05 SHA1: 9e946439b203235d6b794da187790f199c77df62 MD5sum: cf7c6994a68b508cf53138c90ee3a9e1 Description: Open Sources Research Framework This package contains a set of libraries developed by i3visio to perform Open Source Intelligence tasks. They include references to a bunch of different applications related to username checking, DNS lookups, information leaks research, deep web search, regular expressions extraction and many others. Package: pack Version: 0.0.4-0kali2 Architecture: all Maintainer: Devon Kearns Installed-Size: 105 Depends: python, python-enchant Homepage: http://thesprawl.org/projects/pack/ Priority: extra Section: utils Filename: pool/main/p/pack/pack_0.0.4-0kali2_all.deb Size: 27462 SHA256: 5466f6ba336e2e501b609cf6013085a530f5a81c1ca6f9d6c05f7d2588aa1747 SHA1: 5ccdd877a943886d3431c22b5fe840deca0f19c3 MD5sum: bc4fd9f9039f12ebe44faaaec1483ec9 Description: Password analysis and cracking kit PACK was developed in order to aid in a password cracking competition "Crack Me If You Can" that occurred during Defcon 2010. The goal of this toolkit is to aid in preparation for the "better than bruteforce" password attacks by analyzing common ways that people create passwords. After the analysis stage, the statistical database can be used to generate attack masks for tools such as oclHashcat. . NOTE: This tool itself can not crack passwords, but helps other tools crack more passwords faster. Package: padbuster Version: 0.3.3-1kali2 Architecture: all Maintainer: Devon Kearns Installed-Size: 41 Depends: perl, libcompress-raw-zlib-perl, libnet-ssleay-perl, libcrypt-ssleay-perl Homepage: https://github.com/GDSSecurity/PadBuster Priority: extra Section: utils Filename: pool/main/p/padbuster/padbuster_0.3.3-1kali2_all.deb Size: 11916 SHA256: 7081da02d4b0dcda86bb20014c425cd2f4e6d1ac9d14c9b84d9633444a98dd65 SHA1: 08b67ac2d8a69cee5d07b59e5cf21519e7d93bbe MD5sum: a3d82e3897970f73cc905529a09a4521 Description: Script for performing Padding Oracle attacks PadBuster is a Perl script for automating Padding Oracle Attacks. PadBuster provides the capability to decrypt arbitrary ciphertext, encrypt arbitrary plaintext, and perform automated response analysis to determine whether a request is vulnerable to padding oracle attacks. Package: paros Version: 3.2.13-1kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 8180 Depends: default-jre Homepage: http://www.parosproxy.org/index.shtml Priority: optional Section: utils Filename: pool/main/p/paros/paros_3.2.13-1kali2_all.deb Size: 1579444 SHA256: 380f99c441ba4a6516874091144ed5b5cfed5449566f61a25552a955b3c29b55 SHA1: 6cc7b2d26d3584f29d2002a413c8cc592ab858e9 MD5sum: 06a3a2210a4482e89146f83cc9225eb8 Description: Web application proxy Lightweight web application testing proxy Package: parsero Version: 0.75-0kali2 Architecture: all Maintainer: Devon Kearns Installed-Size: 38 Depends: python3, python3-urllib3, python3-bs4 Homepage: https://github.com/behindthefirewalls/Parsero Priority: extra Section: utils Filename: pool/main/p/parsero/parsero_0.75-0kali2_all.deb Size: 6550 SHA256: 4ba85dc66043342bce85719322d7587e5613c8927739ed0cd6fbf33bf592d47e SHA1: 36ecd8612daf1b470c72acaf5b49a7c686ae02d1 MD5sum: bc3670a9ffb7a923b5423cbd7335a611 Description: Robots.txt audit tool Parsero is a free script written in Python which reads the Robots.txt file of a web server and looks at the Disallow entries. The Disallow entries tell the search engines what directories or files hosted on a web server mustn't be indexed. For example, "Disallow: /portal/login" means that the content on www.example.com/portal/login it's not allowed to be indexed by crawlers like Google, Bing, Yahoo... This is the way the administrator have to not share sensitive or private information with the search engines. Package: passing-the-hash Source: passing-the-hash (0~2015.12.29) Version: 0~2015.12.29+b1 Architecture: armhf Maintainer: Raphaël Hertzog Installed-Size: 9058 Depends: samba-common-bin (>= 2:4), smbclient (>= 2:4), winexe, sqsh, libc6 (>= 2.17), libcomerr2 (>= 1.01), libgnutls30 (>= 3.4.2), libgssapi-krb5-2 (>= 1.10+dfsg~), libidn11 (>= 1.13), libk5crypto3 (>= 1.6.dfsg.2), libkrb5-3 (>= 1.6.dfsg.2), libldap-2.4-2 (>= 2.4.7), librtmp1 (>= 2.4+20131018.git79459a2-3~), libssh2-1 (>= 1.2.8), libssl1.0.2 (>= 1.0.2d), zlib1g (>= 1:1.1.4) Homepage: http://passing-the-hash.blogspot.fr Priority: optional Section: net Filename: pool/main/p/passing-the-hash/passing-the-hash_0~2015.12.29+b1_armhf.deb Size: 1514860 SHA256: f89afcb1c80a4ebeda2f065542d83e971c865008354d7ba17559189ead91a700 SHA1: 921b119e94a3edbd4ff442ed38b832cc2b98f028 MD5sum: 4e8b0b9c347372de086248fda047d993 Description: Patched tools to use password hashes as authentication input This package contains modified versions of Curl, Iceweasel, FreeTDS, Samba 4, WinEXE and WMI. They are installed as executables starting with the "pth-" string. Package: passing-the-hash-dbgsym Source: passing-the-hash (0~2015.12.29) Version: 0~2015.12.29+b1 Architecture: armhf Maintainer: Raphaël Hertzog Installed-Size: 5436 Depends: passing-the-hash (= 0~2015.12.29+b1) Homepage: http://passing-the-hash.blogspot.fr Priority: extra Section: debug Filename: pool/main/p/passing-the-hash/passing-the-hash-dbgsym_0~2015.12.29+b1_armhf.deb Size: 4221516 SHA256: 9ba9f1499f539f1250ea49b9819de35ae2beb00a28fbcb03e7cf712d0cc2eca4 SHA1: 06fdcf5fd3db68a33bd986c62ad6e077dcf860ab MD5sum: c2f2dff5c6ba38e1a93d2e39453dd2ec Description: Debug symbols for passing-the-hash Auto-Built-Package: debug-symbols Build-Ids: 173f48ec141629b83ca210888a7e9f7176a2e762 53980545a85d1bc684e314bdf1fbb45840d3d6c4 8625fab97e343422b1992a05c6be920f0dcfab47 d87f81ac2d974464944b53883be5fcb230c1fd68 f47732e63d185151e85b31ff29a25204f76028bf Package: pdf-parser Version: 0.6.4-0kali1 Architecture: all Maintainer: Devon Kearns Installed-Size: 68 Depends: python, zlib1g Recommends: python-yara Homepage: http://blog.didierstevens.com/programs/pdf-tools/ Priority: extra Section: utils Filename: pool/main/p/pdf-parser/pdf-parser_0.6.4-0kali1_all.deb Size: 13294 SHA256: 48ce410325879bd29fd8140e84b76bbe721f2a5ca7fc8f33ac436b9ee28a803f SHA1: 2635586603da508969cef08b34e05a9b1406382b MD5sum: 981bfdad928fd941f95fb5f8076c071d Description: Parses PDF files to identify fundamental elements This tool will parse a PDF document to identify the fundamental elements used in the analyzed file. It will not render a PDF document. Package: pdfbook Version: 0.1.0-1kali1 Architecture: all Maintainer: Devon Kearns Installed-Size: 26 Depends: python Homepage: http://jeffbryner.com/pdfbook Priority: extra Section: utils Filename: pool/main/p/pdfbook/pdfbook_0.1.0-1kali1_all.deb Size: 6982 SHA256: 40758093d90bf44a27a180793391525a0a44c84b8a6bdb0e702e2313b8a33f8c SHA1: 8f8a422573ff04e017defe6bc715decfd0757b97 MD5sum: 5eeb34093dd16e5ab924e7020a705f80 Description: Gathers facebook artifacts from a pd dump Python script to gather facebook artifacts from a pd process memory dump Package: pdfid Version: 0.2.1-0kali1 Architecture: all Maintainer: Devon Kearns Installed-Size: 89 Depends: python, python-simplejson Homepage: http://blog.didierstevens.com/programs/pdf-tools/ Priority: extra Section: utils Filename: pool/main/p/pdfid/pdfid_0.2.1-0kali1_all.deb Size: 10334 SHA256: 9667c80fc000d7dc0973086cf5340e2df1f81a174b152a1a89e8da86c8a77be9 SHA1: d046a0ed002196069c212351d9146ea29784055d MD5sum: 5ce0a84ed0b7e151f9acede58ba74929 Description: Scans PDF files for certain PDF keywords This tool is not a PDF parser, but it will scan a file to look for certain PDF keywords, allowing you to identify PDF documents that contain (for example) JavaScript or execute an action when opened. PDFiD will also handle name obfuscation. Package: pdgmail Version: 0.2.0-1kali1 Architecture: all Maintainer: Devon Kearns Installed-Size: 19 Depends: python Homepage: http://www.jeffbryner.com/code/pdgmail Priority: extra Section: utils Filename: pool/main/p/pdgmail/pdgmail_0.2.0-1kali1_all.deb Size: 4826 SHA256: 0163e58492b63a6a98dcbcdbc9c64bfd1c8428fca6253052d02a95922b8f8353 SHA1: 00d6c75cd3e406fddfd8334d034c2b7de91df304 MD5sum: 5bf638b8c6257fa63bb6f73544a16416 Description: Extracts gmail artifacts from a pd dump python script to gather gmail artifacts from a pd process memory dump . It'll find what it can out of the memory image including contacts, emails, last acccess times, IP addresses etc. Package: peepdf Version: 0.4.2-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 9 Depends: python-peepdf Homepage: http://eternal-todo.com/tools/peepdf-pdf-analysis-tool Priority: optional Section: utils Filename: pool/main/p/peepdf/peepdf_0.4.2-0kali1_all.deb Size: 2360 SHA256: c670aee89aa0eef1172e8bf0729c95583007357977e4840d0177a86741cfd92a SHA1: 09c8891096bfb3d9169ca647d39d1c45c8c66e22 MD5sum: d5423bbab3e5392d26862016ccf7639c Description: Transitional package This is a transitional package. It can safely be removed. Package: phishery Version: 1.0.2-0kali1 Architecture: armhf Maintainer: Sophie Brun Installed-Size: 3779 Depends: libc6 (>= 2.4) Built-Using: golang-1.7 (= 1.7.4-2), golang-github-fatih-color (= 1.1.0-1), golang-github-mattn-go-colorable (= 0.0.6-1), golang-github-mattn-go-isatty (= 0.0.1-1) Homepage: https://github.com/ryhanson/phishery Priority: extra Section: misc Filename: pool/main/p/phishery/phishery_1.0.2-0kali1_armhf.deb Size: 1017912 SHA256: d7d6b11094a01b9ba9e62318b37c8f755eeefa0e5dba06909163736649b623f2 SHA1: dd38feaa04c417064f7d8ab092c29e6f8ff4696b MD5sum: 00f662e3804f9fd8191ae1a706abe733 Description: Basic Auth Credential Harvester with Word Doc Template Injector This package contains a Simple SSL Enabled HTTP server with the primary purpose of phishing credentials via Basic Authentication. The power of phishery is best demonstrated by setting a Word document's template to a phishery URL. This causes Microsoft Word to make a request to the URL, resulting in an Authentication Dialog being shown to the end-user. The ability to inject any .docx file with a URL is possible using phishery's -i [in docx], -o [out docx], and -u [url] options. Package: pipal Version: 3.1-0kali0 Architecture: all Maintainer: Devon Kearns Installed-Size: 177 Depends: ruby, ruby-json Homepage: http://www.digininja.org/projects/pipal.php Priority: extra Section: utils Filename: pool/main/p/pipal/pipal_3.1-0kali0_all.deb Size: 41904 SHA256: cff6a7e8e9a0f5e3fd57ffb26a84607d87ddde5a18aa74cca3f5fb6ea514d043 SHA1: ef3d63410d77ac94508a2fed7d7768741a6832a2 MD5sum: dd0d5ffdb401684a6afa9370f5500a9f Description: Statistical analysis on password dumps All this tool does is to give you the stats and the information to help you analyse the passwords. The real work is done by you in interpreting the results. Package: plecost Version: 0.2.2-9-beta-1kali0 Architecture: all Maintainer: Devon Kearns Installed-Size: 587 Depends: python Homepage: http://code.google.com/p/plecost/ Priority: extra Section: utils Filename: pool/main/p/plecost/plecost_0.2.2-9-beta-1kali0_all.deb Size: 158666 SHA256: 88eadea793bbbe042e65778fbc5f6d9755c746922db88bf227b8765854b558a5 SHA1: be9d4a8055da666c3b58f39860f2f5fe160da753 MD5sum: ceeb25bfbe2114911e447f1d5c146f92 Description: Wordpress fingerprinting tool Wordpress finger printer tool, plecost search and retrieve information about the plugins versions installed in Wordpress systems. It can analyze a single URL or perform an analysis based on the results indexed by Google. Additionally displays CVE code associated with each plugin, if there. . Plecost retrieves the information contained on Web sites supported by Wordpress, and also allows a search on the results indexed by Google. Package: polenum Version: 1.4-0kali1 Architecture: all Maintainer: Devon Kearns Installed-Size: 21 Depends: python-impacket (>= 0.9.15), python:any Homepage: https://github.com/Wh1t3Fox/polenum Priority: optional Section: utils Filename: pool/main/p/polenum/polenum_1.4-0kali1_all.deb Size: 5228 SHA256: 032ef72677e6f1bf95460a01f354c4841f06383349b20ea9342e4043fe8662a6 SHA1: 6dbce086251bfabe80f3d5747ec1742ca6d9c35d MD5sum: 9dba4b94c0579a9a5d0c8478d3da5d48 Description: Extracts the password policy from a Windows system polenum is a Python script which uses the Impacket Library from CORE Security Technologies to extract the password policy information from a windows machine. This allows a non-windows (Linux, Mac OSX, BSD etc..) user to query the password policy of a remote windows box without the need to have access to a windows machine. Package: powercat Version: 0.0~git20170805-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 66 Recommends: powershell Homepage: https://github.com/besimorhino/powercat Priority: optional Section: misc Filename: pool/main/p/powercat/powercat_0.0~git20170805-0kali2_all.deb Size: 14576 SHA256: b3d4f666768b4d58a59ba7078b6ba8057287fecf35afef3ea106f62e9232f190 SHA1: 3947e614a43120b677343f8af58b58bd6dc23281 MD5sum: 7d8158780e325e1af952f43868c5cd19 Description: netshell features all in version 2 powershell This package contains a netcat powershell version. It's a simple utility which reads and writes data across network connections using DNS or UDP protocol. Package: powerfuzzer Version: 1.0-1kali1 Architecture: all Maintainer: Devon Kearns Installed-Size: 191 Depends: python, python-wxtools, python-utidylib Homepage: http://www.powerfuzzer.com/#download Priority: extra Section: utils Filename: pool/main/p/powerfuzzer/powerfuzzer_1.0-1kali1_all.deb Size: 27434 SHA256: 82b716f936e7d342b7e25f8c40ef8d383263cb62e700a1d9033cc0e913bd4d46 SHA1: 3b5800c24404cdb7a7f7bf8f007c40593f71b6a2 MD5sum: 793b517b19db4450678e40aef20127e9 Description: Highly automated and fully customizable web fuzzer Powerfuzzer is a highly automated and fully customizable web fuzzer (HTTP protocol based application fuzzer) based on many other Open Source fuzzers available and information gathered from numerous security resources and websites. It was designed to be user friendly, modern, effective and working. Package: powersploit Version: 2.2-1kali1 Architecture: all Maintainer: Devon Kearns Installed-Size: 961 Homepage: https://github.com/mattifestation/PowerSploit Priority: extra Section: utils Filename: pool/main/p/powersploit/powersploit_2.2-1kali1_all.deb Size: 167724 SHA256: 1bb443594dc9f9872f2a9a9796975657b3033634ad0dc1884ab0b57e86990542 SHA1: b5b3745541f431dcb16d2a38dceeb81be4af5f0b MD5sum: 980879681cbf690fb564fe4c2a443012 Description: PowerShell Post-Exploitation Framework PowerSploit is a series of Microsoft PowerShell scripts that can be used in post-exploitation scenarios during authorized penetration tests. Package: praw-doc Source: praw Version: 6.1.1-1kali1 Architecture: all Maintainer: Debian Python Modules Team Installed-Size: 27170 Depends: install-info Recommends: libjs-jquery, libjs-underscore Suggests: python3-praw Homepage: http://praw.readthedocs.org/ Priority: optional Section: doc Filename: pool/main/p/praw/praw-doc_6.1.1-1kali1_all.deb Size: 19507908 SHA256: f10dfbd69938d106f8b668cb3b4ff84122b1e1634c587d084501f9c4dbe20d57 SHA1: 2b5ae2aca28a2eea306b1649512afb3b3922d172 MD5sum: ff7f4e0acebf48d41024fc02d1bd817b Description: Python Reddit API Wrapper (Documentation) PRAW, an acronym for "Python Reddit API Wrapper", is a Python module that allows for simple access to Reddit's API. PRAW aims to be as easy to use as possible and is designed to follow all of Reddit's API rules. . This package provides documentation and tests for PRAW. Package: protos-sip Version: 1.0-1kali1 Architecture: all Maintainer: Devon Kearns Installed-Size: 2229 Depends: default-jre Homepage: https://www.ee.oulu.fi/research/ouspg/PROTOS_Test-Suite_c07-sip Priority: extra Section: utils Filename: pool/main/p/protos-sip/protos-sip_1.0-1kali1_all.deb Size: 1505086 SHA256: 714e79ee988e59d88bda6734212534d7950a4fe23ddd5d31ccc58d2357c47f81 SHA1: cbc782f35da9968fdbc8e1ece6b09db17fcb1992 MD5sum: 2d79ff68501226f333a89ff7de5443c9 Description: SIP test suite The purpose of this test-suite is to evaluate implementation level security and robustness of Session Initiation Protocol (SIP) implementations. Package: proxystrike Version: 2.1~svn62-1kali2 Architecture: all Maintainer: Devon Kearns Installed-Size: 313 Depends: python, python-pycurl, python-openssl, python-qt4 Homepage: http://www.edge-security.com/proxystrike.php Priority: extra Section: utils Filename: pool/main/p/proxystrike/proxystrike_2.1~svn62-1kali2_all.deb Size: 51710 SHA256: 8b973db8d093bfbcb9d4bb211025e6f396fa8b163925f79c2b36714aea889b76 SHA1: becaed200dee3e9ced407371be8f4d91defa72e9 MD5sum: 9b3b86fb56c81ceb178c13d713784b0b Description: Active web application proxy ProxyStrike is a tool designed to find Sql injection and xss vulnerabilities while browsing an application. . The process is very simple, ProxyStrike runs like a passive proxy listening in port 8008 by default, so you have to browse the desired web site using ProxyStrike as proxy and it will attack all the paremeters in background mode. Package: pwnat Version: 0.3-beta+git20140908-0kali1 Architecture: armhf Maintainer: Devon Kearns Installed-Size: 42 Depends: libc6 (>= 2.4) Homepage: http://samy.pl/pwnat/ Priority: extra Section: utils Filename: pool/main/p/pwnat/pwnat_0.3-beta+git20140908-0kali1_armhf.deb Size: 16580 SHA256: 1c0ba5dd008379d4fc30436149a606811577a721f772a5b3594af49fc27dc520 SHA1: bed04321b29699e2108b83caae12312c176951b5 MD5sum: 29ee85a16776ca34424332ec7ff786c3 Description: NAT to NAT client-server communication pwnat, pronounced "poe-nat", is a tool that allows any number of clients behind NATs to communicate with a server behind a separate NAT with *no* port forwarding and *no* DMZ setup on any routers in order to directly communicate with each other. The server does not need to know anything about the clients trying to connect. Package: pwnat-dbgsym Source: pwnat Version: 0.3-beta+git20140908-0kali1 Architecture: armhf Maintainer: Devon Kearns Installed-Size: 20 Depends: pwnat (= 0.3-beta+git20140908-0kali1) Homepage: http://samy.pl/pwnat/ Priority: extra Section: debug Filename: pool/main/p/pwnat/pwnat-dbgsym_0.3-beta+git20140908-0kali1_armhf.deb Size: 4002 SHA256: 95d87c0af70ba76e76602954e52ea02096c8ac96faf543804a74cb48efdb3f8c SHA1: aba4484c637653f207201c7559c08acc4728d202 MD5sum: be93088b7226a295adb69b1260cc99e1 Description: Debug symbols for pwnat Auto-Built-Package: debug-symbols Build-Ids: 3b9bfe65a1f4769a0e40ec48a5cfde71c79743c7 Package: pyrit-opencl Version: 0.5.0+git20170120-0kali1 Architecture: armhf Maintainer: Sophie Brun Installed-Size: 38 Depends: python (<< 2.8), python (>= 2.7), libc6 (>= 2.4), libssl1.1 (>= 1.1.0), ocl-icd-libopencl1 | libopencl1, ocl-icd-libopencl1 (>= 1.0) | libopencl-1.1-1, zlib1g (>= 1:1.1.4), pyrit Enhances: pyrit Homepage: https://github.com/JPaulMora/Pyrit Priority: optional Section: python Filename: pool/main/p/pyrit-opencl/pyrit-opencl_0.5.0+git20170120-0kali1_armhf.deb Size: 12318 SHA256: 68d90acfc3d16df9f499fb6716f4457e041aef7dc3cd76840f92310d27a7c838 SHA1: 9409479a39bf5762de4fef2dcbefa60170a23f86 MD5sum: 63411e34d0104a77d98b66033778e22c Description: OpenCL extension module for Pyrit This package adds OpenCL capability to Pyrit. . Pyrit allows one to create massive databases, pre-computing part of the WPA/WPA2-PSK authentication phase in a space-time-tradeoff. Exploiting the computational power of many-core- and other platforms through ATI-Stream, Nvidia CUDA, OpenCL, and VIA Padlock, it is currently by far the most powerful attack against one of the world's most used security-protocols. Package: pyrit-opencl-dbgsym Source: pyrit-opencl Version: 0.5.0+git20170120-0kali1 Architecture: armhf Maintainer: Sophie Brun Installed-Size: 34 Depends: pyrit-opencl (= 0.5.0+git20170120-0kali1) Homepage: https://github.com/JPaulMora/Pyrit Priority: extra Section: debug Filename: pool/main/p/pyrit-opencl/pyrit-opencl-dbgsym_0.5.0+git20170120-0kali1_armhf.deb Size: 19362 SHA256: c0f9dfd623667f8decb07ab82125b6ce78e8e6e17ecff97ca1281352f2439018 SHA1: ceca830fd515e0d28b7fdd569555757553fab165 MD5sum: ace8bce378d55ad58265bae9243ec10a Description: Debug symbols for pyrit-opencl Auto-Built-Package: debug-symbols Build-Ids: 84fc2a94d61db3f7e7bf0c79ebb85b494e96d2db Package: python-aes Version: 1.0-0kali1 Architecture: all Maintainer: Sophie Brun Installed-Size: 54 Depends: python:any (<< 2.8), python:any (>= 2.7.5-5~) Homepage: https://github.com/serprex/pythonaes Priority: optional Section: python Filename: pool/main/p/python-aes/python-aes_1.0-0kali1_all.deb Size: 10568 SHA256: 313d96209b6601fdc3cd3444964ebb5da5527835f03bb8d67d30303a0f9d7533 SHA1: ab74a5fdc5a92e0d0c1dfdf0dc58193af253b36b MD5sum: b30b2a2a7e2fd72e7e395f18ddac70b7 Description: Python implementation of AES for 2.7 or 3.x (Python 2) This package contains a pure-Python implementation of the AES block cipher algorithm and the common modes of operation (CBC, CFB and OFB). . This package installs the library for Python 2. Package: python-androguard Source: androguard Version: 3.3.3-1kali1 Architecture: all Maintainer: Debian Python Modules Team Installed-Size: 4450 Depends: python-asn1crypto, python-click, python-colorama, python-future, python-ipython, python-lxml, python-matplotlib, python-networkx, python-pydot, python-pygments, python:any (<< 2.8), python:any (>= 2.7~) Homepage: https://github.com/androguard/androguard Priority: optional Section: devel Filename: pool/main/a/androguard/python-androguard_3.3.3-1kali1_all.deb Size: 363840 SHA256: 322ddac3d38d8538fc2ff177556d870d54fd508716f8b7c39d227783328c982e SHA1: d3bfd7e1a4cb767f7cf16d83d6a60b2af00f1b55 MD5sum: ea364b47ddeb6f9f5cf34a5c2245f97e Description: full Python tool to play with Android files Androguard is a full Python tool to play with Android files. . * DEX, ODEX * APK * Android's binary xml * Android resources * Disassemble DEX/ODEX bytecodes * Decompiler for DEX/ODEX files Package: python-bluepy-doc Source: python-bluepy Version: 1.1.4-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 217 Depends: libjs-sphinxdoc (>= 1.0) Homepage: https://github.com/IanHarvey/bluepy Priority: optional Section: doc Filename: pool/main/p/python-bluepy/python-bluepy-doc_1.1.4-0kali1_all.deb Size: 31512 SHA256: 19e0ee8344808803a3ab35893a6ba237dac5f8d6d5e766f6fdd5b24bb5d0eb41 SHA1: 106056e7639f120ce2d52dc6d7cb9ede86e2c11f MD5sum: 427ec0ce278f76065791905e037a1613 Description: Python interface to Bluetooth Low Energy on Linux (common documentation) This package contains a Python module to allow Bluetooth Low Energy (a.k.a Bluetooth Smart) peripherals to be controlled from Python. . This is the common documentation package. Package: python-cfscrape Source: cloudflare-scrape Version: 1.9.5-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 28 Depends: python-requests, python:any (<< 2.8), python:any (>= 2.7~) Homepage: https://github.com/Anorov/cloudflare-scrape Priority: optional Section: python Filename: pool/main/c/cloudflare-scrape/python-cfscrape_1.9.5-0kali1_all.deb Size: 6172 SHA256: ff8715f8031ba1e36aefb57ad34cc5c24b8d41472225befda0d49783210235c7 SHA1: 2ced309edf7e7e11297f4d8847e5c5d1fb22e34e MD5sum: 118c00723b254648479a97ba9c15ab75 Description: Python module to bypass Cloudflare's anti-bot page (Python 2) This package contains a simple Python module to bypass Cloudflare's anti-bot page (also known as "I'm Under Attack Mode", or IUAM), implemented with Requests. . Due to Cloudflare continually changing and hardening their protection page, cloudflare-scrape requires Node.js to solve Javascript challenges. This allows the script to easily impersonate a regular web browser without explicitly deobfuscating and parsing Cloudflare's Javascript. . This package installs the library for Python 2. Package: python-clamd Version: 1.0.1-1kali0 Architecture: all Maintainer: Devon Kearns Installed-Size: 78 Depends: python-d2to1 Suggests: clamav-daemon, clamav-freshclam, clamav-unofficial-sigs Homepage: https://github.com/graingert/python-clamd Priority: extra Section: python Filename: pool/main/p/python-clamd/python-clamd_1.0.1-1kali0_all.deb Size: 6994 SHA256: aceb710718de64700aba89673311f709286bc00ad3299c74f2c58e12ff291951 SHA1: 0e82120a115074e1ec413114d67a8ebd2e27cf41 MD5sum: 6fe66275fa9676bd6fcf82781d3062c7 Description: Python interface to Clamd clamd is a portable Python module to use the ClamAV anti-virus engine on Windows, Linux, MacOSX and other platforms. It requires a running instance of the clamd daemon. . This is a fork of pyClamd v0.2.0 created by Philippe Lagadec and published on his website: http://www.decalage.info/en/python/pyclamd which in turn is a slightly improved version of pyClamd v0.1.1 created by Alexandre Norman and published on his website: http://xael.org/norman/python/pyclamd/ Python-Version: 2.6, 2.7 Package: python-clearbit Version: 0.1.7-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 47 Depends: python-requests, python-simplejson, python:any (<< 2.8), python:any (>= 2.7.5-5~) Homepage: https://clearbit.com/ Priority: optional Section: python Filename: pool/main/p/python-clearbit/python-clearbit_0.1.7-0kali1_all.deb Size: 6400 SHA256: b7a9727aae7df2c5fc85f4a89dd0e5702e033585c271734a53ef819270ca407f SHA1: d21a3e8ff3847a6dbbd5e5c5f2bbe70aebc0a7d4 MD5sum: a0f4e41c3467dce9c033034029a949f5 Description: Clearbit Python bindings (Python 2) This package contains a Python API client to Clearbit. . This package installs the library for Python 2. Package: python-config Version: 0.3.9-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 71 Depends: python:any (<< 2.8), python:any (>= 2.7.5-5~) Homepage: https://www.red-dove.com/config-doc/ Priority: optional Section: python Filename: pool/main/p/python-config/python-config_0.3.9-0kali1_all.deb Size: 13912 SHA256: 3e9ac2006314bcba3af34bb0f3a33aba7d897a6ff8139a2833ac7d9d485d0ad1 SHA1: 308d287e1206baa976d6643fcbc6addcf4fc6d26 MD5sum: 915f3ab41e186b7452f3c815c9016fed Description: Module for configuring Python programs (Python 2) This package contains a module for configuring Python programs which aims to offer more power and flexibility than the existing ConfigParser module. Python programs which are designed as a hierarchy of components can use config to configure their various components in a uniform way. . A complete API is available, and a test suite is included with the distribution. . This package installs the library for Python 2. Package: python-cx-oracle Version: 7.1-0kali1 Architecture: armhf Maintainer: Kali Developer Installed-Size: 129 Depends: python (<< 2.8), python (>= 2.7~), python:any (<< 2.8), python:any (>= 2.7~), libc6 (>= 2.4), libodpic3 (>= 3.1.1) Suggests: python-cx-oracle-doc Homepage: https://oracle.github.io/python-cx_Oracle/index.html Priority: optional Section: python Filename: pool/main/p/python-cx-oracle/python-cx-oracle_7.1-0kali1_armhf.deb Size: 44444 SHA256: 72090769487437e85424c97c04fb1d46c37e3c3735522f8dbfa725e5e830b455 SHA1: 70c5aeabced22e47d452c836bd7f1b78a456a37e MD5sum: c8d59867690d0e54276565a8c62bd46d Description: Python interface to Oracle Database (Python 2) This package contains a Python extension module that enables access to Oracle Database. It conforms to the Python database API 2.0 specification with a considerable number of additions and a couple of exclusions. . This package installs the library for Python 2. Package: python-cx-oracle-dbgsym Source: python-cx-oracle Version: 7.1-0kali1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developer Installed-Size: 171 Depends: python-cx-oracle (= 7.1-0kali1) Priority: optional Section: debug Filename: pool/main/p/python-cx-oracle/python-cx-oracle-dbgsym_7.1-0kali1_armhf.deb Size: 132596 SHA256: 36da4177a81915575391093dd58aa99857a9a633644f8477d25c4e7f1435f3b2 SHA1: 367ddae4b2cf36c23c7b258e80a584bba12ba7b5 MD5sum: 45427c56730771b684669c3d27f69dec Description: debug symbols for python-cx-oracle Build-Ids: b13f51a3ba418477c938df02097ea3c9116650df Package: python-cx-oracle-doc Source: python-cx-oracle Version: 7.1-0kali1 Architecture: all Maintainer: Kali Developer Installed-Size: 1445 Depends: libjs-sphinxdoc (>= 1.0) Homepage: https://oracle.github.io/python-cx_Oracle/index.html Priority: optional Section: doc Filename: pool/main/p/python-cx-oracle/python-cx-oracle-doc_7.1-0kali1_all.deb Size: 611636 SHA256: 72db19668360c26e4e74a319653f8e326a7971fcaae4a14bc0660aaa8daeddce SHA1: 546f2f82b2b38e6ddeac640019383d515f7733a5 MD5sum: 7cdd004881321c51773b40057e798845 Description: Python interface to Oracle Database (common documentation) This package contains a Python extension module that enables access to Oracle Database. It conforms to the Python database API 2.0 specification with a considerable number of additions and a couple of exclusions. . This is the common documentation package. Package: python-darts-lib-utils-lru Version: 0.5-0kali2 Architecture: all Maintainer: Sophie Brun Installed-Size: 153 Depends: python (>= 2.6.6-7~), python (<< 2.8) Homepage: https://pypi.python.org/pypi/darts.util.lru Priority: optional Section: python Filename: pool/main/p/python-darts-lib-utils-lru/python-darts-lib-utils-lru_0.5-0kali2_all.deb Size: 18140 SHA256: 3145ae7de71fab7d7be0577beea2bccbfa56f09620e00cf912cd59cfe92f2eda SHA1: 3b2c834a8dd9f3d20449d34267535c2e1f68304c MD5sum: 7dd300f085ad58af55dd470f1be25898 Description: Simple dictionary with LRU behaviour An LRUDict is basically a simple dictionary, which has a defined maximum capacity, that may be supplied at construction time, or modified at run-time via the capacity property. . The class SynchronizedLRUDict, which exposes the same interface as plain LRUDict, but fully thread-safe. Package: python-dropbox Version: 9.3.0-1kali1 Architecture: all Maintainer: Debian Python Modules Team Installed-Size: 4795 Depends: python-requests, python-six (>= 1.3.0), python:any (<< 2.8), python:any (>= 2.7~) Homepage: http://www.dropbox.com/developers Priority: optional Section: python Filename: pool/main/p/python-dropbox/python-dropbox_9.3.0-1kali1_all.deb Size: 353372 SHA256: cde6f04b9b68ead8c4393629ae296f8b71ac483670a0a75cd5607791804684db SHA1: e66ceb1ffe9a496e6d4e34b2b261e89939a39ed2 MD5sum: 44bd0d4c8f429922da870265ab4eeb47 Description: Official Dropbox API Client (Python version) A Python SDK for integrating with the Dropbox API v2. You need to create an Dropbox Application to make API requests. All requests need to be made with an OAuth 2 access token. To get started, once you've created an app, you can go to the app's console and generate an access token for your own Dropbox account. . This package contains the Python 2 version of the library. Package: python-egghatch Version: 0.2.3-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 34 Depends: python:any (<< 2.8), python:any (>= 2.7~) Homepage: https://cuckoosandbox.org/ Priority: optional Section: python Filename: pool/main/p/python-egghatch/python-egghatch_0.2.3-0kali1_all.deb Size: 6164 SHA256: 9e17a4f160070fb6f96070410696683e3b78e11dff708a218f99ab37bc46d5d7 SHA1: 6b25f0abc855582dbe601959f299549af3f859c1 MD5sum: 7b2bef6daa75ca824ad9c4c5a241993c Description: Cuckoo Sandbox Shellcode Identification & Formatting (Python 2) This package contains the Cuckoo Sandbox Shellcode Identification & Formatting. This package installs the library for Python 2. Package: python-email-validator Version: 1.0.3-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 58 Depends: python-dnspython, python-idna, python:any (<< 2.8), python:any (>= 2.7.5-5~) Homepage: https://github.com/JoshData/python-email-validator Priority: optional Section: python Filename: pool/main/p/python-email-validator/python-email-validator_1.0.3-0kali1_all.deb Size: 14384 SHA256: 98dd06bb3e41ba3a2e0276644e0c3305bfea1acffcd93896c832d98ec25cd2b7 SHA1: 961a2c35c498e71140b66d16d721bbac7dcb4692 MD5sum: a3e945bde1977654587157049ce6ae01 Description: robust email syntax and deliverability validation library (Python 2) This package contains a robust email address syntax and deliverability validation library. . This library validates that address are of the form x@y.com. This is the sort of validation you would want for a login form on a website. . Key features: . - Good for validating email addresses used for logins/identity. - Friendly error messages when validation fails (appropriate to show to end users). - (optionally) Checks deliverability: Does the domain name resolve? - Supports internationalized domain names and (optionally) internationalized local parts. - Normalizes email addresses (super important for internationalized addresses! see below). . The library is NOT for validation of the To: line in an email message (e.g. My Name ), which flanker is more appropriate for. And this library does NOT permit obsolete forms of email addresses, so if you need strict validation against the email specs exactly, use pyIsEmail. . . This package installs the library for Python 2. Package: python-emailahoy Version: 0.0.6-0kali1 Architecture: all Maintainer: Sophie Brun Installed-Size: 30 Depends: python:any (<< 2.8), python:any (>= 2.7.5-5~) Suggests: python-emailahoy-doc Homepage: https://github.com/un33k/python-emailahoy Priority: optional Section: python Filename: pool/main/p/python-emailahoy/python-emailahoy_0.0.6-0kali1_all.deb Size: 5404 SHA256: 8dbe95867d7a558a32783286bdacd151348895f0a030c5f1fd38734e7d7e7a55 SHA1: 5ce130841f5b208772bf5f0c578d5c7484e866c3 MD5sum: cf8b39a8a464ea93167746455a26dcdf Description: Utility to verify existence of an email address (Python 2) This package contains a Python email utility that verifies existence of an email address. . This package installs the library for Python 2. Package: python-emailahoy-doc Source: python-emailahoy Version: 0.0.6-0kali1 Architecture: all Maintainer: Sophie Brun Installed-Size: 13 Homepage: https://github.com/un33k/python-emailahoy Priority: optional Section: doc Filename: pool/main/p/python-emailahoy/python-emailahoy-doc_0.0.6-0kali1_all.deb Size: 3208 SHA256: 2c0e22c5345f8126e000a4f9e6d579553dcee2769a852b171abdec447bc3b91a SHA1: 238b4a2dbfd6cf83d5e8ba9dac84e6d12929da37 MD5sum: 5ebbfcbde0dc326b03ccca7085fc5ca8 Description: Utility to verify existence of an email address (common documentation) This package contains a Python email utility that verifies existence of an email address. . This is the common documentation package. Package: python-faraday Version: 3.7.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 14060 Depends: curl, gir1.2-gtk-3.0, gir1.2-vte-2.91, postgresql, python-alembic, python-attr, python-autobahn, python-bcrypt, python-click, python-colorama, python-dateutil, python-deprecation, python-filedepot, python-filteralchemy, python-flask (>= 1.0), python-flask-classful, python-flask-restless, python-flask-security (>= 3.0.0), python-flask-session, python-flask-sqlalchemy, python-future, python-gobject, python-ipy, python-marshmallow, python-marshmallow-sqlalchemy, python-mockito, python-nplusone, python-openssl, python-pil, python-pip, python-psycopg2, python-pyasn1-modules, python-requests, python-service-identity, python-simplejson, python-slugify, python-sqlalchemy, python-sqlalchemy-schemadisplay, python-tornado, python-tqdm, python-twisted (>= 18.7.0), python-webargs (>= 4.4.1), python-websocket (>= 0.53.0), python-whoosh, sudo, zsh | zsh-beta, python2.7:any, python:any Recommends: python-bs4, python-selenium, ruby | ruby-interpreter Homepage: http://faradaysec.com Priority: optional Section: python Filename: pool/main/p/python-faraday/python-faraday_3.7.0-0kali1_all.deb Size: 3447304 SHA256: a8691f62dd716ab3c690070e5093bebf80c51be963852951b0eb2f9389b75089 SHA1: 568e2f8568b5797fda6f188bf3041a557d862b68 MD5sum: 1b8c49758e277f97a0c53b1d093b2eb0 Description: Collaborative Penetration Test IDE Faraday introduces a new concept (IPE) Integrated Penetration-Test Environment a multiuser Penetration test IDE. Designed for distribution, indexation and analysis of the generated data during the process of a security audit. . The main purpose of Faraday is to re-use the available tools in the community to take advantage of them in a multiuser way. Package: python-filebytes Version: 0.9.12-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 105 Depends: python:any (<< 2.8), python:any (>= 2.7.5-5~) Homepage: https://github.com/sashs/filebytes Priority: optional Section: python Filename: pool/main/p/python-filebytes/python-filebytes_0.9.12-0kali1_all.deb Size: 17052 SHA256: 4fe1eb555ce4f01033a144563d2072b695bc503c9a117145eb6bae5ddc50324d SHA1: 3b2780a5e3d1789442fadfa2e0637235505f09dd MD5sum: 0eee5cdbd2d32abdb7b01ee84b4a98c3 Description: Library to read and edit files in ELF, PE, MachO and OAT (Python 2) This package contains a library to read and edit files in the following formats: Executable and Linking Format (ELF), Portable Executable (PE), MachO and OAT (Android Runtime). . This package installs the library for Python 2. Package: python-filedepot Version: 0.5.2-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 118 Depends: python-unidecode, python:any (<< 2.8), python:any (>= 2.7~) Suggests: python-filedepot-doc Homepage: https://github.com/amol-/depot Priority: optional Section: python Filename: pool/main/p/python-filedepot/python-filedepot_0.5.2-0kali1_all.deb Size: 21476 SHA256: 50129467ddc8c17ee81adaf365b9caaab6fb0a6d2649b66e5a0a7e68a7dca9af SHA1: dd5c857dd916a7d94cd39b06d769173f4af72d12 MD5sum: a2ac33029ba216cb32c4a5afbc5fde59 Description: file storage made easy for the Web World (Python 2) This package contains DEPOT, a framework for easily storing and serving files in web applications. . This package installs the library for Python 2. Package: python-filedepot-doc Source: python-filedepot Version: 0.5.2-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 303 Depends: libjs-sphinxdoc (>= 1.0) Homepage: https://github.com/amol-/depot Priority: optional Section: doc Filename: pool/main/p/python-filedepot/python-filedepot-doc_0.5.2-0kali1_all.deb Size: 68852 SHA256: 47ce2ffc0466c48e1b368dd948438e509bbcaf7bab041d60f91cb281daf43771 SHA1: 4441c5bf68be6c5631dd9a624efdd96d01593efc MD5sum: 6dd0d639f368f449e5aa0a1798eab227 Description: file storage made easy for the Web World (common documentation) This package contains DEPOT, a framework for easily storing and serving files in web applications. . This is the common documentation package. Package: python-filteralchemy Version: 0.1.0+git20171018-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 36 Depends: python-marshmallow-sqlalchemy, python-six (>= 1.9.0), python-webargs, python:any (<< 2.8), python:any (>= 2.7~) Suggests: python-filteralchemy-doc Homepage: https://github.com/infobyte/filteralchemy Priority: optional Section: python Filename: pool/main/p/python-filteralchemy/python-filteralchemy_0.1.0+git20171018-0kali1_all.deb Size: 6420 SHA256: 9bffb49b48549868d7a36010f494c345fddeabe2441a07a040956326f874d9bd SHA1: 65a44696bfc8dae8d32e3b9830c201353d3f62eb MD5sum: 1123bec881af2debd80a871afe4c3cf9 Description: Declarative query builder for SQLAlchemy (Python 2) This package contains a declarative query builder for SQLAlchemy. It uses marshmallow-sqlalchemy to auto-generate filter fields and webargs to parse field parameters from the request. Use it to filter data with minimal boilerplate. . This package installs the library for Python 2. Package: python-filteralchemy-doc Source: python-filteralchemy Version: 0.1.0+git20171018-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 219 Depends: libjs-sphinxdoc (>= 1.0), sphinx-rtd-theme-common (>= 0.4.0+dfsg) Homepage: https://github.com/infobyte/filteralchemy Priority: optional Section: doc Filename: pool/main/p/python-filteralchemy/python-filteralchemy-doc_0.1.0+git20171018-0kali1_all.deb Size: 24780 SHA256: d88cfe1e037b26fc924a30678459a30f78cbcee5fb903d9578d03f3c38c6ee0e SHA1: 15192701581f19639bafee60e892d6b76b59329f MD5sum: 3f17435df64bc1877f6a8fbb472ac005 Description: Declarative query builder for SQLAlchemy (common documentation) This package contains a declarative query builder for SQLAlchemy. It uses marshmallow-sqlalchemy to auto-generate filter fields and webargs to parse field parameters from the request. Use it to filter data with minimal boilerplate. . This is the common documentation package. Package: python-flask-babelex Source: flask-babelex Version: 0.9.3-2kali1 Architecture: all Maintainer: Debian Python Modules Team Installed-Size: 46 Depends: python-babel, python-flask, python-jinja2, python:any (<< 2.8), python:any (>= 2.7~) Homepage: https://github.com/mrjoes/flask-babelex Priority: optional Section: python Filename: pool/main/f/flask-babelex/python-flask-babelex_0.9.3-2kali1_all.deb Size: 9204 SHA256: 3d53b7e3700e22139586c21a2e04938b85d0d07e7783c917378ab021a561b0c5 SHA1: de3773c6c50d547a60c1631a40d44efe06b6119e MD5sum: 910153c8c8a0b2d43553b145e7eeddfc Description: Adds i18n/l10n support to Flask applications Flask-BabelEx adds i18n/l10n support to Flask applications with the help of the Babel library. It is a fork of the official Flask-Babel extension with the following features: . 1. It is possible to use multiple language catalogs in one Flask application; 2. Localization domains: your extension can package localization file(s) and use them if necessary; 3. Does not reload localizations for each request. . Flask-BabelEx is API-compatible with Flask-Babel. Package: python-flask-classful Version: 0.14.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 43 Depends: python-flask (>= 0.11), python:any (<< 2.8), python:any (>= 2.7.5-5~) Suggests: python-flask-classful-doc Homepage: https://github.com/teracyhq/flask-classful Priority: optional Section: python Filename: pool/main/p/python-flask-classful/python-flask-classful_0.14.1-0kali1_all.deb Size: 10876 SHA256: a8d4e4b26e26bd3ca1a62c640b28dfb1fafb6da2af128a5e7f6b538fac92ad9a SHA1: 0b9bc756421c67d5a9270684f3a7f23127936469 MD5sum: 10bd17d3903904f92244cf329d8b4f2a Description: Class based views for Flask (Python 2) This package contains an extension that adds class based view to Flask. . This package installs the library for Python 2. Package: python-flask-classful-doc Source: python-flask-classful Version: 0.14.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 272 Depends: libjs-sphinxdoc (>= 1.0) Homepage: https://github.com/teracyhq/flask-classful Priority: optional Section: doc Filename: pool/main/p/python-flask-classful/python-flask-classful-doc_0.14.1-0kali1_all.deb Size: 72856 SHA256: c9b9322316a6c5c3dc64319103abc4199ab0ba6d4e259beb3abf5c0a9e973df0 SHA1: 386195fd52f1d4979c1c7ac889f34c577f506070 MD5sum: e9d0e4d431c990fa5ea4d67b6275dcbf Description: Class based views for Flask (common documentation) This package contains an extension that adds class based view to Flask. . This is the common documentation package. Package: python-flask-login Source: flask-login Version: 0.4.1-2kali1 Architecture: all Maintainer: Debian Python Modules Team Installed-Size: 71 Depends: python-flask, python:any (<< 2.8), python:any (>= 2.7~) Suggests: python-flask-login-doc Homepage: https://github.com/maxcountryman/flask-login Priority: optional Section: python Filename: pool/main/f/flask-login/python-flask-login_0.4.1-2kali1_all.deb Size: 17336 SHA256: ec35cd7bcc32f45c92a0f45a9d8e2cdeb6942c43232cf2175e6aede7a3e69c8b SHA1: 4b279a09fb1b2020d00177c6c3b0e04e81342117 MD5sum: 713cba9fb657439c1e6cbb01d8e94217 Description: user session management for Flask -- Python 2 module Flask-Login provides user session management for Flask. It handles the common tasks of logging in, logging out, and remembering your users' sessions over extended periods of time. . Flask-Login is not bound to any particular database system or permissions model. The only requirement is that your user objects implement a few methods, and that you provide a callback to the extension capable of loading users from their ID. . This package provides the Python 2 module. Package: python-flask-login-doc Source: flask-login Version: 0.4.1-2kali1 Architecture: all Maintainer: Debian Python Modules Team Installed-Size: 412 Depends: libjs-sphinxdoc (>= 1.0) Enhances: python3-flask-login Breaks: python3-flask-login-doc Replaces: python3-flask-login-doc Multi-Arch: foreign Homepage: https://github.com/maxcountryman/flask-login Priority: optional Section: doc Filename: pool/main/f/flask-login/python-flask-login-doc_0.4.1-2kali1_all.deb Size: 50892 SHA256: 63e0b77a3b1e89571ea672576280cbc71f52a4ef6785a7a431040b45bf0936e4 SHA1: ff21b1bef62c8b14d387bee0308bc0d3fdf15b95 MD5sum: 8d64985ae0cfea8d654788dbb27adbd3 Description: user session management for Flask -- documentation Flask-Login provides user session management for Flask. It handles the common tasks of logging in, logging out, and remembering your users' sessions over extended periods of time. . This package provides the documentation. Package: python-flask-mail Source: flask-mail Version: 0.9.1+dfsg1-1kali1 Architecture: all Maintainer: Debian Python Modules Team Installed-Size: 49 Depends: python-blinker, python-flask, python:any (<< 2.8), python:any (>= 2.7~) Homepage: https://github.com/mattupstate/flask-mail Priority: optional Section: python Filename: pool/main/f/flask-mail/python-flask-mail_0.9.1+dfsg1-1kali1_all.deb Size: 13968 SHA256: d0b5ea07448171eecf7460eb0dd1a84c983e44a4257b8abef4c67d3965e1663b SHA1: 8d666d1852905f27eaa2385a7be8fb96ac6a956b MD5sum: 97f9410c7a987cedbf23136d1a075a65 Description: Flask extension for sending email (Python 2) The Flask-Mail extension provides a simple interface to set up SMTP with your Flask application and to send messages from your views and scripts. Package: python-flask-restless Source: flask-restless Version: 0.17.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 237 Depends: python-dateutil, python-flask (>= 0.10), python-mimerender, python-sqlalchemy (>= 0.8), python:any (<< 2.8), python:any (>= 2.7~) Suggests: python-flask-restless-doc Homepage: https://github.com/jfinkels/flask-restless Priority: optional Section: python Filename: pool/main/f/flask-restless/python-flask-restless_0.17.0-0kali1_all.deb Size: 56448 SHA256: 11bde852234866ef8d729eb21356be03413b6974c4ab0f8ff0607f40c7ff65bc SHA1: 36cca1ea9534cd5096098a310640a4db90f8a330 MD5sum: c8e9f513b042faa57995183c8a256f8d Description: Flask extension to create ReSTful JSON APIs from SQLAlchemy models (Python 2) This package contains a Flask extension that creates URL endpoints that satisfy the requirements of the JSON API specification. It is compatible with models that have been defined using either SQLAlchemy or Flask-SQLAlchemy. . This package installs the library for Python 2. Package: python-flask-restless-doc Source: flask-restless Version: 0.17.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 564 Depends: libjs-sphinxdoc (>= 1.0) Homepage: https://github.com/jfinkels/flask-restless Priority: optional Section: doc Filename: pool/main/f/flask-restless/python-flask-restless-doc_0.17.0-0kali1_all.deb Size: 137600 SHA256: e292d8dc8c2fcfd103706a066eb47f0c76abd17568ca6bb1672e6350d5099989 SHA1: 3918f8c870eb90480900561e17d5fe55c8248bdc MD5sum: 039e24a5d74d45bee18679dd9a1374b6 Description: Flask extension to create ReSTful JSON APIs from SQLAlchemy models (docs) This package contains a Flask extension that creates URL endpoints that satisfy the requirements of the JSON API specification. It is compatible with models that have been defined using either SQLAlchemy or Flask-SQLAlchemy. . This is the common documentation package. Package: python-flask-security Source: flask-security Version: 3.0.0-0kali2 Architecture: all Maintainer: Debian Python Modules Team Installed-Size: 257 Depends: python-flask (>= 0.11), python-flask-babelex, python-flask-login, python-flask-mail, python-flask-principal, python-flaskext.wtf, python-itsdangerous, python-passlib, python-speaklater, python-werkzeug, python-wtforms, python:any (<< 2.8), python:any (>= 2.7~) Homepage: https://github.com/mattupstate/flask-security Priority: optional Section: python Filename: pool/main/f/flask-security/python-flask-security_3.0.0-0kali2_all.deb Size: 38864 SHA256: 83d6ba8ef3c1b747aeb64ddf69798cac9b5993d2b49389ff7e93a1a2af71c8d3 SHA1: 541aff2fa4bc14b91bdfa125dd50e0c062904adf MD5sum: b7c8f0770fbc704b54784f8bfca5adcb Description: Simple security for Flask apps (Python 2) Flask-Security allows you to quickly add common security mechanisms to your Flask application. They include: . * Session based authentication * Role management * Password encryption * Basic HTTP authentication * Token based authentication * Token based account activation (optional) * Token based password recovery / resetting (optional) * User registration (optional) * Login tracking (optional) * JSON/Ajax Support . This is the Python 2 version of the package. Package: python-flask-session Version: 0.3.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 47 Depends: python-flask, python:any (<< 2.8), python:any (>= 2.7~) Suggests: python-flask-session-doc Homepage: https://github.com/fengsp/flask-session Priority: optional Section: python Filename: pool/main/p/python-flask-session/python-flask-session_0.3.1-0kali1_all.deb Size: 7860 SHA256: 57641cac3248b40bce671879d97f37601d610e6ce18172a2e90aa2983d355213 SHA1: 296f540b68ecd02615b22b5afdabd2b08cf6cbce MD5sum: cc11a67e6516921ee3b61fd2e8ab12a4 Description: extension for Flask that adds support for Server-side Session (Python 2) This package contains Flask-Session, an extension for Flask that adds support for Server-side Session to the application. . This package installs the library for Python 2. Package: python-flask-session-doc Source: python-flask-session Version: 0.3.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 110 Depends: libjs-sphinxdoc (>= 1.0) Homepage: https://github.com/fengsp/flask-session Priority: optional Section: doc Filename: pool/main/p/python-flask-session/python-flask-session-doc_0.3.1-0kali1_all.deb Size: 25000 SHA256: cd522fe6f17a0d534dc20cce55f0f3f07525e4170940b8cad289dbb374869b2b SHA1: 4b320a7c9ca0a83da487503f03efdcf9367010f9 MD5sum: 8ddc9d7e933813c4b77da737856c31b6 Description: Flask extension to have support for Server-side Session (common documentation) This package contains Flask-Session, an extension for Flask that adds support for Server-side Session to the application. . This is the common documentation package. Package: python-ftputil Version: 3.3.1-0kali1 Architecture: all Maintainer: Sophie Brun Installed-Size: 157 Depends: python:any (<< 2.8), python:any (>= 2.7.5-5~) Suggests: python-ftputil-doc Homepage: http://ftputil.sschwarzer.net Priority: optional Section: python Filename: pool/main/p/python-ftputil/python-ftputil_3.3.1-0kali1_all.deb Size: 35656 SHA256: a4324a697f7dee27d0218161241362983ffe0b18016a2e7bfca2dce1c1fb4d79 SHA1: 59024ea21f6b3bd9ffdfb20ca41a06cdcce30eaf MD5sum: 28098725a073bf25711e6632486dbe24 Description: High-level FTP client library (Python 2) This package contains a high-level FTP client library for the Python programming language. ftputil implements a virtual file system for accessing FTP servers, that is, it can generate file-like objects for remote files. The library supports many functions similar to those in the os, os.path and shutil modules. ftputil has convenience functions for conditional uploads and downloads, and handles FTP clients and servers in different timezones. . This package installs the library for Python 2. Package: python-ftputil-doc Source: python-ftputil Version: 3.3.1-0kali1 Architecture: all Maintainer: Sophie Brun Installed-Size: 178 Homepage: http://ftputil.sschwarzer.net Priority: optional Section: doc Filename: pool/main/p/python-ftputil/python-ftputil-doc_3.3.1-0kali1_all.deb Size: 70032 SHA256: adcbcf8ff03fd7d6d0a969660250f03381ce1d4277873c79518b7931952183b7 SHA1: b04f24fdb7d6fd628797d7c03b8f3ea5dc6bf2e3 MD5sum: 89ba6aa6147eda5e23e536ab4429dd6a Description: High-level FTP client library (common documentation) This package contains a high-level FTP client library for the Python programming language. ftputil implements a virtual file system for accessing FTP servers, that is, it can generate file-like objects for remote files. The library supports many functions similar to those in the os, os.path and shutil modules. ftputil has convenience functions for conditional uploads and downloads, and handles FTP clients and servers in different timezones. . This is the common documentation package. Package: python-gfm-doc Source: py-gfm Version: 0.1.4-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 640 Depends: libjs-sphinxdoc (>= 1.0) Homepage: https://github.com/zopieux/py-gfm Priority: optional Section: doc Filename: pool/main/p/py-gfm/python-gfm-doc_0.1.4-0kali1_all.deb Size: 52236 SHA256: 8face56b5ed57afebc8b6b38cefa41d303d40e632907d4cbad2c4b1214ccf945 SHA1: 94c49b6090eea837a54f54b0cb0ce9ac4e7b665d MD5sum: 7c169477d4cffbb81e69ff7212cfe8ec Description: Github-Flavored Markdown for Python-Markdown (common documentation) This package an implementation of GitHub-Flavored Markdown written as an extension to the Python Markdown library. It aims for maximal compatibility with GitHub's rendering. . This is the common documentation package. Package: python-harparser Version: 0.2+git20160412-0kali1 Architecture: all Maintainer: Sophie Brun Installed-Size: 27 Depends: python:any (<< 2.8), python:any (>= 2.7.5-5~) Homepage: https://github.com/JustusW/harparser Priority: optional Section: python Filename: pool/main/p/python-harparser/python-harparser_0.2+git20160412-0kali1_all.deb Size: 4568 SHA256: ba07a3a422a7d3cd962e168f4e1d218487c44171e0207bf4bf74bb84f87a6038 SHA1: ad1495474327c1448a44cf601f9d4058d4ea08ae MD5sum: be6c892f4f44512ac78b47b9a9327439 Description: HAR Parser utility (Python 2) This package contains a Python HAR Parser utility. However unlike its contemporaries it uses a recursive strategy in order to provide an abstract yet easy to understand and adapt handle on the HAR format in Python. . This package installs the library for Python 2. Package: python-httpreplay Version: 0.2.4-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 77 Depends: python-click, python-dpkt, python-tlslite-ng, python:any (<< 2.8), python:any (>= 2.7~) Homepage: https://pypi.python.org/pypi/HTTPReplay Priority: optional Section: python Filename: pool/main/p/python-httpreplay/python-httpreplay_0.2.4-0kali1_all.deb Size: 14192 SHA256: 06dbff33ad887f8de23e7c0b838f47a9a526d2df43aad556345211b3fe34507a SHA1: a37a1543e9633923338a313148ddfc78773010b7 MD5sum: 3ba8069684fe8c8a4b007c524d8a08e3 Description: interpret, decrypt, and replay pcap files (Python 2) This package contains tools to properly interpret, decrypt, and replay pcap files. . This package installs the library for Python 2. Package: python-impacket Source: impacket Version: 0.9.19-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 5534 Depends: python-flask, python-ldap3, python-openssl, python-pyasn1, python-pycryptodome, python-six, python:any (<< 2.8), python:any (>= 2.7~) Homepage: https://github.com/SecureAuthCorp/impacket Priority: optional Section: python Filename: pool/main/i/impacket/python-impacket_0.9.19-0kali1_all.deb Size: 770944 SHA256: e2516a353ffe86482c435c83b7e1ae4382a837fc6100a77fe320b6a1b0cd06ac SHA1: 2a5cf532fe733a0ba145fbad8392f77487f02585 MD5sum: 11bec9b3fe769f5cff0ab0ff0c1b534d Description: Python module to easily build and dissect network protocols Impacket is a collection of Python classes focused on providing access to network packets. Impacket allows Python developers to craft and decode network packets in simple and consistent manner. It includes support for low-level protocols such as IP, UDP and TCP, as well as higher-level protocols such as NMB and SMB. . Impacket is highly effective when used in conjunction with a packet capture utility or package such as Pcapy. Packets can be constructed from scratch, as well as parsed from raw data. Furthermore, the object oriented API makes it simple to work with deep protocol hierarchies. Package: python-iptools Version: 0.6.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 67 Depends: python:any (<< 2.8), python:any (>= 2.7.5-5~) Suggests: python-iptools-doc Homepage: https://github.com/bd808/python-iptools Priority: optional Section: python Filename: pool/main/p/python-iptools/python-iptools_0.6.1-0kali1_all.deb Size: 11528 SHA256: 1db5042c6bd5af331aed4ae8b3132e3770dec6569e8883a51528bfef5bcbeb72 SHA1: 3ad0622e96b8b716a0a583c2ddfe603eb3c50c03 MD5sum: e4df7ccaede2d5a133f3e30c3f559b23 Description: collection of utilities for dealing with IP addresses (Python 2) This package contains a few useful functions and objects for manipulating IPv4 and IPv6 addresses in Python. . This package installs the library for Python 2. Package: python-iptools-doc Source: python-iptools Version: 0.6.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 346 Depends: libjs-sphinxdoc (>= 1.0) Homepage: https://github.com/bd808/python-iptools Priority: optional Section: doc Filename: pool/main/p/python-iptools/python-iptools-doc_0.6.1-0kali1_all.deb Size: 33920 SHA256: ad2cc222e6f8aa6d37e8fc4658e241c85dbaebb614192e68573372bdc0ef6549 SHA1: 55a3b2919d9ee77f38d2432bb82cbf36479e169e MD5sum: a97a5af79cf5b9182cf3e193c762a7b8 Description: collection of utilities for dealing with IP addresses (common documentation) This package contains a few useful functions and objects for manipulating IPv4 and IPv6 addresses in Python. . This is the common documentation package. Package: python-ipwhois Version: 0.15.1-0kali1 Architecture: all Maintainer: Sophie Brun Installed-Size: 262 Depends: python:any (<< 2.8), python:any (>= 2.7.5-5~), python-dnspython, python-ipaddr Suggests: python-ipwhois-doc Homepage: https://github.com/secynic/ipwhois Priority: optional Section: python Filename: pool/main/p/python-ipwhois/python-ipwhois_0.15.1-0kali1_all.deb Size: 38110 SHA256: c30e539a145f212bc8fb7ef35108668d0f747a2897b2db4b0ae05ac084f2791f SHA1: adfbb848cefe915ef2adfc27418de6957db4c43e MD5sum: 13c681dae28a028cfdfe77e4623403fc Description: Retrieve and parse whois data for IP addresses (Python 2) This package contains a library to retrieve and parse whois data for IPv4 and IPv6 addresses. * Parses a majority of whois fields in to a standard dictionary * Supports RDAP queries (recommended method, see: https://tools.ietf.org/html/rfc7483) * Proxy support for RDAP queries * Supports legacy whois protocol queries * Referral whois support for legacy whois protocol * Recursive network parsing for IPs with parent/children networks listed * National Internet Registry support for JPNIC and KRNIC * Supports IP to ASN and ASN origin queries * Full CLI for IPWhois with optional ANSI colored console output. . This package installs the library for Python 2. Package: python-ipwhois-doc Source: python-ipwhois Version: 0.15.1-0kali1 Architecture: all Maintainer: Sophie Brun Installed-Size: 41 Homepage: https://github.com/secynic/ipwhois Priority: optional Section: doc Filename: pool/main/p/python-ipwhois/python-ipwhois-doc_0.15.1-0kali1_all.deb Size: 27590 SHA256: 91efe43ad5992858452e1337163a4c4c0837f59862a759f83c86c7ad6f8fdb45 SHA1: 42d3345070ff5bd82c4a56239ac7e74c67d8cbd2 MD5sum: 875c5d523bac3932d576e794e060117e Description: Retrieve and parse whois data for IP addresses (common documentation) This package contains a library to retrieve and parse whois data for IPv4 and IPv6 addresses. * Parses a majority of whois fields in to a standard dictionary * Supports RDAP queries (recommended method, see: https://tools.ietf.org/html/rfc7483) * Proxy support for RDAP queries * Supports legacy whois protocol queries * Referral whois support for legacy whois protocol * Recursive network parsing for IPs with parent/children networks listed * National Internet Registry support for JPNIC and KRNIC * Supports IP to ASN and ASN origin queries * Full CLI for IPWhois with optional ANSI colored console output. . This is the common documentation package. Package: python-json2html Version: 1.2.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 40 Depends: python:any (<< 2.8), python:any (>= 2.7.5-5~) Homepage: https://github.com/softvar/json2html Priority: optional Section: python Filename: pool/main/p/python-json2html/python-json2html_1.2.1-0kali1_all.deb Size: 7184 SHA256: 5770ef4eb9bf6101ec32c58b15dfb580ccba7a098138a4ad2d09eb285e876aee SHA1: ff32c599c44c4d136a55fceea8ffbf715d79cc14 MD5sum: 18ce14b7f84b9aefe6f587c626b32c24 Description: Wrapper to convert JSON into a readable HTML Table (Python 2) This package contains a Python wrapper to convert JSON into a human readable HTML Table representation. . This package installs the library for Python 2. Package: python-ldap3 Version: 2.5.1-0kali1 Architecture: all Maintainer: Debian Python Modules Team Installed-Size: 2032 Depends: python-pyasn1 (>= 0.1.8), python:any (<< 2.8), python:any (>= 2.7~) Breaks: python-tldap (<< 0.3.8~) Homepage: https://github.com/cannatag/ldap3 Priority: optional Section: python Filename: pool/main/p/python-ldap3/python-ldap3_2.5.1-0kali1_all.deb Size: 221376 SHA256: 24b08f3b302ca32e3c7ed39a64e247b30c5ab22bea0502704056977d1ca6354c SHA1: 8e6f297d62ea35146f50a6bf60ce91c38110866b MD5sum: 70a5f9ebc91915b6d64dcb7a904b2412 Description: Pure Python LDAP client library A pure Python 3 LDAP version 3 strictly conforming to RFC4511 released under the LGPL v3 open source license. RFC4511 is the current LDAP specification (June 2006) from IETF and obsoletes the previous LDAP RFCs 2251, 2830, 3771 (December 1997) . This package contains the Python 2.7 version of the library. Package: python-ldapdomaindump Version: 0.9.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 73 Depends: python-dnspython, python-future, python-ldap3, python:any (<< 2.8), python:any (>= 2.7~) Homepage: https://github.com/dirkjanm/ldapdomaindump Priority: optional Section: python Filename: pool/main/p/python-ldapdomaindump/python-ldapdomaindump_0.9.1-0kali1_all.deb Size: 14460 SHA256: 34346bfe747a81e965e8e033036b409606ac46ba74868a519940d39db843373a SHA1: d8aa9f14e3377ea9f30efde4b4cb94c9134f8886 MD5sum: 92131ddac013a168a99833899d5748ac Description: Active Directory information dumper via LDAP (Python 2) This package contains an Active Directory information dumper via LDAP. In an Active Directory domain, a lot of interesting information can be retrieved via LDAP by any authenticated user (or machine). This makes LDAP an interesting protocol for gathering information in the recon phase of a pentest of an internal network. A problem is that data from LDAP often is not available in an easy to read format. . ldapdomaindump is a tool which aims to solve this problem, by collecting and parsing information available via LDAP and outputting it in a human readable HTML format, as well as machine readable json and csv/tsv/greppable files. . This package installs the library for Python 2. Package: python-magic-ahupp Version: 0.4.13-0kali2 Architecture: all Maintainer: Sophie Brun Installed-Size: 29 Depends: python:any (<< 2.8), python:any (>= 2.7.5-5~), libmagic1 Homepage: https://github.com/ahupp/python-magic Priority: optional Section: python Filename: pool/main/p/python-magic-ahupp/python-magic-ahupp_0.4.13-0kali2_all.deb Size: 5972 SHA256: 35e166936f161bc3bfb05f6fdd2d252a8ecee05bc18cb94b4144c6815cc3cbc6 SHA1: 51db904ff89fe8f65f6e41e2e72235cd0c0ac00d MD5sum: 954ff4e9ee6f7f0f76b2ab59ef2b7b97 Description: interface to the libmagic file type identification library (Python 2) This package contains a Python interface to the libmagic file type identification library. libmagic identifies file types by checking their headers according to a predefined list of file types. This functionality is exposed to the command line by the Unix command `file` . This package installs the library for Python 2. Package: python-marshmallow Version: 3.0.0b14+really3.0.0b3-0kali1 Architecture: all Maintainer: Federico Ceratto Installed-Size: 185 Depends: python:any (<< 2.8), python:any (>= 2.7~) Homepage: https://github.com/marshmallow-code/marshmallow Priority: optional Section: python Filename: pool/main/p/python-marshmallow/python-marshmallow_3.0.0b14+really3.0.0b3-0kali1_all.deb Size: 46276 SHA256: bd39a794e9143933a99d3fc936b3ee1e76ebcf6c00ba784203527c285039ceab SHA1: d29c39fce7ec22a0c72b0cd530880cecf7b4a1f0 MD5sum: 0fe04da45125007b6167c45f871ae3ac Description: Lightweight library for converting complex datatypes An ORM/ODM/framework-agnostic library for converting complex datatypes, such as objects, to and from native Python datatypes. Package: python-marshmallow-sqlalchemy Version: 0.14.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 52 Depends: python-marshmallow, python-sqlalchemy (>= 0.9.7), python:any (<< 2.8), python:any (>= 2.7~) Suggests: python-marshmallow-sqlalchemy-doc Homepage: https://github.com/marshmallow-code/marshmallow-sqlalchemy Priority: optional Section: python Filename: pool/main/p/python-marshmallow-sqlalchemy/python-marshmallow-sqlalchemy_0.14.1-0kali1_all.deb Size: 11656 SHA256: e7f1ff8fc6b59e0ef8d129e665cea1e48dc80c68dec7746fb027a97def9fa00c SHA1: de88dc1a9cd46bd7990713da8c050ce6a38b4024 MD5sum: 0e4dc3a681bc7cee7200c387a9f11684 Description: SQLAlchemy integration with marshmallow (Python 2) This package contains a Python module for SQLAlchemy integration with the marshmallow (de)serialization library. . This package installs the library for Python 2. Package: python-marshmallow-sqlalchemy-doc Source: python-marshmallow-sqlalchemy Version: 0.14.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 311 Depends: libjs-sphinxdoc (>= 1.0) Homepage: https://github.com/marshmallow-code/marshmallow-sqlalchemy Priority: optional Section: doc Filename: pool/main/p/python-marshmallow-sqlalchemy/python-marshmallow-sqlalchemy-doc_0.14.1-0kali1_all.deb Size: 54796 SHA256: 59cb5d8011aed8e2c6ecb408ccf024e8cb327b2496f1858ffec094e87801d4d6 SHA1: 92dc7c24aeb4f8fdfc8e68fcabcd1502819747c2 MD5sum: 456f70c5a2405749e5e84c8cad8ae02b Description: SQLAlchemy integration with marshmallow (common documentation) This package contains a Python module for SQLAlchemy integration with the marshmallow (de)serialization library. . This is the common documentation package. Package: python-ming Version: 0.7.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 376 Depends: python-formencode, python-pymongo, python-six (>= 1.6.1), python-tz, python:any (<< 2.8), python:any (>= 2.7~) Homepage: https://github.com/TurboGears/Ming Priority: optional Section: python Filename: pool/main/p/python-ming/python-ming_0.7.0-0kali1_all.deb Size: 60208 SHA256: 49f2f1277291492e4290901c14832b049d2b5cffc49af043fa798258fe0f0856 SHA1: 1ec63bab598d074217a7d0408f031fa8e27ae649 MD5sum: 93a4822d3046c4efb58064a9c92d844c Description: Database mapping layer for MongoDB on Python (Python 2) This package contains a MongoDB ODM ( Object Document Mapper, like an ORM but for Document based databases), that builds on top of pymongo by extending it with: - Declarative Models - Schema Validation and Conversion - Lazy Schema Evolution - Unit of Work - Identity Map - One-To-Many, Many-To-One and Many-To-Many Relations - Pure InMemory MongoDB Implementation . Ming is the official MongoDB support layer of TurboGears web framework. . This package installs the library for Python 2. Package: python-mockito Version: 0.5.2-4 Installed-Size: 135 Maintainer: PKG OpenStack Architecture: all Depends: python (>= 2.7), python (<< 2.8) Pre-Depends: dpkg (>= 1.15.6~) Size: 14580 SHA256: 35db40aab82bc6d7d219a24eb8b36759a5e25cca8502c247a99085a34b02dda9 SHA1: a22f77061a3b4c73e0554d7dc6a63d98fde925a5 MD5sum: f6859f7fc5f87c91d358ee497cfce4a0 Description: spying (testing) framework - Python 2.x Mockito is a testing framework. The framework allows the creation of Test Double objects (called "Mock Objects") in automated unit tests for the purpose of Test-driven Development (TDD) or Behavior Driven Development (BDD). . Python Mockito is a spying framework based on Java library with the same name. . This package provides the Python 2.x module. Homepage: http://code.google.com/p/mockito-python Section: python Priority: optional Filename: pool/main/p/python-mockito/python-mockito_0.5.2-4_all.deb Package: python-netfilterqueue Version: 0.6+git20150907-0kali1 Architecture: armhf Maintainer: Sophie Brun Installed-Size: 69 Depends: libc6 (>= 2.4), libnetfilter-queue1 Homepage: https://github.com/kti/python-netfilterqueue Priority: optional Section: python Filename: pool/main/p/python-netfilterqueue/python-netfilterqueue_0.6+git20150907-0kali1_armhf.deb Size: 24246 SHA256: 9b7d12e62c57f35ef7ff42e0268089436f2351115517852236f8ddf221651e37 SHA1: b75e743d6e2c6ee34fdd8f6fe213bc6be2598af3 MD5sum: 1ba87230993c9eed69200fa26ba83760 Description: Python bindings for libnetfilter_queue This package provides Python bindings for libnetfilter_queue. Package: python-nplusone Version: 1.0.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 71 Depends: python-blinker, python-six (>= 1.9.0), python:any (<< 2.8), python:any (>= 2.7~) Suggests: python-nplusone-doc Homepage: https://github.com/jmcarp/nplusone Priority: optional Section: python Filename: pool/main/p/python-nplusone/python-nplusone_1.0.0-0kali1_all.deb Size: 13072 SHA256: 79fb0de021182cd4d974255bd9670191c77910ed5bc8b45b14f5493efdf12148 SHA1: b977b68bf5df5e413be6e5b035614d400666eec2 MD5sum: 44199c8bb7f93b905920fa9d720cbecb Description: Auto-detecting the n+1 queries problem in Python 2 This package contains a library for detecting the n+1 queries problem in Python ORMs, including SQLAlchemy, Peewee, and the Django ORM. . This package installs the library for Python 2. Package: python-nplusone-doc Source: python-nplusone Version: 1.0.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 139 Depends: libjs-sphinxdoc (>= 1.0), sphinx-rtd-theme-common (>= 0.4.0+dfsg) Homepage: https://github.com/jmcarp/nplusone Priority: optional Section: doc Filename: pool/main/p/python-nplusone/python-nplusone-doc_1.0.0-0kali1_all.deb Size: 20648 SHA256: 1bba3b754b9ff3d597d03506cc4e751b33241a0aaf7f37e150e89e6f740de83e SHA1: ca373bd2faa7884c9a8ec6525a459187e3e1ccc6 MD5sum: a6641c4276149456486b581c3dbf58ea Description: Auto-detecting the n+1 queries problem in Python (common documentation) This package contains a library for detecting the n+1 queries problem in Python ORMs, including SQLAlchemy, Peewee, and the Django ORM. . This is the common documentation package. Package: python-oauth2 Version: 1.9.0.post1-0kali1 Architecture: all Maintainer: Sophie Brun Installed-Size: 59 Depends: python (<< 2.8), python (>= 2.7), python-httplib2, python:any (>= 2.6.6-7~) Provides: python2.7-oauth2 Homepage: https://github.com/joestump/python-oauth2 Priority: extra Section: python Filename: pool/main/p/python-oauth2/python-oauth2_1.9.0.post1-0kali1_all.deb Size: 11592 SHA256: 280b49e279d9ab9209015f6b051aad3ba1d24d46e7e3c467c50ea316e2e99fcf SHA1: 79d75c9b55462b2469d7a5fe1b8529d27c918e7f MD5sum: b7efadd14dece4a144e38bef6b24f522 Description: Library for OAuth version 1.0a (forked from python-oauth) python-oauth2 implements OAuth, which is an open protocol to allow API authentication in a simple and standard method from desktop and web applications. This was forked from python-oauth Package: python-oletools Version: 0.51-0kali1 Architecture: all Maintainer: Sophie Brun Installed-Size: 1940 Depends: python:any (<< 2.8), python:any (>= 2.7.5-5~) Homepage: http://www.decalage.info/python/oletools Priority: optional Section: python Filename: pool/main/p/python-oletools/python-oletools_0.51-0kali1_all.deb Size: 731352 SHA256: 6558b5c8a247043b2f53aa478f536a4d1910caa4d1191b0ebe93c91b5c86c5de SHA1: 0670638bcb4582bc0857e165ff92b8c9ad21aba4 MD5sum: 622e8c0de65b679bbd619729ad6e893f Description: Analyzer of OLE2 files (Python 2) This package contains Python tools to analyze Microsoft OLE2 files (also called Structured Storage, Compound File Binary Format or Compound Document File Format), such as Microsoft Office documents or Outlook messages, mainly for malware analysis, forensics and debugging. It is based on the olefile parser. . This package installs the library for Python 2. Package: python-peepdf Source: peepdf Version: 0.4.2-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 748 Depends: python-aes, python-colorama, python-future, python-jsbeautifier, python-pil, python:any (<< 2.8), python:any (>= 2.7~) Recommends: python-pylibemu, python-pyv8 Breaks: kali-menu (<< 2017.3.1), kali-meta (<< 2017.3.1), peepdf (<< 0.3.6-0kali1) Replaces: peepdf (<< 0.3.6-0kali1) Provides: peepdf Homepage: http://eternal-todo.com/tools/peepdf-pdf-analysis-tool Priority: optional Section: utils Filename: pool/main/p/peepdf/python-peepdf_0.4.2-0kali1_all.deb Size: 89436 SHA256: 8318f2ac31beb7f083c20ebb3d9054bed5b223e200523a2b2be2e4ef73f82826 SHA1: a359b8dd83a264fad586e86ff33afb76acffa217 MD5sum: 30072c6b732ebfc90206b97f799fcf42 Description: PDF analysis tool (Python 2) peepdf is a Python tool to explore PDF files in order to find out if the file can be harmful or not. The aim of this tool is to provide all the necessary components that a security researcher could need in a PDF analysis without using 3 or 4 tools to make all the tasks. With peepdf it's possible to see all the objects in the document showing the suspicious elements, supports all the most used filters and encodings, it can parse different versions of a file, object streams and encrypted files. With the installation of Spidermonkey and Libemu it provides Javascript and shellcode analysis wrappers too. Apart of this it's able to create new PDF files and to modify existent ones. Package: python-piplapis Version: 5.1.4-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 134 Depends: python:any (<< 2.8), python:any (>= 2.7.5-5~), python-six, python-tz Homepage: https://pipl.com/dev Priority: optional Section: python Filename: pool/main/p/python-piplapis/python-piplapis_5.1.4-0kali1_all.deb Size: 26608 SHA256: 29cddc46cb9d5cda61534db06c2ae728e828bec098ab6c931a84fd41b5ee7ddf SHA1: 39d9924b7f88f7d76929becb5679141c6e41150b MD5sum: 1a18a39eb819f1e608d5417c525fa988 Description: Client library for use with the Pipl search API (Python 2) This package contains a Python client library for use with the Pipl API: simple API for social, contact & professional information . This package installs the library for Python 2. Package: python-praw Source: praw Version: 6.1.1-1kali1 Architecture: all Maintainer: Debian Python Modules Team Installed-Size: 484 Depends: python-prawcore (>= 0.13.0), python-websocket, python:any (<< 2.8), python:any (>= 2.7~) Recommends: praw-doc Homepage: http://praw.readthedocs.org/ Priority: optional Section: python Filename: pool/main/p/praw/python-praw_6.1.1-1kali1_all.deb Size: 83652 SHA256: c982319f1a194f45026f669f1f5a7dc19d388fae535f0629c20a628f5e726ff4 SHA1: 28e3a4ab493f6d7336701c659325962592d1cc0a MD5sum: eaad1fc0463dd5f2238317d93e3121a8 Description: Python Reddit API Wrapper (Python 2 version) PRAW, an acronym for "Python Reddit API Wrapper", is a Python module that allows for simple access to Reddit's API. PRAW aims to be as easy to use as possible and is designed to follow all of Reddit's API rules. . This package provides the Python 2 version. Package: python-prawcore Source: prawcore Version: 1.0.1-1kali1 Architecture: all Maintainer: Debian Python Modules Team Installed-Size: 62 Depends: python-requests (<< 3.0), python:any (<< 2.8), python:any (>= 2.7~) Recommends: python-praw (>= 4.0.0) Homepage: https://pypi.python.org/pypi/prawcore Priority: optional Section: python Filename: pool/main/p/prawcore/python-prawcore_1.0.1-1kali1_all.deb Size: 14904 SHA256: bef6f53f2b35c1914f9861b080be433a929c43e5da7203e30871149c2a740717 SHA1: 5b056627f01e9b067fded85f1a46b6168a277520 MD5sum: 4d78a30e1a05fa2d3f17e536dc5c6e58 Description: Low-level communication layer for PRAW Python module that provides a low-level communication layer for PRAW 4+. Package: python-pydal Version: 15.03-0kali1 Architecture: all Maintainer: Sophie Brun Installed-Size: 677 Depends: python (<< 2.8), python (>= 2.6.6-3) Homepage: http://www.web2py.com/ Priority: optional Section: python Filename: pool/main/p/python-pydal/python-pydal_15.03-0kali1_all.deb Size: 132902 SHA256: 44240f58a007f33b67a87e63e8ee73158dad1668ad95b80940d3c83f86723e56 SHA1: e3481aaa2dd575251992cc5ecea8f3555d988563 MD5sum: 447e16365a65d72cdaf499ec90cbe5cc Description: Python Database Abstraction Layer It dynamically generates the SQL in real time using the specified dialect for the database back end, so that you do not have to write SQL code or learn different SQL dialects (the term SQL is used generically), and your code will be portable among different types of databases. . pyDAL comes from the original web2py's DAL, with the aim of being wide- compatible. pyDAL doesn't require web2py and can be used in any Python context. Package: python-pydeep Version: 0.2+20130523-0kali1 Architecture: armhf Maintainer: Raphaël Hertzog Installed-Size: 74 Depends: python (>= 2.6), python (<< 2.8), libc6 (>= 2.13-28), libfuzzy2 (>= 2.6) Provides: python2.6-pydeep, python2.7-pydeep Homepage: https://github.com/kbandla/pydeep Priority: optional Section: python Filename: pool/main/p/python-pydeep/python-pydeep_0.2+20130523-0kali1_armhf.deb Size: 5846 SHA256: 09320717de277e2ca90b7b80ab3c416bade8c25f08242620931a1768b3ff827f SHA1: fce38e1bf5ac0b90259413ccbb2b4551e108c938 MD5sum: e88b962b8e186a511942903716c7e905 Description: Python extension for the ssdeep library ssdeep is a program for computing context triggered piecewise hashes (CTPH). Also called fuzzy hashes, CTPH can match inputs that have homologies. Such inputs have sequences of identical bytes in the same order, although bytes in between these sequences may be different in both content and length. . This package provides a Python extension on top of libfuzzy. Package: python-pyexcel Source: pyexcel Version: 0.2.1-0kali2 Architecture: all Maintainer: Sophie Brun Installed-Size: 240 Depends: python-texttable, python:any (<< 2.8), python:any (>= 2.7.5-5~) Suggests: python-pyexcel-doc Homepage: https://github.com/pyexcel/pyexcel Priority: optional Section: python Filename: pool/main/p/pyexcel/python-pyexcel_0.2.1-0kali2_all.deb Size: 35680 SHA256: 1a3bc6ad9e1154df9f49d921a5387434586f4731d5e7c0594ed231a0c89072cf SHA1: 9b9fbe339cee51cbc25d09cc690174caa536685b MD5sum: 6bc9ca71b05452146648d2704844d42e Description: Single API for reading, manipulating and writing data (Python 2) This package contains a Python Wrapper that provides single API for reading, manipulating and writing data in csv, ods, xls, xlsx and xlsm files. . This package installs the library for Python 2. Package: python-pyexcel-doc Source: pyexcel Version: 0.2.1-0kali2 Architecture: all Maintainer: Sophie Brun Installed-Size: 32 Homepage: https://github.com/pyexcel/pyexcel Priority: optional Section: doc Filename: pool/main/p/pyexcel/python-pyexcel-doc_0.2.1-0kali2_all.deb Size: 20546 SHA256: 7111ca55251346c50cc3f61030fd118e3042933a724e58c5b2dc4442e71329aa SHA1: 758515d11012cff77358431fbf4664c9e39cb822 MD5sum: 8253f36482ffe09071632927bfa1a20b Description: Single API for reading, manipulating and writing data (common documentation) This package contains a Python Wrapper that provides single API for reading, manipulating and writing data in csv, ods, xls, xlsx and xlsm files. . This is the common documentation package. Package: python-pyexcel-io Source: pyexcel-io Version: 0.1.0-0kali1 Architecture: all Maintainer: Sophie Brun Installed-Size: 79 Depends: python:any (<< 2.8), python:any (>= 2.7.5-5~) Suggests: python-pyexcel-io-doc Homepage: https://github.com/pyexcel/pyexcel-io Priority: optional Section: python Filename: pool/main/p/pyexcel-io/python-pyexcel-io_0.1.0-0kali1_all.deb Size: 13418 SHA256: 362801bf1d5010b693373a207813e14c885cf0dc3916fad636bf64b77611910b SHA1: edb2538f11864c1bd3a1c7bfed2263539ad515e6 MD5sum: 4cc0ab0d6371d3ed4661b9e291337012 Description: API to read and write the data in excel format (Python 2) This package contains one application programming interface(API) to read and write the data in excel format, import the data into and export the data from database. It provides support for csv(z) format, django database and sqlalchemy supported databases. Its supported file formats are extended to cover "xls", "xlsx", "ods" by the following extensions: - pyexcel-xls: xls, xlsx(r), xlsm(r) - pyexcel-xlsx: xlsx - pyexcel-ods3: ods - pyexcel-ods: ods (Python 2.6, 2.7 only) . If you need to manipulate the data, you might do it yourself or use its brother library pyexcel . . If you would like to extend it, you may use it to write your own extension to handle a specific file format. . This package installs the library for Python 2. Package: python-pyexcel-io-doc Source: pyexcel-io Version: 0.1.0-0kali1 Architecture: all Maintainer: Sophie Brun Installed-Size: 18 Homepage: https://github.com/pyexcel/pyexcel-io Priority: optional Section: doc Filename: pool/main/p/pyexcel-io/python-pyexcel-io-doc_0.1.0-0kali1_all.deb Size: 9292 SHA256: 2f8d498e912e0da4c7426cba82370d1905abfb08af79f095485bb7618ca9f3f8 SHA1: 018449e13416a4d35a86a488e2941f2bbfbc3b6f MD5sum: e18118c6438b12a8c4f4c476b56690e0 Description: API to read and write the data in excel format (common documentation) This package contains one application programming interface(API) to read and write the data in excel format, import the data into and export the data from database. It provides support for csv(z) format, django database and sqlalchemy supported databases. Its supported file formats are extended to cover "xls", "xlsx", "ods" by the following extensions: - pyexcel-xls: xls, xlsx(r), xlsm(r) - pyexcel-xlsx: xlsx - pyexcel-ods3: ods - pyexcel-ods: ods (Python 2.6, 2.7 only) . If you need to manipulate the data, you might do it yourself or use its brother library pyexcel . . If you would like to extend it, you may use it to write your own extension to handle a specific file format. . This is the common documentation package. Package: python-pyexcel-ods Source: pyexcel-ods Version: 0.1.1-0kali2 Architecture: all Maintainer: Sophie Brun Installed-Size: 39 Depends: python-odf, python-pyexcel-io, python:any (<< 2.8), python:any (>= 2.7.5-5~) Suggests: python-pyexcel-ods-doc Homepage: https://github.com/pyexcel/pyexcel-ods Priority: optional Section: python Filename: pool/main/p/pyexcel-ods/python-pyexcel-ods_0.1.1-0kali2_all.deb Size: 7414 SHA256: 58a5b089aafe29b61528fde017f900de1e6b1626d5688a3dca60ea9ef06a6eec SHA1: 9735121d91bf267b0d102a57a105efab7e651b5b MD5sum: acd40fb4285584eaeb32f59326581d42 Description: API to read and write the data in ods format (Python 2) This package contains a tiny wrapper library to read, manipulate and write data in ods format using Python 2.6 and Python 2.7. . This package installs the library for Python 2. Package: python-pyexcel-ods-doc Source: pyexcel-ods Version: 0.1.1-0kali2 Architecture: all Maintainer: Sophie Brun Installed-Size: 15 Homepage: https://github.com/pyexcel/pyexcel-ods Priority: optional Section: doc Filename: pool/main/p/pyexcel-ods/python-pyexcel-ods-doc_0.1.1-0kali2_all.deb Size: 6004 SHA256: ebf5a3549fe1baa85f7f178bf951af22f07af2c3f7ccf90e5496f02ff9593ee9 SHA1: 23500c7a608bb04e7a23eae9a0cd8f46e7f60aaf MD5sum: a9af5b93821f2bd693d6ff7959013627 Description: API to read and write the data in ods format (common documentation) This package contains a tiny wrapper library to read, manipulate and write data in ods format using Python 2.6 and Python 2.7. . This is the common documentation package. Package: python-pyexcel-text Source: pyexcel-text Version: 0.2.0-0kali1 Architecture: all Maintainer: Sophie Brun Installed-Size: 41 Depends: python-pyexcel, python-tabulate, python:any (<< 2.8), python:any (>= 2.7.5-5~) Suggests: python-pyexcel-text-doc Homepage: https://github.com/pyexcel/pyexcel-text Priority: optional Section: python Filename: pool/main/p/pyexcel-text/python-pyexcel-text_0.2.0-0kali1_all.deb Size: 7566 SHA256: 66b8b286a0e40a930b14a4df10f9391480bce058f801f5ad98de27832f8e695f SHA1: cf6f5619f11c11db6ce1d4bc67eca3882d6281a2 MD5sum: 4c9d415a8cbd7fc7514db71ef54346a5 Description: Plugin for pyexcel (Python 2) This package contains a plugin to pyexcel and extends its capbility to present and write data in text fromats mainly through tabulate: "plain" "simple" "grid" "pipe" "orgtbl" "rst" "mediawiki" "latex" "latex_booktabs" "json" "html". . This package installs the library for Python 2. Package: python-pyexcel-text-doc Source: pyexcel-text Version: 0.2.0-0kali1 Architecture: all Maintainer: Sophie Brun Installed-Size: 12 Homepage: https://github.com/pyexcel/pyexcel-text Priority: optional Section: doc Filename: pool/main/p/pyexcel-text/python-pyexcel-text-doc_0.2.0-0kali1_all.deb Size: 4166 SHA256: 75e2f52c980d83e8346b4ed7a4b92d05464c12675b1d37d644c388f50330ebcd SHA1: 6dcbc390ba8d27a15493e6a673a2340a3d3c87f1 MD5sum: e3c0ccd641d6a366993ea2167f6beca1 Description: Plugin for pyexcel (common documentation) This package contains a plugin to pyexcel and extends its capbility to present and write data in text fromats mainly through tabulate: "plain" "simple" "grid" "pipe" "orgtbl" "rst" "mediawiki" "latex" "latex_booktabs" "json" "html". . This is the common documentation package. Package: python-pyexcel-xls Source: pyexcel-xls Version: 0.1.0-0kali2 Architecture: all Maintainer: Sophie Brun Installed-Size: 37 Depends: python-pyexcel-io, python-xlrd, python-xlwt, python:any (<< 2.8), python:any (>= 2.7.5-5~) Suggests: python-pyexcel-xls-doc Homepage: https://github.com/pyexcel/pyexcel-xls Priority: optional Section: python Filename: pool/main/p/pyexcel-xls/python-pyexcel-xls_0.1.0-0kali2_all.deb Size: 6772 SHA256: cc40b2477c9332aa7c7252bc81becb325d2f4c7898bb95aa5acb87d9d8bd7e7e SHA1: c866cbdb0ad206c0cfa4f6b1967326aa883ce06d MD5sum: f7d9b5e9bcb3d756421755b1ca3085b8 Description: Wrapper library to manipulate data in xls using xlrd and xlwt (Python 2) This package contains a tiny wrapper library to read, manipulate and write data in xls format and it can read xlsx and xlsm fromat. You are likely to use it with pyexcel. . This package installs the library for Python 2. Package: python-pyexcel-xls-doc Source: pyexcel-xls Version: 0.1.0-0kali2 Architecture: all Maintainer: Sophie Brun Installed-Size: 15 Homepage: https://github.com/pyexcel/pyexcel-xls Priority: optional Section: doc Filename: pool/main/p/pyexcel-xls/python-pyexcel-xls-doc_0.1.0-0kali2_all.deb Size: 5978 SHA256: ef84516bf275ccd21db732aeb6acfd93921977dcd38617f17e41c1f54240583d SHA1: 894f6ee57f4bc52ccc1499aca9551cc15c050728 MD5sum: 1c1d53b0d8b50472719572c258b011ab Description: Wrapper library for data in xls using xlrd and xlwt (common documentation) This package contains a tiny wrapper library to read, manipulate and write data in xls format and it can read xlsx and xlsm fromat. You are likely to use it with pyexcel. . This is the common documentation package. Package: python-pyexcel-xlsx Source: pyexcel-xlsx Version: 0.1.0-0kali1 Architecture: all Maintainer: Sophie Brun Installed-Size: 34 Depends: python-openpyxl, python-pyexcel-io, python:any (<< 2.8), python:any (>= 2.7.5-5~) Suggests: python-pyexcel-xlsx-doc Homepage: https://github.com/pyexcel/pyexcel-xlsx Priority: optional Section: python Filename: pool/main/p/pyexcel-xlsx/python-pyexcel-xlsx_0.1.0-0kali1_all.deb Size: 5908 SHA256: f7b0642c60c0dc4137f27ddfa26a190c7f01533581bb34bb7ceb84136c0a3c21 SHA1: 098c089eec7cc1a7afa8ce68dd4f689d860ba4ff MD5sum: ed0ec50c1afdd9162662733f9a390208 Description: Wrapper library to manipulate data in xlsx and xlsm (Python 2) This package contains a tiny wrapper library to read, manipulate and write data in xlsx and xlsm fromat using openpyxl. You are likely to use it with python-pyexcel. . This package installs the library for Python 2. Package: python-pyexcel-xlsx-doc Source: pyexcel-xlsx Version: 0.1.0-0kali1 Architecture: all Maintainer: Sophie Brun Installed-Size: 15 Homepage: https://github.com/pyexcel/pyexcel-xlsx Priority: optional Section: doc Filename: pool/main/p/pyexcel-xlsx/python-pyexcel-xlsx-doc_0.1.0-0kali1_all.deb Size: 5714 SHA256: 535f308a30a3035162f23a27c868cdbd4b23000ac9cf70d6d25c8dbad0235f13 SHA1: 514d2a5a69f9862984862580ba091095cf957905 MD5sum: 57d7587c926dd67494c2df70e0d6c04c Description: Wrapper library for data in xlsx and xlsm (common documentation) This package contains a tiny wrapper library to read, manipulate and write data in xlsx and xlsm fromat using openpyxl. You are likely to use it with python-pyexcel. . This is the common documentation package. Package: python-pygithub Version: 1.23.0-0kali0 Architecture: all Maintainer: Devon Kearns Installed-Size: 17747 Depends: python-simplejson Homepage: https://github.com/jacquev6/PyGithub Priority: extra Section: python Filename: pool/main/p/python-pygithub/python-pygithub_1.23.0-0kali0_all.deb Size: 2478620 SHA256: cb6a6dc2daf0e303c2a8c0b00a904ab93e7bcbb669e2b3aedb3acafa198a9c69 SHA1: 5f3687203c92cb5f664ddcb9e932ffe8dc8fd954 MD5sum: d4dd81f68926cb283e82eb5e14a137ae Description: Python library implementing the full Github API v3 This is a Python (2 and 3) library to access the Github API v3. With it, you can manage your Github resources (repositories, user profiles, organizations, etc.) from Python scripts. . It covers the full API, and all methods are tested against the real Github site. Python-Version: 2.6, 2.7 Package: python-pyguacamole Source: pyguacamole Version: 0.6-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 39 Depends: python-future, python-six (>= 1.10.0), python:any (<< 2.8), python:any (>= 2.7~) Conflicts: python-guacamole Homepage: https://github.com/mohabusama/pyguacamole Priority: optional Section: python Filename: pool/main/p/pyguacamole/python-pyguacamole_0.6-0kali2_all.deb Size: 7172 SHA256: f0123a818f6d526901ccebd4b1559490c4bd66e9d745d74022a0fea7e30501d2 SHA1: 5a3b7f6afc4fe43433cbda1f9bfe4ee7fcc9f10d MD5sum: ef0124f38468aea1224e12bd8c2368c4 Description: Guacamole Python client library (Python 2) This package contains a Python client library for communication with Guacamole server (guacd). . This package installs the library for Python 2. Package: python-pyinstaller Source: pyinstaller Version: 3.1.1-0kali2 Architecture: all Maintainer: Devon Kearns Installed-Size: 4198 Depends: python-pkg-resources, python:any (<< 2.8), python:any (>= 2.7.5-5~) Conflicts: pyinstaller (<< 3.1.1) Replaces: pyinstaller Provides: pyinstaller Homepage: http://www.pyinstaller.org/ Priority: extra Section: python Filename: pool/main/p/pyinstaller/python-pyinstaller_3.1.1-0kali2_all.deb Size: 1056276 SHA256: fe55d9380bfe1db5ac9191afc133fcebf1b59d2e6435942ab7e4a36be2266cc2 SHA1: e6bee5bcb1f884168e3910c42d50ed434a2e1391 MD5sum: f6a121527cf4a85f881c9274f457e25b Description: Converts (packages) Python programs into stand-alone executables. PyInstaller is a program that converts (packages) Python programs into stand- alone executables, under Windows, Linux, Mac OS X, Solaris and AIX. Its main advantages over similar tools are that PyInstaller works with any version of Python since 2.3, it builds smaller executables thanks to transparent compression, it is fully multi-platform, and use the OS support to load the dynamic libraries, thus ensuring full compatibility. . The main goal of PyInstaller is to be compatible with 3rd-party packages out -of-the-box. This means that, with PyInstaller, all the required tricks to make external packages work are already integrated within PyInstaller itself so that there is no user intervention required. You'll never be required to look for tricks in wikis and apply custom modification to your files or your setup scripts. As an example, libraries like PyQt, Django or matplotlib are fully supported, without having to handle plugins or external data files manually. Python-Egg-Name: PyInstaller Package: python-pylibemu Source: pylibemu Version: 0.3.3-0kali1 Architecture: armhf Maintainer: Sophie Brun Installed-Size: 96 Depends: libc6 (>= 2.4), libemu2 Homepage: https://github.com/buffer/pylibemu Priority: optional Section: python Filename: pool/main/p/pylibemu/python-pylibemu_0.3.3-0kali1_armhf.deb Size: 36226 SHA256: 65ffceb74c1cdc05f4face83310f16be7a453ed39a0fe4961a39e68d28626d4f SHA1: fb3ff8dace97dc83cbaf1e1cfbc86b5789011be2 MD5sum: 1b04736190487e732ed6d6f12a69a61a Description: wrapper for the Libemu library This package contains a wrapper for the Libemu library. Package: python-pyminifier Source: pyminifier Version: 2.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 114 Depends: python:any (<< 2.8), python:any (>= 2.7.5-5~) Suggests: python-pyminifier-doc Homepage: https://github.com/liftoff/pyminifier Priority: optional Section: python Filename: pool/main/p/pyminifier/python-pyminifier_2.1-0kali1_all.deb Size: 21648 SHA256: d402499faa2b19f02822e769fc216da1485b839504f4fe4f01e76a514e0d8534 SHA1: cee0333b9e05a0e7d0ad8c72087028507222c48a MD5sum: 6706622efd0b62b1973a6d6a9a623ca9 Description: Python code minifier, obfuscator, and compressor (Python 2) This package contains a Python code minifier, obfuscator, and compressor. It provides a Python library and a script. . This package installs the library for Python 2. Package: python-pyminifier-doc Source: pyminifier Version: 2.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 640 Depends: libjs-sphinxdoc (>= 1.0), sphinx-rtd-theme-common Homepage: https://github.com/liftoff/pyminifier Priority: optional Section: doc Filename: pool/main/p/pyminifier/python-pyminifier-doc_2.1-0kali1_all.deb Size: 55000 SHA256: 6b9e43379b06278ebcbe0f61732544054c8cdd128809ff57c5f9f3b5add3fa06 SHA1: 5546ef85293d932fc78bc27f3c815bb37211b860 MD5sum: 32acfe4667c9cd35a0487250fbf4819d Description: Python code minifier, obfuscator, and compressor (common documentation) This package contains a Python code minifier, obfuscator, and compressor. It provides a Python library and a script. . This is the common documentation package. Package: python-pymisp Version: 2.4.80.1-0kali1 Architecture: all Maintainer: Sophie Brun Installed-Size: 229 Depends: python-dateutil, python-jsonschema, python-requests, python-six, python:any (<< 2.8), python:any (>= 2.7.5-5~) Recommends: python-pymisp-doc Homepage: https://github.com/MISP/PyMISP Priority: optional Section: python Filename: pool/main/p/python-pymisp/python-pymisp_2.4.80.1-0kali1_all.deb Size: 44522 SHA256: 7ca71415ff9a2cab8920898300f9a898b552e6972638010923364ab4f07bb6d3 SHA1: dae4a35afe210a3b953c7cf0da0a5c3eb2a3526d MD5sum: 27f50322dac16963c97b2878624de81a Description: Python Library to access MISP (Python 2) This package contains a Python library to access MISP platforms via their REST API. . PyMISP allows you to fetch events, add or update events/attributes, add or update samples or search for attributes. . This package installs the library for Python 2. Package: python-pymisp-doc Source: python-pymisp Version: 2.4.80.1-0kali1 Architecture: all Maintainer: Sophie Brun Installed-Size: 727 Depends: libjs-sphinxdoc (>= 1.0) Homepage: https://github.com/MISP/PyMISP Priority: optional Section: doc Filename: pool/main/p/python-pymisp/python-pymisp-doc_2.4.80.1-0kali1_all.deb Size: 89048 SHA256: f74791f7af94140cf81b54675a2f74182625c99b0b5abee47a8fa094db18760b SHA1: 24a9a9c9e1b8be3aed6b5a38a6c35295514c38de MD5sum: 17186abd0725a02585c31d07ce900768 Description: Python Library to access MISP (Documentation) This package contains a Python library to access MISP platforms via their REST API. . PyMISP allows you to fetch events, add or update events/attributes, add or update samples or search for attributes. . This package contains the documentation. Package: python-pyric Version: 0.1.6-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 1219 Depends: python:any (<< 2.8), python:any (>= 2.7~) Suggests: python-pyric-doc Homepage: http://wraith-wireless.github.io/PyRIC/ Priority: optional Section: python Filename: pool/main/p/python-pyric/python-pyric_0.1.6-0kali1_all.deb Size: 308452 SHA256: e1cb0419bd2080ad6634a338906736da8af73518bc3b6e16c3dbfc3e028910ed SHA1: 4c637a295d332ff011653055924a79a67d875794 MD5sum: f6f01daf151cd3a0f8d9715b5467959c Description: Wireless library for Linux (Python 2) This package contains a Linux only library providing wireless developers and pentesters the ability to identify, enumerate and manipulate their system's wireless cards programmatically in Python. Pentesting applications and scripts written in Python have increased dramatically in recent years. However, these tools still rely on Linux command lines tools to setup and prepare and restore the system for use. Until now. PyRIC is: - Pythonic: no ctypes, SWIG etc. PyRIC redefines C header files as Python and uses sockets to communicate with the kernel. - Self-sufficient: No third-party files used. PyRIC is completely self-contained. - Fast: (relatively speaking) PyRIC is faster than using command line tools through subprocess.Popen - Parseless: Get the output you want without parsing output from command line tools. Never worry about newer iw versions and having to rewrite your parsers. - Easy: If you can use iw, you can use PyRIC. At it's heart, PyRIC is a Python port of (a subset of) iw and by extension, a Python port of Netlink w.r.t nl80211 functionality. PyRIC puts iw, ifconfig, rfkill, udevadm, airmon-ng and macchanger in your hands (or your program). . This package installs the library for Python 2. Package: python-pyric-doc Source: python-pyric Version: 0.1.6-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 794 Homepage: http://wraith-wireless.github.io/PyRIC/ Priority: optional Section: doc Filename: pool/main/p/python-pyric/python-pyric-doc_0.1.6-0kali1_all.deb Size: 798740 SHA256: 3c9715145ecf31f2b3eb4c0eb25c2731b65170f5f203f265a30048b4326af7e6 SHA1: dcbf745a89c88e57e939afd465d44868693bec20 MD5sum: 4738b8952617092a8692b0d012fe1143 Description: Wireless library for Linux (common documentation) This package contains a Linux only library providing wireless developers and pentesters the ability to identify, enumerate and manipulate their system's wireless cards programmatically in Python. Pentesting applications and scripts written in Python have increased dramatically in recent years. However, these tools still rely on Linux command lines tools to setup and prepare and restore the system for use. Until now. PyRIC is: - Pythonic: no ctypes, SWIG etc. PyRIC redefines C header files as Python and uses sockets to communicate with the kernel. - Self-sufficient: No third-party files used. PyRIC is completely self-contained. - Fast: (relatively speaking) PyRIC is faster than using command line tools through subprocess.Popen - Parseless: Get the output you want without parsing output from command line tools. Never worry about newer iw versions and having to rewrite your parsers. - Easy: If you can use iw, you can use PyRIC. At it's heart, PyRIC is a Python port of (a subset of) iw and by extension, a Python port of Netlink w.r.t nl80211 functionality. PyRIC puts iw, ifconfig, rfkill, udevadm, airmon-ng and macchanger in your hands (or your program). . This is the common documentation package. Package: python-pytesseract Source: pytesseract Version: 0.2.5-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 193 Depends: python-pil, python:any (<< 2.8), python:any (>= 2.7~) Homepage: https://github.com/madmaze/pytesseract Priority: optional Section: python Filename: pool/main/p/pytesseract/python-pytesseract_0.2.5-0kali1_all.deb Size: 149048 SHA256: 60f45a3e99552f6edfe89485e766e6e9eb1c00cbd40fca1b99fc813a4b239134 SHA1: f1f388926beaad4f1b900af87df4b519a86bf55c MD5sum: 3af87078090ddd6ad7511c76ce0f7574 Description: Python wrapper for Google's Tesseract-OCR (Python 2) This package contains a an optical character recognition (OCR) tool for Python. It will recognize and "read" the text embedded in images. . Python-tesseract is a wrapper for Google's Tesseract-OCR Engine. It is also useful as a stand-alone invocation script to tesseract, as it can read all image types supported by the Python Imaging Library, including jpeg, png, gif, bmp, tiff, and others, whereas tesseract-ocr by default only supports tiff and bmp. Additionally, if used as a script, Python-tesseract will print the recognized text instead of writing it to a file. . This package installs the library for Python 2. Package: python-pythonect Version: 0.6.0-0kali1 Architecture: all Maintainer: Raphaël Hertzog Installed-Size: 1714 Depends: python-networkx (>= 1.7~), python (>= 2.7), python (<< 2.8), python-nose, libjs-sphinxdoc (>= 1.0) Homepage: http://www.pythonect.org Priority: optional Section: python Filename: pool/main/p/python-pythonect/python-pythonect_0.6.0-0kali1_all.deb Size: 1213374 SHA256: 94e28ec9dd755e2def8f9ff2902821228cee6d3c621da3b1d7c9b1ba058d4280 SHA1: 04b95a26805ceadca314f39cd61febca956c9610 MD5sum: 499be86f13254ab41ac861b4cb1e3fc5 Description: general-purpose dataflow programming language based on Python Pythonect is a new, experimental, general-purpose dataflow programming language based on Python. It provides both a visual programming language and a text-based scripting language. The text-based scripting language aims to combine the quick and intuitive feel of shell scripting, with the power of Python. The visual programming language is based on the idea of a diagram with “boxes and arrows”. Package: python-pyuserinput Source: pyuserinput Version: 0.1.11-0kali1 Architecture: all Maintainer: Sophie Brun Installed-Size: 135 Depends: python-xlib, python:any (<< 2.8), python:any (>= 2.7.5-5~) Homepage: https://github.com/PyUserInput/PyUserInput Priority: optional Section: python Filename: pool/main/p/pyuserinput/python-pyuserinput_0.1.11-0kali1_all.deb Size: 23728 SHA256: d702cc50841da311e79b50640bf97eda46a4f7104cd462d04c33710aa311fff3 SHA1: 18ae1065b92dc477ead762312260eaabc8f34adb MD5sum: 1834f0b98e02c6a44a228d3aaeca338c Description: Simple, cross-platform module for mouse and keyboard control (Python 2) This package contains a module for cross-platform control of the mouse and keyboard in python that is simple to use. . This package installs the library for Python 2. Package: python-pyv8 Source: pyv8 (1.0~dev+ds1-0kali1) Version: 1.0~dev+ds1-0kali1+b1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 6173 Depends: python (<< 2.8), python (>= 2.7~), python-pkg-resources, python:any (<< 2.8), python:any (>= 2.7~), libboost-python1.67.0, libboost-system1.67.0, libboost-thread1.67.0, libc6 (>= 2.4), libgcc1 (>= 1:3.5), libstdc++6 (>= 5.2) Homepage: https://github.com/buffer/pyv8 Priority: optional Section: python Filename: pool/main/p/pyv8/python-pyv8_1.0~dev+ds1-0kali1+b1_armhf.deb Size: 1903912 SHA256: 29b9de85c53adc632278b858cf9819274cb1cd45330f21e02f4ff83a6585adfe SHA1: 3603de900ce7620187e55888324c5f17a74a6d52 MD5sum: 322847f49412df2582d04c5b0ad94741 Description: Python Wrapper for Google V8 Engine (Python 2) This package contains a Python wrapper for Google V8 engine, it acts as a bridge between the Python and JavaScript objects, and support to hosting Google's v8 engine in a Python script. . This package installs the library for Python 2. Package: python-pyv8-dbgsym Source: pyv8 (1.0~dev+ds1-0kali1) Version: 1.0~dev+ds1-0kali1+b1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 9935 Depends: python-pyv8 (= 1.0~dev+ds1-0kali1+b1) Priority: optional Section: debug Filename: pool/main/p/pyv8/python-pyv8-dbgsym_1.0~dev+ds1-0kali1+b1_armhf.deb Size: 7413008 SHA256: ce2f12715da4a749b09c012401dbd97ab9a2ef62d14ee6de6462857e67ff5baf SHA1: 1c987ed142624893e4b2c79c78c6443685c76e9c MD5sum: 0929eb7145d3b7d5f0ae86c8eee175f9 Description: debug symbols for python-pyv8 Build-Ids: c09b880204808dfcbf3611b1b5e71906fd9bf82b Package: python-pywhois Version: 0.7.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 288 Depends: python-future, python:any (<< 2.8), python:any (>= 2.7.5-5~) Homepage: https://bitbucket.org/richardpenman/pywhois Priority: optional Section: python Filename: pool/main/p/python-pywhois/python-pywhois_0.7.0-0kali1_all.deb Size: 68260 SHA256: 67395f68242aea12287cd3941a0052ee5d1f3a170dc38f75e3445ff0e8124d74 SHA1: 6353c16faa0f93ded7976207b8eab64842aba3de MD5sum: ab57278de80c77e35c598c64aea942c6 Description: Python module to produce parsed WHOIS data (Python 2) This package contains a simple importable Python module which produces parsed WHOIS data for a given domain. It's able to extract data for all the popular TLDs (com, org, net, ...). It queries a WHOIS server directly instead of going through an intermediate web service like many others do. . This package is installed via pypi under the name python-whois. . This package installs the library for Python 2. Package: python-rdpy Version: 1.3.2-0kali1 Architecture: armhf Maintainer: Sophie Brun Installed-Size: 610 Depends: libc6 (>= 2.4), python (<< 2.8), python (>= 2.7~), python-openssl, python-pyasn1, python-qt4reactor, python-rsa, python-service-identity, python-twisted, python:any (>= 2.7.5-5~) Homepage: https://github.com/citronneur/rdpy/ Priority: optional Section: python Filename: pool/main/p/python-rdpy/python-rdpy_1.3.2-0kali1_armhf.deb Size: 91500 SHA256: 522d26bee9d154faf1d54630170ad3db0417eb6c9a4ecda5ba5c692565686171 SHA1: 996bc881693a5ff2a2f01c09501226e1130fcb99 MD5sum: 606652076545eef96919513e21fa39d2 Description: Remote Desktop Protocol in twisted python RDPY is a pure Python implementation of the Microsoft RDP (Remote Desktop Protocol) protocol (client and server side). RDPY is built over the event driven network engine Twisted. RDPY support standard RDP security layer, RDP over SSL and NLA authentication (through ntlmv2 authentication protocol). . RDPY provides the following RDP and VNC binaries : * RDP Man In The Middle proxy which record session * RDP Honeypot * RDP screenshoter * RDP client * VNC client * VNC screenshoter * RSS Player Package: python-rfidiot Source: rfidiot Version: 1.0+20190118-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 383 Depends: python:any (<< 2.8), python:any (>= 2.7~), python-pil.imagetk, python-crypto, python-serial, python-pyscard, pcscd, pcsc-tools, libnfc-bin, xterm Homepage: http://www.rfidiot.org/ Priority: optional Section: python Filename: pool/main/r/rfidiot/python-rfidiot_1.0+20190118-0kali1_all.deb Size: 81764 SHA256: bd9d139453873085a74f3b56052753cb72bab3af46dbe88a1897561bdfa28459 SHA1: 55b87800c0ae68bc9ad3729cf6e4a27c66c414e0 MD5sum: 43d88bff4ce395c27d967aebb2fb85bf Description: Python library to explore RFID devices RFIDIOt is a collection of tools and libraries for exploring RFID technology, written in Python. . It currently drives a range of RFID readers made by ACG, called the HF Dual ISO and HF Multi ISO, which are both 13.56MHz devices, and the LF MultiTag which is 125/134.2kHz. Frosch Hitag reader/writers are also now supported. There's no reason it couldn't work with others, these are just the first ones the author got his hands on, and since they present themselves to the O/S as standard serial devices without having to install any drivers, it made interfacing very simple. Package: python-roach Version: 0.1.2-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 139 Depends: python (<< 2.8), python (>= 2.7~), python-click, python-crypto, python-cryptography (>= 2.1), python:any (<< 2.8), python:any (>= 2.7~) Homepage: https://github.com/hatching/roach Priority: optional Section: python Filename: pool/main/p/python-roach/python-roach_0.1.2-0kali1_all.deb Size: 29136 SHA256: 7509917b8c5ec9c163aa5a2f82daf4ecdb819949c0ae8e80c81018f2f6d3946d SHA1: af9ea2c24835cf5e2a3982c9daeef26211d333c0 MD5sum: 279205438ce17f1f45ccf2f07047d1fe Description: swiss army knife for research purposes (Python 2) This package contains a swiss army knife for research purposes. The idea and most of the implementation is based on mlib by Maciej Kotowicz. Cockroach is designed to be used by Cuckoo Sandbox and as such is modular, easy to modify & update, and should remain backwards compatible. . This package installs the library for Python 2. Package: python-roguehostapd Version: 1.2.3-0kali2 Architecture: armhf Maintainer: Kali Developers Installed-Size: 779 Depends: python (<< 2.8), python (>= 2.7~), python:any (<< 2.8), python:any (>= 2.7~), libc6 (>= 2.15), libnl-3-200 (>= 3.2.7), libnl-genl-3-200 (>= 3.2.7), libssl1.1 (>= 1.1.0) Homepage: https://github.com/wifiphisher/roguehostapd Priority: optional Section: python Filename: pool/main/p/python-roguehostapd/python-roguehostapd_1.2.3-0kali2_armhf.deb Size: 343576 SHA256: fed8f6c2accafd89585ac8f5688fb0238a9b4d01a86f697bd138f9d996b023fd SHA1: 07dce361cf07d7eabf7f9ff23caffc2ba217fcc9 MD5sum: 635b3bcf8f0aab90365204ae7cf4267a Description: Hostapd fork with Wi-Fi attacks and Python bindings with ctypes (Python 2) This package contains a fork of hostapd, the famous user space software access point. It provides Python ctypes bindings and a number of additional attack features. It was primarily developed for use in the Wifiphisher project. . This package installs the library for Python 2. Package: python-roguehostapd-dbgsym Source: python-roguehostapd Version: 1.2.3-0kali2 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 1771 Depends: python-roguehostapd (= 1.2.3-0kali2) Priority: optional Section: debug Filename: pool/main/p/python-roguehostapd/python-roguehostapd-dbgsym_1.2.3-0kali2_armhf.deb Size: 1667200 SHA256: 2773658db3359055694bac4645143ae45518e64087011e08b764ac9fd58ce857 SHA1: 3cbc6d7a7a8527d56e182593d834a9f77308f1a4 MD5sum: 8c60e006b650c88c9742e2ccf68c1c6c Description: debug symbols for python-roguehostapd Build-Ids: befac0f3fa8be051790df7f4d83d778f54996cd0 Package: python-rtlsdr Version: 0.2.9-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 93 Depends: python:any (<< 2.8), python:any (>= 2.7~), python-matplotlib, librtlsdr0, rtl-sdr, python-numpy Homepage: https://github.com/roger-/pyrtlsdr Priority: optional Section: python Filename: pool/main/p/python-rtlsdr/python-rtlsdr_0.2.9-0kali1_all.deb Size: 20808 SHA256: 7ef1228cefb4e6730b57b5f211eb7cdba2c8fdd5a046cbedfefb7300a0089f82 SHA1: dee0f1890c2170d2f21ceb7abcd1d9821b37e99b MD5sum: 2c3eb8569b4953c3a2a22ec1258c781d Description: Python wrapper for librtlsdr (Python2 package) pyrtlsdr is a simple Python interface to devices supported by the RTL-SDR project, which turns certain USB DVB-T dongles employing the Realtek RTL2832U chipset into low-cost, general purpose software-defined radio receivers. It wraps all the functions in the librtlsdr library (including asynchronous read support), and also provides a more Pythonic API. . This package installs the library for Python 2. Package: python-rule-engine-doc Source: rule-engine Version: 1.1.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 540 Depends: libjs-sphinxdoc (>= 1.0), sphinx-rtd-theme-common (>= 0.4.3+dfsg) Homepage: https://github.com/zeroSteiner/rule-engine Priority: optional Section: doc Filename: pool/main/r/rule-engine/python-rule-engine-doc_1.1.0-0kali1_all.deb Size: 46508 SHA256: 71e9828da2f4ca6fd74e1a6ea559c68f5ac1ac4950981070a8760755812ebab3 SHA1: 42c833655b70e2ff1a8051bf3495511219ab1e17 MD5sum: a2dcfd4ac812363d9a0e2d5b548cb7ee Description: library for creating general purpose “Rule” objects (common documentation) This package contains a library for creating general purpose “Rule” objects from a logical expression which can then be applied to arbitrary objects to evaluate whether or not they match. . This is the common documentation package. Package: python-sflock Version: 0.3.8-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 5461 Depends: python-click, python-cryptography, python-magic-ahupp, python-olefile, python-peepdf, python:any (<< 2.8), python:any (>= 2.7~) Homepage: https://pypi.python.org/pypi/SFlock Priority: optional Section: python Filename: pool/main/p/python-sflock/python-sflock_0.3.8-0kali1_all.deb Size: 932544 SHA256: 91f5f12d322f6557c75c499c9cd5c9d5be528194083118acfab8ca36406ff03f SHA1: c2064c40928d909f27c99e7623d977a1ef2d9d5d MD5sum: 7e5cbb4ee3115b46081450c5fc7ad878 Description: Sample staging and detonation utility (Python 2) This package contains a sample staging and detonation utility. . This package installs the library for Python 2. Package: python-smb Source: pysmb Version: 1.1.19-0kali1 Architecture: all Maintainer: Sophie Brun Installed-Size: 401 Depends: python-pyasn1, python:any (<< 2.8), python:any (>= 2.7.5-5~) Suggests: python-smb-doc Homepage: https://miketeo.net/wp/index.php/projects/pysmb Priority: optional Section: python Filename: pool/main/p/pysmb/python-smb_1.1.19-0kali1_all.deb Size: 56220 SHA256: 6d4e845e3ee11c7584e307b5272fc2b869c4b1970ad1f76da469c66fb037b7c4 SHA1: e7814183737b4819597acebe9e33d854c01ca6c2 MD5sum: 3e0323c92ccca863a42aad3d67098108 Description: SMB/CIFS library (Python 2) This package contains an experimental SMB/CIFS library written in Python. It implements the client-side SMB/CIFS protocol which allows your Python application to access and transfer files to/from SMB/CIFS shared folders like your Windows file sharing and Samba folders. . This package installs the library for Python 2. Package: python-smb-doc Source: pysmb Version: 1.1.19-0kali1 Architecture: all Maintainer: Sophie Brun Installed-Size: 1649 Homepage: https://miketeo.net/wp/index.php/projects/pysmb Priority: optional Section: doc Filename: pool/main/p/pysmb/python-smb-doc_1.1.19-0kali1_all.deb Size: 170952 SHA256: 75fe2712ca6d98558877d21269f48194598ec3abd31b3b3d5ec636a1e3984e7a SHA1: a971be88559a67d2fd90f6a51fe225020a463df2 MD5sum: 256b1c3b6484d0061d647dd191cf20c3 Description: SMB/CIFS library (common documentation) This package contains an experimental SMB/CIFS library written in Python. It implements the client-side SMB/CIFS protocol which allows your Python application to access and transfer files to/from SMB/CIFS shared folders like your Windows file sharing and Samba folders. . This is the common documentation package. Package: python-speaklater Version: 1.3-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 27 Depends: python:any (<< 2.8), python:any (>= 2.7~) Homepage: https://github.com/mitsuhiko/speaklater Priority: optional Section: python Filename: pool/main/p/python-speaklater/python-speaklater_1.3-0kali1_all.deb Size: 5108 SHA256: 82e3942a471b6d81767c9675902a992a915c92a9cd8eba40793e49d244414689 SHA1: f5248ba058ec31c1f93c89c6b671f5473035dafd MD5sum: 44703c910900c41a64cb96d4e30ba755 Description: Lazy strings for Python (Python 2) This package contains a module that provides lazy strings for translations. Basically you get an object that appears to be a string but changes the value every time the value is evaluated based on a callable you provide. . This package installs the library for Python 2. Package: python-sqlalchemy-schemadisplay Version: 1.3-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 29 Depends: python-pkg-resources, python-pydot, python:any (<< 2.8), python:any (>= 2.7~) Homepage: https://github.com/fschulze/sqlalchemy_schemadisplay Priority: optional Section: python Filename: pool/main/p/python-sqlalchemy-schemadisplay/python-sqlalchemy-schemadisplay_1.3-0kali1_all.deb Size: 6108 SHA256: eb4750ddd1d01e6ca84485d50a72aba4e99f891f56217688f7bae528d6c8419b SHA1: 3503fd8ac6931f514a4d386058fa4e2952ab918a MD5sum: c565df5f7421bc596b6aea2bfb4a795e Description: Turn SQLAlchemy DB Model into a graph (Python 2) This package contains a module to turn SQLAlchemy DB Model into a graph. . This package installs the library for Python 2. Package: python-stopit Version: 1.1.0-0kali1 Architecture: all Maintainer: Sophie Brun Installed-Size: 115 Depends: python (<< 2.8), python (>= 2.6.6-3) Homepage: http://pypi.python.org/pypi/stopit/ Priority: optional Section: python Filename: pool/main/p/python-stopit/python-stopit_1.1.0-0kali1_all.deb Size: 19060 SHA256: 16912b704e8ed4800e6e78ca6c90d670e1266744b2a78145a3078ba3d9fb4636 SHA1: a33ed373eaf7962088135ba51d18b2c25f441607 MD5sum: 4e4ab4e93b47911441c961fe53269dfa Description: Timeout control decorator and context managers - Python 2.x Stopit provides: * a function that raises an exception in another thread, including the main thread. * two context managers that may stop its inner block activity on timeout. * two decorators that may stop its decorated callables on timeout. Package: python-symmetric-jsonrpc Version: 0.1-0kali2 Architecture: all Maintainer: Sophie Brun Installed-Size: 63 Depends: python (>= 2.7), python (<< 2.8), python-m2crypto Homepage: https://github.com/niligulmohar/python-symmetric-jsonrpc Priority: extra Section: python Filename: pool/main/p/python-symmetric-jsonrpc/python-symmetric-jsonrpc_0.1-0kali2_all.deb Size: 11180 SHA256: 74e6104c536f74a3dfc74c6f1127ff4ec0842a33d86d6938d97d53ef9d9266fe SHA1: 15ef5533d17b2e3d992e1dba93af4d023eccd57e MD5sum: 14f331206c60c2d317bb148af318a8a6 Description: A more beautiful JSON-RPC implemenation in python. A JSON-RPC (see http://json-rpc.org) implementation for Python, with the following features: * Symmetric - both the connecting and the listening process can send and receive method calls, there is no specific "server" or "client" process, and no difference between the two connection ends apart from who initiates the connection. * Asynchronous - calls can be interlieved with new calls initiated before a previous call has returned. * Thread-safe - calls to the remote side can be done from multiple threads without any locking. * Transport agnostic - can run on top of anything that resembles a socket the slightest (e.g. OpenSSL) What this really drills down to is that this library implements the full specification of JSON-RPC over sockets, something no other implementation of JSON-RPC for Python does. For usage details, look at the examples in the "examples" directory. Package: python-tld Version: 0.9.1-1kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 69 Depends: python-six (>= 1.9), python:any (<< 2.8), python:any (>= 2.7~) Suggests: python-tld-doc Homepage: https://github.com/barseghyanartur/tld Priority: optional Section: python Filename: pool/main/p/python-tld/python-tld_0.9.1-1kali1_all.deb Size: 13420 SHA256: 50ed43723588a4766b9951f69640feb71ae6f0afd919cc4743c36e305df6bd2f SHA1: ca35e97bf742cdbf6b781e8c2464160f79b0a7c2 MD5sum: 5de1373c2387c47757cc6afe39037e1b Description: TLD extractor(Python 2) This package contains a tools to extract the top level domain (TLD) from the URL given. . This package installs the library for Python 2. Package: python-tld-doc Source: python-tld Version: 0.9.1-1kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 332 Depends: libjs-sphinxdoc (>= 1.0) Homepage: https://github.com/barseghyanartur/tld Priority: optional Section: doc Filename: pool/main/p/python-tld/python-tld-doc_0.9.1-1kali1_all.deb Size: 38636 SHA256: 4a02e5fe8e623c8cd85f78ab046fd587e7b28abcdf5e3ed18152c74e915432a4 SHA1: fc33c96e11993fdfa0e6e358c1c8d3a1704ec606 MD5sum: 0681f9b06e38b3e8a438711a39bfa5bb Description: Extract the top level domain (TLD) from a given URL (common documentation) This package contains a module which extracts the top level domain (TLD) from the given URL. It uses the list of TLD names provided by publicsuffix (initiated by Mozilla). . It can optionally raises exceptions on non-existing TLDs or silently fails (if fail_silently argument is set to True). . This is the common documentation package. Package: python-tldextract Source: tldextract Version: 2.2.0-2kali1 Architecture: all Maintainer: Ana Custura Installed-Size: 167 Depends: python-idna, python-pkg-resources, python-requests, python-requests-file, python:any (<< 2.8), python:any (>= 2.7~) Recommends: publicsuffix Homepage: https://github.com/john-kurkowski/tldextract Priority: optional Section: python Filename: pool/main/t/tldextract/python-tldextract_2.2.0-2kali1_all.deb Size: 46048 SHA256: eddc2f3247ce10bdf5dd5c7a23976ee617dbe3aca3046f4d751c8ef21fc025c5 SHA1: bdc33cdaad9adf59da35d612a20a31e3735986a8 MD5sum: 9781f378b1c0e397ecc4f5586aaed04e Description: Python library for separating TLDs tldextract accurately separates the gTLD or ccTLD (generic or country code top-level domain) from the registered domain and subdomains of a URL. By default, this package supports the public ICANN TLDs and their exceptions, with optional support for the Public Suffix List's private domains as well. . This package installs the library for Python 2. Package: python-travispy Source: travispy Version: 0.3.5-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 81 Depends: python-pytest, python-requests, python:any (<< 2.8), python:any (>= 2.7.5-5~) Suggests: python-travispy-doc Homepage: https://github.com/menegazzo/travispy Priority: optional Section: python Filename: pool/main/t/travispy/python-travispy_0.3.5-0kali1_all.deb Size: 14552 SHA256: 4e7e74571e37ed1a0278c95452da215057b41839dca7b211f39279032914b7e5 SHA1: af94e6f9ceb94b1de728bc143fce9550297613da MD5sum: 7a3e6077eb864bb8944c235fe7140c6e Description: Travis CI API for Python (Python 2) This package contains a Python API for Travis CI. It follows the official API and is implemented as similar as possible to Ruby implementation. . This package installs the library for Python 2. Package: python-travispy-doc Source: travispy Version: 0.3.5-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 858 Homepage: https://github.com/menegazzo/travispy Priority: optional Section: doc Filename: pool/main/t/travispy/python-travispy-doc_0.3.5-0kali1_all.deb Size: 202612 SHA256: 87a39e81cc766bb5d5dc982bb1aab36a5c431dc89d9d1c30dc889ba16f319095 SHA1: 755d81492cbb9299b4f47d70dec04e0a0e6e4cfc MD5sum: a9d00dab3d9815ff00994576e89f72a2 Description: Travis CI API for Python (common documentation) This package contains a Python API for Travis CI. It follows the official API and is implemented as similar as possible to Ruby implementation. . This is the common documentation package. Package: python-twitter-toolset Version: 1.18.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 178 Depends: python:any (<< 2.8), python:any (>= 2.7~) Conflicts: python-twitter Homepage: http://mike.verdone.ca/twitter/ Priority: optional Section: python Filename: pool/main/p/python-twitter-toolset/python-twitter-toolset_1.18.0-0kali1_all.deb Size: 40964 SHA256: 8feb09fa2e8f6524de3fa95cfc8d9456a8aa348358c79623cc9b9723ee9a3b92 SHA1: 03011bdb673d8cd9f28e1fed8864238bd685f1d7 MD5sum: 45e695f727ee2ee0210133d2879f5a87 Description: Python API for Twitter included a twitter command-line tool The twitter command-line tool is for getting your friends' tweets and setting your own tweet from the safety and security of your favorite shell and an IRC bot that can announce Twitter updates to an IRC channel: view your tweets, recent replies, and tweets in lists, view the public timeline, follow and unfollow (leave) friends, various output formats for tweet information. The IRC bot is associated with a twitter account. The bot announces all tweets from friends it is following. It can be made to follow or leave friends through IRC /msg commands. twitter-log is a simple command-line tool that dumps all public tweets from a given user in a simple text format. It is useful to get a complete offsite backup of all your tweets. Run twitter-log and read the instructions. twitter-archiver will log all the tweets posted by any user since they started posting. twitter-follow will print a list of all of all the followers of a user (or all the users that user follows). Package: python-ua-parser Version: 0.8.0-1kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 52 Depends: uap-core, python-yaml, python:any (<< 2.8), python:any (>= 2.7.5-5~) Homepage: https://github.com/ua-parser/uap-python Priority: optional Section: python Filename: pool/main/p/python-ua-parser/python-ua-parser_0.8.0-1kali1_all.deb Size: 8524 SHA256: 152bbe5fb87ee7b974ad4e00202d22cb0bc517d6a3678c9faa829ec58f293462 SHA1: 005965247979bceb8ac119c4f853f7305f5f2119 MD5sum: d50ad022ca7029368f11ec9acb8c1dd0 Description: Python module for parsing HTTP User-Agent strings Parse the User-Agent string from a web browser or other HTTP client. Extracts information and version numbers for the device, operating system and the user agent. . This package contains the library for Python 2. Package: python-unicorn Version: 1:1.0.1-0kali3 Architecture: armhf Maintainer: Sophie Brun Installed-Size: 6940 Depends: python (<< 2.8), python (>= 2.7~), python:any (<< 2.8), python:any (>= 2.7.5-5~), libc6 (>= 2.4) Breaks: commix (<< 2.0-20170714-0kali2) Homepage: http://www.unicorn-engine.org Priority: optional Section: python Filename: pool/main/p/python-unicorn/python-unicorn_1.0.1-0kali3_armhf.deb Size: 1236506 SHA256: fc46a11fac7ef239af2635ca76012a89eb664b1af6eb5957093b0af402ffaa2d SHA1: 1f223f00acc8c74b6ccda0abd4fd86c11cb31e02 MD5sum: f3fc6fbc03ac77edc866725637614d2c Description: Python bindings for Unicorn-Engine (Python 2) This package contains Python bindings for Unicorn-Engine. Unicorn is a lightweight, multi-platform, multi-architecture CPU emulator framework based on QEMU.Further information is available at http://www.unicorn-engine.org . This package installs the library for Python 2. Package: python-unicorn-dbgsym Source: python-unicorn Version: 1:1.0.1-0kali3 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Sophie Brun Installed-Size: 14581 Depends: python-unicorn (= 1:1.0.1-0kali3) Priority: optional Section: debug Filename: pool/main/p/python-unicorn/python-unicorn-dbgsym_1.0.1-0kali3_armhf.deb Size: 13814438 SHA256: 910b5172efb0b27facbd665c79b91cb504f83d9bdccd4d0606d57737b18b7c09 SHA1: 81987b2d349bc2e174128bf9262b0c8c02af0919 MD5sum: 8afed968c57cebd65c9a258ba741fb85 Description: debug symbols for python-unicorn Build-Ids: 742239087a08797ae5c875f4decee3d653aa22bb Package: python-unqlite Source: python-unqlite (0.7.0-0kali1) Version: 0.7.0-0kali1+b1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 453 Depends: python (<< 2.8), python (>= 2.7~), python:any (<< 2.8), python:any (>= 2.7~), libc6 (>= 2.28) Suggests: python-unqlite-doc Homepage: https://github.com/coleifer/unqlite-python Priority: optional Section: python Filename: pool/main/p/python-unqlite/python-unqlite_0.7.0-0kali1+b1_armhf.deb Size: 216188 SHA256: 261bb484f023c4d6823af165a0c4ec6f01bd966a26e613fef7bf95c51a40c338 SHA1: f0b16418505a65c9305db9b1cf9331a9b8c5421e MD5sum: 7a8a61f8bb9037a34041530731462c56 Description: Fast Python bindings for UnQLite (Python 2) This package contains fast Python bindings for UnQLite, a lightweight, embedded NoSQL database and JSON document store. UnQLite-Python features: - Compiled library, extremely fast with minimal overhead. - Supports key/value operations, cursors, and transactions using Pythonic APIs. - Support for Jx9 scripting. - APIs for working with Jx9 JSON document collections. . This package installs the library for Python 2. Package: python-unqlite-dbgsym Source: python-unqlite (0.7.0-0kali1) Version: 0.7.0-0kali1+b1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 1015 Depends: python-unqlite (= 0.7.0-0kali1+b1) Priority: optional Section: debug Filename: pool/main/p/python-unqlite/python-unqlite-dbgsym_0.7.0-0kali1+b1_armhf.deb Size: 941052 SHA256: 9ea28db2b3623b84b03f8cced9ee25010955870299a10f9b16b5105de389f7fd SHA1: c1e1d76584c901e9dad27a0e6b48e650d8b0edf1 MD5sum: da512f4b6e4b223ea6c7e67f8bd2f1a4 Description: debug symbols for python-unqlite Build-Ids: 46426e1b41f1dd91bcbe41b6c4dc6df5dc4cd98e Package: python-unqlite-doc Source: python-unqlite Version: 0.7.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 245 Depends: libjs-sphinxdoc (>= 1.0) Homepage: https://github.com/coleifer/unqlite-python Priority: optional Section: doc Filename: pool/main/p/python-unqlite/python-unqlite-doc_0.7.0-0kali1_all.deb Size: 32912 SHA256: d6b346d136e450e1609f44fc290dbf288e9fd0bebdb99dfcd6e750f672cc9e15 SHA1: c8d4ee7ff74e676af009e69f68db5aea4ce6af0f MD5sum: 83ff6f74078a3224c6ce3b72b4101d3e Description: Fast Python bindings for UnQLite (common documentation) This package contains fast Python bindings for UnQLite, a lightweight, embedded NoSQL database and JSON document store. UnQLite-Python features: - Compiled library, extremely fast with minimal overhead. - Supports key/value operations, cursors, and transactions using Pythonic APIs. - Support for Jx9 scripting. - APIs for working with Jx9 JSON document collections. . This is the common documentation package. Package: python-user-agents Version: 1.1.0-1kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 57 Depends: python-ua-parser, python:any (<< 2.8), python:any (>= 2.7~) Homepage: https://github.com/selwin/python-user-agents/ Priority: optional Section: python Filename: pool/main/p/python-user-agents/python-user-agents_1.1.0-1kali1_all.deb Size: 12024 SHA256: 46ef8c1c7b9ed95350890d94e18dc06cea401d9de7f3817b561073c0d3555676 SHA1: bb72989959915ca247db60ed2bf2ef1adb42432d MD5sum: d3b63ba4920aa0e88e1bd88415e9ec8d Description: library to identify devices and their user agent This package contains a Python library that provides an easy way to identify/detect devices like mobile phones, tablets and their capabilities by parsing (browser/HTTP) user agent strings. The goal is to reliably detect whether: * User agent is a mobile, tablet or PC based device * User agent has touch capabilities (has touch screen) . This package provides the Python 2 module. Package: python-visvis Version: 1.11.1+dfsg1-0kali1 Architecture: all Maintainer: Kali Devel Installed-Size: 5181 Depends: python:any (<< 2.8), python:any (>= 2.7~), fonts-freefont-otf Homepage: https://github.com/almarklein/visvis Priority: optional Section: python Filename: pool/main/p/python-visvis/python-visvis_1.11.1+dfsg1-0kali1_all.deb Size: 3007144 SHA256: 38fbb78420ac9d28b5b0e836ceec26a71d22e72c4f9ddd15c46aede4b76c1220 SHA1: caa91e2f77fac2b30cecaab436fd2615a0b3cd68 MD5sum: b5bc4ccf353053bf8da89d590afdd5c3 Description: object oriented approach to visualization (Python 2) This package contains a pure Python library for visualization of 1D to 4D data in an object oriented way. Essentially, visvis is an object oriented layer of Python on top of OpenGl, thereby combining the power of OpenGl with the usability of Python. A Matlab/Matplotlib-like interface in the form of a set of functions allows easy creation of objects (e.g. plot(), imshow(), volshow(), surf()). . This package installs the library for Python 2. Package: python-wakeonlan Version: 0.2.2-0kali1 Architecture: all Maintainer: Sophie Brun Installed-Size: 23 Depends: python:any (<< 2.8), python:any (>= 2.7.5-5~) Homepage: https://github.com/remcohaszing/pywakeonlan Priority: optional Section: python Filename: pool/main/p/python-wakeonlan/python-wakeonlan_0.2.2-0kali1_all.deb Size: 4008 SHA256: 7500aac995d5667fb78f40f54221e6d0ecfe56961dc3c36dabc7b04449048201 SHA1: 281a44879ba1e9e61a1ecc8a617d85d69f8cdc5e MD5sum: 8ae4c09f43365047963821ff4fade0b1 Description: Python module for wake on lan (Python 2) This package contains a small Python module for wake on lan. To wake up a computer using wake on lan it must first be enabled in the BIOS settings. . It contains also a standalone script. . This package installs the library for Python 2. Package: python-wappalyzer Version: 0.2.2-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 138 Depends: python-bs4, python-requests, python:any (<< 2.8), python:any (>= 2.7.5-5~) Homepage: https://github.com/chorsley/python-Wappalyzer Priority: optional Section: python Filename: pool/main/p/python-wappalyzer/python-wappalyzer_0.2.2-0kali2_all.deb Size: 28964 SHA256: 3e752f8e4db29cd6089171aaab55a14cfbda191cedbaf3cbb01cf135a8e44b35 SHA1: 52c613709c9de6aa38fb163a422857bf1b57ea25 MD5sum: 9ef27d414ea953f26de5911e5eb5b991 Description: Python implementation of Wappalyzer (Python 2) This package contains a Python implementation of the Wappalyzer web application detection utility. . This package installs the library for Python 2. Package: python-webargs Version: 5.1.2-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 97 Depends: python-marshmallow, python-simplejson, python:any (<< 2.8), python:any (>= 2.7~), python-packaging, python-flask, python-django, python-bottle, python-pyramid Homepage: https://github.com/sloria/webargs Priority: optional Section: python Filename: pool/main/p/python-webargs/python-webargs_5.1.2-0kali1_all.deb Size: 24532 SHA256: 1d527d85e4b7ad734e18afd35b564c45983f7e758f10a0d1a376e9f5c2a700be SHA1: e7b54b7f2f9de45e754e96a3e85a525b677c3ae9 MD5sum: c039a1d6c1776fa45f841911cc3e61a6 Description: Python library for parsing and validating HTTP request arguments (Python 2) This package contains a Python library for parsing and validating HTTP request arguments, with built-in support for popular web frameworks, including Flask, Django, Bottle, Tornado, Pyramid, webapp2, Falcon, and aiohttp. . This package installs the library for Python 2. Package: python-xlutils Source: xlutils Version: 2.0.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 161 Depends: python-xlrd, python-xlwt, python:any (<< 2.8), python:any (>= 2.7~) Suggests: python-xlutils-doc Homepage: http://www.python-excel.org/ Priority: optional Section: python Filename: pool/main/x/xlutils/python-xlutils_2.0.0-0kali1_all.deb Size: 28652 SHA256: ea8cec83ba9647a180f39b29e104d839740538e7c259913cbdd73a98a7eea418 SHA1: fc53cd1bdef6a45e0db13cf8885c4fbe7d3c9275 MD5sum: 986af19d4af9c90c61254e1d590a3d0f Description: Utilities for working with Excel files (Python 2) This package provides a collection of utilities for working with Excel files. Since these utilities may require either or both of the xlrd and xlwt packages, they are collected together here, separate from either package. . This package installs the library for Python 2. Package: python-xlutils-doc Source: xlutils Version: 2.0.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 434 Depends: libjs-sphinxdoc (>= 1.0) Homepage: http://www.python-excel.org/ Priority: optional Section: doc Filename: pool/main/x/xlutils/python-xlutils-doc_2.0.0-0kali1_all.deb Size: 51796 SHA256: ff33936f52ffb4d6b09c0c65e30b92045fec0a6456546c5dcb843ca64024b9a5 SHA1: 2a73ece1b5c1c98f7c00d8ea7083bd5c97950d19 MD5sum: c6d2dbf4a5a67f5e5f927e61061c58ae Description: Utilities for working with Excel files (common documentation) This package provides a collection of utilities for working with Excel files. Since these utilities may require either or both of the xlrd and xlwt packages, they are collected together here, separate from either package. . This is the common documentation package. Package: python-zlib-wrapper Version: 0.1.3-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 31 Depends: python:any (<< 2.8), python:any (>= 2.7.5-5~) Homepage: https://github.com/killswitch-GUI/zlib_wrapper Priority: optional Section: python Filename: pool/main/p/python-zlib-wrapper/python-zlib-wrapper_0.1.3-0kali1_all.deb Size: 4588 SHA256: c30da0debcfc7ba3e051192665159a3bb5200657f4687764685db0a3ddb5fcad SHA1: 269ab3b1964eaf2d55620228fcf3527f29b99b96 MD5sum: e3c686d0274c84b2ad8dd1585a96286d Description: Wrapper around zlib with custom header crc32 (Python 2) This package contains a very small library for building crc32 header on top of zlib. Zlib performance on the highest compression is decent for the benchmark, while not as optimized as 7z it was roughly half the time for all in memory test. . This package installs the library for Python 2. Package: python3-advancedhttpserver Source: python-advancedhttpserver Version: 2.1.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 95 Depends: python3:any Homepage: https://github.com/zeroSteiner/AdvancedHTTPServer/ Priority: optional Section: python Filename: pool/main/p/python-advancedhttpserver/python3-advancedhttpserver_2.1.0-0kali1_all.deb Size: 23080 SHA256: 0a52414b45cbdb876b0ddbd5d9133ba643035e793e7e66787a757aae0616d826 SHA1: b1ef72eaba1588f37c984b12eef06b08ea72c571 MD5sum: 5cb3cd0b84497ea85ae21ba3a6b838c7 Description: Standalone web server built on Python's BaseHTTPServer (Python 3) AdvancedHTTPServer builds on top of Python's included BaseHTTPServer and provides out of the box support for additional commonly needed features such as: . - Threading - SSL - Registering handler functions to HTTP resources - A default robots.txt file - Forking the server process - Basic Authentication - The HTTP verbs GET HEAD POST and OPTIONS - RPC over HTTP . This package installs the library for Python 3. Package: python3-aes Source: python-aes Version: 1.0-0kali1 Architecture: all Maintainer: Sophie Brun Installed-Size: 54 Depends: python3:any (>= 3.3.2-2~) Homepage: https://github.com/serprex/pythonaes Priority: optional Section: python Filename: pool/main/p/python-aes/python3-aes_1.0-0kali1_all.deb Size: 10490 SHA256: 9bc933ff83c8e41705cffaf02c82d488cd288b3cf24ce2e75b4f8c09403fa5e7 SHA1: 17345adf7861da3c22661bc94ab56e1e1a4be93e MD5sum: d77af76a29d65b40d4c3da798aa7a891 Description: Python implementation of AES for 2.7 or 3.x (Python 3) This package contains a pure-Python implementation of the AES block cipher algorithm and the common modes of operation (CBC, CFB and OFB). . This package installs the library for Python 3. Package: python3-bluepy Source: python-bluepy Version: 1.1.4-0kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 487 Depends: python3:any (>= 3.3.2-2~), libc6 (>= 2.4), libglib2.0-0 (>= 2.28.0) Suggests: python-bluepy-doc Homepage: https://github.com/IanHarvey/bluepy Priority: optional Section: python Filename: pool/main/p/python-bluepy/python3-bluepy_1.1.4-0kali1_armhf.deb Size: 264232 SHA256: 21a4cbc7270737dda78174b11b75c77cd34d57ad233756ffd6c360958d7b9a27 SHA1: 28299543d39c3b4775a94fa29f0e44b3bbbe103b MD5sum: b81540ac489cbd7fa86e97492da4f5f7 Description: Python interface to Bluetooth Low Energy on Linux (Python 3) This package contains a Python module to allow Bluetooth Low Energy (a.k.a Bluetooth Smart) peripherals to be controlled from Python. . This package installs the library for Python 3. Package: python3-bluepy-dbgsym Source: python-bluepy Version: 1.1.4-0kali1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 245 Depends: python3-bluepy (= 1.1.4-0kali1) Priority: optional Section: debug Filename: pool/main/p/python-bluepy/python3-bluepy-dbgsym_1.1.4-0kali1_armhf.deb Size: 207632 SHA256: 06e0104904d578623b42268896f3bc87be58a9c606d97d4eba1b46322faa09ca SHA1: d38b1e15533b220fcde395ef04faa6f25661a927 MD5sum: a1e2905df2fbfc69e567cd7d75c3f94c Description: debug symbols for python3-bluepy Build-Ids: 24eff38adf90efb9576fb7e7b9fd0200a11a2205 Package: python3-cfscrape Source: cloudflare-scrape Version: 1.9.5-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 28 Depends: python3-requests, python3:any Homepage: https://github.com/Anorov/cloudflare-scrape Priority: optional Section: python Filename: pool/main/c/cloudflare-scrape/python3-cfscrape_1.9.5-0kali1_all.deb Size: 6260 SHA256: 419c07d76c7df9bd43b8206915a677d49f895359b702d6c0eb6872c0859ba3ee SHA1: 6e7cb73747b3109712e10680ef0a0dd429da7730 MD5sum: e6f1512f9f7997f0febe9879d8395ab4 Description: Python module to bypass Cloudflare's anti-bot page (Python 3) This package contains a simple Python module to bypass Cloudflare's anti-bot page (also known as "I'm Under Attack Mode", or IUAM), implemented with Requests. . Due to Cloudflare continually changing and hardening their protection page, cloudflare-scrape requires Node.js to solve Javascript challenges. This allows the script to easily impersonate a regular web browser without explicitly deobfuscating and parsing Cloudflare's Javascript. . This package installs the library for Python 3. Package: python3-clearbit Source: python-clearbit Version: 0.1.7-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 47 Depends: python3-requests, python3:any (>= 3.3.2-2~) Homepage: https://clearbit.com/ Priority: optional Section: python Filename: pool/main/p/python-clearbit/python3-clearbit_0.1.7-0kali1_all.deb Size: 6468 SHA256: 603d0f353d9a95e727b8055f37d6d68e49e22449d9361ccc693b044792979e65 SHA1: ae26fb27b94239a2724fb37c3e38e32b78254b5b MD5sum: a0debb246f9e775c2246dd6f332dc56b Description: Clearbit Python bindins (Python 3) This package contains a Python API client to Clearbit. . This package installs the library for Python 3. Package: python3-config Source: python-config Version: 0.3.9-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 71 Depends: python3:any (>= 3.3.2-2~) Homepage: https://www.red-dove.com/config-doc/ Priority: optional Section: python Filename: pool/main/p/python-config/python3-config_0.3.9-0kali1_all.deb Size: 13988 SHA256: d960204755c77208d293ee2112c7dc89ff561e1280996a3cae1fd22b9fcf45d1 SHA1: 4ebefc0f6cfa83799de26f073488dd84b2026478 MD5sum: 7657aff0cf35ea9a20a190bb4112c8d6 Description: Module for configuring Python programs (Python 3) This package contains a module for configuring Python programs which aims to offer more power and flexibility than the existing ConfigParser module. Python programs which are designed as a hierarchy of components can use config to configure their various components in a uniform way. . A complete API is available, and a test suite is included with the distribution. . This package installs the library for Python 3. Package: python3-cx-oracle Source: python-cx-oracle Version: 7.1-0kali1 Architecture: armhf Maintainer: Kali Developer Installed-Size: 125 Depends: python3 (<< 3.8), python3 (>= 3.7~), libc6 (>= 2.4), libodpic3 (>= 3.1.1) Suggests: python-cx-oracle-doc Homepage: https://oracle.github.io/python-cx_Oracle/index.html Priority: optional Section: python Filename: pool/main/p/python-cx-oracle/python3-cx-oracle_7.1-0kali1_armhf.deb Size: 44192 SHA256: b82ad3ef1ef473f5e5999e4a128cad54c491e2af97c758b38ecbd0a67384af9a SHA1: 7c834e17dd71156be9135db9903c1a54321224b2 MD5sum: d213255026835d702c2e94a62f7a9b73 Description: Python interface to Oracle Database (Python 3) This package contains a Python extension module that enables access to Oracle Database. It conforms to the Python database API 2.0 specification with a considerable number of additions and a couple of exclusions. . This package installs the library for Python 3. Package: python3-cx-oracle-dbgsym Source: python-cx-oracle Version: 7.1-0kali1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developer Installed-Size: 181 Depends: python3-cx-oracle (= 7.1-0kali1) Priority: optional Section: debug Filename: pool/main/p/python-cx-oracle/python3-cx-oracle-dbgsym_7.1-0kali1_armhf.deb Size: 142928 SHA256: afe62f9daa187a202eda16afaed20a6627697c0d603558bf9894782b8ef5f164 SHA1: 132a2d5fb41c11a4bfdcd1e6ad1c174715b902fd MD5sum: 38164356226997b4d632f05d3c8a8574 Description: debug symbols for python3-cx-oracle Build-Ids: a58a8a165915e81e7e80062e2d4879eb962ae024 Package: python3-dropbox Source: python-dropbox Version: 9.3.0-1kali1 Architecture: all Maintainer: Debian Python Modules Team Installed-Size: 4799 Depends: python3-requests, python3-six (>= 1.3.0), python3:any Homepage: http://www.dropbox.com/developers Priority: optional Section: python Filename: pool/main/p/python-dropbox/python3-dropbox_9.3.0-1kali1_all.deb Size: 353860 SHA256: 55d50b1fbf2501833436d46beeb3569b33ad9e0d3d371695568f9704b76258ff SHA1: 4574ea167713c2f785e7988c95afa7157aa31ed5 MD5sum: 67f27439200e618faac136e3bed33177 Description: Official Dropbox API Client (Python3 version) A Python SDK for integrating with the Dropbox API v2. You need to create an Dropbox Application to make API requests. All requests need to be made with an OAuth 2 access token. To get started, once you've created an app, you can go to the app's console and generate an access token for your own Dropbox account. . This package contains the Python 3 version of the library. Package: python3-email-validator Source: python-email-validator Version: 1.0.3-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 60 Depends: python3-dnspython, python3-idna, python3:any (>= 3.4~) Homepage: https://github.com/JoshData/python-email-validator Priority: optional Section: python Filename: pool/main/p/python-email-validator/python3-email-validator_1.0.3-0kali1_all.deb Size: 14664 SHA256: 36797faa5f7bc6248c4aceaffb0a88fb52d99d8ae78d097615cb429b1a301d60 SHA1: 4985a4d7c50771d1def98210bf7c78abe5288ff4 MD5sum: 5d717540b95250e6bacfc7e472c0283a Description: robust email syntax and deliverability validation library (Python 3) This package contains a robust email address syntax and deliverability validation library. . This library validates that address are of the form x@y.com. This is the sort of validation you would want for a login form on a website. . Key features: . - Good for validating email addresses used for logins/identity. - Friendly error messages when validation fails (appropriate to show to end users). - (optionally) Checks deliverability: Does the domain name resolve? - Supports internationalized domain names and (optionally) internationalized local parts. - Normalizes email addresses (super important for internationalized addresses! see below). . The library is NOT for validation of the To: line in an email message (e.g. My Name ), which flanker is more appropriate for. And this library does NOT permit obsolete forms of email addresses, so if you need strict validation against the email specs exactly, use pyIsEmail. . . This package installs the library for Python 3. Package: python3-filebytes Source: python-filebytes Version: 0.9.12-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 105 Depends: python3:any (>= 3.3.2-2~) Homepage: https://github.com/sashs/filebytes Priority: optional Section: python Filename: pool/main/p/python-filebytes/python3-filebytes_0.9.12-0kali1_all.deb Size: 17140 SHA256: ec8382498ca09199a2a069b21979acbc9eabae752c910e09beb33981822c925a SHA1: d7488e2f6716e0cb3646db8f56dac41cffc9faac MD5sum: 87cc213c7f3794634d03c22030ffd589 Description: Library to read and edit files in ELF, PE, MachO and OAT (Python 3) This package contains a library to read and edit files in the following formats: Executable and Linking Format (ELF), Portable Executable (PE), MachO and OAT (Android Runtime). . This package installs the library for Python 3. Package: python3-filedepot Source: python-filedepot Version: 0.5.2-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 118 Depends: python3-unidecode, python3:any Suggests: python-filedepot-doc Homepage: https://github.com/amol-/depot Priority: optional Section: python Filename: pool/main/p/python-filedepot/python3-filedepot_0.5.2-0kali1_all.deb Size: 21544 SHA256: 99b6b0692b10fe6c9a2ff8ae151bcaefd1153cec5524ff67100f19609c27607d SHA1: d718a951a9c69278343e71ffb044eaa3fc10b095 MD5sum: 3bcd2d9aeed1a713a715615dce12dce6 Description: file storage made easy for the Web World (Python 3) This package contains DEPOT, a framework for easily storing and serving files in web applications. . This package installs the library for Python 3. Package: python3-filteralchemy Source: python-filteralchemy Version: 0.1.0+git20171018-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 36 Depends: python3-marshmallow-sqlalchemy, python3-six (>= 1.9.0), python3-webargs, python3:any Suggests: python-filteralchemy-doc Homepage: https://github.com/infobyte/filteralchemy Priority: optional Section: python Filename: pool/main/p/python-filteralchemy/python3-filteralchemy_0.1.0+git20171018-0kali1_all.deb Size: 6496 SHA256: 9706fdf3e3e80123bab61d9cd608f3c4bb6a4ebd9534e83c8f303b58e2c39771 SHA1: d2e238f33dbdf493ce98ccf0e1e9694506a1cf2a MD5sum: c64f4f302c82cc2e8187cc0ad59b1496 Description: Declarative query builder for SQLAlchemy (Python 3) This package contains a declarative query builder for SQLAlchemy. It uses marshmallow-sqlalchemy to auto-generate filter fields and webargs to parse field parameters from the request. Use it to filter data with minimal boilerplate. . This package installs the library for Python 3. Package: python3-flask-babelex Source: flask-babelex Version: 0.9.3-2kali1 Architecture: all Maintainer: Debian Python Modules Team Installed-Size: 46 Depends: python3-babel, python3-flask, python3-jinja2, python3:any Homepage: https://github.com/mrjoes/flask-babelex Priority: optional Section: python Filename: pool/main/f/flask-babelex/python3-flask-babelex_0.9.3-2kali1_all.deb Size: 9272 SHA256: 78cadbb52550e65ebb71b5bec312ab06d81e1b47baecc178f4ad6b6173ec1a2c SHA1: b8d081cef2166ab7a8240a8dc803f2b090d37b3a MD5sum: 7f610102ded48a9c1fe712cf90d76d88 Description: Adds i18n/l10n support to Flask applications Flask-BabelEx adds i18n/l10n support to Flask applications with the help of the Babel library. It is a fork of the official Flask-Babel extension with the following features: . 1. It is possible to use multiple language catalogs in one Flask application; 2. Localization domains: your extension can package localization file(s) and use them if necessary; 3. Does not reload localizations for each request. . Flask-BabelEx is API-compatible with Flask-Babel. Package: python3-flask-classful Source: python-flask-classful Version: 0.14.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 43 Depends: python3-flask (>= 0.11), python3:any (>= 3.3.2-2~) Suggests: python-python-flask-classful-doc Homepage: https://github.com/teracyhq/flask-classful Priority: optional Section: python Filename: pool/main/p/python-flask-classful/python3-flask-classful_0.14.1-0kali1_all.deb Size: 10960 SHA256: 9cb6090db5ec9a94a7167f40a98dfdadbcfd7be9899b86e3385e868353a7724e SHA1: a74700834ac8bb2f43475ba0bff7804bf1ad1300 MD5sum: 368b00b5a5de6c2aa7758890366fe298 Description: Class based views for Flask (Python 3) This package contains an extension that adds class based view to Flask. . This package installs the library for Python 3. Package: python3-flask-login Source: flask-login Version: 0.4.1-2kali1 Architecture: all Maintainer: Debian Python Modules Team Installed-Size: 73 Depends: python3-flask, python3:any Suggests: python-flask-login-doc Homepage: https://github.com/maxcountryman/flask-login Priority: optional Section: python Filename: pool/main/f/flask-login/python3-flask-login_0.4.1-2kali1_all.deb Size: 19388 SHA256: 9b6b8644efc6d80441ec7588fa9f9f46984bb50a83766fcbdc016b9bced95cb1 SHA1: ee7a900a7a8967776a619de8389723981efa357d MD5sum: 19bc8a8c4c94f6541501ab1e454386c9 Description: user session management for Flask -- Python 3 module Flask-Login provides user session management for Flask. It handles the common tasks of logging in, logging out, and remembering your users' sessions over extended periods of time. . Flask-Login is not bound to any particular database system or permissions model. The only requirement is that your user objects implement a few methods, and that you provide a callback to the extension capable of loading users from their ID. . This package provides the Python 3 module. Package: python3-flask-mail Source: flask-mail Version: 0.9.1+dfsg1-1kali1 Architecture: all Maintainer: Debian Python Modules Team Installed-Size: 52 Depends: python3-blinker, python3-flask, python3:any Homepage: https://github.com/mattupstate/flask-mail Priority: optional Section: python Filename: pool/main/f/flask-mail/python3-flask-mail_0.9.1+dfsg1-1kali1_all.deb Size: 14160 SHA256: 0bb33705ea7c0e564b3990cada9eec740a4586707ecd0871914b8e5e0f6da6b5 SHA1: 592dc4dbc21a57c554ecb2da4530a4d52736afa9 MD5sum: 806875c76e93cd0fc968a7e96d058d6a Description: Flask extension for sending email The Flask-Mail extension provides a simple interface to set up SMTP with your Flask application and to send messages from your views and scripts. Package: python3-flask-restless Source: flask-restless Version: 0.17.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 237 Depends: python3-dateutil, python3-flask (>= 0.10), python3-mimerender, python3-sqlalchemy (>= 0.8), python3:any Suggests: python-flask-restless-doc Homepage: https://github.com/jfinkels/flask-restless Priority: optional Section: python Filename: pool/main/f/flask-restless/python3-flask-restless_0.17.0-0kali1_all.deb Size: 56528 SHA256: 79a87b39c044734a6dd951c9a2abaaf1c4364749571961951465e6ff33ae5bb9 SHA1: 991e388aa133a5e51ed38eaa0639747a49032f8f MD5sum: cdc4a51a79f2150ee2d0ee84efc5082a Description: Flask extension to create ReSTful JSON APIs from SQLAlchemy models (Python 3) This package contains a Flask extension that creates URL endpoints that satisfy the requirements of the JSON API specification. It is compatible with models that have been defined using either SQLAlchemy or Flask-SQLAlchemy. . This package installs the library for Python 3. Package: python3-flask-security Source: flask-security Version: 3.0.0-0kali2 Architecture: all Maintainer: Debian Python Modules Team Installed-Size: 257 Depends: python3-flask (>= 0.11), python3-flask-babelex, python3-flask-login, python3-flask-mail, python3-flask-principal, python3-flaskext.wtf, python3-itsdangerous, python3-passlib, python3-speaklater, python3-werkzeug, python3-wtforms, python3:any Homepage: https://github.com/mattupstate/flask-security Priority: optional Section: python Filename: pool/main/f/flask-security/python3-flask-security_3.0.0-0kali2_all.deb Size: 38944 SHA256: 79990804aceb475a1dbf8742690b32f1760daddf43cf3fe343700a85640a4b13 SHA1: 31135251125b47c56087610e522b93d305892db9 MD5sum: 2358e21b49b56accb1ca06e104ac1c57 Description: Simple security for Flask apps (Python 3) Flask-Security allows you to quickly add common security mechanisms to your Flask application. They include: . * Session based authentication * Role management * Password encryption * Basic HTTP authentication * Token based authentication * Token based account activation (optional) * Token based password recovery / resetting (optional) * User registration (optional) * Login tracking (optional) * JSON/Ajax Support . This is the Python 3 version of the package. Package: python3-flask-session Source: python-flask-session Version: 0.3.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 47 Depends: python3-flask, python3:any Suggests: python-flask-session-doc Homepage: https://github.com/fengsp/flask-session Priority: optional Section: python Filename: pool/main/p/python-flask-session/python3-flask-session_0.3.1-0kali1_all.deb Size: 7924 SHA256: bed17a353bf99d5f41055c53fc3064fda52ade6941236d3ba6ffb2002e2dcff8 SHA1: 0dbe94880e697ebb8c23c4bb2683dc7905970d69 MD5sum: f4361608dcb30477d8a04daf2f0720d9 Description: extension for Flask that adds support for Server-side Session (Python 3) This package contains Flask-Session, an extension for Flask that adds support for Server-side Session to the application. . This package installs the library for Python 3. Package: python3-ftputil Source: python-ftputil Version: 3.3.1-0kali1 Architecture: all Maintainer: Sophie Brun Installed-Size: 157 Depends: python3:any (>= 3.3.2-2~) Suggests: python-ftputil-doc Homepage: http://ftputil.sschwarzer.net Priority: optional Section: python Filename: pool/main/p/python-ftputil/python3-ftputil_3.3.1-0kali1_all.deb Size: 35734 SHA256: 965ce355ac3d4e558e5caa0e843f1b8372f7fdf90bb2c8e6c26a594d195404e8 SHA1: 0f285648b02d1b1ab35d6558e05765cc15106822 MD5sum: 2914cba65297995b134251efe4c59597 Description: High-level FTP client library (Python 3) This package contains a high-level FTP client library for the Python programming language. ftputil implements a virtual file system for accessing FTP servers, that is, it can generate file-like objects for remote files. The library supports many functions similar to those in the os, os.path and shutil modules. ftputil has convenience functions for conditional uploads and downloads, and handles FTP clients and servers in different timezones. . This package installs the library for Python 3. Package: python3-gfm Source: py-gfm Version: 0.1.4-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 55 Depends: python3-markdown, python3-pkg-resources, python3:any Suggests: python-gfm-doc Homepage: https://github.com/zopieux/py-gfm Priority: optional Section: python Filename: pool/main/p/py-gfm/python3-gfm_0.1.4-0kali1_all.deb Size: 10192 SHA256: ef88760fb126ff6f9d3eb4f5d97b254012d1798cf6358b4a6f1d05c083902977 SHA1: 2e397a867466d2bf711b54913a8966ca9ffafb7e MD5sum: 22c04a44731deabe01f14888294304bb Description: Github-Flavored Markdown for Python-Markdown (Python 3) This package an implementation of GitHub-Flavored Markdown written as an extension to the Python Markdown library. It aims for maximal compatibility with GitHub's rendering. . This package installs the library for Python 3. Package: python3-graphene Source: python-graphene Version: 2.1.3-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 344 Depends: python3-aniso8601, python3-graphql-core (>= 2.1), python3-graphql-relay, python3-promise (>= 2.1), python3-six (<< 2), python3-six (>= 1.10.0), python3:any Homepage: https://github.com/graphql-python/graphene Priority: optional Section: python Filename: pool/main/p/python-graphene/python3-graphene_2.1.3-0kali1_all.deb Size: 53112 SHA256: 6dbb8baceef76d3db21ea8232e478da7febf9a733759ff8ed1f3fa666709d0c8 SHA1: 12a8b813fc0395c6a89df23123bc2d7d0ead5f83 MD5sum: b6737cd7f48e16c74d250cb53f1d388b Description: GraphQL framework for Python 3 This package contains a Python library for building GraphQL schemas/types fast and easily. * Easy to use: Graphene helps you use GraphQL in Python without effort. * Relay: Graphene has builtin support for Relay. Data agnostic: Graphene * supports any kind of data source: SQL (Django, SQLAlchemy), NoSQL, custom * Python objects, etc. . This package installs the library for Python 3. Package: python3-graphene-sqlalchemy Source: python-graphene-sqlalchemy Version: 2.1.2-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 167 Depends: python3-graphene (>= 2.1.3), python3-singledispatch, python3-six (<< 2), python3-six (>= 1.10.0), python3-sqlalchemy (<< 2), python3-sqlalchemy (>= 1.1), python3:any Homepage: https://github.com/graphql-python/graphene-sqlalchemy Priority: optional Section: python Filename: pool/main/p/python-graphene-sqlalchemy/python3-graphene-sqlalchemy_2.1.2-0kali1_all.deb Size: 30772 SHA256: f4ee129e4791e4c1ab8e64d89f6049a0a5a501bc11299e8df0de308f9f377e50 SHA1: ae5e2c706d6dd42f8033dce5e0df644e263d411c MD5sum: e5b3d538676a3716d788d31fc89f9d6b Description: Graphene SQLAlchemy integration (Python 3) This package contains a SQLAlchemy integration for Graphene. . This package installs the library for Python 3. Package: python3-graphql-core Source: python-graphql-core Version: 2.1.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 1212 Depends: python3-promise, python3-rx, python3-six (>= 1.10.0), python3:any Homepage: https://github.com/graphql-python/graphql-core Priority: optional Section: python Filename: pool/main/p/python-graphql-core/python3-graphql-core_2.1.0-0kali1_all.deb Size: 143756 SHA256: 0eb2472415367f1cf26d56d60df38a36f61a862d92fb1f6e3cee9fcf0ed9b24c SHA1: 325d8da9608b80745366cef1017def1a3ec6a8f2 MD5sum: 2bdb98b63285d052cb18a7704a690b97 Description: GraphQL base implementation for Python 3 This package contains a port of graphql-js to Python. GraphQL.js provides two important capabilities: building a type schema, and serving queries against that type schema. . This package installs the library for Python 3. Package: python3-graphql-relay Source: python-graphql-relay Version: 0.4.5-0kali1 Architecture: all Maintainer: Sophie Brun Installed-Size: 99 Depends: python3-graphql-core, python3-promise, python3-six (>= 1.10.0), python3:any (>= 3.3.2-2~) Homepage: https://github.com/graphql-python/graphql-relay-py Priority: optional Section: python Filename: pool/main/p/python-graphql-relay/python3-graphql-relay_0.4.5-0kali1_all.deb Size: 13654 SHA256: e065568bf7f8ee40e472d3613702d52e1c04af25270ff998231dce91619a18e6 SHA1: b6c25bfdc1a472521272d8e4e6e50df14809d7f3 MD5sum: 123c34ebce0ff8b797115e698ba04ea1 Description: Relay Library for GraphQL Python 3 This package contains a library to help construct a graphql-py server supporting react-relay. . This package installs the library for Python 3. Package: python3-iptools Source: python-iptools Version: 0.6.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 67 Depends: python3:any (>= 3.3.2-2~) Suggests: python-iptools-doc Homepage: https://github.com/bd808/python-iptools Priority: optional Section: python Filename: pool/main/p/python-iptools/python3-iptools_0.6.1-0kali1_all.deb Size: 11612 SHA256: c23affcd4c9c781e43f0496b2e9b39376724dc9086e3395d09d19c3bdace912b SHA1: d0cc3c475c84e97d8cfdfa47ba80737276ddc3e6 MD5sum: c9515576d8817a38cf1d851085931d76 Description: collection of utilities for dealing with IP addresses (Python 3) This package contains a few useful functions and objects for manipulating IPv4 and IPv6 addresses in Python. . This package installs the library for Python 3. Package: python3-ipwhois Source: python-ipwhois Version: 0.15.1-0kali1 Architecture: all Maintainer: Sophie Brun Installed-Size: 321 Depends: python3:any (>= 3.3.2-2~), python3-dnspython Suggests: python-ipwhois-doc Homepage: https://github.com/secynic/ipwhois Priority: optional Section: python Filename: pool/main/p/python-ipwhois/python3-ipwhois_0.15.1-0kali1_all.deb Size: 43906 SHA256: feb43396f18b794cf8791e66d60f05804cdaa0b1fc1bd3ca785e0394b5bae91a SHA1: 1d4637d0f7e01585cec4cdfa66b6018a119c407a MD5sum: ec303533407ec2d01a5903279a234e19 Description: Retrieve and parse whois data for IP addresses (Python 3) This package contains a library to retrieve and parse whois data for IPv4 and IPv6 addresses. * Parses a majority of whois fields in to a standard dictionary * Supports RDAP queries (recommended method, see: https://tools.ietf.org/html/rfc7483) * Proxy support for RDAP queries * Supports legacy whois protocol queries * Referral whois support for legacy whois protocol * Recursive network parsing for IPs with parent/children networks listed * National Internet Registry support for JPNIC and KRNIC * Supports IP to ASN and ASN origin queries * Full CLI for IPWhois with optional ANSI colored console output. . This package installs the library for Python 3. Package: python3-json2html Source: python-json2html Version: 1.2.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 37 Depends: python3:any (>= 3.3.2-2~) Homepage: https://github.com/softvar/json2html Priority: optional Section: python Filename: pool/main/p/python-json2html/python3-json2html_1.2.1-0kali1_all.deb Size: 7124 SHA256: c59fef7e42b8a4c3af04f4b03917006c534ecb3affa70eea0f0005e02ae561cc SHA1: 73ee63029440e01a9b02e0019d81bc099f4424af MD5sum: 37292858f8f28de64abdfc213b4fe137 Description: Wrapper to convert JSON into a readable HTML Table (Python 3) This package contains a Python wrapper to convert JSON into a human readable HTML Table representation. . This package installs the library for Python 3. Package: python3-ldap3 Source: python-ldap3 Version: 2.5.1-0kali1 Architecture: all Maintainer: Debian Python Modules Team Installed-Size: 2032 Depends: python3-pyasn1 (>= 0.1.8), python3:any Breaks: python3-tldap (<< 0.3.8~) Homepage: https://github.com/cannatag/ldap3 Priority: optional Section: python Filename: pool/main/p/python-ldap3/python3-ldap3_2.5.1-0kali1_all.deb Size: 221472 SHA256: f50e5da44fe3f61ada90fdb98d43c48a1da94e0d7a25d25a5b9fdd6eebfc9d7a SHA1: 6d475b3cd7ed55cd7a49c27a7b27c66299b41018 MD5sum: 0d4a6dbc4f8fb6df743673e7d509503f Description: Pure Python LDAP client library A pure Python 3 LDAP version 3 strictly conforming to RFC4511 released under the LGPL v3 open source license. RFC4511 is the current LDAP specification (June 2006) from IETF and obsoletes the previous LDAP RFCs 2251, 2830, 3771 (December 1997) . This package contains the Python 3.x version of the library. Package: python3-ldapdomaindump Source: python-ldapdomaindump Version: 0.9.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 76 Depends: python3-dnspython, python3-future, python3-ldap3, python3:any Homepage: https://github.com/dirkjanm/ldapdomaindump Priority: optional Section: python Filename: pool/main/p/python-ldapdomaindump/python3-ldapdomaindump_0.9.1-0kali1_all.deb Size: 14668 SHA256: 5a8a81296faa177fc391fe0267ee4f265b3f7a60e8186af767d88b7379d9f334 SHA1: 2f3b7730ba1cc6be8fa41ca60c7fb6b8f19cf772 MD5sum: f65337a487e0515b9d16362e579ce648 Description: Active Directory information dumper via LDAP (Python 3) This package contains an Active Directory information dumper via LDAP. In an Active Directory domain, a lot of interesting information can be retrieved via LDAP by any authenticated user (or machine). This makes LDAP an interesting protocol for gathering information in the recon phase of a pentest of an internal network. A problem is that data from LDAP often is not available in an easy to read format. . ldapdomaindump is a tool which aims to solve this problem, by collecting and parsing information available via LDAP and outputting it in a human readable HTML format, as well as machine readable json and csv/tsv/greppable files. . This package installs the library for Python 3. Package: python3-magic-ahupp Source: python-magic-ahupp Version: 0.4.13-0kali2 Architecture: all Maintainer: Sophie Brun Installed-Size: 28 Depends: python3:any (>= 3.3.2-2~), libmagic1 Homepage: https://github.com/ahupp/python-magic Priority: optional Section: python Filename: pool/main/p/python-magic-ahupp/python3-magic-ahupp_0.4.13-0kali2_all.deb Size: 5900 SHA256: 93fb6740d00e2511d53dbbc6853245af0e91fd5db4c5922165e689a513cebfdc SHA1: 4d79b2be71bb72f0d3b3d1af5d2b13612aa9e7ea MD5sum: f81b79770e38e9586918977f0a676e66 Description: interface to the libmagic file type identification library (Python 3) This package contains a Python interface to the libmagic file type identification library. libmagic identifies file types by checking their headers according to a predefined list of file types. This functionality is exposed to the command line by the Unix command `file` . This package installs the library for Python 3. Package: python3-marshmallow Source: python-marshmallow Version: 3.0.0b14+really3.0.0b3-0kali1 Architecture: all Maintainer: Federico Ceratto Installed-Size: 190 Depends: python3:any (>= 3.5~) Homepage: https://github.com/marshmallow-code/marshmallow Priority: optional Section: python Filename: pool/main/p/python-marshmallow/python3-marshmallow_3.0.0b14+really3.0.0b3-0kali1_all.deb Size: 48240 SHA256: af830869f87748227d0e334e8d81114af5863af0ccad498fba6538cb1f8473fe SHA1: 28872793e87f72f7ddd05ffffbf41435e1ff0b85 MD5sum: 8479784af7d7c0e434d21e383166afb1 Description: Lightweight library for converting complex datatypes An ORM/ODM/framework-agnostic library for converting complex datatypes, such as objects, to and from native Python datatypes. Package: python3-marshmallow-doc Source: python-marshmallow Version: 3.0.0b14+really3.0.0b3-0kali1 Architecture: all Maintainer: Federico Ceratto Installed-Size: 1494 Depends: libjs-sphinxdoc (>= 1.0), libjs-jquery, libjs-underscore Homepage: https://github.com/marshmallow-code/marshmallow Priority: optional Section: doc Filename: pool/main/p/python-marshmallow/python3-marshmallow-doc_3.0.0b14+really3.0.0b3-0kali1_all.deb Size: 169088 SHA256: 5fb5e80b6c6ec1f1fbe159b12851da2662ec3724ab4e7d8d5874a17dfe7b7969 SHA1: ef53b795287701263e131efecb93b9a593b5a3de MD5sum: 124d434dc8af99e031e0f9ac8e2e820d Description: Library for converting complex datatypes - documentation An ORM/ODM/framework-agnostic library for converting complex datatypes, such as objects, to and from native Python datatypes. Documentation package. Package: python3-marshmallow-sqlalchemy Source: python-marshmallow-sqlalchemy Version: 0.14.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 52 Depends: python3-marshmallow, python3-sqlalchemy (>= 0.9.7), python3:any Suggests: python-marshmallow-sqlalchemy-doc Homepage: https://github.com/marshmallow-code/marshmallow-sqlalchemy Priority: optional Section: python Filename: pool/main/p/python-marshmallow-sqlalchemy/python3-marshmallow-sqlalchemy_0.14.1-0kali1_all.deb Size: 11720 SHA256: e8deb545ba029d76842e58327befb0b81d1e996ff139977d031f03397c3689df SHA1: 603e53955fd7e9674c03bc648d8fcc8ad00ac0ef MD5sum: 1e342c57dc48c2b749d7291716a98063 Description: SQLAlchemy integration with marshmallow (Python 3) This package contains a Python module for SQLAlchemy integration with the marshmallow (de)serialization library. . This package installs the library for Python 3. Package: python3-ming Source: python-ming Version: 0.7.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 376 Depends: python3-formencode, python3-pymongo, python3-six (>= 1.6.1), python3-tz, python3:any Homepage: https://github.com/TurboGears/Ming Priority: optional Section: python Filename: pool/main/p/python-ming/python3-ming_0.7.0-0kali1_all.deb Size: 60300 SHA256: 1e5bd9c094ec0801c72a2a15d09a3f223aab7e149d617136ecf34ef50f2c062f SHA1: 3a8fa286a7eaf931a3954f6d3cd5db83994e7df3 MD5sum: 7d12b27b417326e0b8c94f38ebadcf6e Description: Database mapping layer for MongoDB on Python (Python 3) This package contains a MongoDB ODM ( Object Document Mapper, like an ORM but for Document based databases), that builds on top of pymongo by extending it with: - Declarative Models - Schema Validation and Conversion - Lazy Schema Evolution - Unit of Work - Identity Map - One-To-Many, Many-To-One and Many-To-Many Relations - Pure InMemory MongoDB Implementation . Ming is the official MongoDB support layer of TurboGears web framework. . This package installs the library for Python 3. Package: python3-mockito Source: python-mockito Version: 0.5.2-4 Installed-Size: 134 Maintainer: PKG OpenStack Architecture: all Depends: python3:any (>= 3.3.2-2~) Pre-Depends: dpkg (>= 1.15.6~) Size: 14518 SHA256: f80be6498fe91c4c9e2325a977132db2fa3dd3a2526eb9bb11bce49ed1f109a5 SHA1: 18bf89a31b76ca106b86fc22cfb628fd95e5cd43 MD5sum: 18025d2fa514b33539f48f1ce7df4a7d Description: spying (testing) framework - Python 3.x Mockito is a testing framework. The framework allows the creation of Test Double objects (called "Mock Objects") in automated unit tests for the purpose of Test-driven Development (TDD) or Behavior Driven Development (BDD). . Python Mockito is a spying framework based on Java library with the same name. . This package provides the Python 3.x module. Homepage: http://code.google.com/p/mockito-python Section: python Priority: optional Filename: pool/main/p/python-mockito/python3-mockito_0.5.2-4_all.deb Package: python3-nplusone Source: python-nplusone Version: 1.0.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 71 Depends: python3-blinker, python3-six (>= 1.9.0), python3:any Suggests: python-nplusone-doc Homepage: https://github.com/jmcarp/nplusone Priority: optional Section: python Filename: pool/main/p/python-nplusone/python3-nplusone_1.0.0-0kali1_all.deb Size: 13116 SHA256: 803eb307368527969ddc111478b48a6ccc9ebfe5ba560677cb89086f22d2830d SHA1: 03302b4064817bf734a5d69c44cc72fe10df86e0 MD5sum: 81691cef16291a593119ccf8a6412bcb Description: Auto-detecting the n+1 queries problem in Python 3 This package contains a library for detecting the n+1 queries problem in . This package installs the library for Python 3. Package: python3-oletools Source: python-oletools Version: 0.51-0kali1 Architecture: all Maintainer: Sophie Brun Installed-Size: 1939 Depends: python3:any (>= 3.3.2-2~) Homepage: http://www.decalage.info/python/oletools Priority: optional Section: python Filename: pool/main/p/python-oletools/python3-oletools_0.51-0kali1_all.deb Size: 731348 SHA256: b67cf3e76da27a7ef26fe6167d7cef188fd9df5f316d97f6de5cedf64650e8f6 SHA1: 13421946a49e8ec0f9ebbe935323c253d8d44fd7 MD5sum: 2a7822ebe7f56b60f19a9916e890fda4 Description: Analyser of OLE2 files (Python 3) This package contains Python tools to analyze Microsoft OLE2 files (also called Structured Storage, Compound File Binary Format or Compound Document File Format), such as Microsoft Office documents or Outlook messages, mainly for malware analysis, forensics and debugging. It is based on the olefile parser. . This package installs the library for Python 3. Package: python3-piplapis Source: python-piplapis Version: 5.1.4-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 131 Depends: python3:any (>= 3.3.2-2~), python3-six, python3-tz Homepage: https://pipl.com/dev Priority: optional Section: python Filename: pool/main/p/python-piplapis/python3-piplapis_5.1.4-0kali1_all.deb Size: 26528 SHA256: dfd929309eb26063c71bff053c97874d2d3a591490a37e866a514eefd676bc7c SHA1: 28a8889fa6ac0a615b779ca6be6811b93f742076 MD5sum: a2b9fca31a546c36b2605b5fd9301bc0 Description: Client library for use with the Pipl search API (Python 3) This package contains a Python client library for use with the Pipl API: simple API for social, contact & professional information . This package installs the library for Python 3. Package: python3-praw Source: praw Version: 6.1.1-1kali1 Architecture: all Maintainer: Debian Python Modules Team Installed-Size: 491 Depends: python3-prawcore (>= 0.13.0), python3-websocket, python3:any Recommends: praw-doc Homepage: http://praw.readthedocs.org/ Priority: optional Section: python Filename: pool/main/p/praw/python3-praw_6.1.1-1kali1_all.deb Size: 85212 SHA256: 43be68f636c82a2bba11e774a8c101d5567d969f71749d2e1e4a68ed16c2a346 SHA1: 88e5fdcc24aff7c8d7b43f0a306329205e50f099 MD5sum: 401be766892c01a9a8050610d79a8786 Description: Python Reddit API Wrapper (Python 3 version) PRAW, an acronym for "Python Reddit API Wrapper", is a Python module that allows for simple access to Reddit's API. PRAW aims to be as easy to use as possible and is designed to follow all of Reddit's API rules. . This package provides the Python 3 version. Package: python3-prawcore Source: prawcore Version: 1.0.1-1kali1 Architecture: all Maintainer: Debian Python Modules Team Installed-Size: 62 Depends: python3-requests (<< 3.0), python3:any Recommends: python3-praw (>= 4.0.0) Homepage: https://pypi.python.org/pypi/prawcore Priority: optional Section: python Filename: pool/main/p/prawcore/python3-prawcore_1.0.1-1kali1_all.deb Size: 14992 SHA256: 5277a0a6d5232953b77f30a8642fbc25101696f6edab4959985bf518e081bfcb SHA1: 24f75ee075d01d0c5bf29216dca4b6e03964bfc1 MD5sum: d1c11a99e072e71c8b4424537682ae79 Description: Low-level communication layer for PRAW Python module that provides a low-level communication layer for PRAW 4+. Package: python3-promise Source: python-promise Version: 2.2.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 91 Depends: python3-six, python3:any Homepage: https://github.com/syrusakbary/promise Priority: optional Section: python Filename: pool/main/p/python-promise/python3-promise_2.2.0-0kali1_all.deb Size: 17744 SHA256: 4682e44e4eaa2a9b8891c014d82e20f258f582b7fded308b66077f16362dfec9 SHA1: 2eb3cc81896fca45f8cbea28ae554ad67ced4523 MD5sum: 67c626821c42e789d0407c729a207e09 Description: Performant Promise implementation in Python 3 This package contains an implementation of Promises in Python. It is a super set of Promises/A+ designed to have readable, performant code and to provide just the extensions that are absolutely necessary for using promises in Python. . Its fully compatible with the Promises/A+ spec. . This package installs the library for Python 3. Package: python3-pyexcel-io Source: pyexcel-io Version: 0.1.0-0kali1 Architecture: all Maintainer: Sophie Brun Installed-Size: 78 Depends: python3:any (>= 3.3.2-2~) Suggests: python-pyexcel-io-doc Homepage: https://github.com/pyexcel/pyexcel-io Priority: optional Section: python Filename: pool/main/p/pyexcel-io/python3-pyexcel-io_0.1.0-0kali1_all.deb Size: 13360 SHA256: 336aa3ce3a3fae48613735bee5db57186c420a7f58ca087fae7518aaf50da7fe SHA1: f5df6b60577fd72388dfaad414221ca4d7810208 MD5sum: 1531654eb97b33e580d7c3a69861c651 Description: API to read and write the data in excel format (Python 3) This package contains one application programming interface(API) to read and write the data in excel format, import the data into and export the data from database. It provides support for csv(z) format, django database and sqlalchemy supported databases. Its supported file formats are extended to cover "xls", "xlsx", "ods" by the following extensions: - pyexcel-xls: xls, xlsx(r), xlsm(r) - pyexcel-xlsx: xlsx - pyexcel-ods3: ods - pyexcel-ods: ods (Python 2.6, 2.7 only) . If you need to manipulate the data, you might do it yourself or use its brother library pyexcel . . If you would like to extend it, you may use it to write your own extension to handle a specific file format. . This package installs the library for Python 3. Package: python3-pyguacamole Source: pyguacamole Version: 0.6-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 39 Depends: python3-future, python3-six (>= 1.10.0), python3:any Conflicts: python3-guacamole Homepage: https://github.com/mohabusama/pyguacamole Priority: optional Section: python Filename: pool/main/p/pyguacamole/python3-pyguacamole_0.6-0kali2_all.deb Size: 7240 SHA256: dc90c61eb067d50d8e4b06ab185471866a986390016d316bf310b8c21c6ea41d SHA1: f3b85570807f46a5726e2b4d04e9013d0e172c84 MD5sum: 53ead63d21468636107e3539fad365b9 Description: Guacamole Python client library (Python 3) This package contains a Python client library for communication with Guacamole server (guacd). . This package installs the library for Python 3. Package: python3-pyminifier Source: pyminifier Version: 2.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 116 Depends: python3:any (>= 3.3.2-2~) Suggests: python-pyminifier-doc Homepage: https://github.com/liftoff/pyminifier Priority: optional Section: python Filename: pool/main/p/pyminifier/python3-pyminifier_2.1-0kali1_all.deb Size: 21876 SHA256: 937caff5208e8ba04402fde581a5f6e95d99f5eb94c6f9b9f28b3969b55f3460 SHA1: f47ab8a8b36938bbe93d5b05da86be0990f9cf59 MD5sum: 3d92d74a62e67fc4ea947044ab7a9a19 Description: Python code minifier, obfuscator, and compressor (Python 3) This package contains a Python code minifier, obfuscator, and compressor. It provides a Python library and a script. . This package installs the library for Python 3. Package: python3-pymisp Source: python-pymisp Version: 2.4.80.1-0kali1 Architecture: all Maintainer: Sophie Brun Installed-Size: 229 Depends: python3-dateutil, python3-jsonschema, python3-requests, python3-six, python3:any (>= 3.3.2-2~) Recommends: python-pymisp-doc Homepage: https://github.com/MISP/PyMISP Priority: optional Section: python Filename: pool/main/p/python-pymisp/python3-pymisp_2.4.80.1-0kali1_all.deb Size: 44604 SHA256: b0fb5350685280f1883ca401f4317156b4349bd250cbd81b3bdd1028f552d286 SHA1: 13a4778af38cf257a992cf6acb4d13de61cee62c MD5sum: ff2272ade7a1f9eae9dea1b6a887dd05 Description: Python Library to access MISP (Python 3) This package contains a Python library to access MISP platforms via their REST API. . PyMISP allows you to fetch events, add or update events/attributes, add or update samples or search for attributes. . This package installs the library for Python 3. Package: python3-pyric Source: python-pyric Version: 0.1.6-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 1219 Depends: python3:any Suggests: python-pyric-doc Homepage: http://wraith-wireless.github.io/PyRIC/ Priority: optional Section: python Filename: pool/main/p/python-pyric/python3-pyric_0.1.6-0kali1_all.deb Size: 308500 SHA256: a3221114a745b6dec41118b95e4d88a05a11543c849d2088b0ee40b1299cb2ec SHA1: 7f8d78b0c47f554ed93c2963c8df84026952bc4f MD5sum: 8c1e48c6797709a16b20bec44d11156d Description: Wireless library for Linux (Python 3) This package contains a Linux only library providing wireless developers and pentesters the ability to identify, enumerate and manipulate their system's wireless cards programmatically in Python. Pentesting applications and scripts written in Python have increased dramatically in recent years. However, these tools still rely on Linux command lines tools to setup and prepare and restore the system for use. Until now. PyRIC is: - Pythonic: no ctypes, SWIG etc. PyRIC redefines C header files as Python and uses sockets to communicate with the kernel. - Self-sufficient: No third-party files used. PyRIC is completely self-contained. - Fast: (relatively speaking) PyRIC is faster than using command line tools through subprocess.Popen - Parseless: Get the output you want without parsing output from command line tools. Never worry about newer iw versions and having to rewrite your parsers. - Easy: If you can use iw, you can use PyRIC. At it's heart, PyRIC is a Python port of (a subset of) iw and by extension, a Python port of Netlink w.r.t nl80211 functionality. PyRIC puts iw, ifconfig, rfkill, udevadm, airmon-ng and macchanger in your hands (or your program). . This package installs the library for Python 3. Package: python3-pytesseract Source: pytesseract Version: 0.2.5-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 195 Depends: python3-pil, python3:any Homepage: https://github.com/madmaze/pytesseract Priority: optional Section: python Filename: pool/main/p/pytesseract/python3-pytesseract_0.2.5-0kali1_all.deb Size: 149328 SHA256: c59cbe2e169f0252a0c58166b8c97f404f812f1fd3a1ed66842a80e3b758d65a SHA1: 4c6cd80abcc410c860c58621b4e9501affb65b7b MD5sum: 88af2feae2d973d0c243dfb3ac8dad89 Description: Python wrapper for Google's Tesseract-OCR (Python 3) This package contains a an optical character recognition (OCR) tool for Python. It will recognize and "read" the text embedded in images. . Python-tesseract is a wrapper for Google's Tesseract-OCR Engine. It is also useful as a stand-alone invocation script to tesseract, as it can read all image types supported by the Python Imaging Library, including jpeg, png, gif, bmp, tiff, and others, whereas tesseract-ocr by default only supports tiff and bmp. Additionally, if used as a script, Python-tesseract will print the recognized text instead of writing it to a file. . This package installs the library for Python 3. Package: python3-pyuserinput Source: pyuserinput Version: 0.1.11-0kali1 Architecture: all Maintainer: Sophie Brun Installed-Size: 135 Depends: python3-xlib, python3:any (>= 3.3.2-2~) Homepage: https://github.com/PyUserInput/PyUserInput Priority: optional Section: python Filename: pool/main/p/pyuserinput/python3-pyuserinput_0.1.11-0kali1_all.deb Size: 23804 SHA256: 6b621db2d34a667af48bc30f37c107407f39c31f1c14c6e2149742b30284808c SHA1: 24cace994d671118cf31ffdb4be8fccab668adb8 MD5sum: 2565e6e4fa55038f143bd7c8d8314794 Description: Simple, cross-platform module for mouse and keyboard control (Python 3) This package contains a module for cross-platform control of the mouse and keyboard in python that is simple to use. . This package installs the library for Python 3. Package: python3-pywhois Source: python-pywhois Version: 0.7.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 287 Depends: python3-future, python3:any (>= 3.3.2-2~) Homepage: https://bitbucket.org/richardpenman/pywhois Priority: optional Section: python Filename: pool/main/p/python-pywhois/python3-pywhois_0.7.0-0kali1_all.deb Size: 68056 SHA256: bed531674ec3ad0519ba535745539ae1578fa80e127159702d71f56e62998ec8 SHA1: d1c8dcf4e543345b7cc55088f4d193bad310c932 MD5sum: 449b2b63ce80569187ee75a7a3a2c0e0 Description: Python module to produce parsed WHOIS data (Python 3) This package contains a simple importable Python module which produces parsed WHOIS data for a given domain. It's able to extract data for all the popular TLDs (com, org, net, ...). It queries a WHOIS server directly instead of going through an intermediate web service like many others do. . This package is installed via pypi under the name python-whois. . This package installs the library for Python 3. Package: python3-rule-engine Source: rule-engine Version: 1.1.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 76 Depends: python3-dateutil, python3-ply, python3:any Suggests: python-rule-engine-doc Homepage: https://github.com/zeroSteiner/rule-engine Priority: optional Section: python Filename: pool/main/r/rule-engine/python3-rule-engine_1.1.0-0kali1_all.deb Size: 14440 SHA256: d5416a475486f35abb09b8b6840fcfc042852f1a02ec1d5e85c370a980c56b89 SHA1: 5876735dc2890346c0441c148b641205761e1dd7 MD5sum: c39eab86ff114f759c30307ed0700409 Description: library for creating general purpose “Rule” objects (Python 3) This package contains a library for creating general purpose “Rule” objects from a logical expression which can then be applied to arbitrary objects to evaluate whether or not they match. . This package installs the library for Python 3. Package: python3-rx Source: python-rx Version: 1.6.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 551 Depends: python3:any (>= 3.3.2-2~) Homepage: http://reactivex.io/ Priority: optional Section: python Filename: pool/main/p/python-rx/python3-rx_1.6.1-0kali1_all.deb Size: 71784 SHA256: 37b78910614edb346920156f9b235fd387a17304df40ca00493c3ca0913bcb80 SHA1: 6373ac888f65ca794457b4a96681e933ac7f1b47 MD5sum: dfdf2f49bdc968fcb807ffd114bb7539 Description: Reactive Extensions for Python (Python 3) This package contains a set of libraries for composing asynchronous and event-based programs using observable sequences and LINQ-style query operators in Python. Using Rx, developers represent asynchronous data streams with Observables, query asynchronous data streams using operators, and parameterize concurrency in data/event streams using Schedulers. . This package installs the library for Python 3. Package: python3-smb Source: pysmb Version: 1.1.19-0kali1 Architecture: all Maintainer: Sophie Brun Installed-Size: 400 Depends: python3-pyasn1, python3:any (>= 3.3.2-2~) Suggests: python-pysmb-doc Homepage: https://miketeo.net/wp/index.php/projects/pysmb Priority: optional Section: python Filename: pool/main/p/pysmb/python3-smb_1.1.19-0kali1_all.deb Size: 56136 SHA256: 8de49f23bb58645a59b38a65ff427d28474a806fbdd677d1ecd1062510822a80 SHA1: d17ada8cbf3581d552bb8f83b0ccc0444610cc0b MD5sum: 89c43a12926162d264febc3834c6ae97 Description: SMB/CIFS library (Python 3) This package contains an experimental SMB/CIFS library written in Python. It implements the client-side SMB/CIFS protocol which allows your Python application to access and transfer files to/from SMB/CIFS shared folders like your Windows file sharing and Samba folders. . This package installs the library for Python 3. Package: python3-speaklater Source: python-speaklater Version: 1.3-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 27 Depends: python3:any Homepage: https://github.com/mitsuhiko/speaklater Priority: optional Section: python Filename: pool/main/p/python-speaklater/python3-speaklater_1.3-0kali1_all.deb Size: 5168 SHA256: a37308d6ae3daf3665e8d34d3fd39fe46bfbfc00a8b78d981757661d0dfa2eb4 SHA1: 62fe3f2a03034c51a44ad2ff66359cbf52a964b9 MD5sum: f4855a998b5fc38bf87907fa2107e903 Description: Lazy strings for Python (Python 3) This package contains a module that provides lazy strings for translations. Basically you get an object that appears to be a string but changes the value every time the value is evaluated based on a callable you provide. . This package installs the library for Python 3. Package: python3-sqlalchemy-schemadisplay Source: python-sqlalchemy-schemadisplay Version: 1.3-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 29 Depends: python3-pkg-resources, python3-pydot, python3:any Homepage: https://github.com/fschulze/sqlalchemy_schemadisplay Priority: optional Section: python Filename: pool/main/p/python-sqlalchemy-schemadisplay/python3-sqlalchemy-schemadisplay_1.3-0kali1_all.deb Size: 6176 SHA256: ad6dcf973e86964ff29c1281ec25ed69f068e750d036ad985daf862e66560959 SHA1: 0fa60cffe265a77d2d4df9a8d1952e2cd25cc005 MD5sum: ad9210b6afb858577553cebb0f89e41d Description: Turn SQLAlchemy DB Model into a graph (Python 3) This package contains a module to turn SQLAlchemy DB Model into a graph. . This package installs the library for Python 3. Package: python3-stopit Source: python-stopit Version: 1.1.0-0kali1 Architecture: all Maintainer: Sophie Brun Installed-Size: 80 Homepage: http://pypi.python.org/pypi/stopit/ Priority: optional Section: python Filename: pool/main/p/python-stopit/python3-stopit_1.1.0-0kali1_all.deb Size: 11610 SHA256: 7c82efe8714f0faf8a6cea31d3f42dbe108b63481d7a1e093f3765830edd3b9a SHA1: 91db4b258a2e378294a8d5361b98107de0a83b4c MD5sum: 6ecbff9c1d66c0730290b163b5a722cb Description: Timeout control decorator and context managers - Python 3.x Stopit provides: * a function that raises an exception in another thread, including the main thread. * two context managers that may stop its inner block activity on timeout. * two decorators that may stop its decorated callables on timeout. Package: python3-tld Source: python-tld Version: 0.9.1-1kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 70 Depends: python3-six (>= 1.9), python3:any, publicsuffix Suggests: python-tld-doc Homepage: https://github.com/barseghyanartur/tld Priority: optional Section: python Filename: pool/main/p/python-tld/python3-tld_0.9.1-1kali1_all.deb Size: 13468 SHA256: f1fdcce6cc666a9b38f274aa4254df6582f1caea279194e93ebb0e0cc4103d78 SHA1: 0a9938ce5a0e21aace9f00dd311a007d45b0eb72 MD5sum: 54816960b4dc8b3440294b21ee15f8a1 Description: Extract the top level domain (TLD) from a given URL (Python 3) This package contains a module which extracts the top level domain (TLD) from the given URL. The list of TLD names is taken from Mozilla. . It can optionally raises exceptions on non-existing TLDs or silently fails (if fail_silently argument is set to True). . This package installs the library for Python 3. Package: python3-tldextract Source: tldextract Version: 2.2.0-2kali1 Architecture: all Maintainer: Ana Custura Installed-Size: 167 Depends: python3-idna, python3-pkg-resources, python3-requests, python3-requests-file, python3:any Recommends: publicsuffix Homepage: https://github.com/john-kurkowski/tldextract Priority: optional Section: python Filename: pool/main/t/tldextract/python3-tldextract_2.2.0-2kali1_all.deb Size: 46104 SHA256: f2fc698a06ca52dc5bd79e4f0289295595aebb7a312c295d44e4a04f1b759b1e SHA1: 08369672993a8d47ab85c205f196de498ed2a109 MD5sum: 01cd4000a5b538944c4f8adb334e652c Description: Python library for separating TLDs tldextract accurately separates the gTLD or ccTLD (generic or country code top-level domain) from the registered domain and subdomains of a URL. By default, this package supports the public ICANN TLDs and their exceptions, with optional support for the Public Suffix List's private domains as well. . This package installs the library for Python 3. Package: python3-tls-parser Source: tls-parser Version: 1.2.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 60 Depends: python3:any Homepage: https://github.com/nabla-c0d3/tls_parser Priority: optional Section: python Filename: pool/main/t/tls-parser/python3-tls-parser_1.2.1-0kali1_all.deb Size: 8632 SHA256: 01915bd668dd5dd5ea2bfc258abbdc955a940a27ebe1f31342739111662afb8c SHA1: d5aacb5b77d9fbf6cbf86dc152a637bd4b2f45f0 MD5sum: bb6b36c029b0ce3ca9db0608d2d3eec6 Description: Small library to parse TLS records (Python 3) This package contains a small library to parse TLS records, used by SSLyze. . This package installs the library for Python 3. Package: python3-travispy Source: travispy Version: 0.3.5-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 81 Depends: python3-pytest, python3-requests, python3:any (>= 3.3.2-2~) Suggests: python-travispy-doc Homepage: https://github.com/menegazzo/travispy Priority: optional Section: python Filename: pool/main/t/travispy/python3-travispy_0.3.5-0kali1_all.deb Size: 14636 SHA256: 95ac928fd244711f35611ac7e9c2c25c1da278c2622c994c33be77e372ca34e9 SHA1: 635f2e6b5e7df1763aca41ae149c08466598dc62 MD5sum: 9c9c66f068201ba0c9e0ecb3495ea8c9 Description: Travis CI API for Python (Python 3) This package contains a Python API for Travis CI. It follows the official API and is implemented as similar as possible to Ruby implementation. . This package installs the library for Python 3. Package: python3-ua-parser Source: python-ua-parser Version: 0.8.0-1kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 52 Depends: uap-core, python3-yaml, python3:any (>= 3.3.2-2~) Homepage: https://github.com/ua-parser/uap-python Priority: optional Section: python Filename: pool/main/p/python-ua-parser/python3-ua-parser_0.8.0-1kali1_all.deb Size: 8604 SHA256: 33e7abd3879b8e2a59c8484bccde4a773b906969b4c9db9e1ca466ce4bad41db SHA1: d40f2af33cfc0746ebb1d0cfe695e00dc12a6259 MD5sum: acfc2e74dc2b7c9f8b303d9e66026edc Description: Python module for parsing HTTP User-Agent strings Parse the User-Agent string from a web browser or other HTTP client. Extracts information and version numbers for the device, operating system and the user agent. . This package contains the library for Python 3. Package: python3-unicorn Source: python-unicorn Version: 1:1.0.1-0kali3 Architecture: armhf Maintainer: Sophie Brun Installed-Size: 6940 Depends: python3 (>= 3~), python3:any (>= 3.3.2-2~), libc6 (>= 2.4) Homepage: http://www.unicorn-engine.org Priority: optional Section: python Filename: pool/main/p/python-unicorn/python3-unicorn_1.0.1-0kali3_armhf.deb Size: 1236680 SHA256: 8977665b185bc838646c5bd4791a6590262b23668dbf145f9c4f654cd8edce79 SHA1: 03ab131e020bc8d2e3b99b0b70e4f740624e46a9 MD5sum: eb4de2cc0edc52be5042ce3377b07c74 Description: Python bindings for Unicorn-Engine (Python 3) This package contains Python bindings for Unicorn-Engine. Unicorn is a lightweight, multi-platform, multi-architecture CPU emulator framework based on QEMU.Further information is available at http://www.unicorn-engine.org . This package installs the library for Python 3. Package: python3-unicorn-dbgsym Source: python-unicorn Version: 1:1.0.1-0kali3 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Sophie Brun Installed-Size: 14581 Depends: python3-unicorn (= 1:1.0.1-0kali3) Priority: optional Section: debug Filename: pool/main/p/python-unicorn/python3-unicorn-dbgsym_1.0.1-0kali3_armhf.deb Size: 13814438 SHA256: d329cf55b7fecbb0cafa3490a3b7ce331819223d06f41dc25a7c48138727e2bc SHA1: 30e214a4942fe07c702b12bbff453358a9922578 MD5sum: c95a7e3c7904d5c9ca08a37191af5719 Description: debug symbols for python3-unicorn Build-Ids: 742239087a08797ae5c875f4decee3d653aa22bb Package: python3-unqlite Source: python-unqlite (0.7.0-0kali1) Version: 0.7.0-0kali1+b1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 454 Depends: python3 (<< 3.8), python3 (>= 3.7~), libc6 (>= 2.28) Suggests: python-unqlite-doc Homepage: https://github.com/coleifer/unqlite-python Priority: optional Section: python Filename: pool/main/p/python-unqlite/python3-unqlite_0.7.0-0kali1+b1_armhf.deb Size: 218604 SHA256: f0e125acaea55fd007df2519671033d46c0877a17301876211a0f9a77069b868 SHA1: 91345a66f97d4054d82b2406473411a526844f15 MD5sum: fe784983d98a6834f7808a7975ec8cff Description: Fast Python bindings for UnQLite (Python 3) This package contains fast Python bindings for UnQLite, a lightweight, embedded NoSQL database and JSON document store. UnQLite-Python features: - Compiled library, extremely fast with minimal overhead. - Supports key/value operations, cursors, and transactions using Pythonic APIs. - Support for Jx9 scripting. - APIs for working with Jx9 JSON document collections. . This package installs the library for Python 3. Package: python3-unqlite-dbgsym Source: python-unqlite (0.7.0-0kali1) Version: 0.7.0-0kali1+b1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 1094 Depends: python3-unqlite (= 0.7.0-0kali1+b1) Priority: optional Section: debug Filename: pool/main/p/python-unqlite/python3-unqlite-dbgsym_0.7.0-0kali1+b1_armhf.deb Size: 1021336 SHA256: 84cad47148cec7339de45dc129735ef2dd4ebefed2db21f65ab570da9b3a117b SHA1: 9cdc60d81c64667e3e1a6c503d40a67aa24bc82c MD5sum: 5a92234ca768d843e9d228044980c001 Description: debug symbols for python3-unqlite Build-Ids: 8cd69674f8794dd93feb648b09dfc693d7be7b89 Package: python3-user-agents Source: python-user-agents Version: 1.1.0-1kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 54 Depends: python3-ua-parser, python3:any Homepage: https://github.com/selwin/python-user-agents/ Priority: optional Section: python Filename: pool/main/p/python-user-agents/python3-user-agents_1.1.0-1kali1_all.deb Size: 9752 SHA256: 93fb1327f6d33b4d19bb9e06a601b0ce39ba89461a714807c058c6b1549dbaf0 SHA1: 4a7dbfe2a4a88fa7d777b092a51307a6ea2676db MD5sum: ca78136b714ac1b7d590ceb6cf4b4ea2 Description: library to identify devices and their user agent This package contains a Python library that provides an easy way to identify/detect devices like mobile phones, tablets and their capabilities by parsing (browser/HTTP) user agent strings. The goal is to reliably detect whether: * User agent is a mobile, tablet or PC based device * User agent has touch capabilities (has touch screen) . This package provides the Python 3 module. Package: python3-visvis Source: python-visvis Version: 1.11.1+dfsg1-0kali1 Architecture: all Maintainer: Kali Devel Installed-Size: 5180 Depends: python3:any, fonts-freefont-otf Homepage: https://github.com/almarklein/visvis Priority: optional Section: python Filename: pool/main/p/python-visvis/python3-visvis_1.11.1+dfsg1-0kali1_all.deb Size: 3007152 SHA256: c4e93637d51cadefc1d74b25038733cac0978a0a93c63d25954aa0964ee0641d SHA1: 53327f53a725d562ac44319a8c7a50121cca7914 MD5sum: b334a185c6cdf2056329dc3909b37756 Description: object oriented approach to visualization (Python 3) This package contains a pure Python library for visualization of 1D to 4D data in an object oriented way. Essentially, visvis is an object oriented layer of Python on top of OpenGl, thereby combining the power of OpenGl with the usability of Python. A Matlab/Matplotlib-like interface in the form of a set of functions allows easy creation of objects (e.g. plot(), imshow(), volshow(), surf()). . This package installs the library for Python 3. Package: python3-wakeonlan Source: python-wakeonlan Version: 0.2.2-0kali1 Architecture: all Maintainer: Sophie Brun Installed-Size: 25 Depends: python3:any (>= 3.3.2-2~) Homepage: https://github.com/remcohaszing/pywakeonlan Priority: optional Section: python Filename: pool/main/p/python-wakeonlan/python3-wakeonlan_0.2.2-0kali1_all.deb Size: 4324 SHA256: 0dc0ab60565436812d299011a2d94f675a39aa0b4e736490ad9fd071da6ef0b9 SHA1: dd026483c221a74948cb29ee81ea61835245c5c2 MD5sum: be03652567e0a281a7d097164d1efd6d Description: Python module for wake on lan (Python 3) This package contains a small Python module for wake on lan. To wake up a computer using wake on lan it must first be enabled in the BIOS settings. . It contains also a standalone script. . This package installs the library for Python 3. Package: python3-webargs Source: python-webargs Version: 5.1.2-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 112 Depends: python3-marshmallow, python3:any, python3-packaging, python3-flask, python3-django, python3-bottle, python3-pyramid Homepage: https://github.com/sloria/webargs Priority: optional Section: python Filename: pool/main/p/python-webargs/python3-webargs_5.1.2-0kali1_all.deb Size: 26372 SHA256: c2c9f8f3ccfbfbab39a7d2bbc9eaedefaddf6fd5783339d2b058637bf3957b04 SHA1: 0b70082071958e49efc9b8f89fed477a1ae61741 MD5sum: 9aaba870bf6cb6dd638109a7ab72a54b Description: Python library for parsing and validating HTTP request arguments (Python 3) This package contains a Python library for parsing and validating HTTP request arguments, with built-in support for popular web frameworks, including Flask, Django, Bottle, Tornado, Pyramid, webapp2, Falcon, and aiohttp. . This package installs the library for Python 3. Package: python3-wsproto Source: python-wsproto Version: 0.11.0-2kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 78 Depends: python3-h11, python3:any (>= 3.3.2-2~) Homepage: https://pypi.python.org/pypi/wsproto Priority: optional Section: python Filename: pool/main/p/python-wsproto/python3-wsproto_0.11.0-2kali1_all.deb Size: 15236 SHA256: ff865d30d21be8a02f5b9031ad47d9576817197ac37c7c0b6d3b9702c0d93ca0 SHA1: 5d86c5f3e41de38ce6d5642be008f14c7a23b064 MD5sum: bf27498f8a45af9c7534aba127ade8bb Description: WebSockets state-machine based protocol implementation (Python3) Pure-Python implementation of a WebSocket protocol stack. It's written from the ground up to be embeddable in whatever program you choose to use, ensuring that you can communicate via WebSockets, as defined in RFC6455, regardless of your programming paradigm. . This is the Python3 package. Package: python3-xlutils Source: xlutils Version: 2.0.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 161 Depends: python3-xlrd, python3-xlwt, python3:any Suggests: python-xlutils-doc Homepage: http://www.python-excel.org/ Priority: optional Section: python Filename: pool/main/x/xlutils/python3-xlutils_2.0.0-0kali1_all.deb Size: 28700 SHA256: 6a46160dbf6c9c4aa25201b7be3c7d6a58f660825709e0848a3a35283298241d SHA1: a2f080a39ab569971cfed9b601cd6ba3bbde6f8f MD5sum: 02012364d2ee867cd1d519b6017f7990 Description: Utilities for working with Excel files (Python 3) This package provides a collection of utilities for working with Excel files. Since these utilities may require either or both of the xlrd and xlwt packages, they are collected together here, separate from either package. . This package installs the library for Python 3. Package: rcracki-mt Version: 0.7.0-1kali1 Architecture: armhf Maintainer: Devon Kearns Installed-Size: 264 Depends: libc6 (>= 2.4), libgcc1 (>= 1:4.4.0), libssl1.0.2 (>= 1.0.2d), libstdc++6 (>= 5.2) Homepage: http://freerainbowtables.com/ Priority: extra Section: utils Filename: pool/main/r/rcracki-mt/rcracki-mt_0.7.0-1kali1_armhf.deb Size: 123662 SHA256: fb7f28948a2e098f25ff8c3590113be0d4046fabc7856aca8437323c84c9d8b0 SHA1: c94f0e65639837ba69e24ac15de2ec3e0e6336b5 MD5sum: c71cbab85db9127f698577ea667cfa3d Description: Version of rcrack that supports hybrid and indexed tables rcracki_mt is our modified version of rcrack which supports hybrid and indexed tables. In addition to that, it also adds multi-core support Package: rebind Version: 0.3.4-1kali5 Architecture: armhf Maintainer: Devon Kearns Installed-Size: 1820 Breaks: kali-menu (<< 2016.3.0) Homepage: https://code.google.com/p/rebind/ Priority: extra Section: utils Filename: pool/main/r/rebind/rebind_0.3.4-1kali5_armhf.deb Size: 1350312 SHA256: 8d3023b1eb686e8fc1de74af06e2d0d9331438b06adca8c7dff578af218d70ec SHA1: 76baff76d29d6cb75bb6b1cb02fbafc72a8fc55a MD5sum: 82b12598663d3d7bb2326b33dbdc31d9 Description: DNS rebinding tool Rebind is a tool that implements the multiple A record DNS rebinding attack. Although this tool was originally written to target home routers, it can be used to target any public (non RFC1918) IP address. . Rebind provides an external attacker access to a target router's internal Web interface. This tool works on routers that implement the weak end system model in their IP stack, have specifically configured firewall rules, and who bind their Web service to the router's WAN interface. Note that remote administration does not need to be enabled for this attack to work. All that is required is that a user inside the target network surf to a Web site that is controlled, or has been compromised, by the attacker. Package: rebind-dbgsym Source: rebind Version: 0.3.4-1kali5 Architecture: armhf Maintainer: Devon Kearns Installed-Size: 516 Depends: rebind (= 0.3.4-1kali5) Homepage: https://code.google.com/p/rebind/ Priority: extra Section: debug Filename: pool/main/r/rebind/rebind-dbgsym_0.3.4-1kali5_armhf.deb Size: 364410 SHA256: ae8fbb979c65a9ecf5f133753805657e643188ee3d1e386641ace271de166600 SHA1: c372fc92d12ff17ee802599be32847bfb3fdde83 MD5sum: 084ec5ba1e5785f3b640f04d5642fea2 Description: Debug symbols for rebind Auto-Built-Package: debug-symbols Build-Ids: 32e2f2b572470d7fbb4166210e5bffd8080be9f9 Package: redfang Version: 2.5-1kali0 Architecture: armhf Maintainer: Devon Kearns Installed-Size: 52 Depends: libbluetooth3 (>= 4.91), libc6 (>= 2.13-28), libgcc1 (>= 1:4.4.0) Priority: extra Section: utils Filename: pool/main/r/redfang/redfang_2.5-1kali0_armhf.deb Size: 13352 SHA256: 9714aa7bef2cd67e423e8d25e3ee55a1e7145f3de7fe1780f0af97d85a92817e SHA1: 9dd8f27d37e8b2a819b76f83bfe3a9aa4a6e3b31 MD5sum: 3bc43176430a72bda97a8f477490690e Description: Locates non-discoverable bluetooth devices fang is a small proof-of-concept application to find non discoveredable bluetooth devices. This is done by brute forcing the last six (6) bytes of the bluetooth address of the device and doing a read_remote_name(). Package: redsnarf Version: 0~git20170710-0kali2 Architecture: all Maintainer: Sophie Brun Installed-Size: 12292 Depends: python-impacket, python-netaddr, python-termcolor, python-smb, python-docopt, python-wget, python-libnmap, python-ldap, python-ipy, python-pyuserinput, passing-the-hash, creddump7 Homepage: https://github.com/nccgroup/redsnarf Priority: optional Section: misc Filename: pool/main/r/redsnarf/redsnarf_0~git20170710-0kali2_all.deb Size: 9320964 SHA256: fa233d1b48eb1041a5ad6f7a8838284052ff8e405ecbf6247a5d81e4e738627a SHA1: e9490092521b6557bcb9b9e420365c31d8c4c3cf MD5sum: 532b4a7036b8bfadb56906c9a6f271a8 Description: Pentesting tool for retrieving credentials from Windows workstations This package contains a pentesting / redteaming tool by Ed Williams for retrieving hashes and credentials from Windows workstations, servers and domain controllers using OpSec Safe Techniques. RedSnarf functionality includes: * Retrieval of local SAM hashes * Enumeration of user/s running with elevated system privileges and their corresponding lsa secrets password; * Retrieval of MS cached credentials; * Pass-the-hash; * Quickly identify weak and guessable username/password combinations (default of administrator/Password01); * The ability to retrieve hashes across a range; * Hash spraying Package: responder Version: 2.3.3.9-0kali2 Architecture: all Maintainer: Devon Kearns Installed-Size: 2025 Depends: python:any (>= 2.6.6-7~), net-tools Homepage: https://github.com/lgandx/Responder Priority: optional Section: utils Filename: pool/main/r/responder/responder_2.3.3.9-0kali2_all.deb Size: 629468 SHA256: cf6ba651836184db626ed85e2c88b0d095c5aa571a98fec38c667cdb9a840195 SHA1: 9b9345447bf567bbc23ef4eec7e68c8a2733534c MD5sum: 4a85f2ddf512226afc52b5edc31777f9 Description: LLMNR/NBT-NS/mDNS Poisoner This package contains Responder/MultiRelay, an LLMNR, NBT-NS and MDNS poisoner. It will answer to specific NBT-NS (NetBIOS Name Service) queries based on their name suffix (see: http://support.microsoft.com/kb/163409). By default, the tool will only answer to File Server Service request, which is for SMB. . The concept behind this is to target your answers, and be stealthier on the network. This also helps to ensure that you don't break legitimate NBT-NS behavior. You can set the -r option via command line if you want to answer to the Workstation Service request name suffix. Package: rfcat Version: 170508-0kali3 Architecture: armhf Maintainer: Kali Developers Installed-Size: 425 Depends: ipython, python-pyside2.qtcore, python-pyside2.qtgui, python-pyside2.qtwidgets, python-serial, python-usb, python (<< 2.8), python (>= 2.7), python:any (>= 2.6.6-7~) Recommends: metasploit-framework Homepage: https://github.com/atlas0fd00m/rfcat Priority: optional Section: misc Filename: pool/main/r/rfcat/rfcat_170508-0kali3_armhf.deb Size: 83636 SHA256: 6a75f673d6f9bc86126bc7e2f3ec1351cd681f896b8f9f6f27f4ddc5c03a421e SHA1: 8162f47fb8e438579120c6b3e1218752796f6734 MD5sum: 8cbd845f1364fa7366ce146c068c0e3e Description: Swiss army knife of sub-GHz radio Rfcat is a sub GHz analysis tool. The goals of the project are to reduce the time for security researchers to create needed tools for analyzing unknown targets, to aid in reverse-engineering of hardware. Package: ridenum Version: 1.7-0kali1 Architecture: all Maintainer: Devon Kearns Installed-Size: 32 Depends: python3, python3-pexpect Homepage: https://github.com/trustedsec/ridenum Priority: optional Section: utils Filename: pool/main/r/ridenum/ridenum_1.7-0kali1_all.deb Size: 8856 SHA256: dd4a4698745961f2d338f99019088ed459cc48a24912c74a29f912622b49b8ad SHA1: 2ee5df3c7164f913ebe1c08f95c41edaf6400c93 MD5sum: f62101ffc9a0ad0e95d71270fec6d5f3 Description: Null session RID cycle attack tool Rid Enum is a RID cycling attack that attempts to enumerate user accounts through null sessions and the SID to RID enum. If you specify a password file, it will automatically attempt to brute force the user accounts when its finished enumerating. Package: ropper Version: 1.11.6-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 361 Depends: python-capstone (>= 3.0), python-filebytes, python:any (<< 2.8), python:any (>= 2.7.5-5~) Homepage: https://scoding.de/ropper/ Priority: optional Section: misc Filename: pool/main/r/ropper/ropper_1.11.6-0kali1_all.deb Size: 52792 SHA256: 53669e7d6d44e3c7d11c2830e612271cc8b179761fe7b45bcf0fe25fdeb74195 SHA1: 9f37d30977b679ca037b568809d443d4f7ff4586 MD5sum: fdcb907857cfe0bf31e26a92bc50488e Description: rop gadget finder and binary information tool This package contains scripts that display info about files in different formats and find gadgets to build ROPs chains for different architectures (x86/x86_64, ARM/ARM64, MIPS, PowerPC). For disassembly ropper uses the Capstone Framework. Package: routersploit Version: 3.4.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 2161 Depends: python3-future, python3-paramiko, python3-pysnmp4, python3-requests, python3:any Recommends: python3-bluepy Homepage: https://github.com/reverse-shell/routersploit Priority: optional Section: misc Filename: pool/main/r/routersploit/routersploit_3.4.0-0kali1_all.deb Size: 349328 SHA256: e5e4ff1bfb5198e7565d5012f8024ed3413d9d2882f79d973d8c393ea8e51ad5 SHA1: e44db72b10f69e279e1980b2c54e677afaabd542 MD5sum: 1e80c1b37ff5ac705d5f95aa24029adc Description: Exploitation Framework for Embedded Devices This package contains an open-source exploitation framework dedicated to embedded devices. It consists of various modules that aids penetration testing operations: * exploits - modules that take advantage of identified vulnerabilities. * creds - modules designed to test credentials against network services. * scanners - modules that check if target is vulnerable to any exploit. * payloads - modules that are responsible for generating payloads for various architectures and injection points. * generic - modules that perform generic attacks. Package: rsmangler Version: 1.5-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 24 Depends: ruby Homepage: https://digi.ninja/projects/rsmangler.php Priority: extra Section: utils Filename: pool/main/r/rsmangler/rsmangler_1.5-0kali1_all.deb Size: 8288 SHA256: 0c1464394c88180ff1432e8318705d681421fc74285182bfac386ab92d1c5205 SHA1: cc74dbfffe08d9835ba51a108f4d1904b2cf55d9 MD5sum: e4b6a80a01d422133283a8ef5d246ff6 Description: Wordlist mangling tool RSMangler will take a wordlist and perform various manipulations on it similar to those done by John the Ripper the main difference being that it will first take the input words and generate all permutations and the acronym of the words (in order they appear in the file) before it applies the rest of the mangles. Package: rtlsdr-scanner Version: 1:1.3.2-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 2526 Depends: python-matplotlib, python-numpy, python-pil, python-serial, python:any (<< 2.8), python:any (>= 2.7~), python-rtlsdr, python-visvis, python-wxgtk3.0 Homepage: http://eartoearoak.com/software/rtlsdr-scanner Priority: optional Section: comm Filename: pool/main/r/rtlsdr-scanner/rtlsdr-scanner_1.3.2-0kali1_all.deb Size: 2108268 SHA256: ce103743fbb962eef6a744a4ad1ed01e30adbbbf43a8ec69d083a0b4fb740a59 SHA1: e3622b18edca5685ac8901f590e57e0282031015 MD5sum: c700871ba6bd9c570ec24a0399aba564 Description: simple spectrum analyser for scanning with a RTL-SDR compatible USB device A cross platform Python frequency scanning GUI for the OsmoSDR rtl-sdr library. . The scanner attempts to overcome the tuner's frequency response by averaging scans from both the positive and negative frequency offsets of the baseband data. Package: rtpbreak Version: 1.3a-1kali1 Architecture: armhf Maintainer: Devon Kearns Installed-Size: 71 Depends: libc6 (>= 2.4), libnet1 (>= 1.1.2.1), libpcap0.8 (>= 0.9.8) Homepage: http://dallachiesa.com/code/rtpbreak/ Priority: extra Section: utils Filename: pool/main/r/rtpbreak/rtpbreak_1.3a-1kali1_armhf.deb Size: 25388 SHA256: 706c0cf768fdfed4de0c49ffd35bf421d3861a73b79185b6bb5b1ba6e0044dd2 SHA1: 4f3fa9999b87e1d656bf8015ca66ff3e04873ec9 MD5sum: 8bdca3affb3aa4403fbfc0dcb22796d6 Description: Detects, reconstructs, and analyzes RTP sessions With rtpbreak you can detect, reconstruct and analyze any RTP session. It doesn't require the presence of RTCP packets and works independently form the used signaling protocol (SIP, H.323, SCCP, ...). The input is a sequence of packets, the output is a set of files you can use as input for other tools (wireshark/tshark, sox, grep/awk/cut/ cat/sed, ...). It supports also wireless (AP_DLT_IEEE802_11) networks. Package: rtpbreak-dbgsym Source: rtpbreak Version: 1.3a-1kali1 Architecture: armhf Maintainer: Devon Kearns Installed-Size: 21 Depends: rtpbreak (= 1.3a-1kali1) Homepage: http://dallachiesa.com/code/rtpbreak/ Priority: extra Section: debug Filename: pool/main/r/rtpbreak/rtpbreak-dbgsym_1.3a-1kali1_armhf.deb Size: 4222 SHA256: f2651bf531463f97a332d4aea833ec7fe09761a1026c48ec80f29b9385caf50c SHA1: 6795d9a8e2b61ea53bb8b068480449fcf8344d48 MD5sum: ad6f0810cbeff52fb70763349ef6da4c Description: Debug symbols for rtpbreak Auto-Built-Package: debug-symbols Build-Ids: a108b6a3c1f858ff142fff3dc90cadf5be06dd34 Package: rtpflood Version: 1.0-1kali0 Architecture: armhf Maintainer: Devon Kearns Installed-Size: 36 Depends: libc6 (>= 2.13-28) Homepage: http://www.hackingvoip.com/sec_tools.html Priority: extra Section: utils Filename: pool/main/r/rtpflood/rtpflood_1.0-1kali0_armhf.deb Size: 4708 SHA256: 3ed994fcbcb160e92cd92fb8473eeb6ba0c4525c517a3b474606ea8599327eaf SHA1: dd0bd3791e7b67e43df48ecd4903bb685331036d MD5sum: 9e19b00bc790a3c921c00cd217ada227 Description: Tool to flood any RTP device A command line tool used to flood any device that is processing RTP. Package: ruby-buftok Version: 0.2.0-1kali1+build1 Architecture: all Maintainer: Debian Ruby Extras Maintainers Installed-Size: 55 Depends: ruby | ruby-interpreter Homepage: https://github.com/sferik/buftok Priority: optional Section: ruby Filename: pool/main/r/ruby-buftok/ruby-buftok_0.2.0-1kali1+build1_all.deb Size: 4592 SHA256: 1e4c70f11ce619988ac2caf218d7d20c2f90f4df1da9b30ff3b614a6858897ba SHA1: 8b7ad4b597928a02c024641393a9bde5d841482c MD5sum: 2d7566cd4c35c33abd22715b34913e9c Description: extracts token delimited entities from a sequence of arbitrary inputs Statefully split input data by a specifiable token . BufferedTokenizer takes a delimiter upon instantiation, or acts line-based by default. It allows input to be spoon-fed from some outside source which receives arbitrary length datagrams which may-or-may-not contain the token by which entities are delimited. In this respect it's ideally paired with something like EventMachine. Ruby-Versions: all Package: ruby-cms-scanner Version: 0.5.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 203 Depends: ruby | ruby-interpreter, ruby-activesupport (>= 4.2), ruby-addressable (>= 2.5), ruby-nokogiri (>= 1.8.0), ruby-opt-parse-validator (>= 1.7.2), ruby-progressbar (>= 1.9.0), ruby-public-suffix, ruby-typhoeus (>= 1.3.0), ruby-xmlrpc (>= 0.3), ruby-yajl (>= 1.3.1) Homepage: https://github.com/wpscanteam/CMSScanner Priority: optional Section: ruby Filename: pool/main/r/ruby-cms-scanner/ruby-cms-scanner_0.5.0-0kali1_all.deb Size: 31924 SHA256: 53ee0b6caca67e37b133739238fc7e0d5e53973b8ed1cd0f70ec3984581cefb1 SHA1: ed3c9469a0a99b8fb55e3fb60a262a39f3c886f9 MD5sum: 9b44b9eb4703ea98ff3fccea805d9932 Description: CMS Scanner Framework This package provides a quick and easy way to create a CMS/WebSite Scanner by acting like a Framework and providing classes, formatters etc. Ruby-Versions: all Package: ruby-dm-core Version: 1.2.1-0kali1+build1 Architecture: all Maintainer: Debian Ruby Extras Maintainers Installed-Size: 677 Depends: ruby | ruby-interpreter, ruby-addressable (>= 2.3) Homepage: https://github.com/datamapper/dm-core Priority: optional Section: ruby Filename: pool/main/r/ruby-dm-core/ruby-dm-core_1.2.1-0kali1+build1_all.deb Size: 100570 SHA256: 6000b205fec875180b6a588553cd3014b191f1c98d68e469d11bb65c71364e37 SHA1: 442eecaf42e2bda990ed2c3a1bec57e1de413d26 MD5sum: 33b75bb44b3fc53e53176c2309059d5f Description: Object/Relational Mapper for Ruby DataMapper core library Ruby-Versions: all Package: ruby-dm-do-adapter Version: 1.2.0-0kali1+build1 Architecture: all Maintainer: Debian Ruby Extras Maintainers Installed-Size: 95 Depends: ruby | ruby-interpreter, ruby-dataobjects (>= 0.10.6), ruby-dm-core (>= 1.2.0) Homepage: http://github.com/datamapper/dm-do-adapter Priority: optional Section: ruby Filename: pool/main/r/ruby-dm-do-adapter/ruby-dm-do-adapter_1.2.0-0kali1+build1_all.deb Size: 10130 SHA256: 15bed363108ceafd404b050901dbbae6ef10db458b2a68ab5b28effe867c0531 SHA1: bd084fb290d7b34e07ad1ad6f6cf55a4ab164b1f MD5sum: 5b89a56cfa116f6a1caf93c4e76e82aa Description: Ruby DataObjects Adapter for DataMapper DataObjects Adapter for DataMapper Ruby-Versions: all Package: ruby-dm-migrations Version: 1.2.0-0kali2+build1 Architecture: all Maintainer: Debian Ruby Extras Maintainers Installed-Size: 165 Depends: ruby | ruby-interpreter, ruby-dm-core (>= 1.2.0) Homepage: http://github.com/datamapper/dm-migrations Priority: optional Section: ruby Filename: pool/main/r/ruby-dm-migrations/ruby-dm-migrations_1.2.0-0kali2+build1_all.deb Size: 20102 SHA256: 42b3c6e5b2be41f17268726d4a7835f13322c0617ba4f3d49025e73bdf83040d SHA1: 6b48d2f89346bfe350f3ccb5e415ed3008dbc7e7 MD5sum: ee8d31bb2fee112f97631e0f4fabc6c3 Description: Ruby DataMapper plugin for writing and specing migrations dm-migration is a plugin for Ruby DataMapper. It allows to write and specify migrations. Ruby-Versions: all Package: ruby-dm-sqlite-adapter Version: 1.2.0-0kali2+build1 Architecture: all Maintainer: Debian Ruby Extras Maintainers Installed-Size: 62 Depends: ruby | ruby-interpreter, ruby-dataobjects-sqlite3 (>= 0.10.6), ruby-dm-do-adapter (>= 1.2.0) Homepage: http://github.com/datamapper/dm-sqlite-adapter Priority: optional Section: ruby Filename: pool/main/r/ruby-dm-sqlite-adapter/ruby-dm-sqlite-adapter_1.2.0-0kali2+build1_all.deb Size: 3816 SHA256: 702a4d3b33816fcb3c8056a0e7178d57ee3f52dc26fe44d071fd48eaa32ad7bf SHA1: a048de3a696e1afd5bcc2440b00b222c99610b28 MD5sum: a1aa77065ba85ac39b5704315d128c7b Description: Sqlite3 Adapter for DataMapper dm-sqlite3-adapter is an Adapter of sqlite3 for DataMapper Ruby-Versions: all Package: ruby-em-proxy Version: 0.1.8-0kali1 Architecture: all Maintainer: Sophie Brun Installed-Size: 68 Depends: ruby | ruby-interpreter, ruby-eventmachine Homepage: http://github.com/igrigorik/em-proxy Priority: optional Section: ruby Filename: pool/main/r/ruby-em-proxy/ruby-em-proxy_0.1.8-0kali1_all.deb Size: 14332 SHA256: a15f4fff3805b68d7402bcf16f72bb3b8d5a07204b94905977e9c9425512db3b SHA1: 97b3f0eb164bb5555dbdd2238aaa67f34114446e MD5sum: c596af1c4b5daae79d6032114b311538 Description: EventMachine Proxy DSL This packages contains an EventMachine Proxy DSL for writing high-performance transparent / intercepting proxies in Ruby. Ruby-Versions: all Package: ruby-em-websocket Version: 0.5.1-2 Installed-Size: 94 Maintainer: Debian Ruby Extras Maintainers Architecture: all Depends: ruby | ruby-interpreter, ruby-eventmachine (>= 0.12.9), ruby-http-parser.rb (>= 0.6.0) Size: 19404 SHA256: 81f2acccb155e0d598881729da1d638ef57761fdd99933710cf5ab06b1c0196c SHA1: f117c18b67b1d2114f7b7656a4e8de71785f5a35 MD5sum: 805981be38a757bdec2db63e499c32ff Description: EventMachine based, async, Ruby WebSocket server It is an async Ruby based Websocket server which is based on EventMachine which supports all websocket protocols . This library is a dependency of Jekyll; a simple, blog aware, static site generator. Homepage: https://github.com/igrigorik/em-websocket Ruby-Versions: all Section: ruby Priority: optional Filename: pool/main/r/ruby-em-websocket/ruby-em-websocket_0.5.1-2_all.deb Package: ruby-espeak Version: 1.0.4-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 28 Depends: ruby | ruby-interpreter, espeak, lame Homepage: https://github.com/dejan/espeak-ruby Priority: optional Section: ruby Filename: pool/main/r/ruby-espeak/ruby-espeak_1.0.4-0kali1_all.deb Size: 5252 SHA256: 885bfe54d83862e1ca981e5fb03710068fdac87fffa3946ecadb76e9a5f338b1 SHA1: 443f3e5e331b35cb1fd867e473140c05a8e037f8 MD5sum: 8446c3896526fb232ae6df8b54a8d5d3 Description: small Ruby API to create Text-To-Speech mp3 files This package contains espeak-ruby, a small Ruby API for utilizing ‘espeak’ and ‘lame’ to create Text-To-Speech mp3 files. Ruby-Versions: all Package: ruby-fxruby Version: 1.6.29-0kali3 Architecture: armhf Maintainer: Sophie Brun Installed-Size: 12063 Depends: ruby (>= 1:2.3~0) | ruby (>= 1:2.5~0), libc6 (>= 2.4), libfox-1.6-0, libfxscintilla20, libgcc1 (>= 1:3.5), libgl1, libglu1-mesa | libglu1, libgmp10, libjpeg62-turbo (>= 1.3.1), libpng16-16 (>= 1.6.2-1), libstdc++6 (>= 5), libtiff5 (>= 4.0.3), libx11-6, libxcursor1 (>> 1.1.2), libxext6, libxft2 (>> 2.1.1), libxrandr2, zlib1g (>= 1:1.1.4), libruby2.3 (>= 2.3.0~preview2) | libruby2.5 (>= 2.5.0~preview1) Homepage: http://github.com/larskanis/fxruby Priority: optional Section: ruby Filename: pool/main/r/ruby-fxruby/ruby-fxruby_1.6.29-0kali3_armhf.deb Size: 2140564 SHA256: a3e87cf6dc10df8629c80fdf3ed7b10893d8e1d8970e8c628f8b2d18c53859f8 SHA1: 562f077975a37cd14780f8ee94f96b4772c7e7bf MD5sum: 67f9d42064993d761d602e28af75444c Description: Ruby binding to the FOX GUI toolkit This package contains the Ruby binding to the FOX GUI toolkit. Ruby-Versions: ruby2.3 ruby2.5 Package: ruby-fxruby-dbgsym Source: ruby-fxruby Version: 1.6.29-0kali3 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Sophie Brun Installed-Size: 19449 Depends: ruby-fxruby (= 1.6.29-0kali3) Priority: optional Section: debug Filename: pool/main/r/ruby-fxruby/ruby-fxruby-dbgsym_1.6.29-0kali3_armhf.deb Size: 14389848 SHA256: 64aa764746ececf6baae0d9cb5762988199a93a6c8118930dba030e9f48cf7d5 SHA1: 1ff333ff7fb9d7925b62681abec5f7f23cbf9a3a MD5sum: b294e8a336f12b7855ebee87952a488c Description: debug symbols for ruby-fxruby Build-Ids: 436891ef977f3381233657d2b6d69f9a52853929 670ef5effb318dfa27e9de034b65adee22a5ef73 Ruby-Versions: ruby2.3 ruby2.5 Package: ruby-glu Source: ruby-glu (8.2.2-0kali1) Version: 8.2.2-0kali1+b1 Architecture: armhf Maintainer: Sophie Brun Installed-Size: 97 Depends: ruby (>= 1:2.3~0) | ruby (>= 1:2.5~0), libc6 (>= 2.4), libgl1, libglu1-mesa | libglu1, libgmp10, libruby2.3 (>= 2.3.0~preview2) | libruby2.5 (>= 2.5.0~preview1) Suggests: ruby-opengl Homepage: https://github.com/larskanis/glu Priority: optional Section: ruby Filename: pool/main/r/ruby-glu/ruby-glu_8.2.2-0kali1+b1_armhf.deb Size: 22388 SHA256: ddc0e53d8ad55e4e348887badc913c5786ce9c317a6ef8f4a3199568c03abce2 SHA1: d41236fab14c31b154a14f4af0c6af6c2c680ac1 MD5sum: 4535931b8cbac3af5571e42db03cc350 Description: Glu bindings for ruby This package contains Glu bindings for ruby. It works in tandem with opengl. Ruby-Versions: ruby2.3 ruby2.5 Package: ruby-glu-dbgsym Source: ruby-glu (8.2.2-0kali1) Version: 8.2.2-0kali1+b1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Sophie Brun Installed-Size: 121 Depends: ruby-glu (= 8.2.2-0kali1+b1) Priority: optional Section: debug Filename: pool/main/r/ruby-glu/ruby-glu-dbgsym_8.2.2-0kali1+b1_armhf.deb Size: 88828 SHA256: c3a0e5e4e2bcd7a8983e587a17e222a2a39cc00e28113bc806b93b34e9cd5666 SHA1: 88a5a15a4258a6dbb93f92b3f8740a75f5cc42dc MD5sum: ebbfde2a532fff16ec23489e3c899fce Description: debug symbols for ruby-glu Build-Ids: 466e256badea5c7b53dd691de13452f63173e709 c65c6cced5f55d1a7b155e4ff4aded26a92d3b42 Ruby-Versions: ruby2.3 ruby2.5 Package: ruby-hexdump Version: 0.2.3-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 43 Depends: ruby | ruby-interpreter Homepage: https://github.com/postmodern/hexdump Priority: optional Section: ruby Filename: pool/main/r/ruby-hexdump/ruby-hexdump_0.2.3-0kali1_all.deb Size: 9132 SHA256: abda7d3b5c4573197132aa4af6bceb8088582be1b144f37416e9daf2be03e375 SHA1: 87266b69a378c661be1c93cd900af9b975af4cb0 MD5sum: da7d89c7b557cdf844fc77e7b908b5ca Description: Simple and Fast hexdumping for Ruby This package contains a simple and fast hexdumping for Ruby: it can hexdump any Object supporting the each_byte method, send the hexdump output to any Object supporting the << method, yield each line of hexdump, instead of printing the output. It supports printing ASCII, hexadecimal, decimal, octal and binary bytes, hexdumping 1, 2, 4, 8 byte words, hexdumping Little and Big Endian words. Ruby-Versions: all Package: ruby-librex Version: 0.0.68-0kali1+build1 Architecture: all Maintainer: Debian Ruby Extras Maintainers Installed-Size: 5875 Depends: ruby | ruby-interpreter Homepage: https://github.com/hammackj/rex Priority: optional Section: ruby Filename: pool/main/r/ruby-librex/ruby-librex_0.0.68-0kali1+build1_all.deb Size: 961424 SHA256: cf5593853d108583e6271bd8ded74e6e52aa4fb969eb768cecac53b454e57161 SHA1: 910a98b8a78c764b8fff299c59eb179ee1b5293b MD5sum: ba77b7fc132c0583419d99fe5ec2d58b Description: Ruby Exploitation Library Rex provides a variety of classes useful for security testing and exploit development. Based on SVN Revision 15602. Ruby-Versions: all Package: ruby-libxml4r Version: 0.2.6-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 29 Depends: ruby | ruby-interpreter, ruby-libxml (>= 1.1.3) Homepage: http://github.com/dreamcat4/libxml4r Priority: optional Section: ruby Filename: pool/main/r/ruby-libxml4r/ruby-libxml4r_0.2.6-0kali1_all.deb Size: 7420 SHA256: fa591d22c7703faf8ca2be24316a61c6d416a6f4e7853e018f4f26655012250f SHA1: cd19b66d14cc63033c5bbea2c4f01b01c6dfdc64 MD5sum: fa7f2aab2cc8bba9c1e3ed3852d8e2ee Description: Methods around the core libxml-ruby classes This package contains a light set of methods and bolt-ons which aren't maintained by the core libxml ruby library. These methods aim to provide a more easy to use xml API. All libxml4r methods are mixed into the original LibXML::classes. Ruby-Versions: all Package: ruby-maxmind-db Version: 1.0.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 53 Depends: ruby | ruby-interpreter Homepage: https://github.com/maxmind/MaxMind-DB-Reader-ruby Priority: optional Section: ruby Filename: pool/main/r/ruby-maxmind-db/ruby-maxmind-db_1.0.0-0kali1_all.deb Size: 10832 SHA256: 7f08ede5e89d64ccdac1e9fa693a441571e566dca70ad7bf5c006ce2d5b255ca SHA1: 9c2a84b872c6d77910ec208b0634aec2511d194d MD5sum: f34b83e868097b9868971e8f054245ae Description: Gem for reading MaxMind DB files This package contains a gem for reading MaxMind DB files. MaxMind DB is a binary file format that stores data indexed by IP address subnets (IPv4 or IPv6). Ruby-Versions: all Package: ruby-memoizable Version: 0.4.2-1kali1+build1 Architecture: all Maintainer: Debian Ruby Extras Maintainers Installed-Size: 70 Depends: ruby | ruby-interpreter, ruby-thread-safe Homepage: https://github.com/dkubb/memoizable Priority: optional Section: ruby Filename: pool/main/r/ruby-memoizable/ruby-memoizable_0.4.2-1kali1+build1_all.deb Size: 7082 SHA256: 57df12afa23d74247e6c9f0656c3e98f612b8b77cc0e7e3c03749d394e273634 SHA1: 27408e91cdfa3cfc6c129e1d0e4380fed33c5d21 MD5sum: 14aaf6a30d6421b485dd35820e74a23b Description: memoize method return values Memoization is an optimization that saves the return value of a method so it doesn't need to be re-computed every time that method is called. . Learn more about its rationale and usage at /usr/share/ruby-memoizable/README.md Ruby-Versions: all Package: ruby-mojo-magick Version: 0.5.6-0kali3~r2u1 Architecture: all Maintainer: Sophie Brun Installed-Size: 93 Depends: ruby | ruby-interpreter, rake, ruby-simplecov, ruby-rspec-expectations, imagemagick, ghostscript Homepage: http://github.com/rcode5/mojo_magick Priority: optional Section: ruby Filename: pool/main/r/ruby-mojo-magick/ruby-mojo-magick_0.5.6-0kali3~r2u1_all.deb Size: 12804 SHA256: 7409c18ae96e5f12856163694e0a810978cabdc324fd406d060296b1fe1643ec SHA1: a069508bfeda958fa7c5943835b027a861b2626d MD5sum: 9d09aa759a0963c8e2586065b69ba7c0 Description: Simple Ruby stateless module interface to imagemagick MojoMagick is a "dog simple, do very little" image library. It is basically a couple of stateless module methods that make it somewhat more convenient than calling ImageMagick by hand. Ruby-Versions: all Package: ruby-msfrpc-client Version: 1.0.1-0kali1+build1 Architecture: all Maintainer: Debian Ruby Extras Maintainers Installed-Size: 68 Depends: ruby | ruby-interpreter, ruby-msgpack (>= 0.4.5), ruby-librex (>= 0.0.32) Homepage: http://www.metasploit.com/ Priority: optional Section: ruby Filename: pool/main/r/ruby-msfrpc-client/ruby-msfrpc-client_1.0.1-0kali1+build1_all.deb Size: 6390 SHA256: a5aa8ddfdb7ee4690206c5cbe7c5f10869d4ad7677581dce9a466f646a7dc669 SHA1: b5da9994a52f7ee145287d8b09090783d831252b MD5sum: fb463c6f0bf4c2742667e97fdd58fc8e Description: Ruby API for the Rapid7 Metasploit Pro RPC service This gem provides a Ruby client API to access the Rapid7 Metasploit Pro RPC service. Ruby-Versions: all Package: ruby-net-dns Version: 0.8.0+git20160414-0kali1 Architecture: all Maintainer: Sophie Brun Installed-Size: 183 Depends: ruby | ruby-interpreter Homepage: http://github.com/bluemonk/net-dns Priority: optional Section: ruby Filename: pool/main/r/ruby-net-dns/ruby-net-dns_0.8.0+git20160414-0kali1_all.deb Size: 36046 SHA256: 48207628e85b0da85b6f8c5b7285eba7dc7772e71b517682fc314710f162afa8 SHA1: d6db39762dc52c52f01c80b6d4e88ef0e65f6746 MD5sum: a93ad4848b9292c34e616920549b7e56 Description: Pure Ruby DNS library This package contains a pure Ruby DNS library, with a clean OO interface and an extensible API. Ruby-Versions: all Package: ruby-net-http-pipeline Version: 1.0.1-0kali1 Architecture: all Maintainer: Sophie Brun Installed-Size: 29 Depends: ruby | ruby-interpreter Homepage: https://github.com/drbrain/net-http-pipeline Priority: optional Section: ruby Filename: pool/main/r/ruby-net-http-pipeline/ruby-net-http-pipeline_1.0.1-0kali1_all.deb Size: 5692 SHA256: e923d411932a5c478924f05d2400e18f6e8096638e348b49cebbacefc5596579 SHA1: 8d9e40e7338c6628f32890586f896bece9bdc29a MD5sum: 3fee6eaefaa8fe7553d75b83a678b824 Description: HTTP/1.1 pipelining implementation atop Net::HTTP This package contains an HTTP/1.1 pipelining implementation atop Net::HTTP. A pipelined connection sends multiple requests to the HTTP server without waiting for the responses. The server will respond in-order. Ruby-Versions: all Package: ruby-network-interface Source: ruby-network-interface (0.0.1-0kali1) Version: 0.0.1-0kali1+b1 Architecture: armhf Maintainer: Sophie Brun Installed-Size: 53 Depends: ruby (>= 1:2.3~0) | ruby (>= 1:2.5~0), libc6 (>= 2.4), libgmp10, libruby2.3 (>= 2.3.0~preview2) | libruby2.5 (>= 2.5.0~preview1) Homepage: https://github.com/rapid7/network_interface Priority: optional Section: ruby Filename: pool/main/r/ruby-network-interface/ruby-network-interface_0.0.1-0kali1+b1_armhf.deb Size: 7008 SHA256: 5eedc0a513a11e951c74303ffae26b1e11a33ae176082840514593c1046ec223 SHA1: b9290cd8df0d4fd6b1ffc91074e905dc0a22a4df MD5sum: 74513b1a65f49fb6eceb05b609ceec44 Description: Cross platform gem to help get network interface information This package contains a gem originally added to the Metasploit Pcaprub gem. It's been spun out into its own gem for anyone who might want to programmatically get information on their network interfaces. Ruby-Versions: ruby2.3 ruby2.5 Package: ruby-network-interface-dbgsym Source: ruby-network-interface (0.0.1-0kali1) Version: 0.0.1-0kali1+b1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Sophie Brun Installed-Size: 39 Depends: ruby-network-interface (= 0.0.1-0kali1+b1) Priority: optional Section: debug Filename: pool/main/r/ruby-network-interface/ruby-network-interface-dbgsym_0.0.1-0kali1+b1_armhf.deb Size: 18220 SHA256: de101c417815e3a008eb9eb1ef6ffa4af57ef34b56c8c30b28c0698e08e18cd9 SHA1: 3a692d6cdb997d88051cd265c2bdcc5cbf2edd9a MD5sum: f8e0f41494dc5cb689e3adca9be7ea71 Description: debug symbols for ruby-network-interface Build-Ids: 3cc869a8ba0ca64388dd5039f119baa3f4e19fff f7c23cb58fbe397688f1d2df82b8c99d788bc364 Ruby-Versions: ruby2.3 ruby2.5 Package: ruby-nfnetlink Version: 1.0.2-0kali1 Architecture: all Maintainer: Sophie Brun Installed-Size: 25 Depends: ruby | ruby-interpreter, ruby-ffi, libnfnetlink0 Homepage: http://github.com/gdelugre/ruby-nfnetlink Priority: optional Section: ruby Filename: pool/main/r/ruby-nfnetlink/ruby-nfnetlink_1.0.2-0kali1_all.deb Size: 4200 SHA256: 37e7504801a1951dfe1cf9c89bbef0d2212b6034a1f16c21a7379f21f55265a7 SHA1: d5e131667a9296bfea19ce32ce0e02051b506636 MD5sum: a98845b72922e1c385d1cb309416c1c0 Description: Wrapper on top of libnfnetlink using FFI This package contains a small, still incomplete, wrapper around libnfnetlink. Ruby-Versions: all Package: ruby-nfqueue Version: 1.0.4-0kali1 Architecture: all Maintainer: Sophie Brun Installed-Size: 31 Depends: ruby | ruby-interpreter, ruby-ffi, ruby-nfnetlink, libnetfilter-queue1 Homepage: http://github.com/gdelugre/ruby-nfqueue Priority: optional Section: ruby Filename: pool/main/r/ruby-nfqueue/ruby-nfqueue_1.0.4-0kali1_all.deb Size: 5658 SHA256: fcd4df1ce8430683f8cd9dc3b851be114e291a3ff39f0ed3f5c6d47b210d532d SHA1: 0ca8ec1e843658813de5624d15c976395bc86c8a MD5sum: 278bb28da8e149ba53f728d423d956b3 Description: Wrapper around libnetfilter_queue using FFI This package contains a tiny wrapper around libnetfilter_queue. It allows you to very simply intercept and modify network traffic in a Ruby environment. Ruby-Versions: all Package: ruby-opengl Source: ruby-opengl (0.9.2-0kali2) Version: 0.9.2-0kali2+b1 Architecture: armhf Maintainer: Sophie Brun Installed-Size: 1811 Depends: ruby (>= 1:2.3~0) | ruby (>= 1:2.5~0), libc6 (>= 2.4), libgl1, libgmp10, libruby2.3 (>= 2.3.0~preview2) | libruby2.5 (>= 2.5.0~preview1) Homepage: https://github.com/larskanis/opengl Priority: optional Section: ruby Filename: pool/main/r/ruby-opengl/ruby-opengl_0.9.2-0kali2+b1_armhf.deb Size: 473820 SHA256: b1c12afc4e7aec07bf0c0a0382bab9789c915a3be12b3d1b8a4f625d7f94abd0 SHA1: 9f4553ed360595810e9e1e8d299dc82c7ca50ee2 MD5sum: b369f2c518645ba7899eb4934d8c084a Description: Ruby OpenGl wrapper This package contains an OpenGL wrapper for Ruby. opengl contains bindings for OpenGL. Ruby-Versions: ruby2.3 ruby2.5 Package: ruby-opengl-dbgsym Source: ruby-opengl (0.9.2-0kali2) Version: 0.9.2-0kali2+b1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Sophie Brun Installed-Size: 1335 Depends: ruby-opengl (= 0.9.2-0kali2+b1) Priority: optional Section: debug Filename: pool/main/r/ruby-opengl/ruby-opengl-dbgsym_0.9.2-0kali2+b1_armhf.deb Size: 1132024 SHA256: 3fa920a1e9d32d1d396b9c739a80829c937f35f7739620b51bf04c595361a910 SHA1: 8910eef7344a790043206574c03ea89a86ee4d7a MD5sum: 6904a1a0b234e73c0d75e5c8ac7b5c18 Description: debug symbols for ruby-opengl Build-Ids: 3e9e988cd0b317504d649c38772f20645ac2136f 67ab64d4ef6461fbe687ded5d3ac4a24d0a08f60 Ruby-Versions: ruby2.3 ruby2.5 Package: ruby-opt-parse-validator Version: 1.7.2-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 70 Depends: ruby | ruby-interpreter, ruby-activesupport, ruby-addressable (>= 2.5.0) Homepage: https://github.com/wpscanteam/OptParseValidator Priority: optional Section: ruby Filename: pool/main/r/ruby-opt-parse-validator/ruby-opt-parse-validator_1.7.2-0kali1_all.deb Size: 12488 SHA256: 05ed50d45797465789d6be05f441283340dc30772f13261df04e1becff12efef SHA1: 5de26518747dd5e4cae30ffb4149fb2013369ea5 MD5sum: e0bae4428ae1ef61a8f81916f88b48e1 Description: Ruby OptionParser Validators This package contains an implementation of validators for the ruby OptionParser lib. It's mainly used in the CMSScanner gem to define the cli options available. Ruby-Versions: all Package: ruby-parseconfig Version: 1.0.2-1kali1+build1 Architecture: all Maintainer: Debian Ruby Extras Maintainers Installed-Size: 59 Depends: ruby | ruby-interpreter Homepage: http://github.com/derks/ruby-parseconfig/ Priority: optional Section: ruby Filename: pool/main/r/ruby-parseconfig/ruby-parseconfig_1.0.2-1kali1+build1_all.deb Size: 6616 SHA256: cadd4c4f64584c060c4cc91f8e31724db0c28ecf016c34467dcae2cf49176782 SHA1: 7835086662f9b2077be779e8116d7ef04691bf95 MD5sum: cfd753279e296f1b673253f960541692 Description: Simple standard configuration file parser for Ruby ParseConfig provides simple parsing of standard configuration files in the form of 'param = value'. It also supports nested [group] sections. Ruby-Versions: all Package: ruby-plist4r Version: 1.2.2-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 317 Depends: ruby | ruby-interpreter, ruby-haml, ruby-libxml, ruby-libxml4r Homepage: http://github.com/dreamcat4/plist4r Priority: optional Section: ruby Filename: pool/main/r/ruby-plist4r/ruby-plist4r_1.2.2-0kali2_all.deb Size: 59932 SHA256: 3e652b0526927c10f1f052f6e6bd0d10200772ac9a999ad09944059fb411d70b SHA1: c11d96ccabc23941064857fe237b26f244f824f4 MD5sum: 184c75d546fd1a7e37817850041dc167 Description: Read and write plists in ruby This package is for editing Plist files in an easy-to-use, fast, and reliabile way. A comprehensive and fully featured Ruby library. Xml and Binary file formats are supported, with backends for Linux and Mac. Ruby-Versions: all Package: ruby-ponder Version: 0.2.0-1kali0+build1 Architecture: armhf Maintainer: Devon Kearns Installed-Size: 88 Depends: ruby, ruby-eventmachine Homepage: https://github.com/tbuehlmann/ponder Priority: extra Section: ruby Filename: pool/main/r/ruby-ponder/ruby-ponder_0.2.0-1kali0+build1_armhf.deb Size: 13852 SHA256: cd2b09564899ff218220b2d8a27c58ad12ae5cc532c825fffc6c4ace4a614d48 SHA1: cb98bb72669c1bf644eab56e77b8d7c86aa412a7 MD5sum: a6140772cba4fd9e0978ffb78ae44b14 Description: Domain Specific Language for writing IRC Bots Ponder (Stibbons) is a Domain Specific Language for writing IRC Bots using the EventMachine library. Ruby-Versions: all Package: ruby-progressbar Version: 1.9.0-2kali1 Architecture: all Maintainer: Debian Ruby Extras Maintainers Installed-Size: 84 Depends: ruby | ruby-interpreter Breaks: ruby-ruby-progressbar (<< 1.9) Replaces: ruby-ruby-progressbar (<< 1.9) Homepage: https://github.com/peleteiro/progressbar Priority: optional Section: ruby Filename: pool/main/r/ruby-progressbar/ruby-progressbar_1.9.0-2kali1_all.deb Size: 23300 SHA256: 5d618c59ff5ca97c00eed03bbd777d2a5dc9df264482080e94666e0ff8c0c10d SHA1: b8a4bdd9755c7eaafc4fe0e850dccfdeb8209af6 MD5sum: 57f920b399233c59bb4f6fcac075887c Description: Text progress bar library for Ruby Ruby/ProgressBar is a text progress bar library for Ruby. It can indicate progress with percentage, a progress bar, and estimated remaining time. Ruby-Versions: all Package: ruby-qr4r Version: 0.4.0-0kali2 Architecture: all Maintainer: Sophie Brun Installed-Size: 66 Depends: ruby | ruby-interpreter, ruby-rqrcode, ruby-mojo-magick Homepage: http://github.com/rcode5/qr4r Priority: optional Section: ruby Filename: pool/main/r/ruby-qr4r/ruby-qr4r_0.4.0-0kali2_all.deb Size: 5656 SHA256: 8073ab4c47ac3fb0e1054ec544f6e9bcbca121505058beae54a596820b5910f0 SHA1: cace3aa491f4d430e132b1a887cc35ec1d061afb MD5sum: dea049b499f6363cf0b194d1f466bc29 Description: QR PNG Generator for Ruby This library generates QR codes in a png file using RQRCode and MojoMagick. Ruby-Versions: all Package: ruby-rubydns Version: 1.0.3-0kali1 Architecture: all Maintainer: Sophie Brun Installed-Size: 121 Depends: ruby | ruby-interpreter, ruby-celluloid, ruby-celluloid-io, ruby-timers Homepage: http://www.codeotaku.com/projects/rubydns Priority: optional Section: ruby Filename: pool/main/r/ruby-rubydns/ruby-rubydns_1.0.3-0kali1_all.deb Size: 28186 SHA256: c2302bbed31897f97ff9abbe730d9bed1a2a6d26c696287ba41bdc17c3e6ad84 SHA1: 550641883eb6a9614bd699b18b9e2df13a2143b7 MD5sum: a821f5ef92149fddd3c619212975e3b3 Description: high-performance DNS server RubyDNS is a high-performance DNS server which can be easily integrated into other projects or used as a stand-alone daemon (via RExec). By default it uses rule-based pattern matching. Results can be hard-coded, computed, fetched from a remote DNS server or fetched from a local cache, depending on requirements. . In addition, RubyDNS includes a high-performance asynchronous DNS resolver built on top of EventMachine. This module can be used by itself in client applications without using the full RubyDNS server stack. Ruby-Versions: all Package: ruby-rushover Version: 0.3.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 26 Depends: ruby | ruby-interpreter, ruby-json, ruby-rest-client Homepage: https://github.com/bemurphy/rushover Priority: optional Section: ruby Filename: pool/main/r/ruby-rushover/ruby-rushover_0.3.0-0kali1_all.deb Size: 4508 SHA256: 4cd251c24630556e195fe1c44da5824db316563bbdb3b8569a743332d3628d62 SHA1: d30dfc0ad47e93fb7c0887a5a31d6d82fd49ed94 MD5sum: 76a69adf5db8a4248e67f86cdb654ecf Description: Simple ruby Pushover client This package contains a simple ruby Pushover client. Pushover allows sending simple push notifications to clients on iOS and Android devices. Ruby-Versions: all Package: ruby-source-map Version: 3.0.1+git.20120229.bda06a3f-1kali1+build1 Architecture: all Maintainer: Debian Ruby Extras Maintainers Installed-Size: 78 Depends: ruby | ruby-interpreter, ruby-json Homepage: http://github.com/ConradIrwin/ruby-source_map Priority: optional Section: ruby Filename: pool/main/r/ruby-source-map/ruby-source-map_3.0.1+git.20120229.bda06a3f-1kali1+build1_all.deb Size: 11318 SHA256: 1de452adc73dde67e98e5387cccc7fd4b23a463adba254c24699b03a5b02c247 SHA1: 991f0895c943a6e3968d1c746ebc1ff059cdd4bb MD5sum: 13fa9e85c05056a65d10ea4e248aaf25 Description: ruby support for source maps in javascripts Ruby support for Source Maps allows you to interact with Source Maps in Ruby. This lets you do things like concatenate different javascript files and still debug them as though they were separate files. Ruby-Versions: all Package: sakis3g Version: 0.2.0e+git20150717-0kali1 Architecture: armhf Maintainer: Devon Kearns Installed-Size: 534 Depends: libusb-1.0-0, bzip2 Homepage: http://www.sakis3g.org Priority: extra Section: utils Filename: pool/main/s/sakis3g/sakis3g_0.2.0e+git20150717-0kali1_armhf.deb Size: 488388 SHA256: 98d73d3cec8f8b2bcf483cbc36ab4d56d938375348bc095b324d3fd57b46a35c SHA1: 4fa08539df67f94796d4ecd2172aff5f57864ec4 MD5sum: 629aa18c3f7a51c1b5f0ff8e112d8075 Description: Tool for establishing 3G connections Sakis3G is a tweaked shell script which is supposed to work out-of-the-box for establishing a 3G connection with any combination of modem or operator. It automagically setups your USB or Bluetooth™ modem, and may even detect operator settings. You should try it when anything else fails. Package: sandi Version: 1.3-0kali2 Architecture: all Maintainer: Devon Kearns Installed-Size: 88 Depends: python, python-requests, python-simplejson Homepage: http://sourceforge.net/projects/sandisearch/ Priority: extra Section: utils Filename: pool/main/s/sandi/sandi_1.3-0kali2_all.deb Size: 34572 SHA256: beedfd1972c7ea5dcd5452790d844ece97327f6a7161e02070c6dc99e3687283 SHA1: 61202b49a8231b36fa20288d7f25c4a1ace1bcd6 MD5sum: 201cd46ebbae163a6f3780a6627a15a0 Description: Exploit search engine Sandi is an open source project written in the pPthon langauge for searching exploits in exploit databases such as exploit-db. Included databases in this version: . [+]Exploit-DB => exploit-db.com Database [+]MSF => Metasploit Exploit Database [+]Shell-Storm => shell-storm.org Database Package: sbd Version: 1.37-1kali1 Architecture: armhf Maintainer: Mati Aharoni Installed-Size: 170 Depends: libc6 (>= 2.13-28) Homepage: http://mirrors.kernel.org/gentoo/distfiles/sbd-1.37.tar.gz Priority: extra Section: net Filename: pool/main/s/sbd/sbd_1.37-1kali1_armhf.deb Size: 63732 SHA256: 1e01d9d7bd2f70ddaa295db7dc1e98ab8dad0977c7110a34da4c99851597d610 SHA1: 62a83c382c6b24481fcb75c6e5e80bcf704d6f95 MD5sum: 875e768f227e5cc530e71374f6bae1da Description: Secure backdoor for linux and windows sbd is a Netcat-clone, designed to be portable and offer strong encryption. It runs on Unix-like operating systems and on Microsoft Win32. sbd features AES-CBC-128 + HMAC-SHA1 encryption (by Christophe Devine), program execution (-e option), choosing source port, continuous reconnection with delay, and some other nice features. sbd supports TCP/IP communication only. Package: seclists Version: 2019.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 776619 Homepage: https://www.owasp.org/index.php/Projects/OWASP_SecLists_Project Priority: optional Section: utils Filename: pool/main/s/seclists/seclists_2019.1-0kali1_all.deb Size: 220624728 SHA256: 29ebd415f5953afe21082e8c54e1d0b4ed04bc29220300bd205b85844c7c3c2c SHA1: f359f2c2234c576b7b3ae247c47cc5d75e615202 MD5sum: 89f197f04f76dffd2200ae472756fadd Description: Collection of multiple types of security lists SecLists is a collection of multiple types of lists used during security assessments. List types include usernames, passwords, URLs, sensitive data grep strings, fuzzing payloads, and many more. . The goal is to enable a security tester to pull this repo onto a new testing box and have access to every type of list that may be needed. Package: secure-socket-funneling Version: 3.0.0-0kali1 Architecture: armhf Maintainer: Sophie Brun Installed-Size: 11756 Depends: libboost-atomic1.62.0, libboost-chrono1.62.0, libboost-date-time1.62.0, libboost-filesystem1.62.0, libboost-regex1.62.0, libboost-system1.62.0, libboost-thread1.62.0, libc6 (>= 2.9), libgcc1 (>= 1:3.5), libssl1.0.2 (>= 1.0.2d), libstdc++6 (>= 6) Recommends: secure-socket-funneling-windows-binaries Homepage: https://github.com/securesocketfunneling/ssf Priority: optional Section: misc Filename: pool/main/s/secure-socket-funneling/secure-socket-funneling_3.0.0-0kali1_armhf.deb Size: 1437236 SHA256: 7466563742adb82b970af9dda535dc0d65d3eec705f278ca7d12ca12d252dd34 SHA1: fc4bc9357bf132fbbbe06bb27ac99038be7b0808 MD5sum: 5d19d71be12f44464158c9a2eb3e10fb Description: Network tool and toolkit This package provides simple and efficient ways to forward data from multiple sockets (TCP or UDP) through a single secure TLS link to a remote computer. . SSF Features: * Local and remote TCP port forwarding * Local and remote UDP port forwarding * Local and remote SOCKS server * Local and remote shell through socket * Native relay protocol * TLS connection with strongest cipher-suites Package: secure-socket-funneling-dbgsym Source: secure-socket-funneling Version: 3.0.0-0kali1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Sophie Brun Installed-Size: 70059 Depends: secure-socket-funneling (= 3.0.0-0kali1) Priority: optional Section: debug Filename: pool/main/s/secure-socket-funneling/secure-socket-funneling-dbgsym_3.0.0-0kali1_armhf.deb Size: 63271520 SHA256: 51fc8d29d6b577ca37b59b1905035c8442b97d19cb197eecc0ffdf8d4c105162 SHA1: 6fca64eb48dba64d0e7c81b545f66cb2d857d509 MD5sum: a611f3db501d4837fe931698c03d405e Description: debug symbols for secure-socket-funneling Build-Ids: 6a43a7a41dab47f1a7e0b33b6e3573b00c9a1141 ccace3051b3e6c27d889661ae6755a7d805e2880 fbc3eb79f90b3498ffd70672b8c5fcf9751378b2 Package: secure-socket-funneling-windows-binaries Source: secure-socket-funneling Version: 3.0.0-0kali1 Architecture: all Maintainer: Sophie Brun Installed-Size: 30836 Homepage: https://github.com/securesocketfunneling/ssf Priority: optional Section: misc Filename: pool/main/s/secure-socket-funneling/secure-socket-funneling-windows-binaries_3.0.0-0kali1_all.deb Size: 11272112 SHA256: 90448623925f0e2a3cc73b9d8c7a49375a86e68ca0959f7d3222cd504b7f0b1f SHA1: 935ee73c1d14b4334f959da372c14a1d9da60904 MD5sum: 366e14f3ce9bcee611cab6bcc929a096 Description: SSF - windows binaries This package provides simple and efficient ways to forward data from multiple sockets (TCP or UDP) through a single secure TLS link to a remote computer. . This package provides the 32 bits and 64 bits windows binaries of Secure Socket Funneling. . SSF Features: * Local and remote TCP port forwarding * Local and remote UDP port forwarding * Local and remote SOCKS server * Local and remote shell through socket * Native relay protocol * TLS connection with strongest cipher-suites Package: set Version: 7.7.9-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 51168 Depends: python:any, metasploit-framework, aircrack-ng, upx-ucl, ettercap-common, openssl, python-pexpect, python-impacket, python-crypto, python-pil, python-paramiko, python-pymssql, python-requests, libapache2-mod-php, python-openssl, python-pefile, python-qrcode, nginx Recommends: apache2 Suggests: sendmail-bin Homepage: https://www.trustedsec.com/downloads/social-engineer-toolkit/ Priority: optional Section: utils Filename: pool/main/s/set/set_7.7.9-0kali1_all.deb Size: 40102048 SHA256: 60ece0849817b3322907370c7aa3441a3941fc7ddb3f18998bd1920714a45675 SHA1: f43655df42947614bcfc810df64674b920a519c4 MD5sum: 8954539779256e2fc9e520db4606e0d3 Description: Social-Engineer Toolkit The Social-Engineer Toolkit (SET) is an open-source Python-driven tool aimed at penetration testing around Social-Engineering. Package: sfuzz Version: 0.7.0-1kali2 Architecture: armhf Maintainer: Devon Kearns Installed-Size: 133 Depends: libc6 (>= 2.4) Homepage: http://aconole.brad-x.com/programs/sfuzz.html Priority: extra Section: utils Filename: pool/main/s/sfuzz/sfuzz_0.7.0-1kali2_armhf.deb Size: 46372 SHA256: 6adc3fd911c61c6815cba9711c59bf497fa2663ee89988bbd8d5112294d6f479 SHA1: 9769e199ef07787e248c2cec46f39e66a1c80b4e MD5sum: 8c78a6cd38af31e7f4645b1722e4f7a6 Description: Black Box testing utilities In the same vein as the Generic Protocol Framework, sfuzz is a really simple to use black box testing suite called Simple Fuzzer (what else would you expect?). The goal is to provide a simple to use, but fairly powerful and flexible black box testing utility. Package: shellnoob Version: 2.1-1kali1 Architecture: all Maintainer: Devon Kearns Installed-Size: 125 Depends: python Homepage: https://github.com/reyammer/shellnoob Priority: extra Section: utils Filename: pool/main/s/shellnoob/shellnoob_2.1-1kali1_all.deb Size: 24052 SHA256: 73dad0284cdab37ab9f78f7c87c43d42d53bf19dfca1409f766f943908af4b11 SHA1: bcc1f32a8809e6e2a9e05401f26860f8eb219e03 MD5sum: a928a9ba350b5a1aaec88f5b0be66fd2 Description: Shellcode writing toolkit Features: * convert shellcode between different formats and sources. Formats currently supported: asm, bin, hex, obj, exe, C, python, ruby, pretty, safeasm, completec, shellstorm. (All details in the "Formats description" section.) * interactive asm-to-opcode conversion (and viceversa) mode. This is useful when you cannot use specific bytes in the shellcode and you want to figure out if a specific assembly instruction will cause problems. * support for both ATT & Intel syntax. Check the --intel switch. * support for 32 and 64 bits (when playing on x86_64 machine). Check the --64 switch. * resolve syscall numbers, constants, and error numbers * portable and easily deployable (it only relies on gcc/as/objdump and python) And it just one self-contained python script! * in-place development: you run ShellNoob directly on the target architecture * built-in support for Linux/x86, Linux/x86_64, Linux/ARM, FreeBSD/x86, FreeBSD/x86_64. * "*prepend breakpoint*" option. Check the -c switch. * read from stdin / write to stdout support (use "-" as filename) * uber cheap debugging: check the --to-strace and --to-gdb option! * Use ShellNoob as a Python module in your scripts! Check the "ShellNoob as a library" section. * Verbose mode shows the low-level steps of the conversion: useful to debug / understand / learn * Extra plugins: binary patching made easy with the --file-patch, --vm-patch, --fork-nopper options Package: sidguesser Version: 1.0.5-1kali0 Architecture: armhf Maintainer: Devon Kearns Installed-Size: 38 Depends: libc6 (>= 2.13-28) Homepage: http://www.cqure.net/wp/tools/database/sidguesser/ Priority: extra Section: utils Filename: pool/main/s/sidguesser/sidguesser_1.0.5-1kali0_armhf.deb Size: 6304 SHA256: 1844831262cc600246ae3f2a10bed8112d39a29dbfc46f832ec5098425c6e83a SHA1: 8261ea65ebfddf11b8d82414a96f9434ecd70937 MD5sum: e2bbdd8512400a2f656f2e0117842d56 Description: Guesses sids against an Oracle database Guesses sids/instances against an Oracle database according to a predefined dictionary file. The speed is slow (80-100 guesses per second) but it does the job. Package: siparmyknife Version: 11232011-1kali0 Architecture: all Maintainer: Devon Kearns Installed-Size: 51 Depends: perl, libsocket-perl, libio-socket-ip-perl, libdigest-md4-perl, libdigest-crc-perl Homepage: http://packetstormsecurity.com/files/107301/SIP-Army-Knife-Fuzzer-11232011.html Priority: extra Section: utils Filename: pool/main/s/siparmyknife/siparmyknife_11232011-1kali0_all.deb Size: 8306 SHA256: 90dbf1824e4dce81280a541e276d4982c881f2069f0967dfaee6bdd88f51efa3 SHA1: 74dc118439854d5b1d74902f91bf1613bc2c154d MD5sum: 30ae2981ca19a35002c08efc339d45c4 Description: SIP fuzzing tool SIP Army Knife is a fuzzer that searches for cross site scripting, SQL injection, log injection, format strings, buffer overflows, and more. Package: sipp Version: 3.3-1kali2 Architecture: armhf Maintainer: Devon Kearns Installed-Size: 720 Depends: libc6 (>= 2.7), libgcc1 (>= 1:3.5), libncurses5 (>= 6), libstdc++6 (>= 5.2), libtinfo5 (>= 6), libpcap0.8 Homepage: http://sipp.sourceforge.net/ Priority: extra Section: utils Filename: pool/main/s/sipp/sipp_3.3-1kali2_armhf.deb Size: 162924 SHA256: 9b85a8085d159c8528039e9606d1071a9e04710d06f24e044e7140378c0fc60d SHA1: ad6f908182cd007a41b5c3d253b83a8081879718 MD5sum: 21cf4381bbc8182d4d7de04a7fd9640a Description: Traffic generator for the SIP protocol SIPp is a free Open Source test tool / traffic generator for the SIP protocol. It includes a few basic SipStone user agent scenarios (UAC and UAS) and establishes and releases multiple calls with the INVITE and BYE methods. It can also reads custom XML scenario files describing from very simple to complex call flows. It features the dynamic display of statistics about running tests (call rate, round trip delay, and message statistics), periodic CSV statistics dumps, TCP and UDP over multiple sockets or multiplexed with retransmission management and dynamically adjustable call rates. Package: sipp-dbgsym Source: sipp Version: 3.3-1kali2 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Devon Kearns Installed-Size: 373 Depends: sipp (= 3.3-1kali2) Priority: extra Section: debug Filename: pool/main/s/sipp/sipp-dbgsym_3.3-1kali2_armhf.deb Size: 51502 SHA256: 92315927ad34c7f997a9349a84f0bb6184ed1da1ca4405fc2e07694c327664e9 SHA1: a977d93713050feb4521613df454571c46c08094 MD5sum: bcf2b4cf6667f2097acc62213ba36475 Description: Debug symbols for sipp Build-Ids: 204624c67bbda1fb055d3b97facb402b113485a1 Package: sipvicious Version: 0.2.8+git20180416-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 197 Depends: python Homepage: https://github.com/EnableSecurity/sipvicious Priority: optional Section: utils Filename: pool/main/s/sipvicious/sipvicious_0.2.8+git20180416-0kali1_all.deb Size: 42820 SHA256: 5f1468050886af1e11fb59ce81c0928393b7397dc8da1b410172f9f520daaf6e SHA1: 3c9d7c97626ae165a066254f50a6992187fe5c9b MD5sum: 53eef74650d02201afe2981d89d332d9 Description: Tools for auditing SIP based VoIP systems SIPVicious suite is a set of tools that can be used to audit SIP based VoIP systems. It currently consists of four tools: . svmap - this is a sip scanner. Lists SIP devices found on an IP range svwar - identifies active extensions on a PBX svcrack - an online password cracker for SIP PBX svreport - manages sessions and exports reports to various formats svcrash - attempts to stop unauthorized svwar and svcrack scans Package: skipfish Source: skipfish (2.10b-2kali1) Version: 2.10b-2kali1+b1 Architecture: armhf Maintainer: Bartosz Fenski Installed-Size: 476 Depends: libc6 (>= 2.7), libidn11 (>= 1.13), libpcre3 (>= 1:8.35), libssl1.0.2 (>= 1.0.2d), zlib1g (>= 1:1.1.4) Homepage: http://code.google.com/p/skipfish/ Priority: extra Section: web Filename: pool/main/s/skipfish/skipfish_2.10b-2kali1+b1_armhf.deb Size: 192904 SHA256: d80bd42e1895b8ffa24d5faef9015172c6b25a6bead03c5bfb4c11a3ebe646fa SHA1: c7a25951f6d5899bbaf1b7f094d160a73839ce1c MD5sum: 5b3826b4753b2dc9f67acd98560ce0d2 Description: fully automated, active web application security reconnaissance tool Skipfish is an active web application security reconnaissance tool. It prepares an interactive sitemap for the targeted site by carrying out a recursive crawl and dictionary-based probes. The resulting map is then annotated with the output from a number of active (but hopefully non-disruptive) security checks. The final report generated by the tool is meant to serve as a foundation for professional web application security assessments. Package: smali Version: 2.2.7-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 2444 Depends: default-jre Homepage: https://github.com/JesusFreke/smali Priority: optional Section: utils Filename: pool/main/s/smali/smali_2.2.7-0kali1_all.deb Size: 1731880 SHA256: e0959014cb80d7d3b1267cb48cf7cf120d547c956db3269f292ea165d58372c2 SHA1: cc85c57f1d15969a35632c96a9e63109458733ff MD5sum: e2132b579863d0a337299517c3a1b908 Description: Assembler/disassembler for Android's dex format smali/baksmali is an assembler/disassembler for the dex format used by dalvik, Android's Java VM implementation. The syntax is loosely based on Jasmin's/dedexer's syntax, and supports the full functionality of the dex format (annotations, debug info, line info, etc.) Package: smtp-user-enum Version: 1.2-1kali2 Architecture: all Maintainer: Devon Kearns Installed-Size: 99 Depends: perl, libsocket-perl, libio-socket-ip-perl Homepage: http://pentestmonkey.net/tools/user-enumeration/smtp-user-enum Priority: extra Section: utils Filename: pool/main/s/smtp-user-enum/smtp-user-enum_1.2-1kali2_all.deb Size: 81908 SHA256: 12fd7cbf005f62b3173d6f88804bb1da47e15764dfc344be755552226f50ad09 SHA1: 611180d2d63ce1adbb8410e8d19b7136600aad28 MD5sum: 53d6b629220913f03a75930dbf0ce30f Description: Username guessing tool primarily for the SMTP service. Username guessing tool primarily for use against the default Solaris SMTP service. Can use either EXPN, VRFY or RCPT TO. Package: sniffjoke Version: 0.4.1-1kali0 Architecture: armhf Maintainer: Devon Kearns Installed-Size: 352 Depends: libc6 (>= 2.13-28), libgcc1 (>= 1:4.4.0), libstdc++6 (>= 4.4.0), iptables, tcpdump Homepage: https://github.com/vecna/sniffjoke Priority: extra Section: utils Filename: pool/main/s/sniffjoke/sniffjoke_0.4.1-1kali0_armhf.deb Size: 138620 SHA256: f2b4a4a87554c8a2958e23ad3da7aa36d798750b95ea5e623f72368cad2c31be SHA1: 6f70e75671fc9ba9871f7013ef370c73879d0132 MD5sum: 8b512a9836f02c2756efc5a68665c5c9 Description: Transparent TCP connection scrambler SniffJoke is an application for Linux that handle transparently your TCP connection, delaying, modifyng and inject fake packets inside your transmission, make them almost impossible to be correctly readed by a passive wiretapping technology (IDS or sniffer). Package: snmpcheck Version: 1.9-0kali1 Architecture: all Maintainer: Devon Kearns Installed-Size: 46 Depends: ruby, ruby-snmp, perl, libnumber-bytes-human-perl, libnet-snmp-perl Homepage: http://www.nothink.org/codes/snmpcheck/index.php Priority: extra Section: utils Filename: pool/main/s/snmpcheck/snmpcheck_1.9-0kali1_all.deb Size: 10014 SHA256: 6ff22229886e91e9bd4d18e0a54727519356cb147755defc3435ec56a5c84655 SHA1: 8204a6ecb2a7ccd59ef3cb120b1e8a9e42336544 MD5sum: a93db51c684a3b0817e104a997497ca3 Description: SNMP service enumeration tool Like to snmpwalk, snmpcheck allows you to enumerate the SNMP devices and places the output in a very human readable friendly format. It could be useful for penetration testing or systems monitoring. Package: snmpenum Version: 0-0kali2 Architecture: all Maintainer: Sophie Brun Installed-Size: 21 Depends: perl, libnet-snmp-perl Homepage: http://packetstormsecurity.com/files/download/31079/snmpenum.zip Priority: optional Section: misc Filename: pool/main/s/snmpenum/snmpenum_0-0kali2_all.deb Size: 4512 SHA256: aebfeff2a589e7a2d290db8e16a6e7bbdae745ba89f7d16b30708341e1984e7c SHA1: 960efb81d2f2deb22ba964f1761df4d6d5dfce98 MD5sum: 4a39467ed5853c72444b0410d9eb9d7f Description: SNMP tabledump This package contains a simple Perl script to enumerate information on Machines that are running SNMP. Package: sparta Version: 1.0.4-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 715 Depends: python, python-qt4, python-elixir, python-impacket, nmap, hydra, cutycapt, ldap-utils, rwho, rsh-client, x11-apps, finger, xsltproc Recommends: nikto Homepage: https://github.com/SECFORCE/sparta Priority: optional Section: misc Filename: pool/main/s/sparta/sparta_1.0.4-0kali1_all.deb Size: 256808 SHA256: 0c4a710dba852da5faa97eca4a33be299f8364326c71d4c4be5d0b8b272c58ce SHA1: 3c7473759cef41b281054d61c031703a076eaa87 MD5sum: cd2b951ca11eb725fe511d9a83d9e257 Description: Network Infrastructure Penetration Testing Tool This package contains a Python GUI application which simplifies network infrastructure penetration testing by adding the penetration tester in the scanning and enumeration phase. It allows the tester to save time by having point-and-click access to his toolkit and by displaying all tool output in a convenient way. If little time is spent setting up commands and tools, more time can be spent focusing on analysing results. Despite the automation capabilities, the commands and tools used are fully customisable as each tester has his own methods, habits and preferences. Package: spike Version: 2.9-1kali6 Architecture: armhf Maintainer: Devon Kearns Installed-Size: 3346 Depends: libc6 (>= 2.4) Homepage: http://www.immunitysec.com/resources-freesoftware.shtml Priority: extra Section: utils Filename: pool/main/s/spike/spike_2.9-1kali6_armhf.deb Size: 1182528 SHA256: c9290f385af3a2c34d3f6d661be1189d599b75675c7e58138a2c3fca940456a4 SHA1: 2ad0cceffa8c10ca0913755eb733da90193d0e0f MD5sum: fa20ca4444ce6a61c7c12ee1f9f3df85 Description: Network protocol fuzzer When you need to analyze a new network protocol for buffer overflows or similar weaknesses, the SPIKE is the tool of choice for professionals. While it requires a strong knowledge of C to use, it produces results second to none in the field. Package: spooftooph Version: 0.5.2-1kali0 Architecture: armhf Maintainer: Devon Kearns Installed-Size: 82 Depends: libbluetooth3 (>= 4.91), libc6 (>= 2.13-28), libncurses5 (>= 5.5-5~), libtinfo5, bluez Homepage: http://www.hackfromacave.com/projects/spooftooph.html Priority: extra Section: utils Filename: pool/main/s/spooftooph/spooftooph_0.5.2-1kali0_armhf.deb Size: 23480 SHA256: 407ce9504b5dd8963069dec213e63ce3376bc5607bfdd799102bf78d992c315e SHA1: 0770b6cbc5349b22772533d80cc4d32e993a2e89 MD5sum: 60e2a21bcc972a1802c6d9b5a1d6ba51 Description: Automates spoofing or cloning Bluetooth devices Spooftooph is designed to automate spoofing or cloning Bluetooth device Name, Class, and Address. Cloning this information effectively allows Bluetooth device to hide in plain site. Bluetooth scanning software will only list one of the devices if more than one device in range shares the same device information when the devices are in Discoverable Mode (specificaly the same Address). Package: spray Version: 2.1+git20190226-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 39954 Depends: curl, smbclient Homepage: https://github.com/Greenwolf/Spray Priority: optional Section: net Filename: pool/main/s/spray/spray_2.1+git20190226-0kali1_all.deb Size: 10661864 SHA256: e17f84a7d2f1b647f25c7f85d370976f53fb2810b34f013cbf8684786cfe7356 SHA1: e83873db84fa4248facbf7ad4cdd437ee1a65fa7 MD5sum: 0c1694e0a3589e6bb4bf47acb7e8da84 Description: Password Spraying tool for Active Directory Credentials This package contains a Password Spraying tool for Active Directory Credentials. The script will password spray a target over a period of time. It requires password policy as input so accounts are not locked out. . The package also provides a series of hand crafted password files for multiple languages. These have been crafted from the most common active directory passwords in various languages and all fit in the complex (1 Upper, 1 lower, 1 digit) category. Package: sqldict Version: 2.1-1kali0 Architecture: all Maintainer: Devon Kearns Installed-Size: 166 Depends: wine Homepage: http://ntsecurity.nu/toolbox/sqldict/ Priority: extra Section: utils Filename: pool/main/s/sqldict/sqldict_2.1-1kali0_all.deb Size: 65164 SHA256: 2776707adabc8b6f25feea179f7e01887d5386926d17d1aefdf541cdf3fa1c40 SHA1: 27a7c4b47093edaf734ecfc19907ea718fe443da MD5sum: b9914d6bff891f72168c58560c7765e7 Description: Dictionary attack tool for SQL Server SQLdict is a dictionary attack tool for SQL Server. Package: sqlninja Version: 0.2.6-r1-1kali0 Architecture: all Maintainer: Devon Kearns Installed-Size: 1170 Depends: perl, libnetpacket-perl, libnet-pcap-perl, libnet-dns-perl, libnet-rawip-perl, libio-socket-ip-perl Homepage: http://sqlninja.sourceforge.net/ Priority: extra Section: utils Filename: pool/main/s/sqlninja/sqlninja_0.2.6-r1-1kali0_all.deb Size: 441940 SHA256: abd154422ea477f8bd016046e9799a12077c97d6dd35afd51328c6bba5feea46 SHA1: db5ebc5505069a1cc5756932f51d80caa784278a MD5sum: 982c3fb6bcf847f2533a8afcbd924380 Description: SQL server injection and takeover tool Fancy going from a SQL Injection on Microsoft SQL Server to a full GUI access on the DB? Take a few new SQL Injection tricks, add a couple of remote shots in the registry to disable Data Execution Prevention, mix with a little Perl that automatically generates a debug script, put all this in a shaker with a Metasploit wrapper, shake well and you have just one of the attack modules of sqlninja! Package: sqlsus Version: 0.7.2-1kali1 Architecture: all Maintainer: Devon Kearns Installed-Size: 161 Depends: perl, libwww-perl, libdbd-sqlite3-perl, libhtml-linkextractor-perl, libterm-readline-gnu-perl, liblwp-protocol-socks-perl, sqlite3 Homepage: http://sqlsus.sourceforge.net/ Priority: extra Section: utils Filename: pool/main/s/sqlsus/sqlsus_0.7.2-1kali1_all.deb Size: 40698 SHA256: 9e2d0991f8511a11dd43ef41c47fa8cc0bca31fd952f3a53a0cb76efad1c4efe SHA1: d6829f254b0cc37173d9600af3f5277f59d84bed MD5sum: 17344e2eaf362d46d5328297f2329657 Description: MySQL injection tool sqlsus is an open source MySQL injection and takeover tool, written in perl. Via a command line interface, you can retrieve the database(s) structure, inject your own SQL queries (even complex ones), download files from the web server, crawl the website for writable directories, upload and control a backdoor, clone the database(s), and much more... Whenever relevant, sqlsus will mimic a MySQL console output. Package: sslcaudit Version: 1.0-1kali0 Architecture: all Maintainer: Devon Kearns Installed-Size: 888 Depends: python, python-m2crypto Homepage: http://www.gremwell.com/sslcaudit_v1_0 Priority: extra Section: utils Filename: pool/main/s/sslcaudit/sslcaudit_1.0-1kali0_all.deb Size: 674256 SHA256: d008bb4a32ec36c17f79939c0c72f3259bfe4a8bbe228a437118008cbda94e26 SHA1: 67c04bd9447bc0ddf5c5257c5b02113312453aaf MD5sum: c7dfc36a5bd0b59ac9e821f55a81aac7 Description: Tests SSL/TLS clients susceptibility to MITM attacks The goal of sslcaudit project is to develop a utility to automate testing SSL/TLS clients for resistance against MITM attacks. It might be useful for testing a thick client, a mobile application, an appliance, pretty much anything communicating over SSL/TLS over TCP. Package: sslscan Version: 1.11.13-rbsec-0kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 1327 Depends: libc6 (>= 2.16), zlib1g (>= 1:1.1.4) Homepage: https://github.com/rbsec/sslscan Priority: optional Section: utils Filename: pool/main/s/sslscan/sslscan_1.11.13-rbsec-0kali1_armhf.deb Size: 626448 SHA256: 4dda46fbf8558b7ab5a6113cd9f5f7599a5d43fb69196796814cb91605b742af SHA1: 36204f7536b573b17fa44f5bc8d66aa303058020 MD5sum: 71f066f6ea7b2fdc288eb56186cf7fb5 Description: Fast SSL scanner SSLScan queries SSL services, such as HTTPS, in order to determine the ciphers that are supported. SSLScan is designed to be easy, lean and fast. The output includes preferred ciphers of the SSL service, the certificate and is in text and XML formats. Package: sslscan-dbgsym Source: sslscan Version: 1.11.13-rbsec-0kali1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 464 Depends: sslscan (= 1.11.13-rbsec-0kali1) Priority: optional Section: debug Filename: pool/main/s/sslscan/sslscan-dbgsym_1.11.13-rbsec-0kali1_armhf.deb Size: 160312 SHA256: c68a7471517b6460a180c2e150815c9ff21762e759839e1407618722476dff31 SHA1: 3a929cb9b8ab0ad92de4f7e955777cdc0f3bc55e MD5sum: b9feb9ac8ecdd4740c3a2ed53bdfd03e Description: debug symbols for sslscan Build-Ids: 33e3b12476490079cac0939248f25a962fc70831 Package: sslstrip Version: 0.9-1kali3 Architecture: all Maintainer: Chow Loong Jin Installed-Size: 89 Depends: python-twisted-web, python (>= 2.6.6-7~) Homepage: http://www.thoughtcrime.org/software/sslstrip/ Priority: optional Section: net Filename: pool/main/s/sslstrip/sslstrip_0.9-1kali3_all.deb Size: 13346 SHA256: c4442c379303bcb0a2e9427441d17f63d3ed0701d2e5436dca47ffaf031ab4d5 SHA1: b831b4ff1973fca32f7c91cdf28edd8087b8efbc MD5sum: 27322e7c9e69eb0b8f61628988659b56 Description: SSL/TLS man-in-the-middle attack tool sslstrip is a tool that transparently hijacks HTTP traffic on a network, watch for HTTPS links and redirects, and then map those links into look-alike HTTP links or homograph-similar HTTPS links. It also supports modes for supplying a favicon which looks like a lock icon, selective logging, and session denial. Package: sslyze Version: 2.0.6-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 2470 Depends: python3-cryptography, python3-nassl, python3:any, python3-tls-parser Homepage: https://github.com/nabla-c0d3/sslyze Priority: optional Section: net Filename: pool/main/s/sslyze/sslyze_2.0.6-0kali1_all.deb Size: 424276 SHA256: 80f14a66ff20c118680101af7f519f35a27867ad16872a0e2be3bbb6c96163c8 SHA1: 3e6c6be098d33806644b02598a317257d4d58cc0 MD5sum: 8d50804e46e224e1851a67fc7f65e86b Description: Fast and full-featured SSL scanner SSLyze is a Python tool that can analyze the SSL configuration of a server by connecting to it. It is designed to be fast and comprehensive, and should help organizations and testers identify misconfigurations affecting their SSL servers. Package: sublist3r Version: 1.0+git20170719-0kali1 Architecture: all Maintainer: Sophie Brun Installed-Size: 1890 Depends: python:any (>= 2.7.5-5~), python-dnspython, python-requests Homepage: https://github.com/aboul3la/Sublist3r Priority: optional Section: misc Filename: pool/main/s/sublist3r/sublist3r_1.0+git20170719-0kali1_all.deb Size: 620902 SHA256: cf78a9a701d51709992dabf8e44c695bb900ff9a8fdd72a07b95f16500b0740a SHA1: 0174a2a9bb91dfe94d7243e40521932f3716e14c MD5sum: 6248b84debaf08306cea18aaa52fd237 Description: Fast subdomains enumeration tool for penetration testers This package contains a Python tool designed to enumerate subdomains of websites using OSINT. It helps penetration testers and bug hunters collect and gather subdomains for the domain they are targeting. Sublist3r enumerates subdomains using many search engines such as Google, Yahoo, Bing, Baidu, and Ask. Sublist3r also enumerates subdomains using Netcraft, Virustotal, ThreatCrowd, DNSdumpster, and ReverseDNS. . Subbrute was integrated with Sublist3r to increase the possibility of finding more subdomains using bruteforce with an improved wordlist, thanks to TheRook, author of subbrute. Package: teamsploit Version: 0~20151123-0kali1 Architecture: all Maintainer: Raphaël Hertzog Installed-Size: 2316 Depends: metasploit-framework, ruby | ruby-interpreter, rubygems Suggests: ruby-vte, ruby-gtk2, ruby-gtk-webkit, ruby-ponder, ruby-eventmachine Homepage: http://www.teamsploit.com Priority: extra Section: net Filename: pool/main/t/teamsploit/teamsploit_0~20151123-0kali1_all.deb Size: 182606 SHA256: 5d7faff909a170b4332c5871a2d2b3391ed49ac891b7b99222e5fd6f0e64d5e7 SHA1: debf80a1472d9ebaad14e9dc2860e25bf29d8b7c MD5sum: e1cf7d77ffb00d3fa8ec4e3361fa4ebe Description: Tools for group based penetration testing TeamSploit makes group-based penetration testing fun and easy, providing real-time collaboration and automation. TeamSploit is a suite of tools for the Metasploit Framework. TeamSploit should work with any MSF product (including OpenSource, Express, or Pro). . Features include: * Exploitation Automation * Automated Post-Exploitation * Information and Data Gathering * Session Sharing * Trojans and Trollware . TeamSploit's primary goal is to automate common penetration testing tasks, and provide access and information to fellow team members. Package: tftpd32 Version: 4.50-0kali0 Architecture: all Maintainer: Devon Kearns Installed-Size: 605 Homepage: http://tftpd32.jounin.net/tftpd32.html Priority: extra Section: utils Filename: pool/main/t/tftpd32/tftpd32_4.50-0kali0_all.deb Size: 473474 SHA256: 8348226a7e44d61b8c6212581ea013849bf1bcae1d4b02cbceb82cdf77f153d2 SHA1: ba1cd96db6e7b7301ba5f4237b0736a416c14c53 MD5sum: ae07aea26c470bab31cedcba8929d234 Description: Open source ipv6-ready TFTP server for Windows Tftpd32 is a free, opensource IPv6 ready application which includes DHCP, TFTP, DNS, SNTP and Syslog servers as well as a TFTP client. The TFTP client and server are fully compatible with TFTP option support (tsize, blocksize and timeout), which allow the maximum performance when transferring the data. Some extended features such as directory facility, security tuning, interface filtering; progress bars and early acknowledgments enhance usefulness and throughput of the TFTP protocol for both client and server. The included DHCP server provides unlimited automatic or static IP address assignment. Package: thc-pptp-bruter Source: thc-pptp-bruter (0.1.4-1kali2) Version: 0.1.4-1kali2+b1 Architecture: armhf Maintainer: Mati Aharoni Installed-Size: 31 Depends: libc6 (>= 2.4), libssl1.0.2 (>= 1.0.2d) Homepage: http://www.thc.org/releases.php Priority: extra Section: net Filename: pool/main/t/thc-pptp-bruter/thc-pptp-bruter_0.1.4-1kali2+b1_armhf.deb Size: 13254 SHA256: efb140a9a6eaf4a6bb674b457ac8ee11dd4cd10b4a8814107eee3099bb8a3ca1 SHA1: 823f2bc3eeed752af9c13822fc3798e953927b29 MD5sum: b27814750f15147632f7a5023155a7ef Description: THC PPTP Brute Force Brute force program against pptp vpn endpoints (tcp port 1723). Fully standalone. Supports latest MSChapV2 authentication. Tested against Windows and Cisco gateways. Exploits a weakness in Microsoft's anti-brute force implementation which makes it possible to try 300 passwords the second. Package: thc-ssl-dos Source: thc-ssl-dos (1.4-1kali2) Version: 1.4-1kali2+b1 Architecture: armhf Maintainer: Devon Kearns Installed-Size: 28 Depends: libc6 (>= 2.4), libssl1.0.2 (>= 1.0.2d), libpcap0.8, openssl Homepage: http://www.thc.org/thc-ssl-dos/ Priority: extra Section: net Filename: pool/main/t/thc-ssl-dos/thc-ssl-dos_1.4-1kali2+b1_armhf.deb Size: 8056 SHA256: e2f76296eb1d1219487f63c4b1f0b7e5485b2d77238e47619503b55fe79963e3 SHA1: 9314324f2a19014c062ebce07b13ddf5d93dcab4 MD5sum: 1568ec202b4d997ca1eda3b8bc14e942 Description: Stress tester for the SSL handshake THC-SSL-DOS is a tool to verify the performance of SSL. . Establishing a secure SSL connection requires 15x more processing power on the server than on the client. . THC-SSL-DOS exploits this asymmetric property by overloading the server and knocking it off the Internet. . This problem affects all SSL implementations today. The vendors are aware of this problem since 2003 and the topic has been widely discussed. . This attack further exploits the SSL secure Renegotiation feature to trigger thousands of renegotiations via single TCP connection. Package: theharvester Version: 3.0.6-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 3030 Depends: python3, python3-bs4, python3-plotly, python3-requests, wfuzz (>= 2.3.1-2) Homepage: https://github.com/laramies/theHarvester Priority: optional Section: utils Filename: pool/main/t/theharvester/theharvester_3.0.6-0kali1_all.deb Size: 706772 SHA256: eed264e9b060fb4fcc893bfe7be89de58ff7c75998f8c968e8c2363ddeea2b49 SHA1: 4299e5cc4073b7e8cff5e1ac4b2d4b2445a91d2b MD5sum: bcdfdb072595d23d30c1b9dc345bac65 Description: tool for gathering e-mail accounts and subdomain names from public sources The package contains a tool for gathering subdomain names, e-mail addresses, virtual hosts, open ports/ banners, and employee names from different public sources (search engines, pgp key servers). Package: tinfoleak Version: 2.4-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 1581 Depends: python-exif, python-jinja2, python-oauth2, python-openssl, python-pil, python-pyexiv2, python-qt4, python-tweepy, python:any Homepage: http://www.vicenteaguileradiaz.com/tools/ Priority: optional Section: misc Filename: pool/main/t/tinfoleak/tinfoleak_2.4-0kali2_all.deb Size: 284788 SHA256: c9436ec54eb816e12efa55eb4c6f463b2a202eb3b36b3a32b1cbd28bb9845e36 SHA1: 5ccc97d96d0fd7c4f04e51d1719bbae8ff891437 MD5sum: 760cc2d21001142e11a4bf6201406ff1 Description: Tool for Twitter intelligence analysis This package contains an open-source tool within the OSINT (Open Source Intelligence) and SOCMINT (Social Media Intelligence) disciplines, that automates the extraction of information on Twitter and facilitates subsequent analysis for the generation of intelligence. Taking a user identifier, geographic coordinates or keywords, tinfoleak analyzes the Twitter timeline to extract great volumes of data and show useful and structured information to the intelligence analyst. Package: tldextract Version: 2.2.0-2kali1 Architecture: all Maintainer: Ana Custura Installed-Size: 17 Depends: python3:any, python3-tldextract (= 2.2.0-2kali1) Homepage: https://github.com/john-kurkowski/tldextract Priority: optional Section: python Filename: pool/main/t/tldextract/tldextract_2.2.0-2kali1_all.deb Size: 6128 SHA256: 20c1b002eb652e8cc832ce8fb258dfdbc9b680ed77f2f454bff4507f0b5460ab SHA1: 935a462befb4d0edbaba8538f4191629d8c8ad34 MD5sum: 7bfd52f7f937bc94a319986c7b001929 Description: Python tool for separating TLDs tldextract accurately separates the gTLD or ccTLD (generic or country code top-level domain) from the registered domain and subdomains of a URL. By default, this package supports the public ICANN TLDs and their exceptions, with optional support for the Public Suffix List's private domains as well. . This package installs the tool for Python 3. Package: tlssled Version: 1.3-0kali1 Architecture: all Maintainer: Devon Kearns Installed-Size: 58 Depends: sslscan, openssl Homepage: http://www.taddong.com/en/lab.html Priority: extra Section: net Filename: pool/main/t/tlssled/tlssled_1.3-0kali1_all.deb Size: 10130 SHA256: 462212eae0316ab118134409d54420c50263e5bd0d9bb5287d97feb1e5af06ef SHA1: f126b8b0a0e528983e52c11039a37da82f699ba8 MD5sum: 8afd0fb728a126d714e834817f67eed8 Description: Evaluates the security of a target SSL/TLS (HTTPS) server TLSSLed is a Linux shell script whose purpose is to evaluate the security of a target SSL/TLS (HTTPS) web server implementation. It is based on sslscan, a thorough SSL/TLS scanner that is based on the openssl library, and on the "openssl s_client" command line tool. The current tests include checking if the target supports the SSLv2 protocol, the NULL cipher, weak ciphers based on their key length (40 or 56 bits), the availability of strong ciphers (like AES), if the digital certificate is MD5 signed, and the current SSL/TLS renegotiation capabilities. Package: tnscmd10g Version: 1.3-1kali0 Architecture: all Maintainer: Devon Kearns Installed-Size: 38 Depends: perl, libio-socket-ip-perl Homepage: http://www.red-database-security.com/ Priority: extra Section: net Filename: pool/main/t/tnscmd10g/tnscmd10g_1.3-1kali0_all.deb Size: 4452 SHA256: 0b662d2b4edb5c5ea3784e546b6102ef02b5f5954fa7ac09f682409d433ce50c SHA1: 33d67a738837bb2986adb9e8147240d3aaa129cd MD5sum: 20657a8ab7817bb0ae42ae49724021e4 Description: Tool to prod the oracle tnslsnr process A tool to prod the oracle tnslsnr process on port 1521/tcp. Package: truecrack Version: 3.6+git20150326-0kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 2654 Depends: libc6 (>= 2.4) Homepage: https://github.com/lvaccaro/truecrack Priority: optional Section: utils Filename: pool/main/t/truecrack/truecrack_3.6+git20150326-0kali1_armhf.deb Size: 2562476 SHA256: 721c30676bd3c55d2b9c8a0f78224b02f13c84875bee449a2c22fb7e44352e6a SHA1: 71eaa74e7fc0ee1f9ced9a8b3ca02ec1ba6289a1 MD5sum: 2864b2147fbf1f6aeeed9ba23cd21340 Description: Bruteforce password cracker for TrueCrypt volumes TrueCrack is a bruteforce password cracker for TrueCrypt (Copyright) volume. It is optimazed with Nvidia Cuda technology. It works with PBKDF2 (defined in PKCS5 v2.0) based on RIPEMD160 Key derivation function and XTS block cipher mode of operation used for hard disk encryption based on AES. Package: truecrack-dbgsym Source: truecrack Version: 3.6+git20150326-0kali1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 126 Depends: truecrack (= 3.6+git20150326-0kali1) Priority: optional Section: debug Filename: pool/main/t/truecrack/truecrack-dbgsym_3.6+git20150326-0kali1_armhf.deb Size: 109416 SHA256: b825d71d50da8429e777d3564855bc85b10c9686212f0b5c192956665dad88bf SHA1: 5647939cae6ad4f9bec24b6f0aae19d4dc2b3901 MD5sum: fed7d8e46037c2a9ff18ce2342d97bf9 Description: debug symbols for truecrack Build-Ids: b14514e2d559048ffe7e336b29cdba70a470915c Package: tundeep Version: 1.0-1kali2 Architecture: armhf Maintainer: Mati Aharoni Installed-Size: 36 Depends: libc6 (>= 2.7), libpcap0.8 (>= 0.9.8), zlib1g (>= 1:1.2.0) Homepage: https://www.adampalmer.me/iodigitalsec/tundeep/ Priority: optional Section: net Filename: pool/main/t/tundeep/tundeep_1.0-1kali2_armhf.deb Size: 13392 SHA256: 3616491250284595c52dfd9943cef2d9c16fa402ef3a7ae60e3b8b5562852883 SHA1: a2c02c1ad0d5590d59c8385d9ace15b52ad3f748 MD5sum: 6b39c0d1358af9e40507eb28c36fe1f1 Description: Layer 2 VPN/injection tool The tool resides [almost] entirely in user space on the victim aside from the pcap requirement. Package: twofi Version: 2.0-0kali1 Architecture: all Maintainer: Devon Kearns Installed-Size: 48 Depends: ruby, ruby-twitter Homepage: http://www.digininja.org/projects/twofi.php Priority: extra Section: misc Filename: pool/main/t/twofi/twofi_2.0-0kali1_all.deb Size: 6038 SHA256: b933090cfac13228f8d14388ec3b011a72367208fab32714ed424e4223ee518b SHA1: e3ba772a2ead8550b967eb2cdb267ca986118db3 MD5sum: 42ed9721d96974cd2ed9debe5223a14b Description: Twitter words of interest When attempting to crack passwords custom word lists are very useful additions to standard dictionaries. An interesting idea originally released on the "7 Habits of Highly Effective Hackers" blog was to use Twitter to help generate those lists based on searches for keywords related to the list that is being cracked. I've expanded this idea into twofi which will take multiple search terms and return a word list sorted by most common first. Package: u3-pwn Version: 2.0-1kali3 Architecture: all Maintainer: Devon Kearns Installed-Size: 8114 Depends: python:any (>= 2.7.5-5~), u3-tool, metasploit-framework, genisoimage Homepage: http://www.nullsecurity.net/tools/backdoor.html Priority: extra Section: utils Filename: pool/main/u/u3-pwn/u3-pwn_2.0-1kali3_all.deb Size: 6971566 SHA256: 918a66004c239312ef8ac740375dc67fcfc20d77d08707f2fca5f7672e0e4f6b SHA1: 54401a1df7a645cad81cdba9b29752408d1376e8 MD5sum: f35d62036daae6c0a15438e35278c447 Description: Injects executables onto U3 USB devices U3-Pwn is a tool designed to automate injecting executables to Sandisk smart usb devices with default U3 software install. This is performed by removing the original iso file from the device and creating a new iso with autorun features. Package: ua-tester Version: 1.06-1kali2 Architecture: all Maintainer: Devon Kearns Installed-Size: 40 Depends: python Homepage: http://code.google.com/p/ua-tester/ Priority: extra Section: net Filename: pool/main/u/ua-tester/ua-tester_1.06-1kali2_all.deb Size: 10070 SHA256: 6cf7a01943283fc6e9855b1dc737e2dbc6be0467a025e4577c85d1d65fccfb72 SHA1: 3836847ffb93afd5fa887df7461dfa715c70044d MD5sum: 1e5a1a3c75d85d424850b94843025255 Description: User agent string tester This tool is designed to automatically check a given URL using a list of standard and non-standard User Agent strings provided by the user (1 per line). The results of these checks are then reported to the user for further manual analysis where required. Package: uhd-images Version: 3.9.4-0kali1 Architecture: all Maintainer: Devon Kearns Installed-Size: 28243 Homepage: https://www.ettus.com/downloads Priority: extra Section: science Filename: pool/main/u/uhd-images/uhd-images_3.9.4-0kali1_all.deb Size: 7943968 SHA256: 16f9637f32b20b4756933fc8f7b5580e5c84f05bc5877535f440a070d64d0927 SHA1: 5b528b4d0c798b52c8abe2f2bcc9243f583da7f8 MD5sum: 01a3796619c881dcb1bd029a06ed90a8 Description: Various UHD Images Various UHD Images Package: unicorn-magic Version: 2.6-0kali2 Architecture: all Maintainer: Sophie Brun Installed-Size: 44 Depends: metasploit-framework, python Breaks: python-unicorn (<< 2.6-0kali2) Replaces: python-unicorn (<< 2.6-0kali2) Homepage: https://github.com/trustedsec/unicorn Priority: optional Section: python Filename: pool/main/u/unicorn-magic/unicorn-magic_2.6-0kali2_all.deb Size: 15622 SHA256: 1d2a34a962d87f07e3528a7bfda6b1cebf2b4723f3f0e5327bd260e58a32f8b6 SHA1: 1898b67acae2dad6446c4c0def39e7031e5d2b27 MD5sum: 7defb3a3c29267a1631b9b343fe9aed4 Description: Tool for a PowerShell downgrade attack and inject shellcode This package contains a simple tool for using a PowerShell downgrade attack and inject shellcode straight into memory. Based on Matthew Graeber's powershell attacks and the powershell bypass technique presented by David Kennedy (TrustedSec) and Josh Kelly at Defcon 18. . Usage is simple, just run Magic Unicorn (ensure Metasploit is installed and in the right path) and magic unicorn will automatically generate a powershell command that you need to simply cut and paste the powershell code into a command line window or through a payload delivery system. Package: unicornscan Version: 0.4.7-1kali2 Architecture: armhf Maintainer: Devon Kearns Installed-Size: 2079 Depends: libc6 (>= 2.4), flex Homepage: Priority: extra Section: utils Filename: pool/main/u/unicornscan/unicornscan_0.4.7-1kali2_armhf.deb Size: 436408 SHA256: ff39db1e414d25a993f0476bba1714bd1d3267df24446cbd929338e19087b62d SHA1: 578ad52f511b876222499b5130c28c3b35b95e73 MD5sum: 7017d417343094948749cc0f14ea0dec Description: Userland distributed TCP/IP stack Unicornscan is a new information gathering and correlation engine built for and by members of the security research and testing communities. It was designed to provide an engine that is Scalable, Accurate, Flexible, and Efficient. It is released for the community to use under the terms of the GPL license. Benefits: . Unicornscan is an attempt at a User-land Distributed TCP/IP stack. It is intended to provide a researcher a superior interface for introducing a stimulus into and measuring a response from a TCP/IP enabled device or network. Although it currently has hundreds of individual features, a main set of abilities include: . - Asynchronous stateless TCP scanning with all variations of TCP Flags. - Asynchronous stateless TCP banner grabbing - Asynchronous protocol specific UDP Scanning (sending enough of a signature to elicit a response). - Active and Passive remote OS, application, and component identification by analyzing responses. - PCAP file logging and filtering - Relational database output - Custom module support - Customized data-set views Package: unicornscan-dbgsym Source: unicornscan Version: 0.4.7-1kali2 Architecture: armhf Maintainer: Devon Kearns Installed-Size: 296 Depends: unicornscan (= 0.4.7-1kali2) Homepage: Priority: extra Section: debug Filename: pool/main/u/unicornscan/unicornscan-dbgsym_0.4.7-1kali2_armhf.deb Size: 52582 SHA256: 7d04b1731512a40b8c3b5e1b496d7f8969e1e7234a9b279e49c829801a876051 SHA1: bca6e953ef3a20a4a6c03d93f674a75342334708 MD5sum: 15370fcd5c6b317461c9c0c82b73da3b Description: Debug symbols for unicornscan Auto-Built-Package: debug-symbols Build-Ids: 093c0a77edaeeb84fd5f9504a0a12aa6e3132607 0cf97571b660e90e1649e1679d64bc4125fdb345 1717bb2f143fc47d1ea87a733a90068860e3b2f8 3c2cfcfc807d1ec87fe745fe1820ee963f19db15 677d647dd1bb4d106e524239656beb6a57047533 71cddd2f087edbb7d5cee3bba311f8a78f5ffb27 74e43fc720bc365dfadedfd9b278434ecbfab938 a1a653cec815c928b9ffa4be9a2ed1a425925d54 c10cb392609436f75bb3db722587ffb69649850a e4884cbf5f14b4977393eabd05dd9d326e649b82 ea2b0e3d45fe2bfd00d5cce1dd795da5770efee3 ee1d2ea3db5eff61e7e3342db6cccf2eac3f0685 f296c0c4d255ace1cbfd38c170168213fa7eca82 Package: uniscan Version: 6.3-0kali1 Architecture: all Maintainer: Devon Kearns Installed-Size: 1228 Depends: perl, libmoose-perl, perl-tk Homepage: http://sourceforge.net/projects/uniscan/ Priority: extra Section: utils Filename: pool/main/u/uniscan/uniscan_6.3-0kali1_all.deb Size: 219252 SHA256: e04ee043d83cca025375283d3ab003724b5a4bdcfd486f622ea4e1e70ab69ace SHA1: b2054de157e1fb4f20ce701d99bf5c9594c79f0e MD5sum: 148efb7102f5fa6e8963fa068c7ed2c7 Description: LFI, RFI, and RCE vulnerability scanner Uniscan is a simple Remote File Include, Local File Include and Remote Command Execution vulnerability scanner. Package: unix-privesc-check Version: 1.4~svn361-1kali2 Architecture: all Maintainer: Devon Kearns Installed-Size: 117 Homepage: http://pentestmonkey.net/tools/audit/unix-privesc-check Priority: extra Section: utils Filename: pool/main/u/unix-privesc-check/unix-privesc-check_1.4~svn361-1kali2_all.deb Size: 26526 SHA256: 5161948cd092852f60a1e027f7d7a646bfe05a49b1d6ae6ce591748f9bc928c0 SHA1: 74adb5e1218dee8790fb1bbb6f8d315e7629b031 MD5sum: ea51f2e4dbe3f2f32e262a7670e2ff8e Description: Script to check for simple privilege escalation vectors Unix-privesc-checker is a script that runs on Unix systems (tested on Solaris 9, HPUX 11, Various Linuxes, FreeBSD 6.2). It tries to find misconfigurations that could allow local unprivileged users to escalate privileges to other users or to access local apps (e.g. databases). . It is written as a single shell script so it can be easily uploaded and run (as opposed to un-tarred, compiled and installed). It can run either as a normal user or as root (obviously it does a better job when running as root because it can read more files). Package: urlcrazy Version: 0.5-1kali0 Architecture: all Maintainer: Devon Kearns Installed-Size: 838 Depends: ruby, rubygems, ruby-httpclient Homepage: http://www.morningstarsecurity.com/research/urlcrazy Priority: extra Section: utils Filename: pool/main/u/urlcrazy/urlcrazy_0.5-1kali0_all.deb Size: 418332 SHA256: 8937c1b024cceb977ac5422527176f6cbdb68571df83f7273b5d54873ef322d6 SHA1: 74d45973296ee3f2aef6eaa7686ec5dbe631fbda MD5sum: bddd37956920de9b04a4a1eda31ea4a8 Description: Domain typo generator Generate and test domain typos and variations to detect and perform typo squatting, URL hijacking, phishing, and corporate espionage. Package: usbip Source: linux (4.19.28-2kali1) Version: 2.0+4.19.28-2kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 798 Depends: usbutils, libc6 (>= 2.7), libudev1 (>= 183), libwrap0 (>= 7.6-4~) Homepage: https://www.kernel.org/ Priority: optional Section: admin Filename: pool/main/l/linux/usbip_2.0+4.19.28-2kali1_armhf.deb Size: 736200 SHA256: eb7e2e05ddf64f3747a62c214b6b6305add00cfee30fd6a35f152b732e8408a6 SHA1: c5a6d44eac541f9e9b4d7adb26c299603996c83d MD5sum: 9d7a087e42327b34df8a1547bb83fe47 Description: USB device sharing system over IP network USB/IP is a system for sharing USB devices over the network. . To share USB devices between computers with their full functionality, USB/IP encapsulates "USB requests" into IP packets and transmits them between computers. . Original USB device drivers and applications can be used for remote USB devices without any modification of them. A computer can use remote USB devices as if they were directly attached. . Currently USB/IP provides no access control or encryption. It should only be used in trusted environments. . This package provides the server component 'usbipd' and the client tool 'usbip'. Package: usbip-dbgsym Source: linux (4.19.28-2kali1) Version: 2.0+4.19.28-2kali1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 137 Depends: usbip (= 2.0+4.19.28-2kali1) Priority: optional Section: debug Filename: pool/main/l/linux/usbip-dbgsym_2.0+4.19.28-2kali1_armhf.deb Size: 106304 SHA256: 67d31282ee2d77e04c25f8bd888fe12b3f6e5f04d590da31438b4364d28ab991 SHA1: a2d1449e0b123f678fd058d01ba82e1b134256de MD5sum: ee5c9e266978c1e40a82848ac383309b Description: debug symbols for usbip Build-Ids: 15f5ae866cc50e5d88c5c47a417ef2814e27f26a d4068170f0768daf4c161f79dbe34ff903af8aad Package: veil-catapult Source: veil Version: 3.1.11-0kali1 Architecture: all Maintainer: Devon Kearns Installed-Size: 10 Depends: veil Homepage: https://github.com/Veil-Framework/Veil Priority: optional Section: utils Filename: pool/main/v/veil/veil-catapult_3.1.11-0kali1_all.deb Size: 3400 SHA256: 5ccd78eda0171a02aee7d807abc0241b44cbb7e322266cb63907513d58c2b7b1 SHA1: 5501a195a51f7ea96046bb091cc14743b1d82efd MD5sum: 0862d61a984ed4ea9dcfdedef94306e1 Description: transitional package for veil This is a transitional package. It can safely be removed. Package: veil-evasion Source: veil Version: 3.1.11-0kali1 Architecture: all Maintainer: Devon Kearns Installed-Size: 10 Depends: veil Homepage: https://github.com/Veil-Framework/Veil Priority: optional Section: utils Filename: pool/main/v/veil/veil-evasion_3.1.11-0kali1_all.deb Size: 3396 SHA256: 78b52ad7029422d73bb36e00d096171e521b5a947037c4af95d125725bf4a8cd SHA1: 1a58b1ac0af6874cb9d40e0a431680624fa248d9 MD5sum: fedc5251b13bfadd320512ad6c12d332 Description: transitional package for veil This is a transitional package. It can safely be removed. Package: vfeed Version: 0.7.2.1-0kali1 Architecture: all Maintainer: Devon Kearns Installed-Size: 118 Depends: python Homepage: http://www.toolswatch.org/vfeed Priority: optional Section: utils Filename: pool/main/v/vfeed/vfeed_0.7.2.1-0kali1_all.deb Size: 26764 SHA256: 1fe107d5ec7fe03430b251b11702b40810cd11a1b51db67d653873314716b465 SHA1: 770e38f0dfa569de675543053fb3b1edf5ed5996 MD5sum: f39949e09eaa33eb21298b0b601d9ec0 Description: Cross Linked and Aggregated Local Vulnerability Database vFeed framework is an open source naming scheme concept that provides extra structured detailed third-party references and technical characteristics for a CVE entry through an extensible XML/JSON schema. It also improves the reliability of CVEs by providing a flexible and comprehensive vocabulary for describing the relationship with other standards and security references. . vFeed utilizes JSON-based format outputs to describe vulnerabilities, they can be leveraged as input by various security tools / researchers as part of their vulnerability description. In fact, the standard syntax is very easy to interprete by humans and systems. Package: voiphopper Version: 2.04-1kali1 Architecture: armhf Maintainer: Devon Kearns Installed-Size: 93 Depends: libc6 (>= 2.7), libpcap0.8 (>= 0.9.8) Homepage: http://voiphopper.sourceforge.net/ Priority: extra Section: net Filename: pool/main/v/voiphopper/voiphopper_2.04-1kali1_armhf.deb Size: 41174 SHA256: b845c466d5b12fe370c308bf31356766337d6311401c37335e0da4f467026add SHA1: 3bcfb09eb1faf284418a98080633e8606b03166f MD5sum: deec386bd4c89cb7867b874761f4835b Description: Runs a VLAN hop security test VoIP Hopper is a GPLv3 licensed security tool, written in C that rapidly runs a VLAN Hop security test. VoIP Hopper is a VoIP infrastructure security testing tool but also a tool that can be used to test the (in)security of VLANs. Package: voiphopper-dbgsym Source: voiphopper Version: 2.04-1kali1 Architecture: armhf Maintainer: Devon Kearns Installed-Size: 104 Depends: voiphopper (= 2.04-1kali1) Homepage: http://voiphopper.sourceforge.net/ Priority: extra Section: debug Filename: pool/main/v/voiphopper/voiphopper-dbgsym_2.04-1kali1_armhf.deb Size: 84478 SHA256: dd5061c140cb88c87a1812e6bcab6d94f596cecce2da8dbde124895787f288a7 SHA1: 86e2bdc5f1d3433f554f802e4eebfd6c400a5e14 MD5sum: adb268955d7a7367ad19214bcbbb9272 Description: Debug symbols for voiphopper Auto-Built-Package: debug-symbols Build-Ids: 5582ce2a3ca126fa5df985f70a14857d58de6c72 Package: volafox Version: 0.8-1kali0 Architecture: all Maintainer: Devon Kearns Installed-Size: 28098 Depends: python Homepage: http://code.google.com/p/volafox/ Priority: extra Section: utils Filename: pool/main/v/volafox/volafox_0.8-1kali0_all.deb Size: 9137150 SHA256: e114e96c4de0d7e0cd3c714b94f8465ead5c5944722e3450471b737e04d7ad58 SHA1: ee2e55ebe7b9c6ef98f1e377b6d3912786df43db MD5sum: b0952bef0b9d80ea062f5062f23ca5e9 Description: Memory analyzer for Mac OS X & BSD volafox a.k.a 'Memory Analyzer for Mac OS X' is developed on python 2.x Package: webacoo Version: 0.2.3-1kali1 Architecture: all Maintainer: Devon Kearns Installed-Size: 67 Depends: perl, libio-socket-socks-perl, liburi-perl Homepage: https://github.com/anestisb/WeBaCoo Priority: extra Section: utils Filename: pool/main/w/webacoo/webacoo_0.2.3-1kali1_all.deb Size: 16204 SHA256: 08a9e96b99a5a3428efca872fd48461b595596346c0c1e3f4a160a04f6e4ca85 SHA1: c264d6c51064896cc8660b35be3df99c9e3322f4 MD5sum: 1aa010f1187a34c993c88b6dc1fdb5df Description: Web backdoor cookie script kit Web Backdoor Cookie Script-Kit Package: webhandler Version: 03192014-0kali2 Architecture: all Maintainer: Devon Kearns Installed-Size: 270 Depends: python, python-argparse, readline-common, metasploit-framework Homepage: https://github.com/lnxg33k/webhandler Priority: optional Section: utils Filename: pool/main/w/webhandler/webhandler_03192014-0kali2_all.deb Size: 56742 SHA256: cfd246aff87147e120d125aa3d93e7613c28209dc0c838b7ed6d9d074bbcbf36 SHA1: 3147a3cfabadac1983bf8d229d445b2a0f751e61 MD5sum: 7c8f0e90b6245e84dc1fd28b3c0250e6 Description: Bash simulator to control a server using PHP system functions Webhandler is a ‘Linux bash prompt like’ to handle and process: . PHP program execution functions e.g. system, passthru, exec, etc Bind shell connections Reverse shell connections . Webhandler contains a lot of post exploitation modules that help during penetration testing and security assessments. . It also has many features like: . 1- Works with GET and POST requests. 2- Command Injection through cookies 3- Spoof the "User-Agent" field in the HTTP header. 4- Supports HTTP proxies (--proxy http://:) 5- Works with Tor anonymity network (--tor) 6- Alternative for netcat. . Also it is easy to write your own module and get it working within webhandler as a post exploitation module. Package: webscarab Version: 20120422-001828-1kali0 Architecture: all Maintainer: Devon Kearns Installed-Size: 12736 Depends: default-jre Homepage: http://dawes.za.net/rogan/webscarab/#current Priority: extra Section: utils Filename: pool/main/w/webscarab/webscarab_20120422-001828-1kali0_all.deb Size: 13011832 SHA256: ef8cb7e184557a0b8365ec5b54b0342f1317405d3b9fa2ca4aba3fb0fa8e5c8d SHA1: e8c6fca64c81c1126bb35f71233fbf43b38d22bb MD5sum: 8c4238472b11d3e343bad6522ec2a0e3 Description: Web application review tool WebScarab is designed to be a tool for anyone who needs to expose the workings of an HTTP(S) based application, whether to allow the developer to debug otherwise difficult problems, or to allow a security specialist to identify vulnerabilities in the way that the application has been designed or implemented. Package: webshells Version: 1.1-0kali0 Architecture: all Maintainer: Devon Kearns Installed-Size: 66 Homepage: http://www.kali.org Priority: extra Section: utils Filename: pool/main/w/webshells/webshells_1.1-0kali0_all.deb Size: 14434 SHA256: bf1f7df07154cde08c7130895f3eb412e88e3cd58e538f56efb6577fa9858ef3 SHA1: 68de7d5eb66e947c805b6d3ddebc796f73abc1f4 MD5sum: b20cf577f01cb0c1642cc9677ae8b474 Description: Collection of webshells A collection of webshells for ASP, ASPX, CFM, JSP, Perl, and PHP servers. Package: wgetpaste Version: 2.28-0kali1 Architecture: all Maintainer: Sophie Brun Installed-Size: 48 Depends: wget Homepage: http://wgetpaste.zlin.dk/ Priority: optional Section: misc Filename: pool/main/w/wgetpaste/wgetpaste_2.28-0kali1_all.deb Size: 13240 SHA256: f0e3b3554c82a4b6bed64a24526d9f0d1ea169461433040e2b0c9e53eadeed6e SHA1: d1fc10a2986a73711aa0f8f56c677649f529de42 MD5sum: 2620e72fe566566fa21efa51564d4490 Description: Command-line interface to various online pastebin services This package contains a script that automates pasting to a number of pastebin services. Package: wifi-honey Version: 1.0-1kali2 Architecture: all Maintainer: Devon Kearns Installed-Size: 16 Depends: screen, aircrack-ng Homepage: http://www.digininja.org/projects/wifi_honey.php Priority: extra Section: net Filename: pool/main/w/wifi-honey/wifi-honey_1.0-1kali2_all.deb Size: 4006 SHA256: f9cbf1804f9644b57af6395e5b2a4bf8fcd1e5f2ffe830ff8abecbf3e62a4b8f SHA1: 32aa3f6fcdfbc03e8f7247bdfc2f1ce95a333ada MD5sum: fd446da7ab850cef46b2cab4eea2c81a Description: Wi-Fi honeypot In the case of WPA/WPA2, by running airodump-ng along side this you also end up capturing the first two packets of the four way handshake and so can attempt to crack the key with either aircrack-ng or coWPAtty. . What this script does is to automate the setup process, it creates five monitor mode interfaces, four are used as APs and the fifth is used for airodump-ng. To make things easier, rather than having five windows all this is done in a screen session which allows you to switch between screens to see what is going on. All sessions are labelled so you know which is which. Package: wifiphisher Version: 1.4+git20180525-0kali2 Architecture: all Maintainer: Sophie Brun Installed-Size: 8171 Depends: python-pbkdf2, python-pyric, python-roguehostapd, python-scapy, python-tornado, python:any (<< 2.8), python:any (>= 2.7~), dnsmasq-base, hostapd, net-tools, iptables Homepage: https://github.com/sophron/wifiphisher Priority: optional Section: net Filename: pool/main/w/wifiphisher/wifiphisher_1.4+git20180525-0kali2_all.deb Size: 3861572 SHA256: 2bf77d503ac9de3a09aa23ead111d3955b334902467730cd2631c5968edbd16e SHA1: f8e80e663047adb4e360d9a7239166bcc19a6504 MD5sum: 82904598735155b863602bebd038ad79 Description: Automated phishing attacks against Wi-Fi networks This package contains a security tool that mounts automated phishing attacks against WiFi networks in order to obtain secret passphrases or other credentials. It is a social engineering attack that unlike other methods it does not include any brute forcing. It is an easy way for obtaining credentials from captive portals and third party login pages or WPA/WPA2 secret passphrases. Package: wifitap Version: 0.4.0-1kali3 Architecture: all Maintainer: Devon Kearns Installed-Size: 493 Depends: python, python-scapy, tcpdump, python-pyx Homepage: http://sid.rstack.org/static/articles/w/i/f/Wifitap_EN_9613.html Priority: extra Section: utils Filename: pool/main/w/wifitap/wifitap_0.4.0-1kali3_all.deb Size: 92938 SHA256: 1f421fe4aae904d975485700d5e06a259a4a8b1d650af5e5b78c118e5f48af79 SHA1: f5ab96b456a6c45e86a893f7d719129e21c94bb7 MD5sum: 20516b457d91de533a187a4a04c2f41a Description: WiFi injection via a tun/tap device Wifitap is a proof of concept for communication over WiFi networks using traffic injection. Package: windows-privesc-check Version: 2.0.0+svn197-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 8146 Homepage: http://pentestmonkey.net/tools/windows-privesc-check Priority: extra Section: utils Filename: pool/main/w/windows-privesc-check/windows-privesc-check_2.0.0+svn197-0kali1_all.deb Size: 7510872 SHA256: 1c6b466a493711c50e08518dcf460eddbcc41fe7e2d19c27a4a633b9d58244bb SHA1: a5035af4d5cfda78bc1f139d3592fe78c1d0c27b MD5sum: c18254739cbf35239f102e702833cfa6 Description: Windows privilege escalation checking tool Windows-privesc-check is standalone executable that runs on Windows systems (tested on XP, Windows 7 only so far). It tries to find misconfigurations that could allow local unprivileged users to escalate privileges to other users or to access local apps (e.g. databases). . It is written in python and converted to an executable using pyinstaller so it can be easily uploaded and run (as opposed to unzipping python + other dependencies). It can run either as a normal user or as Administrator (obviously it does a better job when running as Administrator because it can read more files). Package: winexe Source: winexe (1.1~20140107-0kali7) Version: 1.1~20140107-0kali7+b8 Architecture: armhf Maintainer: Kali Developers Installed-Size: 84 Depends: libc6 (>= 2.8), libpopt0 (>= 1.14), libtalloc2 (>= 2.0.4~git20101213), libtevent0 (>= 0.9.9), samba-libs (= 2:4.9.5+dfsg-3) Priority: optional Section: net Filename: pool/main/w/winexe/winexe_1.1~20140107-0kali7+b8_armhf.deb Size: 30964 SHA256: e5857ae0189b24c4313e33148deaf2da25460cf0761c52e643aaa0dce7897fa8 SHA1: 022821366b6a39e2d9120fe3190d43efe836df45 MD5sum: 108aecd00fa0d4ff78a70996392e4661 Description: Remote Windows-command executor Winexe remotely executes commands on Windows NT/2000/XP/2003 systems from GNU/Linux (and possibly also from other Unices capable of building the Samba 4 software package). Package: winexe-dbgsym Source: winexe (1.1~20140107-0kali7) Version: 1.1~20140107-0kali7+b8 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 68 Depends: winexe (= 1.1~20140107-0kali7+b8) Priority: optional Section: debug Filename: pool/main/w/winexe/winexe-dbgsym_1.1~20140107-0kali7+b8_armhf.deb Size: 51184 SHA256: f4312a667bfc1ec0995fb4c80dc3d8fc9aea350e1e5522f759570b8046f363ce SHA1: a727d1e72cfb9877a771c0416c0e6bdd147371fa MD5sum: 5ca0f95123c1d25ab092106ff7d16f06 Description: debug symbols for winexe Build-Ids: 253cb9d61c0d34893dea9b3a339d687e03237e78 Package: wmi-client Source: wmi Version: 1.3.16-0kali5 Architecture: armhf Maintainer: Raphaël Hertzog Installed-Size: 5692 Depends: libc6 (>= 2.4) Priority: optional Section: net Filename: pool/main/w/wmi/wmi-client_1.3.16-0kali5_armhf.deb Size: 1225744 SHA256: 7e76939c34e019dc5d99853ef21d1ab930bdd86d2eb0c6eaaf19a65e7ce27ae1 SHA1: c01264f6c67b7e903ecb238d2227a90ca1d6752a MD5sum: eca21ba4ddcdb2a0f0d39316a4149f52 Description: DCOM/WMI client implementation This DCOM/WMI client implementation is based on Samba4 sources. It uses RPC/DCOM mechanisms to interact with WMI services on Windows 2000/XP/2003 machines. . This package contains the command line client to perform remote command execution on Windows systems. Package: wmi-client-dbgsym Source: wmi Version: 1.3.16-0kali5 Architecture: armhf Maintainer: Raphaël Hertzog Installed-Size: 8844 Depends: wmi-client (= 1.3.16-0kali5) Priority: extra Section: debug Filename: pool/main/w/wmi/wmi-client-dbgsym_1.3.16-0kali5_armhf.deb Size: 7818974 SHA256: cf3ac1a9c436c41598fd0d0bae0b5a6600c9d247e84cc46c1df105f075ccf03d SHA1: cdbe68ea8ef598934f9a762cd801eec821734b30 MD5sum: af5e35559a8b5b3e0cb9b72aa3bc3d31 Description: Debug symbols for wmi-client Auto-Built-Package: debug-symbols Build-Ids: a5dc8700cf59ecd311ce728efa8e2316c28e6144 a67f24ad02d6794fb4ba7ab726006488a8ef105b Package: wmis Version: 4.0.0tp4-1kali0 Architecture: all Maintainer: Devon Kearns Installed-Size: 1863 Homepage: http://code.google.com/p/passing-the-hash/ Priority: extra Section: utils Filename: pool/main/w/wmis/wmis_4.0.0tp4-1kali0_all.deb Size: 1828798 SHA256: 92aa1b0732d997869ae5dd7c087a6fc1252c01f7fd3c2f2f2b5f783508092e01 SHA1: ffa0ecaba979f6b0aef40dc1a8b8bc4ca4e53cf2 MD5sum: 8641fd057737754f9ddac71a5249dfd2 Description: Linux native WMIC client Linux native WMIC client Package: wol-e Version: 2.0-1kali3 Architecture: all Maintainer: Devon Kearns Installed-Size: 52 Depends: python, python-impacket, python-scapy, python-pcapy, tcpdump Homepage: http://code.google.com/p/wol-e/ Priority: extra Section: net Filename: pool/main/w/wol-e/wol-e_2.0-1kali3_all.deb Size: 8128 SHA256: b4a7d72ef1607304bb23a1d41a2297351c20c572b6cb2a4abf229f505ab32527 SHA1: 42dc223a15970ef0d120c782d79a4d8aaec9f532 MD5sum: a1cab3492ac939f9e20aec707542ee90 Description: Wake on LAN Explorer WOL-E is a suite of tools for the Wake on LAN feature of network attached computers, this is now enabled by default on many Apple computers. These tools include: . * Bruteforcing the MAC address to wake up clients * Sniffing WOL attempts on the network and saving them to disk * Sniffing WOL passwords on the network and saving them to disk * Waking up single clients (post sniffing attack) * Scanning for Apple devices on the network for WOL enabling * Sending bulk WOL requests to all detected Apple clients. Package: wordlists Version: 0.3-1kali1 Architecture: all Maintainer: Devon Kearns Installed-Size: 52141 Homepage: http://www.kali.org Priority: extra Section: utils Filename: pool/main/w/wordlists/wordlists_0.3-1kali1_all.deb Size: 53376358 SHA256: 35518636513c5967229bdda8fc434ea2712c97a2a59324f62da49726eaec3977 SHA1: f61770a1777083bac86f2703ff8420f385090079 MD5sum: 50727840e644960bf37dd5fc561d42da Description: Contains the rockyou wordlist This package contains the rockyou.txt wordlist and has an installation size of 134 MB. Package: xspy Version: 1.1-1kali2 Architecture: armhf Maintainer: Devon Kearns Installed-Size: 46 Homepage: http://www.kali.org Priority: extra Section: utils Filename: pool/main/x/xspy/xspy_1.1-1kali2_armhf.deb Size: 4754 SHA256: c3e80a6b712c475d14f8b2a3753cbc5a666e81def9bf6bc24226cba3cea4ecb6 SHA1: f3c357a21e2361aab83b53ec9d469ddfe33bbf02 MD5sum: 9bac6505129e3c7397a2f4e8894d5795 Description: X server sniffer Sniffs keystrokes on remote or local X-Windows servers. Package: xsser Version: 1.7-2-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 903 Depends: python, python-bs4, python-geoip, python-gtk2, python-pycurl, python-xmlbuilder, python:any Homepage: https://xsser.03c8.net/ Priority: optional Section: net Filename: pool/main/x/xsser/xsser_1.7-2-0kali1_all.deb Size: 168360 SHA256: 1222534998fa2338f2f1b442897d4cc3dd2205f7924cbc123bd3136e7d5822b2 SHA1: 76b34c71ab64e7782bf0c8bdb4f93e80b389810e MD5sum: bdc4aa2f9ea6125192debee55c99e5c6 Description: XSS testing framework Cross Site "Scripter" (aka XSSer) is an automatic -framework- to detect, exploit and report XSS vulnerabilities in web-based applications. . It contains several options to try to bypass certain filters, and various special techniques of code injection. Package: zaproxy Version: 2.7.0-0kali1 Architecture: all Maintainer: Devon Kearns Installed-Size: 163928 Depends: default-jre Breaks: kali-menu (<< 1.371.1) Homepage: https://github.com/zaproxy/zaproxy Priority: optional Section: utils Filename: pool/main/z/zaproxy/zaproxy_2.7.0-0kali1_all.deb Size: 123370380 SHA256: 158e5e4e7455e679c11debec994b2af96e54cd6c38b3ac4ee9b3fda5bbc97239 SHA1: 24d2f978fd0862c816abf561b0eeb6498fa0fe75 MD5sum: c36d835f8671633dec461214a134b261 Description: Testing tool for finding vulnerabilities in web applications The OWASP Zed Attack Proxy (ZAP) is an easy to use integrated penetration testing tool for finding vulnerabilities in web applications. . It is designed to be used by people with a wide range of security experience and as such is ideal for developers and functional testers who are new to penetration testing as well as being a useful addition to an experienced pen testers toolbox. https://www.owasp.org/index.php/ZAP Package: zenmap Source: nmap Version: 7.70+dfsg1-6kali1 Architecture: all Maintainer: Debian Security Tools Installed-Size: 2941 Depends: ndiff, nmap, python-gobject-2 | python-gobject, python-gtk2, python:any (<< 2.8), python:any (>= 2.7~) Recommends: policykit-1, python-pysqlite2 Conflicts: nmapfe Replaces: nmapfe Provides: nmapfe Homepage: https://nmap.org/ Priority: optional Section: net Filename: pool/main/n/nmap/zenmap_7.70+dfsg1-6kali1_all.deb Size: 714992 SHA256: bb831f133747ca3346308d741e5bd0599e0f1844c8c1a3f1ddc1a24379b5353c SHA1: 3decf13f061094f0c124030989f68107027fe7e3 MD5sum: 63735d3ea2c4a08ba1535dc7099bd6bb Description: The Network Mapper Front End Zenmap is an Nmap frontend. It is meant to be useful for advanced users and to make Nmap easy to use by beginners. It was originally derived from Umit, an Nmap GUI created as part of the Google Summer of Code.