Package: 0trace Version: 0.01-3kali3 Architecture: armhf Maintainer: Kali Developers Installed-Size: 145 Depends: libc6 (>= 2.34), tcpdump Homepage: https://lcamtuf.coredump.cx Priority: optional Section: net Filename: pool/main/0/0trace/0trace_0.01-3kali3_armhf.deb Size: 6296 SHA256: 1c64b34597de73eca9a7bc6ae6eb2e526b247d9980a050548dfc7989596a2832 SHA1: 4e54948e54d49f919176aaaeafcd0eaa346a5e89 MD5sum: 6a76e704dbbd6603b0ebd54f86769a54 Description: traceroute tool that can run within an existing TCP connection The package is traceroute tool that can be run within an existing, open TCP connection, therefore bypassing some types of stateful packet filters with ease. Package: 0trace-dbgsym Source: 0trace Version: 0.01-3kali3 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 30 Depends: 0trace (= 0.01-3kali3) Priority: optional Section: debug Filename: pool/main/0/0trace/0trace-dbgsym_0.01-3kali3_armhf.deb Size: 9208 SHA256: 55e1564d1f9ca018dd730dc56d93113e58c91d6f6c195c2ac934ca5570a7a165 SHA1: b901ed74892f1750a526dee16f8dd1ba7eab9201 MD5sum: 77a22b1b73f33a3a67c6b72ca1058eb0 Description: debug symbols for 0trace Build-Ids: 0c9e5c52df8dba1a8e805f8bf6c5ea2625887e65 e8ecd6c8f399698f8eeb85ffc03a76177378135d Package: above Version: 2.7-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 89 Depends: python3-colorama, python3-scapy, python3:any Homepage: https://github.com/cursedpkt/Above Priority: optional Section: utils Filename: pool/main/a/above/above_2.7-0kali1_all.deb Size: 15220 SHA256: 519dca3353d6e82be27c4ff98c56011b73c518c0e21526aed60e296d133117f9 SHA1: 2dec24e6a72348ce3d25271303eb7e0ac5030fab MD5sum: d6f4a2bd707dd247fef3120b67876473 Description: Invisible protocol sniffer for finding vulnerabilities in the network This package contains an invisible protocol sniffer for finding vulnerabilities in the network, designed for pentesters and security professionals. . It is based entirely on network traffic analysis, so it does not make any noise on the air. Above allows pentesters to automate the process of finding vulnerabilities in network hardware. Discovery protocols, dynamic routing, FHRP, STP, LLMNR/NBT-NS, etc. . The tool can also both listen to traffic on the interface and analyze already existing pcap files. Package: adw-gtk3-kali Version: 2024.2.1 Architecture: all Maintainer: Kali Developers Installed-Size: 2455 Recommends: kali-themes-common Priority: optional Section: misc Filename: pool/main/a/adw-gtk3-kali/adw-gtk3-kali_2024.2.1_all.deb Size: 122148 SHA256: d9c800e45687f4d053bd3cf673cd33b551ff1caf14de59959444b7504f4642df SHA1: 473c4de5c0b47b11245194070fa9d33c99addce1 MD5sum: b74422991ce3b37c3474b571b8985a3d Description: Kali theme for GTK-3 following libadwaita design The theme from libadwaita ported to GTK-3 . This theme is based on adw-gtk3 project with modifications to fit Kali Linux look and feel. Package: airgeddon Version: 11.31-0kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 4662 Depends: aircrack-ng, bash (>= 4.2), gawk, iproute2, iw, pciutils, procps, tmux, xterm Recommends: arping, asleap, beef-xss, bettercap, bully, ccze, crunch, dnsmasq, ethtool, ettercap-text-only, hashcat, hcxdumptool, hcxtools, hostapd, hostapd-wpe, iptables, isc-dhcp-server, john, lighttpd, mdk3, mdk4, nftables, openssl, pixiewps, reaver, rfkill, systemd, tcpdump, tshark, usbutils, x11-utils, x11-xserver-utils Homepage: https://github.com/v1s1t0r1sh3r3/airgeddon Priority: optional Section: net Filename: pool/main/a/airgeddon/airgeddon_11.31-0kali1_armhf.deb Size: 2437844 SHA256: 7c1a7d6ca5c0c9125e8c7461bc1f1cc1d9f74d7e779b48388bcee663524a7c06 SHA1: c9add39146794ba167d6ac179094d04ae3b258b3 MD5sum: 2ad52c28e3c4896574f3f6419b11fb01 Description: multi-use bash script for Linux systems to audit wireless networks airgeddon is a menu driven 3rd party tools wrapper to audit wireless networks with many features. Package: amap Version: 5.4-4kali3 Architecture: armhf Maintainer: Kali Developers Installed-Size: 199 Depends: libc6 (>= 2.34) Homepage: https://www.thc.org Priority: optional Section: net Filename: pool/main/a/amap/amap_5.4-4kali3_armhf.deb Size: 62396 SHA256: cab272a7646f42de4050539db3f2fb91df41f015c5155337a5da0f93b4b72458 SHA1: 64345eba7cf45291df6b032d17f5703d5045f00e MD5sum: 14914d78f76d1762d3cdeb53356e68bc Description: next-generation scanning tool for pentesters AMAP stands for Application MAPper. It is a next-generation scanning tool for pentesters. It attempts to identify applications even if they are running on a different port than normal. . It also identifies non-ascii based applications. This is achieved by sending trigger packets, and looking up the responses in a list of response strings. Package: amass Version: 4.2.0-0kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 34134 Depends: libc6 (>= 2.34), amass-common (= 4.2.0-0kali1) Homepage: https://github.com/OWASP/Amass Priority: optional Section: net Filename: pool/main/a/amass/amass_4.2.0-0kali1_armhf.deb Size: 14279532 SHA256: dc9c73b4394bbb8804e516f0a0a03a211e0b03e8a01f640bd283279718d5092e SHA1: 608adc793a1f03ef32bfdbe2d30197b45815a2ec MD5sum: edbcca4648d14d3f825e45950829ca72 Description: In-depth DNS Enumeration and Network Mapping This package contains a tool to help information security professionals perform network mapping of attack surfaces and perform external asset discovery using open source information gathering and active reconnaissance techniques. . Information Gathering Techniques Used: - DNS: Basic enumeration, Brute forcing (upon request), Reverse DNS sweeping, Subdomain name alterations/permutations, Zone transfers (upon request) - Scraping: Ask, Baidu, Bing, DNSDumpster, DNSTable, Dogpile, Exalead, Google, HackerOne, IPv4Info, Netcraft, PTRArchive, Riddler, SiteDossier, ViewDNS, Yahoo - Certificates: Active pulls (upon request), Censys, CertSpotter, Crtsh, Entrust, GoogleCT - APIs: AlienVault, BinaryEdge, BufferOver, CIRCL, CommonCrawl, DNSDB, HackerTarget, Mnemonic, NetworksDB, PassiveTotal, RADb, Robtex, SecurityTrails, ShadowServer, Shodan, Spyse (CertDB & FindSubdomains), Sublist3rAPI, TeamCymru, ThreatCrowd, Twitter, Umbrella, URLScan, VirusTotal - Web Archives: ArchiveIt, ArchiveToday, Arquivo, LoCArchive, OpenUKArchive, UKGovArchive, Wayback . This package contains the command amass. Package: amass-common Source: amass Version: 4.2.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 9621 Homepage: https://github.com/OWASP/Amass Priority: optional Section: net Filename: pool/main/a/amass/amass-common_4.2.0-0kali1_all.deb Size: 1802600 SHA256: 880a1b7663b1848d41a425220dc6443ea7983d7cc012edc08c6af88f47ccfff0 SHA1: 132213268f822ca879f225e49a591a70d2cc5b7a MD5sum: 9a622435c63e2f6781a7fee69d8be0ae Description: In-depth DNS Enumeration and Network Mapping This package contains a tool to help information security professionals perform network mapping of attack surfaces and perform external asset discovery using open source information gathering and active reconnaissance techniques. . This package contains several wordlists for performing DNS name alterations and brute forcing. Package: apache-users Version: 2.1-1kali6 Architecture: armhf Maintainer: Kali Developers Installed-Size: 13 Depends: libio-socket-ip-perl, libparallel-forkmanager-perl, libio-all-lwp-perl Homepage: https://labs.portcullis.co.uk/downloads/ Priority: optional Section: net Filename: pool/main/a/apache-users/apache-users_2.1-1kali6_armhf.deb Size: 3664 SHA256: f5d242a9ebb6b657f270faea7143443ffd29406bc2d1f2f4ed82432c0d71f872 SHA1: 099113389ee1c1ed502d41694941c12ae6c2145e MD5sum: c04d77075cc4a0e06e3ab44e7b969426 Description: Enumerate usernames on systems with Apache UserDir module This Perl script will enumerate the usernames on any system that uses Apache with the UserDir module. Package: apt Version: 2.9.8+kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 3659 Depends: base-passwd (>= 3.6.1) | adduser, gpgv, libapt-pkg6.0t64 (>= 2.9.8+kali1), debian-archive-keyring, libc6 (>= 2.38), libgcc-s1 (>= 3.5), libgnutls30t64 (>= 3.8.1), libseccomp2 (>= 2.4.2), libstdc++6 (>= 13.1), libsystemd0 Recommends: ca-certificates Suggests: apt-doc, aptitude | synaptic | wajig, dpkg-dev (>= 1.17.2), gnupg | gnupg2 | gnupg1, powermgmt-base Conflicts: apt-verify, libnettle8 (<< 3.9.1-2.2~) Breaks: apt-transport-https (<< 1.5~alpha4~), apt-utils (<< 1.3~exp2~), aptitude (<< 0.8.10) Replaces: apt-transport-https (<< 1.5~alpha4~), apt-utils (<< 1.3~exp2~) Provides: apt-transport-https (= 2.9.8+kali1) Priority: required Section: admin Filename: pool/main/a/apt/apt_2.9.8+kali1_armhf.deb Size: 1337420 SHA256: c12914e2225c369e7a4387ef3f82d81ef173f78a6e8d90ad7a896d23ca7d5948 SHA1: fc7a4fa207cd3522298d67b3ae20f95c0ddf1a4f MD5sum: 607783b5defe9be764e9d06190a0e79e Description: commandline package manager This package provides commandline tools for searching and managing as well as querying information about packages as a low-level access to all features of the libapt-pkg library. . These include: * apt-get for retrieval of packages and information about them from authenticated sources and for installation, upgrade and removal of packages together with their dependencies * apt-cache for querying available information about installed as well as installable packages * apt-cdrom to use removable media as a source for packages * apt-config as an interface to the configuration settings * apt-key as an interface to manage authentication keys Original-Maintainer: APT Development Team Package: apt-dbgsym Source: apt Version: 2.9.8+kali1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 7780 Depends: apt (= 2.9.8+kali1) Priority: optional Section: debug Filename: pool/main/a/apt/apt-dbgsym_2.9.8+kali1_armhf.deb Size: 7553464 SHA256: 40a12815639fce6dc9d53b1aeb478eb08ddf01b406e029b8f6c1a6c724b7b6e0 SHA1: d5c5936cec6d41236adcda5f58321c3ad60a05b6 MD5sum: 695c77c740ef6f0f86cf8aa141f929c6 Description: debug symbols for apt Build-Ids: 0cea85ce5690fab275abb8a1b5b10d8ff12d5356 15cefbc6ca269070b01aabfc75511257601eff58 17ff91deebbcb09a8d9ffb4b21e805025a49504a 642fabef6378e16f9d7cda32ea8fb7d000496ed0 64f1404747fa9e9ed1f4e10588372fc07b47d00f 730df82e7a3243864bbf0bf0ece5bcae8cff220b 7c9f5430b0b256486083a6cd8fec5f47d0bd0673 7e29878347d9b58471e6b0f8e4794ae87bd950bc 8b7b417f16d6977e642ee4c6257ac07230726cd2 90b2a58675ae75769d64dce3fbb810b33a9ca167 9474c5071419482d311e1d528c52078f24f79b18 94b0c1c64ed48ee1df44347ac840f7e459271b5a a65f6713dc01f8e35eb7d2e3883aaea62bbc69af caefbcfe78cc83d51e4f605a48faf18a6506615c e2befbcc2337f319e137d9a597d2415e17529f5b f5c48ff98e080692da96a27e4340726115f9970c f8466f53b2944dda96e35da7fc1a2a3cec69cbf8 fbcc48d3693c327910cbf91a45ab57e4485ab752 ff18a2773041a1532124b3bb0f94f91de4e336af Original-Maintainer: APT Development Team Package: apt-doc Source: apt Version: 2.9.8+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 806 Multi-Arch: foreign Priority: optional Section: doc Filename: pool/main/a/apt/apt-doc_2.9.8+kali1_all.deb Size: 258380 SHA256: 73c6c6ac65ba4d8ff124a558491f2dc9b8803afdc86760aefd57f69f2f2a4881 SHA1: 6d944beaaaabe68d1d75ca717bdfb043a467d6ce MD5sum: 9973a04d2f163e8ee95ba44db33b3c49 Description: documentation for APT This package contains the user guide and offline guide for various APT tools which are provided in a html and a text-only version. Original-Maintainer: APT Development Team Package: apt-transport-https Source: apt Version: 2.9.8+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 39 Depends: apt (>= 1.5~alpha4) Multi-Arch: foreign Priority: optional Section: oldlibs Filename: pool/main/a/apt/apt-transport-https_2.9.8+kali1_all.deb Size: 28796 SHA256: 7e031aba7eda5fcfdc6050fe2bced9dfcf1d08fb358a87705a171553af5eb746 SHA1: a1c22535d0ea70ae7e8f657e2900e89bf31ddd24 MD5sum: ec2c6eefd5722d059febff175ff8b424 Description: transitional package for https support This is a dummy transitional package - https support has been moved into the apt package in 1.5. It can be safely removed. Original-Maintainer: APT Development Team Package: apt-utils Source: apt Version: 2.9.8+kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 908 Depends: apt (= 2.9.8+kali1), libapt-pkg6.0t64 (>= 2.9.8+kali1), libc6 (>= 2.34), libdb5.3t64, libgcc-s1 (>= 3.5), libstdc++6 (>= 13.1) Priority: required Section: admin Filename: pool/main/a/apt/apt-utils_2.9.8+kali1_armhf.deb Size: 301260 SHA256: 919726bc399feb3b9fbafd2fdcd85212f9185251f994fb2cc53b19ed9bc3ff0e SHA1: d4b633c765e58e2e7bdb223cce86a4d3c002142f MD5sum: 640e8c67e09517c424dd4837d3b0f061 Description: package management related utility programs This package contains some less used commandline utilities related to package management with APT. . * apt-extracttemplates is used by debconf to prompt for configuration questions before installation. * apt-ftparchive is used to create Packages and other index files needed to publish an archive of Debian packages * apt-sortpkgs is a Packages/Sources file normalizer. Original-Maintainer: APT Development Team Package: apt-utils-dbgsym Source: apt Version: 2.9.8+kali1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 1733 Depends: apt-utils (= 2.9.8+kali1) Priority: optional Section: debug Filename: pool/main/a/apt/apt-utils-dbgsym_2.9.8+kali1_armhf.deb Size: 1672760 SHA256: d64f49c3a90c355fe6474f60484448f3dd5cb5bc4047a31d34aff25da7f98eb6 SHA1: b576a8abb6e9434b650f845092f4f1d1fa37bc5d MD5sum: 4358e8b9f7a4e2cb96107f9d350224f9 Description: debug symbols for apt-utils Build-Ids: 0dc1b70c1b9292c3963a5751bdda675221dd6dd0 2a2459d4555e622d18e88ed29350a666e8693a60 89e3ea1da4e4e3382c3a3a8f55475329869776cf b33781ce9d0deba76e1c9fa23b9668613f42ebff ed11f5571f0e57bf350dd36a3447f590689b3508 Original-Maintainer: APT Development Team Package: armitage Version: 20221206-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 11215 Depends: metasploit-framework, openjdk-11-jre Homepage: https://github.com/r00t0v3rr1d3/armitage Priority: optional Section: utils Filename: pool/main/a/armitage/armitage_20221206-0kali1_all.deb Size: 4971176 SHA256: 6d55c601f502ff610de68a89025060b530ea18dd27b3dc36141634109587746b SHA1: 2d6abe35bdc631713b45371adfc3b67b4943727f MD5sum: e68c94a0eddb3e691627ad96bed52cf0 Description: Cyber attack management for Metasploit Armitage is a scriptable red team collaboration tool for Metasploit that visualizes targets, recommends exploits, and exposes the advanced post- exploitation features in the framework. Package: asleap Source: asleap (2.3~git20201128.254acab-0kali1) Version: 2.3~git20201128.254acab-0kali1+b1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 205 Depends: libc6 (>= 2.34), libpcap0.8t64 (>= 0.9.8) Homepage: https://www.willhackforsushi.com/ Priority: optional Section: net Filename: pool/main/a/asleap/asleap_2.3~git20201128.254acab-0kali1+b1_armhf.deb Size: 30852 SHA256: 3c4693ecc45ff1077c0a0b9f9c98f227647eceee90539885bbb996e1665536ad SHA1: a76db58396d329a29ed6be1a844d4cfd25b1a640 MD5sum: e8a0670ac0f0e338ec3ff6d372cfe45d Description: A tool for exploiting Cisco LEAP networks Demonstrates a serious deficiency in proprietary Cisco LEAP networks. Package: asleap-dbgsym Source: asleap (2.3~git20201128.254acab-0kali1) Version: 2.3~git20201128.254acab-0kali1+b1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 145 Depends: asleap (= 2.3~git20201128.254acab-0kali1+b1) Priority: optional Section: debug Filename: pool/main/a/asleap/asleap-dbgsym_2.3~git20201128.254acab-0kali1+b1_armhf.deb Size: 120952 SHA256: b99fbe5b3cd348067e53193d4d0ecb79cbb2204ee30aed27812faf71e13ddfab SHA1: 7273863b3dddeb25b69148c675ddb3de6ec9070f MD5sum: b27857b39dc5cc4f553fef5bb6e2c396 Description: debug symbols for asleap Build-Ids: 1e5462b970ef168da83d84db944721c6065177ac 82ce682dbfd25dfaef08dc1842a5ebf6ce923b75 Package: autopsy Version: 2.24-6kali1 Architecture: all Maintainer: Debian QA Group Installed-Size: 1026 Depends: binutils, perl, sleuthkit Homepage: https://www.sleuthkit.org/autopsy/ Priority: optional Section: admin Filename: pool/main/a/autopsy/autopsy_2.24-6kali1_all.deb Size: 335120 SHA256: 3a48340311f805f15a39a84b903f5a2cf98bedf017c29b52ba8862b3670a5e4a SHA1: aed63ecdefd3144c4e78d5e361afcf98a420ce85 MD5sum: 0031fcebbe7435d651888ff550c5d2f4 Description: graphical interface to SleuthKit The Autopsy Forensic Browser is a graphical interface to the command line digital forensic analysis tools in The Sleuth Kit. Together, The Sleuth Kit and Autopsy provide many of the same features as commercial digital forensics tools for the analysis of Windows and UNIX file systems (NTFS, FAT, FFS, EXT2FS, and EXT3FS). Package: autorecon Version: 0.0~git20240610.19cc46b-0kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 1268 Depends: python3-appdirs (>= 1.4.4), python3-appdirs (<< 2.0.0), python3-colorama (>= 0.4.5), python3-impacket (>= 0.10.0), python3-psutil (>= 5.9.4), python3-requests (>= 2.28.1), python3-toml (>= 0.10.2), python3-unidecode (>= 1.3.1), python3:any, curl, dirb, dirsearch, dnsrecon, enum4linux-ng, enum4linux, ffuf, gobuster, impacket-scripts, nbtscan, nikto, nmap, onesixtyone, oscanner, redis-tools, seclists, sipvicious, smbclient, smbmap, snmp, sslscan, tnscmd10g, whatweb, wkhtmltopdf Multi-Arch: foreign Homepage: https://github.com/Tib3rius/AutoRecon Priority: optional Section: python Filename: pool/main/a/autorecon/autorecon_0.0~git20240610.19cc46b-0kali1_armhf.deb Size: 398632 SHA256: 270c898f88caa08419067c6356a568260038ab349b9815089eb2d8daa349e0d8 SHA1: c04a3a5d856e2eb973a7e7aabb2aa129e68dc5ef MD5sum: 93578a86300cfe20098d6d8493ba333c Description: Multi-threaded network reconnaissance tool AutoRecon is a multi-threaded network reconnaissance tool which performs automated enumeration of services. It is intended as a time-saving tool for use in CTFs and other penetration testing environments (e.g. OSCP). It may also be useful in real-world engagements. Package: b374k Version: 3.2.3-0kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 494 Depends: kali-defaults, php-cli Homepage: https://github.com/b374k/b374k Priority: optional Section: misc Filename: pool/main/b/b374k/b374k_3.2.3-0kali3_all.deb Size: 122084 SHA256: d6236a196679192939b7681e99019a1162e8347ff3a3d85f37fd6fd67c71cbb8 SHA1: f3d119f1949e4ada02106902937297f317c3f29b MD5sum: 3250d43d2dfd595bb0d22f77d20f1c51 Description: Remote management tool This package contains PHP Shell is a useful tool for system or web administrator to do remote management without using cpanel, connecting using ssh, ftp etc. All actions take place within a web browser . Features: * File manager (view, edit, rename, delete, upload, download, archiver, etc) * Search file, file content, folder (also using regex) * Command execution * Script execution (php, perl, Python, ruby, java, node.js, c) * Give you shell via bind/reverse shell connect * Simple packet crafter * Connect to DBMS (MySQL, mssql, oracle, sqlite, PostgreSQL, and many more using ODBC or PDO) * SQL Explorer * Process list/Task manager * Send mail with attachment (you can attach local file on server) * String conversion * All of that only in 1 file, no installation needed Package: base-files Version: 1:2024.3.1 Architecture: armhf Essential: yes Maintainer: Kali Developers Installed-Size: 358 Pre-Depends: awk Breaks: debian-security-support (<< 2019.04.25), initscripts (<< 2.88dsf-13.3), sendfile (<< 2.1b.20080616-5.2~) Replaces: base, dpkg (<= 1.15.0), miscutils Provides: base, usr-is-merged Multi-Arch: foreign Priority: required Section: admin Filename: pool/main/b/base-files/base-files_2024.3.1_armhf.deb Size: 76612 SHA256: 0b2a23d238565dbc96c93deddb9560224823d88ee462041394e26c0f18c87c8c SHA1: 2bf52eef3d38a7398e68fe576c0f3182f955f9e7 MD5sum: 5dbb0093a4e93b365c12c7e2b13a990c Description: Debian base system miscellaneous files This package contains the basic filesystem hierarchy of a Debian system, and several important miscellaneous files, such as /etc/debian_version, /etc/host.conf, /etc/issue, /etc/motd, /etc/profile, and others, and the text of several common licenses in use on Debian systems. Original-Maintainer: Santiago Vila Package: bed Version: 0.5-1kali7 Architecture: armhf Maintainer: Kali Developers Installed-Size: 73 Depends: perl Homepage: http://www.snake-basket.de Priority: optional Section: net Filename: pool/main/b/bed/bed_0.5-1kali7_armhf.deb Size: 19908 SHA256: 04716da6aeab17d71bc8afdc0be587a2f2f9a0e7c72b93b14fe828f434731d16 SHA1: cece070c167cc847dd59176ebcd07c7c105630b4 MD5sum: aac46f7b1ad9dd9dfe8db87cdae469b6 Description: A network protocol fuzzer BED is a program which is designed to check daemons for potential buffer overflows, format strings et. al. Package: beef-xss Version: 0.5.4.0+git20220823-0kali3 Architecture: armhf Maintainer: Kali Developers Installed-Size: 20225 Depends: adduser, lsof, ruby:any, ruby-ansi, ruby-async-dns, ruby-dev, ruby-em-websocket, ruby-erubis, ruby-espeak, ruby-eventmachine, ruby-execjs, ruby-json, ruby-maxmind-db, ruby-mime-types, ruby-msfrpc-client, ruby-otr-activerecord, ruby-parseconfig, ruby-qr4r, ruby-rack, ruby-rack-protection, ruby-rushover, ruby-sinatra, ruby-slack-notifier, ruby-sqlite3, ruby-term-ansicolor, ruby-terser, ruby-twitter, ruby-xmlrpc, ruby-zip, rubygems-integration, thin, xdg-utils Recommends: geoipupdate Conflicts: beef-xss-bundle Homepage: https://beefproject.com/ Priority: optional Section: web Filename: pool/main/b/beef-xss/beef-xss_0.5.4.0+git20220823-0kali3_armhf.deb Size: 3549072 SHA256: ff3e92524e5c5b1061e724320c1e222658230dbe4c2866cbae1d9a08e730cd29 SHA1: 19fd5d2b67b9dcd37d33b5afb115c50b55514cfa MD5sum: 03c6c93a5f27ff83baceb1ea3bc867ec Description: Browser Exploitation Framework (BeEF) BeEF is short for The Browser Exploitation Framework. It is a penetration testing tool that focuses on the web browser. . Amid growing concerns about web-born attacks against clients, including mobile clients, BeEF allows the professional penetration tester to assess the actual security posture of a target environment by using client-side attack vectors. Unlike other security frameworks, BeEF looks past the hardened network perimeter and client system, and examines exploitability within the context of the one open door: the web browser. BeEF will hook one or more web browsers and use them as beachheads for launching directed command modules and further attacks against the system from within the browser context. Package: berate-ap Version: 0.4.6+git20240824-0kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 103 Depends: hostapd-mana, iproute2, iw, procps Recommends: dnsmasq, haveged, iptables, qrencode Homepage: https://github.com/sensepost/berate_ap Priority: optional Section: misc Filename: pool/main/b/berate-ap/berate-ap_0.4.6+git20240824-0kali1_armhf.deb Size: 23748 SHA256: d94d941d87744fba03eba685b16067261666b04f0f76ed68231d80a1bdb32745 SHA1: d28197b009ee6f2833d71ae37fb9d748f627894a MD5sum: e1dccb59fbbe3a426a9b0df1e1778194 Description: Script for orchestrating mana rogue Wi-Fi Access Points This package contains a script for orchestrating mana rogue Wi-Fi Access Points. It can also handle regular hostapd AP and create AP easily. Package: bettercap Version: 2.33.0-1kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 25474 Depends: ca-certificates, iproute2, iptables, iw, net-tools, libc6 (>= 2.34), libpcap0.8t64 (>= 1.5.1), libusb-1.0-0 (>= 2:1.0.22) Recommends: bettercap-caplets Suggests: bettercap-ui Built-Using: golang-1.22 (= 1.22.6-1), golang-github-acarl005-stripansi (= 0.0~git20180116.5a71ef0-3), golang-github-adrianmo-go-nmea (= 1.10.0-1), golang-github-antchfx-jsonquery (= 1.3.5-1), golang-github-antchfx-xpath (= 1.3.1-1), golang-github-bettercap-gatt (= 0.0~git20240808.ec4935e-1), golang-github-bettercap-nrf24 (= 0.0~git20190219.aa37e6d-2), golang-github-bettercap-readline (= 1.4+git20210228.655e48b-3), golang-github-dustin-go-humanize (= 1.0.1-1), golang-github-elazarl-goproxy (= 1.1+git20240726.8b0c205+dfsg-1), golang-github-evilsocket-islazy (= 1.11.0-1), golang-github-evilsocket-recording (= 0.0~git20190408.3ce1dcf-2), golang-github-florianl-go-nfqueue (= 2.0.0-2), golang-github-gobwas-glob (= 0.2.3+git20181002.e7a84e9-1), golang-github-golang-groupcache (= 0.0~git20210331.41bb18b-1), golang-github-google-go-github (= 60.0.0-1), golang-github-google-go-querystring (= 1.1.0-2), golang-github-google-gousb (= 1.1.3-1), golang-github-gorilla-mux (= 1.8.1-1), golang-github-gorilla-websocket (= 1.5.3-1), golang-github-hashicorp-mdns (= 1.0.5-1), golang-github-josharian-native (= 1.1.0-1), golang-github-jpillora-go-tld (= 1.2.1-2), golang-github-kr-binarydist (= 0.1.0-1), golang-github-malfunkt-iprange (= 0.9.0-5), golang-github-mattn-go-colorable (= 0.1.13-1), golang-github-mattn-go-isatty (= 0.0.20-1), golang-github-mdlayher-dhcp6 (= 0.0~git20190311.2a67805-2), golang-github-mdlayher-netlink (= 1.7.1-1), golang-github-mdlayher-socket (= 0.5.1-1), golang-github-mgutz-ansi (= 0.0~git20200706.d51e80e-1), golang-github-mgutz-logxi (= 1-1), golang-github-miekg-dns (= 1.1.62-1), golang-github-mitchellh-go-homedir (= 1.1.0-1), golang-github-pkg-errors (= 0.9.1-3), golang-github-robertkrimen-otto (= 0.0~git20200922.ef014fd-2), golang-github-stratoberry-go-gpsd (= 1.3.0-1), golang-github-tarm-serial (= 0.0+git20151113-5.1), golang-github-thoj-go-ircevent (= 0.2+git20210723.73e4444-1), golang-golang-x-net (= 1:0.27.0-1), golang-golang-x-sync (= 0.7.0-1), golang-golang-x-sys (= 0.22.0-1), golang-golang-x-text (= 0.16.0-1), golang-gopkg-sourcemap.v1 (= 1.0.5+git20170213.0.6e83ace-1), golang-vhost (= 0.0~git20140120-3), gopacket (= 1.1.19-6.2) Homepage: https://www.bettercap.org Priority: optional Section: net Filename: pool/main/b/bettercap/bettercap_2.33.0-1kali1_armhf.deb Size: 6790868 SHA256: 64a6ba203cfa429bf97d5b11a6d818112a0e81ba5cc86e57b15bd7aa66d88485 SHA1: f4a8a679af208958c033554abab229d51af22455 MD5sum: 2025fe5af87552841678757a26fe394f Description: Complete, modular, portable and easily extensible MITM framework The Swiss Army knife for 802.11, BLE, IPv4 and IPv6 networks reconnaissance and MITM attacks. . bettercap is a powerful, easily extensible and portable framework written in Go which aims to offer to security researchers, red teamers and reverse engineers an easy to use, all-in-one solution with all the features they might possibly need for performing reconnaissance and attacking WiFi networks, Bluetooth Low Energy devices, wireless HID devices and Ethernet networks. . Main Features: * WiFi networks scanning, deauthentication attack, clientless PMKID association attack and automatic WPA/WPA2 client handshakes capture. * Bluetooth Low Energy devices scanning, characteristics enumeration, reading and writing. * 2.4Ghz wireless devices scanning and MouseJacking attacks with over-the-air HID frames injection (with DuckyScript support). * Passive and active IP network hosts probing and recon. * ARP, DNS, NDP and DHCPv6 spoofers for MITM attacks on IPv4 and IPv6 based networks. * Proxies at packet level, TCP level and HTTP/HTTPS application level fully scriptable with easy to implement javascript plugins. * A powerful network sniffer for credentials harvesting which can also be used as a network protocol fuzzer. * A very fast port scanner. * A powerful REST API with support for asynchronous events notification on websocket to orchestrate your attacks easily. * A very convenient web UI. * More! (https://www.bettercap.org/modules/) . This package contains a Swiss Army knife for 802.11, BLE and Ethernet networks reconnaissance and attacks. Package: bettercap-caplets Version: 0+git20240106-2kali1 Architecture: all Maintainer: Debian Security Tools Installed-Size: 385 Depends: bettercap Multi-Arch: foreign Homepage: https://github.com/bettercap/caplets Priority: optional Section: misc Filename: pool/main/b/bettercap-caplets/bettercap-caplets_0+git20240106-2kali1_all.deb Size: 113476 SHA256: 7d811750aba3fb1bea1794d1b28cc6f70cf84a6f99602812c4aeb1460b9b5f9f SHA1: e28d042c118f46826faa14d993473f1cf353f9c4 MD5sum: 2d4232119ae71cbbb82519186e29659d Description: Bettercap scripts (caplets) and proxy modules This package contains Bettercap scripts (caplets) and proxy modules. The bettercap's interactive sessions can be scripted with .cap files, or caplets. Package: bettercap-dbgsym Source: bettercap Version: 2.33.0-1kali1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 9253 Depends: bettercap (= 2.33.0-1kali1) Priority: optional Section: debug Filename: pool/main/b/bettercap/bettercap-dbgsym_2.33.0-1kali1_armhf.deb Size: 6199620 SHA256: 04190d32260966e7e7315cece9b956a5bd4c2093072659f86d1b9c663b6a7720 SHA1: 115bf7babbe7e4c9d4af6a8b39f9e5c2f504bcbe MD5sum: 30f2482a47ebc5d9d211721dde909db2 Description: debug symbols for bettercap Build-Ids: 2aa544aa6f5623edf6f86721ed7f98bc6d856af0 Package: bettercap-ui Version: 1.3.0+really1.3.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 19361 Depends: bettercap, bettercap-caplets Homepage: https://github.com/bettercap/ui Priority: optional Section: javascript Filename: pool/main/b/bettercap-ui/bettercap-ui_1.3.0+really1.3.0-0kali1_all.deb Size: 2103092 SHA256: 45d09241713f9b009ae4f84df68f8f3ba9bd5f1fa0c60c3c06d0a78c9226c02e SHA1: 451f433600d889dbe6f7f6dc319f4c82351aee02 MD5sum: 4984d6330cd10ffb3db17a5dfce3ae10 Description: bettercap's web UI This package contains the bettercap's web UI. Package: betterlockscreen Version: 4.4.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 42 Depends: bc, feh, i3lock-color (>= 2.13.c.4), imagemagick, x11-utils, x11-xserver-utils Homepage: https://github.com/pavanjadhaw/betterlockscreen Priority: optional Section: utils Filename: pool/main/b/betterlockscreen/betterlockscreen_4.4.0-0kali1_all.deb Size: 9500 SHA256: 1fa80264c40f69a38bbd3792c5ebf1b7515b8c25aee2b1985bd35917c249b5c7 SHA1: 6b47f27fa4290ac238b123bc1aecf406d1805f51 MD5sum: 8b2dfdff1e8dd732a06278d1ef46c69d Description: Fast lockscreen with customization Betterlockscreen allows you to cache images with different filters and lockscreen with blazing speed. Package: bing-ip2hosts Version: 1.0.5-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 29 Depends: wget, bind9-dnsutils Homepage: https://www.morningstarsecurity.com/research/bing-ip2hosts Priority: optional Section: utils Filename: pool/main/b/bing-ip2hosts/bing-ip2hosts_1.0.5-0kali1_all.deb Size: 11780 SHA256: 639e34e6e0c1808240b840ae93c742db02e3efdd5ea8e01f15c1770f87ba9b0a SHA1: 0c30ba7da75b44f0ef2fe70f34b96de72e329fd0 MD5sum: 59e8b81182cb8aaedc741a5847e948d3 Description: Enumerate hostnames for an IP using bing.com This package contains a Bing.com web scraper that discovers hostnames by IP address. Bing is the flagship Microsoft search engine formerly known as MSN Search and Live Search. . It provides a feature unique to search engines - it allows searching by IP address. Bing-ip2hosts uses this feature. . It can be used to discover subdomains and other related domains. It also helps to identify websites hosted in a shared hosting environment. This technique follows best practices during the reconnaissance phase of a penetration test or bug bounty, to expand the target's attack surface. . Unlike other many other recon tools that web scrape Bing, this tool has smart scraping behaviour to maximize the discovery of hostnames. Package: bloodhound.py Version: 1.7.2-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 343 Depends: python3-dnspython, python3-impacket, python3-ldap3, python3-pyasn1 (>= 0.4), python3:any Enhances: bloodhound (>= 4.2) Homepage: https://github.com/dirkjanm/bloodhound.py Priority: optional Section: python Filename: pool/main/b/bloodhound.py/bloodhound.py_1.7.2-0kali2_all.deb Size: 58052 SHA256: aec4c9e67560deb883ff34f3acb35f6ba51acddf956619c40023106ba9364302 SHA1: 97178fba2a51f0fa6b8f07a79e87830094da0ff5 MD5sum: a38b11282ffe1d7c622beb3cb8d1292d Description: ingestor for BloodHound, based on Impacket (Python 3) This package contains a Python based ingestor for BloodHound, based on Impacket. BloodHound.py currently has the following limitations: * Supports most, but not all BloodHound (SharpHound) features. Primary missing features are GPO local groups and some differences in session resolution between BloodHound and SharpHound. * Kerberos authentication support is not yet complete, but can be used from the updatedkerberos branch. . This package installs the library for Python 3. Package: blue-hydra Version: 1.9.19-0kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 8407 Depends: bluez-test-scripts, python3, ruby (>= 1:3.1), ruby (<< 1:3.2), libc6 (>= 2.38), libruby3.1t64 (>= 3.1.2), libsqlite3-0 (>= 3.5.9) Suggests: ubertooth Multi-Arch: foreign Homepage: https://github.com/ZeroChaos-/blue_hydra Priority: optional Section: net Filename: pool/main/b/blue-hydra/blue-hydra_1.9.19-0kali1_armhf.deb Size: 2563644 SHA256: 0939155a6a99efb09c973e587baef710cc57a6452e9d9c1646a9039c2dcd28ea SHA1: b4b807973c10a2600a9320681005766c458bcd94 MD5sum: 9d6b7ae0db2656e535043ba325330473 Description: Bluetooth device discovery service BlueHydra is a Bluetooth device discovery service built on top of the bluez library. BlueHydra makes use of ubertooth where available and attempts to track both classic and low energy (LE) bluetooth devices over time. Package: blue-hydra-dbgsym Source: blue-hydra Version: 1.9.19-0kali1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 62 Depends: blue-hydra (= 1.9.19-0kali1) Priority: optional Section: debug Filename: pool/main/b/blue-hydra/blue-hydra-dbgsym_1.9.19-0kali1_armhf.deb Size: 41768 SHA256: b27f039390693fd527496eb833f4704ac5da1c09d76e0fca5b3ae42352f4d80d SHA1: a031dc2f7b5143a9b18e7916fb70bfb04780d6a0 MD5sum: 69e9d7ecbb1e1e2fcc937e767f55c7c0 Description: debug symbols for blue-hydra Build-Ids: c7d8e075c7fb30c41b376ab9a93b682393086e5e Package: bluelog Version: 1.1.2-1kali3 Architecture: armhf Maintainer: Kali Developers Installed-Size: 280 Depends: libbluetooth3 (>= 4.91), libc6 (>= 2.34), bluez, libbluetooth-dev, ieee-data Homepage: http://www.digifail.com/software/bluelog.shtml Priority: optional Section: utils Filename: pool/main/b/bluelog/bluelog_1.1.2-1kali3_armhf.deb Size: 100264 SHA256: 0ca4a9f60006bed02c1c8cc166967aa028a7723448970c416cc53610ee263945 SHA1: 96fb6722e5b18e9a09a512f435a8401ec4ad7964 MD5sum: 6b776e7c141a3a0b18a341dc2eed6a98 Description: Bluetooth scanner and logger Bluelog is a Bluetooth scanner designed to tell you how many discoverable devices there are in an area as quickly as possible. It is intended to be used as a site survey tool, identifying the number of possible Bluetooth targets there are in the surrounding environment. Package: bluelog-dbgsym Source: bluelog Version: 1.1.2-1kali3 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 48 Depends: bluelog (= 1.1.2-1kali3) Priority: optional Section: debug Filename: pool/main/b/bluelog/bluelog-dbgsym_1.1.2-1kali3_armhf.deb Size: 24108 SHA256: bd07d6b7c2749268a230cd84a87b3944fe14d7f49827e292af7e0aebff51a028 SHA1: ad04e2db2544a4eba32fa9f5591552611e291e73 MD5sum: 489e1cb1238278f1cef8f96e68f04c28 Description: debug symbols for bluelog Build-Ids: 7b094bcccda677b891e1001c3a8e17a1ef9f3c6e f7d6af55665afff3fc40ac6cb980d6741b84b39a Package: blueranger Version: 0.1-1kali6 Architecture: armhf Maintainer: Kali Developers Installed-Size: 13 Homepage: http://www.hackfromacave.com/projects/blueranger.html Priority: optional Section: net Filename: pool/main/b/blueranger/blueranger_0.1-1kali6_armhf.deb Size: 3384 SHA256: 1e782e2d2308c8dc6b65a5c1825774ae36990482f323c0cccbd518756b016029 SHA1: 0f50918cae361ac996069f6cfa340ea7bd69c144 MD5sum: 55dca5c79e447183c515cbdfdde802be Description: Simple Bash script to locate Bluetooth devices BlueRanger is a simple Bash script which uses Link Quality to locate Bluetooth device radios. It sends l2cap (Bluetooth) pings to create a connection between Bluetooth interfaces, since most devices allow pings without any authentication or authorization. The higher the link quality, the closer the device (in theory). . Use a Bluetooth Class 1 adapter for long range location detection. Switch to a Class 3 adapter for more precise short range locating. The precision and accuracy depend on the build quality of the Bluetooth adapter, interference, and response from the remote device. Fluctuations may occur even when neither device is in motion. Package: bluesnarfer Version: 0.1-1kali2 Architecture: armhf Maintainer: Kali Developers Installed-Size: 25 Depends: libbluetooth3 (>= 4.91), libc6 (>= 2.34), bluez Homepage: http://www.alighieri.org/ Priority: optional Section: misc Filename: pool/main/b/bluesnarfer/bluesnarfer_0.1-1kali2_armhf.deb Size: 7728 SHA256: 52c3601bb9483a64492cb6fa9bb1d5f842354abc01cc8e851455d2b34aa77e0c SHA1: 5cce77c23a7cab892edbd59e38bb5c6dd24e23cf MD5sum: af88ecaa578b9cac7e830aeb9a9335ac Description: A Bluesnarfing Utility A bluetooth bluesnarfing Utility Package: bluesnarfer-dbgsym Source: bluesnarfer Version: 0.1-1kali2 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 66 Depends: bluesnarfer (= 0.1-1kali2) Priority: optional Section: debug Filename: pool/main/b/bluesnarfer/bluesnarfer-dbgsym_0.1-1kali2_armhf.deb Size: 53292 SHA256: 6a60ac5385107e0bc9a9bdac1e52263f518219ec59821e9af11c5ed15e9606d6 SHA1: 51117e7425a79a41808bb0ec54eeaf136c2d4b0e MD5sum: 60dab538ebe4c26fe3312e50d301a638 Description: debug symbols for bluesnarfer Build-Ids: 56fc12a7b732acc8e30bb830721a7dd4892bbae7 Package: bluetooth Source: bluez Version: 5.77-1+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 68 Depends: bluez Suggests: bluez-cups, bluez-obexd, bluez-meshd Homepage: http://www.bluez.org Priority: optional Section: admin Filename: pool/main/b/bluez/bluetooth_5.77-1+kali1_all.deb Size: 38532 SHA256: 674ac7aaa14dd53b009cb9675ecc045291b79853b4fbff702cc21557d81f467c SHA1: 1ced86d59a312a2d0fd37ca52c823331e18f6bd5 MD5sum: 550e7140d86e9e33b40656b8da07804d Description: Bluetooth support (metapackage) This package provides all of the different plugins supported by the Bluez bluetooth stack. Original-Maintainer: Debian Bluetooth Maintainers Package: bluez Version: 5.77-1+kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 3264 Pre-Depends: init-system-helpers (>= 1.54~) Depends: libasound2t64 (>= 1.0.17), libc6 (>= 2.38), libdbus-1-3 (>= 1.9.14), libdw1t64 (>= 0.127), libglib2.0-0t64 (>= 2.76.0), libreadline8t64 (>= 6.0), libudev1 (>= 196), kmod, udev, default-dbus-system-bus | dbus-system-bus Suggests: pulseaudio-module-bluetooth Multi-Arch: foreign Homepage: http://www.bluez.org Priority: optional Section: admin Filename: pool/main/b/bluez/bluez_5.77-1+kali1_armhf.deb Size: 1218972 SHA256: e0b9d8c3b0a1d30633843f217352a5ac88c449fd57b1f4ef4f204609adf7ef6a SHA1: fef749917e52c22cdcb24baa543cc8dcd758e1e3 MD5sum: 74b0262092eb4bb7f86f04f0e3798ec4 Description: Bluetooth tools and daemons This package contains tools and system daemons for using Bluetooth devices. . BlueZ is the official Linux Bluetooth protocol stack. It is an Open Source project distributed under GNU General Public License (GPL). Original-Maintainer: Debian Bluetooth Maintainers Package: bluez-cups Source: bluez Version: 5.77-1+kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 95 Depends: libc6 (>= 2.38), libdbus-1-3 (>= 1.9.14), libglib2.0-0t64 (>= 2.12.0), cups Homepage: http://www.bluez.org Priority: optional Section: admin Filename: pool/main/b/bluez/bluez-cups_5.77-1+kali1_armhf.deb Size: 52052 SHA256: 4f07c461b1a4b2298288185c2f0048550e9441d6bac10067e241e7c7f6a667fd SHA1: d498805b750ed1633a94b189b31c8253fec0c2bc MD5sum: 042c90ce9f1b90853b16def80093d9f1 Description: Bluetooth printer driver for CUPS This package contains a driver to let CUPS print to Bluetooth-connected printers. . BlueZ is the official Linux Bluetooth protocol stack. It is an Open Source project distributed under GNU General Public License (GPL). Original-Maintainer: Debian Bluetooth Maintainers Package: bluez-cups-dbgsym Source: bluez Version: 5.77-1+kali1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 142 Depends: bluez-cups (= 5.77-1+kali1) Priority: optional Section: debug Filename: pool/main/b/bluez/bluez-cups-dbgsym_5.77-1+kali1_armhf.deb Size: 70612 SHA256: 5e25df471c1393e30e16d8a4c60070454b792de0177440741f805fcebddb5f55 SHA1: 87dcf0bfb40b1ab12985527a6cf9cdc27c01d8e1 MD5sum: cb7f8669789599482c7469f71253e4f5 Description: debug symbols for bluez-cups Build-Ids: b9fa99390163fea77fb83a1e6b11197da22dfc50 Original-Maintainer: Debian Bluetooth Maintainers Package: bluez-dbgsym Source: bluez Version: 5.77-1+kali1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 7492 Depends: bluez (= 5.77-1+kali1) Priority: optional Section: debug Filename: pool/main/b/bluez/bluez-dbgsym_5.77-1+kali1_armhf.deb Size: 4838176 SHA256: 9b9445b7e453e58a40c228f256a47663c5124fd2ae6d21236f812f5f8774e4d8 SHA1: e61c35978256ce2fc4190540cc683ce72117625c MD5sum: 948de3cfdeb7ee4fd8eb023950ac6b2a Description: debug symbols for bluez Build-Ids: 02190cb7b047f9687eccde74578d5b3e26a7d855 07331a1b389f6bbf1adf9de912beee80e94ddd45 3223b50c1673748db5532b4596b78aab761ca985 3b8345851f995b00547403e790612c41838db42a 5c94fda547bc55032e960b277735012763318ac9 614b14bd84fefa19ffe907a5909974a3607948ac 682f1e711e31106b6b70775c81907e7696da17c2 8706325fb680c2ef583d15aa580d29280f259441 8deebcf2f811f429e8ca8eb7b507ae0d04ed67eb 950c2036c38afcc152daa1ea9ad553970d9e1a81 9e781909c6fb8edc7eff661f994cadf72d709e69 9ee4874964e47d20a9b3b84839df65dde9ff2cac ab98299557bf0986cdfb9010bb0582500152b8ef c0bb0638cfc86d9888ea47d068e001d70f5c8a48 d00531aea4535316f66e45752725a027b9d7129a dcc1f4426bf6b309323d00bbeefccb1443140a82 e09ed9e85a8cd1923cc12a613589d02e343e6114 e12582e4271dc28241ffb09ad29b59b0e87e5d18 e3374d76ea4810d106589a45266cea5c8a2eba87 f9046e8c00c4fd11b8bd82ce6820c2fbc53df751 Original-Maintainer: Debian Bluetooth Maintainers Package: bluez-hcidump Source: bluez Version: 5.77-1+kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 364 Depends: libc6 (>= 2.38) Homepage: http://www.bluez.org Priority: optional Section: admin Filename: pool/main/b/bluez/bluez-hcidump_5.77-1+kali1_armhf.deb Size: 159492 SHA256: 168839abd0837a2c9a9539bafbc1c920532fafc755db5760b729896d277e46bb SHA1: 66f0979537d2c31713565be125fe9bcf2a19257a MD5sum: 1cd0aed9b87ce950a8b9d067f71c618f Description: Analyses Bluetooth HCI packets The hcidump utility allows the monitoring of Bluetooth activity. It provides a disassembly of the Bluetooth traffic and can display packets from higher level protocols such as RFCOMM, SDP and BNEP. . This was the software that is independent as bluez-hcidump, but this has been integrated into BlueZ from BlueZ 5.0. . BlueZ is the official Linux Bluetooth protocol stack. It is an Open Source project distributed under GNU General Public License (GPL). Original-Maintainer: Debian Bluetooth Maintainers Package: bluez-hcidump-dbgsym Source: bluez Version: 5.77-1+kali1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 518 Depends: bluez-hcidump (= 5.77-1+kali1) Priority: optional Section: debug Filename: pool/main/b/bluez/bluez-hcidump-dbgsym_5.77-1+kali1_armhf.deb Size: 383436 SHA256: 7c342e937dc71d910b18b2eee9781f141940f4d54fec965a0b499ca0cdf8cf52 SHA1: 2079a704e3696d5d6b03e89e1b6224703221f462 MD5sum: 2bd59d36569953ae15ea30f43bc40f83 Description: debug symbols for bluez-hcidump Build-Ids: fa5253206238febc1bbccef22abcaaefd0da00da Original-Maintainer: Debian Bluetooth Maintainers Package: bluez-meshd Source: bluez Version: 5.77-1+kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 581 Depends: libc6 (>= 2.38), libdbus-1-3 (>= 1.9.14), libell0 (>= 0.40), libglib2.0-0t64 (>= 2.28.0), libjson-c5 (>= 0.15), libreadline8t64 (>= 6.0) Homepage: http://www.bluez.org Priority: optional Section: admin Filename: pool/main/b/bluez/bluez-meshd_5.77-1+kali1_armhf.deb Size: 266404 SHA256: 376a3d6988307c33050f3636c8c4bf77c991a38dc50efd9c3b92a1ba2784fa6e SHA1: ee9e802f67f22762cbd9b07d8816a99bb9d3f80d MD5sum: e5e1bad730482d6ae6cfa80b3f61d057 Description: bluetooth mesh daemon The Bluetooth Mesh network is a new Bluetooth feature that extends "Bluetooth Low Energy (BLE)". . This package provides daemon (meshd) and tools that provide Bluetooth mesh functionality. . BlueZ is the official Linux Bluetooth protocol stack. It is an Open Source project distributed under GNU General Public License (GPL). Original-Maintainer: Debian Bluetooth Maintainers Package: bluez-meshd-dbgsym Source: bluez Version: 5.77-1+kali1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 1373 Depends: bluez-meshd (= 5.77-1+kali1) Priority: optional Section: debug Filename: pool/main/b/bluez/bluez-meshd-dbgsym_5.77-1+kali1_armhf.deb Size: 969792 SHA256: f6853bba24a2ccf629961d59d1f16f2e416f960072c6aa133d65a5da7a486946 SHA1: 43df852a0291afbc57c71c215ca736a90a3a0bd4 MD5sum: 76a1039c59aefffe6073589bf99a7a80 Description: debug symbols for bluez-meshd Build-Ids: 398baa2d7e228083a6a64ce4f00caab6be39c822 3a04d4f2996a2755800ef57bfdc4cd40e851b40d 416197f52f00fc77afc669f81dd2dacd8d9c8911 6615487f6dcee899cda77b055e66af57227c71d4 Original-Maintainer: Debian Bluetooth Maintainers Package: bluez-obexd Source: bluez Version: 5.77-1+kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 287 Depends: libc6 (>= 2.38), libdbus-1-3 (>= 1.9.14), libglib2.0-0t64 (>= 2.78.0), libical3t64 (>= 3.0.0), init-system-helpers (>= 1.52) Recommends: dbus-user-session Homepage: http://www.bluez.org Priority: optional Section: admin Filename: pool/main/b/bluez/bluez-obexd_5.77-1+kali1_armhf.deb Size: 136824 SHA256: 5c05aceb4e7b297f8dc24d8a8ebb918f4cb95af1bf023343a4fb4a419c08821c SHA1: 3ee9712c3e37e260072b5ff5258dfe2f8503e35c MD5sum: 5d3bcec13c68098af4a260c80fd3276f Description: bluez obex daemon This package contains a OBEX(OBject EXchange) daemon. . OBEX is communication protocol to facilitate the exchange of the binary object between the devices. . This was the software that is independent as obexd, but this has been integrated into BlueZ from BlueZ 5.0. . BlueZ is the official Linux Bluetooth protocol stack. It is an Open Source project distributed under GNU General Public License (GPL). Original-Maintainer: Debian Bluetooth Maintainers Package: bluez-obexd-dbgsym Source: bluez Version: 5.77-1+kali1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 749 Depends: bluez-obexd (= 5.77-1+kali1) Priority: optional Section: debug Filename: pool/main/b/bluez/bluez-obexd-dbgsym_5.77-1+kali1_armhf.deb Size: 468308 SHA256: d2dd7057c9469646a3e7e317a44be7c5b4ec0954ac95efa352e7ae2f53585e58 SHA1: a03aac898f3f4bd31fb86ebc1bb96be8516fe5a2 MD5sum: 03acf1aa774f3f35ef98859399edc457 Description: debug symbols for bluez-obexd Build-Ids: f323a5ac2b66f1d2555e2ebccc15bf3e5143f5ea Original-Maintainer: Debian Bluetooth Maintainers Package: bluez-source Source: bluez Version: 5.77-1+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 99946 Homepage: http://www.bluez.org Priority: optional Section: admin Filename: pool/main/b/bluez/bluez-source_5.77-1+kali1_all.deb Size: 102299300 SHA256: 565e9a804b32c45ceb7c1270eebdb26c8bb97d8fc2e3849c07bcd7cbac325d3d SHA1: d7d7e9ae78af0f37b99022b933a8399f43f3a701 MD5sum: 661f244a1872bbe2aef7d9c4a52c611a Description: Source code for the BlueZ Linux Bluetooth stack This package contains the sources and patches which are needed to build bluez. . BlueZ is the official Linux Bluetooth protocol stack. It is an Open Source project distributed under GNU General Public License (GPL). Original-Maintainer: Debian Bluetooth Maintainers Package: bluez-test-scripts Source: bluez Version: 5.77-1+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 259 Homepage: http://www.bluez.org Priority: optional Section: admin Filename: pool/main/b/bluez/bluez-test-scripts_5.77-1+kali1_all.deb Size: 69280 SHA256: c054ae6efbad61c57db925661de8d9e224131cb7de628f23adc6674d34da6afe SHA1: b6174978472ffc14f70e7cf2561f94fcd865b6af MD5sum: 676745b59ebbace4382de81d138b1f45 Description: test scripts of bluez This package contains test scripts for using BlueZ. . BlueZ is the official Linux Bluetooth protocol stack. It is an Open Source project distributed under GNU General Public License (GPL). Original-Maintainer: Debian Bluetooth Maintainers Package: bluez-test-tools Source: bluez Version: 5.77-1+kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 1839 Depends: libc6 (>= 2.38), libdbus-1-3 (>= 1.9.14), libglib2.0-0t64 (>= 2.28.0), bluez (= 5.77-1+kali1) Homepage: http://www.bluez.org Priority: optional Section: admin Filename: pool/main/b/bluez/bluez-test-tools_5.77-1+kali1_armhf.deb Size: 322832 SHA256: 8466d1ee6c5fcbe265fc2d54c1a9d41f6daf9f52e5a0da6a34729cbf93dde293 SHA1: 480309aa2e011a10c9b188e81851ef46ed518e8c MD5sum: 75f59b87d73da33c052263ad6357d264 Description: test tools of bluez This package contains test tools for using BlueZ. . BlueZ is the official Linux Bluetooth protocol stack. It is an Open Source project distributed under GNU General Public License (GPL). Original-Maintainer: Debian Bluetooth Maintainers Package: bluez-test-tools-dbgsym Source: bluez Version: 5.77-1+kali1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 5187 Depends: bluez-test-tools (= 5.77-1+kali1) Priority: optional Section: debug Filename: pool/main/b/bluez/bluez-test-tools-dbgsym_5.77-1+kali1_armhf.deb Size: 3167356 SHA256: aa72493cb097ff6baf3554996e8a4eefafe09f713dd54e0d4c8a1f885114142a SHA1: 8e56fbc6782f3535887c2bb00572e59f19733e7c MD5sum: b29565f4bfdb311b4da4c186c4512e3e Description: debug symbols for bluez-test-tools Build-Ids: 0846b37fe0c2e30acb6f3eb35aaa020dafff0bdf 0a1a5656f839106b94b4f7cf4c00ff893d069704 1213dceea17facd205aff4ad303246424b1cf3fe 23b83b445bc192b34a93afa959a81d1a4070faba 290d2a165d6783c886420a1a31ff20551807bb00 3fad367df1cb51bba10a7cdfe4d67687757c1bd6 4f44db155c767586818234a4c9c65a38af7cb0fc 520ca829381e0dc04143e22ad263009df345be5d 58816def9d27b4072cfc62de3982aaca9885f59c 71af6ee10f6cc69c308f71f62f01bdbc2db4bf81 7889886a6055d5aee49b50981437a556fbfc0d34 91acca2eee692d95197b293ebee4fa7f23f455ba c10f20d94296d8094bdcf9813dede61b471cf835 c97bf825b1af086b5d876c73796998d3c37c2ff6 cb8daceffbf719af98b54cb4ccba1973d99f5179 f3f2deef920c5c41a5cdc9229d250381cc1e8a8b Original-Maintainer: Debian Bluetooth Maintainers Package: bpftool Source: linux (6.10.9-1kali1) Version: 7.5.0+6.10.9-1kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 1366 Depends: libc6 (>= 2.38), libcap2 (>= 1:2.10), libelf1t64 (>= 0.144), zlib1g (>= 1:1.2.3.3) Homepage: https://www.kernel.org/ Priority: optional Section: devel Filename: pool/main/l/linux/bpftool_7.5.0+6.10.9-1kali1_armhf.deb Size: 1117712 SHA256: 98205d19363b7db4871ec99f52c6a86c87462e5efeebab004d6e9f92077f2492 SHA1: 60ff492f8386072b639bdef4a3a7820cfc195ac2 MD5sum: be3595c0d6462d98302db643aca86844 Description: Inspection and simple manipulation of BPF programs and maps The bpftool command allows for inspection and simple modification of Berkeley Packet Filter (BPF) objects on the system. Original-Maintainer: Debian Kernel Team Package: bpftool-dbgsym Source: linux (6.10.9-1kali1) Version: 7.5.0+6.10.9-1kali1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 976 Depends: bpftool (= 7.5.0+6.10.9-1kali1) Priority: optional Section: debug Filename: pool/main/l/linux/bpftool-dbgsym_7.5.0+6.10.9-1kali1_armhf.deb Size: 934648 SHA256: 61881f12fe1b11d76e30edc5062ecb3985ed798d2cc04c33b3e1e2d6b2d86de2 SHA1: 5b71f4a20f08371286d71182a982b682c7581d29 MD5sum: 33a90b089a2f0ff0fd03dba2dc25b0a7 Description: debug symbols for bpftool Build-Ids: 248d97fd3864690ad9748db1c5484b572a97512f Original-Maintainer: Debian Kernel Team Package: bro Source: zeek Version: 5.1.1-0kali3 Architecture: all Maintainer: Hilko Bengen Installed-Size: 3614 Depends: zeek (>= 5.1.1-0kali3) Homepage: http://www.zeek.org/ Priority: optional Section: oldlibs Filename: pool/main/z/zeek/bro_5.1.1-0kali3_all.deb Size: 877676 SHA256: ad86ed941c3e5e4e9394da944c5a7d8cc1392e8df970eea9a5fc20de68d704d0 SHA1: 8bba8423313f75f32de26cce1417e666425213fe MD5sum: 9629fdc45b2c0c22c4ab3547719139b9 Description: passive network traffic analyzer - Transitional package Bro has been renamed to Zeek. This is a transitional package providing symlinks (/usr/bin/bro, /usr/bin/bro-config) for compatibility with existing scripts and integrations. . This package can be safely removed if those symlinks are no longer used. Package: brutespray Version: 2.2.2-0kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 18207 Depends: libc6 (>= 2.34) Recommends: nmap Built-Using: golang-1.22 (= 1.22.1-1), golang-github-cespare-xxhash (= 2.1.1-2), golang-github-containerd-console (= 1.0.3-1), golang-github-emersion-go-imap (= 1.2.1-1), golang-github-emersion-go-message (= 0.17.0-1), golang-github-emersion-go-sasl (= 0.0~git20230613.1d333a0-1), golang-github-emersion-go-textwrapper (= 0.0~git20160606.d0e65e5-2), golang-github-geoffgarside-ber (= 1.1.0-2), golang-github-go-sql-driver-mysql (= 1.7.1-2), golang-github-golang-snappy (= 0.0.2-3), golang-github-google-uuid (= 1.6.0-1), golang-github-gookit-color (= 1.5.4-2), golang-github-gosnmp-gosnmp (= 1.37.0-1), golang-github-hashicorp-errwrap (= 1.1.0-1), golang-github-hashicorp-go-multierror (= 1.1.1-2), golang-github-hirochachacha-go-smb2 (= 1.1.0-2), golang-github-jlaffaye-ftp (= 0.2.0-1), golang-github-klauspost-compress (= 1.17.7+ds1-1), golang-github-lib-pq (= 1.10.9-2), golang-github-lithammer-fuzzysearch (= 1.1.3-1), golang-github-mattn-go-runewidth (= 0.0.15-2), golang-github-mitchellh-go-vnc (= 0.0~git20150629.723ed98-2), golang-github-mitchellh-mapstructure (= 1.5.0+git20231216.8508981-1), golang-github-montanaflynn-stats (= 0.7.1-1), golang-github-pkg-errors (= 0.9.1-3), golang-github-rivo-uniseg (= 0.4.4-1), golang-github-xdg-go-pbkdf2 (= 1.0.0-2), golang-github-xdg-go-scram (= 1.1.2-1), golang-github-xdg-go-stringprep (= 1.0.4-1), golang-github-xo-terminfo (= 0.0~git20210125.ca9a967-2), golang-github-youmark-pkcs8 (= 1.1-3), golang-go.crypto (= 1:0.19.0-1), golang-go.uber-atomic (= 1.11.0-1), golang-go.uber-multierr (= 1.6.0-1), golang-go.uber-zap (= 1.26.0-1), golang-golang-x-sync (= 0.6.0-1), golang-golang-x-sys (= 0.17.0-1), golang-golang-x-term (= 0.17.0-1), golang-golang-x-text (= 0.14.0-2), golang-golang-x-xerrors (= 0.0~git20231012.104605a-1), golang-mongodb-mongo-driver (= 1.12.1+ds1-2), golang-nhooyr-websocket (= 1.8.7-3) Homepage: https://github.com/x90skysn3k/brutespray Priority: optional Section: net Filename: pool/main/b/brutespray/brutespray_2.2.2-0kali1_armhf.deb Size: 3516212 SHA256: 2b04e227ab7aa74fc33158e513b32ea8a10c1b8f6314684663e67f1aa3f8f1f8 SHA1: bdac9bba04b0908f3d7681f3043d44699dbf78a3 MD5sum: 168f38c3ed593319af5b7c8d51c6c3ef Description: Bruteforcing from various scanner output Brutespray has been re-written in Golang, eliminating the requirement for additional tools. This enhanced version is more extensive and operates at a significantly faster pace than its Python counterpart. As of now, Brutespray accepts input from Nmap's GNMAP/XML output, newline-separated JSON files, Nexpose's XML Export feature, Nessus exports in .nessus format, and various lists. Original-Maintainer: Debian Security Tools Package: bytecode-viewer Version: 2.10.16-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 41867 Depends: default-jre, java-wrappers Homepage: https://github.com/Konloch/bytecode-viewer Priority: optional Section: utils Filename: pool/main/b/bytecode-viewer/bytecode-viewer_2.10.16-0kali2_all.deb Size: 38972256 SHA256: 580fd9458d66f065f47ffb45cb7da43b009b688a08096dfafa33c1a3ca6a548c SHA1: c2de741c1ea33e212cb0a877d982b3aaf4156e0c MD5sum: ac93bffadba613df1db6b4dfcdedf6fa Description: Java 8+ Jar & Android APK Reverse Engineering Suite This package contains Bytecode Viewer (BCV). It is an Advanced Lightweight Java Bytecode Viewer, GUI Java Decompiler, GUI Bytecode Editor, GUI Smali, GUI Baksmali, GUI APK Editor, GUI Dex Editor, GUI APK Decompiler, GUI DEX Decompiler, GUI Procyon Java Decompiler, GUI Krakatau, GUI CFR Java Decompiler, GUI FernFlower Java Decompiler, GUI DEX2Jar, GUI Jar2DEX, GUI Jar-Jar, Hex Viewer, Code Searcher, Debugger and more. . There is also a plugin system that will allow you to interact with the loaded classfiles, for example you can write a String deobfuscator, a malicious code searcher, or something else you can think of. You can either use one of the pre-written plugins, or write your own. It supports groovy scripting. Once a plugin is activated, it will execute the plugin with a ClassNode ArrayList of every single class loaded in BCV, this allows the user to handle it completely using ASM. . It's currently being maintained and developed by Konloch. Package: caldera Version: 4.2.0-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 64639 Depends: adduser, git, golang-go, python3-aioftp, python3-aiohttp (>= 3.7.4-1kali1), python3-aiohttp-apispec (>= 2.2.1-0kali2), python3-aiohttp-jinja2, python3-aiohttp-security, python3-aiohttp-session, python3-asyncssh, python3-cryptography, python3-cssselect2, python3-dnspython, python3-docker, python3-donut, python3-jinja2, python3-ldap3, python3-lxml, python3-markdown, python3-marshmallow, python3-myst-parser, python3-packaging, python3-pathspec, python3-recommonmark, python3-reportlab, python3-sphinx, python3-sphinx-rtd-theme, python3-websockets, python3-yaml, sudo, python3:any Recommends: python3-svglib Homepage: https://github.com/mitre/caldera Priority: optional Section: misc Filename: pool/main/c/caldera/caldera_4.2.0-0kali2_all.deb Size: 24395428 SHA256: f010210d6af5d1628a73cda98ca0d87279b36835eb033bdc100c45f353a86a1a SHA1: 4ee5509d76e1cc0ad074f0c1d0d8786c6fc8805c MD5sum: e02eea10c6aa5a8908507d1f631eb05e Description: Scalable Automated Adversary Emulation Platform This package contains a cyber security framework designed to easily automate adversary emulation, assist manual red-teams, and automate incident response. Package: calicoctl Source: calico Version: 3.28.1+ds-0kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 44185 Depends: libc6 (>= 2.34) Homepage: https://github.com/projectcalico/calico Priority: optional Section: misc Filename: pool/main/c/calico/calicoctl_3.28.1+ds-0kali1_armhf.deb Size: 8032132 SHA256: 5cd9557faf3d4e258bdd96573270e720c94caca649f7f8d72168198a712489f1 SHA1: 091b949a02c4e4e5328c5f41c57c506b24f8ca8c MD5sum: 60dc3844985fb5b3c49a3bbe848f779b Description: networking and network security solution for Kubernetes This package contains the command line tool for calico. Calico is a widely adopted, battle-tested open source networking and network security solution for Kubernetes, virtual machines, and bare-metal workloads. Package: cassandra Version: 4.1.0-0kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 53044 Depends: openjdk-11-jre-headless | java11-runtime, adduser, python3, procps, cassandra-libs (>= 4.1.0-0kali3), python3-cassandra Recommends: ntp | time-daemon Suggests: cassandra-tools Conflicts: apache-cassandra1 Replaces: apache-cassandra1 Homepage: https://cassandra.apache.org Priority: optional Section: misc Filename: pool/main/c/cassandra/cassandra_4.1.0-0kali3_all.deb Size: 48952216 SHA256: 20c4a8f664ea5884c4691a8d305522355965b8f7c95ab9072f672865c6bfb605 SHA1: 3dee278949e369cc2ba485a49e68a89197e4596c MD5sum: e060926f4f5ef2eb91bf7b976e77f8cf Description: distributed storage system for structured data Cassandra is a distributed (peer-to-peer) system for the management and storage of structured data. Package: cassandra-tools Source: cassandra Version: 4.1.0-0kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 168 Depends: cassandra (= 4.1.0-0kali3) Homepage: https://cassandra.apache.org Priority: optional Section: misc Filename: pool/main/c/cassandra/cassandra-tools_4.1.0-0kali3_all.deb Size: 150084 SHA256: 6928c274023cfb359a7e9c464fd8abc0c6aa187a908a434791b0865ca1f9ff27 SHA1: 31b1928db4ff79da56c28205c5dbc610cf989a8c MD5sum: 3fb0e240ca9f837c49d4ec1a22fff0ba Description: distributed storage system for structured data Cassandra is a distributed (peer-to-peer) system for the management and storage of structured data. . This package contains extra tools for working with Cassandra clusters. Package: certgraph Version: 20180911-0kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 5584 Depends: libc6 (>= 2.4) Built-Using: golang-1.14 (= 1.14.4-2), golang-github-lib-pq (= 1.3.0-1), golang-github-weppos-publicsuffix-go (= 0.13.0-0kali1), golang-golang-x-net (= 1:0.0+git20200226.491c5fc+dfsg-1), golang-golang-x-text (= 0.3.3-1) Homepage: https://github.com/lanrat/certgraph Priority: optional Section: misc Filename: pool/main/c/certgraph/certgraph_20180911-0kali1_armhf.deb Size: 1800228 SHA256: 563cecdef5fd202801700af5c86135a7c6bf68c9040ef2c9845b572d049e217f SHA1: 4787a8f16253ceb80e6d614205bd8450d3a56ddb MD5sum: 2cbcf80e4ad0c32bca02b8bc2aee2a88 Description: tool to crawl the graph of certificate Alternate Names This package contains a tool to crawl the graph of certificate Alternate Names. CertGraph crawls SSL certificates creating a directed graph where each domain is a node and the certificate alternative names for that domain's certificate are the edges to other domain nodes. New domains are printed as they are found. In Detailed mode upon completion the Graph's adjacency list is printed. . Crawling defaults to collecting certificate by connecting over TCP, however there are multiple drivers that can search Certificate Transparency logs. . This tool was designed to be used for host name enumeration via SSL certificates, but it can also show you a "chain" of trust between domains and the certificates that re-used between them. Package: certipy-ad Version: 4.8.2-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 541 Depends: python3-asn1crypto, python3-cryptography (>= 38.0), python3-dnspython, python3-dsinternals, python3-impacket, python3-ldap3, python3-openssl, python3-pyasn1 (>= 0.4.8), python3-pycryptodome, python3-requests, python3-requests-ntlm, python3-unicrypto, python3:any Homepage: https://github.com/ly4k/Certipy Priority: optional Section: misc Filename: pool/main/c/certipy-ad/certipy-ad_4.8.2-0kali1_all.deb Size: 93832 SHA256: 0ba84c5ca68b062203effb320c4505842f62b2ebe57163b59e15aca4ffa2d7b2 SHA1: c08e0075019d43b53fa997c49e8dba9f42da1022 MD5sum: b90b3d87f41a56d2665f431ec968aa75 Description: Tool for attacking AD Certificate Services Offensive tool for enumerating and abusing Active Directory Certificate Services (AD CS). Package: changeme Version: 1.2.3-5kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 314 Depends: python3-cerberus, python3-jinja2, python3-libnmap, python3-logutils, python3-lxml, python3-memcache, python3-netaddr, python3-paramiko, python3-psycopg2, python3-pyasyncore (>= 1.0.2-2kali1), python3-pymongo, python3-pyodbc, python3-pysnmp4, python3-redis, python3-requests, python3-selenium, python3-shodan, python3-sqlalchemy, python3-tabulate, python3-yaml, python3:any Suggests: phantomjs Homepage: https://github.com/ztgrace/changeme Priority: optional Section: misc Filename: pool/main/c/changeme/changeme_1.2.3-5kali3_all.deb Size: 52404 SHA256: fbffbc2ae36803d891182d9ea90c2fa7a0097d56134f2d98b2f5fd3b767465df SHA1: 00db70274bd0da1fed74d35c1c9a85e68bc66831 MD5sum: f8b599069f5372b98c65d3200cf1303b Description: Default credential scanner This package contains a default credential scanner. Commercial vulnerability scanners miss common default credentials. Getting default credentials added to commercial scanners is often difficult and slow. changeme is designed to be simple to add new credentials without having to write any code or modules. . changeme keeps credential data separate from code. All credentials are stored in yaml files so they can be both easily read by humans and processed by changeme. Credential files can be created by using the ./changeme.py --mkcred tool and answering a few questions. . changeme supports the http/https, MSSQL, MySQL, Postgres, ssh and ssh w/key protocols. Use ./changeme.py --dump to output all of the currently available credentials. Package: chisel Version: 1.10.0-0kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 8413 Depends: libc6 (>= 2.34) Built-Using: golang-1.22 (= 1.22.5-1), golang-fsnotify (= 1.7.0-1), golang-github-andrew-d-go-termutil (= 0.0~git20150726.009166a-0kali1), golang-github-armon-go-socks5 (= 0.0~git20160902.e753329-1.1), golang-github-gorilla-websocket (= 1.5.1-1), golang-github-jpillora-ansi (= 1.0.2-0kali1), golang-github-jpillora-backoff (= 1.0.0-1.1), golang-github-jpillora-requestlog (= 1.0.0-0kali2), golang-github-jpillora-sizestr (= 1.0.0-0kali1), golang-github-tomasen-realip (= 0.0~git20180522.f0c99a9-0kali1), golang-go.crypto (= 1:0.24.0-1), golang-golang-x-net (= 1:0.26.0+dfsg-1), golang-golang-x-sync (= 0.7.0-1), golang-golang-x-sys (= 0.21.0-1), golang-golang-x-text (= 0.15.0-1) Homepage: https://github.com/jpillora/chisel Priority: optional Section: golang Filename: pool/main/c/chisel/chisel_1.10.0-0kali1_armhf.deb Size: 2403436 SHA256: 57b53426d898f82732257618b70f17245b314686cc9014b1ec548f14ed851e8d SHA1: d93a3f5339d619842a8eada89b084d195e0718d4 MD5sum: 75c3b6c038f3f7652895974482c0e755 Description: fast TCP/UDP tunnel over HTTP (program) This package contains a fast TCP/UDP tunnel, transported over HTTP, secured via SSH. Single executable including both client and server. Chisel is mainly useful for passing through firewalls, though it can also be used to provide a secure endpoint into your network. Package: chisel-dbgsym Source: chisel Version: 1.9.1-0kali1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 3308 Depends: chisel (= 1.9.1-0kali1) Priority: optional Section: debug Filename: pool/main/c/chisel/chisel-dbgsym_1.9.1-0kali1_armhf.deb Size: 2818060 SHA256: 32a2fbf248b83a35c899e56bd2e2bfcba757dbb1108aff3db0d348094efe815c SHA1: 59f2a18fd9d9c8b904f692a08767def5f2506c10 MD5sum: a07c3ba0af5f8dc1551624b6c924a4ce Description: debug symbols for chisel Build-Ids: 53c6fe337905fe74f9dc2820dd995b6792b5cb3e Package: cilium-cli Version: 0.16.17-0kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 144152 Depends: libc6 (>= 2.34) Built-Using: golang-1.22 (= 1.22.7-1) Homepage: https://github.com/cilium/cilium-cli Priority: optional Section: golang Filename: pool/main/c/cilium-cli/cilium-cli_0.16.17-0kali1_armhf.deb Size: 39745412 SHA256: 28722bffe2a824f39c3b0f4c3d613f979f69624a73a4a9caab7db5d63cee0caf SHA1: 506f6f5a31d45bdf02985c58c20a32d2f96e6cec MD5sum: 5ee0f0cf78e24593194d8c17f7b0e76d Description: Cilium CLI (program) This package contains a CLI to install, manage & troubleshoot Kubernetes clusters running Cilium. Package: cilium-cli-dbgsym Source: cilium-cli Version: 0.16.17-0kali1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 51091 Depends: cilium-cli (= 0.16.17-0kali1) Priority: optional Section: debug Filename: pool/main/c/cilium-cli/cilium-cli-dbgsym_0.16.17-0kali1_armhf.deb Size: 26010528 SHA256: adb93929a5e8525e6b1742c8da72ee93bd64800b56e4afab40730adb9cd37f14 SHA1: a2209ba953552f3185fc0f0c2f87db66940dae59 MD5sum: ac9db526312ad176b5f1a3b37216f630 Description: debug symbols for cilium-cli Build-Ids: 767339e8f968ca11d37a786bc3b482c65ab37fdb Package: cisco-auditing-tool Version: 1.0-1kali5 Architecture: all Maintainer: Kali Developers Installed-Size: 266 Depends: perl Homepage: http://www.scrypt.net/ Priority: optional Section: net Filename: pool/main/c/cisco-auditing-tool/cisco-auditing-tool_1.0-1kali5_all.deb Size: 51540 SHA256: 9e0c6d632cfd874294af17b627e64f0074c55e46a465ea9f44f8125198f4ff34 SHA1: 33f2e4b3e4b83c374e4bb5688cd447a19391a39c MD5sum: b91830a6f5f6efe65f130332fdc54f44 Description: Scans Cisco routers for vulnerabilities Perl script which scans cisco routers for common vulnerabilities. Package: cisco-global-exploiter Version: 13-1kali5 Architecture: all Maintainer: Kali Developers Installed-Size: 37 Depends: perl Homepage: http://www.blackangels.it Priority: optional Section: net Filename: pool/main/c/cisco-global-exploiter/cisco-global-exploiter_13-1kali5_all.deb Size: 12616 SHA256: 0da669d026fde4ce49f4404ea1dadef1c345bcad266aa9da90eabce25ede95e1 SHA1: e25348c6ef819ad19417e613f8d1943a4baaecd4 MD5sum: de16da0216d48b3919ddeb93c55e9219 Description: Simple and fast Cisco exploitation tool Cisco Global Exploiter (CGE), is an advanced, simple and fast security testing tool. Package: cisco-ocs Version: 0.2-1kali2 Architecture: armhf Maintainer: Kali Developers Installed-Size: 20 Depends: libc6 (>= 2.34) Homepage: http://hacklab.altervista.org/ Priority: optional Section: net Filename: pool/main/c/cisco-ocs/cisco-ocs_0.2-1kali2_armhf.deb Size: 5448 SHA256: ec238d3232e83919cb38c723b4a5022f48945b085361901fd3bd0689fcae958a SHA1: 874db7c9f15816c4e598a4c77db605969c1f1475 MD5sum: 1ab3ce6a59325682bc26f08b94d305f9 Description: Mass Cisco scanner A mass Cisco scanning tool. Package: cisco-ocs-dbgsym Source: cisco-ocs Version: 0.2-1kali2 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 16 Depends: cisco-ocs (= 0.2-1kali2) Priority: optional Section: debug Filename: pool/main/c/cisco-ocs/cisco-ocs-dbgsym_0.2-1kali2_armhf.deb Size: 2820 SHA256: d2aaac12979211e0aa9a517bbee1526efab6bc5af4c37334c03ed76e0286f181 SHA1: 4370f76b2c1f9888510f667910843557deead9a4 MD5sum: 5b3350e097442155fa7f0c30e7dd97dc Description: debug symbols for cisco-ocs Build-Ids: 69043a01f66a3995c7e08bd8f363f0a698bc3926 Package: cisco-torch Version: 0.4b-1kali6 Architecture: all Maintainer: Kali Developers Installed-Size: 117 Depends: perl, libnet-telnet-perl, libnet-ssh2-perl, libnet-snmp-perl Priority: optional Section: net Filename: pool/main/c/cisco-torch/cisco-torch_0.4b-1kali6_all.deb Size: 28276 SHA256: 1612a49faa68e926ae7db7d11b0c131dd9ccf265ecfe74f8c709ddaee9847498 SHA1: 5cf718aba6010832ea473ccb0ec28b3e12becbe6 MD5sum: f96344d7fb48561cc92bfecf9c7488e9 Description: Cisco device scanner The main feature that makes cisco-torch different from similar tools is the extensive use of forking to launch multiple scanning processes on the background for maximum scanning efficiency. Also, it uses several methods of application layer fingerprinting simultaneoulsy, if needed. We wanted something fast to discover remote Cisco hosts running Telnet, SSH, Web, NTP, TFTP and SNMP services and launch dicitionary attacks against the services discovered, including SNMP community attack (you would like the community.txt list :-) and TFTP servers (configuration file name bruteforcing with following config leeching). The tool can also get device configurationfiles automatically if SNMP RW community is found. Package: cloudbrute Version: 1.0.7-0kali2 Architecture: armhf Maintainer: Kali Developers Installed-Size: 5958 Depends: libc6 (>= 2.34) Built-Using: golang-1.21 (= 1.21.0-1), golang-github-akamensky-argparse (= 1.2.2-0kali1), golang-github-ipinfo-go-ipinfo (= 0.0.0-20200706210721-8b290686e53e-0kali1), golang-github-mattn-go-colorable (= 0.1.13-1), golang-github-mattn-go-isatty (= 0.0.19-1), golang-github-mattn-go-runewidth (= 0.0.14-1), golang-github-patrickmn-go-cache (= 2.1.0-1.1), golang-github-rivo-uniseg (= 0.4.2-1), golang-github-rs-zerolog (= 1.29.1-1), golang-golang-x-net (= 1:0.10.0-1), golang-golang-x-sys (= 0.8.0-1), golang-gopkg-cheggaaa-pb.v1 (= 1.0.25-3), golang-gopkg-yaml.v3 (= 3.0.1-3), golang-mvdan-xurls (= 2.4.0-1) Homepage: https://github.com/0xsha/cloudbrute Priority: optional Section: golang Filename: pool/main/c/cloudbrute/cloudbrute_1.0.7-0kali2_armhf.deb Size: 1772356 SHA256: 4bccb146ead00c758917703407bc9fc54e4c8902b6645d49ec098412af7887e4 SHA1: d162be74c4f9ef66bbcdf09006cf1cbed37982aa MD5sum: eda7edc2fd3b60af58f50c5bf04d7783 Description: Awesome cloud enumerator (program) This package contains a tool to find a company (target) infrastructure, files, and apps on the top cloud providers (Amazon, Google, Microsoft, DigitalOcean, Alibaba, Vultr, Linode). . The outcome is useful for bug bounty hunters, red teamers, and penetration testers alike. The complete writeup is available here (https://0xsha.io/posts/introducing-cloudbrute-wild-hunt-on-the-clouds) Features * Cloud detection (IPINFO API and Source Code) * Supports all major providers• Black-Box (unauthenticated) * Fast (concurrent) * Modular and easily customizable * Cross Platform (windows, Linux, mac) * User-Agent Randomization * Proxy Randomization (HTTP, Socks5) . Supported Cloud Providers * Microsoft: - Storage - Apps * Amazon: - Storage - Apps * Google: - Storage - Apps * DigitalOcean: - storage * Vultr: - Storage * Linode: - Storage * Alibaba: - Storage Package: cloudbrute-dbgsym Source: cloudbrute Version: 1.0.7-0kali2 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 2302 Depends: cloudbrute (= 1.0.7-0kali2) Priority: optional Section: debug Filename: pool/main/c/cloudbrute/cloudbrute-dbgsym_1.0.7-0kali2_armhf.deb Size: 2006736 SHA256: 1b3c480894f2dea5915999423cc18ca5dd1c5e59a967aed6cb8224c668d010cd SHA1: 9b965fbd7d0b27c8cf0b7559edfd2ab395a7b4d0 MD5sum: d729b571305289b40703825bcdadda97 Description: debug symbols for cloudbrute Build-Ids: e9a76955af01b211f2eb5a05626bdcb12862fa66 Package: cmseek Version: 1.1.3-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 400 Depends: python3:any, python3-requests Homepage: https://github.com/Tuhinshubhra/CMSeeK Priority: optional Section: utils Filename: pool/main/c/cmseek/cmseek_1.1.3-0kali2_all.deb Size: 88504 SHA256: a82ae165b0decd0ccccdd5825912d35461d4500ac37b557354cd262f33f7e8ef SHA1: 93cd2f287850cc4a85984bd777eb1854c1d00d0b MD5sum: ddfe4ce1a6d6cc6d420fee44e299ce0e Description: CMS Detection and Exploitation suite This package contains a CMS Detection and Exploitation suite. It scans WordPress, Joomla, Drupal and over 180 other CMSs. . A content management system (CMS) manages the creation and modification of digital content. It typically supports multiple users in a collaborative environment. Package: coercer Version: 2.4.3-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 240 Depends: python3-impacket, python3-jinja2, python3-xlsxwriter, python3:any Homepage: https://github.com/p0dalirius/Coercer Priority: optional Section: utils Filename: pool/main/c/coercer/coercer_2.4.3-0kali1_all.deb Size: 23948 SHA256: ba777f9dbd7d0d845c04d83e6f9ae4219daacbe32f442a57d44ed1befd3d2bf7 SHA1: 7f26eb087be44a0c3e9ff2e7c924f18d8f2d22c1 MD5sum: 4c7e0b508f4cf31b4600e7f44f849510 Description: Automatically coerce a Windows server to authenticate on an arbitrary machine A python script to automatically coerce a Windows server to authenticate on an arbitrary machine through many methods. Package: colly Version: 2.1.0+git20220308.a611094-0kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 1448 Built-Using: golang-1.21 (= 1.21.6-1), golang-github-andybalholm-cascadia (= 1.3.2-1), golang-github-antchfx-htmlquery (= 1.2.3-0kali1), golang-github-antchfx-xmlquery (= 1.3.4-0kali1), golang-github-antchfx-xpath (= 1.1.2-2), golang-github-gobwas-glob (= 0.2.3+git20180208.19c076c-2), golang-github-golang-groupcache (= 0.0~git20210331.41bb18b-1), golang-github-golang-protobuf-1-3 (= 1.3.5-4), golang-github-jawher-mow.cli (= 1.1.0-0kali1), golang-github-kennygrant-sanitize (= 1.2.4-0kali1), golang-github-nlnwa-whatwg-url (= 0.1.0-0kali1), golang-github-puerkitobio-goquery (= 1.8.1-2), golang-github-saintfish-chardet (= 0.0~git20120816.3af4cd4-0kali1), golang-github-willf-bitset (= 1.1.10-0kali1), golang-golang-x-net (= 1:0.20.0+dfsg-1), golang-golang-x-text (= 0.14.0-1), golang-google-appengine (= 1.6.7-2), robotstxt (= 1.1.1-0kali2) Homepage: https://github.com/gocolly/colly Priority: optional Section: devel Filename: pool/main/c/colly/colly_2.1.0+git20220308.a611094-0kali1_armhf.deb Size: 482008 SHA256: 08e0d39ddbd8baf10d580a1a9d8fe31263f1e0c5e119b0463e5bbc910d06e002 SHA1: 0b49e2b03ee98fe96f8bf632bdd3045c90c431c4 MD5sum: 74525638ef5d3b94846e9f582f3b1f8a Description: Elegant Scraper and Crawler Framework for Golang (program) This package contains a Colly Lightning Fast and Elegant Scraping Framework for Gophers. Colly provides a clean interface to write any kind of crawler/scraper/spider. . With Colly you can easily extract structured data from websites, which can be used for a wide range of applications, like data mining, data processing or archiving. Package: command-not-found Version: 23.04.0-2+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 526 Depends: apt-file (>= 3.0~exp1~), lsb-release, python3-apt, python3:any Suggests: snapd Priority: optional Section: admin Filename: pool/main/c/command-not-found/command-not-found_23.04.0-2+kali1_all.deb Size: 56096 SHA256: 03bdaa58ece16d406a6e175c07ebff56b4784e4eea2a1e7e724828002188925d SHA1: 76b48abb1a7cca94511cd05427946a2fbdeb0d33 MD5sum: 75e2ce0a0d98505b3cf60a4914c42d6a Description: Suggest installation of packages in interactive bash sessions This package will install a handler for command_not_found that looks up programs not currently installed but available from the repositories. Original-Maintainer: Julian Andres Klode Package: commix Version: 3.9-0kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 1241 Depends: metasploit-framework, unicorn-magic (>= 3.12), python3:any Homepage: https://commixproject.com Priority: optional Section: misc Filename: pool/main/c/commix/commix_3.9-0kali3_all.deb Size: 167052 SHA256: 11c56b073e803b56c4a4932e78364103756fb2b5545d392f25fc4c217603a836 SHA1: 18946ad0e20cca4f55a8cf8d9f7e13207bf79377 MD5sum: 562e1d5a72a00919b2f9a0a09f34c51b Description: Automated All-in-One OS Command Injection and Exploitation Tool This package contains Commix (short for [comm]and [i]njection e[x]ploiter). It has a simple environment and it can be used, from web developers, penetration testers or even security researchers to test web applications with the view to find bugs, errors or vulnerabilities related to command injection attacks. By using this tool, it is very easy to find and exploit a command injection vulnerability in a certain vulnerable parameter or string. Commix is written in Python programming language. Package: conky-manager Source: conky-manager (2.4~136kali4) Version: 2.4~136kali4+b1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 1056 Depends: conky-all | conky-std | conky-cli, imagemagick, p7zip-full, rsync, libc6 (>= 2.34), libgdk-pixbuf-2.0-0 (>= 2.22.0), libgee-0.8-2 (>= 0.8.3), libglib2.0-0t64 (>= 2.38.0), libgtk-3-0t64 (>= 3.16.2), libjson-glib-1.0-0 (>= 1.5.2) Homepage: http://teejeetech.blogspot.in/ Priority: optional Section: utils Filename: pool/main/c/conky-manager/conky-manager_2.4~136kali4+b1_armhf.deb Size: 781216 SHA256: 4ca91814c72aeb9c3a9ab7862a09e612f80ce998a6f1cee67ba1a2ca45927336 SHA1: 7cb233f65a0da38a2a4286de7410b576e7168d76 MD5sum: 7a727a8006636e1e8a59fb43c0c0f52a Description: Utility for managing Conky configuration files This package contains a simple tool tor managing Conky configuration files. Original-Maintainer: Tony George Package: conky-manager-dbgsym Source: conky-manager (2.4~136kali4) Version: 2.4~136kali4+b1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 78 Depends: conky-manager (= 2.4~136kali4+b1) Priority: optional Section: debug Filename: pool/main/c/conky-manager/conky-manager-dbgsym_2.4~136kali4+b1_armhf.deb Size: 16684 SHA256: b0e127a4ff494ac2f9a5c3a917d2afd439146884591357a34598fd0c2c27f841 SHA1: 445c0a479ae5ff55e71ca9f1a86267196c547a4d MD5sum: 488f3ae8c876d78c73c9b98237da2edd Description: debug symbols for conky-manager Build-Ids: bd03e43158526585238edc114033e96e685ea2eb Original-Maintainer: Tony George Package: copy-router-config Version: 1.0-1kali5 Architecture: all Maintainer: Kali Developers Installed-Size: 12 Depends: perl-cisco-copyconfig Homepage: https://www.offsec.com Priority: optional Section: net Filename: pool/main/c/copy-router-config/copy-router-config_1.0-1kali5_all.deb Size: 2896 SHA256: 83b1b48cba543de24249366b187b4fda4cef4ced240e4a10c1cff668ae2d9c16 SHA1: 02ee2e4d4667586b1bb5a6911ad2abdc023962b5 MD5sum: 88b47a9063de597865b194e61a58730d Description: Copies Cisco configs via SNMP This package copies configuration files from Cisco devices running SNMP. Package: cosign Version: 2.4.0-0kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 70650 Depends: libc6 (>= 2.34) Homepage: https://github.com/sigstore/cosign Priority: optional Section: utils Filename: pool/main/c/cosign/cosign_2.4.0-0kali1_armhf.deb Size: 14467424 SHA256: 8a12762492a9547fcdd9d1c3907b26413a020ff86dc07b4cef89d067c97e8673 SHA1: 35f237b2608c3c640b4192ea0ee9faaa5cc53593 MD5sum: d88a46924bcd9db8fa8a320e9a82c54c Description: Container Signing using Sigstore (program) This package contains a tool to sign OCI containers (and other artifacts) using Sigstore (https://sigstore.dev/)! . Cosign aims to make signatures **invisible infrastructure**. . Cosign supports: . * "Keyless signing" with the Sigstore public good Fulcio certificate authority and Rekor transparency log (default) * Hardware and KMS signing * Signing with a cosign generated encrypted private/public keypair * Container Signing, Verification and Storage in an OCI registry. * Bring-your-own PKI Package: crackle Version: 0.1~git01282014-0kali4 Architecture: armhf Maintainer: Kali Developers Installed-Size: 41 Depends: libc6 (>= 2.34), libpcap0.8t64 (>= 0.9.8) Homepage: https://github.com/mikeryan/crackle Priority: optional Section: utils Filename: pool/main/c/crackle/crackle_0.1~git01282014-0kali4_armhf.deb Size: 15508 SHA256: ff432e2f7014f0e9f434ae793579005b5ab933737a939308415ee34385a4b5fb SHA1: f657d8c9af4e6102f3579d397949dbe941ab3930 MD5sum: a670b00274d7d96cd9ca1161dfdbfc00 Description: Crack and decrypt BLE encryption crackle exploits a flaw in the BLE pairing process that allows an attacker to guess or very quickly brute force the TK (Temporary Key). With the TK and other data collected from the pairing process, the STK (Short Term Key) and later the LTK (Long Term Key) can be collected. . With the STK and LTK, all communications between the master and the slave can be decrypted Package: crackle-dbgsym Source: crackle Version: 0.1~git01282014-0kali4 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 27 Depends: crackle (= 0.1~git01282014-0kali4) Priority: optional Section: debug Filename: pool/main/c/crackle/crackle-dbgsym_0.1~git01282014-0kali4_armhf.deb Size: 12988 SHA256: 7936353f459fbc6d773c18ca720e9eac0f9f1c0cfbe193c0d770cdc088459a18 SHA1: 16930396edf9218a1abbdedc3c78b56ef79e949b MD5sum: 85ca9ebf8730e15f691be2f1efc589ca Description: debug symbols for crackle Build-Ids: 598e3b2066e08466f8189f6c09f9d932f1b8bdc7 Package: crackmapexec Version: 5.4.0-0kali6 Architecture: all Maintainer: Kali Developers Installed-Size: 2352 Depends: python3-impacket, python3-pywerview, python3-unicrypto, python3-aardwolf, python3-aioconsole, python3-bs4 (>= 4.11), python3-bs4 (<< 5), python3-dsinternals, python3-lsassy, python3-masky, python3-msgpack, python3-neo4j, python3-paramiko, python3-pylnk3, python3-pypsrp, python3-requests, python3-termcolor, python3-terminaltables, python3-xmltodict, python3:any Homepage: https://github.com/mpgn/CrackMapExec Priority: optional Section: misc Filename: pool/main/c/crackmapexec/crackmapexec_5.4.0-0kali6_all.deb Size: 646204 SHA256: 0bd861df5095a8edbac2686f44b90dd1537e1c720ce37411e913ecb6ec2dab7a SHA1: e24abf7ab52b059bd2c59d3d171bb4574b8350de MD5sum: 43c2c01fbecec62f8553169ae366f06d Description: Swiss army knife for pentesting networks This package is a swiss army knife for pentesting Windows/Active Directory environments. . From enumerating logged on users and spidering SMB shares to executing psexec style attacks, auto-injecting Mimikatz/Shellcode/DLL's into memory using Powershell, dumping the NTDS.dit and more. . The biggest improvements over the above tools are: - Pure Python script, no external tools required - Fully concurrent threading - Uses **ONLY** native WinAPI calls for discovering sessions, users, dumping SAM hashes etc... - Opsec safe (no binaries are uploaded to dump clear-text credentials, inject shellcode etc...) . Additionally, a database is used to store used/dumped credentals. It also automatically correlates Admin credentials to hosts and vice-versa allowing you to easily keep track of credential sets and gain additional situational awareness in large environments. Package: cri-tools Version: 1.31.1-0kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 50112 Homepage: https://github.com/kubernetes-sigs/cri-tools Priority: optional Section: misc Filename: pool/main/c/cri-tools/cri-tools_1.31.1-0kali1_armhf.deb Size: 11678476 SHA256: 763c64ff2e3a98380f4cc64487133f1e560346fdeb40a88094910004d979464e SHA1: 6cd2285c625967af9d30783dee9b6a501d4776a9 MD5sum: 3b7266781ff977128fc297720a2beeb2 Description: command line tool used for creating OCI images This package contains a series of debugging and validation tools for Kubelet CRI, which includes: - crictl: CLI for kubelet CRI. - critest: validation test suites for kubelet CRI. Package: crowbar Version: 4.2-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 450 Depends: python3-paramiko, python3:any, openvpn, freerdp2-x11, vncviewer, python3-nmap Homepage: https://github.com/galkan/crowbar Priority: optional Section: misc Filename: pool/main/c/crowbar/crowbar_4.2-0kali1_all.deb Size: 347632 SHA256: c9241c154615a81d08f7dfb1e8c001bb6ade9c31b7b848909f1ed01e9436b1ff SHA1: 5c146527fcaf375d593d820be89daefe5985a631 MD5sum: b03658b121d010211c02318fda18d4cd Description: Brute forcing tool This package contains Crowbar (formally known as Levye). It is a brute forcing tool that can be used during penetration tests. It was developed to brute force some protocols in a different manner according to other popular brute forcing tools. As an example, while most brute forcing tools use username and password for SSH brute force, Crowbar uses SSH key(s). This allows for any private keys that have been obtained during penetration tests, to be used to attack other SSH servers. . Currently Crowbar supports: * OpenVPN (-b openvpn) * Remote Desktop Protocol (RDP) with NLA support (-b rdp) * SSH private key authentication (-b sshkey) * VNC key authentication (-b vpn) Package: cryptcat Version: 20031202-5kali7 Architecture: armhf Maintainer: Kali Developers Installed-Size: 67 Depends: libc6 (>= 2.34), libgcc-s1 (>= 3.5), libstdc++6 (>= 5) Homepage: http://farm9.com/content/Free_Tools/cryptcat_linux2.tar Priority: optional Section: net Filename: pool/main/c/cryptcat/cryptcat_20031202-5kali7_armhf.deb Size: 44016 SHA256: ccf9ddc8065156f20a55c2d610d33a0a861ccb573917cc0a808773441720c487 SHA1: b1cb92b46899f5c6d3b10240e15d8dbe0e25a50b MD5sum: f453760cba7f816069f6da72736c8d0f Description: lightweight version netcat extended with twofish encryption Cryptcat is a simple Unix utility which reads and writes data across network connections, using TCP or UDP protocol while encrypting the data being transmitted. It is designed to be a reliable "back-end" tool that can be used directly or easily driven by other programs and scripts. At the same time, it is a feature-rich network debugging and exploration tool, since it can create almost any kind of connection you would need and has several interesting built-in capabilities. Original-Maintainer: Lars Bahner Package: cryptcat-dbgsym Source: cryptcat Version: 20031202-5kali7 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 20 Depends: cryptcat (= 20031202-5kali7) Priority: optional Section: debug Filename: pool/main/c/cryptcat/cryptcat-dbgsym_20031202-5kali7_armhf.deb Size: 4276 SHA256: 140e72c21951ffafbd02acb52ca523a3a9902bf1c1648e74eb3221eb9aa7d7db SHA1: 23001a59e67655b6b5bd7e8c6f8d0455d3c8046d MD5sum: b945494e6b1a8cf0e49af5e1d9e1ff4b Description: debug symbols for cryptcat Build-Ids: d8e52b4df2c6561c8118f866f23f2b2dfcf078fc Original-Maintainer: Lars Bahner Package: ctdb Source: samba Version: 2:4.21.0+dfsg-1kali1 Architecture: armhf Maintainer: Debian Samba Maintainers Installed-Size: 2741 Depends: iproute2, psmisc, samba-libs (= 2:4.21.0+dfsg-1kali1), sudo, tdb-tools, time, libbsd0 (>= 0.6.0), libc6 (>= 2.38), libpopt0 (>= 1.14), libtalloc2 (>= 2.4.2~), libtdb1 (>= 1.4.12~), libtevent0t64 (>= 0.16.1~), libtirpc3t64 (>= 1.0.2) Recommends: ethtool, python3:any, python3-etcd Suggests: lsof Multi-Arch: foreign Homepage: https://www.samba.org Priority: optional Section: net Filename: pool/main/s/samba/ctdb_4.21.0+dfsg-1kali1_armhf.deb Size: 640972 SHA256: 9bf8b45da3b54fa5698c564b6d5f9c70ab4c644295a6fd3783e56002c11d37d7 SHA1: 3ed85c978fe2d3a53b1d220f6b931dea7ea6f308 MD5sum: 6c2fd95dc4fab88b95de38e29bde4098 Description: clustered database to store temporary data CTDB is a cluster implementation of the TDB database used by Samba and other projects to store temporary data. If an application is already using TDB for temporary data it is very easy to convert that application to be cluster aware and use CTDB instead. . CTDB provides the same types of functions as TDB but in a clustered fashion, providing a TDB-style database that spans multiple physical hosts in a cluster. . Features include: * CTDB provides a TDB that has consistent data and consistent locking across all nodes in a cluster. * CTDB is very fast. * In case of node failures, CTDB will automatically recover and repair all TDB databases that it manages. * CTDB is the core component that provides pCIFS ("parallel CIFS") with Samba3/4. * CTDB provides HA features such as node monitoring, node failover, and IP takeover. * CTDB provides a reliable messaging transport to allow applications linked with CTDB to communicate to other instances of the application running on different nodes in the cluster. * CTDB has pluggable transport backends. Currently implemented backends are TCP and Infiniband. * CTDB supports a system of application specific management scripts, allowing applications that depend on network or filesystem resources to be managed in a highly available manner on a cluster. Package: ctdb-dbgsym Source: samba Version: 2:4.21.0+dfsg-1kali1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Debian Samba Maintainers Installed-Size: 2856 Depends: ctdb (= 2:4.21.0+dfsg-1kali1) Priority: optional Section: debug Filename: pool/main/s/samba/ctdb-dbgsym_4.21.0+dfsg-1kali1_armhf.deb Size: 2376196 SHA256: da701209433afb2fe75fb770862c95a54b908071c1aad4105c899e74096aa1c7 SHA1: 6543d6f10e32e3a944a4b97bf483c30a9352447e MD5sum: 9ea3145fde194ba5690f84a55bc7967a Description: debug symbols for ctdb Build-Ids: 1e845aaa83e8da6140388a9c72ff7f842284f1b8 3659eafbc8cf9364545c370684bf66a234da2be7 4fa13eb25d038da9d626316c3914178a579c7a3c 6c70ffa869a3dd258235e1b3b357aa9ea7c3d3bd 7f0e4b9b51d977d6a429c4d71ea207373771dd90 96e740ed10ddf68fc4cd0ae5df341f2401810da1 983f6d61758ed58a65231baa7c2f5c8b71f37035 a3bca5ca03ae1a7a5f16acc7ab59ee49f4f11ae1 a6f659888c0b95a17bb3946a68efe055daf856d9 af0b7be0cd83770e2ae1616e3d78624542da0ff5 c69160440a50fc5bad4c03ae8af41190845bf608 c8fd1fbc47fd6324ac3e5cf5e86c4f6f2e551713 d4a309755385a475215938dedd52f35e03f7180e d98c7c292641f3bf99b4c393bdfd3fc218ae69d8 f049005f8c91f1afeef7266c754456606ff864a5 f10d78d3fa7b472625a660881c9e498f63968d0a f173a1f38a26fcddf369708317f65ec627ad92b7 fff49a78a3b367391b3fffb595d7a29bd0e31d53 Package: cupid-hostapd Source: cupid-wpa Version: 1:2.1-0.1kali8 Architecture: armhf Maintainer: Kali Developers Installed-Size: 510 Depends: libc6 (>= 2.34), libnl-3-200 (>= 3.2.7), libnl-genl-3-200 (>= 3.2.7), libunsafessl1.0.2 (>= 1.0.2u-0kali2) Multi-Arch: foreign Homepage: https://github.com/lgrangeia/cupid/ Priority: optional Section: net Filename: pool/main/c/cupid-wpa/cupid-hostapd_2.1-0.1kali8_armhf.deb Size: 242508 SHA256: 8aab8788f7a64597ac53c6db09530eb19de94f333a2c0d0e71b338aa492109d8 SHA1: 0f8218357f80d15e1364fa736df4a338865d0b37 MD5sum: 669e833315da996d84a0806c540bce9b Description: Fork of hostapd to exploit hertbleed vulnerability on wireless networks cupid-hostapd provide a binary of the same name that has been patched to exploit the heartbleed vulnerability over EAP TLS tunneled protocols (EAP-PEAP, EAP-TLS, EAP-TTLS) in use in wireless networks. . With cupid-hostapd you can setup a fake wireless network to exploit the vulnerability of terminals that try to connect to it. . Please see presentation slides for a simple introduction to cupid: http://www.slideshare.net/lgrangeia Original-Maintainer: Debian wpasupplicant Maintainers Package: cupid-hostapd-dbgsym Source: cupid-wpa Version: 1:2.1-0.1kali8 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 1012 Depends: cupid-hostapd (= 1:2.1-0.1kali8) Priority: optional Section: debug Filename: pool/main/c/cupid-wpa/cupid-hostapd-dbgsym_2.1-0.1kali8_armhf.deb Size: 921196 SHA256: 9e705d6e204f98ec24d2d2e5d12ec17936bb516478f7a902c58a634df7762427 SHA1: 311180cbaffd60e56dca671d3a4aa452c4f4ca5e MD5sum: 3f00ad787d1f09716ebe87f6dfd18cf5 Description: debug symbols for cupid-hostapd Build-Ids: 8fcd2b10babf0982ced917a56040968503326fc2 d0ef96b5363dd31d3b4e87c32e2541265738b812 Original-Maintainer: Debian wpasupplicant Maintainers Package: cupid-wpasupplicant Source: cupid-wpa Version: 1:2.1-0.1kali8 Architecture: armhf Maintainer: Kali Developers Installed-Size: 1474 Depends: libc6 (>= 2.34), libdbus-1-3 (>= 1.9.14), libnl-3-200 (>= 3.2.7), libnl-genl-3-200 (>= 3.2.7), libpcsclite1 (>= 1.0.0), libreadline8t64 (>= 6.0), libunsafessl1.0.2 (>= 1.0.2u-0kali2), adduser Suggests: libengine-pkcs11-openssl, wpagui Multi-Arch: foreign Homepage: https://github.com/lgrangeia/cupid/ Priority: optional Section: net Filename: pool/main/c/cupid-wpa/cupid-wpasupplicant_2.1-0.1kali8_armhf.deb Size: 688548 SHA256: af25551db8d840ca540d40c33145727ec116510a1f9070579a254f498518b0fa SHA1: eb05e367eb539cbba7bc1f7fc066ebbfa17a8b69 MD5sum: 59ea21693a423cb16221e8bb271ec105 Description: Fork of wpasupplicant to exploit hertbleed vulnerability on wireless networks cupid-wpasupplicant provides a binary of the same name that has been patched to exploit the heartbleed vulnerability over EAP TLS tunneled protocols (EAP-PEAP, EAP-TLS, EAP-TTLS) in use in wireless networks. . With cupid-wpasupplicant you can try to exploit the vulnerability on wireless access points. . Please see presentation slides for a simple introduction to cupid: http://www.slideshare.net/lgrangeia Original-Maintainer: Debian wpasupplicant Maintainers Package: cupid-wpasupplicant-dbgsym Source: cupid-wpa Version: 1:2.1-0.1kali8 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 2935 Depends: cupid-wpasupplicant (= 1:2.1-0.1kali8) Priority: optional Section: debug Filename: pool/main/c/cupid-wpa/cupid-wpasupplicant-dbgsym_2.1-0.1kali8_armhf.deb Size: 2722056 SHA256: 25e6d6d3bb0e1c733578dd490058d3fe8989fd969481c7fb4c83895bd7af2898 SHA1: 0d76ffdfaf10338b6b076c3e3c372d7252aa45f0 MD5sum: 3bbecc9dc4886826124870cf841ad812 Description: debug symbols for cupid-wpasupplicant Build-Ids: 0d93d1e38c0ccc8a25a70b46fe760a779d456195 3036516b868cad256d90688ce5fb3e1f8272fccd 9758ec8017bd647a712afd42793ce8b75f499ecc Original-Maintainer: Debian wpasupplicant Maintainers Package: curlftpfs Version: 0.9.2-9+kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 67 Depends: libc6 (>= 2.34), libcurl3t64-gnutls (>= 7.16.2), libfuse2t64 (>= 2.6), libglib2.0-0t64 (>= 2.12.0), fuse Homepage: http://curlftpfs.sourceforge.net Priority: optional Section: utils Filename: pool/main/c/curlftpfs/curlftpfs_0.9.2-9+kali1_armhf.deb Size: 30052 SHA256: 4e284952820333f744a02ff3df0f6fa105711aff81140103ad8551decce14521 SHA1: 5456b72277ee3ea0f4f80dc6b8cd4eb1ef341c57 MD5sum: 7ec081057f4537e20def4481511ada96 Description: filesystem to access FTP hosts based on FUSE and cURL CurlFtpFS is a tool to mount FTP hosts as local directories. It connects to a FTP server and maps its directory structure to the local filesystem. . Based on FUSE (filesystem in userspace) and the cURL library, CurlFtpFS has some features that distinguish it over other FTP filesystems: * support for SSLv3 and TLSv1 * connecting through tunneling HTTP proxies * automatic reconnection if the server times out * conversion of absolute symlinks to point back into the FTP filesystem Original-Maintainer: Vincent Bernat Package: curlftpfs-dbgsym Source: curlftpfs Version: 0.9.2-9+kali1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 110 Depends: curlftpfs (= 0.9.2-9+kali1) Priority: optional Section: debug Filename: pool/main/c/curlftpfs/curlftpfs-dbgsym_0.9.2-9+kali1_armhf.deb Size: 93312 SHA256: 770ec0b7d6b5581dccbec37763a14662c80266ced16b3c49d07b0ed72beb784d SHA1: d901b241f7b0e58aeebb28c51dc13f0a20e55e08 MD5sum: 609d289d40e34c210d5068a12e8bc3d0 Description: debug symbols for curlftpfs Build-Ids: eba486def92f16a7321db9fc2216fbe2cf662be0 Original-Maintainer: Vincent Bernat Package: davtest Version: 1.2+git20230307.34d31db-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 69 Depends: perl, libhttp-dav-perl Homepage: https://github.com/cldrn/davtest Priority: optional Section: net Filename: pool/main/d/davtest/davtest_1.2+git20230307.34d31db-0kali1_all.deb Size: 14720 SHA256: 6c25e8e703fbdac9159479d009b8de76ac3541bc4c70cc6baaafd5743dc97b2f SHA1: 24974b5bca40d627fef32fbdf9056a7d4e998d15 MD5sum: 6b80ff80f20a40a830cd97d88b494813 Description: Testing tool for WebDAV servers DAVTest tests WebDAV enabled servers by uploading test executable files, and then (optionally) uploading files which allow for command execution or other actions directly on the target. It is meant for penetration testers to quickly and easily determine if enabled DAV services are exploitable. Package: dbd Version: 1.50-1kali7 Architecture: armhf Maintainer: Kali Developers Installed-Size: 2928 Homepage: https://github.com/gitdurandal/dbd Priority: optional Section: net Filename: pool/main/d/dbd/dbd_1.50-1kali7_armhf.deb Size: 978132 SHA256: 95299ada5b33a18a46b651bd6e42dfcc5ecb9ea72b72dff0d007a7c2da9ee693 SHA1: 8144abc8a629b0d7450367ef644fb53554a3aa80 MD5sum: 88028e876d3c18b7135160b8ebc3cd84 Description: Netcat clone with encryption dbd is a Netcat-clone, designed to be portable and offer strong encryption. It runs on Unix-like operating systems and on Microsoft Win32. dbd features AES-CBC-128 + HMAC-SHA1 encryption (by Christophe Devine), program execution (-e option), choosing source port, continuous reconnection with delay, and some other nice features. dbd supports TCP/IP communication only. Source code and binaries are distributed under the GNU General Public License. Package: debian-cd Version: 3.2.1+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 8218 Depends: curl, perl, dpkg-dev, cpp, libdigest-md5-perl, libdigest-sha-perl, tofrodos, apt, make, xorriso | genisoimage, lynx, grep-dctrl, bc, libcompress-zlib-perl, bzip2, libdpkg-perl, wget, libfile-slurp-perl, libyaml-libyaml-perl, uuid-runtime, pigz Recommends: hfsutils, isolinux, syslinux-common, mtools, dosfstools Priority: optional Section: admin Filename: pool/main/d/debian-cd/debian-cd_3.2.1+kali1_all.deb Size: 1202356 SHA256: 8e38160f4b274e82d5b318f6e8cbf40cbe1368c063a7989dfb40d428498705e8 SHA1: 3a0cafb87b0dc59edce62c145511a07ae7838089 MD5sum: 5a876b9242ef18064c18569b98a31e33 Description: Tools for building (Official) Debian CD set Debian-cd is the official tool for building Debian CD set since the potato release. It was formerly called YACS (for Yet Another CD Script). . Its goal is to facilitate the creation of customized Debian CD sets. Original-Maintainer: Debian CD Group Package: debian-installer Version: 20240912+kali3 Architecture: armhf Maintainer: Kali Developers Installed-Size: 1157 Built-Using: acl (= 2.3.2-2), alsa-lib (= 1.2.12-1), anna (= 1.93), at-spi2-core (= 2.53.1-2), bogl (= 0.1.18-22), brltty (= 6.6-5), busybox (= 1:1.36.1-9), ca-certificates (= 20240203), cairo (= 1.18.0-3), cdebconf (= 0.272), cdebconf-terminal (= 0.44), cdrom-checker (= 1.63), cdrom-detect (= 1.108), cdrom-retriever (= 1.65), choose-mirror (= 2.126), console-setup (= 1.230), dbus (= 1.14.10-4), debian-installer-utils (= 1.149), expat (= 2.6.3-1), fontconfig (= 2.15.0-1.1), fonts-android (= 1:6.0.1r16-1.1), fonts-dejavu (= 2.37-8), fonts-farsiweb (= 0.4.dfsg-13), fonts-freefont (= 20211204+svn4273-2), fonts-gubbi (= 1.3-7), fonts-khmeros (= 5.0-9), fonts-lao (= 0.0.20060226-10), fonts-lohit-guru (= 2.91.2-3), fonts-lohit-telu (= 2.5.5-2), fonts-noto (= 20201225-2), fonts-samyak (= 1.2.2-6), fonts-sil-abyssinica (= 2.201-1), fonts-sil-padauk (= 5.001-1), fonts-smc-rachana (= 7.0.2-1), fonts-tibetan-machine (= 1.901b-6), fonts-tlwg (= 1:0.7.3-1), fonts-ukij-uyghur (= 20110217-4), freetype (= 2.13.2+dfsg-1), fribidi (= 1.0.15-1), gdk-pixbuf (= 2.42.12+dfsg-1), glib2.0 (= 2.82.0-1), glibc (= 2.40-2), gnupg2 (= 2.2.43-8), grub2 (= 2.12-2+kali1), gtk+2.0 (= 2.24.33-6), gtk2-engines (= 1:2.20.2-5), harfbuzz (= 9.0.0-1), haveged (= 1.9.14-1), hw-detect (= 1.161), installation-locale (= 1.9), installation-report (= 2.91), iso-scan (= 1.92), kali-archive-keyring (= 2024.1), kbd (= 2.6.4-2), kmod (= 33+20240816-2), libaio (= 0.3.113-8+kali1), libbsd (= 0.12.2-1), libcap2 (= 1:2.66-5), libdatrie (= 0.2.13-3), libdebian-installer (= 0.124), libdrm (= 2.4.122-1), libevdev (= 1.13.2+dfsg-1), libffi (= 3.4.6-1), libfontenc (= 1:1.1.8-1), libgcrypt20 (= 1.11.0-6), libgpg-error (= 1.50-3), libinput (= 1.26.0-1), libmd (= 1.1.0-2), libnl3 (= 3.7.0-0.3), libpciaccess (= 0.17-3), libpng1.6 (= 1.6.43-5), libselinux (= 3.7-3), libtextwrap (= 0.1-17), libthai (= 0.1.29-2), libx11 (= 2:1.8.7-1), libxau (= 1:1.0.9-1), libxcb (= 1.17.0-2), libxcrypt (= 1:4.4.36-5), libxcursor (= 1:1.2.2-1), libxcvt (= 0.1.2-1), libxdmcp (= 1:1.1.2-3), libxext (= 2:1.3.4-1), libxfixes (= 1:6.0.0-2), libxfont (= 1:2.0.6-1), libxi (= 2:1.8.1-1), libxinerama (= 2:1.1.4-3), libxkbfile (= 1:1.1.0-1), libxrandr (= 2:1.5.4-1), libxrender (= 1:0.9.10-1.1), libxshmfence (= 1.3-1), libzstd (= 1.5.6+dfsg-1), linux (= 6.10.9-1kali1), localechooser (= 2.105), lowmem (= 1.51), lvm2 (= 2.03.22-1), lzo2 (= 2.10-2), main-menu (= 1.66), media-retriever (= 1.58), mountmedia (= 0.27), mtdev (= 1.1.6-1.2), nano (= 8.1-1), ncurses (= 6.5-2), ndisc6 (= 1.0.7-1), net-retriever (= 1.58+kali1), netcfg (= 1.190+kali1), network-console (= 1.95), newt (= 0.52.24-2), openssh (= 1:9.7p1-7), openssl (= 3.3.2-1), pango1.0 (= 1.54.0+ds-2), pciutils (= 1:3.13.0-1), pcre2 (= 10.42-4), pixman (= 0.42.2-1), preseed (= 1.120), readline (= 8.2-5), rescue (= 1.95), rootskel (= 1.136), rootskel-gtk (= 12.0.3+kali1), screen (= 4.9.1-1), slang2 (= 2.3.3-5), systemd (= 256.5-1), u-boot (= 2024.01+dfsg-5), udpkg (= 1.21), util-linux (= 2.40.2-7), vte (= 1:0.28.2-6.1), wget (= 1.24.5-2), wide-dhcpv6 (= 20080615-23), wireless-regdb (= 2024.07.04-1), wireless-tools (= 30~pre9-18), wpa (= 2:2.10-22), x11-xkb-utils (= 7.7+9), xft (= 2.3.6-1), xkeyboard-config (= 2.42-1), xorg-server (= 2:21.1.13-2), xserver-xorg-input-libinput (= 1.4.0-1), xserver-xorg-video-fbdev (= 1:0.5.0-2), xz-utils (= 5.6.2-2), zlib (= 1:1.3.dfsg+really1.3.1-1) Priority: optional Section: devel Filename: pool/main/d/debian-installer/debian-installer_20240912+kali3_armhf.deb Size: 674600 SHA256: 0d3b6053655019c2c642ede61daa8a9f9ce50e1cf532d9d563688ddbf1f0983f SHA1: 98f499f9b74225435bc8f99d9fab74ccfaa14dab MD5sum: 2fb020f2835056931e3598a4c9fcaeae Description: Debian Installer documentation This package currently only contains some documentation for the Debian installer. We welcome suggestions about what else to put in it. Original-Maintainer: Debian Install System Team Package: defectdojo Version: 2.37.3-0kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 110281 Depends: adduser, celery, nginx, postgresql, python3-argon2, python3-asteval, python3-blackduck, python3-bleach, python3-celery, python3-cpe, python3-cvss, python3-django (>= 4.1.0), python3-django-appconf, python3-django-auditlog, python3-django-celery-results, python3-django-crispy-forms, python3-django-crum, python3-django-dbbackup (>= 4.0.0), python3-django-environ, python3-django-extensions, python3-django-fieldsignals, python3-django-filters, python3-django-imagekit, python3-django-multiselectfield (>= 0.1.12-0kali2), python3-django-polymorphic, python3-django-ratelimit (>= 4.1.0), python3-django-restframework-guardian, python3-django-split-settings, python3-django-tagging, python3-django-tagulous, python3-django-watson, python3-djangorestframework-spectacular, python3-drf-spectacular-sidecar-nonfree, python3-drf-yasg-nonfree, python3-fontawesomefree, python3-git, python3-github, python3-gitlab, python3-googleapi, python3-gunicorn, python3-html2text, python3-hyperlink, python3-jira, python3-json-log-formatter, python3-lxml, python3-markdown, python3-netaddr, python3-numpy, python3-openpyxl, python3-packageurl, python3-psycopg2, python3-redis, python3-social-django, python3-tinycss2, python3-titlecase, python3-vobject, python3-vulners, redis-server, sudo, uuid-runtime, uwsgi-plugin-python3 Homepage: https://github.com/DefectDojo/django-DefectDojo Priority: optional Section: utils Filename: pool/main/d/defectdojo/defectdojo_2.37.3-0kali1_armhf.deb Size: 16118224 SHA256: 4c260d09b2516b34d6477b7ddadc4916c2e7e4333a6a084e2231fb54f19b9eca SHA1: 216ad2e072f308d35d7ead07526f93a4f0ac7bf6 MD5sum: 3bb951065a1edc34080fe3befc4e2383 Description: security orchestration and vulnerability management platform This package contains a security orchestration and vulnerability management platform. DefectDojo allows you to manage your application security program, maintain product and application information, triage vulnerabilities and push findings to systems like JIRA and Slack. DefectDojo enriches and refines vulnerability data using a number of heuristic algorithms that improve with the more you use the platform. Package: desktop-base Version: 12.0.6+nmu1+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 19292 Depends: librsvg2-common, fonts-quicksand, kali-desktop-base Recommends: plymouth-label Suggests: gnome | kde-standard | xfce4 | wmaker Homepage: https://www.debian.org/devel/debian-desktop/ Priority: optional Section: x11 Filename: pool/main/d/desktop-base/desktop-base_12.0.6+nmu1+kali1_all.deb Size: 7564208 SHA256: 560ca3eb6882aced1f40e3124e862a942017534085d363b7b3d244771e1db069 SHA1: 7220813b7ba8c05ccadbe68c8651aaad6f62fdfb MD5sum: 380ef73ac0da0a2eab8a4920fef2558f Description: common files for the Debian Desktop This package contains various miscellaneous files which are used by Debian Desktop installations. Currently, it provides some Debian-related artwork and themes, .desktop files containing links to Debian related material (suitable for placement on a user's desktop), and other common files between the available desktop environments such as GNOME and KDE. Original-Maintainer: Debian Desktop Team Package: device-pharmer Version: 0.1+git20190530-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 32 Depends: python3, python3-bs4, python3-gevent, python3-mechanize, python3-shodan Homepage: https://github.com/DanMcInerney/device_pharmer/ Priority: optional Section: utils Filename: pool/main/d/device-pharmer/device-pharmer_0.1+git20190530-0kali2_all.deb Size: 11876 SHA256: a5b6c3c4779094ca43648bc98e1360855c655097e2d16cdc4e438086cc742333 SHA1: e7939b124588a5d84d516db9bd1dfb5ba2f532c6 MD5sum: 7eba2b57cd558085fbf682f3ca62234d Description: Search Shodan results and test credentials Concurrently open either Shodan search results, a specified IP, IP range, or domain and print the status and title of the page if applicable. Add the -u and -p options to attempt to login to the page first looking for a form login and failing that, attempt HTTP Basic Auth. . Use -f SEARCHSTRING to look for a certain string in the html response in order to test if authentication succeeded. Logs all devices that respond using either the Shodan search term or the target IPs/domain + _results.txt. One caveat with searching the response page's HTML is that some form login pages return a JSON object response after an authentication request rather than the post-login page's HTML source. Often you can determine whether or not you were successful by just using -f "success" . Default timeout on the requests is 12 seconds. Sends batches of 1000 requests concurrently which can be adjust using the -c option. One should note that Shodan only allows the first page of results (100 hosts) if you are using their free API key. If you have their professional API key you can specify the number of search result pages to test with the -n NUMBER_OF_PAGES argument. By default it will only check page 1. Package: dex2jar Version: 2.1~nightly-28-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 5940 Depends: default-jre Homepage: https://github.com/pxb1988/dex2jar/tree/2.x Priority: optional Section: utils Filename: pool/main/d/dex2jar/dex2jar_2.1~nightly-28-0kali2_all.deb Size: 4985468 SHA256: 515c4d77455ab61de4b22af32ed111830ba0859b2ef08a609a081ef9016a4a04 SHA1: fc258ea3e8cf17ca255982b4f44b70cd4764ec02 MD5sum: 176ed3963819f47275ce19adcf55c6b6 Description: Tools to work with android .dex and java .class files dex2jar contains 4 compments: . dex-reader is designed to read the Dalvik Executable (.dex/.odex) format. It has a light weight API similar with ASM. An example here dex-translator is designed to do the convert job. It reads the dex instruction to dex-ir format, after some optimize, convert to ASM format. dex-ir used by dex-translator, is designed to represent the dex instruction dex-tools tools to work with .class files. Package: dirbuster Version: 1.0-1kali6 Architecture: all Maintainer: Kali Developers Installed-Size: 11008 Depends: default-jre Homepage: https://www.owasp.org/index.php/Category:OWASP_DirBuster_Project Priority: optional Section: net Filename: pool/main/d/dirbuster/dirbuster_1.0-1kali6_all.deb Size: 4066280 SHA256: 21518af20ac7d1d42316e505490393264738e0a9feef428ad1b7985076a310d3 SHA1: 148eded0ef7978194c54fb317fdd29a527c85cf1 MD5sum: 5ec4c353f9e064467bb254fefa6429fb Description: Web server directory brute-forcer DirBuster is a multi threaded java application designed to brute force directories and files names on web/application servers. Often is the case now of what looks like a web server in a state of default installation is actually not, and has pages and applications hidden within. DirBuster attempts to find these. . However tools of this nature are often as only good as the directory and file list they come with. A different approach was taken to generating this. The list was generated from scratch, by crawling the Internet and collecting the directory and files that are actually used by developers! DirBuster comes a total of 9 different lists, this makes DirBuster extremely effective at finding those hidden files and directories. And if that was not enough DirBuster also has the option to perform a pure brute force, which leaves the hidden directories and files nowhere to hide. Package: dmitry Version: 1.3a-5~kali1 Architecture: armhf Maintainer: Debian QA Group Installed-Size: 37 Depends: libc6 (>= 2.34) Homepage: https://mor-pah.net/software/dmitry-deepmagic-information-gathering-tool/ Priority: optional Section: net Filename: pool/main/d/dmitry/dmitry_1.3a-5~kali1_armhf.deb Size: 14920 SHA256: 4d7ac7a2601b7257850518808d640902b5a022d62bb4d9cbe5b67ac13395e621 SHA1: 545af339770b75351d84277b23d337deb07c60b5 MD5sum: 78993ea2502742847ec4206daeccd377 Description: Deepmagic Information Gathering Tool DMitry is a UNIX/(GNU)Linux command line application written in C. DMitry can find possible subdomains, email addresses, uptime information, perform tcp port scan, whois lookups, and more. Package: dmitry-dbgsym Source: dmitry Version: 1.3a-5~kali1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Debian QA Group Installed-Size: 45 Depends: dmitry (= 1.3a-5~kali1) Priority: optional Section: debug Filename: pool/main/d/dmitry/dmitry-dbgsym_1.3a-5~kali1_armhf.deb Size: 30148 SHA256: aab7a0bb2720c75f935230eb5c0d6a17decdc1bfed6dee1bdc3dd4d1427f0190 SHA1: 3dfdca52ad3b521f38ca0ac04cf0be9744f0e485 MD5sum: 6af471798e80238b0ed624697d9f77b3 Description: debug symbols for dmitry Build-Ids: 331a00f97df688424a8a40c434787adcdbfa9040 Package: dnscat2 Version: 0.07-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 16 Depends: dnscat2-client, dnscat2-server Homepage: https://github.com/iagox86/dnscat2 Priority: optional Section: metapackages Filename: pool/main/d/dnscat2/dnscat2_0.07-0kali2_all.deb Size: 5032 SHA256: 7e59c301b6e9ab7bc15c084acb59a6e5f71ae380d9707dba9226db363995baf6 SHA1: e005e2f8cf299ccafd12e3c3b836e8c19cb57519 MD5sum: 58a74c5d0092de530ebf9a36a93b4cd9 Description: DNS tunnel (metapackage) This tool is designed to create an encrypted command-and-control (C&C) channel over the DNS protocol, which is an effective tunnel out of almost every network. Package: dnscat2-client Source: dnscat2 Version: 0.07-0kali2 Architecture: armhf Maintainer: Kali Developers Installed-Size: 124 Depends: libc6 (>= 2.28) Suggests: dnscat2-server Homepage: https://github.com/iagox86/dnscat2 Priority: optional Section: net Filename: pool/main/d/dnscat2/dnscat2-client_0.07-0kali2_armhf.deb Size: 54420 SHA256: e19d64b4eded26c9c204e15e8d02cd9578e914c21dd2e3a375612387a154b537 SHA1: 5e4e97c66696d1207a559c3d4dd5f15836a11222 MD5sum: 5543555841e490f73be26a198b82e52b Description: DNS tunnel, the client part This tool is designed to create an encrypted command-and-control (C&C) channel over the DNS protocol, which is an effective tunnel out of almost every network. . The client is designed to be run on a compromised machine. Package: dnscat2-client-dbgsym Source: dnscat2 Version: 0.07-0kali2 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 216 Depends: dnscat2-client (= 0.07-0kali2) Priority: optional Section: debug Filename: pool/main/d/dnscat2/dnscat2-client-dbgsym_0.07-0kali2_armhf.deb Size: 184720 SHA256: 3beafc93ae30f30f3d2034862019d7c29574f013c92245134c0014982b77a920 SHA1: b8dae9f8a0de4174ef5ebb994964ab330c0b083a MD5sum: 2d50cda0b0c2f0ba18ddb8974d2d713c Description: debug symbols for dnscat2-client Build-Ids: 4b21ced3d4697222ab7a5822393cde7fab81e7fe Package: dnscat2-server Source: dnscat2 Version: 0.07-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 268 Depends: ruby | ruby-interpreter, ruby-trollop, ruby-salsa20, ruby-ecdsa, ruby-sha3 Suggests: dnscat2-client Homepage: https://github.com/iagox86/dnscat2 Priority: optional Section: net Filename: pool/main/d/dnscat2/dnscat2-server_0.07-0kali2_all.deb Size: 83672 SHA256: a611b7e37fb90b10ea55a54c275045bb389df2dbd5b30cffb6c596e66462ee06 SHA1: 80cb17b4ca5da9389b6510611e6c75a293a86ec9 MD5sum: 4880f9404b48777a44b668d13849f729 Description: DNS tunnel, the server part This tool is designed to create an encrypted command-and-control (C&C) channel over the DNS protocol, which is an effective tunnel out of almost every network. . The server is designed to be run on an authoritative DNS server. Package: dnschef Version: 0.4+git20190327-0kali4 Architecture: all Maintainer: Kali Developers Installed-Size: 51 Depends: python3, python3-dnslib Homepage: https://github.com/iphelix/dnschef Priority: optional Section: net Filename: pool/main/d/dnschef/dnschef_0.4+git20190327-0kali4_all.deb Size: 17856 SHA256: f2acdeabea9c65226000e135cf4a320048fa400ecf944463cc7d9ba6c6a19a6b SHA1: 46a84c60c0d837dd6c966d96ae1734ee3cd63c61 MD5sum: a46de4770fc55f58460c52d7cef44dc9 Description: DNS proxy for penetration testers DNSChef is a highly configurable DNS proxy for Penetration Testers and Malware Analysts. A DNS proxy (aka "Fake DNS") is a tool used for application network traffic analysis among other uses. For example, a DNS proxy can be used to fake requests for "badguy.com" to point to a local machine for termination or interception instead of a real host somewhere on the Internet. Package: dnsgen Version: 1.0.4+git20200324-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 37 Depends: python3-click, python3-tldextract, python3:any Homepage: https://github.com/ProjectAnte/dnsgen Priority: optional Section: net Filename: pool/main/d/dnsgen/dnsgen_1.0.4+git20200324-0kali1_all.deb Size: 7584 SHA256: 258969bc54d031a025f1b4d6091dea8063c9688e3888b8ab3ea224d9df437b5b SHA1: 4510fa61219cad8cbeea15089a9eeca8dd8a8d8b MD5sum: f2008e4aca25138d19fce5a02891eeed Description: DNS generator This package provides a generator of a combination of domain names from the provided input. Combinations are created based on wordlist. Custom words are extracted per execution. Package: dnsx Version: 1.1.4-1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 20135 Depends: libc6 (>= 2.34) Recommends: subfinder Homepage: https://github.com/projectdiscovery/dnsx Priority: optional Section: golang Filename: pool/main/d/dnsx/dnsx_1.1.4-1_armhf.deb Size: 4950756 SHA256: d96305a2d73b54119b6fbd7f46d5622c8bf3b430103ae96c34466891d52d8291 SHA1: df06d4d3e02957369c4ac061ba75c7144add61c1 MD5sum: d5d1c4c4e5092b08b3757a5b351bef5c Description: perform multiple dns queries This package contains a fast and multi-purpose DNS toolkit allow to run multiple probes using retryabledns library, that allows you to perform multiple DNS queries of your choice with a list of user supplied resolvers, additionally supports DNS wildcard filtering like shuffledns (https://github.com/projectdiscovery/shuffledns). . Features * Simple and Handy utility to query DNS records * Supports A, AAAA, CNAME, PTR, NS, MX, TXT, SOA * Supports DNS Status Code probing * Supports DNS Tracing * Handles wildcard subdomains in automated way. * Stdin and stdout support to work with other tools. Package: dotdotpwn Version: 3.0.2-0kali4 Architecture: armhf Maintainer: Kali Developers Installed-Size: 236 Depends: perl, libnet-tftp-perl, libwww-perl Homepage: https://dotdotpwn.blogspot.ca Priority: optional Section: net Filename: pool/main/d/dotdotpwn/dotdotpwn_3.0.2-0kali4_armhf.deb Size: 36056 SHA256: 39c14ec88b5d9c3f5cee7777dc9b5e79c79d1a9415754efedcf2b85a6cdb3795 SHA1: e35b39f9519b7b64ebf1080fa169440f799db8bc MD5sum: 6f91174867856ef8613d8c99974ab57e Description: Directory Traversal Fuzzer. DotDotPwn is a very flexible intelligent fuzzer to discover traversal directory vulnerabilities in software such as HTTP/FTP/TFTP servers, Web platforms such as CMSs, ERPs, Blogs, etc. Package: dpkg Version: 1.22.11+kali2 Architecture: armhf Essential: yes Maintainer: Kali Developers Installed-Size: 5949 Pre-Depends: libbz2-1.0, libc6 (>= 2.38), liblzma5 (>= 5.4.0), libmd0 (>= 0.0.0), libselinux1 (>= 3.1~), libzstd1 (>= 1.5.5), zlib1g (>= 1:1.1.4) Depends: tar (>= 1.28-1) Suggests: apt, debsig-verify Breaks: libapt-pkg5.0 (<< 1.7~b), lsb-base (<< 10.2019031300) Multi-Arch: foreign Homepage: https://wiki.debian.org/Teams/Dpkg Priority: required Section: admin Filename: pool/main/d/dpkg/dpkg_1.22.11+kali2_armhf.deb Size: 1483916 SHA256: 88931fb34a347df3b181966d45d489b44a0642310a3036a5ed73e236fd0180a1 SHA1: 2b7f079aa9da976371b581073a8f16848e5a949d MD5sum: 0169047d436e03b0a0e048ba50ad98cd Description: Debian package management system This package provides the low-level infrastructure for handling the installation and removal of Debian software packages. . For Debian package development tools, install dpkg-dev. Original-Maintainer: Dpkg Developers Package: dpkg-dbgsym Source: dpkg Version: 1.22.11+kali2 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 1461 Depends: dpkg (= 1.22.11+kali2) Priority: optional Section: debug Filename: pool/main/d/dpkg/dpkg-dbgsym_1.22.11+kali2_armhf.deb Size: 1215184 SHA256: 6f54d1787ad7733b3a5349da3fa26791b79510c14903a4ca41f32e4fbc32094d SHA1: 1b24085a06462a3eb236543b2cb6b2d3029aa728 MD5sum: 60e89ce9f419fcdc61762809cc9bb666 Description: debug symbols for dpkg Build-Ids: 1acb68751ce7f5ed34ee9be1279c0c3425bafbf7 4468f490f87f9eba03e4c3400e951b8af0627b5c 4deb616a51d662a1161121203f26864ce17e8e04 5ae8c6db749ad72fd545a87476d5b7a9dd9b94d1 78a3ddc94579fd4cd4a4d25e29610bdd2e2f1a28 8ab49214439bebc9d60d943992a5e2c80d615a4c 93c36471739de7ce3542eebcdadbbcedc2783644 cc8e53058efaab66dbcf1435a38338e3c26d5785 f5bf387403d57590c94402b3f5fbca22caa8c474 f61cb277296f2c8f8cdfa944ba7a0f172c6259b1 Original-Maintainer: Dpkg Developers Package: dpkg-dev Source: dpkg Version: 1.22.11+kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 1714 Depends: perl:any, libdpkg-perl (= 1.22.11+kali2), tar (>= 1.28-1), bzip2, xz-utils (>= 5.4.0), patch (>= 2.7), make, binutils Recommends: build-essential, gcc | c-compiler, fakeroot, gnupg | sq | sqop | pgpainless-cli | sequoia-chameleon-gnupg, gpgv | sq | sqop | pgpainless-cli | sequoia-chameleon-gnupg, libalgorithm-merge-perl Suggests: debian-keyring Breaks: debhelper (<< 10.10.1~), libsop-java-java (<< 4.0.7~), pgpainless-cli (<< 1.3.13~), sq (<< 0.33.0~), sqop (<< 0.27.2~) Provides: dpkg-build-api (= 0), dpkg-build-api (= 1) Multi-Arch: foreign Homepage: https://wiki.debian.org/Teams/Dpkg Priority: optional Section: utils Filename: pool/main/d/dpkg/dpkg-dev_1.22.11+kali2_all.deb Size: 1334228 SHA256: 2c1cc432b13b8d4cdc8c13ee5e9bb729cc93b1253ec361d4e6f5b671cc3e8bcd SHA1: a9b51615731653313a92af9d4b72e540dd147b02 MD5sum: 42e43dcd3418252b3bd08d032d493613 Description: Debian package development tools This package provides the development tools (including dpkg-source) required to unpack, build and upload Debian source packages. . Most Debian source packages will require additional tools to build; for example, most packages need make and the C compiler gcc. Original-Maintainer: Dpkg Developers Package: dscan Version: 0.1.5-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 95 Depends: python3-libnmap, python3:any Suggests: dscan-doc Homepage: https://github.com/0x4E0x650x6F/dscan Priority: optional Section: misc Filename: pool/main/d/dscan/dscan_0.1.5-0kali1_all.deb Size: 19552 SHA256: 09599702730d177cff897b44a30f42d3c1eb9ea860d98a0c366d720f8af34948 SHA1: 2bb82a6839c68cb434f6e73d05473592e30428c5 MD5sum: e9a63a98e13c43fe0b9faf79bf43ae0e Description: wrapper around nmap This package provides a wrapper around nmap, and distribute scans across several hosts. It aggregates / splits address ranges, uses a configuration file where scan configuration can be adjusted, supports resume. Package: dscan-doc Source: dscan Version: 0.1.5-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 483 Depends: libjs-sphinxdoc (>= 2.4.3-5~) Homepage: https://github.com/0x4E0x650x6F/dscan Priority: optional Section: doc Filename: pool/main/d/dscan/dscan-doc_0.1.5-0kali1_all.deb Size: 40728 SHA256: 7c781e6dd0535a3a013958f2739f420c285b7240bf76f758c1395dfc472428b1 SHA1: 5eb452b8fb844e79faaa05ca0ac48b645c4113de MD5sum: 07c43b939c5080c924992ec96ac9890e Description: wrapper around nmap (documentation) This package provides a wrapper around nmap, and distribute scans across several hosts. It aggregates / splits address ranges, uses a configuration file where scan configuration can be adjusted, supports resume. . This is the documentation package. Package: dselect Source: dpkg Version: 1.22.11+kali2 Architecture: armhf Maintainer: Kali Developers Installed-Size: 1637 Depends: libc6 (>= 2.38), libgcc-s1 (>= 3.5), libmd0 (>= 0.0.0), libncursesw6 (>= 6.1+20180210), libstdc++6 (>= 4.1.1), libtinfo6 (>= 6.1+20180210) Suggests: libdpkg-perl, perl Multi-Arch: foreign Homepage: https://wiki.debian.org/Teams/Dpkg Priority: optional Section: admin Filename: pool/main/d/dpkg/dselect_1.22.11+kali2_armhf.deb Size: 556232 SHA256: c63cbeec18fc1b174b0ad95ced7b84a3b06ac8ef835cd83b9d6a54530bfd5df0 SHA1: e0726f5f48156ddb572b40d4cdf3c3ee2ed992c7 MD5sum: 344800315e4430db34f1b01c87ba44c5 Description: Debian package management front-end dselect is a high-level interface for managing the installation and removal of Debian software packages. . Many users find dselect intimidating and new users may prefer to use apt-based user interfaces. Original-Maintainer: Dpkg Developers Package: dselect-dbgsym Source: dpkg Version: 1.22.11+kali2 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 313 Depends: dselect (= 1.22.11+kali2) Priority: optional Section: debug Filename: pool/main/d/dpkg/dselect-dbgsym_1.22.11+kali2_armhf.deb Size: 268952 SHA256: 7bb15ec8cf51ca3c9714577a6614963999528b41689cca1fe2db4ba50b302ec6 SHA1: ece53ad7ad07342d83662b205f8729364d784204 MD5sum: 04244cf7470147a1cc3ece81ff108131 Description: debug symbols for dselect Build-Ids: c6ad765d3e6da7294bd5b41f905c0703f1a93bac Original-Maintainer: Dpkg Developers Package: dufflebag Version: 0.0~git20200205.9a01942-0kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 6044 Depends: golang-any, golang-github-aws-aws-sdk-go-dev, golang-github-deckarep-golang-set-dev, golang-lukechampine-blake3-dev (>= 1.1.5), make, sensible-utils, zip Homepage: https://github.com/BishopFox/dufflebag Priority: optional Section: misc Filename: pool/main/d/dufflebag/dufflebag_0.0~git20200205.9a01942-0kali3_all.deb Size: 429736 SHA256: b3b89a1d7853ce9e8a4024a0bef52eecefff4821e86ac733c8eb0e8eafcbcceb SHA1: a84df5f131314e5d3fe44d076ac81c7a2035570d MD5sum: 696330ddc9834a2f44c6f6b8bd9f1a29 Description: Search exposed EBS volumes for secrets (program) Dufflebag is a tool that searches through public Elastic Block Storage (EBS) snapshots for secrets that may have been accidentally left in. . The tool is organized as an Elastic Beanstalk ("EB", not to be confused with EBS) application, and definitely won't work if you try to run it on your own machine. . Dufflebag has a lot of moving pieces because it's fairly nontrivial to actually read EBS volumes in practice. You have to be in an AWS environment, clone the snapshot, make a volume from the snapshot, attach the volume, mount the volume, etc... This is why it's made as an Elastic Beanstalk app, so it can automagically scale up or down however much you like, and so that the whole thing can be easily torn down when you're done with it. Package: dumpsterdiver Version: 0~git20200911-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 46 Depends: python3-colorama, python3-passwordmeter, python3-termcolor, python3:any Homepage: https://github.com/securing/DumpsterDiver Priority: optional Section: utils Filename: pool/main/d/dumpsterdiver/dumpsterdiver_0~git20200911-0kali2_all.deb Size: 12524 SHA256: b44d57754d568f65a89a0128d8383b358ef30a33517b2d80ccfd88c7e7d0d495 SHA1: cdcb032c5f8f3a29d06405fd5d2f5aefe0a67b3f MD5sum: 448ec990ca02a5b4d35dd3613622e6ff Description: tool to analyze big volumes of data in search of hardcoded secrets This package contains a tool, which can analyze big volumes of data in search of hardcoded secrets like keys (e.g. AWS Access Key, Azure Share Key or SSH keys) or passwords. Additionally, it allows creating a simple search rules with basic conditions (e.g. report only csv files including at least 10 email addresses). . The main idea of this tool is to detect any potential secret leaks. Package: dumpzilla Version: 20210311-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 136 Depends: libnss3, python3-lz4, python3-magic-ahupp, python3:any Homepage: http://www.dumpzilla.org/ Priority: optional Section: utils Filename: pool/main/d/dumpzilla/dumpzilla_20210311-0kali1_all.deb Size: 21120 SHA256: 35957a8f7542ac711c34c72c24d3ea014e32bab8f8ac4d09024fb9a63bb16ee5 SHA1: 4c97e9ef3026fa3d583038fb577e3e5b054f1a63 MD5sum: aaccc30ef8a6b2491b8c81a6d373d362 Description: Mozilla browser forensic tool Dumpzilla application is developed in Python 3.x and has as purpose extract all forensic interesting information of Firefox, Iceweasel and Seamonkey browsers to be analyzed. Due to its Python 3.x development, might not work properly in old Python versions, mainly with certain characters. Works under Unix and Windows 32/64 bits systems. Works in command line interface, so information dumps could be redirected by pipes with tools such as grep, awk, cut, sed... Dumpzilla allows one to visualize following sections, search customization and extract certain content. Package: dvwa Version: 2.2.2-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 1198 Depends: adduser, apache2, libapache2-mod-php, mariadb-server, nginx, php8.2, php8.2-fpm, php8.2-gd, php8.2-mysql, sudo Homepage: https://github.com/digininja/DVWA Priority: optional Section: utils Filename: pool/main/d/dvwa/dvwa_2.2.2-0kali2_all.deb Size: 531788 SHA256: 4ebf9d0c5e1b2823040a5bccbf2f7ee588991cd7462bd4358a4ad6fbd69f1029 SHA1: 9b217844d0f86f8e0058097b4ba7e6aa98de3966 MD5sum: 42211dd1a5b806ca5fd1e267890ddfcb Description: Damn Vulnerable Web Application This package contains a PHP/MySQL web application that is damn vulnerable. Its main goal is to be an aid for security professionals to test their skills and tools in a legal environment, help web developers better understand the processes of securing web applications and to aid both students & teachers to learn about web application security in a controlled class room environment. . The aim of DVWA is to practice some of the most common web vulnerabilities, with various levels of difficulty, with a simple straightforward interface. Please note, there are both documented and undocumented vulnerabilities with this software. This is intentional. You are encouraged to try and discover as many issues as possible. . WARNING: Do not upload it to your hosting provider's public html folder or any Internet facing servers, as they will be compromised. Package: dwarf2json Version: 0.6.0~git20200714-0kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 2342 Depends: libc6 (>= 2.4) Homepage: https://github.com/volatilityfoundation/dwarf2json Priority: optional Section: utils Filename: pool/main/d/dwarf2json/dwarf2json_0.6.0~git20200714-0kali1_armhf.deb Size: 748024 SHA256: 88db7ab2fbb92ee60cc5e843a03888cdf185e0b405bc43080991f311aeba30e6 SHA1: 7911613b9994713b0f7fe5049a8763bef1d6f734 MD5sum: 227beeca4e64e7b7004ea6f15776a79e Description: utility to generat volatility 3 Intermediate Symbol File (ISF) JSON This package contains a Go utility that processes files containing symbol and type information to generate Volatilty3 Intermediate Symbol File (ISF) JSON output suitable for Linux and macOS analysis. Package: eaphammer Version: 1.14.0-0kali5 Architecture: armhf Maintainer: Kali Developers Installed-Size: 7334 Depends: apache2, asleap, dnsmasq, hcxdumptool, hcxtools, iptables, python3-bs4, python3-flask-cors, python3-flask-socketio, python3-gevent, python3-gevent-websocket, python3-jinja2, python3-lxml, python3-openssl, python3-pem, python3-pyquery, python3-pywebcopy, python3-scapy, python3-tqdm, python3:any, responder, seclists, libc6 (>= 2.38), libnl-3-200 (>= 3.2.7), libnl-genl-3-200 (>= 3.2.7) Homepage: https://github.com/s0lst1c3/eaphammer Priority: optional Section: net Filename: pool/main/e/eaphammer/eaphammer_1.14.0-0kali5_armhf.deb Size: 2133924 SHA256: b4f9bf825c268d240771224e958f6d20d8c41f9fdbe946e60fb7d3f8fe45051e SHA1: 7981bc82275586e3e3a6486499146bc3f588c621 MD5sum: df2cd27389d73ca85a7298baed83b994 Description: toolkit for targeted evil twin attacks against WPA2-Enterprise networks This package contains a toolkit for performing targeted evil twin attacks against WPA2-Enterprise networks. It is designed to be used in full scope wireless assessments and red team engagements. As such, focus is placed on providing an easy-to-use interface that can be leveraged to execute powerful wireless attacks with minimal manual configuration. To illustrate just how fast this tool is, the Quick Start section provides an example of how to execute a credential stealing evil twin attack against a WPA/2-EAP network in just commands. Package: eaphammer-dbgsym Source: eaphammer Version: 1.14.0-0kali5 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 4509 Depends: eaphammer (= 1.14.0-0kali5) Priority: optional Section: debug Filename: pool/main/e/eaphammer/eaphammer-dbgsym_1.14.0-0kali5_armhf.deb Size: 4115632 SHA256: b2a17b1ac063e99d0b133d61c69b0ae36352a8ca15f4c17e1adfee9a985bb1c1 SHA1: c17fd89930383256736ee2b66a946404b5ff375c MD5sum: ed8cd97ed0b44d386dd06b2ff5192afc Description: debug symbols for eaphammer Build-Ids: 71bd09522054ef260e5815e6516412aefbb5088b Package: eapmd5pass Source: eapmd5pass (1.5-0kali1) Version: 1.5-0kali1+b1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 93 Depends: libc6 (>= 2.34), libpcap0.8t64 (>= 0.9.8), libssl3t64 (>= 3.0.0) Homepage: https://www.willhackforsushi.com/?page_id=67 Priority: optional Section: net Filename: pool/main/e/eapmd5pass/eapmd5pass_1.5-0kali1+b1_armhf.deb Size: 15416 SHA256: 1c20f77360e9816f68a37db245ff7d0e820de393dd080aa0e006a5ad7f66756f SHA1: 7e965f913350881e396a4d059f0d7a120d9344c0 MD5sum: 907441d0f83ee3d2c1cfa7f5af51249f Description: Tool for extracting and cracking EAP-MD5 EAP-MD5 is a legacy authentication mechanism that does not provide sufficient protection for user authentication credentials. Users who authenticate using EAP-MD5 subject themselves to an offline dictionary attack vulnerability. . This tool reads from a live network interface in monitor-mode, or from a stored libpcap capture file, and extracts the portions of the EAP-MD5 authentication exchange. Once the challenge and response portions have been collected from this exchange, eapmd5pass will mount an offline dictionary attack against the user's password. Package: eapmd5pass-dbgsym Source: eapmd5pass (1.5-0kali1) Version: 1.5-0kali1+b1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 74 Depends: eapmd5pass (= 1.5-0kali1+b1) Priority: optional Section: debug Filename: pool/main/e/eapmd5pass/eapmd5pass-dbgsym_1.5-0kali1+b1_armhf.deb Size: 61432 SHA256: bd4a7e5d48ab21ffc2efcc586f379163899a65d48f4c6b079cb24c6f1b28aae8 SHA1: f3d7b248e5f88ac1930410ed8c136904900d157d MD5sum: 6755ad65997bfa6b5ed6f8b1274a6dc9 Description: debug symbols for eapmd5pass Build-Ids: 80bbc1e77aefb2bf0fa316fd07dfb14322be1459 Package: eksctl Version: 0.189.0-0kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 131960 Homepage: https://github.com/weaveworks/eksctl Priority: optional Section: golang Filename: pool/main/e/eksctl/eksctl_0.189.0-0kali1_armhf.deb Size: 19557836 SHA256: d85613a39abad47b1aa2336acafa60091dac1282b8127bbab565a2605b6b7daa SHA1: e7927d240c4dd0f946d187ffbefedff39f4ed0e7 MD5sum: 870a5a0aae195f9d1c80f4c11abee9ff Description: official CLI for Amazon EKS (program) eksctl is a simple CLI tool for creating clusters on EKS - Amazon's new managed Kubernetes service for EC2. It is written in Go, and uses CloudFormation. . You can create a cluster in minutes with just one command – **eksctl create cluster**! Package: email2phonenumber Version: 0~git20220216-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 72 Depends: python3:any, python3-bs4, python3-certifi, python3-chardet, python3-idna, python3-requests, python3-soupsieve, python3-urllib3 Homepage: https://github.com/martinvigo/email2phonenumber Priority: optional Section: misc Filename: pool/main/e/email2phonenumber/email2phonenumber_0~git20220216-0kali2_all.deb Size: 18804 SHA256: eb15eb9a0d799e2fc9d05675b70b254b628bb1b815fc7c992482c7efbff87227 SHA1: abaef81835c3b80098aefa047a631429e36ae32a MD5sum: 1d0d2c99ce2c76be68b18c88dfe896d3 Description: OSINT tool to obtain a target's phone number by having their email address This package contains an OSINT tool that allows you to obtain a target's phone number just by having their email address. . This tool helps automate discovering someone's phone number by abusing password reset design weaknesses and publicly available data. It supports 3 main functions: . * "scrape" - scrapes websites for phone number digits by initiating password reset using the target's email address. * "generate" - creates a list of valid phone numbers based on the country's Phone Numbering Plan publicly available information. * "bruteforce" - iterates over a list of phone numbers and initiates password reset on different websites to obtain associated masked emails and correlate it to the victim's one. Package: emailharvester Version: 1.3.2+git20191005-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 69 Depends: python3-colorama, python3-requests, python3-termcolor, python3-validators, python3:any Homepage: https://github.com/maldevel/EmailHarvester Priority: optional Section: utils Filename: pool/main/e/emailharvester/emailharvester_1.3.2+git20191005-0kali2_all.deb Size: 8928 SHA256: 1dbe33e8e3c24c368e29ad8f453ca17393622c4d78cced5124bdee160cd3d167 SHA1: b024ae54f680f3a33de6a0469d3b1459f8b2dec1 MD5sum: 80326020c2eca27dfa328e1bd53de615 Description: Email addresses harvester This package contains EmailHarvester, a tool to retrieve Domain email addresses from Search Engines. Features: * Retrieve Domain email addresses from popular Search engines (Google, Bing, Yahoo, ASK, Baidu, Dogpile, Exalead) * Export results to txt and xml files * Limit search results * Define your own User-Agent string * Use proxy server * Plugins system * Search in popular web sites using Search engines (Twitter, LinkedIn, Google+, Github, Instagram, Reddit, Youtube) Package: enum4linux Version: 0.9.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 58 Depends: perl:any, samba, smbclient, polenum, ldap-utils Homepage: https://labs.portcullis.co.uk/application/enum4linux/ Priority: optional Section: utils Filename: pool/main/e/enum4linux/enum4linux_0.9.1-0kali1_all.deb Size: 15088 SHA256: 377ea5147942f256864c9cca80fd7722aa79b957fd0c2113daa5fe7c786cede6 SHA1: 37843a0718225052ed40169cb6a7a86e3f1d42ae MD5sum: c94aa215b357fe3a9c02460765ae8d3d Description: Enumerates info from Windows and Samba systems Enum4linux is a tool for enumerating information from Windows and Samba systems. It attempts to offer similar functionality to enum.exe formerly available from www.bindview.com. . It is written in PERL and is basically a wrapper around the Samba tools smbclient, rpclient, net and nmblookup. The samba package is therefore a dependency. . Features include: . RID Cycling (When RestrictAnonymous is set to 1 on Windows 2000) User Listing (When RestrictAnonymous is set to 0 on Windows 2000) Listing of Group Membership Information Share Enumeration Detecting if host is in a Workgroup or a Domain Identifying the remote Operating System Password Policy Retrieval (using polenum) Package: enum4linux-ng Version: 1.3.4-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 171 Depends: python3, python3-impacket, python3-ldap3, python3-yaml, smbclient, samba-common-bin Multi-Arch: foreign Homepage: https://github.com/cddmp/enum4linux-ng Priority: optional Section: utils Filename: pool/main/e/enum4linux-ng/enum4linux-ng_1.3.4-0kali1_all.deb Size: 34952 SHA256: 80fbd43a6ce87bd8adbca1deb3072d74ad933e7028db7cb2cf69aa49c5d4102a SHA1: f48638d7505645f4b1e120ad45bda1983c5665ac MD5sum: 77fa54ce53c7f5ce6ce566dc57d8dbf2 Description: Next generation version of enum4linux Next generation version of enum4linux (a Windows/Samba enumeration tool) with additional features like JSON/YAML export. Aimed for security professionals and CTF players. Package: enumiax Version: 0.4a-1kali4 Architecture: armhf Maintainer: Kali Developers Installed-Size: 22 Depends: libc6 (>= 2.34) Homepage: https://enumiax.sourceforge.net/ Priority: optional Section: utils Filename: pool/main/e/enumiax/enumiax_0.4a-1kali4_armhf.deb Size: 8076 SHA256: d05b9e6349dac24cb51ec52bae18493911550693472461d34e51eb481548f536 SHA1: 1d410ce98cbfcf9dd85c133a8c4789bf10019c7c MD5sum: efd417c2eec0b713a0bc742fd44a4ca4 Description: IAX protocol username enumerator enumIAX is an Inter Asterisk Exchange protocol username brute-force enumerator. enumIAX may operate in two distinct modes; Sequential Username Guessing or Dictionary Attack. Package: enumiax-dbgsym Source: enumiax Version: 0.4a-1kali4 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 27 Depends: enumiax (= 0.4a-1kali4) Priority: optional Section: debug Filename: pool/main/e/enumiax/enumiax-dbgsym_0.4a-1kali4_armhf.deb Size: 13524 SHA256: 3ac448b4be48e4476c52bd698692d0b61c1760164501fa3f05c5b081367c89f8 SHA1: 619166d9e571381341277f355a5fa387fd54074b MD5sum: 4560c079b2aa69158f8b949afcccbfa2 Description: debug symbols for enumiax Build-Ids: 61d0b390835531eb4170ec915edea48bfa672d66 Package: evil-ssdp Version: 0.8~beta-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 100 Depends: python3:any Homepage: https://github.com/initstring/evil-ssdp Priority: optional Section: net Filename: pool/main/e/evil-ssdp/evil-ssdp_0.8~beta-0kali2_all.deb Size: 24256 SHA256: aa8285c1546a10b089bc5e425af2a8d1a171938f7e49cd98744ac0ae6172e2fc SHA1: a9c4cb39b08b5b07574a434b7f22c60091b5e525 MD5sum: f1abd28b153e2b1358921ea8bea76795 Description: Spoof SSDP replies to phish for NTLM hashes on a network This tool responds to SSDP multicast discover requests, posing as a generic UPNP device on a local network. Your spoofed device will magically appear in Windows Explorer on machines in your local network. Users who are tempted to open the device are shown a configurable webpage. Package: evil-winrm Version: 3.5-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 139 Depends: ruby, ruby-fileutils, ruby-logger, ruby-stringio, ruby-winrm, ruby-winrm-fs Homepage: https://github.com/Hackplayers/evil-winrm Priority: optional Section: ruby Filename: pool/main/e/evil-winrm/evil-winrm_3.5-0kali1_all.deb Size: 23436 SHA256: 6a6b53353234846016f87ed0b54a471987c1061c35fb112ec0dd2199b0086b48 SHA1: f6c769a5bbf7f48ae89af250dad5672e7555f969 MD5sum: e080ddb199cc5b5820d16d813bd4f55f Description: ultimate WinRM shell for hacking/pentesting This package contains the ultimate WinRM shell for hacking/pentesting. . WinRM (Windows Remote Management) is the Microsoft implementation of WS-Management Protocol. A standard SOAP based protocol that allows hardware and operating systems from different vendors to interoperate. Microsoft included it in their Operating Systems in order to make life easier to system administrators. . This program can be used on any Microsoft Windows Servers with this feature enabled (usually at port 5985), of course only if you have credentials and permissions to use it. So it could be used in a post-exploitation hacking/pentesting phase. The purpose of this program is to provide nice and easy-to-use features for hacking. It can be used with legitimate purposes by system administrators as well but the most of its features are focused on hacking/pentesting stuff. . It is using PSRP (Powershell Remoting Protocol) for initializing runspace pools as well as creating and processing pipelines. Package: evilginx2 Version: 3.3.0+ds1-0kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 9732 Depends: libc6 (>= 2.34) Suggests: libjs-bootstrap, libjs-popper.js Built-Using: golang-1.22 (= 1.22.2-1), golang-fsnotify (= 1.7.0-1), golang-github-chzyer-readline (= 1.4.39.g2972be2-3), golang-github-elazarl-goproxy (= 1.1-1), golang-github-fatih-color (= 1.16.0-1), golang-github-go-resty-resty (= 2.10.0-1), golang-github-gorilla-mux (= 1.8.1-1), golang-github-hashicorp-hcl (= 1.0.0-1.1), golang-github-klauspost-cpuid (= 2.2.7-1), golang-github-libdns-libdns (= 0.2.0-2), golang-github-magiconair-properties (= 1.8.7-1), golang-github-mattn-go-colorable (= 0.1.13-1), golang-github-mattn-go-isatty (= 0.0.20-1), golang-github-mholt-acmez (= 0.1.3-2), golang-github-miekg-dns (= 1.1.58-1), golang-github-mitchellh-mapstructure (= 1.5.0+git20231216.8508981-1), golang-github-mwitkow-go-http-dialer (= 0.0~git20161116.378f744-0kali1), golang-github-pelletier-go-toml.v2 (= 2.1.1-1), golang-github-spf13-afero (= 1.11.0-1), golang-github-spf13-cast (= 1.6.0-1), golang-github-spf13-jwalterweatherman (= 1.1.0+really1.1.0-2), golang-github-spf13-pflag (= 1.0.6~git20210604-d5e0c0615ace-1), golang-github-spf13-viper (= 1.12.0-1), golang-github-subosito-gotenv (= 1.3.0-1), golang-github-tidwall-btree (= 0.3.0-2), golang-github-tidwall-buntdb (= 1.1.7-1), golang-github-tidwall-gjson (= 1.17.1-1), golang-github-tidwall-grect (= 0.1.0-1), golang-github-tidwall-match (= 1.1.1-2), golang-github-tidwall-pretty (= 1.0.5-1), golang-github-tidwall-rtree (= 0.0~git20180113.6cd4270-3), golang-github-tidwall-tinyqueue (= 0.1.1-2), golang-go.crypto (= 1:0.21.0-1), golang-go.uber-atomic (= 1.11.0-1), golang-go.uber-multierr (= 1.6.0-1), golang-go.uber-zap (= 1.26.0-1), golang-golang-x-net (= 1:0.23.0+dfsg-1), golang-golang-x-sys (= 0.18.0-1), golang-golang-x-text (= 0.14.0-2), golang-gopkg-ini.v1 (= 1.67.0-1), golang-gopkg-square-go-jose.v2 (= 2.6.0-2), golang-gopkg-yaml.v3 (= 3.0.1-3), golang-vhost (= 0.0~git20140120-3) Homepage: https://github.com/kgretzky/evilginx2 Priority: optional Section: misc Filename: pool/main/e/evilginx2/evilginx2_3.3.0+ds1-0kali1_armhf.deb Size: 2849668 SHA256: 014707ba476447ce786ca9fcd26eeabe2f8872f63a87ecf8297c747cb6f26bc5 SHA1: 84be3ed26ff0958dd2a7346fc9dd61cb5c915e27 MD5sum: 78f20829b7f696b9d2e0ce04ddc8d4c4 Description: man-in-the-middle attack framework This package contains a man-in-the-middle attack framework used for phishing login credentials along with session cookies, which in turn allows to bypass 2-factor authentication protection. . This tool is a successor to Evilginx, released in 2017, which used a custom version of nginx HTTP server to provide man-in-the-middle functionality to act as a proxy between a browser and phished website. Present version is fully written in GO as a standalone application, which implements its own HTTP and DNS server, making it extremely easy to set up and use. Package: evilginx2-dbgsym Source: evilginx2 Version: 3.2.0+ds1-0kali1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 3622 Depends: evilginx2 (= 3.2.0+ds1-0kali1) Priority: optional Section: debug Filename: pool/main/e/evilginx2/evilginx2-dbgsym_3.2.0+ds1-0kali1_armhf.deb Size: 3109360 SHA256: acb06d07a92f5f75b528dfd0eb50b257406b04565d2d1016e049e1388b14b87e SHA1: 82047128d4b5a8824ce13a7b89c5d0b5ec8a5203 MD5sum: c9514d9ff77b43776e387a21980f0343 Description: debug symbols for evilginx2 Build-Ids: 4267ae82c814da68034b19ee5155555c5b6a7da8 Package: exe2hexbat Version: 1.5.1-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 37 Depends: python3:any Homepage: https://github.com/g0tmi1k/exe2hex/ Priority: optional Section: net Filename: pool/main/e/exe2hexbat/exe2hexbat_1.5.1-0kali2_all.deb Size: 9296 SHA256: 3d21f6ba89af83c398924a71b3d2d207f6d8e599c3d357763b3e20ed2da4092e SHA1: 0948593da7a428029733873f280f48205ace3944 MD5sum: 977f45327bf0c8305df0820e537e4f9f Description: Convert EXE to bat A Python script to convert a Windows PE executable file to a batch file and vice versa. Package: exiflooter Version: 0.0~git20240714.0c9535f-0kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 6723 Depends: libc6 (>= 2.34), libimage-exiftool-perl Homepage: https://github.com/aydinnyunus/exiflooter Priority: optional Section: utils Filename: pool/main/e/exiflooter/exiflooter_0.0~git20240714.0c9535f-0kali1_armhf.deb Size: 1940060 SHA256: 4509e512be2804f5c530e9e60ccde384ad81aa90d388509937dbe682333c02bb SHA1: a92ea8df591aa58f23069623fda5eb4fe2ac0c98 MD5sum: e501e3caa8aaa1a649a015e0fc8a4742 Description: finds geolocation on all image urls and directories ExifLooter finds geolocation on all image urls and directories also integrates with OpenStreetMap. Package: exiflooter-dbgsym Source: exiflooter Version: 0.0~git20220916.a92e697-0kali1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 2694 Depends: exiflooter (= 0.0~git20220916.a92e697-0kali1) Priority: optional Section: debug Filename: pool/main/e/exiflooter/exiflooter-dbgsym_0.0~git20220916.a92e697-0kali1_armhf.deb Size: 2295208 SHA256: 09bec3b463b94748de128c2641a3ca5ce0561d1c5cd3b2778f47fdbfa41bc7d0 SHA1: 3e47c3d2d8925005933d9ddda28323e6d06326ca MD5sum: 405ee1bcc1435796350df27ab08a7e11 Description: debug symbols for exiflooter Build-Ids: a06b079177e155d6fa332624980c745f1711cc6c Package: exploitdb Version: 20240829-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 192706 Depends: libxml2-utils Homepage: https://www.exploit-db.com Priority: optional Section: utils Filename: pool/main/e/exploitdb/exploitdb_20240829-0kali1_all.deb Size: 30101580 SHA256: fd9182c24e06b545740c3ae6300dc73fbd5084f502f40179e4eaef9ca1e02a80 SHA1: 79440dcc7a20a08afef039ba2489e4b6b35649e6 MD5sum: 0820c8d851e289cd13fecca1047541e3 Description: Searchable Exploit Database archive Searchable archive from The Exploit Database. https://www.exploit-db.com/ Package: exploitdb-bin-sploits Version: 20221122-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 1125344 Depends: kali-defaults Homepage: https://www.exploit-db.com Priority: optional Section: utils Filename: pool/main/e/exploitdb-bin-sploits/exploitdb-bin-sploits_20221122-0kali1_all.deb Size: 995380888 SHA256: 3e59730384880636d5f7a7229a3a01fd5e9b5a5b48e818ddb110e6dbf83e46ca SHA1: 78e1102b7211ae130c3898680980fed9d2194d47 MD5sum: b1cf1977268cece104c532d358723540 Description: The Exploit Database's archive of binary exploits Searchable binary exploits from The Exploit Database. https://www.exploit-db.com Package: exploitdb-papers Version: 20221122-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 2882656 Depends: kali-defaults Homepage: https://www.exploit-db.com Priority: optional Section: utils Filename: pool/main/e/exploitdb-papers/exploitdb-papers_20221122-0kali1_all.deb Size: 2561179500 SHA256: b0669adcc53c4fa7607d595946c8dddbd434991b7b30f9ab0c4408c25a613a68 SHA1: cdb7218308cfe31560f10a1cb0ea1508faf8ab6b MD5sum: c884ab776accdd0bd9fec7ea60436e00 Description: The Exploit Database's archive of papers & ezines Searchable papers & ezines archives from The Exploit Database. https://www.exploit-db.com/papers Package: faraday Source: python-faraday Version: 5.6.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 40813 Depends: python3-alembic, python3-apispec, python3-apispec-webframeworks, python3-autobahn, python3-bcrypt, python3-bidict, python3-bleach, python3-celery, python3-click, python3-colorama, python3-croniter, python3-cryptography (>= 37.0.0), python3-cvss, python3-dateutil, python3-distro, python3-elasticsearch, python3-email-validator, python3-faraday-agent-parameters-types (>= 1.5.0), python3-faraday-plugins (>= 1.19.0), python3-filedepot, python3-filteralchemy (>= 0.1.0+git20190401-0kali2), python3-flask (>= 1.1), python3-flask-classful (>= 0.15.0~), python3-flask-kvsession, python3-flask-limiter (>= 3.0.0), python3-flask-login, python3-flask-mail, python3-flask-socketio (>= 5.3.0), python3-flask-sqlalchemy (>= 2.3.0), python3-flaskext.wtf, python3-gevent, python3-gevent-websocket, python3-jwt, python3-marshmallow (>= 3.0.0), python3-marshmallow-sqlalchemy (>= 0.26.0), python3-nplusone (>= 1.0.0-0kali4), python3-openssl, python3-pil, python3-psycogreen, python3-psycopg2, python3-pyasn1, python3-pyotp, python3-redis, python3-requests, python3-service-identity, python3-sh, python3-simplekv, python3-syslog-rfc5424-formatter, python3-tqdm, python3-validators, python3-webargs (>= 7.0.0), python3-werkzeug, python3-wtforms, python3-yaml, python3:any, curl, gir1.2-gtk-3.0, gir1.2-vte-2.91, pgcli, postgresql, python3-flask-celery-helper, python3-flask-principal, python3-sqlalchemy-schemadisplay, python3-tornado, sudo, xdg-utils, zsh | zsh-beta Recommends: fonts-font-awesome, python3-bs4, faraday-cli, faraday-agent-dispatcher, ruby | ruby-interpreter Conflicts: python3-flask-babelex Breaks: faraday-angular-frontend (<< 0), python-faraday (<< 3.10.0) Replaces: faraday-angular-frontend (<< 0), python-faraday (<< 3.10.0) Provides: faraday-angular-frontend, python-faraday Homepage: https://faradaysec.com Priority: optional Section: python Filename: pool/main/p/python-faraday/faraday_5.6.1-0kali1_all.deb Size: 8348616 SHA256: a4a92d98be5283b1fc2dd9293566e2b103990b0324b1ad644e930556c6ee5998 SHA1: 8b45b8fb76f5d138173cc5e91979e70fc8f6a807 MD5sum: e8db564b8f226044e0f64f65d1b4cc65 Description: Collaborative Penetration Test IDE Faraday introduces a new concept (IPE) Integrated Penetration-Test Environment a multiuser Penetration test IDE. Designed for distribution, indexation and analysis of the generated data during the process of a security audit. . The main purpose of Faraday is to re-use the available tools in the community to take advantage of them in a multiuser way. . This package no longer contains the GTK client like the upstream repo. Package: faraday-agent-dispatcher Version: 3.2.1-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 284 Depends: python3-aiohttp, python3-click, python3-faraday-agent-parameters-types, python3-faraday-plugins, python3-gvm, python3-itsdangerous, python3-psutil, python3-requests, python3-socketio, python3-syslog-rfc5424-formatter, python3-websockets, python3-yaml, python3-zapv2, python3:any Homepage: https://github.com/infobyte/faraday_agent_dispatcher Priority: optional Section: python Filename: pool/main/f/faraday-agent-dispatcher/faraday-agent-dispatcher_3.2.1-0kali2_all.deb Size: 43292 SHA256: 5127b6ebb5fd931e5691a5c349673cc61b85e69b8f0606b280dabe035b0c974b SHA1: 78e3d2dcdbf95c5d15d73fbda7e48479ae8c6372 MD5sum: ee0b4db56185dd5fb96e9960235ef0b5 Description: helper to develop integrations with Faraday (Python 3) This package contains Faraday Agents Dispatcher. It helps user develop integrations with Faraday written in any language. . This package installs the library for Python 3. Package: faraday-cli Version: 2.1.8-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 220 Depends: faraday, python3-faraday-plugins (>= 1.8.0), python3-py-sneakers, python3-arrow, python3-click, python3-cmd2, python3-colorama, python3-jsonschema, python3-log-symbols, python3-packaging, python3-simple-rest-client, python3-spinners, python3-tabulate, python3-termcolor, python3-validators (>= 0.20.0), python3-yaml, python3:any Homepage: https://github.com/infobyte/faraday-cli Priority: optional Section: utils Filename: pool/main/f/faraday-cli/faraday-cli_2.1.8-0kali1_all.deb Size: 34800 SHA256: 869087edc72a1a69b437762f3f4382037211cc1af1232442cba0d0edb94102c7 SHA1: fdaf5e7d0324411d7c0ebd21b61a62b67e657c5f MD5sum: 2ca43c3ee644d311fcd25594d0bb8004 Description: Faraday on the terminal This package contains the official client that make automating your security workflows, easier. Package: fern-wifi-cracker Version: 3.4-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 1160 Depends: aircrack-ng, macchanger, python3, python3-pyqt5, python3-scapy, reaver, subversion, xterm | x-terminal-emulator, python3:any Homepage: https://github.com/savio-code/fern-wifi-cracker Priority: optional Section: utils Filename: pool/main/f/fern-wifi-cracker/fern-wifi-cracker_3.4-0kali2_all.deb Size: 714116 SHA256: 8aa88df3134ed14305bf350c7a90067e5790aaa8aae2ecf8a7ad7926e8739156 SHA1: f5f3a7683194100555f2c35a7bc9fc5c2f8bc8e0 MD5sum: d36803cd35c30ea4d37ea461a87899a3 Description: Automated Wi-Fi cracker This package contains a Wireless security auditing and attack software program written using the Python Programming Language and the Python Qt GUI library, the program is able to crack and recover WEP/WPA/WPS keys and also run other network based attacks on wireless or ethernet based networks. Package: ferret-sidejack Version: 3.0.1-1kali10 Architecture: armhf Maintainer: Kali Developers Installed-Size: 281 Depends: libc6 (>= 2.34), libgcc-s1 (>= 3.5), libstdc++6 (>= 4.1.1), libpcap-dev Homepage: https://github.com/robertdavidgraham/ferret Priority: optional Section: net Filename: pool/main/f/ferret-sidejack/ferret-sidejack_3.0.1-1kali10_armhf.deb Size: 99212 SHA256: 1876684d799a1849e74ee608f73ff3e50838c3f683c8678a2e164625026edca5 SHA1: ffc9bbfb6b4d84692ff1bbd1dd497ea93c5da286 MD5sum: 5be29b0a32103eef0ed3a94ae34d82b8 Description: Monitors data and extracts interesting data This tool extracts interesting bits from network traffic. One use is to feed the "hamster" tool. Another use is to dump the output intoa text file, then use indexers and grep programs to analyze it. Package: ferret-sidejack-dbgsym Source: ferret-sidejack Version: 3.0.1-1kali10 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 170 Depends: ferret-sidejack (= 3.0.1-1kali10) Priority: optional Section: debug Filename: pool/main/f/ferret-sidejack/ferret-sidejack-dbgsym_3.0.1-1kali10_armhf.deb Size: 135260 SHA256: 1208a2cde4542fe8bb150d504d77e737f1c9eeb94dc1b7bae163fda601a0b50d SHA1: 303c0453bf70e916c78340682b356ba583c36070 MD5sum: 403127474292e3430881ec57fc1d95ab Description: debug symbols for ferret-sidejack Build-Ids: e747494fe41251c05d216f9302eef652ccc795d1 Package: fiked Version: 0.0.5-1kali7 Architecture: armhf Maintainer: Kali Developers Installed-Size: 151 Depends: libc6 (>= 2.34), libgcrypt20 (>= 1.10.0), libnet1 (>= 1.1.2.1) Homepage: https://www.roe.ch/FakeIKEd Priority: optional Section: net Filename: pool/main/f/fiked/fiked_0.0.5-1kali7_armhf.deb Size: 123388 SHA256: 4e8073045cc8459dce73aa948657e8341bb2291fb8c99f3fe15a949de1f6e413 SHA1: 8b346cd3fc77e26dfddeeed5491ffa69babfea05 MD5sum: a06f73c34a5815d88dca05d21da0d469 Description: Cisco VPN attack tool FakeIKEd, or fiked for short, is a fake IKE daemon supporting just enough of the standards and Cisco extensions to attack commonly found insecure Cisco VPN PSK+XAUTH based IPsec authentication setups in what could be described as a semi MitM attack. Fiked can impersonate a VPN gateway’s IKE responder in order to capture XAUTH login credentials; it doesn’t currently do the client part of full MitM. Package: fiked-dbgsym Source: fiked Version: 0.0.5-1kali7 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 72 Depends: fiked (= 0.0.5-1kali7) Priority: optional Section: debug Filename: pool/main/f/fiked/fiked-dbgsym_0.0.5-1kali7_armhf.deb Size: 54252 SHA256: d3afc6163dfe5b378bad1d67c570fd52ec8314f77c586748d057e0fda7085e0b SHA1: 851721cf01f7839cc7557f6e7075a7888c92c003 MD5sum: 41cc2e28ce7db00c6d19027e0269f477 Description: debug symbols for fiked Build-Ids: 271bae531f956d14464de4eb3f4cbc757bd3735d Package: finalrecon Version: 1.1.7-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 395 Depends: python3-aiodns, python3-aiohttp, python3-bs4, python3-cryptography, python3-dnspython, python3-lxml, python3-requests, python3-tldextract, python3:any Homepage: https://github.com/thewhiteh4t/FinalRecon Priority: optional Section: misc Filename: pool/main/f/finalrecon/finalrecon_1.1.7-0kali2_all.deb Size: 97820 SHA256: 63e443822a88370f37f1d0ee524bbc080891eefb0302856d4a807593572d6d14 SHA1: dfaa6f159730513e827cbab69c15770b27ad80df MD5sum: cc02826f43338f3fc709a3472592b138 Description: fast and simple Python script for web reconnaissance A fast and simple Python script for web reconnaissance that follows a modular structure and provides detailed information on various areas. Package: firmware-ath9k-htc Source: open-ath9k-htc-firmware Version: 1.4.0-108-gd856466+dfsg1-2+kali2 Architecture: all Maintainer: John Scott Installed-Size: 157 Breaks: firmware-atheros (<= 20230210-1+kali1) Replaces: firmware-atheros (<= 20230210-1+kali1) Multi-Arch: foreign Homepage: https://github.com/qca/open-ath9k-htc-firmware Priority: optional Section: kernel Filename: pool/main/o/open-ath9k-htc-firmware/firmware-ath9k-htc_1.4.0-108-gd856466+dfsg1-2+kali2_all.deb Size: 47316 SHA256: 472246f6f854a5927e9123a564e16284f3644cad362d82d252b155bb1a6ce15a SHA1: 3e56a5ad95a37fb8b4c28b1342bd5754565c1332 MD5sum: 1589b5fe5d5914634cf039797fc24168 Description: firmware for AR7010 and AR9271 USB wireless adapters The Qualcomm Atheros AR7010 and AR9271 chipsets are used in USB wireless adapters which are 802.11n-capable. This package contains the free firmware they require to function, and which gets loaded onto the devices during use. Package: fragrouter Version: 1.7-3kali4 Architecture: armhf Maintainer: Kali Developers Installed-Size: 47 Depends: libc6 (>= 2.34), libpcap0.8t64 (>= 0.9.8) Homepage: http://www.anzen.com/research/nidsbench/fragrouter.html Priority: optional Section: net Filename: pool/main/f/fragrouter/fragrouter_1.7-3kali4_armhf.deb Size: 20988 SHA256: 73501a0d112bb8bc8296e9fc2e3b81c72c883fe198ae6b246174e26cad595e7b SHA1: dc04e33813557275d369e51070a23ec3264cd2d1 MD5sum: 7097950376048464c605f431658ba775 Description: IDS evasion toolkit Fragrouter is a network intrusion detection evasion toolkit. Package: fragrouter-dbgsym Source: fragrouter Version: 1.7-3kali4 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 98 Depends: fragrouter (= 1.7-3kali4) Priority: optional Section: debug Filename: pool/main/f/fragrouter/fragrouter-dbgsym_1.7-3kali4_armhf.deb Size: 80460 SHA256: b64a24e4c8b9e7670a1b7f774d916778a9503dafbfef2777d0bf8110a0143363 SHA1: 06d4440b473bee51885ab58efa483fbb23cf65ef MD5sum: b9f21fa8b75a4a18d052cea16652b5e9 Description: debug symbols for fragrouter Build-Ids: 0f5db7a47048e63f84670fc6537ea55d0b37b456 Package: framework2 Version: 2.0-1kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 8011 Depends: perl, kali-defaults Homepage: https://www.metasploit.com Priority: optional Section: utils Filename: pool/main/f/framework2/framework2_2.0-1kali3_all.deb Size: 2258128 SHA256: e4cad0e2d0880dda0404048094686ba4278360ef491fab37d78d1eb407c2bcb5 SHA1: 3a7acc3825087c5e7d8a09022b8dd03ad27d803b MD5sum: 546d02e51c2e801f6faf84e300a091f1 Description: Metasploit Framework 2 Version 2 of the Metasploit Framework. No longer updated but still useful, particularly for shellcode. Package: freeradius Version: 3.2.5+dfsg-4~kali1 Architecture: armhf Maintainer: Debian FreeRADIUS Packaging Team Installed-Size: 1870 Depends: freeradius-common, freeradius-config, libfreeradius3 (= 3.2.5+dfsg-4~kali1), perl:any, libc6 (>= 2.38), libcrypt1 (>= 1:4.1.0), libct4 (>= 0.64), libgdbm6t64 (>= 1.16), libjson-c5 (>= 0.15), libpam0g (>= 0.99.7.1), libperl5.38t64 (>= 5.38.2), libreadline8t64 (>= 6.0), libsqlite3-0 (>= 3.7.15), libssl3t64 (>= 3.0.0), libsystemd0, libtalloc2 (>= 2.0.4~git20101213), libwbclient0 (>= 2:4.2.1+dfsg) Recommends: freeradius-utils Suggests: freeradius-krb5, freeradius-ldap, freeradius-mysql, freeradius-postgresql, freeradius-python3, snmp Provides: radius-server Homepage: http://www.freeradius.org/ Priority: optional Section: net Filename: pool/main/f/freeradius/freeradius_3.2.5+dfsg-4~kali1_armhf.deb Size: 628652 SHA256: 8084133e1e66e3b0cc6896e21a302b99799bd310acf01249461ba31374dac87d SHA1: adc237e208f7702f163de09747bfb7c90a0a1102 MD5sum: 6f60fe887bcff44694a2d89b41ffc8f0 Description: high-performance and highly configurable RADIUS server FreeRADIUS is a high-performance RADIUS server with support for: - Authentication by local files, SQL, Kerberos, LDAP, PAM, and more. - Powerful policy configuration language. - Proxying and replicating requests by any criteria. - Support for many EAP types; TLS, PEAP, TTLS, etc. - Many vendor-specific attributes. - Regexp matching in string attributes. and lots more. Package: freeradius-common Source: freeradius Version: 3.2.5+dfsg-4~kali1 Architecture: all Maintainer: Debian FreeRADIUS Packaging Team Installed-Size: 1284 Depends: adduser Conflicts: radiusd-livingston, xtradius, yardradius Homepage: http://www.freeradius.org/ Priority: optional Section: net Filename: pool/main/f/freeradius/freeradius-common_3.2.5+dfsg-4~kali1_all.deb Size: 240736 SHA256: 97f53eb4af868b6098464c4fc24bea969796fe678019b9882d95cfb6e4d66e9a SHA1: a71072ed909fe8f0a4c252760abe2997b72103d4 MD5sum: 2037803a8ee343f933d5bb318e1cf9a7 Description: FreeRADIUS common files This package contains common files used by several of the other packages from the FreeRADIUS project. Package: freeradius-config Source: freeradius Version: 3.2.5+dfsg-4~kali1 Architecture: armhf Maintainer: Debian FreeRADIUS Packaging Team Installed-Size: 1275 Depends: adduser, ca-certificates, freeradius-common, make, openssl, ssl-cert Breaks: freeradius-config Homepage: http://www.freeradius.org/ Priority: optional Section: net Filename: pool/main/f/freeradius/freeradius-config_3.2.5+dfsg-4~kali1_armhf.deb Size: 220116 SHA256: a5f0aa94705946a530b553b73715dec60818147500741767805cbc742d6c3b38 SHA1: 39730f6789ec1db6ddf04e595e1d2e57d71c13cd MD5sum: 283596a7cb7824eac5dfd58c796a55a6 Description: FreeRADIUS default config files freeradius-config contains the default configuration for FreeRADIUS. . You can install a custom package which sets "Provides: freeradius-config" in order to use the FreeRADIUS packages without any default configuration getting into your way. Package: freeradius-dbgsym Source: freeradius Version: 3.2.5+dfsg-4~kali1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Debian FreeRADIUS Packaging Team Installed-Size: 1488 Depends: freeradius (= 3.2.5+dfsg-4~kali1) Priority: optional Section: debug Filename: pool/main/f/freeradius/freeradius-dbgsym_3.2.5+dfsg-4~kali1_armhf.deb Size: 1043192 SHA256: 38d4cfd286e5669ea1fb825298f309cca1c881f5e2ba7a997909cacc8d418e10 SHA1: e13e78bd04f8417fb0840007559a57dd9f49b847 MD5sum: a4dab5580ce038f0d6b408a94332ea92 Description: debug symbols for freeradius Build-Ids: 066ea06c42d5060b03f063cc5febde924915042c 0aa7c5173d03d942d8b76dd17bc661cf226ebefa 0ea9ec473bcf0e49b541984edd4728afda4719da 0eefd0a69fb49daea7ce47a97c53e69d14e4c6ce 1c7f37ba0170202289bfcd37de81440f570e1d1a 1de3587b6373a82b2179822037ea1659806fd9c2 1e3bab226e65db53d69152ff6dc4cbace33acbab 2139b94c313b684e26f07a24d209815a01eb92ca 3089c57d955840c0a53249cd7e9fc1c98c85363e 3e5eb86ba50ddd2b7d5b44b3bd17ec2ab823e6c0 3f3f4789443bd0c8db8ce0a1232cd55754071e81 45361086f831fa8ff4effb252cf7d1c281871c7b 47929e24b88e32baa3f004cddaaa20481778397e 491b1eef3bf166f1eaeec48fdcf4c70916f0c91e 4aabed1d1f484955e3fe785ba4304fe61af20cd6 4efd52631fbb73324444d77dc1da48dbedc7c04b 4fbb68c5e9aab50e2a156309aadbe94c504c82ee 574acf9c94af8ab43404ad10f264a3db284b2f6e 5c56fc5c0732247ab8f00e84fa487cc81bd413ae 5d73e9d7d1cbdf9d818789998551a02365c26fc0 66a10706cac64a2e1e9f8deadaded17bfc6a79c1 6d6ae3acc8df5f5186f2cb7dd771b510296642f4 70f8a2a67540a7ad8f764ae8c00fd171b3f9a6b2 731857db9c310dc95d4250f5e828d6beff2dbb12 73d0e4ef4f9e9c78fb8e4350e10229a0534e57f9 777b9f367742853fd19e76c6ec6d787c8fc36ae6 77d3efd6dae5b5548ada4fb0de23e23cbac93805 7ac7a33b7faa9cbf20e8007ed4ecf5042d2c7f2f 7dd1246ce9f2c714dd0d9784142afdfbe53e8585 83f55d1e98f8ff7ebce19a9cc52c84e913152dfc 84ba5a552177588aaf4ebc5064ea0c445e6064b6 87b22a1c85311edc53df9dceae4cf30ebe1bcd0a 8bcb150512bf90d9e70deb0e5f98b9c7ee293603 927cad1ef7cb051bd8023b44624fd18e4d038cf8 9356955c7a5eb6c819187f80025659079a805ab1 939fea05dfed9cacbe1a6364f0d7e3d48b6de366 9826b9147e46910e311334b246344e85da17983b 9c79791419e15a143555f24f5ad9bd2c56ce63a0 adcc9797054e816c770e2b741189f13f70357c10 ae524a466e3bc8ba3a267cf9f88fdb19f44d956a af2d9f9f90fbb42388714aa57a7aac8b78bbec42 b816f538c2b59bb3fc739eeca5387becd334a8a4 b8c6c476f692a2d23dfb55a157c3f69633eb2b2f c51e3399ac369115b2b1fcfb2391331ad95682d5 c7d547e1d4bb234f43bc22e93c6b5e9a6979bd42 ca69a8d1eb4fe4a630a9a03b1eeb445e05d48723 d3d4cf75d481b2e463d18d1f2b356740c8c87719 d4e26d86ec361a6f475ee253ab57946bb13b3281 dacda5b4edb0aa6af64e0915ceec442e3bae55a8 de54cb121037f72d987ac73250fbeb11c162d162 e619571f66b8ef325b079f04b4f4a37f4ff74b54 e7cfa0b87ebe8c821c09c9db4eef81194cd74a9e e8731f55b754a4eec7169d64bfa257cc8ca2e66f ed2a936403adaa75cd5b9136b99e03c35f23c099 f29a18dbcf91f097614ee31df0918e616c9e885c fad10fba40fb2ebbf4a1fb75e325d4d659f35ebc ffe93f23583d3fd3f0d2d211889305aedeee8267 Package: freeradius-dhcp Source: freeradius Version: 3.2.5+dfsg-4~kali1 Architecture: armhf Maintainer: Debian FreeRADIUS Packaging Team Installed-Size: 76 Depends: freeradius (= 3.2.5+dfsg-4~kali1), libc6 (>= 2.38) Homepage: http://www.freeradius.org/ Priority: optional Section: net Filename: pool/main/f/freeradius/freeradius-dhcp_3.2.5+dfsg-4~kali1_armhf.deb Size: 30416 SHA256: ae931befd7126941f40dab8217b1790a555e892b2deb7826e6f348918c10756e SHA1: a5e08600ab24554c7db0de06189403ed511294ff MD5sum: 20bfd495288d8caf431ec01c9a7b55a5 Description: DHCP module for FreeRADIUS server The FreeRADIUS server can act as a DHCP server, and this module is necessary for that. Package: freeradius-dhcp-dbgsym Source: freeradius Version: 3.2.5+dfsg-4~kali1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Debian FreeRADIUS Packaging Team Installed-Size: 87 Depends: freeradius-dhcp (= 3.2.5+dfsg-4~kali1) Priority: optional Section: debug Filename: pool/main/f/freeradius/freeradius-dhcp-dbgsym_3.2.5+dfsg-4~kali1_armhf.deb Size: 57580 SHA256: beb6169ee50884be43456d8fa06839449cdb985f0f68549c8f9b51793b2c5189 SHA1: ce763e04592c98fbe0af52a9822e16b886d7a39d MD5sum: cbb369856e524f564efb8d3e87a9fc8f Description: debug symbols for freeradius-dhcp Build-Ids: 0aa709a40dcecb880b9d6774dbe162be7d683da5 4335ea5212fdcae98a55d0ef284b1b072346364c ad9e86e037c8efbb69e11cd077cb1c6278c86b86 Package: freeradius-iodbc Source: freeradius Version: 3.2.5+dfsg-4~kali1 Architecture: armhf Maintainer: Debian FreeRADIUS Packaging Team Installed-Size: 42 Depends: freeradius (= 3.2.5+dfsg-4~kali1), libc6 (>= 2.4), libiodbc2 (>= 3.52.7) Homepage: http://www.freeradius.org/ Priority: optional Section: net Filename: pool/main/f/freeradius/freeradius-iodbc_3.2.5+dfsg-4~kali1_armhf.deb Size: 17108 SHA256: 720c70e93e7ee936784ee5ba3c398b48e7411bbb286a8d7364d3ad329e021c9e SHA1: 322d993867e98aa3e330c4b0ddb5b410f3601b44 MD5sum: 761f8fa2fd5a5f6c37db996251c8050e Description: iODBC module for FreeRADIUS server The FreeRADIUS server can use iODBC to access databases to authenticate users and do accounting, and this module is necessary for that. Package: freeradius-iodbc-dbgsym Source: freeradius Version: 3.2.5+dfsg-4~kali1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Debian FreeRADIUS Packaging Team Installed-Size: 32 Depends: freeradius-iodbc (= 3.2.5+dfsg-4~kali1) Priority: optional Section: debug Filename: pool/main/f/freeradius/freeradius-iodbc-dbgsym_3.2.5+dfsg-4~kali1_armhf.deb Size: 18624 SHA256: 7b15a2d559fa823677d615883a76738ef048095f7fe3ee9c82cec3d53475df68 SHA1: bebbf88af013ffef985bebb62ff776ceff6938c7 MD5sum: 1458eea7d5952fbf785588471f1ae8c7 Description: debug symbols for freeradius-iodbc Build-Ids: 4c63e0252c73208507caf13a973def7b9055a458 Package: freeradius-krb5 Source: freeradius Version: 3.2.5+dfsg-4~kali1 Architecture: armhf Maintainer: Debian FreeRADIUS Packaging Team Installed-Size: 43 Depends: freeradius (= 3.2.5+dfsg-4~kali1), libc6 (>= 2.38), libcom-err2 (>= 1.43.9), libkrb5-3 (>= 1.13~alpha1+dfsg) Homepage: http://www.freeradius.org/ Priority: optional Section: net Filename: pool/main/f/freeradius/freeradius-krb5_3.2.5+dfsg-4~kali1_armhf.deb Size: 17904 SHA256: 8140e59dac1e37400cc27f23d73b2a3840cf11bb3ecef17a8b9e52e38e2736a7 SHA1: 6e96847ed741c1efdf321482bc008a12be873897 MD5sum: 9b09d5a00adc2fae4c81b2c88d245835 Description: kerberos module for FreeRADIUS server The FreeRADIUS server can use Kerberos to authenticate users, and this module is necessary for that. Package: freeradius-krb5-dbgsym Source: freeradius Version: 3.2.5+dfsg-4~kali1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Debian FreeRADIUS Packaging Team Installed-Size: 34 Depends: freeradius-krb5 (= 3.2.5+dfsg-4~kali1) Priority: optional Section: debug Filename: pool/main/f/freeradius/freeradius-krb5-dbgsym_3.2.5+dfsg-4~kali1_armhf.deb Size: 20580 SHA256: 3a58807f4c1dec4d85ae6e3f5a8bad0178f45717d9174aeabb33f94ad1273965 SHA1: a06176123da595b4366c95bbb360fe2382b11cfc MD5sum: abdbc47154c85eeca96677a11336aa24 Description: debug symbols for freeradius-krb5 Build-Ids: 42c3c76ea2a85ef928bfe63bbb767bae3e4c3e63 Package: freeradius-ldap Source: freeradius Version: 3.2.5+dfsg-4~kali1 Architecture: armhf Maintainer: Debian FreeRADIUS Packaging Team Installed-Size: 96 Depends: freeradius (= 3.2.5+dfsg-4~kali1), libc6 (>= 2.38), libldap-2.5-0 (>= 2.5.4) Homepage: http://www.freeradius.org/ Priority: optional Section: net Filename: pool/main/f/freeradius/freeradius-ldap_3.2.5+dfsg-4~kali1_armhf.deb Size: 40484 SHA256: da07ad7d7516f54669838d949b34d96ada4f8c969659fc8ec4c1318dd1e26565 SHA1: 99e8f2fe909fddabb3fd12ecc51889a9a42aa9b5 MD5sum: 4e2f2497f9d3becace1c661ff1819405 Description: LDAP module for FreeRADIUS server The FreeRADIUS server can use LDAP to authenticate users, and this module is necessary for that. Package: freeradius-ldap-dbgsym Source: freeradius Version: 3.2.5+dfsg-4~kali1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Debian FreeRADIUS Packaging Team Installed-Size: 93 Depends: freeradius-ldap (= 3.2.5+dfsg-4~kali1) Priority: optional Section: debug Filename: pool/main/f/freeradius/freeradius-ldap-dbgsym_3.2.5+dfsg-4~kali1_armhf.deb Size: 73992 SHA256: f6b9109213bcbe7e27cb13c399278a983af20a13c9c75980a2ecb886cb127b44 SHA1: 1ae62c91106da30013a1cfd7b2be2afce66f3134 MD5sum: 549f7d5fe93f90e06ec8efca3af09fec Description: debug symbols for freeradius-ldap Build-Ids: 03bc045ca3e739452604e3ef6b6584103de66f16 Package: freeradius-memcached Source: freeradius Version: 3.2.5+dfsg-4~kali1 Architecture: armhf Maintainer: Debian FreeRADIUS Packaging Team Installed-Size: 43 Depends: freeradius (= 3.2.5+dfsg-4~kali1), libc6 (>= 2.4), libmemcached11t64 (>= 1.1.4) Homepage: http://www.freeradius.org/ Priority: optional Section: net Filename: pool/main/f/freeradius/freeradius-memcached_3.2.5+dfsg-4~kali1_armhf.deb Size: 18288 SHA256: c13ab63ee8dea69d5a8ba8652911b30689769b4abb36d119c481ed8c505138ce SHA1: c9f7af808d8697550547807ea44dddba3e304755 MD5sum: 37eb3b653755c7c8f05dea79a35f520e Description: Memcached module for FreeRADIUS server The FreeRADIUS server can cache data in memcached and this package contains the required module. Package: freeradius-memcached-dbgsym Source: freeradius Version: 3.2.5+dfsg-4~kali1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Debian FreeRADIUS Packaging Team Installed-Size: 40 Depends: freeradius-memcached (= 3.2.5+dfsg-4~kali1) Priority: optional Section: debug Filename: pool/main/f/freeradius/freeradius-memcached-dbgsym_3.2.5+dfsg-4~kali1_armhf.deb Size: 26264 SHA256: abf880b5d7aece6ba686acf9c1a63d2d1ac5eca189bb73849bb55214f18e2920 SHA1: f4962e9c5d4244ae7eeb6ffcdb1621d1c2bb7858 MD5sum: 010a665555295e3978c2d28e979b46cd Description: debug symbols for freeradius-memcached Build-Ids: 929439b39959e275b81219f21bc20d0f7ffe74d0 Package: freeradius-mysql Source: freeradius Version: 3.2.5+dfsg-4~kali1 Architecture: armhf Maintainer: Debian FreeRADIUS Packaging Team Installed-Size: 43 Depends: freeradius (= 3.2.5+dfsg-4~kali1), libc6 (>= 2.4), libmariadb3 (>= 3.0.0) Homepage: http://www.freeradius.org/ Priority: optional Section: net Filename: pool/main/f/freeradius/freeradius-mysql_3.2.5+dfsg-4~kali1_armhf.deb Size: 18716 SHA256: ec0840e5253b960e2850e943be92ee2c6adef817e40df337969cfb171d227179 SHA1: e93886bd0741e1cb4af61310f254ed5d1da9a0fc MD5sum: 5269774d3bf15722adeef7c365a0df60 Description: MySQL module for FreeRADIUS server The FreeRADIUS server can use MySQL to authenticate users and do accounting, and this module is necessary for that. Package: freeradius-mysql-dbgsym Source: freeradius Version: 3.2.5+dfsg-4~kali1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Debian FreeRADIUS Packaging Team Installed-Size: 46 Depends: freeradius-mysql (= 3.2.5+dfsg-4~kali1) Priority: optional Section: debug Filename: pool/main/f/freeradius/freeradius-mysql-dbgsym_3.2.5+dfsg-4~kali1_armhf.deb Size: 31848 SHA256: a181c9337471bdf0ce2cb086a98e978577ae07cd06d91de80d6b0cbc2a6e2a07 SHA1: fa0a4c492e2fa756296fba7bf9863ad872ba702a MD5sum: 7ff4ff48591029604d7c6fecf6025133 Description: debug symbols for freeradius-mysql Build-Ids: 4a6dc6bd087cd4ea4f4b2bf5ac0f4e0ad75446a9 Package: freeradius-postgresql Source: freeradius Version: 3.2.5+dfsg-4~kali1 Architecture: armhf Maintainer: Debian FreeRADIUS Packaging Team Installed-Size: 58 Depends: freeradius (= 3.2.5+dfsg-4~kali1), libc6 (>= 2.38), libpq5 (>= 8.4~) Homepage: http://www.freeradius.org/ Priority: optional Section: net Filename: pool/main/f/freeradius/freeradius-postgresql_3.2.5+dfsg-4~kali1_armhf.deb Size: 21804 SHA256: aa412d75f37b16b6a474528ca8912b238bd1b554c16ac2102844e5e41e3828ac SHA1: be22fe6a1deb85d3cf6b8f6646041a0fb8efb6c7 MD5sum: 3f75e01ae7e3c5b3b74ab6e320430b21 Description: PostgreSQL module for FreeRADIUS server The FreeRADIUS server can use PostgreSQL to authenticate users and do accounting, and this module is necessary for that. Package: freeradius-postgresql-dbgsym Source: freeradius Version: 3.2.5+dfsg-4~kali1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Debian FreeRADIUS Packaging Team Installed-Size: 37 Depends: freeradius-postgresql (= 3.2.5+dfsg-4~kali1) Priority: optional Section: debug Filename: pool/main/f/freeradius/freeradius-postgresql-dbgsym_3.2.5+dfsg-4~kali1_armhf.deb Size: 22792 SHA256: eb1719da8efa6a7c7189852db5ed1d8e575db2acbaa5f6878ece302d28c340b2 SHA1: 441c00e102a47421c02f6e33c90de5d4a70dde3b MD5sum: 99782bb78f008cf0d988cbf9d2b1bd88 Description: debug symbols for freeradius-postgresql Build-Ids: 106317354cb48826ad290b688f508bda09d7800a Package: freeradius-python3 Source: freeradius Version: 3.2.5+dfsg-4~kali1 Architecture: armhf Maintainer: Debian FreeRADIUS Packaging Team Installed-Size: 56 Depends: freeradius (= 3.2.5+dfsg-4~kali1), libc6 (>= 2.34), libpython3.12t64 (>= 3.12.1) Homepage: http://www.freeradius.org/ Priority: optional Section: net Filename: pool/main/f/freeradius/freeradius-python3_3.2.5+dfsg-4~kali1_armhf.deb Size: 23728 SHA256: 95dfd99931b6541d1fbac7c01078a223243129bd29f81a2a7d2c139dc9f549b0 SHA1: a4bee3c42a0c0ebfab6ab71e6f1abc70e2db6a10 MD5sum: e7a0f6774ae8b3a4773e760a9f230544 Description: Python 3 module for FreeRADIUS server This package is required to add Python 3 functionality to the FreeRADIUS server. . It was introduced in FreeRADIUS 3.0.20 as EXPERIMENTAL module. Use at your own risk. Package: freeradius-python3-dbgsym Source: freeradius Version: 3.2.5+dfsg-4~kali1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Debian FreeRADIUS Packaging Team Installed-Size: 60 Depends: freeradius-python3 (= 3.2.5+dfsg-4~kali1) Priority: optional Section: debug Filename: pool/main/f/freeradius/freeradius-python3-dbgsym_3.2.5+dfsg-4~kali1_armhf.deb Size: 44460 SHA256: 85e286edbba4a9db6e6969d0bcaa0148e1c61568a8ca5bf3b2aac5accc408821 SHA1: d4a6afe71d492b41a59f28b115421fd265992572 MD5sum: d94ece189f5690f9cf299176aab44772 Description: debug symbols for freeradius-python3 Build-Ids: d88b7f4742f18d429f4e731d6b0c83cf6f1d7f38 Package: freeradius-redis Source: freeradius Version: 3.2.5+dfsg-4~kali1 Architecture: armhf Maintainer: Debian FreeRADIUS Packaging Team Installed-Size: 63 Depends: freeradius (= 3.2.5+dfsg-4~kali1), libc6 (>= 2.38), libhiredis1.1.0 (>= 1.2.0) Homepage: http://www.freeradius.org/ Priority: optional Section: net Filename: pool/main/f/freeradius/freeradius-redis_3.2.5+dfsg-4~kali1_armhf.deb Size: 22404 SHA256: 338266e1be117dee03abf02f4983ab3316da81b681302c6a3a60605d299547ff SHA1: 3164e23465b56e2211084387ed5cc7b84f08d9d7 MD5sum: 4cd83b8f2aa2cbe4b8d05b6d07de0ad9 Description: Redis module for FreeRADIUS server This module is required to enable the FreeRADIUS server to access Redis databases. Package: freeradius-redis-dbgsym Source: freeradius Version: 3.2.5+dfsg-4~kali1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Debian FreeRADIUS Packaging Team Installed-Size: 69 Depends: freeradius-redis (= 3.2.5+dfsg-4~kali1) Priority: optional Section: debug Filename: pool/main/f/freeradius/freeradius-redis-dbgsym_3.2.5+dfsg-4~kali1_armhf.deb Size: 40084 SHA256: 64c0ae5d544755d02a9c669ddda7d6a37cddecacaf0edf2377afd694a2000563 SHA1: 73eb46a866674266be836cd45db0be12fdb7efcf MD5sum: 1b8e638d16891cf2e9e8caf1bcd4c7f2 Description: debug symbols for freeradius-redis Build-Ids: 13e228cd61f8bd6016caf9d1cca1e9595a5a6b47 5c08645807ffa7184e08066acdde4c5c9afa1b4a c7b8a83fd878580ceda4fa64e950165f9ce591f1 Package: freeradius-rest Source: freeradius Version: 3.2.5+dfsg-4~kali1 Architecture: armhf Maintainer: Debian FreeRADIUS Packaging Team Installed-Size: 67 Depends: freeradius (= 3.2.5+dfsg-4~kali1), libc6 (>= 2.38), libcurl4t64 (>= 7.16.2), libjson-c5 (>= 0.15) Homepage: http://www.freeradius.org/ Priority: optional Section: net Filename: pool/main/f/freeradius/freeradius-rest_3.2.5+dfsg-4~kali1_armhf.deb Size: 29052 SHA256: 876fae0d9789dd15aa639bd5a3622d018559c3e66a93c7be31c8acec775bee0f SHA1: 903f01a196086ea52dc07ac28ba7de1989fae79b MD5sum: 36ed990a2b534efe994aed94c5c3c9ad Description: REST module for FreeRADIUS server The FreeRADIUS server can make calls to remote web APIs, and this module is necessary for that. Package: freeradius-rest-dbgsym Source: freeradius Version: 3.2.5+dfsg-4~kali1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Debian FreeRADIUS Packaging Team Installed-Size: 77 Depends: freeradius-rest (= 3.2.5+dfsg-4~kali1) Priority: optional Section: debug Filename: pool/main/f/freeradius/freeradius-rest-dbgsym_3.2.5+dfsg-4~kali1_armhf.deb Size: 60652 SHA256: ea61f74e0a8ccbc4ab42b5ba3c34cce313b7ee2483a35cafeecb47e7e3c2b91b SHA1: 5a2116115d0dc4b0804d3a284d6afe4002f5a0a4 MD5sum: beaea49bc37e0264b943382be8331bc7 Description: debug symbols for freeradius-rest Build-Ids: 44de01942cd2e5724d3d81fcd615dd53848a078f Package: freeradius-utils Source: freeradius Version: 3.2.5+dfsg-4~kali1 Architecture: armhf Maintainer: Debian FreeRADIUS Packaging Team Installed-Size: 269 Depends: freeradius-common, freeradius-config, libfreeradius3 (= 3.2.5+dfsg-4~kali1), wtmpdb, perl:any, libc6 (>= 2.38), libgdbm6t64 (>= 1.16), libpcap0.8t64 (>= 0.9.8), libssl3t64 (>= 3.0.0), libtalloc2 (>= 2.0.4~git20101213) Recommends: libdbi-perl Conflicts: radiusd-livingston, yardradius Homepage: http://www.freeradius.org/ Priority: optional Section: net Filename: pool/main/f/freeradius/freeradius-utils_3.2.5+dfsg-4~kali1_armhf.deb Size: 103716 SHA256: 18dff342335d72b3023d9335c1ecb14670f1ac2267c1d27cd51ab2c3eff4fa76 SHA1: 0c195097b1184a09fc7a8b0d51e573b292bd0120 MD5sum: ac5fda6d7453544fa352d01104b060ce Description: FreeRADIUS client utilities This package contains various client programs and utilities from the FreeRADIUS Server project, including: - radclient - radcrypt - radeapclient - radlast - radsecret - radsniff - radsqlrelay - radtest - radwho - radzap - rlm_ippool_tool - smbencrypt Package: freeradius-utils-dbgsym Source: freeradius Version: 3.2.5+dfsg-4~kali1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Debian FreeRADIUS Packaging Team Installed-Size: 297 Depends: freeradius-utils (= 3.2.5+dfsg-4~kali1) Priority: optional Section: debug Filename: pool/main/f/freeradius/freeradius-utils-dbgsym_3.2.5+dfsg-4~kali1_armhf.deb Size: 223596 SHA256: e1d6562ecef67d96a49779bcba4804b2949a1e9716a793f2a59474f14ac65a8d SHA1: c9a3d00973a572238eb7df2b467895b7c488794b MD5sum: 5fdab9f4ff836437f38e19270a74db7d Description: debug symbols for freeradius-utils Build-Ids: 1c37ce09508743e8d3fc8e1456c4ec98a0150ab2 29d6268eb480479e560e302064227a7b67e5ae02 3e1e571c83a35413f5f95ad8a42bfbfb2f8cb40c a4824d6d8b10b29ed80b2d12f45284be5da81423 ac01ad06653dd6a15c3b20c4ab705aeb5487fe63 cf2484b0b99d6bfb0138a28a13d7e5fbedafec17 Package: freeradius-wpe Source: freeradius-wpe (3.2.3+dfsg3-0kali1) Version: 3.2.3+dfsg3-0kali1+b3 Architecture: armhf Maintainer: Kali Developers Installed-Size: 3911 Depends: libc6 (>= 2.38), libcrypt1 (>= 1:4.1.0), libct4 (>= 0.64), libgdbm6t64 (>= 1.16), libjson-c5 (>= 0.15), libpam0g (>= 0.99.7.1), libpcap0.8t64 (>= 1.0.0), libperl5.38t64 (>= 5.38.2), libpython3.12t64 (>= 3.12.1), libsqlite3-0 (>= 3.7.15), libssl3t64 (>= 3.0.0), libsystemd0, libtalloc2 (>= 2.0.4~git20101213), libwbclient0 (>= 2:4.2.1+dfsg), ssl-cert, python3 Homepage: https://www.freeradius.org/ Priority: optional Section: net Filename: pool/main/f/freeradius-wpe/freeradius-wpe_3.2.3+dfsg3-0kali1+b3_armhf.deb Size: 850548 SHA256: 88c6a1d863d3825fddd4955da8b92d00381b68afd1e4a915ebf4589a64ec6049 SHA1: 0864270c6c40b0f4ec00a6615480a3bbf2a78338 MD5sum: 377a08bd3387f5d3daf46f83aa8dbd55 Description: FreeRadius Wireless Pawn Edition This package is FreeRadius Wireless Pawn Edition. There are supported and tested EAP Types/Inner Authentication Methods (others may also work): * PEAP/PAP (OTP) * PEAP/MSCHAPv2 * EAP-TTLS/PAP (includes OTPs) * EAP-TTLS/MSCHAPv1 * EAP-TTLS/MSCHAPv2 * EAP-MD5 Original-Maintainer: Debian FreeRADIUS Packaging Team Package: freeradius-wpe-dbgsym Source: freeradius-wpe (3.2.3+dfsg3-0kali1) Version: 3.2.3+dfsg3-0kali1+b3 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 1952 Depends: freeradius-wpe (= 3.2.3+dfsg3-0kali1+b3) Breaks: freeradius-dbg (<< 3.0.11-1~) Replaces: freeradius-dbg (<< 3.0.11-1~) Priority: optional Section: debug Filename: pool/main/f/freeradius-wpe/freeradius-wpe-dbgsym_3.2.3+dfsg3-0kali1+b3_armhf.deb Size: 1455440 SHA256: 47363874a283a078e5ff8bbaf2a8f0a24087c3b6b598d5a9d0b6519e2cea9cae SHA1: 23b76901aa1abc9f1bde4475051b0ea5c0dae0d6 MD5sum: c1ccdb40a2b6772b16f89486e76fd33c Description: debug symbols for freeradius-wpe Build-Ids: 020154d79c1025ee2402c56c043dc83e67ccc19d 052e09a238706e50491b27dc504bceee437ceb75 06249bc6e0bd41e48addbff49b26563063abd22b 069c8f29b1486050276781b1ed27807f5eaf3d21 0c4ed74cb5688500ada9cafeeec432d585b5f0f3 158ebef736e8142849c58f964aeaa352b1fdb024 1973edc7c9102cbe9aa4da7c8d9780194f0a2067 1cb980b912b5dec990731ece0b34fbe74c50be81 1d1d54c86adb8ac7940d28445032089612c177ff 1fe35acc984f076216b08ea4c7381c991e5850f2 21e5f8801a40174214e0f4b89aa71ea9baf3e22c 2248995bcf4013d4f6fb2058ba4b47640cb29807 2460504a13fcd56eebbc36d9a686af3c7352c372 2b1da0c50875b29742f586df5d32be81e1080425 31a47d8cb1a0b6e911a38d6d3383a6707e6ec118 329807827ad45eaa7e2f0a39b344954e65eb44b7 34f54c9190506fd7d91be9772c9bbaaf1143058e 44ed73ede25ad1e86f677b4608156139fbef2d06 49a011fb11e7c2d914d0407cd8fc94edc30bb57e 4c5878fb33d118088c103c041c84e9a66ca154e8 57410d752bb0b4b5d955582d5ddb043532a67174 57890b179bf092eb110f5b5f205f08e9b8b1e867 599961987c311f5a26f641f9d8d024609f20b347 5a77f6080cf9db2ed8ce473bb9917dc1c1d749c7 63d987e2aa97e3866166aad20fd917066006809f 66be69efb2105d9754fe7b2cdcbe43e9749e3e93 6d3a41e023abfec4eef430ef49a138431defc8f9 6e602daf9eb4611229d2c878984f475602216f14 6f71690eb8cb01555c5cea9152f58068af9ed9d7 724b29a0bc77f06b49878a2fff7bbede0b41cc2b 7b54e07c5065cc5b249570cb19ba59fb54836862 7c5732008e5262c0d6af67d79d8f0422775b9e9d 7fd521eef160e0b8bca586f4f8035ffdb322e963 868b4eec95a16ff9614462373e72c492b4c8147e 8817d827f44ff273632e24872ed8ce846aa49fbc 8cb3b662c2b288690bf1dca0562be56c9aeac3dc 9a390790a207c7d9342a357c9ed74887edf2efdb 9ab85ccd889fbb1bbfb42f4b4b56017cb6be34b2 9b83ce8c4208e20825ab149081971dbd0bc56a5e 9eb52c67c689c1f7ca228cd83fd4711b86b166b7 a4e4b171b83a2d829129cfa28ed5d7551e2f62ac a676888305453e33c04a33a72ce418d39983937a aa3485849b41420864a11de09ead0e652c541e71 aafd59be641c69dbc536e602fcef4c3671e73747 adccd028ea288d3dbf3e0e494fe19907c1be7287 b04d05182078671645bed8f57e0e1c0a09e29b76 b479b8f51a5e2c2efa76a46197af06e052f06b29 b8d2b86c10af39011a770bdfa2aa3906ca8fe590 ca421d3edbf8807abd255536dadf9fed3ba4804d ce2a508070aded0a19505f004569d041c1e18699 d5de41e7064b11378228f6f0fa080b43ca36fdd0 e9b8691bc493cb3c0f38813a73c7ecb89637f768 eb6b22a945d3cdfc2bcd120d6c99ec2ffdb4d0f6 f1685c62f8294eee2e677d05f25018950a84b23f f49652217c9f98544487da9d69bc2ffff1027260 faea33cfc9032a60e51f6c23a746066181398684 fe9b504f98d8ff0321f151791a62ef986004b235 ff195d7f1211ce10ba0185c3673ff2782b925c04 Original-Maintainer: Debian FreeRADIUS Packaging Team Package: freeradius-yubikey Source: freeradius Version: 3.2.5+dfsg-4~kali1 Architecture: armhf Maintainer: Debian FreeRADIUS Packaging Team Installed-Size: 47 Depends: freeradius (= 3.2.5+dfsg-4~kali1), libc6 (>= 2.38), libykclient3 (>= 2.11), libyubikey0 (>= 1.5) Homepage: http://www.freeradius.org/ Priority: optional Section: net Filename: pool/main/f/freeradius/freeradius-yubikey_3.2.5+dfsg-4~kali1_armhf.deb Size: 19448 SHA256: c2fcab13c526fcaa0449b198e11c79aae2806759af0c6d872c489df248425141 SHA1: 54a71837fc4c58fb5cb9745fab98e60c8ca13a6e MD5sum: a5338d3ae0966af2caea698b81adf6f6 Description: Yubikey module for FreeRADIUS server This package is required to add Yubikey functionality to the FreeRADIUS server. Package: freeradius-yubikey-dbgsym Source: freeradius Version: 3.2.5+dfsg-4~kali1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Debian FreeRADIUS Packaging Team Installed-Size: 38 Depends: freeradius-yubikey (= 3.2.5+dfsg-4~kali1) Priority: optional Section: debug Filename: pool/main/f/freeradius/freeradius-yubikey-dbgsym_3.2.5+dfsg-4~kali1_armhf.deb Size: 24072 SHA256: 9dde1859ad13d53f26d39a86d4610a92b163760e98ed03605b087bfde9675ded SHA1: 282d7d546067976ac3fca7dfe7522d9a8b9f7b7b MD5sum: a32368719f8cbdee863a8afb9878d7a9 Description: debug symbols for freeradius-yubikey Build-Ids: 9c47ec0e0d31f379aa397477d2d32f6cc201e640 Package: ftester Version: 1.0-1kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 91 Depends: perl:any, libnetpacket-perl, libnet-rawip-perl, libnet-pcap-perl Homepage: https://dev.inversepath.com/ftester/ Priority: optional Section: net Filename: pool/main/f/ftester/ftester_1.0-1kali3_all.deb Size: 21100 SHA256: 62270a3e3452c8c9ed1b90014c841dfda00cd9fdb8282cecbdbb682b911a881f SHA1: 517f964bac7b9884c32ad01833db220bbad37dc4 MD5sum: b3fbf9eef9771ce8a9cf1c428fcfe73a Description: Tool for testing firewalls and Intrusion Detection System (IDS) The Firewall Tester (FTester) is a tool designed for testing firewall filtering policies and Intrusion Detection System (IDS) capabilities. . Features: * firewall testing * IDS testing * simulation of real tcp connections for stateful inspection firewalls and IDS * TCP connection spoofing * IP fragmentation / TCP segmentation * IDS evasion techniques Package: getallurls Version: 1.0.7-0kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 5562 Depends: libc6 (>= 2.4) Built-Using: golang-1.15 (= 1.15.2-1), golang-github-json-iterator-go (= 1.1.10-2), golang-github-modern-go-concurrent (= 1.0.3-1), golang-github-modern-go-reflect2 (= 1.0.1-1) Homepage: https://github.com/lc/gau Priority: optional Section: devel Filename: pool/main/g/getallurls/getallurls_1.0.7-0kali1_armhf.deb Size: 1716660 SHA256: 5240a7d4c54112b053b7528ed462c81557a2864388ae81999942319d1557612d SHA1: c30b980e665864e8bd528d11720a1d20f5ee8eae MD5sum: 5b2ea2bae5810d344b515bec0b3fab22 Description: fetch known URLs from AlienVault's Open Threat Exchange (gau) This package contains getallurls (gau). It fetches known URLs from AlienVault's Open Threat Exchange (https://otx.alienvault.com), the Wayback Machine, and Common Crawl for any given domain. Inspired by Tomnomnom's waybackurls. Package: getsploit Version: 1.0.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 34 Depends: python3-clint, python3-six, python3-texttable, python3-vulners, python3:any Multi-Arch: foreign Homepage: https://github.com/vulnersCom/getsploit Priority: optional Section: misc Filename: pool/main/g/getsploit/getsploit_1.0.0-0kali1_all.deb Size: 7096 SHA256: 75210c99b295af8c22ac21f754531f26001721bb8218e61fdfa35418a57c0f11 SHA1: f81d84b46d309e9d2acb3ffb6d35807cd2a0443f MD5sum: 7f1630bcf1f0a760e4a2ee77f83a5e06 Description: Command line utility for searching and downloading exploits Inspired by searchsploit, getsploit combines two features: command line search and download. . It allows you to search online for the exploits across all the most popular collections, including (but not limited to): - Exploit-DB, - Metasploit, - Packetstorm . The most powerful feature of getsploit is the ability to immediately download the exploit source code in your working path. Package: ghidra-data Version: 10.5-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 77670 Homepage: https://github.com/NationalSecurityAgency/ghidra-data Priority: optional Section: misc Filename: pool/main/g/ghidra-data/ghidra-data_10.5-0kali1_all.deb Size: 78079188 SHA256: 8006fa035088846ab9460f69c3ab37b263f392c4d8405ba99648e30f606b6be9 SHA1: 6841111a7f3dd82c002260505b635356782d7aca MD5sum: 49854a31762c66042617471e16054b8a Description: FID databases for Ghidra This package contains FID databases and data type archives that improve Ghidra. Package: gir1.2-adw-1 Source: libadwaita-1 Version: 1.5.2-0kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 166 Depends: gir1.2-gio-2.0, gir1.2-gtk-4.0 (>= 4.12.0), libadwaita-1-0 (>= 1.5~beta) Multi-Arch: same Homepage: https://gnome.pages.gitlab.gnome.org/libadwaita/ Priority: optional Section: introspection Filename: pool/main/liba/libadwaita-1/gir1.2-adw-1_1.5.2-0kali1_armhf.deb Size: 39576 SHA256: 3ec7bea1a09d31e5f43545c6f0c80cc11292cc51cb75b67602a632d2ca6c1a0a SHA1: 1be8a64473f30200f59172099122948a1951231a MD5sum: ba4bbecd56952573fde43d76dde43627 Description: GObject introspection files for libadwaita libadwaita provides GTK widgets and GObjects to ease developing applications for mobile phones. . This package contains the GObject-introspection data in binary typelib format. Original-Maintainer: Debian GNOME Maintainers Package: gir1.2-mutter-13 Source: mutter (45.3-3) Version: 45.3-3+b1 Architecture: armhf Maintainer: Debian GNOME Maintainers Installed-Size: 523 Depends: libmutter-13-0 (= 45.3-3+b1), gir1.2-atk-1.0, gir1.2-cairo-1.0, gir1.2-gdesktopenums-3.0 (>= 40~alpha), gir1.2-gl-1.0, gir1.2-gobject-2.0, gir1.2-graphene-1.0 (>= 1.10.2), gir1.2-json-1.0 (>= 0.13.2-1~), gir1.2-pango-1.0 (>= 1.46.0), gir1.2-pangocairo-1.0 (>= 1.46.0), gir1.2-xfixes-4.0, gir1.2-xlib-2.0 Multi-Arch: same Homepage: https://mutter.gnome.org/ Priority: optional Section: introspection Filename: pool/main/m/mutter/gir1.2-mutter-13_45.3-3+b1_armhf.deb Size: 135760 SHA256: c9baf7135b12bbbef9368667cce822024c2d61082bcc4a0692fc7c498aee2db5 SHA1: 765c634658baf76218bb956e293d76645269c96c MD5sum: 251b2b909c6a0a73342c235434a3c377 Description: GObject introspection data for Mutter Mutter is a Wayland display server and X11 window manager and compositor library. It contains functionality related to, among other things, window management, window compositing, focus tracking, workspace management, keybindings and monitor configuration. . Internally it uses a fork of Cogl, a hardware acceleration abstraction library used to simplify usage of OpenGL pipelines, as well as a fork of Clutter, a scene graph and user interface toolkit. . This package contains the GObject introspection data which may be used to generate dynamic bindings. Package: gir1.2-polkit-1.0 Source: policykit-1 Version: 125-2+kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 48 Depends: gir1.2-gio-2.0, libpolkit-agent-1-0 (= 125-2+kali1), libpolkit-gobject-1-0 (= 125-2+kali1) Provides: gir1.2-polkitagent-1.0 (= 125-2+kali1) Homepage: https://github.com/polkit-org/polkit/ Priority: optional Section: introspection Filename: pool/main/p/policykit-1/gir1.2-polkit-1.0_125-2+kali1_armhf.deb Size: 18480 SHA256: 7ead803916972a60b3c1ad82c8896829486a8e732cdcbe90b34f4d8774b4bb20 SHA1: 3a7f68713880e2afaaed33f22c4fe61bf7ce02b9 MD5sum: 47f621897fef34b1f7e5fa04b1b26d22 Description: GObject introspection data for polkit polkit is a toolkit for defining and handling the policy that allows unprivileged processes to speak to privileged processes. It was previously named PolicyKit. . This package contains introspection data for polkit. . It can be used by packages using the GIRepository format to generate dynamic bindings. Original-Maintainer: Utopia Maintenance Team Package: gnome-remote-desktop-dbgsym Source: gnome-remote-desktop (45.1-2) Version: 45.1-2+b1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Debian GNOME Maintainers Installed-Size: 850 Depends: gnome-remote-desktop (= 45.1-2+b1) Priority: optional Section: debug Filename: pool/main/g/gnome-remote-desktop/gnome-remote-desktop-dbgsym_45.1-2+b1_armhf.deb Size: 721312 SHA256: 64731c9a23f6aa1840f6ef95c489d477f637916a26f29d08417e776d0f8738ef SHA1: 4beb206c5583af04c36088480b3ffa924a1b6051 MD5sum: 9eeef8ec657c9c7f6b70d03ff41ff5ab Description: debug symbols for gnome-remote-desktop Build-Ids: 0347d0a5637ee585c037924988fb84d98ed5906e d7d29b1680ca347cbbfd28bd2425703b89599a09 Package: gnome-shell-dbgsym Source: gnome-shell (45.3-2) Version: 45.3-2+b1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Debian GNOME Maintainers Installed-Size: 1660 Depends: gnome-shell (= 45.3-2+b1) Priority: optional Section: debug Filename: pool/main/g/gnome-shell/gnome-shell-dbgsym_45.3-2+b1_armhf.deb Size: 1362356 SHA256: d143f8cd933d9dc5918da3e445051fad0ec1c76daf53eb3843633c6a5eeadd8d SHA1: f38a4dd077ec5321b8b19ebf166f1cf05acaf622 MD5sum: 36417fa999aae46fd06ca880bca7fc88 Description: debug symbols for gnome-shell Build-Ids: 04b2d25834e95df48f2c485f9409b006da466bc2 06b47f9634aeae5648659152ed91c50dcb98152c 2cabe32df44fd6b4455d68e14e4910c8478d9594 416db84b5525c505e628e51ebb8c631c59ec21a2 5e94a17b47742a4ba202f27ca275269ad378558d 818012fefa6066063484f1d4380cdfed8dff2538 9e196932bd6ab0aa7eb9157e190590cefb855e85 a0bab78c48b98adb2dbe09bbddc269072aa73623 a8bb0b3588e67973fe0594d1cb9614f485827f79 e62413d3d7abf267e0a7643f48fd33eef27126fe ede338e46e28e29365d8e6f6d2396ccac16eb4a9 Package: gnome-shell-extension-dashtodock Version: 96-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 1198 Depends: gnome-shell (<< 48~), gnome-shell (>= 45~), dconf-gsettings-backend | gsettings-backend Recommends: gnome-shell-extension-prefs Homepage: https://micheleg.github.io/dash-to-dock/ Priority: optional Section: gnome Filename: pool/main/g/gnome-shell-extension-dashtodock/gnome-shell-extension-dashtodock_96-0kali2_all.deb Size: 171652 SHA256: e53b0d141b929a3a06f26bd55eeca06fae0838b6dea70eb88bd0e9189505a881 SHA1: 2e9574f0f1a9153820b7857567eb83b0dc68f19f MD5sum: 90fb002830083e4972eac8802c8283f4 Description: dash-to-dock extension for GNOME shell Dash to dock extension is an enhanced dash for GNOME Shell. It moves the default dash out of the overview and transforms it in a dock for an easier launching of applications and a faster switching between windows and workspaces without leaving the desktop view improving the workflow in your system. . It supports autohide and intellihide modes as well as a fixed mode. Optional features are available in the extension settings. The extension is themes friendly. Original-Maintainer: Debian GNOME Maintainers Package: gnome-shell-extensions Version: 46.2-2kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 1060 Depends: gir1.2-adw-1, gir1.2-atk-1.0, gir1.2-glib-2.0, gir1.2-gmenu-3.0, gir1.2-graphene-1.0 (>= 1.10.2), gir1.2-gtk-4.0, gir1.2-gtop-2.0, gir1.2-pango-1.0, gnome-session-bin (>= 3.8), gnome-settings-daemon (>= 3.24), gnome-shell (<< 47~), gnome-shell (>= 46~), gvfs (>= 1.16.0), dconf-gsettings-backend | gsettings-backend Recommends: gnome-shell-extension-prefs Breaks: gnome-shell-common (<< 3.18) Replaces: gnome-shell-common (<< 3.18) Homepage: https://wiki.gnome.org/Projects/GnomeShell/Extensions Priority: optional Section: gnome Filename: pool/main/g/gnome-shell-extensions/gnome-shell-extensions_46.2-2kali1_all.deb Size: 162352 SHA256: 0a205c864323a6e088bf02fc2c218d3d2247717dbde7d38d976eb203485c9ffe SHA1: b698e93710e0fed92dd3c35981250f1ea2ff3fc9 MD5sum: 8081867d0e321b3dc0cf093af44a2144 Description: Extensions to extend functionality of GNOME Shell The GNOME Shell redefines user interactions with the GNOME desktop. In particular, it offers new paradigms for launching applications, accessing documents, and organizing open windows in GNOME. Later, it will introduce a new applets eco-system and offer new solutions for other desktop features, such as notifications and contacts management. The GNOME Shell is intended to replace functions handled by the GNOME Panel and by the window manager in previous versions of GNOME. The GNOME Shell has rich visual effects enabled by new graphical technologies. . GNOME Shell is extensible using extensions. This package contains official GNOME Shell extensions. Original-Maintainer: Debian GNOME Maintainers Package: gnome-shell-pomodoro-dbgsym Source: gnome-shell-pomodoro (0.24.0-1~exp1) Version: 0.24.0-1~exp1+b1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Tobias Frost Installed-Size: 958 Depends: gnome-shell-pomodoro (= 0.24.0-1~exp1+b1) Priority: optional Section: debug Filename: pool/main/g/gnome-shell-pomodoro/gnome-shell-pomodoro-dbgsym_0.24.0-1~exp1+b1_armhf.deb Size: 762588 SHA256: ba7b944ce9c84b17cee3ebcdfdf81efbf9ff36e4bd9f05d9d9d1b5682d117ca5 SHA1: 95c375948357c2763c95c258bb8229e69a90fbe5 MD5sum: d0fdc2ae908e475569290af5a391c202 Description: debug symbols for gnome-shell-pomodoro Build-Ids: 20a5aff13f2cbbdd1cd5ea8ca1383a44f36f30f6 4325ae35ef11b419a8442b81213989079a570035 873eec8c844dee9972cd7161ab120d56b814269c 88c8656221186309017cf0df3157bcbace0e403a aeb73a82e1feb578319c1b439f93e2543c6d3738 d3130052abbecc3753ca61f3a6c13c70f12ac167 Package: gnome-terminal Version: 3.52.2-0kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 687 Depends: default-dbus-session-bus | dbus-session-bus, gnome-terminal-data (<< 3.54), gnome-terminal-data (>= 3.52), gsettings-desktop-schemas (>= 0.1.0), dconf-gsettings-backend | gsettings-backend, libatk1.0-0t64 (>= 1.12.4), libc6 (>= 2.34), libgcc-s1 (>= 3.5), libglib2.0-0t64 (>= 2.79.0), libgtk-3-0t64 (>= 3.23.0), libhandy-1-0 (>= 1.5.0), libpango-1.0-0 (>= 1.14.0), libstdc++6 (>= 4.1.1), libuuid1 (>= 2.16), libvte-2.91-0 (>= 0.75.0), libx11-6 Recommends: gvfs, nautilus-extension-gnome-terminal, yelp Provides: x-terminal-emulator Multi-Arch: foreign Homepage: https://wiki.gnome.org/Apps/Terminal Priority: optional Section: gnome Filename: pool/main/g/gnome-terminal/gnome-terminal_3.52.2-0kali1_armhf.deb Size: 196884 SHA256: da177eefcd4fa27ab1369d6a75be740efbb4a6da5f46a72bd19aa1edd2769e3c SHA1: e67a7a5879d51774aed86fe2f4dfeb11338b8841 MD5sum: 62f6b7401a6c14efb92f7e91a60ebc79 Description: GNOME terminal emulator application GNOME Terminal is a terminal emulation application that you can use to perform the following actions: - Access a UNIX shell in the GNOME environment. - Run any application that is designed to run on VT102, VT220, and xterm terminals. . GNOME Terminal features the ability to use multiple terminals in a single window (tabs) and profiles support. Original-Maintainer: Debian GNOME Maintainers Package: gnome-terminal-data Source: gnome-terminal Version: 3.52.2-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 8474 Recommends: gnome-terminal Multi-Arch: foreign Homepage: https://wiki.gnome.org/Apps/Terminal Priority: optional Section: gnome Filename: pool/main/g/gnome-terminal/gnome-terminal-data_3.52.2-0kali1_all.deb Size: 975528 SHA256: 51bee8c6836f44617ad2583453cdf99267be8d6f36bbd91798ff92ede966dfe9 SHA1: 4ca2d04df8910d5467b78edcb0ceb505b7b29ed0 MD5sum: 5c3c6b5e9f7eb1260e3eb624be570d07 Description: Data files for the GNOME terminal emulator GNOME Terminal is a terminal emulation application that you can use to perform the following actions: - Access a UNIX shell in the GNOME environment. - Run any application that is designed to run on VT102, VT220, and xterm terminals. . This package contains data, help files and localization settings for gnome-terminal, the GNOME terminal emulator application. Original-Maintainer: Debian GNOME Maintainers Package: gnome-terminal-dbgsym Source: gnome-terminal Version: 3.52.2-0kali1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 896 Depends: gnome-terminal (= 3.52.2-0kali1) Priority: optional Section: debug Filename: pool/main/g/gnome-terminal/gnome-terminal-dbgsym_3.52.2-0kali1_armhf.deb Size: 703024 SHA256: 373ba875b3c29ae4523c5a4af3b8bc38ef7d78daf5b5b5a69496be0e18a4db80 SHA1: d0b5526828082e8e8137d587a7f78ee497a8412c MD5sum: 666fe90319a654b7e0e192892971530e Description: debug symbols for gnome-terminal Build-Ids: 33bee8d91c7c2d1f26dd5cd1691845a61c214674 3d3b0ac2b8ab6fbde947557a90d29ebecf6b6d30 ab7196af6fc7bf18b0dab2c6708193cbacdf44e4 Original-Maintainer: Debian GNOME Maintainers Package: gnome-theme-kali Source: kali-themes Version: 2024.4.0 Architecture: all Maintainer: Kali Developers Installed-Size: 24 Depends: kali-themes Priority: optional Section: oldlibs Filename: pool/main/k/kali-themes/gnome-theme-kali_2024.4.0_all.deb Size: 16928 SHA256: d1fbd2d19c28964416f09a8519bc29909ef7bef12f41a960346256374ade9499 SHA1: 2ed25063b1a14bb2c10d5e3b3b27ba83ebb0591e MD5sum: 2e3f09d47358bf1d9e4012be88471d4c Description: Transitional package to install kali-themes All the theme related files have been moved to kali-themes. . This dummy package can be safely removed once kali-themes is installed on the system. Package: godoh Version: 1.6+git20200517-0kali3 Architecture: armhf Maintainer: Kali Developers Installed-Size: 7206 Depends: libc6 (>= 2.34) Built-Using: golang-1.19 (= 1.19.8-2), golang-github-miekg-dns (= 1.1.50-2), golang-github-spf13-cobra (= 1.6.1-1), golang-github-spf13-pflag (= 1.0.6~git20210604-d5e0c0615ace-1), golang-golang-x-net (= 1:0.7.0+dfsg-1), golang-golang-x-sys (= 0.3.0-1), golang-logrus (= 1.9.0-1) Homepage: https://github.com/sensepost/goDoH Priority: optional Section: utils Filename: pool/main/g/godoh/godoh_1.6+git20200517-0kali3_armhf.deb Size: 2107540 SHA256: b858c3044f6f3f0563e0fc24f5aec9af58886089cb87c4f2babe07c208f872d9 SHA1: 2a759a7a6643e57511e39f9ed43c8c39c7be34f6 MD5sum: ac6a17fdeb195c125d36fad25c4cff0e Description: DNS-over-HTTPS Command & Control Proof of Concept This package contains a proof of concept Command and Control framework, written in Golang, that uses DNS-over-HTTPS as a transport medium. Currently supported providers include Google, Cloudflare but also contains the ability to use traditional DNS. Package: godoh-dbgsym Source: godoh Version: 1.6+git20200517-0kali3 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 2960 Depends: godoh (= 1.6+git20200517-0kali3) Priority: optional Section: debug Filename: pool/main/g/godoh/godoh-dbgsym_1.6+git20200517-0kali3_armhf.deb Size: 2520844 SHA256: a7bd0c102d773482bbbe9533c314165f91d184cf88d31da542cc951f1ee780bc SHA1: 816fd694f5ddc54e23c3d31d5ae6080f63c23e4d MD5sum: 2157aad0c5bfecdddeb77301561f27e5 Description: debug symbols for godoh Build-Ids: ca119d9c23b4d8bb064fdec4d7d7a4125dad483a Package: golang-github-akamensky-argparse-dev Source: golang-github-akamensky-argparse Version: 1.2.2-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 168 Homepage: https://github.com/akamensky/argparse Priority: optional Section: golang Filename: pool/main/g/golang-github-akamensky-argparse/golang-github-akamensky-argparse-dev_1.2.2-0kali1_all.deb Size: 22472 SHA256: 887e7f65a284d3a56471a6202ad64ae01463e9360b70bdbdb21c10dddf5bcc8b SHA1: 23567682f2e0477fc05a74c80756c8890c5164ef MD5sum: 3408ffe6aba5ffff5f6853d2cd7ed26d Description: Argparse for golang (library) This package contains an Argpars library in Go. . The goal of this project is to bring ease of use and flexibility of argparse to Go. Which is where the name of this package comes from. Package: golang-github-andrew-d-go-termutil-dev Source: golang-github-andrew-d-go-termutil Version: 0.0~git20150726.009166a-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 25 Homepage: https://github.com/andrew-d/go-termutil Priority: optional Section: golang Filename: pool/main/g/golang-github-andrew-d-go-termutil/golang-github-andrew-d-go-termutil-dev_0.0~git20150726.009166a-0kali1_all.deb Size: 4328 SHA256: da9fc70563f758f9da082e4a499c601cd2b5bb33f312873c8ea51d0d6a038121 SHA1: bacaf490a86712a2b69cf0d2633baec01986472f MD5sum: e515a2fb2957105cc3e0c2a5df5be274 Description: Terminal utilities for golang (library) This package contains terminal utilities. It exposes some very basic, useful functions: - Isatty(file *os.File) bool: this function will return whether or not the given file is a TTY, attempting to use native operations when possible. It wil fall back to using the isatty() function from unistd.h through cgo if on an unknown platform. - GetPass(prompt string, prompt_fd, input_fd uintptr) ([]byte, error): this function will print the prompt string to the file identified by prompt_fd, prompt the user for a password without echoing the password to the terminal, print a newline, and then return the given password to the user. Package: golang-github-binject-debug-dev Source: golang-github-binject-debug Version: 0.0~git20210312.6277045+ds-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 824 Homepage: https://github.com/Binject/debug Priority: optional Section: golang Filename: pool/main/g/golang-github-binject-debug/golang-github-binject-debug-dev_0.0~git20210312.6277045+ds-0kali1_all.deb Size: 156048 SHA256: dddab40cee2540d411e65270b9298f5c74973ebb8240556c9780c7712fa8e0ca SHA1: 5353d8827e6d24d542a511c3aaa756f9058303a7 MD5sum: 47da911e2a6fef412b80a99051807241 Description: debug lib with additional functionalities This package is a fork of the debug/ folder from the standard library, to take direct control of the debug/elf, debug/macho, and debug/pe binary format parsers. The ability to also generate executable files from the parsed intermediate data structures has been added to these parsers. This lets load a file with debug parsers, make changes by interacting with the parser structures, and then write those changes back out to a new file. Package: golang-github-binject-go-donut Version: 0.0~git20201215.d947cf4-0kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 4165 Depends: libc6 (>= 2.4) Built-Using: golang-1.15 (= 1.15.9-1), golang-github-akamensky-argparse (= 1.2.2-0kali1), golang-github-binject-debug (= 0.0~git20210312.6277045+ds-0kali1), golang-github-google-uuid (= 1.2.0-1) Homepage: https://github.com/Binject/go-donut Priority: optional Section: golang Filename: pool/main/g/golang-github-binject-go-donut/golang-github-binject-go-donut_0.0~git20201215.d947cf4-0kali1_armhf.deb Size: 1376856 SHA256: 341786d2fe3b3b390b00bb9b9bed1fbe4c400f29d0a443ba205500eea09e730b SHA1: dbcf36c371b87286d4e04de00d3d67cd87e1d430 MD5sum: 53541a94f87555d02342c03132c0ec52 Description: Donut Injector in Go This package contains the Donut Injector ported to pure Go. This package provides the binary file go-donut generated by github-binject-go-donut. Package: golang-github-binject-go-donut-dev Source: golang-github-binject-go-donut Version: 0.0~git20201215.d947cf4-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 182 Depends: golang-github-akamensky-argparse-dev, golang-github-binject-debug-dev, golang-github-google-uuid-dev Homepage: https://github.com/Binject/go-donut Priority: optional Section: golang Filename: pool/main/g/golang-github-binject-go-donut/golang-github-binject-go-donut-dev_0.0~git20201215.d947cf4-0kali1_all.deb Size: 30996 SHA256: 0229a613c8da650dbd3670d10ed8ce0a35d07bdef6c8a6277715a0cac1953af7 SHA1: c0c895071e206450a05f965512a0014c9885a07a MD5sum: e3580ab8ed48d12772ca8939c95c67be Description: Donut Injector in Go This package contains the Donut Injector ported to pure Go. This package provides Go source code. Package: golang-github-cretz-gopaque-dev Source: golang-github-cretz-gopaque Version: 0.1.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 84 Depends: golang-golang-x-crypto-dev Homepage: https://github.com/cretz/gopaque Priority: optional Section: devel Filename: pool/main/g/golang-github-cretz-gopaque/golang-github-cretz-gopaque-dev_0.1.0-0kali1_all.deb Size: 17636 SHA256: c9100038af67e8e95ef44e67a0b4fb67ee716dfeeaea152d4c2b5488acf033a3 SHA1: ca46b4527ccea79fa5dc2ff22b6088697c0d6bc5 MD5sum: 00473a3c8a5435d61ed2bc92b454f95a Description: Go implementation of OPAQUE This package contains the Go implementation of the OPAQUE protocol in Go. OPAQUE is a way to register users with a server without having to send the user's password to the server during registration or authentication. Package: golang-github-domainr-whois-dev Source: golang-github-domainr-whois Version: 0.0~git20200925.9f8bed8-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 54 Depends: golang-github-andybalholm-cascadia-dev, golang-github-saintfish-chardet-dev, golang-github-puerkitobio-goquery-dev, golang-golang-x-net-dev, golang-golang-x-text-dev, golang-github-nbio-st-dev, golang-github-zonedb-zonedb-dev, golang-github-domainr-whoistest-dev Homepage: https://github.com/domainr/whois Priority: optional Section: devel Filename: pool/main/g/golang-github-domainr-whois/golang-github-domainr-whois-dev_0.0~git20200925.9f8bed8-0kali2_all.deb Size: 11944 SHA256: 87d544c910cab34a9620da44be34b15744ea9cc2a9aac18300c2fd5a57e88635 SHA1: 8b67ce31f6232314756a7d893526cba8d683f99b MD5sum: 0b081de004dc7ef8797205a3838b021a Description: Whois client for Go This package contains a whois client for Go, inspired by Ruby Whois. Package: golang-github-domainr-whoistest-dev Source: golang-github-domainr-whoistest Version: 0.0~git20200925.f2cbdbb-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 505 Depends: golang-github-wsxiaoys-terminal-dev, golang-github-zonedb-zonedb-dev, golang-golang-x-net-dev Homepage: https://github.com/domainr/whoistest Priority: optional Section: devel Filename: pool/main/g/golang-github-domainr-whoistest/golang-github-domainr-whoistest-dev_0.0~git20200925.f2cbdbb-0kali1_all.deb Size: 52760 SHA256: e1e595611a5f5b55e46b98600d7a62b85adbb35a9f75b627a529cdb5ddcdeb1c SHA1: ca99ade1f728fc9fddb201adbe6cd5b73220f887 MD5sum: fa309940c5390b72e5cb4802b621801b Description: Shared fixture data for developing whois parsers This package contains a shared test data for developing whois parsers. The responses are organized by query into per-server directories. Package: golang-github-go-git-go-billy-v5-dev Source: golang-github-go-git-go-billy-v5 Version: 5.0.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 154 Depends: golang-golang-x-sys-dev, golang-gopkg-check.v1-dev Homepage: https://github.com/go-git/go-billy Priority: optional Section: golang Filename: pool/main/g/golang-github-go-git-go-billy-v5/golang-github-go-git-go-billy-v5-dev_5.0.0-0kali1_all.deb Size: 22700 SHA256: a4d34356b52ab8b81556bf1036ecefdc1c7c27f699c18a558b2aee2ae860ae2b SHA1: 126f3f332f9993df380fd6683c348dc7843f8dd5 MD5sum: e4423609389d65a7a70f21fad2f059cd Description: Missing interface filesystem abstraction for Go (library) This package implements an interface based on the os standard library, allowing to develop applications without dependency on the underlying storage. It makes it virtually free to implement mocks and testing over filesystem operations. Package: golang-github-go-git-go-git-fixtures-v4-dev Source: golang-github-go-git-go-git-fixtures-v4 Version: 4.0.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 63897 Depends: golang-github-alcortesm-tgz-dev, golang-gopkg-check.v1-dev, golang-gopkg-src-d-go-billy.v4-dev Homepage: https://github.com/go-git/go-git-fixtures Priority: optional Section: golang Filename: pool/main/g/golang-github-go-git-go-git-fixtures-v4/golang-github-go-git-go-git-fixtures-v4-dev_4.0.1-0kali1_all.deb Size: 48773900 SHA256: 2158e4a61bc334ae16979f8c112edb436a53c902f798032e73b3670caac9eba8 SHA1: 0ef3b7ab2148b83c1016b3a6533880c3ebc18d76 MD5sum: 88cd0276b3b3e0f8503fa87db9f8e98b Description: Several git fixtures to run go-git tests (library) This package contains git repository fixtures used by go-git. Package: golang-github-go-git-go-git-v5-dev Source: golang-github-go-git-go-git-v5 Version: 5.2.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 2235 Depends: golang-github-armon-go-socks5-dev, golang-github-emirpasic-gods-dev, golang-github-gliderlabs-ssh-dev, golang-github-google-go-cmp-dev, golang-github-imdario-mergo-dev, golang-github-jbenet-go-context-dev, golang-github-kevinburke-ssh-config-dev, golang-github-mitchellh-go-homedir-dev, golang-github-sergi-go-diff-dev, golang-github-xanzy-ssh-agent-dev, golang-go-flags-dev, golang-golang-x-crypto-dev, golang-golang-x-net-dev, golang-gopkg-check.v1-dev, golang-github-go-git-go-billy-v5-dev, golang-github-go-git-go-git-fixtures-v4-dev, golang-github-src-d-gcfg-dev, golang-github-anmitsu-go-shlex-dev, golang-golang-x-text-dev Homepage: https://github.com/go-git/golang-github-go-git-go-git-v5 Priority: optional Section: golang Filename: pool/main/g/golang-github-go-git-go-git-v5/golang-github-go-git-go-git-v5-dev_5.2.0-0kali1_all.deb Size: 348952 SHA256: 626f3fa907b0c5d6f4756ff4d8c91106c7144d9d94f090db32c802320344d7bd SHA1: 6fc6be05717e7294f1f0ad234909fec0e2c51a61 MD5sum: 90ab2d47d67588c2be3e12f637f8f810 Description: highly extensible Git implementation in pure Go This package contains a highly extensible git implementation library written in pure Go. . It can be used to manipulate git repositories at low level (plumbing) or high level (porcelain), through an idiomatic Go API. It also supports several types of storage, such as in-memory filesystems, or custom implementations, thanks to the Storer (https://pkg.go.dev/github.com/go-git/go-git/v5/plumbing/storer) interface. Package: golang-github-gocolly-colly-dev Source: colly Version: 2.1.0+git20220308.a611094-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 272 Depends: golang-github-antchfx-htmlquery-dev, golang-github-antchfx-xmlquery-dev, golang-github-gobwas-glob-dev, golang-github-jawher-mow.cli-dev, golang-github-kennygrant-sanitize-dev, golang-github-nlnwa-whatwg-url-dev, golang-github-puerkitobio-goquery-dev, golang-github-saintfish-chardet-dev, golang-github-temoto-robotstxt-dev, golang-golang-x-net-dev, golang-google-appengine-dev Homepage: https://github.com/gocolly/colly Priority: optional Section: devel Filename: pool/main/c/colly/golang-github-gocolly-colly-dev_2.1.0+git20220308.a611094-0kali1_all.deb Size: 49384 SHA256: e6fe203db8796a94fd0d9a00972ab0d2f194841855ef8ccb60c33bcc74cecad8 SHA1: 95a908a76cb3ded5d9cbbe011afc9b318bbc707b MD5sum: 4a52d4415252f7168ab261d80ddd4ac4 Description: Elegant Scraper and Crawler Framework for Golang (dev) This package contains a Colly Lightning Fast and Elegant Scraping Framework for Gophers. Colly provides a clean interface to write any kind of crawler/scraper/spider. . With Colly you can easily extract structured data from websites, which can be used for a wide range of applications, like data mining, data processing or archiving. . This file contains the dev files. Package: golang-github-haccer-available-dev Source: golang-github-haccer-available Version: 1.0.1+git20200921-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 78 Depends: golang-golang-x-net-dev, golang-github-domainr-whois-dev Homepage: https://github.com/mgutz/logxi Priority: optional Section: devel Filename: pool/main/g/golang-github-haccer-available/golang-github-haccer-available-dev_1.0.1+git20200921-0kali1_all.deb Size: 10472 SHA256: 45a9c2a17a8da61d57e9647b8f8170f605a9c93d833edeace72817a52cc83906 SHA1: d493fe77ef0df8159a13bfbf8a64ec7d096f8f5b MD5sum: 77dd8e6107f7f00c06f2ddefe6717e18 Description: availability of a domain This package contains a Golang utility to check if is 'domain.x' available. This package might not be able to check the available for every possible domain TLD, since whois does not work with some TLDs. Package: golang-github-hako-durafmt-dev Source: golang-github-hako-durafmt Version: 1.0.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 29 Homepage: https://github.com/hako/durafmt Priority: optional Section: golang Filename: pool/main/g/golang-github-hako-durafmt/golang-github-hako-durafmt-dev_1.0.0-0kali1_all.deb Size: 4904 SHA256: 6ba56dde6d21ae67989c8c153b33db0503c5eadc61dfe622383b60259fdad0e3 SHA1: c95284ba7a227dc3e1639b41adac13480870c597 MD5sum: df0cff8ead6c42a66dac8d1c3d497cf5 Description: Better time duration formatting in Go! (library) This package contains a tiny Go library that formats time.Duration strings (and types) into a human readable format. Package: golang-github-ipinfo-go-ipinfo-dev Source: golang-github-ipinfo-go-ipinfo Version: 0.0.0-20200706210721-8b290686e53e-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 69 Depends: golang-github-patrickmn-go-cache-dev, golang-golang-x-sync-dev Homepage: https://github.com/ipinfo/go Priority: optional Section: golang Filename: pool/main/g/golang-github-ipinfo-go-ipinfo/golang-github-ipinfo-go-ipinfo-dev_0.0.0-20200706210721-8b290686e53e-0kali1_all.deb Size: 9468 SHA256: b1645a6d82e8b6a56b5ceb103fbe6c912ac4199d42f34a5a8a0e1aa716376d58 SHA1: 8af0e275313e1a2391ef7c82de30e23212bb7f72 MD5sum: 117e11d6b586184bc24618972d00c775 Description: Go library for IPInfo API This package contains the official Go client library for the IPinfo.io (https://ipinfo.io). IP address API, allowing you to lookup your own IP address, or get any of the following details for other IP addresses: * IP to Geolocation (https://ipinfo.io/ip-geolocation-api) (city, region, country, postal code, latitude and longitude) * IP to ASN (https://ipinfo.io/asn-api) (ISP or network operator, associated domain name, and type, such as business, hosting or company) * IP to Company (https://ipinfo.io/ip-company-api) (the name and domain of the business that uses the IP address) * IP to Carrier (https://ipinfo.io/ip-carrier-api) (the name of the mobile carrier and MNC and MCC for that carrier if the IP is used exclusively for mobile traffic) Package: golang-github-jamesog-iptoasn-dev Source: golang-github-jamesog-iptoasn Version: 0.1.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 26 Depends: golang-github-olekukonko-tablewriter-dev, golang-github-pkg-errors-dev Multi-Arch: foreign Homepage: https://github.com/jamesog/iptoasn Priority: optional Section: golang Filename: pool/main/g/golang-github-jamesog-iptoasn/golang-github-jamesog-iptoasn-dev_0.1.0-0kali1_all.deb Size: 4888 SHA256: 1e1510faa3fbd4a3ff642e78d0b953b73c67e540847401adca34be7acaaab162 SHA1: 2189376deeda1c7d42f36d565d83c2102cb08bed MD5sum: 2fc57407df1b37ffce53478f191cb387 Description: Library for using Team Cymru's IP to ASN mapping service (library) iptoasn uses Team Cymru's IP to ASN mapping service for querying BGP origin information about a given IP address. It supports both IPv4 and IPv6. Package: golang-github-jawher-mow.cli-dev Source: golang-github-jawher-mow.cli Version: 1.1.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 324 Depends: golang-github-stretchr-testify-dev Homepage: https://github.com/jawher/mow.cli Priority: optional Section: devel Filename: pool/main/g/golang-github-jawher-mow.cli/golang-github-jawher-mow.cli-dev_1.1.0-0kali1_all.deb Size: 46008 SHA256: b03e2b34560e55d897f545ce1b44ef59d0e3618ecdb1bbdf3ffc359a8cab5f51 SHA1: 6f04d8e6db26feed4b36ff974c4262705cde30af MD5sum: 789dc7f2275385cca2d0b96f6e68cb69 Description: versatile library for building CLI applications in Go (library) This package provides a framework to build command line applications in Go with most of the burden of arguments parsing and validation placed on the framework instead of the user. Package: golang-github-jpillora-ansi-dev Source: golang-github-jpillora-ansi Version: 1.0.2-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 23 Homepage: https://github.com/jpillora/ansi Priority: optional Section: golang Filename: pool/main/g/golang-github-jpillora-ansi/golang-github-jpillora-ansi-dev_1.0.2-0kali1_all.deb Size: 4584 SHA256: b24346ddf94b099445e6f8be56e82759e445acf1126eaf5ec1fc6640b6349837 SHA1: 6849c993bfd3a55a9a4a22a6f4c0821374dd89a4 MD5sum: 04955fbbcd94da8d389d662f4ee0ddfc Description: Easy to use ANSI control codes (library) This package implements the ANSI VT100 control set. Package: golang-github-jpillora-overseer-dev Source: golang-github-jpillora-overseer Version: 1.1.6-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 71 Depends: golang-github-jpillora-s3-dev Multi-Arch: foreign Homepage: https://github.com/jpillora/overseer Priority: optional Section: golang Filename: pool/main/g/golang-github-jpillora-overseer/golang-github-jpillora-overseer-dev_1.1.6-0kali1_all.deb Size: 16988 SHA256: 21f5a3f1bd1f3e8522f425d165f3a18edbb99eaf961edf2796bf1c2e206727e8 SHA1: e4ad12686ad1f30a99c6f617296f29405988538d MD5sum: ae3ca08f9c94b155ec3ca4c192e68dbd Description: Monitorable, gracefully restarting, self-upgrading binaries in Go (library) This package is for creating monitorable, gracefully restarting, self-upgrading binaries in Go (golang). The main goal of this project is to facilitate the creation of self-upgrading binaries which play nice with standard process managers, secondly it should expose a small and simple API with reasonable defaults. Package: golang-github-jpillora-requestlog-dev Source: golang-github-jpillora-requestlog Version: 1.0.0-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 21 Depends: golang-github-andrew-d-go-termutil-dev, golang-github-jpillora-ansi-dev, golang-github-jpillora-sizestr-dev, golang-github-tomasen-realip-dev Homepage: https://github.com/jpillora/requestlog Priority: optional Section: golang Filename: pool/main/g/golang-github-jpillora-requestlog/golang-github-jpillora-requestlog-dev_1.0.0-0kali2_all.deb Size: 4096 SHA256: 2339c17b5f5f21b7fa555c6f907c6054ab45928e3d9b9da984e575cc9af85ca4 SHA1: 8b09bee157dce7e8154b5823a9aa294cffd4720b MD5sum: 26a1df367e9e76daeff79b0c3aeb0ea1 Description: Simple request logging in Go (library) This package contains a simple request logging in Go (Golang). Package: golang-github-jpillora-s3-dev Source: golang-github-jpillora-s3 Version: 1.1.4-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 278 Depends: golang-github-smartystreets-assertions-dev, golang-github-smartystreets-gunit-dev Multi-Arch: foreign Homepage: https://github.com/jpillora/s3 Priority: optional Section: golang Filename: pool/main/g/golang-github-jpillora-s3/golang-github-jpillora-s3-dev_1.1.4-0kali1_all.deb Size: 27736 SHA256: 4e9d11811499b4e70a424d74f281bd1034ecf6ac253737cd568d39050c8201f5 SHA1: 91620a394de9d2870b2bde4e5de56c9a53c1b3ce MD5sum: 5dc30e9c6548795e950725bb506473e8 Description: Wrapped subset of AWS SDK S3 behavior (library) This package contains a wrapped subset of AWS SDK S3 behavior. Package: golang-github-jpillora-sizestr-dev Source: golang-github-jpillora-sizestr Version: 1.0.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 23 Homepage: https://github.com/jpillora/sizestr Priority: optional Section: golang Filename: pool/main/g/golang-github-jpillora-sizestr/golang-github-jpillora-sizestr-dev_1.0.0-0kali1_all.deb Size: 3984 SHA256: 04514820634771a8482ed3076bae8a2b3d1ae6a31aaf20ae6cd7e9f6c2c466c9 SHA1: e232c004b8f178f925024fb0cc50812d16b710a2 MD5sum: 3864a8b99d7bd115ecc67dca2dd1ce4a Description: Pretty print byte counts in Go (library) This package contains a print byte counts in Go. It converts 231938 into 232KB. Package: golang-github-kennygrant-sanitize-dev Source: golang-github-kennygrant-sanitize Version: 1.2.4-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 37 Depends: golang-golang-x-net-dev Homepage: https://github.com/kennygrant/sanitize Priority: optional Section: devel Filename: pool/main/g/golang-github-kennygrant-sanitize/golang-github-kennygrant-sanitize-dev_1.2.4-0kali1_all.deb Size: 8836 SHA256: f1d3beb952ffc97111f2a4a7977ce91d0574fa4ca6dc201e6659c95ed7c9e22d SHA1: 3bf8added989b95007c5efd3cf1a3cd80cb779e0 MD5sum: 6246fd06b32b45f8d74e9ff77e60062f Description: functions for sanitizing text in golang strings This package contains functions to sanitize html and paths with go (golang). Package: golang-github-m-mizutani-urlscan-go-dev Source: golang-github-m-mizutani-urlscan-go Version: 1.0.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 47 Depends: golang-github-pkg-errors-dev, golang-github-stretchr-testify-dev, golang-logrus-dev Homepage: https://github.com/m-mizutani/urlscan-go Priority: optional Section: devel Filename: pool/main/g/golang-github-m-mizutani-urlscan-go/golang-github-m-mizutani-urlscan-go-dev_1.0.0-0kali1_all.deb Size: 9576 SHA256: fb90e75ca220d6649e43ce8afef2691dca614b08c4b69d66fd78894d9c5a324e SHA1: 29ce6c288b13ec50ef65e5d3f7da18d1c66c499b MD5sum: 2e62627b753ba81d47691ee13d7590b5 Description: urlscan.io client library in Go (library) The package provides a API client of urlscan.io (https://urlscan.io) in Go. Package: golang-github-mwitkow-go-http-dialer-dev Source: golang-github-mwitkow-go-http-dialer Version: 0.0~git20161116.378f744-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 53 Depends: golang-github-elazarl-goproxy-dev, golang-github-stretchr-testify-dev, golang-golang-x-net-dev, golang-google-grpc-dev, golang-goprotobuf-dev Multi-Arch: foreign Homepage: https://github.com/mwitkow/go-http-dialer Priority: optional Section: golang Filename: pool/main/g/golang-github-mwitkow-go-http-dialer/golang-github-mwitkow-go-http-dialer-dev_0.0~git20161116.378f744-0kali1_all.deb Size: 11368 SHA256: 8bdd51bccd78a936df65b2aff4a087de1a951a320096ab97ec43b9effdf1f2f1 SHA1: 141ae2c58394c6918744edf11f7afae9175b82ac MD5sum: b6c9bc1e7c6e4b4d4c0610c6615376aa Description: Go net.Dialer for HTTP(S) CONNECT Tunneling. (library) A net.Dialer drop-in that establishes the TCP connection over an HTTP CONNECT Tunnel (https://en.wikipedia.org/wiki/HTTP_tunnel#HTTP_CONNECT_tunneling). . Some enterprises have fairly restrictive networking environments. They typically operate HTTP forward proxies (https://en.wikipedia.org/wiki/Proxy_server) that require user authentication. These proxies usually allow HTTPS (TCP to :443) to pass through the proxy using the CONNECT (https://tools.ietf.org/html/rfc2616#section-9.9) method. The CONNECT method is basically a HTTP-negotiated "end-to-end" TCP stream... which is exactly what net.Conn (https://golang.org/pkg/net/#Conn) is :) Package: golang-github-ne0nd0g-ja3transport-dev Source: golang-github-ne0nd0g-ja3transport Version: 0.0~git20221105.8a138aff854b-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 31 Depends: golang-refraction-networking-utls-dev Homepage: https://github.com/Ne0nd0g/ja3transport Priority: optional Section: golang Filename: pool/main/g/golang-github-ne0nd0g-ja3transport/golang-github-ne0nd0g-ja3transport-dev_0.0~git20221105.8a138aff854b-0kali1_all.deb Size: 7324 SHA256: a05ace3ef6fe3a98d91339c02938dede37a80bf01cd54301c228317028e9a285 SHA1: a164390de68ae757093111ee492a3e6796ca233b MD5sum: 71fa67ffec09da946286bd5596754df9 Description: Impersonating JA3 signatures (library) This package contains an Go library to mock JA3 easily JA3 signatures. JA3 is a method for fingerprinting TLS clients using options in the TLS ClientHello packet like SSL version and available client extensions. At its core, this method of detecting malicious traffic is marginally better than the User-Agent header in HTTP since the client is in control of the ClientHello packet. Currently, there is no tooling available to easily craft ClientHello packets, so the JA3 hash is a great detection mechanism. Package: golang-github-ne0nd0g-merlin-dev Source: merlin Version: 1.5.1+ds-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 516 Depends: golang-github-binject-go-donut-dev, golang-github-chzyer-readline-dev, golang-github-cretz-gopaque-dev, golang-github-fatih-color-dev, golang-github-mattn-go-shellwords-dev, golang-github-ne0nd0g-ja3transport-dev, golang-github-olekukonko-tablewriter-dev, golang-github-satori-go.uuid-dev, golang-go.dedis-kyber-dev, golang-golang-x-crypto-dev, golang-golang-x-net-dev, golang-golang-x-sync-dev, golang-gopkg-square-go-jose.v2-dev, golang-github-cheekybits-genny-dev, golang-github-francoispqt-gojay-dev, golang-github-quic-go-qpack-dev, golang-golang-x-exp-dev, golang-golang-x-sys-dev Homepage: https://github.com/Ne0nd0g/merlin Priority: optional Section: golang Filename: pool/main/m/merlin/golang-github-ne0nd0g-merlin-dev_1.5.1+ds-0kali1_all.deb Size: 104376 SHA256: 36b4a5f5b0a7f03058d2f383ec2e944adabf153efc3a2efcb74a247f9214e972 SHA1: b6779a2c1c7109b4a38df094a964b07bf26e7cfc MD5sum: 5a0d0029387f7692bd130f5279680833 Description: Cross-platform post-exploitation HTTP/2 Command & Control server (source) This package contains a cross-platform post-exploitation HTTP/2 Command & Control server written in golang. . This package contains the source go files. Package: golang-github-nlnwa-whatwg-url-dev Source: golang-github-nlnwa-whatwg-url Version: 0.1.0-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 349 Depends: golang-github-willf-bitset-dev, golang-golang-x-net-dev, golang-golang-x-text-dev Homepage: https://github.com/nlnwa/whatwg-url/ Priority: optional Section: golang Filename: pool/main/g/golang-github-nlnwa-whatwg-url/golang-github-nlnwa-whatwg-url-dev_0.1.0-0kali2_all.deb Size: 34052 SHA256: e583af5f8b5ad6b1574a8155c76ec04c7116bd6e34d4f467c73ba2c856ca923a SHA1: 2d533da16d62907d8b033bc130ca8549cf4065bb MD5sum: 0f641c3a50faa65b6ccdc775a5fe114e Description: WHATWG conformant url parser for Golang (dev) Whatwg-url is a spec-compliant URL parser written in Go . This package contains the dev files. Package: golang-github-oxffaa-gopher-parse-sitemap-dev Source: golang-github-oxffaa-gopher-parse-sitemap Version: 0.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 32 Homepage: https://github.com/oxffaa/gopher-parse-sitemap Priority: optional Section: devel Filename: pool/main/g/golang-github-oxffaa-gopher-parse-sitemap/golang-github-oxffaa-gopher-parse-sitemap-dev_0.1-0kali1_all.deb Size: 5192 SHA256: 32fd6273bec802b0eb0072ea929467e8dba0f2b0a7cc1bac65edf5f07b3b3f31 SHA1: cc091080c81cb8c8b4be66bb44e1d7922e4fdc58 MD5sum: a877b6944da0d12e0d15b19b0724974c Description: lib for parsing big-sized sitemaps and avoiding high memory usage This package contains a high effective golang library for parsing big-sized sitemaps and avoiding high memory usage. Package: golang-github-projectdiscovery-gologger-dev Source: golang-github-projectdiscovery-gologger Version: 1.1.4-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 37 Depends: golang-github-logrusorgru-aurora-dev, golang-github-stretchr-testify-dev Homepage: https://github.com/projectdiscovery/gologger Priority: optional Section: golang Filename: pool/main/g/golang-github-projectdiscovery-gologger/golang-github-projectdiscovery-gologger-dev_1.1.4-0kali1_all.deb Size: 7084 SHA256: 44e81f9f95f53bf5bf2e9babe2d05fbe8dbde2b94a07f2e6599df5bcc07a46a4 SHA1: 6adc1131a5f9dfc13d308abbd5bf5a0167a88dcb MD5sum: 11b06463ad1cda517c4067535b828f19 Description: simple layer for leveled logging in go (library) gologger is a very simple logger for fast logging in simple command line tools. Package: golang-github-saintfish-chardet-dev Source: golang-github-saintfish-chardet Version: 0.0~git20120816.3af4cd4-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 1232 Homepage: https://github.com/saintfish/chardet Priority: optional Section: devel Filename: pool/main/g/golang-github-saintfish-chardet/golang-github-saintfish-chardet-dev_0.0~git20120816.3af4cd4-0kali1_all.deb Size: 185140 SHA256: 74b0a17f8f144db8aa167f0563970702ad65c22c6c9d089f1f6d569bb48ce786 SHA1: 850f4975d11fefc9157bc06e9545ea53b64ffb05 MD5sum: ad5753ac844e07a3985493573ed98028 Description: Charset detector library for golang derived from ICU This package contains a library to automatically detect charset (http://en.wikipedia.org/wiki/Character_encoding) of texts for Go programming language (http://golang.org/). It's based on the algorithm and data in ICU (http://icu-project.org/)'s implementation. Package: golang-github-temoto-robotstxt-dev Source: robotstxt Version: 1.1.1-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 54 Homepage: https://github.com/temoto/robotstxt Priority: optional Section: devel Filename: pool/main/r/robotstxt/golang-github-temoto-robotstxt-dev_1.1.1-0kali2_all.deb Size: 12600 SHA256: 43e05c844b929120158820feb9a7b29ba933058cb5d21655a72edf3c0880d716 SHA1: b48a3ee3d16b0316314b8e1cf85bb741b1708ec0 MD5sum: 34eb3eff4553a714cedcc2c9ab3ed279 Description: robots.txt exclusion protocol implementation for Go language This package contains a robots.txt exclusion protocol implementation for Go language (golang). . This package contains the dev files. Package: golang-github-tomasen-realip-dev Source: golang-github-tomasen-realip Version: 0.0~git20180522.f0c99a9-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 19 Homepage: https://github.com/tomasen/realip Priority: optional Section: golang Filename: pool/main/g/golang-github-tomasen-realip/golang-github-tomasen-realip-dev_0.0~git20180522.f0c99a9-0kali1_all.deb Size: 3764 SHA256: 11240dab19b504bff5b0e67f0bbc800ac080d8ce1c85593316509a77f81e2199 SHA1: ffb053f9a071f66c928300619b85aad963800ebc MD5sum: ae692753877bde2cbd9b752f3d497376 Description: get client's real public ip address from http request headers This package can be used to get client's real public IP, which usually useful for logging HTTP server. Package: golang-github-tomnomnom-linkheader-dev Source: golang-github-tomnomnom-linkheader Version: 0.1.0+git20180905-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 25 Homepage: https://github.com/tomnomnom/linkheader Priority: optional Section: devel Filename: pool/main/g/golang-github-tomnomnom-linkheader/golang-github-tomnomnom-linkheader-dev_0.1.0+git20180905-0kali1_all.deb Size: 4700 SHA256: cf60a1c3d9f6317557825de31be6f6b3a9fa12505fab997ae7bb3969ae7e7dd9 SHA1: 962a343328ebffa1a9d059cbe978af49eacdab7e MD5sum: 7672a86d0d2efa49789dbfd13c46cae8 Description: Golang Link Header Parser This package contains a Library for parsing HTTP Link headers. Requires Go 1.6 or higher. Package: golang-github-trung-jwt-tools-dev Source: golang-github-trung-jwt-tools Version: 0.0~git20191029.432ee57-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 21197 Multi-Arch: foreign Homepage: https://github.com/trung/jwt-tools Priority: optional Section: golang Filename: pool/main/g/golang-github-trung-jwt-tools/golang-github-trung-jwt-tools-dev_0.0~git20191029.432ee57-0kali1_all.deb Size: 10129536 SHA256: 37bd60b41f43c5a00fd7cfa2bc6fca3d3a9901e7d55346623462091486880f99 SHA1: b95a716d6ea40626132c93e2eb601ab34fb13c78 MD5sum: 31bd07672ad2cb448e6fbc4d8c282d2e Description: command line program that offer tools for JWT with JWS/JWE This package contains a command line program that offer number of tools for JWT with JWS/JWE. Package: golang-github-willf-bitset-dev Source: golang-github-willf-bitset Version: 1.1.10-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 97 Homepage: https://github.com/bits-and-blooms/bitset/ Priority: optional Section: devel Filename: pool/main/g/golang-github-willf-bitset/golang-github-willf-bitset-dev_1.1.10-0kali1_all.deb Size: 15528 SHA256: 52c5303dbd6c7eb2a2a087128933006fe3e0331206465d15d53cfa33f773f7a2 SHA1: f3f07aa8022169fcf65cc9e9be200ae4084a8329 MD5sum: 2464d16cfda1a8cf606ede14bf2232a9 Description: Go package implementing bitsets (dev) Package bitset implements bitsets, a mapping between non-negative integers and boolean values. It should be more efficient than map[uint] bool. . It provides methods for setting, clearing, flipping, and testing individual integers. . This package contains the dev files. Package: golang-github-zonedb-zonedb-dev Source: zonedb Version: 1.0.3170-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 793 Depends: golang-github-miekg-dns-dev, golang-github-puerkitobio-goquery-dev, golang-github-wsxiaoys-terminal-dev, golang-golang-x-net-dev, golang-golang-x-text-dev Homepage: https://github.com/zonedb/zonedb Priority: optional Section: devel Filename: pool/main/z/zonedb/golang-github-zonedb-zonedb-dev_1.0.3170-0kali1_all.deb Size: 87636 SHA256: e606139e93718c9e6fd3f609f5ee70d1332bde757f640c531d22260efd298ba4 SHA1: eb52de6c7e134ad0822e3f04e353c0cfafed4b7d MD5sum: 34f75598613420933f0f70abd5a064ee Description: Public Zone Database (source library) This package provides a free, open-source database (http://opendatacommons.org/licenses/odbl/1.0/) containing a list and associated metadata of public DNS zones (http://en.wikipedia.org/wiki/DNS_zone) (domain name extensions). It attempts to be exhaustive, including current, retired, and withdrawn top-level domains and subdomains. . This package is the library package (source code). Package: golang-go.dedis-fixbuf-dev Source: golang-go.dedis-fixbuf Version: 1.0.3-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 23 Homepage: https://github.com/dedis/fixbuf Priority: optional Section: devel Filename: pool/main/g/golang-go.dedis-fixbuf/golang-go.dedis-fixbuf-dev_1.0.3-0kali1_all.deb Size: 4644 SHA256: 8a3dc01eee3dadd0e9ad8ec25d3cd4cb4ebe57fc38bf9bc85bdaa05e30d38bbd SHA1: 82aacf54335877d37edcba86a94077f504288249 MD5sum: 669ed730538708177fdba2e6542dff0c Description: Fixed length binary encoding of arbitrary structures in Go This package contains a fixed length binary encoding of arbitrary structures in Go. Package: golang-go.dedis-kyber-dev Source: golang-go.dedis-kyber Version: 3.1.0-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 1792 Depends: golang-github-stretchr-testify-dev, golang-go.dedis-fixbuf-dev, golang-go.dedis-protobuf-dev, golang-golang-x-crypto-dev, golang-golang-x-sys-dev Homepage: https://github.com/dedis/kyber Priority: optional Section: golang Filename: pool/main/g/golang-go.dedis-kyber/golang-go.dedis-kyber-dev_3.1.0-0kali2_all.deb Size: 978956 SHA256: ffa1fe38e6cfafa59cc8cac1e0d73655d08e7eb5b6e7c8edddb30388f6c712aa SHA1: 492f7530664b68fbc3321bca7d2c3e9966eb4f84 MD5sum: bc8000fb288b01a623cf94c4f89401e0 Description: Advanced crypto library for the Go language (library) This package provides a toolbox of advanced cryptographic primitives for Go, targeting applications like Cothority (https://go.dedis.ch/cothority) that need more than straightforward signing and encryption. Package: golang-go.dedis-protobuf-dev Source: golang-go.dedis-protobuf Version: 1.0.11-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 98 Depends: golang-github-stretchr-testify-dev Homepage: https://github.com/dedis/protobuf Priority: optional Section: devel Filename: pool/main/g/golang-go.dedis-protobuf/golang-go.dedis-protobuf-dev_1.0.11-0kali1_all.deb Size: 22712 SHA256: 39973653946dbbc7b22f2c730764b07d98114db6ce5fd64d5710243a8618fbb3 SHA1: d683ed1d495db4ee81bcf903182e2d69715cd055 MD5sum: 127f18f48966184d397d71543a161be0 Description: Reflection-based Protocol Buffers for Go (library) This package implements Protocol Buffers reflectively using Go types to define message formats. This approach provides convenience similar to Gob encoding, but with a widely-used and language-neutral wire format. Package: goofile Version: 1.6+git20190819-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 37 Depends: python3-requests, python3:any Homepage: https://github.com/sosukeinu/goofile Priority: optional Section: net Filename: pool/main/g/goofile/goofile_1.6+git20190819-0kali2_all.deb Size: 7820 SHA256: 1509e1e1e99fbf28628cc665b3aa1ae8af53b975632db94afb9167a079241bc3 SHA1: b0f641bd61b3a926b7590559a5a9f634eaba95bc MD5sum: 2669fd3208ffa4741b0f2663326163a1 Description: Command line filetype search Use this tool to search for a specific file type in a given domain. Package: google-nexus-tools Version: 2.3-0kali7 Architecture: armhf Maintainer: Kali Developers Installed-Size: 2008 Homepage: https://github.com/corbindavenport/nexus-tools Priority: optional Section: utils Filename: pool/main/g/google-nexus-tools/google-nexus-tools_2.3-0kali7_armhf.deb Size: 670344 SHA256: 53b41b4dccdf8fc23eb787bc0744f3e2bd72162ec6924a902c5ba1253ae2b8cb SHA1: f011993c94b384613f96a9ead90939abfa192e84 MD5sum: c1f14cee9fdaa8b43ae129169bf2d60d Description: ADB and Fastboot for use with Nexus devices Nexus Tools is an installer for the Android debug/development command-line tools ADB (Android Device Bridge) and Fastboot for Mac OS X, Linux, and Google Chrome/Chromium OS. Package: gophish Source: gophish (0.12.1-0kali3) Version: 0.12.1-0kali3+b1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 56510 Depends: libc6 (>= 2.34), libsqlite3-0 (>= 3.36.0), adduser, sudo Built-Using: golang-1.22 (= 1.22.6-1), golang-github-alecthomas-units (= 0.0~git20211218.b94a6e3-1), golang-github-andybalholm-cascadia (= 1.3.2-1), golang-github-emersion-go-imap (= 1.2.1-1), golang-github-emersion-go-message (= 0.17.0-1), golang-github-emersion-go-sasl (= 0.0~git20230613.1d333a0-1), golang-github-emersion-go-textwrapper (= 0.0~git20160606.d0e65e5-2), golang-github-felixge-httpsnoop (= 1.0.3-3), golang-github-go-sql-driver-mysql (= 1.7.1-2), golang-github-gorilla-csrf (= 1.7.2-1), golang-github-gorilla-handlers (= 1.5.2-1), golang-github-gorilla-mux (= 1.8.1-1), golang-github-gorilla-securecookie (= 1.1.2-1), golang-github-gorilla-sessions (= 1.2.1-1), golang-github-jinzhu-gorm (= 1.9.6-2), golang-github-jinzhu-inflection (= 1.0.0-1), golang-github-lib-pq (= 1.10.9-2), golang-github-mattn-go-sqlite3 (= 1.14.19~ds1-1), golang-github-nytimes-gziphandler (= 1.1.1-1), golang-github-oschwald-maxminddb-golang (= 1.12.0-1), golang-github-puerkitobio-goquery (= 1.8.1-2), golang-github-ziutek-mymysql (= 1.5.4+git20170206.23.0582bcf-2), golang-go.crypto (= 1:0.25.0-1), golang-golang-x-net (= 1:0.27.0-1), golang-golang-x-sys (= 0.22.0-1), golang-golang-x-text (= 0.16.0-1), golang-golang-x-time (= 0.5.0-1), golang-gopkg-alecthomas-kingpin.v2 (= 2.2.6-4), golang-logrus (= 1.9.0-1) Homepage: https://getgophish.com/ Priority: optional Section: misc Filename: pool/main/g/gophish/gophish_0.12.1-0kali3+b1_armhf.deb Size: 18242612 SHA256: 2f2bd83ffde34b241f334c702e478bce45c4c1034001ae8fa09d24a4c617d81b SHA1: d9d177b5d9e8049062f6077746160da00b3bb611 MD5sum: eed67fd08ddd1b27300935a248f01df8 Description: Open-Source Phishing Toolkit This package contains an open-source phishing toolkit designed for businesses and penetration testers. It provides the ability to quickly and easily setup and execute phishing engagements and security awareness training. Package: gophish-dbgsym Source: gophish (0.12.1-0kali3) Version: 0.12.1-0kali3+b1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 4660 Depends: gophish (= 0.12.1-0kali3+b1) Priority: optional Section: debug Filename: pool/main/g/gophish/gophish-dbgsym_0.12.1-0kali3+b1_armhf.deb Size: 3758860 SHA256: be87f339c885e9419fac81260ec2d795f700b6ecf9110b316d126c36e5fa5758 SHA1: 3fac233991f7e595919bf6f645c037c9b7edb482 MD5sum: 04ed86449cc47dca99c69ac251aa9a38 Description: debug symbols for gophish Build-Ids: d88af16e38752965a7e56fab61c05391ffcff5f3 Package: goshs Version: 0.4.1-0kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 11780 Depends: libc6 (>= 2.34) Homepage: https://github.com/patrickhener/goshs Priority: optional Section: net Filename: pool/main/g/goshs/goshs_0.4.1-0kali1_armhf.deb Size: 3877948 SHA256: 3f60e1687bbfe0ab6f13d813e54d67e3896be18dca5d97989e2ec3336ea6ea6a SHA1: a2c66ab6e9221c68b63d1dde5379da28ecd1c827 MD5sum: fa8b45d0874847472f52b39f3296281d Description: SimpleHTTPServer written in Go This tool provides a SimpleHTTPServer written in Go, enhanced with features and security. This package contains a simple http server like the Python SimpleHTTPServer but enhanced with a lot of helpful features and security in mind. Package: gospider Version: 1.1.0-0kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 10043 Depends: libc6 (>= 2.4) Built-Using: colly (= 2.1.0-0kali1), golang-1.14 (= 1.14.4-2), golang-github-andybalholm-cascadia (= 0.0~git20161224.0.349dd02-1), golang-github-antchfx-htmlquery (= 1.2.3-0kali1), golang-github-antchfx-xmlquery (= 1.2.1-2), golang-github-antchfx-xpath (= 1.1.2-2), golang-github-gobwas-glob (= 0.2.3+git20180208.19c076c-1), golang-github-golang-groupcache (= 0.0~git20171101.84a468c-1), golang-github-kennygrant-sanitize (= 1.2.4-0kali1), golang-github-oxffaa-gopher-parse-sitemap (= 0.1-0kali1), golang-github-puerkitobio-goquery (= 1.1.0+git20170324.3.ed7d758-1), golang-github-saintfish-chardet (= 0.0~git20120816.3af4cd4-0kali1), golang-github-spf13-cobra (= 0.0.7-1), golang-github-spf13-pflag (= 1.0.5-1), golang-golang-x-net (= 1:0.0+git20200226.491c5fc+dfsg-1), golang-golang-x-sys (= 0.0~git20200523.0598657-1), golang-golang-x-text (= 0.3.3-1), golang-google-appengine (= 1.6.0-1), golang-goprotobuf (= 1.3.4-2), golang-logrus (= 1.6.0-1), robotstxt (= 1.1.1-0kali2) Homepage: https://github.com/jaeles-project/gospider Priority: optional Section: devel Filename: pool/main/g/gospider/gospider_1.1.0-0kali1_armhf.deb Size: 3146496 SHA256: f3343a90cef7262998d265c40f286cacfdcfa75a7dd1b9b97545dad71e347009 SHA1: 18894fbb3492fd3daa0c125419b8bd4ecaf44ad2 MD5sum: c5f7d6326f6495258d6df5da9e38b01c Description: Fast web spider written in Go This package contains a Fast web spider written in Go. The features are: - Fast web crawling - Brute force and parse sitemap.xml - Parse robots.txt - Generate and verify link from JavaScript files - Link Finder - Find AWS-S3 from response source - Find subdomains from response source - Get URLs from Wayback Machine, Common Crawl, Virus Total, Alien Vault - Format output easy to Grep - Support Burp input - Crawl multiple sites in parallel - Random mobile/web User-AgentShowcases Package: gowitness Version: 2.5.1-0kali3 Architecture: armhf Maintainer: Kali Developers Installed-Size: 25062 Depends: chromium, libc6 (>= 2.34) Homepage: https://github.com/sensepost/gowitness Priority: optional Section: net Filename: pool/main/g/gowitness/gowitness_2.5.1-0kali3_armhf.deb Size: 5950912 SHA256: 0d15903b312ab730ad65a58eb3426a49943353c28709106bf5d604318b33a2d4 SHA1: 3c763e9a730e4d68524aa90d7a3ff7c625a567d6 MD5sum: 438457c9c582f39bb3e8ab0d05441418 Description: Web screenshot utility using Chrome Headless gowitness is a website screenshot utility written in Golang, that uses Chrome Headless to generate screenshots of web interfaces using the command line, with a handy report viewer to process results. Both Linux and macOS is supported, with Windows support mostly working. . Inspiration for gowitness comes from Eyewitness. If you are looking for something with lots of extra features, be sure to check it out along with these other projects. Package: gpp-decrypt Version: 0.1-1kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 11 Depends: ruby, rubygems Homepage: http://carnal0wnage.attackresearch.com/2012/10/group-policy-preferences-and-getting.html Priority: optional Section: utils Filename: pool/main/g/gpp-decrypt/gpp-decrypt_0.1-1kali2_all.deb Size: 2804 SHA256: f873aa1d4693208fd3f37ff3439a9c5dfc51b3a1478be9e44294af21c0973195 SHA1: 7a6d260568876deb1f46dad6d4312a651e3f81dc MD5sum: 8aa7146a0553655a357425663bf89669 Description: Group Policy Preferences decrypter A simple ruby script that will decrypt a given GPP encrypted string. Package: grub-btrfs Version: 4.11-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 58 Depends: btrfs-progs, grub2-common, gawk Homepage: https://github.com/Antynea/grub-btrfs Priority: optional Section: utils Filename: pool/main/g/grub-btrfs/grub-btrfs_4.11-0kali2_all.deb Size: 13644 SHA256: ddebe2a9236f1462f5bf64bcce70f6ec59b63a38d388f9b743cf2d1975c27a16 SHA1: 88cd67f86cd5ec9c527666aa83acd3684133ae08 MD5sum: 4ea2a9b72ba84b6ca700604a3feca1b7 Description: Adds "btrfs snapshots" to the grub menu This package improves grub by adding "btrfs snapshots" to the grub menu Package: grub-common Source: grub2 (2.12-2+kali1) Version: 2.12-2+kali1+b1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 14539 Depends: libc6 (>= 2.38), libdevmapper1.02.1 (>= 2:1.02.36), libefiboot1t64 (>= 38), libefivar1t64 (>= 38), libfreetype6 (>= 2.2.1), libfuse3-3 (>= 3.2.3), liblzma5 (>= 5.1.1alpha+20120614), gettext-base Recommends: os-prober (>= 1.33) Suggests: multiboot-doc, mtools, xorriso (>= 0.5.6.pl00), desktop-base (>= 4.0.6), console-setup Conflicts: init-select Breaks: apport (<< 2.1.1), friendly-recovery (<< 0.2.13), lupin-support (<< 0.55), mdadm (<< 2.6.7-2) Replaces: grub-coreboot (<< 2.00-4), grub-efi (<< 1.99-1), grub-efi-amd64 (<< 2.00-4), grub-efi-ia32 (<< 2.00-4), grub-efi-ia64 (<< 2.00-4), grub-ieee1275 (<< 2.00-4), grub-linuxbios (<< 1.96+20080831-1), grub-pc (<< 2.00-4), grub-yeeloong (<< 2.00-4), init-select Built-Using: lzo2 (= 2.10-2) Multi-Arch: foreign Homepage: https://www.gnu.org/software/grub/ Priority: optional Section: admin Filename: pool/main/g/grub2/grub-common_2.12-2+kali1+b1_armhf.deb Size: 2685064 SHA256: 8b5d3447d20d54ba8803b07243789faea29d67880dc15834b681f37e0e761392 SHA1: 139e6a43ea484d39bf4b2aab9769c8284aaea34e MD5sum: b714926c73ae9d2e25bea8bed361b556 Description: GRand Unified Bootloader (common files) This package contains common files shared by the distinct flavours of GRUB. It is shared between GRUB Legacy and GRUB 2, although a number of files specific to GRUB 2 are here as long as they do not break GRUB Legacy. . grub-mkrescue needs the suggested packages mtools (for UEFI targets) and xorriso. Original-Maintainer: GRUB Maintainers Package: grub-common-dbgsym Source: grub2 (2.12-2+kali1) Version: 2.12-2+kali1+b1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 10983 Depends: grub-common (= 2.12-2+kali1+b1) Priority: optional Section: debug Filename: pool/main/g/grub2/grub-common-dbgsym_2.12-2+kali1+b1_armhf.deb Size: 9840012 SHA256: 4560869a6b2d9c03e4aa51aa30c9879219e762250aac230330540bbd98eb0048 SHA1: 75056968f94bb9a2c16e5c68944bfbd880fbd397 MD5sum: 587ae2d52f0c27a17d2bc71c6dc5f0d3 Description: debug symbols for grub-common Build-Ids: 07b893ff36fa49f2c87847985f9b9e382a893fae 38a42c6c8152a25641ccbb22d2170bee252b6c78 50ad8899c03291be8455dde9f6be16b3d39fc875 57f0537702dfd4c3748f6fd838ad45cef46c1686 5bdb2d3d638c1e1851ce203ab7fb0bc5aad442ab 5f150bf688edbca715e75885db244b3709d0f027 6e6ed96757a4262bcbe973f5a5ebaa90151d9bb3 74a9ff802c273f5f5c0b0d89868fc06cafd24b8d 78a029844e80c6b631ddbf04cf9482514a8b1ee4 7afbe7b811d4351c49a78ca378bf14482c58c94f 8bc6b7153545f42d8bc0ace52df8d2e82fe6e2f0 8fb8e2f20e58b3e615d378c3609405efc7b75b00 8fb969455fff527a0b01e7f497aeca2f5f17bbb6 abc8d5453ab9e93af5248cec6c32ede29614a540 c90f7498257344cbdb27df9393d06701fb4beb46 d9065f4d330792de460ba0a2d066eb50ab76fee7 dcf6fa71e4e6b28035dd483c6c8d076cf1d62c53 e39a329f2785dc7d1598df290f2bc4d08507ba69 eb2c92c194d23eba60868be46b454f71abddc983 fd9e570ce4a81856a0262e3a3003b9e9c3f8a99a Original-Maintainer: GRUB Maintainers Package: grub-efi Source: grub2 (2.12-2+kali1) Version: 2.12-2+kali1+b1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 335 Depends: grub-efi-arm (= 2.12-2+kali1+b1) Multi-Arch: foreign Homepage: https://www.gnu.org/software/grub/ Priority: optional Section: admin Filename: pool/main/g/grub2/grub-efi_2.12-2+kali1+b1_armhf.deb Size: 315880 SHA256: 869128aa3a862ad3276f400ad18e7908440ac88d08fee4535573a1a399778f2c SHA1: 8a3937aa4dc8114b7d0fe085d3627758634a515f MD5sum: 62657322d3f731826cc69ca632f6515e Description: GRand Unified Bootloader, version 2 (dummy package) This is a dummy package that depends on the grub-efi-$ARCH package most likely to be appropriate for each architecture. Original-Maintainer: GRUB Maintainers Package: grub-efi-arm Source: grub2 (2.12-2+kali1) Version: 2.12-2+kali1+b1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 507 Depends: debconf (>= 0.5) | debconf-2.0, grub2-common (= 2.12-2+kali1+b1), grub-efi-arm-bin (= 2.12-2+kali1+b1), ucf Conflicts: grub-uboot Multi-Arch: foreign Homepage: https://www.gnu.org/software/grub/ Priority: optional Section: admin Filename: pool/main/g/grub2/grub-efi-arm_2.12-2+kali1+b1_armhf.deb Size: 359296 SHA256: fce00b2d56b51aa3d443d4c4f25cde11471b73ec157185a32196a133e28b7ba6 SHA1: 4fd9e6da79d7cce8f9887d754a6f061d9769ea35 MD5sum: 1583973bfa16a44574c3b47b0e3b84ef Description: GRand Unified Bootloader, version 2 (ARM UEFI version) GRUB is a portable, powerful bootloader. This version of GRUB is based on a cleaner design than its predecessors, and provides the following new features: . - Scripting in grub.cfg using BASH-like syntax. - Support for modern partition maps such as GPT. - Modular generation of grub.cfg via update-grub. Packages providing GRUB add-ons can plug in their own script rules and trigger updates by invoking update-grub. . This is a dependency package for a version of GRUB that has been built for use on ARM systems with UEFI. Installing this package indicates that this version of GRUB should be the active boot loader. Original-Maintainer: GRUB Maintainers Package: grub-efi-arm-bin Source: grub2 (2.12-2+kali1) Version: 2.12-2+kali1+b1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 2011 Depends: grub-common (= 2.12-2+kali1+b1) Recommends: efibootmgr Multi-Arch: foreign Homepage: https://www.gnu.org/software/grub/ Priority: optional Section: admin Filename: pool/main/g/grub2/grub-efi-arm-bin_2.12-2+kali1+b1_armhf.deb Size: 920076 SHA256: 55512480c2c2332762450a93df6698e0d749268c43a6ed1c31d5969ca09ae812 SHA1: e84e805d011438d0d6d145b24313f92e34aee473 MD5sum: 58bd5607d274f45cfb2075e1dddde065 Description: GRand Unified Bootloader, version 2 (ARM UEFI modules) GRUB is a portable, powerful bootloader. This version of GRUB is based on a cleaner design than its predecessors, and provides the following new features: . - Scripting in grub.cfg using BASH-like syntax. - Support for modern partition maps such as GPT. - Modular generation of grub.cfg via update-grub. Packages providing GRUB add-ons can plug in their own script rules and trigger updates by invoking update-grub. . This package contains GRUB modules that have been built for use on ARM systems with UEFI. It can be installed in parallel with other flavours, but will not automatically install GRUB as the active boot loader nor automatically update grub.cfg on upgrade unless grub-efi-arm is also installed. Efi-Vendor: kali Original-Maintainer: GRUB Maintainers Package: grub-efi-arm-dbg Source: grub2 (2.12-2+kali1) Version: 2.12-2+kali1+b1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 10485 Depends: grub-efi-arm-bin (= 2.12-2+kali1+b1), grub-common (= 2.12-2+kali1+b1) Multi-Arch: foreign Homepage: https://www.gnu.org/software/grub/ Priority: optional Section: debug Filename: pool/main/g/grub2/grub-efi-arm-dbg_2.12-2+kali1+b1_armhf.deb Size: 3238256 SHA256: a7e641ba138354c3813549633422952cb9dc16da115b7969b98b3f29663ae27f SHA1: 31147f4017cd2948c4bedb8c7b863193b45afbb3 MD5sum: ba4a4203197b437a5f37b1cf1c1c9cf5 Description: GRand Unified Bootloader, version 2 (ARM UEFI debug files) This package contains debugging files for grub-efi-arm-bin. You only need these if you are trying to debug GRUB using its GDB stub. Original-Maintainer: GRUB Maintainers Package: grub-theme-starfield Source: grub2 (2.12-2+kali1) Version: 2.12-2+kali1+b1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 3105 Depends: grub-common (= 2.12-2+kali1+b1) Multi-Arch: foreign Homepage: https://www.gnu.org/software/grub/ Priority: optional Section: admin Filename: pool/main/g/grub2/grub-theme-starfield_2.12-2+kali1+b1_armhf.deb Size: 2468840 SHA256: 9afa4c6d5a4e2dd8877778b638ea3a6ce1179fbd39beca0927992a5914b76861 SHA1: 12698ff38447e28f5bb6b24c9c309323dad711a4 MD5sum: acd7a0fa3b34de10ef6fc7004242988e Description: GRand Unified Bootloader, version 2 (starfield theme) This is the default theme for GRUB's graphical menu. Original-Maintainer: GRUB Maintainers Package: grub-uboot Source: grub2 (2.12-2+kali1) Version: 2.12-2+kali1+b1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 507 Depends: debconf (>= 0.5) | debconf-2.0, grub2-common (= 2.12-2+kali1+b1), grub-uboot-bin (= 2.12-2+kali1+b1), ucf Conflicts: grub-efi-arm Multi-Arch: foreign Homepage: https://www.gnu.org/software/grub/ Priority: optional Section: admin Filename: pool/main/g/grub2/grub-uboot_2.12-2+kali1+b1_armhf.deb Size: 359268 SHA256: a51a21ab006ad775feaf132f9f41bde23a9653ba42aafb071dc1706e1a39734a SHA1: 3cc84852efb1fbc57c4f31b410305266cd08ab37 MD5sum: 109ee055917262b13520d522411f3357 Description: GRand Unified Bootloader, version 2 (ARM U-Boot version) GRUB is a portable, powerful bootloader. This version of GRUB is based on a cleaner design than its predecessors, and provides the following new features: . - Scripting in grub.cfg using BASH-like syntax. - Support for modern partition maps such as GPT. - Modular generation of grub.cfg via update-grub. Packages providing GRUB add-ons can plug in their own script rules and trigger updates by invoking update-grub. . This is a dependency package for a version of GRUB that has been built for use with ARM systems with U-Boot. Installing this package indicates that this version of GRUB should be the active boot loader. Original-Maintainer: GRUB Maintainers Package: grub-uboot-bin Source: grub2 (2.12-2+kali1) Version: 2.12-2+kali1+b1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 1874 Depends: grub-common (= 2.12-2+kali1+b1) Multi-Arch: foreign Homepage: https://www.gnu.org/software/grub/ Priority: optional Section: admin Filename: pool/main/g/grub2/grub-uboot-bin_2.12-2+kali1+b1_armhf.deb Size: 873636 SHA256: a2d0ed8e39fc115ea931f23d56d81eb243a15132adcb7889eab3eb6db691143a SHA1: 2054e7e1215e0f0c5c143fdf7f8d208bfb77295c MD5sum: a7936463ca1239d90f207dd341adad7d Description: GRand Unified Bootloader, version 2 (ARM U-Boot modules) GRUB is a portable, powerful bootloader. This version of GRUB is based on a cleaner design than its predecessors, and provides the following new features: . - Scripting in grub.cfg using BASH-like syntax. - Support for modern partition maps such as GPT. - Modular generation of grub.cfg via update-grub. Packages providing GRUB add-ons can plug in their own script rules and trigger updates by invoking update-grub. . This package contains GRUB modules that have been built for use with ARM systems with U-Boot. It can be installed in parallel with other flavours, but will not automatically install GRUB as the active boot loader nor automatically update grub.cfg on upgrade unless grub-uboot is also installed. Original-Maintainer: GRUB Maintainers Package: grub-uboot-dbg Source: grub2 (2.12-2+kali1) Version: 2.12-2+kali1+b1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 9296 Depends: grub-uboot-bin (= 2.12-2+kali1+b1), grub-common (= 2.12-2+kali1+b1) Multi-Arch: foreign Homepage: https://www.gnu.org/software/grub/ Priority: optional Section: debug Filename: pool/main/g/grub2/grub-uboot-dbg_2.12-2+kali1+b1_armhf.deb Size: 2908656 SHA256: 3dc946dcc5ef5b240fa9e02ef17024d496000c8f6edaddb3670fd4ec74948f37 SHA1: 8d553087eddfa7f7a3b83f2ede7a93b26cf4a286 MD5sum: ca68791239d8efa0db12ed9bbadef121 Description: GRand Unified Bootloader, version 2 (ARM U-Boot debug files) This package contains debugging files for grub-uboot-bin. You only need these if you are trying to debug GRUB using its GDB stub. Original-Maintainer: GRUB Maintainers Package: grub2-common Source: grub2 (2.12-2+kali1) Version: 2.12-2+kali1+b1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 1360 Depends: grub-common (= 2.12-2+kali1+b1), dpkg (>= 1.15.4), libc6 (>= 2.38), libdevmapper1.02.1 (>= 2:1.02.36), libefiboot1t64 (>= 38), libefivar1t64 (>= 38), liblzma5 (>= 5.1.1alpha+20120614) Conflicts: grub-legacy Breaks: grub (<< 0.97-54), grub-cloud-amd64 (<< 0.0.4), grub-coreboot (<< 2.02+dfsg1-7), grub-doc (<< 0.97-32), grub-efi-amd64 (<< 2.02+dfsg1-7), grub-efi-arm (<< 2.02+dfsg1-7), grub-efi-arm64 (<< 2.02+dfsg1-7), grub-efi-ia32 (<< 2.02+dfsg1-7), grub-efi-ia64 (<< 2.02+dfsg1-7), grub-ieee1275 (<< 2.02+dfsg1-7), grub-legacy-doc (<< 0.97-59), grub-pc (<< 2.02+dfsg1-7), grub-uboot (<< 2.02+dfsg1-7), grub-xen (<< 2.02+dfsg1-7), grub-yeeloong (<< 2.02+dfsg1-7), shim (<< 0.9+1474479173.6c180c6-0ubuntu1~) Replaces: grub, grub-cloud-amd64 (<< 0.0.4), grub-common (<< 1.99-1), grub-coreboot (<< 2.02+dfsg1-7), grub-doc (<< 0.97-32), grub-efi-amd64 (<< 2.02+dfsg1-7), grub-efi-arm (<< 2.02+dfsg1-7), grub-efi-arm64 (<< 2.02+dfsg1-7), grub-efi-ia32 (<< 2.02+dfsg1-7), grub-efi-ia64 (<< 2.02+dfsg1-7), grub-ieee1275 (<< 2.02+dfsg1-7), grub-legacy, grub-legacy-doc (<< 0.97-59), grub-pc (<< 2.02+dfsg1-7), grub-uboot (<< 2.02+dfsg1-7), grub-xen (<< 2.02+dfsg1-7), grub-yeeloong (<< 2.02+dfsg1-7) Multi-Arch: foreign Homepage: https://www.gnu.org/software/grub/ Priority: optional Section: admin Filename: pool/main/g/grub2/grub2-common_2.12-2+kali1+b1_armhf.deb Size: 910972 SHA256: 7230493b5d17a92e2114d8ceebedff203889efe01e8195835e226da2c6132fda SHA1: 5019d12653b2b1767a374eefc3d0bbe5a967f2b6 MD5sum: b314edd36cd4eb7abbe809df7e80de20 Description: GRand Unified Bootloader (common files for version 2) This package contains common files shared by the distinct flavours of GRUB. The files in this package are specific to GRUB 2, and would break GRUB Legacy if installed on the same system. Original-Maintainer: GRUB Maintainers Package: grub2-common-dbgsym Source: grub2 (2.12-2+kali1) Version: 2.12-2+kali1+b1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 1581 Depends: grub2-common (= 2.12-2+kali1+b1) Priority: optional Section: debug Filename: pool/main/g/grub2/grub2-common-dbgsym_2.12-2+kali1+b1_armhf.deb Size: 1485364 SHA256: 403b0e288f0aa628a26cd4fa8ad1da77c7c56ecb65c8534ff55e946ccdfaefd2 SHA1: 3bda0bd6227ede5f1bf147e8fa6d71ac8b215a5c MD5sum: 5f3726ccd2483502c364eb10fe70cf28 Description: debug symbols for grub2-common Build-Ids: f242035e8b9aca7c8d78ef1cf212eb2bc7c6795a Original-Maintainer: GRUB Maintainers Package: h8mail Version: 2.5.6-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 142 Depends: python3-requests, python3:any Multi-Arch: foreign Homepage: https://github.com/khast3x/h8mail Priority: optional Section: misc Filename: pool/main/h/h8mail/h8mail_2.5.6-0kali1_all.deb Size: 25136 SHA256: b0f9cb8789f3eaff0c2df0d62ea89fb33ee0a7da9d2505220d090615c9040737 SHA1: d327a9a6800fcb9150c5c79b6122807ac19b4b06 MD5sum: ceebeaa9ef9f2e276cc15b9695db1fe3 Description: email open source intelligence and breach hunting tool This package contains an email OSINT and breach hunting tool using different breach and reconnaissance services, or local breaches such as Troy Hunt's "Collection1" and the infamous "Breach Compilation" torrent. Package: hak5-wifi-coconut Version: 1.1.0-0kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 155 Depends: libc6 (>= 2.34), libusb-1.0-0 (>= 2:1.0.16), firmware-misc-nonfree Homepage: https://hak5.org Priority: optional Section: misc Filename: pool/main/h/hak5-wifi-coconut/hak5-wifi-coconut_1.1.0-0kali1_armhf.deb Size: 48916 SHA256: a964ae4c8631a82ff1e27ec0f13bff59f7aef3c0d837ddb5d3c4cf6c9d3ded0a SHA1: d0f5f42d06a34dc27d244514922dbeb5befc7796 MD5sum: 08438c2e47f3b4c138094d3a173ab595 Description: Userspace driver for the Hak5 Wi-Fi Coconut Userspace drive for USB Wi-Fi NICs and the Hak5 Wi-Fi Coconut Package: hak5-wifi-coconut-dbgsym Source: hak5-wifi-coconut Version: 1.1.0-0kali1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 242 Depends: hak5-wifi-coconut (= 1.1.0-0kali1) Priority: optional Section: debug Filename: pool/main/h/hak5-wifi-coconut/hak5-wifi-coconut-dbgsym_1.1.0-0kali1_armhf.deb Size: 223696 SHA256: 3937710960c601bb695c5baeed15b0ade07866766d64aa1714c24fceb91b3e47 SHA1: 0ced6a5acfb576fc74032d85713626d1f7fe05f7 MD5sum: ee1a78215dfb01492d2be53c525d0e51 Description: debug symbols for hak5-wifi-coconut Build-Ids: f01fb813d8f7604b16153e08fa7dfd47de30405d Package: hakrawler Version: 2.1-0kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 9261 Depends: libc6 (>= 2.34) Built-Using: colly (= 2.1.0+git20220308.a611094-0kali1), golang-1.21 (= 1.21.6-1), golang-github-andybalholm-cascadia (= 1.3.2-1), golang-github-antchfx-htmlquery (= 1.2.3-0kali1), golang-github-antchfx-xmlquery (= 1.3.4-0kali1), golang-github-antchfx-xpath (= 1.1.2-2), golang-github-gobwas-glob (= 0.2.3+git20180208.19c076c-2), golang-github-golang-groupcache (= 0.0~git20210331.41bb18b-1), golang-github-golang-protobuf-1-3 (= 1.3.5-4), golang-github-kennygrant-sanitize (= 1.2.4-0kali1), golang-github-nlnwa-whatwg-url (= 0.1.0-0kali1), golang-github-puerkitobio-goquery (= 1.8.1-2), golang-github-saintfish-chardet (= 0.0~git20120816.3af4cd4-0kali1), golang-github-willf-bitset (= 1.1.10-0kali1), golang-golang-x-net (= 1:0.20.0+dfsg-1), golang-golang-x-text (= 0.14.0-1), golang-google-appengine (= 1.6.7-2), robotstxt (= 1.1.1-0kali2) Homepage: https://github.com/hakluke/hakrawler Priority: optional Section: web Filename: pool/main/h/hakrawler/hakrawler_2.1-0kali1_armhf.deb Size: 2636892 SHA256: 43ec3cc42e6b8c02ab3c686750bfed1e4d8520c889d2b7c21c05c18a211ffd4a SHA1: dfde294d79cfca5748a3f438fa702d35aeb0fe7d MD5sum: e135511979662c716bc66b52ade4c469 Description: Web crawler designed for easy, quick discovery of endpoints and assets Fast golang web crawler for gathering URLs and JavaSript file locations. This is basically a simple implementation of the awesome Gocolly library. Package: hakrawler-dbgsym Source: hakrawler Version: 2.1-0kali1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 3477 Depends: hakrawler (= 2.1-0kali1) Priority: optional Section: debug Filename: pool/main/h/hakrawler/hakrawler-dbgsym_2.1-0kali1_armhf.deb Size: 2803356 SHA256: 27093ec8d6bb87bf870f0ae3be8b2398fd1a19691616722a75abb18ed49c97df SHA1: 69b37ccb9961db868c7eba81046b727d8cf7f6de MD5sum: c7ec722af67c28c8576844ad4d0d429f Description: debug symbols for hakrawler Build-Ids: 61847e64bb2ee615f6c98003d059aa9a20fd38bd Package: hamster-sidejack Version: 2.0-1kali6 Architecture: armhf Maintainer: Kali Developers Installed-Size: 104 Depends: libc6 (>= 2.34), libgcc-s1 (>= 3.5), libstdc++6 (>= 5) Homepage: http://www.erratasec.com/research.html Priority: optional Section: net Filename: pool/main/h/hamster-sidejack/hamster-sidejack_2.0-1kali6_armhf.deb Size: 48012 SHA256: fcedb8a1e7fb4b4aceba1942b5e672aac21a8bf2011355267a0349a4c48df85d SHA1: d2af7437f9ac8a7dd36fe2c36c5d84280499ad31 MD5sum: d7fa29566ecae96a6069f2fd1ad2974e Description: Sidejacking tool Hamster is tool or "sidejacking". It acts as a proxy server that replaces your cookies with session cookies stolen from somebody else, allowing you to hijack their sessions. . Cookies are sniffed using the Ferret program. You need a copy of that as well. Package: hamster-sidejack-dbgsym Source: hamster-sidejack Version: 2.0-1kali6 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 181 Depends: hamster-sidejack (= 2.0-1kali6) Priority: optional Section: debug Filename: pool/main/h/hamster-sidejack/hamster-sidejack-dbgsym_2.0-1kali6_armhf.deb Size: 161892 SHA256: 155d829fc70b8776e09e2d8624a0c70bb0521ab2daf721f605b3d3c25e37666e SHA1: c9355fca20d80eb61f44ee75616c1119be2a092c MD5sum: 88f29c327a1ddd9d7edb18d4158e7d52 Description: debug symbols for hamster-sidejack Build-Ids: 362136a248725e2fcf2ef29b83324596cd130842 Package: hash-identifier Version: 1.2+git20180314-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 49 Depends: python3 Homepage: https://github.com/blackploit/hash-identifier Priority: optional Section: utils Filename: pool/main/h/hash-identifier/hash-identifier_1.2+git20180314-0kali2_all.deb Size: 9372 SHA256: e535d61dc3e9287c46b2f0274a5b9e18d6c394464f97d874ad9099c0a2f42da3 SHA1: c1d2fa8a739360017752d76e44eb99c72e9d3279 MD5sum: 4ec923563c5538e53c21e444e8b58cf6 Description: Tool to identify hash types Software to identify the different types of hashes used to encrypt data and especially passwords. Package: hashcat-utils Version: 1.9-0kali2 Architecture: armhf Maintainer: Kali Developers Installed-Size: 276 Depends: libc6 (>= 2.7), perl Homepage: https://github.com/hashcat/hashcat-utils/ Priority: optional Section: utils Filename: pool/main/h/hashcat-utils/hashcat-utils_1.9-0kali2_armhf.deb Size: 45148 SHA256: cc451ea6970e07d1b3dac2d859bbb2c3f5dd8efb83e617ee3d805c35679c109f SHA1: 4b6ef58be823dfe3141c237e11639adf6f88c329 MD5sum: fb33c56079054bf6679d701dc9ce567e Description: Set of small utilities for advanced password cracking Hashcat-utils are a set of small utilities that are useful in advanced password cracking. . They all are packed into multiple stand-alone binaries. . All of these utils are designed to execute only one specific function. Package: hashcat-utils-dbgsym Source: hashcat-utils Version: 1.9-0kali2 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 362 Depends: hashcat-utils (= 1.9-0kali2) Priority: optional Section: debug Filename: pool/main/h/hashcat-utils/hashcat-utils-dbgsym_1.9-0kali2_armhf.deb Size: 165644 SHA256: 101604d1b49fde5e018273ce631e724b79eed70bbe980a92101029dfd6d38f34 SHA1: ed1f905cd0137981816a2c769657dd281e92977a MD5sum: 684deba5163617357cff9e43e76ed684 Description: debug symbols for hashcat-utils Build-Ids: 104b600a901740156509e1b6593c4c3ce68dc384 16c50f57c31caf34039138c1a892f5590325cb2f 410858af187b8d982974b5bf43c24a228c0cb430 4fd1806a86b61bb2eb69d38df5a2763c6a10ec1e 58015fa016cb623793f8b32ace4e1dc8165edb22 598ae54f530372e86c69bd175082867f0110e148 64a3d65f893f7311d9f08c04106afe7f4790a202 715c3c0af29cce597ee7645e968ac5ed7a34e980 74fc78eeb4244e1b30458f7e970fbdd3d11bf172 7fef6dc51fe782a2b8149c87e0e5743feed1014a 84590fea800b8e1f2d9afa0ef5c93abfea1fd149 928940fe7d8dd8485dcee461da5d035e6759c536 95bc68961ccd566ce67b7b925467d099dbd305f3 96e447c5e62bf54443e174ff57848802df792efc 98fb36081dfbb42b021ef4c10a2e2ea791d78e39 a033d8c87c1e93b97d5eac9c55fc4b4c8bcd9006 a85c787d706f0394fc4d2a530e5989abc3d4b014 b077636b44337776ffb8c09e40c4c2e6c471a301 b1770f7f8785f51d3ae4b5e85ab1f6cd8492b811 b49c490cc6e76897a0fac6b2209a4a7c01bf197e b7cf7517c08603a1e6a1c6449716a799a3bb3ca6 c032a942e19ada6cffa6e0458eff2044c6691838 c7f21e1cee8ba065834700a51b2da7fe329f3757 ceb5749fd8382e70b3ddde6942646bf0762aba27 d5df0e580005311bd1a91f616788969e3b18f4b1 d860bf52c96df2b14efaf93d72e6b97aa52a38bd da081feeaa49b423e1f2588d41e2da388f0fff6b Package: hb-honeypot Version: 0.1.1-1kali4 Architecture: all Maintainer: Kali Developers Installed-Size: 13 Depends: perl Homepage: https://packetstormsecurity.com/files/126068/Heartbleed-Honeypot-Script.html Priority: optional Section: misc Filename: pool/main/h/hb-honeypot/hb-honeypot_0.1.1-1kali4_all.deb Size: 3676 SHA256: 4099de814cc188fa75d4c952aa20f10cc17ae69ca206687faf47bde52adaa934 SHA1: 5fc5b363773ca9602ac6ed4899f83fe368e8b655 MD5sum: 53ce4c5fd2e7c0a4ea42bcd789d83f85 Description: Heartbleed Honeypot Script This Perl script listens on TCP port 443 and responds with completely bogus SSL heartbeat responses, unless it detects the start of a byte pattern similar to that used in Jared Stafford's (jspenguin@jspenguin.org) demo for CVE-2014-0160 'Heartbleed'. Run as root for the privileged port. Outputs IPs of suspected heartbleed scan to the console. Rickrolls scanner in the hex dump. Package: heartleech Version: 0~git20140607.3ab1d60-0kali3 Architecture: armhf Maintainer: Kali Developers Installed-Size: 976 Depends: kali-defaults Homepage: https://github.com/robertdavidgraham/heartleech Priority: optional Section: utils Filename: pool/main/h/heartleech/heartleech_0~git20140607.3ab1d60-0kali3_armhf.deb Size: 403332 SHA256: e08ee005c959d136f694d16afe7995d2b33c67b17d59f5814d84b97cec482b9c SHA1: bae9a33fa1c34e34f6de40dc130159c63e3e98a4 MD5sum: 6fa94ec7d37e9df733417d036481c924 Description: Scanner detecting systems vulnerable to the heartbleed OpenSSL bug This is a typical "heartbleed" tool. It can scan for systems vulnerable to the bug, and then be used to download them. Some important features: . * conclusive/inconclusive verdicts as to whether the target is vulnerable * bulk/fast download of heartbleed data into a large files for offline processing using many threads * automatic retrieval of private keys with no additional steps * some limited IDS evasion * STARTTLS support * IPv6 support * Tor/Socks5n proxy support * extensive connection diagnostic information Package: hekatomb Version: 1.5.14+git20240731.bdd53cf-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 63 Depends: python3-chardet (>= 5.2.0), python3-dnspython (>= 2.2.1), python3-impacket, python3-ldap3 (>= 2.9), python3-pycryptodome (>= 3.11), python3:any Homepage: https://github.com/ProcessusT/HEKATOMB Priority: optional Section: misc Filename: pool/main/h/hekatomb/hekatomb_1.5.14+git20240731.bdd53cf-0kali1_all.deb Size: 13476 SHA256: ed8daa18e22aae0a6e9bc04d228d5d1f366241c3edd4a36e440c1fbb09bc95ee SHA1: ec6396de872116986127c2468e960ad9e7e6ec01 MD5sum: 34dab487f5f7e51fddb4895884cae217 Description: Extract and decrypt all credentials from all domain computers Hekatomb is a Python script that connects to an LDAP directory to retrieve all computers and users' information. From there, it will download all DPAPI blobs of all users from all computers and use Domain backup keys to decrypt them. Package: hexinject Source: hexinject (1.6-0kali3) Version: 1.6-0kali3+b1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 77 Depends: libc6 (>= 2.34), libpcap0.8t64 (>= 1.0.0), tcl Homepage: https://hexinject.sourceforge.net/ Priority: optional Section: net Filename: pool/main/h/hexinject/hexinject_1.6-0kali3+b1_armhf.deb Size: 20180 SHA256: a6d5d105edf938257eae15027d1909bf8a327074be08ccd89b630a9b9b7e3e2c SHA1: 1fc1c978f5c96e1f4a01b72e5dc2e37117346369 MD5sum: 789699c2b5d3ae573daf9cf9e1834ee9 Description: Versatile packet injector and sniffer HexInject is a very versatile packet injector and sniffer, that provide a command-line framework for raw network access. . It's designed to work together with others command-line utilities, and for this reason it facilitates the creation of powerful shell scripts capable of reading, intercepting and modifying network traffic in a transparent manner. Package: hexinject-dbgsym Source: hexinject (1.6-0kali3) Version: 1.6-0kali3+b1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 103 Depends: hexinject (= 1.6-0kali3+b1) Priority: optional Section: debug Filename: pool/main/h/hexinject/hexinject-dbgsym_1.6-0kali3+b1_armhf.deb Size: 71712 SHA256: d6ed56f47d5e645c9492b9c1d9a195b9383df06f4c8aef080232a9c8b4b135d4 SHA1: 64c60c540fdeff818b6d977999e3c5b010098278 MD5sum: dcf17423562741b862f5f56d7946080b Description: debug symbols for hexinject Build-Ids: df4bf594b3893be5342aa895f50ac0c591d191b3 f771f8f9cfd634d27433fa1bef4e511dc7186440 f9683bb0d8ee076d65c913287e445668cc3b9865 Package: hollywood-activate Source: kali-screensaver Version: 2024.1.0 Architecture: all Maintainer: Kali Developers Installed-Size: 11 Depends: kali-screensaver Priority: optional Section: misc Filename: pool/main/k/kali-screensaver/hollywood-activate_2024.1.0_all.deb Size: 2176 SHA256: a3adae871bae6d85ede6d8913c5721b2317f3b5f8559163d935554ecb58f9250 SHA1: 1e42523fc255df4b548378caa5748bcc2033e67c MD5sum: ee99ea1ecac1d067e05af812f37b2e42 Description: Hacker Mode display for Kali Linux The definitive h4ck3r mode display for Kali Linux you've been waiting for all this time ;) #kali4kids Package: hostapd-mana Source: hostapd-mana (2.6.5+git20200121-0kali5) Version: 2.6.5+git20200121-0kali5+b1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 907 Depends: libc6 (>= 2.34), libnl-3-200 (>= 3.2.7), libnl-genl-3-200 (>= 3.2.7), libssl3t64 (>= 3.0.0), ssl-cert, openssl Homepage: https://github.com/sensepost/hostapd-mana Priority: optional Section: net Filename: pool/main/h/hostapd-mana/hostapd-mana_2.6.5+git20200121-0kali5+b1_armhf.deb Size: 403028 SHA256: 13a74369d4b99340e703780495a2cffada84e2181f1ac6469db2ba5c743e1637 SHA1: 4d2a14f28b39298967c2fad57f0ee2d6a6f09412 MD5sum: 1267b73d71a655aff8f529f011694028 Description: featureful rogue access point This package contains a eatureful rogue access point first presented at Defcon 22. Package: hostapd-mana-dbgsym Source: hostapd-mana (2.6.5+git20200121-0kali5) Version: 2.6.5+git20200121-0kali5+b1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 1700 Depends: hostapd-mana (= 2.6.5+git20200121-0kali5+b1) Priority: optional Section: debug Filename: pool/main/h/hostapd-mana/hostapd-mana-dbgsym_2.6.5+git20200121-0kali5+b1_armhf.deb Size: 1578656 SHA256: 9913ecf662c87f2736cf76c6c5f391ee73349b795438778a6a8aa8eae81a2fd7 SHA1: 384745f039545c319baa7517ca2df8945ea936cc MD5sum: 1b37957dcba63de4a3cb7176a4288ea5 Description: debug symbols for hostapd-mana Build-Ids: 9a28a8f1a1a236f9721c31494379397b58162ff3 dd18d04d3f071417b2050b6760960f6f687405e2 Package: hostapd-wpe Version: 2.10+git20220310-0kali3 Architecture: armhf Maintainer: Kali Developers Installed-Size: 1589 Depends: make-guile | make, openssl, libc6 (>= 2.34), libnl-3-200 (>= 3.2.7), libnl-genl-3-200 (>= 3.2.7), libsqlite3-0 (>= 3.5.9), libunsafessl1.0.2 (>= 1.0.2u-0kali2) Homepage: https://github.com/aircrack-ng/aircrack-ng/tree/master/patches/wpe Priority: optional Section: net Filename: pool/main/h/hostapd-wpe/hostapd-wpe_2.10+git20220310-0kali3_armhf.deb Size: 719440 SHA256: 5db3ccd9839fe7900211542ebc2a723f62209e735b917b62b26a0ab87fad96c9 SHA1: eedc48abf1503a80f4d30a944a2da2c9d93cc819 MD5sum: c93bdf5ae49f9905b0ea97061b8d5918 Description: Modified hostapd to facilitate AP impersonation attacks This package contains hostapd modified with hostapd-wpe.patch. It implements IEEE 802.1x Authenticator and Authentication Server impersonation attacks to obtain client credentials, establish connectivity to the client, and launch other attacks where applicable. . hostapd-wpe supports the following EAP types for impersonation: 1. EAP-FAST/MSCHAPv2 (Phase 0) 2. PEAP/MSCHAPv2 3. EAP-TTLS/MSCHAPv2 4. EAP-TTLS/MSCHAP 5. EAP-TTLS/CHAP 6. EAP-TTLS/PAP . Once impersonation is underway, hostapd-wpe will return an EAP-Success message so that the client believes they are connected to their legitimate authenticator. . For 802.11 clients, hostapd-wpe also implements Karma-style gratuitous probe responses. Inspiration for this was provided by JoMo-Kun's patch for older versions of hostapd. . http://www.foofus.net/?page_id=115 . hostapd-wpe also implements CVE-2014-0160 (Heartbleed) attacks against vulnerable clients. Inspiration for this was provided by the Cupid PoC: . https://github.com/lgrangeia/cupid . hostapd-wpe logs all data to stdout and hostapd-wpe.log Package: hostapd-wpe-dbgsym Source: hostapd-wpe Version: 2.10+git20220310-0kali3 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 3073 Depends: hostapd-wpe (= 2.10+git20220310-0kali3) Priority: optional Section: debug Filename: pool/main/h/hostapd-wpe/hostapd-wpe-dbgsym_2.10+git20220310-0kali3_armhf.deb Size: 2893256 SHA256: dac27cb8cbcbae517f2a070b262776d5f46980dfbf1da9353b232ee9009716ea SHA1: d280f0c1c78722cf9d17fafe774007e60e9b2ecf MD5sum: 3aee43c399e3ac6b3e66d4aa4aa516d9 Description: debug symbols for hostapd-wpe Build-Ids: 65f1453e7d3daed9b7a0683222ae800ee65199a7 88a5906c5f5c04ef71c6ba40dbda2336318dd58b Package: hosthunter Version: 1.6-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 33 Depends: chromium-driver, python3-fake-useragent (>= 1.1.1), python3-openssl, python3-requests, python3-selenium, python3-urllib3, python3:any Homepage: https://github.com/SpiderLabs/HostHunter Priority: optional Section: misc Filename: pool/main/h/hosthunter/hosthunter_1.6-0kali2_all.deb Size: 7608 SHA256: 6aacd24ec1283f95972523ef63b743c9334340c396b5f45d4bc7ae376dd47727 SHA1: 04ea1364117b2728a19c19bb58fbb5c07a49200e MD5sum: 14cf2ca2599503bffc4eb4de91a52251 Description: tool to discover and extract hostnames providing a set of target IP addresses This package contains a tool to efficiently discover and extract hostnames providing a large set of target IP addresses. HostHunter utilises simple OSINT techniques to map IP addresses with virtual hostnames. It generates a CSV or TXT file containing the results of the reconnaissance. . Latest version of HostHunter also takes screenshots of the targets, it is currently a beta functionality. Package: hostsman Version: 1.1.5-0kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 51 Depends: python3-colorama, python3-pygments, python3:any, python3-nose, python3-mock Homepage: https://github.com/qszhuan/hostsman Priority: optional Section: misc Filename: pool/main/h/hostsman/hostsman_1.1.5-0kali3_all.deb Size: 8416 SHA256: 688b2a71baa2311da760bc26e70f10db2439ba9430cd10fb5c8e1005c4733f04 SHA1: c02a06e937cef670ada04851099be07ac85944e0 MD5sum: 6ffca19299ae462d98ec757516c26bed Description: cross-platform command line tool for handling hosts files cross-platform command line tool for adding, removing or listing mappings in hosts file. Package: hping3 Version: 3.a2.ds2-11~kali1 Architecture: armhf Maintainer: Marcio de Souza Oliveira Installed-Size: 199 Depends: libc6 (>= 2.38), libpcap0.8t64 (>= 0.9.8), libtcl8.6 (>= 8.6.0) Homepage: http://www.hping.org/ Priority: optional Section: net Filename: pool/main/h/hping3/hping3_3.a2.ds2-11~kali1_armhf.deb Size: 96436 SHA256: 475551a95439782915853f03429707d17b78dcd961e201ca247cd1d7ea203039 SHA1: 91fcba007864a87c6706d5d3db4d618af74be780 MD5sum: f77bb6004234ee06997eca49598562e6 Description: Active Network Smashing Tool hping3 is a network tool able to send custom ICMP/UDP/TCP packets and to display target replies like ping does with ICMP replies. It handles fragmentation and arbitrary packet body and size, and can be used to transfer files under supported protocols. Using hping3, you can test firewall rules, perform (spoofed) port scanning, test network performance using different protocols, do path MTU discovery, perform traceroute-like actions under different protocols, fingerprint remote operating systems, audit TCP/IP stacks, etc. hping3 is scriptable using the Tcl language. Package: hping3-dbgsym Source: hping3 Version: 3.a2.ds2-11~kali1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Marcio de Souza Oliveira Installed-Size: 223 Depends: hping3 (= 3.a2.ds2-11~kali1) Priority: optional Section: debug Filename: pool/main/h/hping3/hping3-dbgsym_3.a2.ds2-11~kali1_armhf.deb Size: 195804 SHA256: 0f9fad0592ef93a4627b963ca336ca650c9cb03d4516a140a1518a6fa78a03f6 SHA1: 8ae4348283dd948d04c4d5db551533d805ac2960 MD5sum: 1430108f9f8ec8dc9500f1bca7d1d7b7 Description: debug symbols for hping3 Build-Ids: 204dcd36ec130a8309a8e3f316b135cb74ce8bbb Package: htshells Version: 0.1~git20131205-1kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 56 Depends: kali-defaults Homepage: https://github.com/wireghoul/htshells Priority: optional Section: utils Filename: pool/main/h/htshells/htshells_0.1~git20131205-1kali3_all.deb Size: 9348 SHA256: bb443c563cc977302c197ba2dbddd0f1aab543499c38a18c8e5a2e8662007d01 SHA1: 240a403fbebe9f1506c1a53c9276bf5a39ea9552 MD5sum: e66be31d2838442f073a49f35f6a0a55 Description: Self contained htaccess shells and attacks htshells is a series of web based attacks based around the .htaccess files. Most of the attacks are centered around two attack categories. Remote code/ command execution and information disclosure. These attacks are intended for use during penetration tests or security assessments. It was created to get shell in a CMS that restricted uploads based on extension and placed each uploaded file in it's own directory. Package: httprobe Version: 0.2-0kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 4383 Depends: libc6 (>= 2.34) Built-Using: golang-1.19 (= 1.19.2-1) Homepage: https://github.com/tomnomnom/httprobe Priority: optional Section: golang Filename: pool/main/h/httprobe/httprobe_0.2-0kali1_armhf.deb Size: 1348532 SHA256: 1621a4d7080cb0058b69a5eab2af1a4e2954dac3fa7938f8467333629bbea0c6 SHA1: 66d2a0b5fa53de0318e08ba53f426d1e521cad41 MD5sum: 908a7aad9f771a8d94cb2fc1e50cbc32 Description: Take a list of domains and probe for working HTTP and HTTPS servers This package contains a tool to test a domains list. It takes a list of domains and probe for working http and https servers. Package: httpx-toolkit Version: 1.1.5-0kali2 Architecture: armhf Maintainer: Kali Developers Installed-Size: 10441 Depends: libc6 (>= 2.32) Homepage: https://github.com/projectdiscovery/httpx Priority: optional Section: golang Filename: pool/main/h/httpx-toolkit/httpx-toolkit_1.1.5-0kali2_armhf.deb Size: 2877972 SHA256: 540e3b9f6a3aafd1a985427efecf566adc34278fd9decbf019b28a418e0514bb SHA1: c4ed0e62d1a0a76f77a28cb05efbcde0babd8ba4 MD5sum: 6687789e0fd4f695a45c84465c080e52 Description: fast and multi-purpose HTTP toolkit This package contains the httpX toolkit developed by ProjectDiscovery. It's a fast and multi-purpose HTTP toolkit allow to run multiple probers using retryablehttp library, it is designed to maintain the result reliability with increased threads. . Features * Simple and modular code base making it easy to contribute. * Fast And fully configurable flags to probe multiple elements. * Supports multiple HTTP based probings. * Smart auto fallback from https to http as default. * Supports hosts, URLs and CIDR as input. * Handles edge cases doing retries, backoffs etc for handling WAFs. . This tool is packaged as 'httpx-toolkit' to avoid confusion and conflicts with the package python3-httpx that provides a script /usr/bin/httpx. Package: hubble Version: 1.16.1-0kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 20152 Depends: libc6 (>= 2.34) Homepage: https://github.com/cilium/hubble Priority: optional Section: golang Filename: pool/main/h/hubble/hubble_1.16.1-0kali1_armhf.deb Size: 5754732 SHA256: cb07edbee7a63d95f8c28c6efcfcd4d87778b1fb87493d7cab757385a3675127 SHA1: 11f9f890cab8351b1de579ff88a17806f6d99d75 MD5sum: 1045fc207ba4f83a6c91a9228bbd4209 Description: Network, Service & Security Observability for Kubernetes using eBPF (program) Hubble is a fully distributed networking and security observability platform for cloud native workloads. It is built on top of Cilium (https://github.com/cilium/cilium) and eBPF (https://ebpf.io) to enable deep visibility into the communication and behavior of services as well as the networking infrastructure in a completely transparent manner. Package: hubble-dbgsym Source: hubble Version: 0.13.0-0kali1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 24775 Depends: hubble (= 0.13.0-0kali1) Priority: optional Section: debug Filename: pool/main/h/hubble/hubble-dbgsym_0.13.0-0kali1_armhf.deb Size: 14291784 SHA256: d544d2b7a5322fa9e03e2821e58ec6bb6216977af38895c757945e7b72c1a522 SHA1: 0014a025f469cf12e2830423d0dc1fa31b9392d3 MD5sum: 66fff10aa198d3fc78e7a9e6a3890c65 Description: debug symbols for hubble Build-Ids: cc00adf97e5e3140c6127ddfe590e057274c79c3 Package: humble Version: 1.39-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 267 Depends: python3:any, publicsuffix, python3-colorama, python3-fpdf, python3-requests, python3-tldextract Homepage: https://github.com/rfc-st/humble Priority: optional Section: misc Filename: pool/main/h/humble/humble_1.39-0kali1_all.deb Size: 51700 SHA256: ddfe364d6a5cec2795d4ec5550b028a59e358c9eee18ebc1342217997c1588df SHA1: 000e1d66eb94c2938311eb4e4376b16a33142de2 MD5sum: 496f644cf6d2ab0d109e69b529ae6f0c Description: HTTP Headers Analyzer This package contains an humble, and fast, security-oriented HTTP headers analyzer. Package: hurl Version: 2.1-0kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 187 Depends: perl, libcgi-pm-perl Homepage: https://github.com/fnord0/hURL Priority: optional Section: misc Filename: pool/main/h/hurl/hurl_2.1-0kali3_all.deb Size: 19696 SHA256: f0261fac12950a5242c74221d4a1bf88034306ee2f440b74e4fc258bdf224ed7 SHA1: 63696d3eba6e8e450eecb2cd993dc28ac9ec4143 MD5sum: b03c27dd342d7fc6d1c01c6aeadf9a9d Description: Hexadecimal & URL encoder + decoder This package contains a hexadecimal & URL (en/de)coder. Package: hyperion Version: 2.0-0kali4 Architecture: all Maintainer: Kali Developers Installed-Size: 1208 Homepage: http://www.nullsecurity.net/tools/binary.html Priority: optional Section: misc Filename: pool/main/h/hyperion/hyperion_2.0-0kali4_all.deb Size: 251584 SHA256: 772a2029135b49cfeb66d92e52543f0c746a2ae5266271b08c5a27bb071ba7b0 SHA1: 700253213f9bf366a76d1c4b54187eeb54afc787 MD5sum: 9a9e5c1f249e1c83b8bb30dba2203b0c Description: Runtime encrypter for 32-bit portable executables This package contains a runtime encrypter for 32-bit portable executables. It is a reference implementation and bases on the paper "Hyperion: Implementation of a PE-Crypter". The paper describes the implementation details which aren't in the scope of this readme file. The crypter is started via the command line and encrypts an input executable with AES-128. The encrypted file decrypts itself on startup (bruteforcing the AES key which may take a few seconds) and generates a log file for debug purpose. Package: i3-dotfiles Version: 20231026-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 13099 Recommends: python3:any Homepage: https://gitlab.com/Arszilla/i3-dotfiles Priority: optional Section: utils Filename: pool/main/i/i3-dotfiles/i3-dotfiles_20231026-0kali1_all.deb Size: 2138216 SHA256: ae922c9494820da07ba7027251d1791f2b4c57f46c24d17eb5b5c4be5c700869 SHA1: 227662b695311700962266384a27ade193311e15 MD5sum: 64e81e33304933184842f1a853af7c09 Description: collection of dotfiles to be used with kali-desktop-i3 A collection of dotfiles for various packages that are installed alongside kali-desktop-i3. Users are encouraged to pick and choose needed files to improve their initial i3 experience. Package: i3-gaps-dotfiles Source: i3-dotfiles Version: 20231026-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 16 Depends: i3-dotfiles Homepage: https://gitlab.com/Arszilla/i3-dotfiles Priority: optional Section: oldlibs Filename: pool/main/i/i3-dotfiles/i3-gaps-dotfiles_20231026-0kali1_all.deb Size: 5116 SHA256: 563dff4edc2542704d6914b747fc53952c1ebb96a9549efd4c5ea1ae30eff54c SHA1: aea5a2a1c674e6c84877bd04b423fb8d83f63d38 MD5sum: 7934099528ae4880bffa28b7473e7a2d Description: transitional package This is a transitional package. It can safely be removed. Package: i3lock-color Source: i3lock-color (2.13.c.4-0kali2) Version: 2.13.c.4-0kali2+b1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 113 Depends: libc6 (>= 2.38), libcairo2 (>= 1.6.4-5~), libev4t64 (>= 1:4.04), libfontconfig1 (>= 2.12.6), libjpeg62-turbo (>= 1.3.1), libpam0g (>= 0.99.7.1), libxcb-composite0, libxcb-image0 (>= 0.2.1), libxcb-randr0 (>= 1.12), libxcb-util1 (>= 0.4.0), libxcb-xinerama0, libxcb-xkb1, libxcb-xrm0 (>= 0.0.0), libxcb1, libxkbcommon-x11-0 (>= 0.5.0), libxkbcommon0 (>= 0.5.0) Conflicts: i3lock Provides: i3lock Homepage: https://github.com/Raymo111/i3lock-color Priority: optional Section: utils Filename: pool/main/i/i3lock-color/i3lock-color_2.13.c.4-0kali2+b1_armhf.deb Size: 49188 SHA256: b2c7b701bf5a1cea7b5321dfaf83d9c3200f4d11f5f114e5cc661050302047a2 SHA1: fa475769edf539f3a19485ca67af6e3e239d6a7a MD5sum: b6eb4286d5a700a8cd6740c24728ce2b Description: Improved screen locker A modern version of i3lock with color functionality . i3lock is a simple screen locker like slock. After starting it, you will see a white screen (you can configure the color/an image). You can return to your screen by entering your password. Package: i3lock-color-dbgsym Source: i3lock-color (2.13.c.4-0kali2) Version: 2.13.c.4-0kali2+b1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 139 Depends: i3lock-color (= 2.13.c.4-0kali2+b1) Priority: optional Section: debug Filename: pool/main/i/i3lock-color/i3lock-color-dbgsym_2.13.c.4-0kali2+b1_armhf.deb Size: 113732 SHA256: 022d4acf80b287199f443f962f903b0bc0d2297ed777ea4b7d6b4f91f088e63f SHA1: f0ed8e130b8734a12e4c68b7c8af449c7197043d MD5sum: 613ba1d16e85e8f4a1eed29d46e56466 Description: debug symbols for i3lock-color Build-Ids: 17e4528cac71dcdf6ab6d39bb9e7afc8607fd8dc Package: iaxflood Version: 0.1-1kali3 Architecture: armhf Maintainer: Kali Developers Installed-Size: 16 Depends: libc6 (>= 2.34) Homepage: http://www.hackingexposedvoip.com/sec_tools.html Priority: optional Section: net Filename: pool/main/i/iaxflood/iaxflood_0.1-1kali3_armhf.deb Size: 4732 SHA256: 7c9629ed13adbde8de42f3679872c627709238be027192610189cae7512e0329 SHA1: 86878b96be9af30f38db265c13d88f2556e741a4 MD5sum: 3ded94da290242974dea99d3bf6ad2d5 Description: VoIP flooder tool A UDP Inter-Asterisk_eXchange (i.e. IAX) packet was captured from an IAX channel between two Asterisk IP PBX's. The content of that packet is the source of the payload for the attack embodied by this tool. While the IAX protocol header might not match the Asterisk PBX you'll attack with this tool, it may require more processing on the part of the PBX than a simple udpflood without any payload that even resembles an IAX payload. Package: iaxflood-dbgsym Source: iaxflood Version: 0.1-1kali3 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 18 Depends: iaxflood (= 0.1-1kali3) Priority: optional Section: debug Filename: pool/main/i/iaxflood/iaxflood-dbgsym_0.1-1kali3_armhf.deb Size: 5120 SHA256: 7f25c63980b05790df5461b2b638a5e635d793e3c08b21c9b2e77ffb73345fe4 SHA1: c9eba5a97f5cca27fa6759c467518490c09d4879 MD5sum: 2f9e9b2af7e03b5ae7f30b28b6bf5730 Description: debug symbols for iaxflood Build-Ids: f3413fc307dacfe8dccc6cf3c9eae91068077612 Package: ibombshell Version: 0~git20201107-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 5061 Depends: powershell, python3-termcolor, python3-pynput Homepage: https://github.com/Telefonica/ibombshell Priority: optional Section: misc Filename: pool/main/i/ibombshell/ibombshell_0~git20201107-0kali2_all.deb Size: 4430516 SHA256: 64cfa59c8f70b61f274c9c61e076caf244ba90ee4d794f07f01b3eaa26b6bdb0 SHA1: 032623c6161eac5fbea9659b3d9cafbadccc171e MD5sum: bc0169bd91684a71cbb9eaf3835b011e Description: Dynamic Remote Shell This package contains a tool written in Powershell that allows you to have a prompt at any time with post-exploitation functionalities (and in some cases exploitation). It is a shell that is downloaded directly to memory providing access to a large number of pentesting features. These functionalities can be downloaded directly to memory, in the form of a Powershell function. This form of execution is known as everywhere. . In addition, ibombshell provides a second execution mode called Silently, so the pentester can execute an instance of ibombshell (called warrior). The compromised computer will be connected to a C2 panel through HTTP. Therefore, it will be possible to control the warrior and be able to load functions in memory that help the pentester. This is happening whithin the post-exploitation phase. Package: ident-user-enum Version: 1.0-0kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 12 Depends: perl, libnet-ident-perl, libio-socket-ip-perl Homepage: https://pentestmonkey.net/tools/user-enumeration/ident-user-enum Priority: optional Section: utils Filename: pool/main/i/ident-user-enum/ident-user-enum_1.0-0kali3_all.deb Size: 2992 SHA256: a5079fe452bc6b6537c49a4836163c964ba0d52ff2b09e22e596dceb859d20c1 SHA1: b9615c9362cc9638b529f41983d74178d0f28d24 MD5sum: 3552b8cce998b96fefec45e3539d750d Description: Query ident to determine the owner of a TCP network process This package is a simple PERL script to query the ident service (113/TCP) in order to determine the owner of the process listening on each TCP port of a target system. . This can help to prioritise target service during a pentest (you might want to attack services running as root first). Alternatively, the list of usernames gathered can be used for password guessing attacks on other network services. Package: imhex-patterns Version: 1.35.4-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 3690 Homepage: https://github.com/WerWolv/ImHex-Patterns Priority: optional Section: misc Filename: pool/main/i/imhex-patterns/imhex-patterns_1.35.4-0kali1_all.deb Size: 404332 SHA256: f58af4c3fe74953c8808de881a7d871a68b001445e20adebb8d7493a6d2b1be1 SHA1: 59d58cbbb321c432724ad92ccc7ee55a716b9a1e MD5sum: 36c98167918ccf38baf33b35452bcaf8 Description: ImHex Database This package contains a database for files to use with the ImHex Hex Editor. It currently contains: * Patterns - Binary Format definitions for the Pattern Language * Pattern Libraries - Libraries that make using the Pattern Language easier * Magic Files - Custom magic file definitions for the use with libmagic * Encodings - Custom encodings in the .tbl format * Data Processor Nodes - Custom nodes made for ImHex's Data Processor * Themes - Custom themes for ImHex * Constants - Constants definition files * Scripts - Various scripts to generate code or automate some tasks * Yara - Custom Yara rules Package: impacket-scripts Version: 1.9 Architecture: all Maintainer: Kali Developers Installed-Size: 67 Depends: python3-impacket (>= 0.11.0), python3-dnspython, python3-dsinternals, python3-ldap3 (>= 2.5.0), python3-ldapdomaindump, python3-pcapy Breaks: python-impacket (<< 0.9.18) Replaces: python-impacket (<< 0.9.18) Priority: optional Section: misc Filename: pool/main/i/impacket-scripts/impacket-scripts_1.9_all.deb Size: 3232 SHA256: 15c2ae507a823754e8bf4d4db54e751f84325573e32845edfb78aaf874e6159f SHA1: f2d58e8780769f0f5bd03008037cda3da5fe1550 MD5sum: fd4cce8b506dde9170d0b6531295e811 Description: Links to useful impacket scripts examples This package contains links to useful impacket scripts. It's a separate package to keep impacket package from Debian and have the useful scripts in the path for Kali. Package: init Source: init-system-helpers Version: 1.66+kali1 Architecture: armhf Protected: yes Maintainer: Kali Developers Installed-Size: 17 Pre-Depends: systemd-sysv | sysvinit-core Multi-Arch: foreign Priority: important Section: metapackages Filename: pool/main/i/init-system-helpers/init_1.66+kali1_armhf.deb Size: 6404 SHA256: 13d0908f6377a0243d2631b25597688c0c5ac5a640214166d860b3be25fc6d4d SHA1: 3b6085f3e9e74faa41e79aea491e3d5b82610ed4 MD5sum: 83998ffd0dc4377f3b4e3dd52c8a4083 Description: metapackage ensuring an init system is installed This package is a metapackage which allows you to select from the available init systems while ensuring that one of these is available on the system at all times. Important: yes Original-Maintainer: Debian systemd Maintainers Package: init-system-helpers Version: 1.66+kali1 Architecture: all Essential: yes Maintainer: Kali Developers Installed-Size: 135 Depends: usrmerge | usr-is-merged Multi-Arch: foreign Priority: required Section: admin Filename: pool/main/i/init-system-helpers/init-system-helpers_1.66+kali1_all.deb Size: 40840 SHA256: 829958f7d5c0ecffeb1ffaa00d0061298344a57188cf1202d8efc3ef7332b566 SHA1: aea8dff1214ad0a97758ada10763bda34e058f69 MD5sum: e724db798633b9c0bfad7e560b88ffa8 Description: helper tools for all init systems This package contains helper tools that are necessary for switching between the various init systems that Debian contains (e. g. sysvinit or systemd). An example is deb-systemd-helper, a script that enables systemd unit files without depending on a running systemd. . It also includes the "service", "invoke-rc.d", and "update-rc.d" scripts which provide an abstraction for enabling, disabling, starting, and stopping services for all supported Debian init systems as specified by the policy. . While this package is maintained by pkg-systemd-maintainers, it is NOT specific to systemd at all. Maintainers of other init systems are welcome to include their helpers in this package. Original-Maintainer: Debian systemd Maintainers Package: inspy Version: 3.0.0-0kali4 Architecture: all Maintainer: Kali Developers Installed-Size: 45 Depends: python3:any, python3-bs4, python3-requests Homepage: https://github.com/gojhonny/InSpy Priority: optional Section: misc Filename: pool/main/i/inspy/inspy_3.0.0-0kali4_all.deb Size: 9672 SHA256: b90a0b787bbda887084b1ccd4039d7460b2525261b7bcc3f91327413eb52a60b SHA1: ab5e87139066278b9429d454a1615397600c3083 MD5sum: 598d4860e79c68cfc49c65fa3b366611 Description: LinkedIn enumeration tool This package contains a Python based LinkedIn enumeration tool. . You will need an API key from HunterIO. Package: intrace Version: 1.6-0kali2 Architecture: armhf Maintainer: Kali Developers Installed-Size: 31 Depends: libc6 (>= 2.34) Homepage: https://github.com/robertswiecki/intrace Priority: optional Section: net Filename: pool/main/i/intrace/intrace_1.6-0kali2_armhf.deb Size: 13540 SHA256: 8deddcc9494057cbe576803689170d1b977437872be4723d97b6918925a19085 SHA1: 1bdc72fa46d9d83c67a79c4ec4d60723c0a0c1f9 MD5sum: ad7dfbabb68a163a5d3c06a02f0591e1 Description: Traceroute-like application piggybacking on existing TCP connections InTrace is a traceroute-like application that enables users to enumerate IP hops exploiting existing TCP connections, both initiated from local network (local system) or from remote hosts. It could be useful for network reconnaissance and firewall bypassing. Package: intrace-dbgsym Source: intrace Version: 1.6-0kali2 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 45 Depends: intrace (= 1.6-0kali2) Priority: optional Section: debug Filename: pool/main/i/intrace/intrace-dbgsym_1.6-0kali2_armhf.deb Size: 31396 SHA256: d2269760779010e9eff924a299ac9f4c6d89ab95e360bec2dbf88b83c5e45a7c SHA1: 63681940e24c643763d6844c1b8532734d87fb84 MD5sum: a7d824b96be61d940478c8c7d187b39e Description: debug symbols for intrace Build-Ids: 6aef29fb60ac62483ce3375f0fe9a9947740c70c Package: inviteflood Version: 2.0-1kali2 Architecture: armhf Maintainer: Kali Developers Installed-Size: 32 Depends: libc6 (>= 2.34), libnet1 (>= 1.1.2.1) Homepage: http://www.hackingvoip.com/sec_tools.html Priority: optional Section: utils Filename: pool/main/i/inviteflood/inviteflood_2.0-1kali2_armhf.deb Size: 11936 SHA256: 165f896e4e653fd3cddf8d7a717bc6a9a7663c84c74cb6df40d7f73404ee8235 SHA1: 67fc05ed6ecdf7d7e1220fc1bb6ce704fd0e2bf2 MD5sum: c22010d9b27893b20baf5c88a371b073 Description: SIP/SDP INVITE message flooding over UDP/IP A tool to perform SIP/SDP INVITE message flooding over UDP/IP. It was tested on a Linux Red Hat Fedora Core 4 platform (Pentium IV, 2.5 GHz), but it is expected this tool will successfully build and execute on a variety of Linux distributions. Package: inviteflood-dbgsym Source: inviteflood Version: 2.0-1kali2 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 23 Depends: inviteflood (= 2.0-1kali2) Priority: optional Section: debug Filename: pool/main/i/inviteflood/inviteflood-dbgsym_2.0-1kali2_armhf.deb Size: 8384 SHA256: d78091d7f7ff440b2b630e4e4a5e337b2ccfa34e45809f9fdc3c3a7b94178b40 SHA1: f7ff0756b67dedd988c8e09437debf52d2742cc2 MD5sum: b546983b0d54afd2014e7319c7fb05db Description: debug symbols for inviteflood Build-Ids: 905c08e8408a4f75f7212d20c6560863585e4497 Package: iptoasn Source: golang-github-jamesog-iptoasn Version: 0.1.0-0kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 2441 Depends: libc6 (>= 2.34) Built-Using: golang-1.22 (= 1.22.5-1), golang-github-mattn-go-runewidth (= 0.0.15-2), golang-github-olekukonko-tablewriter (= 0.0.5-2), golang-github-pkg-errors (= 0.9.1-3), golang-github-rivo-uniseg (= 0.4.7-1) Homepage: https://github.com/jamesog/iptoasn Priority: optional Section: misc Filename: pool/main/g/golang-github-jamesog-iptoasn/iptoasn_0.1.0-0kali1_armhf.deb Size: 749696 SHA256: 17d65a473bf51e5fe2dd1d533dd5cb47cd35b97e3b25cd5fd0ae2780d36f67e0 SHA1: 72e7690149f789c0da4a360ef36cc147703377e7 MD5sum: 3602925004892d5a9c60909a853c7a7f Description: Library for using Team Cymru's IP to ASN mapping service (program) iptoasn uses Team Cymru's IP to ASN mapping service for querying BGP origin information about a given IP address. It supports both IPv4 and IPv6. Package: ipv6toolkit Source: ipv6toolkit (2.1+git20220930-0kali2) Version: 2.1+git20220930-0kali2+b1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 3212 Depends: libc6 (>= 2.34), libpcap0.8t64 (>= 0.9.8), ieee-data Breaks: ipv6-toolkit (<< 2.1+git20220930) Replaces: ipv6-toolkit (<< 2.1+git20220930) Provides: ipv6-toolkit Homepage: https://www.si6networks.com/tools/ipv6toolkit/ Priority: optional Section: utils Filename: pool/main/i/ipv6toolkit/ipv6toolkit_2.1+git20220930-0kali2+b1_armhf.deb Size: 634044 SHA256: 795451f146b4d0852d52db2fce2d9d9c64f6c9994d83ff92632eb3caec07eaf0 SHA1: ab3a12981676a5057e46e80b463424dae3f8f913 MD5sum: 0e9da7bb8873def99d7097890e03a3d0 Description: IPv6 assessment and troubleshooting tools Included tools: - addr6: An IPv6 address analysis and manipulation tool. - flow6: A tool to perform a security asseessment of the IPv6 Flow Label. - frag6: A tool to perform IPv6 fragmentation-based attacks and to perform a security assessment of a number of fragmentation-related aspects. - icmp6: A tool to perform attacks based on ICMPv6 error messages. - jumbo6: A tool to assess potential flaws in the handling of IPv6 Jumbograms. - na6: A tool to send arbitrary Neighbor Advertisement messages. - ni6: A tool to send arbitrary ICMPv6 Node Information messages, and assess possible flaws in the processing of such packets. - ns6: A tool to send arbitrary Neighbor Solicitation messages. - ra6: A tool to send arbitrary Router Advertisement messages. - rd6: A tool to send arbitrary ICMPv6 Redirect messages. - rs6: A tool to send arbitrary Router Solicitation messages. - scan6: An IPv6 address scanning tool. - tcp6: A tool to send arbitrary TCP segments and perform a variety of TCP- based attacks. Package: ipv6toolkit-dbgsym Source: ipv6toolkit (2.1+git20220930-0kali2) Version: 2.1+git20220930-0kali2+b1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 1190 Depends: ipv6toolkit (= 2.1+git20220930-0kali2+b1) Priority: optional Section: debug Filename: pool/main/i/ipv6toolkit/ipv6toolkit-dbgsym_2.1+git20220930-0kali2+b1_armhf.deb Size: 971892 SHA256: 19b334ec7fb517da268c523c0e08b2770003b838a4cb7a53de252e118c2c287e SHA1: 4a5b746a30714c9f34ae695c3ab293c7edf5097e MD5sum: cbf64a0ef2f78d0c4a0f0aaeb69a3d8a Description: debug symbols for ipv6toolkit Build-Ids: 10bd91a21454cdd13870125969d261552bd3da9d 1278480ec5ea333f98d25a5afde23e292ff1f55b 15086d320c92e599a05aceba018c1f38e1152136 258deb9f045cffff01c734298400d0061f0e810d 5e2641ac8e33dff115fbe9b32c8ca33fefc89778 6716de3a3e856a55ca5946b853e81e13a96f9639 75e2dfe50eb6eacca5828cb6ac85a399e035f0dc 8fcab3a886fe48cf7bc52eba5739d0acaf073aff 908f5a5818a145f61d4f4dbc1abd73a15d4b8e63 b06f744616de047f13ed577f58821e3394e2e34a b4171f6207479b7bce1deb0a3e780d64197c479d b6a907f38844b1782355cb653ddfa8f92387fca6 d5138c141fd3e8ae939dc7f10134c8af81c05fc5 de06f3a23a7bd1d909fc55dcc68207882339d79e dee01faf41c1e16f80d346dc4b38c1052c67f45d e884839863314d497f962109fd9487156f259dc8 Package: ismtp Version: 1.6+git20190922-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 40 Depends: python3:any Homepage: https://github.com/altjx/ipwn/ Priority: optional Section: utils Filename: pool/main/i/ismtp/ismtp_1.6+git20190922-0kali2_all.deb Size: 8636 SHA256: 1fe4c7eed070baee3f7d1040a0fe62bb3abbaa4c2fc1f8b6b9c7587e4cf58fba SHA1: 4be3e24f77df53dcdcf1818d68a4e9a1901e9a6e MD5sum: 34e03b1d9f1a46add66c9190f9c754cb Description: SMTP user enumeration and testing tool Test for SMTP user enumeration (RCPT TO and VRFY), internal spoofing, and relay. Package: isr-evilgrade Version: 2.0.9-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 13464 Depends: perl, libdata-dump-perl, libdigest-md5-file-perl, librpc-xml-perl Homepage: https://github.com/infobyte/evilgrade Priority: optional Section: utils Filename: pool/main/i/isr-evilgrade/isr-evilgrade_2.0.9-0kali2_all.deb Size: 7721384 SHA256: 47804d7ceee8288671bffd7cdbc2a3cdeeb0de152e0dffb36677e3f51f583a7c SHA1: d288445a44aef4bcdd4cca4bc4da76744421fb11 MD5sum: 8dbd39bd7206a014c3f04c361ec71c06 Description: Evilgrade framework Evilgrade is a modular framework that allows the user to take advantage of poor upgrade implementations by injecting fake updates. It comes with pre-made binaries (agents), a working default configuration for fast pentests, and has it's own WebServer and DNSServer modules. Easy to set up new settings, and has an autoconfiguration when new binary agents are set. Package: ivre Version: 0.9.20-0kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 15686 Depends: python3-bottle, python3-cryptography, python3-dbus, python3-matplotlib, python3-mysqldb, python3-openssl, python3-pil, python3-psycopg2, python3-pymongo, python3-sqlalchemy, python3-tinydb, libjs-sphinxdoc, python3:any Recommends: nmap, zeek Suggests: ivre-doc Homepage: https://ivre.rocks Priority: optional Section: utils Filename: pool/main/i/ivre/ivre_0.9.20-0kali3_all.deb Size: 6457640 SHA256: 093bb010cedf21ffc8686420969e383d28477293d3c74cd2aaa077ae9d8c5766 SHA1: 8c2050aedd5e6cbd3a61e93a9330213e5507c963 MD5sum: d4a41b79c8f01acce37224915d7aeec4 Description: network recon framework IVRE or DRUNK This package contains IVRE (Instrument de veille sur les réseaux extérieurs) or DRUNK (Dynamic Recon of UNKnown networks), a network recon framework, including tools for passive recon (flow analytics relying on Bro, Argus, Nfdump, fingerprint analytics based on Bro and p0f and active recon. . IVRE uses Nmap to run scans, can use ZMap as a pre-scanner; IVRE can also import XML output from Nmap and Masscan. Package: ivre-doc Source: ivre Version: 0.9.20-0kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 8765 Depends: libjs-jquery (>= 3.6.0), libjs-sphinxdoc (>= 7.2.2), sphinx-rtd-theme-common (>= 2.0.0+dfsg) Homepage: https://ivre.rocks Priority: optional Section: doc Filename: pool/main/i/ivre/ivre-doc_0.9.20-0kali3_all.deb Size: 4463724 SHA256: b1874685fb1eaa3b0024be1e0f5ff5a2c2d4481f3b463c639c3123977f7ad2a3 SHA1: 90e8d376dfdec2a23baa7dc6c7cadfc59b7ae900 MD5sum: 01317234e6896b0bf04902b3a22ddce6 Description: Documentation for IVRE package This package contains the documentation for IVRE (Instrument de veille sur les réseaux extérieurs) or DRUNK (Dynamic Recon of UNKnown networks), a network recon framework, including tools for passive recon (flow analytics relying on Bro, Argus, Nfdump, fingerprint analytics based on Bro and p0f and active recon. . IVRE uses Nmap to run scans, can use ZMap as a pre-scanner; IVRE can also import XML output from Nmap and Masscan. Package: jadx Version: 1.5.0-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 111951 Depends: default-jre Homepage: https://github.com/skylot/jadx Priority: optional Section: utils Filename: pool/main/j/jadx/jadx_1.5.0-0kali2_all.deb Size: 104100448 SHA256: 34befe2ad528a6de81226c21878108a9358467c647d3a71079a5375dfb8863fd SHA1: 388fb0ef82eb18c36340c1f264b001de00ca94ec MD5sum: bd9f3c2938a944168d4f149ba67d8f5e Description: Dex to Java decompiler This package contains a Dex to Java decompiler. It contains a command line and GUI tools for produce Java source code from Android Dex and Apk files. . Main features: - decompile Dalvik bytecode to java classes from APK, dex, aar and zip files - decode AndroidManifest.xml and other resources from resources.arsc - deobfuscator included . jadx-gui features: - view decompiled code with highlighted syntax - jump to declaration - find usage - full text search Package: javasnoop Version: 1.1-rc2-1kali4 Architecture: all Maintainer: Kali Developers Installed-Size: 13462 Depends: default-jdk Priority: optional Section: utils Filename: pool/main/j/javasnoop/javasnoop_1.1-rc2-1kali4_all.deb Size: 10458140 SHA256: 3860073e933e3283933e8eb207ebb0f1129722cab1880e83a0520ac7827a5b42 SHA1: 51293af7769014b6039178a2fb79ffd88369b327 MD5sum: 2cca81a029e7c259c9d7f1ea758ee219 Description: Intercept Java applications locally Normally, without access to the original source code, testing the security of a Java client is unpredictable at best and unrealistic at worst. With access the original source, you can run a simple Java program and attach a debugger to it remotely, stepping through code and changing variables where needed. Doing the same with an applet is a little bit more difficult. JavaSnoop attempts to solve this problem by allowing you attach to an existing process (like a debugger) and instantly begin tampering with method calls, run custom code, or just watch what's happening on the system. Package: jboss-autopwn Version: 0.1-1kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 114 Depends: curl, metasploit-framework Homepage: https://github.com/SpiderLabs/jboss-autopwn Priority: optional Section: utils Filename: pool/main/j/jboss-autopwn/jboss-autopwn_0.1-1kali2_all.deb Size: 67084 SHA256: 69e896b23aee07cf3aea8a3bd9e160dd2d8432bab82bd2a3838c46177dfb5a55 SHA1: cc4b552d8b5d6fe08f7f6b32207c842f710fce23 MD5sum: a69c463833f6d77c80f09cca54ac6a8f Description: JBoss script for obtaining remote shell access This JBoss script deploys a JSP shell on the target JBoss AS server. Once deployed, the script uses its upload and command execution capability to provide an interactive session. . Features include: - Multiplatform support - tested on Windows, Linux and Mac targets - Support for bind and reverse bind shells - Meterpreter shells and VNC support for Windows targets Package: jd-gui Version: 1.6.6-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 1465 Depends: default-jre, java-wrappers Homepage: http://jd.benow.ca/ Priority: optional Section: utils Filename: pool/main/j/jd-gui/jd-gui_1.6.6-0kali1_all.deb Size: 1287092 SHA256: 08590a88261d5a5b8139ecd0d6521fe0c48eb6d26e7a8d19404862a5013688e3 SHA1: 741f2912fdb77411c543e6a416dbc75a100ea63d MD5sum: 5f56edd7be699a79131b8ef5db3bba52 Description: GUI Java .class decompiler JD-GUI is a standalone graphical utility that displays Java source codes of ".class" files. You can browse the reconstructed source code with the JD-GUI for instant access to methods and fields. Package: john Version: 1.9.0-Jumbo-1+git20211102-0kali9 Architecture: armhf Maintainer: Kali Developers Installed-Size: 11877 Depends: john-data (= 1.9.0-Jumbo-1+git20211102-0kali9), libc6 (>= 2.38), libcrypt1 (>= 1:4.1.0), libgmp10 (>= 2:6.3.0+dfsg), libgomp1 (>= 4.9), libpcap0.8t64 (>= 0.9.8), libssl3t64 (>= 3.0.0), zlib1g (>= 1:1.1.4) Suggests: wordlist Homepage: https://github.com/magnumripper/JohnTheRipper Priority: optional Section: admin Filename: pool/main/j/john/john_1.9.0-Jumbo-1+git20211102-0kali9_armhf.deb Size: 3524080 SHA256: 6946d6ec34cddc1f58675fd5e365a4e5b1045d26d5febef5c62fa5c7dc7dcd93 SHA1: 5b71160b379b585052c503a17ff84dbc5d14a222 MD5sum: f12daea1a49a783f03d78918eb98df01 Description: active password cracking tool John the Ripper is a tool designed to help systems administrators to find weak (easy to guess or crack through brute force) passwords, and even automatically mail users warning them about it, if it is desired. . Besides several crypt(3) password hash types most commonly found on various Unix flavors, supported out of the box are Kerberos AFS and Windows NT/2000/XP/2003 LM hashes, plus several more with contributed patches. Original-Maintainer: Debian Security Tools Package: john-data Source: john Version: 1.9.0-Jumbo-1+git20211102-0kali9 Architecture: all Maintainer: Kali Developers Installed-Size: 62541 Depends: python3:any Suggests: python3, ruby Enhances: john Breaks: john (<= 1.7.2-1) Homepage: https://github.com/magnumripper/JohnTheRipper Priority: optional Section: admin Filename: pool/main/j/john/john-data_1.9.0-Jumbo-1+git20211102-0kali9_all.deb Size: 22757752 SHA256: 5a58cc87d2fe5946a36cf1e14002b5d75830bea22d5d9598a9464a25f8f15f6d SHA1: 85d80e509922953ee8f576020e96f436dba8dc18 MD5sum: 85b3b0ea15bb13969ff272beed930c36 Description: active password cracking tool - character sets John the Ripper is a tool designed to help systems administrators to find weak (easy to guess or crack through brute force) passwords, and even automatically mail users warning them about it, if it is desired. . This package contains architecture-independent character sets usable by john and architecture-independent scripts. Original-Maintainer: Debian Security Tools Package: john-dbgsym Source: john Version: 1.9.0-Jumbo-1+git20211102-0kali9 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 7506 Depends: john (= 1.9.0-Jumbo-1+git20211102-0kali9) Priority: optional Section: debug Filename: pool/main/j/john/john-dbgsym_1.9.0-Jumbo-1+git20211102-0kali9_armhf.deb Size: 6692064 SHA256: ff62b264963af33b71a5bc173b03be4a9174b8b00c7e0169c53b8bde82ea4c78 SHA1: dfbe07ab82bf4073bc3a2c43e207e74ee08dbc86 MD5sum: 48653a142a91f9c25b8df58899090b3c Description: debug symbols for john Build-Ids: 4441652b9bef24a2bce06bb4bda45dfd020b7adc a80db28d8ca3f2a8ba583508f93f7eb8d324a1d0 Original-Maintainer: Debian Security Tools Package: johnny Source: johnny (2.2+git20160807-0kali2) Version: 2.2+git20160807-0kali2+b1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 773 Depends: libc6 (>= 2.34), libgcc-s1 (>= 3.5), libqt5core5t64 (>= 5.15.1), libqt5gui5t64 (>= 5.8.0) | libqt5gui5-gles (>= 5.8.0), libqt5widgets5t64 (>= 5.2.0~alpha1), libstdc++6 (>= 5), john Homepage: https://openwall.info/wiki/john/johnny Priority: optional Section: utils Filename: pool/main/j/johnny/johnny_2.2+git20160807-0kali2+b1_armhf.deb Size: 526596 SHA256: 4b352f2ec971ba094d000ad786bd3b6f44d3cc4a5bc091cd1330fbb9f68d0e59 SHA1: 7d1d3ea9d1584c93d8f0e5c587a9d87fb9f2edf9 MD5sum: 422c071457efff32db1d364e64d11510 Description: GUI for John the Ripper Johnny is provides a GUI for the John the Ripper password cracking tool. Package: johnny-dbgsym Source: johnny (2.2+git20160807-0kali2) Version: 2.2+git20160807-0kali2+b1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 2734 Depends: johnny (= 2.2+git20160807-0kali2+b1) Priority: optional Section: debug Filename: pool/main/j/johnny/johnny-dbgsym_2.2+git20160807-0kali2+b1_armhf.deb Size: 2713448 SHA256: 8ebc69117e2c72eaf982912395b8428d87864100d21e45f22ebf27593f12354a SHA1: bfe1d1c51bd48c0e9c9e1a2d5c5a1be50b6c9753 MD5sum: a62110f0c2a35fcfff4315066126613c Description: debug symbols for johnny Build-Ids: bde0175e6d002978abae057997afea54fc8cf5d2 Package: joomscan Version: 0.0.7-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 274 Depends: perl, libwww-perl, liblwp-protocol-https-perl, libregexp-common-perl Homepage: https://www.owasp.org/index.php/Category:OWASP_Joomla_Vulnerability_Scanner_Project Priority: optional Section: utils Filename: pool/main/j/joomscan/joomscan_0.0.7-0kali2_all.deb Size: 64320 SHA256: 195235edcb7236d4094104588ba3eff422af670a7588b372ec9daef3b797b344 SHA1: 8c4e91421a58aad043ff254806221e73fd0382f2 MD5sum: 2310c44a14f4dade792dd48be659ca85 Description: OWASP Joomla Vulnerability Scanner Project This package contains JoomScan, short for [Joom]la Vulnerability [Scan]ner. It's a project in perl programming language to detect Joomla CMS vulnerabilities and analysis them. Package: jsp-file-browser Version: 1.2-0kali4 Architecture: all Maintainer: Kali Developers Installed-Size: 93 Depends: kali-defaults Suggests: tomcat8 | jetty9 Homepage: https://www.vonloesch.de/filebrowser.html Priority: optional Section: misc Filename: pool/main/j/jsp-file-browser/jsp-file-browser_1.2-0kali4_all.deb Size: 24184 SHA256: f6940d9daf2a7e90af9ab5b41be0208153bb5926953a6b0232ad0776fe4b8850 SHA1: 6abdfd7002a262cdf8dfe155e6e4585186da71f3 MD5sum: fc12c1f02f486e9273e1673ff9a72836 Description: File browser java server page This package contains an easy to use and easy to install file browser java server page. This JSP program allows remote web-based file access and manipulation. Features: - Create, copy, move, rename and delete files and directories - Shortkeys - View Files (pictures, movies, pdf, html,...) - Javascript filename filter - Edit textfiles - Upload files to the server (Status via Upload monitor) - Download files from the server - Download groups of files and folders as a single zip file that is created on the fly - Execute native commands on the server (e.g ls, tar, chmod,...) - View entries and unpack zip, jar, war and gz files on the server - Just one file, very easy to install (in fact, just copy it to the server) - Customizable layout via css file - Restrict file access via black or whitelist - Changeable to a read-only (with or without upload) solution Jsp file browser should work on any JSP1.1 compatible server (e.g. Tomcat>=3.0). It has been tested on Tomcat 4.0 and 5.5, Resin 2.1.7 and Jetty. Package: jsql-injection Source: jsql Version: 0.101-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 20080 Depends: default-jre, java-wrappers Conflicts: jsql (<< 0.82-0kali4) Breaks: kali-menu (<< 2017.2.0) Replaces: jsql (<< 0.82-0kali4) Provides: jsql Homepage: https://github.com/ron190/jsql-injection Priority: optional Section: utils Filename: pool/main/j/jsql/jsql-injection_0.101-0kali1_all.deb Size: 19201276 SHA256: 84dd70491ad791a14de2905262830e3b73aa88fac93e510c4a0b254a8600b7ca SHA1: d55b17aad0b0cc4db1ccc52cc2dbb247114ebd97 MD5sum: 6239e1dfbed09e65c92172a9855d5b31 Description: Java tool for automatic database injection jSQL Injection is a lightweight application used to find database information from a distant server. jSQL is free, open source and cross-platform (Windows, Linux, Mac OS X, Solaris). Package: kaboxer Version: 1.1.4 Architecture: all Maintainer: Kali Developers Installed-Size: 205 Depends: docker.io | docker-ce, libfile-copy-recursive-perl, libyaml-libyaml-perl, sudo, perl:any, python3-docker, python3-dockerpty, python3-git, python3-jinja2, python3-packaging, python3-requests, python3-tabulate, python3-yaml, python3:any Homepage: https://gitlab.com/kalilinux/tools/kaboxer Priority: optional Section: devel Filename: pool/main/k/kaboxer/kaboxer_1.1.4_all.deb Size: 47996 SHA256: 3437ec3867e0ba3ae4120ae59cdd23c582b5dce947d85097b30c6b7e37803361 SHA1: 14f97a1c0cca8d19b74a85d25f19349256d5ca21 MD5sum: 613bcc6ff3a9a89ecae5bb043af0d4f9 Description: Framework to manage applications in containers Built for Kali Linux (and other Debian-based) systems, Kaboxer is a framework providing seamless integrations between applications shipped in containers and the host system. . It allows shipping applications that are hard to package properly or that need to run in isolation from the rest of the system. . The "kaboxer" command line tool can be used to: . - build container images - retrieve container images - run applications out of those containers - integrate those applications in the host system Package: kali-archive-keyring Version: 2024.1 Architecture: all Maintainer: Kali Developers Installed-Size: 15 Multi-Arch: foreign Priority: important Section: misc Filename: pool/main/k/kali-archive-keyring/kali-archive-keyring_2024.1_all.deb Size: 5008 SHA256: 3ddd5f591e1a8c97c10bbdbbaa0a0367e2203c5d103820af02d441472a800d74 SHA1: 7f87d29c95e8aa43e04d9ccf3080c0e5dc5f3bd4 MD5sum: 3aa15513b257750241b102ddc9c14e08 Description: GnuPG archive keys of the Kali archive The Kali project digitally signs its Release files. This package contains the archive keys used for that. Package: kali-autopilot Version: 3.4-0kali2 Architecture: all Maintainer: Malcolm Shore Installed-Size: 98 Depends: python3-easygui, python3-sarge, python3-wxgtk4.0, python3:any, python3-pymetasploit3 Homepage: https://gitlab.com/kalilinux/packages/kali-autopilot Priority: optional Section: misc Filename: pool/main/k/kali-autopilot/kali-autopilot_3.4-0kali2_all.deb Size: 20836 SHA256: 6c4992525584fe861b9aebc477ff3981f2cb15912e3a6c70dd48c3f637efc9f0 SHA1: 8b9b34c1e5e9e95bd4c2fecc4f3d2f8ca4b3f2a0 MD5sum: 6439ff641cbc0c64f5a5575646390304 Description: tool for automatic attack scripts in Kali Kali Autopilot is a tool to help develop automatic attack scripts for red and purple teaming. . It is primarily intended to create scripts that attack vulnerable machines in the Kali Purple platform for detection and response training but it is also useful for creating scripts used for penetration testing. Package: kali-community-wallpapers Version: 2024.1.0 Architecture: all Maintainer: Kali Developers Installed-Size: 81008 Priority: optional Section: misc Filename: pool/main/k/kali-community-wallpapers/kali-community-wallpapers_2024.1.0_all.deb Size: 81172924 SHA256: c05532c90818b03ff08e9985db189d3f3bd7c0e9602318b360caaab2b818ed11 SHA1: b7e8fd43d150d08c37f295d854dc762a652bfd1a MD5sum: cf7856b295477e8cf2b907b5c571cfe0 Description: Wallpapers generated by the community Wallpapers which have been created and submitted by the community, showing off Kali Linux. Package: kali-defaults Version: 2024.4.2 Architecture: all Maintainer: Kali Developers Installed-Size: 1444 Recommends: tree Breaks: gdm3 (<< 40), udev (<< 244-2) Multi-Arch: foreign Homepage: https://www.kali.org Priority: optional Section: utils Filename: pool/main/k/kali-defaults/kali-defaults_2024.4.2_all.deb Size: 466744 SHA256: 704fa9157ca458c90559c7edfb2c67a2d72cca9dab056b3c800d5413b65e605d SHA1: e61dd898cc0de9210adedc844181cce89a65772e MD5sum: 062cd9baeb7b741aee559a0a4a5bc61f Description: Kali default settings This package implements various default settings within Kali. . The size of this package (including its dependencies) should be rather limited because it is included in all Kali images, even minimalistic ones such as docker images. Package: kali-defaults-desktop Source: kali-defaults Version: 2024.4.2 Architecture: all Maintainer: Kali Developers Installed-Size: 28 Depends: dconf-gsettings-backend | gsettings-backend, kali-defaults, libglib2.0-bin Recommends: fonts-droid-fallback, fonts-noto-color-emoji Replaces: kali-defaults (<< 2020.4.0) Homepage: https://www.kali.org Priority: optional Section: utils Filename: pool/main/k/kali-defaults/kali-defaults-desktop_2024.4.2_all.deb Size: 10696 SHA256: fbb727178780cddb8eff0719b111b017da90cf0502d551bc74a5c282fa46e89b SHA1: d8b2d11d51cf642fb7ab2063062986d87e520706 MD5sum: fdfb5ce76434c46a21e38eb4b7dc36e9 Description: Kali default settings for graphical desktops This package implements a subset of various default settings within Kali, in particular those that are used by graphical desktops. . The purpose of this package is mainly to host all configuration changes that have a high cost in terms of diskspace due to the size of the dependencies. This includes notably all gsettings overrides. Package: kali-desktop-base Source: kali-themes Version: 2024.4.1 Architecture: all Maintainer: Kali Developers Installed-Size: 48 Depends: kali-themes-common (= 2024.4.1) Priority: optional Section: misc Filename: pool/main/k/kali-themes/kali-desktop-base_2024.4.1_all.deb Size: 18764 SHA256: 31bc466f115c58638b7ca2879c5f86f6a5734b90c6765b63a278ab2154edf457 SHA1: 3865421d04c5a9afff570b80ee3caa2ae9b6edec MD5sum: afb07718c903a6f898b2525667600c30 Description: Kali version of Debian's desktop-base package This empty package provides hooks into the various alternatives defined by Debian's desktop-base to provide consistent Kali branding through the whole distribution. Package: kali-desktop-core Source: kali-meta Version: 2024.4.1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 19 Depends: kali-archive-keyring, kali-defaults-desktop, kali-grant-root, kali-menu, kali-themes, haveged, firefox-esr | firefox, xdg-utils, dbus-user-session, dbus-x11, xserver-xorg-legacy Recommends: fuse3, orca Suggests: kali-root-login Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-desktop-core_2024.4.1_armhf.deb Size: 13536 SHA256: 0f83ce52222ab6928a0cc86315c5a0dc126ddbfcbc1af5a0fd1f6923f7821dc4 SHA1: f792389b57b7c86893a4fd246419504c86bb3b0e MD5sum: 9420eae3a1c675a66c110f98ce3ee32d Description: Metapackage with dependencies common to all Kali's desktops This metapackage depends on Kali packages that should be installed on all desktop installations of Kali Linux. . This metapackage is a dependency of all kali-desktop-* packages. Package: kali-desktop-e17 Source: kali-meta Version: 2024.4.1 Architecture: all Maintainer: Kali Developers Installed-Size: 19 Depends: terminology, kali-desktop-core, kali-desktop-base, enlightenment, lightdm, suckless-tools, qt5ct, qt6ct, libeet-bin Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-desktop-e17_2024.4.1_all.deb Size: 13412 SHA256: 9840b9203bd8c659b16775e7306937b9806980944338616d218210a3db93a611 SHA1: 251e340a7785902d02487be2cb1188e1e9a9c866 MD5sum: 3fd879be7986d61bf5242b90f50b3c90 Description: E17 based Kali desktop This metapackage installs a minimalistic Enlightenment E17 desktop on your Kali system. Package: kali-desktop-gnome Source: kali-meta Version: 2024.4.1 Architecture: all Maintainer: Kali Developers Installed-Size: 19 Depends: gnome-terminal, kali-desktop-core, adw-gtk3-kali, gdm3, gnome-control-center, gnome-menus, gnome-session, gnome-shell, gnome-shell-extensions, gnome-shell-extension-appindicator, gnome-shell-extension-dashtodock, gnome-shell-extension-desktop-icons-ng, gnome-shell-extension-tiling-assistant, nautilus, nautilus-extension-gnome-terminal, network-manager-gnome, xdg-user-dirs-gtk, qt5ct, qt6ct, loupe, totem, file-roller, gnome-text-editor, gnome-calculator, evince, gnome-system-monitor Recommends: gnome-disk-utility, gnome-sushi, gnome-tweaks, gvfs-fuse Conflicts: gnome-shell-extension-workspacestodock, xserver-xorg-input-synaptics Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-desktop-gnome_2024.4.1_all.deb Size: 13628 SHA256: 818933db2d5ae45a0d25665b76749f9c5813b938126cc4dfb8d49b3fd2f149b6 SHA1: 5527710fa97627fb6e386a94793df2cd695039f2 MD5sum: 614618d111bd6e14f9106952bdc32fea Description: GNOME based Kali desktop This metapackage installs a minimalistic GNOME desktop on your Kali system. Package: kali-desktop-i3 Source: kali-meta Version: 2024.4.1 Architecture: all Maintainer: Kali Developers Installed-Size: 19 Depends: kali-desktop-core, kali-desktop-base, i3 (>= 4.22), i3-dotfiles (>= 20230801), alsa-utils, arandr, betterlockscreen, brightnessctl, conky, flameshot, htop, kali-wallpapers-legacy, kitty, lightdm, lxappearance, neofetch, network-manager-gnome, network-manager, nitrogen, numlockx, pavucontrol, picom, polybar, pulseaudio, python3-i3ipc, ranger, rofi, suckless-tools | dmenu, sxiv, thunar, xclip, xdotool, xfce4-power-manager, xorg, zathura, qt5ct, qt6ct Suggests: conky-manager Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-desktop-i3_2024.4.1_all.deb Size: 13624 SHA256: 2fa8801abc463e8aea0aa3c2f71a1c52e41f21258530cc87619edb80ad613a5e SHA1: 8ee19da213f406b2cde4756fc9c7dbc88e971a63 MD5sum: 8f94b0530fdd93e9278c5fdb9016fd20 Description: i3 based Kali desktop This metapackage installs a minimalistic i3 desktop on your Kali system. Package: kali-desktop-i3-gaps Source: kali-meta Version: 2024.4.1 Architecture: all Maintainer: Kali Developers Installed-Size: 19 Depends: kali-desktop-i3 Homepage: https://www.kali.org Priority: optional Section: oldlibs Filename: pool/main/k/kali-meta/kali-desktop-i3-gaps_2024.4.1_all.deb Size: 13348 SHA256: afce2879a79bb76bbc60bf8143100d60571deb4e20739cbfb40e7b853b4b363f SHA1: 89a880b9693bf092eef0c4fa3dc641d44a8cc146 MD5sum: d06592a857d0da456e9788193c466c97 Description: transitional package This is a transitional package. It can safely be removed. Package: kali-desktop-kde Source: kali-meta Version: 2024.4.1 Architecture: all Maintainer: Kali Developers Installed-Size: 19 Depends: konsole, kali-desktop-core, kde-plasma-desktop, kwin-style-kali, plasma-nm, sddm-theme-breeze, sddm, gwenview, vlc, ark, kate, kcalc, okular, plasma-systemmonitor, kde-spectacle Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-desktop-kde_2024.4.1_all.deb Size: 13444 SHA256: 973aa5bed3a2803f7abfd07250d0640ccf52990948037f673687e428c5fd0eae SHA1: d9371c1e5adcaebb3862b413ed47a3d30a8f29da MD5sum: e733c04409e1b38a030bf5e6052adb47 Description: KDE based Kali desktop This metapackage installs a minimalistic KDE desktop on your Kali system. Package: kali-desktop-live Source: kali-meta Version: 2024.4.1 Architecture: all Maintainer: Kali Developers Installed-Size: 19 Depends: alsa-tools, console-setup, cryptsetup-initramfs, lvm2, locales-all, onboard, zerofree Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-desktop-live_2024.4.1_all.deb Size: 13532 SHA256: abbcc9967d4c7fd7b9dce670744b2b2fb419eeaa8e9af71b9accdf3231125936 SHA1: 75150bdffd139a139f7867420444c23c5db9509c MD5sum: ce15d3f45ae9fda722f60d3052a66812 Description: Kali's live images environment This metapackage depends on generic packages that should be installed on an official Kali live image. . They provide features that are not directly related to penetration testing but that are intended to make the image more useful and usable for a wide set of users. Package: kali-desktop-lxde Source: kali-meta Version: 2024.4.1 Architecture: all Maintainer: Kali Developers Installed-Size: 19 Depends: lxterminal, kali-desktop-core, kali-desktop-base, lxde, qt5ct, qt6ct Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-desktop-lxde_2024.4.1_all.deb Size: 13380 SHA256: e47ef6a83c3aa2566ab0583a70731980765e1594f44616f957aae84e9324e8b5 SHA1: 8520a34778835f74b52f5c2bb2f044f8438af3f5 MD5sum: d2b0a018c5214f62eb31b2aeb4a802f7 Description: LXDE based Kali desktop This metapackage installs a minimalistic LXDE desktop on your Kali system. Package: kali-desktop-mate Source: kali-meta Version: 2024.4.1 Architecture: all Maintainer: Kali Developers Installed-Size: 19 Depends: mate-terminal, kali-desktop-core, kali-desktop-base, mate-desktop-environment, lightdm, network-manager-gnome, qt5ct, qt6ct, eom, parole, engrampa, pluma, mate-calc, atril, mate-system-monitor, mate-utils, caja-gtkhash Recommends: lightdm-gtk-greeter-settings, blueman Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-desktop-mate_2024.4.1_all.deb Size: 13504 SHA256: 7fe0472d8440bf213cb0f308497115f2a8463197837cc67cf3b2723b359b9588 SHA1: c7301f6369bd87504f669a3ba939e3fc91f8c17c MD5sum: c223fff2c1c4d7b4e17d8d215f9d41b4 Description: MATE based Kali desktop This metapackage installs a minimalistic MATE desktop on your Kali system. Package: kali-desktop-xfce Source: kali-meta Version: 2024.4.1 Architecture: all Maintainer: Kali Developers Installed-Size: 19 Depends: qterminal, kali-desktop-core, xfce4, lightdm, pavucontrol, qt5ct, qt6ct, ristretto, parole, engrampa, mousepad, mate-calc, atril, xfce4-taskmanager, xfce4-screenshooter, thunar-archive-plugin, thunar-gtkhash, network-manager-gnome, xcape, xfce4-cpugraph-plugin, xfce4-genmon-plugin, xfce4-power-manager-plugins, xfce4-whiskermenu-plugin, xdg-user-dirs-gtk, mate-polkit, libspa-0.2-bluetooth, pipewire-pulse, wireplumber Recommends: blueman, catfish, gvfs-backends, gvfs-fuse, gnome-disk-utility, gnome-system-tools, kali-hidpi-mode, kali-undercover, lightdm-gtk-greeter-settings, network-manager-fortisslvpn-gnome, network-manager-l2tp-gnome, network-manager-openconnect-gnome, network-manager-openvpn-gnome, network-manager-pptp-gnome, network-manager-vpnc-gnome, xfce4-panel-profiles, onboard, xfce4-battery-plugin, xfce4-clipman-plugin, xfce4-cpufreq-plugin, xfce4-datetime-plugin, xfce4-diskperf-plugin, xfce4-fsguard-plugin, xfce4-netload-plugin, xfce4-places-plugin, xfce4-sensors-plugin, xfce4-systemload-plugin, xfce4-timer-plugin, xfce4-verve-plugin, xfce4-wavelan-plugin, xfce4-xkb-plugin Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-desktop-xfce_2024.4.1_all.deb Size: 13804 SHA256: 554e1d6549295fde41caba1b93a73b00ba532c53388003add8823d601a746602 SHA1: f5eb37f39f41aaed921e56dae1d8cbd0cf3bb585 MD5sum: 38e22bfcadacd809040ec2eb4f2e4e91 Description: Xfce based Kali desktop This metapackage installs a minimalistic Xfce desktop on your Kali system. Package: kali-grant-root Version: 2022.4.0 Architecture: all Maintainer: Kali Developers Installed-Size: 20 Depends: adduser, policykit-1 (>= 121+compat0.1-6), sudo, debconf (>= 0.5) | debconf-2.0 Priority: optional Section: misc Filename: pool/main/k/kali-grant-root/kali-grant-root_2022.4.0_all.deb Size: 3948 SHA256: 03311495bfd4ee53333d0fa3e16ff6cf97674773417a8f5a95ba18dcb1fc74f3 SHA1: 1146181900f268155fc715fd995845eb923f2494 MD5sum: 66fe4cde95405a76fb6fe27fcb670e13 Description: Configuration controlling privilege escalation to root Penetration tester often use applications that require root privileges to perform their work. The default configuration requires the user to input his password to be granted root rights. . With this package installed, you can simply add the user to the "kali-trusted" group and it will automatically benefit from password-less privilege escalation. This is a convenience feature but also a security risk, use with caution and make sure that you don't leave your computer unattented! . You can quickly enable/disable this feature with "dpkg-reconfigure kali-grant-root". It will populate the "kali-trusted" groups with all the members of the "sudo" group. Package: kali-hidpi-mode Version: 2024.2.0 Architecture: all Maintainer: Kali Developers Installed-Size: 24 Depends: python3, python3-gi Priority: optional Section: misc Filename: pool/main/k/kali-hidpi-mode/kali-hidpi-mode_2024.2.0_all.deb Size: 5020 SHA256: 02e07958af61f5d8c814a50374ffb10bbb8833ab7fdb5a81bde8018f609d06da SHA1: 6b4164e83eb8643990040d2c49288827b47eaf1f MD5sum: edc4b76b1a477ebac706eacd1eb76193 Description: HiDPI Mode switcher for Kali Run “kali-hidpi-mode” and you will instantly switch your desktop into 2x window-scaling mode. . Run it a second time to escape the HiDPI mode and get back your original display settings. Package: kali-hw-gemini Version: 2.1 Architecture: all Maintainer: Kali Developers Installed-Size: 1775 Homepage: https://www.kali.org Priority: optional Section: misc Filename: pool/main/k/kali-hw-gemini/kali-hw-gemini_2.1_all.deb Size: 1737476 SHA256: ca1044d8c4aa92df6fe5634074ab6282996a00a85ccb28892ba848a892138fc2 SHA1: 3729d53360c30ce931600488db6d1a06f247da6e MD5sum: 0dc1fbb308296eaebd12aea4a236a86b Description: Kali settings for the Gemini PDA This package implements various settings to optimize Kali for the Gemini PDA hardware by Planet Computers. Package: kali-hw-pinephone Version: 2022.4.0 Architecture: armhf Maintainer: Kali Developers Installed-Size: 8 Homepage: https://www.kali.org Priority: optional Section: utils Filename: pool/main/k/kali-hw-pinephone/kali-hw-pinephone_2022.4.0_armhf.deb Size: 1740 SHA256: e186359c5d12e9ffcd74e77844614ef0498bda8dba8d2d237cde2fd8fe0bef96 SHA1: 4e27a0febd8e1db37ea7eac3720cd52f0d10e1b0 MD5sum: 3b895e5f39eafd713b932027f3656206 Description: Kali settings for the PinePhone This package implements various settings to optimize Kali for the PinePhone hardware by Pine64. Package: kali-hw-pinephonepro Version: 2022.4.0 Architecture: armhf Maintainer: Kali Developers Installed-Size: 8 Homepage: https://www.kali.org Priority: optional Section: utils Filename: pool/main/k/kali-hw-pinephonepro/kali-hw-pinephonepro_2022.4.0_armhf.deb Size: 1760 SHA256: c050e3a3e72d95dd0d298a484b13300559479fb7198adc5a3a0a97152731be1f SHA1: 9d3351b0f7368f00432e2589309dc381b446bb1a MD5sum: 752c77cdf5bc70f24bd00a7bafecec1d Description: Kali settings for the PinePhone Pro This package implements various settings to optimize Kali for the PinePhone Pro hardware by Pine64. Package: kali-legacy-wallpapers Source: kali-wallpapers Version: 2024.1.1 Architecture: all Maintainer: Kali Developers Installed-Size: 11 Depends: kali-wallpapers-legacy Priority: optional Section: oldlibs Filename: pool/main/k/kali-wallpapers/kali-legacy-wallpapers_2024.1.1_all.deb Size: 4740 SHA256: b5ad9e6a79562f17340aef2af4fd5a1f30bf191ee052b69fe0824bd3f5249a11 SHA1: dba9ddb864f8074f4b5170628f12a0374f6a6dc4 MD5sum: 7122a02461b93067433697ff3f43cd7b Description: Transitional package to install kali-wallpapers-legacy The package has been renamed kali-wallpapers-legacy and is part of the kali-wallpapers source package now. . This dummy package can be safely removed once kali-wallpapers-legacy is installed on the system. Package: kali-linux-arm Source: kali-meta Version: 2024.4.1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 19 Depends: kali-linux-core, bluez, bluez-firmware, dphys-swapfile, ethtool, fake-hwclock, initramfs-tools, network-manager, pciutils, rkflashtool, sunxi-tools, triggerhappy, usbutils Recommends: firmware-ath9k-htc, firmware-atheros, firmware-linux, firmware-libertas, firmware-realtek Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-linux-arm_2024.4.1_armhf.deb Size: 13516 SHA256: dfac0ce375956c8859536fbac8dafeb6095d8133aeb95b2ae51a2fa9e673795c SHA1: b3b1e8f64496d0f0e703daac02cf31b5762cedc1 MD5sum: ab440d8d1d311febc6471b3c1c5cad1e Description: Kali on ARM devices This metapackage depends on applications that are particularly interesting to work with ARM devices. Package: kali-linux-core Source: kali-meta Version: 2024.4.1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 19 Depends: kali-system-core, netcat-traditional, tcpdump Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-linux-core_2024.4.1_armhf.deb Size: 13400 SHA256: 74a7616dcb9766ad74b8b8f5d16c08b9515903e3bdfff2ffe60c9c1d3e03e635 SHA1: 6bfd826af4ec0e15b0c3cbec425a9c252d36d692 MD5sum: 80e8e4bb809c0d11bb5409f393eac0ba Description: Kali's core packages This metapackage depends on all the security packages that are installed by default on any offensive Kali system. Package: kali-linux-default Source: kali-meta Version: 2024.4.1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 19 Depends: kali-system-gui, kali-linux-headless, kali-tools-top10, autopsy, cutycapt, dirbuster, faraday, fern-wifi-cracker, guymager, hydra-gtk, gophish, legion, ophcrack, ophcrack-cli, sqlitebrowser Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-linux-default_2024.4.1_armhf.deb Size: 13488 SHA256: 7fed233ecd38a14637fa81cc2c5f9270b1fd84f4c04ebd285d23783000201858 SHA1: b2b67b59180bb5d69e3296101fb326867e643e71 MD5sum: 784c448664ee552d9561a4e729f1cfe7 Description: Kali's default toolset This metapackage depends on all the applications that are included in the default official Kali Linux images. Package: kali-linux-everything Source: kali-meta Version: 2024.4.1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 19 Depends: kali-linux-core, kali-linux-default, kali-linux-arm, kali-linux-wsl, kali-tools-top10, kali-linux-headless, kali-linux-large, kali-tools-information-gathering, kali-tools-vulnerability, kali-tools-web, kali-tools-database, kali-tools-passwords, kali-tools-wireless, kali-tools-reverse-engineering, kali-tools-exploitation, kali-tools-social-engineering, kali-tools-sniffing-spoofing, kali-tools-post-exploitation, kali-tools-forensics, kali-tools-reporting, kali-tools-identify, kali-tools-protect, kali-tools-detect, kali-tools-respond, kali-tools-recover, kali-tools-802-11, kali-tools-bluetooth, kali-tools-crypto-stego, kali-tools-fuzzing, kali-tools-gpu, kali-tools-hardware, kali-tools-rfid, kali-tools-sdr, kali-tools-voip, kali-tools-windows-resources, airgeddon, altdns, apple-bleee, arjun, assetfinder, autorecon, b374k, berate-ap, bettercap-ui, bing-ip2hosts, bloodhound.py, bruteforce-luks, bruteforce-salted-openssl, bruteforce-wallet, brutespray, calicoctl, capstone-tool, certgraph, changeme, chaosreader, chisel, cilium-cli, cisco7crack, cloud-enum, cloudbrute, cmseek, cntlm, coercer, colly, cosign, crack, cri-tools, crowbar, cupid-hostapd, cupid-wpasupplicant, de4dot, defectdojo, dirsearch, dislocker, dnscat2, dnsgen, dnstwist, dnsx, dscan, dufflebag, dumpsterdiver, dwarf2json, eaphammer, eksctl, email2phonenumber, emailharvester, enum4linux-ng, evilginx2, evil-ssdp, exiflooter, exploitdb-bin-sploits, exploitdb-papers, faraday-agent-dispatcher, faraday-cli, fatcat, finalrecon, freeradius, gdb-peda, getallurls, getsploit, gitleaks, godoh, golang-github-binject-go-donut, goldeneye, goofile, google-nexus-tools, goshs, gospider, gowitness, graudit, gsocket, gtkhash, h8mail, hak5-wifi-coconut, hashrat, hb-honeypot, hcxtools, hekatomb, hostapd-mana, hosthunter, hostsman, horst, htshells, httprobe, httpx-toolkit, hubble, humble, hurl, ident-user-enum, inspy, instaloader, ipv6toolkit (>= 2.1+git20220930), ismtp, ivre, jsp-file-browser, kerberoast, knocker, koadic, kubernetes-helm, kustomize, lapsdumper, linux-exploit-suggester, maltego-teeth, maryam, massdns, merlin-agent, merlin-server, mitm6, mongo-tools, mxcheck, name-that-hash, nbtscan-unixwiz, netscanner, nextnet, nmapsi4, nuclei, o-saft, opentaxii, osrframework, owl, pacu, parsero, passdetective, payloadsallthethings, peirates, phishery, photon, phpggc, phpsploit, pnscan, pocsuite3, pompem, portspoof, poshc2, proxify, proxmark3, pwncat, python3-pyinstaller, pyinstxtractor, python3-dploot, python3-ldapdomaindump, python3-wsgidav, quark-engine, raven, reconspider, redeye, redsnarf, rev-proxy-grapher, ridenum, robotstxt, ropper, routerkeygenpc, routersploit, ruby-pedump, s3scanner, sara, sharpshooter, shed, shellfire, sherlock, sickle-tool, sigma-cli, silenttrinity, sippts, slimtoolkit, sn0int, snmpenum, snort, snowdrop, sparrow-wifi, sploitscan, spray, sprayhound, sprayingtoolkit, spraykatz, sqlmc, sslstrip, stegcracker, subfinder, subjack, sublist3r, syft, teamsploit, testssl.sh, terraform, trivy, trufflehog, tundeep, unhide.rb, unicorn-magic, villain, vopono, waybackpy, websploit, wgetpaste, whatmask, wifiphisher, wifipumpkin3, wig, wig-ng, witnessme, wmi-client, wordlistraider, wotmate, wpa-sycophant, zonedb, kali-community-wallpapers, kali-wallpapers-all Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-linux-everything_2024.4.1_armhf.deb Size: 14916 SHA256: 1b7c99874d9af97664afaaee1621c1522c580583eae3206f8e334b5e68da000c SHA1: 66448535137c1dae76401d530557a06141edbaa0 MD5sum: 1ffe9228df2cd6c58dd314a002ce8439 Description: Every tool in Kali Linux This metapackage depends on all other specific purpose metapackages and some more applications. Beware, this will install a lot of stuff! Package: kali-linux-firmware Source: kali-meta Version: 2024.4.1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 22 Depends: bluez-firmware, firmware-amd-graphics, firmware-ath9k-htc, firmware-atheros, firmware-intel-sound, firmware-iwlwifi, firmware-libertas, firmware-linux, firmware-misc-nonfree, firmware-realtek, firmware-sof-signed, firmware-ti-connectivity, firmware-zd1211 Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-linux-firmware_2024.4.1_armhf.deb Size: 13788 SHA256: bd7c39e006020b902933afde775a95fe5279671f13dc130cc3d6e7e1aaefc755 SHA1: cc433f4d6c288983a1fb93bd32df036529e3fad4 MD5sum: f9992b18bfb304ec6324a0226effd3df Description: Kali's default firmware files This metapackage depends on a curated list of firmware packages that should be installed by default for better hardware support in Kali Linux. . Some firmware packages are excluded. Many reasons can explain those exclusions: they are too big, they are only useful for uncommon hardware, they require click-through licenses, they are for hardware that is not really relevant in the context of Kali, etc. Package: kali-linux-headless Source: kali-meta Version: 2024.4.1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 19 Depends: kali-linux-core, kali-system-cli, aircrack-ng, amass, arp-scan, arping | iputils-arping, binwalk, bluez, bluez-hcidump, bully, cadaver, certipy-ad, cewl, chntpw, commix, crackmapexec, creddump7, crunch, cryptcat, davtest, dbd, dirb, dmitry, dns2tcp, dnschef, dnsenum, dnsrecon, enum4linux, evil-winrm, exe2hexbat, exiv2, exploitdb, ffuf, fierce, fping, gpp-decrypt, hash-identifier, hashcat, hashcat-utils, hashid, hping3, hydra, i2c-tools, ike-scan, impacket-scripts, inetsim, iodine, john, kismet, laudanum, lbd, macchanger, magicrescue, maskprocessor, masscan, metasploit-framework, mimikatz, mitmproxy, msfpc, nasm, nbtscan, ncrack, ncurses-hexedit, netdiscover, netexec, netsed, nfs-common, nikto, nmap, onesixtyone, passing-the-hash, patator, pdf-parser, pdfid, pipal, pixiewps, powershell-empire, powersploit, proxychains4, proxytunnel, ptunnel, python-is-python3, python3-impacket, python3-scapy, qsslcaudit, radare2, reaver, rebind, recon-ng, redsocks, responder, rsmangler, samdump2, sbd, scalpel, scrounge-ntfs, set, skipfish, sleuthkit, smbmap, snmpcheck, spiderfoot, spike, spooftooph, sqlmap, ssldump, sslscan, sslsplit, statsprocessor, thc-ipv6, thc-pptp-bruter, theharvester, udptunnel, unix-privesc-check, voiphopper, wafw00f, wce, webshells, weevely, wfuzz, whatweb, wifite, windows-binaries, winexe, wordlists, wpscan, python3-pip, python3-virtualenv, apache2, atftpd, axel, bind9-dnsutils, cifs-utils, clang, cryptsetup, cryptsetup-initramfs, cryptsetup-nuke-password, curlftpfs, default-mysql-server, dos2unix, ethtool, expect, gdisk, git, hashdeep, ifenslave, iw, libimage-exiftool-perl, minicom, miredo, multimac, netmask, netsniff-ng, ngrep, openvpn, 7zip, php, php-mysql, plocate | mlocate, pwnat, rake, rfkill, sakis3g, samba, screen, sendemail, snmp, snmpd, socat, sslh, stunnel4, swaks, tcpick, tcpreplay, telnet, testdisk, tftp-hpa, traceroute, unrar | unar, upx-ucl, vboot-kernel-utils, vboot-utils, xxd, vim | vim-nox, vlan, vpnc, whois Recommends: fuse3, python3-requests, gss-ntlmssp, netbase Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-linux-headless_2024.4.1_armhf.deb Size: 14472 SHA256: 234dc2c9df6131d1e747916fbbb3dee2079f375bc4be8ed00e54f8bc3a8020fc SHA1: 71fe3f83e6a22d32f62bc80f409be46f2bf8dc8c MD5sum: aa55732657ad0600e4b90974046e675a Description: Kali's default headless tools This metapackage depends on all the applications that are included in official Kali Linux images and that don't require X11/GUI. Package: kali-linux-labs Source: kali-meta Version: 2024.4.1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 19 Depends: dvwa Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-linux-labs_2024.4.1_armhf.deb Size: 13436 SHA256: 0f31e5a91e71785a72120b40bd4e1a64c70aa1e69da26d5d3352d1bee5e07f90 SHA1: 89799a5b20d5053f5018e355076b7d55223419aa MD5sum: 462ffb6037d828e382edac5816b0bb3a Description: Test environments for learning and practising on These applications are meant to be insecure & vulnerable to help users experiment in a controlled manner. This metapackage depends on all the packages containing vulnerable environments for safe testing. Package: kali-linux-large Source: kali-meta Version: 2024.4.1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 19 Depends: kali-linux-core, kali-linux-default, 0trace, afflib-tools, amap, apache-users, apktool, arpwatch, asleap, bed, beef-xss, bluelog, blueranger, bluesnarfer, braa, btscanner, bytecode-viewer, cabextract, caldera, chirp, cisco-auditing-tool, cisco-global-exploiter, cisco-ocs, cisco-torch, cloud-enum, cowpatty, darkstat, dc3dd, dcfldd, dex2jar, dhcpig, dnsmap, dnstracer, dnswalk, doona, dotdotpwn, driftnet, dsniff, dumpzilla, eapmd5pass, enumiax, ettercap-graphical | ettercap-text-only, ewf-tools, extundelete, fcrackzip, ferret-sidejack, fiked, foremost, fragrouter, framework2, ftester, galleta, gobuster, hackrf, hamster-sidejack, hexinject, httrack, iaxflood, intrace, inviteflood, irpas, jadx, javasnoop, jboss-autopwn, johnny, joomscan, jsql-injection, kismet-logtools, libfreefare-bin, libhivex-bin, libnfc-bin, libsmali-java, lynis, maltego, mdbtools, mdk3, medusa, memdump, mercurial, mfcuk, mfoc, mfterm, missidentify, ncat-w32, netwag, nipper-ng, nishang, ohrwurm, oscanner, p0f, pack, pack2, padbuster, paros, pasco, pev, photon, polenum, protos-sip, pst-utils, rcracki-mt, recoverjpeg, redfang, reglookup, rifiuti, rifiuti2, rtpbreak, rtpflood, safecopy, seclists, sfuzz, sidguesser, siege, siparmyknife, sipcrack, sipp, sipvicious, smtp-user-enum, sniffjoke, spectools, sqlninja, sqlsus, sslsniff, subversion, sucrack, t50, termineter, tftpd32, thc-ssl-dos, tlssled, tnscmd10g, truecrack, twofi, unicornscan, uniscan, urlcrazy, vinetto, wapiti, webacoo, webscarab, wifi-honey, xspy, xsser, yersinia, zaproxy, zim, cgpt, chkrootkit, gdb, mc, tcpflow, vim-gtk3, zerofree Recommends: chromium Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-linux-large_2024.4.1_armhf.deb Size: 14256 SHA256: 9764fff5d47e1fb525e7668c8e2c0a0cff3d53ad82852e0dc9c932c9e6c030c5 SHA1: a76234aef42bf8e07652d52aebb4d423360b7eae MD5sum: ff12df1849e482b9e302af1f79f31d60 Description: Kali's extended default tool selection This metapackage installs the applications which are included by default in official Kali Linux images and adds many more on top of those. Package: kali-linux-nethunter Source: kali-meta Version: 2024.4.1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 19 Depends: kali-nethunter-full Homepage: https://www.kali.org Priority: optional Section: oldlibs Filename: pool/main/k/kali-meta/kali-linux-nethunter_2024.4.1_armhf.deb Size: 13348 SHA256: a2bd6c90b1d0e370616d2f28e63497a781aa5026215e4e0bc5a9e661f8b294e3 SHA1: 27ffb77c02d110eef883bf44d22064dc23510941 MD5sum: 3d5f9f2037b8e433306e539862274548 Description: transitional package This is a transitional package. It can safely be removed. Package: kali-linux-wsl Source: kali-meta Version: 2024.4.1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 19 Depends: kali-system-cli, kali-linux-core, dnsutils, host, locales-all, net-tools Recommends: plocate | mlocate, whois Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-linux-wsl_2024.4.1_armhf.deb Size: 13436 SHA256: f8dbbd278c426549a6e4c0f82a8a223c8d983a4d631d5bda5f743711df48615b SHA1: 7610946bf80476955e670e2e08dd4ec694fdb058 MD5sum: b129f8cc0eb47635d965b2e6a461b616 Description: Kali on WSL This metapackage depends on all the applications that a Kali Linux Windows Subsystem for Linux system should have installed. Package: kali-menu Version: 2024.3.1 Architecture: all Maintainer: Kali Developers Installed-Size: 14237 Depends: libdpkg-perl, libfile-fcntllock-perl, pkexec, sudo, perl:any Suggests: kali-grant-root Breaks: dradis (<< 3.1.0~rc2), python-faraday (<< 3.10.0) Priority: optional Section: x11 Filename: pool/main/k/kali-menu/kali-menu_2024.3.1_all.deb Size: 8394172 SHA256: c7463ca3bc195aa94768816209bac9cfbecd169d5bec0300ceb32a3c4ce3092b SHA1: 1313a50310753cb98a361fc48a03755e04c01aa1 MD5sum: 5263b5a76a686ebbc97453ab42395e97 Description: Kali Linux custom menu This package provides a custom menu for Kali Linux. . It is used by any desktop that complies with the Freedesktop menu specification at http://standards.freedesktop.org/menu-spec/menu-spec-1.0.html Package: kali-nethunter-core Source: kali-meta Version: 2024.4.1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 22 Depends: abootimg, binutils, ca-certificates, cgpt, console-common, fake-hwclock, git, initramfs-tools, kali-archive-keyring, kali-defaults, less, locales, nano, nethunter-utils, ntpdate, openssh-server, pciutils, sudo, usbutils, vboot-kernel-utils, vboot-utils, vim, zsh Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-nethunter-core_2024.4.1_armhf.deb Size: 13744 SHA256: 0034ec532c8e48b5f2da4e172b6b583118514d45d9c9af005e4843bf872905fd SHA1: 791ad8886a50379a44935972f8f35db7e7b4b88b MD5sum: 74dd2ca283e4e1ebda8d516edb8e5091 Description: NetHunter rootfs packages - Core This metapackage depends on all the packages that are installed on *any* NetHunter system. . NOTE: Other kali-nethunter-* metapackages do NOT depend on kali-nethunter-core, this is on purpose, it gives more flexibility to the NetHunter build system. Package: kali-nethunter-full Source: kali-meta Version: 2024.4.1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 19 Depends: kali-linux-core, kali-desktop-xfce, aircrack-ng, apache2, autoconf, autossh, beef-xss, bettercap, dbd, device-pharmer, dnsmasq, bind9-dnsutils, binutils-arm-none-eabi, dsniff, ettercap-text-only | ettercap-graphical, exploitdb, exe2hexbat, g++, gcc, gcc-arm-none-eabi, gpsd, hostapd, isc-dhcp-server, iw, kismet, kismet-plugins, libapache2-mod-php, libbz2-dev, libffi-dev, libncurses-dev, libnewlib-arm-none-eabi, libreadline6-dev, libssl-dev, libtool, libxml2-dev, macchanger, make, mdk3, metasploit-framework, mfoc, mitmproxy, msfpc, nethunter-utils, nishang, nmap, onboard, openssh-server, openvpn, p0f, php, pixiewps, postgresql, proxmark3, ptunnel, zlib1g-dev, python3-dnspython, python3-lxml, python3-m2crypto, python3-mako, python3-netaddr, python3-pcapy, python3-pip, python3-setuptools, python3-twisted, recon-ng, rfkill, socat, sox, sqlmap, sslsplit, tcpdump, tcptrace, tigervnc-standalone-server, tinyproxy, tshark, wifite, wipe, wireshark, wpasupplicant, zip Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-nethunter-full_2024.4.1_armhf.deb Size: 13928 SHA256: 044ed016bf6d3a0feb45d94063072297cc499864c3fe3481061da01b89f30854 SHA1: 6d197d0c22ecda3d6981d5dfed7c751f2b0562b4 MD5sum: 13580e60c144b7750d8fb7b77e5ed78f Description: NetHunter rootfs packages - Full variant This metapackage depends on all the packages that are installed on a *full* NetHunter system. . Usually installed on capable mobile devices, such as Android mobile phones. Package: kali-nethunter-nano Source: kali-meta Version: 2024.4.1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 19 Depends: aircrack-ng, apache2, bluelog, blueranger, bluetooth, bluez, bluez-obexd, bluez-tools, iw, kali-menu, libbluetooth-dev, libbluetooth3, net-tools, nmap, pixiewps, python3, redfang, sox, spooftooph, u-boot-tools, wpasupplicant Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-nethunter-nano_2024.4.1_armhf.deb Size: 13556 SHA256: 9cd61e74df86c56c4cea403d33e6d7fb2fc65a20d844dd215af32e95982c38d5 SHA1: 8cbcfefc4a1c8f175fe7ba953e6d6fd361585123 MD5sum: 06310af24f15c00dac8c4867a974d47a Description: NetHunter rootfs packages - Nano variant This metapackage depends on all the packages that are installed on a *nano* NetHunter system. . Usually installed on tiny mobile devices, such as smart watches. Package: kali-root-login Version: 2019.4.0 Architecture: all Maintainer: Kali Developers Installed-Size: 33 Breaks: gdm3 (<< 3.21.90-1) Priority: optional Section: misc Filename: pool/main/k/kali-root-login/kali-root-login_2019.4.0_all.deb Size: 6776 SHA256: 6697ec57485a568f0563e4e662cc3799157baa12a96474d3bbb45ae4d728ff25 SHA1: 8bf047aa5c09e52bacb96e327e7a1263301bfa75 MD5sum: a7be2caede2322ad93790759539573ec Description: Bits of configuration to allow root logins Kali's purpose is very specific and it requires root rights in many cases. As such, root logins are allowed by default. . Installing this package modifies gdm3's default configuration to allow root logins. Package: kali-sbc-allwinner Source: kali-meta Version: 2024.4.1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 19 Depends: kali-linux-arm, u-boot-sunxi, u-boot-menu, u-boot-tools Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-sbc-allwinner_2024.4.1_armhf.deb Size: 13428 SHA256: ae3ea06d1c1b5dbf44e637e20b56535dc2b499b64b182879c5dc3c463bd92009 SHA1: 12a144b2a1495b3a58f98116368965e7ba621c9f MD5sum: 01425c75c842738fbd9b61e0d3ea585c Description: Kali on Allwinner based ARM devices This metapackage depends on applications that are particularly interesting to run on Allwinner based ARM devices. Package: kali-sbc-amlogic Source: kali-meta Version: 2024.4.1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 19 Depends: kali-linux-arm, u-boot-menu, u-boot-tools Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-sbc-amlogic_2024.4.1_armhf.deb Size: 13404 SHA256: f6a9382da4a70697c798840dc19c8102c5723f19f695808a98958da1d40d6bf0 SHA1: 1d891927fa48f859fa1a2f9c9ff5a02f9b636fd3 MD5sum: 74181287a89e62479bf44dc3787cff39 Description: Kali on Amlogic based ARM devices This metapackage depends on applications that are particularly interesting to run on Amlogic based ARM devices. Package: kali-sbc-qualcomm Source: kali-meta Version: 2024.4.1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 19 Depends: kali-linux-arm, initramfs-tools, protection-domain-mapper, qrtr-tools, rmtfs, tqftpserv Recommends: firmware-qcom-soc Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-sbc-qualcomm_2024.4.1_armhf.deb Size: 13460 SHA256: dedf71848ca87db181b082c7a5d401d1471a4db9cb76fd8ce865b3fb5f99f977 SHA1: be955021ce91cf5770765c107e422479946ee850 MD5sum: 5d1f446d963786af281eac0aa36508d1 Description: Kali on Qualcomm ARM devices This metapackage depends on applications that are particularly interesting to run on Qualcomm ARM devices. Package: kali-sbc-raspberrypi Source: kali-meta Version: 2024.4.1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 19 Depends: kali-linux-arm, fake-hwclock, kalipi-config, kalipi-tft-config, pi-bluetooth, pigpio-tools, python3-rpi.gpio, python3-smbus Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-sbc-raspberrypi_2024.4.1_armhf.deb Size: 13464 SHA256: 9bad2a0a83bc52d3e27a9e49a4dac9b3a27eb46787e5b877b7a98ae189dfbe79 SHA1: 0a2aadf2059f5e912e98e8a767432d312e7ec860 MD5sum: 1bde20d0d43f1d9d76bef7556a6a6f08 Description: Kali on Raspberry Pi ARM devices This metapackage depends on applications that are particularly interesting to run on Raspberry Pi ARM devices. Package: kali-sbc-rockchip Source: kali-meta Version: 2024.4.1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 19 Depends: kali-linux-arm, u-boot-menu, u-boot-rockchip, u-boot-tools Recommends: firmware-misc-nonfree Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-sbc-rockchip_2024.4.1_armhf.deb Size: 13432 SHA256: 4df9185608c944529243f8345a81a7e7145ccf2b99aeef34ccd4be1e5b6e0a40 SHA1: 3d7ab1d2b6e830cbe06fbf1178c8900bdc2d0414 MD5sum: 9d900bc25415ce4c003b6651dfa6171b Description: Kali on Rockchip based ARM devices This metapackage depends on applications that are particularly interesting to run on Rockchip based ARM devices. Package: kali-screensaver Version: 2024.1.0 Architecture: all Maintainer: Kali Developers Installed-Size: 115762 Depends: mplayer, xscreensaver Priority: optional Section: misc Filename: pool/main/k/kali-screensaver/kali-screensaver_2024.1.0_all.deb Size: 113127192 SHA256: 2feff20ab07fdf8a1bb022267b50d6ab7baa3d2dcc46f2347a0a84328fad3347 SHA1: 6d03a4daaec5fe22b5875bf548427487d575128c MD5sum: 8f74ca8cca67804ad6f16a2750a401c4 Description: XScreenSaver theme for Kali Linux Installing this package should configure XScreenSaver to use the Kali theme by default. Package: kali-system-cli Source: kali-meta Version: 2024.4.1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 19 Depends: kali-system-core, curl, wget, vim | vim-nox Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-system-cli_2024.4.1_armhf.deb Size: 13416 SHA256: 4b8a5f71b068d2ec10d9db29313dc317c1eb44d40ed737bc5c9a8d5081d80144 SHA1: e9207047110137a6e6837e234a065938ee8b1a6c MD5sum: 50de859a1ea0e53cc91d0bb6da91c4a2 Description: Kali's system CLI tools This metapackage depends on the system packages that should be installed on most Kali Linux systems, as this doesn't require X11/GUI. Package: kali-system-core Source: kali-meta Version: 2024.4.1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 19 Depends: kali-defaults, ftp, openssh-client, openssh-server, parted, sudo, tasksel, tmux, tzdata-legacy, vim-tiny | vim | vim-nox, zsh, zsh-autosuggestions, zsh-syntax-highlighting Recommends: git, command-not-found, kali-tweaks Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-system-core_2024.4.1_armhf.deb Size: 13496 SHA256: d568a056cd86b5f0ca69381c6df9ec9d60f9a7b1b1ca20e538838456df1e557a SHA1: 467fcdf759f425a13d8a2831831c52a196454b53 MD5sum: 665b56179c3a99ece77373273d12a8e7 Description: Kali's core packages This metapackage depends on all the packages that are installed by default on any Kali Linux system. Package: kali-system-gui Source: kali-meta Version: 2024.4.1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 19 Depends: kali-system-cli, cherrytree, gparted, rdesktop, recordmydesktop, tightvncserver, xtightvncviewer Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-system-gui_2024.4.1_armhf.deb Size: 13428 SHA256: 38b8609a1fa3c903848b154f65d8de64c2586d1f5a47e37cfd457e961c1eb3ec SHA1: 31862e2b3dc1f7d3cc852b3904465de934c06820 MD5sum: 44f2296d58d2e7f0fad891ce214231c4 Description: Kali's system GUI tools This metapackage depends on the system packages that should be installed on all Kali Linux systems with a graphical desktop environment. Package: kali-themes Version: 2024.4.1 Architecture: all Maintainer: Kali Developers Installed-Size: 230 Depends: fonts-cantarell, fonts-firacode, gtk2-engines-pixbuf, kali-themes-common (= 2024.4.1), librsvg2-common, plymouth-label, dconf-gsettings-backend | gsettings-backend Breaks: gnome-shell (>= 47~), gnome-shell (<< 46~) Priority: optional Section: misc Filename: pool/main/k/kali-themes/kali-themes_2024.4.1_all.deb Size: 40216 SHA256: 692950d2fa27d4556fc000631b2142196772f497ccef350d85a6e36eb70e84be SHA1: 1d2389000d624adbbc74e5d0401447c91806e35b MD5sum: 6b3ec9d0d42abc4d41b4e37b862351e1 Description: Configure all desktops to use the Kali theme Installing this package should configure most desktops to use the Kali theme by default. . The actual artwork files are provided by kali-themes-common but this package provides configuration files and other settings for each desktop so that they use the Kali theme by default. Package: kali-themes-common Source: kali-themes Version: 2024.4.1 Architecture: all Maintainer: Kali Developers Installed-Size: 61932 Depends: kali-wallpapers-2024 Suggests: gtk2-engines-pixbuf, kali-wallpapers-2019.4, kali-wallpapers-2020.4, kali-wallpapers-2021.4, kali-wallpapers-2022, kali-wallpapers-2023, kali-wallpapers-legacy, librsvg2-common Priority: optional Section: misc Filename: pool/main/k/kali-themes/kali-themes-common_2024.4.1_all.deb Size: 6992216 SHA256: 819352ffb2d299c54f115b0fc59a6abee9d140006b07be8846563dde4e0e404c SHA1: 917aae5db0b41c1b58c3e07e6ed7e39389b59b7b MD5sum: ba2337bb5c86762608aa4725a563ac78 Description: Kali Themes (data files) This package contains multiple themes for kali. It includes graphical toolkit themes, icon themes, color schemes, desktop backgrounds and more. . This package only contains the actual files, it doesn't change any system setting and doesn't enable any Kali theme by default. Package: kali-themes-mobile Source: kali-themes Version: 2024.4.1 Architecture: all Maintainer: Kali Developers Installed-Size: 28 Depends: kali-themes (= 2024.4.1), kali-wallpapers-mobile-2023, adw-gtk3-kali, dconf-gsettings-backend | gsettings-backend Priority: optional Section: misc Filename: pool/main/k/kali-themes/kali-themes-mobile_2024.4.1_all.deb Size: 17424 SHA256: 745f5d57f3987990a520247b62a000a9eacd550c3e2e6ef71ae4f91ef2c09bf7 SHA1: 67fc1d5f93396ead43fb6be9f029e67ba8be2d91 MD5sum: 9876334da2e06233879b38df917a1fb0 Description: Configure Phosh desktop to use the Kali theme Installing this package should configure Phosh desktop to use the Kali theme by default. Package: kali-themes-purple Source: kali-themes Version: 2024.4.1 Architecture: all Maintainer: Kali Developers Installed-Size: 91 Depends: kali-themes (= 2024.4.1), dconf-gsettings-backend | gsettings-backend Breaks: kali-themes (<< 2023.3.1) Replaces: kali-themes (<< 2023.3.1) Priority: optional Section: misc Filename: pool/main/k/kali-themes/kali-themes-purple_2024.4.1_all.deb Size: 23764 SHA256: 65d7c7a78a79094eb4dbac7a0337ee4022c752ac2716f5d517e12508b0a99b6c SHA1: 6975ce5687351de7d4af9d359cced08ac2773769 MD5sum: 3c47511f6d0a618477e67cc6bf4e9997 Description: Configure all desktops to use the Kali Purple theme Installing this package should configure most desktops to use the Kali Purple theme by default. . The actual artwork files are provided by kali-themes-common but this package provides configuration files and other settings for each desktop so that they use the Kali Purple theme by default. Package: kali-tools-802-11 Source: kali-meta Version: 2024.4.1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 19 Depends: aircrack-ng, airgeddon, asleap, bully, cowpatty, eapmd5pass, fern-wifi-cracker, freeradius-wpe, hashcat, hostapd-wpe, iw, kismet, macchanger, mdk3, mdk4, pixiewps, reaver, wifi-honey, wifite Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-tools-802-11_2024.4.1_armhf.deb Size: 13484 SHA256: 1e5a21ed1184f7b5a80f15782f330ab603a055f4f3932ed8e362c91e8a7769f9 SHA1: b75cb216523078ee07de7776dce1fa56ea401c6f MD5sum: 5b6c561f76a0e655af0a99e6c0b6cca5 Description: Kali's 802.11 attacks tools This metapackage depends on all the 802.11 attack tools that Kali Linux provides. Package: kali-tools-bluetooth Source: kali-meta Version: 2024.4.1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 19 Depends: blue-hydra, bluelog, blueranger, bluesnarfer, bluez, bluez-hcidump, btscanner, crackle, redfang, spooftooph, ubertooth Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-tools-bluetooth_2024.4.1_armhf.deb Size: 13436 SHA256: 23db6d2ec06eb1c9b09ec3b680d694dee95d91c848a265fc5d494d4c18ac0b85 SHA1: 39d8f7e854bc092ce7c6be22beccfc5139d9d648 MD5sum: eeb7a781b616dd39c2882c6f6ae9ddf3 Description: Kali's bluetooth attacks tools This metapackage depends on all the bluetooth attack tools that Kali Linux provides. Package: kali-tools-crypto-stego Source: kali-meta Version: 2024.4.1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 19 Depends: aesfix, ccrypt, outguess, steghide, stegsnow Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-tools-crypto-stego_2024.4.1_armhf.deb Size: 13412 SHA256: 44ee588df3bbd7cf14620aa00364646c0977a58f3e50d0e64ad73756325a059a SHA1: 3aa07e920872cd06557aa7597de0c32ae7049df5 MD5sum: 277595fa1e4c61ef4d982801bf63272e Description: Kali's cryptography & steganography tools This metapackage depends on all the cryptography and steganography tools that Kali Linux provides. Package: kali-tools-database Source: kali-meta Version: 2024.4.1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 19 Depends: jsql-injection, mdbtools, oscanner, sidguesser, sqlitebrowser, sqlmap, sqlninja, sqlsus, tnscmd10g Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-tools-database_2024.4.1_armhf.deb Size: 13424 SHA256: d435ce87d4ab5af33bd9ee4c6fee0446e165c3e8f9227a5733db600947829f1d SHA1: 0a661f48ba58ec8394496bcabb4268b0c5f46ff8 MD5sum: c38dc1117724c519fe4b2cb84666732c Description: Kali's database assessment tools menu This metapackage depends on all the database assessment tools that Kali Linux provides. Package: kali-tools-detect Source: kali-meta Version: 2024.4.1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 19 Depends: grokevt Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-tools-detect_2024.4.1_armhf.deb Size: 13396 SHA256: 90000117a34d5e22a0c6fa6dd3044c31eeb50d29cc6685b480adfa8a1c6a8ad2 SHA1: f5718659ce48f2780ebb3b2b5d5e8168a5076a60 MD5sum: 38908c12b3580a2592ffd45094a17253 Description: Kali's detect tools menu This metapackage depends on all the detection tools that Kali Linux provides. . This covers NIST CSF domain DETECT. Package: kali-tools-exploitation Source: kali-meta Version: 2024.4.1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 19 Depends: beef-xss, exploitdb, metasploit-framework, msfpc, set, shellnoob, sqlmap, termineter Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-tools-exploitation_2024.4.1_armhf.deb Size: 13432 SHA256: 80ba76242be3cebdd9b48dd4fb72dbec9abb2debe7bee1f754cf7b46aa8bd95d SHA1: 0233017a0b0eb2aa539add09da114ef5c0892389 MD5sum: 0db17e2995625e259e9b79f409b9641d Description: Kali's exploitation tools menu This metapackage depends on all the exploitation tools that Kali Linux provides. Package: kali-tools-forensics Source: kali-meta Version: 2024.4.1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 19 Depends: afflib-tools, apktool, autopsy, binwalk, bytecode-viewer, cabextract, chkrootkit, creddump7, dc3dd, dcfldd, dumpzilla, ewf-tools, exifprobe, exiv2, ext3grep, ext4magic, extundelete, fcrackzip, foremost, forensic-artifacts, forensics-colorize, galleta, gdb, gparted, grokevt, guymager, hashdeep, inetsim, jadx, javasnoop, libhivex-bin, libsmali-java, lvm2, lynis, mac-robber, magicrescue, md5deep, mdbtools, memdump, metacam, missidentify, myrescue, nasm, nasty, 7zip, parted, pasco, pdfid, pdf-parser, readpe, plaso, polenum, pst-utils, python3-capstone, python3-dfdatetime, python3-dfvfs, python3-dfwinreg, python3-distorm3, radare2, recoverdm, recoverjpeg, reglookup, rephrase, rifiuti, rifiuti2, rizin-cutter, rkhunter, rsakeyfind, rz-ghidra, safecopy, samdump2, scalpel, scrounge-ntfs, sleuthkit, sqlitebrowser, ssdeep, tcpdump, tcpflow, tcpick, tcpreplay, truecrack, undbx, unhide, unrar | unar, upx-ucl, vinetto, wce, winregfs, wireshark, xmount, yara Recommends: lime-forensics Conflicts: pdfbook Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-tools-forensics_2024.4.1_armhf.deb Size: 13920 SHA256: 77518dc9e76c7fba56993625f3710cfbe56f95d7d276821071702f73e2e7f4cb SHA1: c3e2b5636ff8e1c23a12707e68be5d5be0f2c5ea MD5sum: 4bf2bb6f3dc76ceb5a997f688a1eb477 Description: Kali's forensic tools menu This metapackage depends on all the forensic tools that Kali Linux provides. Package: kali-tools-fuzzing Source: kali-meta Version: 2024.4.1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 19 Depends: afl++, sfuzz, spike, wfuzz Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-tools-fuzzing_2024.4.1_armhf.deb Size: 13380 SHA256: b502f051a90bb9ef463e6a828b6d8f6af205d9cbb309192ec09bb0af5062d451 SHA1: b46356639221b53210067cb87dfa790491a169af MD5sum: cfd18ef065cd0ffc7baa6b941093a93d Description: Kali's fuzzing attacks tools This metapackage depends on all the fuzzing attack tools that Kali Linux provides. Package: kali-tools-gpu Source: kali-meta Version: 2024.4.1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 19 Depends: truecrack Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-tools-gpu_2024.4.1_armhf.deb Size: 13376 SHA256: 4d308711595f3dd6a82fc18b460ba8666d05cf3f8c591f61be2ecf98e899169c SHA1: 019b9fcab5d7e0cc84240f4b35c840c69eae0d20 MD5sum: 84359dda1bac0d692591f39021225ed5 Description: Kali's GPU tools This metapackage depends on all the Graphics Processing Unit tools that Kali Linux provides. Package: kali-tools-hardware Source: kali-meta Version: 2024.4.1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 19 Depends: binwalk, cutecom, flashrom, minicom, openocd, qemu-system-x86, qemu-user, radare2, rizin-cutter, rz-ghidra Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-tools-hardware_2024.4.1_armhf.deb Size: 13424 SHA256: 58e8cef3264584963ed34edc8f9c779d4ecb2f933ab9e8a6770f85ae7e4bfab4 SHA1: 3ddeb046feb886ea8590e42d2b1c6692a869cc90 MD5sum: d963bb290268d878f63d8de8a631d1a9 Description: Kali's hardware attacks tools This metapackage depends on all the hardware attack tools that Kali Linux provides. Package: kali-tools-identify Source: kali-meta Version: 2024.4.1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 19 Depends: amass, assetfinder, cisco-auditing-tool, defectdojo, exploitdb, kali-autopilot, maltego, maryam, nipper-ng, osrframework, spiderfoot, tiger, wapiti, witnessme, zaproxy Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-tools-identify_2024.4.1_armhf.deb Size: 13520 SHA256: 10caf5c40dbaca765fc934a32fe2682ade82ee2bb9bf7f95614f06931d17bde4 SHA1: e08ddc6ba7b52d2b2c8d60724883ffa35c60ca96 MD5sum: 31d5c6838d16c9868bbad9e6eeb6d4c5 Description: Kali's identify tools menu This metapackage depends on all the identification tools that Kali Linux provides. . This covers NIST CSF domain IDENTIFY. Package: kali-tools-information-gathering Source: kali-meta Version: 2024.4.1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 19 Depends: 0trace, arping | iputils-arping, braa, dmitry, dnsenum, dnsmap, dnsrecon, dnstracer, dnswalk, enum4linux, fierce, firewalk, fping, fragrouter, ftester, hping3, ike-scan, intrace, irpas, lbd, legion, maltego, masscan, metagoofil, nbtscan, ncat, netdiscover, netmask, nmap, onesixtyone, p0f, qsslcaudit, recon-ng, smbmap, smtp-user-enum, snmpcheck, ssldump, sslh, sslscan, swaks, thc-ipv6, theharvester, tlssled, twofi, unicornscan, urlcrazy, wafw00f Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-tools-information-gathering_2024.4.1_armhf.deb Size: 13680 SHA256: a141a2708865f4cb821dcdef711811c1a11c40c3365f5d9d58dbf29623c21a33 SHA1: 40c6003e8b9cc986350e341993acc18468a2c8b6 MD5sum: a0fa748ade35f94d841ab23dc3b4e0b5 Description: Kali's information gathering menu This metapackage depends on all the information gathering tools for Open-Source INTelligence that Kali Linux provides. Package: kali-tools-passwords Source: kali-meta Version: 2024.4.1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 19 Depends: kali-tools-gpu, cewl, chntpw, cisco-auditing-tool, crackle, creddump7, crunch, fcrackzip, freerdp2-x11, gpp-decrypt, hash-identifier, hashcat, hashcat-utils, hashid, hydra, hydra-gtk, john, johnny, maskprocessor, medusa, mimikatz, ncrack, onesixtyone, ophcrack, ophcrack-cli, pack, pack2, passing-the-hash, patator, pdfcrack, pipal, polenum, rarcrack, rcracki-mt, rsmangler, samdump2, seclists, sipcrack, sipvicious, smbmap, statsprocessor, sucrack, thc-pptp-bruter, truecrack, twofi, wordlists Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-tools-passwords_2024.4.1_armhf.deb Size: 13644 SHA256: a5912d5f697ff65bf700e1797dc5aa371c866ac4be53682e7b4785e14a6781f3 SHA1: 404882837d7166705a022c2924cd08fb3cc327f0 MD5sum: 1829a059e0406125204e5cb2aa25f0cf Description: Kali's password cracking tools menu This metapackage depends on all the password cracking tools that Kali Linux provides. Package: kali-tools-post-exploitation Source: kali-meta Version: 2024.4.1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 19 Depends: dbd, dns2tcp, exe2hexbat, iodine, laudanum, mimikatz, miredo, nishang, powersploit, proxychains4, proxytunnel, ptunnel, pwnat, sbd, sslh, stunnel4, udptunnel, webacoo, weevely Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-tools-post-exploitation_2024.4.1_armhf.deb Size: 13488 SHA256: ef13f53ebcda9a88909ac9c87bcd678b29404904cfa51c841627ef00ac7db824 SHA1: f076b6e1716d7ef0a0a991a053cd29d3d2ff0b6e MD5sum: 7953ba337ac655590781d04780361372 Description: Kali's post exploitation tools menu This metapackage depends on all the post exploitation tools that Kali Linux provides. Package: kali-tools-protect Source: kali-meta Version: 2024.4.1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 19 Depends: clamav, cryptsetup, cryptsetup-initramfs, cryptsetup-nuke-password, fwbuilder Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-tools-protect_2024.4.1_armhf.deb Size: 13424 SHA256: 3a763f93ac14bb3a4577e73625a13e9055692bbba760babf6bd7ede58e50e4bf SHA1: 83334a4a24b94c5d5d7ddba65d2d9ad43e61b005 MD5sum: e5d5a57db1ff443e3d6d5722e49bfb7c Description: Kali's protect tools menu This metapackage depends on all the protection tools that Kali Linux provides. . This covers NIST CSF domain PROTECT. Package: kali-tools-recover Source: kali-meta Version: 2024.4.1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 19 Depends: ext3grep, extundelete, myrescue, recoverdm, recoverjpeg, scrounge-ntfs, undbx Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-tools-recover_2024.4.1_armhf.deb Size: 13444 SHA256: c5501e8374980e84e9cccd6dff6947c53ebf9ec018bb15b5ae084505a481ef96 SHA1: 545525c3448933251b77849a1b6a36c872d26de4 MD5sum: baaff179dc2a9fdc06cb53a6b14da06f Description: Kali's recover tools menu This metapackage depends on all the recovery tools that Kali Linux provides. . This covers NIST CSF domain RECOVER. Package: kali-tools-reporting Source: kali-meta Version: 2024.4.1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 19 Depends: cutycapt, faraday, maltego, metagoofil, pipal, recordmydesktop Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-tools-reporting_2024.4.1_armhf.deb Size: 13400 SHA256: 1eec1ae77ec492824fa8d0c4e47258f578ae5f147a914ffaa228ddc876edc043 SHA1: 6a24f9b7d5ab6de4967c97c47ef80532dc0c0cb2 MD5sum: b1f7bac4e55b177091f5602c2eed1c3d Description: Kali's reporting tools menu This metapackage depends on all the reporting tools that Kali Linux provides. Package: kali-tools-respond Source: kali-meta Version: 2024.4.1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 19 Depends: kali-tools-forensics, ewf-tools, guymager, hashrat, impacket-scripts, netsniff-ng Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-tools-respond_2024.4.1_armhf.deb Size: 13432 SHA256: 9d870f79b67788db07e167a21ccf86f100447dfb4ffed13e775b2dfad2cca2d0 SHA1: fd75becb98c3d0bda50b0781c367958386df937b MD5sum: b2e6c9af6b1d5db1499a789d0f268526 Description: Kali's respond tools menu This metapackage depends on all the response tools that Kali Linux provides. . This covers NIST CSF domain RESPOND. Package: kali-tools-reverse-engineering Source: kali-meta Version: 2024.4.1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 19 Depends: apktool, bytecode-viewer, clang, dex2jar, jadx, javasnoop, jd-gui, metasploit-framework, ollydbg, radare2, rizin-cutter, rz-ghidra Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-tools-reverse-engineering_2024.4.1_armhf.deb Size: 13504 SHA256: a177270d1b673b3d744859e4db707dcb4273be664689da87ddb740be9ec0e340 SHA1: 1b690c2bf17b0ba399552271bf8b086dee5c63ba MD5sum: af791d6ea261e77ed5a29dcb13d6202d Description: Kali's reverse engineering menu This metapackage depends on all the reverse engineering tools that Kali Linux provides. . Useful for doing exploit development. Package: kali-tools-rfid Source: kali-meta Version: 2024.4.1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 19 Depends: gnuradio, libfreefare-bin, libnfc-bin, mfcuk, mfoc, mfterm, proxmark3, rfdump Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-tools-rfid_2024.4.1_armhf.deb Size: 13420 SHA256: 4b3e448fc4e0ada327b1523e1a0b4c8eee4d82fe6d4c432a31d6af72be266814 SHA1: 9aa75d2c6fcc0cbf239c56175264f46f153c7801 MD5sum: df0c30fe24c1b64b27818d757990afbc Description: Kali's RFID tools This metapackage depends on all the Radio Frequency IDentification tools that Kali Linux provides. Package: kali-tools-sdr Source: kali-meta Version: 2024.4.1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 19 Depends: chirp, gnuradio, gqrx-sdr, gr-air-modes, gr-iqbal, gr-osmosdr, hackrf, inspectrum, kalibrate-rtl, multimon-ng, uhd-host, uhd-images Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-tools-sdr_2024.4.1_armhf.deb Size: 13440 SHA256: 9f79846e4cf9ae15147666d213f2c742bf50150b2dc24d43cffc354f79f8b5f5 SHA1: 1ea354f6f5c082809d4213ada96dddddf1bf74fd MD5sum: 816111aa17f9025b0cc12701352b5d59 Description: Kali's SDR tools This metapackage depends on all the Software Defined Radio tools that Kali Linux provides. Package: kali-tools-sniffing-spoofing Source: kali-meta Version: 2024.4.1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 19 Depends: above, bettercap, darkstat, dnschef, driftnet, dsniff, ettercap-graphical | ettercap-text-only, ferret-sidejack, fiked, hamster-sidejack, hexinject, isr-evilgrade, macchanger, mitmproxy, netsniff-ng, rebind, responder, sniffjoke, sslsniff, sslsplit, tcpflow, tcpreplay, wifi-honey, wireshark, yersinia Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-tools-sniffing-spoofing_2024.4.1_armhf.deb Size: 13564 SHA256: 667e584527dee25204496ec9ef990f87bf91017ac7a4884ed40e3d4bbbe9997c SHA1: e5cbcbf7439ba28890b7b89009c182523f43027a MD5sum: 92dfbbd0d1d732123d105a4b050f5fb9 Description: Kali's sniffing & spoofing tools menu This metapackage depends on all the sniffing and spoofing tools that Kali Linux provides. Package: kali-tools-social-engineering Source: kali-meta Version: 2024.4.1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 19 Depends: beef-xss, maltego, msfpc, set Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-tools-social-engineering_2024.4.1_armhf.deb Size: 13440 SHA256: 334a8e7e9384d4d7257ecf4c924e319d2f95966d19a30e0d0d67dd0c4f608e3e SHA1: b2101b728f7f1d7ff1715ff6fa5452e991aecca1 MD5sum: cb55d5edbd4f8358b86ceec0918899d6 Description: Kali's social engineering tools menu This metapackage depends on all the social engineering tools that Kali Linux provides. . This also covers phishing and client-side attacks. Package: kali-tools-top10 Source: kali-meta Version: 2024.4.1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 19 Depends: aircrack-ng, netexec, hydra, john, metasploit-framework, nmap, responder, sqlmap, wireshark Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-tools-top10_2024.4.1_armhf.deb Size: 13428 SHA256: c2ade2747382732a4c68648c1295b633b709d0b02a0b5101316340388fe7320c SHA1: 4355731d9167edfcadff1f8053f46503b62828f2 MD5sum: 61eb0f9d77fa0f4b1753fc3f8775504b Description: Kali's top 10 tools This metapackage depends on the 10 most important applications that Kali Linux provides. Package: kali-tools-voip Source: kali-meta Version: 2024.4.1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 19 Depends: enumiax, iaxflood, inviteflood, nmap, ohrwurm, protos-sip, rtpbreak, rtpflood, siparmyknife, sipcrack, sipp, sipvicious, voiphopper, wireshark Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-tools-voip_2024.4.1_armhf.deb Size: 13440 SHA256: 0c4b25e12da3997f664def1c8f6d6e29d4e88a50d611ac25fe5e6d69e41e290e SHA1: e517c662369fca8926916c09dfb77e04a05a0755 MD5sum: 2938f378427ce5c7d1ffbc0a7459cfd5 Description: Kali's VoIP tools This metapackage depends on all the Voice over IP tools that Kali Linux provides. Package: kali-tools-vulnerability Source: kali-meta Version: 2024.4.1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 19 Depends: afl++, bed, cisco-auditing-tool, cisco-global-exploiter, cisco-ocs, cisco-torch, dhcpig, enumiax, gvm, iaxflood, inviteflood, legion, lynis, nikto, nmap, ohrwurm, peass, protos-sip, rtpbreak, rtpflood, sfuzz, siege, siparmyknife, sipp, sipsak, sipvicious, slowhttptest, spike, t50, thc-ssl-dos, unix-privesc-check, voiphopper, yersinia Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-tools-vulnerability_2024.4.1_armhf.deb Size: 13568 SHA256: 64ea623252d9abbebf4965d74b308bdf73df705ec30803d926c7cc1ff4e41b69 SHA1: 49b04e1cb58bceff675b2a7d4452cae14d5a7a57 MD5sum: e412817f33ed2ee45fd55bc30eacd0f2 Description: Kali's vulnerability analysis menu This metapackage depends on all the vulnerability analysis tools that Kali Linux provides. Package: kali-tools-web Source: kali-meta Version: 2024.4.1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 19 Depends: apache-users, apache2, beef-xss, cadaver, commix, cutycapt, davtest, default-mysql-server, dirb, dirbuster, dotdotpwn, ferret-sidejack, ftester, hakrawler, hamster-sidejack, heartleech, httrack, hydra, hydra-gtk, jboss-autopwn, joomscan, jsql-injection, laudanum, lbd, maltego, medusa, mitmproxy, ncrack, nikto, nishang, nmap, oscanner, padbuster, paros, patator, php, php-mysql, proxychains4, proxytunnel, qsslcaudit, redsocks, sidguesser, siege, skipfish, slowhttptest, sqldict, sqlitebrowser, sqlmap, sqlninja, sqlsus, ssldump, sslh, sslscan, sslsniff, sslsplit, stunnel4, thc-ssl-dos, tlssled, tnscmd10g, uniscan, wafw00f, wapiti, webacoo, webscarab, webshells, weevely, wfuzz, whatweb, wireshark, wpscan, xsser, zaproxy Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-tools-web_2024.4.1_armhf.deb Size: 13776 SHA256: cf15b25e4ccb066c8f33770acdf52be7eb1937f62b11eb18630671338d0b2c6f SHA1: 6e70dc8563e9724aa546bf0b42ff8b17ea7c4b89 MD5sum: 4494fd1f88d4cebfe72f53037aaa1571 Description: Kali's webapp assessment tools menu This metapackage depends on all the wep application analysis tools that Kali Linux provides. Package: kali-tools-windows-resources Source: kali-meta Version: 2024.4.1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 19 Depends: dbd, dnschef, heartleech, hyperion, mimikatz, ncat-w32, ollydbg, powercat, sbd, secure-socket-funneling-windows-binaries, tftpd32, wce, windows-binaries, windows-privesc-check Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-tools-windows-resources_2024.4.1_armhf.deb Size: 13480 SHA256: 4888f42721cab541a7199f55c04e737595046e756cbeac115199802b9be247b7 SHA1: acdd67011660481a92196f90c7a58a4b6cc100d9 MD5sum: 24aab47e5c6a9250f44b3038d5abd705 Description: Kali's Windows resources This metapackage depends on all the Windows resources that Kali Linux provides. Package: kali-tools-wireless Source: kali-meta Version: 2024.4.1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 19 Depends: kali-tools-802-11, kali-tools-bluetooth, kali-tools-rfid, kali-tools-sdr, rfcat, rfkill, sakis3g, spectools, wireshark Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-tools-wireless_2024.4.1_armhf.deb Size: 13444 SHA256: 33aa7896a7b1ec16796e64d45d3ea6bbeaf9073e60dfd5d7f5222eac8cf05f26 SHA1: e3c84e1888000211ec0b70789520eb0dd151b2b9 MD5sum: 086a5d23f1aef6026f5f0556c83671b1 Description: Kali's wireless tools menu This metapackage depends on all the wireless tools that Kali Linux provides. . Wireless covers 802.11, Bluetooth, RFID & SDR. Package: kali-tweaks Version: 2023.3.2 Architecture: all Maintainer: Kali Developers Installed-Size: 142 Depends: kali-defaults (>= 2023.3.0), python3-newt, python3:any Homepage: https://gitlab.com/kalilinux/packages/kali-tweaks Priority: optional Section: utils Filename: pool/main/k/kali-tweaks/kali-tweaks_2023.3.2_all.deb Size: 31004 SHA256: 364e150425a464973684fa231e926b43fb47549be48fddc1fc1c6737fb34318b SHA1: 329ab703b75830afcda174c3750937fe9431fc51 MD5sum: 851bb02f8ed9febf450081de720f6549 Description: tool to adjust advanced configuration settings for Kali Linux This package provides tweaks for Kali Linux. . This include things like: * Shell configuration * APT mirrors configuration * Kali Linux metapackages installation and removal * Hardening of the system * Additional configuration for virtualized environments * Kernel settings Package: kali-undercover Version: 2023.4.2 Architecture: all Maintainer: Kali Developers Installed-Size: 19510 Depends: python3:any, fonts-liberation, gir1.2-glib-2.0, libnotify-bin, mousepad, procps, psmisc, xdotool, xfce4, xfce4-datetime-plugin, xfce4-power-manager-plugins, xfce4-pulseaudio-plugin, xfce4-whiskermenu-plugin Suggests: gtk2-engines-murrine Priority: optional Section: misc Filename: pool/main/k/kali-undercover/kali-undercover_2023.4.2_all.deb Size: 7750388 SHA256: 28768024694b65ee61c14917bc188c5537582b8af786fa729a14b3aaf57e396b SHA1: 855a80dc23408f2d0ef79f1c6c2b10fdd635b6d7 MD5sum: dc19ae73c57b12b8d35bdb8ca834a354 Description: Kali Undercover Mode Run “kali-undercover” and you will instantly switch your Xfce desktop into a Windows 10 desktop that will no longer draw attention to your activities. . Run it a second time to escape the cover mode and get back your original desktop settings. Package: kali-wallpapers-2019.4 Source: kali-wallpapers Version: 2024.1.1 Architecture: all Maintainer: Kali Developers Installed-Size: 26229 Breaks: kali-themes-common (<< 2020.4.4) Replaces: kali-themes-common (<< 2020.4.4) Priority: optional Section: misc Filename: pool/main/k/kali-wallpapers/kali-wallpapers-2019.4_2024.1.1_all.deb Size: 26532712 SHA256: c1d1847d83915568777b129bfb2cc8c602d8708396e9a5d7904c33aea3abcb76 SHA1: bc420ab71a259223cbc512277771ab76ecfa686f MD5sum: e11a9a4d51c34253dd2df9160c93dbfd Description: Default wallpapers for Kali Linux 2019.4 and newer This package contains multiple wallpapers that were in use in Kali Linux between versions 2019.4 and 2020.3. . If you have multiple kali-wallpapers-YYYY.X packages on your system, you can remove them all except the latest which is a dependency of kali-themes-common and is thus required. Package: kali-wallpapers-2020.4 Source: kali-wallpapers Version: 2024.1.1 Architecture: all Maintainer: Kali Developers Installed-Size: 35621 Breaks: kali-themes-common (<< 2022.1.0) Replaces: kali-themes-common (<< 2022.1.0) Priority: optional Section: misc Filename: pool/main/k/kali-wallpapers/kali-wallpapers-2020.4_2024.1.1_all.deb Size: 35453564 SHA256: bf00331d4c8c8fe381c972a2a4018da1d29d42c61d4e2feffc68b593df4fd692 SHA1: a146d4e85467c0aa24ddbb72688b39c26dd59a88 MD5sum: 0e86f41fb11b93c20b30178fb0960f5f Description: Default wallpapers for Kali Linux 2020.4 and newer This package contains multiple wallpapers that were in use in Kali Linux between versions 2020.4 and 2021.3. . If you have multiple kali-wallpapers-YYYY.X packages on your system, you can remove them all except the latest which is a dependency of kali-themes-common and is thus required. Package: kali-wallpapers-2021.4 Source: kali-wallpapers Version: 2024.1.1 Architecture: all Maintainer: Kali Developers Installed-Size: 11 Depends: kali-wallpapers-2022 Priority: optional Section: oldlibs Filename: pool/main/k/kali-wallpapers/kali-wallpapers-2021.4_2024.1.1_all.deb Size: 4716 SHA256: f95470ae9dde67f3f44370eecc499e1a72797fd06c93802a970015f0e3f1b993 SHA1: f13128cc896519565b4b3352fc331c257ab38868 MD5sum: b7597af4aeec5e1fd4df01e1c532aaf3 Description: Transitional package to install kali-wallpapers-2022 The package has been renamed kali-wallpapers-2022. . This dummy package can be safely removed once kali-wallpapers-2022 is installed on the system. Package: kali-wallpapers-2022 Source: kali-wallpapers Version: 2024.1.1 Architecture: all Maintainer: Kali Developers Installed-Size: 12890 Breaks: kali-themes-common (<< 2020.4.4), kali-wallpapers-2021.4 (<< 2022.1.0~) Replaces: kali-themes-common (<< 2020.4.4), kali-wallpapers-2021.4 (<< 2022.1.0~) Priority: optional Section: misc Filename: pool/main/k/kali-wallpapers/kali-wallpapers-2022_2024.1.1_all.deb Size: 12661332 SHA256: 9a47786d8c84da736bae04c939717b3a1b8ca380438ce6fa0da28b008a49fd92 SHA1: 29aab11a30c153697873671a4ba3eebaaebf3ba8 MD5sum: 303a6bbf1c005ce92ec3083aa7758390 Description: Default wallpapers for Kali Linux 2022 and newer This package contains multiple wallpapers for Kali Linux 2022 and future releases. . If you have multiple kali-wallpapers-YYYY.X packages on your system, you can remove them all except the latest which is a dependency of kali-themes-common and is thus required. Package: kali-wallpapers-2023 Source: kali-wallpapers Version: 2024.1.1 Architecture: all Maintainer: Kali Developers Installed-Size: 9259 Breaks: kali-themes-common (<< 2020.4.4), kali-wallpapers-2022 (<< 2023.1.0~) Replaces: kali-themes-common (<< 2020.4.4), kali-wallpapers-2022 (<< 2023.1.0~) Priority: optional Section: misc Filename: pool/main/k/kali-wallpapers/kali-wallpapers-2023_2024.1.1_all.deb Size: 9202468 SHA256: e231b82f4b9b8d0f43bba193809db7b8912c1f3acebb5418160ff9fccf0b99f2 SHA1: 5f7d370bdccba33afd2dd1caf2e4c7de52938cb7 MD5sum: 5899e4ef9bcd569093627fbdfc153dd7 Description: Default wallpapers for Kali Linux 2023 and newer This package contains multiple wallpapers for Kali Linux 2023 and future releases. . If you have multiple kali-wallpapers-YYYY.X packages on your system, you can remove them all except the latest which is a dependency of kali-themes-common and is thus required. Package: kali-wallpapers-2024 Source: kali-wallpapers Version: 2024.1.1 Architecture: all Maintainer: Kali Developers Installed-Size: 9893 Breaks: kali-wallpapers-2023 (<< 2024.1.0~) Replaces: kali-wallpapers-2023 (<< 2024.1.0~) Priority: optional Section: misc Filename: pool/main/k/kali-wallpapers/kali-wallpapers-2024_2024.1.1_all.deb Size: 9215888 SHA256: daf6db4e93c81f09015edc5a8629bcb17be913ba6d4886794bbce10ec7794e6d SHA1: bd3b5925a87c15fa518c737fee3239b64864baaa MD5sum: faba5ae813997db92b39ea9ae3fde800 Description: Default wallpapers for Kali Linux 2024 and newer This package contains multiple wallpapers for Kali Linux 2024 and future releases. . If you have multiple kali-wallpapers-YYYY.X packages on your system, you can remove them all except the latest which is a dependency of kali-themes-common and is thus required. Package: kali-wallpapers-all Source: kali-wallpapers Version: 2024.1.1 Architecture: all Maintainer: Kali Developers Installed-Size: 11 Depends: kali-wallpapers-2024, kali-wallpapers-2023, kali-wallpapers-2022, kali-wallpapers-2020.4, kali-wallpapers-2019.4, kali-wallpapers-legacy Priority: optional Section: misc Filename: pool/main/k/kali-wallpapers/kali-wallpapers-all_2024.1.1_all.deb Size: 4704 SHA256: 10c953b3921886f19f8911ca22b6cc70cac35a9649118489acc7020c68b70558 SHA1: 386d74741a17ab3e1c3b8abca861f3f674db9c0f MD5sum: f8d462f8475e6e50c239806f7ee21374 Description: All wallpapers for Kali Linux This metapackage depends on all kali-wallpapers-* packages, providing all the wallpapers used for BackTrack & Kali Linux Package: kali-wallpapers-legacy Source: kali-wallpapers Version: 2024.1.1 Architecture: all Maintainer: Kali Developers Installed-Size: 142252 Breaks: kali-legacy-wallpapers (<< 2020.4.4) Replaces: kali-legacy-wallpapers (<< 2020.4.4) Priority: optional Section: misc Filename: pool/main/k/kali-wallpapers/kali-wallpapers-legacy_2024.1.1_all.deb Size: 132659136 SHA256: d75ec9267ed303a8a17a0953fdfee1f0e0d346ba894a2e2fe7be1d79d1112da4 SHA1: 83ef9e08744174b50394992e394996539998064f MD5sum: b73a050e1e130df91d7c2c909adf376e Description: Wallpapers used over the years Wallpapers and resources used over the years for BackTrack & Kali Linux, used for nostalgic cosmetic value Package: kali-wallpapers-mobile-2023 Source: kali-wallpapers Version: 2024.1.1 Architecture: all Maintainer: Kali Developers Installed-Size: 20906 Priority: optional Section: misc Filename: pool/main/k/kali-wallpapers/kali-wallpapers-mobile-2023_2024.1.1_all.deb Size: 21293108 SHA256: 85354fc1baa1000b6c60f213032214a07f7d0ad179dabd02c9ffa8d537c6ab31 SHA1: 2e3b750ffbd29395ccb409dddaade94b9174a01b MD5sum: 407bbd246d88793c08ef2f84654a3689 Description: Default wallpapers for Kali Linux Mobile 2023 and newer This package contains multiple wallpapers for Kali Linux Mobile 2023 and future releases. . If you have multiple kali-wallpapers-YYYY.X packages on your system, you can remove them all except the latest which is a dependency of kali-themes-common and is thus required. Package: kalibrate-rtl Source: kalibrate-rtl (0.4.1+git20191125-0kali2) Version: 0.4.1+git20191125-0kali2+b2 Architecture: armhf Maintainer: Kali Developers Installed-Size: 49 Depends: libc6 (>= 2.38), libfftw3-double3 (>= 3.3.10), libgcc-s1 (>= 4.0), librtlsdr0, libstdc++6 (>= 5.2), rtl-sdr Homepage: https://github.com/steve-m/kalibrate-rtl Priority: optional Section: comm Filename: pool/main/k/kalibrate-rtl/kalibrate-rtl_0.4.1+git20191125-0kali2+b2_armhf.deb Size: 20436 SHA256: c85ab6e005dae402fb79672374e672dacbf3044285cea4e7a1874c60b3261729 SHA1: 803a5bc5eb61573e95da0895e032afe56c58dae8 MD5sum: 040b02d2c8ca6ad5e21969224f43edbc Description: Calculate local oscillator frequency offset using GSM base stations Kalibrate, or kal, can scan for GSM base stations in a given frequency band and can use those GSM base stations to calculate the local oscillator frequency offset. Package: kalibrate-rtl-dbgsym Source: kalibrate-rtl (0.4.1+git20191125-0kali2) Version: 0.4.1+git20191125-0kali2+b2 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 76 Depends: kalibrate-rtl (= 0.4.1+git20191125-0kali2+b2) Priority: optional Section: debug Filename: pool/main/k/kalibrate-rtl/kalibrate-rtl-dbgsym_0.4.1+git20191125-0kali2+b2_armhf.deb Size: 59404 SHA256: 7bc299c7301229be2cf7da7db6bff832f75d1b6b6e3463a0971f91b13a968f39 SHA1: 5c541a4309ec3a0121771d0a71a64f9ed4456700 MD5sum: 856cd50c025f786812bc237e813aeceb Description: debug symbols for kalibrate-rtl Build-Ids: b45348aaa67fec883de14c68229d1bf4d9680079 Package: kalipi-config Version: 1.2 Architecture: armhf Maintainer: Kali Developers Installed-Size: 75 Recommends: kalipi-tft-config, whiptail, parted, lua5.1, alsa-utils, psmisc, libraspberrypi0, libraspberrypi-dev, libraspberrypi-doc, libraspberrypi-bin Homepage: https://gitlab.com/kalilinux/packages/kalipi-config Priority: optional Section: misc Filename: pool/main/k/kalipi-config/kalipi-config_1.2_armhf.deb Size: 15752 SHA256: 3cba29bc9fd5455a66febf621ba57554a0fda1ab177ed6f9f9820e881dfff8aa SHA1: 3a54a379e51e14f3fb7f3fecbe5e4efd17e0ec4e MD5sum: 3bf3b544982bcc142280df14d5cbff1a Description: KaliPi-Config Package This package implements an menu driven configuration tool to set up Kali Linux on a Raspberry Pi. Package: kalipi-tft-config Version: 1.1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 163 Recommends: whiptail, kalipi-config Homepage: https://gitlab.com/kalilinux/packages/kalipi-tft-config Priority: optional Section: misc Filename: pool/main/k/kalipi-tft-config/kalipi-tft-config_1.1_armhf.deb Size: 13924 SHA256: 235818bd07c38d423cfe3a701255482da747ac9ada03d2bcfc8c4994e976fe6e SHA1: d33b231db13387b20306677360956c3658a333c7 MD5sum: 7c5b5f019b4810f1e586fb59cd1adc60 Description: KaliPi-TFT-Config Package This package implements an menu driven configuration tool to set up TFT displays on a Raspberry Pi. Package: kerberoast Version: 0.0~git20221231.cc5aa6e-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 81 Depends: python3:any, python3-scapy, python3-pyasn1 Recommends: mimikatz Homepage: https://github.com/nidem/kerberoast Priority: optional Section: utils Filename: pool/main/k/kerberoast/kerberoast_0.0~git20221231.cc5aa6e-0kali1_all.deb Size: 17692 SHA256: 123acd060b88ca2609c959c26cdddc99be3dccf1133deebbd38f658c7c1c0d9e SHA1: 5df3d13866e35f3cb3b09d2a621be55233a4f41b MD5sum: d88dae19a47605fbb6b368e81f813714 Description: tools for attacking MS Kerberos implementations This package contains a series of tools for attacking MS Kerberos implementations: - extract all accounts in use as SPN using built in MS tools - extract the acquired tickets from ram with Mimikatz - crack with tgsrepcrack - request Ticket(s) - etc Package: kismet Version: 2023.07.R1-0kali6 Architecture: armhf Maintainer: Kali Developers Installed-Size: 23 Depends: kismet-capture-hak5-wifi-coconut, kismet-capture-linux-bluetooth, kismet-capture-linux-wifi, kismet-capture-nrf-51822, kismet-capture-nrf-52840, kismet-capture-nrf-mousejack, kismet-capture-nxp-kw41z, kismet-capture-rz-killerbee, kismet-capture-ti-cc-2531, kismet-capture-ti-cc-2540, kismet-capture-ubertooth-one, kismet-core, kismet-logtools, python3-kismetcapturebtgeiger, python3-kismetcapturefreaklabszigbee, python3-kismetcapturertl433, python3-kismetcapturertladsb, python3-kismetcapturertlamr Suggests: gpsd, kismet-doc, kismet-plugins Homepage: https://www.kismetwireless.net/ Priority: optional Section: net Filename: pool/main/k/kismet/kismet_2023.07.R1-0kali6_armhf.deb Size: 7528 SHA256: 9dc6029af305e83ff1b49132ec2d9e3a1f5f05cecbc95a80c4643a9cb2a21a35 SHA1: de4abd4012745128fc2f23f529aa38dcf5e5ebe4 MD5sum: 6f56cc6f78f7a0de71988be0063a099c Description: wireless network and device detector (metapackage) Kismet is a wireless network and device detector, sniffer, wardriving tool, and WIDS (wireless intrusion detection) framework. . Kismet works with Wi-Fi interfaces, Bluetooth interfaces, some SDR (software defined radio) hardware like the RTLSDR, and other specialized capture hardware. . This is a metapackage containing the kismet tools. Original-Maintainer: Nick Andrik Package: kismet-capture-common Source: kismet Version: 2023.07.R1-0kali6 Architecture: all Maintainer: Kali Developers Installed-Size: 42 Depends: adduser, debconf (>= 0.5) | debconf-2.0 Breaks: kismet (<< 2019.07.R2-0kali3) Replaces: kismet (<< 2019.07.R2-0kali3) Homepage: https://www.kismetwireless.net/ Priority: optional Section: net Filename: pool/main/k/kismet/kismet-capture-common_2023.07.R1-0kali6_all.deb Size: 13392 SHA256: be7a560dee0e6340dc0de928dc070184743a76563467814385f267e6fcc14495 SHA1: 7784182c17bae67e76f520dc656c645c2ee0cd30 MD5sum: a65776b633f3022691f685152ec2c6c5 Description: Kismet Capture common helper Kismet is a wireless network and device detector, sniffer, wardriving tool, and WIDS (wireless intrusion detection) framework. . Kismet works with Wi-Fi interfaces, Bluetooth interfaces, some SDR (software defined radio) hardware like the RTLSDR, and other specialized capture hardware. . This package contains the debconf files for setuid capture binaries. Original-Maintainer: Nick Andrik Package: kismet-capture-hak5-wifi-coconut Source: kismet Version: 2023.07.R1-0kali6 Architecture: armhf Maintainer: Kali Developers Installed-Size: 207 Depends: kismet-capture-common, debconf (>= 0.5) | debconf-2.0, libc6 (>= 2.38), libcap2 (>= 1:2.10), libprotobuf-c1 (>= 1.0.1), libusb-1.0-0 (>= 2:1.0.16), libwebsockets19t64 (>= 2.4.1) Suggests: kismet-core Breaks: kismet (<< 2019.07.R2-0kali3) Replaces: kismet (<< 2019.07.R2-0kali3) Homepage: https://www.kismetwireless.net/ Priority: optional Section: net Filename: pool/main/k/kismet/kismet-capture-hak5-wifi-coconut_2023.07.R1-0kali6_armhf.deb Size: 77328 SHA256: 6f5342a4f0b43555d5ea198102e659f497d89bb5ba1ebeae0c0d44fa1cc49331 SHA1: 576745536593ea19ad4879d1a35ac18db1776fc9 MD5sum: f658269d14954a7a472e72c280e7d352 Description: Kismet capture helper for WiFi Coconut Kismet is a wireless network and device detector, sniffer, wardriving tool, and WIDS (wireless intrusion detection) framework. . Kismet works with Wi-Fi interfaces, Bluetooth interfaces, some SDR (software defined radio) hardware like the RTLSDR, and other specialized capture hardware. . This package contains the Kismet Hak5 WiFi Coconut capture helper. Original-Maintainer: Nick Andrik Package: kismet-capture-hak5-wifi-coconut-dbgsym Source: kismet Version: 2023.07.R1-0kali6 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 366 Depends: kismet-capture-hak5-wifi-coconut (= 2023.07.R1-0kali6) Priority: optional Section: debug Filename: pool/main/k/kismet/kismet-capture-hak5-wifi-coconut-dbgsym_2023.07.R1-0kali6_armhf.deb Size: 319636 SHA256: 7f2ad0c2a99544fcebb3638bf853d91ce794c8caba97cd4f22413a9ab3083c60 SHA1: f62b06a9be1bacbc8ad7a6103696a36641460b5b MD5sum: a0dcda2d20a254f41796ed7cc7590ad6 Description: debug symbols for kismet-capture-hak5-wifi-coconut Build-Ids: dd8469f32364d9c2f07d33bd32a4b60844eb5590 Original-Maintainer: Nick Andrik Package: kismet-capture-linux-bluetooth Source: kismet Version: 2023.07.R1-0kali6 Architecture: armhf Maintainer: Kali Developers Installed-Size: 135 Depends: kismet-capture-common, debconf (>= 0.5) | debconf-2.0, libc6 (>= 2.34), libcap2 (>= 1:2.10), libprotobuf-c1 (>= 1.0.1), libwebsockets19t64 (>= 2.4.1) Suggests: kismet-core Breaks: kismet (<< 2019.07.R2-0kali3) Replaces: kismet (<< 2019.07.R2-0kali3) Homepage: https://www.kismetwireless.net/ Priority: optional Section: net Filename: pool/main/k/kismet/kismet-capture-linux-bluetooth_2023.07.R1-0kali6_armhf.deb Size: 44076 SHA256: feb8b095feed8aa2e775b5f6e85c2819be59a7039a7360bb342e4fa3a809939e SHA1: 218976a80f05511d4640326cfaa850c13ed89925 MD5sum: 1584d22bbd486d29ea529518c0b8defc Description: Kismet Linux Bluetooth capture helper Kismet is a wireless network and device detector, sniffer, wardriving tool, and WIDS (wireless intrusion detection) framework. . Kismet works with Wi-Fi interfaces, Bluetooth interfaces, some SDR (software defined radio) hardware like the RTLSDR, and other specialized capture hardware. . This package contains the Kismet Linux Bluetooth capture helper. Original-Maintainer: Nick Andrik Package: kismet-capture-linux-bluetooth-dbgsym Source: kismet Version: 2023.07.R1-0kali6 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 171 Depends: kismet-capture-linux-bluetooth (= 2023.07.R1-0kali6) Priority: optional Section: debug Filename: pool/main/k/kismet/kismet-capture-linux-bluetooth-dbgsym_2023.07.R1-0kali6_armhf.deb Size: 127372 SHA256: ac0aec075fc121d4a5fcd6d3461d340d30e46a3892b2d988b951ce8493333e6d SHA1: e0c07cf5971817a5d2ecb384930ff67126fa7028 MD5sum: 24fa8687734bd82f9d6f17e68a918921 Description: debug symbols for kismet-capture-linux-bluetooth Build-Ids: 113bdfd9ae7c8a3a9d0aaad440ed76ae00fa500a Original-Maintainer: Nick Andrik Package: kismet-capture-linux-wifi Source: kismet Version: 2023.07.R1-0kali6 Architecture: armhf Maintainer: Kali Developers Installed-Size: 180 Depends: kismet-capture-common, debconf (>= 0.5) | debconf-2.0, libc6 (>= 2.38), libcap2 (>= 1:2.10), libglib2.0-0t64 (>= 2.12.0), libnl-3-200 (>= 3.2.7), libnl-genl-3-200 (>= 3.2.7), libnm0 (>= 1.2.0), libpcap0.8t64 (>= 0.9.8), libprotobuf-c1 (>= 1.0.1), libwebsockets19t64 (>= 2.4.1) Suggests: kismet-core Breaks: kismet (<< 2019.07.R2-0kali3) Replaces: kismet (<< 2019.07.R2-0kali3) Homepage: https://www.kismetwireless.net/ Priority: optional Section: net Filename: pool/main/k/kismet/kismet-capture-linux-wifi_2023.07.R1-0kali6_armhf.deb Size: 63068 SHA256: dbf33019b7a427781a05e65045d41c5cfa69e641fc0fceae340919334a9174de SHA1: 0a0caef5bb46d6cd38abd3cdb113853039a8c379 MD5sum: e0e56bbe827beee813746b5be0b61bef Description: Kismet Linux Wi-Fi capture helper Kismet is a wireless network and device detector, sniffer, wardriving tool, and WIDS (wireless intrusion detection) framework. . Kismet works with Wi-Fi interfaces, Bluetooth interfaces, some SDR (software defined radio) hardware like the RTLSDR, and other specialized capture hardware. . This package contains the Kismet Linux Wi-Fi capture helper. Original-Maintainer: Nick Andrik Package: kismet-capture-linux-wifi-dbgsym Source: kismet Version: 2023.07.R1-0kali6 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 236 Depends: kismet-capture-linux-wifi (= 2023.07.R1-0kali6) Priority: optional Section: debug Filename: pool/main/k/kismet/kismet-capture-linux-wifi-dbgsym_2023.07.R1-0kali6_armhf.deb Size: 191556 SHA256: a2e12302bfa238870ea354d08e96b007e4efac7272e87c5593470e8010f84d8b SHA1: 254e83e3ee8e42a0792c96b6353f06f03edbc3ef MD5sum: 0eb009386f6338d5b29e084e385d73be Description: debug symbols for kismet-capture-linux-wifi Build-Ids: 25f0ec7326262b1684d1ef139cf3582d03a40aed Original-Maintainer: Nick Andrik Package: kismet-capture-nrf-51822 Source: kismet Version: 2023.07.R1-0kali6 Architecture: armhf Maintainer: Kali Developers Installed-Size: 127 Depends: kismet-capture-common, debconf (>= 0.5) | debconf-2.0, libc6 (>= 2.38), libcap2 (>= 1:2.10), libprotobuf-c1 (>= 1.0.1), libwebsockets19t64 (>= 2.4.1) Suggests: kismet-core Breaks: kismet (<< 2019.07.R2-0kali3) Replaces: kismet (<< 2019.07.R2-0kali3) Homepage: https://www.kismetwireless.net/ Priority: optional Section: net Filename: pool/main/k/kismet/kismet-capture-nrf-51822_2023.07.R1-0kali6_armhf.deb Size: 41288 SHA256: 6c12efdff47ead4554df9df4f3e650aab0aeeaa57287b458d0a1ce31075f5276 SHA1: 4acdb5691d9c53ffd7af563a3fe1743c364836c8 MD5sum: 7ab7f7425f61c43fc9002447558c4f62 Description: Kismet NRF51822 BTLE Sniffer capture helper Kismet is a wireless network and device detector, sniffer, wardriving tool, and WIDS (wireless intrusion detection) framework. . Kismet works with Wi-Fi interfaces, Bluetooth interfaces, some SDR (software defined radio) hardware like the RTLSDR, and other specialized capture hardware. . This package contains the NRF51822 BTLE Sniffer capture helper. Original-Maintainer: Nick Andrik Package: kismet-capture-nrf-51822-dbgsym Source: kismet Version: 2023.07.R1-0kali6 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 157 Depends: kismet-capture-nrf-51822 (= 2023.07.R1-0kali6) Priority: optional Section: debug Filename: pool/main/k/kismet/kismet-capture-nrf-51822-dbgsym_2023.07.R1-0kali6_armhf.deb Size: 115160 SHA256: dc38cb4f3ff02aae4dc1ca14b8d5eeb5d18a4d9d2aad92acbd2430f460fd19fa SHA1: 4e5b7a883645f3b9d1cb1f9059cb43d2caa93918 MD5sum: f14445b307b54f8340acdcb1c4036b48 Description: debug symbols for kismet-capture-nrf-51822 Build-Ids: 39a241da5d46246b9bbb2e9ed098599756c410fc Original-Maintainer: Nick Andrik Package: kismet-capture-nrf-52840 Source: kismet Version: 2023.07.R1-0kali6 Architecture: armhf Maintainer: Kali Developers Installed-Size: 127 Depends: kismet-capture-common, debconf (>= 0.5) | debconf-2.0, libc6 (>= 2.38), libcap2 (>= 1:2.10), libprotobuf-c1 (>= 1.0.1), libwebsockets19t64 (>= 2.4.1) Suggests: kismet-core Homepage: https://www.kismetwireless.net/ Priority: optional Section: net Filename: pool/main/k/kismet/kismet-capture-nrf-52840_2023.07.R1-0kali6_armhf.deb Size: 41588 SHA256: b3f6f6ec681fd535cb1ad21f3d92e0c72344354e5ef46ab419556e6d1cc6646a SHA1: 9633af30564851d8aaf909d79adb852f2eec559b MD5sum: 366a16edc5ca4439047475d3da7d15a1 Description: Kismet NRF52840 BTLE Sniffer capture helper Kismet is a wireless network and device detector, sniffer, wardriving tool, and WIDS (wireless intrusion detection) framework. . Kismet works with Wi-Fi interfaces, Bluetooth interfaces, some SDR (software defined radio) hardware like the RTLSDR, and other specialized capture hardware. . This package contains the NRF52840 BTLE Sniffer capture helper. Original-Maintainer: Nick Andrik Package: kismet-capture-nrf-52840-dbgsym Source: kismet Version: 2023.07.R1-0kali6 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 159 Depends: kismet-capture-nrf-52840 (= 2023.07.R1-0kali6) Priority: optional Section: debug Filename: pool/main/k/kismet/kismet-capture-nrf-52840-dbgsym_2023.07.R1-0kali6_armhf.deb Size: 116872 SHA256: 171c9da459fab6cdeae6ddccf0cbf1f5d213fe74d59c9dcb00341551b07b3e9b SHA1: 8cbf099bcc187c117fabdc7fe34a647d2b01e5f1 MD5sum: 595336ca6ef865ac6589ce63f5544423 Description: debug symbols for kismet-capture-nrf-52840 Build-Ids: 2c3cf430941f04c972c5e6eb00e3baf398b460c1 Original-Maintainer: Nick Andrik Package: kismet-capture-nrf-mousejack Source: kismet Version: 2023.07.R1-0kali6 Architecture: armhf Maintainer: Kali Developers Installed-Size: 127 Depends: kismet-capture-common, debconf (>= 0.5) | debconf-2.0, libc6 (>= 2.34), libcap2 (>= 1:2.10), libprotobuf-c1 (>= 1.0.1), libusb-1.0-0 (>= 2:1.0.16), libwebsockets19t64 (>= 2.4.1) Suggests: kismet-core Breaks: kismet (<< 2019.07.R2-0kali3) Replaces: kismet (<< 2019.07.R2-0kali3) Homepage: https://www.kismetwireless.net/ Priority: optional Section: net Filename: pool/main/k/kismet/kismet-capture-nrf-mousejack_2023.07.R1-0kali6_armhf.deb Size: 42236 SHA256: 1ba92c1ec7996f245ceeebdf76f01b1842b647bb731e045320a8f686da8223b2 SHA1: b2ea22a7ae548eec694e357350d82f90abe9f46b MD5sum: 1632c23485ea958b17b538360ae84f3e Description: Kismet nRF MouseJack capture helper Kismet is a wireless network and device detector, sniffer, wardriving tool, and WIDS (wireless intrusion detection) framework. . Kismet works with Wi-Fi interfaces, Bluetooth interfaces, some SDR (software defined radio) hardware like the RTLSDR, and other specialized capture hardware. . This package contains the Kismet nRF MouseJack capture helper. Original-Maintainer: Nick Andrik Package: kismet-capture-nrf-mousejack-dbgsym Source: kismet Version: 2023.07.R1-0kali6 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 162 Depends: kismet-capture-nrf-mousejack (= 2023.07.R1-0kali6) Priority: optional Section: debug Filename: pool/main/k/kismet/kismet-capture-nrf-mousejack-dbgsym_2023.07.R1-0kali6_armhf.deb Size: 119284 SHA256: b23c5e26441168cec0d0b536d6cb333c305a28aed7690f2785bc533d1d44686f SHA1: b3be5d6d10312cfb6ec6622f50075c6cfb7511d2 MD5sum: 9ac07581a2a0e35fbcfc5728e443fadb Description: debug symbols for kismet-capture-nrf-mousejack Build-Ids: e97cf7960c344335e321f4501f289d5f679e9f2a Original-Maintainer: Nick Andrik Package: kismet-capture-nxp-kw41z Source: kismet Version: 2023.07.R1-0kali6 Architecture: armhf Maintainer: Kali Developers Installed-Size: 131 Depends: kismet-capture-common, debconf (>= 0.5) | debconf-2.0, libc6 (>= 2.38), libcap2 (>= 1:2.10), libprotobuf-c1 (>= 1.0.1), libwebsockets19t64 (>= 2.4.1) Suggests: kismet-core Breaks: kismet (<< 2019.07.R2-0kali3) Replaces: kismet (<< 2019.07.R2-0kali3) Homepage: https://www.kismetwireless.net/ Priority: optional Section: net Filename: pool/main/k/kismet/kismet-capture-nxp-kw41z_2023.07.R1-0kali6_armhf.deb Size: 42944 SHA256: ddc724bc77d274b3705ae504e007ed5d91eecb4c4da5dea5d817dcf0ac76a97d SHA1: abc1606315313e8f5f1f0dd346be6766485c93af MD5sum: fc08da334cd8a8740ff65c04b2cdb61f Description: Kismet NXP KW41Z BTLE and Zigbee Sniffer capture helper Kismet is a wireless network and device detector, sniffer, wardriving tool, and WIDS (wireless intrusion detection) framework. . Kismet works with Wi-Fi interfaces, Bluetooth interfaces, some SDR (software defined radio) hardware like the RTLSDR, and other specialized capture hardware. . This package contains the Kismet NXP KW41Z BTLE and Zigbee Sniffer capture helper. Original-Maintainer: Nick Andrik Package: kismet-capture-nxp-kw41z-dbgsym Source: kismet Version: 2023.07.R1-0kali6 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 164 Depends: kismet-capture-nxp-kw41z (= 2023.07.R1-0kali6) Priority: optional Section: debug Filename: pool/main/k/kismet/kismet-capture-nxp-kw41z-dbgsym_2023.07.R1-0kali6_armhf.deb Size: 121024 SHA256: 312de2003aa219000def6f7b559711bad17b464a6de676fc64912252a7b474bd SHA1: cfbc5ca78952cd7cd30f672c5f5f17542af697fb MD5sum: 53fa33d26abc0a36380506742c1f8bbf Description: debug symbols for kismet-capture-nxp-kw41z Build-Ids: bb06d61a3e9fa5da5b6b51f0c07b71f77a456481 Original-Maintainer: Nick Andrik Package: kismet-capture-rz-killerbee Source: kismet Version: 2023.07.R1-0kali6 Architecture: armhf Maintainer: Kali Developers Installed-Size: 127 Depends: kismet-capture-common, debconf (>= 0.5) | debconf-2.0, libc6 (>= 2.34), libcap2 (>= 1:2.10), libprotobuf-c1 (>= 1.0.1), libusb-1.0-0 (>= 2:1.0.16), libwebsockets19t64 (>= 2.4.1) Suggests: kismet-core Homepage: https://www.kismetwireless.net/ Priority: optional Section: net Filename: pool/main/k/kismet/kismet-capture-rz-killerbee_2023.07.R1-0kali6_armhf.deb Size: 42424 SHA256: 14ab346e47c06c77510f43efeb9c6eaad36fb6e24bc056c13a90f105bc9d1be6 SHA1: 5e67b4d576ed9b5b82532f39dfca35d1494ec466 MD5sum: be991bcdccf107a9471d3c669f08a143 Description: Kismet Killerbee Sniffer capture helper Kismet is a wireless network and device detector, sniffer, wardriving tool, and WIDS (wireless intrusion detection) framework. . Kismet works with Wi-Fi interfaces, Bluetooth interfaces, some SDR (software defined radio) hardware like the RTLSDR, and other specialized capture hardware. . This package contains the Kismet Killerbee Sniffer capture helper. Original-Maintainer: Nick Andrik Package: kismet-capture-rz-killerbee-dbgsym Source: kismet Version: 2023.07.R1-0kali6 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 162 Depends: kismet-capture-rz-killerbee (= 2023.07.R1-0kali6) Priority: optional Section: debug Filename: pool/main/k/kismet/kismet-capture-rz-killerbee-dbgsym_2023.07.R1-0kali6_armhf.deb Size: 118848 SHA256: 71f8ee196820dcbd04644428f71a017dffef1e2f677e28e66a9aed02e3745c6c SHA1: e3dce925e6d9621301553dad0e508a124c771b4f MD5sum: bafa773e84dac6fea753271a36ba31fd Description: debug symbols for kismet-capture-rz-killerbee Build-Ids: dd8b6d5e9250bba5c8739ae7b8de561bb4b80a8d Original-Maintainer: Nick Andrik Package: kismet-capture-ti-cc-2531 Source: kismet Version: 2023.07.R1-0kali6 Architecture: armhf Maintainer: Kali Developers Installed-Size: 131 Depends: kismet-capture-common, debconf (>= 0.5) | debconf-2.0, libc6 (>= 2.34), libcap2 (>= 1:2.10), libprotobuf-c1 (>= 1.0.1), libusb-1.0-0 (>= 2:1.0.16), libwebsockets19t64 (>= 2.4.1) Suggests: kismet-core Breaks: kismet (<< 2019.07.R2-0kali3) Replaces: kismet (<< 2019.07.R2-0kali3) Homepage: https://www.kismetwireless.net/ Priority: optional Section: net Filename: pool/main/k/kismet/kismet-capture-ti-cc-2531_2023.07.R1-0kali6_armhf.deb Size: 42912 SHA256: ef52f22470ac8ac5adb544100ef63598b3bead86d7e3ebdf9f6c042b05de5c2e SHA1: 37cea3000da227cf8e54ea954f80d8992f57d71a MD5sum: 86ed2541770c9e5ad23653cecc5d6c97 Description: Kismet TICC2531 802.15.4 Zigbee Sniffer capture helper Kismet is a wireless network and device detector, sniffer, wardriving tool, and WIDS (wireless intrusion detection) framework. . Kismet works with Wi-Fi interfaces, Bluetooth interfaces, some SDR (software defined radio) hardware like the RTLSDR, and other specialized capture hardware. . This package contains the Kismet TICC2531 802.15.4 Zigbee Sniffer capture helper. Original-Maintainer: Nick Andrik Package: kismet-capture-ti-cc-2531-dbgsym Source: kismet Version: 2023.07.R1-0kali6 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 163 Depends: kismet-capture-ti-cc-2531 (= 2023.07.R1-0kali6) Priority: optional Section: debug Filename: pool/main/k/kismet/kismet-capture-ti-cc-2531-dbgsym_2023.07.R1-0kali6_armhf.deb Size: 120332 SHA256: e1d1ff50512de2ab628404e208ba778a81bc15dc7de3a69d15dcff3dd17ba2d9 SHA1: 57c196ee7f5942d926c5d1fc987dca94d2626181 MD5sum: db2c37ba37649629f8056fd6eed62759 Description: debug symbols for kismet-capture-ti-cc-2531 Build-Ids: af96838e2569fefe9de75519a029b7ef2e362792 Original-Maintainer: Nick Andrik Package: kismet-capture-ti-cc-2540 Source: kismet Version: 2023.07.R1-0kali6 Architecture: armhf Maintainer: Kali Developers Installed-Size: 131 Depends: kismet-capture-common, debconf (>= 0.5) | debconf-2.0, libc6 (>= 2.34), libcap2 (>= 1:2.10), libprotobuf-c1 (>= 1.0.1), libusb-1.0-0 (>= 2:1.0.16), libwebsockets19t64 (>= 2.4.1) Suggests: kismet-core Breaks: kismet (<< 2019.07.R2-0kali3) Replaces: kismet (<< 2019.07.R2-0kali3) Homepage: https://www.kismetwireless.net/ Priority: optional Section: net Filename: pool/main/k/kismet/kismet-capture-ti-cc-2540_2023.07.R1-0kali6_armhf.deb Size: 43072 SHA256: 8ed6a01a5c1d9965c3d79a5d46a777876b7e3e396e175fb665519cc1e5094700 SHA1: 549ec8545ef8c63f9b3e3ba8b52a989a0f35c32d MD5sum: fb33cdc0d65b1b7e94bfbf9f2785c844 Description: Kismet TICC2540 BTLE Sniffer capture helper Kismet is a wireless network and device detector, sniffer, wardriving tool, and WIDS (wireless intrusion detection) framework. . Kismet works with Wi-Fi interfaces, Bluetooth interfaces, some SDR (software defined radio) hardware like the RTLSDR, and other specialized capture hardware. . This package contains the Kismet TICC2540 BTLE Sniffer capture helper. Original-Maintainer: Nick Andrik Package: kismet-capture-ti-cc-2540-dbgsym Source: kismet Version: 2023.07.R1-0kali6 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 163 Depends: kismet-capture-ti-cc-2540 (= 2023.07.R1-0kali6) Priority: optional Section: debug Filename: pool/main/k/kismet/kismet-capture-ti-cc-2540-dbgsym_2023.07.R1-0kali6_armhf.deb Size: 119976 SHA256: 208de9b495e5fb3d40695561fe6db22264bea4b79347f593a6760e91dea0b28c SHA1: c3c55e8d5e8291008547a6be05bd4803044f4044 MD5sum: f01a051d03a7516927da340a144e8d43 Description: debug symbols for kismet-capture-ti-cc-2540 Build-Ids: 92aa1a6377dad49d7a67458f0ecc0ba83c52be54 Original-Maintainer: Nick Andrik Package: kismet-capture-ubertooth-one Source: kismet Version: 2023.07.R1-0kali6 Architecture: armhf Maintainer: Kali Developers Installed-Size: 127 Depends: kismet-capture-common, debconf (>= 0.5) | debconf-2.0, libc6 (>= 2.38), libcap2 (>= 1:2.10), libprotobuf-c1 (>= 1.0.1), libubertooth1 (>= 2018.06.R1), libwebsockets19t64 (>= 2.4.1) Suggests: kismet-core Breaks: kismet (<< 2019.07.R2-0kali3) Replaces: kismet (<< 2019.07.R2-0kali3) Homepage: https://www.kismetwireless.net/ Priority: optional Section: net Filename: pool/main/k/kismet/kismet-capture-ubertooth-one_2023.07.R1-0kali6_armhf.deb Size: 41644 SHA256: 54b63b5a6a87c546394ceaa47767a8fd058d6b64431e02971f6dfac3be6de473 SHA1: b1783e7569edd1b756ddfb1188c681239756f069 MD5sum: b4ea5732464866911215595746ddd35d Description: Kismet Ubertooth One BT Sniffer capture helper Kismet is a wireless network and device detector, sniffer, wardriving tool, and WIDS (wireless intrusion detection) framework. . Kismet works with Wi-Fi interfaces, Bluetooth interfaces, some SDR (software defined radio) hardware like the RTLSDR, and other specialized capture hardware. . This package contains the Kismet Ubertooth One BT Sniffer capture helper. Original-Maintainer: Nick Andrik Package: kismet-capture-ubertooth-one-dbgsym Source: kismet Version: 2023.07.R1-0kali6 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 160 Depends: kismet-capture-ubertooth-one (= 2023.07.R1-0kali6) Priority: optional Section: debug Filename: pool/main/k/kismet/kismet-capture-ubertooth-one-dbgsym_2023.07.R1-0kali6_armhf.deb Size: 117280 SHA256: 322c8112da7129ef392c859161bfd165f0f3183a419839821d1587aeecaf018e SHA1: be3252fc940d32620ff9d1f847fb1da1bfe015f5 MD5sum: 42c1884936a45a6da73ee35f2f3d6295 Description: debug symbols for kismet-capture-ubertooth-one Build-Ids: 5a19d5904a7977b83e44f6964fb213da786b461b Original-Maintainer: Nick Andrik Package: kismet-core Source: kismet Version: 2023.07.R1-0kali6 Architecture: armhf Maintainer: Kali Developers Installed-Size: 18628 Depends: libc6 (>= 2.38), libcap2 (>= 1:2.10), libgcc-s1 (>= 4.3), libpcap0.8t64 (>= 0.9.8), libpcre2-8-0 (>= 10.22), libprotobuf-c1 (>= 1.0.1), libprotobuf32t64 (>= 3.21.12), libsensors5 (>= 1:3.5.0), libsqlite3-0 (>= 3.5.9), libssl3t64 (>= 3.0.0), libstdc++6 (>= 14), libwebsockets19t64 (>= 2.4.1), zlib1g (>= 1:1.2.3.4) Suggests: festival, gpsd, kismet-capture-linux-bluetooth, kismet-capture-linux-wifi, kismet-capture-nrf-mousejack, kismet-doc, kismet-logtools, python3-kismetcapturefreaklabszigbee, python3-kismetcapturertl433, python3-kismetcapturertladsb, python3-kismetcapturertlamr Breaks: kismet (<< 2019.07.R2-0kali3) Replaces: kismet (<< 2019.07.R2-0kali3) Homepage: https://www.kismetwireless.net/ Priority: optional Section: net Filename: pool/main/k/kismet/kismet-core_2023.07.R1-0kali6_armhf.deb Size: 10184656 SHA256: 912141d66159a4add2beb31bf0502a266bc585ce466936e2abe4d012c670cec3 SHA1: 595c8c88e6311f5275487d03a5e408dfbc0c047d MD5sum: 83a02e9a9bfd6eb2fec6ace75a549c14 Description: Kismet Core wireless network and device detector Kismet is a wireless network and device detector, sniffer, wardriving tool, and WIDS (wireless intrusion detection) framework. . Kismet works with Wi-Fi interfaces, Bluetooth interfaces, some SDR (software defined radio) hardware like the RTLSDR, and other specialized capture hardware. . This package contains the Kismet Core. Original-Maintainer: Nick Andrik Package: kismet-core-dbgsym Source: kismet Version: 2023.07.R1-0kali6 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 154458 Depends: kismet-core (= 2023.07.R1-0kali6) Priority: optional Section: debug Filename: pool/main/k/kismet/kismet-core-dbgsym_2023.07.R1-0kali6_armhf.deb Size: 154058060 SHA256: bf2dd75f533ea0da0d612704286f328280ff364949b72d1942f7e2aec6d06737 SHA1: a97e6893501d1d8dc095320e494650207c6700b6 MD5sum: d580d37f3aa3042fe4ee0478379db6c7 Description: debug symbols for kismet-core Build-Ids: 07606f150b0081bde98d6286ce257647aa778f11 189d19a73c90ccf73be5bfef2d893c936e97f588 4182781b8bc29c504159dd3a94a762e9a93d0144 Original-Maintainer: Nick Andrik Package: kismet-doc Source: kismet-docs Version: 0+git20200902-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 251 Suggests: kismet, kismet-plugins Homepage: https://github.com/kismetwireless/kismet-docs Priority: optional Section: doc Filename: pool/main/k/kismet-docs/kismet-doc_0+git20200902-0kali2_all.deb Size: 152016 SHA256: dce39afe444220e77ca95670b57648c76c1a418f0360896c6e886154f5817be9 SHA1: c9cce578b12c9f61f6f1d2035deefb4596ee6b83 MD5sum: 71e2c87dd1a8241d55692d5c7e387cc6 Description: official kismet-docs This package contains the official documentation for Kismet. Package: kismet-logtools Source: kismet Version: 2023.07.R1-0kali6 Architecture: armhf Maintainer: Kali Developers Installed-Size: 1841 Depends: libc6 (>= 2.38), libgcc-s1 (>= 3.5), libpcap0.8t64 (>= 0.9.8), libpcre2-8-0 (>= 10.22), libsqlite3-0 (>= 3.5.9), libstdc++6 (>= 13.1) Suggests: kismet-core, kismet-doc Breaks: kismet (<< 2019.07.R2-0kali3) Replaces: kismet (<< 2019.07.R2-0kali3) Homepage: https://www.kismetwireless.net/ Priority: optional Section: net Filename: pool/main/k/kismet/kismet-logtools_2023.07.R1-0kali6_armhf.deb Size: 403528 SHA256: 8afc912f2c805f588b354e37a452ebea27786e34129175c8ffb791d16b79d91b SHA1: efdaa0dd452c065067e18e0c50e5ebab9a6b45ab MD5sum: f1250c66a403c47a09f6f7da5ccf0715 Description: wireless network and device detector Kismet is a wireless network and device detector, sniffer, wardriving tool, and WIDS (wireless intrusion detection) framework. . Kismet works with Wi-Fi interfaces, Bluetooth interfaces, some SDR (software defined radio) hardware like the RTLSDR, and other specialized capture hardware. . This package contains the Kismet logtools. Original-Maintainer: Nick Andrik Package: kismet-logtools-dbgsym Source: kismet Version: 2023.07.R1-0kali6 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 9341 Depends: kismet-logtools (= 2023.07.R1-0kali6) Priority: optional Section: debug Filename: pool/main/k/kismet/kismet-logtools-dbgsym_2023.07.R1-0kali6_armhf.deb Size: 9025348 SHA256: 136e747c0f004d2b1750f0c1b9d736e434f9756512ff6bb4523921f61c3f5924 SHA1: 4827b5c4aa40a3f454a7eb94de28b9389b37830b MD5sum: c40d6aa697aa20e795ee2b0a497bfd3b Description: debug symbols for kismet-logtools Build-Ids: 4064ed8134a4f7836231efbaceeb20ae6e4101c8 68ad4bda44713e8ea27bc0f6ff502398cd58a51e 7bf530657cc1f48805341a66da72460d20cd8e1e 8d6399e96e1d0e0c2ec37ccbd9a1c72804b2e2aa a28f02cd9e35ff6def0b57058ccdaf6ce1409c61 b88477eee1405371f2d02f8182cbe3365a49ba3b d266b8b905ec088f21f66ea9ad67334457ae54cd e6df7badaac57567b06a77e1b6e0b3f477f37bd1 Original-Maintainer: Nick Andrik Package: kismet-plugins Source: kismet Version: 2023.07.R1-0kali6 Architecture: armhf Maintainer: Kali Developers Installed-Size: 291 Depends: kismet (= 2023.07.R1-0kali6), python3-kismetexternal, python3:any, libc6 (>= 2.34), libgcc-s1 (>= 3.5), libstdc++6 (>= 14) Suggests: spectools Enhances: kismet Homepage: https://www.kismetwireless.net/ Priority: optional Section: net Filename: pool/main/k/kismet/kismet-plugins_2023.07.R1-0kali6_armhf.deb Size: 99472 SHA256: 4e64a333a4affa25c7c384433d183d1469a5bb01cbe84f176c29be64bdea016a SHA1: 279232c234d0a0d35c3e6ff994d3aefb377f01b7 MD5sum: 323e2e583add240465772f1a0f96c820 Description: wireless sniffer and monitor - plugins Kismet is an 802.11 layer-2 wireless network detector, sniffer, and intrusion detection system. It will work with any wireless card that supports raw monitoring (rfmon) mode, and can sniff 802.11a/b/g/n traffic. . It can use other programs to play audio alarms for network events, read out network summaries, or provide GPS coordinates. . This package provides the following extra plugins for Kismet: * autowep: detects the WEP key from BSSID and SSID; * btscan: basic scan support for the 802.15.1 (Bluetooth) protocol; * ptw: performs the Aircrack-NG PTW attack against captured data; * spectools: imports data from the spectools spectrum analyzer; * syslog: provides supports for alerts using standard unix syslog services. Original-Maintainer: Nick Andrik Package: kismet-plugins-dbgsym Source: kismet Version: 2023.07.R1-0kali6 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 2338 Depends: kismet-plugins (= 2023.07.R1-0kali6) Priority: optional Section: debug Filename: pool/main/k/kismet/kismet-plugins-dbgsym_2023.07.R1-0kali6_armhf.deb Size: 2305304 SHA256: 64828df90997bcc8dcdc0b86a0594aeee6e0c38345c5e25ed8662e603691ff1d SHA1: 08641d0078db0825ff4cd617aee8f9bf9a3534fa MD5sum: 47cc66448d2920f42bada2387a0dc96c Description: debug symbols for kismet-plugins Build-Ids: 618b75a59431f146a105760eb686d04c162283f5 cfb41527ddb42be4062501d7f9049a480cbe75b8 Original-Maintainer: Nick Andrik Package: koadic Version: 0~git20210412-0kali4 Architecture: all Maintainer: Kali Developers Installed-Size: 7691 Depends: python3-impacket, python3-pyasn1, python3-pypykatz, python3-rjsmin, python3-tabulate, python3:any Homepage: https://github.com/zerosum0x0/koadic Priority: optional Section: misc Filename: pool/main/k/koadic/koadic_0~git20210412-0kali4_all.deb Size: 3782056 SHA256: 3a51e84028007c88ee6f5b778ec8384c2a14030cc08ebc4cd62f2b6a7badc5fe SHA1: 5277c6b53baf9cb4288233821a1e13b2a6e9ab33 MD5sum: 2bdec7fef122c7dfad9f144747567191 Description: Windows post-exploitation rootkit This package contains Koadic, or COM Command & Control. It is a Windows post-exploitation rootkit similar to other penetration testing tools such as Meterpreter and Powershell Empire. The major difference is that Koadic does most of its operations using Windows Script Host (a.k.a. JScript/VBScript), with compatibility in the core to support a default installation of Windows 2000 with no service packs (and potentially even versions of NT4) all the way through Windows 10. . It is possible to serve payloads completely in memory from stage 0 to beyond, as well as use cryptographically secure communications over SSL and TLS (depending on what the victim OS has enabled). Package: kubernetes-helm Version: 3.15.4+ds1-0kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 49068 Suggests: kubernetes-client Homepage: https://github.com/helm/helm Priority: optional Section: misc Filename: pool/main/k/kubernetes-helm/kubernetes-helm_3.15.4+ds1-0kali1_armhf.deb Size: 9469268 SHA256: 0f5d14e6b9176eb2b6e6daaec7e52e6dea54863bb0e0d0b4634c103706ed90d9 SHA1: 6ad662b607fdd16fe5e82b2664a62da6aee0a9a7 MD5sum: c84dd7b0c9bab7092774ca9f9c8f65b0 Description: tool for managing Charts (helm) This package contains a tool for managing Charts. Charts are packages of pre-configured Kubernetes resources. . Use Helm to: * Find and use popular software packaged as Helm Charts to run in Kubernetes * Share your own applications as Helm Charts * Create reproducible builds of your Kubernetes applications * Intelligently manage your Kubernetes manifest files Package: kustomize Version: 5.4.3-0kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 18662 Depends: libc6 (>= 2.34) Homepage: https://github.com/kubernetes-sigs/kustomize Priority: optional Section: golang Filename: pool/main/k/kustomize/kustomize_5.4.3-0kali1_armhf.deb Size: 5257688 SHA256: 7f09947359353ef9d1455a48376c33262f525437582108a7e2c93faa825a591e SHA1: 28af41d8f9e5a354a8b37773b64478f3965bc42f MD5sum: e5da9380a43c089e3efed18d7aa71a6c Description: Customization of kubernetes YAML configurations (program) kustomize lets you customize raw, template-free YAML files for multiple purposes, leaving the original YAML untouched and usable as is. . kustomize targets kubernetes; it understands and can patch kubernetes style API objects. It's like make in that what it does is declared in a file, and it's like sed (https://www.gnu.org/software/sed), in that it emits edited text. Package: kustomize-dbgsym Source: kustomize Version: 5.4.3-0kali1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 7308 Depends: kustomize (= 5.4.3-0kali1) Priority: optional Section: debug Filename: pool/main/k/kustomize/kustomize-dbgsym_5.4.3-0kali1_armhf.deb Size: 5070084 SHA256: 478390bc1023794383b24b973de958e498bb6269b73f16970fc541c2e1d5a2d9 SHA1: 6ae4873659c8d3bf9666dff7989ba7557c5565e3 MD5sum: d9e18d345f23041727ff2dc9d3e34621 Description: debug symbols for kustomize Build-Ids: dd5ccdb622be0788ab6fb04ed866daab370c7584 Package: kwin-style-kali Source: kwin-style-kali (2022.2.0) Version: 2022.2.0+b1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 271 Depends: libc6 (>= 2.4), libgcc-s1 (>= 3.5), libkdecorations2-5v5 (>= 4:5.24.2~), libkf5configcore5 (>= 5.61.0), libkf5configgui5 (>= 4.97.0), libkf5configwidgets5 (>= 5.86~), libkf5coreaddons5 (>= 5.86~), libkf5guiaddons5 (>= 5.86~), libkf5i18n5 (>= 5.86~), libkf5iconthemes5 (>= 5.86~), libkf5widgetsaddons5 (>= 4.96.0), libkf5windowsystem5 (>= 5.86~), libqt5core5t64 (>= 5.5.0), libqt5dbus5t64 (>= 5.0.2), libqt5gui5t64 (>= 5.14.1) | libqt5gui5-gles (>= 5.14.1), libqt5widgets5t64 (>= 5.0.2), libqt5x11extras5 (>= 5.15.0~), libstdc++6 (>= 5), libxcb1 Priority: optional Section: kde Filename: pool/main/k/kwin-style-kali/kwin-style-kali_2022.2.0+b1_armhf.deb Size: 91288 SHA256: d3530269e8857a03c749658c0fee88675237530298b914ee44d373cad9eb8898 SHA1: 07a405e01a676806920bcfad867fe037e79348d6 MD5sum: 84234f128c838bc7ef3a2a01c05ab4ba Description: Kali theme for KWin Kali's window manager theme for KDE Plasma 5 desktop . This theme is based on KDE breeze, with modifications to fit Kali Linux look and feel. Package: kwin-style-kali-dbgsym Source: kwin-style-kali (2022.2.0) Version: 2022.2.0+b1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 2471 Depends: kwin-style-kali (= 2022.2.0+b1) Priority: optional Section: debug Filename: pool/main/k/kwin-style-kali/kwin-style-kali-dbgsym_2022.2.0+b1_armhf.deb Size: 2444184 SHA256: 3b7e76f674d3dbe18a0c8fac5e32d4047ea94c2dba4475ed2485876e0f2cab00 SHA1: ebc0ca8a9089c3cc63203d047beec05cfd795a8b MD5sum: 0c491f9f563bcdde66eb475190dec4be Description: debug symbols for kwin-style-kali Build-Ids: 54d1c70a325e8038bff152fca5a5cb8ffe9528e2 Package: lapsdumper Version: 0+git20221207-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 16 Depends: python3-ldap3 Homepage: https://github.com/n00py/LAPSDumper Priority: optional Section: misc Filename: pool/main/l/lapsdumper/lapsdumper_0+git20221207-0kali1_all.deb Size: 3524 SHA256: 732e570c033f1d6bda2d53d4a07cea249f78d42812ef6566536e9775d3da21a9 SHA1: 0fa867e55fe61afb816b5f91eff99978b0be79ed MD5sum: 7babd940ae455c49fbb20a3cc9abe839 Description: Tool that dumps LAPS passwords A tool that dumps every LAPS password the account has the ability to read with a domain. Package: laudanum Version: 1.0+r36-0kali6 Architecture: all Maintainer: Kali Developers Installed-Size: 199 Depends: kali-defaults, python3 Homepage: https://sourceforge.net/projects/laudanum/ Priority: optional Section: utils Filename: pool/main/l/laudanum/laudanum_1.0+r36-0kali6_all.deb Size: 26920 SHA256: c3f630db99ff2233200805aca89a8d37fc91aa46953e3667e85fbff148099ebf SHA1: 2f44dd5d0180eaa54a8720f1a26f9d7c49fd0973 MD5sum: ce526d1f67f182068ae26944a95472a3 Description: Collection of injectable web files Laudanum is a collection of injectable files, designed to be used in a pentest when SQL injection flaws are found and are in multiple languages for different environments.They provide functionality such as shell, DNS query, LDAP retrieval and others. Package: lbd Version: 0.4-1kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 15 Homepage: http://ge.mine.nu/code/ Priority: optional Section: utils Filename: pool/main/l/lbd/lbd_0.4-1kali3_all.deb Size: 3828 SHA256: f2bddc0598d7f673a3ccc130028bf8e76da867584f8df22f9f8b7dee7e472828 SHA1: 4b449281260e8399afacf3889acf029ceb19cc03 MD5sum: ec50ef3b8b1a750e457106369aa0c685 Description: Load balancer detector Checks if a given domain uses load-balancing. Package: ldb-tools Source: samba (2:4.21.0+dfsg-1kali1) Version: 2:2.10.0+samba4.21.0+dfsg-1kali1 Architecture: armhf Maintainer: Debian Samba Maintainers Installed-Size: 152 Depends: libc6 (>= 2.34), libldb2 (>= 1.1.5), libpopt0 (>= 1.14), libtalloc2 (>= 2.4.2~) Homepage: https://www.samba.org Priority: optional Section: utils Filename: pool/main/s/samba/ldb-tools_2.10.0+samba4.21.0+dfsg-1kali1_armhf.deb Size: 62512 SHA256: 9756063cc8105b0c32566c544326fac8f14ecbb9e6c83f69d6ea5fb3708c831f SHA1: 316f42d6094d3c6ea306bb0bdc6fff14f71bdb56 MD5sum: 65ce5b360c03aa72c979f67fd6fa3c94 Description: LDAP-like embedded database - tools ldb is a LDAP-like embedded database built on top of TDB. . What ldb does is provide a fast database with an LDAP-like API designed to be used within an application. In some ways it can be seen as a intermediate solution between key-value pair databases and a real LDAP database. . This package contains bundled test and utility binaries Package: ldb-tools-dbgsym Source: samba (2:4.21.0+dfsg-1kali1) Version: 2:2.10.0+samba4.21.0+dfsg-1kali1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Debian Samba Maintainers Installed-Size: 107 Depends: ldb-tools (= 2:2.10.0+samba4.21.0+dfsg-1kali1) Priority: optional Section: debug Filename: pool/main/s/samba/ldb-tools-dbgsym_2.10.0+samba4.21.0+dfsg-1kali1_armhf.deb Size: 51172 SHA256: 19d57a32a0d134ca66fd92d02a575da4f3b444dc113a3dd63d87159c1915633b SHA1: 7b51a3d20175162e262ed3bf63104d602e8b0e8e MD5sum: 3693bc7b76b4d78fb2d425b0f02d9a5f Description: debug symbols for ldb-tools Build-Ids: 159654b78001d46afdeacf1daa3fbc00cc5468d7 3f30067728fac41066cb98fa472c8eed42082553 78860fe838a0072cf3e823b2ff6f3e1078c2ec13 92d08df99c53c7b9912723ba23e6bf7ba68d7bd7 a82501a239bcdafa70a0c8744f76a3c404c7bf22 b70073b5c7127fe0bf191d906bbcae34b19e2995 ebbeb738ba33e8aa8ca2682d7e6a6360930bef9a Package: legion Version: 0.4.3-0kali6 Architecture: armhf Maintainer: Kali Developers Installed-Size: 3312 Depends: dirbuster, dnsmap, enum4linux, cutycapt, finger, hping3, hydra, imagemagick, impacket-scripts, ldap-utils, mariadb-client-core, medusa, metasploit-framework, nbtscan, netcat-traditional, nfs-common, nikto, nmap, perl, polenum, postgresql-client, python3-colorama, python3-pandas, python3-pyexploitdb, python3-pyfiglet, python3-pyqt6, python3-pyshodan, python3-qasync, python3-requests, python3-rich, python3-serial-asyncio, python3-service-identity, python3-six, python3-sqlalchemy, python3-termcolor, python3-urllib3, rdesktop, rpcbind, rsh-redone-client | rsh-client, ruby, smbclient, smtp-user-enum, snmp, sparta-scripts, sqlmap, sslscan, sslyze, telnet, theharvester, unicornscan, urlscan, vncviewer, wafw00f, wapiti, whatweb, wordlists, wpscan, x11-apps, xserver-xephyr, xsltproc, xvfb, python3:any Homepage: https://govanguard.com/legion/ Priority: optional Section: misc Filename: pool/main/l/legion/legion_0.4.3-0kali6_armhf.deb Size: 2082460 SHA256: de97ced8efad40d882e95ba4de634d466ee95c8ee038123b4f61f71c70975254 SHA1: 9b1be427262ad4bc4c03be1555f0714f954abe45 MD5sum: 8d0637ec377adb7d2eef015306af3ef3 Description: semi-automated network penetration testing tool This package contains an open source, easy-to-use, super-extensible and semi-automated network penetration testing tool that aids in discovery, reconnaissance and exploitation of information systems. . Legion is a fork of SECFORCE's Sparta. Package: libadwaita-1-0 Source: libadwaita-1 Version: 1.5.2-0kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 2079 Depends: libappstream5 (>= 1.0.0), libc6 (>= 2.38), libfribidi0 (>= 0.19.2), libglib2.0-0t64 (>= 2.79.0), libgraphene-1.0-0 (>= 1.5.4), libgtk-4-1 (>= 4.12.0), libpango-1.0-0 (>= 1.14.0) Multi-Arch: same Homepage: https://gnome.pages.gitlab.gnome.org/libadwaita/ Priority: optional Section: libs Filename: pool/main/liba/libadwaita-1/libadwaita-1-0_1.5.2-0kali1_armhf.deb Size: 396484 SHA256: d9a625d27d505df9d9a8793b5387e7bf4ecd131fbbb66ebcbc7c2787bcf03e0f SHA1: e8c4ab610d621b04e3408c6d322beb798fc0c81f MD5sum: f0e8ad434e3ecc1c3c3f903291ff2a3d Description: Library with GTK widgets for mobile phones libadwaita provides GTK widgets and GObjects to ease developing applications for mobile phones. . This package contains the shared library. Original-Maintainer: Debian GNOME Maintainers Package: libadwaita-1-0-dbgsym Source: libadwaita-1 Version: 1.5.2-0kali1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 1585 Depends: libadwaita-1-0 (= 1.5.2-0kali1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/liba/libadwaita-1/libadwaita-1-0-dbgsym_1.5.2-0kali1_armhf.deb Size: 1350312 SHA256: 20977a5f7bcba709fc348d254e8987977b9e13c0965d26f9534e05ea289c712e SHA1: bb3b0e9a14a7752ee186eea8b641b93fb149878f MD5sum: e3d0a2c8a2f0fafaaca727ef25735116 Description: debug symbols for libadwaita-1-0 Build-Ids: 228b15149096a6f2cdaa5bd50c9620d6fa7e1ddc Original-Maintainer: Debian GNOME Maintainers Package: libadwaita-1-dev Source: libadwaita-1 Version: 1.5.2-0kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 2222 Depends: gir1.2-adw-1 (= 1.5.2-0kali1), libadwaita-1-0 (= 1.5.2-0kali1), libappstream-dev, libgtk-4-dev (>= 4.12.0), gir1.2-gio-2.0-dev, gir1.2-gtk-4.0-dev Recommends: pkgconf Suggests: libadwaita-1-doc Provides: gir1.2-adw-1-dev (= 1.5.2-0kali1) Multi-Arch: same Homepage: https://gnome.pages.gitlab.gnome.org/libadwaita/ Priority: optional Section: libdevel Filename: pool/main/liba/libadwaita-1/libadwaita-1-dev_1.5.2-0kali1_armhf.deb Size: 161356 SHA256: 8fa5be93a7c20d969d55b943d17e6a04eb8c364ccfc92ac328a36e8553591978 SHA1: 463c59f3180f43b078293e6b6bf8ee8b57480864 MD5sum: 0cb62e271864c1e33109b0e1bbb81f36 Description: Development files for libadwaita libadwaita provides GTK widgets and GObjects to ease developing applications for mobile phones. . This package contains the development files. Original-Maintainer: Debian GNOME Maintainers Package: libadwaita-1-doc Source: libadwaita-1 Version: 1.5.2-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 17470 Multi-Arch: foreign Homepage: https://gnome.pages.gitlab.gnome.org/libadwaita/ Priority: optional Section: doc Filename: pool/main/liba/libadwaita-1/libadwaita-1-doc_1.5.2-0kali1_all.deb Size: 2098844 SHA256: 78c11d841f8a55c8f2413fd4f30bbf4072e43476416bda7f414c2b984f19b148 SHA1: 781a517c5a76b7a07b39ad552f44fb5104bf515e MD5sum: 2bedf36ed1afda3db4e78deaf344cfa9 Description: Documentation for libadwaita libadwaita provides GTK widgets and GObjects to ease developing applications for mobile phones. . This package contains the API reference. Original-Maintainer: Debian GNOME Maintainers Package: libadwaita-1-examples Source: libadwaita-1 Version: 1.5.2-0kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 298 Depends: libadwaita-1-0 (>= 1.5~beta), libc6 (>= 2.34), libglib2.0-0t64 (>= 2.79.0), libgtk-4-1 (>= 4.12.0) Homepage: https://gnome.pages.gitlab.gnome.org/libadwaita/ Priority: optional Section: x11 Filename: pool/main/liba/libadwaita-1/libadwaita-1-examples_1.5.2-0kali1_armhf.deb Size: 54988 SHA256: 8642936a7c58211c05f647bb4bc2a44a726f07df716bd02012319a1f22711a13 SHA1: 6c682819370207aecf0386c33335ee9c096d1a5f MD5sum: 91ae4f214062ef6a596846fea558a665 Description: Example programs for libadwaita libadwaita provides GTK widgets and GObjects to ease developing applications for mobile phones. . This package contains example files and the demonstration program for libadwaita. Original-Maintainer: Debian GNOME Maintainers Package: libadwaita-1-examples-dbgsym Source: libadwaita-1 Version: 1.5.2-0kali1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 120 Depends: libadwaita-1-examples (= 1.5.2-0kali1) Priority: optional Section: debug Filename: pool/main/liba/libadwaita-1/libadwaita-1-examples-dbgsym_1.5.2-0kali1_armhf.deb Size: 84796 SHA256: 0addbdcd4d028cc640a648e1bcd4706bb1a1f1ab8d1467094cc982ca5c084248 SHA1: d84161d2c8b25821b517580c40afaa56e85280d3 MD5sum: 709ce5243f0dff0e2f0c761ed9b07360 Description: debug symbols for libadwaita-1-examples Build-Ids: bafcdd3d710cd9a4ae11cfc456491046b3fa4c2e Original-Maintainer: Debian GNOME Maintainers Package: libaio-dev Source: libaio Version: 0.3.113-8+kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 71 Depends: libaio1t64 (= 0.3.113-8+kali1) Multi-Arch: same Homepage: https://pagure.io/libaio Priority: optional Section: libdevel Filename: pool/main/liba/libaio/libaio-dev_0.3.113-8+kali1_armhf.deb Size: 31236 SHA256: 98994afbe83bdf28d82b0713882d8a1f1e25f0e41905eccba2d5ef31d519006b SHA1: 7e4465155240fa0936d6c747063ae002fca3cbea MD5sum: dce0e996c79a6904f4b3e603729bcb28 Description: Linux kernel AIO access library - development files This library enables userspace to use Linux kernel asynchronous I/O system calls, important for the performance of databases and other advanced applications. . This package contains the static library and the header files. Original-Maintainer: Guillem Jover Package: libaio1t64 Source: libaio Version: 0.3.113-8+kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 35 Depends: libc6 (>= 2.4) Multi-Arch: same Homepage: https://pagure.io/libaio Priority: optional Section: libs Filename: pool/main/liba/libaio/libaio1t64_0.3.113-8+kali1_armhf.deb Size: 14808 SHA256: 7b89cf5d0486435f94e31c0a207c434aeabd134c445832e529e507541667d205 SHA1: d91f96ad7375e29ba3aa9e7f258196223a8068e6 MD5sum: 4f6662ff5446a149b99843604ff6cf63 Description: Linux kernel AIO access library - shared library This library enables userspace to use Linux kernel asynchronous I/O system calls, important for the performance of databases and other advanced applications. . This package contains the shared library. Original-Maintainer: Guillem Jover Package: libaio1t64-dbgsym Source: libaio Version: 0.3.113-8+kali1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 24 Depends: libaio1t64 (= 0.3.113-8+kali1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/liba/libaio/libaio1t64-dbgsym_0.3.113-8+kali1_armhf.deb Size: 10388 SHA256: 8a80e7ad1d96e648d7a12361a0505a0c66d411b3e6c80932e450d179ace2f20c SHA1: 5a16f7414c547a95ef7aac7f940299f971679d6e MD5sum: 6095dd2297f9c84b6c915333e8e9b2b2 Description: debug symbols for libaio1t64 Build-Ids: 70a567dd67c46e16912a0f2e2cf7197b6ab90a6d Original-Maintainer: Guillem Jover Package: libapt-pkg-dev Source: apt Version: 2.9.8+kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 532 Depends: libapt-pkg (= 2.9.8+kali1) Multi-Arch: same Priority: optional Section: libdevel Filename: pool/main/a/apt/libapt-pkg-dev_2.9.8+kali1_armhf.deb Size: 123152 SHA256: 691b882e0727f7b48d29ac312dfcaccc6004c234f634d7e56d5f1f39d38028be SHA1: 4fdd3000135cd375576afbb7349a175463081c67 MD5sum: 031c3ce800a208b59494c248530e31ba Description: development files for APT's libapt-pkg and libapt-inst This package contains the header files and libraries for developing with APT's libapt-pkg Debian package manipulation library and the libapt-inst deb/tar/ar library. Original-Maintainer: APT Development Team Package: libapt-pkg-doc Source: apt Version: 2.9.8+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 18518 Multi-Arch: foreign Priority: optional Section: doc Filename: pool/main/a/apt/libapt-pkg-doc_2.9.8+kali1_all.deb Size: 949252 SHA256: 9b09a62c09f99b1a6393aa73d74a8e2b3ae8b6b52ee009c5923f70638894f670 SHA1: 1d863cb32baaa077b46977bf028a25211d746889 MD5sum: 8c8f167139bb2e4343c2268e42ac8b7a Description: documentation for APT development This package contains documentation for development of the APT Debian package manipulation program and its libraries. . This includes the source code documentation generated by doxygen in html format. Original-Maintainer: APT Development Team Package: libapt-pkg6.0t64 Source: apt Version: 2.9.8+kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 2802 Depends: libbz2-1.0, libc6 (>= 2.38), libgcc-s1 (>= 3.5), libgcrypt20 (>= 1.11.0), liblz4-1 (>= 0.0~r127), liblzma5 (>= 5.1.1alpha+20120614), libstdc++6 (>= 14), libsystemd0 (>= 221), libudev1 (>= 183), libxxhash0 (>= 0.7.1), libzstd1 (>= 1.5.5), zlib1g (>= 1:1.2.3.4) Recommends: apt (>= 2.9.8+kali1) Conflicts: libnettle8 (<< 3.9.1-2.2~) Breaks: appstream (<< 0.9.0-3~), apt (<< 1.6~), aptitude (<< 0.8.9), dpkg (<< 1.20.8), libapt-inst1.5 (<< 0.9.9~), libapt-pkg6.0 (<< 2.9.8+kali1) Replaces: libapt-pkg6.0 Provides: libapt-pkg (= 2.9.8+kali1) Multi-Arch: same Priority: optional Section: libs Filename: pool/main/a/apt/libapt-pkg6.0t64_2.9.8+kali1_armhf.deb Size: 932860 SHA256: 553a0855c45745e865596438ac9b2cb8c41e7faaeefdc36e9c5612cd5c39f2a8 SHA1: c2c4ccebd7e9857d6b895c415decc643f0268f60 MD5sum: 0e6ed2c9705590ece8f8464871321375 Description: package management runtime library This library provides the common functionality for searching and managing packages as well as information about packages. Higher-level package managers can depend upon this library. . This includes: * retrieval of information about packages from multiple sources * retrieval of packages and all dependent packages needed to satisfy a request either through an internal solver or by interfacing with an external one * authenticating the sources and validating the retrieved data * installation and removal of packages in the system * providing different transports to retrieve data over cdrom, ftp, http(s), rsh as well as an interface to add more transports like tor+http(s) (apt-transport-tor). Original-Maintainer: APT Development Team Package: libapt-pkg6.0t64-dbgsym Source: apt Version: 2.9.8+kali1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 11581 Depends: libapt-pkg6.0t64 (= 2.9.8+kali1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/a/apt/libapt-pkg6.0t64-dbgsym_2.9.8+kali1_armhf.deb Size: 11474068 SHA256: 6f59d8576c176f043deebfbed6e9b7b05e466c83ca31adb33b281dd329e6bfa1 SHA1: e33eff9646562678dbb80475f6cd290c1a0664b9 MD5sum: 282f2c561594632a6f506cc517f4f2d4 Description: debug symbols for libapt-pkg6.0t64 Build-Ids: e3e6d7d5581b465accc6c6c2977bfd31d8a6890e Original-Maintainer: APT Development Team Package: libbde-dev Source: libbde (20240223-0kali1) Version: 20240223-0kali1+b1 Architecture: armhf Maintainer: Debian Security Tools Installed-Size: 1741 Depends: libbde1 (= 20240223-0kali1+b1) Multi-Arch: same Homepage: https://github.com/libyal/libbde Priority: optional Section: libdevel Filename: pool/main/libb/libbde/libbde-dev_20240223-0kali1+b1_armhf.deb Size: 455684 SHA256: 2fe031c238db7f61c3b06ac4a9d0e33bd6178b95887afd6fe925b8ba2ac44b74 SHA1: 27b3c500608c0d2209ecb2cd57c5b564d95190c1 MD5sum: a7f59f9f5c994e15605e14baa8f5b601 Description: BitLocker Drive Encryption access library -- development files The BDE format is used by Microsoft Windows (Vista and later) to encrypt data on a storage media volume. . This package includes the development support files. Package: libbde-utils Source: libbde (20240223-0kali1) Version: 20240223-0kali1+b1 Architecture: armhf Maintainer: Debian Security Tools Installed-Size: 253 Depends: libbde1 (>= 20240223), libc6 (>= 2.34), libfuse2t64 (>= 2.6) Multi-Arch: foreign Homepage: https://github.com/libyal/libbde Priority: optional Section: otherosfs Filename: pool/main/libb/libbde/libbde-utils_20240223-0kali1+b1_armhf.deb Size: 72916 SHA256: 25c50c6f74126227dbb8c421ca12eacd107c58f13724904d3f98b788bba72c55 SHA1: 3051edaa51f1efcaa0bc71b58aef2aad6a4b4bab MD5sum: ea6f9f8dfcbadca23466508e999acae0 Description: Tools to access the BitLocker Drive Encryption format. The BDE format is used by Microsoft Windows (Vista and later) to encrypt data on a storage media volume. Package: libbde-utils-dbgsym Source: libbde (20240223-0kali1) Version: 20240223-0kali1+b1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Debian Security Tools Installed-Size: 337 Depends: libbde-utils (= 20240223-0kali1+b1) Priority: optional Section: debug Filename: pool/main/libb/libbde/libbde-utils-dbgsym_20240223-0kali1+b1_armhf.deb Size: 284016 SHA256: b6f77c7c6d765c493f8c2ad4cb50e20bef12d28be276096be407ab706940d3e5 SHA1: 0a10ef35ab7a5d0b60abd15001c0e613cd8bdfa5 MD5sum: 9fc0d3e0495467c6297ad6eda2a78c1e Description: debug symbols for libbde-utils Build-Ids: 5bca3f847dde5fa903ed521953820e8f5ef83e21 9ba458cec58a0b4f84d5824d53d214a4b433e2b4 Package: libbde1 Source: libbde (20240223-0kali1) Version: 20240223-0kali1+b1 Architecture: armhf Maintainer: Debian Security Tools Installed-Size: 1206 Depends: libc6 (>= 2.34) Multi-Arch: same Homepage: https://github.com/libyal/libbde Priority: optional Section: libs Filename: pool/main/libb/libbde/libbde1_20240223-0kali1+b1_armhf.deb Size: 429416 SHA256: 3fa21fc7ed34abc58623da1e9c45f42e6e09abf2818d9dbd7cd752188fa3ffab SHA1: c583ce59b8b5b839a69d608a8b355a3acdb34608 MD5sum: b66a8e8cd03e526f39ff9a193391b463 Description: BitLocker Drive Encryption access library The BDE format is used by Microsoft Windows (Vista and later) to encrypt data on a storage media volume. Package: libbde1-dbgsym Source: libbde (20240223-0kali1) Version: 20240223-0kali1+b1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Debian Security Tools Installed-Size: 818 Depends: libbde1 (= 20240223-0kali1+b1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/libb/libbde/libbde1-dbgsym_20240223-0kali1+b1_armhf.deb Size: 676432 SHA256: 6e28ede614deac41c709545a6a7a92a01c3dfc0b51015bbd8938ec16a8589d7a SHA1: b4653da124bcea3aa79c4685a21e55dd9fdc8c87 MD5sum: e7ad47b49d07dd24b2b66e8dac17344d Description: debug symbols for libbde1 Build-Ids: f9a54ad4f953aa041ff5d089a7e01c7a414e60df Package: libbluetooth-dev Source: bluez Version: 5.77-1+kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 788 Depends: libbluetooth3 (= 5.77-1+kali1), libc6-dev | libc-dev Suggests: pkgconf Provides: libbluetooth3-dev Multi-Arch: same Homepage: http://www.bluez.org Priority: optional Section: libdevel Filename: pool/main/b/bluez/libbluetooth-dev_5.77-1+kali1_armhf.deb Size: 251244 SHA256: 9b4d88e6ae3a106be0a9f1c47fc15d0cde1e66939824b23d0431b7da72ebd841 SHA1: 69f12b808738e51cb76e0599f54f134867301ad4 MD5sum: fd85196b5f4a8878e8714c714472e273 Description: Development files for using the BlueZ Linux Bluetooth library BlueZ is the official Linux Bluetooth protocol stack. It is an Open Source project distributed under GNU General Public License (GPL). . This package contains the development libraries and header files you need to develop your programs using the libbluetooth library. Original-Maintainer: Debian Bluetooth Maintainers Package: libbluetooth3 Source: bluez Version: 5.77-1+kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 233 Depends: libc6 (>= 2.38) Multi-Arch: same Homepage: http://www.bluez.org Priority: optional Section: libs Filename: pool/main/b/bluez/libbluetooth3_5.77-1+kali1_armhf.deb Size: 96028 SHA256: 60b6c3c634677a6e647bf56cf8c34df8fc712e3d76321d6aaf21b2428cc3ac57 SHA1: dfc3642e4a8cbf7ac2de9991b7380012f54542be MD5sum: 62ab732b4c7c7b1493e01cda90c76ce2 Description: Library to use the BlueZ Linux Bluetooth stack BlueZ is the official Linux Bluetooth protocol stack. It is an Open Source project distributed under GNU General Public License (GPL). Original-Maintainer: Debian Bluetooth Maintainers Package: libbluetooth3-dbgsym Source: bluez Version: 5.77-1+kali1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 200 Depends: libbluetooth3 (= 5.77-1+kali1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/b/bluez/libbluetooth3-dbgsym_5.77-1+kali1_armhf.deb Size: 121660 SHA256: 7cbb43b060b552e5f8f3382b7a754a2370a5317c1c54bed096bc73d549b5321f SHA1: 96838c94af26d262f6460b85872055d8fed78ad3 MD5sum: 14af882cb1a5fced905b85eb1fa21f16 Description: debug symbols for libbluetooth3 Build-Ids: cc3510f6d915bce93f3d9f5b475c484bbd9b0a52 Original-Maintainer: Debian Bluetooth Maintainers Package: libcaes-dev Source: libcaes Version: 20240114-0kali2 Architecture: armhf Maintainer: Kali Developers Installed-Size: 73 Depends: libcaes1 (= 20240114-0kali2) Multi-Arch: same Homepage: https://github.com/libyal/libcaes Priority: optional Section: libdevel Filename: pool/main/libc/libcaes/libcaes-dev_20240114-0kali2_armhf.deb Size: 17688 SHA256: 96ae90661fa07020af6b672b32e87478c5784471bc2ca55c852315d8422dd6e0 SHA1: d68dcde52cd36efacf1a977e2dbd096a7017f2f2 MD5sum: 30ae03718e1ab6d34ba60a4705bcbf5a Description: library to support cross-platform AES encryption -- development files libcaes is a library to support cross-platform AES encryption. . This package includes the development support files. Package: libcaes1 Source: libcaes Version: 20240114-0kali2 Architecture: armhf Maintainer: Kali Developers Installed-Size: 39 Depends: libc6 (>= 2.4) Multi-Arch: same Homepage: https://github.com/libyal/libcaes Priority: optional Section: libs Filename: pool/main/libc/libcaes/libcaes1_20240114-0kali2_armhf.deb Size: 12560 SHA256: 131ebdc2209ff1013f30033a9a3c6e6b9deeb1ae6b6e65f33bf034b2d956ee5e SHA1: 1825ca8ce267187b56e9b65d4d2910b8ada6bbd6 MD5sum: caa3949b1909e619896219c885251b21 Description: library to support cross-platform AES encryption libcaes is a library to support cross-platform AES encryption. Package: libcaes1-dbgsym Source: libcaes Version: 20240114-0kali2 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 40 Depends: libcaes1 (= 20240114-0kali2) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/libc/libcaes/libcaes1-dbgsym_20240114-0kali2_armhf.deb Size: 26748 SHA256: f1829fb7c66ce0864e2657d278b463f770847ecb3e4c44645da816d6c407abc0 SHA1: 16f5d8e5d387ed78723b092caada3ca431612c01 MD5sum: 32e3bdb52369bda7d979f14e13f445c6 Description: debug symbols for libcaes1 Build-Ids: 76ae1964df8bc9d11b68780f5917aea38ac88bb0 Package: libcpupower-dev Source: linux Version: 6.10.9-1kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 875 Depends: libcpupower1 (= 6.10.9-1kali1) Conflicts: libcpufreq-dev Replaces: libcpufreq-dev Provides: libcpufreq-dev Homepage: https://www.kernel.org/ Priority: optional Section: libdevel Filename: pool/main/l/linux/libcpupower-dev_6.10.9-1kali1_armhf.deb Size: 870584 SHA256: 06cfae90b6a26bf1167b7af30c9fcb66743d272dbcba888c2005d8814629e9dd SHA1: 82da35944b9d80bf90ccf38f22bf3e3b0e075dc9 MD5sum: 3c484a3d27bddb6f2d26279dee1186aa Description: CPU frequency and voltage scaling tools for Linux (development files) libcpupower is a library for inspecting and controlling cpufreq and cpuidle tunables. . This package is needed to compile programs against libcpupower. Original-Maintainer: Debian Kernel Team Package: libcpupower1 Source: linux Version: 6.10.9-1kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 891 Depends: libc6 (>= 2.38) Homepage: https://www.kernel.org/ Priority: optional Section: libs Filename: pool/main/l/linux/libcpupower1_6.10.9-1kali1_armhf.deb Size: 876664 SHA256: 32d80132ea1fafb057224679098d69866274efaf97f8c8a2a452d1d38152c255 SHA1: 902a659f7136cf009f278115a47386a2602c9aa4 MD5sum: 80febb543920530cc7df977e0c7dd4fe Description: CPU frequency and voltage scaling tools for Linux (libraries) libcpupower is a library for inspecting and controlling cpufreq and cpuidle tunables. . This package contains the shared library. Original-Maintainer: Debian Kernel Team Package: libcpupower1-dbgsym Source: linux Version: 6.10.9-1kali1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 48 Depends: libcpupower1 (= 6.10.9-1kali1) Priority: optional Section: debug Filename: pool/main/l/linux/libcpupower1-dbgsym_6.10.9-1kali1_armhf.deb Size: 32832 SHA256: 52cf2fef4fb27a69ae2b66d35ba529947dcd98e96f05cf30aa2bbcd6c2a96f66 SHA1: a1975b4c7cf772eacc83218f0ade0ccaa59c6a03 MD5sum: b6d11e2dd539f3c0a241501821446eea Description: debug symbols for libcpupower1 Build-Ids: 6866b60651a8e7b49f4f372d759ba368ebc31616 Original-Maintainer: Debian Kernel Team Package: libcrafter Version: 1.0-0kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 811 Depends: libc6 (>= 2.17), libgcc-s1 (>= 3.5), libpcap0.8 (>= 1.5.1), libstdc++6 (>= 5.2) Homepage: https://github.com/pellegre/libcrafter Priority: optional Section: utils Filename: pool/main/libc/libcrafter/libcrafter_1.0-0kali1_armhf.deb Size: 194544 SHA256: e4483ef877efd95df92b1c631e6db6fb71da29f5e412f19b9f52456e42831eaa SHA1: 9d114427ba766feb7b4e491142bf4064ca923a62 MD5sum: bc4eeff7ed3bac9fe846525a86c49495 Description: Library to generate and sniff network packets Libcrafter is a high level library for C++ designed to make easier the creation and decoding of network packets. It is able to craft or decode packets of most common network protocols, send them on the wire, capture them and match requests and replies. It enables the creation of networking tools in a few lines with an interface very similar to Scapy. A packet is described as layers that you stack one upon the other. Fields of each layer have useful default values that you can overload. Package: libcrafter-dbgsym Source: libcrafter Version: 1.0-0kali1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 3083 Depends: libcrafter (= 1.0-0kali1) Priority: optional Section: debug Filename: pool/main/libc/libcrafter/libcrafter-dbgsym_1.0-0kali1_armhf.deb Size: 2931972 SHA256: 9ee9410244e9565ee6eaf66ecb265eaf15ccd11361bfe71e275cadb65982a87a SHA1: 429cbb0d236045697241339940ea5fa8400710f0 MD5sum: 963cc14d58bc723ea6c2921555b24caf Description: debug symbols for libcrafter Build-Ids: 579aa248dd7f25a425fe3949f7f1d0b4480c5a17 Package: libcreg-dev Source: libcreg (20210625-0kali1) Version: 20210625-0kali1+b2 Architecture: armhf Maintainer: Debian Security Tools Installed-Size: 1367 Depends: libcreg1 (= 20210625-0kali1+b2) Multi-Arch: same Homepage: https://github.com/libyal/libcreg Priority: optional Section: libdevel Filename: pool/main/libc/libcreg/libcreg-dev_20210625-0kali1+b2_armhf.deb Size: 380088 SHA256: 151b2b4562d83fe09d293756de89f87e17518ae90d20c7a86b17664a27a30945 SHA1: ceb3c3130618d19a7006ea2e7708b716f4245be3 MD5sum: 0c01a9ddd4c6b7ddb1b0bb0e219e1b4a Description: library to access Windows 9x/Me Registry files -- development files libcreg is a library to access the Windows 9x/Me Registry File (CREG) format. . This package includes the development support files. Package: libcreg-utils Source: libcreg (20210625-0kali1) Version: 20210625-0kali1+b2 Architecture: armhf Maintainer: Debian Security Tools Installed-Size: 550 Depends: libc6 (>= 2.34), libcreg1 (>= 20200725) Multi-Arch: foreign Homepage: https://github.com/libyal/libcreg Priority: optional Section: otherosfs Filename: pool/main/libc/libcreg/libcreg-utils_20210625-0kali1+b2_armhf.deb Size: 244096 SHA256: c5354c2ac42dfafd6fca5693fb1e2e67735a58fd2805237d04d91a9cb6c7853b SHA1: 6cc9e56467042842d81969776bd438f19a17edcd MD5sum: 3d00e95737357f540248e99ad4e88fcd Description: library to access Windows 9x/Me Registry files -- Utilities libcreg is a library to access the Windows 9x/Me Registry File (CREG) format. . This package contains tools to access data ... Package: libcreg-utils-dbgsym Source: libcreg (20210625-0kali1) Version: 20210625-0kali1+b2 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Debian Security Tools Installed-Size: 256 Depends: libcreg-utils (= 20210625-0kali1+b2) Priority: optional Section: debug Filename: pool/main/libc/libcreg/libcreg-utils-dbgsym_20210625-0kali1+b2_armhf.deb Size: 173172 SHA256: c60c3ee508ab541c4c03d0c2708b0d300bf744fe7cbbfe41fc22544f843329e1 SHA1: 3a6c43d875ed71fb9a54ec5146211941fbf72dc2 MD5sum: e6c689515282eb26a3ee8434993827d8 Description: debug symbols for libcreg-utils Build-Ids: 1b058723ce75bc562d48954db758b8d9443d68f9 529bd03eab693f76571e65147c8e1b6f86f99d1d d05f0074eb952d0e966510bace0716fb72af6dcc Package: libcreg1 Source: libcreg (20210625-0kali1) Version: 20210625-0kali1+b2 Architecture: armhf Maintainer: Debian Security Tools Installed-Size: 962 Depends: libc6 (>= 2.34) Multi-Arch: same Homepage: https://github.com/libyal/libcreg Priority: optional Section: libs Filename: pool/main/libc/libcreg/libcreg1_20210625-0kali1+b2_armhf.deb Size: 355144 SHA256: ca8c309afc2db6d14484b12b736b9e3d1e352f94f0772a28125c36bbf2780128 SHA1: 6d2509c302cc957fa17f47511f94dfa63fa2df94 MD5sum: a18a41926dbcdd4a51f7984cc0808781 Description: llibrary to access Windows 9x/Me Registry files libcreg is a library to access the Windows 9x/Me Registry File (CREG) format. . This package contains the shared library. Package: libcreg1-dbgsym Source: libcreg (20210625-0kali1) Version: 20210625-0kali1+b2 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Debian Security Tools Installed-Size: 609 Depends: libcreg1 (= 20210625-0kali1+b2) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/libc/libcreg/libcreg1-dbgsym_20210625-0kali1+b2_armhf.deb Size: 495224 SHA256: 9127ce0f5214812bd393e5319ac900f16fd40ef3a33da6ff831d45ae5b4eb4d0 SHA1: 7213425fe5f666c2545ff51030926badd521fa51 MD5sum: 20043ce7b9750df911772576dc2e6221 Description: debug symbols for libcreg1 Build-Ids: 7f94dc1548f5675f75e10a78c4548034d47e676f Package: libdaq-dev Source: daq (3.0.12+really2.0.7-0kali2) Version: 3.0.12+really2.0.7-0kali2+b1 Architecture: armhf Maintainer: Javier Fernández-Sanguino Peña Installed-Size: 306 Depends: libdaq2 (= 3.0.12+really2.0.7-0kali2+b1), libpcap0.8-dev, libdumbnet-dev, libnetfilter-queue-dev Conflicts: libdaq3-dev Homepage: https://www.snort.org/downloads/ Priority: optional Section: libdevel Filename: pool/main/d/daq/libdaq-dev_3.0.12+really2.0.7-0kali2+b1_armhf.deb Size: 97980 SHA256: 78f4529bd1d50e001e3d49e2fa308498ec53c937381e49ec6d3dba8c6228fad4 SHA1: 9b529456c88454a0a74fe589bb204694c7d9f220 MD5sum: 70d876ba4ab5c533470b8e9092c72222 Description: Data Acquisition library for packet I/O - development files DAQ is a library that introduces an abstraction layer to PCAP functions facilitation operation in a variety of hardware and software interfaces. . It was written for Snort but it may be useful to other packet processing applicatons. . This package contains the static library and the C header files. Package: libdaq2 Source: daq (3.0.12+really2.0.7-0kali2) Version: 3.0.12+really2.0.7-0kali2+b1 Architecture: armhf Maintainer: Javier Fernández-Sanguino Peña Installed-Size: 207 Depends: libc6 (>= 2.38), libdumbnet1 (>= 1.8), libnetfilter-queue1 (>= 1.0.0), libpcap0.8t64 (>= 1.0.0) Conflicts: libdaq0 Homepage: https://www.snort.org/downloads/ Priority: optional Section: libs Filename: pool/main/d/daq/libdaq2_3.0.12+really2.0.7-0kali2+b1_armhf.deb Size: 75212 SHA256: cecb78ad9895c2dd620be52e7726342e2f10e6cb9152178cdec4763b2ede59f0 SHA1: 5080501b24a6394ca1212050c20d814f57c3aba1 MD5sum: 2cd7026fe246477f3cb2822cb6a874ae Description: Data Acquisition library for packet I/O - shared library DAQ is a library that introduces an abstraction layer to PCAP functions facilitation operation in a variety of hardware and software interfaces. . It was written for Snort but it may be useful to other packet processing applicatons. . This package contains the shared library. Package: libdaq2-dbgsym Source: daq (3.0.12+really2.0.7-0kali2) Version: 3.0.12+really2.0.7-0kali2+b1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Javier Fernández-Sanguino Peña Installed-Size: 314 Depends: libdaq2 (= 3.0.12+really2.0.7-0kali2+b1) Priority: optional Section: debug Filename: pool/main/d/daq/libdaq2-dbgsym_3.0.12+really2.0.7-0kali2+b1_armhf.deb Size: 253700 SHA256: 9c630e45109cf9dff5da31a1e471f9ea42da81c36251ac6d1bd91d36a0f1e61e SHA1: 9563936b0d6b2214e4e1b85e7c68ae37a3a2f7d4 MD5sum: 1892b3ea7a5d167a5271c5969f208cc6 Description: debug symbols for libdaq2 Build-Ids: 0b12ac249de546565fbbf50c30b39699b254ef4f 221298cbb50a8b9356662a4375c78d0311e2805d 6bfb31e7afa907e8c397019905a5712955e09f2f a17f100c3b1587218a79b1405a69edc9379a4ac8 a56fcadcc386dc6a5d3a39748d430cae2064a13f d089cc40d8016b2ee87a24ef50a3848713dfda0d f5798c3ba2881e4c47c49ad00fed222957962ae7 Package: libdaq3 Source: daq3 (3.0.12-0kali3) Version: 3.0.12-0kali3+b1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 116 Depends: libc6 (>= 2.38), libgcc-s1 (>= 3.5), libpcap0.8t64 (>= 1.5.1), libstdc++6 (>= 4.1.1) Conflicts: libdaq0 Homepage: https://www.snort.org/downloads/ Priority: optional Section: libs Filename: pool/main/d/daq3/libdaq3_3.0.12-0kali3+b1_armhf.deb Size: 32276 SHA256: 7ce1e4ac5f5034fdd6b6dbed959c3c9cbe84f908af624a4f83073dfa39d48b8e SHA1: 1d87c101b2cfffe1875a4331d157d08fc206f869 MD5sum: 215ddea0e5e704531033ae4fbae0405f Description: Data Acquisition library for packet I/O - shared library DAQ is a library that introduces an abstraction layer to PCAP functions facilitation operation in a variety of hardware and software interfaces. . It was written for Snort but it may be useful to other packet processing applicatons. . This package contains the shared library. Original-Maintainer: Javier Fernández-Sanguino Peña Package: libdaq3-dbgsym Source: daq3 (3.0.12-0kali3) Version: 3.0.12-0kali3+b1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 174 Depends: libdaq3 (= 3.0.12-0kali3+b1) Priority: optional Section: debug Filename: pool/main/d/daq3/libdaq3-dbgsym_3.0.12-0kali3+b1_armhf.deb Size: 112644 SHA256: 56a91e69ac42e4b8c1005a7cff7a70260a538f7357386233a99e00a44919e62e SHA1: 5288b307a342b073669c0806940eb323d2ed7ff9 MD5sum: 02f966a331ca8a25b7ff0956dd642e77 Description: debug symbols for libdaq3 Build-Ids: 5dd0f735d4862393c36b83f8d63c3da21f89b498 61ce8569fd43dbcb8f8c5a59e2bc858675cc62ec 78800a714652ce01e04e3dea4d20fabc2bfc1288 8f3295331d0291423127413f47ed433ab456fda2 a6d033ccabbf22024089a5a5544c1e73dbbf8288 c849b2ef3c3ad003cf963b25f3d733489ff9404e c89bf2f7aa6610b1744f466ff2cbfc5f267d21c9 dcad800481e5ef8265fe454e2d6304575e027443 Original-Maintainer: Javier Fernández-Sanguino Peña Package: libdaq3-dev Source: daq3 (3.0.12-0kali3) Version: 3.0.12-0kali3+b1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 211 Depends: libdaq3 (= 3.0.12-0kali3+b1), libpcap0.8-dev, libdumbnet-dev, libnetfilter-queue-dev Conflicts: libdaq-dev Homepage: https://www.snort.org/downloads/ Priority: optional Section: libdevel Filename: pool/main/d/daq3/libdaq3-dev_3.0.12-0kali3+b1_armhf.deb Size: 56076 SHA256: 9065b926b9184e129a20e2b34d6115cd1642c5e6d404c5ad365970749b0f428c SHA1: cb490c9dd9712bb9a18e245aee839c67ace466d4 MD5sum: 6996e297348e97f303cdf970a2178abe Description: Data Acquisition library for packet I/O - development files DAQ is a library that introduces an abstraction layer to PCAP functions facilitation operation in a variety of hardware and software interfaces. . It was written for Snort but it may be useful to other packet processing applicatons. . This package contains the static library and the C header files. Original-Maintainer: Javier Fernández-Sanguino Peña Package: libdpkg-dev Source: dpkg Version: 1.22.11+kali2 Architecture: armhf Maintainer: Kali Developers Installed-Size: 754 Depends: libmd-dev, zlib1g-dev, liblzma-dev (>= 5.4.0), libzstd-dev (>= 1.4.0), libbz2-dev Multi-Arch: same Homepage: https://wiki.debian.org/Teams/Dpkg Priority: optional Section: libdevel Filename: pool/main/d/dpkg/libdpkg-dev_1.22.11+kali2_armhf.deb Size: 359972 SHA256: 5050e092d586766dab0bdd84f280efb0e9122dd169516df27846218451f7b657 SHA1: 4dc094a3ca7945fc44f95af7b964a5ba2535e29f MD5sum: 2d02fe14382c41837ac8de633ea68c8c Description: Debian package management static library This package provides the header files and static library necessary to develop software using libdpkg, the same library used internally by dpkg. . Note though, that the API is to be considered volatile, and might change at any time, use at your own risk. Original-Maintainer: Dpkg Developers Package: libdpkg-perl Source: dpkg Version: 1.22.11+kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 2063 Depends: perl:any, dpkg (>= 1.18.11) Recommends: libfile-fcntllock-perl, liblocale-gettext-perl, bzip2, xz-utils (>= 5.4.0) Suggests: debian-keyring, gnupg | sq | sqop | pgpainless-cli | sequoia-chameleon-gnupg, gpgv | sq | sqop | pgpainless-cli | sequoia-chameleon-gnupg, gcc | c-compiler, binutils, patch, sensible-utils, git, bzr Breaks: dgit (<< 3.13~), libsop-java-java (<< 4.0.7~), pgpainless-cli (<< 1.3.13~), pkg-kde-tools (<< 0.15.28~), sq (<< 0.33.0~), sqop (<< 0.27.2~) Multi-Arch: foreign Homepage: https://wiki.debian.org/Teams/Dpkg Priority: optional Section: perl Filename: pool/main/d/dpkg/libdpkg-perl_1.22.11+kali2_all.deb Size: 645132 SHA256: e3267220ce282c404a9f126a5d7ef7cb34271f412fdb06c3050faa38e1719553 SHA1: 5af74d43fb59b89a0db8cc86848ca528b3f1f01f MD5sum: a8186c314b368b93e7f8792def439a22 Description: Dpkg perl modules This package provides the perl modules used by the scripts in dpkg-dev. They cover a wide range of functionality. Among them there are the following public modules: . - Dpkg: core variables - Dpkg::Arch: architecture handling functions - Dpkg::BuildFlags: set, modify and query compilation build flags - Dpkg::BuildInfo: build information functions - Dpkg::BuildOptions: parse and manipulate DEB_BUILD_OPTIONS - Dpkg::BuildProfiles: parse and manipulate build profiles - Dpkg::Changelog: parse changelogs - Dpkg::Changelog::Entry: represents a changelog entry - Dpkg::Changelog::Parse: generic changelog parser for dpkg-parsechangelog - Dpkg::Checksums: generate and parse checksums - Dpkg::Compression: simple database of available compression methods - Dpkg::Compression::FileHandle: transparently (de)compress files - Dpkg::Compression::Process: wrapper around compression tools - Dpkg::Conf: parse dpkg configuration files - Dpkg::Control: parse and manipulate Debian control information (.dsc, .changes, Packages/Sources entries, etc.) - Dpkg::Control::Changelog: represent fields output by dpkg-parsechangelog - Dpkg::Control::Fields: manage (list of known) control fields - Dpkg::Control::Hash: parse and manipulate a block of RFC822-like fields - Dpkg::Control::Info: parse files like debian/control - Dpkg::Control::Tests: parse files like debian/tests/control - Dpkg::Control::Tests::Entry: represents a debian/tests/control stanza - Dpkg::Deps: parse and manipulate dependencies - Dpkg::Deps::Simple: represents a single dependency statement - Dpkg::Deps::Multiple: base module to represent multiple dependencies - Dpkg::Deps::Union: list of unrelated dependencies - Dpkg::Deps::AND: list of AND dependencies - Dpkg::Deps::OR: list of OR dependencies - Dpkg::Deps::KnownFacts: list of installed and virtual packages - Dpkg::Exit: push, pop and run exit handlers - Dpkg::Gettext: wrapper around Locale::gettext - Dpkg::IPC: spawn sub-processes and feed/retrieve data - Dpkg::Index: collections of Dpkg::Control (Packages/Sources files for example) - Dpkg::Interface::Storable: base object serializer - Dpkg::Path: common path handling functions - Dpkg::Source::Format: manipulate debian/source/format files - Dpkg::Source::Package: extract Debian source packages - Dpkg::Substvars: substitute variables in strings - Dpkg::Vendor: identify current distribution vendor - Dpkg::Version: parse and manipulate Debian package versions . All the packages listed in Suggests or Recommends are used by some of the modules. Original-Maintainer: Dpkg Developers Package: libevtx-dev Source: libevtx (20210525-0kali1) Version: 20210525-0kali1+b2 Architecture: armhf Maintainer: Debian Security Tools Installed-Size: 1888 Depends: libevtx1 (= 20210525-0kali1+b2) Multi-Arch: same Homepage: https://github.com/libyal/libevtx Priority: optional Section: libdevel Filename: pool/main/libe/libevtx/libevtx-dev_20210525-0kali1+b2_armhf.deb Size: 484744 SHA256: f42fa7acc2124a8fc69ccf17354ce5d8d948531c2ff99040a4aa9175f5d7f9fd SHA1: 4c73bf5894faed7793ccfc64a1f570e7d07b3205 MD5sum: 7dc6fde17535fff3de3cf7344919c846 Description: Windows XML Event Log format access library -- development files libevtx is a library to access the Windows XML Event Log (EVTX) format. . This package includes the development support files. Package: libevtx-utils Source: libevtx (20210525-0kali1) Version: 20210525-0kali1+b2 Architecture: armhf Maintainer: Debian Security Tools Installed-Size: 1148 Depends: libc6 (>= 2.34), libevtx1 (>= 20210525) Multi-Arch: foreign Homepage: https://github.com/libyal/libevtx Priority: optional Section: otherosfs Filename: pool/main/libe/libevtx/libevtx-utils_20210525-0kali1+b2_armhf.deb Size: 443172 SHA256: 7e0af5f455b2f9374bbf251f79b855d2ff44233e655b0659b77c1bb921c39c4d SHA1: beafdc3d88a9c01f6bc5055f41659213db6ef71f MD5sum: ffec682a82c341054fc030962b829bc3 Description: Windows XML Event Log format access library -- Utilities libevtx is a library to access the Windows XML Event Log (EVTX) format. . This package contains tools to access data stored in EVT log files: evtxexport, evtxinfo. Package: libevtx-utils-dbgsym Source: libevtx (20210525-0kali1) Version: 20210525-0kali1+b2 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Debian Security Tools Installed-Size: 956 Depends: libevtx-utils (= 20210525-0kali1+b2) Priority: optional Section: debug Filename: pool/main/libe/libevtx/libevtx-utils-dbgsym_20210525-0kali1+b2_armhf.deb Size: 795544 SHA256: 339d8f77fccda137c51393d3cc94f6e0602016dc073bbced7fad159b231bc6d9 SHA1: 06aa684809497257338deb9bedd4c762f46056be MD5sum: 839c3f59cb89d0368a3aa47b93a9fedb Description: debug symbols for libevtx-utils Build-Ids: 1fa0db8a9c796b8b0d06bca905d32085d580c0c0 57976be46a74dd043d9757f8bbc8717711a8efdd Package: libevtx1 Source: libevtx (20210525-0kali1) Version: 20210525-0kali1+b2 Architecture: armhf Maintainer: Debian Security Tools Installed-Size: 1284 Depends: libc6 (>= 2.34) Multi-Arch: same Homepage: https://github.com/libyal/libevtx Priority: optional Section: libs Filename: pool/main/libe/libevtx/libevtx1_20210525-0kali1+b2_armhf.deb Size: 450924 SHA256: f6d59e784081a968645d282b8b81574d2e5d70fc4c61657defd7f1ad72b28166 SHA1: 68dc7e0b3fd640edcc3e649527d290d3c495b776 MD5sum: e0a0d18dc5ef00c43fc1d3bca8f803e5 Description: Windows XML Event Log format access library libevtx is a library to access the Windows XML Event Log (EVTX) format. . This package contains the shared library. Package: libevtx1-dbgsym Source: libevtx (20210525-0kali1) Version: 20210525-0kali1+b2 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Debian Security Tools Installed-Size: 886 Depends: libevtx1 (= 20210525-0kali1+b2) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/libe/libevtx/libevtx1-dbgsym_20210525-0kali1+b2_armhf.deb Size: 740136 SHA256: 99a04e5f079a6cb3d8ea2d2a82d8616a8d0d138b8334a7a9a0596c79bcdc768e SHA1: db02f216393c2ad09fcb08666ae93c9474e1adc4 MD5sum: ca33b0d6bc2273328d86eefd57cdb30c Description: debug symbols for libevtx1 Build-Ids: 8f7ceda81b805cdb9eb37518aa62732aac1e26a5 Package: libfcrypto-dev Source: libfcrypto (20240414-0kali1) Version: 20240414-0kali1+b1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 98 Depends: libfcrypto1 (= 20240414-0kali1+b1) Multi-Arch: same Homepage: https://github.com/libyal/libfcrypto Priority: optional Section: libdevel Filename: pool/main/libf/libfcrypto/libfcrypto-dev_20240414-0kali1+b1_armhf.deb Size: 26284 SHA256: 530cc422d4361a6e6037c457d4fb0b26f40a5ec14073f97d914fbc7b59d243ee SHA1: ca0a171cb626d631e7d59452adcf614e3c9bf8a7 MD5sum: 2994224b84550f4d698ca1d3b97c9e21 Description: library for encryption formats -- development files This package contains a library for encryption formats. . This package includes the development support files. Package: libfcrypto1 Source: libfcrypto (20240414-0kali1) Version: 20240414-0kali1+b1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 54 Depends: libc6 (>= 2.4) Multi-Arch: same Homepage: https://github.com/libyal/libfcrypto Priority: optional Section: libs Filename: pool/main/libf/libfcrypto/libfcrypto1_20240414-0kali1+b1_armhf.deb Size: 20908 SHA256: 39897206e7b052355ea5d82647c33944ab3897dee863cc963fd610e65af93ab4 SHA1: 00ed64e22e82a29f786f9cad164303760570d1a8 MD5sum: 591507769e462ea39e2636a80ef23572 Description: library for encryption formats -- library libfcrypto is a library for encryption formats. Package: libfcrypto1-dbgsym Source: libfcrypto (20240414-0kali1) Version: 20240414-0kali1+b1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 59 Depends: libfcrypto1 (= 20240414-0kali1+b1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/libf/libfcrypto/libfcrypto1-dbgsym_20240414-0kali1+b1_armhf.deb Size: 45012 SHA256: 0f5e512b94c0923ba466c991d3963ba34da2ea43c37ac814c34a1293bf7bcdbc SHA1: d129ed9e17006dfbfc89a5d805e45971a0caccbd MD5sum: f87be0af7693cfeb836d8871e2a1db48 Description: debug symbols for libfcrypto1 Build-Ids: 4c78e424050d32e95e5dec3c74ec394b0f37cb41 Package: libfindrtp Version: 0.4b-1kali3 Architecture: armhf Maintainer: Kali Developers Installed-Size: 26 Depends: libc6 (>= 2.7), libpcap0.8t64 (>= 0.9.8) Homepage: http://www.hackingvoip.com/sec_tools.html Priority: optional Section: libs Filename: pool/main/libf/libfindrtp/libfindrtp_0.4b-1kali3_armhf.deb Size: 6644 SHA256: e75d366e0650163bd4767cde45910df44acfbfc8a1829b4e96c0be3b17d690a2 SHA1: 7a796340dd5bd85d2e80c30203bf4926021d15f5 MD5sum: 2247daaad9fc831bcf559cac3e8501c9 Description: Library required by multiple VoIP tools This package contains a library used by multiple VoIP tools. Package: libfindrtp-dbgsym Source: libfindrtp Version: 0.4b-1kali3 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 15 Depends: libfindrtp (= 0.4b-1kali3) Priority: optional Section: debug Filename: pool/main/libf/libfindrtp/libfindrtp-dbgsym_0.4b-1kali3_armhf.deb Size: 2480 SHA256: 3e8cf01ebb17d86864878425ba1a1dccaebff48fba8a8bde2de9ae913d75f856 SHA1: 1c700d75ff42adf82833e3e824438dc045b6909e MD5sum: 51229c1d6e4e34031f7942ef754214d4 Description: debug symbols for libfindrtp Build-Ids: 59f4de148394fe115ab4d1f6c80fd3f490b2cbbf Package: libfmodi-utils Source: libmodi (20210807-0kali1) Version: 20210807-0kali1+b2 Architecture: armhf Maintainer: Debian Security Tools Installed-Size: 71 Depends: libc6 (>= 2.34), libmodi1 (>= 20210807) Multi-Arch: foreign Homepage: https://github.com/libyal/libmodi Priority: optional Section: otherosfs Filename: pool/main/libm/libmodi/libfmodi-utils_20210807-0kali1+b2_armhf.deb Size: 21116 SHA256: 6ddb5b4db821753b6e2d61d1247a6658b0e0ecd395c30151f1348d5027a69c3f SHA1: 0ac223d99dc679d99b2843eee7e7876c3cabf65c MD5sum: a66b7f91ec9e81c07f49d9b066d17de9 Description: library to access the Mac OS disk image formats -- Utilities libmodi is a library to access the Mac OS disk image formats. . This package contains tools to access data ... Package: libfmodi-utils-dbgsym Source: libmodi (20210807-0kali1) Version: 20210807-0kali1+b2 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Debian Security Tools Installed-Size: 96 Depends: libfmodi-utils (= 20210807-0kali1+b2) Priority: optional Section: debug Filename: pool/main/libm/libmodi/libfmodi-utils-dbgsym_20210807-0kali1+b2_armhf.deb Size: 65728 SHA256: 6a8cff66e746f5d2a18b34a5289958f185a423c47f534cf46a8f291354445a68 SHA1: 243565f3175b280467edd9d65030a0db99a84a6a MD5sum: cc53e1fbfefe1d8ce01f9360bbf8737e Description: debug symbols for libfmodi-utils Build-Ids: 0160b1598e2665816edbb8e1780c2123c8b2f2f5 b2add10396805464e23601bc5766ac52cef1cef6 Package: libfreeradius-dev Source: freeradius Version: 3.2.5+dfsg-4~kali1 Architecture: armhf Maintainer: Debian FreeRADIUS Packaging Team Installed-Size: 869 Depends: freeradius-dhcp (= 3.2.5+dfsg-4~kali1), libfreeradius3 (= 3.2.5+dfsg-4~kali1) Homepage: http://www.freeradius.org/ Priority: optional Section: libdevel Filename: pool/main/f/freeradius/libfreeradius-dev_3.2.5+dfsg-4~kali1_armhf.deb Size: 250716 SHA256: 898b204e881743aa861bb64fa6f4bdf912ceaa3021b38cb2e59c96e27c7ad97f SHA1: 2e6361fd2e0d60681116a96a8c7d3df7380b9783 MD5sum: 5545aae882d4e772786005f99af4647c Description: FreeRADIUS shared library development files The FreeRADIUS projects' libfreeradius-radius and libfreeradius-eap, used by the FreeRADIUS server and some of the utilities. . This package contains the development headers and static library version. Package: libfreeradius3 Source: freeradius Version: 3.2.5+dfsg-4~kali1 Architecture: armhf Maintainer: Debian FreeRADIUS Packaging Team Installed-Size: 377 Depends: libc6 (>= 2.38), libcap2 (>= 1:2.10), libpcap0.8t64 (>= 1.0.0), libssl3t64 (>= 3.0.0), libtalloc2 (>= 2.0.4~git20101213) Homepage: http://www.freeradius.org/ Priority: optional Section: libs Filename: pool/main/f/freeradius/libfreeradius3_3.2.5+dfsg-4~kali1_armhf.deb Size: 166804 SHA256: 335f049e9d71f5c40e9a0f3a0ecf6e468cfe015c2a95610d3f25f1f49a188f99 SHA1: 9750f3fadb0b2fd951e168127d70815dbc07ade5 MD5sum: e544ee997cb31725b81b18cb60a19b34 Description: FreeRADIUS shared library The FreeRADIUS projects' libfreeradius-radius and libfreeradius-eap, used by the FreeRADIUS server and some of the utilities. Package: libfreeradius3-dbgsym Source: freeradius Version: 3.2.5+dfsg-4~kali1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Debian FreeRADIUS Packaging Team Installed-Size: 566 Depends: libfreeradius3 (= 3.2.5+dfsg-4~kali1) Priority: optional Section: debug Filename: pool/main/f/freeradius/libfreeradius3-dbgsym_3.2.5+dfsg-4~kali1_armhf.deb Size: 490944 SHA256: 02b8e2e746d52320ae9736bd419d39d25843fd41a3e3822aa7ef4bf1f9292b30 SHA1: fc99f9e49a60b5e5b11d8d136deb763fbdc718bb MD5sum: 3f7d222cd6de049d2d81f86f07467623 Description: debug symbols for libfreeradius3 Build-Ids: 0fdfdc3f1597b20065e018d1690b8a3c6048a9d7 2656b489544e5708001e7e72e397a95c5b481ac4 c1efb49608b7788e7d39d57a6e47a2e3296406fc Package: libfsapfs-dev Source: libfsapfs (20240218-0kali1) Version: 20240218-0kali1+b1 Architecture: armhf Maintainer: Debian Security Tools Installed-Size: 2051 Depends: libfsapfs1 (= 20240218-0kali1+b1) Multi-Arch: same Homepage: https://github.com/libyal/libfsapfs Priority: optional Section: libdevel Filename: pool/main/libf/libfsapfs/libfsapfs-dev_20240218-0kali1+b1_armhf.deb Size: 486420 SHA256: 91394cd78e14d92f0d4c7009e39608227dc5c1fe704b9f8b77279a79aa5037f5 SHA1: c085972402d6bfe0bf95d28c1bfcf842c8523638 MD5sum: 57ed48d4791a66afb67f65dbdcae0931 Description: APFS access library -- development files libfsapfs is a library to access the Apple File System (APFS). . This package includes the development support files. Package: libfsapfs-utils Source: libfsapfs (20240218-0kali1) Version: 20240218-0kali1+b1 Architecture: armhf Maintainer: Debian Security Tools Installed-Size: 1256 Depends: libc6 (>= 2.34), libfsapfs1 (>= 20240218), libfuse2t64 (>= 2.6), libssl3t64 (>= 3.0.0) Multi-Arch: foreign Homepage: https://github.com/libyal/libfsapfs Priority: optional Section: otherosfs Filename: pool/main/libf/libfsapfs/libfsapfs-utils_20240218-0kali1+b1_armhf.deb Size: 318704 SHA256: a769821be7d8f7cf30752ec2347fcc172bc6debc23baceff35a0caee9ad7a498 SHA1: 72333bae1e3fadf374bc07f52b707b65499ac2d3 MD5sum: ad323c947796627a213052af95275dd0 Description: APFS access library -- Utilities libfsapfs is a library to access the Apple File System (APFS). . This package contains fsapfsinfo, an APFS information retrieval utility, and fpafsmount, a FUSE-based APFS filesystem implementation. Package: libfsapfs-utils-dbgsym Source: libfsapfs (20240218-0kali1) Version: 20240218-0kali1+b1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Debian Security Tools Installed-Size: 643 Depends: libfsapfs-utils (= 20240218-0kali1+b1) Priority: optional Section: debug Filename: pool/main/libf/libfsapfs/libfsapfs-utils-dbgsym_20240218-0kali1+b1_armhf.deb Size: 469752 SHA256: f5a2119ee027dc75478e803b7b9e46f3f670ee20299fdb6fe0c498a3a1411674 SHA1: beab51e1585b7bc0592361c89c62e4aa2e719c87 MD5sum: f3706f56991763d2ba394e0c064c3c40 Description: debug symbols for libfsapfs-utils Build-Ids: 9a527fa6b0c092df8416ee069b704159da7df7db f0b4becde79ccd340907c9b1bdc70d34c53bd54a Package: libfsapfs1 Source: libfsapfs (20240218-0kali1) Version: 20240218-0kali1+b1 Architecture: armhf Maintainer: Debian Security Tools Installed-Size: 1384 Depends: libc6 (>= 2.34), libssl3t64 (>= 3.0.0), zlib1g (>= 1:1.1.4) Multi-Arch: same Homepage: https://github.com/libyal/libfsapfs Priority: optional Section: libs Filename: pool/main/libf/libfsapfs/libfsapfs1_20240218-0kali1+b1_armhf.deb Size: 458208 SHA256: 4376c3b0447e7378f80c768f5a47d762cca6b88d598406c43808c22332ff7130 SHA1: 6a46c0a5736e151666515b0720f3f1b298ff496a MD5sum: bfc0f3165aba8dd3c706546f2a7317a5 Description: APFS access library libfsapfs is a library to access the Apple File System (APFS). . This package contains the shared library. Package: libfsapfs1-dbgsym Source: libfsapfs (20240218-0kali1) Version: 20240218-0kali1+b1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Debian Security Tools Installed-Size: 947 Depends: libfsapfs1 (= 20240218-0kali1+b1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/libf/libfsapfs/libfsapfs1-dbgsym_20240218-0kali1+b1_armhf.deb Size: 786584 SHA256: 12d47303625f1877056668e261ab2e5c2aaaca6b198ca39177e2b5bb3f8ab93a SHA1: c24bbf964cf7795bb6ddd6a637214963d089abeb MD5sum: 0f67541f51e711d3c048fd83464e6f5b Description: debug symbols for libfsapfs1 Build-Ids: a08868a42b6cb162edb3db03f5abd140235f4c98 Package: libfsext-dev Source: libfsext (20240301-0kali1) Version: 20240301-0kali1+b1 Architecture: armhf Maintainer: Debian Security Tools Installed-Size: 1627 Depends: libfsext1 (= 20240301-0kali1+b1) Multi-Arch: same Homepage: https://github.com/libyal/libfsext Priority: optional Section: libdevel Filename: pool/main/libf/libfsext/libfsext-dev_20240301-0kali1+b1_armhf.deb Size: 423864 SHA256: 812ec89b6a7634f80d8239a3780ba6ee9fcbd9fb25af81413c73f62a1e8df002 SHA1: 8e73f19664c09196487d5d1eba689b79bfa4fd8e MD5sum: c474792b74ddbc3b50752e73420fa8d3 Description: library to access the Extended File System -- development files libfsext is a library to access the Extended File System. . This package includes the development support files. Package: libfsext-utils Source: libfsext (20240301-0kali1) Version: 20240301-0kali1+b1 Architecture: armhf Maintainer: Debian Security Tools Installed-Size: 1227 Depends: libc6 (>= 2.34), libfsext1 (>= 20240301) Multi-Arch: foreign Homepage: https://github.com/libyal/libfsext Priority: optional Section: otherosfs Filename: pool/main/libf/libfsext/libfsext-utils_20240301-0kali1+b1_armhf.deb Size: 305508 SHA256: f61442e396ad7d0bde0a1bc4e2c1195eafc33b25fed17f9ce4b86efb21df7682 SHA1: c7963c9e80ae7665c8ad1c281dda5e9d01458e1c MD5sum: 92fff2fffa6d709fa88074f237abdd36 Description: library to access the Extended File System -- Utilities libfsext is a library to access the Extended File System. . This package contains tools to access data ... Package: libfsext-utils-dbgsym Source: libfsext (20240301-0kali1) Version: 20240301-0kali1+b1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Debian Security Tools Installed-Size: 603 Depends: libfsext-utils (= 20240301-0kali1+b1) Priority: optional Section: debug Filename: pool/main/libf/libfsext/libfsext-utils-dbgsym_20240301-0kali1+b1_armhf.deb Size: 432848 SHA256: c2e862d03a29a970bebc74bc73531e9541b45dc50f2bb4fe61289e0805d7e57c SHA1: 5b1ce9d5754d41ef8194ec8c0c7f64cd225bc8b5 MD5sum: e03cd9b8a2e8e63e00f5a9e278d29b0a Description: debug symbols for libfsext-utils Build-Ids: aa3d7f95628f0d346ceabbb43c4da0f6a463aa0c f8303aed4e3d0c976bfb649cb4502d81c2826485 Package: libfsext1 Source: libfsext (20240301-0kali1) Version: 20240301-0kali1+b1 Architecture: armhf Maintainer: Debian Security Tools Installed-Size: 1113 Depends: libc6 (>= 2.34) Multi-Arch: same Homepage: https://github.com/libyal/libfsext Priority: optional Section: libs Filename: pool/main/libf/libfsext/libfsext1_20240301-0kali1+b1_armhf.deb Size: 396296 SHA256: 978bc3b1cce6ab989653bcddb8139e753ce523ec8791d4d3433af92f4223cb01 SHA1: c3acf27d31f057f97b1bf21557c7cd8fc3a5abac MD5sum: 0db2d44e6ad67b24edcfc4685861ce43 Description: library to access the Extended File System libfsext is a library to access the Extended File System. . This package contains the shared library. Package: libfsext1-dbgsym Source: libfsext (20240301-0kali1) Version: 20240301-0kali1+b1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Debian Security Tools Installed-Size: 765 Depends: libfsext1 (= 20240301-0kali1+b1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/libf/libfsext/libfsext1-dbgsym_20240301-0kali1+b1_armhf.deb Size: 625312 SHA256: f692e3c8e51d6e632b191175cf721edc213da530817c5a207861f94a065ab8c7 SHA1: 8443201c8c70b15ec39ed3417c789c9ec704b296 MD5sum: db934001afef6b2ec484f07158d1fd8c Description: debug symbols for libfsext1 Build-Ids: 8439ac71af0f290d0eacdc38fdc48511d6abd1f3 Package: libfsfat-dev Source: libfsfat Version: 20240220-0kali3 Architecture: armhf Maintainer: Kali Developers Installed-Size: 1541 Depends: libfsfat1 (= 20240220-0kali3) Multi-Arch: same Homepage: https://github.com/libyal/libfsfat Priority: optional Section: libdevel Filename: pool/main/libf/libfsfat/libfsfat-dev_20240220-0kali3_armhf.deb Size: 409140 SHA256: 05d0f3d66905a539a812aa1ac72fd85ef40580d37f6ffa35733da400cfbd23e5 SHA1: 2d884c32d324b522e8d04a25de8b3d910ce11b4d MD5sum: ae175061fec5d3234a5d0fddd7df3d3d Description: library to access the File Allocation Table -- development files libfsfat is a library to access the File Allocation Table (FAT) file system format. . This package includes the development support files. Package: libfsfat-tools Source: libfsfat Version: 20240220-0kali3 Architecture: armhf Maintainer: Kali Developers Installed-Size: 1221 Depends: libfsfat1 (= 20240220-0kali3), libc6 (>= 2.34) Homepage: https://github.com/libyal/libfsfat Priority: optional Section: admin Filename: pool/main/libf/libfsfat/libfsfat-tools_20240220-0kali3_armhf.deb Size: 304640 SHA256: 0f8b4f3815a014576f76c3b76a3f92273e9ca11af533a7cdfeb237a46d598efd SHA1: db3fe55415f37e50f9436e080c667dcbaf014693 MD5sum: b21774d54f83030a7adfed2138d2a10d Description: library to access the File Allocation Table -- tools libfsfat is a library to access the File Allocation Table (FAT) file system format. . This package contains the tools. Package: libfsfat-tools-dbgsym Source: libfsfat Version: 20240220-0kali3 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 560 Depends: libfsfat-tools (= 20240220-0kali3) Priority: optional Section: debug Filename: pool/main/libf/libfsfat/libfsfat-tools-dbgsym_20240220-0kali3_armhf.deb Size: 388164 SHA256: ceec2123003bce94d0e46ed4af402a9320214cafc970155db0451ea8f8dc4afe SHA1: 0b403b6ee2ad0c1348d3854d14117a4898e02804 MD5sum: db706ab843612114b1b9ad3e5500fe65 Description: debug symbols for libfsfat-tools Build-Ids: 3a3144a36eac01c52cb8ab6589443c4fc2d0b6c1 ac19eeaaef4f71809a8e89f5922f81041d91b871 Package: libfsfat1 Source: libfsfat Version: 20240220-0kali3 Architecture: armhf Maintainer: Kali Developers Installed-Size: 973 Depends: libc6 (>= 2.34) Multi-Arch: same Homepage: https://github.com/libyal/libfsfat Priority: optional Section: libs Filename: pool/main/libf/libfsfat/libfsfat1_20240220-0kali3_armhf.deb Size: 380100 SHA256: 28180b40eb2501bcc9e065862fed5788865da822eaab8c40425a3bf520a8fd3c SHA1: f672ef05c9f7dffa81515e3e34ad8eb6fe493c53 MD5sum: 87573084b77d4bf88bf48cd82b02b5d9 Description: library to access the File Allocation Table libfsfat is a library to access the File Allocation Table (FAT) file system format. Package: libfsfat1-dbgsym Source: libfsfat Version: 20240220-0kali3 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 677 Depends: libfsfat1 (= 20240220-0kali3) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/libf/libfsfat/libfsfat1-dbgsym_20240220-0kali3_armhf.deb Size: 545040 SHA256: 04e77ef50dd17c33808597b734cf6d2606934a75b3655ae42f120473c4a1bf6f SHA1: 2a561108da38984c6a2bd23f54c5294b54df22e9 MD5sum: 0bd05b93168e436c3e41465a3e3401b1 Description: debug symbols for libfsfat1 Build-Ids: b6d0d6b1e9b57ad7ae016fa4921129edae0cfadf Package: libfshfs-dev Source: libfshfs (20240221-0kali1) Version: 20240221-0kali1+b1 Architecture: armhf Maintainer: Debian Security Tools Installed-Size: 1851 Depends: libfshfs1 (= 20240221-0kali1+b1) Multi-Arch: same Homepage: https://github.com/libyal/libfshfs Priority: optional Section: libdevel Filename: pool/main/libf/libfshfs/libfshfs-dev_20240221-0kali1+b1_armhf.deb Size: 459748 SHA256: 78bf54006f27cc0ce63ded545a5312d92d0f5a2783cb85a8a4987fc9257fcbfa SHA1: 9547cbf31a3ec57d0ba9c4484dc963d81ef4ceb6 MD5sum: 76609c24d31284a2ab9aec2c6e9e51c8 Description: library to access the Mac OS Hierarchical File System -- development files libfshfs is a library to access the Mac OS Hierarchical File System (HFS). . This package includes the development support files. Package: libfshfs-utils Source: libfshfs (20240221-0kali1) Version: 20240221-0kali1+b1 Architecture: armhf Maintainer: Debian Security Tools Installed-Size: 1230 Depends: libc6 (>= 2.34), libfshfs1 (>= 20240221) Multi-Arch: foreign Homepage: https://github.com/libyal/libfshfs Priority: optional Section: otherosfs Filename: pool/main/libf/libfshfs/libfshfs-utils_20240221-0kali1+b1_armhf.deb Size: 306100 SHA256: 64f5525cb1bf608d1eb8fbe74e4ba89d9f3545699a3099c35af8a20337db1f27 SHA1: 4fe6dd279f80b18925dab83aa0ab22e7da627aad MD5sum: 281f02521d74d73cc26b85c11677ddf7 Description: library to access the Mac OS Hierarchical File System -- Utilities libfshfs is a library to access the Mac OS Hierarchical File System (HFS). . This package contains tools to access data ... Package: libfshfs-utils-dbgsym Source: libfshfs (20240221-0kali1) Version: 20240221-0kali1+b1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Debian Security Tools Installed-Size: 606 Depends: libfshfs-utils (= 20240221-0kali1+b1) Priority: optional Section: debug Filename: pool/main/libf/libfshfs/libfshfs-utils-dbgsym_20240221-0kali1+b1_armhf.deb Size: 436328 SHA256: 4ea5aa96efc4494036b17267ce5dcd3cda4b467c76d4b5e85a16de6a6e0ded4c SHA1: 91b9f69618744f278334d22fc806e0bc87cf5b60 MD5sum: 59a652f4bae5441a8b3077e932259c73 Description: debug symbols for libfshfs-utils Build-Ids: 0972445b4b0ca56ece851954773399bb7cbd1ff8 f43899d2516a969bcb319d81b62048e4d48bead4 Package: libfshfs1 Source: libfshfs (20240221-0kali1) Version: 20240221-0kali1+b1 Architecture: armhf Maintainer: Debian Security Tools Installed-Size: 1268 Depends: libc6 (>= 2.34), zlib1g (>= 1:1.1.4) Multi-Arch: same Homepage: https://github.com/libyal/libfshfs Priority: optional Section: libs Filename: pool/main/libf/libfshfs/libfshfs1_20240221-0kali1+b1_armhf.deb Size: 429272 SHA256: 6f7e9de83a5b9ec4819e7e0c14573c753b590bc34ac6583734aafbd77ef2805d SHA1: 7ceff937d8b4087bd197da00d29a7a49a1ca15bf MD5sum: 4d368eaaefaf02708b023844e261413c Description: library to access the Mac OS Hierarchical File System libfshfs is a library to access the Mac OS Hierarchical File System (HFS). . This package contains the shared library. Package: libfshfs1-dbgsym Source: libfshfs (20240221-0kali1) Version: 20240221-0kali1+b1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Debian Security Tools Installed-Size: 859 Depends: libfshfs1 (= 20240221-0kali1+b1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/libf/libfshfs/libfshfs1-dbgsym_20240221-0kali1+b1_armhf.deb Size: 708416 SHA256: 7b8754a612b774c9faac7b87aabf1fb29d40677ddaba3ee7cae1e20ee458a323 SHA1: 29d140eb40995614f62128e680e6a1c400f9a653 MD5sum: 804d78f21959dd413f925234311293c7 Description: debug symbols for libfshfs1 Build-Ids: 157fca93ce1f0d708c35e3b474a788c6179b0d9f Package: libfsntfs-dev Source: libfsntfs (20240119-0kali1) Version: 20240119-0kali1+b1 Architecture: armhf Maintainer: Debian Security Tools Installed-Size: 2084 Depends: libfsntfs1 (= 20240119-0kali1+b1) Multi-Arch: same Homepage: https://github.com/libyal/libfsntfs Priority: optional Section: libdevel Filename: pool/main/libf/libfsntfs/libfsntfs-dev_20240119-0kali1+b1_armhf.deb Size: 502980 SHA256: 0a7eaca6dc5f48f0b046c53b691fbd6edcf5650398655511cc489a8bc541cacb SHA1: 0262bf4ea88c9632652aefc215bdf52f9580c45d MD5sum: 5f1ee38c3bd1d75ad17c06c846c0744c Description: NTFS access library -- development files NTFS is the primary file system for Microsoft Windows versions that are based on Windows NT. libfsntfs provides a library and tools to access NTFS volumes. . This package includes the development support files. Package: libfsntfs-utils Source: libfsntfs (20240119-0kali1) Version: 20240119-0kali1+b1 Architecture: armhf Maintainer: Debian Security Tools Installed-Size: 1341 Depends: libc6 (>= 2.34), libfsntfs1 (>= 20240119) Multi-Arch: foreign Homepage: https://github.com/libyal/libfsntfs Priority: optional Section: otherosfs Filename: pool/main/libf/libfsntfs/libfsntfs-utils_20240119-0kali1+b1_armhf.deb Size: 351780 SHA256: cbbbc78b53952fdd44b0d1909198d29431d859b0fe833032f577f0c2e4eb62d9 SHA1: 3eb8bb80156d9b6e0d4238797b12fb4c3c7fb3c1 MD5sum: 1885f1f8db82f2c9f90e33b1201b24c8 Description: NTFS access library -- Utilities NTFS is the primary file system for Microsoft Windows versions that are based on Windows NT. libfsntfs provides a library and tools to access NTFS volumes. . This package contains fsntfsinfo, a utility to determine information about a Windows NT File System volume. Package: libfsntfs-utils-dbgsym Source: libfsntfs (20240119-0kali1) Version: 20240119-0kali1+b1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Debian Security Tools Installed-Size: 682 Depends: libfsntfs-utils (= 20240119-0kali1+b1) Priority: optional Section: debug Filename: pool/main/libf/libfsntfs/libfsntfs-utils-dbgsym_20240119-0kali1+b1_armhf.deb Size: 494972 SHA256: 502128de4cd5a7b018ce2b5ff62996242f3abc925546acf25647129d6fbdae64 SHA1: efa3a1f2aa2453952765fefc288597b3826391aa MD5sum: 8f27a216902ece313fc3eb01d1f735f3 Description: debug symbols for libfsntfs-utils Build-Ids: 002b0680bd58a3c29ac3ab39edf619a005cfee12 77e9125cf35c342885e48c13e42dd762498bd8e4 Package: libfsntfs1 Source: libfsntfs (20240119-0kali1) Version: 20240119-0kali1+b1 Architecture: armhf Maintainer: Debian Security Tools Installed-Size: 1358 Depends: libc6 (>= 2.34) Multi-Arch: same Homepage: https://github.com/libyal/libfsntfs Priority: optional Section: libs Filename: pool/main/libf/libfsntfs/libfsntfs1_20240119-0kali1+b1_armhf.deb Size: 464336 SHA256: 82973e5f83b0f81e9917e3447bd88100be528ba187ce09cf3e3e647dc7d99fef SHA1: 42173aa8d98988a97249c816222ef087bbaa2f4b MD5sum: 19c7f756c72ecf8cee7d6d52bfcfe6dc Description: NTFS access library NTFS is the primary file system for Microsoft Windows versions that are based on Windows NT. libfsntfs provides a library and tools to access NTFS volumes. . This package contains the shared library. Package: libfsntfs1-dbgsym Source: libfsntfs (20240119-0kali1) Version: 20240119-0kali1+b1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Debian Security Tools Installed-Size: 909 Depends: libfsntfs1 (= 20240119-0kali1+b1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/libf/libfsntfs/libfsntfs1-dbgsym_20240119-0kali1+b1_armhf.deb Size: 742980 SHA256: bcdf7c5bdd51ed2becd1ce09439b8e98a40845634918fb9b02ed7cdc78f5a0f6 SHA1: 482619b0a45137ca6761430ae4198a6fd6d5008b MD5sum: 29f7089fcb9a505a6cc4171217f577e6 Description: debug symbols for libfsntfs1 Build-Ids: f479d81888c75df638cba11a9f4f90ab8cc87eee Package: libfsxfs-dev Source: libfsxfs (20240222-0kali1) Version: 20240222-0kali1+b1 Architecture: armhf Maintainer: Debian Security Tools Installed-Size: 1633 Depends: libfsxfs1 (= 20240222-0kali1+b1) Multi-Arch: same Homepage: https://github.com/libyal/libfsxfs Priority: optional Section: libdevel Filename: pool/main/libf/libfsxfs/libfsxfs-dev_20240222-0kali1+b1_armhf.deb Size: 420096 SHA256: fc388e3870db413f490d52b41d66ffb4e28f21adade18170e9b5737d0a8ef671 SHA1: d056fe00d7a0d3dfe24565b96e6bc5acb795c23e MD5sum: 93e1231f9e9bafa80f0e2f4f05e3998b Description: llibrary to access the SGI X File System -- development files libfsxfs is a library to access the SGI X File System (XFS). . This package includes the development support files. Package: libfsxfs-utils Source: libfsxfs (20240222-0kali1) Version: 20240222-0kali1+b1 Architecture: armhf Maintainer: Debian Security Tools Installed-Size: 1222 Depends: libc6 (>= 2.34), libfsxfs1 (>= 20240222) Multi-Arch: foreign Homepage: https://github.com/libyal/libfsxfs Priority: optional Section: otherosfs Filename: pool/main/libf/libfsxfs/libfsxfs-utils_20240222-0kali1+b1_armhf.deb Size: 303408 SHA256: 3d47e492c6772c29177aeb3ffd3647fdf38981de35c1e1c60ef2f774f55b5896 SHA1: 58e4a7dc33e0f3be1c7b11fc220651293dc0f465 MD5sum: 51ab2fa71de00feebda2b4345a61cae3 Description: llibrary to access the SGI X File System -- Utilities libfsxfs is a library to access the SGI X File System (XFS). . This package contains tools to access data ... Package: libfsxfs-utils-dbgsym Source: libfsxfs (20240222-0kali1) Version: 20240222-0kali1+b1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Debian Security Tools Installed-Size: 598 Depends: libfsxfs-utils (= 20240222-0kali1+b1) Priority: optional Section: debug Filename: pool/main/libf/libfsxfs/libfsxfs-utils-dbgsym_20240222-0kali1+b1_armhf.deb Size: 427860 SHA256: 20adef4dd0a11ae872dfcdbfd2bffe97d335a804b110203a6af9a615d9b680f7 SHA1: df96a5fd72f826170c02ce4e564172b556ace129 MD5sum: 921a0e1084048bc6fb16274d416ee322 Description: debug symbols for libfsxfs-utils Build-Ids: 4fe7045b5e1c4b984b4ff2db72561f5a7966ac20 949ffeed1938dcfae4875476355289055bafcc6c Package: libfsxfs1 Source: libfsxfs (20240222-0kali1) Version: 20240222-0kali1+b1 Architecture: armhf Maintainer: Debian Security Tools Installed-Size: 1112 Depends: libc6 (>= 2.34) Multi-Arch: same Homepage: https://github.com/libyal/libfsxfs Priority: optional Section: libs Filename: pool/main/libf/libfsxfs/libfsxfs1_20240222-0kali1+b1_armhf.deb Size: 395496 SHA256: 38da47e10ef0d6e173ee92dd804ec4a0ea59cbadc44072ae051bf895b7a478ff SHA1: bc58a969a74777e8cc5ed495fdd28358adad9c19 MD5sum: c73933001087ffbc04d8b7e16497a3aa Description: llibrary to access the SGI X File System libfsxfs is a library to access the SGI X File System (XFS). . This package contains the shared library. Package: libfsxfs1-dbgsym Source: libfsxfs (20240222-0kali1) Version: 20240222-0kali1+b1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Debian Security Tools Installed-Size: 762 Depends: libfsxfs1 (= 20240222-0kali1+b1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/libf/libfsxfs/libfsxfs1-dbgsym_20240222-0kali1+b1_armhf.deb Size: 621992 SHA256: 7163c63544549d65cef79e5a22de4fc99fa2c3fb33a8ffc09336af6ad5bdb6d4 SHA1: 10229000f1dcc673d17ae54d49e68029a8c5fb9b MD5sum: 0ac8554fd1a3022a879da528607db0fb Description: debug symbols for libfsxfs1 Build-Ids: 208be21cec494e8b9420e3a9a877c76dc4a23335 Package: libfvde-dev Source: libfvde (20240113-0kali1) Version: 20240113-0kali1+b1 Architecture: armhf Maintainer: Debian Security Tools Installed-Size: 4770 Depends: libfvde1 (= 20240113-0kali1+b1) Multi-Arch: same Homepage: https://github.com/libyal/libfvde Priority: optional Section: libdevel Filename: pool/main/libf/libfvde/libfvde-dev_20240113-0kali1+b1_armhf.deb Size: 519236 SHA256: 61fcc44dd5c8bbf65a1de167d7d90fb98fc6a1b8d7cfd1e89d3c04213958c454 SHA1: 1cc8ab04da7fb9ecfe6e2455135f16a36fd64bad MD5sum: dbe155343c950bf9c67ba0953bcae19a Description: FileVault Drive Encryption access library -- development files The FVDE format is used by Mac OS X, as of Lion, to encrypt data on a storage media volume. . This package includes the development support files. Package: libfvde-utils Source: libfvde (20240113-0kali1) Version: 20240113-0kali1+b1 Architecture: armhf Maintainer: Debian Security Tools Installed-Size: 428 Depends: libc6 (>= 2.34), libfuse2t64 (>= 2.6), libfvde1 (>= 20240113) Multi-Arch: foreign Homepage: https://github.com/libyal/libfvde Priority: optional Section: otherosfs Filename: pool/main/libf/libfvde/libfvde-utils_20240113-0kali1+b1_armhf.deb Size: 81072 SHA256: ff29f184ef9ef2ec5af4b60ada29629727f50fd65d64d052996d47e161ecca2d SHA1: f95e055ea580cf11f9661ae54b11a5d4e379d1ad MD5sum: 74aea626fb623fd9ad9a92e2673da454 Description: FileVault Drive Encryption access library -- Utilities The FVDE format is used by Mac OS X, as of Lion, to encrypt data on a storage media volume. . This package contains tools to access data stored in FVDE containers: fvdeinfo, fvdemount, fvdewipekey. Package: libfvde-utils-dbgsym Source: libfvde (20240113-0kali1) Version: 20240113-0kali1+b1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Debian Security Tools Installed-Size: 243 Depends: libfvde-utils (= 20240113-0kali1+b1) Priority: optional Section: debug Filename: pool/main/libf/libfvde/libfvde-utils-dbgsym_20240113-0kali1+b1_armhf.deb Size: 155792 SHA256: add168e91a59cc3afb73bcc6d24c7e2d98242402de95cf5c03eba341409d86ab SHA1: d8f4475c522d00f046b2e6ba623528b1177d1d49 MD5sum: 36b7bcbb9811dfcae5b99df5782df7e1 Description: debug symbols for libfvde-utils Build-Ids: 1463232d29a700501b667756d8e12d550c966121 592212eadd592a95465cccd632fe27e42a8dc775 853aedb83c38fe4e543e2695c2cfcfffa305c121 Package: libfvde1 Source: libfvde (20240113-0kali1) Version: 20240113-0kali1+b1 Architecture: armhf Maintainer: Debian Security Tools Installed-Size: 4248 Depends: libc6 (>= 2.34), zlib1g (>= 1:1.1.4) Multi-Arch: same Homepage: https://github.com/libyal/libfvde Priority: optional Section: libs Filename: pool/main/libf/libfvde/libfvde1_20240113-0kali1+b1_armhf.deb Size: 506152 SHA256: dbb1364810d41acf8da025ad52173017af10c7642f2094f2e2a4f89683cf9991 SHA1: 39c82506be9c1e353f9f84293b9b8747bfcc0e8d MD5sum: 4e6636b83fecdff8d789a4c6763f3146 Description: FileVault Drive Encryption access library The FVDE format is used by Mac OS X, as of Lion, to encrypt data on a storage media volume. . This package contains the shared library. Package: libfvde1-dbgsym Source: libfvde (20240113-0kali1) Version: 20240113-0kali1+b1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Debian Security Tools Installed-Size: 474 Depends: libfvde1 (= 20240113-0kali1+b1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/libf/libfvde/libfvde1-dbgsym_20240113-0kali1+b1_armhf.deb Size: 295332 SHA256: 2b82b112a6cf79d609ca45aceb15115c88e7cf375ec86fc55b004c798daa1771 SHA1: 0f3137d39d780458a86519b581e463575fcf25cb MD5sum: 86d4e7c1b04f9636b2525068ad66de06 Description: debug symbols for libfvde1 Build-Ids: c026a93fad9a09b4d8589877fb7330b559d51dcb Package: libfwnt-dev Source: libfwnt (20210906-0kali2) Version: 20210906-0kali2+b2 Architecture: armhf Maintainer: Debian Security Tools Installed-Size: 328 Depends: libfwnt1 (= 20210906-0kali2+b2) Multi-Arch: same Homepage: https://github.com/libyal/libfwnt Priority: optional Section: libdevel Filename: pool/main/libf/libfwnt/libfwnt-dev_20210906-0kali2+b2_armhf.deb Size: 73160 SHA256: 4c13d3d9aaa2dae4dd6ca922a84fbaccecbd5f905f307f49e1f847d62cc4d9c6 SHA1: 2dc38880f0dd131c283efed05a25b28f383ff5c3 MD5sum: 4aec90d1c6a03f00fd6064567566de60 Description: Windows NT data type library -- development files libfwnt is a library for Windows NT data types. . This package includes the development support files. Package: libfwnt1 Source: libfwnt (20210906-0kali2) Version: 20210906-0kali2+b2 Architecture: armhf Maintainer: Debian Security Tools Installed-Size: 187 Depends: libc6 (>= 2.34) Multi-Arch: same Homepage: https://github.com/libyal/libfwnt Priority: optional Section: libs Filename: pool/main/libf/libfwnt/libfwnt1_20210906-0kali2+b2_armhf.deb Size: 60172 SHA256: 9bc9e8159d2b6c0974ee40dcb596838c15e86dc566504faf96fd0636a5f36758 SHA1: 7377017ed2ba60c3992d7d857e44f5c5e7420d02 MD5sum: f200e994009381db657311bb65c97dc4 Description: Windows NT data type library libfwnt is a library for Windows NT data types. . This package contains the shared library. Package: libfwnt1-dbgsym Source: libfwnt (20210906-0kali2) Version: 20210906-0kali2+b2 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Debian Security Tools Installed-Size: 176 Depends: libfwnt1 (= 20210906-0kali2+b2) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/libf/libfwnt/libfwnt1-dbgsym_20210906-0kali2+b2_armhf.deb Size: 146508 SHA256: e9677a1220f94f33aaef8a4ed77191ab4483680f2ae2186c5162e0053eac82e4 SHA1: 9909ee749eb323d02bdf4b79dd4a16fddd2ade8f MD5sum: 5da0f02227171d4c0ef3ce5cc4b388a5 Description: debug symbols for libfwnt1 Build-Ids: c164b2f1754b38f7d35d24705cfb3d76187fd69d Package: libfxscintilla-dev Source: fxscintilla Version: 2.28.0-0kali2 Architecture: armhf Maintainer: Kali Developers Installed-Size: 114 Depends: libfxscintilla20 (= 2.28.0-0kali2) Homepage: https://savannah.gnu.org/projects/fxscintilla/ Priority: optional Section: libdevel Filename: pool/main/f/fxscintilla/libfxscintilla-dev_2.28.0-0kali2_armhf.deb Size: 23804 SHA256: bf9890d224f9a84db78c59a0a149f75f4fc59d0bfb22df59e938a73671e43870 SHA1: 5a029d71747b65c237f616831dfa980854de98f1 MD5sum: ee4c71630aec279d197b1fff2b88f7ae Description: Implementation of Scintilla for the FOX GUI Library This package contains the development files of fxscintilla, an implementation of Scintilla for the FOX GUI Library. The FOX GUI toolkit is a platform independent GUI library developed by Jeroen van der Zijp. For more information about FOX, see http://fox-toolkit.org. Package: libfxscintilla20 Source: fxscintilla Version: 2.28.0-0kali2 Architecture: armhf Maintainer: Kali Developers Installed-Size: 3339 Depends: libc6 (>= 2.4), libgcc-s1 (>= 3.5), libstdc++6 (>= 5.2) Homepage: https://savannah.gnu.org/projects/fxscintilla/ Priority: optional Section: libs Filename: pool/main/f/fxscintilla/libfxscintilla20_2.28.0-0kali2_armhf.deb Size: 655876 SHA256: dc150e7eb8f05057390ad3b5f5330af075aaa2520f0838b66c6901ed9fa367cf SHA1: 75f429e47c3ffecb70c869625e669e2f0b3c4c2f MD5sum: b14dccca1697f4ed633421d6ebc067f0 Description: Implementation of Scintilla for the FOX GUI Library This package contains fxscintilla, an implementation of Scintilla for the FOX GUI Library. The FOX GUI toolkit is a platform independent GUI library developed by Jeroen van der Zijp. For more information about FOX, see http://fox-toolkit.org. Package: libfxscintilla20-dbgsym Source: fxscintilla Version: 2.28.0-0kali2 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 3531 Depends: libfxscintilla20 (= 2.28.0-0kali2) Priority: optional Section: debug Filename: pool/main/f/fxscintilla/libfxscintilla20-dbgsym_2.28.0-0kali2_armhf.deb Size: 3430760 SHA256: 855ff09ddafb86820d199a0f3fd1684f4e637d914e64cce913f8e4634b6e801e SHA1: 52bd046a67e075e90dcdd865902d5afaa05f8fc8 MD5sum: dccf27f3945ca0a43d6740a3d587a8d6 Description: debug symbols for libfxscintilla20 Build-Ids: 46d20e5cf179bea39abc36857f0c62164d708da2 Package: libldb-dev Source: samba (2:4.21.0+dfsg-1kali1) Version: 2:2.10.0+samba4.21.0+dfsg-1kali1 Architecture: armhf Maintainer: Debian Samba Maintainers Installed-Size: 186 Depends: libc6-dev, libldb2 (= 2:2.10.0+samba4.21.0+dfsg-1kali1), libtalloc-dev, libtevent-dev, libtdb-dev Multi-Arch: same Homepage: https://www.samba.org Priority: optional Section: libdevel Filename: pool/main/s/samba/libldb-dev_2.10.0+samba4.21.0+dfsg-1kali1_armhf.deb Size: 64096 SHA256: 7d470eee1e4c598bfc82b14e8cf017bc78ed6c9263254354be9e7e84056b54a6 SHA1: b64867f54f34ec5979b590dac564275fcd1ae623 MD5sum: 208c07841ec915ad8ba07923183aac24 Description: LDAP-like embedded database - development files ldb is a LDAP-like embedded database built on top of TDB. . What ldb does is provide a fast database with an LDAP-like API designed to be used within an application. In some ways it can be seen as a intermediate solution between key-value pair databases and a real LDAP database. . This package contains the development files. Package: libldb2 Source: samba (2:4.21.0+dfsg-1kali1) Version: 2:2.10.0+samba4.21.0+dfsg-1kali1 Architecture: armhf Maintainer: Debian Samba Maintainers Installed-Size: 393 Depends: libc6 (>= 2.38), libldap-2.5-0 (>= 2.5.4), libtalloc2 (>= 2.4.2~), libtdb1 (>= 1.4.12~), libtevent0t64 (>= 0.16.1~) Breaks: samba-libs (<< 2:4.19.0~) Multi-Arch: same Homepage: https://www.samba.org Priority: optional Section: libs Filename: pool/main/s/samba/libldb2_2.10.0+samba4.21.0+dfsg-1kali1_armhf.deb Size: 145808 SHA256: f37d969a1b4e30474ede2ec3676aa016a8575673f40d8b11f087af52462aca19 SHA1: ff55e60f0b71accae762e9727264d65f4a34aff6 MD5sum: a93e7ea993e9322d311e85809ed7beda Description: LDAP-like embedded database - shared library ldb is a LDAP-like embedded database built on top of TDB. . It provides a fast database with an LDAP-like API designed to be used within an application. In some ways it can be seen as a intermediate solution between key-value pair databases and a real LDAP database. . This package contains the shared library file. Package: libldb2-dbgsym Source: samba (2:4.21.0+dfsg-1kali1) Version: 2:2.10.0+samba4.21.0+dfsg-1kali1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Debian Samba Maintainers Installed-Size: 448 Depends: libldb2 (= 2:2.10.0+samba4.21.0+dfsg-1kali1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/s/samba/libldb2-dbgsym_2.10.0+samba4.21.0+dfsg-1kali1_armhf.deb Size: 331528 SHA256: 2f88b21f35dca2991fe20f1caadee5f17671bd49468c1740d4bcc40b37989b7a SHA1: da5302e36a2da7de35840e048ed157e14264c0b3 MD5sum: 51f21646533692cdd1f85aacdb4428d9 Description: debug symbols for libldb2 Build-Ids: 2136b76413e5473bf2dc5bbf8a8a5e5a3728c7e4 293e43a2ea1a4c5b2c1903c26d2985b8ffffde27 399c0caa06bff910388f360649028a403aa22f69 472da0ff79e42006accc6d4d2d7763a0b1cb0aa9 4c1dd93ec8417bfc5a9729254d72b063a6101681 4f7b1d2f0077af8a5467793fa9b5de27af8688da 5bff50a689f85397e89af70329429ca3a1b3a8a9 65721e25a5def9b1216e2509603c640ed585faf3 67f36c9f6ad541b625e5b68353d051a618828c97 8c430f0c248d3f22352e8777607d388449021851 b7b48ee9640b854c2639e55a80ee90bc610dadc9 c57367c969d61b2fd872f95d127a239850ecfb20 c6642ecf806a9904fa2f4636b8b99b8ade439e8a Package: liblief-dev Source: lief (0.13.1-0kali2) Version: 0.13.1-0kali2+b1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 1730 Depends: liblief0 (= 0.13.1-0kali2+b1) Multi-Arch: same Homepage: https://lief-project.github.io/ Priority: optional Section: libdevel Filename: pool/main/l/lief/liblief-dev_0.13.1-0kali2+b1_armhf.deb Size: 214148 SHA256: 0fead33d232983edc475fb0fdd5106d460b105f0b3d9202ad09b9c3ee9472d5a SHA1: 67311d43d07b428a0de5756c8a0feabe17abc724 MD5sum: 7d6b059f1dc681eca8a6ed127b69c67f Description: Library to Instrument Executable Formats -- development files LIEF is a library for parsing, modifying ELF, PE, and MachO formats. . This package contains the static library, header files, and examples. Original-Maintainer: Hilko Bengen Package: liblief0 Source: lief (0.13.1-0kali2) Version: 0.13.1-0kali2+b1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 4410 Depends: libc6 (>= 2.38), libgcc-s1 (>= 3.5), libstdc++6 (>= 11) Multi-Arch: same Homepage: https://lief-project.github.io/ Priority: optional Section: libs Filename: pool/main/l/lief/liblief0_0.13.1-0kali2+b1_armhf.deb Size: 1509464 SHA256: 0e47f221c51e7322104feaee52ecbc3e07a817178699e5ef10afa9205d9527ec SHA1: d5421df2bb43269cf88c409effca676630c77499 MD5sum: afd87b40803387ad123803ef433abe30 Description: Library to Instrument Executable Formats LIEF is a library for parsing, modifying ELF, PE, and MachO formats. Its main features include: . - Parsing: LIEF can parse ELF, PE, MachO and provides an user-friendly API to access to format internals. - Modify: It enables to modify some parts of these formats - Abstract: Three formats have common features like sections, symbols, entry point, etc.. LIEF factors them. - API support: LIEF can be used in C, C++, and Python. . This package contains the shared library. Original-Maintainer: Hilko Bengen Package: libluksde-dev Source: libluksde (20240114-0kali1) Version: 20240114-0kali1+b1 Architecture: armhf Maintainer: Debian Security Tools Installed-Size: 1430 Depends: libluksde1t64 (= 20240114-0kali1+b1) Multi-Arch: same Homepage: https://github.com/libyal/libluksde Priority: optional Section: libdevel Filename: pool/main/libl/libluksde/libluksde-dev_20240114-0kali1+b1_armhf.deb Size: 406260 SHA256: 59b56a56dedb52b3bfc78c8849a93731e4bd88ac12eed551163c0dcd073965d0 SHA1: b08988cfe8927283d433c3923d9dc2c762229d81 MD5sum: 12660a8f4c0bee7b9dec899da30823b1 Description: library to access LUKS Disk Encryption volumes -- development files libluksde is a library to access LUKS Disk Encryption volumes. . This package includes the development support files. Package: libluksde-utils Source: libluksde (20240114-0kali1) Version: 20240114-0kali1+b1 Architecture: armhf Maintainer: Debian Security Tools Installed-Size: 216 Depends: libc6 (>= 2.34), libluksde1t64 (>= 20240114) Multi-Arch: foreign Homepage: https://github.com/libyal/libluksde Priority: optional Section: otherosfs Filename: pool/main/libl/libluksde/libluksde-utils_20240114-0kali1+b1_armhf.deb Size: 57468 SHA256: 6827c39c37502b874566b641dbd11fa83be7d95e1bef7a4518fb03f02d98eeda SHA1: f24c708bcd933bfdda897270e176676f781af648 MD5sum: 3024abe04c5c457658d4b30181aecdb6 Description: library to access LUKS Disk Encryption volumes -- Utilities libluksde is a library to access LUKS Disk Encryption volumes. . This package contains tools to access data ... Package: libluksde-utils-dbgsym Source: libluksde (20240114-0kali1) Version: 20240114-0kali1+b1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Debian Security Tools Installed-Size: 288 Depends: libluksde-utils (= 20240114-0kali1+b1) Priority: optional Section: debug Filename: pool/main/libl/libluksde/libluksde-utils-dbgsym_20240114-0kali1+b1_armhf.deb Size: 240920 SHA256: 48f53380eb8df108554a77f386e501fd89ec3c5fbff8b34b42d1e656decca1a8 SHA1: bf341a35409fb5563f918e6570967449593e64a7 MD5sum: 63bdfcd5cddbc2c3eb402511d8461907 Description: debug symbols for libluksde-utils Build-Ids: 63e5b229f2e09b6eb7b9ab98282c331c0a7e487d b71acd98366eb778fb6aaae9a5f9fd5045556046 Package: libluksde1t64 Source: libluksde (20240114-0kali1) Version: 20240114-0kali1+b1 Architecture: armhf Maintainer: Debian Security Tools Installed-Size: 1032 Depends: libc6 (>= 2.34) Breaks: libluksde1 (<< 20240114-0kali1) Replaces: libluksde1 Multi-Arch: same Homepage: https://github.com/libyal/libluksde Priority: optional Section: libs Filename: pool/main/libl/libluksde/libluksde1t64_20240114-0kali1+b1_armhf.deb Size: 387392 SHA256: d2b62b526b688fdce015a291d2246494a390f7ee0ef290aba4ae6cff0fa65cb7 SHA1: b9d13c26df36a0e74929d25d59efa2eb1acafdc3 MD5sum: 131dc8ca1394fb0fce403bcdd0c31240 Description: library to access LUKS Disk Encryption volumes libluksde is a library to access LUKS Disk Encryption volumes. . This package contains the shared library. Package: libluksde1t64-dbgsym Source: libluksde (20240114-0kali1) Version: 20240114-0kali1+b1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Debian Security Tools Installed-Size: 627 Depends: libluksde1t64 (= 20240114-0kali1+b1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/libl/libluksde/libluksde1t64-dbgsym_20240114-0kali1+b1_armhf.deb Size: 508520 SHA256: 4c13073d0997b99a91f4e70d9b116f30721ba0e67b9ffd645d83fadebb580e86 SHA1: d7eddf9aa262c34bd49527233529a383d466c279 MD5sum: a41c1e59b4083af3d7a848fd1ca8dc3b Description: debug symbols for libluksde1t64 Build-Ids: cd8f28cc9eabb2582a83e98693e9adc892e2dd10 Package: libmchange-commons-java Source: mchange-commons-java Version: 0.2.20-0kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 719 Depends: junit, liblog4j1.2-java, liblog4j2-java, libslf4j-java, libtypesafe-config-java Homepage: https://github.com/swaldman/mchange-commons-java Priority: optional Section: java Filename: pool/main/m/mchange-commons-java/libmchange-commons-java_0.2.20-0kali3_all.deb Size: 619504 SHA256: a927172744e407d7c7efe9ff7510013c693610838f37fe63a28b2d9dd3a74043 SHA1: aae145009183cc5491187d519694e3cd6351dcb4 MD5sum: 58ff80c0f8d42da8ce349abee81d04c7 Description: utility library by Machinery For Change, Inc The package contains a utility library, a place to put widely reusable code Machinery for Change has grown over the years. Package: libmodi-dev Source: libmodi (20210807-0kali1) Version: 20210807-0kali1+b2 Architecture: armhf Maintainer: Debian Security Tools Installed-Size: 4216 Depends: libmodi1 (= 20210807-0kali1+b2) Multi-Arch: same Homepage: https://github.com/libyal/libmodi Priority: optional Section: libdevel Filename: pool/main/libm/libmodi/libmodi-dev_20210807-0kali1+b2_armhf.deb Size: 518796 SHA256: c9f67c563a2d30495f4387d65d2b29584b5e3ba946b7e2a30006ad696370e1f8 SHA1: 62290ea14c26bbe88b9dbc6c975a3ef788d76e20 MD5sum: c71932e1bf9e7ed8ba91444d2c5d971b Description: library to access the Mac OS disk image formats -- development files libmodi is a library to access the Mac OS disk image formats. . This package includes the development support files. Package: libmodi1 Source: libmodi (20210807-0kali1) Version: 20210807-0kali1+b2 Architecture: armhf Maintainer: Debian Security Tools Installed-Size: 3600 Depends: libc6 (>= 2.34), zlib1g (>= 1:1.1.4) Multi-Arch: same Homepage: https://github.com/libyal/libmodi Priority: optional Section: libs Filename: pool/main/libm/libmodi/libmodi1_20210807-0kali1+b2_armhf.deb Size: 488324 SHA256: fc93dc1449112ffef15178b7d804b4813d033fa7f4e942e68aa471bcdae15215 SHA1: 124d8d2fb1d6e58d7071cd2cdbb1017f537d6d01 MD5sum: 0a29c95ed0adf8bdcfd61779ae1631d0 Description: library to access the Mac OS disk image formats libmodi is a library to access the Mac OS disk image formats. . This package contains the shared library. Package: libmodi1-dbgsym Source: libmodi (20210807-0kali1) Version: 20210807-0kali1+b2 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Debian Security Tools Installed-Size: 781 Depends: libmodi1 (= 20210807-0kali1+b2) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/libm/libmodi/libmodi1-dbgsym_20210807-0kali1+b2_armhf.deb Size: 649836 SHA256: 75aa445a1d2fc627908e5aefd589193ba300a5e054818f92898352fa4812bc35 SHA1: 8de8cfda0640cd618c3cc0493e442668d14ceffb MD5sum: 6c465817187998292f85a0dc2e9d64d6 Description: debug symbols for libmodi1 Build-Ids: 7bc4c06eb804bd752cb3152b869fdfa468f053db Package: libmutter-13-0 Source: mutter (45.3-3) Version: 45.3-3+b1 Architecture: armhf Maintainer: Debian GNOME Maintainers Installed-Size: 2863 Depends: adwaita-icon-theme, gsettings-desktop-schemas (>= 40~alpha), mutter-common (>= 45.3-3), mutter-common-bin (= 45.3-3+b1), libatk1.0-0t64 (>= 2.2.0), libc6 (>= 2.38), libcairo-gobject2 (>= 1.10.0), libcairo2 (>= 1.14.0), libcanberra0 (>= 0.2), libcolord2 (>= 1.4.5), libdrm2 (>= 2.4.83), libegl1, libeis1 (>= 1.0.901), libfontconfig1 (>= 2.12.6), libfribidi0 (>= 1.0.0), libgbm1 (>= 21.1.0), libgdk-pixbuf-2.0-0 (>= 2.22.0), libgl1, libglib2.0-0t64 (>= 2.79.0), libgnome-desktop-4-2t64 (>= 3.17.92), libgraphene-1.0-0 (>= 1.10.0), libgudev-1.0-0 (>= 232), libharfbuzz0b (>= 0.6.0), libice6 (>= 1:1.0.0), libinput10 (>= 1.19.1), libjson-glib-1.0-0 (>= 1.5.2), liblcms2-2 (>= 2.6), libpango-1.0-0 (>= 1.46.0), libpangocairo-1.0-0 (>= 1.46.0), libpangoft2-1.0-0 (>= 1.46.0), libpipewire-0.3-0t64 (>= 0.3.33), libsm6, libstartup-notification0 (>= 0.11), libsystemd0 (>= 226), libudev1 (>= 183), libwacom9 (>= 2.0.0), libwayland-server0 (>= 1.21.0), libx11-6 (>= 2:1.7.0), libx11-xcb1 (>= 2:1.8.7), libxau6 (>= 1:1.0.9), libxcb-randr0 (>= 1.1), libxcb-res0 (>= 1.10), libxcb1, libxcomposite1 (>= 1:0.4.5), libxcursor1 (>> 1.1.2), libxdamage1 (>= 1:1.1), libxext6 (>= 2:1.3.0), libxfixes3 (>= 1:6.0.0), libxi6 (>= 2:1.6.99.1), libxinerama1 (>= 2:1.1.4), libxkbcommon-x11-0 (>= 0.5.0), libxkbcommon0 (>= 0.5.0), libxkbfile1 (>= 1:1.1.0), libxrandr2 (>= 2:1.5.0), libxtst6 Breaks: apparmor (<< 2.13.3-5~), gnome-control-center (<< 1:3.25.2), gnome-settings-daemon (<< 3.31.101), gnome-shell (<< 45~rc), libgtk-3-0 (<< 3.24.33-2~), libgtk-4-1 (<< 4.6.3+ds1-2~), xwayland (<< 2:23.1.0) Multi-Arch: same Homepage: https://mutter.gnome.org/ Priority: optional Section: libs Filename: pool/main/m/mutter/libmutter-13-0_45.3-3+b1_armhf.deb Size: 1135632 SHA256: 2b2e3193ab7d23d2a2a39ed69c7889e78c6b045a80e0160951ec50105e149dc9 SHA1: dca1574e7be464496e4f357c38fed36cd4904664 MD5sum: b555512283e5a9ee79680da7c2b76b1d Description: window manager library from the Mutter window manager Mutter is a Wayland display server and X11 window manager and compositor library. It contains functionality related to, among other things, window management, window compositing, focus tracking, workspace management, keybindings and monitor configuration. . Internally it uses a fork of Cogl, a hardware acceleration abstraction library used to simplify usage of OpenGL pipelines, as well as a fork of Clutter, a scene graph and user interface toolkit. . This package contains the window manager shared library, used by mutter itself, and gnome-shell. Package: libmutter-13-0-dbgsym Source: mutter (45.3-3) Version: 45.3-3+b1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Debian GNOME Maintainers Installed-Size: 6927 Depends: libmutter-13-0 (= 45.3-3+b1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/m/mutter/libmutter-13-0-dbgsym_45.3-3+b1_armhf.deb Size: 5977276 SHA256: d4836a9fb33993b6573a9e08a45204d7023cece14f19341691c4635841b16192 SHA1: 6b85c703c6f201da4d4916608eae0f53ec090157 MD5sum: 10e89023fdaab9bc22b1eeb50aab6716 Description: debug symbols for libmutter-13-0 Build-Ids: 73985a79718b43e4f90346b23344b3ad8746a32a 8634c547b28c45ed2bb304310e98576cfef9f1a7 881226bf4f99391b245c904d68c75b1b25e97c34 f92a01a3bde7f00b855f6fb62b7ed3ed54042bd2 f9b7781901d5ef5731dbeca59fd6dcee6f84ae9f Package: libmutter-13-dev Source: mutter (45.3-3) Version: 45.3-3+b1 Architecture: armhf Maintainer: Debian GNOME Maintainers Installed-Size: 5994 Depends: gir1.2-mutter-13 (= 45.3-3+b1), gsettings-desktop-schemas-dev (>= 40~alpha), libatk1.0-dev, libcairo2-dev, libdrm-dev, libegl1-mesa-dev, libgbm-dev, libgdk-pixbuf-2.0-dev, libgles-dev, libglib2.0-dev (>= 2.75.0), libgraphene-1.0-dev (>= 1.9.3), libinput-dev (>= 1.19), libjson-glib-dev, libmutter-13-0 (= 45.3-3+b1), libpango1.0-dev, libwayland-dev, libx11-dev, libxcomposite-dev, libxdamage-dev, libxext-dev, libxfixes-dev (>= 6.0), libxi-dev, libxrandr-dev Multi-Arch: same Homepage: https://mutter.gnome.org/ Priority: optional Section: libdevel Filename: pool/main/m/mutter/libmutter-13-dev_45.3-3+b1_armhf.deb Size: 494776 SHA256: 01b08115f53ec561cf0aeff47db72daee80694a3a25affe79501f3f6e5a7ad52 SHA1: 7e5f1b7db62401a424066743724e5a9eefdff52e MD5sum: 4a7f1ee208ad3871cfc391a7c9d3fe10 Description: Development files for the Mutter window manager Mutter is a Wayland display server and X11 window manager and compositor library. It contains functionality related to, among other things, window management, window compositing, focus tracking, workspace management, keybindings and monitor configuration. . Internally it uses a fork of Cogl, a hardware acceleration abstraction library used to simplify usage of OpenGL pipelines, as well as a fork of Clutter, a scene graph and user interface toolkit. . This package contains the development files. Package: libmutter-test-13 Source: mutter (45.3-3) Version: 45.3-3+b1 Architecture: armhf Maintainer: Debian GNOME Maintainers Installed-Size: 146 Depends: libmutter-13-0 (= 45.3-3+b1), mutter (= 45.3-3+b1), libc6 (>= 2.38), libcairo2 (>= 1.14.0), libgles2, libglib2.0-0t64 (>= 2.79.0), libwayland-client0 (>= 1.21.0), libxcb1, libxext6 Provides: gir1.2-metatest-13 Homepage: https://mutter.gnome.org/ Priority: optional Section: libs Filename: pool/main/m/mutter/libmutter-test-13_45.3-3+b1_armhf.deb Size: 64048 SHA256: 4aa3d93f227570f147b82c9ddd660219f01cf2790c5278c59d8d0850331f44d8 SHA1: b7c69d1ccd9a3dcb9dda447be6e8f5d3860ac268 MD5sum: e063856e799f27647f9fb2b86e7b82f3 Description: Test helper library for GNOME's window manager library Mutter is a Wayland display server and X11 window manager and compositor library. It contains functionality related to, among other things, window management, window compositing, focus tracking, workspace management, keybindings and monitor configuration. . This package contains a private library used by the automated tests for mutter and gnome-shell. It should not be used by non-GNOME packages. Package: libmutter-test-13-dbgsym Source: mutter (45.3-3) Version: 45.3-3+b1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Debian GNOME Maintainers Installed-Size: 192 Depends: libmutter-test-13 (= 45.3-3+b1) Priority: optional Section: debug Filename: pool/main/m/mutter/libmutter-test-13-dbgsym_45.3-3+b1_armhf.deb Size: 162116 SHA256: 034fb5010a6898f311070fea7ad2e3ec9c28b77608f0b36d24309f1f0e18febc SHA1: 3a68c7555f02c511829be29df1ac174a557545c5 MD5sum: 87f3dae331c8de6d18d4292dd5a3c532 Description: debug symbols for libmutter-test-13 Build-Ids: 14bd2627469c23c50c3560b9424cf4e0e370e4c7 Package: libnss-winbind Source: samba Version: 2:4.21.0+dfsg-1kali1 Architecture: armhf Maintainer: Debian Samba Maintainers Installed-Size: 143 Depends: winbind:any (= 2:4.21.0+dfsg-1kali1), libbsd0 (>= 0.0), libc6 (>= 2.38) Suggests: libpam-winbind Multi-Arch: same Homepage: https://www.samba.org Priority: optional Section: admin Filename: pool/main/s/samba/libnss-winbind_4.21.0+dfsg-1kali1_armhf.deb Size: 63524 SHA256: 59e9f7fe5b5f9e7ed8b0b8b9cead9f5b7a0b47348dab90c9e923f3f737f45a83 SHA1: 3fed27705bc0408a094f4000a0ee6b53888037ba MD5sum: f2f2362280c4099d0d3d15924951274b Description: Samba nameservice integration plugins Samba is an implementation of the SMB/CIFS protocol for Unix systems, providing support for cross-platform file and printer sharing with Microsoft Windows, OS X, and other Unix systems. Samba can also function as an NT4-style domain controller, and can integrate with both NT4 domains and Active Directory realms as a member server. . This package provides nss_winbind, a plugin that integrates with a local winbindd server to provide user/group name lookups to the system; and nss_wins, which provides hostname lookups via both the NBNS and NetBIOS broadcast protocols. Package: libnss-winbind-dbgsym Source: samba Version: 2:4.21.0+dfsg-1kali1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Debian Samba Maintainers Installed-Size: 218 Depends: libnss-winbind (= 2:4.21.0+dfsg-1kali1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/s/samba/libnss-winbind-dbgsym_4.21.0+dfsg-1kali1_armhf.deb Size: 180324 SHA256: e62abf1a5c12a9332e9dbef8589d27f2faf6f686d0ae91941eb8f91e5bc29b27 SHA1: 5757788cb4efe7b9f3b428ae291095c3cdd7e38d MD5sum: f6da27f3d8d8a0db7a19bebad61e9692 Description: debug symbols for libnss-winbind Build-Ids: 03f9c4db0e2daf2e44348479ea62ad942c7c8d61 c1273b25b78f1721c4a10b10ccfa58efa65c4fa9 Package: libodpic-dev Source: odpi Version: 5.0.1-0kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 212 Depends: libodpic5 (= 5.0.1-0kali1) Suggests: libodpic-doc Multi-Arch: same Homepage: https://github.com/oracle/odpi Priority: optional Section: libdevel Filename: pool/main/o/odpi/libodpic-dev_5.0.1-0kali1_armhf.deb Size: 33820 SHA256: 71274efb3b6211dd8422f5a40c03f2618e9fbcd5c1918d51202e35dde54cd9d1 SHA1: 746feb8a3fc1284ad324882a3172d68a3997e04a MD5sum: 6a8d793110b390f6d043e1c93b761733 Description: Oracle DB Programming Interface for Drivers and Applications (headers) This package contains Oracle Database Programming Interface for C (ODPI-C), an open source library of C code that simplifies access to Oracle Database for applications written in C or C++. It is a wrapper over Oracle Call Interface (OCI) that makes applications and language interfaces easier to develop. . ODPI-C supports basic and advanced features of Oracle Database and Oracle Client. . This package contains the headers. Package: libodpic-doc Source: odpi Version: 5.0.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 4255 Depends: libjs-jquery (>= 3.6.0), libjs-sphinxdoc (>= 7.2.2), sphinx-rtd-theme-common (>= 2.0.0~rc3+dfsg) Homepage: https://github.com/oracle/odpi Priority: optional Section: doc Filename: pool/main/o/odpi/libodpic-doc_5.0.1-0kali1_all.deb Size: 279756 SHA256: 2d1cc36c64cbdee322ac1589764db998f963c28084f069a7770be9595fe55e2a SHA1: ead4d7ccfafa870d1a88f9fab761dfd4e408e464 MD5sum: bcc801d05914f57a3c968c33c8428a0e Description: Oracle DB Programming Interface for Drivers and Applications (doc) This package contains Oracle Database Programming Interface for C (ODPI-C), an open source library of C code that simplifies access to Oracle Database for applications written in C or C++. It is a wrapper over Oracle Call Interface (OCI) that makes applications and language interfaces easier to develop. . ODPI-C supports basic and advanced features of Oracle Database and Oracle Client. . This package contains the documentation. Package: libodpic5 Source: odpi Version: 5.0.1-0kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 240 Depends: libc6 (>= 2.34) Suggests: libodpic-doc Multi-Arch: same Homepage: https://github.com/oracle/odpi Priority: optional Section: libs Filename: pool/main/o/odpi/libodpic5_5.0.1-0kali1_armhf.deb Size: 93276 SHA256: 26c93d682a4860dbba8f20ec902866893a66fecbcd584f04c08a1e48c3c035f6 SHA1: aba5cb25417409109579928d4f90c4354bf1fcbd MD5sum: 6020e6951998fa0a03e8191e0f660891 Description: Oracle DB Programming Interface for Drivers and Applications (lib) This package contains Oracle Database Programming Interface for C (ODPI-C), an open source library of C code that simplifies access to Oracle Database for applications written in C or C++. It is a wrapper over Oracle Call Interface (OCI) that makes applications and language interfaces easier to develop. . ODPI-C supports basic and advanced features of Oracle Database and Oracle Client. Package: libodpic5-dbgsym Source: odpi Version: 5.0.1-0kali1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 337 Depends: libodpic5 (= 5.0.1-0kali1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/o/odpi/libodpic5-dbgsym_5.0.1-0kali1_armhf.deb Size: 287896 SHA256: 8715ecb5f98dadc83f3512546e408ac58043da13d738f30c16ae6c135c57751b SHA1: 66f061cff11f2843b35883c5325e7aa0421436cf MD5sum: 20b59c93511c8578a380783fc84fd0df Description: debug symbols for libodpic5 Build-Ids: 75deecba6f76c4c25d09498af41687536e0075d5 Package: libpam-winbind Source: samba Version: 2:4.21.0+dfsg-1kali1 Architecture: armhf Maintainer: Debian Samba Maintainers Installed-Size: 143 Depends: libpam-runtime, winbind:any (= 2:4.21.0+dfsg-1kali1), libbsd0 (>= 0.0), libc6 (>= 2.38), libpam0g (>= 0.99.7.1), libtalloc2 (>= 2.4.2~) Suggests: libnss-winbind Multi-Arch: same Homepage: https://www.samba.org Priority: optional Section: admin Filename: pool/main/s/samba/libpam-winbind_4.21.0+dfsg-1kali1_armhf.deb Size: 77300 SHA256: f36b71f5e57fa1358f250ac6f481fbe147acea82d2975eff974ed96ce188f6a5 SHA1: 67f712781e7b3ed7a980565bc456b30a66eb03f8 MD5sum: d0b488329b10ca4bbcff6263769781ea Description: Windows domain authentication integration plugin Samba is an implementation of the SMB/CIFS protocol for Unix systems, providing support for cross-platform file and printer sharing with Microsoft Windows, OS X, and other Unix systems. Samba can also function as an NT4-style domain controller, and can integrate with both NT4 domains and Active Directory realms as a member server. . This package provides pam_winbind, a plugin that integrates with a local winbindd server to provide Windows domain authentication to the system. Package: libpam-winbind-dbgsym Source: samba Version: 2:4.21.0+dfsg-1kali1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Debian Samba Maintainers Installed-Size: 158 Depends: libpam-winbind (= 2:4.21.0+dfsg-1kali1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/s/samba/libpam-winbind-dbgsym_4.21.0+dfsg-1kali1_armhf.deb Size: 136604 SHA256: b544800cb3409f18a740c9cfb56c433e7f5ff6db6526d6a04ed17c27770098b6 SHA1: 5328c45f211637c2417244f743be356cb3c63d50 MD5sum: ed4972733fded839ab832457a7be7f9d Description: debug symbols for libpam-winbind Build-Ids: 4ce00a4fab4f69fdc3dc0e4cb7402464596ebb6a Package: libpcp-archive1 Source: pcp (6.2.2-1) Version: 6.2.2-1+b2 Architecture: armhf Maintainer: PCP Development Team Installed-Size: 140 Depends: libc6 (>= 2.4), libpcp3 Breaks: pcp (<< 6.0.1) Homepage: https://pcp.io Priority: extra Section: libs Filename: pool/main/p/pcp/libpcp-archive1_6.2.2-1+b2_armhf.deb Size: 124092 SHA256: 844bc1c8999d67e76a849e508a05c97693c258f194bc1ec29cd07de6b0a550ef SHA1: 5c52cf75b343f39b7366be7ee36487cc114223e9 MD5sum: 724caa5634e3bb30f4a7f86e26987caa Description: Performance Co-Pilot archive writing library The libpcp-archive package contains the runtime environment required by an application that creates a Performance Co-Pilot (PCP) archive suitable for use with the PCP tools. . The Performance Co-Pilot provides a unifying abstraction for all of the interesting performance data in a system, and allows client applications to easily retrieve and process any subset of that data. Package: libpcp-archive1-dev Source: pcp (6.2.2-1) Version: 6.2.2-1+b2 Architecture: armhf Maintainer: PCP Development Team Installed-Size: 165 Depends: libpcp-archive1 (= 6.2.2-1+b2), libpcp3-dev Homepage: https://pcp.io Priority: extra Section: libdevel Filename: pool/main/p/pcp/libpcp-archive1-dev_6.2.2-1+b2_armhf.deb Size: 137332 SHA256: a3b643fe76a880b185add58d83b744badb6bd53bc11fbf6a668d5253220fb9a4 SHA1: f251508f9adbe22e827ade2c78d44c224aeb59a8 MD5sum: a9cae7522b4d223b39b989192d8e5bdb Description: Performance Co-Pilot archive writing library and headers The libpcp-archive-dev package contains the library and header files needed to build an application that creates a Performance Co-Pilot (PCP) archive suitable for use with the PCP tools. . The Performance Co-Pilot provides a unifying abstraction for all of the interesting performance data in a system, and allows client applications to easily retrieve and process any subset of that data. Package: libpcp-gui2 Source: pcp (6.2.2-1) Version: 6.2.2-1+b2 Architecture: armhf Maintainer: PCP Development Team Installed-Size: 144 Depends: libc6 (>= 2.38), libpcp3 Homepage: https://pcp.io Priority: extra Section: libs Filename: pool/main/p/pcp/libpcp-gui2_6.2.2-1+b2_armhf.deb Size: 125376 SHA256: 74b04a964e32542395427915cb26ce03ccdf79b86aa19b68887762cd5ec14321 SHA1: 55121b964499071eee36f682afc11148a970860b MD5sum: eabbf800b183d5ffeb9ddbd9ae85f5fc Description: Performance Co-Pilot graphical client tools library The libpcp-gui package contains the runtime environment required by any monitoring tool that makes use of the time control services of pmtime(1). . The Performance Co-Pilot provides a unifying abstraction for all of the interesting performance data in a system, and allows client applications to easily retrieve and process any subset of that data. Package: libpcp-gui2-dev Source: pcp (6.2.2-1) Version: 6.2.2-1+b2 Architecture: armhf Maintainer: PCP Development Team Installed-Size: 152 Depends: libpcp-gui2 (= 6.2.2-1+b2), libpcp3 (= 6.2.2-1+b2) Conflicts: libpcp-gui1-dev Homepage: https://pcp.io Priority: extra Section: libdevel Filename: pool/main/p/pcp/libpcp-gui2-dev_6.2.2-1+b2_armhf.deb Size: 126320 SHA256: 1f316874a34a2c50e3e0cc1401782cf5d271ce28e634424d81e3287f87a1b4b8 SHA1: f7c340421f201d2787a9fafca3a48b989859a4c4 MD5sum: 0cb9a3efa43155f2becb640a76f28e1e Description: Performance Co-Pilot graphical client tools library and headers The libpcp-gui-dev package contains the Performance Co-Pilot (PCP) library and header files needed to incorporate graphical time control (pmtime) into a monitoring application. . The Performance Co-Pilot provides a unifying abstraction for all of the interesting performance data in a system, and allows client applications to easily retrieve and process any subset of that data. Package: libpcp-import-perl Source: pcp (6.2.2-1) Version: 6.2.2-1+b2 Architecture: armhf Maintainer: PCP Development Team Installed-Size: 169 Depends: libc6 (>= 2.4), libpcp-import1 (= 6.2.2-1+b2), libpcp3, perl (>= 5.38.2-5), perlapi-5.38.2t64 Homepage: https://pcp.io Priority: extra Section: perl Filename: pool/main/p/pcp/libpcp-import-perl_6.2.2-1+b2_armhf.deb Size: 128456 SHA256: 5ad21d1b053bd00ea3760503d6686d7fbe87ecc0015822d89b6d31f8777d4840 SHA1: b2f18d39e08e9e8c6c1176e1cd682520d12601a2 MD5sum: 4307843b6970379668e6698b7163d24e Description: Performance Co-Pilot log import Perl module The PCP::LogImport Perl module contains the language bindings for building Perl applications that import performance data from a file or real-time source and create a Performance Co-Pilot (PCP) archive suitable for use with the PCP tools. . The Performance Co-Pilot provides a unifying abstraction for all of the interesting performance data in a system, and allows client applications to easily retrieve and process any subset of that data. Package: libpcp-import1 Source: pcp (6.2.2-1) Version: 6.2.2-1+b2 Architecture: armhf Maintainer: PCP Development Team Installed-Size: 152 Depends: libc6 (>= 2.38), libpcp3 Homepage: https://pcp.io Priority: extra Section: libs Filename: pool/main/p/pcp/libpcp-import1_6.2.2-1+b2_armhf.deb Size: 128372 SHA256: 182fb270e2a9fdc73e3c4bb5e2b80cdf86d19400d81d68451acfbefd80e3c034 SHA1: 5697d76dbef7d955629f59c2543714b7cfe4005c MD5sum: 7fba763a1ee607e9a8fd0636a94e9025 Description: Performance Co-Pilot data import library The libpcp-import package contains the runtime environment required by an application that imports performance data from a file or real-time source and creates a Performance Co-Pilot (PCP) archive suitable for use with the PCP tools. . The Performance Co-Pilot provides a unifying abstraction for all of the interesting performance data in a system, and allows client applications to easily retrieve and process any subset of that data. Package: libpcp-import1-dev Source: pcp (6.2.2-1) Version: 6.2.2-1+b2 Architecture: armhf Maintainer: PCP Development Team Installed-Size: 162 Depends: libpcp-import1 (= 6.2.2-1+b2), libpcp3-dev Homepage: https://pcp.io Priority: extra Section: libdevel Filename: pool/main/p/pcp/libpcp-import1-dev_6.2.2-1+b2_armhf.deb Size: 130072 SHA256: 1ff156a25700509891edcc26bde3c2fd299d0d0cd7bc6f978889d47c71b775d7 SHA1: e6cb01798d20818ac8b26c4d11c55c07a1351e14 MD5sum: 6748850cd312d0d64902ca0be470b6a9 Description: Performance Co-Pilot data import library and headers The libpcp-import-dev package contains the library and header files needed to build an application that imports performance data from a file or real-time source and creates a Performance Co-Pilot (PCP) archive suitable for use with the PCP tools. . The Performance Co-Pilot provides a unifying abstraction for all of the interesting performance data in a system, and allows client applications to easily retrieve and process any subset of that data. Package: libpcp-logsummary-perl Source: pcp (6.2.2-1) Version: 6.2.2-1+b2 Architecture: armhf Maintainer: PCP Development Team Installed-Size: 137 Depends: perl:any, pcp (= 6.2.2-1+b2) Homepage: https://pcp.io Priority: extra Section: perl Filename: pool/main/p/pcp/libpcp-logsummary-perl_6.2.2-1+b2_armhf.deb Size: 122112 SHA256: aedb147556275423df0bbef8d7091aae86dc6c0b39a8a7dbd24a43681019f320 SHA1: 6ebcb62eb3378c343da9ec8d345f7505bc748762 MD5sum: bcb42cb775781153b8829b6821837e02 Description: Performance Co-Pilot historical log summary module The PCP::LogSummary module provides a Perl module for using the statistical summary data produced by the Performance Co-Pilot pmlogsummary utility. This utility produces various averages, minima, maxima, and other calculations based on the performance data stored in a PCP archive. The Perl interface is ideal for exporting this data into third-party tools (e.g. spreadsheets). . The Performance Co-Pilot provides a unifying abstraction for all of the interesting performance data in a system, and allows client applications to easily retrieve and process any subset of that data. Package: libpcp-mmv-perl Source: pcp (6.2.2-1) Version: 6.2.2-1+b2 Architecture: armhf Maintainer: PCP Development Team Installed-Size: 168 Depends: libc6 (>= 2.4), libpcp-mmv1 (= 6.2.2-1+b2), perl (>= 5.38.2-5), perlapi-5.38.2t64 Homepage: https://pcp.io Priority: extra Section: perl Filename: pool/main/p/pcp/libpcp-mmv-perl_6.2.2-1+b2_armhf.deb Size: 128432 SHA256: bc982a1a0f7f823c8a61daf003cdafa3a2847fac5ed8d78aeb6593760ea878ae SHA1: de43b017b6a3f832fa406a628fa11b5863fe8ef4 MD5sum: 96be4272fed7f945dc669586f44d9c1c Description: Performance Co-Pilot Memory Mapped Value Perl module The PCP::MMV module contains the Perl language bindings for building scripts instrumented with the Performance Co-Pilot (PCP) Memory Mapped Value (MMV) mechanism. . This mechanism allows arbitrary values to be exported from an instrumented script into the PCP infrastructure for monitoring and analysis with pmchart, pmie, pmlogger and other PCP tools. Package: libpcp-mmv1 Source: pcp (6.2.2-1) Version: 6.2.2-1+b2 Architecture: armhf Maintainer: PCP Development Team Installed-Size: 144 Depends: libc6 (>= 2.34), libpcp3 Homepage: https://pcp.io Priority: extra Section: libs Filename: pool/main/p/pcp/libpcp-mmv1_6.2.2-1+b2_armhf.deb Size: 126332 SHA256: 9c5b67d1ddfd96abd9c5091bdd45fd3519047f27b522461fd54283396545934f SHA1: 585e9de209635817d60f2c69e77bacc38aa5f52f MD5sum: c3f398964fc62071dec07e80d4f41a64 Description: Performance Co-Pilot Memory Mapped Value client library The libpcp-mmv package contains the runtime environment required by an application that utilises Memory Mapped Value instrumentation to export runtime instrumentation into the Performance Co-Pilot infrastructure. . The Performance Co-Pilot provides a unifying abstraction for all of the interesting performance data in a system, and allows client applications to easily retrieve and process any subset of that data. Package: libpcp-mmv1-dev Source: pcp (6.2.2-1) Version: 6.2.2-1+b2 Architecture: armhf Maintainer: PCP Development Team Installed-Size: 178 Depends: libpcp-mmv1 (= 6.2.2-1+b2), libpcp3 (= 6.2.2-1+b2) Homepage: https://pcp.io Priority: extra Section: libdevel Filename: pool/main/p/pcp/libpcp-mmv1-dev_6.2.2-1+b2_armhf.deb Size: 139012 SHA256: d9ac7f72b3bb83d1f3cae1856818481d8a7ecaa210438751072c0c104d133035 SHA1: d014c45afcc2538d805325b41e4ded14abb66f0f MD5sum: f823670fc95a52a9f27a5ec101f9098e Description: Performance Co-Pilot Memory Mapped Value library and headers The libpcp-mmv-dev package contains the Performance Co-Pilot (PCP) library and header files needed to utilise memory mapped value instrumentation into a monitored application. . The Performance Co-Pilot provides a unifying abstraction for all of the interesting performance data in a system, and allows client applications to easily retrieve and process any subset of that data. Package: libpcp-pmda-perl Source: pcp (6.2.2-1) Version: 6.2.2-1+b2 Architecture: armhf Maintainer: PCP Development Team Installed-Size: 226 Depends: libc6 (>= 2.38), libpcp-pmda3 (= 6.2.2-1+b2), libpcp3, perl (>= 5.38.2-5), perlapi-5.38.2t64 Homepage: https://pcp.io Priority: extra Section: perl Filename: pool/main/p/pcp/libpcp-pmda-perl_6.2.2-1+b2_armhf.deb Size: 151312 SHA256: fe18534b3fc71b0cbad4be674b8315d9a7d8b1df678a7e5506a94775af43cadd SHA1: 75acd908e3b97f049144fdcba96ea6cfb6f47b47 MD5sum: 83aa6df2b0f0a6b7c3a0e11cc7620851 Description: Performance Co-Pilot Domain Agent Perl module The PCP::PMDA Perl module contains the language bindings for building Performance Metric Domain Agents (PMDAs) using Perl. Each PMDA exports performance data for one specific domain, for example the operating system kernel, Cisco routers, a database, an application, etc. . The Performance Co-Pilot provides a unifying abstraction for all of the interesting performance data in a system, and allows client applications to easily retrieve and process any subset of that data. Package: libpcp-pmda3 Source: pcp (6.2.2-1) Version: 6.2.2-1+b2 Architecture: armhf Maintainer: PCP Development Team Installed-Size: 197 Depends: libc6 (>= 2.38), libpcp3 Homepage: https://pcp.io Priority: extra Section: libs Filename: pool/main/p/pcp/libpcp-pmda3_6.2.2-1+b2_armhf.deb Size: 150936 SHA256: ebabef24b4f26c94db490668a2d586705113330964bf616bfdef375733d90ba2 SHA1: 29e1c77ff1707fa2e244acecd628f3a0784362fa MD5sum: d350706146d34efb5c98337f39b42b40 Description: Performance Co-Pilot Domain Agent library The libpcp-pmda package contains the runtime environment required by a Performance Metric Domain Agent (PMDA). A PMDA exports performance data for one specific domain, for example the operating system kernel, DNS, SMTP, Cisco router, a database, an application, etc. Package: libpcp-pmda3-dev Source: pcp (6.2.2-1) Version: 6.2.2-1+b2 Architecture: armhf Maintainer: PCP Development Team Installed-Size: 385 Depends: libpcp-pmda3 (= 6.2.2-1+b2), libpcp3 (= 6.2.2-1+b2) Breaks: libpcp3-dev (<< 3.11.10~), pcp (<< 2.8.0) Replaces: libpcp3-dev (<< 3.11.10~) Homepage: https://pcp.io Priority: extra Section: libdevel Filename: pool/main/p/pcp/libpcp-pmda3-dev_6.2.2-1+b2_armhf.deb Size: 210072 SHA256: 0a243d8cd53084118963a9c16ece895985e3cb1d31d5e24759c7cfe9bff6d12b SHA1: eb87c7a81e6fa49039f6242254af9454563430c8 MD5sum: f50480b3843bf3bed0f88e4284f8f291 Description: Performance Co-Pilot Domain Agent library and headers The libpcp-pmda-dev package contains the Performance Co-Pilot (PCP) library and header files needed to develop Performance Metric Domain Agents (PMDAs). Each PMDA exports performance data for one domain; for example the operating system kernel, Cisco routers, a database, an application, etc. . The Performance Co-Pilot provides a unifying abstraction for all of the interesting performance data in a system, and allows client applications to easily retrieve and process any subset of that data. Package: libpcp-trace2 Source: pcp (6.2.2-1) Version: 6.2.2-1+b2 Architecture: armhf Maintainer: PCP Development Team Installed-Size: 152 Depends: libc6 (>= 2.38), libpcp3 Homepage: https://pcp.io Priority: extra Section: libs Filename: pool/main/p/pcp/libpcp-trace2_6.2.2-1+b2_armhf.deb Size: 128636 SHA256: ec6bfe09467bffcf4d4f4ea4abeebc8049227ced1b072ee5d4aa46b10394883b SHA1: c7686a5d80f9fe8ef6fd04b8de39042379b30fde MD5sum: 5baf78bf2abf670b43cdf8377d63f139 Description: Performance Co-Pilot application tracing library The libpcp-trace package contains the runtime environment required by an application that is directly instrumented for event and value tracking by pmdatrace(3), the Trace Performance Metric Domain Agent. . The Performance Co-Pilot provides a unifying abstraction for all of the interesting performance data in a system, and allows client applications to easily retrieve and process any subset of that data. Package: libpcp-trace2-dev Source: pcp (6.2.2-1) Version: 6.2.2-1+b2 Architecture: armhf Maintainer: PCP Development Team Installed-Size: 176 Depends: libpcp-trace2 (= 6.2.2-1+b2), libpcp3 (= 6.2.2-1+b2) Breaks: pcp (<< 2.8.0) Homepage: https://pcp.io Priority: extra Section: libdevel Filename: pool/main/p/pcp/libpcp-trace2-dev_6.2.2-1+b2_armhf.deb Size: 131460 SHA256: 3064ab0b885e2bdc1a39761916739c5e9e53b0e8acaffb318f355cf30df05581 SHA1: 2eb11f1f8a1d047e3fb9aa586b064b19663b06f6 MD5sum: 843d97e58b7fc5e51493674ad42c8dc1 Description: Performance Co-Pilot application tracing library and headers The libpcp-trace-dev package contains the Performance Co-Pilot (PCP) library and header files needed to directly instrument an application for event and value tracking by the pmdatrace(1) PCP Trace Performance Metric Domain Agent. . The Performance Co-Pilot provides a unifying abstraction for all of the interesting performance data in a system, and allows client applications to easily retrieve and process any subset of that data. Package: libpcp-web1 Source: pcp (6.2.2-1) Version: 6.2.2-1+b2 Architecture: armhf Maintainer: PCP Development Team Installed-Size: 466 Depends: libc6 (>= 2.38), libpcp-mmv1, libpcp-pmda3, libpcp3, libuv1t64 (>= 1.4.2) Homepage: https://pcp.io Priority: extra Section: libs Filename: pool/main/p/pcp/libpcp-web1_6.2.2-1+b2_armhf.deb Size: 288016 SHA256: 4e618b006b044e71148d58e8a3927bab1fd612bf65e0135ce09527dc56081703 SHA1: aafa73b1d438d2bbd70d205bacb0d28fb507b00d MD5sum: 67b6f6af7c23004bfe71f407fadc226c Description: Performance Co-Pilot data import library The libpcp-web package contains the runtime environment required by a PMDA to parse and extract metric data from a JSON file. . The Performance Co-Pilot provides a unifying abstraction for all of the interesting performance data in a system, and allows client applications to easily retrieve and process any subset of that data. Package: libpcp-web1-dev Source: pcp (6.2.2-1) Version: 6.2.2-1+b2 Architecture: armhf Maintainer: PCP Development Team Installed-Size: 719 Depends: libpcp-web1 (= 6.2.2-1+b2), libpcp3-dev Homepage: https://pcp.io Priority: extra Section: libdevel Filename: pool/main/p/pcp/libpcp-web1-dev_6.2.2-1+b2_armhf.deb Size: 326364 SHA256: f22211fa59f99441218317a22c3ca516a83686dd6dba4417edba5553d914ccf1 SHA1: 7f05533d986b0b7e1d4ce90dd7da251b6adb70af MD5sum: 2f7e122aaf8d2f836d87baaa29a00e56 Description: Performance Co-Pilot web tooling The libpcp-web-dev package contains the library and header files needed to build a PMDA which parses and extracts metric data from a JSON file. . The Performance Co-Pilot provides a unifying abstraction for all of the interesting performance data in a system, and allows client applications to easily retrieve and process any subset of that data. Package: libpcp3 Source: pcp (6.2.2-1) Version: 6.2.2-1+b2 Architecture: armhf Maintainer: PCP Development Team Installed-Size: 644 Depends: libc6 (>= 2.38), liblzma5 (>= 5.1.1alpha+20120614), libsasl2-2 (>= 2.1.28+dfsg1), libssl3t64 (>= 3.0.0), pcp-conf (= 6.2.2-1+b2) Conflicts: pgpool2 Breaks: libpcp3-dev (<< 2.8.5), pcp (<< 2.8.0) Homepage: https://pcp.io Priority: extra Section: libs Filename: pool/main/p/pcp/libpcp3_6.2.2-1+b2_armhf.deb Size: 381964 SHA256: 96feeaf8336c89d306ca9e3ea9e5063d2cd2cc06f407b10b401909cb922b076c SHA1: 827ee1b38f4b4a4593da581e407829f7b70cb101 MD5sum: 010547d044472fcb5daea96c31c94529 Description: Performance Co-Pilot library The libpcp package contains the runtime environment required by programs that make use of Performance Co-Pilot (PCP) services. . The Performance Co-Pilot provides a unifying abstraction for all of the interesting performance data in a system, and allows client applications to easily retrieve and process any subset of that data. Package: libpcp3-dev Source: pcp (6.2.2-1) Version: 6.2.2-1+b2 Architecture: armhf Maintainer: PCP Development Team Installed-Size: 1682 Depends: libpcp3 (= 6.2.2-1+b2), libc6-dev | libc-dev Breaks: libpcp-gui2-dev (<< 3.11.10~), pcp (<< 4.3.4), pcp-manager (<< 5.2.0), pcp-webapi (<< 5.0.0) Replaces: libpcp-gui2-dev (<< 3.11.10~), pcp-manager (<< 5.2.0), pcp-webapi (<< 5.0.0) Homepage: https://pcp.io Priority: extra Section: libdevel Filename: pool/main/p/pcp/libpcp3-dev_6.2.2-1+b2_armhf.deb Size: 766700 SHA256: f0e13c389da09839441b4151faa567c2d4ff0942e3a3b6229a09dc9c2d44d2b7 SHA1: 44c79aa82075fe0783b0a1d0b1491c66a11d3562 MD5sum: b24f97f0ebdd982b0ace740b6923f2b7 Description: Performance Co-Pilot library and headers The libpcp-dev package contains the base Performance Co-Pilot (PCP) library and header files needed to develop collector and monitor programs which make use of PCP services. . The Performance Co-Pilot provides a unifying abstraction for all of the interesting performance data in a system, and allows client applications to easily retrieve and process any subset of that data. Package: libphdi-dev Source: libphdi Version: 20240307-0kali2 Architecture: armhf Maintainer: Kali Developers Installed-Size: 4173 Depends: libphdi1 (= 20240307-0kali2) Multi-Arch: same Homepage: https://github.com/libyal/libphdi Priority: optional Section: libdevel Filename: pool/main/libp/libphdi/libphdi-dev_20240307-0kali2_armhf.deb Size: 493028 SHA256: ae8ba0002ea854bf8596d9613667ac64979eba41a85bd22d882055e2318a8217 SHA1: f3b28ebd85a96b282ba2af90c7c588297821541b MD5sum: d26e15c50895e1d21f067adb7fd1b659 Description: library to access the Parallels Hard Disk image (PHDI) -- development files libphdi is a library to access the Parallels Hard Disk image (PHDI) format. format. . This package includes the development support files. Package: libphdi1 Source: libphdi Version: 20240307-0kali2 Architecture: armhf Maintainer: Kali Developers Installed-Size: 3618 Depends: libc6 (>= 2.34) Multi-Arch: same Homepage: https://github.com/libyal/libphdi Priority: optional Section: libs Filename: pool/main/libp/libphdi/libphdi1_20240307-0kali2_armhf.deb Size: 471108 SHA256: 8b8cb2c2521a470349824f39fb34135768a0862087a0e11d261abca09de19403 SHA1: 5769ab1b6c1e87f5300b4e815dcbdebe827b61f5 MD5sum: 36c708d57afec556a2acc2984cfa4bfc Description: library to access the Parallels Hard Disk image (PHDI) libphdi is a library to access the Parallels Hard Disk image (PHDI) format. format. Package: libphdi1-dbgsym Source: libphdi Version: 20240307-0kali2 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 858 Depends: libphdi1 (= 20240307-0kali2) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/libp/libphdi/libphdi1-dbgsym_20240307-0kali2_armhf.deb Size: 693408 SHA256: f828a8d4e7bd026a90ca49f05c5c4dc2bf7e1a6b5cadff338860d2b2f4dc4c1b SHA1: ffaccb9759cecd58e200cdd3835079301da3aebc MD5sum: d1f0c380d4cf8aae7a40e7d6f540d513 Description: debug symbols for libphdi1 Build-Ids: 6b3df02fff34a95b4ddfbbd16f1a3e29b9ef3183 75fd38d728374f7431c56a476fb840cccf87287d 780dde41e82c782de93757b3e99d3d697a795d63 Package: libpolkit-agent-1-0 Source: policykit-1 Version: 125-2+kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 56 Depends: libc6 (>= 2.38), libglib2.0-0t64 (>= 2.80.0), libpolkit-gobject-1-0 (= 125-2+kali1) Multi-Arch: same Homepage: https://github.com/polkit-org/polkit/ Priority: optional Section: libs Filename: pool/main/p/policykit-1/libpolkit-agent-1-0_125-2+kali1_armhf.deb Size: 24312 SHA256: 9b8a89d78f02fe5e24bfb71c2b87c70dd33fea48c045b2673a03e5a26ce17813 SHA1: cb39cd5808546910e64521ada2e37987b46b16db MD5sum: c20525bf009781f5ecdd1a62c95f6acb Description: polkit Authentication Agent API polkit is a toolkit for defining and handling the policy that allows unprivileged processes to speak to privileged processes. It was previously named PolicyKit. . This package contains a library for accessing the authentication agent. Original-Maintainer: Utopia Maintenance Team Package: libpolkit-agent-1-0-dbgsym Source: policykit-1 Version: 125-2+kali1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 65 Depends: libpolkit-agent-1-0 (= 125-2+kali1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/p/policykit-1/libpolkit-agent-1-0-dbgsym_125-2+kali1_armhf.deb Size: 46040 SHA256: b742990813574a178299054dc0d303f5dea5ea34ebf2ed8803c32da163f2caca SHA1: 3b7f2621cf7230b7dddfc113174e99d2a3b637de MD5sum: dba068953c6c7ad394e070945669f363 Description: debug symbols for libpolkit-agent-1-0 Build-Ids: c8b1fafa72840a253ebfb623e9ecc004f1226353 Original-Maintainer: Utopia Maintenance Team Package: libpolkit-agent-1-dev Source: policykit-1 Version: 125-2+kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 101 Depends: gir1.2-polkit-1.0 (= 125-2+kali1), libpolkit-agent-1-0 (= 125-2+kali1), libpolkit-gobject-1-dev (= 125-2+kali1), gir1.2-gio-2.0-dev Provides: gir1.2-polkitagent-1.0-dev (= 125-2+kali1) Homepage: https://github.com/polkit-org/polkit/ Priority: optional Section: libdevel Filename: pool/main/p/policykit-1/libpolkit-agent-1-dev_125-2+kali1_armhf.deb Size: 20500 SHA256: fa756b53ce07965cb77221ce3d61ec7dc3fcf9f0b7e5cae783b97cfd7c0c90eb SHA1: 23a522367977a901e572d1fa531d330780b2dd1a MD5sum: 315d2d905fb8dde74bfbb07592e036bf Description: polkit Authentication Agent API - development files polkit is a toolkit for defining and handling the policy that allows unprivileged processes to speak to privileged processes. It was previously named PolicyKit. . This package contains the development files for the library found in libpolkit-agent-1-0. Original-Maintainer: Utopia Maintenance Team Package: libpolkit-gobject-1-0 Source: policykit-1 Version: 125-2+kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 115 Depends: libc6 (>= 2.38), libglib2.0-0t64 (>= 2.80.0), libsystemd0 (>= 213) Multi-Arch: same Homepage: https://github.com/polkit-org/polkit/ Priority: optional Section: libs Filename: pool/main/p/policykit-1/libpolkit-gobject-1-0_125-2+kali1_armhf.deb Size: 42656 SHA256: 793b4e80739e290a896f223c9fe4b7efbb75e2c246e59146e840ffb0f00ce74d SHA1: 5fe2b5561ac9685729db0c945874d16c14b2ae80 MD5sum: b6e14e8a6558dd026f93db2dffca0a15 Description: polkit Authorization API polkit is a toolkit for defining and handling the policy that allows unprivileged processes to speak to privileged processes. It was previously named PolicyKit. . This package contains a library for accessing polkit. Original-Maintainer: Utopia Maintenance Team Package: libpolkit-gobject-1-0-dbgsym Source: policykit-1 Version: 125-2+kali1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 163 Depends: libpolkit-gobject-1-0 (= 125-2+kali1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/p/policykit-1/libpolkit-gobject-1-0-dbgsym_125-2+kali1_armhf.deb Size: 125812 SHA256: bd12498860b449c57ed542b45d0a52e226c5ba47fb55d82d69108770a33b2a9f SHA1: 6234f3b95cf30966766485bc5e57e7bb9191fa3c MD5sum: 1ff82e88a4d0bff47fd03977f5f3835f Description: debug symbols for libpolkit-gobject-1-0 Build-Ids: 243c9df2ff277247968e14b2b705ba7ecdc6e982 Original-Maintainer: Utopia Maintenance Team Package: libpolkit-gobject-1-dev Source: policykit-1 Version: 125-2+kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 380 Depends: gir1.2-polkit-1.0 (= 125-2+kali1), libglib2.0-dev, libpolkit-gobject-1-0 (= 125-2+kali1), gir1.2-gio-2.0-dev Breaks: polkitd (<< 122-4~) Replaces: polkitd (<< 122-4~) Provides: gir1.2-polkit-1.0-dev (= 125-2+kali1) Homepage: https://github.com/polkit-org/polkit/ Priority: optional Section: libdevel Filename: pool/main/p/policykit-1/libpolkit-gobject-1-dev_125-2+kali1_armhf.deb Size: 36884 SHA256: 612d6078e351fd52d4da09f6c02829e554ba8652164f53cb1420b26f14fe1fa1 SHA1: d03143a5cc6b28699719776d4f49fd988f96f1b2 MD5sum: 83737e83cbb26e06237cb3605158b909 Description: polkit Authorization API - development files polkit is a toolkit for defining and handling the policy that allows unprivileged processes to speak to privileged processes. It was previously named PolicyKit. . This package contains the development files for the library found in libpolkit-gobject-1-0. Original-Maintainer: Utopia Maintenance Team Package: libqt6concurrent6 Source: qt6-base Version: 6.6.2+dfsg-11kali1 Architecture: armhf Maintainer: Debian Qt/KDE Maintainers Installed-Size: 174 Depends: libc6 (>= 2.4), libgcc-s1 (>= 3.5), libqt6core6t64 (>= 6.6.0), libstdc++6 (>= 11) Breaks: libqt6concurrent6t64 (<< 6.6.2+dfsg-11kali1) Replaces: libqt6concurrent6t64 Multi-Arch: same Homepage: https://www.qt.io/developers/ Priority: optional Section: libs Filename: pool/main/q/qt6-base/libqt6concurrent6_6.6.2+dfsg-11kali1_armhf.deb Size: 40012 SHA256: 6111a418e11d931da171bde7d9b9b13151818918c7b51bdd55b859f33c255e62 SHA1: 6c6cfa369874021d70303ca0e5224eec4b9dd0e0 MD5sum: 709403a5ec37d0ac380e2a0d272bf438 Description: Qt 6 concurrent module Qt is a cross-platform C++ application framework. Qt's primary feature is its rich set of widgets that provide standard GUI functionality. . The QtConcurrent module contains functionality to support concurrent execution of program code. Package: libqt6concurrent6-dbgsym Source: qt6-base Version: 6.6.2+dfsg-11kali1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Debian Qt/KDE Maintainers Installed-Size: 231 Depends: libqt6concurrent6 (= 6.6.2+dfsg-11kali1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/q/qt6-base/libqt6concurrent6-dbgsym_6.6.2+dfsg-11kali1_armhf.deb Size: 214652 SHA256: 05ef07659232c1dde6b899bd2f61afd377009e56da0349ab9ab3f28f360578a2 SHA1: b005cdf0d63115c0cf3383f9955d0bf2365e95a9 MD5sum: 0c4bf3cc636818a07379778a1f27eb17 Description: debug symbols for libqt6concurrent6 Build-Ids: 7c72c6ca622aec121121df2bb64549c781284c40 Package: libqt6concurrent6t64 Source: qt6-base Version: 6.6.2+dfsg-11kali1 Architecture: armhf Maintainer: Debian Qt/KDE Maintainers Installed-Size: 146 Depends: libqt6concurrent6 (= 6.6.2+dfsg-11kali1) Multi-Arch: same Homepage: https://www.qt.io/developers/ Priority: optional Section: libs Filename: pool/main/q/qt6-base/libqt6concurrent6t64_6.6.2+dfsg-11kali1_armhf.deb Size: 32948 SHA256: e5555653558d0a0f3f285de9d7d4b50fa03378d6d93f3e74606e7ebdcaaba625 SHA1: 68fb1f35428cd7e3c24276e38d8484ff44db68a7 MD5sum: adf2ca31f136029db791f3bf58a82137 Description: Qt 6 concurrent module (transitional package) This is an transitional package. It can be safely removed. Package: libqt6core6t64 Source: qt6-base Version: 6.6.2+dfsg-11kali1 Architecture: armhf Maintainer: Debian Qt/KDE Maintainers Installed-Size: 4421 Depends: shared-mime-info, libb2-1 (>= 0.98.1), libc6 (>= 2.35), libdouble-conversion3 (>= 2.0.0), libgcc-s1 (>= 3.5), libglib2.0-0t64 (>= 2.26.0), libicu72 (>= 72.1~rc-1~), libpcre2-16-0 (>= 10.22), libstdc++6 (>= 14), libzstd1 (>= 1.5.5), zlib1g (>= 1:1.2.0) Recommends: qt6-translations-l10n Breaks: libqt6core5compat6 (<< 6.6.0~), libqt6core6 (<< 6.6.2+dfsg-11kali1) Replaces: libqt6core6 Provides: qt6-base-private-abi (= 6.6.2) Multi-Arch: same Homepage: https://www.qt.io/developers/ Priority: optional Section: libs Filename: pool/main/q/qt6-base/libqt6core6t64_6.6.2+dfsg-11kali1_armhf.deb Size: 1509280 SHA256: a5b462f361b37830aac3c7f79fc358a2396fdb19658d09b969a0efbb76d84c0d SHA1: cd604411705ff03ea4bff260bf8c7d9cdc233522 MD5sum: a8e9c18bc14a86c0148deae96a13bdab Description: Qt 6 core module Qt is a cross-platform C++ application framework. Qt's primary feature is its rich set of widgets that provide standard GUI functionality. . The QtCore module contains core non-GUI functionality. Package: libqt6core6t64-dbgsym Source: qt6-base Version: 6.6.2+dfsg-11kali1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Debian Qt/KDE Maintainers Installed-Size: 30888 Depends: libqt6core6t64 (= 6.6.2+dfsg-11kali1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/q/qt6-base/libqt6core6t64-dbgsym_6.6.2+dfsg-11kali1_armhf.deb Size: 29033040 SHA256: 751ca78f2fb53888f1920049778dffebf074d80d61f3781814792e994fe5b0b7 SHA1: 3e23cc569a961bb725abeec89db18b2936b08573 MD5sum: d448cb2a8e77e3bb05884725c01f6342 Description: debug symbols for libqt6core6t64 Build-Ids: ae242dea970baa7e706a0d335b8bcc29e87f7b0b Package: libqt6dbus6 Source: qt6-base Version: 6.6.2+dfsg-11kali1 Architecture: armhf Maintainer: Debian Qt/KDE Maintainers Installed-Size: 663 Depends: libc6 (>= 2.34), libdbus-1-3 (>= 1.9.14), libqt6core6t64 (>= 6.6.1), libstdc++6 (>= 5), qt6-base-private-abi (= 6.6.2) Breaks: libqt6dbus6t64 (<< 6.6.2+dfsg-11kali1) Replaces: libqt6dbus6t64 Multi-Arch: same Homepage: https://www.qt.io/developers/ Priority: optional Section: libs Filename: pool/main/q/qt6-base/libqt6dbus6_6.6.2+dfsg-11kali1_armhf.deb Size: 225396 SHA256: a0c7dc68317d1b4d946490b8207893bb4a59b9d0c3980beeb71b814a7d0b6d0d SHA1: d7acbdc4a96b122f0d27ad51a1c88d90f83f75c2 MD5sum: efe37df81e3583a4d0250a48fa6f065b Description: Qt 6 D-Bus module Qt is a cross-platform C++ application framework. Qt's primary feature is its rich set of widgets that provide standard GUI functionality. . The QtDBus module is a Unix-only library that you can use to make Inter-Process Communication using the D-Bus protocol. . Applications using the QtDBus module can provide services to other, remote applications by exporting objects, as well as use services exported by those applications by placing calls and accessing properties. Package: libqt6dbus6-dbgsym Source: qt6-base Version: 6.6.2+dfsg-11kali1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Debian Qt/KDE Maintainers Installed-Size: 6693 Depends: libqt6dbus6 (= 6.6.2+dfsg-11kali1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/q/qt6-base/libqt6dbus6-dbgsym_6.6.2+dfsg-11kali1_armhf.deb Size: 6361980 SHA256: 342ebc75f0db1300d508a2d72f771b2c99ac70174fcd07cd1f9be22ac2044df6 SHA1: 7b52fa4af905bfe87cc8a47a8f50c2606f4c3a6b MD5sum: ce98b5576c8901e2f8cf58df4d09bf58 Description: debug symbols for libqt6dbus6 Build-Ids: 45f035cfab92135ffc53bf1f704926985634a8da Package: libqt6dbus6t64 Source: qt6-base Version: 6.6.2+dfsg-11kali1 Architecture: armhf Maintainer: Debian Qt/KDE Maintainers Installed-Size: 146 Depends: libqt6dbus6 (= 6.6.2+dfsg-11kali1) Multi-Arch: same Homepage: https://www.qt.io/developers/ Priority: optional Section: libs Filename: pool/main/q/qt6-base/libqt6dbus6t64_6.6.2+dfsg-11kali1_armhf.deb Size: 32960 SHA256: 82df416ebea6a235a24c629f679b9920f1f979886d4e6248062355aae44c2070 SHA1: cdedbab9423196a8bc32d3522d5c39a31f4a2eb7 MD5sum: a247fe067a929d7e88dfc32aa4ccbfb3 Description: Qt 6 D-Bus module (transitional package) This is an transitional package. It can be safely removed. Package: libqt6gui6 Source: qt6-base Version: 6.6.2+dfsg-11kali1 Architecture: armhf Maintainer: Debian Qt/KDE Maintainers Installed-Size: 7305 Depends: fontconfig, libc6 (>= 2.38), libdrm2 (>= 2.4.62), libegl1, libfontconfig1 (>= 2.12.6), libfreetype6 (>= 2.6), libgcc-s1 (>= 3.0), libglib2.0-0t64 (>= 2.26.0), libglx0, libharfbuzz0b (>= 2.1.1), libice6 (>= 1:1.0.0), libinput10 (>= 1.19.1), libjpeg62-turbo (>= 1.3.1), libmd4c0 (>= 0.2.7), libmtdev1t64 (>= 1.0.8), libopengl0, libpng16-16t64 (>= 1.6.2), libqt6core6t64 (>= 6.6.0), libqt6dbus6 (>= 6.4.0), libsm6, libstdc++6 (>= 11), libts0t64 (>= 1.15), libudev1 (>= 183), libx11-6, libx11-xcb1 (>= 2:1.8.7), libxcb-cursor0 (>= 0.0.99), libxcb-glx0, libxcb-icccm4 (>= 0.4.1), libxcb-image0 (>= 0.2.1), libxcb-keysyms1 (>= 0.4.0), libxcb-randr0 (>= 1.12), libxcb-render-util0, libxcb-render0, libxcb-shape0, libxcb-shm0 (>= 1.10), libxcb-sync1, libxcb-xfixes0, libxcb-xinput0 (>= 1.17.0), libxcb-xkb1, libxcb1 (>= 1.8), libxkbcommon-x11-0 (>= 0.5.0), libxkbcommon0 (>= 0.5.0), qt6-base-private-abi (= 6.6.2), zlib1g (>= 1:1.1.4) Recommends: qt6-gtk-platformtheme, qt6-qpa-plugins, qt6-wayland Breaks: libqt6gui6t64 (<< 6.6.2+dfsg-11kali1), qt6-qpa-plugins (<< 6.3.1+dfsg-6~) Replaces: libqt6gui6t64, qt6-qpa-plugins (<< 6.3.1+dfsg-6~) Multi-Arch: same Homepage: https://www.qt.io/developers/ Priority: optional Section: libs Filename: pool/main/q/qt6-base/libqt6gui6_6.6.2+dfsg-11kali1_armhf.deb Size: 2577396 SHA256: 6dbb7a7bf8a39e4f33bc508bc21c862be24324e402ffe42ea9b67d5d4b15a58f SHA1: 1391d290dc56b31123ad1c1b54f0adfeb80309f0 MD5sum: 93edefc005b16d4f1872eaa254a698d5 Description: Qt 6 GUI module Qt is a cross-platform C++ application framework. Qt's primary feature is its rich set of widgets that provide standard GUI functionality. . The QtGui module extends QtCore with GUI functionality. Package: libqt6gui6-dbgsym Source: qt6-base Version: 6.6.2+dfsg-11kali1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Debian Qt/KDE Maintainers Installed-Size: 78457 Depends: libqt6gui6 (= 6.6.2+dfsg-11kali1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/q/qt6-base/libqt6gui6-dbgsym_6.6.2+dfsg-11kali1_armhf.deb Size: 75952728 SHA256: 2b72a1b307f8849bfca7b238d360d8de69a39c1c19683a1c0c62286310aa10b1 SHA1: a2834a56671b8eb4c0433f67b9d6ceb3a02e55bb MD5sum: 1b1f7396a277ce194ed49682cb046bb0 Description: debug symbols for libqt6gui6 Build-Ids: 0be40256e396673507d424fc7aa7645da0cdd4ea 1016039b984b4fe9f15e0f274c17c83f11351a80 148131faf91a13146d0fe6f24042059e6f630648 1e18b8384c618b12a58f891d095bd7db736901d6 27541fecafb3550df4ec794d117cd0019ae35dc5 411c5dcb35cccd928ae6d1663f7e0dda5116cfc5 4cf83a3ffa0dad427ef2e7589ab5c56df4b1dc81 4d2c3903f5ea7e53156ebd4cb001e0d95f473dbb 5b89ebc6dc61f4c22360048512c780a02f43f3f4 629c6c7fd09df07924fc428af831a40034afcdf9 6f6c43cd20b6e26096fe20d5d97182fd5a62ea1b 863b6869fe83402e0b55300c5368638e28ae9ab1 8f5bc739bcdff90fe6a6802a0e3832e2581ba325 b12d83f4a317a6f2fb5ae3cbad4beef800d8ed81 ca7d1ed953624c0b9dca6c519437969afddb439d d64c7e7b72f4e83fa6bcdef8c0e99e31b155da96 daba8f870b40851538d3a1e34e4af4c543b8478c e3acc2b50bd71fcd1bdf6c92501b8656302e94d4 ee6297703e247aff342429a1a3e77cdf9e0813ff eeff1b302514b5baa0b400b80501a58af99aa61e Package: libqt6gui6t64 Source: qt6-base Version: 6.6.2+dfsg-11kali1 Architecture: armhf Maintainer: Debian Qt/KDE Maintainers Installed-Size: 146 Depends: libqt6gui6 (= 6.6.2+dfsg-11kali1) Multi-Arch: same Homepage: https://www.qt.io/developers/ Priority: optional Section: libs Filename: pool/main/q/qt6-base/libqt6gui6t64_6.6.2+dfsg-11kali1_armhf.deb Size: 32960 SHA256: b90b10348e3a35247b8886b4d3aee01d144d95f0ed3b5a137c14fb8ee574008a SHA1: 66fd8ccc73ba26eb607de162a3f0610e1acc4bcd MD5sum: c44b96fc00c6c972bb09424bb18b0cf8 Description: Qt 6 GUI module (transitional package) This is an transitional package. It can be safely removed. Package: libqt6network6 Source: qt6-base Version: 6.6.2+dfsg-11kali1 Architecture: armhf Maintainer: Debian Qt/KDE Maintainers Installed-Size: 1670 Depends: libssl3t64, libbrotli1 (>= 0.6.0), libc6 (>= 2.38), libgcc-s1 (>= 3.0), libglib2.0-0t64 (>= 2.46.0), libgssapi-krb5-2 (>= 1.17), libproxy1v5 (>= 0.5.3), libqt6core6t64 (>= 6.6.0), libqt6dbus6 (>= 6.4.0), libstdc++6 (>= 11), libzstd1 (>= 1.5.5), qt6-base-private-abi (= 6.6.2), zlib1g (>= 1:1.1.4) Breaks: libqt6network6t64 (<< 6.6.2+dfsg-11kali1), qt6-qpa-plugins (<< 6.2.4+dfsg-5~) Replaces: libqt6network6t64, qt6-qpa-plugins (<< 6.2.4+dfsg-5~) Multi-Arch: same Homepage: https://www.qt.io/developers/ Priority: optional Section: libs Filename: pool/main/q/qt6-base/libqt6network6_6.6.2+dfsg-11kali1_armhf.deb Size: 618052 SHA256: 8984729fff0a744e18499e733623312110313ace094bbb5a349359935c5d7131 SHA1: c68d057cd5da0751cd8959e077f5e8efb12258c1 MD5sum: 27f14f5af242454679d9119734487b62 Description: Qt 6 network module Qt is a cross-platform C++ application framework. Qt's primary feature is its rich set of widgets that provide standard GUI functionality. . The QtNetwork module offers classes that allow you to write TCP/IP clients and servers. It provides classes to make network programming easier and portable. Package: libqt6network6-dbgsym Source: qt6-base Version: 6.6.2+dfsg-11kali1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Debian Qt/KDE Maintainers Installed-Size: 17614 Depends: libqt6network6 (= 6.6.2+dfsg-11kali1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/q/qt6-base/libqt6network6-dbgsym_6.6.2+dfsg-11kali1_armhf.deb Size: 16823232 SHA256: 7b39197505df7ba4311006996fbc75e580065482083cef2859322d62fde2de56 SHA1: e0caf7677f69f9f40781fb5248a3fa0f349fc3e3 MD5sum: 7986cfcdaa8c31b40066d735da665009 Description: debug symbols for libqt6network6 Build-Ids: 112544d5fac098dba188b3fd56ae3631eb9786b9 2fa4fcfd7dd2190f8dbd0613aa31f25c0909bb90 703e3dd6a4862ac041ee19eefc8870e60e7bb1d0 8f3182d272cba8d1f00f727de3661661b0fa6155 dcfb637bd629929c537b1511a451234c89f31eec Package: libqt6network6t64 Source: qt6-base Version: 6.6.2+dfsg-11kali1 Architecture: armhf Maintainer: Debian Qt/KDE Maintainers Installed-Size: 146 Depends: libqt6network6 (= 6.6.2+dfsg-11kali1) Multi-Arch: same Homepage: https://www.qt.io/developers/ Priority: optional Section: libs Filename: pool/main/q/qt6-base/libqt6network6t64_6.6.2+dfsg-11kali1_armhf.deb Size: 32952 SHA256: 26b59eff6aca7039a11446801bb758c3257b712a2edba60039b0f92602a36a20 SHA1: f6d65976cc1c19f90c59bca3006ddd2f31d8dc93 MD5sum: c7dffb57b9ff9f1a7a29872dc8f69213 Description: Qt 6 network module (transitional package) This is an transitional package. It can be safely removed. Package: libqt6opengl6 Source: qt6-base Version: 6.6.2+dfsg-11kali1 Architecture: armhf Maintainer: Debian Qt/KDE Maintainers Installed-Size: 1174 Depends: libc6 (>= 2.38), libdrm2 (>= 2.4.62), libegl1, libgbm1 (>= 17.1.0~rc2), libgcc-s1 (>= 3.0), libinput10 (>= 1.19.1), libmtdev1t64 (>= 1.0.8), libopengl0, libqt6core6t64 (>= 6.6.0), libqt6gui6 (>= 6.3.1), libstdc++6 (>= 5), libts0t64 (>= 1.15), libudev1 (>= 183), libx11-6, libx11-xcb1 (>= 2:1.8.7), libxcb1, libxkbcommon0 (>= 0.5.0), qt6-base-private-abi (= 6.6.2) Breaks: libqt6opengl6t64 (<< 6.6.2+dfsg-11kali1), qt6-qpa-plugins (<< 6.3.1+dfsg-6~) Replaces: libqt6opengl6t64, qt6-qpa-plugins (<< 6.3.1+dfsg-6~) Multi-Arch: same Homepage: https://www.qt.io/developers/ Priority: optional Section: libs Filename: pool/main/q/qt6-base/libqt6opengl6_6.6.2+dfsg-11kali1_armhf.deb Size: 355528 SHA256: 3105df1c7ccd31368a9f22f1fd91d87648dbaa52a7001ae51b14687d06e026b3 SHA1: 6213b4e0af9ee456f60bbad4bf5db16d5213d067 MD5sum: e56c2ed2109e92b862797f65822ae2c1 Description: Qt 6 OpenGL module Qt is a cross-platform C++ application framework. Qt's primary feature is its rich set of widgets that provide standard GUI functionality. . The QtOpenGL module offers classes that make it easy to use OpenGL in Qt applications. . OpenGL is a standard API for rendering 3D graphics. OpenGL only deals with 3D rendering and provides little or no support for GUI programming issues. Package: libqt6opengl6-dbgsym Source: qt6-base Version: 6.6.2+dfsg-11kali1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Debian Qt/KDE Maintainers Installed-Size: 13555 Depends: libqt6opengl6 (= 6.6.2+dfsg-11kali1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/q/qt6-base/libqt6opengl6-dbgsym_6.6.2+dfsg-11kali1_armhf.deb Size: 13138140 SHA256: 64ffdf5ba85f8341315fbab158f8777d9fca5a711024b4c366cea5f4edcec55e SHA1: 16d8aac2726258200d014fcc63691aa475e4cad1 MD5sum: 4621b74cec2b29fc7f32f869cbae6723 Description: debug symbols for libqt6opengl6 Build-Ids: 2b31951ae08baabb8b1c54080ec0306b15fdda4e 39cde528a509348e53100ada0cbdd283107dc3e8 3b1d717d0d353d747b03c1003ac4cc8ca325baf8 48cf858b9bfd038c3f92ac11098eef325f3897c7 625290215e13c7d6081a29894ec43b9668fe97d3 7e6a1c25bc165ff332e7eeeb5a8e531f775208a6 9dbb4101466f2a3fc0b93c0aede43753ddd90048 bf82555424ddd111e91f968fc8e5e9c08e5e62d0 c0c617c9e0978c680c97d1ee847adc9c8c0eeefb f192501d295d1a26024b831374b0c85fda17a40c Package: libqt6opengl6t64 Source: qt6-base Version: 6.6.2+dfsg-11kali1 Architecture: armhf Maintainer: Debian Qt/KDE Maintainers Installed-Size: 146 Depends: libqt6opengl6 (= 6.6.2+dfsg-11kali1) Multi-Arch: same Homepage: https://www.qt.io/developers/ Priority: optional Section: libs Filename: pool/main/q/qt6-base/libqt6opengl6t64_6.6.2+dfsg-11kali1_armhf.deb Size: 32956 SHA256: bb720b39dfab3b2da6ee58a2c4b374cedb2da9701fcf8e28f6d67360dc0ec7a2 SHA1: 27543eafb5101a5fe5fe0054fa0ad032f2956fdc MD5sum: 8fc94d0c395ec79c54697c1fb7470841 Description: Qt 6 OpenGL module (transitional package) This is an transitional package. It can be safely removed. Package: libqt6openglwidgets6 Source: qt6-base Version: 6.6.2+dfsg-11kali1 Architecture: armhf Maintainer: Debian Qt/KDE Maintainers Installed-Size: 195 Depends: libc6 (>= 2.4), libqt6core6t64 (>= 6.6.0), libqt6gui6 (>= 6.1.2), libqt6opengl6 (>= 6.1.2), libqt6widgets6 (>= 6.1.2), libstdc++6 (>= 5), qt6-base-private-abi (= 6.6.2) Breaks: libqt6openglwidgets6t64 (<< 6.6.2+dfsg-11kali1) Replaces: libqt6openglwidgets6t64 Multi-Arch: same Homepage: https://www.qt.io/developers/ Priority: optional Section: libs Filename: pool/main/q/qt6-base/libqt6openglwidgets6_6.6.2+dfsg-11kali1_armhf.deb Size: 46724 SHA256: 365b1dbd67840142759ce3a3f54eb801ff313ec51766e75ff2851940af502585 SHA1: e7000091a1bb98f9a53680454a6778abf3d4bafa MD5sum: 6b558daab82e72ca4bf3fb145b89cca2 Description: Qt 6 OpenGL widgets module Qt is a cross-platform C++ application framework. Qt's primary feature is its rich set of widgets that provide standard GUI functionality. . The QtOpenGL module offers classes that make it easy to use OpenGL in Qt applications. . OpenGL is a standard API for rendering 3D graphics. OpenGL only deals with 3D rendering and provides little or no support for GUI programming issues. . The OpenGL widgets module provides the widget for rendering OpenGL graphics. Package: libqt6openglwidgets6-dbgsym Source: qt6-base Version: 6.6.2+dfsg-11kali1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Debian Qt/KDE Maintainers Installed-Size: 657 Depends: libqt6openglwidgets6 (= 6.6.2+dfsg-11kali1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/q/qt6-base/libqt6openglwidgets6-dbgsym_6.6.2+dfsg-11kali1_armhf.deb Size: 636476 SHA256: 08529495ed4a92da5b55388aeeb91c731c0b2cc90853d27038b51bd3c5b39df7 SHA1: 62d0a3e7ef3aab57a4bac3b74bb354dad0a9e82c MD5sum: a14b80e7d1db6a316bc9a761757ce7ff Description: debug symbols for libqt6openglwidgets6 Build-Ids: aaf6fa833a3af8137ae2bc93e142674976a18b63 Package: libqt6openglwidgets6t64 Source: qt6-base Version: 6.6.2+dfsg-11kali1 Architecture: armhf Maintainer: Debian Qt/KDE Maintainers Installed-Size: 146 Depends: libqt6openglwidgets6 (= 6.6.2+dfsg-11kali1) Multi-Arch: same Homepage: https://www.qt.io/developers/ Priority: optional Section: libs Filename: pool/main/q/qt6-base/libqt6openglwidgets6t64_6.6.2+dfsg-11kali1_armhf.deb Size: 32992 SHA256: d8ef1d53dee385fb160b73e031f23ef283482b41775323f224cf9183beea4fdb SHA1: 2fe8ca488a8c962a46065ac7f18dec10c40c0dbb MD5sum: f7f42f12d8141d0aa84229fe17608855 Description: Qt 6 OpenGL widgets module (transitional package) This is an transitional package. It can be safely removed. Package: libqt6printsupport6 Source: qt6-base Version: 6.6.2+dfsg-11kali1 Architecture: armhf Maintainer: Debian Qt/KDE Maintainers Installed-Size: 591 Depends: libc6 (>= 2.4), libcups2t64 (>= 1.4.0), libgcc-s1 (>= 3.0), libqt6core6t64 (>= 6.6.0), libqt6gui6 (>= 6.4.0), libqt6widgets6 (>= 6.1.2), libstdc++6 (>= 5), qt6-base-private-abi (= 6.6.2) Recommends: libcups2 Breaks: libqt6printsupport6t64 (<< 6.6.2+dfsg-11kali1) Replaces: libqt6printsupport6t64 Multi-Arch: same Homepage: https://www.qt.io/developers/ Priority: optional Section: libs Filename: pool/main/q/qt6-base/libqt6printsupport6_6.6.2+dfsg-11kali1_armhf.deb Size: 198264 SHA256: 0f918e1ea58bdbd47c6d13df7ac930f34f0af62abf6f2d1dfd08340302255243 SHA1: e7de76943aaee772fa474fdd49615b960021554d MD5sum: 83362d074b9cf82f25e7e5ebb31c8172 Description: Qt 6 print support module Qt is a cross-platform C++ application framework. Qt's primary feature is its rich set of widgets that provide standard GUI functionality. . The QtPrintSupport module provides classes to make printing easier and portable. Package: libqt6printsupport6-dbgsym Source: qt6-base Version: 6.6.2+dfsg-11kali1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Debian Qt/KDE Maintainers Installed-Size: 5314 Depends: libqt6printsupport6 (= 6.6.2+dfsg-11kali1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/q/qt6-base/libqt6printsupport6-dbgsym_6.6.2+dfsg-11kali1_armhf.deb Size: 5134392 SHA256: 25601875c8d6522691c546ce6d57ae0744f46d58a856b41c6ca3a12f01f30897 SHA1: fda338d0f2bf8ae7652784160c50ad493be8d3b7 MD5sum: 05e2a9bcacde1d4f969b54f0fd119bf6 Description: debug symbols for libqt6printsupport6 Build-Ids: e816ce2f03701d3d28def31007bf913d82519263 f169e942dc30f193d9ed9f3643680f70822bd4cf Package: libqt6printsupport6t64 Source: qt6-base Version: 6.6.2+dfsg-11kali1 Architecture: armhf Maintainer: Debian Qt/KDE Maintainers Installed-Size: 146 Depends: libqt6printsupport6 (= 6.6.2+dfsg-11kali1) Multi-Arch: same Homepage: https://www.qt.io/developers/ Priority: optional Section: libs Filename: pool/main/q/qt6-base/libqt6printsupport6t64_6.6.2+dfsg-11kali1_armhf.deb Size: 32964 SHA256: 67f6e4d7663b64ba2fb6a8074d1b6cfd37606044956e67506065b359eb1799db SHA1: ac06ca7b2914dc46075d1faa947d850d0345a7e0 MD5sum: 2d14bb026e3293f8e1cf1e1afdfe60b7 Description: Qt 6 print support module (transitional package) This is an transitional package. It can be safely removed. Package: libqt6sql6 Source: qt6-base Version: 6.6.2+dfsg-11kali1 Architecture: armhf Maintainer: Debian Qt/KDE Maintainers Installed-Size: 368 Depends: libc6 (>= 2.4), libgcc-s1 (>= 3.0), libqt6core6t64 (>= 6.6.1), libstdc++6 (>= 5), qt6-base-private-abi (= 6.6.2) Recommends: libqt6sql6-sqlite | libqt6sql6-mysql | libqt6sql6-odbc | libqt6sql6-psql | libqt6sql6-ibase Breaks: libqt6sql6t64 (<< 6.6.2+dfsg-11kali1) Replaces: libqt6sql6t64 Multi-Arch: same Homepage: https://www.qt.io/developers/ Priority: optional Section: libs Filename: pool/main/q/qt6-base/libqt6sql6_6.6.2+dfsg-11kali1_armhf.deb Size: 123408 SHA256: c3938f7d7f8d2c7a1cf811062122c4267009c95530183ebab6c64dda726f9e12 SHA1: a48441e175b26e7e2ce47e92a96a174c9d4ae283 MD5sum: bdf5536e90da4efe202749886d1ca217 Description: Qt 6 SQL module Qt is a cross-platform C++ application framework. Qt's primary feature is its rich set of widgets that provide standard GUI functionality. . The QtSql module helps you provide seamless database integration to your Qt applications. Package: libqt6sql6-dbgsym Source: qt6-base Version: 6.6.2+dfsg-11kali1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Debian Qt/KDE Maintainers Installed-Size: 2283 Depends: libqt6sql6 (= 6.6.2+dfsg-11kali1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/q/qt6-base/libqt6sql6-dbgsym_6.6.2+dfsg-11kali1_armhf.deb Size: 2211472 SHA256: 7810e3edac63885bef56da92c31bdaedb68b3ba174fb2ae2e94cbe8cd6f070d7 SHA1: 797733b8ea25b52346d2baaeffbb99fcff5fcd3e MD5sum: de3734aba0301bb488d5dbe68c10c99b Description: debug symbols for libqt6sql6 Build-Ids: 61a5619976b91e9b30c583729892ae1006cca056 Package: libqt6sql6-ibase Source: qt6-base Version: 6.6.2+dfsg-11kali1 Architecture: armhf Maintainer: Debian Qt/KDE Maintainers Installed-Size: 221 Depends: libc6 (>= 2.29), libfbclient2 (>= 2.5.0.25784~ReleaseCandidate1.ds2), libgcc-s1 (>= 3.0), libqt6core6t64 (>= 6.6.0), libqt6sql6 (>= 6.6.0), libstdc++6 (>= 5), qt6-base-private-abi (= 6.6.2) Multi-Arch: same Homepage: https://www.qt.io/developers/ Priority: optional Section: libs Filename: pool/main/q/qt6-base/libqt6sql6-ibase_6.6.2+dfsg-11kali1_armhf.deb Size: 64312 SHA256: 68e42487cbe063e8b5584bfa6a6bacc04d568ef38b46e5327053696a1d147a13 SHA1: bd88c27a1664df471b1c6cdb70876126914e9220 MD5sum: 8340c4faf857b50bb66fcd634eaaf31d Description: Qt 6 Firebird database driver This package contains the Firebird plugin for Qt 6. . Install it if you intend to use or write Qt programs that are to access a Firebird/InterBase DB. Package: libqt6sql6-ibase-dbgsym Source: qt6-base Version: 6.6.2+dfsg-11kali1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Debian Qt/KDE Maintainers Installed-Size: 743 Depends: libqt6sql6-ibase (= 6.6.2+dfsg-11kali1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/q/qt6-base/libqt6sql6-ibase-dbgsym_6.6.2+dfsg-11kali1_armhf.deb Size: 709808 SHA256: f47d801b49dbb518df956e03e7d21f4cdcbf03ed0449cd23338b5f6d757b2260 SHA1: fa1732a53d5b2660892069c2e3fe7647a75ff495 MD5sum: 0170c3d15cacd97e8870d80e6d2450ed Description: debug symbols for libqt6sql6-ibase Build-Ids: c08d909dc8b00f47057d9bed03eb50f69d7fbabf Package: libqt6sql6-mysql Source: qt6-base Version: 6.6.2+dfsg-11kali1 Architecture: armhf Maintainer: Debian Qt/KDE Maintainers Installed-Size: 210 Depends: libc6 (>= 2.4), libmariadb3 (>= 3.0.0), libqt6core6t64 (>= 6.6.0), libqt6sql6 (>= 6.6.0), libstdc++6 (>= 5), qt6-base-private-abi (= 6.6.2) Multi-Arch: same Homepage: https://www.qt.io/developers/ Priority: optional Section: libs Filename: pool/main/q/qt6-base/libqt6sql6-mysql_6.6.2+dfsg-11kali1_armhf.deb Size: 56356 SHA256: 4359c97de363656d13836ef6d99248126792b3b4c6d3ea986840b60a1f7479f3 SHA1: 06aee0e53b4346bf42ab30511a078b5b2d57860e MD5sum: dde05aacbfe775ec29a211357b41b1ee Description: Qt 6 MySQL database driver This package contains the MySQL plugin for Qt 6. . Install it if you intend to use or write Qt programs that are to access a MySQL DB. Package: libqt6sql6-mysql-dbgsym Source: qt6-base Version: 6.6.2+dfsg-11kali1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Debian Qt/KDE Maintainers Installed-Size: 557 Depends: libqt6sql6-mysql (= 6.6.2+dfsg-11kali1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/q/qt6-base/libqt6sql6-mysql-dbgsym_6.6.2+dfsg-11kali1_armhf.deb Size: 524480 SHA256: c9399f488a201f2d8f62794df8cba2c28cde6f92aaf62a13ec420b75a1ba7028 SHA1: 914d802c820f4df72ff5a4048c97438c1f7dacf7 MD5sum: 7c3eadd537188098e0c950a0c38a841f Description: debug symbols for libqt6sql6-mysql Build-Ids: 46f478c9a32776c18d923e3490c723c7fc79926f Package: libqt6sql6-odbc Source: qt6-base Version: 6.6.2+dfsg-11kali1 Architecture: armhf Maintainer: Debian Qt/KDE Maintainers Installed-Size: 229 Depends: libc6 (>= 2.29), libgcc-s1 (>= 3.0), libodbc2 (>= 2.3.1), libqt6core6t64 (>= 6.6.0), libqt6sql6 (>= 6.6.0), libstdc++6 (>= 5), qt6-base-private-abi (= 6.6.2) Multi-Arch: same Homepage: https://www.qt.io/developers/ Priority: optional Section: libs Filename: pool/main/q/qt6-base/libqt6sql6-odbc_6.6.2+dfsg-11kali1_armhf.deb Size: 67080 SHA256: 8f0bf516163521e6e21d2fcf662885aef850212b8c409db15c8c0ace705864fe SHA1: d02f31101945dcb0293f1b93c36d5a94f433d7c1 MD5sum: 2b98e3273e702a5e383b06d15c93f442 Description: Qt 6 ODBC database driver This package contains the ODBC plugin for Qt 6. . Install it if you intend to use or write Qt programs that are to access an ODBC DB. Package: libqt6sql6-odbc-dbgsym Source: qt6-base Version: 6.6.2+dfsg-11kali1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Debian Qt/KDE Maintainers Installed-Size: 624 Depends: libqt6sql6-odbc (= 6.6.2+dfsg-11kali1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/q/qt6-base/libqt6sql6-odbc-dbgsym_6.6.2+dfsg-11kali1_armhf.deb Size: 590732 SHA256: 3861b53da4bdb05d9dab35bf6bd33dcdf7535b897f55682d0e5a83730bc78800 SHA1: 7a183bb9602916d9cfbdcf8d0f244ffbd0e83c79 MD5sum: 33e3f1da1f81c3bb48c5ad2eb73db45e Description: debug symbols for libqt6sql6-odbc Build-Ids: d22a6202bae9c3d2e0b5b2f49163d10a2b54a428 Package: libqt6sql6-psql Source: qt6-base Version: 6.6.2+dfsg-11kali1 Architecture: armhf Maintainer: Debian Qt/KDE Maintainers Installed-Size: 213 Depends: libc6 (>= 2.38), libgcc-s1 (>= 3.0), libpq5 (>= 9.2~beta3), libqt6core6t64 (>= 6.6.0), libqt6sql6 (>= 6.6.0), libstdc++6 (>= 11), qt6-base-private-abi (= 6.6.2) Multi-Arch: same Homepage: https://www.qt.io/developers/ Priority: optional Section: libs Filename: pool/main/q/qt6-base/libqt6sql6-psql_6.6.2+dfsg-11kali1_armhf.deb Size: 58412 SHA256: f50da8de0eb8f53245b8571539760d1ccfc4169547fdd9d87fe6b352a727577d SHA1: 59fa1e6917658de37b7c50581d2342d05c3b9316 MD5sum: f5feaf2a8cc177972b926dfd380cc474 Description: Qt 6 PostgreSQL database driver This package contains the PostgreSQL plugin for Qt 6. . Install it if you intend to use or write Qt programs that are to access a PostgreSQL DB. Package: libqt6sql6-psql-dbgsym Source: qt6-base Version: 6.6.2+dfsg-11kali1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Debian Qt/KDE Maintainers Installed-Size: 624 Depends: libqt6sql6-psql (= 6.6.2+dfsg-11kali1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/q/qt6-base/libqt6sql6-psql-dbgsym_6.6.2+dfsg-11kali1_armhf.deb Size: 594868 SHA256: af789a93cce0f4a6f943b523325ea48f35462bbcb9ea1a8345427b6896d5996c SHA1: db1d93d61712d21e32a9b1b4178dba205b341b9f MD5sum: c735d37bd5ff5249b2d136b83308fe1c Description: debug symbols for libqt6sql6-psql Build-Ids: 649b269351cfcc5046e03ce8b54b3f55a886e21d Package: libqt6sql6-sqlite Source: qt6-base Version: 6.6.2+dfsg-11kali1 Architecture: armhf Maintainer: Debian Qt/KDE Maintainers Installed-Size: 205 Depends: libc6 (>= 2.4), libqt6core6t64 (>= 6.6.0), libqt6sql6 (>= 6.6.0), libsqlite3-0 (>= 3.7.3), libstdc++6 (>= 5), qt6-base-private-abi (= 6.6.2) Multi-Arch: same Homepage: https://www.qt.io/developers/ Priority: optional Section: libs Filename: pool/main/q/qt6-base/libqt6sql6-sqlite_6.6.2+dfsg-11kali1_armhf.deb Size: 57060 SHA256: d84f79184201bc6b0f21bc3a7ba5ae95eacf21aef51e0421281a1e34a8b889bc SHA1: 047b97545a8c6cf633ae2f1a63d580c3e516e940 MD5sum: 510fc7cc2bab445f2f749e2c6949966f Description: Qt 6 SQLite 3 database driver This package contains the SQLite 3 plugin for Qt 6. . Install it if you intend to use or write Qt programs that are to access an SQLite 3 DB. Package: libqt6sql6-sqlite-dbgsym Source: qt6-base Version: 6.6.2+dfsg-11kali1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Debian Qt/KDE Maintainers Installed-Size: 587 Depends: libqt6sql6-sqlite (= 6.6.2+dfsg-11kali1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/q/qt6-base/libqt6sql6-sqlite-dbgsym_6.6.2+dfsg-11kali1_armhf.deb Size: 557020 SHA256: 0b8f0bf73da92118ced2ffa04217befdef395460bc89aa9e7535962ef89e1d99 SHA1: 5c5e9e995bd30149c7250097eecfa66b13023c2e MD5sum: ac32da7c8d7bc16113e275c478f62a4f Description: debug symbols for libqt6sql6-sqlite Build-Ids: e013ec3cfbc6489447942db03a9fabee61edd773 Package: libqt6sql6t64 Source: qt6-base Version: 6.6.2+dfsg-11kali1 Architecture: armhf Maintainer: Debian Qt/KDE Maintainers Installed-Size: 146 Depends: libqt6sql6 (= 6.6.2+dfsg-11kali1) Multi-Arch: same Homepage: https://www.qt.io/developers/ Priority: optional Section: libs Filename: pool/main/q/qt6-base/libqt6sql6t64_6.6.2+dfsg-11kali1_armhf.deb Size: 32952 SHA256: 41eec83fb16b005ca523453a813bf2cd28775adf58083f7d815a8ffdb3df01a3 SHA1: d59772e213f2b735b2cfa7ec3890d8701d221d9b MD5sum: 7c64b728ad2e20ebe11124d8e2546571 Description: Qt 6 SQL module (transitional package) This is an transitional package. It can be safely removed. Package: libqt6test6 Source: qt6-base Version: 6.6.2+dfsg-11kali1 Architecture: armhf Maintainer: Debian Qt/KDE Maintainers Installed-Size: 435 Depends: libc6 (>= 2.38), libgcc-s1 (>= 3.5), libqt6core6t64 (>= 6.6.0), libstdc++6 (>= 12), qt6-base-private-abi (= 6.6.2) Breaks: libqt6test6t64 (<< 6.6.2+dfsg-11kali1) Replaces: libqt6test6t64 Multi-Arch: same Homepage: https://www.qt.io/developers/ Priority: optional Section: libs Filename: pool/main/q/qt6-base/libqt6test6_6.6.2+dfsg-11kali1_armhf.deb Size: 155392 SHA256: cd49d758345612fb3b0ec52ca9860b3ba2ca7688c45f21422183102a95d318c2 SHA1: c9f1353f73dfcf7cf73012792bbbdafffb769c86 MD5sum: 42dfe16cc3459da565e4282821abdb75 Description: Qt 6 test module Qt is a cross-platform C++ application framework. Qt's primary feature is its rich set of widgets that provide standard GUI functionality. . The QtTest module provides classes for unit testing Qt applications and libraries. Package: libqt6test6-dbgsym Source: qt6-base Version: 6.6.2+dfsg-11kali1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Debian Qt/KDE Maintainers Installed-Size: 3694 Depends: libqt6test6 (= 6.6.2+dfsg-11kali1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/q/qt6-base/libqt6test6-dbgsym_6.6.2+dfsg-11kali1_armhf.deb Size: 3597924 SHA256: 327d53e9534d0dd31de371bab1912558ce542c316899b0b7b418c67e8cc43551 SHA1: 4f0716be9ea869197e3710a7a57c0ec8c21133bf MD5sum: aca25c380d2024d7dff4d7181baf9ab2 Description: debug symbols for libqt6test6 Build-Ids: f719ef3bda4aa498d7da8561c43b48c039c51643 Package: libqt6test6t64 Source: qt6-base Version: 6.6.2+dfsg-11kali1 Architecture: armhf Maintainer: Debian Qt/KDE Maintainers Installed-Size: 146 Depends: libqt6test6 (= 6.6.2+dfsg-11kali1) Multi-Arch: same Homepage: https://www.qt.io/developers/ Priority: optional Section: libs Filename: pool/main/q/qt6-base/libqt6test6t64_6.6.2+dfsg-11kali1_armhf.deb Size: 32968 SHA256: b3bd3c6f375b7faf20f08b43f4c2d7b2cf1c2a64f2854f435afed0898337c96e SHA1: d8b5d8cf742e31a8717e5021fd60f8fec396e646 MD5sum: a4dc3f5f9d6fc838bd9d127d42f82c45 Description: Qt 6 test module (transitional package) This is an transitional package. It can be safely removed. Package: libqt6widgets6 Source: qt6-base Version: 6.6.2+dfsg-11kali1 Architecture: armhf Maintainer: Debian Qt/KDE Maintainers Installed-Size: 5573 Depends: libc6 (>= 2.35), libgcc-s1 (>= 3.0), libqt6core6t64 (>= 6.6.0), libqt6gui6 (>= 6.6.0), libstdc++6 (>= 11), qt6-base-private-abi (= 6.6.2) Breaks: libqt6widgets6t64 (<< 6.6.2+dfsg-11kali1) Replaces: libqt6widgets6t64 Multi-Arch: same Homepage: https://www.qt.io/developers/ Priority: optional Section: libs Filename: pool/main/q/qt6-base/libqt6widgets6_6.6.2+dfsg-11kali1_armhf.deb Size: 2239260 SHA256: e8a4fd4e85d764dd0710a802fe1b221e6a85a1ef40c407e658b61bf338ea3643 SHA1: 8ce764920261a962f1a303d37a7466ed462313fd MD5sum: e32aaf3d330783c0d82d2687187f0fbd Description: Qt 6 widgets module Qt is a cross-platform C++ application framework. Qt's primary feature is its rich set of widgets that provide standard GUI functionality. . The QtWidgets module extends QtGui with C++ widget functionality. Package: libqt6widgets6-dbgsym Source: qt6-base Version: 6.6.2+dfsg-11kali1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Debian Qt/KDE Maintainers Installed-Size: 48484 Depends: libqt6widgets6 (= 6.6.2+dfsg-11kali1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/q/qt6-base/libqt6widgets6-dbgsym_6.6.2+dfsg-11kali1_armhf.deb Size: 46562544 SHA256: 8d9a52572106f2079be3f293d97acfb1138320af9dc3a6ec442ec417873bd179 SHA1: 1e6801c57d36c29ae07ea5414a4a925b0d9de6cb MD5sum: 23d57ae326356584f4c0b34eec531648 Description: debug symbols for libqt6widgets6 Build-Ids: e214ee261f510a8abd1a5311cbbf9a15dcaafb27 Package: libqt6widgets6t64 Source: qt6-base Version: 6.6.2+dfsg-11kali1 Architecture: armhf Maintainer: Debian Qt/KDE Maintainers Installed-Size: 146 Depends: libqt6widgets6 (= 6.6.2+dfsg-11kali1) Multi-Arch: same Homepage: https://www.qt.io/developers/ Priority: optional Section: libs Filename: pool/main/q/qt6-base/libqt6widgets6t64_6.6.2+dfsg-11kali1_armhf.deb Size: 32952 SHA256: 58fcfca7f41d0ca97ed4a58d35587c90bbdf0ab9f7073b10147368c4b465f17a SHA1: 9eb0412937f1c7a52cbe8f937aadd6a6c434a169 MD5sum: eef14ca3e8da2b80bf7b8495e15d6401 Description: Qt 6 widgets module (transitional package) This is an transitional package. It can be safely removed. Package: libqt6xml6 Source: qt6-base Version: 6.6.2+dfsg-11kali1 Architecture: armhf Maintainer: Debian Qt/KDE Maintainers Installed-Size: 267 Depends: libc6 (>= 2.4), libgcc-s1 (>= 3.0), libqt6core6t64 (>= 6.6.0), libstdc++6 (>= 11), qt6-base-private-abi (= 6.6.2) Breaks: libqt6xml6t64 (<< 6.6.2+dfsg-11kali1) Replaces: libqt6xml6t64 Multi-Arch: same Homepage: https://www.qt.io/developers/ Priority: optional Section: libs Filename: pool/main/q/qt6-base/libqt6xml6_6.6.2+dfsg-11kali1_armhf.deb Size: 75548 SHA256: 639cab3e850404a61f26dcf74132b8d04b732c2ec90ef79dedc5f520eadc11a1 SHA1: effc29a94ed1120a8c97a31a73d74f48e1bed520 MD5sum: be0ad759a2410df6679ff0e0c663b24c Description: Qt 6 XML module Qt is a cross-platform C++ application framework. Qt's primary feature is its rich set of widgets that provide standard GUI functionality. . The QtXml module provides a stream reader and writer for XML documents, and C++ implementations of SAX and DOM. Package: libqt6xml6-dbgsym Source: qt6-base Version: 6.6.2+dfsg-11kali1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Debian Qt/KDE Maintainers Installed-Size: 762 Depends: libqt6xml6 (= 6.6.2+dfsg-11kali1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/q/qt6-base/libqt6xml6-dbgsym_6.6.2+dfsg-11kali1_armhf.deb Size: 714096 SHA256: 75b15a399db94363c683f0a5820d10d97d19bd0f8990e94c47543da537adb286 SHA1: 7eac9515647daa8b3db9d002b2a8c7418e5cbc73 MD5sum: aaf89ee15a204e7be04eb5a00fbf3d23 Description: debug symbols for libqt6xml6 Build-Ids: d9bc8a9516cf0136f4b3cce220618b46a5a39d64 Package: libqt6xml6t64 Source: qt6-base Version: 6.6.2+dfsg-11kali1 Architecture: armhf Maintainer: Debian Qt/KDE Maintainers Installed-Size: 146 Depends: libqt6xml6 (= 6.6.2+dfsg-11kali1) Multi-Arch: same Homepage: https://www.qt.io/developers/ Priority: optional Section: libs Filename: pool/main/q/qt6-base/libqt6xml6t64_6.6.2+dfsg-11kali1_armhf.deb Size: 32948 SHA256: 2e210577362fe9bce6a6f5f8dc6b62fe7c0f197e5fa80beb537fce4fcb9dc7a3 SHA1: a32a092141c27b7138f22d4fc4d60e0c08bad634 MD5sum: 79abd8e489fd0594cc1531919d0d8200 Description: Qt 6 XML module (transitional package) This is an transitional package. It can be safely removed. Package: libraspberrypi-bin Source: raspberrypi-userland Version: 1:2+git20211125~155417+14b90ff-3+kali3 Architecture: armhf Maintainer: Kali Developers Installed-Size: 453 Depends: libraspberrypi0 (= 1:2+git20211125~155417+14b90ff-3+kali3), libc6 (>= 2.34), device-tree-compiler Recommends: vcdbg Homepage: https://github.com/raspberrypi/userland Priority: optional Section: misc Filename: pool/main/r/raspberrypi-userland/libraspberrypi-bin_2+git20211125~155417+14b90ff-3+kali3_armhf.deb Size: 157036 SHA256: 2ec511066a55cf3ad901f7e0458f30d501e957dcfe7cb89a2a3f545afe87fb85 SHA1: ebb1de3d088384e57a4c4f8f6f8c34cc556cbbc1 MD5sum: 24405e5ed1222b35eeb414d2153817c3 Description: Miscellaneous Raspberry Pi utilities This package contains various utilities for interacting with the Raspberry Pi's VideoCore IV. Original-Maintainer: Serge Schneider Package: libraspberrypi-bin-dbgsym Source: raspberrypi-userland Version: 1:2+git20211125~155417+14b90ff-3+kali3 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 696 Depends: libraspberrypi-bin (= 1:2+git20211125~155417+14b90ff-3+kali3) Priority: optional Section: debug Filename: pool/main/r/raspberrypi-userland/libraspberrypi-bin-dbgsym_2+git20211125~155417+14b90ff-3+kali3_armhf.deb Size: 571884 SHA256: c8fcd7aa463b76e898f7425dd83811f86d7e2d7c53cdf04c22bf2847cdc50d03 SHA1: 6ca60b490fcf70468745565f18e0f421c6341e54 MD5sum: cc418d227f01e8b34479d5d366eb6a5c Description: debug symbols for libraspberrypi-bin Build-Ids: 0309b3705b4420381578332bf21004a776faa0a3 0e685ac4cd40deb85b7a1fdd37a1864a7827008e 3c31b3deebe13b6a8d108bf8a722b0591db235b8 82bf05976981e638c945ec5c290a559a12e52c18 9f7193c7f5599df2422e72bd271868be7f0d0023 c1d9219374ab79a539f589a1b4c34fad646cb6d2 c92020ddea8308953335939b663e2080e76a0ac3 cc61c564d4deec5eca620a8da8f4f618bb3fc8bc dace7ef04eeea4f192db43bcf186897ccb791f09 ddc0155847119cd7e87a210ad314c59b849b7236 fb0fcda8c0c56e07bb65d4faabdb1b1d51caeebe Original-Maintainer: Serge Schneider Package: libraspberrypi-dev Source: raspberrypi-userland Version: 1:2+git20211125~155417+14b90ff-3+kali3 Architecture: armhf Maintainer: Kali Developers Installed-Size: 1196 Depends: libraspberrypi0 (= 1:2+git20211125~155417+14b90ff-3+kali3) Homepage: https://github.com/raspberrypi/userland Priority: optional Section: libdevel Filename: pool/main/r/raspberrypi-userland/libraspberrypi-dev_2+git20211125~155417+14b90ff-3+kali3_armhf.deb Size: 185088 SHA256: f44acdf959ce1adb24eb99e174cff58753a0e705242faa17e26b51542d2939eb SHA1: bc5cf53640457ad22851377b755424dc31a7f083 MD5sum: e7a0ada52e5ba29b5ceadb508ba52e52 Description: Libraries for the Raspberry Pi's VideoCore IV (headers) This package contains headers and other development files for MMAL and other libraries for the Raspberry Pi's VideoCore IV multimedia processor. Original-Maintainer: Serge Schneider Package: libraspberrypi-doc Source: raspberrypi-userland Version: 1:2+git20211125~155417+14b90ff-3+kali3 Architecture: armhf Maintainer: Kali Developers Installed-Size: 37 Depends: libraspberrypi-dev (>= 1:2+git20211125~155417+14b90ff-3+kali3) Homepage: https://github.com/raspberrypi/userland Priority: optional Section: libdevel Filename: pool/main/r/raspberrypi-userland/libraspberrypi-doc_2+git20211125~155417+14b90ff-3+kali3_armhf.deb Size: 11136 SHA256: 80740024ef08321563d82f84730e02a88231d6afe4d2a6e9f14973feaedc2972 SHA1: d55c6387e061581c0cbc0a0e207216eda69a2ec3 MD5sum: 2689f6714fe7d0e2564a3bf543e100e4 Description: Libraries for the Raspberry Pi's VideoCore IV (docs) This package contains headers and other development files for MMAL and other libraries for the Raspberry Pi's VideoCore IV multimedia processor. Original-Maintainer: Serge Schneider Package: libraspberrypi0 Source: raspberrypi-userland Version: 1:2+git20211125~155417+14b90ff-3+kali3 Architecture: armhf Maintainer: Kali Developers Installed-Size: 443 Depends: libc6 (>= 2.34) Recommends: kalipi-bootloader Multi-Arch: same Homepage: https://github.com/raspberrypi/userland Priority: optional Section: libs Filename: pool/main/r/raspberrypi-userland/libraspberrypi0_2+git20211125~155417+14b90ff-3+kali3_armhf.deb Size: 175884 SHA256: 13ab0f211f4e136c45c1f6a5f400404561f7663bda9922e9800aecf7533861c6 SHA1: 105ac9cc4281e025ef96946da449b2d83d1bff13 MD5sum: 59b1f2cd0e33e63f51f3a278df8ddaf4 Description: Libraries for the Raspberry Pi's VideoCore IV This package contains MMAL and other libraries for the Raspberry Pi's VideoCore IV multimedia processor. Original-Maintainer: Serge Schneider Package: libraspberrypi0-dbgsym Source: raspberrypi-userland Version: 1:2+git20211125~155417+14b90ff-3+kali3 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 899 Depends: libraspberrypi0 (= 1:2+git20211125~155417+14b90ff-3+kali3) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/r/raspberrypi-userland/libraspberrypi0-dbgsym_2+git20211125~155417+14b90ff-3+kali3_armhf.deb Size: 763968 SHA256: d25232d4fe3dbb364d777d949e6f442681e98a8dd5943ff7c1f285788211af3e SHA1: d455fa3ec38c226fdecf964097ae6be3fa05f61f MD5sum: 9e89bb3ae0f8e55b77386a16a0109842 Description: debug symbols for libraspberrypi0 Build-Ids: 18b9fe3bc64cc78f58251f06b5eaa763965bed89 24eaf3c0cd523b4369dd26973d078bfb1b08fbd9 35613648067c2043b138e83e493762ec60a70f6a 45b83293f866c2a053158dbccb5d474539e3a3d5 714185701759802eda76735198f72e27491a1876 98479f8f0ef6c239540568c9681316800f795a2b a0c32e88aa6f30e05b7bbf1abcf099aa728a3318 af08733c402ff23b39c9946a6e4720b5109e6fda c4b3d88522c9b77f189c1be4f386ad06e0f626fd e2bf1a4f1d23cd60d94e84d33b5969ed508969e4 ea3c43f654e77ac72774eedb32f7565efd5cc708 fb19c39f1b927691ddb4168111d1dca9a17346fc Original-Maintainer: Serge Schneider Package: librizin-common Source: rizin Version: 0.7.3-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 8938 Multi-Arch: foreign Homepage: https://rizin.re/ Priority: optional Section: devel Filename: pool/main/r/rizin/librizin-common_0.7.3-0kali2_all.deb Size: 1731316 SHA256: b5e6b9e0409d1282aac3c3106959126bf3ed1598ec676de638661f8dc49262a2 SHA1: 6b3e82582ea6d962cb4c56c71096079b64232a81 MD5sum: f6b24defaba05a8d4e52629060a49d53 Description: arch independent files from the Rizin suite Rizin is a fork of the radare2 reverse engineering framework with a focus on usability, working features and code cleanliness. . Rizin is portable and it can be used to analyze binaries, disassemble code, debug programs, as a forensics tool, as a scriptable command-line hexadecimal editor able to open disk files, and much more! . This package provides the arch independent files from Rizin. Package: librizin-cutter-dev Source: rizin-cutter (2.3.4-0kali1) Version: 2.3.4-0kali1+b2 Architecture: armhf Maintainer: Kali Developers Installed-Size: 493 Homepage: https://cutter.re Priority: optional Section: libdevel Filename: pool/main/r/rizin-cutter/librizin-cutter-dev_2.3.4-0kali1+b2_armhf.deb Size: 89060 SHA256: aee139a2ecc80057901cdbbef8e2f171d624c23abd4820de81d58415cf051985 SHA1: 3cf7d1573cd230270d09fe5492d02bc58a3ef4b3 MD5sum: 20765b88a1a72195f792d0b11713fabf Description: development files to build cutter plugins These files can be used to build cutter plugins and integrate such plugin into the Cutter GUI. Package: librizin-dev Source: rizin Version: 0.7.3-0kali2 Architecture: armhf Maintainer: Kali Developers Installed-Size: 1635 Depends: librizin0 (= 0.7.3-0kali2), libssl-dev Homepage: https://rizin.re/ Priority: optional Section: libdevel Filename: pool/main/r/rizin/librizin-dev_0.7.3-0kali2_armhf.deb Size: 248480 SHA256: 1cef53da31ac1f8d4b826cba63e5f7300c5f9f9cc29c8fb9e31c397b56b7b87c SHA1: 05624a409832e17100a3f7ded7f493710f23ad85 MD5sum: bab1a1fd8ec94f6427fc9c281ae2a782 Description: devel files from the Rizin suite Rizin is a fork of the radare2 reverse engineering framework with a focus on usability, working features and code cleanliness. . Rizin is portable and it can be used to analyze binaries, disassemble code, debug programs, as a forensics tool, as a scriptable command-line hexadecimal editor able to open disk files, and much more! . This package provides the devel files from Rizin. Package: librizin0 Source: rizin Version: 0.7.3-0kali2 Architecture: armhf Maintainer: Kali Developers Installed-Size: 9418 Depends: librizin-common (>= 0.7.3-0kali2), libc6 (>= 2.38), libcapstone4 (>= 4), liblz4-1 (>= 0.0~r113), liblzma5 (>= 5.1.1alpha+20120614), libmagic1t64 (>= 5.12), libmspack0t64 (>= 0.4), libpcre2-8-0 (>= 10.22), libssl3t64 (>= 3.0.0), libtree-sitter0 (>= 0.19), libxxhash0 (>= 0.6.5), libzip4t64 (>= 0.10), libzstd1 (>= 1.5.5), zlib1g (>= 1:1.1.4) Multi-Arch: same Homepage: https://rizin.re/ Priority: optional Section: libs Filename: pool/main/r/rizin/librizin0_0.7.3-0kali2_armhf.deb Size: 2855944 SHA256: 452bee4d21cd3b5721ef74e4e9f62d778a7b617e91efdf5b6a37d8ec15f833ae SHA1: 3e59c3390129b80668d88b4219985b68a9f09a33 MD5sum: 28b1909ec42d2b7e72dc6b0c6022d122 Description: libraries from the Rizin suite Rizin is a fork of the radare2 reverse engineering framework with a focus on usability, working features and code cleanliness. . Rizin is portable and it can be used to analyze binaries, disassemble code, debug programs, as a forensics tool, as a scriptable command-line hexadecimal editor able to open disk files, and much more! . This package provides the libraries from Rizin. Package: librizin0-dbgsym Source: rizin Version: 0.7.3-0kali2 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 11313 Depends: librizin0 (= 0.7.3-0kali2) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/r/rizin/librizin0-dbgsym_0.7.3-0kali2_armhf.deb Size: 10062408 SHA256: 27a53c79592a82ff09f409747d98e990ba5196e5cbe188795b84a4b04e8ffb50 SHA1: 181d47641b6384b147af432027013bbc52dc09ba MD5sum: 1174b791cf76b5e7be6524064872f6e9 Description: debug symbols for librizin0 Build-Ids: 0601b270928473290aac493c3c56f7667c1911a2 0efcca5488d40eba5e7a6afcc33f0e71f3e748ac 12803257d899f54539fc86ab520808f84c047396 18c737d6373d8496db90158ce84ea883b30a2d97 278a554aac7fbc35d9e37b8b7e548d4ffe514680 2e166bc175088f995da626fd842942d8faa554c4 2fe8d36b1b117817162339a234f00a86fb4edaa4 34ad5247128f5177f80f341191b435f465e6ec83 34d9cf37105aa13d2b3c2aa28b8b9dffd1efb08f 3dfbcc8743e7934d65fa31660023cfa328b69a02 5da5ba4f951609dc8f31cadad52829c86fd2ec29 6216c69abb3290153d8014df43c17400ff77cef6 76df5d73f02f711428a3e7ad7641f1975c536659 8a854b88aec2fbb02e14a2bcb3a14a7171e77ad5 93db4a7a808d0bb8f168981c3459a521ee43aed8 968d310c8d80aee0c139330d30d402643cca5129 b5aee75be051660950f93c8f0b28cc10149de4c9 b85365adf1ecb37a99b269fb49e4bfd7acb407f6 bbaff798f1a316721cc7f286fc9b15185f95de34 c74bd02e59f34fbf57cc405d6c80d0cf765d00f2 d1400fee11a1f536d50885589626aa83f7228049 d58691378ac370480184d4a7624c93edc4e16cb4 d72814e162a43c9d457c77838e77bd8ab24ea4ed ddad33dcec2f100b933abeae0319495cd696bd6d ddf3baf86100d447101d22de4a72a20f12bfc093 f19cf8b905738c68acab833b7f8fd0c82082928f fcff5a6c02df8556e2aa660a274110db2e6cc769 Package: libsigscan-dev Source: libsigscan (20240219-0kali1) Version: 20240219-0kali1+b1 Architecture: armhf Maintainer: Debian Security Tools Installed-Size: 1282 Depends: libsigscan1 (= 20240219-0kali1+b1) Multi-Arch: same Homepage: https://github.com/libyal/libsigscan Priority: optional Section: libdevel Filename: pool/main/libs/libsigscan/libsigscan-dev_20240219-0kali1+b1_armhf.deb Size: 359112 SHA256: c19e5db8f94eb585514e754c1014e2dd09ad7692321abdf149502e764cec8897 SHA1: 5fb2c33898d41f4535c555fd84840caa5b0462ec MD5sum: 4d514b836016714d296f35e99b74ac6d Description: binary signature scanning library -- development files libsigscan is a library for binary signature scanning, using simple offset/string-based signatures. . This package includes the development support files. Package: libsigscan-utils Source: libsigscan (20240219-0kali1) Version: 20240219-0kali1+b1 Architecture: armhf Maintainer: Debian Security Tools Installed-Size: 52 Depends: libc6 (>= 2.34), libsigscan1 (>= 20150714) Multi-Arch: foreign Homepage: https://github.com/libyal/libsigscan Priority: optional Section: otherosfs Filename: pool/main/libs/libsigscan/libsigscan-utils_20240219-0kali1+b1_armhf.deb Size: 18608 SHA256: 12071a998c7dd270a00ea3345205a288f02b576ff15fd951291d0443f4bb376d SHA1: 7f3a81c735c0be2fe6b3e614bb4b75df44cf0f4d MD5sum: 4fcfe65fa722cc7bc3dc6f07b5eb2577 Description: binary signature scanning library -- Utilities libsigscan is a library for binary signature scanning, using simple offset/string-based signatures. . This package contains sigscan, a command line tool that uses libsigscan to find binary signatures in files. Package: libsigscan-utils-dbgsym Source: libsigscan (20240219-0kali1) Version: 20240219-0kali1+b1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Debian Security Tools Installed-Size: 63 Depends: libsigscan-utils (= 20240219-0kali1+b1) Priority: optional Section: debug Filename: pool/main/libs/libsigscan/libsigscan-utils-dbgsym_20240219-0kali1+b1_armhf.deb Size: 45192 SHA256: c13895330592746148b06a969854271649038cf7f45aef23f2828311d982896f SHA1: 816a6f1bf1c27f5415f89af6921b72fa65bcbb0e MD5sum: 59cb783d913dee502ba473ec8ff607c9 Description: debug symbols for libsigscan-utils Build-Ids: 1076c708a2bdd553a3151f3999ac68bce73ce71a Package: libsigscan1 Source: libsigscan (20240219-0kali1) Version: 20240219-0kali1+b1 Architecture: armhf Maintainer: Debian Security Tools Installed-Size: 923 Depends: libc6 (>= 2.34) Multi-Arch: same Homepage: https://github.com/libyal/libsigscan Priority: optional Section: libs Filename: pool/main/libs/libsigscan/libsigscan1_20240219-0kali1+b1_armhf.deb Size: 342364 SHA256: bf4b38be8efbcfb237a4f981b8fc81829c5573abecbfab15e38570a7cf7f9950 SHA1: 60c425a22232fee47d36219edc9095b4118ba453 MD5sum: 397f88d58bf22177da09ed2ca87746f9 Description: binary signature scanning library libsigscan is a library for binary signature scanning, using simple offset/string-based signatures. . This package contains the shared library. Package: libsigscan1-dbgsym Source: libsigscan (20240219-0kali1) Version: 20240219-0kali1+b1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Debian Security Tools Installed-Size: 544 Depends: libsigscan1 (= 20240219-0kali1+b1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/libs/libsigscan/libsigscan1-dbgsym_20240219-0kali1+b1_armhf.deb Size: 430252 SHA256: 1199500730e908040945c2fda1fb33290700c4b39d1e272329de0d16bdba033d SHA1: fe44c38198dc965e1f12cb64751bd26bdb785fff MD5sum: fccc430d1b10f647fe99ccde48820c1c Description: debug symbols for libsigscan1 Build-Ids: bcbe6fb9effc5a583620cf712fc032eb20c50446 Package: libsleuthkit-java Source: sleuthkit Version: 4.12.1+dfsg-0kali6 Architecture: all Maintainer: Kali Developers Installed-Size: 3520 Depends: libc3p0-java, libpostgresql-jdbc-java, libsleuthkit-jni, libsparsebitset-java, libsqlite-jdbc-java Homepage: https://www.sleuthkit.org/sleuthkit Priority: optional Section: java Filename: pool/main/s/sleuthkit/libsleuthkit-java_4.12.1+dfsg-0kali6_all.deb Size: 1225812 SHA256: dfb0e6d500a15d3ab8494d63e6c4f33e416c7857ccd78067863682f9384a86c5 SHA1: 3457d37ad3a4af1cc080a1bfb3341cdc9233a12f MD5sum: a23dad16ff63c26dd76b10b2030f7bc7 Description: Java Bindings for SleuthKit The Sleuth Kit, also known as TSK, is a collection of UNIX-based command line file and volume system forensic analysis tools. The filesystem tools allow you to examine filesystems of a suspect computer in a non-intrusive fashion. Because the tools do not rely on the operating system to process the filesystems, deleted and hidden content is shown. . The volume system (media management) tools allow you to examine the layout of disks and other media. You can also recover deleted files, get information stored in slack spaces, examine filesystems journal, see partitions layout on disks or images etc. But is very important clarify that the TSK acts over the current filesystem only. . The Sleuth Kit supports DOS partitions, BSD partitions (disk labels), Mac partitions, Sun slices (Volume Table of Contents), and GPT disks. With these tools, you can identify where partitions are located and extract them so that they can be analyzed with filesystem analysis tools. . Currently, TSK supports several filesystems, as NTFS, FAT, exFAT, HFS+, Ext3, Ext4, UFS and YAFFS2. . This package contains the Java Bindings. Original-Maintainer: Debian Security Tools Package: libsleuthkit-jni Source: sleuthkit Version: 4.12.1+dfsg-0kali6 Architecture: armhf Maintainer: Kali Developers Installed-Size: 202 Depends: libc6 (>= 2.17), libgcc-s1 (>= 3.5), libstdc++6 (>= 5.2), libtsk19t64 (>= 4.12.1+dfsg) Homepage: https://www.sleuthkit.org/sleuthkit Priority: optional Section: java Filename: pool/main/s/sleuthkit/libsleuthkit-jni_4.12.1+dfsg-0kali6_armhf.deb Size: 72812 SHA256: bbad229442d993cc6aefd882239eef2796bbae0e8eedad4fb73ece7402b996c4 SHA1: d68f0b776b90d0d72b26edcac358c3a6a84386f3 MD5sum: ab14482fb2323f40a36bc69b90bcabd2 Description: Java native interface for SleuthKit The Sleuth Kit, also known as TSK, is a collection of UNIX-based command line file and volume system forensic analysis tools. The filesystem tools allow you to examine filesystems of a suspect computer in a non-intrusive fashion. Because the tools do not rely on the operating system to process the filesystems, deleted and hidden content is shown. . The volume system (media management) tools allow you to examine the layout of disks and other media. You can also recover deleted files, get information stored in slack spaces, examine filesystems journal, see partitions layout on disks or images etc. But is very important clarify that the TSK acts over the current filesystem only. . The Sleuth Kit supports DOS partitions, BSD partitions (disk labels), Mac partitions, Sun slices (Volume Table of Contents), and GPT disks. With these tools, you can identify where partitions are located and extract them so that they can be analyzed with filesystem analysis tools. . Currently, TSK supports several filesystems, as NTFS, FAT, exFAT, HFS+, Ext3, Ext4, UFS and YAFFS2. . This package contains the architecture specific Java native interface part. Original-Maintainer: Debian Security Tools Package: libsleuthkit-jni-dbgsym Source: sleuthkit Version: 4.12.1+dfsg-0kali6 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 377 Depends: libsleuthkit-jni (= 4.12.1+dfsg-0kali6) Priority: optional Section: debug Filename: pool/main/s/sleuthkit/libsleuthkit-jni-dbgsym_4.12.1+dfsg-0kali6_armhf.deb Size: 343900 SHA256: 1e88f701d94647f9be84cca6dcb1b4c5c2f321e26dbd45b0dee219828997e1b8 SHA1: d5ff8711aaebfec6ce2b47ef0e9dd05e86ebc35e MD5sum: 697963b98a988d78f4eda73b5ca06905 Description: debug symbols for libsleuthkit-jni Build-Ids: 0acf163598eeeca86bc2f82bf9aefa9d47377351 Original-Maintainer: Debian Security Tools Package: libsmbclient-dev Source: samba Version: 2:4.21.0+dfsg-1kali1 Architecture: armhf Maintainer: Debian Samba Maintainers Installed-Size: 278 Depends: libsmbclient0 (= 2:4.21.0+dfsg-1kali1) Multi-Arch: same Homepage: https://www.samba.org Priority: optional Section: libdevel Filename: pool/main/s/samba/libsmbclient-dev_4.21.0+dfsg-1kali1_armhf.deb Size: 71240 SHA256: d65baf7ccb2ded001c7d3b28b1f9d1f35ab2e9d4a97e618fd1d6cac7ee066193 SHA1: 1160e1b2c5beb834d292a48caec48655d6197ba5 MD5sum: 63104a140d85c120746bc6cd98ae93eb Description: development files for libsmbclient This package provides the development files (static library and headers) required for building applications against libsmbclient, a library that enables client applications to talk to Microsoft Windows and Samba servers using the SMB/CIFS protocol. Package: libsmbclient0 Source: samba Version: 2:4.21.0+dfsg-1kali1 Architecture: armhf Maintainer: Debian Samba Maintainers Installed-Size: 189 Depends: samba-libs (= 2:4.21.0+dfsg-1kali1), libbsd0 (>= 0.0), libc6 (>= 2.38), libndr5 (>= 2:4.17.2), libtalloc2 (>= 2.4.2~), libtevent0t64 (>= 0.16.1~) Breaks: libsmbclient (<< 2:4.21.0+dfsg-1kali1) Replaces: libsmbclient Multi-Arch: same Homepage: https://www.samba.org Priority: optional Section: libs Filename: pool/main/s/samba/libsmbclient0_4.21.0+dfsg-1kali1_armhf.deb Size: 84532 SHA256: 472530cb2bbcf2d5c063b9dab6d58e70072065a2255d9f61456def6f36a329e8 SHA1: a64694d759bb38cb21568ed50be3c73016742124 MD5sum: db094b1e1f61b8c37ec7449c44d24f29 Description: shared library for communication with SMB/CIFS servers This package provides a shared library that enables client applications to talk to Microsoft Windows and Samba servers using the SMB/CIFS protocol. Package: libsmbclient0-dbgsym Source: samba Version: 2:4.21.0+dfsg-1kali1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Debian Samba Maintainers Installed-Size: 174 Depends: libsmbclient0 (= 2:4.21.0+dfsg-1kali1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/s/samba/libsmbclient0-dbgsym_4.21.0+dfsg-1kali1_armhf.deb Size: 141724 SHA256: fb670329d32c3746cf643455bddaf2f71cb14463f2293b69727d27e406fadb0b SHA1: ca174144c123c241564767ee5f9b212b33f0cbad MD5sum: b6fba0489a107ad831765b9634512ee2 Description: debug symbols for libsmbclient0 Build-Ids: cfd794aad990ebbd286dc2532e9af065b36c0084 Package: libsparsebitset-java Source: sparsebitset Version: 1.3+dfsg-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 47 Suggests: libsparsebitset-java-doc Homepage: https://github.com/brettwooldridge/SparseBitSet Priority: optional Section: java Filename: pool/main/s/sparsebitset/libsparsebitset-java_1.3+dfsg-0kali1_all.deb Size: 26268 SHA256: 9a7f385ff40359b94f23390c230eac0618130a107b233d008846b2d255c0a0be SHA1: 1619b416286d9320c9cc5c760fa4d253637c88ae MD5sum: e7730ad886e6da20594f3118437d10e6 Description: Efficient sparse bit set implementation for Java This package contains an efficient sparse bitset implementation. If you need to set a large number of bits, or bits at extremely high offsets, you probably want to use this Sparse BitSet. All other alternatives are essentialy off the table; the Java BitSet class is a non-starter. Performance is superior in almost all cases to the standard Java BitSet. Package: libsparsebitset-java-doc Source: sparsebitset Version: 1.3+dfsg-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 444 Depends: libjs-jquery, libjs-jquery-ui Recommends: default-jdk-doc Suggests: libsparsebitset-java Homepage: https://github.com/brettwooldridge/SparseBitSet Priority: optional Section: doc Filename: pool/main/s/sparsebitset/libsparsebitset-java-doc_1.3+dfsg-0kali1_all.deb Size: 70192 SHA256: 32023fda02192a16bca60947353078929074832cd02d2a005e98890504547cf6 SHA1: 584a6bbb0bd634c190b5afddc6ff3ff945403854 MD5sum: 82091f88de24d7f527b47cd9429fcfa6 Description: Documentation for SparseBitSet This package contains an efficient sparse bitset implementation. If you need to set a large number of bits, or bits at extremely high offsets, you probably want to use this Sparse BitSet. All other alternatives are essentialy off the table; the Java BitSet class is a non-starter. Performance is superior in almost all cases to the standard Java BitSet. . This package contains the API documentation of libsparsebitset-java. Package: libsqlite-jdbc-java Version: 3.27.2.1+ds-0kali1 Architecture: all Maintainer: Sophie Brun Installed-Size: 222 Depends: libsqlite-jdbc-jni, junit Homepage: https://github.com/xerial/sqlite-jdbc Priority: optional Section: java Filename: pool/main/libs/libsqlite-jdbc-java/libsqlite-jdbc-java_3.27.2.1+ds-0kali1_all.deb Size: 192464 SHA256: 2d4b73ac227c08f96f125b9866ddd3c88a84108999e8da6e7f97e8090de030b1 SHA1: fe71792498c8f8220890e156c0b2d4c2a5fd4714 MD5sum: 3a98fc31d64f4bc5c17cc6bf77b74491 Description: SQLite JDBC Driver in Java This package contains a library for accessing and creating SQLite database files in Java. . This package contains the bindings. Package: libsqlite-jdbc-jni Source: libsqlite-jdbc-java Version: 3.27.2.1+ds-0kali1 Architecture: armhf Maintainer: Sophie Brun Installed-Size: 38 Depends: libc6 (>= 2.4) Homepage: https://github.com/xerial/sqlite-jdbc Priority: optional Section: java Filename: pool/main/libs/libsqlite-jdbc-java/libsqlite-jdbc-jni_3.27.2.1+ds-0kali1_armhf.deb Size: 12180 SHA256: 4931472332c0c33afc3240a274c694b41c6eefb949dd12791c1a0ba8bdda3618 SHA1: 83dcd5a08eef3a10d1927413751f8bef8e495b41 MD5sum: 86fac43961f866fee189099b748bed39 Description: SQLite JDBC Driver This package contains a library for accessing and creating SQLite database files in Java. . This package contains the architecture specific Java native interface part. Package: libstree Version: 0.4.2-1kali2 Architecture: armhf Maintainer: Kali Developers Installed-Size: 96 Depends: libc6 (>= 2.4) Homepage: http://www.icir.org/christian/libstree/index.html Priority: optional Section: utils Filename: pool/main/libs/libstree/libstree_0.4.2-1kali2_armhf.deb Size: 23656 SHA256: b8fa2cc1317250fcb2a45b0a835651134dbaa16d7ba4830eade97cf1860e774e SHA1: ff13c1d16a4d8dc6d4ca4f6129ca342a0d73d400 MD5sum: 9c588135dd2e44f41c328e3b2b86cfb2 Description: Generic suffix tree library libstree is a generic suffix tree implementation, written in C. It can handle arbitrary data structures as elements of a string. Unlike most demo implementations, it is not limited to simple ASCII character strings. Suffix tree generation in libstree is highly efficient and implemented using the algorithm by Ukkonen. This means that libstree builds suffix trees in time linear to the length of the strings, assuming that string element comparisons can be done in constant time. Package: libstree-dbgsym Source: libstree Version: 0.4.2-1kali2 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 44 Depends: libstree (= 0.4.2-1kali2) Priority: optional Section: debug Filename: pool/main/libs/libstree/libstree-dbgsym_0.4.2-1kali2_armhf.deb Size: 30028 SHA256: eebfe9e95a05fe53d5604dab49fe44af11d1cc6d97eb36df45fe0f7bc15fad7e SHA1: 60357b2743807cdece1136ff1ab30b67bee1980b MD5sum: a16886a95ed6e651a791ec71f052ff86 Description: debug symbols for libstree Build-Ids: b434ba75c17c20cff62f5230ffa770c51c268f87 Package: libtsk-dev Source: sleuthkit Version: 4.12.1+dfsg-0kali6 Architecture: armhf Maintainer: Kali Developers Installed-Size: 2031 Depends: libtsk19t64 (= 4.12.1+dfsg-0kali6), zlib1g-dev Multi-Arch: same Homepage: https://www.sleuthkit.org/sleuthkit Priority: optional Section: libdevel Filename: pool/main/s/sleuthkit/libtsk-dev_4.12.1+dfsg-0kali6_armhf.deb Size: 505456 SHA256: e3bb3abe60b10a7cb673b04f0c01698d4f91e68cc7b9ad008c4728dcc1a25dec SHA1: fee0c87c44a92b8165524a4a1d6ac96bb7ff9117 MD5sum: 0bddcb039261b4c866c61d815f80ff0a Description: library for forensics analysis (development files) The Sleuth Kit, also known as TSK, is a collection of UNIX-based command line file and volume system forensic analysis tools. The filesystem tools allow you to examine filesystems of a suspect computer in a non-intrusive fashion. Because the tools do not rely on the operating system to process the filesystems, deleted and hidden content is shown. . The volume system (media management) tools allow you to examine the layout of disks and other media. You can also recover deleted files, get information stored in slack spaces, examine filesystems journal, see partitions layout on disks or images etc. But is very important clarify that the TSK acts over the current filesystem only. . The Sleuth Kit supports DOS partitions, BSD partitions (disk labels), Mac partitions, Sun slices (Volume Table of Contents), and GPT disks. With these tools, you can identify where partitions are located and extract them so that they can be analyzed with filesystem analysis tools. . Currently, TSK supports several filesystems, as NTFS, FAT, exFAT, HFS+, Ext3, Ext4, UFS and YAFFS2. . This package contains header files and static version of the library. Original-Maintainer: Debian Security Tools Package: libtsk19 Source: sleuthkit Version: 4.12.1+dfsg-0kali5 Architecture: armhf Maintainer: Kali Developers Installed-Size: 826 Depends: libafflib0v5 (>= 3.7.6), libc6 (>= 2.34), libewf2 (>= 20130416), libgcc-s1 (>= 3.5), libsqlite3-0 (>= 3.5.9), libstdc++6 (>= 13.1), libvhdi1 (>= 20150110), libvmdk1 (>= 20150516), zlib1g (>= 1:1.1.4) Conflicts: libtsk10v5 Replaces: libtsk10v5 Multi-Arch: same Homepage: https://www.sleuthkit.org/sleuthkit Priority: optional Section: libs Filename: pool/main/s/sleuthkit/libtsk19_4.12.1+dfsg-0kali5_armhf.deb Size: 365232 SHA256: dbc3bc1490d8f5145fedeb6c9594ab32013611b9aacecda38e493e24134deff1 SHA1: 367b548f074dda55cb1eecfa970e244748aff19a MD5sum: 3e699f9a6575f5fd40ce4a91188457be Description: library for forensics analysis on volume and filesystem data The Sleuth Kit, also known as TSK, is a collection of UNIX-based command line file and volume system forensic analysis tools. The filesystem tools allow you to examine filesystems of a suspect computer in a non-intrusive fashion. Because the tools do not rely on the operating system to process the filesystems, deleted and hidden content is shown. . The volume system (media management) tools allow you to examine the layout of disks and other media. You can also recover deleted files, get information stored in slack spaces, examine filesystems journal, see partitions layout on disks or images etc. But is very important clarify that the TSK acts over the current filesystem only. . The Sleuth Kit supports DOS partitions, BSD partitions (disk labels), Mac partitions, Sun slices (Volume Table of Contents), and GPT disks. With these tools, you can identify where partitions are located and extract them so that they can be analyzed with filesystem analysis tools. . Currently, TSK supports several filesystems, as NTFS, FAT, exFAT, HFS+, Ext3, Ext4, UFS and YAFFS2. . This package contains the library which can be used to implement all of the functionality of the command line tools into an application that needs to analyze data from a disk image. Original-Maintainer: Debian Security Tools Package: libtsk19-dbgsym Source: sleuthkit Version: 4.12.1+dfsg-0kali5 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 2609 Depends: libtsk19 (= 4.12.1+dfsg-0kali5) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/s/sleuthkit/libtsk19-dbgsym_4.12.1+dfsg-0kali5_armhf.deb Size: 2536608 SHA256: 9d59deb5cb349319ae461d30d27a8eb5b6d01abd0a29090500435005530f2fd3 SHA1: d8080ac2cb03d270d1a793da619e094f1a4f3a4c MD5sum: c8d3465dfcc7dfa0109190fb3afde231 Description: debug symbols for libtsk19 Build-Ids: 3dd19d3960ab398953a7537bb473eded3e2302ea Original-Maintainer: Debian Security Tools Package: libtsk19t64 Source: sleuthkit Version: 4.12.1+dfsg-0kali6 Architecture: armhf Maintainer: Kali Developers Installed-Size: 834 Depends: libafflib0t64 (>= 3.7.6), libc6 (>= 2.38), libewf2 (>= 20130416), libgcc-s1 (>= 3.5), libsqlite3-0 (>= 3.5.9), libstdc++6 (>= 13.1), libvhdi1 (>= 20150110), libvmdk1 (>= 20150516), zlib1g (>= 1:1.1.4) Conflicts: libtsk10v5 Breaks: libtsk19 (<< 4.12.1+dfsg-0kali6) Replaces: libtsk10v5, libtsk19 Multi-Arch: same Homepage: https://www.sleuthkit.org/sleuthkit Priority: optional Section: libs Filename: pool/main/s/sleuthkit/libtsk19t64_4.12.1+dfsg-0kali6_armhf.deb Size: 366408 SHA256: 80051c393c8d4faafaee7919ac22918f2c58b1b232fdf3fdb561d812f529e7a7 SHA1: 6caf338dcf1ad3d0a45775a8be4aebdf74ce1246 MD5sum: bdef4c8afbfab01391953c8b78d9c36c Description: library for forensics analysis on volume and filesystem data The Sleuth Kit, also known as TSK, is a collection of UNIX-based command line file and volume system forensic analysis tools. The filesystem tools allow you to examine filesystems of a suspect computer in a non-intrusive fashion. Because the tools do not rely on the operating system to process the filesystems, deleted and hidden content is shown. . The volume system (media management) tools allow you to examine the layout of disks and other media. You can also recover deleted files, get information stored in slack spaces, examine filesystems journal, see partitions layout on disks or images etc. But is very important clarify that the TSK acts over the current filesystem only. . The Sleuth Kit supports DOS partitions, BSD partitions (disk labels), Mac partitions, Sun slices (Volume Table of Contents), and GPT disks. With these tools, you can identify where partitions are located and extract them so that they can be analyzed with filesystem analysis tools. . Currently, TSK supports several filesystems, as NTFS, FAT, exFAT, HFS+, Ext3, Ext4, UFS and YAFFS2. . This package contains the library which can be used to implement all of the functionality of the command line tools into an application that needs to analyze data from a disk image. Original-Maintainer: Debian Security Tools Package: libtsk19t64-dbgsym Source: sleuthkit Version: 4.12.1+dfsg-0kali6 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 2607 Depends: libtsk19t64 (= 4.12.1+dfsg-0kali6) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/s/sleuthkit/libtsk19t64-dbgsym_4.12.1+dfsg-0kali6_armhf.deb Size: 2533820 SHA256: e6f9fabd956464e0451e8501fe6204d812399fae655956b24dca3cfc6d48074b SHA1: 76a99ccc00477a912c3c264ed39d8f6ad14212d0 MD5sum: 3dbee43d0f61bd6b62b1b093e07d509d Description: debug symbols for libtsk19t64 Build-Ids: a95d309476cd1d8a639fabacf818eabaef5962df Original-Maintainer: Debian Security Tools Package: libubertooth-dev Source: ubertooth Version: 2020.12.R1-0kali3 Architecture: armhf Maintainer: Kali Developers Installed-Size: 53 Depends: libbluetooth-dev, libbtbb-dev, libpcap-dev, libubertooth1 (= 2020.12.R1-0kali3), libusb-1.0-0-dev Multi-Arch: same Homepage: https://github.com/greatscottgadgets/ubertooth/ Priority: optional Section: libdevel Filename: pool/main/u/ubertooth/libubertooth-dev_2020.12.R1-0kali3_armhf.deb Size: 12904 SHA256: 2b8ab89839268bc80f9a225e7669c1003479fd28594b3b445a2532844d5c5593 SHA1: c9076ecad8ed9764f38bf8696e88b0e10404920e MD5sum: 4a997586c96b407717277ff9d63f1f87 Description: Shared library for Bluetooth experimentation - development files Project Ubertooth is an open source wireless development platform suitable for Bluetooth experimentation. Ubertooth ships with a capable BLE (Bluetooth Smart) sniffer and can sniff some data from Basic Rate (BR) Bluetooth Classic connections. . This package provides the development files for using the ubertooth library. Original-Maintainer: Ruben Undheim Package: libubertooth1 Source: ubertooth Version: 2020.12.R1-0kali3 Architecture: armhf Maintainer: Kali Developers Installed-Size: 68 Depends: libbtbb1 (>= 2015.10.R1+20161027git1eecca5), libc6 (>= 2.34), libusb-1.0-0 (>= 2:1.0.16) Replaces: libubertooth0 (>= 2017.03~r1+git20170301-0kali1) Multi-Arch: same Homepage: https://github.com/greatscottgadgets/ubertooth/ Priority: optional Section: libs Filename: pool/main/u/ubertooth/libubertooth1_2020.12.R1-0kali3_armhf.deb Size: 23472 SHA256: 36ab9fc1762458b13bd5d294fbf6540d8c2adbe3b90d3ee6bee9db3a0c33a55d SHA1: c00374ad56525c4792e65519b643bb0db9db3a69 MD5sum: efa4cc30639d2d5a7c03c8cc23732780 Description: Shared library for Bluetooth experimentation Project Ubertooth is an open source wireless development platform suitable for Bluetooth experimentation. Ubertooth ships with a capable BLE (Bluetooth Smart) sniffer and can sniff some data from Basic Rate (BR) Bluetooth Classic connections. . This package provides the shared library needed by Ubertooth. Original-Maintainer: Ruben Undheim Package: libubertooth1-dbgsym Source: ubertooth Version: 2020.12.R1-0kali3 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 68 Depends: libubertooth1 (= 2020.12.R1-0kali3) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/u/ubertooth/libubertooth1-dbgsym_2020.12.R1-0kali3_armhf.deb Size: 49316 SHA256: 33470371a2791f90717432362040bc7248566f716293e61c666dcbf66b1b0764 SHA1: 6b825c61e8c78b1d25c297003f2ac9913b7c4a59 MD5sum: 38c91b81b5362eb1e3256907314a671c Description: debug symbols for libubertooth1 Build-Ids: b8c61b41025e28eebdc9870433b6ec009f3a7388 Original-Maintainer: Ruben Undheim Package: libunsafessl-dev Source: unsafeopenssl Version: 1.0.2u-0kali2 Architecture: armhf Maintainer: Kali Developers Installed-Size: 5009 Depends: libunsafessl1.0.2 (= 1.0.2u-0kali2), zlib1g-dev Multi-Arch: same Homepage: https://github.com/gremwell/unsafeopenssl-pkg-deb Priority: optional Section: libdevel Filename: pool/main/u/unsafeopenssl/libunsafessl-dev_1.0.2u-0kali2_armhf.deb Size: 1226084 SHA256: 6e24a3ec7acaa64b625c857bbda29ebabbac5de4f5331c2808836dc0daca97bf SHA1: d90d455cf5f5acbf6b5f3c6ddb59d9cf657ad222 MD5sum: 82dad567c9464630f2681b47719a1a65 Description: Secure Sockets Layer toolkit - development files - UNSAFE VERSION This package is part of the OpenSSL project's implementation of the SSL and TLS cryptographic protocols for secure communication over the Internet. . It contains development libraries, header files, and manpages for libssl and libcrypto. Package: libunsafessl1.0.2 Source: unsafeopenssl Version: 1.0.2u-0kali2 Architecture: armhf Maintainer: Kali Developers Installed-Size: 9421 Depends: libc6 (>= 2.34), zlib1g (>= 1:1.1.4) Breaks: cupid-hostapd (<< 1:2.1-0.1kali8), cupid-wpasupplicant (<< 1:2.1-0.1kali8), hostapd-wpe (<< 2.10+git20220310-0kali3), qsslcaudit (<< 0.8.3-0kali2) Multi-Arch: same Homepage: https://github.com/gremwell/unsafeopenssl-pkg-deb Priority: optional Section: libs Filename: pool/main/u/unsafeopenssl/libunsafessl1.0.2_1.0.2u-0kali2_armhf.deb Size: 2964508 SHA256: db0b7a2800b414eebe949cf462796c1aca3c6889fe2fb7df81b5aa344ea6b459 SHA1: 2be75c1286e8a48cd83a47e9a06422b8dd20ec2d MD5sum: 9124878caaa776aad4631111b8ad52f4 Description: Secure Sockets Layer toolkit - shared libraries - UNSAFE VERSION This package is part of the OpenSSL project's implementation of the SSL and TLS cryptographic protocols for secure communication over the Internet. . It provides the libssl and libcrypto shared libraries. Package: libvsapm-dev Source: libvsapm Version: 20240226-0kali2 Architecture: armhf Maintainer: Kali Developers Installed-Size: 1334 Depends: libvsapm1 (= 20240226-0kali2) Multi-Arch: same Homepage: https://github.com/libyal/libvsapm Priority: optional Section: libdevel Filename: pool/main/libv/libvsapm/libvsapm-dev_20240226-0kali2_armhf.deb Size: 370232 SHA256: 8cb39ec9be626b1503be68fd8f42a5fdb5229f17194ac7d2bb31b8e56523d732 SHA1: 26110568912b53da8d7cf54cb70171d614d3e28e MD5sum: 6d06f72c02806500bd0a9c1cc1256cfc Description: library to access the Apple Partition Map (APM) -- development files libvsapm is a library to access the Apple Partition Map (APM) volume system format. . This package includes the development support files. Package: libvsapm1 Source: libvsapm Version: 20240226-0kali2 Architecture: armhf Maintainer: Kali Developers Installed-Size: 865 Depends: libc6 (>= 2.34) Multi-Arch: same Homepage: https://github.com/libyal/libvsapm Priority: optional Section: libs Filename: pool/main/libv/libvsapm/libvsapm1_20240226-0kali2_armhf.deb Size: 344184 SHA256: dd978566541632bd3b343e45a1f45a05438015a08c880de8607e2dac8d8f852c SHA1: 62c6b8c2bd9b60e73a3796494720a70d2bb10436 MD5sum: 7997e28fc4cbca07f652c29d1496a895 Description: library to access the Apple Partition Map (APM) libvsapm is a library to access the Apple Partition Map (APM) volume system format. Package: libvsapm1-dbgsym Source: libvsapm Version: 20240226-0kali2 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 554 Depends: libvsapm1 (= 20240226-0kali2) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/libv/libvsapm/libvsapm1-dbgsym_20240226-0kali2_armhf.deb Size: 438388 SHA256: d3eda942830015c8270ed37738fe81b3df2f3bed1d3d1b2fdf6cffabbe200406 SHA1: e5309e767da7f1957b83854a9f4943b220d50e17 MD5sum: 4af168e8197d089e8ffc6870755d3db9 Description: debug symbols for libvsapm1 Build-Ids: 0a467997c5bd2edd419b5ff06316ae9b7c22423b Package: libvsgpt-dev Source: libvsgpt (20211115-0kali1) Version: 20211115-0kali1+b2 Architecture: armhf Maintainer: Debian Security Tools Installed-Size: 1329 Depends: libvsgpt1 (= 20211115-0kali1+b2) Multi-Arch: same Homepage: https://github.com/libyal/libvsgpt Priority: optional Section: libdevel Filename: pool/main/libv/libvsgpt/libvsgpt-dev_20211115-0kali1+b2_armhf.deb Size: 375912 SHA256: 9c723e498643bfee620b643e13aa97b5e9d9eecb5ebcea6c224e237d632b1dd0 SHA1: 1870d05b136b1f2c410f87f39664ee7d33837649 MD5sum: 5c626458b48726e25a32c0d416b95db3 Description: library to access the GUID Partition Table volume system -- development files libvsgpt is a library to access the GUID Partition Table (GPT) volume system. . This package includes the development support files. Package: libvsgpt-utils Source: libvsgpt (20211115-0kali1) Version: 20211115-0kali1+b2 Architecture: armhf Maintainer: Debian Security Tools Installed-Size: 45 Depends: libc6 (>= 2.34), libvsgpt1 (>= 20211115) Multi-Arch: foreign Homepage: https://github.com/libyal/libvsgpt Priority: optional Section: otherosfs Filename: pool/main/libv/libvsgpt/libvsgpt-utils_20211115-0kali1+b2_armhf.deb Size: 13860 SHA256: 756a06d86ceff7e0a03021cc74350618bd4a22fb664a66d91f06b5c994685beb SHA1: 4edfe9d38a02a84afe91ff1e74fb8d7b893ca1cb MD5sum: b2d0eff83d1044cb59bfbd3ee532e010 Description: library to access the GUID Partition Table (GPT) volume system -- Utilities libvsgpt is a library to access the GUID Partition Table (GPT) volume system. . This package contains tools to access data ... Package: libvsgpt-utils-dbgsym Source: libvsgpt (20211115-0kali1) Version: 20211115-0kali1+b2 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Debian Security Tools Installed-Size: 43 Depends: libvsgpt-utils (= 20211115-0kali1+b2) Priority: optional Section: debug Filename: pool/main/libv/libvsgpt/libvsgpt-utils-dbgsym_20211115-0kali1+b2_armhf.deb Size: 27804 SHA256: 4675df75fab1f11844b64b63b9034dc888078aa1307ea907a89b7e33b00c0c61 SHA1: 51ade01efcae2a4d3022d18882338188b8ca21e1 MD5sum: 5dc5a9387b557458311193d180cf8f17 Description: debug symbols for libvsgpt-utils Build-Ids: bde611800533c780b4d19606b586fc796944be53 Package: libvsgpt1 Source: libvsgpt (20211115-0kali1) Version: 20211115-0kali1+b2 Architecture: armhf Maintainer: Debian Security Tools Installed-Size: 863 Depends: libc6 (>= 2.34) Multi-Arch: same Homepage: https://github.com/libyal/libvsgpt Priority: optional Section: libs Filename: pool/main/libv/libvsgpt/libvsgpt1_20211115-0kali1+b2_armhf.deb Size: 348140 SHA256: 0d468fbe597e4624b2d64d9a05bf79b44672616623ed15fbfc836013ad82ae25 SHA1: bf5ddb2ef6d8966f9e0890ca47fd8f44846e3a63 MD5sum: e83e4693f0da3c72910e95505c21c06a Description: library to access the GUID Partition Table (GPT) volume system libvsgpt is a library to access the GUID Partition Table (GPT) volume system. . This package contains the shared library. Package: libvsgpt1-dbgsym Source: libvsgpt (20211115-0kali1) Version: 20211115-0kali1+b2 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Debian Security Tools Installed-Size: 561 Depends: libvsgpt1 (= 20211115-0kali1+b2) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/libv/libvsgpt/libvsgpt1-dbgsym_20211115-0kali1+b2_armhf.deb Size: 451048 SHA256: 833b11dd255d718f2fa2cd1b88945fd8d05a01b62a26625d68244fb5540075da SHA1: dc359170ec3db452a319d58a1813168266baeb30 MD5sum: dfe26ad7b7ba04d9c4acc934d33c4045 Description: debug symbols for libvsgpt1 Build-Ids: 78d1539509f92c79739b4a06f2a96e4cf98dcb64 Package: libwbclient-dev Source: samba Version: 2:4.21.0+dfsg-1kali1 Architecture: armhf Maintainer: Debian Samba Maintainers Installed-Size: 629 Depends: libwbclient0 (= 2:4.21.0+dfsg-1kali1) Breaks: samba-dev (<< 2:4.19.6+dfsg-2~) Replaces: samba-dev (<< 2:4.19.6+dfsg-2~) Multi-Arch: same Homepage: https://www.samba.org Priority: optional Section: libdevel Filename: pool/main/s/samba/libwbclient-dev_4.21.0+dfsg-1kali1_armhf.deb Size: 109368 SHA256: e7aa5c4334409ea52afcbd59608dea0201e129d3c02c5a4e1f11fb1cd125fce1 SHA1: 5e0428d23bd57a83bae2e4e3157d3bb1bd3cbfa3 MD5sum: dc1caedb6fc6810dac65e6d22ea05d4f Description: Samba winbind client library - development files Samba is an implementation of the SMB/CIFS protocol for Unix systems, providing support for cross-platform file and printer sharing with Microsoft Windows, OS X, and other Unix systems. . This package provides the development files (static library and headers) required for building applications against libwbclient, a library for client applications that interact via the winbind pipe protocol with a Samba winbind server. Package: libwbclient0 Source: samba Version: 2:4.21.0+dfsg-1kali1 Architecture: armhf Maintainer: Debian Samba Maintainers Installed-Size: 112 Depends: libbsd0 (>= 0.0), libc6 (>= 2.38) Multi-Arch: same Homepage: https://www.samba.org Priority: optional Section: libs Filename: pool/main/s/samba/libwbclient0_4.21.0+dfsg-1kali1_armhf.deb Size: 59620 SHA256: 3f849a5a39b5644595eae379542f017e441f8440c385bf30f016211d30fa3b46 SHA1: 4fb653a1c2ed1d8877854d22458f4a1519c52ee1 MD5sum: feaee4f4e12e239b4d6356f8c459068d Description: Samba winbind client library Samba is an implementation of the SMB/CIFS protocol for Unix systems, providing support for cross-platform file and printer sharing with Microsoft Windows, OS X, and other Unix systems. . This package provides a library for client applications that interact via the winbind pipe protocol with a Samba winbind server. Package: libwbclient0-dbgsym Source: samba Version: 2:4.21.0+dfsg-1kali1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Debian Samba Maintainers Installed-Size: 111 Depends: libwbclient0 (= 2:4.21.0+dfsg-1kali1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/s/samba/libwbclient0-dbgsym_4.21.0+dfsg-1kali1_armhf.deb Size: 90812 SHA256: 9f5ee50ac46d8ea77f8c0675c895dabbbc30a557adddabd81b2f704949ea85c4 SHA1: 81e5f1a1a3b39d69125f45397c736b87f706c065 MD5sum: 1ffa8157b10f717d75d24647fe851264 Description: debug symbols for libwbclient0 Build-Ids: bb71e47c6ea47cb1b396cb3d91cde4c6903f74a7 Package: linux-bpf-dev Source: linux Version: 6.10.9-1kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 867 Homepage: https://www.kernel.org/ Priority: optional Section: devel Filename: pool/main/l/linux/linux-bpf-dev_6.10.9-1kali1_armhf.deb Size: 868308 SHA256: 582d52550d6880af818c6dcfc3ecf81052b0fc92155573c10a191fcadea11afc SHA1: 6ca1a4af992af2781d8be473b3972576d01c7c36 MD5sum: 13e2ab786f360dbc95758c95d7dd4378 Description: Headers for BPF development The vmlinux.h header is provided to allow userspace to build BPF CO-RE programs targeting the packaged kernel. Original-Maintainer: Debian Kernel Team Package: linux-compiler-gcc-13-arm Source: linux Version: 6.5.13-1kali2 Architecture: armhf Maintainer: Kali Developers Installed-Size: 734 Depends: gcc-13 Multi-Arch: foreign Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-compiler-gcc-13-arm_6.5.13-1kali2_armhf.deb Size: 736888 SHA256: 801745e6b63edee2d5b880e555b2c7cebfdfdaa2e95ecb0ef687b06b21b7a243 SHA1: 0ec701eb998352ab7151d0ac7768091b53a55ee8 MD5sum: e6ce6f1e79647edc26ebbf41884ece1f Description: Compiler for Linux on ARM (meta-package) This package depends on GCC of the appropriate version and architecture for Linux on armel and armhf. Original-Maintainer: Debian Kernel Team Package: linux-config-6.10 Source: linux Version: 6.10.9-1kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 1035 Recommends: linux-source-6.10 Multi-Arch: same Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-config-6.10_6.10.9-1kali1_armhf.deb Size: 1042716 SHA256: b2552a24c9e8ea70cd90864805c11343406b75694b52dbf7083d3666bd531347 SHA1: d6844f633aa1816c8082c61dea390bf6d1fd0211 MD5sum: a08c10f0accb1726532a1784dfe280db Description: Debian kernel configurations for Linux 6.10 This package contains the configuration files used to build the official Debian kernel files, but without references to Debian's signing certificates. . These can be used as a basis for configuring custom kernels. Original-Maintainer: Debian Kernel Team Package: linux-config-6.5 Source: linux Version: 6.5.13-1kali2 Architecture: armhf Maintainer: Kali Developers Installed-Size: 848 Recommends: linux-source-6.5 Multi-Arch: same Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-config-6.5_6.5.13-1kali2_armhf.deb Size: 850356 SHA256: 69c56b7d57238a388610e48a8be47173365a8f54a2a7e92e17790f0b5495953f SHA1: a2a3a7818a5d87480b875ddac662672ab85c14d7 MD5sum: 576e4e1a1dd0e0080f83f90591c72b1c Description: Debian kernel configurations for Linux 6.5 This package contains the configuration files used to build the official Debian kernel files, but without references to Debian's signing certificates. . These can be used as a basis for configuring custom kernels. Original-Maintainer: Debian Kernel Team Package: linux-config-6.6 Source: linux (6.6.15-2kali1) Version: 6.6.15-2kali1+b1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 938 Recommends: linux-source-6.6 Multi-Arch: same Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-config-6.6_6.6.15-2kali1+b1_armhf.deb Size: 942424 SHA256: 80f0d90062b6a9911f19ba6df8671ec7060d5412624221c81359c13b263c7d30 SHA1: de602692ca0cab98251cde4d6408d0cae63ad570 MD5sum: b83ef39cff0b85617d8c5a8dd1b39fa4 Description: Debian kernel configurations for Linux 6.6 This package contains the configuration files used to build the official Debian kernel files, but without references to Debian's signing certificates. . These can be used as a basis for configuring custom kernels. Original-Maintainer: Debian Kernel Team Package: linux-config-6.8 Source: linux Version: 6.8.11-1kali3 Architecture: armhf Maintainer: Kali Developers Installed-Size: 983 Recommends: linux-source-6.8 Multi-Arch: same Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-config-6.8_6.8.11-1kali3_armhf.deb Size: 987072 SHA256: 93fe94acebb9682baa42cdb38fc70f0b23dcd006762797d2c2662d1125086688 SHA1: 51795e9697fc4d4fae0422809ebf757903d78366 MD5sum: 6e57fda89106b6d5f68da629d12ac7ea Description: Debian kernel configurations for Linux 6.8 This package contains the configuration files used to build the official Debian kernel files, but without references to Debian's signing certificates. . These can be used as a basis for configuring custom kernels. Original-Maintainer: Debian Kernel Team Package: linux-config-6.9 Source: linux Version: 6.9.11-1kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 1011 Recommends: linux-source-6.9 Multi-Arch: same Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-config-6.9_6.9.11-1kali1_armhf.deb Size: 1016884 SHA256: ca087630a527c449e5ba20c195dae58cb32450756e9b7c25547c14e906bfe203 SHA1: c0c98f399a8de1342fd5b5dd6fc51a86505ff626 MD5sum: 64c1d9314d7d145ab3fee889d163ae37 Description: Debian kernel configurations for Linux 6.9 This package contains the configuration files used to build the official Debian kernel files, but without references to Debian's signing certificates. . These can be used as a basis for configuring custom kernels. Original-Maintainer: Debian Kernel Team Package: linux-cpupower Source: linux Version: 6.10.9-1kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 1024 Depends: libc6 (>= 2.38), libcpupower1 (>= 6.2~rc1-1~exp1) Homepage: https://www.kernel.org/ Priority: optional Section: admin Filename: pool/main/l/linux/linux-cpupower_6.10.9-1kali1_armhf.deb Size: 913812 SHA256: fc9716e59fc7d64549d6802dc4aace22c95185fd94ad0e2ae45246637b888778 SHA1: c3c3e02fc6a2a77f3171ca126c2276b91d9d726d MD5sum: 296f55a63e80e90486614954b411941f Description: CPU power management tools for Linux The cpupower command allows inspection and control of cpufreq and cpuidle tunables for hardware that supports these features. It replaces "cpufreq-info" and "cpufreq-set" in cpufrequtils. Original-Maintainer: Debian Kernel Team Package: linux-cpupower-dbgsym Source: linux Version: 6.10.9-1kali1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 86 Depends: linux-cpupower (= 6.10.9-1kali1) Priority: optional Section: debug Filename: pool/main/l/linux/linux-cpupower-dbgsym_6.10.9-1kali1_armhf.deb Size: 66676 SHA256: 9770ac3528b943e717fa4294fc30341cb96691a79d9eb1d44e1de0c50e4a01be SHA1: 249a8c45544efd535ec32c0f168e3bd0784c39b6 MD5sum: 8f9a8fbff9197875e146369f66824bae Description: debug symbols for linux-cpupower Build-Ids: 71dc6f4a7b4bb4bc6914aaabf1fa43aaedcad084 Original-Maintainer: Debian Kernel Team Package: linux-doc Source: linux Version: 6.10.9-1kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 10 Depends: linux-doc-6.10 (= 6.10.9-1kali1) Homepage: https://www.kernel.org/ Priority: optional Section: doc Filename: pool/main/l/linux/linux-doc_6.10.9-1kali1_all.deb Size: 1128 SHA256: 62d66ab81f91a9628995cf12b30ba95d0a7915e318258b6950ece5d089d5ac12 SHA1: 527e02ffaff55408c63d2bfee500b0b047389cd4 MD5sum: 7a0db1a2b7d0b600ddfb0b201f611a03 Description: Linux kernel specific documentation (meta-package) This package depends on the package containing the documentation for the latest Linux kernel. Original-Maintainer: Debian Kernel Team Package: linux-doc-6.10 Source: linux Version: 6.10.9-1kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 194391 Multi-Arch: foreign Homepage: https://www.kernel.org/ Priority: optional Section: doc Filename: pool/main/l/linux/linux-doc-6.10_6.10.9-1kali1_all.deb Size: 38253268 SHA256: 2f40063cbf92ca280687df82f8777d34be031c2a2b271db4dd40ef12092c0d57 SHA1: 835bec2422f304b46ff16e9a78ff802fb4920c4b MD5sum: 337ad4faa3fa018e67f3f43f2a634b21 Description: Linux kernel specific documentation for version 6.10 This package provides the various README files and HTML documentation for the Linux kernel version 6.10. Plenty of information, including the descriptions of various kernel subsystems, filesystems, driver-specific notes and the like. An index to the documentation is installed as /usr/share/doc/linux-doc-6.10/html/index.html. Original-Maintainer: Debian Kernel Team Package: linux-doc-6.5 Source: linux Version: 6.5.13-1kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 184560 Multi-Arch: foreign Homepage: https://www.kernel.org/ Priority: optional Section: doc Filename: pool/main/l/linux/linux-doc-6.5_6.5.13-1kali2_all.deb Size: 35711808 SHA256: 67e73540334a10ad5b53ea9775487c90343920728bdd085039e78a10f5f71c6f SHA1: cdb23c55c6e8dde5e5455b3d86d4777d6131b36a MD5sum: 66669afa5340af8a9f30ef0022646fdb Description: Linux kernel specific documentation for version 6.5 This package provides the various README files and HTML documentation for the Linux kernel version 6.5. Plenty of information, including the descriptions of various kernel subsystems, filesystems, driver-specific notes and the like. An index to the documentation is installed as /usr/share/doc/linux-doc-6.5/html/index.html. Original-Maintainer: Debian Kernel Team Package: linux-doc-6.6 Source: linux Version: 6.6.15-2kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 184525 Multi-Arch: foreign Homepage: https://www.kernel.org/ Priority: optional Section: doc Filename: pool/main/l/linux/linux-doc-6.6_6.6.15-2kali1_all.deb Size: 36023448 SHA256: e17ab783ba23cc839ffba56b01bafbe165992a8120b4229b9ea47b0ca04ec76c SHA1: 6542169b9bef439633fdb5b76a1e2df77cb56f94 MD5sum: 7c459a2203328c2d585d87d25a4b0e39 Description: Linux kernel specific documentation for version 6.6 This package provides the various README files and HTML documentation for the Linux kernel version 6.6. Plenty of information, including the descriptions of various kernel subsystems, filesystems, driver-specific notes and the like. An index to the documentation is installed as /usr/share/doc/linux-doc-6.6/html/index.html. Original-Maintainer: Debian Kernel Team Package: linux-doc-6.8 Source: linux Version: 6.8.11-1kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 193504 Multi-Arch: foreign Homepage: https://www.kernel.org/ Priority: optional Section: doc Filename: pool/main/l/linux/linux-doc-6.8_6.8.11-1kali3_all.deb Size: 37267376 SHA256: 433ef670f27737593979a52df410b229e5165c783225e8b6083f7b1fc081cc4a SHA1: 0e28c0d0b095dd0bc1e55d72f1d491c06c55315c MD5sum: 6ed4927cd7c96a4efb4502f7fd70db79 Description: Linux kernel specific documentation for version 6.8 This package provides the various README files and HTML documentation for the Linux kernel version 6.8. Plenty of information, including the descriptions of various kernel subsystems, filesystems, driver-specific notes and the like. An index to the documentation is installed as /usr/share/doc/linux-doc-6.8/html/index.html. Original-Maintainer: Debian Kernel Team Package: linux-doc-6.9 Source: linux Version: 6.9.11-1kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 192433 Multi-Arch: foreign Homepage: https://www.kernel.org/ Priority: optional Section: doc Filename: pool/main/l/linux/linux-doc-6.9_6.9.11-1kali1_all.deb Size: 37845888 SHA256: 39d4526e207ea525f3e2188a68c870030266e2b64447a6d6e325ded7f94a1e82 SHA1: 82c561ffa35cc2f478c1a892fcbdecb892eb8b55 MD5sum: ffd13950743a62eb4543cf62a06215da Description: Linux kernel specific documentation for version 6.9 This package provides the various README files and HTML documentation for the Linux kernel version 6.9. Plenty of information, including the descriptions of various kernel subsystems, filesystems, driver-specific notes and the like. An index to the documentation is installed as /usr/share/doc/linux-doc-6.9/html/index.html. Original-Maintainer: Debian Kernel Team Package: linux-exploit-suggester Version: 1.1-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 99 Depends: less Homepage: https://github.com/mzet-/linux-exploit-suggester Priority: optional Section: utils Filename: pool/main/l/linux-exploit-suggester/linux-exploit-suggester_1.1-0kali2_all.deb Size: 24684 SHA256: 774cc61edf0d818156de4f3178f8c4ec4d1ceaae9d09dad04b2718684ed01b7c SHA1: cc83a56dcb5cdfc73885811e2b8106b85ce67302 MD5sum: ac600dc4845059d46b93621483c54924 Description: LES: Linux privilege escalation auditing tool This package contains a Linux privilege escalation auditing tool. It's designed to assist in detecting security deficiencies for given Linux kernel/Linux-based machine. It provides following functionality: - Assessing kernel exposure on publicly known exploits Tool assesses (using heuristics methods discussed in details here) exposure of the given kernel on every publicly known Linux kernel exploit. For each exploit, exposure is calculated - Verifying state of kernel hardening security measures LES can check for most of security settings available by your Linux kernel. It verifies not only the kernel compile-time configurations (CONFIGs) but also verifies run-time settings (sysctl) giving more complete picture of security posture for running kernel. This functionality is modern continuation of --kernel switch from checksec.sh tool by Tobias Klein. Package: linux-headers-6.10.3-armmp Source: linux Version: 6.10.3-1kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 3818 Depends: linux-headers-6.10.3-common (= 6.10.3-1kali1), linux-image-6.10.3-armmp (= 6.10.3-1kali1) | linux-image-6.10.3-armmp-unsigned (= 6.10.3-1kali1), linux-kbuild-6.10.3, gcc-13 Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-headers-6.10.3-armmp_6.10.3-1kali1_armhf.deb Size: 1374908 SHA256: 640beb4ed493963e47c1c0fd5249437853e4d741abd976408d6d5ff8b1414057 SHA1: 4362048af229472a9445558c1a3e936b1b971923 MD5sum: 0964148fd6b8ceec520c288600197f32 Description: Header files for Linux 6.10.3-armmp This package provides the architecture-specific kernel header files for Linux kernel 6.10.3-armmp, generally used for building out-of-tree kernel modules. These files are going to be installed into /usr/src/linux-headers-6.10.3-armmp, and can be used for building modules that load into the kernel provided by the linux-image-6.10.3-armmp package. Package: linux-headers-6.10.3-armmp-lpae Source: linux Version: 6.10.3-1kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 3820 Depends: linux-headers-6.10.3-common (= 6.10.3-1kali1), linux-image-6.10.3-armmp-lpae (= 6.10.3-1kali1) | linux-image-6.10.3-armmp-lpae-unsigned (= 6.10.3-1kali1), linux-kbuild-6.10.3, gcc-13 Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-headers-6.10.3-armmp-lpae_6.10.3-1kali1_armhf.deb Size: 1375488 SHA256: 934bf0a77c6da3471c2ff6a384de03ab1a8504dcc3aef55bd096c5e0a4002092 SHA1: b6729a391ceaf344071cfd52e35af6e26570ac4c MD5sum: becb5ccaa70432d17a69f8c829b7034e Description: Header files for Linux 6.10.3-armmp-lpae This package provides the architecture-specific kernel header files for Linux kernel 6.10.3-armmp-lpae, generally used for building out-of-tree kernel modules. These files are going to be installed into /usr/src/linux-headers-6.10.3-armmp-lpae, and can be used for building modules that load into the kernel provided by the linux-image-6.10.3-armmp-lpae package. Package: linux-headers-6.10.3-common Source: linux Version: 6.10.3-1kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 59902 Multi-Arch: foreign Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-headers-6.10.3-common_6.10.3-1kali1_all.deb Size: 10532424 SHA256: e12fc6b995f96e9de73892f0edecd2f56f28871db358edf800cbc8201ab1d297 SHA1: f6ac8da8d1953e9e3b007cb3b73328b6d0eb670f MD5sum: ee4a139604c220685368fb4ca9cade10 Description: Common header files for Linux 6.10.3 This package provides the common kernel header files for Linux kernel version 6.10.3, generally used for building out-of-tree kernel modules. These files are going to be installed into /usr/src/linux-headers-6.10.3-common. . To obtain a complete set of headers you also need to install the linux-headers-6.10.3-(flavour) package, matching the flavour of the kernel you intend the build for. Package: linux-headers-6.10.3-common-rt Source: linux Version: 6.10.3-1kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 48733 Multi-Arch: foreign Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-headers-6.10.3-common-rt_6.10.3-1kali1_all.deb Size: 8896164 SHA256: 282fea467b1ff9b315a93c0ce7303e601c322d40abf7bab6681a1e348245754f SHA1: 78e537935366985fe6eb8a97f2c925b67b7a5880 MD5sum: fedf3ff0bcacf64b6b32a668f0722464 Description: Common header files for Linux 6.10.3-rt This package provides the common kernel header files for Linux kernel version 6.10.3 with the PREEMPT_RT featureset, generally used for building out-of-tree kernel modules. These files are going to be installed into /usr/src/linux-headers-6.10.3-common-rt. . To obtain a complete set of headers you also need to install the linux-headers-6.10.3-(flavour) package, matching the flavour of the kernel you intend the build for. Package: linux-headers-6.10.3-rt-armmp Source: linux Version: 6.10.3-1kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 3817 Depends: linux-headers-6.10.3-common-rt (= 6.10.3-1kali1), linux-image-6.10.3-rt-armmp (= 6.10.3-1kali1) | linux-image-6.10.3-rt-armmp-unsigned (= 6.10.3-1kali1), linux-kbuild-6.10.3, gcc-13 Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-headers-6.10.3-rt-armmp_6.10.3-1kali1_armhf.deb Size: 1374976 SHA256: aeecf077c8fae584dc767141a80b3cde7c3f57be294cd08052246f849a6900dc SHA1: b160390729b47bd2a5998cefa9fc47137fb20bc7 MD5sum: 7dd864e0a61010edbffdb69ad2e1ac5b Description: Header files for Linux 6.10.3-rt-armmp This package provides the architecture-specific kernel header files for Linux kernel 6.10.3-rt-armmp, generally used for building out-of-tree kernel modules. These files are going to be installed into /usr/src/linux-headers-6.10.3-rt-armmp, and can be used for building modules that load into the kernel provided by the linux-image-6.10.3-rt-armmp package. Package: linux-headers-6.10.6-armmp Source: linux Version: 6.10.6-1kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 3827 Depends: linux-headers-6.10.6-common (= 6.10.6-1kali1), linux-image-6.10.6-armmp (= 6.10.6-1kali1) | linux-image-6.10.6-armmp-unsigned (= 6.10.6-1kali1), linux-kbuild-6.10.6, gcc-13 Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-headers-6.10.6-armmp_6.10.6-1kali1_armhf.deb Size: 1383528 SHA256: 01e9e3e70239636cde85f0ec2f93da81a0b98c58bd79ea5d4a69cf6a889f2227 SHA1: 01dfe5801ef6d5955383b0ec8c94c97b986e6815 MD5sum: 45d153fdc2a158c7066745a3fe9a11ee Description: Header files for Linux 6.10.6-armmp This package provides the architecture-specific kernel header files for Linux kernel 6.10.6-armmp, generally used for building out-of-tree kernel modules. These files are going to be installed into /usr/src/linux-headers-6.10.6-armmp, and can be used for building modules that load into the kernel provided by the linux-image-6.10.6-armmp package. Original-Maintainer: Debian Kernel Team Package: linux-headers-6.10.6-armmp-lpae Source: linux Version: 6.10.6-1kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 3829 Depends: linux-headers-6.10.6-common (= 6.10.6-1kali1), linux-image-6.10.6-armmp-lpae (= 6.10.6-1kali1) | linux-image-6.10.6-armmp-lpae-unsigned (= 6.10.6-1kali1), linux-kbuild-6.10.6, gcc-13 Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-headers-6.10.6-armmp-lpae_6.10.6-1kali1_armhf.deb Size: 1384256 SHA256: 4d2d7ed64613a3f3dbcf013b2a9e4068c7c2589933d347405d3b4d2e5d37cc7e SHA1: 7f2b35be3e90dcf5f6ba81258d826345c27d60e0 MD5sum: 57ef8775ab114dd4649ab75f5d596e11 Description: Header files for Linux 6.10.6-armmp-lpae This package provides the architecture-specific kernel header files for Linux kernel 6.10.6-armmp-lpae, generally used for building out-of-tree kernel modules. These files are going to be installed into /usr/src/linux-headers-6.10.6-armmp-lpae, and can be used for building modules that load into the kernel provided by the linux-image-6.10.6-armmp-lpae package. Original-Maintainer: Debian Kernel Team Package: linux-headers-6.10.6-common Source: linux Version: 6.10.6-1kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 59913 Multi-Arch: foreign Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-headers-6.10.6-common_6.10.6-1kali1_all.deb Size: 10541252 SHA256: bd5cf3aa6320d6d0b3a30b174b18e6c81d9b4f4abafb469201f4b176a43fac67 SHA1: 5f4425f7ebec0ca42afd7fe3e63cb410d6d11f60 MD5sum: b30e792be2bb69925657ac3334979326 Description: Common header files for Linux 6.10.6 This package provides the common kernel header files for Linux kernel version 6.10.6, generally used for building out-of-tree kernel modules. These files are going to be installed into /usr/src/linux-headers-6.10.6-common. . To obtain a complete set of headers you also need to install the linux-headers-6.10.6-(flavour) package, matching the flavour of the kernel you intend the build for. Original-Maintainer: Debian Kernel Team Package: linux-headers-6.10.6-common-rt Source: linux Version: 6.10.6-1kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 48744 Multi-Arch: foreign Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-headers-6.10.6-common-rt_6.10.6-1kali1_all.deb Size: 8904380 SHA256: bd560c08839b187e039e0d912af48574f5362e39abbc1db7c9e1acb9b51f49cc SHA1: 2290343e7550910dff400706f932f522d79c83f2 MD5sum: 71720a671607406a38b06053a717def0 Description: Common header files for Linux 6.10.6-rt This package provides the common kernel header files for Linux kernel version 6.10.6 with the PREEMPT_RT featureset, generally used for building out-of-tree kernel modules. These files are going to be installed into /usr/src/linux-headers-6.10.6-common-rt. . To obtain a complete set of headers you also need to install the linux-headers-6.10.6-(flavour) package, matching the flavour of the kernel you intend the build for. Original-Maintainer: Debian Kernel Team Package: linux-headers-6.10.6-rt-armmp Source: linux Version: 6.10.6-1kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 3826 Depends: linux-headers-6.10.6-common-rt (= 6.10.6-1kali1), linux-image-6.10.6-rt-armmp (= 6.10.6-1kali1) | linux-image-6.10.6-rt-armmp-unsigned (= 6.10.6-1kali1), linux-kbuild-6.10.6, gcc-13 Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-headers-6.10.6-rt-armmp_6.10.6-1kali1_armhf.deb Size: 1383444 SHA256: 81b2b0b530356bddbf0eca033bb8a2734f3f5a0c6748b8d76d27fbf7a488b693 SHA1: aebcbc5b4dcad8a576c2c111cd5d09d2bd2d67d0 MD5sum: f6b990d1cb989671b819f4d2a995af55 Description: Header files for Linux 6.10.6-rt-armmp This package provides the architecture-specific kernel header files for Linux kernel 6.10.6-rt-armmp, generally used for building out-of-tree kernel modules. These files are going to be installed into /usr/src/linux-headers-6.10.6-rt-armmp, and can be used for building modules that load into the kernel provided by the linux-image-6.10.6-rt-armmp package. Original-Maintainer: Debian Kernel Team Package: linux-headers-6.10.7-armmp Source: linux Version: 6.10.7-1kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 3832 Depends: linux-headers-6.10.7-common (= 6.10.7-1kali1), linux-image-6.10.7-armmp (= 6.10.7-1kali1) | linux-image-6.10.7-armmp-unsigned (= 6.10.7-1kali1), linux-kbuild-6.10.7, gcc-13 Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-headers-6.10.7-armmp_6.10.7-1kali1_armhf.deb Size: 1388836 SHA256: c39c477ddfa141f4516922389650ae08a0df305e9bb1ce45075e7c52ba2c85ee SHA1: effb3bc86d97dfb15b5729b141a06a877cc55efe MD5sum: 0791cc19c2f1029def0269efddb8c8a4 Description: Header files for Linux 6.10.7-armmp This package provides the architecture-specific kernel header files for Linux kernel 6.10.7-armmp, generally used for building out-of-tree kernel modules. These files are going to be installed into /usr/src/linux-headers-6.10.7-armmp, and can be used for building modules that load into the kernel provided by the linux-image-6.10.7-armmp package. Original-Maintainer: Debian Kernel Team Package: linux-headers-6.10.7-armmp-lpae Source: linux Version: 6.10.7-1kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 3835 Depends: linux-headers-6.10.7-common (= 6.10.7-1kali1), linux-image-6.10.7-armmp-lpae (= 6.10.7-1kali1) | linux-image-6.10.7-armmp-lpae-unsigned (= 6.10.7-1kali1), linux-kbuild-6.10.7, gcc-13 Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-headers-6.10.7-armmp-lpae_6.10.7-1kali1_armhf.deb Size: 1389972 SHA256: 99c4437f9cf2a92ed7bdd004cd16e5ec671510a16f4e4676ea8bc2d87a5dbdd6 SHA1: 3cfb3d8c35f20ecd9c37830804ddeaeaf5836240 MD5sum: 8e09c1c70f8c6961a0862b66463a611d Description: Header files for Linux 6.10.7-armmp-lpae This package provides the architecture-specific kernel header files for Linux kernel 6.10.7-armmp-lpae, generally used for building out-of-tree kernel modules. These files are going to be installed into /usr/src/linux-headers-6.10.7-armmp-lpae, and can be used for building modules that load into the kernel provided by the linux-image-6.10.7-armmp-lpae package. Original-Maintainer: Debian Kernel Team Package: linux-headers-6.10.7-common Source: linux Version: 6.10.7-1kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 59922 Multi-Arch: foreign Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-headers-6.10.7-common_6.10.7-1kali1_all.deb Size: 10547752 SHA256: b17f74672bee8ce5a28a087c4fe5ae78c84b22945f66382ddb20eeb5ca6bd7e6 SHA1: 5a6c438daf854fbf28a252c60af45fcd6bd66ca0 MD5sum: ce7f672b8e2584cb409a01416246b7b8 Description: Common header files for Linux 6.10.7 This package provides the common kernel header files for Linux kernel version 6.10.7, generally used for building out-of-tree kernel modules. These files are going to be installed into /usr/src/linux-headers-6.10.7-common. . To obtain a complete set of headers you also need to install the linux-headers-6.10.7-(flavour) package, matching the flavour of the kernel you intend the build for. Original-Maintainer: Debian Kernel Team Package: linux-headers-6.10.7-common-rt Source: linux Version: 6.10.7-1kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 48752 Multi-Arch: foreign Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-headers-6.10.7-common-rt_6.10.7-1kali1_all.deb Size: 8911188 SHA256: c6d7a7c8a317bca2b282a99f68e2eb6cdcd31f4e9602e32bc788b9e623511b3d SHA1: af434c1c768a78f0eaecc8ff08355569c99d7e9c MD5sum: 052535b4828dd47fbd76cfd458da8cc7 Description: Common header files for Linux 6.10.7-rt This package provides the common kernel header files for Linux kernel version 6.10.7 with the PREEMPT_RT featureset, generally used for building out-of-tree kernel modules. These files are going to be installed into /usr/src/linux-headers-6.10.7-common-rt. . To obtain a complete set of headers you also need to install the linux-headers-6.10.7-(flavour) package, matching the flavour of the kernel you intend the build for. Original-Maintainer: Debian Kernel Team Package: linux-headers-6.10.7-rt-armmp Source: linux Version: 6.10.7-1kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 3832 Depends: linux-headers-6.10.7-common-rt (= 6.10.7-1kali1), linux-image-6.10.7-rt-armmp (= 6.10.7-1kali1) | linux-image-6.10.7-rt-armmp-unsigned (= 6.10.7-1kali1), linux-kbuild-6.10.7, gcc-13 Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-headers-6.10.7-rt-armmp_6.10.7-1kali1_armhf.deb Size: 1389204 SHA256: f88ceaa25ffcc750b20d461de355650f7995c804efc91893da935a508b8ee31b SHA1: 34cadf38e19fc5d94c21e5554c4187eea97fb125 MD5sum: 938bdc943b4a0b3928e448d23d6333d7 Description: Header files for Linux 6.10.7-rt-armmp This package provides the architecture-specific kernel header files for Linux kernel 6.10.7-rt-armmp, generally used for building out-of-tree kernel modules. These files are going to be installed into /usr/src/linux-headers-6.10.7-rt-armmp, and can be used for building modules that load into the kernel provided by the linux-image-6.10.7-rt-armmp package. Original-Maintainer: Debian Kernel Team Package: linux-headers-6.10.9-armmp Source: linux Version: 6.10.9-1kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 3839 Depends: linux-headers-6.10.9-common (= 6.10.9-1kali1), linux-image-6.10.9-armmp (= 6.10.9-1kali1) | linux-image-6.10.9-armmp-unsigned (= 6.10.9-1kali1), linux-kbuild-6.10.9, gcc-13 Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-headers-6.10.9-armmp_6.10.9-1kali1_armhf.deb Size: 1396140 SHA256: 00d1cd1c307d1b44d85049fd9b4be4f23365b6331aa22d8c59de0978599c655c SHA1: 524fa615181bd60f20e7f154a948b3d83ea52e4e MD5sum: 02db6eaa1727734f0da740294f2e4977 Description: Header files for Linux 6.10.9-armmp This package provides the architecture-specific kernel header files for Linux kernel 6.10.9-armmp, generally used for building out-of-tree kernel modules. These files are going to be installed into /usr/src/linux-headers-6.10.9-armmp, and can be used for building modules that load into the kernel provided by the linux-image-6.10.9-armmp package. Original-Maintainer: Debian Kernel Team Package: linux-headers-6.10.9-armmp-lpae Source: linux Version: 6.10.9-1kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 3842 Depends: linux-headers-6.10.9-common (= 6.10.9-1kali1), linux-image-6.10.9-armmp-lpae (= 6.10.9-1kali1) | linux-image-6.10.9-armmp-lpae-unsigned (= 6.10.9-1kali1), linux-kbuild-6.10.9, gcc-13 Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-headers-6.10.9-armmp-lpae_6.10.9-1kali1_armhf.deb Size: 1396872 SHA256: d208635afa8a9ab0e8530ad0fad22e6dab68f38f95c8a01d167dde164e823789 SHA1: 3a23899ffc96bfbc91f63a5c9a6831c0c7c6ff4a MD5sum: 1e05fa36cf1a1c985930ddbfe3b2aef5 Description: Header files for Linux 6.10.9-armmp-lpae This package provides the architecture-specific kernel header files for Linux kernel 6.10.9-armmp-lpae, generally used for building out-of-tree kernel modules. These files are going to be installed into /usr/src/linux-headers-6.10.9-armmp-lpae, and can be used for building modules that load into the kernel provided by the linux-image-6.10.9-armmp-lpae package. Original-Maintainer: Debian Kernel Team Package: linux-headers-6.10.9-common Source: linux Version: 6.10.9-1kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 59926 Multi-Arch: foreign Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-headers-6.10.9-common_6.10.9-1kali1_all.deb Size: 10554628 SHA256: 03549a89cd78411d3754f82b949a5bdb04b5351e92289d03effdb213dc32b78f SHA1: 42217768b264cbcbfdc5ad90a42a664b52ded327 MD5sum: 77fb7bb1a50af5f3718f3aaa1733cc2b Description: Common header files for Linux 6.10.9 This package provides the common kernel header files for Linux kernel version 6.10.9, generally used for building out-of-tree kernel modules. These files are going to be installed into /usr/src/linux-headers-6.10.9-common. . To obtain a complete set of headers you also need to install the linux-headers-6.10.9-(flavour) package, matching the flavour of the kernel you intend the build for. Original-Maintainer: Debian Kernel Team Package: linux-headers-6.10.9-common-rt Source: linux Version: 6.10.9-1kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 48757 Multi-Arch: foreign Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-headers-6.10.9-common-rt_6.10.9-1kali1_all.deb Size: 8917800 SHA256: a9f232c58453062f7abc945d175dafc82492c72844b949a157798cb467bcf66c SHA1: 35c95d590867fd762df5d5d9eba0b7a02782128a MD5sum: 468a3da39d3d6cbe37d71d5d2b69d1da Description: Common header files for Linux 6.10.9-rt This package provides the common kernel header files for Linux kernel version 6.10.9 with the PREEMPT_RT featureset, generally used for building out-of-tree kernel modules. These files are going to be installed into /usr/src/linux-headers-6.10.9-common-rt. . To obtain a complete set of headers you also need to install the linux-headers-6.10.9-(flavour) package, matching the flavour of the kernel you intend the build for. Original-Maintainer: Debian Kernel Team Package: linux-headers-6.10.9-rt-armmp Source: linux Version: 6.10.9-1kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 3839 Depends: linux-headers-6.10.9-common-rt (= 6.10.9-1kali1), linux-image-6.10.9-rt-armmp (= 6.10.9-1kali1) | linux-image-6.10.9-rt-armmp-unsigned (= 6.10.9-1kali1), linux-kbuild-6.10.9, gcc-13 Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-headers-6.10.9-rt-armmp_6.10.9-1kali1_armhf.deb Size: 1396316 SHA256: 2535faafe6976ced734ee845a609b55fa8db01365b1911f3f672924505e0c220 SHA1: f86e452eecee2b0204498f14beb1137443278861 MD5sum: 8cb68b7f809621847e02b7ecac114e0e Description: Header files for Linux 6.10.9-rt-armmp This package provides the architecture-specific kernel header files for Linux kernel 6.10.9-rt-armmp, generally used for building out-of-tree kernel modules. These files are going to be installed into /usr/src/linux-headers-6.10.9-rt-armmp, and can be used for building modules that load into the kernel provided by the linux-image-6.10.9-rt-armmp package. Original-Maintainer: Debian Kernel Team Package: linux-headers-6.5.0-kali5-armmp Source: linux Version: 6.5.10-1kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 3591 Depends: linux-headers-6.5.0-kali5-common (= 6.5.10-1kali1), linux-kbuild-6.5.0-kali5, linux-compiler-gcc-13-arm Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-headers-6.5.0-kali5-armmp_6.5.10-1kali1_armhf.deb Size: 1228280 SHA256: 0e0914394567e6df59a3c04013b0746d9f9481ad8893aab19bec9b181ca5f4b8 SHA1: 6c262fbf130a503450e7d97af503564086a8ecdb MD5sum: 1eb7191acb7dfa642338edd03806b50a Description: Header files for Linux 6.5.0-kali5-armmp This package provides the architecture-specific kernel header files for Linux kernel 6.5.0-kali5-armmp, generally used for building out-of-tree kernel modules. These files are going to be installed into /usr/src/linux-headers-6.5.0-kali5-armmp, and can be used for building modules that load into the kernel provided by the linux-image-6.5.0-kali5-armmp package. Original-Maintainer: Debian Kernel Team Package: linux-headers-6.5.0-kali5-armmp-lpae Source: linux Version: 6.5.10-1kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 3595 Depends: linux-headers-6.5.0-kali5-common (= 6.5.10-1kali1), linux-kbuild-6.5.0-kali5, linux-compiler-gcc-13-arm Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-headers-6.5.0-kali5-armmp-lpae_6.5.10-1kali1_armhf.deb Size: 1228900 SHA256: ec7aed5e38dfba88ed9f3f3923f8e8a4eea81969a8062e932a6ad8e4ec1769e7 SHA1: e904aeb81d32de4882f0bf35225c8bc522e29924 MD5sum: b4a6d01a75a8a589af80d5aa7871d9cb Description: Header files for Linux 6.5.0-kali5-armmp-lpae This package provides the architecture-specific kernel header files for Linux kernel 6.5.0-kali5-armmp-lpae, generally used for building out-of-tree kernel modules. These files are going to be installed into /usr/src/linux-headers-6.5.0-kali5-armmp-lpae, and can be used for building modules that load into the kernel provided by the linux-image-6.5.0-kali5-armmp-lpae package. Original-Maintainer: Debian Kernel Team Package: linux-headers-6.5.0-kali5-common Source: linux Version: 6.5.10-1kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 57880 Multi-Arch: foreign Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-headers-6.5.0-kali5-common_6.5.10-1kali1_all.deb Size: 10111180 SHA256: d962b4c93ad2f32f0274744a5dbaec1445e9cac63cae822d076c95b613ad6ac4 SHA1: 77a47d68a2b63223bde421a4b1a5a1af7f7751a5 MD5sum: 5ed65af537461de4c5880ea87278445b Description: Common header files for Linux 6.5.0-kali5 This package provides the common kernel header files for Linux kernel version 6.5.0-kali5, generally used for building out-of-tree kernel modules. These files are going to be installed into /usr/src/linux-headers-6.5.0-kali5-common. . To obtain a complete set of headers you also need to install the linux-headers-6.5.0-kali5-(flavour) package, matching the flavour of the kernel you intend the build for. Original-Maintainer: Debian Kernel Team Package: linux-headers-6.5.0-kali6-armmp Source: linux Version: 6.5.13-1kali2 Architecture: armhf Maintainer: Kali Developers Installed-Size: 3613 Depends: linux-headers-6.5.0-kali6-common (= 6.5.13-1kali2), linux-kbuild-6.5.0-kali6, linux-compiler-gcc-13-arm Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-headers-6.5.0-kali6-armmp_6.5.13-1kali2_armhf.deb Size: 1249900 SHA256: 408f44c7b20bfd092fb7b3e04cc4dca10f25bc0a09eeb4446b23ab3404974d3d SHA1: ac8fb36fecf762391162a52f1790697611f4564e MD5sum: 3bea725d6fb5ed4ae16c0bd1c62c9c91 Description: Header files for Linux 6.5.0-kali6-armmp This package provides the architecture-specific kernel header files for Linux kernel 6.5.0-kali6-armmp, generally used for building out-of-tree kernel modules. These files are going to be installed into /usr/src/linux-headers-6.5.0-kali6-armmp, and can be used for building modules that load into the kernel provided by the linux-image-6.5.0-kali6-armmp package. Original-Maintainer: Debian Kernel Team Package: linux-headers-6.5.0-kali6-armmp-lpae Source: linux Version: 6.5.13-1kali2 Architecture: armhf Maintainer: Kali Developers Installed-Size: 3617 Depends: linux-headers-6.5.0-kali6-common (= 6.5.13-1kali2), linux-kbuild-6.5.0-kali6, linux-compiler-gcc-13-arm Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-headers-6.5.0-kali6-armmp-lpae_6.5.13-1kali2_armhf.deb Size: 1250312 SHA256: a7e436f41625010652d7158e7ce1210846fd323dabcd9d2b64e9f02a6f0166e9 SHA1: fb98d574c48b1039b9075af20bc19b0c86cbb0a6 MD5sum: 4edfa898529ee811dee2947361a9cfb4 Description: Header files for Linux 6.5.0-kali6-armmp-lpae This package provides the architecture-specific kernel header files for Linux kernel 6.5.0-kali6-armmp-lpae, generally used for building out-of-tree kernel modules. These files are going to be installed into /usr/src/linux-headers-6.5.0-kali6-armmp-lpae, and can be used for building modules that load into the kernel provided by the linux-image-6.5.0-kali6-armmp-lpae package. Original-Maintainer: Debian Kernel Team Package: linux-headers-6.5.0-kali6-common Source: linux Version: 6.5.13-1kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 57914 Multi-Arch: foreign Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-headers-6.5.0-kali6-common_6.5.13-1kali2_all.deb Size: 10134412 SHA256: 62b6279fdc081f9736a559f3abab2556afaeb27fabc64f11f60e0ebc4e7ed878 SHA1: b50e80a8597e13826976cf6e0db8fbf4d4655366 MD5sum: 64f7c8390ac4c59bc001b37e51778d61 Description: Common header files for Linux 6.5.0-kali6 This package provides the common kernel header files for Linux kernel version 6.5.0-kali6, generally used for building out-of-tree kernel modules. These files are going to be installed into /usr/src/linux-headers-6.5.0-kali6-common. . To obtain a complete set of headers you also need to install the linux-headers-6.5.0-kali6-(flavour) package, matching the flavour of the kernel you intend the build for. Original-Maintainer: Debian Kernel Team Package: linux-headers-6.6.15-armmp Source: linux (6.6.15-2kali1) Version: 6.6.15-2kali1+b1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 3672 Depends: linux-headers-6.6.15-common (= 6.6.15-2kali1), linux-image-6.6.15-armmp (= 6.6.15-2kali1+b1) | linux-image-6.6.15-armmp-unsigned (= 6.6.15-2kali1+b1), linux-kbuild-6.6.15, gcc-13 Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-headers-6.6.15-armmp_6.6.15-2kali1+b1_armhf.deb Size: 1287824 SHA256: 1bb5a04b1a723aca92188733c8f1173e2e7d2aced65a5ae31010af459f0831ca SHA1: d8595f5f0d0271831f58356d1c6eb7112fb4c7f7 MD5sum: ddbc65c3920e73f9ee8c45ef5f120123 Description: Header files for Linux 6.6.15-armmp This package provides the architecture-specific kernel header files for Linux kernel 6.6.15-armmp, generally used for building out-of-tree kernel modules. These files are going to be installed into /usr/src/linux-headers-6.6.15-armmp, and can be used for building modules that load into the kernel provided by the linux-image-6.6.15-armmp package. Original-Maintainer: Debian Kernel Team Package: linux-headers-6.6.15-armmp-lpae Source: linux (6.6.15-2kali1) Version: 6.6.15-2kali1+b1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 3673 Depends: linux-headers-6.6.15-common (= 6.6.15-2kali1), linux-image-6.6.15-armmp-lpae (= 6.6.15-2kali1+b1) | linux-image-6.6.15-armmp-lpae-unsigned (= 6.6.15-2kali1+b1), linux-kbuild-6.6.15, gcc-13 Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-headers-6.6.15-armmp-lpae_6.6.15-2kali1+b1_armhf.deb Size: 1288748 SHA256: 1bdd8916e534e1bacfc2588695dd01ec2869f171bf9d7f52b07019bf603804aa SHA1: c8b6ce588778ee416934669a4b2a80ab2f202d24 MD5sum: d0453891a18d12c6e8144da69bee5bda Description: Header files for Linux 6.6.15-armmp-lpae This package provides the architecture-specific kernel header files for Linux kernel 6.6.15-armmp-lpae, generally used for building out-of-tree kernel modules. These files are going to be installed into /usr/src/linux-headers-6.6.15-armmp-lpae, and can be used for building modules that load into the kernel provided by the linux-image-6.6.15-armmp-lpae package. Original-Maintainer: Debian Kernel Team Package: linux-headers-6.6.15-common Source: linux Version: 6.6.15-2kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 58355 Multi-Arch: foreign Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-headers-6.6.15-common_6.6.15-2kali1_all.deb Size: 10226244 SHA256: e59a49050779bee70e45859d2c7d0323f5092137c10364c859035dd03e4a4819 SHA1: 117fd5f083d04a74136173b9cb6a0cb8cbe41a06 MD5sum: 4d0561d2724132ad526fb84b2e8ba211 Description: Common header files for Linux 6.6.15 This package provides the common kernel header files for Linux kernel version 6.6.15, generally used for building out-of-tree kernel modules. These files are going to be installed into /usr/src/linux-headers-6.6.15-common. . To obtain a complete set of headers you also need to install the linux-headers-6.6.15-(flavour) package, matching the flavour of the kernel you intend the build for. Original-Maintainer: Debian Kernel Team Package: linux-headers-6.6.15-common-rt Source: linux Version: 6.6.15-2kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 47214 Multi-Arch: foreign Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-headers-6.6.15-common-rt_6.6.15-2kali1_all.deb Size: 8564048 SHA256: 0ae292b300d4a22f5b8876f2cbcc71fcf74ccf11cbefb8d0fa8141a165162049 SHA1: 0cb1fdc2b28991229780a5cda5fd2037f9cd7a98 MD5sum: 23c8a3fd576f47ffa0d1ae5aa9d7c225 Description: Common header files for Linux 6.6.15-rt This package provides the common kernel header files for Linux kernel version 6.6.15 with the PREEMPT_RT featureset, generally used for building out-of-tree kernel modules. These files are going to be installed into /usr/src/linux-headers-6.6.15-common-rt. . To obtain a complete set of headers you also need to install the linux-headers-6.6.15-(flavour) package, matching the flavour of the kernel you intend the build for. Original-Maintainer: Debian Kernel Team Package: linux-headers-6.6.15-rt-armmp Source: linux (6.6.15-2kali1) Version: 6.6.15-2kali1+b1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 3671 Depends: linux-headers-6.6.15-common-rt (= 6.6.15-2kali1), linux-image-6.6.15-rt-armmp (= 6.6.15-2kali1+b1) | linux-image-6.6.15-rt-armmp-unsigned (= 6.6.15-2kali1+b1), linux-kbuild-6.6.15, gcc-13 Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-headers-6.6.15-rt-armmp_6.6.15-2kali1+b1_armhf.deb Size: 1287952 SHA256: 0c5103de454e2c8db9217898dbef43ed9323f38923470806f1158b4378403a98 SHA1: 8ba523743db364bad1743b87be88487acb54fc57 MD5sum: baa23c0bcb3e756d91658f0a68a37e80 Description: Header files for Linux 6.6.15-rt-armmp This package provides the architecture-specific kernel header files for Linux kernel 6.6.15-rt-armmp, generally used for building out-of-tree kernel modules. These files are going to be installed into /usr/src/linux-headers-6.6.15-rt-armmp, and can be used for building modules that load into the kernel provided by the linux-image-6.6.15-rt-armmp package. Original-Maintainer: Debian Kernel Team Package: linux-headers-6.6.9-armmp Source: linux Version: 6.6.9-1kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 3646 Depends: linux-headers-6.6.9-common (= 6.6.9-1kali1), linux-image-6.6.9-armmp (= 6.6.9-1kali1) | linux-image-6.6.9-armmp-unsigned (= 6.6.9-1kali1), linux-kbuild-6.6.9, gcc-13 Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-headers-6.6.9-armmp_6.6.9-1kali1_armhf.deb Size: 1261844 SHA256: 30423de967a56ff9651b2b9f8f494aede2bb866f35bb48b4dbce3af9f84852bb SHA1: f9f9550ca702d463ab159f5401edfd4b6371970f MD5sum: 852eaf30f0e657f3baa6cd2f0221f1f6 Description: Header files for Linux 6.6.9-armmp This package provides the architecture-specific kernel header files for Linux kernel 6.6.9-armmp, generally used for building out-of-tree kernel modules. These files are going to be installed into /usr/src/linux-headers-6.6.9-armmp, and can be used for building modules that load into the kernel provided by the linux-image-6.6.9-armmp package. Original-Maintainer: Debian Kernel Team Package: linux-headers-6.6.9-armmp-lpae Source: linux Version: 6.6.9-1kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 3647 Depends: linux-headers-6.6.9-common (= 6.6.9-1kali1), linux-image-6.6.9-armmp-lpae (= 6.6.9-1kali1) | linux-image-6.6.9-armmp-lpae-unsigned (= 6.6.9-1kali1), linux-kbuild-6.6.9, gcc-13 Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-headers-6.6.9-armmp-lpae_6.6.9-1kali1_armhf.deb Size: 1262464 SHA256: f6045f19844171c47394a04d4af6d7743183b5aedebbddc2e0b6cc845b424340 SHA1: 9ccaeddeb60800c1a003e88517178950306f501b MD5sum: d0ea5764bd3cade48aa803f0ae7e8b44 Description: Header files for Linux 6.6.9-armmp-lpae This package provides the architecture-specific kernel header files for Linux kernel 6.6.9-armmp-lpae, generally used for building out-of-tree kernel modules. These files are going to be installed into /usr/src/linux-headers-6.6.9-armmp-lpae, and can be used for building modules that load into the kernel provided by the linux-image-6.6.9-armmp-lpae package. Original-Maintainer: Debian Kernel Team Package: linux-headers-6.6.9-common Source: linux Version: 6.6.9-1kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 58318 Multi-Arch: foreign Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-headers-6.6.9-common_6.6.9-1kali1_all.deb Size: 10199112 SHA256: 187c38168e62ceaa5de73b528a80c54919b31383d87bd2d3b761b4b80f4ac753 SHA1: 913f9400fd12fc643d0b637fa0c57e135e232932 MD5sum: 80b22f2d63b4b9cf45fdfb5cd5365f56 Description: Common header files for Linux 6.6.9 This package provides the common kernel header files for Linux kernel version 6.6.9, generally used for building out-of-tree kernel modules. These files are going to be installed into /usr/src/linux-headers-6.6.9-common. . To obtain a complete set of headers you also need to install the linux-headers-6.6.9-(flavour) package, matching the flavour of the kernel you intend the build for. Original-Maintainer: Debian Kernel Team Package: linux-headers-6.6.9-common-rt Source: linux Version: 6.6.9-1kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 47178 Multi-Arch: foreign Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-headers-6.6.9-common-rt_6.6.9-1kali1_all.deb Size: 8536976 SHA256: f1c5969d2f3fdca53bb327cb1a8ac9ce336022b728525484cabf27a815d718a7 SHA1: 67e09492b7fb1c65eff7d717acc64dd0615766f7 MD5sum: f9c20ba2b86708f75017e30ea1deb513 Description: Common header files for Linux 6.6.9-rt This package provides the common kernel header files for Linux kernel version 6.6.9 with the PREEMPT_RT featureset, generally used for building out-of-tree kernel modules. These files are going to be installed into /usr/src/linux-headers-6.6.9-common-rt. . To obtain a complete set of headers you also need to install the linux-headers-6.6.9-(flavour) package, matching the flavour of the kernel you intend the build for. Original-Maintainer: Debian Kernel Team Package: linux-headers-6.6.9-rt-armmp Source: linux Version: 6.6.9-1kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 3646 Depends: linux-headers-6.6.9-common-rt (= 6.6.9-1kali1), linux-image-6.6.9-rt-armmp (= 6.6.9-1kali1) | linux-image-6.6.9-rt-armmp-unsigned (= 6.6.9-1kali1), linux-kbuild-6.6.9, gcc-13 Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-headers-6.6.9-rt-armmp_6.6.9-1kali1_armhf.deb Size: 1262464 SHA256: ef1cab30082cc08aa4026f0c7b862febe4fda5fce4dace6ac922ff5fc0565c78 SHA1: f8d33e2f2d081f7db70ad0b7bff6a02ac5c5f06c MD5sum: 851423425e518a02bc429a217120d8ec Description: Header files for Linux 6.6.9-rt-armmp This package provides the architecture-specific kernel header files for Linux kernel 6.6.9-rt-armmp, generally used for building out-of-tree kernel modules. These files are going to be installed into /usr/src/linux-headers-6.6.9-rt-armmp, and can be used for building modules that load into the kernel provided by the linux-image-6.6.9-rt-armmp package. Original-Maintainer: Debian Kernel Team Package: linux-headers-6.8.11-armmp Source: linux Version: 6.8.11-1kali3 Architecture: armhf Maintainer: Kali Developers Installed-Size: 3747 Depends: linux-headers-6.8.11-common (= 6.8.11-1kali3), linux-image-6.8.11-armmp (= 6.8.11-1kali3) | linux-image-6.8.11-armmp-unsigned (= 6.8.11-1kali3), linux-kbuild-6.8.11, gcc-13 Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-headers-6.8.11-armmp_6.8.11-1kali3_armhf.deb Size: 1335996 SHA256: d3008cf260244ee00b7f2d288fabcaafb62e087fbe846629fef0c0c64f162451 SHA1: 4b5c4252124e8cc7db8edec4a47d039478ac99ce MD5sum: 19832c59eed7c396b93d166fa6f15dbb Description: Header files for Linux 6.8.11-armmp This package provides the architecture-specific kernel header files for Linux kernel 6.8.11-armmp, generally used for building out-of-tree kernel modules. These files are going to be installed into /usr/src/linux-headers-6.8.11-armmp, and can be used for building modules that load into the kernel provided by the linux-image-6.8.11-armmp package. Original-Maintainer: Debian Kernel Team Package: linux-headers-6.8.11-armmp-lpae Source: linux Version: 6.8.11-1kali3 Architecture: armhf Maintainer: Kali Developers Installed-Size: 3748 Depends: linux-headers-6.8.11-common (= 6.8.11-1kali3), linux-image-6.8.11-armmp-lpae (= 6.8.11-1kali3) | linux-image-6.8.11-armmp-lpae-unsigned (= 6.8.11-1kali3), linux-kbuild-6.8.11, gcc-13 Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-headers-6.8.11-armmp-lpae_6.8.11-1kali3_armhf.deb Size: 1336688 SHA256: ad08b1df3e09f4d4844f6fa6ad2f0d83e8dba2b00b66351c280fdf25bbc50656 SHA1: 6921af750a2a7581eb719a49b693507a9af72ada MD5sum: d88ecee47442fcafa4c26bd3cbc6bb18 Description: Header files for Linux 6.8.11-armmp-lpae This package provides the architecture-specific kernel header files for Linux kernel 6.8.11-armmp-lpae, generally used for building out-of-tree kernel modules. These files are going to be installed into /usr/src/linux-headers-6.8.11-armmp-lpae, and can be used for building modules that load into the kernel provided by the linux-image-6.8.11-armmp-lpae package. Original-Maintainer: Debian Kernel Team Package: linux-headers-6.8.11-common Source: linux Version: 6.8.11-1kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 59260 Multi-Arch: foreign Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-headers-6.8.11-common_6.8.11-1kali3_all.deb Size: 10389548 SHA256: 34ef5a05b2ed259895e0f186f2ca9107ad291398f5c50ca9638ab15fe7ac5a63 SHA1: 72e24aaaba48bc9a8a78b9aa66513bd15d45a7a6 MD5sum: 151660f61adadb02757f12e613095b90 Description: Common header files for Linux 6.8.11 This package provides the common kernel header files for Linux kernel version 6.8.11, generally used for building out-of-tree kernel modules. These files are going to be installed into /usr/src/linux-headers-6.8.11-common. . To obtain a complete set of headers you also need to install the linux-headers-6.8.11-(flavour) package, matching the flavour of the kernel you intend the build for. Original-Maintainer: Debian Kernel Team Package: linux-headers-6.8.11-common-rt Source: linux Version: 6.8.11-1kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 48108 Multi-Arch: foreign Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-headers-6.8.11-common-rt_6.8.11-1kali3_all.deb Size: 8755944 SHA256: bb815325c0b0b07b9175b2bf47e2d695aea3556aa79efa728691fe432b3b2a80 SHA1: 4d26eef296f31b29d3fdf32dd865901238ffe76a MD5sum: b8b15ed36d671cb029b7b7cbc3f30f38 Description: Common header files for Linux 6.8.11-rt This package provides the common kernel header files for Linux kernel version 6.8.11 with the PREEMPT_RT featureset, generally used for building out-of-tree kernel modules. These files are going to be installed into /usr/src/linux-headers-6.8.11-common-rt. . To obtain a complete set of headers you also need to install the linux-headers-6.8.11-(flavour) package, matching the flavour of the kernel you intend the build for. Original-Maintainer: Debian Kernel Team Package: linux-headers-6.8.11-rt-armmp Source: linux Version: 6.8.11-1kali3 Architecture: armhf Maintainer: Kali Developers Installed-Size: 3747 Depends: linux-headers-6.8.11-common-rt (= 6.8.11-1kali3), linux-image-6.8.11-rt-armmp (= 6.8.11-1kali3) | linux-image-6.8.11-rt-armmp-unsigned (= 6.8.11-1kali3), linux-kbuild-6.8.11, gcc-13 Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-headers-6.8.11-rt-armmp_6.8.11-1kali3_armhf.deb Size: 1336140 SHA256: 86ddd04e6299ca89163e08b0ddcb6f1c0ccc5dd887595ad3b6d92d05d319be65 SHA1: 65ace522802311ac5805857483b0d89ecbc0f46b MD5sum: fc9be26ef0a713346e57141181136659 Description: Header files for Linux 6.8.11-rt-armmp This package provides the architecture-specific kernel header files for Linux kernel 6.8.11-rt-armmp, generally used for building out-of-tree kernel modules. These files are going to be installed into /usr/src/linux-headers-6.8.11-rt-armmp, and can be used for building modules that load into the kernel provided by the linux-image-6.8.11-rt-armmp package. Original-Maintainer: Debian Kernel Team Package: linux-headers-6.8.9-common Source: linux Version: 6.8.9-1kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 59246 Multi-Arch: foreign Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-headers-6.8.9-common_6.8.9-1kali1_all.deb Size: 10380748 SHA256: 9c7be29e5fdad7141518f27cecdf354f520e946835e19aa686969c4614eade22 SHA1: 36ff24151170afdc901d48d2fccfc8edc0ecc720 MD5sum: de0fb70c0f17789c640d9e8ca1de6393 Description: Common header files for Linux 6.8.9 This package provides the common kernel header files for Linux kernel version 6.8.9, generally used for building out-of-tree kernel modules. These files are going to be installed into /usr/src/linux-headers-6.8.9-common. . To obtain a complete set of headers you also need to install the linux-headers-6.8.9-(flavour) package, matching the flavour of the kernel you intend the build for. Original-Maintainer: Debian Kernel Team Package: linux-headers-6.8.9-common-rt Source: linux Version: 6.8.9-1kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 48094 Multi-Arch: foreign Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-headers-6.8.9-common-rt_6.8.9-1kali1_all.deb Size: 8746688 SHA256: 8af088f75c2ba2e4e15fb4b5efb2dd2270973efd569ccb31d390d5bb68901e1c SHA1: c7895136ece70221c8c711281fbf88e1b762ae78 MD5sum: c12b3e146ec6c1bfd25b761b16f82833 Description: Common header files for Linux 6.8.9-rt This package provides the common kernel header files for Linux kernel version 6.8.9 with the PREEMPT_RT featureset, generally used for building out-of-tree kernel modules. These files are going to be installed into /usr/src/linux-headers-6.8.9-common-rt. . To obtain a complete set of headers you also need to install the linux-headers-6.8.9-(flavour) package, matching the flavour of the kernel you intend the build for. Original-Maintainer: Debian Kernel Team Package: linux-headers-6.9.11-armmp Source: linux Version: 6.9.11-1kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 3790 Depends: linux-headers-6.9.11-common (= 6.9.11-1kali1), linux-image-6.9.11-armmp (= 6.9.11-1kali1) | linux-image-6.9.11-armmp-unsigned (= 6.9.11-1kali1), linux-kbuild-6.9.11, gcc-13 Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-headers-6.9.11-armmp_6.9.11-1kali1_armhf.deb Size: 1367580 SHA256: 98e6b109341accc8349077039f433df1460ac6ba8f1b051582a8b472466a3e59 SHA1: fa7158e8aa059b8a3590b057c2adbfc1ab506638 MD5sum: 59cbe4b48b529e5add3ca41f4d9727c5 Description: Header files for Linux 6.9.11-armmp This package provides the architecture-specific kernel header files for Linux kernel 6.9.11-armmp, generally used for building out-of-tree kernel modules. These files are going to be installed into /usr/src/linux-headers-6.9.11-armmp, and can be used for building modules that load into the kernel provided by the linux-image-6.9.11-armmp package. Original-Maintainer: Debian Kernel Team Package: linux-headers-6.9.11-armmp-lpae Source: linux Version: 6.9.11-1kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 3793 Depends: linux-headers-6.9.11-common (= 6.9.11-1kali1), linux-image-6.9.11-armmp-lpae (= 6.9.11-1kali1) | linux-image-6.9.11-armmp-lpae-unsigned (= 6.9.11-1kali1), linux-kbuild-6.9.11, gcc-13 Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-headers-6.9.11-armmp-lpae_6.9.11-1kali1_armhf.deb Size: 1367872 SHA256: ef2d2cec9a15bf4200db659011f1764627db341d09effe2b2ac21da774243ab4 SHA1: efff122ad3a59443735298ba90d0f38203fd643b MD5sum: 8ba644648cfb6d70f11f49597e81954f Description: Header files for Linux 6.9.11-armmp-lpae This package provides the architecture-specific kernel header files for Linux kernel 6.9.11-armmp-lpae, generally used for building out-of-tree kernel modules. These files are going to be installed into /usr/src/linux-headers-6.9.11-armmp-lpae, and can be used for building modules that load into the kernel provided by the linux-image-6.9.11-armmp-lpae package. Original-Maintainer: Debian Kernel Team Package: linux-headers-6.9.11-common Source: linux Version: 6.9.11-1kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 59632 Multi-Arch: foreign Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-headers-6.9.11-common_6.9.11-1kali1_all.deb Size: 10475760 SHA256: e5b24a5da5b2536962134546081d4e3755b6b2311915593dbed8d3487cb28b0b SHA1: 3d1fb3f042984e2e47189ed8f60783db5802b7de MD5sum: fc45ab123111fa181cf44a51c061433d Description: Common header files for Linux 6.9.11 This package provides the common kernel header files for Linux kernel version 6.9.11, generally used for building out-of-tree kernel modules. These files are going to be installed into /usr/src/linux-headers-6.9.11-common. . To obtain a complete set of headers you also need to install the linux-headers-6.9.11-(flavour) package, matching the flavour of the kernel you intend the build for. Original-Maintainer: Debian Kernel Team Package: linux-headers-6.9.11-common-rt Source: linux Version: 6.9.11-1kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 48422 Multi-Arch: foreign Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-headers-6.9.11-common-rt_6.9.11-1kali1_all.deb Size: 8835732 SHA256: c5e772cf9ed1d86a8c5612eb67e684cafa589f40a6cf41a98de36bed34674ac4 SHA1: 1520f94c9b2c30b9b90c9e4bffe6413429c8bf47 MD5sum: f24f8b38b0c4e0e911058606845bd075 Description: Common header files for Linux 6.9.11-rt This package provides the common kernel header files for Linux kernel version 6.9.11 with the PREEMPT_RT featureset, generally used for building out-of-tree kernel modules. These files are going to be installed into /usr/src/linux-headers-6.9.11-common-rt. . To obtain a complete set of headers you also need to install the linux-headers-6.9.11-(flavour) package, matching the flavour of the kernel you intend the build for. Original-Maintainer: Debian Kernel Team Package: linux-headers-6.9.11-rt-armmp Source: linux Version: 6.9.11-1kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 3792 Depends: linux-headers-6.9.11-common-rt (= 6.9.11-1kali1), linux-image-6.9.11-rt-armmp (= 6.9.11-1kali1) | linux-image-6.9.11-rt-armmp-unsigned (= 6.9.11-1kali1), linux-kbuild-6.9.11, gcc-13 Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-headers-6.9.11-rt-armmp_6.9.11-1kali1_armhf.deb Size: 1367204 SHA256: 05fb29366c52bd9cc4539c952d51274946aa0d4c3fde12767c4d86af2a2a6a0a SHA1: 965db8ef529c8afa68031ebde913f01bed232759 MD5sum: 705922d8fa6f452e66aa9c80dd4e6f06 Description: Header files for Linux 6.9.11-rt-armmp This package provides the architecture-specific kernel header files for Linux kernel 6.9.11-rt-armmp, generally used for building out-of-tree kernel modules. These files are going to be installed into /usr/src/linux-headers-6.9.11-rt-armmp, and can be used for building modules that load into the kernel provided by the linux-image-6.9.11-rt-armmp package. Original-Maintainer: Debian Kernel Team Package: linux-headers-armmp Source: linux Version: 6.10.9-1kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 10 Depends: linux-headers-6.10.9-armmp (= 6.10.9-1kali1) Provides: linux-headers-generic Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-headers-armmp_6.10.9-1kali1_armhf.deb Size: 1184 SHA256: 24bd262cb57d8681569580b35dfa1e26b2afbb2ee96659a75ce7ac31d49d5e20 SHA1: ff1585e6a72c30f081b20e287e58fea5d21f5d9d MD5sum: 6693c31f6ffc642dcdc9193d4be0d63d Description: Header files for Linux armmp configuration (meta-package) This package depends on the architecture-specific header files for the latest Linux kernel armmp configuration. Original-Maintainer: Debian Kernel Team Package: linux-headers-armmp-lpae Source: linux Version: 6.10.9-1kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 10 Depends: linux-headers-6.10.9-armmp-lpae (= 6.10.9-1kali1) Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-headers-armmp-lpae_6.10.9-1kali1_armhf.deb Size: 1184 SHA256: 95f49c02809cd609cb94307695626efbb122a8686db73596c5fa922ff1ffc616 SHA1: d814779d2106cf1ddf8431e01477a7d4672cdf12 MD5sum: 88283ed1072634a7f33ae930aa94d929 Description: Header files for Linux armmp-lpae configuration (meta-package) This package depends on the architecture-specific header files for the latest Linux kernel armmp-lpae configuration. Original-Maintainer: Debian Kernel Team Package: linux-headers-rt-armmp Source: linux Version: 6.10.9-1kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 10 Depends: linux-headers-6.10.9-rt-armmp (= 6.10.9-1kali1) Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-headers-rt-armmp_6.10.9-1kali1_armhf.deb Size: 1188 SHA256: 3e7a15ab88cc5b7b04e8449f6df99aefa8ed5f1ef866e4ab9c04d395775e656a SHA1: 091d48c42362c395967b8cfcb69901a5230f6ca3 MD5sum: 53a97697e72dfd6025d377cc86e03a86 Description: Header files for Linux rt-armmp configuration (meta-package) This package depends on the architecture-specific header files for the latest Linux kernel rt-armmp configuration. Original-Maintainer: Debian Kernel Team Package: linux-image-6.10.3-armmp Source: linux Version: 6.10.3-1kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 94201 Depends: kmod, linux-base (>= 4.3~), initramfs-tools (>= 0.120+deb8u2) | linux-initramfs-tool Recommends: apparmor Suggests: firmware-linux-free, linux-doc-6.10, debian-kernel-handbook Breaks: fwupdate (<< 12-7), initramfs-tools (<< 0.120+deb8u2), wireless-regdb (<< 2019.06.03-1~) Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-image-6.10.3-armmp_6.10.3-1kali1_armhf.deb Size: 55560012 SHA256: 0c22ab652840bebf717b61ced526c951986c55682831d16ea63d677a04ae3483 SHA1: 264e2556cce022d36f143bad6ac17ceba93ac3b3 MD5sum: 886710b94c2b8ee22057c746194663be Description: Linux 6.10 for ARMv7 multiplatform compatible SoCs The Linux kernel 6.10 and modules for use on ARMv7 multiplatform kernel. See https://wiki.debian.org/DebianKernel/ARMMP for details of supported platforms. Package: linux-image-6.10.3-armmp-dbg Source: linux Version: 6.10.3-1kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 3020389 Homepage: https://www.kernel.org/ Priority: optional Section: debug Filename: pool/main/l/linux/linux-image-6.10.3-armmp-dbg_6.10.3-1kali1_armhf.deb Size: 688302244 SHA256: ec78336fb1e1bd2e141ca770e0148d9fa335b8921805fd129be9c3dde6dcbe75 SHA1: 3eaee93f67f7b03cd07cb289fcc51e20a78ef13c MD5sum: 1e5dd526e4e7b003d4e017546672eba7 Description: Debug symbols for linux-image-6.10.3-armmp This package provides the detached debug symbols for the Linux kernel and modules in linux-image-6.10.3-armmp. Package: linux-image-6.10.3-armmp-lpae Source: linux Version: 6.10.3-1kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 94312 Depends: kmod, linux-base (>= 4.3~), initramfs-tools (>= 0.120+deb8u2) | linux-initramfs-tool Recommends: apparmor Suggests: firmware-linux-free, linux-doc-6.10, debian-kernel-handbook Breaks: fwupdate (<< 12-7), initramfs-tools (<< 0.120+deb8u2), wireless-regdb (<< 2019.06.03-1~) Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-image-6.10.3-armmp-lpae_6.10.3-1kali1_armhf.deb Size: 55676496 SHA256: fc5b741dac39e1ab9c5eeaf4224a9640b4570e23493c8685ce93ae3c4d814bbc SHA1: fce8491ec128ee2e56fc255e54822d515024f95e MD5sum: 3d4261685038a3f39cbb1bc1834248c2 Description: Linux 6.10 for ARMv7 multiplatform compatible SoCs supporting LPAE The Linux kernel 6.10 and modules for use on ARMv7 multiplatform kernel supporting LPAE. See https://wiki.debian.org/DebianKernel/ARMMP for details of supported platforms.. Package: linux-image-6.10.3-armmp-lpae-dbg Source: linux Version: 6.10.3-1kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 3025903 Homepage: https://www.kernel.org/ Priority: optional Section: debug Filename: pool/main/l/linux/linux-image-6.10.3-armmp-lpae-dbg_6.10.3-1kali1_armhf.deb Size: 688935680 SHA256: 332f066bfe73ba8a8c21adf9b415a2b8c483e72e9c30b9e041637cbf34e4c80b SHA1: 6016ea02ae41d805c8c1a479edacdf9913f1b5e8 MD5sum: 26ab0758f42e735a9f211b382d600369 Description: Debug symbols for linux-image-6.10.3-armmp-lpae This package provides the detached debug symbols for the Linux kernel and modules in linux-image-6.10.3-armmp-lpae. Package: linux-image-6.10.3-rt-armmp Source: linux Version: 6.10.3-1kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 94388 Depends: kmod, linux-base (>= 4.3~), initramfs-tools (>= 0.120+deb8u2) | linux-initramfs-tool Recommends: apparmor Suggests: firmware-linux-free, linux-doc-6.10, debian-kernel-handbook Breaks: fwupdate (<< 12-7), initramfs-tools (<< 0.120+deb8u2), wireless-regdb (<< 2019.06.03-1~) Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-image-6.10.3-rt-armmp_6.10.3-1kali1_armhf.deb Size: 55741820 SHA256: 310a2e7f153cdcd732456f0acb1ed1c95d911d00171dc0087118b3e54631c5ea SHA1: 61a52a469f6026843efaf57987d345cbf2d7aab3 MD5sum: c80aca840b00ecf0f4e7f2f06287ac08 Description: Linux 6.10 for ARMv7 multiplatform compatible SoCs, PREEMPT_RT The Linux kernel 6.10 and modules for use on ARMv7 multiplatform kernel. See https://wiki.debian.org/DebianKernel/ARMMP for details of supported platforms. . This kernel includes the PREEMPT_RT realtime patch set. Package: linux-image-6.10.3-rt-armmp-dbg Source: linux Version: 6.10.3-1kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 3049736 Homepage: https://www.kernel.org/ Priority: optional Section: debug Filename: pool/main/l/linux/linux-image-6.10.3-rt-armmp-dbg_6.10.3-1kali1_armhf.deb Size: 691162092 SHA256: bc7e9d93592d7a08e7fab540c337295d15ff47ee1655aa73c3fbd42d41f51c91 SHA1: fad7c4b8b22c8409c035dda8fa3b34288c349b50 MD5sum: 269eed735f658b3576bd80abf41f86a9 Description: Debug symbols for linux-image-6.10.3-rt-armmp This package provides the detached debug symbols for the Linux kernel and modules in linux-image-6.10.3-rt-armmp. Package: linux-image-6.10.6-armmp Source: linux Version: 6.10.6-1kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 94211 Depends: kmod, linux-base (>= 4.3~), initramfs-tools (>= 0.120+deb8u2) | linux-initramfs-tool Recommends: apparmor Suggests: firmware-linux-free, linux-doc-6.10, debian-kernel-handbook Breaks: fwupdate (<< 12-7), initramfs-tools (<< 0.120+deb8u2), wireless-regdb (<< 2019.06.03-1~) Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-image-6.10.6-armmp_6.10.6-1kali1_armhf.deb Size: 55568064 SHA256: d77c53045fe5bffdaf822e60d91383473b50b73efbf08ae219c9417e05289fac SHA1: d2cb2729bb2be05772fff33994f5f0372d2f0a38 MD5sum: 1a28af24e40d6f1f1d697f7b911d7222 Description: Linux 6.10 for ARMv7 multiplatform compatible SoCs The Linux kernel 6.10 and modules for use on ARMv7 multiplatform kernel. See https://wiki.debian.org/DebianKernel/ARMMP for details of supported platforms. Original-Maintainer: Debian Kernel Team Package: linux-image-6.10.6-armmp-dbg Source: linux Version: 6.10.6-1kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 3020482 Homepage: https://www.kernel.org/ Priority: optional Section: debug Filename: pool/main/l/linux/linux-image-6.10.6-armmp-dbg_6.10.6-1kali1_armhf.deb Size: 688341376 SHA256: e2f6966a3509733187d32ce325c423459b61b581fe4eb6e7c59b2e11a92b77b0 SHA1: 34c199d41207776dec26fc613663f404d9039ca7 MD5sum: 1d084bba698787b4301c036a57c4f397 Description: Debug symbols for linux-image-6.10.6-armmp This package provides the detached debug symbols for the Linux kernel and modules in linux-image-6.10.6-armmp. Original-Maintainer: Debian Kernel Team Package: linux-image-6.10.6-armmp-lpae Source: linux Version: 6.10.6-1kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 94321 Depends: kmod, linux-base (>= 4.3~), initramfs-tools (>= 0.120+deb8u2) | linux-initramfs-tool Recommends: apparmor Suggests: firmware-linux-free, linux-doc-6.10, debian-kernel-handbook Breaks: fwupdate (<< 12-7), initramfs-tools (<< 0.120+deb8u2), wireless-regdb (<< 2019.06.03-1~) Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-image-6.10.6-armmp-lpae_6.10.6-1kali1_armhf.deb Size: 55683416 SHA256: 6a4bd2c23b5dc5a7c53f02ad5767b0028afa0f7f2d7d1e54ad84284f3a6a5dc9 SHA1: 4e701c959fae4b7c478c342bd7f956301f10bd92 MD5sum: c57bd370974f76b173eed4d6a65c5998 Description: Linux 6.10 for ARMv7 multiplatform compatible SoCs supporting LPAE The Linux kernel 6.10 and modules for use on ARMv7 multiplatform kernel supporting LPAE. See https://wiki.debian.org/DebianKernel/ARMMP for details of supported platforms.. Original-Maintainer: Debian Kernel Team Package: linux-image-6.10.6-armmp-lpae-dbg Source: linux Version: 6.10.6-1kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 3025996 Homepage: https://www.kernel.org/ Priority: optional Section: debug Filename: pool/main/l/linux/linux-image-6.10.6-armmp-lpae-dbg_6.10.6-1kali1_armhf.deb Size: 688970940 SHA256: 1253aee4dad8a0ccf3c28efedb264f24396b498a394d76caed2234f046396c64 SHA1: a50cc2aaf04180a0bb25e87873df91423d6060c6 MD5sum: cc81cee82fb48cbd34279f90c5d48117 Description: Debug symbols for linux-image-6.10.6-armmp-lpae This package provides the detached debug symbols for the Linux kernel and modules in linux-image-6.10.6-armmp-lpae. Original-Maintainer: Debian Kernel Team Package: linux-image-6.10.6-rt-armmp Source: linux Version: 6.10.6-1kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 94389 Depends: kmod, linux-base (>= 4.3~), initramfs-tools (>= 0.120+deb8u2) | linux-initramfs-tool Recommends: apparmor Suggests: firmware-linux-free, linux-doc-6.10, debian-kernel-handbook Breaks: fwupdate (<< 12-7), initramfs-tools (<< 0.120+deb8u2), wireless-regdb (<< 2019.06.03-1~) Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-image-6.10.6-rt-armmp_6.10.6-1kali1_armhf.deb Size: 55745616 SHA256: ea1375076ae0c49c8e3ab5213f28b9eefb96b643bd3941b3778ea52d3cece4ee SHA1: 6e67b67b4ba1077592574765a64e3115713e56cf MD5sum: 73013a9dcb02749e80c1c9f7c7802a44 Description: Linux 6.10 for ARMv7 multiplatform compatible SoCs, PREEMPT_RT The Linux kernel 6.10 and modules for use on ARMv7 multiplatform kernel. See https://wiki.debian.org/DebianKernel/ARMMP for details of supported platforms. . This kernel includes the PREEMPT_RT realtime patch set. Original-Maintainer: Debian Kernel Team Package: linux-image-6.10.6-rt-armmp-dbg Source: linux Version: 6.10.6-1kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 3049834 Homepage: https://www.kernel.org/ Priority: optional Section: debug Filename: pool/main/l/linux/linux-image-6.10.6-rt-armmp-dbg_6.10.6-1kali1_armhf.deb Size: 691203952 SHA256: 8f9e42b3e99d20a3e3c51d0c0088a35f302df6a5cf14b1bb621d7adfbdc0faf2 SHA1: d478f26528b27e57504aaf8d0108b7bd88c78994 MD5sum: f0346b5b140df334e25399aec62b50c0 Description: Debug symbols for linux-image-6.10.6-rt-armmp This package provides the detached debug symbols for the Linux kernel and modules in linux-image-6.10.6-rt-armmp. Original-Maintainer: Debian Kernel Team Package: linux-image-6.10.7-armmp Source: linux Version: 6.10.7-1kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 94218 Depends: kmod, linux-base (>= 4.3~), initramfs-tools (>= 0.120+deb8u2) | linux-initramfs-tool Recommends: apparmor Suggests: firmware-linux-free, linux-doc-6.10, debian-kernel-handbook Breaks: fwupdate (<< 12-7), initramfs-tools (<< 0.120+deb8u2), wireless-regdb (<< 2019.06.03-1~) Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-image-6.10.7-armmp_6.10.7-1kali1_armhf.deb Size: 55581348 SHA256: 4707409ca11e5241c9b373b9e60c6a909d3851ff09bf48be6a7ea150d12d7648 SHA1: 80bcda8776458889edb3017b1d2d8b07cd2411d3 MD5sum: 0f39c513630c1f36e49248cf197ec3bb Description: Linux 6.10 for ARMv7 multiplatform compatible SoCs The Linux kernel 6.10 and modules for use on ARMv7 multiplatform kernel. See https://wiki.debian.org/DebianKernel/ARMMP for details of supported platforms. Original-Maintainer: Debian Kernel Team Package: linux-image-6.10.7-armmp-dbg Source: linux Version: 6.10.7-1kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 3020648 Homepage: https://www.kernel.org/ Priority: optional Section: debug Filename: pool/main/l/linux/linux-image-6.10.7-armmp-dbg_6.10.7-1kali1_armhf.deb Size: 688429496 SHA256: 616fcfbdaa23c7c9c2aebc700bcf670037e9e4c4924d85b8e9b62cfc46e1d5b3 SHA1: 5073335510d01604d30f70dd499e0a1863d765f7 MD5sum: 782de3f248dded332396bd3d8142b4e8 Description: Debug symbols for linux-image-6.10.7-armmp This package provides the detached debug symbols for the Linux kernel and modules in linux-image-6.10.7-armmp. Original-Maintainer: Debian Kernel Team Package: linux-image-6.10.7-armmp-lpae Source: linux Version: 6.10.7-1kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 94324 Depends: kmod, linux-base (>= 4.3~), initramfs-tools (>= 0.120+deb8u2) | linux-initramfs-tool Recommends: apparmor Suggests: firmware-linux-free, linux-doc-6.10, debian-kernel-handbook Breaks: fwupdate (<< 12-7), initramfs-tools (<< 0.120+deb8u2), wireless-regdb (<< 2019.06.03-1~) Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-image-6.10.7-armmp-lpae_6.10.7-1kali1_armhf.deb Size: 55688248 SHA256: 02416f2ac6573881dc72c21a668dc7969dd0ea0a1a9d35c9596e9fe2c735a66a SHA1: bc19af711ad723802683de338ff78eb0b02ce9a7 MD5sum: b87478dc28714967e2fb40a32257a0ca Description: Linux 6.10 for ARMv7 multiplatform compatible SoCs supporting LPAE The Linux kernel 6.10 and modules for use on ARMv7 multiplatform kernel supporting LPAE. See https://wiki.debian.org/DebianKernel/ARMMP for details of supported platforms.. Original-Maintainer: Debian Kernel Team Package: linux-image-6.10.7-armmp-lpae-dbg Source: linux Version: 6.10.7-1kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 3026173 Homepage: https://www.kernel.org/ Priority: optional Section: debug Filename: pool/main/l/linux/linux-image-6.10.7-armmp-lpae-dbg_6.10.7-1kali1_armhf.deb Size: 688997324 SHA256: bb6ae4e9cb91d1d3a8362ea8a4fa49853954e43a94fa70278f0ff8dedeeec4fb SHA1: 02e8ac867630265dd50ee3f824643af2dcaf643f MD5sum: bb740c93b2a85a1cb99f099b473bd4ed Description: Debug symbols for linux-image-6.10.7-armmp-lpae This package provides the detached debug symbols for the Linux kernel and modules in linux-image-6.10.7-armmp-lpae. Original-Maintainer: Debian Kernel Team Package: linux-image-6.10.7-rt-armmp Source: linux Version: 6.10.7-1kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 94398 Depends: kmod, linux-base (>= 4.3~), initramfs-tools (>= 0.120+deb8u2) | linux-initramfs-tool Recommends: apparmor Suggests: firmware-linux-free, linux-doc-6.10, debian-kernel-handbook Breaks: fwupdate (<< 12-7), initramfs-tools (<< 0.120+deb8u2), wireless-regdb (<< 2019.06.03-1~) Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-image-6.10.7-rt-armmp_6.10.7-1kali1_armhf.deb Size: 55758440 SHA256: fdb886c3ba923ed8d1eb73c13ad4581f2b53b15cb38dfeb76a986b5a6c000bc0 SHA1: eaca3bdb829c60ad41372d98df519e76d35a6dda MD5sum: 9fdd94a4bb9322acf2c1c1b906394c53 Description: Linux 6.10 for ARMv7 multiplatform compatible SoCs, PREEMPT_RT The Linux kernel 6.10 and modules for use on ARMv7 multiplatform kernel. See https://wiki.debian.org/DebianKernel/ARMMP for details of supported platforms. . This kernel includes the PREEMPT_RT realtime patch set. Original-Maintainer: Debian Kernel Team Package: linux-image-6.10.7-rt-armmp-dbg Source: linux Version: 6.10.7-1kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 3050016 Homepage: https://www.kernel.org/ Priority: optional Section: debug Filename: pool/main/l/linux/linux-image-6.10.7-rt-armmp-dbg_6.10.7-1kali1_armhf.deb Size: 691352124 SHA256: 16b2f20af69a927e88c7a3d6bfcf7d13a70811852a5695895cf0b96de06fb3c0 SHA1: bf39271f79dbada0c89ec559d8e6d304657f3c1e MD5sum: d87f5bd313f4c83c887cd442875a2e19 Description: Debug symbols for linux-image-6.10.7-rt-armmp This package provides the detached debug symbols for the Linux kernel and modules in linux-image-6.10.7-rt-armmp. Original-Maintainer: Debian Kernel Team Package: linux-image-6.10.9-armmp Source: linux Version: 6.10.9-1kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 94245 Depends: kmod, linux-base (>= 4.3~), initramfs-tools (>= 0.120+deb8u2) | linux-initramfs-tool Recommends: apparmor Suggests: firmware-linux-free, linux-doc-6.10, debian-kernel-handbook Breaks: fwupdate (<< 12-7), initramfs-tools (<< 0.120+deb8u2), wireless-regdb (<< 2019.06.03-1~) Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-image-6.10.9-armmp_6.10.9-1kali1_armhf.deb Size: 55597288 SHA256: c4a5e5fd96d945922cae0c69d9fd22e75a7b365bae77356b7ff02f41951647fc SHA1: 220dce30e022ef4aa11300b229312942eebbd497 MD5sum: 33b7f36c77398f0ee8d24bf09267dc3c Description: Linux 6.10 for ARMv7 multiplatform compatible SoCs The Linux kernel 6.10 and modules for use on ARMv7 multiplatform kernel. See https://wiki.debian.org/DebianKernel/ARMMP for details of supported platforms. Original-Maintainer: Debian Kernel Team Package: linux-image-6.10.9-armmp-dbg Source: linux Version: 6.10.9-1kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 3020589 Homepage: https://www.kernel.org/ Priority: optional Section: debug Filename: pool/main/l/linux/linux-image-6.10.9-armmp-dbg_6.10.9-1kali1_armhf.deb Size: 688393360 SHA256: 00e7ceb050aea3b77a9a6baab35ddddbc2354b6c6294518a575c00f1f717b735 SHA1: b158f55c9093939b9045aad3aa9ac4547a664dab MD5sum: 125e2d3b2b94081203158aae1b2eda67 Description: Debug symbols for linux-image-6.10.9-armmp This package provides the detached debug symbols for the Linux kernel and modules in linux-image-6.10.9-armmp. Original-Maintainer: Debian Kernel Team Package: linux-image-6.10.9-armmp-lpae Source: linux Version: 6.10.9-1kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 94344 Depends: kmod, linux-base (>= 4.3~), initramfs-tools (>= 0.120+deb8u2) | linux-initramfs-tool Recommends: apparmor Suggests: firmware-linux-free, linux-doc-6.10, debian-kernel-handbook Breaks: fwupdate (<< 12-7), initramfs-tools (<< 0.120+deb8u2), wireless-regdb (<< 2019.06.03-1~) Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-image-6.10.9-armmp-lpae_6.10.9-1kali1_armhf.deb Size: 55701076 SHA256: 3d4e8db6c48ec3bb69a7b74d803cc09e760228cbb90358fd4a182f9d5ca7b3bc SHA1: d03106cd185d423fd2fb9dfd59d1f818b01bf093 MD5sum: c570b03c3a9cf97a8bdad862842509de Description: Linux 6.10 for ARMv7 multiplatform compatible SoCs supporting LPAE The Linux kernel 6.10 and modules for use on ARMv7 multiplatform kernel supporting LPAE. See https://wiki.debian.org/DebianKernel/ARMMP for details of supported platforms.. Original-Maintainer: Debian Kernel Team Package: linux-image-6.10.9-armmp-lpae-dbg Source: linux Version: 6.10.9-1kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 3026109 Homepage: https://www.kernel.org/ Priority: optional Section: debug Filename: pool/main/l/linux/linux-image-6.10.9-armmp-lpae-dbg_6.10.9-1kali1_armhf.deb Size: 689111344 SHA256: f433462f086260d4978ec95cb75d78096c99f4f164064ab19cc40ba7fc2200ce SHA1: da11fcca11c225dca2302a2fa9d820fd7ce811a5 MD5sum: bcbc106098fa31715038bd9a5a4d0ef5 Description: Debug symbols for linux-image-6.10.9-armmp-lpae This package provides the detached debug symbols for the Linux kernel and modules in linux-image-6.10.9-armmp-lpae. Original-Maintainer: Debian Kernel Team Package: linux-image-6.10.9-rt-armmp Source: linux Version: 6.10.9-1kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 94419 Depends: kmod, linux-base (>= 4.3~), initramfs-tools (>= 0.120+deb8u2) | linux-initramfs-tool Recommends: apparmor Suggests: firmware-linux-free, linux-doc-6.10, debian-kernel-handbook Breaks: fwupdate (<< 12-7), initramfs-tools (<< 0.120+deb8u2), wireless-regdb (<< 2019.06.03-1~) Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-image-6.10.9-rt-armmp_6.10.9-1kali1_armhf.deb Size: 55776372 SHA256: 8501ac0e30e3b3f671397005eb615d13a3bf55f9226d4c935230b7f2b661f5ef SHA1: 9a6728cd4fa3d1d804da2b5a780e9350ced69048 MD5sum: 0dfe58bc424abdd374ac474bd9db044d Description: Linux 6.10 for ARMv7 multiplatform compatible SoCs, PREEMPT_RT The Linux kernel 6.10 and modules for use on ARMv7 multiplatform kernel. See https://wiki.debian.org/DebianKernel/ARMMP for details of supported platforms. . This kernel includes the PREEMPT_RT realtime patch set. Original-Maintainer: Debian Kernel Team Package: linux-image-6.10.9-rt-armmp-dbg Source: linux Version: 6.10.9-1kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 3049947 Homepage: https://www.kernel.org/ Priority: optional Section: debug Filename: pool/main/l/linux/linux-image-6.10.9-rt-armmp-dbg_6.10.9-1kali1_armhf.deb Size: 691212536 SHA256: 43e94c2ffbbd865314be56e764d95c7f6ad3b19974edbc9fcf94d6abe11cad61 SHA1: a05f1927df6e1cf2def6611693f830902378dfe2 MD5sum: 09c19ac2a1627f380b5b268cca9d1198 Description: Debug symbols for linux-image-6.10.9-rt-armmp This package provides the detached debug symbols for the Linux kernel and modules in linux-image-6.10.9-rt-armmp. Original-Maintainer: Debian Kernel Team Package: linux-image-6.5.0-kali5-armmp Source: linux Version: 6.5.10-1kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 202815 Depends: kmod, linux-base (>= 4.3~), initramfs-tools (>= 0.120+deb8u2) | linux-initramfs-tool Recommends: firmware-linux-free, apparmor Suggests: linux-doc-6.5, debian-kernel-handbook Breaks: fwupdate (<< 12-7), initramfs-tools (<< 0.120+deb8u2), wireless-regdb (<< 2019.06.03-1~) Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-image-6.5.0-kali5-armmp_6.5.10-1kali1_armhf.deb Size: 42062148 SHA256: 9f452d3e02d00b6eddc756f5fd2b1d4424ed5d131ac048ec077e20dbc9bb9b07 SHA1: 7a4fe5c03c4f328064228cc6169873c3611540d5 MD5sum: 9a59305f1b8c5a9b61f0fb9d7de2ea67 Description: Linux 6.5 for ARMv7 multiplatform compatible SoCs The Linux kernel 6.5 and modules for use on ARMv7 multiplatform kernel. See https://wiki.debian.org/DebianKernel/ARMMP for details of supported platforms. Original-Maintainer: Debian Kernel Team Package: linux-image-6.5.0-kali5-armmp-dbg Source: linux Version: 6.5.10-1kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 2743605 Homepage: https://www.kernel.org/ Priority: optional Section: debug Filename: pool/main/l/linux/linux-image-6.5.0-kali5-armmp-dbg_6.5.10-1kali1_armhf.deb Size: 621417508 SHA256: d44aa72d55f1d66567d85131aff5334cfca0d46f42a14ec4e1b9219ef56fdbf9 SHA1: e17723eaf76e34568eaa1fba389f576558dc07c6 MD5sum: f100421e495221a5afd27f5f0436acc4 Description: Debug symbols for linux-image-6.5.0-kali5-armmp This package provides the detached debug symbols for the Linux kernel and modules in linux-image-6.5.0-kali5-armmp. Original-Maintainer: Debian Kernel Team Package: linux-image-6.5.0-kali5-armmp-lpae Source: linux Version: 6.5.10-1kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 202841 Depends: kmod, linux-base (>= 4.3~), initramfs-tools (>= 0.120+deb8u2) | linux-initramfs-tool Recommends: firmware-linux-free, apparmor Suggests: linux-doc-6.5, debian-kernel-handbook Breaks: fwupdate (<< 12-7), initramfs-tools (<< 0.120+deb8u2), wireless-regdb (<< 2019.06.03-1~) Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-image-6.5.0-kali5-armmp-lpae_6.5.10-1kali1_armhf.deb Size: 42137896 SHA256: 73e5ae738f321d9a07a6a04597c4dcf126e7a35fb4a36cabfd4a8a8ce617682b SHA1: 85042c6155420f2e0d8b69955d077cbda3e27200 MD5sum: 7b798ec027a343bce8ab6b128a6153ab Description: Linux 6.5 for ARMv7 multiplatform compatible SoCs supporting LPAE The Linux kernel 6.5 and modules for use on ARMv7 multiplatform kernel supporting LPAE. See https://wiki.debian.org/DebianKernel/ARMMP for details of supported platforms.. Original-Maintainer: Debian Kernel Team Package: linux-image-6.5.0-kali5-armmp-lpae-dbg Source: linux Version: 6.5.10-1kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 2745894 Homepage: https://www.kernel.org/ Priority: optional Section: debug Filename: pool/main/l/linux/linux-image-6.5.0-kali5-armmp-lpae-dbg_6.5.10-1kali1_armhf.deb Size: 622188228 SHA256: bb951acb5dd399547870def2d0481c7e148ff57f53f3902c5263df105e182213 SHA1: 505fd419ec35bd6b68a60a37d84a2ea79567339a MD5sum: f71ca0851b8ac3351a0a33222869db3f Description: Debug symbols for linux-image-6.5.0-kali5-armmp-lpae This package provides the detached debug symbols for the Linux kernel and modules in linux-image-6.5.0-kali5-armmp-lpae. Original-Maintainer: Debian Kernel Team Package: linux-image-6.5.0-kali6-armmp Source: linux Version: 6.5.13-1kali2 Architecture: armhf Maintainer: Kali Developers Installed-Size: 202868 Depends: kmod, linux-base (>= 4.3~), initramfs-tools (>= 0.120+deb8u2) | linux-initramfs-tool Recommends: firmware-linux-free, apparmor Suggests: linux-doc-6.5, debian-kernel-handbook Breaks: fwupdate (<< 12-7), initramfs-tools (<< 0.120+deb8u2), wireless-regdb (<< 2019.06.03-1~) Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-image-6.5.0-kali6-armmp_6.5.13-1kali2_armhf.deb Size: 42099532 SHA256: 33b911de23c4c8eb09e829d9993038f84fc913b079cb0a955b8a899ed1f365a2 SHA1: 6407d7ad5966c392afec88cd6cc734a8f8fb13c1 MD5sum: cbf6e02024b836a4f0ef3017df7a3683 Description: Linux 6.5 for ARMv7 multiplatform compatible SoCs The Linux kernel 6.5 and modules for use on ARMv7 multiplatform kernel. See https://wiki.debian.org/DebianKernel/ARMMP for details of supported platforms. Original-Maintainer: Debian Kernel Team Package: linux-image-6.5.0-kali6-armmp-dbg Source: linux Version: 6.5.13-1kali2 Architecture: armhf Maintainer: Kali Developers Installed-Size: 2744113 Homepage: https://www.kernel.org/ Priority: optional Section: debug Filename: pool/main/l/linux/linux-image-6.5.0-kali6-armmp-dbg_6.5.13-1kali2_armhf.deb Size: 621617480 SHA256: 57639ce02c00a7c504fda18d3f13ea9326b81b990ed427c69e325aa99e460bc7 SHA1: 9cb16a89e40968e08c9b485cc7571e5a49c9d3d7 MD5sum: bbeedbfc81934dea79fd96644ceb7fff Description: Debug symbols for linux-image-6.5.0-kali6-armmp This package provides the detached debug symbols for the Linux kernel and modules in linux-image-6.5.0-kali6-armmp. Original-Maintainer: Debian Kernel Team Package: linux-image-6.5.0-kali6-armmp-lpae Source: linux Version: 6.5.13-1kali2 Architecture: armhf Maintainer: Kali Developers Installed-Size: 202897 Depends: kmod, linux-base (>= 4.3~), initramfs-tools (>= 0.120+deb8u2) | linux-initramfs-tool Recommends: firmware-linux-free, apparmor Suggests: linux-doc-6.5, debian-kernel-handbook Breaks: fwupdate (<< 12-7), initramfs-tools (<< 0.120+deb8u2), wireless-regdb (<< 2019.06.03-1~) Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-image-6.5.0-kali6-armmp-lpae_6.5.13-1kali2_armhf.deb Size: 42173932 SHA256: 88211dede468a889d1378308c6249086a2bc1b85542dd415329f7469a5f63aca SHA1: 383ac2caf2deb8d209cd543ab69542ef8aef93e2 MD5sum: 08e6d0726c9937859b2ef4e92b4e6f5c Description: Linux 6.5 for ARMv7 multiplatform compatible SoCs supporting LPAE The Linux kernel 6.5 and modules for use on ARMv7 multiplatform kernel supporting LPAE. See https://wiki.debian.org/DebianKernel/ARMMP for details of supported platforms.. Original-Maintainer: Debian Kernel Team Package: linux-image-6.5.0-kali6-armmp-lpae-dbg Source: linux Version: 6.5.13-1kali2 Architecture: armhf Maintainer: Kali Developers Installed-Size: 2746402 Homepage: https://www.kernel.org/ Priority: optional Section: debug Filename: pool/main/l/linux/linux-image-6.5.0-kali6-armmp-lpae-dbg_6.5.13-1kali2_armhf.deb Size: 622410844 SHA256: 392be2bb43c138ccaf01e493d6ea4bfb9cf935babc2e9b366e459e074d5683ca SHA1: 49703a11fd488d32340c1c9c5040841bf1d10a97 MD5sum: 98913ff3f83aea6a10b4b312d08763b6 Description: Debug symbols for linux-image-6.5.0-kali6-armmp-lpae This package provides the detached debug symbols for the Linux kernel and modules in linux-image-6.5.0-kali6-armmp-lpae. Original-Maintainer: Debian Kernel Team Package: linux-image-6.6.15-armmp Source: linux (6.6.15-2kali1) Version: 6.6.15-2kali1+b1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 90650 Depends: kmod, linux-base (>= 4.3~), initramfs-tools (>= 0.120+deb8u2) | linux-initramfs-tool Recommends: firmware-linux-free, apparmor Suggests: linux-doc-6.6, debian-kernel-handbook Breaks: fwupdate (<< 12-7), initramfs-tools (<< 0.120+deb8u2), wireless-regdb (<< 2019.06.03-1~) Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-image-6.6.15-armmp_6.6.15-2kali1+b1_armhf.deb Size: 52517436 SHA256: 5deb671a662eadb2b08c00f09cfa04ece03bd38b3d1f17eb50a3ccd755a1c778 SHA1: 61fbbe8a24461f3c03982524cdf1aada8b15bd00 MD5sum: 92ce227285b916fbd77f220dbfd2ad8d Description: Linux 6.6 for ARMv7 multiplatform compatible SoCs The Linux kernel 6.6 and modules for use on ARMv7 multiplatform kernel. See https://wiki.debian.org/DebianKernel/ARMMP for details of supported platforms. Original-Maintainer: Debian Kernel Team Package: linux-image-6.6.15-armmp-dbg Source: linux (6.6.15-2kali1) Version: 6.6.15-2kali1+b1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 2530343 Homepage: https://www.kernel.org/ Priority: optional Section: debug Filename: pool/main/l/linux/linux-image-6.6.15-armmp-dbg_6.6.15-2kali1+b1_armhf.deb Size: 564236376 SHA256: be3a019de924006779b5e99f9c93437bb618872f74c6dc8c696714877f015e23 SHA1: 138e364ff6ec21d6c54fe324b94dd282de9e9f6c MD5sum: 709b8c37d1973867e4af994a9a9b9cb9 Description: Debug symbols for linux-image-6.6.15-armmp This package provides the detached debug symbols for the Linux kernel and modules in linux-image-6.6.15-armmp. Original-Maintainer: Debian Kernel Team Package: linux-image-6.6.15-armmp-lpae Source: linux (6.6.15-2kali1) Version: 6.6.15-2kali1+b1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 90729 Depends: kmod, linux-base (>= 4.3~), initramfs-tools (>= 0.120+deb8u2) | linux-initramfs-tool Recommends: firmware-linux-free, apparmor Suggests: linux-doc-6.6, debian-kernel-handbook Breaks: fwupdate (<< 12-7), initramfs-tools (<< 0.120+deb8u2), wireless-regdb (<< 2019.06.03-1~) Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-image-6.6.15-armmp-lpae_6.6.15-2kali1+b1_armhf.deb Size: 52600612 SHA256: 9ed40841047c19d47954972364136b35e6caefc4019cb9f374cdf268b152b0d5 SHA1: 57409e2097bbf1fdd312bc91caa1cb944deb67fc MD5sum: 6bf1cabfdf25244d963f5f1e6a8bbcc1 Description: Linux 6.6 for ARMv7 multiplatform compatible SoCs supporting LPAE The Linux kernel 6.6 and modules for use on ARMv7 multiplatform kernel supporting LPAE. See https://wiki.debian.org/DebianKernel/ARMMP for details of supported platforms.. Original-Maintainer: Debian Kernel Team Package: linux-image-6.6.15-armmp-lpae-dbg Source: linux (6.6.15-2kali1) Version: 6.6.15-2kali1+b1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 2531557 Homepage: https://www.kernel.org/ Priority: optional Section: debug Filename: pool/main/l/linux/linux-image-6.6.15-armmp-lpae-dbg_6.6.15-2kali1+b1_armhf.deb Size: 564167288 SHA256: b3434b09777f22a3cb75f125d4656164132acd8b672a8cca36d6103b242eb47f SHA1: 00c2072b506b38b112628d784f6d35b29c02c068 MD5sum: 444b50ebac2ed917f5c69cef951f7247 Description: Debug symbols for linux-image-6.6.15-armmp-lpae This package provides the detached debug symbols for the Linux kernel and modules in linux-image-6.6.15-armmp-lpae. Original-Maintainer: Debian Kernel Team Package: linux-image-6.6.15-rt-armmp Source: linux (6.6.15-2kali1) Version: 6.6.15-2kali1+b1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 90781 Depends: kmod, linux-base (>= 4.3~), initramfs-tools (>= 0.120+deb8u2) | linux-initramfs-tool Recommends: firmware-linux-free, apparmor Suggests: linux-doc-6.6, debian-kernel-handbook Breaks: fwupdate (<< 12-7), initramfs-tools (<< 0.120+deb8u2), wireless-regdb (<< 2019.06.03-1~) Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-image-6.6.15-rt-armmp_6.6.15-2kali1+b1_armhf.deb Size: 52645520 SHA256: 0e0cc4065c015174c501b8a99dac0d5908765bfa37473235bbe640316212e033 SHA1: 074a9f9f866be720079d5aab7c7a26034c11f312 MD5sum: 74761a7cb7dd6646084315ea6bf1251b Description: Linux 6.6 for ARMv7 multiplatform compatible SoCs, PREEMPT_RT The Linux kernel 6.6 and modules for use on ARMv7 multiplatform kernel. See https://wiki.debian.org/DebianKernel/ARMMP for details of supported platforms. . This kernel includes the PREEMPT_RT realtime patch set. Original-Maintainer: Debian Kernel Team Package: linux-image-6.6.15-rt-armmp-dbg Source: linux (6.6.15-2kali1) Version: 6.6.15-2kali1+b1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 2545801 Homepage: https://www.kernel.org/ Priority: optional Section: debug Filename: pool/main/l/linux/linux-image-6.6.15-rt-armmp-dbg_6.6.15-2kali1+b1_armhf.deb Size: 564609756 SHA256: 78835d1d53886333e9b45d9ac486629b1164e26550b43a8f01ce3694cfb254af SHA1: 592ed386d7c3b28c90f7813a93885317f17cc6e2 MD5sum: 9950f77e96393e35492126ab69427846 Description: Debug symbols for linux-image-6.6.15-rt-armmp This package provides the detached debug symbols for the Linux kernel and modules in linux-image-6.6.15-rt-armmp. Original-Maintainer: Debian Kernel Team Package: linux-image-6.6.9-armmp Source: linux Version: 6.6.9-1kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 90602 Depends: kmod, linux-base (>= 4.3~), initramfs-tools (>= 0.120+deb8u2) | linux-initramfs-tool Recommends: firmware-linux-free, apparmor Suggests: linux-doc-6.6, debian-kernel-handbook Breaks: fwupdate (<< 12-7), initramfs-tools (<< 0.120+deb8u2), wireless-regdb (<< 2019.06.03-1~) Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-image-6.6.9-armmp_6.6.9-1kali1_armhf.deb Size: 52467048 SHA256: a1fca6b5568be071c07e994a279fb21ae94b82b2219bab629370710930a272e2 SHA1: edbc49204514781f7f6caf9f66f92b1ae75261ce MD5sum: a9841fc100a63bebb7a36aef5b84f621 Description: Linux 6.6 for ARMv7 multiplatform compatible SoCs The Linux kernel 6.6 and modules for use on ARMv7 multiplatform kernel. See https://wiki.debian.org/DebianKernel/ARMMP for details of supported platforms. Original-Maintainer: Debian Kernel Team Package: linux-image-6.6.9-armmp-dbg Source: linux Version: 6.6.9-1kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 2529773 Homepage: https://www.kernel.org/ Priority: optional Section: debug Filename: pool/main/l/linux/linux-image-6.6.9-armmp-dbg_6.6.9-1kali1_armhf.deb Size: 564207968 SHA256: 7e9a0e5bbf0038b7f86cf4bff6ad72cc87a036efdede51cc138e6e2225c2374c SHA1: 64421bb93610d7d0403183e0aec54cb0f906a0b2 MD5sum: fd3caed33811713ab2eb1f2bc6676c21 Description: Debug symbols for linux-image-6.6.9-armmp This package provides the detached debug symbols for the Linux kernel and modules in linux-image-6.6.9-armmp. Original-Maintainer: Debian Kernel Team Package: linux-image-6.6.9-armmp-lpae Source: linux Version: 6.6.9-1kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 90706 Depends: kmod, linux-base (>= 4.3~), initramfs-tools (>= 0.120+deb8u2) | linux-initramfs-tool Recommends: firmware-linux-free, apparmor Suggests: linux-doc-6.6, debian-kernel-handbook Breaks: fwupdate (<< 12-7), initramfs-tools (<< 0.120+deb8u2), wireless-regdb (<< 2019.06.03-1~) Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-image-6.6.9-armmp-lpae_6.6.9-1kali1_armhf.deb Size: 52566268 SHA256: 4677cfed645000892c1bfd880274634272e6caed782c55dfb78d2f272134a102 SHA1: 243a1b5dc62fc09c68e0861b78f28e24878eeeca MD5sum: 9925d4566f7d347a76af24a3eea2476f Description: Linux 6.6 for ARMv7 multiplatform compatible SoCs supporting LPAE The Linux kernel 6.6 and modules for use on ARMv7 multiplatform kernel supporting LPAE. See https://wiki.debian.org/DebianKernel/ARMMP for details of supported platforms.. Original-Maintainer: Debian Kernel Team Package: linux-image-6.6.9-armmp-lpae-dbg Source: linux Version: 6.6.9-1kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 2531020 Homepage: https://www.kernel.org/ Priority: optional Section: debug Filename: pool/main/l/linux/linux-image-6.6.9-armmp-lpae-dbg_6.6.9-1kali1_armhf.deb Size: 564079188 SHA256: 51f9b7c6623b3fdb37539ce8d765556085cbec7f28d920d413a993cffe1af843 SHA1: 55888b0286b928141d5b7c2da586fe4a1af5b180 MD5sum: dcdcda9cad9395edf073a64edc47df13 Description: Debug symbols for linux-image-6.6.9-armmp-lpae This package provides the detached debug symbols for the Linux kernel and modules in linux-image-6.6.9-armmp-lpae. Original-Maintainer: Debian Kernel Team Package: linux-image-6.6.9-rt-armmp Source: linux Version: 6.6.9-1kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 90747 Depends: kmod, linux-base (>= 4.3~), initramfs-tools (>= 0.120+deb8u2) | linux-initramfs-tool Recommends: firmware-linux-free, apparmor Suggests: linux-doc-6.6, debian-kernel-handbook Breaks: fwupdate (<< 12-7), initramfs-tools (<< 0.120+deb8u2), wireless-regdb (<< 2019.06.03-1~) Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-image-6.6.9-rt-armmp_6.6.9-1kali1_armhf.deb Size: 52612548 SHA256: dc1fd14551b9547b2fe3117847bb8b7d4c0c9e85088d30fc805727c40e1052ea SHA1: e700d90bc764c9a50af078ac90bea114de5d413c MD5sum: 4cf8fc6df9ab3dbc397627932e16440d Description: Linux 6.6 for ARMv7 multiplatform compatible SoCs, PREEMPT_RT The Linux kernel 6.6 and modules for use on ARMv7 multiplatform kernel. See https://wiki.debian.org/DebianKernel/ARMMP for details of supported platforms. . This kernel includes the PREEMPT_RT realtime patch set. Original-Maintainer: Debian Kernel Team Package: linux-image-6.6.9-rt-armmp-dbg Source: linux Version: 6.6.9-1kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 2545317 Homepage: https://www.kernel.org/ Priority: optional Section: debug Filename: pool/main/l/linux/linux-image-6.6.9-rt-armmp-dbg_6.6.9-1kali1_armhf.deb Size: 564451224 SHA256: 7cdfc1196114b515ab296e2d22171103a79033421d7f69d4129706b349ce10b4 SHA1: 53b423e19541221e2f0ef8eb8c5793558bb6994c MD5sum: a7a083304ae929f77e4600665a64c33a Description: Debug symbols for linux-image-6.6.9-rt-armmp This package provides the detached debug symbols for the Linux kernel and modules in linux-image-6.6.9-rt-armmp. Original-Maintainer: Debian Kernel Team Package: linux-image-6.8.11-armmp Source: linux Version: 6.8.11-1kali3 Architecture: armhf Maintainer: Kali Developers Installed-Size: 93004 Depends: kmod, linux-base (>= 4.3~), initramfs-tools (>= 0.120+deb8u2) | linux-initramfs-tool Recommends: apparmor Suggests: firmware-linux-free, linux-doc-6.8, debian-kernel-handbook Breaks: fwupdate (<< 12-7), initramfs-tools (<< 0.120+deb8u2), wireless-regdb (<< 2019.06.03-1~) Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-image-6.8.11-armmp_6.8.11-1kali3_armhf.deb Size: 55046688 SHA256: 77047ce7f4e17e3eca0b151e7f5ca77e3f7b9794140cd62812685b2487fb5637 SHA1: 5ed063176c920ebd6b75baa13fb63b5f40559448 MD5sum: 9ac33dae893f3244f6124a305d1b9ad0 Description: Linux 6.8 for ARMv7 multiplatform compatible SoCs The Linux kernel 6.8 and modules for use on ARMv7 multiplatform kernel. See https://wiki.debian.org/DebianKernel/ARMMP for details of supported platforms. Original-Maintainer: Debian Kernel Team Package: linux-image-6.8.11-armmp-dbg Source: linux Version: 6.8.11-1kali3 Architecture: armhf Maintainer: Kali Developers Installed-Size: 2838839 Homepage: https://www.kernel.org/ Priority: optional Section: debug Filename: pool/main/l/linux/linux-image-6.8.11-armmp-dbg_6.8.11-1kali3_armhf.deb Size: 645077492 SHA256: ca61f67d4caf1adafc467db23d52d61d813a9a0a55d4a0bc8aacae00ceec51b8 SHA1: bed1631e0f5406c9cec4070c116a1039f87f716f MD5sum: 3c3ae14febada49df5e90c3913cda33d Description: Debug symbols for linux-image-6.8.11-armmp This package provides the detached debug symbols for the Linux kernel and modules in linux-image-6.8.11-armmp. Original-Maintainer: Debian Kernel Team Package: linux-image-6.8.11-armmp-lpae Source: linux Version: 6.8.11-1kali3 Architecture: armhf Maintainer: Kali Developers Installed-Size: 93086 Depends: kmod, linux-base (>= 4.3~), initramfs-tools (>= 0.120+deb8u2) | linux-initramfs-tool Recommends: apparmor Suggests: firmware-linux-free, linux-doc-6.8, debian-kernel-handbook Breaks: fwupdate (<< 12-7), initramfs-tools (<< 0.120+deb8u2), wireless-regdb (<< 2019.06.03-1~) Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-image-6.8.11-armmp-lpae_6.8.11-1kali3_armhf.deb Size: 55133916 SHA256: 6f9dd88552735976798c644a3f8bede270fe3dcdbf573de3d3c029fe455b5b2a SHA1: ed3e7b65f30a8db92abd21f668e449d9f128f6ff MD5sum: 18020ec1785daddebb9efaa7798265af Description: Linux 6.8 for ARMv7 multiplatform compatible SoCs supporting LPAE The Linux kernel 6.8 and modules for use on ARMv7 multiplatform kernel supporting LPAE. See https://wiki.debian.org/DebianKernel/ARMMP for details of supported platforms.. Original-Maintainer: Debian Kernel Team Package: linux-image-6.8.11-armmp-lpae-dbg Source: linux Version: 6.8.11-1kali3 Architecture: armhf Maintainer: Kali Developers Installed-Size: 2841745 Homepage: https://www.kernel.org/ Priority: optional Section: debug Filename: pool/main/l/linux/linux-image-6.8.11-armmp-lpae-dbg_6.8.11-1kali3_armhf.deb Size: 645535868 SHA256: 2a31f43b8edbd401ba926b5846ef7eaeb51a3641f901a1259599c9011640e97b SHA1: 5954efcaf0c6e1318e8991b2e05724915618bf91 MD5sum: d12cb3a984779fa0b75445bbd0801682 Description: Debug symbols for linux-image-6.8.11-armmp-lpae This package provides the detached debug symbols for the Linux kernel and modules in linux-image-6.8.11-armmp-lpae. Original-Maintainer: Debian Kernel Team Package: linux-image-6.8.11-rt-armmp Source: linux Version: 6.8.11-1kali3 Architecture: armhf Maintainer: Kali Developers Installed-Size: 93146 Depends: kmod, linux-base (>= 4.3~), initramfs-tools (>= 0.120+deb8u2) | linux-initramfs-tool Recommends: apparmor Suggests: firmware-linux-free, linux-doc-6.8, debian-kernel-handbook Breaks: fwupdate (<< 12-7), initramfs-tools (<< 0.120+deb8u2), wireless-regdb (<< 2019.06.03-1~) Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-image-6.8.11-rt-armmp_6.8.11-1kali3_armhf.deb Size: 55197692 SHA256: fc031575b433b176378dac0a959b4128b7aa95e0baa78748b8040aaf444c30be SHA1: 37f61f970c059f65a4615e2a21d354f8370f2d8e MD5sum: 1ef599ae6eca5dbba44b25117e9a2b52 Description: Linux 6.8 for ARMv7 multiplatform compatible SoCs, PREEMPT_RT The Linux kernel 6.8 and modules for use on ARMv7 multiplatform kernel. See https://wiki.debian.org/DebianKernel/ARMMP for details of supported platforms. . This kernel includes the PREEMPT_RT realtime patch set. Original-Maintainer: Debian Kernel Team Package: linux-image-6.8.11-rt-armmp-dbg Source: linux Version: 6.8.11-1kali3 Architecture: armhf Maintainer: Kali Developers Installed-Size: 2862660 Homepage: https://www.kernel.org/ Priority: optional Section: debug Filename: pool/main/l/linux/linux-image-6.8.11-rt-armmp-dbg_6.8.11-1kali3_armhf.deb Size: 646790176 SHA256: 6ddd07424a4a3a7615e71edafc989d733a500c931a0f12282fd8b2eb72efccaf SHA1: 991a245deaafa9e3d0956617e7c3ca00d1444e44 MD5sum: 9a27107eadc7530dc71b740ff1efed7e Description: Debug symbols for linux-image-6.8.11-rt-armmp This package provides the detached debug symbols for the Linux kernel and modules in linux-image-6.8.11-rt-armmp. Original-Maintainer: Debian Kernel Team Package: linux-image-6.9.11-armmp Source: linux Version: 6.9.11-1kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 93397 Depends: kmod, linux-base (>= 4.3~), initramfs-tools (>= 0.120+deb8u2) | linux-initramfs-tool Recommends: apparmor Suggests: firmware-linux-free, linux-doc-6.9, debian-kernel-handbook Breaks: fwupdate (<< 12-7), initramfs-tools (<< 0.120+deb8u2), wireless-regdb (<< 2019.06.03-1~) Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-image-6.9.11-armmp_6.9.11-1kali1_armhf.deb Size: 55151116 SHA256: e955db70f2bb32b8d81dbed2466ce6b7a5a3db5a1bf270b69b9692eb24ec5abc SHA1: 21cf13ca63189b57288a49991bf3775d81608009 MD5sum: 0be8831266f3ade89a29b48e47a05af0 Description: Linux 6.9 for ARMv7 multiplatform compatible SoCs The Linux kernel 6.9 and modules for use on ARMv7 multiplatform kernel. See https://wiki.debian.org/DebianKernel/ARMMP for details of supported platforms. Original-Maintainer: Debian Kernel Team Package: linux-image-6.9.11-armmp-dbg Source: linux Version: 6.9.11-1kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 2999098 Homepage: https://www.kernel.org/ Priority: optional Section: debug Filename: pool/main/l/linux/linux-image-6.9.11-armmp-dbg_6.9.11-1kali1_armhf.deb Size: 682028516 SHA256: 84ea68d96ae5f6d51ffc0db8f78db1fd6b333b6a47205d43fef0ab097be6cd7a SHA1: a32a25139552b9b6a6b834af74432558068cf0f5 MD5sum: ed7b1283e609c01e028549309b895a39 Description: Debug symbols for linux-image-6.9.11-armmp This package provides the detached debug symbols for the Linux kernel and modules in linux-image-6.9.11-armmp. Original-Maintainer: Debian Kernel Team Package: linux-image-6.9.11-armmp-lpae Source: linux Version: 6.9.11-1kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 93480 Depends: kmod, linux-base (>= 4.3~), initramfs-tools (>= 0.120+deb8u2) | linux-initramfs-tool Recommends: apparmor Suggests: firmware-linux-free, linux-doc-6.9, debian-kernel-handbook Breaks: fwupdate (<< 12-7), initramfs-tools (<< 0.120+deb8u2), wireless-regdb (<< 2019.06.03-1~) Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-image-6.9.11-armmp-lpae_6.9.11-1kali1_armhf.deb Size: 55228848 SHA256: f2afd37f40237bab49fa2b7a8ae6b2cce1e23620f8b5dfcc36cc5d05c9f30ebe SHA1: 3fac83fe4d0901400dcc3dc68f5c37677480e576 MD5sum: eba1c3c54640e240b50e19ca9ba317a6 Description: Linux 6.9 for ARMv7 multiplatform compatible SoCs supporting LPAE The Linux kernel 6.9 and modules for use on ARMv7 multiplatform kernel supporting LPAE. See https://wiki.debian.org/DebianKernel/ARMMP for details of supported platforms.. Original-Maintainer: Debian Kernel Team Package: linux-image-6.9.11-armmp-lpae-dbg Source: linux Version: 6.9.11-1kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 3002110 Homepage: https://www.kernel.org/ Priority: optional Section: debug Filename: pool/main/l/linux/linux-image-6.9.11-armmp-lpae-dbg_6.9.11-1kali1_armhf.deb Size: 682549260 SHA256: 768613278c8df30eb65638e5b52073795a8f4977871c217f39fd0d2fc33ea832 SHA1: adf0de614b635e48ed94fb1c5a68d807a29b6b55 MD5sum: 5ca4e221d2ec48a51f1d32c8fcedbb34 Description: Debug symbols for linux-image-6.9.11-armmp-lpae This package provides the detached debug symbols for the Linux kernel and modules in linux-image-6.9.11-armmp-lpae. Original-Maintainer: Debian Kernel Team Package: linux-image-6.9.11-rt-armmp Source: linux Version: 6.9.11-1kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 93547 Depends: kmod, linux-base (>= 4.3~), initramfs-tools (>= 0.120+deb8u2) | linux-initramfs-tool Recommends: apparmor Suggests: firmware-linux-free, linux-doc-6.9, debian-kernel-handbook Breaks: fwupdate (<< 12-7), initramfs-tools (<< 0.120+deb8u2), wireless-regdb (<< 2019.06.03-1~) Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-image-6.9.11-rt-armmp_6.9.11-1kali1_armhf.deb Size: 55296880 SHA256: e61e6467e9f0f11ea4a2ed1b88758141375e4d78ce25d67fdf28ee4d274bee50 SHA1: 2da2e386f12a3634157f5d264eccdad6079d99e4 MD5sum: bb8fd713be75c039d45b521266a0e6ed Description: Linux 6.9 for ARMv7 multiplatform compatible SoCs, PREEMPT_RT The Linux kernel 6.9 and modules for use on ARMv7 multiplatform kernel. See https://wiki.debian.org/DebianKernel/ARMMP for details of supported platforms. . This kernel includes the PREEMPT_RT realtime patch set. Original-Maintainer: Debian Kernel Team Package: linux-image-6.9.11-rt-armmp-dbg Source: linux Version: 6.9.11-1kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 3023585 Homepage: https://www.kernel.org/ Priority: optional Section: debug Filename: pool/main/l/linux/linux-image-6.9.11-rt-armmp-dbg_6.9.11-1kali1_armhf.deb Size: 684303788 SHA256: 5c6a6403bc33c724cfb695a1bc67a162ce3b3b0aa225017058adbc47acb62307 SHA1: 6a59794d16f6e1c7fead80ea0d5b547a59c15a58 MD5sum: 3981f127ff2724775a7115c9e4e78b04 Description: Debug symbols for linux-image-6.9.11-rt-armmp This package provides the detached debug symbols for the Linux kernel and modules in linux-image-6.9.11-rt-armmp. Original-Maintainer: Debian Kernel Team Package: linux-image-armmp Source: linux Version: 6.10.9-1kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 13 Depends: linux-image-6.10.9-armmp (= 6.10.9-1kali1) Provides: linux-image-generic, linux-latest-modules-6.10.9-armmp, wireguard-modules (= 1.0.0) Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-image-armmp_6.10.9-1kali1_armhf.deb Size: 1508 SHA256: 41ed2e403c4d3908e509a9a72eb69f6060c3f8af885badb7576878d5f5624a24 SHA1: 7b329a987e4f5f9da3fe16df9cae045595fe5cf8 MD5sum: e4cfb17ed0c1ee504079949adfae3cae Description: Linux for ARMv7 multiplatform compatible SoCs (meta-package) This package depends on the latest Linux kernel and modules for use on ARMv7 multiplatform kernel. See https://wiki.debian.org/DebianKernel/ARMMP for details of supported platforms. Original-Maintainer: Debian Kernel Team Package: linux-image-armmp-dbg Source: linux Version: 6.10.9-1kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 13 Depends: linux-image-6.10.9-armmp-dbg (= 6.10.9-1kali1) Provides: linux-latest-image-dbg Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-image-armmp-dbg_6.10.9-1kali1_armhf.deb Size: 1344 SHA256: 27a8a6e32e4789cf7cd93a7d7cd507ef49178fb3a1a25a2ce4c9e232c0b5199d SHA1: 9d3e3b599f4fea49c75f12c7cc14152ba0c45358 MD5sum: 4e9c5e5a0b58af2e0cd825def4b4937a Description: Debugging symbols for Linux armmp configuration (meta-package) This package depends on the detached debugging symbols for the latest Linux kernel armmp configuration. Original-Maintainer: Debian Kernel Team Package: linux-image-armmp-lpae Source: linux Version: 6.10.9-1kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 13 Depends: linux-image-6.10.9-armmp-lpae (= 6.10.9-1kali1) Provides: linux-latest-modules-6.10.9-armmp-lpae, wireguard-modules (= 1.0.0) Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-image-armmp-lpae_6.10.9-1kali1_armhf.deb Size: 1512 SHA256: fbfb224d922c2799f7adab596fc2d7628dd6158b6406928cde39c976d1f6d7e3 SHA1: a7744d1100032f50630e2c32446164b70993e706 MD5sum: 4555bed9f0fc9e8f2e256c286ad2c9b3 Description: Linux for ARMv7 multiplatform compatible SoCs supporting LPAE (meta-package) This package depends on the latest Linux kernel and modules for use on ARMv7 multiplatform kernel supporting LPAE. See https://wiki.debian.org/DebianKernel/ARMMP for details of supported platforms.. Original-Maintainer: Debian Kernel Team Package: linux-image-armmp-lpae-dbg Source: linux Version: 6.10.9-1kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 13 Depends: linux-image-6.10.9-armmp-lpae-dbg (= 6.10.9-1kali1) Provides: linux-latest-image-dbg Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-image-armmp-lpae-dbg_6.10.9-1kali1_armhf.deb Size: 1344 SHA256: 59eca7c47dd2f392ebb0bc2f6b1ac22f79c585fa36acde18b42efde78ce96db8 SHA1: 96609a082a6b9b0aee71c1c9a9c2902d1c8d9304 MD5sum: 67d4b1e72a6e12c59c35ce5bdc633574 Description: Debugging symbols for Linux armmp-lpae configuration (meta-package) This package depends on the detached debugging symbols for the latest Linux kernel armmp-lpae configuration. Original-Maintainer: Debian Kernel Team Package: linux-image-rt-armmp Source: linux Version: 6.10.9-1kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 13 Depends: linux-image-6.10.9-rt-armmp (= 6.10.9-1kali1) Provides: linux-latest-modules-6.10.9-rt-armmp, wireguard-modules (= 1.0.0) Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-image-rt-armmp_6.10.9-1kali1_armhf.deb Size: 1508 SHA256: da8cd82ff4283400299ee3663a42c8f5999298e161f1f4d12a56681f9c83bfc1 SHA1: 66618236703bee6b020818eb913d605a4cbcfcb3 MD5sum: a8db34228ab9d4e7205a50779bce27d8 Description: Linux for ARMv7 multiplatform compatible SoCs (meta-package) This package depends on the latest Linux kernel and modules for use on ARMv7 multiplatform kernel. See https://wiki.debian.org/DebianKernel/ARMMP for details of supported platforms. Original-Maintainer: Debian Kernel Team Package: linux-image-rt-armmp-dbg Source: linux Version: 6.10.9-1kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 13 Depends: linux-image-6.10.9-rt-armmp-dbg (= 6.10.9-1kali1) Provides: linux-latest-image-dbg Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-image-rt-armmp-dbg_6.10.9-1kali1_armhf.deb Size: 1344 SHA256: 9ce102f3257aacec2f46969b950a3ffcf4e92458582e2069058bfc754dd323ca SHA1: addd2abda74d0460232b81eb2410a0771f2ea922 MD5sum: 89e51facc2f663c8f1e95c85339b1c04 Description: Debugging symbols for Linux rt-armmp configuration (meta-package) This package depends on the detached debugging symbols for the latest Linux kernel rt-armmp configuration. Original-Maintainer: Debian Kernel Team Package: linux-kbuild-6.10.3 Source: linux Version: 6.10.3-1kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 1840 Depends: libc6 (>= 2.38), libelf1t64 (>= 0.142), libssl3t64 (>= 3.0.0) Multi-Arch: foreign Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-kbuild-6.10.3_6.10.3-1kali1_armhf.deb Size: 1095836 SHA256: 5e0995f3edffeb76f8eb9c14ce50d5fcfc4cb364dd090309d6e089b7787f1c34 SHA1: ecaf0789b6894fddee7393eb6ccd50f0dc132a39 MD5sum: 3701a753a1b12ee395635d25d11c9911 Description: Kbuild infrastructure for Linux 6.10.3 This package provides the kbuild infrastructure for the headers packages for Linux kernel version 6.10. Package: linux-kbuild-6.10.3-dbgsym Source: linux Version: 6.10.3-1kali1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 1224 Depends: linux-kbuild-6.10.3 (= 6.10.3-1kali1) Priority: optional Section: debug Filename: pool/main/l/linux/linux-kbuild-6.10.3-dbgsym_6.10.3-1kali1_armhf.deb Size: 1041304 SHA256: ee057582b01ddf8d9282871a82b7a814e0542b02162a960d2f4007cca7c1798e SHA1: 63dca8c1d60762289e7a54e243ccec862b2645fb MD5sum: ad7b2c1534f5fe135aed2b3f3b81952f Description: debug symbols for linux-kbuild-6.10.3 Build-Ids: 0524aaedef76fc84aacc17de67ce1ef7be3f3804 06dbf31c9c058a13cdb8b61cb9b3a1a3c9cc932c 1297cb272e15c5a52c746492277d1fd75f142db4 26bd37349681e006cf01ccc815a0be7eef11b2dd 61630ec146d30d0bb08cdbc476548696c31379fd 65dc461a5076a9c5bcc0c1c850a6db15bb4f1e34 929e893cff5e7f7fe00147e7b69616781f7842fc 9815f330062dc3a48bfc2805ca341d7359908527 9a9fd586a6437343f58d1235624b2e2552764b80 c0e70474508bf4a21cabea2b8114f086a0cf6520 c82bdebf8da6d7d1a1525c07820dc26442971c64 cfc5f7e584f464a930c4fa074763c07aa2300972 eb965013afddb70b672414945fbfb91dfdb4fa15 f94081e8c61b8bdea44228173ecf833fdf5cd2fb fbc142148e844ef2e8e73941b8fd9320688032af ff43c1d6ae45852da0116292bd497a9dbef27125 Package: linux-kbuild-6.10.6 Source: linux Version: 6.10.6-1kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 1849 Depends: libc6 (>= 2.38), libelf1t64 (>= 0.142), libssl3t64 (>= 3.0.0) Multi-Arch: foreign Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-kbuild-6.10.6_6.10.6-1kali1_armhf.deb Size: 1104560 SHA256: 20672c64ea29fe5e33ea45b8c601f9d437a73dea7b19e2c2348a9542a96269e9 SHA1: b1a8faa85e991c7369f101fc0a416dc5ec318264 MD5sum: 57e243f572c69fa0f2d35f2ce11606aa Description: Kbuild infrastructure for Linux 6.10.6 This package provides the kbuild infrastructure for the headers packages for Linux kernel version 6.10. Original-Maintainer: Debian Kernel Team Package: linux-kbuild-6.10.6-dbgsym Source: linux Version: 6.10.6-1kali1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 1224 Depends: linux-kbuild-6.10.6 (= 6.10.6-1kali1) Priority: optional Section: debug Filename: pool/main/l/linux/linux-kbuild-6.10.6-dbgsym_6.10.6-1kali1_armhf.deb Size: 1042416 SHA256: fb29bbe63507b7539848e4d2d0ab4febcdda12e97e6863927e04de6863471aaa SHA1: fc854140c6e86c1cc3583cd681cd6221c96645d8 MD5sum: 9f274f7bf0704fabef413863e796e03c Description: debug symbols for linux-kbuild-6.10.6 Build-Ids: 0b959027e975e21f830dde6c9cb411f69ad37717 14a44de39228fa6fcc392f5bd85ed192c5bfa087 1ff4692cf1e9b0a610a2a14f4fe93f5e835021a4 2c54cbaedff3cc996e4eda8a2c954f84d91dc4d6 40a1f3ec8ee8a8807ee61792d9d34c6a7b8e40d0 43575a0ec5146c81080ead4a92467bd66b3eafc1 444dfe95447b59e4493f8881da4859406af0be0f 475ae5db59c161faa91a553b18327c7e6318dd70 6feff8608aed3c3530c4a213757a2605a45780be 80eaf0c0099886e0e75967f660bc77129031d101 ab79e48804ca96808808b2fcb0f648c09651127c acb0690c735a79aaeac9ef3d589f3c9055216abf b70a804e708d4dfe817bd60849d04df173cfd9ac be211b133457adb13d56faf2d0f789f02de50cbf c44a54401f86aa0db45eb241410d18a322bba803 e9c153f27bf2bb09f8c07e94fbc61c8fbac8de7d Original-Maintainer: Debian Kernel Team Package: linux-kbuild-6.10.7 Source: linux Version: 6.10.7-1kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 1855 Depends: libc6 (>= 2.38), libelf1t64 (>= 0.142), libssl3t64 (>= 3.0.0) Multi-Arch: foreign Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-kbuild-6.10.7_6.10.7-1kali1_armhf.deb Size: 1109976 SHA256: e77961ce62832777c1bb0925415f32e62778387f90bd3941ef35974f00820660 SHA1: c90f3815c505c796fbce1a1809ed6d1959fa6d77 MD5sum: e24494deb00e39d1ec70b18fe3efc1fb Description: Kbuild infrastructure for Linux 6.10.7 This package provides the kbuild infrastructure for the headers packages for Linux kernel version 6.10. Original-Maintainer: Debian Kernel Team Package: linux-kbuild-6.10.7-dbgsym Source: linux Version: 6.10.7-1kali1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 1224 Depends: linux-kbuild-6.10.7 (= 6.10.7-1kali1) Priority: optional Section: debug Filename: pool/main/l/linux/linux-kbuild-6.10.7-dbgsym_6.10.7-1kali1_armhf.deb Size: 1043524 SHA256: c530fbdcd0ce3e99d936ee646dd9294f4a50ae0f9d1874bc6c8f597cff588098 SHA1: c18f44eddf34aaf83cd776e818103580f386a099 MD5sum: 876028dce7d5d178a51231a7e2870f98 Description: debug symbols for linux-kbuild-6.10.7 Build-Ids: 04e8377ec6fc5729edaf098f6d8e18eba287926c 399186c71db8866cfcd8de0f93316707c4821d8f 53e61fe254d8b7da7baf86d1968e69e0e28f8a8b 54b16373eea14085ed8f784f9afebf789c035647 5ee9451e0c4e968ed508988e6ce924df78acbdfd 5fdbf6787036849223629de165494fb802f01b38 659e5f5af254f725e73b026d911c663ef30dd8cf 6d4fcbbf186c7a19cda6b204c923564d72f3a706 8229e059cb0741277d63378586a6d383358530fa b0ce1a7500d09a0a884efdf6724c2ff268a10d02 b3dc60db64a9597aee313b3fc5383bd32816fa24 b4309233dd0b10fca9c8e3c291fd6d8706f19a5e b64db9f5fc1e925b390a02986268f8f362d5bb5f e199414634108dd92ebd8496e8a42ddaebff2122 f0d7600e24376acf6a51606633ef3f215f464422 f9ee92b170a6c488433c255f6dc761d97cbf90da Original-Maintainer: Debian Kernel Team Package: linux-kbuild-6.10.9 Source: linux Version: 6.10.9-1kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 1861 Depends: libc6 (>= 2.38), libelf1t64 (>= 0.142), libssl3t64 (>= 3.0.0) Multi-Arch: foreign Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-kbuild-6.10.9_6.10.9-1kali1_armhf.deb Size: 1116712 SHA256: 0b2dc123478a76d8e40f7f5ef9fc96f71baa1c18390e01979857569a730c72a5 SHA1: 53825e603419b47ad6c46946697042b10f9a1311 MD5sum: c63b9ccb80561f7d834be6d9ba250cd3 Description: Kbuild infrastructure for Linux 6.10.9 This package provides the kbuild infrastructure for the headers packages for Linux kernel version 6.10. Original-Maintainer: Debian Kernel Team Package: linux-kbuild-6.10.9-dbgsym Source: linux Version: 6.10.9-1kali1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 1225 Depends: linux-kbuild-6.10.9 (= 6.10.9-1kali1) Priority: optional Section: debug Filename: pool/main/l/linux/linux-kbuild-6.10.9-dbgsym_6.10.9-1kali1_armhf.deb Size: 1043884 SHA256: 90cfdc2dc0583a50d6b4702e2ce139f370b7abf03292453160c60bd3e2c65ab9 SHA1: 1e8825c34390d41da5214fe713ba869ead8127dd MD5sum: 60f37b8c423dfc49aaa5ae3979bb09bd Description: debug symbols for linux-kbuild-6.10.9 Build-Ids: 02036af72fe27a38a7d5d4e25c86b5def663ee6b 0531f84b04496784f5a0ec7e0660c6a0897b256e 13716b82e5c238a19f861d7532fff3efacf8edc4 38402a8c6ffac5bf44a5b883ae89bbcfce69b1e4 47d8ea6c3393478c4ea2f3f24fbf642447319f57 52bbd28d8f8de55e7482c6d370aac3dbc3f8275a 5751fec81d44282e5a7838f1effaad28fd2493db 61aa7dce2d86a10a79917615d44607c0e7aea1b7 644a5c4ec104258223d9c5a143c14b0668be23ae 8dfabc3e0d8e43e51e1fda2dfcc96727689f3035 93163f135b3753cb9e2901cfe41a5f4661fe69df 9773ae0b27ac3941a23a278c85c1c853d77d7f07 9cffa9ccaf2b50e86a6d858c424dca51237dd586 a222ab3095b6843cf49ea60769a7dcc877afff75 a3a5cdad13ffbc50354f0e9e6e76892b01dd0168 eaa535b984a9016e1e024c2b37b85dc22154a524 Original-Maintainer: Debian Kernel Team Package: linux-kbuild-6.5.0-kali5 Source: linux Version: 6.5.10-1kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 1686 Depends: libc6 (>= 2.34), libelf1 (>= 0.142), libssl3 (>= 3.0.0) Multi-Arch: foreign Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-kbuild-6.5.0-kali5_6.5.10-1kali1_armhf.deb Size: 963424 SHA256: 177524ffd9e1036a4fe4932541d46fa407a9816a69ed01828d07fffd6b454987 SHA1: 58f960264abe6ad08339d1b480d580960379542c MD5sum: e3dea9570f77e086587eb0998e00ade7 Description: Kbuild infrastructure for Linux 6.5.0-kali5 This package provides the kbuild infrastructure for the headers packages for Linux kernel version 6.5. Original-Maintainer: Debian Kernel Team Package: linux-kbuild-6.5.0-kali5-dbgsym Source: linux Version: 6.5.10-1kali1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 1235 Depends: linux-kbuild-6.5.0-kali5 (= 6.5.10-1kali1) Priority: optional Section: debug Filename: pool/main/l/linux/linux-kbuild-6.5.0-kali5-dbgsym_6.5.10-1kali1_armhf.deb Size: 1053340 SHA256: f3e7c5f7ec732ec3b0feb1f023ed86c12d42c92c9b083868d9dd773c8bc26fa7 SHA1: 62430130219b5891e3fd1afe58273a8645a0c2df MD5sum: 91c6cef6893c2ed1102253fce7393bd2 Description: debug symbols for linux-kbuild-6.5.0-kali5 Build-Ids: 2b2f48dbc2b43f44573c0e0484bdde271f0589fe 3317e0f174a35dc1cfda64ab70a3b4d0172d254d 552bfaccac941f16a0fb6ffdbeadb26ec941e83e 577f894e3af005eb171f732ba0eb28e5686509dc 589dc4562496495716099b19c9aef86973c60341 593ccf5bef869f60b8439134997bc419bae81395 72d8e856d75249bb85328f05a70e96f98508ba00 73f7be938b84b6c3316d042e81ead43466af174c 75a19f011a64be37cdd1a02245249d6ba17586aa 79c26f86ea0c696f6f87c69cbfa3499ee3d671f9 c3bf86aef1c6084d44306a47db8135d58311ed3c c4110bc24008674e0cd775620632c520c8deb7ef c596a45e07a8987e695235c2b40997efd8bbafb1 d9795e6d4aa6a5b109bf0e831bd98c0486066565 e07c67ecfce9fb76bebdcc379ca8a89a97160db2 f1ff6f8449100c01c194c5f47d69ef7f6cbb6cd3 Original-Maintainer: Debian Kernel Team Package: linux-kbuild-6.5.0-kali6 Source: linux Version: 6.5.13-1kali2 Architecture: armhf Maintainer: Kali Developers Installed-Size: 1715 Depends: libc6 (>= 2.34), libelf1 (>= 0.142), libssl3 (>= 3.0.0) Multi-Arch: foreign Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-kbuild-6.5.0-kali6_6.5.13-1kali2_armhf.deb Size: 984948 SHA256: c33c07940a28ca7029ee88e31f6fdcd9ead5ed571fc047d2b636de5fedd1eab8 SHA1: d282bcd8fd730c6b8d3a1ce3dbb31b8b7ee2db2c MD5sum: 67f2d18549f5ef3ab970e89ab92ce958 Description: Kbuild infrastructure for Linux 6.5.0-kali6 This package provides the kbuild infrastructure for the headers packages for Linux kernel version 6.5. Original-Maintainer: Debian Kernel Team Package: linux-kbuild-6.5.0-kali6-dbgsym Source: linux Version: 6.5.13-1kali2 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 1232 Depends: linux-kbuild-6.5.0-kali6 (= 6.5.13-1kali2) Priority: optional Section: debug Filename: pool/main/l/linux/linux-kbuild-6.5.0-kali6-dbgsym_6.5.13-1kali2_armhf.deb Size: 1055220 SHA256: f521476dd5aa5198b790bbabbe3b5406cb2224c039f91d22c8756cc4da9c0dc5 SHA1: d2841657b29ad91a0803be742917b75c62234576 MD5sum: 69f86f507bea79dc5a1aa6aa184b0cec Description: debug symbols for linux-kbuild-6.5.0-kali6 Build-Ids: 0d1256f8988e30905ed8b6ed0d01a3f58536f247 193d050be25fbdca737a70bb2dc3221cf1620c0d 2eb751ebbb21f48749c59ad2b78b38d1bfaf7ccb 38b218eac7ee2e7f6102924c2cc2a4cc90b0e9af 56321dbf3aff651b5a7750777a9c1a38e4e80989 5e96749e253b9da353f20a93a577806f32871dbc 6d16eb747fda42f14c1f092318ec21c331290b93 87caf996bd0459cff1a279cb12db753bb3d15289 8c0d9807c798ed07b546c978b13c772227246f26 8def716429b1eae03833f6525035bf5c984cea39 94e16cabc0db1cde89e7d4c9e3967c77ecec0ad8 984086b833077ad690323994a3ca153c3121716e e4f889b9f863118ccb5f43b4d0e77e302b49922d e92c1b8294e39647d78ac021dcd79e2ede80a04a f7feee747327df4c344383fa24130f6894bafe8b fa32bdc85a0866a211df42c922f9c9410062ff47 Original-Maintainer: Debian Kernel Team Package: linux-kbuild-6.6.15 Source: linux (6.6.15-2kali1) Version: 6.6.15-2kali1+b1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 1752 Depends: libc6 (>= 2.38), libelf1t64 (>= 0.142), libssl3t64 (>= 3.0.0) Multi-Arch: foreign Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-kbuild-6.6.15_6.6.15-2kali1+b1_armhf.deb Size: 1020560 SHA256: 1e1da686f1f254c38e3ba7298dd04dc944ff574ef7cd151507a8ee28b45c30f0 SHA1: f5d4fdf9ca6ca93843fbe7c4b33b6c386961ea63 MD5sum: 6bc8068e0bd09c21872db67720ea440c Description: Kbuild infrastructure for Linux 6.6.15 This package provides the kbuild infrastructure for the headers packages for Linux kernel version 6.6. Original-Maintainer: Debian Kernel Team Package: linux-kbuild-6.6.15-dbgsym Source: linux (6.6.15-2kali1) Version: 6.6.15-2kali1+b1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 1235 Depends: linux-kbuild-6.6.15 (= 6.6.15-2kali1+b1) Priority: optional Section: debug Filename: pool/main/l/linux/linux-kbuild-6.6.15-dbgsym_6.6.15-2kali1+b1_armhf.deb Size: 1056888 SHA256: 6125d42f68c246ba1bdf0a72a1d1d635677449d61d029c25ff9d1331375eed9d SHA1: 2b64b252bd370ae5b99e612bda7f740ccb130702 MD5sum: 2c30e3e6d2852e989032d8162575d554 Description: debug symbols for linux-kbuild-6.6.15 Build-Ids: 0027413dccf40f52fda50beb73fc3b4c05d7f481 24e5e624cd2ea343b8ba9cc84ac8ca6f409a89b6 312e0e92f9863f946d5762eb758ff864f4f7f4fc 52bf0adf8d3b9d888b0b587d3ecfce018631927f 7b56c833dd97c38cc3d19bb621ce0aec290f5592 8a961d3397b111a94982a3a8e6af591c3eca6d77 8b0dd71a5c87bc8f814bdc72088ae30eca0dfc81 92690910df1223a6945f5c8c0b30c49604e626fe adb10152d6e01f7258fdb6f10047d193ae457981 b119e325962cc6db50a6db63bf51926e7cd48863 b2a4661bc92bcf92587ec5674ea458b996baceb3 b4a0a258855544644e31c1ef905c8fa57c138ff3 b9206990acba82052d80fb65f3c7482d2b75717b b94d6985a93991542fd3796e1132901b5c7a2c76 c498cd72844c5f486402131b7e0c4236e200e4b2 f60f9e44e93e24b07b92adfe04e2532eab2e91fa Original-Maintainer: Debian Kernel Team Package: linux-kbuild-6.6.9 Source: linux Version: 6.6.9-1kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 1727 Depends: libc6 (>= 2.34), libelf1 (>= 0.142), libssl3 (>= 3.0.0) Multi-Arch: foreign Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-kbuild-6.6.9_6.6.9-1kali1_armhf.deb Size: 994536 SHA256: 483e7c4c41a0c868ca59d637a403896b3b77ba38ce77ba1cb95bb995d18973d3 SHA1: 2bfadfdd12e1216ae95580e656c46de5ad2a6a04 MD5sum: d7033670547ce053b045bd3c6f0cdf64 Description: Kbuild infrastructure for Linux 6.6.9 This package provides the kbuild infrastructure for the headers packages for Linux kernel version 6.6. Original-Maintainer: Debian Kernel Team Package: linux-kbuild-6.6.9-dbgsym Source: linux Version: 6.6.9-1kali1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 1235 Depends: linux-kbuild-6.6.9 (= 6.6.9-1kali1) Priority: optional Section: debug Filename: pool/main/l/linux/linux-kbuild-6.6.9-dbgsym_6.6.9-1kali1_armhf.deb Size: 1057564 SHA256: ec7d3c4207e39816056bd699e47fd66a256b477bf6cca95a7cfdd5c7e5785282 SHA1: 15a283ef541486c9a2fbd9af248122b544be91a9 MD5sum: 75542bdfefade41de1b2608e35744738 Description: debug symbols for linux-kbuild-6.6.9 Build-Ids: 0b4ebccd3eb2070dbc135929dcfa98ac250d1d9f 219006464e7b69de7a4567f5d0f99e5c558efe0f 3d49a91dd340a063423a92b539debcbe67c0a6b7 53e9b0f7d3f1871ed46d5e8429929beb48cf49c7 5d109fba6f1e6f51ec8be1e2b9c3bc3c4bd21832 6070a0f80e3c14afed96b731745683230852e448 610ecd6f2a66b584f54a0d599842fb581353feee 6a897133214c4fd1f334628293cdd8675455ed31 887ad5ca4d97ddd24a6a91fc88fd6f9bbe3f32b2 8b80dfdde628dea74a2146c5e43489f871dc100b b61b6c17c2a12aa138a2e1f648412413de97a49f ba8567da45431a7403f69a2727fe525ffe09ddbc d804bcf55a71cf20cd0f44465cc6a399c4be9d9f e550c909fd8a55a1b6e50c9de2e5876405329a27 e6f45c90510b0c9484a05290da733f5519ae53e1 ef24bb928ec0232c0cd0400c0c4e5f6560bc6552 Original-Maintainer: Debian Kernel Team Package: linux-kbuild-6.8.11 Source: linux Version: 6.8.11-1kali3 Architecture: armhf Maintainer: Kali Developers Installed-Size: 1787 Depends: libc6 (>= 2.38), libelf1t64 (>= 0.142), libssl3t64 (>= 3.0.0) Multi-Arch: foreign Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-kbuild-6.8.11_6.8.11-1kali3_armhf.deb Size: 1061976 SHA256: d2739129c3fa1bc717ea42d9fca6029d70562577c128fd97b02af3c34a0eb31a SHA1: e7c8708d06c9ad07800258a96a6936e8c98a2d57 MD5sum: 25eb5ad39c0961176df0eb6bbca933f5 Description: Kbuild infrastructure for Linux 6.8.11 This package provides the kbuild infrastructure for the headers packages for Linux kernel version 6.8. Original-Maintainer: Debian Kernel Team Package: linux-kbuild-6.8.11-dbgsym Source: linux Version: 6.8.11-1kali3 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 1215 Depends: linux-kbuild-6.8.11 (= 6.8.11-1kali3) Priority: optional Section: debug Filename: pool/main/l/linux/linux-kbuild-6.8.11-dbgsym_6.8.11-1kali3_armhf.deb Size: 1034796 SHA256: bac85882bbf4420db0844f7eed03bb4a44a6f35dc9e9187876c427f0c0584bd8 SHA1: fb59db779ec4a8f74d80eac7fe3722f730ac70f2 MD5sum: cdb91dbb5ff338ae9ab9340e3fcbee1b Description: debug symbols for linux-kbuild-6.8.11 Build-Ids: 06b05d5fad499f28e0389bdc5c4e496c46713c43 172988bb4f93a08ffc66e1e4e5e15e387ecd484f 27bc15b0ac7e88b35627a33f3cb7ba09aeb369a5 5c90556b1b63501c4b8bb73678d6db183aadf919 6af5f8b28cffb041edf5bc5afd447890efc690e5 74251ed7b57517132a85a43180bddd16d2413b06 74dc959fe71445db08e8f3d47ded4f4400dbe177 8d1b31144c29e42b3617ba4f5d013029c22ec192 a849b226c2d090dd29cb2f4ce21bf3c19dff7366 b1a3d9176efc1527e63d177433a7dc37cbc87066 b8fb033f419e1fdd68ae36f79daa6c334c062958 c19117c01885cf068f04be016a36f96e19b2b784 cbf783811d17d855e6ee386090b01ff8d40403d4 da9303b92d12ad3044322a76b6b5a0a51c3ee68c f1be937484f3a04f008014ff3f3b6e9ea3c6da94 f84d65098c910de30cfecc7077eff2c362350ae8 Original-Maintainer: Debian Kernel Team Package: linux-kbuild-6.9.11 Source: linux Version: 6.9.11-1kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 1825 Depends: libc6 (>= 2.38), libelf1t64 (>= 0.142), libssl3t64 (>= 3.0.0) Multi-Arch: foreign Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-kbuild-6.9.11_6.9.11-1kali1_armhf.deb Size: 1091140 SHA256: 21962627627633577a3014eedb23ddfa51d9afc9f9d7797f89ca415ef6885615 SHA1: 6fc94ea0b1eb03cfd7ff4080d91a7743c907c357 MD5sum: a78a75aeeaf9522f09c06d73bfc7a837 Description: Kbuild infrastructure for Linux 6.9.11 This package provides the kbuild infrastructure for the headers packages for Linux kernel version 6.9. Original-Maintainer: Debian Kernel Team Package: linux-kbuild-6.9.11-dbgsym Source: linux Version: 6.9.11-1kali1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 1232 Depends: linux-kbuild-6.9.11 (= 6.9.11-1kali1) Priority: optional Section: debug Filename: pool/main/l/linux/linux-kbuild-6.9.11-dbgsym_6.9.11-1kali1_armhf.deb Size: 1051240 SHA256: 9da5c31b665a6e8e3b8f306a13abdfa2074d54e0a6df6fef883ade9830441dc3 SHA1: 11299238b18f251da0a920d2811073240e25cf37 MD5sum: 3c8a3063438e1b36c910ee5409b6ac31 Description: debug symbols for linux-kbuild-6.9.11 Build-Ids: 250631338a205c472c538e728470f71ec27e9dd2 2b71d7be55702ab7965a59f2830633886b9b6158 36bfe086aa7ae7507e30b9054c407135e9ed1656 3da8c6a14cc50ffdb5bd23accec4957bf455c41c 49de755bb183953ba48640baa1b645632ddeff58 4e6abbd530800c5f95da40d4e09883a7b40b3819 70c71a0d1eaba2a6d01e9413d08b4b8cfbe4003b 8d5f47b61263fd319922cd0e73a50369339f9b34 96407ec9738e2cfbc87cc50cc08391423320068f aa0daac3a35be9b2aeb9379fb6bc99fdbfbc913e acee29c510b66aae48e3db898730f9bded9c6b84 dbbbb24663e07c2432f7c39e6733c94186025a40 ea97a4ac51f2240b4e151fec0f6b692b683dc0f4 ef769418f6424981617a56ee9a34b6abcf4d6118 f2d1e5cb12a17695243deeabaa596ceb9231b1dc f3e4de954509495c9bb128f65be594fe1778c9c0 Original-Maintainer: Debian Kernel Team Package: linux-libc-dev Source: linux Version: 6.10.9-1kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 10288 Provides: linux-libc-dev-alpha-cross (= 6.10.9-1kali1), linux-libc-dev-amd64-cross (= 6.10.9-1kali1), linux-libc-dev-arm64-cross (= 6.10.9-1kali1), linux-libc-dev-armel-cross (= 6.10.9-1kali1), linux-libc-dev-armhf-cross (= 6.10.9-1kali1), linux-libc-dev-hppa-cross (= 6.10.9-1kali1), linux-libc-dev-i386-cross (= 6.10.9-1kali1), linux-libc-dev-loong64-cross (= 6.10.9-1kali1), linux-libc-dev-m68k-cross (= 6.10.9-1kali1), linux-libc-dev-mips-cross (= 6.10.9-1kali1), linux-libc-dev-mips64-cross (= 6.10.9-1kali1), linux-libc-dev-mips64el-cross (= 6.10.9-1kali1), linux-libc-dev-mips64r6el-cross (= 6.10.9-1kali1), linux-libc-dev-mipsel-cross (= 6.10.9-1kali1), linux-libc-dev-powerpc-cross (= 6.10.9-1kali1), linux-libc-dev-ppc64-cross (= 6.10.9-1kali1), linux-libc-dev-ppc64el-cross (= 6.10.9-1kali1), linux-libc-dev-riscv64-cross (= 6.10.9-1kali1), linux-libc-dev-s390x-cross (= 6.10.9-1kali1), linux-libc-dev-sh4-cross (= 6.10.9-1kali1), linux-libc-dev-sparc64-cross (= 6.10.9-1kali1), linux-libc-dev-x32-cross (= 6.10.9-1kali1) Multi-Arch: foreign Homepage: https://www.kernel.org/ Priority: optional Section: devel Filename: pool/main/l/linux/linux-libc-dev_6.10.9-1kali1_all.deb Size: 2394380 SHA256: a6e035aa0dbfb14274b83caeb5a9070b18c504e159a4ff924b9ebe7cc66fa863 SHA1: 8a891b31ce220e23bfcfcec5101fa7cf93881bcf MD5sum: 1af58e881c6d0f29c7827c56ec92b3ba Description: Linux support headers for userspace development This package provides userspaces headers from the Linux kernel. These files are going to be installed into /usr/include, and are used by the installed headers for GNU libc and other system libraries. Original-Maintainer: Debian Kernel Team Package: linux-perf Source: linux Version: 6.10.9-1kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 4935 Depends: libaudit1 (>= 1:2.2.1), libbabeltrace1 (>= 1.5.4), libc6 (>= 2.38), libcap2 (>= 1:2.10), libdebuginfod1t64 (>= 0.180), libdw1t64 (>= 0.161), libelf1t64 (>= 0.144), liblzma5 (>= 5.1.1alpha+20120614), libnuma1 (>= 2.0.11), libopencsd1 (>= 1.5.2), libperl5.38t64 (>= 5.38.2), libpython3.12t64 (>= 3.12.1), libslang2 (>= 2.2.4), libstdc++6 (>= 4.1.1), libtraceevent1 (>= 1:1.3.0), libunwind8, libzstd1 (>= 1.5.5), zlib1g (>= 1:1.2.3.3), perl:any, python3:any Suggests: linux-doc-6.10 Conflicts: linux-tools-6.10 Replaces: linux-tools-6.10 Provides: linux-tools-6.10 Homepage: https://www.kernel.org/ Priority: optional Section: devel Filename: pool/main/l/linux/linux-perf_6.10.9-1kali1_armhf.deb Size: 2519856 SHA256: 4e7bae94059c489e9f9128ab7d726502ab90a097d4ce4faed221167c028e912a SHA1: 64ff8488b1c0b8db06d1d4f2365b00dbc838db9c MD5sum: fec901fb2b443a1cd2a7fe7451b0140e Description: Performance analysis tools for Linux This package contains the 'perf' performance analysis tools for Linux. Original-Maintainer: Debian Kernel Team Package: linux-perf-dbgsym Source: linux Version: 6.10.9-1kali1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 7529 Depends: linux-perf (= 6.10.9-1kali1) Priority: optional Section: debug Filename: pool/main/l/linux/linux-perf-dbgsym_6.10.9-1kali1_armhf.deb Size: 7235540 SHA256: 66c1906a52393f3b580656806e9ba9d7bf88d8bf77d2a9156a9d14602eb175e7 SHA1: 5beebde818ceb4ef60970feac1d69b8729e6aa91 MD5sum: d8e193aec1867bf442eb6a8c3820f62a Description: debug symbols for linux-perf Build-Ids: 81047a34ccd14ac238903b1e9664bef7f87418dc 84bb2a1469c336425a34bad6458148677dd737d4 8c7205cfb5f7752d800e078064dfbc09c551385c 931d7961351b7fe6767739df50ad5707fe9f7c85 c1ad7aabb816b362e1e2f88243955d304526f59d Original-Maintainer: Debian Kernel Team Package: linux-source Source: linux Version: 6.10.9-1kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 10 Depends: linux-source-6.10 (= 6.10.9-1kali1) Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-source_6.10.9-1kali1_all.deb Size: 1128 SHA256: 9028e710081c9299c808ee12daf4ed40a4c2140176eb6dbba5a8b289f690b7fc SHA1: a943935b1a46fe62c813d1fb2cba0c9fd8d63454 MD5sum: c4dd2daa1fa2d69d806c117d8049f2e5 Description: Linux kernel source (meta-package) This package depends on packages containing the sources of the latest Linux kernel. Original-Maintainer: Debian Kernel Team Package: linux-source-6.10 Source: linux Version: 6.10.9-1kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 145367 Depends: binutils, xz-utils Recommends: build-essential, bc, rsync, kmod, cpio, bison, flex, libelf-dev, libssl-dev, linux-config-6.10 Suggests: libncurses-dev | ncurses-dev, qtbase5-dev, pkg-config Multi-Arch: foreign Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-source-6.10_6.10.9-1kali1_all.deb Size: 148853952 SHA256: 8961bf1c2ffcbb856a4618a979842cf7333949ae239dce46af9d5bf0ccf618b9 SHA1: 5d19913f14eb999f2b011b4afaa430719dea0c1d MD5sum: b7c5eba99ba576c3b6d66bd65f6ca640 Description: Linux kernel source for version 6.10 with Debian patches This package provides source code for the Linux kernel version 6.10. This source closely tracks official Linux kernel releases. Debian's modifications to that source consist of security fixes, bug fixes, and features that have already been (or are believed to be) accepted by the upstream maintainers. Original-Maintainer: Debian Kernel Team Package: linux-source-6.5 Source: linux Version: 6.5.13-1kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 138991 Depends: binutils, xz-utils Recommends: build-essential, bc, rsync, kmod, cpio, bison, flex, libelf-dev, libssl-dev, linux-config-6.5 Suggests: libncurses-dev | ncurses-dev, qtbase5-dev, pkg-config Multi-Arch: foreign Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-source-6.5_6.5.13-1kali2_all.deb Size: 142324084 SHA256: e5203e4014e74b8fced52cdf396d1883f7ced7904fb18d32d839db23a6151313 SHA1: 3191c18b31fbfe964e94499b1f67b17939595995 MD5sum: 29896485047c302b87f96c40114ea0fd Description: Linux kernel source for version 6.5 with Debian patches This package provides source code for the Linux kernel version 6.5. This source closely tracks official Linux kernel releases. Debian's modifications to that source consist of security fixes, bug fixes, and features that have already been (or are believed to be) accepted by the upstream maintainers. Original-Maintainer: Debian Kernel Team Package: linux-source-6.6 Source: linux Version: 6.6.15-2kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 140098 Depends: binutils, xz-utils Recommends: build-essential, bc, rsync, kmod, cpio, bison, flex, libelf-dev, libssl-dev, linux-config-6.6 Suggests: libncurses-dev | ncurses-dev, qtbase5-dev, pkg-config Multi-Arch: foreign Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-source-6.6_6.6.15-2kali1_all.deb Size: 143457492 SHA256: ea43213e6dfc9ecaffd1d8fac12b9f219900e08bb6c918f50dad49fe62bb7206 SHA1: 80f2ef75490a162c052fda9c4665ddba95a172bd MD5sum: 2052a6ad546ebe18deb528d3d1d50f81 Description: Linux kernel source for version 6.6 with Debian patches This package provides source code for the Linux kernel version 6.6. This source closely tracks official Linux kernel releases. Debian's modifications to that source consist of security fixes, bug fixes, and features that have already been (or are believed to be) accepted by the upstream maintainers. Original-Maintainer: Debian Kernel Team Package: linux-source-6.8 Source: linux Version: 6.8.11-1kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 142674 Depends: binutils, xz-utils Recommends: build-essential, bc, rsync, kmod, cpio, bison, flex, libelf-dev, libssl-dev, linux-config-6.8 Suggests: libncurses-dev | ncurses-dev, qtbase5-dev, pkg-config Multi-Arch: foreign Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-source-6.8_6.8.11-1kali3_all.deb Size: 146095308 SHA256: bb43fcd9122005c3d2e303c3f7489b61599935e4d840e80db0c76553f6177234 SHA1: edc6830c4654bff4e025b21d39d9e1665fd878e7 MD5sum: 4b66718e13aff35fbeb5cf85116db754 Description: Linux kernel source for version 6.8 with Debian patches This package provides source code for the Linux kernel version 6.8. This source closely tracks official Linux kernel releases. Debian's modifications to that source consist of security fixes, bug fixes, and features that have already been (or are believed to be) accepted by the upstream maintainers. Original-Maintainer: Debian Kernel Team Package: linux-source-6.9 Source: linux Version: 6.9.11-1kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 144280 Depends: binutils, xz-utils Recommends: build-essential, bc, rsync, kmod, cpio, bison, flex, libelf-dev, libssl-dev, linux-config-6.9 Suggests: libncurses-dev | ncurses-dev, qtbase5-dev, pkg-config Multi-Arch: foreign Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-source-6.9_6.9.11-1kali1_all.deb Size: 147739904 SHA256: 0dff3e04db2e717c7adbda1cdd495e7b67530bbfc04a0ae1e1f432c872b45d4f SHA1: 545b47b382996fb0ec36c465838565e11c820c7a MD5sum: 0ef79457f9046b42125b7979acf06032 Description: Linux kernel source for version 6.9 with Debian patches This package provides source code for the Linux kernel version 6.9. This source closely tracks official Linux kernel releases. Debian's modifications to that source consist of security fixes, bug fixes, and features that have already been (or are believed to be) accepted by the upstream maintainers. Original-Maintainer: Debian Kernel Team Package: linux-support-6.10.3 Source: linux Version: 6.10.3-1kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 1847 Depends: python3:any, python3-dacite, python3-jinja2 Multi-Arch: foreign Homepage: https://www.kernel.org/ Priority: optional Section: devel Filename: pool/main/l/linux/linux-support-6.10.3_6.10.3-1kali1_all.deb Size: 893012 SHA256: fbbfa860a827d0f4367fde7ad00e774afa9a7b9f985d52f373edb6cfe0d7283b SHA1: 8e1ee803adb4862c7d1eb25215efdab0951fb5a9 MD5sum: 42c361d35efb6bf6dcac9bb17cb27ec7 Description: Support files for Linux 6.10 This package provides support files for the Linux kernel build, e.g. scripts to handle ABI information and for generation of build system meta data. Package: linux-support-6.10.6 Source: linux Version: 6.10.6-1kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 1856 Depends: python3:any, python3-dacite, python3-jinja2 Multi-Arch: foreign Homepage: https://www.kernel.org/ Priority: optional Section: devel Filename: pool/main/l/linux/linux-support-6.10.6_6.10.6-1kali1_all.deb Size: 901696 SHA256: 77281904e1a481c0027dc5495e544543ee49a8ba703fd55d25b42b4496b916d3 SHA1: dc6ac116051c46a094db6e0321506baafaa1a120 MD5sum: 173d4f57b3fe20ef47f75fbde5ddb2f5 Description: Support files for Linux 6.10 This package provides support files for the Linux kernel build, e.g. scripts to handle ABI information and for generation of build system meta data. Original-Maintainer: Debian Kernel Team Package: linux-support-6.10.7 Source: linux Version: 6.10.7-1kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 1862 Depends: python3:any, python3-dacite, python3-jinja2 Multi-Arch: foreign Homepage: https://www.kernel.org/ Priority: optional Section: devel Filename: pool/main/l/linux/linux-support-6.10.7_6.10.7-1kali1_all.deb Size: 907440 SHA256: f1e336806f8ab29b4c10078023030ec440894d91cde399bf79c2368c6e4c2d50 SHA1: 3c7200243a22f397cb7955afd641870fc4611752 MD5sum: 340828c8de20f926e0ccb672944b7f09 Description: Support files for Linux 6.10 This package provides support files for the Linux kernel build, e.g. scripts to handle ABI information and for generation of build system meta data. Original-Maintainer: Debian Kernel Team Package: linux-support-6.10.9 Source: linux Version: 6.10.9-1kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 1881 Depends: python3:any, python3-dacite, python3-jinja2 Multi-Arch: foreign Homepage: https://www.kernel.org/ Priority: optional Section: devel Filename: pool/main/l/linux/linux-support-6.10.9_6.10.9-1kali1_all.deb Size: 914712 SHA256: 72925e56c7f70743dca5f07fdea9addee8544918e93098a9f00c7983759e3512 SHA1: ca7c8b03dc1b0b5cf78b07d334516c48e2e2544f MD5sum: 523bde42a0fcc70871e633b319d7157b Description: Support files for Linux 6.10 This package provides support files for the Linux kernel build, e.g. scripts to handle ABI information and for generation of build system meta data. Original-Maintainer: Debian Kernel Team Package: linux-support-6.5.0-kali5 Source: linux Version: 6.5.10-1kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 1687 Depends: python3:any, python3-jinja2 Multi-Arch: foreign Homepage: https://www.kernel.org/ Priority: optional Section: devel Filename: pool/main/l/linux/linux-support-6.5.0-kali5_6.5.10-1kali1_all.deb Size: 764744 SHA256: 64bfbf31d8329935dbfa1f77e833815c2d2af98c14ae22eb0391118a2e41523b SHA1: d9ee98383520d14af328499db72a71e2748c07ac MD5sum: 1f1e68f80ebaea5c3efbdc10c47f4361 Description: Support files for Linux 6.5 This package provides support files for the Linux kernel build, e.g. scripts to handle ABI information and for generation of build system meta data. Original-Maintainer: Debian Kernel Team Package: linux-support-6.5.0-kali6 Source: linux Version: 6.5.13-1kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 1708 Depends: python3:any, python3-jinja2 Multi-Arch: foreign Homepage: https://www.kernel.org/ Priority: optional Section: devel Filename: pool/main/l/linux/linux-support-6.5.0-kali6_6.5.13-1kali2_all.deb Size: 785952 SHA256: 77f0c42a1ca1c4d49d8b02e87f41f482a8b8f4cfdcdf5955655096e476d745dc SHA1: adb97b70728b48502647a7fb85c30e2cfc2c003e MD5sum: 7b702f5efcbfea04a447307b92c06c69 Description: Support files for Linux 6.5 This package provides support files for the Linux kernel build, e.g. scripts to handle ABI information and for generation of build system meta data. Original-Maintainer: Debian Kernel Team Package: linux-support-6.6.15 Source: linux Version: 6.6.15-2kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 1721 Depends: python3:any, python3-jinja2 Multi-Arch: foreign Homepage: https://www.kernel.org/ Priority: optional Section: devel Filename: pool/main/l/linux/linux-support-6.6.15_6.6.15-2kali1_all.deb Size: 818896 SHA256: 3c9d98bc13742e3c9f6a46d16145dadbe10c1004845137bfdb4e9db45773072f SHA1: 261a0ae2c279e066285c4c36d771180b1dcdd302 MD5sum: c7f284ddd9b1a18d2a7d273bb3d3f562 Description: Support files for Linux 6.6 This package provides support files for the Linux kernel build, e.g. scripts to handle ABI information and for generation of build system meta data. Original-Maintainer: Debian Kernel Team Package: linux-support-6.6.9 Source: linux Version: 6.6.9-1kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 1697 Depends: python3:any, python3-jinja2 Multi-Arch: foreign Homepage: https://www.kernel.org/ Priority: optional Section: devel Filename: pool/main/l/linux/linux-support-6.6.9_6.6.9-1kali1_all.deb Size: 793380 SHA256: a92f795cf56b8b45ef1e818bec3d357211f597983d940597b799bc7a2db3afa6 SHA1: 935c0d422bde071d28f44948e287a27997e5a479 MD5sum: 14cb3da38759ce9e83661a62499e5e77 Description: Support files for Linux 6.6 This package provides support files for the Linux kernel build, e.g. scripts to handle ABI information and for generation of build system meta data. Original-Maintainer: Debian Kernel Team Package: linux-support-6.8.11 Source: linux Version: 6.8.11-1kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 1812 Depends: python3:any, python3-dacite, python3-jinja2 Multi-Arch: foreign Homepage: https://www.kernel.org/ Priority: optional Section: devel Filename: pool/main/l/linux/linux-support-6.8.11_6.8.11-1kali3_all.deb Size: 860068 SHA256: 92a546aa6048d0b114834421015c53acb8ba8844e7668547e64a6d3079ff0dad SHA1: 5719577efc9d381da5ac025bcf2540a3d7e57df2 MD5sum: 389fb624916af1855043c023ae47cd67 Description: Support files for Linux 6.8 This package provides support files for the Linux kernel build, e.g. scripts to handle ABI information and for generation of build system meta data. Original-Maintainer: Debian Kernel Team Package: linux-support-6.8.9 Source: linux Version: 6.8.9-1kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 1804 Depends: python3:any, python3-dacite, python3-jinja2 Multi-Arch: foreign Homepage: https://www.kernel.org/ Priority: optional Section: devel Filename: pool/main/l/linux/linux-support-6.8.9_6.8.9-1kali1_all.deb Size: 851864 SHA256: a71d3bb8b2bc38922e15d487a2f3f120bd53cc12a9e0d0c60c9a14621421ab67 SHA1: 932bad39b489d8369565b214f3027e7d3cb6709a MD5sum: e172f8a1c86c7a26f58054ba56a1add8 Description: Support files for Linux 6.8 This package provides support files for the Linux kernel build, e.g. scripts to handle ABI information and for generation of build system meta data. Original-Maintainer: Debian Kernel Team Package: linux-support-6.9.11 Source: linux Version: 6.9.11-1kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 1840 Depends: python3:any, python3-dacite, python3-jinja2 Multi-Arch: foreign Homepage: https://www.kernel.org/ Priority: optional Section: devel Filename: pool/main/l/linux/linux-support-6.9.11_6.9.11-1kali1_all.deb Size: 889188 SHA256: f4a6b7d1219126d365d4ea3fdb2bdd6b61dc9597b5f407687a47b553056117fb SHA1: e21aca11d3481be75c0f82da86d2172cc787fb38 MD5sum: 537ce55c5390433e0561d7d6fa2495f1 Description: Support files for Linux 6.9 This package provides support files for the Linux kernel build, e.g. scripts to handle ABI information and for generation of build system meta data. Original-Maintainer: Debian Kernel Team Package: live-build Version: 1:20230502+kali4 Architecture: all Maintainer: Kali Developers Installed-Size: 739 Depends: debootstrap Recommends: apt-utils, bzip2, cpio, cryptsetup, file, live-boot-doc, live-config-doc, live-manual-html | live-manual, rsync, systemd-container, wget, xz-utils Suggests: e2fsprogs, parted, mtd-utils Homepage: https://wiki.debian.org/DebianLive Priority: optional Section: misc Filename: pool/main/l/live-build/live-build_20230502+kali4_all.deb Size: 195112 SHA256: 8901eab79c89f8e10128c92f07b7e462b8c16ca32b0b1fa58803f531e9177722 SHA1: 7c861712f1dd1b15ee59dd003c33cb79fe63ae83 MD5sum: 4babff4d82b208f0eddd121d417ce92b Description: Live System Build Components The Debian Live project maintains the components to build Debian based Live systems and the official Debian Live images themselves. . live-build contains the components to build a live system from a configuration directory. Original-Maintainer: Debian Live Package: maltego-teeth Version: 1.0+20201218-0kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 125633 Depends: maltego, metasploit-framework, nmap, python3, python3-adns, python3-bs4, python3-easygui, python3-levenshtein, python3-mechanize, python3-metaconfig, python3-msgpack, sqlmap Homepage: https://www.maltego.com Priority: optional Section: utils Filename: pool/main/m/maltego-teeth/maltego-teeth_1.0+20201218-0kali3_all.deb Size: 11673964 SHA256: d228f64efe00ea07e9e0982d3bde222876b93403558542b114e4dbffb336ed96 SHA1: be2ead05e2de80dc9e72a837de2f6a8f1682b8b3 MD5sum: ab1d39083093dae4a03bd3eeac9d91e8 Description: Set of offensive Maltego transforms A set of transforms for Maltego to run nmap, sqlmap, and more against entitites in Maltego. Package: maryam Version: 2.5.3-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 976 Depends: python3-bs4, python3-cloudscraper, python3-dask, python3-flask, python3-gensim, python3-lxml, python3-matplotlib, python3-numpy, python3-pandas, python3-plotly, python3-requests, python3-scipy, python3-sklearn, python3-vadersentiment, python3-wordcloud, python3:any Homepage: https://github.com/saeeddhqan/Maryam Priority: optional Section: python Filename: pool/main/m/maryam/maryam_2.5.3-0kali2_all.deb Size: 196212 SHA256: f87873a2f086fe7dbf115da56475ded9faa5ffc4ccaa356214496908beae770c SHA1: 7d7cf39e60bf75b55f9fb5edaae33f55d01fbf9e MD5sum: c1ba93db153b043befefadb70035cd9d Description: OWASP Maryam is a modular/optional open source framework bas This package contains the OWASP Maryam, a modular/optional open source framework based on OSINT and data gathering. Maryam is written in Python programming language and it’s designed to provide a powerful environment to harvest data from open sources and search engines and collect data quickly and thoroughly. Package: massdns Version: 1.0.0-0kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 76 Depends: libc6 (>= 2.34) Homepage: https://github.com/blechschmidt/massdns Priority: optional Section: misc Filename: pool/main/m/massdns/massdns_1.0.0-0kali1_armhf.deb Size: 33476 SHA256: 786c04e51af55843b29ea5be89a6654ce25dfed6319f4a3b5dabf1e8e67a4490 SHA1: 8809a7553f521fa8e714912a5975cdf4f417010f MD5sum: 149127cf19363743477c6fb2236448cb Description: high-performance DNS stub resolver This package contains a simple high-performance DNS stub resolver targeting those who seek to resolve a massive amount of domain names in the order of millions or even billions. Without special configuration, MassDNS is capable of resolving over 350,000 names per second using publicly available resolvers. Package: massdns-dbgsym Source: massdns Version: 1.0.0-0kali1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 115 Depends: massdns (= 1.0.0-0kali1) Priority: optional Section: debug Filename: pool/main/m/massdns/massdns-dbgsym_1.0.0-0kali1_armhf.deb Size: 97132 SHA256: 06b109acea834bae2d3d5997761e89be6e85550494dea05a0f25cccdf350cb7f SHA1: c91b6f3d6fd129768697c30cd42a4264e39127f1 MD5sum: 0c451e8606b4345e8578b4c4041cc011 Description: debug symbols for massdns Build-Ids: 049c976e0a554e4a7a39f02481145214947d8c38 Package: merlin Version: 1.5.1+ds-0kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 22 Depends: merlin-agent, merlin-server Homepage: https://github.com/Ne0nd0g/merlin Priority: optional Section: metapackages Filename: pool/main/m/merlin/merlin_1.5.1+ds-0kali1_armhf.deb Size: 14948 SHA256: 8a889a812a951f73af69c5beb8e21b492f3bab7315fe267ac41322ae15b4ccfa SHA1: 2d9bc2b3c7bafa508b70527f242c4d9447c45871 MD5sum: f84ed31bc2eddfc28e1fdf0268a6f243 Description: Command & Control server & agent (metapackage) This package contains a cross-platform post-exploitation HTTP/2 Command & Control server and agent written in golang as well as an identification tool. Package: merlin-agent Version: 1.6.5-0kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 8862 Depends: libc6 (>= 2.34) Built-Using: golang-1.19 (= 1.19.13-1), golang-github-andybalholm-brotli (= 1.0.5-1), golang-github-armon-go-socks5 (= 0.0~git20160902.e753329-1.1), golang-github-cespare-xxhash (= 2.1.1-2), golang-github-cheekybits-genny (= 1.0.0-8), golang-github-chzyer-readline (= 1.4.39.g2972be2-3), golang-github-cretz-gopaque (= 0.1.0-0kali1), golang-github-fatih-color (= 1.15.0-1), golang-github-google-shlex (= 0.0~git20191202.e7afc7f-1), golang-github-klauspost-compress (= 1.17.0+ds1-1), golang-github-mattn-go-colorable (= 0.1.13-1), golang-github-mattn-go-isatty (= 0.0.19-1), golang-github-mattn-go-runewidth (= 0.0.14-1), golang-github-olekukonko-tablewriter (= 0.0.5-2), golang-github-rivo-uniseg (= 0.4.4-1), golang-github-satori-go.uuid (= 1.2.0-3), golang-go.crypto (= 1:0.13.0-1), golang-go.dedis-fixbuf (= 1.0.3-0kali1), golang-go.dedis-kyber (= 3.0.13-0kali1), golang-golang-x-net (= 1:0.15.0-2), golang-golang-x-sys (= 0.12.0-1), golang-golang-x-text (= 0.13.0-1), golang-gopkg-square-go-jose.v2 (= 2.6.0-2), golang-refraction-networking-utls (= 1.2.1-2), merlin (= 1.5.1+ds-0kali1) Homepage: https://github.com/Ne0nd0g/merlin-agent Priority: optional Section: golang Filename: pool/main/m/merlin-agent/merlin-agent_1.6.5-0kali1_armhf.deb Size: 2514644 SHA256: 3d77991498d8536a7868863d715651fa53da4edca7aae1120468b6194d28393c SHA1: b6743efc3b35eb1fa7a12387cf1833b27a38b6f6 MD5sum: 08b8713181f2eb0f80eaa5c48b03e905 Description: Cross-platform post-exploitation HTTP/2 Command & Control agent This package contains the Agent code for Merlin post-exploitation command and control framework. Package: merlin-agent-dbgsym Source: merlin-agent Version: 1.6.5-0kali1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 3559 Depends: merlin-agent (= 1.6.5-0kali1) Priority: optional Section: debug Filename: pool/main/m/merlin-agent/merlin-agent-dbgsym_1.6.5-0kali1_armhf.deb Size: 3001016 SHA256: 4d9876fba17d30c33b63763a4e87e8f06795a8932fcc41f48902e30f393fd5ac SHA1: 32184bf4ad7edf67f403d6e405809a59bf31b4b1 MD5sum: 7eb43a0b6f1f9e79c3c2ee2b2e5979c1 Description: debug symbols for merlin-agent Build-Ids: 61cdeb9d802761d513b0edfa17153c3ccd2ac80d Package: merlin-server Source: merlin Version: 1.5.1+ds-0kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 10677 Depends: libc6 (>= 2.34), libjs-sphinxdoc (>= 5.2), sphinx-rtd-theme-common (>= 1.3.0+dfsg) Built-Using: golang-1.19 (= 1.19.13-1), golang-github-binject-debug (= 0.0~git20210312.6277045+ds-0kali1), golang-github-binject-go-donut (= 0.0~git20201215.d947cf4-0kali1), golang-github-cheekybits-genny (= 1.0.0-8), golang-github-chzyer-readline (= 1.4.39.g2972be2-3), golang-github-cretz-gopaque (= 0.1.0-0kali1), golang-github-fatih-color (= 1.15.0-1), golang-github-google-uuid (= 1.3.0-1), golang-github-mattn-go-colorable (= 0.1.13-1), golang-github-mattn-go-isatty (= 0.0.19-1), golang-github-mattn-go-runewidth (= 0.0.14-1), golang-github-mattn-go-shellwords (= 1.0.12-1), golang-github-olekukonko-tablewriter (= 0.0.5-2), golang-github-rivo-uniseg (= 0.4.4-1), golang-github-satori-go.uuid (= 1.2.0-3), golang-go.crypto (= 1:0.13.0-1), golang-go.dedis-fixbuf (= 1.0.3-0kali1), golang-go.dedis-kyber (= 3.0.13-0kali1), golang-golang-x-net (= 1:0.15.0-2), golang-golang-x-sync (= 0.3.0-1), golang-golang-x-sys (= 0.12.0-1), golang-golang-x-text (= 0.13.0-1), golang-gopkg-square-go-jose.v2 (= 2.6.0-2) Homepage: https://github.com/Ne0nd0g/merlin Priority: optional Section: misc Filename: pool/main/m/merlin/merlin-server_1.5.1+ds-0kali1_armhf.deb Size: 3017912 SHA256: 3ac29d654bc1d61811b8f57a4d862c254dfab932fbd1c36c7fde669c6a6f6474 SHA1: a299844b7ca012f7c80a2e446287ab4464467634 MD5sum: 933f17c063fb35d5d0e1b236ab270118 Description: Cross-platform post-exploitation HTTP/2 Command & Control server This package contains a cross-platform post-exploitation HTTP/2 Command & Control server written in golang. Package: merlin-server-dbgsym Source: merlin Version: 1.5.1+ds-0kali1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 3687 Depends: merlin-server (= 1.5.1+ds-0kali1) Priority: optional Section: debug Filename: pool/main/m/merlin/merlin-server-dbgsym_1.5.1+ds-0kali1_armhf.deb Size: 3122512 SHA256: f84622c862e45a5f21651dc236b6e1575dde348339ade8646cdade077c5413c5 SHA1: f52b75e8a578fb0be2a35a36c5184404c45f789e MD5sum: b21e0ee90a25146411ecc14bff63c098 Description: debug symbols for merlin-server Build-Ids: 9ad393a5d2e5d5216b0f6d180015b54a971ca8c7 Package: metagoofil Version: 1:1.2.0+git20221009-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 126 Depends: python3-googlesearch, python3-requests, python3:any Recommends: libimage-exiftool-perl Homepage: https://github.com/opsdisk/metagoofil Priority: optional Section: utils Filename: pool/main/m/metagoofil/metagoofil_1.2.0+git20221009-0kali1_all.deb Size: 15412 SHA256: a46beacd77fb8396f91c86aaae1a6ce1db330a6be555aad0ba94f5004056af3a SHA1: 90aa0cc4767c3cefb4466f6117e1dbd825ae01d7 MD5sum: d76da8e246438caaa50f6bce26eaa1af Description: Tool designed for extracting metadata of public documents Metagoofil is an information gathering tool designed for extracting metadata of public documents (pdf,doc,xls,ppt,docx,pptx,xlsx) belonging to a target company. . Metagoofil will perform a search in Google to identify and download the documents to local disk. Metagoofil does no longer extract the metadata. See /usr/share/doc/metagoofil/README.md.gz. Package: metasploit-framework Version: 6.4.20-0kali2 Architecture: armhf Maintainer: Kali Developers Installed-Size: 493203 Depends: bundler, curl, gcc-mingw-w64-i686-win32, gcc-mingw-w64-x86-64-win32, git, john, nasm, nmap, openssl, postgresql, python3, rake, ruby-json (>= 1.8.3), wget, ruby (>= 1:3.1), ruby (<< 1:3.2), libc6 (>= 2.38), libffi8 (>= 3.4), libgcc-s1 (>= 3.5), libpcap0.8t64 (>= 1.0.0), libpq5 (>= 15~~), libruby3.1t64 (>= 3.1.2), libsqlite3-0 (>= 3.7.10), libssl3t64 (>= 3.0.0), libstdc++6 (>= 13.1), zlib1g (>= 1:1.2.3.3) Suggests: clamav, clamav-daemon, default-jre-headless Conflicts: metasploit-common Breaks: metasploit (<= 4.11.4-2015071402-1kali0) Homepage: https://www.metasploit.com/ Priority: optional Section: net Filename: pool/main/m/metasploit-framework/metasploit-framework_6.4.20-0kali2_armhf.deb Size: 224011324 SHA256: d4310a953afdc382eaa6d20955d2698849d63f8e14d70955fc52bc0e57991087 SHA1: 8c0857ba3ec0596c3789e89ed7479e3e79391147 MD5sum: a113f916a12e26a2cf1674d2c153fe6f Description: Framework for exploit development and vulnerability research The Metasploit Framework is an open source platform that supports vulnerability research, exploit development, and the creation of custom security tools. Package: mfterm Version: 1.0.7+git20190127-0kali3 Architecture: armhf Maintainer: Kali Developers Installed-Size: 73 Depends: libc6 (>= 2.34), libnfc6 (>= 1.7.0~rc2), libreadline8t64 (>= 6.0), libssl3t64 (>= 3.0.0) Homepage: https://github.com/4ZM/mfterm Priority: optional Section: utils Filename: pool/main/m/mfterm/mfterm_1.0.7+git20190127-0kali3_armhf.deb Size: 33188 SHA256: 1072516632cc5b87ec202c5b579da51a6f573ef93abdeaec79894bdb244a5f58 SHA1: 417809f49d441f1c26a9d08db8ccba3a74c838df MD5sum: 5cebed8a004103078db038254af6b0d4 Description: Terminal for working with Mifare Classic 1-4k Tags mfterm is a terminal interface for working with Mifare Classic tags. Tab completion on commands is available. Also, commands that have file name arguments provide tab completion on files. There is also a command history, like in most normal shells. Original-Maintainer: Markus Näsman Package: mfterm-dbgsym Source: mfterm Version: 1.0.7+git20190127-0kali3 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 108 Depends: mfterm (= 1.0.7+git20190127-0kali3) Priority: optional Section: debug Filename: pool/main/m/mfterm/mfterm-dbgsym_1.0.7+git20190127-0kali3_armhf.deb Size: 85796 SHA256: 9b2c65cfede36522375db64fec88d1727c65124f9fa895181adb636a04014c83 SHA1: c9a13652ba643a6f860dc26ff8158fc338c960bb MD5sum: fbc7c97b55e71da0d28b3587d787da1c Description: debug symbols for mfterm Build-Ids: 0a8938e712d0abc36a53e34b27eb182b05cc5bad Original-Maintainer: Markus Näsman Package: mimikatz Version: 2.2.0-git20220919-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 2608 Depends: kali-defaults (>= 2019.3.6) Homepage: https://blog.gentilkiwi.com/mimikatz Priority: optional Section: utils Filename: pool/main/m/mimikatz/mimikatz_2.2.0-git20220919-0kali1_all.deb Size: 989188 SHA256: c702a708ce0f1aa976790e88f7ada1b4eadf088566fd7f2373aeb95d4814bd91 SHA1: 3e89e2c10a5a85a4aaa980a92af662c0ae9c0220 MD5sum: 0cd759031421f6a931027a7552b3c9f7 Description: Uses admin rights on Windows to display passwords in plaintext Mimikatz uses admin rights on Windows to display passwords of currently logged in users in plaintext. Package: mitm6 Version: 0.3.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 40 Depends: python3-netifaces, python3-scapy, python3-twisted, python3:any Homepage: https://github.com/dirkjanm/mitm6 Priority: optional Section: utils Filename: pool/main/m/mitm6/mitm6_0.3.0-0kali1_all.deb Size: 8424 SHA256: f904d08e7f230a43462a954a2338e658ebf823193f821fa988136c3afd084fb7 SHA1: 887aa5509ce43a5602402c4e943cad392ceba09a MD5sum: 4587c9b3c1b21ab4bd552ba25f7068c8 Description: pwning IPv4 via IPv6 mitm6 is a pentesting tool that exploits the default configuration of Windows to take over the default DNS server. It does this by replying to DHCPv6 messages, providing victims with a link-local IPv6 address and setting the attackers host as default DNS server. Package: mitmproxy Version: 10.4.2-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 3908 Pre-Depends: dpkg (>= 1.17.14) Depends: fonts-font-awesome (>= 4.2.0~dfsg), python3-aioquic, python3-h2 (>= 4.1), python3-hyperframe (>= 6.0), python3-mitmproxy-rs (>= 0.5.1), python3-mitmproxy-wireguard, python3-pkg-resources, python3-urwid (>= 2.6.14), python3-asgiref (>= 3.2.10), python3-brotli (>= 1.0), python3-certifi (>= 2019.9.11), python3-cryptography (<< 43.1), python3-cryptography (>= 42.0), python3-flask (<< 3.0.4), python3-flask (>= 3.0), python3-h11 (>= 0.11), python3-kaitaistruct (>= 0.10), python3-ldap3 (>= 2.8), python3-msgpack (>= 1.0.0), python3-openssl (>= 22.1.0), python3-passlib (>= 1.6.5), python3-protobuf, python3-publicsuffix2 (>= 2.20190812), python3-pyparsing (>= 2.4.2), python3-pyperclip (>= 1.8.2), python3-ruamel.yaml (>= 0.16), python3-sortedcontainers (>= 2.3.0), python3-tornado (>= 6.4.1), python3-typing-extensions | python3-supported-min (>= 3.11), python3-wsproto (>= 1.0), python3-zstandard (>= 0.15), python3:any Conflicts: python-netlib Homepage: https://mitmproxy.org Priority: optional Section: net Filename: pool/main/m/mitmproxy/mitmproxy_10.4.2-0kali1_all.deb Size: 921712 SHA256: 0ab88dfed7dce326627a2bc898cda3d382a9ce3b44685e9d2af4059bdf332d3c SHA1: 423d34006c9595517344e8533c7b3a7151a30cda MD5sum: 710d2a6e50eedc781c994c8124c9918b Description: SSL-capable man-in-the-middle HTTP proxy mitmproxy is an interactive man-in-the-middle proxy for HTTP and HTTPS. It provides a console interface that allows traffic flows to be inspected and edited on the fly. . Also shipped is mitmdump, the command-line version of mitmproxy, with the same functionality but without the frills. Think tcpdump for HTTP. . Features: - intercept and modify HTTP and HTTPS requests and responses and modify them on the fly - save HTTP conversations for later replay and analysis - replay the client-side of an HTTP conversation - reverse proxy mode to forward traffic to a specified server - transparent proxy mode on OSX and Linux - make scripted changes to HTTP traffic using Python - SSL/TLS certificates for interception are generated on the fly - ... . This package contains the python-pathod module (previously provided by other source package). The python-netlib module was also included but it has been dropped by upstream in version 1.0. Package: mongo-tools Version: 100.9.1+ds1-0kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 70535 Depends: libc6 (>= 2.34) Built-Using: go-md2man-v2 (= 2.0.3+ds1-1), golang-1.21 (= 1.21.4-1), golang-blackfriday-v2 (= 2.1.0-1), golang-github-aws-aws-sdk-go (= 1.45.14-1), golang-github-cespare-xxhash (= 2.1.1-2), golang-github-davecgh-go-spew (= 1.1.1-3), golang-github-golang-snappy (= 0.0.2-3), golang-github-jmespath-go-jmespath (= 0.4.0-2), golang-github-klauspost-compress (= 1.17.2+ds1-1), golang-github-mattn-go-colorable (= 0.1.13-1), golang-github-mattn-go-isatty (= 0.0.20-1), golang-github-mattn-go-runewidth (= 0.0.15-2), golang-github-mgutz-ansi (= 0.0~git20200706.d51e80e-1), golang-github-mitchellh-go-wordwrap (= 1.0.1-2), golang-github-montanaflynn-stats (= 0.7.1-1), golang-github-nsf-termbox-go (= 0.0~git20160914-3), golang-github-pkg-errors (= 0.9.1-3), golang-github-pmezard-go-difflib (= 1.0.0-3), golang-github-rivo-uniseg (= 0.4.4-1), golang-github-urfave-cli-v2 (= 2.3.0-3), golang-github-xdg-go-pbkdf2 (= 1.0.0-2), golang-github-xdg-go-scram (= 1.1.2-1), golang-github-xdg-go-stringprep (= 1.0.4-1), golang-github-youmark-pkcs8 (= 1.1-3), golang-go-flags (= 1.4.0-6), golang-go.crypto (= 1:0.14.0-1), golang-golang-x-exp (= 0.0~git20231006.7918f67-1), golang-golang-x-mod (= 0.13.0-1), golang-golang-x-sync (= 0.4.0-1), golang-golang-x-sys (= 0.13.0-1), golang-golang-x-term (= 0.13.0-1), golang-golang-x-text (= 0.13.0-1), golang-gopkg-tomb.v2 (= 0.0~git20161208.d5d1b58-3), golang-gopkg-yaml.v3 (= 3.0.1-3), golang-mongodb-mongo-driver (= 1.12.1+ds1-1), golang-testify (= 1.8.4-1), golang-yaml.v2 (= 2.4.0-4) Homepage: https://github.com/mongodb/mongo-tools Priority: optional Section: golang Filename: pool/main/m/mongo-tools/mongo-tools_100.9.1+ds1-0kali1_armhf.deb Size: 18899540 SHA256: 136e455db149274b6d63da03b2ad143e621e003c03719087f97995a9c07ef228 SHA1: efd7f2373cc05cb94d666b8dabe73210cf036833 MD5sum: 41084b49f6584c069d32b36b921a221d Description: MongoDB tools (program) This package contains tools for MongDB: * bsondump - display BSON files in a human-readable format * mongoimport - Convert data from JSON, TSV or CSV and insert them into a collection * mongoexport - Write an existing collection to CSV or JSON format * mongodump/mongorestore - Dump MongoDB backups to disk in .BSON format, or restore them to a live database * mongostat - Monitor live MongoDB servers, replica sets, or sharded clusters * mongofiles - Read, write, delete, or update files in GridFS Package: msfpc Version: 1.4.5-0kali3 Architecture: armhf Maintainer: Kali Developers Installed-Size: 58 Depends: metasploit-framework Homepage: https://github.com/g0tmi1k/msfpc Priority: optional Section: net Filename: pool/main/m/msfpc/msfpc_1.4.5-0kali3_armhf.deb Size: 15668 SHA256: 2b1e83de0bca0f0ddc9042adc86915d409fd6dd1f6d91fd736ea8a7534eef1ff SHA1: 31c83e487be492a7567bd45d8f51289c07529e70 MD5sum: 6b51238febed9b82842b890f693db9ad Description: MSFvenom Payload Creator (MSFPC) A quick way to generate various "basic" Meterpreter payloads using msfvenom which is part of the Metasploit framework. Package: multimac Version: 1.0.3-1kali3 Architecture: armhf Maintainer: Kali Developers Installed-Size: 19 Depends: libc6 (>= 2.34) Homepage: https://sourceforge.net/projects/multimac/ Priority: optional Section: utils Filename: pool/main/m/multimac/multimac_1.0.3-1kali3_armhf.deb Size: 5788 SHA256: 00341446ec8ffeaf925dda583fd6ff15db205c37c09032446bf061cd65514fbc SHA1: 907d115578b2d78b7235d2759933cce5be740e2d MD5sum: 4605e432497151c3a1fc1d0fa0888191 Description: Create multiple MACs on an adapter Multimac is a linux virtual ethernet tap allocator to emulate and use multiple virtual interfaces (with different MAC addresses) on a LAN using a single network adapter. Package: multimac-dbgsym Source: multimac Version: 1.0.3-1kali3 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 21 Depends: multimac (= 1.0.3-1kali3) Priority: optional Section: debug Filename: pool/main/m/multimac/multimac-dbgsym_1.0.3-1kali3_armhf.deb Size: 7384 SHA256: b4b68727eff144ea9a88d74bf2839716eb04f82be5041a200f97eabcd49401c4 SHA1: eab53e55ed8a22e26029cf7c09c4bc347253614f MD5sum: 8fdcfcbe40371aa0deb6b4e1bd59c241 Description: debug symbols for multimac Build-Ids: 3e0f5de9ef1e0a6bb5739020edbc11dfa7b21c4c Package: mutter-13-tests Source: mutter (45.3-3) Version: 45.3-3+b1 Architecture: armhf Maintainer: Debian GNOME Maintainers Installed-Size: 1538 Depends: at-spi2-core, dbus-daemon, dmz-cursor-theme, libmutter-13-0 (= 45.3-3+b1), libmutter-test-13 (= 45.3-3+b1), mutter (= 45.3-3+b1), python3, python3-dbus, python3-dbusmock, xauth, xvfb, xwayland (>= 2:23.1.0), libatk1.0-0t64 (>= 1.12.4), libc6 (>= 2.38), libcairo2 (>= 1.10.0), libcolord2 (>= 1.4.5), libei1 (>= 1.0.901), libgbm1 (>= 21.3.0~rc1), libgles2, libglib2.0-0t64 (>= 2.79.0), libgtk-3-0t64 (>= 3.21.5), libpipewire-0.3-0t64 (>= 0.3.33), libwayland-client0 (>= 1.21.0), libwayland-cursor0 (>= 1.21.0), libwayland-server0 (>= 1.21.0), libx11-6, libxext6 Homepage: https://mutter.gnome.org/ Priority: optional Section: x11 Filename: pool/main/m/mutter/mutter-13-tests_45.3-3+b1_armhf.deb Size: 289860 SHA256: ec36983cf1b92157891deeda05d8563d5983d849d3f436303eb71f58efc9e21a SHA1: 5dc83bd46206dd45445a834c3bc8e8042a6fbf58 MD5sum: ce892db9df1b3c28574eedf382fa7361 Description: Tests for GNOME's window manager library Mutter is a Wayland display server and X11 window manager and compositor library. It contains functionality related to, among other things, window management, window compositing, focus tracking, workspace management, keybindings and monitor configuration. . Internally it uses a fork of Cogl, a hardware acceleration abstraction library used to simplify usage of OpenGL pipelines, as well as a fork of Clutter, a scene graph and user interface toolkit. . This package contains test programs, designed to be run as part of a regression testsuite. Package: mutter-13-tests-dbgsym Source: mutter (45.3-3) Version: 45.3-3+b1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Debian GNOME Maintainers Installed-Size: 1754 Depends: mutter-13-tests (= 45.3-3+b1) Priority: optional Section: debug Filename: pool/main/m/mutter/mutter-13-tests-dbgsym_45.3-3+b1_armhf.deb Size: 1077132 SHA256: 92e8eb6259dffdb06523ea7411f1cb196ec3a567d70674101bb53a12d7977ac2 SHA1: 69a97e421776ed28534c448df39545427984d183 MD5sum: cbc4b413eb6a7803b77052e27516069e Description: debug symbols for mutter-13-tests Build-Ids: 0739544c63a129eba1a8ee13c11ebf59d2d9c281 09080e15dc1f7117e711ce0f95055b53886d4e09 11678b3c46d3a277b8431c7f9f45b412a7282664 19ca96a834bd102ae5e3fecd0d0097c6b1b17cbf 21af94cc97521eec3f635c1dd530b853dfe523a2 25e19736315561beba931f962efab9410addc56b 2697bf3447d1d84f68c67720d5ba7f3392bbdd5d 2f4d2485075b5904be1c4b0d52507b481006099b 3b8cb4b7fd0b192a6ca68726475c0e398929e54e 3cfcfdf12b7126190ea9622427b1ea170e592b9b 3ed791aed784ce10ab1e60c107b1e224dffaafbc 43dfa80b94a6525fa06582ec0f9dbb04bd2fc95e 473dfeaa389de73ab962f1e22b3a56c06f0324a2 4d5bb3ca659bdb8b520cac8f60e3e642c987a7d3 4ef7fc50d504535c4a35cf82fa2c78c0717cac04 57d0240354d31c35c0a6a8f30239a71b88d9a912 5af9227f475fa312219d3b91d82b20d0649b8e6d 5f475e7fb8b741c22f6bcf36fc80c482da1e7039 634694c0be1f9ca1d82a6c046dd6516fba442b42 641f501d3b1bbad93cbc7373b8483be059796d96 72fb23f903badca84e3584f0eac7d63d401e7515 744c062e5fe7488340680c6e8191bb3950177614 7d31efa6c947c3f33e6463c0c2bb7d93d7900941 949517b9c07955b2348d948e905a8283b4a7b5db 979be15fcd6c3b3f8a37383457ce73f0aed3fea0 983b1225d3d474398c09cbb76abeeac0ddf22bc2 99dad61c50099dae95cc462bf86105cd4fc879dd 9edfb5e67a296f7ee66916e97a7b844392451598 9f0e368cc059ffc91fe630cfb9a7c9f89064b324 a3671d5946602bf90a1987f520657668e72bdb41 a5ec5c89738f853fc0004c88ae60deebe9803e04 a7b3ca5cbcfbc4b94a3b9b6ce7cbd022f9421d82 aa69f0f32e505b4f296800f2d69825073fc9c709 b6808b1d785717a20adb574858d58ed742bc98a1 bf6b37f2db0f6aeb5716ec4ec079b347229041c9 c299a2aa5df6eb7f15ff31fbd5ff26cfcdda1357 c33f98c26f9c59724f877000e295a5815e1d5b5e c580c563ae7dc852c8b3ec730a39235ead70bdab d4a4bb6a62e898af4c30ea6da49cbb9c7e0801c0 e9f60380daadf5e50886d9442aa648c24f57b18b eee6bf87185fc5bbcd0983428a81dd6c167bd95e f49d2db6364655bfb1024533676538ddfa94a472 f5b09d858bee2c70708532bcd541b006ea73cb7a fdd3452ed2963f99793f3798efd41bb1c9af548e febc3ba10db6594b47d813ce8902ecb985b8a0fb Package: mutter-common-bin-dbgsym Source: mutter (45.3-3) Version: 45.3-3+b1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Debian GNOME Maintainers Installed-Size: 68 Depends: mutter-common-bin (= 45.3-3+b1) Priority: optional Section: debug Filename: pool/main/m/mutter/mutter-common-bin-dbgsym_45.3-3+b1_armhf.deb Size: 41784 SHA256: cd8a98015783671335ab000cd63b9e2a9afe149ff91d4027a73e3f3aed943bb3 SHA1: d53d74698e93e18de9c8eb2dbda489b12bdcc5a4 MD5sum: 307eeb4fa2e3ee7ce6f75e9e04744f4d Description: debug symbols for mutter-common-bin Build-Ids: c43d336ae949ff5b11e461cbb33d5f4e15fe7575 f21d036f6204635ac27118c95834da8c00632c4e Package: mutter-dbgsym Source: mutter (45.3-3) Version: 45.3-3+b1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Debian GNOME Maintainers Installed-Size: 63 Depends: mutter (= 45.3-3+b1) Priority: optional Section: debug Filename: pool/main/m/mutter/mutter-dbgsym_45.3-3+b1_armhf.deb Size: 39212 SHA256: e293ae6e8e69bbe080fc1c61829479f9373a52ec749f00e07944dacf91efcb12 SHA1: eb7b60d2a1df19d217029a90d62f5d2206c34f99 MD5sum: adef8962ca8950402e189ef61ca0a992 Description: debug symbols for mutter Build-Ids: 113b05eeb2a291e01fb9e2c3425d3478658e6432 7d798b9a52ea7f932c0ff71e978e8b0962b26f3d Package: mxcheck Version: 1.6.1-0kali2 Architecture: armhf Maintainer: Kali Developers Installed-Size: 5635 Depends: libc6 (>= 2.34) Built-Using: golang-1.22 (= 1.22.5-1) Homepage: https://github.com/steffenfritz/mxcheck Priority: optional Section: misc Filename: pool/main/m/mxcheck/mxcheck_1.6.1-0kali2_armhf.deb Size: 1646732 SHA256: 54010c11eb9dfb1c0f95b0184dfd01b9e8d5e4131142d98440f45e96b0b5b7d3 SHA1: 783841737aa9c8590d4891c3e856d3c0c4ea64fd MD5sum: 541733f48738356de5ca7a49dae37df0 Description: Info and security scanner for e-mail servers mxcheck is an info scanner for e-mail servers, checking: . - DNS records: A, MX, PTR, SPF, MTA-STS, DKIM, DMARC - AS Number and AS Country - The support of StartTLS and the certificate - Open ports: 25, 465, 587 - If the service is listed by blacklists - If it leaks information by server string and VRFY command - If the server is an open relay Package: naabu Version: 2.0.5-0kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 10210 Depends: libc6 (>= 2.32), libpcap0.8 (>= 1.5.1) Homepage: https://github.com/projectdiscovery/naabu Priority: optional Section: golang Filename: pool/main/n/naabu/naabu_2.0.5-0kali1_armhf.deb Size: 3092360 SHA256: 346a5c5a21f99e41f2485453b316c4d92fcc1df516173333fc340358f8357fa7 SHA1: 656d504435fa6608300def5a740b0b5626c490e3 MD5sum: d51d44c0b66fae1c904fb6be09f9f45f Description: fast port scanner with a focus on reliability and simplicity This package contains a port scanning tool written in Go that allows you to enumerate valid ports for hosts in a fast and reliable manner. It is a really simple tool that does fast SYN/CONNECT scans on the host/list of hosts and lists all ports that return a reply. Main features are: * Fast And Simple SYN/CONNECT probe based scanning. * Optimized for ease of use and lightweight on resources * Automatic handling of duplicate hosts between multiple subdomains * NMAP Integration for service discovery * Piped input / output support for integrating in workflows * Multiple Output formats supported (JSON, File, Stdout) * Multiple input support including HOST/IP/CIDR notation Package: naabu-dbgsym Source: naabu Version: 2.0.5-0kali1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 3870 Depends: naabu (= 2.0.5-0kali1) Priority: optional Section: debug Filename: pool/main/n/naabu/naabu-dbgsym_2.0.5-0kali1_armhf.deb Size: 2949632 SHA256: 5e8f582e56aac9f23bed697408724f7db5b28e1527978ca3af4a47a2ee330fee SHA1: b0a7329511d2e14fa1333c464867157fa411c28c MD5sum: ab336f6986b0334ed31e419672577ed2 Description: debug symbols for naabu Build-Ids: 2af6dadcbcc85ad0f58f12538669e972a6f5fbd1 Package: name-that-hash Version: 1.11.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 123 Depends: python3 (>= 3.6), python3-rich (>= 9.9), python3-click (>= 7.1.2), python3-colorama, python3-pygments, python3:any Homepage: https://github.com/HashPals/Name-That-Hash Priority: optional Section: utils Filename: pool/main/n/name-that-hash/name-that-hash_1.11.0-0kali1_all.deb Size: 17592 SHA256: ce9f207c153868a9105c589b008f8b8f4dede8cc080a4f6815166690315f4566 SHA1: e7661dbabd29bbc31d68d5079b94418b6eef5101 MD5sum: 6c22cffbd591ee9cbee92a872954af24 Description: Identify MD5, SHA256 and 300+ other hash types This package contains a utility to identify hash types. . Have you ever come across a hash such as 5f4dcc3b5aa765d61d8327deb882cf99 and wondered what type of hash type that is? . Name-that-hash will name it for you. Package: nautilus-extension-gnome-terminal Source: gnome-terminal Version: 3.52.2-0kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 79 Depends: gnome-terminal (= 3.52.2-0kali1), libc6 (>= 2.38), libgcc-s1 (>= 3.5), libglib2.0-0t64 (>= 2.79.0), libnautilus-extension4 (>= 43~beta.1), libstdc++6 (>= 4.1.1) Enhances: nautilus Replaces: brasero (<< 3.27.92-2~) Multi-Arch: same Homepage: https://wiki.gnome.org/Apps/Terminal Priority: optional Section: gnome Filename: pool/main/g/gnome-terminal/nautilus-extension-gnome-terminal_3.52.2-0kali1_armhf.deb Size: 28340 SHA256: 5840cd6339b9c46f31292175c2ec79fcb8636abfe31d1696c38f0f744c27bfcd SHA1: 51dfa23e8d82407a91ceb10904997398f67bfb90 MD5sum: 2022fba7565424a16c8f22734a32fff5 Description: GNOME terminal emulator application - Nautilus extension GNOME Terminal is a terminal emulation application that you can use to perform the following actions: - Access a UNIX shell in the GNOME environment. - Run any application that is designed to run on VT102, VT220, and xterm terminals. . GNOME Terminal features the ability to use multiple terminals in a single window (tabs) and profiles support. . This package contains the extension for Nautilus, the GNOME Files app. Original-Maintainer: Debian GNOME Maintainers Package: nautilus-extension-gnome-terminal-dbgsym Source: gnome-terminal Version: 3.52.2-0kali1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 100 Depends: nautilus-extension-gnome-terminal (= 3.52.2-0kali1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/g/gnome-terminal/nautilus-extension-gnome-terminal-dbgsym_3.52.2-0kali1_armhf.deb Size: 71120 SHA256: 12395a463f9474f6037afb974e315f22fe9005060a90a8a0c868b45c580ae728 SHA1: 49770e2df3664f8798107a9d225a10ce2ecc0e40 MD5sum: 4e8ec5ad24e55419468ce5675a72337a Description: debug symbols for nautilus-extension-gnome-terminal Build-Ids: 77d8d061d73fb7e00afb0b966d42d9d6f1b951ab Original-Maintainer: Debian GNOME Maintainers Package: nbtscan-unixwiz Version: 1.0.35-0kali3 Architecture: armhf Maintainer: Kali Developers Installed-Size: 36 Depends: libc6 (>= 2.34) Homepage: http://unixwiz.net/tools/nbtscan.html Priority: optional Section: net Filename: pool/main/n/nbtscan-unixwiz/nbtscan-unixwiz_1.0.35-0kali3_armhf.deb Size: 14340 SHA256: c3a406e3248cd42221148c50cbd2e1eb2b71219e465ab58858fa8f35a6e76ff7 SHA1: cb1b84eba03b447962b2f115c799efe2492fa446 MD5sum: f1223a7311876860742a399b8fb1fa9c Description: Scanner for open NETBIOS nameservers This package contains a command-line tool that scans for open NETBIOS nameservers on a local or remote TCP/IP network, and this is a first step in finding of open shares. It is based on the functionality of the standard Windows tool nbtstat, but it operates on a range of addresses instead of just one. Package: nbtscan-unixwiz-dbgsym Source: nbtscan-unixwiz Version: 1.0.35-0kali3 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 59 Depends: nbtscan-unixwiz (= 1.0.35-0kali3) Priority: optional Section: debug Filename: pool/main/n/nbtscan-unixwiz/nbtscan-unixwiz-dbgsym_1.0.35-0kali3_armhf.deb Size: 41804 SHA256: 307fff7c5400647f9f69b04e2bf3c378dcc6c84b7d5a1823c0c258c9c0ac414a SHA1: 0ac38fbe2a0615a05f7f6b43f22413a914175a87 MD5sum: 068a1de2b397aad1fb1dbbce08eba738 Description: debug symbols for nbtscan-unixwiz Build-Ids: 731825286457cba38e4b71d8d0d6205edefea476 Package: ncat-w32 Version: 5.59beta1-1kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 1646 Depends: kali-defaults Homepage: https://nmap.org/ncat/ Priority: optional Section: utils Filename: pool/main/n/ncat-w32/ncat-w32_5.59beta1-1kali3_all.deb Size: 547756 SHA256: 2f311a85aa0cf97bc6c7fde43d14007f037a7a94c9c9b7143794353746a5c5ec SHA1: 1cf502a17f5084fdd64430a291275f86401b5322 MD5sum: e555237455255af61b28026274b8d2b8 Description: Netcat for the 21st century Ncat is a feature-packed networking utility which reads and writes data across networks from the command line. Ncat was written for the Nmap Project as a much-improved reimplementation of the venerable Netcat. It uses both TCP and UDP for communication and is designed to be a reliable back-end tool to instantly provide network connectivity to other applications and users. Ncat will not only work with IPv4 and IPv6 but provides the user with a virtually limitless number of potential uses. . Among Ncat’s vast number of features there is the ability to chain Ncats together, redirect both TCP and UDP ports to other sites, SSL support, and proxy connections via SOCKS4 or HTTP (CONNECT method) proxies (with optional proxy authentication as well). Some general principles apply to most applications and thus give you the capability of instantly adding networking support to software that would normally never support it. Package: neo4j Version: 5.2.0+really4.4.26-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 109380 Depends: jarwrapper, openjdk-11-jre Homepage: https://neo4j.com/ Priority: optional Section: database Filename: pool/main/n/neo4j/neo4j_5.2.0+really4.4.26-0kali1_all.deb Size: 99445220 SHA256: 4f677764964c65fac2ee1ad88e2460094b8a7d0b5d3282752f67040a5b222a0f SHA1: 65b0d9a8a615d1efc5e52b7b2de1ad957c7a4a6c MD5sum: 2218b90237fed53ea61674a8dcf40888 Description: Graph database Neo4j Community Edition This package contains Neo4j Community Edition. It's a highly scalable, native graph database purpose-built to leverage not only data but also its relationships. Neo4j runs as a server application, exposing a Web-based management interface and RESTful endpoints for data access. Package: netexec Version: 1.2.0+git20240804.739791e-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 3270 Depends: bloodhound.py, python3-aardwolf, python3-aioconsole, python3-aiosqlite (>= 0.19.0), python3-argcomplete (>= 3.1.4), python3-asyauth, python3-bs4 (>= 4.11), python3-bs4 (<< 5), python3-dateutil (>= 2.8.2), python3-dploot, python3-dsinternals, python3-impacket (>= 0.11.0+git20240410), python3-libnmap (>= 0.7.3), python3-lsassy, python3-masky, python3-minikerberos, python3-msgpack (>= 1.0.0), python3-msldap, python3-neo4j, python3-paramiko (>= 3.3.1), python3-poetry-dynamic-versioning (>= 1.2.0), python3-pyasn1-modules (>= 0.3.0), python3-pylnk3, python3-pypsrp, python3-pypykatz, python3-pywerview, python3-requests (>= 2.27.1), python3-rich (>= 13.3.5), python3-sqlalchemy (>= 2.0.4), python3-sqlalchemy (<< 3.0.0), python3-termcolor (>= 2.4.0), python3-terminaltables (>= 3.1.0), python3-xmltodict (>= 0.13.0), python3:any, libkrb5-dev Multi-Arch: foreign Homepage: https://github.com/Pennyw0rth/NetExec Priority: optional Section: misc Filename: pool/main/n/netexec/netexec_1.2.0+git20240804.739791e-0kali2_all.deb Size: 887808 SHA256: f7a7d872c9fe5a4c29683aa4770206e5b54e741457b7d3619245d9ea0853af1b SHA1: bc3bd0822f3976bd16694f62b497b352789bac24 MD5sum: fcd59b474933dcafd17f5b79e9094f7f Description: Network Execution Tool NetExec (AKA nxc) is a network service exploitation tool that helps automate assessing the security of large networks. . NetExec is the continuation of CrackMapExec, which was maintained by mpgn over the years, but discontinued upon mpgn's retirement. Package: nethunter-utils Version: 1.5-5 Architecture: armhf Maintainer: Kali Developers Installed-Size: 129 Depends: python3 Homepage: https://www.kali.org Priority: optional Section: net Filename: pool/main/n/nethunter-utils/nethunter-utils_1.5-5_armhf.deb Size: 26628 SHA256: 0ac9c762a79aab239a18a42102b4621b131c5d724268dff90656f955699d86f6 SHA1: 33a63f6df4c2380e1b95b7b506c23aacd73213f8 MD5sum: 7b4367e0f94caff0addda9e356a9c4ca Description: Scripts and utilities for the NetHunter chroot Various scripts and utilities for the NetHunter chroot. Package: netscanner Version: 0.5.3-0kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 12457 Depends: libc6 (>= 2.38), libgcc-s1 (>= 4.3) Multi-Arch: foreign Homepage: https://github.com/Chleba/netscanner Priority: optional Section: misc Filename: pool/main/n/netscanner/netscanner_0.5.3-0kali1_armhf.deb Size: 3003068 SHA256: 9a4339767c1e82ff0310e8d04e2967b11eb68744aa999d777cd808f234677c56 SHA1: ef693eb47354e3d6987614c72d7aa742f940a481 MD5sum: dee949a916b502ed9f9cd4a61f4fc725 Description: Network scanner & diagnostic tool with modern TUI Netscanner is a network scanning tool with features like: - List HW Interfaces - Switching active Interface for scanning & packet-dumping - WiFi networks scanning - WiFi signals strength (with charts) - (IPv4) Pinging CIDR with hostname, oui & mac address - (IPv4) Packetdump (TCP, UDP, ICMP, ARP) - (IPv6) Packetdump (ICMP6) - start/pause packetdump Package: netscanner-dbgsym Source: netscanner Version: 0.5.3-0kali1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 2483 Depends: netscanner (= 0.5.3-0kali1) Priority: optional Section: debug Filename: pool/main/n/netscanner/netscanner-dbgsym_0.5.3-0kali1_armhf.deb Size: 400560 SHA256: 8c89e23dd55862554fbcb4cf04dc07202f7d693b14153ba6ea27a6be7b4fa685 SHA1: 0cada8f6f8735104fd91a15f4f4ee6ab5d3d90bb MD5sum: 27da5e5195711895389bf2c417e6b9b1 Description: debug symbols for netscanner Build-Ids: d6011aff8cea95c77fa8065790631728df134e5b Package: nextnet Version: 0.0.2-0kali2 Architecture: armhf Maintainer: Kali Developers Installed-Size: 2398 Depends: libc6 (>= 2.4) Built-Using: golang-1.14 (= 1.14.4-2), golang-golang-x-net (= 1:0.0+git20200226.491c5fc+dfsg-1), golang-golang-x-time (= 0.0~git20161028.0.f51c127-2) Homepage: https://github.com/hdm/nextnet Priority: optional Section: misc Filename: pool/main/n/nextnet/nextnet_0.0.2-0kali2_armhf.deb Size: 786380 SHA256: 6acba98269350f9e9bef0cbb5287676bcf0ed1f8d3dc047208880703baaed969 SHA1: 2193915213fee64eb3e1b6a982a4383121a7acb7 MD5sum: 2784153983a09428605a8969f71b15a9 Description: pivot point discovery tool in Go This package contains a pivot point discovery tool written in Go. Package: nipper-ng Version: 0.11.10-1kali2 Architecture: armhf Maintainer: Kali Developers Installed-Size: 568 Depends: libc6 (>= 2.34) Priority: optional Section: utils Filename: pool/main/n/nipper-ng/nipper-ng_0.11.10-1kali2_armhf.deb Size: 208124 SHA256: 2c9d749bab504a2365c6e0916b60d31bf365fca871bf250044c7334a53b8aa5c SHA1: 4331d5c6f79e84a84be9821e0009e41c5e89fff0 MD5sum: 1e0354f5eeca939b73ca9aa3bab16d4d Description: Device security configuration review tool Nipper-ng is the next generation of nippper, and will always remain free and open source. This software will be used to make observations about the security configurations of many different device types such as routers, firewalls, and switches of a network infrastructure. . This is a fork from nipper 0.11.10 release of the GNUv3 GPL code. Package: nipper-ng-dbgsym Source: nipper-ng Version: 0.11.10-1kali2 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 427 Depends: nipper-ng (= 0.11.10-1kali2) Priority: optional Section: debug Filename: pool/main/n/nipper-ng/nipper-ng-dbgsym_0.11.10-1kali2_armhf.deb Size: 353176 SHA256: 69a14b4091234f1dd3e5811edfb8de3c38aa763c78f02cf375e9a48f814bdc18 SHA1: 0355a62a399aa9ea1fedb28b19408284730ce3fc MD5sum: bdd4da52dcfd477404efb12aab415164 Description: debug symbols for nipper-ng Build-Ids: 1fed29001abbbbffc8c70b21d6a79ebef79fdddf Package: nishang Version: 0.7.6+git20210724.414ee11-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6566 Depends: kali-defaults Homepage: https://github.com/samratashok/nishang Priority: optional Section: utils Filename: pool/main/n/nishang/nishang_0.7.6+git20210724.414ee11-0kali1_all.deb Size: 1755576 SHA256: 251f006612fdbcca667c8b6ce16013f988ede8f3daad1be792f278ddb276b2e4 SHA1: eb0af5f7b398beb1c8570045262fa385b37a3c0b MD5sum: 13f7ffaaab02a22c7397153295df138c Description: Collection of PowerShell scripts and payloads Nishang is a framework and collection of scripts and payloads which enables usage of PowerShell for offensive security and post exploitation during Penetration Tests. The scripts are written on the basis of requirement by the author during real Penetration Tests. Package: nuclei Version: 3.3.2-0kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 71490 Depends: libc6 (>= 2.34) Homepage: https://github.com/projectdiscovery/nuclei Priority: optional Section: golang Filename: pool/main/n/nuclei/nuclei_3.3.2-0kali1_armhf.deb Size: 17286716 SHA256: 1e81b356fb247129a5329a8f28182c4143eec369fd4c94727d7185af36ebd7db SHA1: 015c3c018adef358036be9cec42455eea0179027 MD5sum: 6908b4338b8a66056efee6d0633f5670 Description: Fast and customizable vulnerability scanner based on simple YAML based DSL This package contains a fast tool for configurable targeted scanning based on templates offering massive extensibility and ease of use. . Nuclei is used to send requests across targets based on a template leading to zero false positives and providing fast scanning on large number of hosts. Nuclei offers scanning for a variety of protocols including TCP, DNS, HTTP, File, etc. With powerful and flexible templating, all kinds of security checks can be modelled with Nuclei. Package: offsec-awae Source: offsec-courses Version: 2024.2.3 Architecture: armhf Maintainer: Kali Developers Installed-Size: 35 Depends: kali-linux-core, firefox-esr, freerdp2-x11, impacket-scripts, netcat-traditional, rdesktop Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/o/offsec-courses/offsec-awae_2024.2.3_armhf.deb Size: 10488 SHA256: 560b35833af38b7ec25a16f3ee3dd9dc41beafa504cb8f4a4c15fd04a6fb172c SHA1: 1f92c161f6735b5e03dd55f89af9d65b5b7c1105 MD5sum: 88e2cf3d215ba8af8dc73468360a1273 Description: Resources for OffSec's AWAE/WEB-300 This is Kali Linux, the most advanced penetration testing and security auditing distribution. . This metapackage depends on the resources required for OffSec's AWAE/WEB-300/OSWE. Package: offsec-awae-python2 Source: offsec-courses Version: 2023.3.2 Architecture: armhf Maintainer: Kali Developers Installed-Size: 1641 Depends: python-cffi (>= 1.14.0-2kali2), python2, ca-certificates Conflicts: python-cryptography Homepage: https://www.kali.org Priority: optional Section: python Filename: pool/main/o/offsec-courses/offsec-awae-python2_2023.3.2_armhf.deb Size: 1039600 SHA256: c63d7ed0b62bb481e3a97250980005fa701627629c1fcba6d2df9c6d63bc0aff SHA1: 2ffa0b63a0f9c73748466852cbd0e9f701efd17e MD5sum: 332b30f9324867f00d7ad8c2eb9cc29b Description: Python 2 resources for OffSec's AWAE/WEB-300 This package provides the Python 2 resources for OffSec's AWAE, and it depends on the resources required for OffSec's AWAE/WEB-300/OSWE. Package: offsec-exp100 Source: offsec-courses Version: 2024.2.3 Architecture: armhf Maintainer: Kali Developers Installed-Size: 35 Depends: kali-linux-core, binutils-arm-linux-gnueabihf, gdb-multiarch, qemu-user Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/o/offsec-courses/offsec-exp100_2024.2.3_armhf.deb Size: 10472 SHA256: a082649a4c41f85dca2672ee8aa8280444c4705831bef93565144c195046eb51 SHA1: 26d82f6e097e4c445d8737875045c6270884246a MD5sum: b9bb6e4044781d51269df50628b61a69 Description: Resources for OffSec's EXP-100 path This is Kali Linux, the most advanced penetration testing and security auditing distribution. . This metapackage depends on the resources required for OffSec's EXP-100 course. Package: offsec-exp301 Source: offsec-courses Version: 2024.2.3 Architecture: armhf Maintainer: Kali Developers Installed-Size: 35 Depends: kali-linux-core, impacket-scripts, metasploit-framework, python3, rdesktop Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/o/offsec-courses/offsec-exp301_2024.2.3_armhf.deb Size: 10480 SHA256: f5a09b5274e002c933ce7f6299f798c574fdf05ddda1755345c39fbb61154ec2 SHA1: 82c0dd84ae2668446dc8d0ffba60271515d14c59 MD5sum: 01491968d86a294a3e76cad3a83954f2 Description: Resources for OffSec's WUMED/EXP-301 This is Kali Linux, the most advanced penetration testing and security auditing distribution. . This metapackage depends on the resources required for OffSec's WUMED/EXP-301/OSED. Package: offsec-pen300 Source: offsec-courses Version: 2024.2.3 Architecture: armhf Maintainer: Kali Developers Installed-Size: 35 Depends: kali-linux-core, chisel, creddump7, dnscat2, gobuster, hashcat, impacket-scripts, john, metasploit-framework, proxychains4, responder, apache2, firefox-esr | firefox | www-browser, gcc, golang, krb5-user, nmap, python3, rdesktop, samba, openssh-client, openssh-server, tigervnc-viewer, wireshark, freerdp2-x11 Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/o/offsec-courses/offsec-pen300_2024.2.3_armhf.deb Size: 10624 SHA256: 84a56ed5952e0cbb4ba3f4ccb90d3c6cdfe6dffb3fc209c4780d08c6476af1a1 SHA1: 778da9fa09836a3ba9382a7ab704a69de4e490e1 MD5sum: 4384cd15d3da857e5b4ea01aa50f117b Description: Resources for OffSec's ETBD/PEN-300 This is Kali Linux, the most advanced penetration testing and security auditing distribution. . This metapackage depends on the resources required for OffSec's ETBD/PEN-300/OSEP. Package: offsec-pwk Source: offsec-courses Version: 2024.2.3 Architecture: armhf Maintainer: Kali Developers Installed-Size: 35 Depends: kali-linux-core, apache2, atftp, axel, busybox, cewl, chisel, crackmapexec, crowbar, crunch, curl, cutycapt, default-libmysqlclient-dev, dirb, dnscat2, dnsenum, dnsmasq-base, dnsrecon, enum4linux, evil-winrm, exe2hexbat, exploitdb, firefox-esr, freerdp2-x11, gobuster, gpp-decrypt, hashcat, hashid, httptunnel, hydra, impacket-scripts, iproute2, iptables, john, kali-tools-windows-resources, kerberoast, leafpad, libimage-exiftool-perl, masscan, medusa, metasploit-framework, mimikatz, mingw-w64, nano, nbtscan, ncat, netcat-traditional, network-manager, nikto, nmap, onesixtyone, openssl, openvpn, passing-the-hash, peass, postgresql-client-common, powercat, powershell-empire, proxychains, pure-ftpd, python3, python3-impacket, python3-wsgidav, rdesktop, recon-ng, responder, rinetd, seclists, smbclient, snmp, socat, sqlmap, sshuttle, swaks, tcpdump, theharvester, wce, wget, whatweb, whois, wine, wireshark, wpscan, xxd Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/o/offsec-courses/offsec-pwk_2024.2.3_armhf.deb Size: 10960 SHA256: 13d1d16e99aa86059581908729048ef200a00dd7cef02bc7d905f76ee6848bf7 SHA1: fb5a26c53eafcaa51eb124d49f9867c573f8ef4f MD5sum: eaa1735e0c03674c3633c6a02d7e902d Description: Resources for OffSec's PWK2/PEN-200 This is Kali Linux, the most advanced penetration testing and security auditing distribution. . This metapackage depends on the resources required for OffSec's PWK2/PEN-200/OSCP. Package: ohrwurm Source: ohrwurm (0.1-1kali4) Version: 0.1-1kali4+b1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 28 Depends: dsniff, libc6 (>= 2.38), libpcap0.8t64 (>= 0.9.8) Homepage: http://mazzoo.de/blog/2006/08/25#ohrwurm Priority: optional Section: utils Filename: pool/main/o/ohrwurm/ohrwurm_0.1-1kali4+b1_armhf.deb Size: 9608 SHA256: a0477183b402bb1cdc8755bf3d8d9ffe2a2dc531ce1d245b8dc1b01dfb0cb861 SHA1: 971bdee6481197ba051999e145b2bce578b0cc02 MD5sum: 79df652ee94a252e3e6f27e7d106b4c3 Description: RTP fuzzer ohrwurm is a small and simple RTP fuzzer that has been successfully tested on a small number of SIP phones. Features: . - reads SIP messages to get information of the RTP port numbers - reading SIP can be omitted by providing the RTP port numbers, sothat any RTP traffic can be fuzzed - RTCP traffic can be suppressed to avoid that codecs - learn about the "noisy line" - special care is taken to break RTP handling itself - the RTP payload is fuzzed with a constant BER - the BER is configurable - requires arpspoof from dsniff to do the MITM attack - requires both phones to be in a switched LAN (GW operation only works partially) Package: ohrwurm-dbgsym Source: ohrwurm (0.1-1kali4) Version: 0.1-1kali4+b1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 16 Depends: ohrwurm (= 0.1-1kali4+b1) Priority: optional Section: debug Filename: pool/main/o/ohrwurm/ohrwurm-dbgsym_0.1-1kali4+b1_armhf.deb Size: 2936 SHA256: c16c7fb98264b07b8a340d47cf857600e4261bf359da617633914a130bb955fc SHA1: e50f1ac99c46dbf42d46c4e9ed7ccdb68b92991d MD5sum: cb2420226b79d92959a513d7efc7c8b8 Description: debug symbols for ohrwurm Build-Ids: 8ea88e66c78ba5dbd7a9a64c1d7ab7499a579b6c Package: ollydbg Version: 1.10-1kali5 Architecture: all Maintainer: Kali Developers Installed-Size: 2562 Depends: wine, kali-defaults (>= 2019.3.6) Homepage: http://www.ollydbg.de/ Priority: optional Section: utils Filename: pool/main/o/ollydbg/ollydbg_1.10-1kali5_all.deb Size: 1114916 SHA256: 47826ef2539e9096a700a3ced102bf818cfc89b7870507f9feb0cf2c2ba489fe SHA1: 3aaf5d741e238bd815db4af70ad99d0ca7d049e6 MD5sum: 7f026ee1886c601f4c2aa389b33492b3 Description: 32-bit assembler level analysing debugger OllyDbg is a 32-bit assembler level analysing debugger for Microsoft Windows. Emphasis on binary code analysis makes it particularly useful in cases where source is unavailable. Package: openssl-unsafe Source: unsafeopenssl Version: 1.0.2u-0kali2 Architecture: armhf Maintainer: Kali Developers Installed-Size: 703 Depends: libunsafessl1.0.2 (= 1.0.2u-0kali2), libc6 (>= 2.34) Suggests: ca-certificates Homepage: https://github.com/gremwell/unsafeopenssl-pkg-deb Priority: optional Section: utils Filename: pool/main/u/unsafeopenssl/openssl-unsafe_1.0.2u-0kali2_armhf.deb Size: 421916 SHA256: 154dac8e949db33ff1671e777f4934046e79b3969711ea9d31e1fe80735ab9af SHA1: 8fa204ca6e0695104a1179e37f104d437a73b508 MD5sum: a284f0cda96838a6b3bf731f8ec7c63a Description: Secure Sockets Layer toolkit - cryptographic utility - UNSAFE VERSION This package is part of the OpenSSL project's implementation of the SSL and TLS cryptographic protocols for secure communication over the Internet. . It contains the general-purpose command line binary /usr/bin/openssl, useful for cryptographic operations such as: * creating RSA, DH, and DSA key parameters; * creating X.509 certificates, CSRs, and CRLs; * calculating message digests; * encrypting and decrypting with ciphers; * testing SSL/TLS clients and servers; * handling S/MIME signed or encrypted mail. Package: openssl-unsafe-dbgsym Source: unsafeopenssl Version: 1.0.2u-0kali2 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 711 Depends: openssl-unsafe (= 1.0.2u-0kali2) Priority: optional Section: debug Filename: pool/main/u/unsafeopenssl/openssl-unsafe-dbgsym_1.0.2u-0kali2_armhf.deb Size: 646600 SHA256: 9843b6b0d19748bfceedd66cf8bc0541b9302b34ef111223394f8696bacd98d9 SHA1: f13b72378f648081e7a33ab0f151021d86dd9395 MD5sum: 530087fd77d0142ed99d903145795d42 Description: debug symbols for openssl-unsafe Build-Ids: 11564de173291c80f9674639352fd19602852b3b Package: opentaxii Version: 0.9.3-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 346 Depends: python3-blinker, python3-flask (>= 0.10.1), python3-jwt, python3-libtaxii, python3-lxml, python3-marshmallow, python3-mypy-extensions, python3-six (>= 1.10.0), python3-sqlalchemy (>= 1.1.2), python3-stix2, python3-structlog, python3-tz, python3-yaml, python3:any Suggests: opentaxii-doc Homepage: https://github.com/eclecticiq/OpenTAXII Priority: optional Section: misc Filename: pool/main/o/opentaxii/opentaxii_0.9.3-0kali2_all.deb Size: 52660 SHA256: b2adfbd49e9bc67634ea1abd18f28c7cdab26fd46b03ab60ee8043f777f7b4b8 SHA1: fdfd42a4141f7641cf31767a0f35f9007830c4be MD5sum: 95d73c780cb07e002710b8493a29bb85 Description: TAXII server implementation from EclecticIQ This package contains a robust Python implementation of TAXII Services that delivers rich feature set and friendly pythonic API built on top of well designed application. . OpenTAXII is guaranteed to be compatible with Cabby, TAXII client library. Package: opentaxii-doc Source: opentaxii Version: 0.9.3-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 1347 Depends: libjs-jquery (>= 3.6.0), libjs-sphinxdoc (>= 7.2.2), sphinx-rtd-theme-common (>= 2.0.0+dfsg) Homepage: https://github.com/eclecticiq/OpenTAXII Priority: optional Section: doc Filename: pool/main/o/opentaxii/opentaxii-doc_0.9.3-0kali2_all.deb Size: 550816 SHA256: 5cec6d8145f35803bb7a1ea6a464d4974473869d7a7213d102054f91137c9f32 SHA1: 76aefa35f36e7869ec37e83bf92af03d706d308d MD5sum: b932b4a1004c6e9cabe05eec0cbe2ac7 Description: TAXII server implementation from EclecticIQ (common documentation) This package contains a robust Python implementation of TAXII Services that delivers rich feature set and friendly pythonic API built on top of well designed application. . OpenTAXII is guaranteed to be compatible with Cabby, TAXII client library. . This is the common documentation package. Package: oscanner Version: 1.0.6-1kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 1501 Depends: default-jre Homepage: http://www.cqure.net/wp/tools/database/oscanner/ Priority: optional Section: utils Filename: pool/main/o/oscanner/oscanner_1.0.6-1kali3_all.deb Size: 1410736 SHA256: 9b5444016ecbdc181d6208dc587b33c4505e9379e255c6782a1f190c06c1715f SHA1: 582458c71dbf2078020ec3bb94015cad931ce3f5 MD5sum: a9008099532e9662bd4592f337ca6df0 Description: Oracle assessment framework Oscanner is an Oracle assessment framework developed in Java. It has a plugin-based architecture and comes with a couple of plugins that currently do: . - Sid Enumeration - Passwords tests (common & dictionary) - Enumerate Oracle version - Enumerate account roles - Enumerate account privileges - Enumerate account hashes - Enumerate audit information - Enumerate password policies - Enumerate database links . The results are given in a graphical java tree. Package: osrframework Version: 0.20.5-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 1551 Depends: python3-bs4, python3-cfscrape, python3-colorama, python3-decorator, python3-duckpy, python3-emailahoy3, python3-networkx, python3-oauthlib, python3-pkg-resources, python3-pyexcel, python3-pyexcel-io, python3-pyexcel-ods, python3-pyexcel-text, python3-pyexcel-xls, python3-pyexcel-xlsx, python3-requests, python3-tabulate, python3-whois, python3-yaml, python3:any Homepage: https://github.com/i3visio/osrframework Priority: optional Section: misc Filename: pool/main/o/osrframework/osrframework_0.20.5-0kali1_all.deb Size: 172704 SHA256: dfa7f76fa92a4081d31741e8bbadc1d7a1d9d3ea52892d8de610f89f50a09f34 SHA1: 80863b16c6b73f47217b550669157dcc6b321ced MD5sum: 6775ed8cebc3ca3ad95bb7a378906247 Description: Open Sources Research Framework This package contains a set of libraries developed by i3visio to perform Open Source Intelligence tasks. They include references to a bunch of different applications related to username checking, DNS lookups, information leaks research, deep web search, regular expressions extraction and many others. Package: owl Source: owl (0~git20220130-0kali1) Version: 0~git20220130-0kali1+b1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 61 Depends: libc6 (>= 2.34), libev4t64 (>= 1:4.04), libnl-3-200 (>= 3.2.7), libnl-genl-3-200 (>= 3.2.7), libnl-route-3-200 (>= 3.2.7), libpcap0.8t64 (>= 1.7.3), radiotap-library Homepage: https://owlink.org/ Priority: optional Section: utils Filename: pool/main/o/owl/owl_0~git20220130-0kali1+b1_armhf.deb Size: 30100 SHA256: 9ecb9c7d24a1e2a341d7553303cf23b3526c0e0009762f247c47d2d036d569a7 SHA1: 4ff79ba941a26e5735d900bd6cd0265ef48aeb71 MD5sum: 0d3289c336f48974e6447f980dfb5c39 Description: open Apple Wireless Direct Link (AWDL) This package contains an open implementation of the Apple Wireless Direct Link (AWDL) ad hoc protocol for Linux and macOS written in C and part of the Open Wireless Link project. . OWL runs in user space and makes use of Linux’s Netlink API for Wi-Fi specific operations such as channel switching and to integrate itself in the Linux networking stack by providing a virtual network interface such that existing IPv6-capable programs can use AWDL without modification. Package: owl-dbgsym Source: owl (0~git20220130-0kali1) Version: 0~git20220130-0kali1+b1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 122 Depends: owl (= 0~git20220130-0kali1+b1) Priority: optional Section: debug Filename: pool/main/o/owl/owl-dbgsym_0~git20220130-0kali1+b1_armhf.deb Size: 100936 SHA256: fdc72926091b2e2df14e48b97b607870485589dd2c3182f75381367515bf4e8a SHA1: dba3755a1e40689a9f5975ee928f5368749da73c MD5sum: 59c52755eec6c3262026c3884083c020 Description: debug symbols for owl Build-Ids: 2de6df7ea81d74c6cf2566c8b117ede751bb7b2a Package: pack Version: 0.0.4+git20191128.fd779b2-0kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 110 Depends: python3:any, python3-enchant, kali-defaults Homepage: https://github.com/Hydraze/pack Priority: optional Section: utils Filename: pool/main/p/pack/pack_0.0.4+git20191128.fd779b2-0kali3_all.deb Size: 28172 SHA256: a210b7fde6933add5f95e69fd09626cac74f9296e37b826a67e6a2cd2815562d SHA1: cfc1fb483ec85bb332c1fe923aba345034bc6060 MD5sum: 1772695ac01b4108af6f901859f1b33e Description: Password analysis and cracking kit PACK was developed in order to aid in a password cracking competition "Crack Me If You Can" that occurred during Defcon 2010. The goal of this toolkit is to aid in preparation for the "better than bruteforce" password attacks by analyzing common ways that people create passwords. After the analysis stage, the statistical database can be used to generate attack masks for tools such as oclHashcat. . NOTE: This tool itself can not crack passwords, but helps other tools crack more passwords faster. Package: pack2 Version: 0.1.0~git20200929.da4b245-0kali4 Architecture: armhf Maintainer: Kali Developers Installed-Size: 768 Depends: libc6 (>= 2.34), libgcc-s1 (>= 4.3) Homepage: https://github.com/hops/pack2 Priority: optional Section: utils Filename: pool/main/p/pack2/pack2_0.1.0~git20200929.da4b245-0kali4_armhf.deb Size: 300884 SHA256: a27c239f1e611cc0ad61093837ddc92f6e91aa14b42097c58e3003493a08f618 SHA1: c3e60b685575ec0c3b1b537ed52615db7fe5889d MD5sum: 6c52a8bc759357e6572eb903e6f9d2a2 Description: Password analysis and cracking kit 2 This package contains a replacement for iphelix's PACK. This is a work in progress. Not all features are available and while being similar some will differ slightly. . PACK was developed in order to aid in a password cracking competition "Crack Me If You Can" that occurred during Defcon 2010. The goal of this toolkit is to aid in preparation for the "better than bruteforce" password attacks by analyzing common ways that people create passwords. After the analysis stage, the statistical database can be used to generate attack masks for tools such as oclHashcat. . NOTE: This tool itself can not crack passwords, but helps other tools crack more passwords faster. Package: pack2-dbgsym Source: pack2 Version: 0.1.0~git20200929.da4b245-0kali4 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 2673 Depends: pack2 (= 0.1.0~git20200929.da4b245-0kali4) Priority: optional Section: debug Filename: pool/main/p/pack2/pack2-dbgsym_0.1.0~git20200929.da4b245-0kali4_armhf.deb Size: 2539036 SHA256: 830580274e509d478bd9c1b12fce5f0cbdf57c809e94209eaa0ab7accbed4411 SHA1: 48d9632efac4943743a9719a93f9e1077f9596ea MD5sum: 7a26738a52b3bb1fd18ff46a7b1ba9ae Description: debug symbols for pack2 Build-Ids: a9f5a9f06223c0ba5b6ea891779476c912dd682e Package: pacu Version: 1.6.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 13659 Depends: python3-boto3, python3-colorama, python3-dsnap, python3-freezegun, python3-sqlalchemy (>= 1.3.0), python3-sqlalchemy-utils, python3-typing-extensions, awscli, python3-botocore, python3-jq, python3-policyuniverse, python3-pycognito, python3-qrcode, python3-requests, python3-toml, python3-urllib3, python3-yaml, python3:any Homepage: https://rhinosecuritylabs.com/aws/pacu-open-source-aws-exploitation-framework/ Priority: optional Section: misc Filename: pool/main/p/pacu/pacu_1.6.0-0kali1_all.deb Size: 11724912 SHA256: 365e1b0b8c5682ecc6f3ab59e12afb49f9696c2fcf020667e26feed7c420b7eb SHA1: 6a0585f0fd75138b970b3100a5cf59c77072b905 MD5sum: 408e6757cf296513ad1c224176e8bef4 Description: Open Source AWS Exploitation Framework This package contains an open-source AWS exploitation framework, designed for offensive security testing against cloud environments. Created and maintained by Rhino Security Labs, Pacu allows penetration testers to exploit configuration flaws within an AWS account, using modules to easily expand its functionality. Current modules enable a range of attacks, including user privilege escalation, backdooring of IAM users, attacking vulnerable Lambda functions, and much more. Package: padbuster Version: 0.3.3+git20210818.50e4a3e-1kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 40 Depends: libcompress-raw-zlib-perl, libcrypt-ssleay-perl, libnet-ssleay-perl, libwww-perl, perl:any Homepage: https://github.com/GDSSecurity/PadBuster Priority: optional Section: utils Filename: pool/main/p/padbuster/padbuster_0.3.3+git20210818.50e4a3e-1kali1_all.deb Size: 12072 SHA256: 70aa531a5ee83dc24f92f71916c26f70d8ddd5e61cec1f3395e26c15d19a67b2 SHA1: c7873bdabfacc63535788a0e582666f59e617bbe MD5sum: 09982eaf137298a4a70a77f8c8b928ec Description: Script for performing Padding Oracle attacks PadBuster is a Perl script for automating Padding Oracle Attacks. PadBuster provides the capability to decrypt arbitrary ciphertext, encrypt arbitrary plaintext, and perform automated response analysis to determine whether a request is vulnerable to padding oracle attacks. Package: paros Version: 3.2.13-1kali6 Architecture: all Maintainer: Kali Developers Installed-Size: 8183 Depends: default-jre, java-wrappers Homepage: http://www.parosproxy.org/index.shtml Priority: optional Section: utils Filename: pool/main/p/paros/paros_3.2.13-1kali6_all.deb Size: 1580208 SHA256: 3b1f74d008018ad73be35ba75d45806c98736ab17e0b840335e4be411565b8be SHA1: 6660981e2363d67d246b8a5903a4f077e3452377 MD5sum: 6a275d6b70fcdef6f80026616b78306c Description: Web application proxy Lightweight web application testing proxy Package: parsero Version: 0.81~git20140929-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 20 Depends: python3, python3-urllib3, python3-bs4 Homepage: https://github.com/behindthefirewalls/Parsero Priority: optional Section: utils Filename: pool/main/p/parsero/parsero_0.81~git20140929-0kali2_all.deb Size: 7124 SHA256: 1840d770c2472147eb8672e9c3488c2fc35499855b5dacaef31efd22548391ca SHA1: 99526c711721243145dd39f7acdde616e0f76134 MD5sum: baf697ea15e9db2f54a588fdb3291f9c Description: Robots.txt audit tool Parsero is a free script written in Python which reads the Robots.txt file of a web server and looks at the Disallow entries. The Disallow entries tell the search engines what directories or files hosted on a web server mustn't be indexed. For example, "Disallow: /portal/login" means that the content on www.example.com/portal/login it's not allowed to be indexed by crawlers like Google, Bing, Yahoo... This is the way the administrator have to not share sensitive or private information with the search engines. Package: passdetective Version: 1.0.3-0kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 3301 Depends: libc6 (>= 2.34) Built-Using: golang-1.21 (= 1.21.5-1), golang-github-fatih-color (= 1.16.0-1), golang-github-mattn-go-colorable (= 0.1.13-1), golang-github-mattn-go-isatty (= 0.0.20-1), golang-github-spf13-cobra (= 1.8.0-1), golang-github-spf13-pflag (= 1.0.6~git20210604-d5e0c0615ace-1), golang-golang-x-sys (= 0.15.0-1) Homepage: https://github.com/aydinnyunus/PassDetective Priority: optional Section: misc Filename: pool/main/p/passdetective/passdetective_1.0.3-0kali1_armhf.deb Size: 999620 SHA256: 315aafa0cdc1002ed31bac6f20b555cf62283d93e0d1e64d782e4dcd06046ac5 SHA1: c89bb7676ff1e6d6762e1d5642ee1d5af3745458 MD5sum: 576304c0a11f916a8bdc8081df16080d Description: CLI tool that scans shell command history This package contains a command-line tool that scans the shell command history for mistakenly written passwords, API keys, and secrets. It uses regular expressions to identify potential sensitive information and helps avoid accidentally exposing sensitive data in the command history. Package: passdetective-dbgsym Source: passdetective Version: 1.0.3-0kali1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 1419 Depends: passdetective (= 1.0.3-0kali1) Priority: optional Section: debug Filename: pool/main/p/passdetective/passdetective-dbgsym_1.0.3-0kali1_armhf.deb Size: 1200208 SHA256: ab404252b282fefefebea4f615cca77098e2b153eaaa265ca648de2436a92172 SHA1: 02f60cf3a9c96bd62eb99a3e2611defaafd3a843 MD5sum: 45256d827ebb289f87865712b24928aa Description: debug symbols for passdetective Build-Ids: 489c917de23d9242fdc76c8a63a58b9937eab122 Package: passing-the-hash Source: passing-the-hash (0~2015.12.34) Version: 0~2015.12.34+b1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 9515 Depends: samba-common-bin (>= 2:4), smbclient (>= 2:4), sqsh, winexe, libc6 (>= 2.38), libcrypt1 (>= 1:4.1.0), libgmp10 (>= 2:6.3.0+dfsg), libgnutls30t64 (>= 3.8.1), libgssapi-krb5-2 (>= 1.17), libhogweed6t64, libidn2-0 (>= 2.0.0), libldap-2.5-0 (>= 2.5.4), libnettle8t64, librtmp1 (>= 2.4+20131018.git79459a2-3~), libssl3t64 (>= 3.2.0), zlib1g (>= 1:1.1.4) Homepage: http://passing-the-hash.blogspot.fr Priority: optional Section: net Filename: pool/main/p/passing-the-hash/passing-the-hash_0~2015.12.34+b1_armhf.deb Size: 1668056 SHA256: e2e9d9fc1b979eadfb9b8661a78005f6d340e93f302c2736acc70c63604e8689 SHA1: e5d038cf54762d8d4264a4db28d80fe6ea45842f MD5sum: 50f2fd696c9fbdda889201a8dd769d99 Description: Patched tools to use password hashes as authentication input This package contains modified versions of Curl, Iceweasel, FreeTDS, Samba 4, WinEXE and WMI. They are installed as executables starting with the "pth-" string. Package: passing-the-hash-dbgsym Source: passing-the-hash (0~2015.12.34) Version: 0~2015.12.34+b1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 5918 Depends: passing-the-hash (= 0~2015.12.34+b1) Priority: optional Section: debug Filename: pool/main/p/passing-the-hash/passing-the-hash-dbgsym_0~2015.12.34+b1_armhf.deb Size: 4615908 SHA256: 12450685dce8a9e2b88aa1a9459f49d23d14e09eb199d7406a3e5e6c9a041285 SHA1: b41f3ca2db0019ddedef7d1de94eec5efcde8e93 MD5sum: 434741746e644da86d24240b7bbc8a69 Description: debug symbols for passing-the-hash Build-Ids: 00cbe071bb396cf91a1a35e237e780d97cfe6760 12e92c454461bdc9442eaf0d48a3ee03889c767d 2a3796d531eca22a753f862ac079567fe7c218c7 5997b4c99dcab82ebdf23cc57cb7171ed7f39145 f19e2b202b882b860b01cab66a87aa82008a48ff Package: payloadsallthethings Version: 2.1-0kali2 Architecture: armhf Maintainer: Joseph O'Gorman Installed-Size: 7708 Depends: kali-defaults (>= 2019.3.6) Homepage: https://github.com/swisskyrepo/PayloadsAllTheThings Priority: extra Section: utils Filename: pool/main/p/payloadsallthethings/payloadsallthethings_2.1-0kali2_armhf.deb Size: 3512568 SHA256: 7cdfb072b96475f6dd4fbba7a20b634298dba22c997a3741634dbd55d511a8cc SHA1: 97d0f22fdf86d4d8608b240bd6dbaf4e1103beae MD5sum: 452bb6a533de0f4aba924cad062e9eb2 Description: Collection of useful payloads and bypasses A list of useful payloads and bypasses for Web Application Security and Pentest/CTF. Package: pcp Source: pcp (6.2.2-1) Version: 6.2.2-1+b2 Architecture: armhf Maintainer: PCP Development Team Installed-Size: 11394 Depends: libc6 (>= 2.38), libncursesw6 (>= 6), libpcp-archive1 (= 6.2.2-1+b2), libpcp-gui2, libpcp-import1, libpcp-mmv1 (= 6.2.2-1+b2), libpcp-pmda3 (= 6.2.2-1+b2), libpcp-trace2, libpcp-web1 (= 6.2.2-1+b2), libpcp3 (= 6.2.2-1+b2), libpfm4 (>= 4.9), libreadline8t64 (>= 6.0), libssl3t64 (>= 3.0.0), libtinfo6 (>= 6), libuv1t64 (>= 1.18.0), zlib1g (>= 1:1.1.4), gawk, procps, python3-pcp, python3 Recommends: libpcp-pmda-perl Suggests: pcp-gui, libpcp-import-perl, python3-bpfcc, redis-server Conflicts: dstat, pcp-manager, pcp-webapi, pgpool2 Replaces: dstat, pcp-manager, pcp-webapi Provides: dstat, pcp-manager, pcp-webapi Homepage: https://pcp.io Priority: extra Section: utils Filename: pool/main/p/pcp/pcp_6.2.2-1+b2_armhf.deb Size: 2666152 SHA256: afef92859bb7eaae089ed3456ad2ae0db3ce37647689a16619187c98b14ef5e8 SHA1: c545500d47bf990191cae0583bc2e1f69bdc8462 MD5sum: 427ca8a9c3fc7a776d9fc04a8905b582 Description: System level performance monitoring and performance management Performance Co-Pilot (PCP) is a framework and services to support system-level performance monitoring and performance management. . The Performance Co-Pilot provides a unifying abstraction for all of the interesting performance data in a system, and allows client applications to easily retrieve and process any subset of that data. Package: pcp-conf Source: pcp (6.2.2-1) Version: 6.2.2-1+b2 Architecture: armhf Maintainer: PCP Development Team Installed-Size: 216 Breaks: libpcp3 (<< 3.9.0), pcp (<< 4.0.1) Homepage: https://pcp.io Priority: extra Section: libs Filename: pool/main/p/pcp/pcp-conf_6.2.2-1+b2_armhf.deb Size: 133392 SHA256: 62673c66d0d7dba7a4ce2dda28a929434c886af3730b09bf0242e1d9cb0d0739 SHA1: df71769deb84c57b7903ed5562176f2fd597ec40 MD5sum: 0b7007a6acaef0c48d590312c79db79b Description: Performance Co-Pilot runtime configuration The pcp-conf package contains important runtime configuration files required by all programs and libraries that make up the Performance Co-Pilot (PCP) toolkit. . The Performance Co-Pilot provides a unifying abstraction for all of the interesting performance data in a system, and allows client applications to easily retrieve and process any subset of that data. Package: pcp-export-pcp2elasticsearch Source: pcp (6.2.2-1) Version: 6.2.2-1+b2 Architecture: armhf Maintainer: PCP Development Team Installed-Size: 158 Depends: python3-pcp, python3-requests Breaks: pcp (<< 5.3.0) Replaces: pcp (<< 5.3.0) Homepage: https://pcp.io Priority: extra Section: utils Filename: pool/main/p/pcp/pcp-export-pcp2elasticsearch_6.2.2-1+b2_armhf.deb Size: 130112 SHA256: 12c11e1aad1c38a81aa93f718f5236fc81c320ba78d4ad2d7fe515a402f65c52 SHA1: f7aa0b480649ae26635ab6faeb1f9962c42c465d MD5sum: c63c9c2f6afac92ffdce211049ffe3db Description: Tool for exporting data from PCP to Elasticsearch Performance Co-Pilot (PCP) front-end tool for exporting data from PCP into designated Elasticsearch instances. Package: pcp-export-pcp2graphite Source: pcp (6.2.2-1) Version: 6.2.2-1+b2 Architecture: armhf Maintainer: PCP Development Team Installed-Size: 155 Depends: python3-pcp Breaks: pcp (<< 5.2.4) Homepage: https://pcp.io Priority: extra Section: utils Filename: pool/main/p/pcp/pcp-export-pcp2graphite_6.2.2-1+b2_armhf.deb Size: 129144 SHA256: 7ce0ba04435235ab38541e0c9ba60937bd46667287183beed3ac816eea984d44 SHA1: fbdbafe15f174c2f1f5a051a1b4c8e9243c2236c MD5sum: 03df3abece06875cee87295491d372e3 Description: Tool for exporting data from PCP to Graphite Performance Co-Pilot (PCP) front-end tool for exporting data from PCP into designated Graphite (Carbon/Whisper) databases. Package: pcp-export-pcp2influxdb Source: pcp (6.2.2-1) Version: 6.2.2-1+b2 Architecture: armhf Maintainer: PCP Development Team Installed-Size: 158 Depends: python3-pcp, python3-requests Breaks: pcp (<< 5.2.4) Homepage: https://pcp.io Priority: extra Section: utils Filename: pool/main/p/pcp/pcp-export-pcp2influxdb_6.2.2-1+b2_armhf.deb Size: 130136 SHA256: bb1cb73dc11af474c66dc6a3ecb5a890a748665c5e86c197ecefae311d92de41 SHA1: e7746b98a510608bd1e8f221525ed25ddaad93fc MD5sum: acc2419f4b5816b4794419296f0c7b45 Description: Tool for exporting data from PCP to InfluxDB Performance Co-Pilot (PCP) front-end tools for exporting metric values to InfluxDB (https://influxdata.com/time-series-platform/influxdb). Package: pcp-export-pcp2json Source: pcp (6.2.2-1) Version: 6.2.2-1+b2 Architecture: armhf Maintainer: PCP Development Team Installed-Size: 161 Depends: python3-pcp Breaks: pcp (<< 5.3.0) Replaces: pcp (<< 5.3.0) Homepage: https://pcp.io Priority: extra Section: utils Filename: pool/main/p/pcp/pcp-export-pcp2json_6.2.2-1+b2_armhf.deb Size: 130852 SHA256: ea0b8083e2e0169b8125a279c1edc2d7098a1a46d313d2901d009512f62745c2 SHA1: 805a06c93b9a55fd5c0f6a15636a16885f2a0399 MD5sum: 3f031ad8e3264b05402c1fbd3da7c264 Description: Tool for exporting data from PCP to JSON Performance Co-Pilot (PCP) front-end tool for exporting data from PCP in JSON format. Package: pcp-export-pcp2spark Source: pcp (6.2.2-1) Version: 6.2.2-1+b2 Architecture: armhf Maintainer: PCP Development Team Installed-Size: 157 Depends: python3-pcp, python3-requests Breaks: pcp (<< 5.3.0) Replaces: pcp (<< 5.3.0) Homepage: https://pcp.io Priority: extra Section: utils Filename: pool/main/p/pcp/pcp-export-pcp2spark_6.2.2-1+b2_armhf.deb Size: 129812 SHA256: 42dc94e3f43b77c7aba96779d928012661e79ee4e814ebaa99bbde98299f438b SHA1: 9e0cb8b58cdd8329cfdab7a8806479f98be8c29d MD5sum: 3e3ab34f5074b10d54fab0ea325bfad1 Description: Tool for exporting data from PCP to Apache Spark Performance Co-Pilot (PCP) front-end tools for exporting metric values to Apache Spark (https://spark.apache.org). Package: pcp-export-pcp2xlsx Source: pcp (6.2.2-1) Version: 6.2.2-1+b2 Architecture: armhf Maintainer: PCP Development Team Installed-Size: 157 Breaks: pcp (<< 5.3.0) Replaces: pcp (<< 5.3.0) Homepage: https://pcp.io Priority: extra Section: utils Filename: pool/main/p/pcp/pcp-export-pcp2xlsx_6.2.2-1+b2_armhf.deb Size: 128504 SHA256: 40bbea621f0cdc3f70dd16fe1b0d192cee0bda53b5ae8323e882cbbbb88fef96 SHA1: 6746e3f7892501132184f2d36cb2ea1c985e9934 MD5sum: c870bd0df1b14fd3927af43080d3d49d Description: Tool for exporting data from PCP to Excel spreadsheets Performance Co-Pilot (PCP) front-end tool for exporting data from PCP in Excel spreadsheet format. Package: pcp-export-pcp2xml Source: pcp (6.2.2-1) Version: 6.2.2-1+b2 Architecture: armhf Maintainer: PCP Development Team Installed-Size: 160 Depends: python3-pcp Breaks: pcp (<< 5.3.0) Replaces: pcp (<< 5.3.0) Homepage: https://pcp.io Priority: extra Section: utils Filename: pool/main/p/pcp/pcp-export-pcp2xml_6.2.2-1+b2_armhf.deb Size: 130364 SHA256: 3894cc8c7693d12242aed817b447192fcb3da3b63b0ba9fa5fb7bc3437f99e4a SHA1: f0bef558c89894a112a556fd6fcd571670a6adda MD5sum: bbc6e0000e484ca887874d3e8668fe71 Description: Tool for exporting data from PCP to XML Performance Co-Pilot (PCP) front-end tool for exporting data from PCP in XML format. Package: pcp-export-pcp2zabbix Source: pcp (6.2.2-1) Version: 6.2.2-1+b2 Architecture: armhf Maintainer: PCP Development Team Installed-Size: 162 Depends: python3-pcp Breaks: pcp (<< 5.3.0) Replaces: pcp (<< 5.3.0) Homepage: https://pcp.io Priority: extra Section: utils Filename: pool/main/p/pcp/pcp-export-pcp2zabbix_6.2.2-1+b2_armhf.deb Size: 131224 SHA256: f1fe576e67d240f7c7c67035cf0fae5df88efc7d73d0dfca37a3e39988e74a36 SHA1: cde63915c97e0a0d4717df0dc1ad8431a482338e MD5sum: 75a7c9d13d2785987f6e815c2ee50fee Description: Tool for exporting data from PCP to Zabbix Performance Co-Pilot (PCP) front-end tool for exporting data from PCP into designated Zabbix monitoring servers. Package: pcp-export-zabbix-agent Source: pcp (6.2.2-1) Version: 6.2.2-1+b2 Architecture: armhf Maintainer: PCP Development Team Installed-Size: 147 Depends: libc6 (>= 2.34), libpcp3 Homepage: https://pcp.io Priority: extra Section: utils Filename: pool/main/p/pcp/pcp-export-zabbix-agent_6.2.2-1+b2_armhf.deb Size: 123456 SHA256: 2954e63e3389359693e230942c6c8db775cb132cbaaf799f21e50345e4858339 SHA1: 3ab211165698b516d0f7a609f6d0106823413c53 MD5sum: f318da1e93c00dd30a7fc81898ec3e50 Description: Module for exporting PCP metrics to Zabbix agent Performance Co-Pilot (PCP) module for exporting metrics from PCP to Zabbix via the Zabbix agent - see zbxpcp(3) for further details. Package: pcp-gui Source: pcp (6.2.2-1) Version: 6.2.2-1+b2 Architecture: armhf Maintainer: PCP Development Team Installed-Size: 1938 Depends: libc6 (>= 2.38), libgcc-s1 (>= 3.5), libpcp3, libqt5core5t64 (>= 5.15.1), libqt5gui5t64 (>= 5.14.1) | libqt5gui5-gles (>= 5.14.1), libqt5network5t64 (>= 5.0.2), libqt5printsupport5t64 (>= 5.0.2), libqt5svg5 (>= 5.6.0~beta), libqt5widgets5t64 (>= 5.15.1), libstdc++6 (>= 14) Suggests: pcp, pcp-doc, xvfb Homepage: https://pcp.io Priority: extra Section: utils Filename: pool/main/p/pcp/pcp-gui_6.2.2-1+b2_armhf.deb Size: 788668 SHA256: 80bb702ba96f3f94b0c2f4f241822c69084585dff40f4f01bbcc5fd94094a6b4 SHA1: a267ec8317daf435fac9de16975884f50931eb99 MD5sum: 61c2ec6681e0643beafecbfded3e16d5 Description: Visualisation tools for the Performance Co-Pilot toolkit The PCP GUI package primarily includes visualisation tools for monitoring systems using live and archived Performance Co-Pilot (PCP) sources. . These tools have dependencies on graphics libraries which may or may not be installed on server machines, so PCP GUI is delivered as a separate package to the core PCP infrastructure. Package: pcp-import-collectl2pcp Source: pcp (6.2.2-1) Version: 6.2.2-1+b2 Architecture: armhf Maintainer: PCP Development Team Installed-Size: 246 Depends: libc6 (>= 2.38), libpcp-import1, libpcp3 Homepage: https://pcp.io Priority: extra Section: utils Filename: pool/main/p/pcp/pcp-import-collectl2pcp_6.2.2-1+b2_armhf.deb Size: 142448 SHA256: 32ac5821d7979968ef3f8750056fa3dd276ff5072a705af7802b1f8c6adbc9f6 SHA1: d5f239bb98759eebe095599d03d292b821bbfad7 MD5sum: 383955ea5b563d8a9c26a181e63e04b7 Description: Tool for importing data from collectl into PCP archive logs Performance Co-Pilot (PCP) front-end tool for importing data from collectl into standard PCP archive logs for replay with any PCP monitoring tool. (such as pmie, pmlogsummary, pmchart or pmdumptext). Package: pcp-pmda-infiniband Source: pcp (6.2.2-1) Version: 6.2.2-1+b2 Architecture: armhf Maintainer: PCP Development Team Installed-Size: 181 Depends: libc6 (>= 2.38), libibmad5 (>= 1.3.11), libibumad3 (>= 1.3.9), libpcp-pmda3, libpcp3 Homepage: https://pcp.io Priority: extra Section: utils Filename: pool/main/p/pcp/pcp-pmda-infiniband_6.2.2-1+b2_armhf.deb Size: 130372 SHA256: 4aae45774ea161bf8b5b6dd563eb11252d85c36ce34333e984a2d6cd01fdc671 SHA1: bac1c20b1abbe3ad4cccc0f98195cbc1c3567b1f MD5sum: 8438a76cd1c0efece48772f2c0485292 Description: Infiniband performance metrics domain agent (PMDA) Performance Metrics Domain Agent (PMDA) for collecting Infiniband statistics. By default, it monitors the local HCAs but can also be configured to monitor remote GUIDs such as IB switches. Package: pcp-testsuite Source: pcp (6.2.2-1) Version: 6.2.2-1+b2 Architecture: armhf Maintainer: PCP Development Team Installed-Size: 136167 Depends: libc6 (>= 2.38), libgcc-s1 (>= 3.5), liblzma5 (>= 5.1.1alpha+20120614), libpcp-pmda3, libpcp3, libqt5core5t64 (>= 5.15.1), libsasl2-2 (>= 2.1.28+dfsg1), libssl3t64 (>= 3.0.0), libstdc++6 (>= 5), time, pcp (= 6.2.2-1+b2) Suggests: valgrind Conflicts: pcp-gui-testsuite, pcpqa Replaces: pcp-gui-testsuite, pcpqa Provides: pcp-gui-testsuite, pcpqa Homepage: https://pcp.io Priority: extra Section: utils Filename: pool/main/p/pcp/pcp-testsuite_6.2.2-1+b2_armhf.deb Size: 23425960 SHA256: f38c5a1b08c9925090b329487c3f7a433e7714ef478fc9906e06dbf2f6cd24b5 SHA1: a0ee36f03860df25981a1dc1fa80e1e41504ab21 MD5sum: 71df9cc800ec886f35cede06e410d68d Description: Performance Co-Pilot (PCP) Test Suite Quality assurance test suite for Performance Co-Pilot (PCP). . Provides a series of tests that exercise the many utilities and daemon processes that form the PCP toolkit. Regular users should never have any need to install this package, it is for developers and testers only. Package: pcp-zeroconf Source: pcp (6.2.2-1) Version: 6.2.2-1+b2 Architecture: armhf Maintainer: PCP Development Team Installed-Size: 170 Depends: pcp (= 6.2.2-1+b2) Breaks: pcp (<< 6.2.1) Replaces: pcp (<< 6.2.1) Homepage: https://pcp.io Priority: extra Section: utils Filename: pool/main/p/pcp/pcp-zeroconf_6.2.2-1+b2_armhf.deb Size: 120400 SHA256: c99a9196d59a00ddde67fbfdd6388c21e6879b833973725dbce5402f0dcb076a SHA1: 300cb1bf9bfc1e443fb391322ea5062945f5015a MD5sum: f12eea401115b4ef031745fa448f2247 Description: Performance Co-Pilot (PCP) Zeroconf Package Contains configuration tweaks and files that increase metrics gathering frequency, several extended pmlogger configurations, and automated pmie diagnosis, alerting and self-healing for the localhost. Package: pdf-parser Version: 0.7.9-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 87 Depends: python3:any, zlib1g Recommends: python3-yara Homepage: https://blog.didierstevens.com/programs/pdf-tools/ Priority: optional Section: utils Filename: pool/main/p/pdf-parser/pdf-parser_0.7.9-0kali2_all.deb Size: 17884 SHA256: 42a52ddc1944a33f7eb2749ad5a90987a49f6305e9eb9562d02bef81d6da1b14 SHA1: be850fa73a56c2cdd90f668a220221c0d4a56d2c MD5sum: 6fb2e1c6c44cbe5fe613190f1cb8ea77 Description: Parses PDF files to identify fundamental elements This tool will parse a PDF document to identify the fundamental elements used in the analyzed file. It will not render a PDF document. Package: pdfid Version: 0.2.8-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 104 Depends: python3, python3-simplejson Homepage: https://blog.didierstevens.com/programs/pdf-tools/ Priority: optional Section: utils Filename: pool/main/p/pdfid/pdfid_0.2.8-0kali1_all.deb Size: 12792 SHA256: 3d45cd1eea3bd91e27a7f54e32a5ac5ed0317f2d1aed37fb9bd3d4c9ceb11ba5 SHA1: dd167f65a3cf63e227ba943924f68a051e5bea0a MD5sum: 75dc19d78df5a6c7a27817f5f0b90a81 Description: Scans PDF files for certain PDF keywords This tool is not a PDF parser, but it will scan a file to look for certain PDF keywords, allowing you to identify PDF documents that contain (for example) JavaScript or execute an action when opened. PDFiD will also handle name obfuscation. Package: peass Source: peass-ng Version: 20240915.f58aa30b-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 49393 Depends: kali-defaults Homepage: https://github.com/carlospolop/PEASS-ng Priority: optional Section: misc Filename: pool/main/p/peass-ng/peass_20240915.f58aa30b-0kali1_all.deb Size: 15580472 SHA256: 491d6acbb07b2e6f03c7ce21555668360db57050b6d6936263fb31db894a4dff SHA1: 5af40798fdb8cd112213e3fbb1e5c7510490ae1e MD5sum: 3f3682e4a7c852e400ea94eee9061e87 Description: Privilege Escalation Awesome Scripts SUITE Privilege escalation tools for Windows and Linux/Unix* and MacOS. . These tools search for possible local privilege escalation paths that you could exploit and print them to you with nice colors so you can recognize the misconfigurations easily. Package: peirates Version: 1.1.14-0kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 41214 Depends: libc6 (>= 2.34) Built-Using: golang-1.21 (= 1.21.3-1), golang-github-aws-aws-sdk-go (= 1.45.14-1), golang-github-jmespath-go-jmespath (= 0.4.0-2), golang-github-tidwall-pretty (= 1.0.5-1), golang-github-trung-jwt-tools (= 0.0~git20191029.432ee57-0kali1), golang-go.crypto (= 1:0.4.0-1), golang-gopkg-square-go-jose.v2 (= 2.6.0-2) Homepage: https://github.com/inguardians/peirates Priority: optional Section: golang Filename: pool/main/p/peirates/peirates_1.1.14-0kali1_armhf.deb Size: 7392252 SHA256: 2ac0c5c5ea6c87232ca5ad65d82a59a14a95bc5d7a13d0261a452593168cc5d5 SHA1: 29f57b09458e27130d49912fb46038f2f69412fa MD5sum: 75620c29ccf76a3d7b655bb7f68b0bd0 Description: Kubernetes Penetration Testing tool This package contains a Kubernetes penetration tool, enables an attacker to escalate privilege and pivot through a Kubernetes cluster. It automates known techniques to steal and collect service accounts, obtain further code execution, and gain control of the cluster. Package: peirates-dbgsym Source: peirates Version: 1.1.14-0kali1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 14292 Depends: peirates (= 1.1.14-0kali1) Priority: optional Section: debug Filename: pool/main/p/peirates/peirates-dbgsym_1.1.14-0kali1_armhf.deb Size: 9519396 SHA256: 0041c9c5ca29c0f27f8a15408999fa55e51d34b54554a422af69d6ec472e2e5b SHA1: c58f9ef9682fe5093e9a7c86229dfd38d7661e45 MD5sum: 29f7d86555c9ef04feaee52141196bc8 Description: debug symbols for peirates Build-Ids: 74ad32beae799833933efe4f105db5ae714b6478 Package: perl-cisco-copyconfig Version: 1.4-1kali3 Architecture: armhf Maintainer: Kali Developers Installed-Size: 32 Depends: libnet-snmp-perl, libsnmp-perl Homepage: https://metacpan.org/pod/Cisco::CopyConfig Priority: optional Section: net Filename: pool/main/p/perl-cisco-copyconfig/perl-cisco-copyconfig_1.4-1kali3_armhf.deb Size: 10824 SHA256: 13c95eb8ee15bf3bbb99989dc3e4e6f5badeae53e3917adc6076c9c7438b0334 SHA1: 79d773968f51e1756be02eb47c93385e92ea00e1 MD5sum: e2bd0befe489427f5df4bd94933ba89c Description: Provides methods for manipulating Cisco devices Cisco::CopyConfig provides methods for manipulating the running-config of Cisco devices running IOS via SNMP directed TFTP. This is handy for making changes or backups on many devices without having to log into each device or write messy expect type scripts that need constant tweaking. Package: phishery Version: 1.0.2-0kali2 Architecture: armhf Maintainer: Kali Developers Installed-Size: 4415 Depends: libc6 (>= 2.4) Built-Using: golang-1.15 (= 1.15.6-1), golang-github-fatih-color (= 1.7.0-1), golang-github-mattn-go-colorable (= 0.1.7-1), golang-github-mattn-go-isatty (= 0.0.12-1), golang-golang-x-sys (= 0.0~git20201223.0d417f6-1) Homepage: https://github.com/ryhanson/phishery Priority: optional Section: misc Filename: pool/main/p/phishery/phishery_1.0.2-0kali2_armhf.deb Size: 1450264 SHA256: 4d5e2b6c4abf68acac4a3d166b2f4d98cafa94d4379a715166e6dfad3926def4 SHA1: ecb5b370cc68af1e72a552115d1efe40649abf69 MD5sum: 14b979a6ada7767ff820744e74d2350f Description: Basic Auth Credential Harvester with Word Doc Template Injector This package contains a Simple SSL Enabled HTTP server with the primary purpose of phishing credentials via Basic Authentication. The power of phishery is best demonstrated by setting a Word document's template to a phishery URL. This causes Microsoft Word to make a request to the URL, resulting in an Authentication Dialog being shown to the end-user. The ability to inject any .docx file with a URL is possible using phishery's -i [in docx], -o [out docx], and -u [url] options. Package: photon Version: 1.3.0-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 60 Depends: python3:any, python3-requests, python3-socks, python3-urllib3, python3-tld Homepage: https://github.com/s0md3v/Photon Priority: optional Section: net Filename: pool/main/p/photon/photon_1.3.0-0kali2_all.deb Size: 14864 SHA256: ad3444f5497ea174738777ebdc4bf04b7b187b3e465f0cecbaf2ff44f1833f7b SHA1: 32cb48bb131fafa71920c1bec5e43b7a3bfff080 MD5sum: 8caefd6fe7b071090c919626f5093d0f Description: Incredibly fast crawler designed for open source intelligence This package includes a fast and flexible crawler designed for open source intelligence (OSINT). . Photon can extract the following data while crawling: - URLs (in-scope & out-of-scope) - URLs with parameters (example.com/gallery.php?id=2) - Intel (emails, social media accounts, amazon buckets etc.) - Files (pdf, png, xml etc.) - Secret keys (auth/API keys & hashes) - JavaScript files & Endpoints present in them - Strings matching custom regex pattern - Subdomains & DNS related data . The extracted information is saved in an organized manner or can be exported as json. Package: phpggc Version: 0.20230428-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 650 Depends: php-cli Homepage: https://github.com/ambionics/phpggc Priority: optional Section: net Filename: pool/main/p/phpggc/phpggc_0.20230428-0kali1_all.deb Size: 59024 SHA256: 02eb701b65a33cf9a70e97f20085f898d1f05fdec65af91730308ca935d86070 SHA1: 509bd9317ace573faa025fdb5643385b72437f7d MD5sum: b52eaf2f8641e68e9c39a2d6cb702416 Description: Generate payloads that exploit unsafe object deserialization PHPGGC is a library of payloads exploiting unsafe object deserialization. It also provides a command-line tool to generate them. Package: phpsploit Version: 3.2+git20240329.aea961d-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 877 Depends: php, python3-extproxy, python3-phpserialize, python3-pygments, python3-pyparsing, python3-socks, python3:any Homepage: https://github.com/nil0x42/phpsploit Priority: optional Section: misc Filename: pool/main/p/phpsploit/phpsploit_3.2+git20240329.aea961d-0kali1_all.deb Size: 280388 SHA256: 71685f53124b289bdad8e48de8b2f3501146100232b1062d0b032bef4cdd7429 SHA1: b11776205913100da4744ed71519c664f65d67e4 MD5sum: e19c6acb98e345f6390106db692d1853 Description: Stealth post-exploitation framework This package contains a remote control framework, aiming to provide a stealth interactive shell-like connection over HTTP between client and web server. It is a post-exploitation tool capable to maintain access to a compromised web server for privilege escalation purposes. Package: pi-bluetooth Version: 0.1.17+kali4 Architecture: all Maintainer: Kali Developers Installed-Size: 32 Depends: bluez (>= 5.55-3+kali1), bluez-firmware (>= 1.2-7) Homepage: https://github.com/RPi-Distro/pi-bluetooth Priority: optional Section: misc Filename: pool/main/p/pi-bluetooth/pi-bluetooth_0.1.17+kali4_all.deb Size: 6064 SHA256: c2c9f81a3b52d1bc2919dfecc6373a1c4413b5b4478d390a1a3050b9ee8e24cf SHA1: d8fee044adca49e33f121d930b16f4d83627c664 MD5sum: e1408a35854f71b68a4d9d17982702d9 Description: Raspberry Pi 3 bluetooth Loads BCM43430A1 firmware on boot Original-Maintainer: Serge Schneider Package: pipal Version: 3.4.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 243 Depends: ruby, ruby-json, ruby-levenshtein Homepage: https://www.digininja.org/projects/pipal.php Priority: optional Section: utils Filename: pool/main/p/pipal/pipal_3.4.0-0kali1_all.deb Size: 47824 SHA256: ae9cc62b3b3f8d8c738cc74b490e861db07041f6a3ba0a6864fd6c17bb8e611d SHA1: e0187cbc816a04cc5b72425f4dbd5a7009ef13cd MD5sum: 625552c9c1e3577c63a9d093fb6edf1e Description: Statistical analysis on password dumps All this tool does is to give you the stats and the information to help you analyse the passwords. The real work is done by you in interpreting the results. Package: pkexec Source: policykit-1 Version: 125-2+kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 49 Depends: polkitd (= 125-2+kali1), libc6 (>= 2.34), libglib2.0-0t64 (>= 2.36.0), libpam0g (>= 0.99.7.1), libpolkit-agent-1-0 (= 125-2+kali1), libpolkit-gobject-1-0 (= 125-2+kali1) Breaks: policykit-1 (<< 0.120-4~) Replaces: policykit-1 (<< 0.120-4~) Multi-Arch: foreign Homepage: https://github.com/polkit-org/polkit/ Priority: optional Section: admin Filename: pool/main/p/policykit-1/pkexec_125-2+kali1_armhf.deb Size: 24312 SHA256: 7b97c07fbc2ae11cc979f8ef71c0ff3b686ad0235e4815ce336790cc23f166c5 SHA1: 841e019d20ba0a7aad586ce8026cc7821af0bd74 MD5sum: b1e51674fa43dbca59e8cf50bd608b3f Description: run commands as another user with polkit authorization polkit is an application-level toolkit for defining and handling the policy that allows unprivileged processes to speak to privileged processes. It was previously named PolicyKit. . pkexec is a setuid program to allow certain users to run commands as root or as a different user, similar to sudo. Unlike sudo, it carries out authentication and authorization by sending a request to polkit, so it uses desktop environments' familiar prompting mechanisms for authentication and uses polkit policies for authorization decisions. . By default, members of the 'sudo' Unix group can use pkexec to run any command after authenticating. The authorization rules can be changed by the local system administrator. . If this functionality is not required, removing the pkexec package will reduce security risk by removing a setuid program. Original-Maintainer: Utopia Maintenance Team Package: pkexec-dbgsym Source: policykit-1 Version: 125-2+kali1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 39 Depends: pkexec (= 125-2+kali1) Priority: optional Section: debug Filename: pool/main/p/policykit-1/pkexec-dbgsym_125-2+kali1_armhf.deb Size: 24908 SHA256: 7713f74a7eef84cff1aa10a545949faff1d6d66a611406cb0bc4839ed79dc4f4 SHA1: 667e2710f0d6aa1d3db1b0602966e598797a03b5 MD5sum: 9f1d811636573a5418f0556e75f47c56 Description: debug symbols for pkexec Build-Ids: a814fae199644c4f6d57f9743bf390fd0debe138 Original-Maintainer: Utopia Maintenance Team Package: plaso Version: 20240409-0kali1 Architecture: all Maintainer: Debian Security Tools Installed-Size: 39 Depends: python3-plaso (>= 20240409-0kali1) Homepage: https://github.com/log2timeline/plaso Priority: optional Section: admin Filename: pool/main/p/plaso/plaso_20240409-0kali1_all.deb Size: 12644 SHA256: f11655688accbd35caafa96e4dd848a71518e506d15c52cefd6f551a9f4b0ddf SHA1: a7c8b2e56fc51653a1ac99a4ad813be0b4db9805 MD5sum: bd7cc5c9ab11167ecea5525a1b7c53d0 Description: super timeline all the things -- metapackage This is a metapackage that depends on the Python 3 package of the Plaso libraries and scripts. Package: policykit-1 Version: 124-2+kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 34 Depends: pkexec (>= 124-2+kali1), polkitd (>= 124-2+kali1) Multi-Arch: foreign Homepage: https://github.com/polkit-org/polkit/ Priority: optional Section: oldlibs Filename: pool/main/p/policykit-1/policykit-1_124-2+kali1_armhf.deb Size: 13556 SHA256: 26e0aa87683ebb8514e83bd061649b41c776a9096720002f93c8902bdea4cda9 SHA1: 1f1ca8db7ffeefff52ec1dc04bc1c15a8c51a6e1 MD5sum: 2ed8a41d9eb262b5eb0f539acaa76310 Description: transitional package for polkitd and pkexec polkit is an application-level toolkit for defining and handling the policy that allows unprivileged processes to speak to privileged processes. It was previously named PolicyKit. . This transitional package depends on polkitd, the system service used by polkit, and pkexec, a setuid program analogous to sudo. They were historically packaged together, but have been separated so that users of polkitd are not required to install pkexec. Original-Maintainer: Utopia Maintenance Team Package: policykit-1-doc Source: policykit-1 Version: 125-2+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 1000 Suggests: devhelp Multi-Arch: foreign Homepage: https://github.com/polkit-org/polkit/ Priority: optional Section: doc Filename: pool/main/p/policykit-1/policykit-1-doc_125-2+kali1_all.deb Size: 245460 SHA256: bf25fdc2e9319fcc72f1ba9f3b103ce6e99ae6a1edd1b9df4d7d26baac73d4d5 SHA1: c742744403c7ed121002f75040bd86f514d0c3dd MD5sum: ac3628cbbd1dbe7a81bcd238ead26039 Description: documentation for polkit polkit is a toolkit for defining and handling the policy that allows unprivileged processes to speak to privileged processes. It was previously named PolicyKit. . This package contains the API documentation of polkit. Original-Maintainer: Utopia Maintenance Team Package: polkitd Source: policykit-1 Version: 125-2+kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 435 Depends: adduser | systemd-sysusers, default-dbus-system-bus | dbus-system-bus, default-logind | logind, xml-core (>= 0.14), libc6 (>= 2.38), libduktape207 (>= 2.0.3), libexpat1 (>= 2.0.1), libglib2.0-0t64 (>= 2.80.0), libpam0g (>= 0.99.7.1), libpolkit-agent-1-0 (= 125-2+kali1), libpolkit-gobject-1-0 (= 125-2+kali1), libsystemd0 (>= 253) Breaks: policykit-1 (<< 0.120-4~), polkitd-javascript (<< 121+compat0.1-3~) Replaces: policykit-1 (<< 0.120-4~), polkitd-javascript (<< 121+compat0.1-3~) Multi-Arch: foreign Homepage: https://github.com/polkit-org/polkit/ Priority: optional Section: admin Filename: pool/main/p/policykit-1/polkitd_125-2+kali1_armhf.deb Size: 114588 SHA256: dca70785165e81947c2048d30f513de88f41c9de65acc77c4f080b00af68bf15 SHA1: 7e404bb7f54035469ec91d7b071c829e7b6684fa MD5sum: 9df307949f7d03373f432471810982ac Description: framework for managing administrative policies and privileges polkit is an application-level toolkit for defining and handling the policy that allows unprivileged processes to speak to privileged processes. It was previously named PolicyKit. . It is a framework for centralizing the decision making process with respect to granting access to privileged operations for unprivileged (desktop) applications. . In a typical use of polkit, an unprivileged application such as gnome-disks sends requests via D-Bus or other inter-process communication mechanisms to a privileged system service such as udisks, which asks polkitd for permission to process those requests. This allows the application to carry out privileged tasks without making use of setuid, which avoids several common sources of security vulnerabilities. . This package provides the polkitd D-Bus service and supporting programs. The pkexec program is not included, and can be found in the pkexec package. Original-Maintainer: Utopia Maintenance Team Package: polkitd-dbgsym Source: policykit-1 Version: 125-2+kali1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 234 Depends: polkitd (= 125-2+kali1) Priority: optional Section: debug Filename: pool/main/p/policykit-1/polkitd-dbgsym_125-2+kali1_armhf.deb Size: 169868 SHA256: ddf1b9d7372080a38070c020e2abf75a3121e036c1663a6b0f1975de08c3d378 SHA1: 87d69930396ca73c4772cc74693f92df065653e6 MD5sum: 7f02b5c1d818cf41063a2a0ab3bbd7b1 Description: debug symbols for polkitd Build-Ids: 371091aa9b1520f360d4f0a9fedd9862dbfb317c 95ce71da7505b212aa3f31409bb9223739a92c7e af6b110e6013882e35f9a65c7e05af896cce2796 db9a146d3468af3f1b738a098c68120f3068fcce f59a43bb438127455af5d96c04797b5cd476e35d Original-Maintainer: Utopia Maintenance Team Package: polkitd-pkla Source: policykit-1 Version: 124-2+kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 92 Depends: polkitd (>= 121+compat0.1), libc6 (>= 2.34), libglib2.0-0t64 (>= 2.28.0), libpolkit-gobject-1-0 (= 124-2+kali1) Breaks: policykit-1 (<< 0.120-4~) Replaces: policykit-1 (<< 0.120-4~) Multi-Arch: foreign Homepage: https://github.com/polkit-org/polkit/ Priority: optional Section: admin Filename: pool/main/p/policykit-1/polkitd-pkla_124-2+kali1_armhf.deb Size: 31728 SHA256: 79e56c797e01c67ec5b00b8b0fdfa969ccc8eb342b38b1b591555931fdcbda12 SHA1: afb91368d37efc649b5a3a15835832ffd53774f7 MD5sum: c5c852882e35df3770fadf7d32d9c015 Description: Legacy "local authority" (.pkla) backend for polkitd polkit is an application-level toolkit for defining and handling the policy that allows unprivileged processes to speak to privileged processes. It was previously named PolicyKit. . This package configures the polkitd D-Bus service to read default authorization policies from .desktop-style files in subdirectories of /var/lib/polkit-1/localauthority. It is compatible with the version of polkitd used in Debian 11 and older releases. Original-Maintainer: Utopia Maintenance Team Package: polkitd-pkla-dbgsym Source: policykit-1 Version: 124-2+kali1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 71 Depends: polkitd-pkla (= 124-2+kali1) Priority: optional Section: debug Filename: pool/main/p/policykit-1/polkitd-pkla-dbgsym_124-2+kali1_armhf.deb Size: 43048 SHA256: 2e69849d1931c1bb1205ac0a2bcf10b2997317b4efeae8ba141dac71d823584d SHA1: aa0e4f46e6ac373095bdbca1d6d183327854a5bd MD5sum: fef4f6e48bbf8f64c5a4f2ed6c00d226 Description: debug symbols for polkitd-pkla Build-Ids: 8749eb715b45a1d2cf78219e57064e9abba93700 d8c9d2f75949d8c5a3cea839705a609cbeea76a4 Original-Maintainer: Utopia Maintenance Team Package: portspoof Version: 1.3+git20240121.c3f3c34-0kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 1058 Depends: libc6 (>= 2.34), libgcc-s1 (>= 3.5), libstdc++6 (>= 13.1), iptables Multi-Arch: foreign Homepage: https://github.com/drk1wi/portspoof Priority: optional Section: utils Filename: pool/main/p/portspoof/portspoof_1.3+git20240121.c3f3c34-0kali1_armhf.deb Size: 225732 SHA256: 1be160d38f6f9b9d77f4e4037f83dc9d10417ec535817462f19c35b86dc1831a SHA1: becb859aa9baa35e9ddf55692548020d660c001d MD5sum: 1d9baf2acea4c4ff77ab0a0d16d68b78 Description: enhance OS security through a set of techniques This package contains a service to enhance OS security through a set of following techniques: * All 65535 TCP ports are always open Instead of informing an attacker that a particular port is in a CLOSED or FILTERED state Portspoof will return SYN+ACK for every port connection attempt/ * Every open TCP port emulates a service Portspoof has a huge database of dynamic service signatures, that will be used to generate fake banners and fool scanners. . This tool requires configuration before use. Package: portspoof-dbgsym Source: portspoof Version: 1.3+git20240121.c3f3c34-0kali1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 420 Depends: portspoof (= 1.3+git20240121.c3f3c34-0kali1) Priority: optional Section: debug Filename: pool/main/p/portspoof/portspoof-dbgsym_1.3+git20240121.c3f3c34-0kali1_armhf.deb Size: 407868 SHA256: 350b6c0e1c8d03d2554da33e2329deb24cef1dec4d132449b10edfac2b59f10a SHA1: e868674fe39ccc0d487435960c233b48fb29584d MD5sum: cfee38f0895a0339c1efba021fb482a7 Description: debug symbols for portspoof Build-Ids: 7438d9e1ed3aff87fc3a48be3c9616847afadfd7 Package: powercat Version: 0.0~git20240305.4e33fdf-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 55 Depends: kali-defaults (>= 2019.3.6) Recommends: powershell Homepage: https://github.com/besimorhino/powercat Priority: optional Section: misc Filename: pool/main/p/powercat/powercat_0.0~git20240305.4e33fdf-0kali1_all.deb Size: 11560 SHA256: fa92a04b425da908abc57f88eba955a2ed968a1312dd84e352f07dbcc4faecae SHA1: b1c559a276a28b5a6939cf3dd78fa230749dd79c MD5sum: 441264f1fc24ee74afe7282a43ede65b Description: netcat features all in powershell v2 This package contains a netcat powershell version. It's a simple utility which reads and writes data across network connections using DNS or UDP protocol. Package: powershell-empire Version: 5.11.4-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 205028 Depends: default-mysql-client, default-mysql-server, python3-aiofiles, python3-bcrypt, python3-cryptography, python3-docopt, python3-donut (>= 0.9.3+git20220530.e75bdcd~), python3-dropbox, python3-fastapi, python3-flask, python3-flask-socketio, python3-humanize, python3-jinja2, python3-jq, python3-jwt, python3-macholib, python3-md2pdf, python3-multipart, python3-netifaces, python3-obfuscator, python3-openssl, python3-packaging, python3-passlib, python3-prompt-toolkit, python3-pycryptodome, python3-pydantic, python3-pydispatch, python3-pyinstaller (>= 5.13), python3-pymysql, python3-pyparsing, python3-pyperclip, python3-pyvnc, python3-requests, python3-secretsocks, python3-setuptools, python3-simplejson, python3-socketio (>= 5.5.1), python3-sqlalchemy (>= 2.0.0), python3-sqlalchemy-utc, python3-stix2, python3-tabulate, python3-terminaltables, python3-tk, python3-urllib3, python3-uvicorn, python3-websocket, python3-websockets, python3-websockify, python3-xlrd, python3-xlutils, python3-yaml, python3-zlib-wrapper, starkiller (>= 2.7.2), python3:any Recommends: bomutils, dotnet-sdk-6.0, powershell, xar Homepage: https://github.com/BC-SECURITY/Empire Priority: optional Section: misc Filename: pool/main/p/powershell-empire/powershell-empire_5.11.4-0kali2_all.deb Size: 65866180 SHA256: 52c3ee46da4548f501042f80d7569c0f5d4f11a33ee5897c18620a6a8b6d81b9 SHA1: b1dd5187cf659f09989bf4d892a66ecac531e89f MD5sum: 5be730e497578e7253e443101cc2f9ef Description: PowerShell and Python post-exploitation agent This package contains a post-exploitation framework that includes a pure-PowerShell2.0 Windows agent, and a pure Python Linux/OS X agent. It is the merge of the previous PowerShell Empire and Python EmPyre projects. The framework offers cryptologically-secure communications and a flexible architecture. On the PowerShell side, Empire implements the ability to run PowerShell agents without needing powershell.exe, rapidly deployable post-exploitation modules ranging from key loggers to Mimikatz, and adaptable communications to evade network detection, all wrapped up in a usability-focused framework. Package: powersploit Version: 3.0.0+git20200817.d943001-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 5601 Depends: kali-defaults (>= 2019.3.6) Homepage: https://github.com/PowerShellMafia/PowerSploit Priority: optional Section: utils Filename: pool/main/p/powersploit/powersploit_3.0.0+git20200817.d943001-0kali1_all.deb Size: 1363736 SHA256: a48c74867d75c4ed9d14a1fb29188ab5bb8982cbcd8fe284d1da8a7e6d178117 SHA1: 59b2286a369dcc5a2ea5716f3794d7651dcf401e MD5sum: a697e8e5fb4122e241b30ee398a5fa18 Description: PowerShell Post-Exploitation Framework PowerSploit is a series of Microsoft PowerShell scripts that can be used in post-exploitation scenarios during authorized penetration tests. Package: protos-sip Version: 1.0-1kali5 Architecture: all Maintainer: Kali Developers Installed-Size: 2210 Depends: default-jre, java-wrappers Homepage: https://www.ee.oulu.fi/research/ouspg/PROTOS_Test-Suite_c07-sip Priority: optional Section: utils Filename: pool/main/p/protos-sip/protos-sip_1.0-1kali5_all.deb Size: 1136928 SHA256: 6e7cd2e56d126716349bc63c7a8c243a171600605e0f2357162b47380548b64c SHA1: bf1c443516ed1bf33f8b2d06051369a7b23634e8 MD5sum: 2367cdb7abed294fcdb33d8413aaa5c8 Description: SIP test suite The purpose of this test-suite is to evaluate implementation level security and robustness of Session Initiation Protocol (SIP) implementations. Package: proxify Version: 0.0.5-0kali3 Architecture: armhf Maintainer: Kali Developers Installed-Size: 33575 Depends: libc6 (>= 2.34) Homepage: https://github.com/projectdiscovery/proxify Priority: optional Section: golang Filename: pool/main/p/proxify/proxify_0.0.5-0kali3_armhf.deb Size: 7949868 SHA256: f0c609f38a1d9b5751dfe7e313365c2774b0bb23af591ae4213a6d47d14d2ee4 SHA1: cc9c090b389df58a3c0514a75eb1a0ab08bd7385 MD5sum: 33b1c61b8bf9bc74b7ae68180b0d1d5f Description: Swiss Army knife Proxy tool for HTTP/HTTPS traffic capture, manipulation This package contains a Swiss Army Knife Proxy for rapid deployments. It supports multiple operations such as request/response dump, filtering and manipulation via DSL language, upstream HTTP/Socks5 proxy. Additionally a replay utility allows to import the dumped traffic (request/responses with correct domain name) into burp or any other proxy by simply setting the upstream proxy to proxify. . Features * Intercept / Manipulate HTTP/HTTPS & NON-HTTTP traffic * Invisible & Thick clients traffic proxy support * TLS MITM support with client/server certificates * HTTP and SOCKS5 support for upstream proxy * Traffic Match/Filter and Replace DSL support * Full traffic dump to file (request/responses) * Native embedded DNS server * Plugin Support to decode specific protocols (e.g XMPP/SMTP/FTP/SSH/) * Proxify Traffic replay in Burp Package: proxmark3 Version: 4.18994-0kali2 Architecture: armhf Maintainer: Kali Developers Installed-Size: 3957 Depends: proxmark3-common (= 4.18994-0kali2), proxmark3-firmwares (= 4.18994-0kali2), libbluetooth3 (>= 4.91), libbz2-1.0, libc6 (>= 2.38), libgcc-s1 (>= 3.5), libjansson4 (>= 2.14), liblua5.2-0 (>= 5.2.4), liblz4-1 (>= 0.0~r127), libpython3.12t64 (>= 3.12.1), libqt5core5t64 (>= 5.1.0), libqt5gui5t64 (>= 5.0.2) | libqt5gui5-gles (>= 5.0.2), libqt5widgets5t64 (>= 5.0.2), libreadline8t64 (>= 6.0), libssl3t64 (>= 3.0.0), libstdc++6 (>= 13.1), libwhereami0 (>= 0.0~git20191231.2.6a8536a) Suggests: proxmark3-doc Homepage: https://github.com/RfidResearchGroup/proxmark3 Priority: optional Section: misc Filename: pool/main/p/proxmark3/proxmark3_4.18994-0kali2_armhf.deb Size: 1498180 SHA256: d706ea9eb6655e90f4f3f2d1ee1647a1f482272ec0a5ed98c5af64d9b0a798ba SHA1: c190be59c8002454fdd085d17d19af6e6a699687 MD5sum: 2ebee097b2dea9930f690f555d3fc34e Description: Firmware, flasher, and client for the Proxmark3 This package contains the client and tools for the Proxmark3. It is dedicated to bringing the most out of the new features for Proxmark3 RDV4.0 new hardware and design but it will also support older hardware revisions. Package: proxmark3-common Source: proxmark3 Version: 4.18994-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 46911 Depends: python3 Homepage: https://github.com/RfidResearchGroup/proxmark3 Priority: optional Section: misc Filename: pool/main/p/proxmark3/proxmark3-common_4.18994-0kali2_all.deb Size: 5207640 SHA256: b42d9e3443a591926bd96870def0af6c09e3c2f8caa2c374f56f4cd851407b1d SHA1: 86568861d954d6ca9c8d10c69191a97761196706 MD5sum: b8f583de9319dd1155490d4d5d446244 Description: scripts for the Proxmark3 This package contains scripts for the Proxmark3. It is dedicated to bringing the most out of the new features for Proxmark3 RDV4.0 new hardware and design but it will also support older hardware revisions. Package: proxmark3-dbgsym Source: proxmark3 Version: 4.18994-0kali2 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 5056 Depends: proxmark3 (= 4.18994-0kali2) Priority: optional Section: debug Filename: pool/main/p/proxmark3/proxmark3-dbgsym_4.18994-0kali2_armhf.deb Size: 4727260 SHA256: 21cc2d152befdee39eeff18fc4ff33193f9ad73f2be62221ff5a5bc29ba63a5c SHA1: 6d67d256349c14756c4f8e50e359123d683b4f0c MD5sum: 58202ced8eb73844eb81cab53927186c Description: debug symbols for proxmark3 Build-Ids: 0a6b5947938f930b53d58b01e18342dbbd12f431 2b718caa2206f1e3b6a46002a6110fbd4bf9724d 33af129004df2e38c840cb2826e68256d732e822 347f5877606fcf9b6ae4c081df647dddccbb8153 38e148e0192a7ebcb0e34aac58972cdfcec9f5e1 3980f94e91ef397a3df582d5b1ca40c1a0df3f4c 443dc6d50ecff22ade82bdd62ef770b483121af9 449d20efd7a6b5fc5868bf3e1958de7395b70ff7 462312b39b1a62855827ba60df92e2c54ebc71c8 5c2ffe3570f5a40bb1b44c9b127308cf93d97907 5d25bd239a07bcdabe31c26e3c9aadc870d51d15 6c94cf86d05b9da87f51b84f8314a30fbf6d2aa2 6d8954268535dfdfd492c70396c93bb1cb5c1627 760c4676fc33684d216c8692511b4c92fbb5e367 ab29c1d00ccec46bf02c4d7e5aba387d8a2335aa b53c5d7bb64e913be2d7799fde5401583eddfa14 e4329dc144bd240c3d1850e1387758b661f76af2 f70d83e3a941df427c8ba819d76a6bffb1acf018 f8893e5d8485f1db37f21be8ff461ae6d3747068 f997afed18f6fa41532bfe261e039d4c75c15652 Package: proxmark3-doc Source: proxmark3 Version: 4.18994-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 328 Homepage: https://github.com/RfidResearchGroup/proxmark3 Priority: optional Section: doc Filename: pool/main/p/proxmark3/proxmark3-doc_4.18994-0kali2_all.deb Size: 245296 SHA256: 055e66a27b1d77fb441ea70157111c8f1f001aeea71bf94ff9b2b7873d7646e2 SHA1: 03bc37ca7a2d9cd1659dd5fb3fb6e23e4304f447 MD5sum: 9a1aa556f2ca5fe1bda9261336fc0c26 Description: Firmware, flasher, and client for the Proxmark3 (documentation) This package contains the documentation files for the Proxmark3 package. It is dedicated to bringing the most out of the new features for Proxmark3 RDV4.0 new hardware and design but it will also support older hardware revisions. Package: proxmark3-firmwares Source: proxmark3 Version: 4.18994-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 34506 Homepage: https://github.com/RfidResearchGroup/proxmark3 Priority: optional Section: misc Filename: pool/main/p/proxmark3/proxmark3-firmwares_4.18994-0kali2_all.deb Size: 1764196 SHA256: 7bad20ad11d8d64d2dce0f8ae7c825fd06eddeb8c618439fe1cb02373595967c SHA1: 5c0df0d9cd339574e5565a2abf5c10d1ffc35b74 MD5sum: a86871d5cc0a3f9dfed9ba2889aa1e83 Description: Firmwares for the Proxmark3 This package contains several firmwares for the Proxmark3. It is dedicated to bringing the most out of the new features for Proxmark3 RDV4.0 new hardware and design but it will also support older hardware revisions. Package: pskracker-data Source: pskracker Version: 0.3.1+git20230831-1kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 113520 Homepage: https://github.com/soxrok2212/PSKracker Priority: optional Section: utils Filename: pool/main/p/pskracker/pskracker-data_0.3.1+git20230831-1kali3_all.deb Size: 1509128 SHA256: 7cb59e99d1dec414a7ccb17df9e95903425c97f1ab2a9a9c2cea565fb54b8c53 SHA1: 00a11cf3095b78b6c8b73f526a193d24a89990e3 MD5sum: f6e7ddb39960eb443c6998e311792954 Description: collection of WPA/WPA2/WPS default keys generators/pingens This package contains a collection of WPA/WPA2/WPS default algorithms/password generators/pingens written in C. This is useful for testing/auditing wireless networks and contains bleeding edge algorithms. . This package contains the dicts directory. Package: pulseaudio-module-xrdp Version: 0.6-0kali2 Architecture: armhf Maintainer: Kali Developers Installed-Size: 55 Depends: pulseaudio (>= 16.1+dfsg1), pulseaudio (<< 16.1+dfsg1.1), libc6 (>= 2.4) Homepage: https://github.com/neutrinolabs/pulseaudio-module-xrdp Priority: optional Section: sound Filename: pool/main/p/pulseaudio-module-xrdp/pulseaudio-module-xrdp_0.6-0kali2_armhf.deb Size: 14180 SHA256: fd4b9058913e738ea63d3298f89a99dd67ae4eaee80fd599163f92c560e22293 SHA1: 96e6fc420867754534b172c748446db18e36219a MD5sum: 6c18092c6465d3c000f7a43b47d62fe3 Description: xrdp module for PulseAudio sound server PulseAudio, previously known as Polypaudio, is a sound server for POSIX and WIN32 systems. It is a drop in replacement for the ESD sound server with much better latency, mixing/re-sampling quality and overall architecture. . This modules provides xrdp sink / source for PulseAudio. . The server to client audio redirection is implemented as per Remote Desktop Protocol: Audio Output Virtual Channel Extension [MS-RDPEA] specs, which means it is interoperable with any RDP client which implements it (most of them including: MS RDP clients, FreeRDP). . The client to server audio redirection is implemented as per Remote Desktop Protocol: Audio Input Redirection Virtual Channel Extension [MS-RDPEAI] which means it is interoperable with any RDP client which implements it (most of them including: MS RDP clients, FreeRDP). . The module is called module-xrdp. Package: pulseaudio-module-xrdp-dbgsym Source: pulseaudio-module-xrdp Version: 0.6-0kali2 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 65 Depends: pulseaudio-module-xrdp (= 0.6-0kali2) Priority: optional Section: debug Filename: pool/main/p/pulseaudio-module-xrdp/pulseaudio-module-xrdp-dbgsym_0.6-0kali2_armhf.deb Size: 39608 SHA256: 15d3e888e37b5db9fc976ce5fc946e0c1f3b975a015b2d67647ad0d03fc4ace5 SHA1: e814cacd9b6be64f9f388f06f416679b8d0aab2c MD5sum: 733a16ff9626f9641f58430ed6e5df4f Description: debug symbols for pulseaudio-module-xrdp Build-Ids: 6be9c92b94cec218283452388748677ce88c923e bc566427ea20d225e57b73333c75e4580b5f306e Package: pwnat Version: 0.3-beta+git20140908-0kali2 Architecture: armhf Maintainer: Kali Developers Installed-Size: 45 Depends: libc6 (>= 2.28) Homepage: http://samy.pl/pwnat/ Priority: optional Section: utils Filename: pool/main/p/pwnat/pwnat_0.3-beta+git20140908-0kali2_armhf.deb Size: 17372 SHA256: c08eec15443ee7be906986d77ad68096b0977ec2d2ea4760551ba991e341a1c9 SHA1: 00a9b48aaf9d687722339186f4a3858ece478466 MD5sum: f9ae6b1d307f797e8b12d04eb59d552a Description: NAT to NAT client-server communication pwnat, pronounced "poe-nat", is a tool that allows any number of clients behind NATs to communicate with a server behind a separate NAT with *no* port forwarding and *no* DMZ setup on any routers in order to directly communicate with each other. The server does not need to know anything about the clients trying to connect. Package: pwnat-dbgsym Source: pwnat Version: 0.3-beta+git20140908-0kali2 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 21 Depends: pwnat (= 0.3-beta+git20140908-0kali2) Priority: optional Section: debug Filename: pool/main/p/pwnat/pwnat-dbgsym_0.3-beta+git20140908-0kali2_armhf.deb Size: 4180 SHA256: 33b917e8d1b29aa655073e0c83735fb2872d68369e0326d297651cf928b2bf5e SHA1: 8598cadb3c953299bfd38fc96ea895e6092e283c MD5sum: 7ae2e37524257d3d09f57cd5139304bf Description: debug symbols for pwnat Build-Ids: fc82a988adafd57a0d691134a7b0ccfb1d7ddacb Package: pwncat Version: 0.1.2-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 5766 Depends: python3:any Homepage: https://github.com/cytopia/pwncat Priority: optional Section: utils Filename: pool/main/p/pwncat/pwncat_0.1.2-0kali2_all.deb Size: 3714952 SHA256: 5e25e1a436b5567409695c72166c3adbeb833a97ffae405c30f707ac8d23afac SHA1: 407833cb3a46ce88860118181a528c81eb70e217 MD5sum: 01b15f63cb09edef99feff56d33df81f Description: netcat on steroids This package contains Netcat on steroids with Firewall, IDS/IPS evasion, bind and reverse shell, self-injecting shell and port forwarding magic - and its fully scriptable with Python (PSE). Package: pyinstxtractor Version: 2024.04-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 28 Depends: python3:any Multi-Arch: foreign Homepage: https://github.com/extremecoders-re/pyinstxtractor Priority: optional Section: misc Filename: pool/main/p/pyinstxtractor/pyinstxtractor_2024.04-0kali1_all.deb Size: 6476 SHA256: e05c9361a396b32b97adcc4c0a2704e80c17ca2610a12481e2cafbdeb7a451a5 SHA1: 6770e17fdc6cb9113e3cbe46a5e303bbf970e876 MD5sum: 4af56efe78e3c340028fc06e36c51071 Description: PyInstalller Extractor PyInstaller Extractor is a Python script to extract the contents of a PyInstaller generated executable file. Package: python-acstore-doc Source: acstore Version: 20240407-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 4206 Homepage: https://github.com/log2timeline/acstore Priority: optional Section: doc Filename: pool/main/a/acstore/python-acstore-doc_20240407-0kali1_all.deb Size: 3030788 SHA256: 751d195514d2f16b0fafbf5ab7a62eb33e5f5900da837384fcf4783bf2b629de SHA1: ef3423b340a87a0034ece02208958ffc29e8d9fc MD5sum: bb07d1291a9b35dd25fc7b86a5d6a9dd Description: implementation to read and write Attribute Container stores (common documentation) ACStore, or Attribute Container Storage, provides a stand-alone implementation to read and write Attribute Container stores, such as Plaso storage files. . This is the common documentation package. Package: python-aioconsole-doc Source: aioconsole Version: 0.7.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 118 Depends: libjs-jquery (>= 3.6.0), libjs-sphinxdoc (>= 7.2.2), sphinx-rtd-theme-common (>= 2.0.0+dfsg) Homepage: https://github.com/vxgmichel/aioconsole Priority: optional Section: doc Filename: pool/main/a/aioconsole/python-aioconsole-doc_0.7.0-0kali1_all.deb Size: 17516 SHA256: 1c3985e206d9139bfd27be3847ef039b763d0cb490943dc0b8a0360498a4ae7e SHA1: 2a1c14206e331e3b53353a0260fd5471448f10cb MD5sum: 53ae080f7603812a40e1e6033859fff9 Description: Asynchronous console and interfaces for asyncio (common documentation) This package contains an aynchronous console and interfaces for asyncio. It provides: * asynchronous equivalents to input, print, exec and code.interact * an interactive loop running the asynchronous Python console * a way to customize and run command line interface using argparse * stream support to serve interfaces instead of using standard streams * the apython script to access asyncio code at runtime without modifying the sources . This is the common documentation package. Package: python-asn1tools-doc Source: asn1tools Version: 0.166.0-0kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 10 Homepage: https://github.com/eerimoq/asn1tools Priority: optional Section: doc Filename: pool/main/a/asn1tools/python-asn1tools-doc_0.166.0-0kali3_all.deb Size: 2984 SHA256: 62b8dd00fdf8e60a83196dc42f125105f46189c0a5012c250b94b12a750bfe85 SHA1: 5fe41ca2b58a8a934e72b64d4a0081b93017aef5 MD5sum: 217ca44b7a4b483bfa6ef12b0d2dd381 Description: ASN.1 parsing, encoding and decoding (common documentation) This package contains a Python package for ASN.1 parsing, encoding and decoding. Supported codecs: * Basic Encoding Rules (BER) * Distinguished Encoding Rules (DER) * Generic String Encoding Rules (GSER) * JSON Encoding Rules (JER) * Basic Octet Encoding Rules (OER) * Aligned Packed Encoding Rules (PER) * Unaligned Packed Encoding Rules (UPER) * XML Encoding Rules (XER) . This is the common documentation package. Package: python-bluepy-doc Source: python-bluepy Version: 1.3.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 225 Depends: libjs-sphinxdoc (>= 2.4.3-5~) Homepage: https://github.com/IanHarvey/bluepy Priority: optional Section: doc Filename: pool/main/p/python-bluepy/python-bluepy-doc_1.3.0-0kali1_all.deb Size: 29956 SHA256: 72816e67564dcd6ef3bddea2224061174e827b83e2600f95d841e6543cdbeb13 SHA1: 0cea483b9ae72ed9d0e4d2f1dd25c386ea097a34 MD5sum: 9fbdbc7752bdd2508f09be93427f1908 Description: Python interface to Bluetooth Low Energy on Linux (common documentation) This package contains a Python module to allow Bluetooth Low Energy (a.k.a Bluetooth Smart) peripherals to be controlled from Python. . This is the common documentation package. Package: python-cabby-doc Source: cabby Version: 0.1.23-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 334 Depends: libjs-sphinxdoc (>= 7.2.2) Multi-Arch: foreign Homepage: https://github.com/eclecticiq/cabby Priority: optional Section: doc Filename: pool/main/c/cabby/python-cabby-doc_0.1.23-0kali2_all.deb Size: 44032 SHA256: 3e70c2d77a83b9ab499d6e74392d6a5c6fe8f4227a886f3f5b4c240c33e24031 SHA1: a3cabc8d0d2cd6c3993d1023924b091bdc220748 MD5sum: 7118083eda8a1a03d6e7305269f3b0c7 Description: TAXII client implementation from EclecticIQ (common documentation) This package contains a Python TAXII client implementation from EclecticIQ. . This is the common documentation package. Package: python-cffi Source: python-cffi-py2 Version: 1.14.0-2kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 1049 Depends: python-cffi-backend (<< 1.14.0-2kali2+c), python-cffi-backend (>= 1.14.0-2kali2), python2:any (<< 2.8), python2:any (>= 2.7~) Homepage: http://cffi.readthedocs.org/ Priority: optional Section: python Filename: pool/main/p/python-cffi-py2/python-cffi_1.14.0-2kali2_all.deb Size: 608348 SHA256: ce63f6fab513b7921ab04c93a72f98d454fa2965e306834a2cfa31f1137152b0 SHA1: beb6e49eb410f75e82259096f9bc6ec9366828b3 MD5sum: 43004f05ad5b68017293ae1f33cceba9 Description: Foreign Function Interface for Python calling C code Convenient and reliable way of calling C code from Python. . The aim of this project is to provide a convenient and reliable way of calling C code from Python. It keeps Python logic in Python, and minimises the C required. It is able to work at either the C API or ABI level, unlike most other approaches, that only support the ABI level. . This package contains the necessary build and runtime support for cffi modules. Package: python-cffi-backend Source: python-cffi-py2 (1.14.0-2kali2) Version: 1.14.0-2kali2+b1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 148 Depends: python2 (<< 2.8), python2 (>= 2.7~), python2:any (<< 2.8), python2:any (>= 2.7~), libc6 (>= 2.7), libffi8 (>= 3.4) Homepage: http://cffi.readthedocs.org/ Priority: optional Section: python Filename: pool/main/p/python-cffi-py2/python-cffi-backend_1.14.0-2kali2+b1_armhf.deb Size: 77308 SHA256: ac5ceab36c94aaac25e2dbc545bbc6109b2517bfab42e65841733477dfb7239a SHA1: 0d21e14a5dedf2dda0d41726b01e7e747d3445e7 MD5sum: 8be88336389fbcb536b8a96e13e03b62 Description: Foreign Function Interface for Python calling C code - backend Convenient and reliable way of calling C code from Python. . The aim of this project is to provide a convenient and reliable way of calling C code from Python. It keeps Python logic in Python, and minimises the C required. It is able to work at either the C API or ABI level, unlike most other approaches, that only support the ABI level. . This package contains the runtime support for pre-built cffi modules. Package: python-cffi-backend-dbg Source: python-cffi-py2 (1.14.0-2kali2) Version: 1.14.0-2kali2+b1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 570 Depends: python-cffi-backend (= 1.14.0-2kali2+b1), python2-dbg (<< 2.8), python2-dbg (>= 2.7~), python2-dbg:any (<< 2.8), python2-dbg:any (>= 2.7~), libc6 (>= 2.7), libffi8 (>= 3.4) Homepage: http://cffi.readthedocs.org/ Priority: optional Section: debug Filename: pool/main/p/python-cffi-py2/python-cffi-backend-dbg_1.14.0-2kali2+b1_armhf.deb Size: 441448 SHA256: e0258567f38506ecbd63ef41e71dc7a949b1a6aac5ed433bba73054da6c3f7bd SHA1: f9e7d96599bfedd346adc4a7783ea695046efffd MD5sum: 925e06c8e54c8b23a7f8c667f62119bf Description: Foreign Function Interface for Python calling C code (Debug version) Convenient and reliable way of calling C code from Python. . The aim of this project is to provide a convenient and reliable way of calling C code from Python. It keeps Python logic in Python, and minimises the C required. It is able to work at either the C API or ABI level, unlike most other approaches, that only support the ABI level. . This package contains the debug version of the python-cffi backend. Build-Ids: 643be29b527baa403e9cf545d3fd7bcf4e530d8a dea49e28e339e17f4fab497dd6df2ed00f4eb7bf Package: python-cpe-doc Source: cpe Version: 1.2.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 2667 Depends: libjs-sphinxdoc (>= 4.3) Homepage: https://github.com/nilp0inter/cpe Priority: optional Section: doc Filename: pool/main/c/cpe/python-cpe-doc_1.2.1-0kali1_all.deb Size: 945516 SHA256: 1d74041ce6734d51a5b82482cdce01dd9a434f03f82c4d313b2eb8ae9d7252f0 SHA1: dbdcedbaedfa5e524a015ee8213b26a69b902a2e MD5sum: bbda96d438262692e17d5eb4da1e7470 Description: Common Platform Enumeration for Python (common documentation) This package contains a Common Platform Enumeration for Python. CPE is a standardized method of describing and identifying classes of applications, operating systems, and hardware devices present among an enterprise's computing assets. . This is the common documentation package. Package: python-cstruct-doc Source: python-cstruct Version: 5.2-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 28 Homepage: https://github.com/andreax79/python-cstruct Priority: optional Section: doc Filename: pool/main/p/python-cstruct/python-cstruct-doc_5.2-0kali1_all.deb Size: 3272 SHA256: 9dbad53ffcec58c29252e729e0655290a2961204c62f046fd3006bf645471dad SHA1: 34d85e5ecc161828586a1fc4dc4fb5b83d9822fb MD5sum: 263098daeba15fbb957df88a67fa9b76 Description: C-style structs for Python (common documentation) This package contains a C-style structs for Python. It Converts C struct/union definitions into Python classes with methods for serializing/deserializing. . This is the common documentation package. Package: python-django-crum-doc Source: django-crum Version: 0.7.9-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 99 Depends: libjs-sphinxdoc (>= 4.3) Homepage: https://github.com/ninemoreminutes/django-crum/ Priority: optional Section: doc Filename: pool/main/d/django-crum/python-django-crum-doc_0.7.9-0kali1_all.deb Size: 23816 SHA256: 48afa5a0b8a629e2747bf04a06d369c49ef27957b46839c575d4c4ba5e4a05c4 SHA1: 93d1c1c614ae3295022b0cf820f08a27964fbba3 MD5sum: 1af7d15701b2117b800a391b480fb513 Description: captures the current request and user in thread local storage (common documentation) This package contains Django-CRUM: Current Request User Middleware. It captures the current request and user in thread local storage. . It enables apps to check permissions, capture audit trails or otherwise access the current request and user without requiring the request object to be passed directly. It also offers a context manager to allow for temporarily impersonating another user. . It provides a signal to extend the built-in function for getting the current user, which could be helpful when using custom authentication methods or user models. . This is the common documentation package. Package: python-django-tagulous-doc Source: django-tagulous Version: 1.3.3-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 640 Depends: libjs-sphinxdoc (>= 7.4) Homepage: https://github.com/radiac/django-tagulous Priority: optional Section: doc Filename: pool/main/d/django-tagulous/python-django-tagulous-doc_1.3.3-0kali2_all.deb Size: 101888 SHA256: a03249d410c7f7bcbb9d9633aef29b444bc7c6208a198875087582f41cc4fafd SHA1: 48444f0e2555de70f30beab43dc6090a15376c47 MD5sum: 7f476f8233e0c972c0aa3bcbbda23b33 Description: tagging lib for Django built on ForeignKey and ManyToManyField (common documentation) This package contains a tagging library for Django built on ForeignKey and ManyToManyField, giving you all their normal power with a sprinkling of tagging syntactic sugar. - Easy to install - simple requirements, simple syntax, lots of options - Based on ForeignKey and ManyToManyField, so it's easy to query - Autocomplete support built in, if you want it - Supports multiple independent tag fields on a single model - Can be used as a user-customisable CharField with choices - Supports trees of nested tags, for detailed categorisation - Admin support for managing tags and tagged models . This is the common documentation package. Package: python-donut-doc Source: donut-shellcode Version: 0.9.3+git20220530.e75bdcd-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 47 Homepage: https://github.com/TheWover/donut Priority: optional Section: doc Filename: pool/main/d/donut-shellcode/python-donut-doc_0.9.3+git20220530.e75bdcd-0kali2_all.deb Size: 39492 SHA256: ca4d0597085ea0539552aa75d3cab8a62cd3c3d831ff6c9df4aff2cf2c61b158 SHA1: ca0b6c0754e304c0c7552a0ae2c35621fe62b133 MD5sum: 9191a9eef94c4758fee0b18eb24a1784 Description: Donut documentation Donut is a position-independent code that enables in-memory execution of VBScript, JScript, EXE, DLL files and dotNET assemblies. A module created by Donut can either be staged from a HTTP server or embedded directly in the loader itself. The module is optionally encrypted using the Chaskey block cipher and a 128-bit randomly generated key. After the file is loaded and executed in memory, the original reference is erased to deter memory scanners. The generator and loader support the following features: - Compression of input files with aPLib and LZNT1, Xpress, Xpress Huffman via RtlCompressBuffer. - Using entropy for API hashes and generation of strings. - 128-bit symmetric encryption of files. - Patching Antimalware Scan Interface (AMSI) and Windows Lockdown Policy (WLDP). - Patching command line for EXE files. - Patching exit-related API to avoid termination of host process. - Multiple output formats: C, Ruby, Python, PowerShell, Base64, C#, Hexadecimal. . This is the common documentation package. Package: python-faraday Version: 5.6.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 33 Depends: faraday Homepage: https://faradaysec.com Priority: optional Section: oldlibs Filename: pool/main/p/python-faraday/python-faraday_5.6.1-0kali1_all.deb Size: 26104 SHA256: cab3faa0bb1f53da15c9afba42fc7c232daf3b4212d3ee0a9557ff67523061fd SHA1: 05ff3da42851b6fdeb039dd5d66c2d80c2b996a2 MD5sum: 4175e7bc444380d535b73264163f6c8e Description: Collaborative Penetration Test IDE Faraday introduces a new concept (IPE) Integrated Penetration-Test Environment a multiuser Penetration test IDE. Designed for distribution, indexation and analysis of the generated data during the process of a security audit. . The main purpose of Faraday is to re-use the available tools in the community to take advantage of them in a multiuser way. . This package is a transitional package. It can be remove safely. Package: python-filedepot-doc Source: python-filedepot Version: 0.5.2-0kali5 Architecture: all Maintainer: Kali Developers Installed-Size: 307 Depends: libjs-sphinxdoc (>= 1.0) Homepage: https://github.com/amol-/depot Priority: optional Section: doc Filename: pool/main/p/python-filedepot/python-filedepot-doc_0.5.2-0kali5_all.deb Size: 68652 SHA256: 40a0243abea33603b7bfd2376876cc8d937a4307578646c6b7c26b767f84b171 SHA1: 0a4fadf4834acd846ad7416daabc68d43b24ff0d MD5sum: 44eea6334727e562c19779a58bbd5879 Description: file storage made easy for the Web World (common documentation) This package contains DEPOT, a framework for easily storing and serving files in web applications. . This is the common documentation package. Package: python-filteralchemy-doc Source: python-filteralchemy Version: 0.1.0+git20190401-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 212 Depends: libjs-sphinxdoc (>= 5.2), sphinx-rtd-theme-common (>= 1.2.0+dfsg) Homepage: https://github.com/infobyte/filteralchemy Priority: optional Section: doc Filename: pool/main/p/python-filteralchemy/python-filteralchemy-doc_0.1.0+git20190401-0kali2_all.deb Size: 22824 SHA256: 4449045eada893e33b151ec4f535ed65c9e2ba0b7ce144bb7af6a25871e29afc SHA1: d0013a585fbffd5aad9183b81ed223a35c65533c MD5sum: f0836c0acec1f6c913276bea30a2ddc7 Description: Declarative query builder for SQLAlchemy (common documentation) This package contains a declarative query builder for SQLAlchemy. It uses marshmallow-sqlalchemy to auto-generate filter fields and webargs to parse field parameters from the request. Use it to filter data with minimal boilerplate. . This is the common documentation package. Package: python-flask-classful-doc Source: python-flask-classful Version: 0.15.0~b1+git20211224.521173d-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 275 Depends: libjs-sphinxdoc (>= 4.3) Homepage: https://github.com/teracyhq/flask-classful Priority: optional Section: doc Filename: pool/main/p/python-flask-classful/python-flask-classful-doc_0.15.0~b1+git20211224.521173d-0kali1_all.deb Size: 71408 SHA256: 5eeb83c7858cebf565f71982668191fd30826d01765482bac47f13f0f30eea57 SHA1: daf6c38f9d87caa972663e4429d5d572302f9822 MD5sum: 4d8357aae8ebed1beb0b8f399556a6cc Description: Class based views for Flask (common documentation) This package contains an extension that adds class based view to Flask. . This is the common documentation package. Package: python-flask-kvsession-doc Source: flask-kvsession Version: 0.6.4-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 119 Depends: libjs-sphinxdoc (>= 4.3) Homepage: https://pypi.org/project/Flask-KVSession-fork Priority: optional Section: doc Filename: pool/main/f/flask-kvsession/python-flask-kvsession-doc_0.6.4-0kali1_all.deb Size: 36488 SHA256: 5538e318cf72a0da8a8007fcb262a5eb82ff5d0fc300fc36cf2a66f582706c82 SHA1: b2921371554863ee152d6ea7ad8a50312dc08d7e MD5sum: 5483d3fe0d5ccbad79858374c705565c Description: Flask's session handling using server-side sessions (common documentation) This package contains server-side session replacement for Flask's signed client-based session management. Instead of storing data on the client, only a securely generated ID is stored on the client, while the actual session data resides on the server. . This has two major advantages: - Clients no longer see the session information - It is possible to securely destroy sessions to protect against replay attacks. . Other things are possible with server side session that are impossible with clients side sessions, like inspecting and manipulating data in absence of the client. . This is the common documentation package. Package: python-gexf-doc Source: pygexf Version: 0.2.2+git20150530-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 78 Depends: libjs-sphinxdoc (>= 2.4.3-5~) Homepage: https://github.com/paulgirard/pygexf Priority: optional Section: doc Filename: pool/main/p/pygexf/python-gexf-doc_0.2.2+git20150530-0kali2_all.deb Size: 12196 SHA256: bdb725bef580c60575aec4d5a5a23f28122683043611937bc7748677a239881a SHA1: 56a9ff51f22bb769caa47dd629b9c345ab9ab3c7 MD5sum: aaddb6942a4fda5608ed3e8b869b140a Description: library to generate gexf file format (common documentation) This package contains a Python library to generate gexf file format. . This is the common documentation package. Package: python-ipwhois-doc Source: python-ipwhois Version: 1.2.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 51 Homepage: https://github.com/secynic/ipwhois Priority: optional Section: doc Filename: pool/main/p/python-ipwhois/python-ipwhois-doc_1.2.0-0kali1_all.deb Size: 36292 SHA256: 6dcbce9024b4126b3308328659c676fd32f6770ad223cd034dd23e1fe1f69f9a SHA1: c768bf10155417fe60e82688eba21172db60046e MD5sum: 6e6fb483ca46eb98b42a4dac81d1adc3 Description: Retrieve and parse whois data for IP addresses (common documentation) This package contains a library to retrieve and parse whois data for IPv4 and IPv6 addresses. * Parses a majority of whois fields in to a standard dictionary * Supports RDAP queries (recommended method, see: https://tools.ietf.org/html/rfc7483) * Proxy support for RDAP queries * Supports legacy whois protocol queries * Referral whois support for legacy whois protocol * Recursive network parsing for IPs with parent/children networks listed * National Internet Registry support for JPNIC and KRNIC * Supports IP to ASN and ASN origin queries * Full CLI for IPWhois with optional ANSI colored console output. . This is the common documentation package. Package: python-libtaxii-doc Source: libtaxii Version: 1.1.119-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 2195 Depends: libjs-sphinxdoc (>= 7.2.2), sphinx-rtd-theme-common (>= 2.0.0+dfsg) Homepage: https://github.com/TAXIIProject/libtaxii Priority: optional Section: doc Filename: pool/main/libt/libtaxii/python-libtaxii-doc_1.1.119-0kali2_all.deb Size: 124176 SHA256: 84e05aafef8d2ff30bca8d07e9f43b518a096fa73cb8bbe7e93e57c36d2c64ce SHA1: cca38df6bfbf2452e0257e33ed498702f4788f41 MD5sum: 7805fe0dd3c32307107d657d25995716 Description: library for handling Trusted Automated eXchange of Indicator Information (common documentation) The package contains a Python library for handling Trusted Automated eXchange of Indicator Information (TAXII™) v1.x Messages and invoking TAXII Services. . This is the common documentation package. Package: python-lml-doc Source: python-lml Version: 0.1.0-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 449 Depends: libjs-sphinxdoc (>= 5.2) Homepage: https://github.com/chfw/lml Priority: optional Section: doc Filename: pool/main/p/python-lml/python-lml-doc_0.1.0-0kali2_all.deb Size: 48416 SHA256: 0d49f541681341c3c87c144a01edb90ec4d89c341d94ab782e4b2ed02df69075 SHA1: 043ff13a63f00c03d3e611aff334037b2339da83 MD5sum: 31cb5c5a09bfd7beae1903587151d4f8 Description: Load me later, a lazy plugin management system (common documentation) This package contains a lazy plugin management system. It seamlessly finds the lml based plugins from the current Python environment but loads the plugins on demand. It is designed to support plugins that have external dependencies, especially bulky and/or memory hungry ones. lml provides the plugin management system only and the plugin interface is on your shoulder. . This is the common documentation package. Package: python-neo4j-doc Source: neo4j-python-driver Version: 5.2.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 1710 Depends: libjs-sphinxdoc (>= 4.3) Homepage: https://github.com/neo4j/neo4j-python-driver Priority: optional Section: doc Filename: pool/main/n/neo4j-python-driver/python-neo4j-doc_5.2.1-0kali1_all.deb Size: 110788 SHA256: 0fb710c122cd79b183d4f8c00b89fc55f93b556544c075f348f0b011386abba5 SHA1: 78d3865540e4f7c3c220ed4f6f4633f4c72325ea MD5sum: 064ed74c5d350847f1c18ea48d25ffcc Description: Neo4j Bolt driver for Python (common documentation) This package contains Neo4j driver for Python supports Neo4j 3.0 and above. . Warning: Connecting to Neo4j 4.X requires an unencrypted connection by default. . This is the common documentation package. Package: python-nplusone-doc Source: python-nplusone Version: 1.0.0-0kali4 Architecture: all Maintainer: Kali Developers Installed-Size: 124 Depends: libjs-sphinxdoc (>= 2.4.3-5~), sphinx-rtd-theme-common (>= 1.0.0+dfsg) Homepage: https://github.com/jmcarp/nplusone Priority: optional Section: doc Filename: pool/main/p/python-nplusone/python-nplusone-doc_1.0.0-0kali4_all.deb Size: 18184 SHA256: 3b762a9bcde08b6508578a3a6fb97b4c486c868ca42a0ff45cc4e8cb841d55c8 SHA1: d153b69b50bc6086cab7aaadedacbd8175f5effd MD5sum: 3317fee00df48ec9e14ef468030d3108 Description: Auto-detecting the n+1 queries problem in Python (common documentation) This package contains a library for detecting the n+1 queries problem in Python ORMs, including SQLAlchemy, Peewee, and the Django ORM. . This is the common documentation package. Package: python-packageurl-doc Source: packageurl-python Version: 0.9.9-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 11 Homepage: https://github.com/package-url/packageurl-python Priority: optional Section: doc Filename: pool/main/p/packageurl-python/python-packageurl-doc_0.9.9-0kali1_all.deb Size: 3168 SHA256: 588c1efc4773455a1f70c5ab785f24eb11f1c78d489d39aa9561e66c9eae64c4 SHA1: d4a87e3b65a5b59bcfb41b4383b96a9372063e7e MD5sum: c924ccf4029b74185d097b064f1ac62b Description: library to parse and build Package URLs (common documentation) This package contains a Python library to parse and build "purl" aka. Package URLs. . This is the common documentation package. Package: python-pptx-doc Source: python-pptx Version: 0.6.18-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 7311 Depends: libjs-sphinxdoc (>= 1.0) Homepage: https://github.com/scanny/python-pptx Priority: optional Section: doc Filename: pool/main/p/python-pptx/python-pptx-doc_0.6.18-0kali1_all.deb Size: 878700 SHA256: b2370771c5dbfa6872aedcb23282424dd7b2eafcbf9a1a11c59ca704d8589fbd SHA1: b8465bc05b6bcfe2264273477a478abd75c650c7 MD5sum: da728ed79a0089bc558798ed62c1bfb8 Description: Create Open XML PowerPoint documents in Python (common documentation) This package contains a Python library for creating and updating PowerPoint (.pptx) files. . A typical use would be generating a customized PowerPoint presentation from database content, downloadable by clicking a link in a web application. Several developers have used it to automate production of presentation-ready engineering status reports based on information held in their work management system. It could also be used for making bulk updates to a library of presentations or simply to automate the production of a slide or two that would be tedious to get right by hand. . This is the common documentation package. Package: python-py2neo-doc Source: py2neo Version: 3.1.2-0kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 1453 Depends: libjs-sphinxdoc (>= 7.2.2) Homepage: https://py2neo.org Priority: optional Section: doc Filename: pool/main/p/py2neo/python-py2neo-doc_3.1.2-0kali3_all.deb Size: 113692 SHA256: 312ff7fb256f7ab472e5eb2e8b2f4777fc121f5f9df8c37fcc1d0a41923b29db SHA1: 9c226a19e150280bcbce5654dc1973849ae9b4d2 MD5sum: e55a72ec471be3ae78d965cce2d9f58b Description: client library and toolkit for working with Neo4j (common documentation) This package contains a client library and toolkit for working with Neo4j from within Python applications and from the command line. The core library has no external dependencies and has been carefully designed to be easy and intuitive to use. . This is the common documentation package. Package: python-pyexcel-doc Source: pyexcel Version: 0.7.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 24 Homepage: https://github.com/pyexcel/pyexcel Priority: optional Section: doc Filename: pool/main/p/pyexcel/python-pyexcel-doc_0.7.0-0kali1_all.deb Size: 17284 SHA256: f125b3ddbb25a6ad384aaa7c81e60c7d95c8404ca119621f807a5d8ce016879a SHA1: 386393c180d648d2fc7664b749ac7cfbe919dd03 MD5sum: cf4047adb69fbfe357ed987955a4691c Description: Single API for reading, manipulating and writing data (common documentation) This package contains a Python Wrapper that provides single API for reading, manipulating and writing data in csv, ods, xls, xlsx and xlsm files. . This is the common documentation package. Package: python-pyexcel-io-doc Source: pyexcel-io Version: 0.6.6-0kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 404 Depends: libjs-sphinxdoc (>= 7.4) Homepage: https://github.com/pyexcel/pyexcel-io Priority: optional Section: doc Filename: pool/main/p/pyexcel-io/python-pyexcel-io-doc_0.6.6-0kali3_all.deb Size: 50376 SHA256: 42e91e43875e3e3ce0e8ca2a7ff79a6dba905a318571d0813f80b3f398618191 SHA1: cb1f70d50e5ce53227d4c43ec7a58ba4de33257d MD5sum: 5e2bed9922d51c4bab13132d56fbca04 Description: API to read and write the data in excel format (common documentation) This package contains one application programming interface(API) to read and write the data in excel format, import the data into and export the data from database. It provides support for csv(z) format, django database and sqlalchemy supported databases. Its supported file formats are extended to cover "xls", "xlsx", "ods" by the following extensions: - pyexcel-xls: xls, xlsx(r), xlsm(r) - pyexcel-xlsx: xlsx - pyexcel-ods3: ods - pyexcel-ods: ods (Python 2.6, 2.7 only) . If you need to manipulate the data, you might do it yourself or use its brother library pyexcel . . If you would like to extend it, you may use it to write your own extension to handle a specific file format. . This is the common documentation package. Package: python-pyexcel-ods-doc Source: pyexcel-ods Version: 0.6.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 98 Depends: libjs-sphinxdoc (>= 7.4) Homepage: https://github.com/pyexcel/pyexcel-ods Priority: optional Section: doc Filename: pool/main/p/pyexcel-ods/python-pyexcel-ods-doc_0.6.0-0kali1_all.deb Size: 21144 SHA256: 4e6f46b1aad09801898c4fc46cecc2d5e474c18eda72872463a792a70c55af15 SHA1: d3f416a22bb1c1b335f4e33c9206d83a3d5c04ab MD5sum: dec47c1462f4622da5ee7b5c33310375 Description: API to read and write the data in ods format (common documentation) This package contains a tiny wrapper library to read, manipulate and write data in ods format using Python 2.6 and Python 2.7. . This is the common documentation package. Package: python-pyexcel-xls-doc Source: pyexcel-xls Version: 0.7.0-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 21 Homepage: https://github.com/pyexcel/pyexcel-xls Priority: optional Section: doc Filename: pool/main/p/pyexcel-xls/python-pyexcel-xls-doc_0.7.0-0kali2_all.deb Size: 12632 SHA256: 731f38d767c9d7fe1eca01af08173b667958ce66bb3afd2a584d1267dd45f94e SHA1: ac05bcc40af93aeb5d19c44d16a63d5969e80555 MD5sum: b9ae4dfc0c4279c6b806b5f9b4c70c6e Description: Wrapper library for data in xls using xlrd and xlwt (common documentation) This package contains a tiny wrapper library to read, manipulate and write data in xls format and it can read xlsx and xlsm fromat. You are likely to use it with pyexcel. . This is the common documentation package. Package: python-pyexcel-xlsx-doc Source: pyexcel-xlsx Version: 0.6.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 21 Homepage: https://github.com/pyexcel/pyexcel-xlsx Priority: optional Section: doc Filename: pool/main/p/pyexcel-xlsx/python-pyexcel-xlsx-doc_0.6.0-0kali1_all.deb Size: 11404 SHA256: 910646df1970a8f080be98fc9b4ed7f215bab5942d825f31cc0809aaccacbde3 SHA1: f369064b933def84539ce5bcfc028f89c94792b4 MD5sum: 9074f80525dca1cc68c8b025ec21d1f2 Description: Wrapper library for data in xlsx and xlsm (common documentation) This package contains a tiny wrapper library to read, manipulate and write data in xlsx and xlsm fromat using openpyxl. You are likely to use it with python-pyexcel. . This is the common documentation package. Package: python-pyfatfs-doc Source: pyfatfs Version: 1.0.5+git20231017-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 399 Depends: libjs-sphinxdoc (>= 5.2) Multi-Arch: foreign Homepage: https://github.com/nathanhi/pyfatfs Priority: optional Section: doc Filename: pool/main/p/pyfatfs/python-pyfatfs-doc_1.0.5+git20231017-0kali1_all.deb Size: 38264 SHA256: 7e4bf680102fb737bc7d355f94c892c526bc8d0944cf1b8f4e50e4ff3c312da0 SHA1: 128688d541a4c3be797177ec7a1a842a7cf5b002 MD5sum: a4d187f2540e6ed60766110733ba3f09 Description: filesystem module for use with PyFilesystem2 (common documentation) This package contains a filesystem module for use with PyFilesystem2 for anyone who needs to access or modify files on a FAT filesystem. It also provides a low-level API that allows direct interaction with a FAT filesystem without PyFilesystem2 abstraction. . pyfatfs supports FAT12/FAT16/FAT32 as well as the VFAT extension (long file names). . This is the common documentation package. Package: python-pymisp-doc Source: pymisp Version: 2.4.175-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 2983 Depends: libjs-sphinxdoc (>= 5.2) Multi-Arch: foreign Homepage: https://github.com/MISP/PyMISP Priority: optional Section: doc Filename: pool/main/p/pymisp/python-pymisp-doc_2.4.175-0kali1_all.deb Size: 189188 SHA256: 371f46784741c18f2de5035edd4b7c23d77f962e0bd37dec1037f4055e8066cc SHA1: 2eb94df7ee88a4ea15247b9b9b6597b800361fca MD5sum: febad4b98512d4a9dcdb708bff9db71f Description: Python Library to access MISP (common documentation) This package contains a Python library to access MISP platforms via their REST API. . PyMISP allows you to fetch events, add or update events/attributes, add or update samples or search for attributes. . This is the common documentation package. Package: python-pyppeteer-doc Source: pyppeteer Version: 1.0.2-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 1625 Depends: libjs-sphinxdoc (>= 7.4) Homepage: https://github.com/pyppeteer/pyppeteer Priority: optional Section: doc Filename: pool/main/p/pyppeteer/python-pyppeteer-doc_1.0.2-0kali2_all.deb Size: 120408 SHA256: 5eece325ec57941a8b123cce5d22e5a4da2159fba42ceb73be88893f54ee6fcc SHA1: 5c0d9fff06b06271529d16dcde3469dcdd286874 MD5sum: 30d0cddc969e28472aa232c1acaccd4e Description: port of puppeteer JavaScript chromium browser automation lib (common doc) This package contains an unofficial Python port of puppeteer javascript (headless) chrome/chromium browser automation library. . This is the common documentation package. Package: python-pyric-doc Source: python-pyric Version: 0.1.6+git20191210-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 798 Homepage: http://github.com/sophron/pyric Priority: optional Section: doc Filename: pool/main/p/python-pyric/python-pyric-doc_0.1.6+git20191210-0kali1_all.deb Size: 797988 SHA256: fb6d695aedc0e3d3a8de3b581a316056bdfeac0fcf807221ced879ee3051674b SHA1: 0beba4187f042a45e6692ba034806ecd39aa5f31 MD5sum: 7a4bfb1933fec58a5402c792385b837b Description: Wireless library for Linux (common documentation) This package contains a Linux only library providing wireless developers and pentesters the ability to identify, enumerate and manipulate their system's wireless cards programmatically in Python. Pentesting applications and scripts written in Python have increased dramatically in recent years. However, these tools still rely on Linux command lines tools to setup and prepare and restore the system for use. Until now. PyRIC is: - Pythonic: no ctypes, SWIG etc. PyRIC redefines C header files as Python and uses sockets to communicate with the kernel. - Self-sufficient: No third-party files used. PyRIC is completely self-contained. - Fast: (relatively speaking) PyRIC is faster than using command line tools through subprocess.Popen - Parseless: Get the output you want without parsing output from command line tools. Never worry about newer iw versions and having to rewrite your parsers. - Easy: If you can use iw, you can use PyRIC. At it's heart, PyRIC is a Python port of (a subset of) iw and by extension, a Python port of Netlink w.r.t nl80211 functionality. PyRIC puts iw, ifconfig, rfkill, udevadm, airmon-ng and macchanger in your hands (or your program). . This is the common documentation package. Package: python-pytest-factoryboy-doc Source: pytest-factoryboy Version: 2.6.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 12 Homepage: https://github.com/pytest-dev/pytest-factoryboy Priority: optional Section: doc Filename: pool/main/p/pytest-factoryboy/python-pytest-factoryboy-doc_2.6.1-0kali1_all.deb Size: 4908 SHA256: 46fafc6216085ac411ad2c45cfbdb20b5e7dc9eb84029843ce8d7a61ae2bf51a SHA1: 32608519cc6f1e9e6b1fde230c0eef3ab7c9de16 MD5sum: d69d9d8881d2556af11974b41b6f330e Description: factory_boy integration the pytest runner (common documentation) This package contains a factory_boy integration with the pytest runner. It makes it easy to combine factory approach to the test setup with the dependency injection, heart of the pytest fixtures. . This is the common documentation package. Package: python-python-anticaptcha-doc Source: python-python-anticaptcha Version: 1.0.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 364 Depends: libjs-sphinxdoc (>= 4.3) Homepage: https://github.com/ad-m/python-anticaptcha Priority: optional Section: doc Filename: pool/main/p/python-python-anticaptcha/python-python-anticaptcha-doc_1.0.0-0kali1_all.deb Size: 40700 SHA256: 36f0d8f31c8791c08bb0211d556803be2004508851684ee289adafb4d67bec67 SHA1: 0ddd1761756dbe531a81c448a4828890f3dbd4c1 MD5sum: 7e32038fa205e5f5f9d68013a5e5fb2c Description: Documentation for the Python library python_anticaptcha HTML documentation for the python_anticaptcha Python client library Package: python-rule-engine-doc Source: rule-engine Version: 4.1.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 1399 Depends: libjs-jquery (>= 3.6.0), libjs-sphinxdoc (>= 7.2.2), sphinx-rtd-theme-common (>= 2.0.0~rc3+dfsg) Homepage: https://github.com/zeroSteiner/rule-engine Priority: optional Section: doc Filename: pool/main/r/rule-engine/python-rule-engine-doc_4.1.0-0kali1_all.deb Size: 97060 SHA256: 8002ad07521d0b2c72dea3fb3b252a47d2e2cc12f346f1d13238af06e5461687 SHA1: 679775cd7226ff65ed7efcc386736756b83d6088 MD5sum: 79c9a3f6ae7b4fd3a78350d79976591c Description: library for creating general purpose “Rule” objects (common documentation) This package contains a library for creating general purpose “Rule” objects from a logical expression which can then be applied to arbitrary objects to evaluate whether or not they match. . This is the common documentation package. Package: python-sarge-doc Source: sarge Version: 0.1.7.post1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 415 Depends: libjs-sphinxdoc (>= 5.2) Homepage: https://docs.red-dove.com/sarge/ Priority: optional Section: doc Filename: pool/main/s/sarge/python-sarge-doc_0.1.7.post1-0kali1_all.deb Size: 54124 SHA256: 91b3efc96de16de40e669bc72add7c53ad3d4db5cc4ba8e31c3efe059bec10d2 SHA1: 84562fa1a3c42d53327fc3fadacb7da5c48ad99b MD5sum: 52aff1a30b7d9fa844598ba42b958656 Description: library to interact with exteranl programs (Python 3) This package contains Sarge, a library which is intended to make your life easier than using the subprocess module in Python’s standard library. . Sarge is, of course, short for sergeant – and like any good non-commissioned officer, sarge works to issue commands on your behalf and to inform you about the results of running those commands. . This is the common documentation package. Package: python-sigma-doc Source: pysigma Version: 0.11.7+ds-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 1091 Depends: libjs-sphinxdoc (>= 7.2.2) Multi-Arch: foreign Homepage: https://github.com/SigmaHQ/pySigma Priority: optional Section: doc Filename: pool/main/p/pysigma/python-sigma-doc_0.11.7+ds-0kali1_all.deb Size: 311452 SHA256: 9d7452dc0869d04379bb09e317e3a1e826e04cefcac6ad16259f4d4e164fe6bc SHA1: 7694dfcdbd56782224c16ede969451c65b9ca7ea MD5sum: e98f997a8f2f7d41d47dd285d4d03b00 Description: library that parses and converts Sigma rules into queries (common documentation) This package contains a Python library that parses and converts Sigma rules into queries. It is a replacement for the legacy Sigma toolchain (sigmac) with a much cleaner design and is almost fully tested. . This is the common documentation package. Package: python-smb-doc Source: pysmb Version: 1.1.19-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 1649 Homepage: https://miketeo.net/wp/index.php/projects/pysmb Priority: optional Section: doc Filename: pool/main/p/pysmb/python-smb-doc_1.1.19-0kali2_all.deb Size: 171104 SHA256: d7df6972db6f4952af218963e9ec653b14fe4dcde4b4176e4f204aaf6664ad60 SHA1: ae753660c6f03d5d8c3fd573095c502a17cbe61f MD5sum: 8389afed41d13bba83e0fd07aee4a1c0 Description: SMB/CIFS library (common documentation) This package contains an experimental SMB/CIFS library written in Python. It implements the client-side SMB/CIFS protocol which allows your Python application to access and transfer files to/from SMB/CIFS shared folders like your Windows file sharing and Samba folders. . This is the common documentation package. Package: python-splinter-doc Source: splinter Version: 0.13.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 1239 Depends: libjs-sphinxdoc (>= 1.0), sphinx-rtd-theme-common (>= 0.4.3+dfsg) Homepage: https://github.com/cobrateam/splinter Priority: optional Section: doc Filename: pool/main/s/splinter/python-splinter-doc_0.13.0-0kali1_all.deb Size: 76512 SHA256: 32b37f819c005342e082b2f96d27c10f3f96ac3ba4f25be66085232c296081b9 SHA1: 76c99340d950972f73ec69d8a88d3df6cb205c36 MD5sum: 49f04bd295ad10ac27a93c65c22f28be Description: Python test framework for web applications (common documentation) This package contains an open source tool for testing web applications using Python. It lets you automate browser actions, such as visiting URLs and interacting with their items. . This is the common documentation package. Package: python-stix2-doc Source: stix2 Version: 3.0.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 14 Homepage: https://github.com/oasis-open/cti-python-stix2 Priority: optional Section: doc Filename: pool/main/s/stix2/python-stix2-doc_3.0.1-0kali1_all.deb Size: 6624 SHA256: 43f51f80cd3cea44822eeb27f519ff241e54a773df9083e765b20ac0626e60b1 SHA1: 3ad4c2746f8a34b077fe9023401035d1e5a1bca5 MD5sum: f6db7529aee4d401b2f7fa872ec4880e Description: Python APIs for serializing and de-serializing STIX2 JSON conten (common documentation) This package contains Python APIs for serializing and de-serializing STIX2 JSON content, along with higher-level APIs for common tasks, including data markings, versioning, and for resolving STIX IDs across multiple data sources. . This is the common documentation package. Package: python-stix2-patterns-doc Source: stix2-patterns Version: 2.0.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 215 Depends: libjs-sphinxdoc (>= 5.2) Homepage: https://github.com/oasis-open/cti-pattern-validator Priority: optional Section: doc Filename: pool/main/s/stix2-patterns/python-stix2-patterns-doc_2.0.0-0kali1_all.deb Size: 37620 SHA256: 206179212fddced6c15f6118e4e1dbdedcacae541b6fa9b3fda8c34009a8cf37 SHA1: b117c9633eac989b5cc678657f7b97c747fae4be MD5sum: 71b1623ffdde9c66ee830946a4a1eeea Description: tool to check the syntax of the CTI STIX Pattern expressions (common documentation) This package contains software tool for checking the syntax of the Cyber Threat Intelligence (CTI) STIX Pattern expressions, which are used within STIX to express conditions (prepresented with the Cyber Observable data model) that indicate particular cyber threat activity. The repository contains source code, an ANTLR grammar, automated tests and associated documentation for the tool. The validator can be used as a command-line tool or as a Python library which can be included in other applications. . This is the common documentation package. Package: python-syncer-doc Source: syncer Version: 1.3.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 80 Depends: libjs-sphinxdoc (>= 1.0) Homepage: https://github.com/miyakogi/syncer Priority: optional Section: doc Filename: pool/main/s/syncer/python-syncer-doc_1.3.0-0kali1_all.deb Size: 15096 SHA256: 3d03b5252ba2594d5e7eefd9437437879e8926a5941c54843fd3b0bf73950421 SHA1: 9b4dac2b0471d51ddf1c19af29f72dfbbaa45af3 MD5sum: 6ae3bad2a5d40878b9e1588ccff6fe5a Description: async-to-sync converter for Python (common documentation) This package contains an async-to-sync converter for Python. Sometimes (mainly in test) we need to convert asynchronous functions to normal, synchronous functions and run them synchronously. It can be done by ayncio.get_event_loop().run_until_complete(), but it's quite long... . Syncer makes this conversion easy. . This is the common documentation package. Package: python-syslog-rfc5424-formatter-doc Source: python-syslog-rfc5424-formatter Version: 1.2.3-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 124 Depends: libjs-sphinxdoc (>= 4.3) Homepage: https://github.com/EasyPost/syslog-rfc5424-formatter Priority: optional Section: doc Filename: pool/main/p/python-syslog-rfc5424-formatter/python-syslog-rfc5424-formatter-doc_1.2.3-0kali1_all.deb Size: 25412 SHA256: 904bd1c86908ed824951d540ea0acf2948c123276793b73d7d98b8b23eb7272b SHA1: 331f3f6db375152ab9b118a129f5ace8c26db56b MD5sum: 34d9f6d7233132fe1231c97fb3e89914 Description: Python logging formatter for emitting RFC5424 Syslog messages (common doc) This module implements a Python logging formatter which produces well-formed RFC5424-compatible Syslog messages to a given socket. . This is the common documentation package. Package: python-taxii2client-doc Source: cti-taxii-client Version: 2.3.0-0kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 248 Depends: libjs-sphinxdoc (>= 7.4) Multi-Arch: foreign Homepage: https://github.com/oasis-open/cti-taxii-client Priority: optional Section: doc Filename: pool/main/c/cti-taxii-client/python-taxii2client-doc_2.3.0-0kali3_all.deb Size: 34932 SHA256: f2125385c3266fa5793fb3537fc4e5f73bf78c992fdbd6e1398138ea6065d14d SHA1: 90c66ec1df83c27740a7262b5ed679230d2d41c5 MD5sum: df2cf7dd67fe5016af6a7e9d5e82372a Description: minimal client implementation for the TAXII 2.X server (common documentation) This package contains a minimal client implementation for the TAXII 2.X server. It supports the following TAXII 2.X API services: - Server Discovery - Get API Root Information - Get Status - Get Collections - Get a Collection - Get Objects - Add Objects - Get an Object - Delete an Object (2.1 only) - Get Object Manifests - Get Object Versions (2.1 only) . This is the common documentation package. Package: python-wsgidav-doc Source: wsgidav Version: 4.3.3-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 404601 Depends: libjs-sphinxdoc (>= 7.2.2) Homepage: https://github.com/mar10/wsgidav Priority: optional Section: doc Filename: pool/main/w/wsgidav/python-wsgidav-doc_4.3.3-0kali1_all.deb Size: 3295180 SHA256: 8c5053027267b633f46143c9d66610b635812f9303e0474bcdc195919f21c08c SHA1: 543623841e00e687ee671f4a2ffb65f8309ddbe7 MD5sum: 8cfb8b3a703102471f2e88a9570aa7fb Description: generic and extendable WebDAV server (common documentation) This package contains a generic and extendable WebDAV server written in Python and based on WSGI. . This is the common documentation package. Package: python-xlutils-doc Source: xlutils Version: 2.0.0-0kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 439 Depends: libjs-sphinxdoc (>= 1.0) Homepage: http://www.python-excel.org/ Priority: optional Section: doc Filename: pool/main/x/xlutils/python-xlutils-doc_2.0.0-0kali3_all.deb Size: 51336 SHA256: 152a5aaa5ab41dc64fcfa5cc8f3a2f988be21a4c87103a7e534cc96405589358 SHA1: 621252e6af3a926028958b1614350d78054c0b60 MD5sum: 481cc74f94f10a37f72ed478ed8e27f3 Description: Utilities for working with Excel files (common documentation) This package provides a collection of utilities for working with Excel files. Since these utilities may require either or both of the xlrd and xlwt packages, they are collected together here, separate from either package. . This is the common documentation package. Package: python3-aadict Source: aadict Version: 0.2.3-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 32 Depends: python3:any Homepage: https://github.com/metagriffin/aadict Priority: optional Section: python Filename: pool/main/a/aadict/python3-aadict_0.2.3-0kali2_all.deb Size: 5944 SHA256: 4914d9ea26ce31009c2ccc3bc85b603e7e40db04544429bd3e02710bb4daa0a0 SHA1: 61a1761c948ee28a4d3857ca404159f1b45a843e MD5sum: 786969aaa6537f6884ac15d69e364e82 Description: Auto-Attribute Dict (Python 3) This package contains a Python dict sub-class that allows attribute-style access to dict items, e.g. d.foo is equivalent to d['foo']. aadict also provides a few other helpful methods, such as pick and omit methods. Also, an aadict is more call chaining friendly (e.g. methods such as update return self) and is pickle'able. . This package installs the library for Python 3. Package: python3-aardwolf Source: aardwolf Version: 0.2.8-0kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 6257 Depends: python3 (<< 3.13), python3 (>= 3.11~), python3-arc4, python3-asn1crypto, python3-asn1tools, python3-asyauth, python3-asysocks, python3-colorama, python3-pil, python3-pyperclip, python3-tqdm, python3:any, libc6 (>= 2.34), libgcc-s1 (>= 4.3) Homepage: https://github.com/skelsec/aardwolf Priority: optional Section: python Filename: pool/main/a/aardwolf/python3-aardwolf_0.2.8-0kali1_armhf.deb Size: 392768 SHA256: 97d6413e2f8463d2672cd6e8f920c41496f19b441354a0adbddb3052dcb9a850 SHA1: e37c8eef3f49f004334362fa1a2584ef7df5d323 MD5sum: 61a6dc049d10bd5aea7dd1b2eb125773 Description: Asynchronous RDP/VNC client (Python 3) This package contains an Asynchronous RDP/VNC client. The features are: * Supports credssp auth via NTLM/Kerberos. * Built-in proxy client allows SOCKS/HTTP proxy tunneling without 3rd part software * PtH via CredSSP+Restricted admin mode * Scriptable Keyboard, Mouse input and Clipboard input/output * Can run in headless mode, no GUI required (read: no need for Qt) * Support for Duckyscript files to emulate keystrokes . This package installs the library for Python 3. Package: python3-aardwolf-dbgsym Source: aardwolf Version: 0.2.8-0kali1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 5087 Depends: python3-aardwolf (= 0.2.8-0kali1) Priority: optional Section: debug Filename: pool/main/a/aardwolf/python3-aardwolf-dbgsym_0.2.8-0kali1_armhf.deb Size: 4790956 SHA256: f85d1e159886dc830c23fe0ced69caf766efe29344bfebb08798c5e8a7bc1ee5 SHA1: 8e9dc3052dbef6912201d7fe1babf021081321bd MD5sum: b74166305a9a8245758e228ef2d9209f Description: debug symbols for python3-aardwolf Build-Ids: 47939e175f3af07b4efaec099169143f8ea89210 8a4f98a29210a4f93eba9eb6e0bd0a0410d60b2a Package: python3-acstore Source: acstore Version: 20240407-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 105 Depends: python3-yaml, python3:any Suggests: python-acstore-doc Homepage: https://github.com/log2timeline/acstore Priority: optional Section: python Filename: pool/main/a/acstore/python3-acstore_20240407-0kali1_all.deb Size: 15000 SHA256: 4a0db0953a698cbfab7774fc810e431d330a05b19b437708fe880b422b1117e5 SHA1: 49eca0d2fb788de818dd6f18c4acf12ff871fb3e MD5sum: 0b61dd62bca7e4b3d1190bf068b8c3e3 Description: implementation to read and write Attribute Container stores (Python 3) ACStore, or Attribute Container Storage, provides a stand-alone implementation to read and write Attribute Container stores, such as Plaso storage files. . This package installs the library for Python 3. Package: python3-adblockparser Source: python-adblockparser Version: 0.7-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 47 Depends: python3:any Homepage: https://github.com/scrapinghub/adblockparser Priority: optional Section: python Filename: pool/main/p/python-adblockparser/python3-adblockparser_0.7-0kali1_all.deb Size: 10936 SHA256: da239cbf32ca0b918cb45343c3aba0bb45311e84320a7b4d5ffc803fc42432d9 SHA1: 99fe0217b635f2a72757b24bb06648f9182ecf68 MD5sum: af4acb05102706bf5e6f9cca37afdb46 Description: parser for Adblock Plus filters (Python 3) This package contains a module for working with Adblock Plus filter rules. It can parse Adblock Plus filters and match URLs against them. . This package installs the library for Python 3. Package: python3-adns Source: python-adns Version: 1.4~py1-0kali4 Architecture: armhf Maintainer: Kali Developers Installed-Size: 69 Depends: python3 (<< 3.13), python3 (>= 3.11~), python3:any, libadns1t64 (>= 1.5.0~), libc6 (>= 2.34) Homepage: https://github.com/trolldbois/python3-adns Priority: optional Section: python Filename: pool/main/p/python-adns/python3-adns_1.4~py1-0kali4_armhf.deb Size: 15936 SHA256: 78f5638073b1c10a14ee47a8ae6a6fb569ce2bb2ace3685ec9e845c51dcb42a3 SHA1: 04def0bd997c66453fe3a038bb764326c7c45963 MD5sum: d1ac4b94a98dc06c59f15ac0c2f032a9 Description: Python bindings to the asynchronous DNS resolver library This module provides a Python binding to the adns asynchronous DNS resolver library. . The module provides a small wrapper adns that simply returns status codes as does the C library. It also provides a more Python like interface ADNS that wraps status codes in proper exceptions. . The package contains working examples in ADNS.py and DNSBL.py. Original-Maintainer: Debian Python Team Package: python3-adns-dbgsym Source: python-adns Version: 1.4~py1-0kali4 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 70 Depends: python3-adns (= 1.4~py1-0kali4) Priority: optional Section: debug Filename: pool/main/p/python-adns/python3-adns-dbgsym_1.4~py1-0kali4_armhf.deb Size: 43256 SHA256: 7608f0baf008317950292c011cbe80008f85ee58904ec7c661ae1b6eef9a91cc SHA1: cc2846fd3e7691cfba9dd3b09114304a1ed99dbb MD5sum: b0bff2147ab262884690b03eb88a395a Description: debug symbols for python3-adns Build-Ids: 254e0b117234541b78db37c1f9b9229cf4c66b67 4785f20c6f62e0d4f8c437b2c9107883ad5c753a Original-Maintainer: Debian Python Team Package: python3-advancedhttpserver Source: python-advancedhttpserver Version: 2.2.0-0kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 98 Depends: python3:any Homepage: https://github.com/zeroSteiner/AdvancedHTTPServer/ Priority: optional Section: python Filename: pool/main/p/python-advancedhttpserver/python3-advancedhttpserver_2.2.0-0kali3_all.deb Size: 23796 SHA256: a86b75f48baa2eb18b09b9a8ae2d0c39587fc10733b07d95e8b1192b23b25fb7 SHA1: e6853767a88acd13fe5bbd0c4588573664a713ff MD5sum: 73cbef27ab893d14ac27066ae30299a7 Description: Standalone web server built on Python's BaseHTTPServer (Python 3) AdvancedHTTPServer builds on top of Python's included BaseHTTPServer and provides out of the box support for additional commonly needed features such as: . - Threading - SSL - Registering handler functions to HTTP resources - A default robots.txt file - Forking the server process - Basic Authentication - The HTTP verbs GET HEAD POST and OPTIONS - RPC over HTTP . This package installs the library for Python 3. Package: python3-aesedb Source: aesedb Version: 0.1.3+git20230221.9b7c468-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 173 Depends: python3-aiowinreg, python3-colorama, python3-tqdm, python3-unicrypto, python3:any Homepage: https://github.com/skelsec/aesedb Priority: optional Section: python Filename: pool/main/a/aesedb/python3-aesedb_0.1.3+git20230221.9b7c468-0kali1_all.deb Size: 30300 SHA256: ec19f3ba379c1e9cc524937f5706df5069d893604be01653f1135be4a4988291 SHA1: 2f69fb73ced774f23c33726f41277ac718d44830 MD5sum: e1d6d04d217e455b68cb4316422a8727 Description: async parser for JET (Python 3) This package contains an async parser for JET. It mainly aims to provide an async parsing option for NTDS.dit database file for obtaining user secrets. It might also useful for parsing random JET databases. . This package installs the library for Python 3. Package: python3-aiocmd Source: aiocmd Version: 0.1.2-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 30 Depends: python3-prompt-toolkit, python3:any Homepage: https://github.com/KimiNewt/aiocmd Priority: optional Section: python Filename: pool/main/a/aiocmd/python3-aiocmd_0.1.2-0kali1_all.deb Size: 5968 SHA256: 270b05f7caff63f55af13bcfe668885e8953103b5f54ae05204d41cba03169d5 SHA1: ccba4d30df809325b6534519016c25dd8ec1b7b7 MD5sum: 8ef8fcf2e502682829d8788758fdcaa9 Description: Asyncio-based automatic CLI creation tool using prompt-toolkit This package contains asyncio-based automatic CLI creation tool using prompt-toolkit. . This package installs the library for Python 3. Package: python3-aioconsole Source: aioconsole Version: 0.7.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 74 Depends: python3:any Suggests: python-aioconsole-doc Homepage: https://github.com/vxgmichel/aioconsole Priority: optional Section: python Filename: pool/main/a/aioconsole/python3-aioconsole_0.7.0-0kali1_all.deb Size: 15680 SHA256: ecee0872dd3b5a003d940f25257d2820b11a7ccfdd5de98edd0df9d8eeea1fe3 SHA1: 97bbcc97dd0b67a74e5768b032280745f4db7116 MD5sum: 104e588e6e6fc2adefdf3cb141ef4f89 Description: Asynchronous console and interfaces for asyncio (Python 3) This package contains an aynchronous console and interfaces for asyncio. It provides: * asynchronous equivalents to input, print, exec and code.interact * an interactive loop running the asynchronous Python console * a way to customize and run command line interface using argparse * stream support to serve interfaces instead of using standard streams * the apython script to access asyncio code at runtime without modifying the sources . This package installs the library for Python 3. Package: python3-aiomultiprocess Source: aiomultiprocess Version: 0.9.0-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 73 Depends: python3:any Homepage: https://github.com/omnilib/aiomultiprocess Priority: optional Section: python Filename: pool/main/a/aiomultiprocess/python3-aiomultiprocess_0.9.0-0kali2_all.deb Size: 14880 SHA256: 7039c7cfce41dfb0d6d26bda0e9c068cce4b3aa2dab6689d88830d8736d958c3 SHA1: 7b04da2e8213a6b6101cb3249071528f2602b158 MD5sum: 6bb2f0800595f55b3f5c2d62b255e54e Description: Take a modern Python codebase to the next level of performance (Python 3) This package contains a simple interface, while running a full AsyncIO event loop on each child process, enabling levels of concurrency never before seen in a Python application. Each child process can execute multiple coroutines at once, limited only by the workload and number of cores available. . This package installs the library for Python 3. Package: python3-aiosmb Source: aiosmb Version: 0.4.4-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 2880 Depends: python3-asn1crypto, python3-colorama, python3-prompt-toolkit, python3-six, python3-tqdm, python3-wcwidth, python3:any Homepage: https://github.com/skelsec/aiosmb Priority: optional Section: python Filename: pool/main/a/aiosmb/python3-aiosmb_0.4.4-0kali1_all.deb Size: 406632 SHA256: 151bb05c7aec3b44fc2565e6cafb7b07dedf1ddd230d99c55d5da372ceac6a91 SHA1: 7fa243022ea8348a576771f9c363cad7a9dbc220 MD5sum: 6b29662b0849afe4b96d72001a64cfd9 Description: Fully asynchronous SMB library (Python 3) This package contains a fully asynchronous SMB library. . This package installs the library for Python 3. Package: python3-aiowinreg Source: aiowinreg Version: 0.0.7-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 109 Depends: python3-prompt-toolkit, python3:any Homepage: https://github.com/skelsec/aiowinreg Priority: optional Section: python Filename: pool/main/a/aiowinreg/python3-aiowinreg_0.0.7-0kali1_all.deb Size: 17800 SHA256: 2cb131d33a55bc7881c1d0ff705adf72430e1bda69f7fa7f432ca4d727521401 SHA1: 304a8d93625349b9ddd511885ff394a8066e1931 MD5sum: 98d220e61b7d452a09a473064bcd5268 Description: Registry hive parsing the async way (Python 3) This package contains a registry hive reader library implementing both async and regural parsing. . This package installs the library for Python 3. Package: python3-apispec-webframeworks Source: apispec-webframeworks Version: 0.5.2-0kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 55 Depends: python3-pkg-resources, python3-yaml, python3-apispec, python3:any Recommends: python3-bottle, python3-flask, python3-tornado Homepage: https://github.com/marshmallow-code/apispec-webframeworks Priority: optional Section: python Filename: pool/main/a/apispec-webframeworks/python3-apispec-webframeworks_0.5.2-0kali3_all.deb Size: 9716 SHA256: 397a2062cbd70fb5421e0ef2cf6e2d31da9011da694cfcae36bdfc6fafd1145c SHA1: b2550b1b90416dd487886fcf798d9ebb1f8b560f MD5sum: d9c731e3483fa1d29adc4ce1c11f4270 Description: Web framework plugins for apispec (Python 3) This package contains apispec plugins for integrating with various web frameworks. . The included plugins are: - apispec_webframeworks.bottle - apispec_webframeworks.flask - apispec_webframeworks.tornado . This package installs the library for Python 3. Package: python3-arc4 Source: arc4 (0.3.0-0kali1) Version: 0.3.0-0kali1+b2 Architecture: armhf Maintainer: Kali Developers Installed-Size: 32 Depends: python3 (<< 3.13), python3 (>= 3.12~), libc6 (>= 2.4) Homepage: https://github.com/manicmaniac/arc4 Priority: optional Section: python Filename: pool/main/a/arc4/python3-arc4_0.3.0-0kali1+b2_armhf.deb Size: 7272 SHA256: 64b718a46ff56543912f58e5629cccf309bcb22f1697ee01e8bdc7e48e11f780 SHA1: 14c671c8f830e5fe2d81eba458f99a0bb74a28df MD5sum: 74ac9b7f59efd9383cd0e541e36b4770 Description: small and insanely fast ARCFOUR (RC4) cipher implementation (Python 3) This package contains a small and insanely fast ARCFOUR (RC4) cipher implementation of Python: - Strongly focused on performance; entire source code is written in C. - Thread-safety; you can improve further performance with multi-threading. - Easily installable; single file with no dependency, pre-built wheels provided. . This package installs the library for Python 3. Package: python3-arc4-dbgsym Source: arc4 (0.3.0-0kali1) Version: 0.3.0-0kali1+b2 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 25 Depends: python3-arc4 (= 0.3.0-0kali1+b2) Priority: optional Section: debug Filename: pool/main/a/arc4/python3-arc4-dbgsym_0.3.0-0kali1+b2_armhf.deb Size: 12100 SHA256: caad62d80d3e8ae383750fd7072a9ef16d4791908ef263c4bbb8cba8eb3ce1e2 SHA1: b8e967edd9ce3248d8fb97eb2430661c4da47c83 MD5sum: d384fd0daf24af87c87b75399f260671 Description: debug symbols for python3-arc4 Build-Ids: a3c52450b395fe442254094f892d4c4f290e5c6b Package: python3-arpspoof Source: python-arpspoof Version: 1.1.2-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 51 Depends: python3-pythontoolskit, python3-scapy, python3:any Homepage: https://github.com/mauricelambert/ArpSpoof Priority: optional Section: python Filename: pool/main/p/python-arpspoof/python3-arpspoof_1.1.2-0kali2_all.deb Size: 8148 SHA256: aaef49f4f15cef3890a2c5bb7db6f2a92dee3872cd771f5c58a182397109cee0 SHA1: 5fd069bdf40ae143413054f3533878c6375842d1 MD5sum: 21bd605c8134a012a9a3b3e6887babf5 Description: ARP Spoofer implementation in Python ARP Spoofer implementation in Python for MitM (Man-In-the-Middle) or DoS (Denial of Service) attacks. Package: python3-asn1tools Source: asn1tools Version: 0.166.0-0kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 667 Depends: python3-bitstruct, python3-pyparsing, python3:any Suggests: python-asn1tools-doc Homepage: https://github.com/eerimoq/asn1tools Priority: optional Section: python Filename: pool/main/a/asn1tools/python3-asn1tools_0.166.0-0kali3_all.deb Size: 74624 SHA256: 1b0e394e88159f8421baf5eaa014ab3a34a123503aa044f20fc9c062e1ea4bf3 SHA1: a2bd117e71d21bab8486158ef6330b183d7d0f10 MD5sum: 79347fac54ef03f191f6a549309c82b9 Description: ASN.1 parsing, encoding and decoding (Python 3) This package contains a Python package for ASN.1 parsing, encoding and decoding. Supported codecs: * Basic Encoding Rules (BER) * Distinguished Encoding Rules (DER) * Generic String Encoding Rules (GSER) * JSON Encoding Rules (JER) * Basic Octet Encoding Rules (OER) * Aligned Packed Encoding Rules (PER) * Unaligned Packed Encoding Rules (UPER) * XML Encoding Rules (XER) . This package installs the library for Python 3. Package: python3-asset Source: python-asset Version: 0.6.13-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 94 Depends: python3-aadict, python3-globre, python3-six (>= 1.10.0), python3:any, python3-pkg-resources Homepage: https://github.com/metagriffin/asset Priority: optional Section: python Filename: pool/main/p/python-asset/python3-asset_0.6.13-0kali2_all.deb Size: 15476 SHA256: 7be377580186501a87b9430b6938c6bc5b0c5a2189a258e468fe37c5bb3d2cd9 SHA1: 78f73b268ed237f79a57239ae10993ed6df1a6bd MD5sum: 0fbb0eaf56d64aec83ac86df4c28538b Description: Generalized Package Asset Loader (Python 3) This package contains a Generalized Package Asset Loader. It can load resources and symbols from a Python package, whether installed as a directory, an egg, or in source form. Also provides some other package-related helper methods, including asset.version(), asset.caller(), and asset.chunks(). . This package installs the library for Python 3. Package: python3-asyauth Source: asyauth Version: 0.0.20-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 403 Depends: python3-asn1crypto, python3-asysocks (>= 0.2.2), python3-minikerberos, python3-unicrypto, python3:any, python3-oscrypto Homepage: https://github.com/skelsec/asyauth Priority: optional Section: python Filename: pool/main/a/asyauth/python3-asyauth_0.0.20-0kali1_all.deb Size: 59440 SHA256: 710718c425cbb5930a9d0b32abb1fbb1a6ed567f11190d0951fd28cd6b21a30e SHA1: 7d303d41bf4d646df20916e0aba60e9559e7ee0b MD5sum: 8af775f71d4b9ad614651c8d5dd10293 Description: Unified authentication library (Python 3) This package contains an Unified Authentication library. . This package installs the library for Python 3. Package: python3-asyncore Source: pyasyncore Version: 1.0.4+ds-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 10 Depends: python3-pyasyncore (>= 1.0.2-2kali1) Breaks: python3-pyasyncore (<< 1.0.2-2kali1) Homepage: https://github.com/simonrob/pyasyncore Priority: optional Section: python Filename: pool/main/p/pyasyncore/python3-asyncore_1.0.4+ds-0kali1_all.deb Size: 2768 SHA256: 2501b76acf1bd1e913d139617af7e347045b61fb5924bfc3f5938ad07abe2daa SHA1: b08e24285f2fbc583ea31d9234e0b603306305ac MD5sum: a553c55b1646655365794ecf7d3d6c47 Description: asyncore module as found in Python versions prior to 3.12 (transitional package) This package is empty. It can safely be removed Package: python3-asysocks Source: asysocks Version: 0.2.12-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 423 Depends: python3-asn1crypto, python3-cryptography, python3-h11, python3:any Homepage: https://github.com/skelsec/asysocks Priority: optional Section: python Filename: pool/main/a/asysocks/python3-asysocks_0.2.12-0kali1_all.deb Size: 56216 SHA256: 6e1f1e83bc5cb9958f81498e28906cf055247ee3ca15b8e858ea040c44789af6 SHA1: 9bcf8cfac6a1eac53fdd1a99b759edf960a5de79 MD5sum: 860885524e6be10933b4d61eb9c5ed4d Description: Socks5 / Socks4 client and server library (Python 3) This package contains a Socks5 / Socks4 client and server Python library. . This package installs the library for Python 3. Package: python3-base62 Source: pybase62 Version: 1.0.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 25 Depends: python3:any Multi-Arch: foreign Homepage: https://github.com/suminb/base62 Priority: optional Section: python Filename: pool/main/p/pybase62/python3-base62_1.0.0-0kali1_all.deb Size: 5688 SHA256: 33c058eecf0d18bbfa21b778d899f6f253cfb15021e2af95dac0cb5a50450bd5 SHA1: 723394d93b56bfc10f7cd610a0b8b221111d7138 MD5sum: f9cd2c76f9ea52d90064c06953e8635c Description: Module for base 62 encoding (Python 3) This package contains a Python module for base62 encoding. . This package installs the library for Python 3. Package: python3-base91 Source: base91 Version: 1.0.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 23 Depends: python3:any Multi-Arch: foreign Homepage: https://pypi.org/project/base91/ Priority: optional Section: python Filename: pool/main/b/base91/python3-base91_1.0.1-0kali1_all.deb Size: 3804 SHA256: 99a09eeebda1b667c9fb464ac91724566211eb779660fd4f66b52f8c44177ca6 SHA1: d5153772514acf21a0a5249f0bbda98b3dc67fac MD5sum: 4aa81bfe9718d4a84199c120751ed9bd Description: Base91 encoding in Python (Python 3) This package contains a Python module for base91 encoding. . This package installs the library for Python 3. Package: python3-blackduck Source: blackduck Version: 1.1.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 135 Depends: python3-dateutil, python3-requests, python3:any Multi-Arch: foreign Homepage: https://github.com/blackducksoftware/hub-rest-api-python Priority: optional Section: python Filename: pool/main/b/blackduck/python3-blackduck_1.1.0-0kali1_all.deb Size: 24464 SHA256: 8bb5b2e147b0e58003956420326e47db3c077342d6f7e5747b1d4db52321ab88 SHA1: 52d214a2a7c26cbbef9326ae97aa415c302d9606 MD5sum: c8b878d2e3ebd6e59956966e43aa614a Description: bindings for Hub REST API (Python 3) This package contains Python bindings for Hub REST API. . This package installs the library for Python 3. Package: python3-bluepy Source: python-bluepy (1.3.0-0kali1) Version: 1.3.0-0kali1+b1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 541 Depends: python3:any, libc6 (>= 2.38), libglib2.0-0t64 (>= 2.28.0) Suggests: python-bluepy-doc Homepage: https://github.com/IanHarvey/bluepy Priority: optional Section: python Filename: pool/main/p/python-bluepy/python3-bluepy_1.3.0-0kali1+b1_armhf.deb Size: 277896 SHA256: bd6b57a24b98c48d7a333507d977236f837c3262d6bfd1828aa9f5b8d1e718e9 SHA1: bcd363b2db18f553e8e8e64c6fc220c2d76fb00e MD5sum: 97092c6bc09feefa6618de093696cd98 Description: Python interface to Bluetooth Low Energy on Linux (Python 3) This package contains a Python module to allow Bluetooth Low Energy (a.k.a Bluetooth Smart) peripherals to be controlled from Python. . This package installs the library for Python 3. Package: python3-bluepy-dbgsym Source: python-bluepy (1.3.0-0kali1) Version: 1.3.0-0kali1+b1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 297 Depends: python3-bluepy (= 1.3.0-0kali1+b1) Priority: optional Section: debug Filename: pool/main/p/python-bluepy/python3-bluepy-dbgsym_1.3.0-0kali1+b1_armhf.deb Size: 261000 SHA256: 4ec40018ca3a5396784b479d947fe1e63a0efa7f400493d3b05911e26d26304a SHA1: 959ace0720f607d3dc8177817690b9bb37a7523e MD5sum: dc44a0606a3249bf4d24278db4891561 Description: debug symbols for python3-bluepy Build-Ids: d650512db4a923091a39be8d51b27fc99104360b Package: python3-cabby Source: cabby Version: 0.1.23-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 152 Depends: python3-colorlog, python3-furl, python3-libtaxii, python3-requests, python3-six, python3-tz, python3:any Suggests: python-cabby-doc Multi-Arch: foreign Homepage: https://github.com/eclecticiq/cabby Priority: optional Section: misc Filename: pool/main/c/cabby/python3-cabby_0.1.23-0kali2_all.deb Size: 25168 SHA256: e38d9fc18720d5185c918c8ab1443da73a26543fdb77b5af69b07c67ad032302 SHA1: 4f5cfc114b405f034843cfb9627b323611b9785c MD5sum: dd5aea56f931621f4ea2f6d53e3e0cef Description: TAXII client implementation from EclecticIQ (Python 3) This package contains a Python TAXII client implementation from EclecticIQ. . This package installs the library for Python 3. Package: python3-cfscrape Source: cloudflare-scrape Version: 1.9.5-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 28 Depends: python3-requests, python3:any Homepage: https://github.com/Anorov/cloudflare-scrape Priority: optional Section: python Filename: pool/main/c/cloudflare-scrape/python3-cfscrape_1.9.5-0kali2_all.deb Size: 6488 SHA256: f436c643b5d9bd815f985d62a95c57d88bfddc1efaf0ee7ee530002dbc5ab0f0 SHA1: 49ebb4e60bad4e80907361d5fc1290b59daeabb2 MD5sum: b00afe7b185978fe4f5eb23e993d4c00 Description: Python module to bypass Cloudflare's anti-bot page (Python 3) This package contains a simple Python module to bypass Cloudflare's anti-bot page (also known as "I'm Under Attack Mode", or IUAM), implemented with Requests. . Due to Cloudflare continually changing and hardening their protection page, cloudflare-scrape requires Node.js to solve Javascript challenges. This allows the script to easily impersonate a regular web browser without explicitly deobfuscating and parsing Cloudflare's Javascript. . This package installs the library for Python 3. Package: python3-cherrypy-cors Source: python-cherrypy-cors Version: 1.6-0kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 31 Depends: python3-cherrypy3, python3:any, python3-httpagentparser, python3-six Homepage: https://github.com/yougov/cherrypy-cors Priority: optional Section: python Filename: pool/main/p/python-cherrypy-cors/python3-cherrypy-cors_1.6-0kali3_all.deb Size: 6076 SHA256: b4b22cc74b993fa6936b7c7a77e8b4a86362a717ce8d877a26983a23a68f87d1 SHA1: 47a2005208004fea9d914348c97656fb1daae43a MD5sum: f788e07411f74d8ea4415858c6f01a8d Description: CORS support for CherryPy (Python 3) CORS handling as a cherrypy tool . This package installs the library for Python 3. Package: python3-ciphey Source: ciphey Version: 5.14.0-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 288 Depends: pylint, python3-appdirs (>= 1.4.4), python3-appdirs (<< 2.0.0), python3-base58, python3-base62, python3-base91, python3-cipheydists, python3-click, python3-flake8, python3-loguru, python3-mock, python3-pywhat, python3-rich, python3-yaml, python3:any, python3-cipheycore Multi-Arch: foreign Homepage: https://github.com/Ciphey/Ciphey Priority: optional Section: python Filename: pool/main/c/ciphey/python3-ciphey_5.14.0-0kali2_all.deb Size: 48908 SHA256: 9a48ea57c83a3839503f627c4737c2bb4b942b4a6b003d2569670e76b4d512a6 SHA1: 76e644bee7a7bdcee7418d2685f60c5ae28095b6 MD5sum: 7b15f36f06b2860a16390bd9e150c04a Description: automated decryption/decoding/cracking tool (Python 3) This package contains a fully automated decryption/decoding/cracking tool using natural language processing & artificial intelligence, along with some common sense. . This package installs the library for Python 3. Package: python3-cipheycore Source: cipheycore (0.3.2-0kali3) Version: 0.3.2-0kali3+b2 Architecture: armhf Maintainer: Kali Developers Installed-Size: 1068 Depends: python3 (<< 3.13), python3 (>= 3.12~), python3:any, libc6 (>= 2.34), libgcc-s1 (>= 3.5), libpython3.12t64 (>= 3.12.1), libstdc++6 (>= 13.1) Multi-Arch: foreign Homepage: https://github.com/Ciphey/CipheyCore Priority: optional Section: python Filename: pool/main/c/cipheycore/python3-cipheycore_0.3.2-0kali3+b2_armhf.deb Size: 260576 SHA256: 804e122bc19ecc9b334ede79cb2a9c145329611605a0b9ddb6e18cbfed387ca0 SHA1: c5a15bee9a97240cb4146e6148efe56b9aaf8b59 MD5sum: 516db4c251d79b1b774a0e92e6a26014 Description: many crackers, encryption methods & decryption methods (Python 3) This package provides many crackers, encryption methods & decryption methods as well as cryptanalysis tidbitis to Ciphey. . This package installs the library for Python 3. Package: python3-cipheycore-dbgsym Source: cipheycore (0.3.2-0kali3) Version: 0.3.2-0kali3+b2 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 3715 Depends: python3-cipheycore (= 0.3.2-0kali3+b2) Priority: optional Section: debug Filename: pool/main/c/cipheycore/python3-cipheycore-dbgsym_0.3.2-0kali3+b2_armhf.deb Size: 3500116 SHA256: c5ddc2b5fb35f84e7de0b96939fc061498af248b78b5cdc4949304651f005c38 SHA1: bc29c04d9a8c08b61cfb331c3fa616379de4f91e MD5sum: 9c10092a11bca7ed228aa86c781413c2 Description: debug symbols for python3-cipheycore Build-Ids: a7a2073d5e62b021905e01bb79c13e9bc1d1c225 Package: python3-cipheydists Source: cipheydists Version: 0.3.35+ds-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 21027 Depends: python3:any Multi-Arch: foreign Homepage: https://github.com/Ciphey/CipheyDists Priority: optional Section: python Filename: pool/main/c/cipheydists/python3-cipheydists_0.3.35+ds-0kali1_all.deb Size: 10508728 SHA256: f488415568cb11197073eaa4c8915ed2bb622308288d6468fa88753d5f643005 SHA1: 4f8db890863d0bca8d8efa65ef01efe378a5345d MD5sum: df098980c272e0592ba4ec8f1bdae15d Description: collection of sample distributions for use in Ciphey's frequency analysis This package contains a collection of sample distributions for use in Ciphey's frequency analysis. . This package installs the library for Python 3. Package: python3-cpe Source: cpe Version: 1.2.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 249 Depends: python3:any Suggests: python-cpe-doc Homepage: https://github.com/nilp0inter/cpe Priority: optional Section: python Filename: pool/main/c/cpe/python3-cpe_1.2.1-0kali1_all.deb Size: 29320 SHA256: 5ac5356650c1cfb89040f63a371c76a28a4c8f02747d1617fa8ce80b4965e44b SHA1: 26b9322d9802f362886f34a4c2e6a1f93316409a MD5sum: 02e7e2aec2ce91efab95937d833487db Description: Common Platform Enumeration for Python (Python 3) This package contains a Common Platform Enumeration for Python. CPE is a standardized method of describing and identifying classes of applications, operating systems, and hardware devices present among an enterprise's computing assets. . This package installs the library for Python 3. Package: python3-cstruct Source: python-cstruct Version: 5.2-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 109 Depends: python3:any Suggests: python-cstruct-doc Homepage: https://github.com/andreax79/python-cstruct Priority: optional Section: python Filename: pool/main/p/python-cstruct/python3-cstruct_5.2-0kali1_all.deb Size: 20084 SHA256: bfb61c62c007743e4c18adae641e81ce183de4607168f4fc692bb764d3e5be48 SHA1: d2e32ebc6dc1e0142b4e64ac9ead79ed0600e5c3 MD5sum: 5d9e773e833f79c4fae88d01ec4e7ec3 Description: C-style structs for Python (Python 3) This package contains a C-style structs for Python. It Converts C struct/union definitions into Python classes with methods for serializing/deserializing. . This package installs the library for Python 3. Package: python3-ctypescrypto Source: ctypescrypto Version: 0.5-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 129 Depends: python3:any Homepage: https://github.com/vbwagner/ctypescrypto Priority: optional Section: python Filename: pool/main/c/ctypescrypto/python3-ctypescrypto_0.5-0kali2_all.deb Size: 24800 SHA256: 02b2d5ce42182215f1a3bbca5d467fecf63ff81252256e7804ea8a75a4aaea4c SHA1: 23641c7a082b91d6ae59b782fb077375712f126f MD5sum: 60099c0a2c33d5d502c53bd9451d71da Description: interface to some openssl functions based on ctypes module (Python 3) This package contains a Python interface to some openssl function based on ctypes module. . This package installs the library for Python 3. Package: python3-cursor Source: python-cursor Version: 1.3.5-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 25 Depends: python3:any Homepage: https://github.com/GijsTimmers/cursor Priority: optional Section: python Filename: pool/main/p/python-cursor/python3-cursor_1.3.5-0kali1_all.deb Size: 4348 SHA256: 3b3ee47cb055e07d2ae08377f698e076e55a45d9f8572e50d5d37c9172eac420 SHA1: 8619208f16919e868a95e4f2f5e387aacbc8057c MD5sum: e192babdba8de0f3a21ba8d193c395e4 Description: Small Python package to hide or show the terminal cursor Small Python package to hide or show the terminal cursor. Works on Linux and Windows, on both Python 2 and Python 3. Package: python3-cvss Source: cvss Version: 2.4-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 86 Depends: python3:any Homepage: https://github.com/skontar/cvss Priority: optional Section: python Filename: pool/main/c/cvss/python3-cvss_2.4-0kali2_all.deb Size: 12924 SHA256: 808dda0228c931ba4fe14dd91e2f94e975a134cd920347b5c23b9595338789ad SHA1: 156f51e6e1ec465a90bd51da5eea1f3ffa8b3db5 MD5sum: 36ad4a03ad334e35f90f298f64724ce1 Description: CVSS v2 and v3 computation utilities (Python 3) This package contains CVSS v2 and v3 computation utilities and interactive calculator. . This package installs the library for Python 3. Package: python3-dfvfs Source: dfvfs Version: 20240505-0kali1 Architecture: all Maintainer: Debian Security Tools Installed-Size: 1190 Depends: python3-dfdatetime (>= 20211113), python3-dtfabric (>= 20170524), python3-tsk (>= 20210419), python3-xattr, python3-yaml, python3:any, python3-fsapfs (>= 20220709), python3-cffi-backend (>= 1.9.1), python3-cryptography (>= 2.0.2), python3-idna (>= 2.5), python3-protobuf, python3-libbde (>= 20220121), python3-libewf (>= 20131210), python3-libfsext (>= 20220319), python3-libfshfs (>= 20220831), python3-libfsntfs (>= 20211229), python3-libfsxfs (>= 20220829), python3-libfvde (>= 20220121), python3-libfwnt (>= 20160418), python3-libluksde (>= 20220121), python3-libqcow (>= 20201213), python3-libsigscan (>= 20150627), python3-libsmdev (>= 20140529), python3-libsmraw (>= 20140612), python3-libvhdi (>= 20131210), python3-libvmdk (>= 20140421), python3-libvshadow (>= 20160109), python3-libvslvm (>= 20160109), python3-pyfcrypto, python3-pyfsfat, python3-pyphdi, python3-pyvsapm Homepage: https://github.com/log2timeline/dfvfs Priority: optional Section: python Filename: pool/main/d/dfvfs/python3-dfvfs_20240505-0kali1_all.deb Size: 112064 SHA256: eaf2abddc9d179f6da392fadd9f4e8f31c1619a1d7fb12493cbb64b62fa44423 SHA1: 31e4a73463880f06918d7109502f4a5feaa90d78 MD5sum: e6f24c5a8c0ffa0fb6b799f3b73cb5fd Description: Digital Forensics Virtual File System The Digital Forensics Virtual File System, provides read-only access to file-system objects from various storage media types and file formats. The goal of dfVFS is to provide a generic interface for accessing file-system objects, for which it uses several back-ends that provide the actual implementation of the various storage media types, volume systems and file systems. Package: python3-dfwinreg Source: dfwinreg Version: 20211207-0kali2 Architecture: all Maintainer: Debian Security Tools Installed-Size: 123 Depends: python3:any, python3-dtfabric (>= 20170524), python3-dfdatetime (>= 20160814), python3-libcreg, python3-libregf (>= 20150315), python3-mock, python3-yaml (>= 3.10) Homepage: https://github.com/log2timeline/dfwinreg Priority: optional Section: python Filename: pool/main/d/dfwinreg/python3-dfwinreg_20211207-0kali2_all.deb Size: 17584 SHA256: b7f1443426a3993b6b0b57f6987666c4e48b42e03b851785afe2911cba832c6c SHA1: 5784312b8f349defa56cadebc5aac96941c84c7c MD5sum: 6b7bafd43deef3a517b6322602152bc5 Description: Digital Forensics Windows Registry library for Python 3 dfWinReg, or Digital Forensics Windows Registry, provides read-only access to Windows Registry objects. The goal of dfWinReg is to provide a generic interface for accessing Windows Registry objects that resembles the Registry key hierarchy as seen on a live Windows system. . This package contains the library for Python 3. Package: python3-dhcplib Source: dhcplib Version: 0.1.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 140 Depends: python3:any Homepage: https://github.com/jansegre/dhcplib/ Priority: optional Section: python Filename: pool/main/d/dhcplib/python3-dhcplib_0.1.1-0kali1_all.deb Size: 26128 SHA256: 495e185cd8936b742f63c9aed7aa0fe6985365ee3958c3b108718fc78bcb5d6b SHA1: 03ab72bcfdce7b39375b1ad5f3c370bfda97b7ba MD5sum: 97fe3ff51abad9941bddfb08ab5a563f Description: Pure-Python, spec-compliant DHCP-packet-processing library (Python 3) This package contains a fork of staticDHCPd’s libpydhcpserver aiming to provide Python 3 compatility and dropping decoupling it from a network API so you can use it with either sync or async networking libs. . This package installs the library for Python 3. Package: python3-dissect.cstruct Source: dissect.cstruct Version: 3.6-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 138 Depends: python3:any Homepage: https://github.com/fox-it/dissect.cstruct Priority: optional Section: python Filename: pool/main/d/dissect.cstruct/python3-dissect.cstruct_3.6-0kali2_all.deb Size: 24900 SHA256: 40ce0612750b63211534b45d27fef45e96789883fe7aeda9323a6563eac59577 SHA1: b6d83585cfc30d84660b519b70bd66942b8be1d6 MD5sum: f2413fdf22f59f91e2c4de4e63bd5b85 Description: Dissect module implementing a parser for C-like structures (Python 3) This package contains a Dissect module implementing a parser for C-like structures. Structure parsing in Python made easy. With cstruct, you can write C-like structures and use them to parse binary data, either as file-like objects or bytestrings. . Parsing binary data with cstruct feels familiar and easy. No need to learn a new syntax or the quirks of a new parsing library before you can start parsing data. The syntax isn't strict C but it's compatible with most common structure definitions. You can often use structure definitions from open-source C projects and use them out of the box with little to no changes. Need to parse an EXT4 super block? Just copy the structure definition from the Linux kernel source code. Need to parse some custom file format? Write up a simple structure and immediately start parsing data, tweaking the structure as you go. . This package installs the library for Python 3. Package: python3-django-auditlog Source: django-auditlog Version: 2.3.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 107 Depends: python3-django, python3-pkg-resources, python3-dateutil, python3:any Homepage: https://github.com/jazzband/django-auditlog Priority: optional Section: python Filename: pool/main/d/django-auditlog/python3-django-auditlog_2.3.0-0kali1_all.deb Size: 23108 SHA256: c74112f3cf6e78d9a3d8694551f9b9001bf8521edb818c506c9d630b76055b8b SHA1: bd1e1c1d78c321c26f597cd85fc83b3d3de2afbc MD5sum: a73f4ea8d9e164a9215e2f8f8a65c661 Description: reusable app for Django that makes logging object changes a breeze (Python 3) This package contains a reusable app for Django that makes logging object changes a breeze. Auditlog tries to use as much as Python and Django's built in functionality to keep the list of dependencies as short as possible. Also, Auditlog aims to be fast and simple to use. . This package installs the library for Python 3. Package: python3-django-crum Source: django-crum Version: 0.7.9-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 29 Depends: python3-django, python3:any Suggests: python-django-crum-doc Homepage: https://github.com/ninemoreminutes/django-crum/ Priority: optional Section: python Filename: pool/main/d/django-crum/python3-django-crum_0.7.9-0kali1_all.deb Size: 5480 SHA256: b923a0a3656dd41fa02cb74104845a223e6539571ca7d025acdbdff3272491a6 SHA1: 5c862bb32f2775bdd96089c2084c62dc55d89e14 MD5sum: 0a20abdd7d2ba8868dc52b8d0fabe97b Description: captures the current request and user in thread local storage (Python 3) This package contains Django-CRUM: Current Request User Middleware. It captures the current request and user in thread local storage. . It enables apps to check permissions, capture audit trails or otherwise access the current request and user without requiring the request object to be passed directly. It also offers a context manager to allow for temporarily impersonating another user. . It provides a signal to extend the built-in function for getting the current user, which could be helpful when using custom authentication methods or user models. . This package installs the library for Python 3. Package: python3-django-fieldsignals Source: django-fieldsignals Version: 0.7.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 42 Depends: python3-django, python3:any Homepage: https://github.com/craigds/django-fieldsignals Priority: optional Section: python Filename: pool/main/d/django-fieldsignals/python3-django-fieldsignals_0.7.0-0kali1_all.deb Size: 7704 SHA256: c2aed83f42f126ce34cbc5a4771616673b3edd8ab0672b3a171301b1bef6661b SHA1: 324d15b51185607ca01a9c5c00938e189689eee8 MD5sum: 0ce76116ac8d8ba6d4e00d34a43f8db7 Description: help to tell when the fields on your model have changed (Python 3) This package contains django-fieldsignals: it simply makes it easy to tell when the fields on your model have changed. . This package installs the library for Python 3. Package: python3-django-multiselectfield Source: django-multiselectfield Version: 0.1.12-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 53 Depends: python3-django, python3:any Homepage: https://github.com/goinnn/django-multiselectfield Priority: optional Section: python Filename: pool/main/d/django-multiselectfield/python3-django-multiselectfield_0.1.12-0kali2_all.deb Size: 10176 SHA256: d99717cd07207098f945bce03e36e63b86b77386eb76931d01d157bdd9b5a1eb SHA1: 59495525216a51e3af8317c3cc429ae200043592 MD5sum: c32cae28d030739aa2b0f4febb0ca462 Description: new model field and form field (Python 3) This package contains a new model field and form field. With this you can get a multiple select from a choice. It stores to the database as a CharField of comma-separated values. . This package installs the library for Python 3. Package: python3-django-tagulous Source: django-tagulous Version: 1.3.3-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 1011 Depends: python3-django, python3:any Suggests: python-django-tagulous-doc Homepage: https://github.com/radiac/django-tagulous Priority: optional Section: python Filename: pool/main/d/django-tagulous/python3-django-tagulous_1.3.3-0kali2_all.deb Size: 163608 SHA256: d126f162715e8ad1e6d1de39c406719ba37cffbb9fc00d8179cc74bdc1574f39 SHA1: 190e91a0f038bceb0f284c7852d0eab3b3cd528f MD5sum: a25fc70debf6bbcbff2b4bd0292e7d35 Description: tagging library for Django built on ForeignKey and ManyToManyField (Python 3) This package contains a tagging library for Django built on ForeignKey and ManyToManyField, giving you all their normal power with a sprinkling of tagging syntactic sugar. - Easy to install - simple requirements, simple syntax, lots of options - Based on ForeignKey and ManyToManyField, so it's easy to query - Autocomplete support built in, if you want it - Supports multiple independent tag fields on a single model - Can be used as a user-customisable CharField with choices - Supports trees of nested tags, for detailed categorisation - Admin support for managing tags and tagged models . This package installs the library for Python 3. Package: python3-django-watson Source: django-watson Version: 1.6.2-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 114 Depends: python3-django, python3:any Homepage: https://github.com/etianen/django-watson Priority: optional Section: python Filename: pool/main/d/django-watson/python3-django-watson_1.6.2-0kali1_all.deb Size: 20296 SHA256: 6a95e5c17af90f259cff6e23d9786ff80ed9e3646fca1848b7a5a1ed8d9780d1 SHA1: 591d3233494a9101acf3c6e56856693ec29e7045 MD5sum: 37a19925a660691e5846f7c562189bf8 Description: fast multi-model full-text search plugin for Django (Python 3) This package contains a fast multi-model full-text search plugin for Django. It provides high quality search results. . This package installs the library for Python 3. Package: python3-donut Source: donut-shellcode (0.9.3+git20220530.e75bdcd-0kali2) Version: 0.9.3+git20220530.e75bdcd-0kali2+b2 Architecture: armhf Maintainer: Kali Developers Installed-Size: 187 Depends: python3 (<< 3.13), python3 (>= 3.11~), libc6 (>= 2.33) Suggests: python-donut-doc Homepage: https://github.com/TheWover/donut Priority: optional Section: python Filename: pool/main/d/donut-shellcode/python3-donut_0.9.3+git20220530.e75bdcd-0kali2+b2_armhf.deb Size: 38780 SHA256: 77a38a38794a30ffa732c135685b14d029472070b572a6963eeae1c38cf7f0f1 SHA1: e661dc9a6e09f160d2b37563f8516e495e8c436e MD5sum: 17400cfb494a420044b352f73b470dcf Description: Generates position-independent shellcode from memory and runs them Donut is a position-independent code that enables in-memory execution of VBScript, JScript, EXE, DLL files and dotNET assemblies. A module created by Donut can either be staged from a HTTP server or embedded directly in the loader itself. The module is optionally encrypted using the Chaskey block cipher and a 128-bit randomly generated key. After the file is loaded and executed in memory, the original reference is erased to deter memory scanners. The generator and loader support the following features: - Compression of input files with aPLib and LZNT1, Xpress, Xpress Huffman via RtlCompressBuffer. - Using entropy for API hashes and generation of strings. - 128-bit symmetric encryption of files. - Patching Antimalware Scan Interface (AMSI) and Windows Lockdown Policy (WLDP). - Patching command line for EXE files. - Patching exit-related API to avoid termination of host process. - Multiple output formats: C, Ruby, Python, PowerShell, Base64, C#, Hexadecimal. . This package installs the Python 3 module. Package: python3-donut-dbgsym Source: donut-shellcode (0.9.3+git20220530.e75bdcd-0kali2) Version: 0.9.3+git20220530.e75bdcd-0kali2+b2 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 87 Depends: python3-donut (= 0.9.3+git20220530.e75bdcd-0kali2+b2) Priority: optional Section: debug Filename: pool/main/d/donut-shellcode/python3-donut-dbgsym_0.9.3+git20220530.e75bdcd-0kali2+b2_armhf.deb Size: 62836 SHA256: be05e8b6cffdbdaa8b5a222651fb3ac0ca66ff9485ebb6334ffa398d525983ed SHA1: 7a8cdf46efa8cf7115d66c28483b64da8e2dbd74 MD5sum: 2fd8afacc4cc97ca6138bbace3670aa6 Description: debug symbols for python3-donut Build-Ids: 0368227e5c2785558c1eb7251a1d27b69fc26aa0 916f360471d0187086c16e3400dbb33450f8e308 Package: python3-dploot Source: dploot Version: 3.0.0-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 355 Depends: python3-cryptography (>= 40.0.1), python3-impacket, python3-lxml, python3-pyasn1 (>= 0.4.8), python3:any Suggests: python-dploot-doc Multi-Arch: foreign Homepage: https://github.com/zblurx/dploot Priority: optional Section: python Filename: pool/main/d/dploot/python3-dploot_3.0.0-0kali2_all.deb Size: 47836 SHA256: 807ff2bfdaa6f84004cceacf9a7ae79469421609c7c3cbaa1ad22c793cc1b0b8 SHA1: f173a61f54ce43760fa6781cb816c590b9df6e34 MD5sum: fd4b8aa9e70491539ffea7a2e45e0507 Description: Python rewrite of SharpDPAPI Implement all the DPAPI logic of SharpDPAPI and DPAPI, usable with a Python interpreter. Package: python3-dronekit Source: dronekit Version: 2.9.2-0kali4 Architecture: all Maintainer: Kali Developers Installed-Size: 208 Depends: python3-monotonic, python3-pymavlink, python3:any Homepage: https://github.com/dronekit/dronekit-python Priority: optional Section: python Filename: pool/main/d/dronekit/python3-dronekit_2.9.2-0kali4_all.deb Size: 39212 SHA256: f816bcc86aaabfe814f425855c84ac163daca0e8028563e740f7c9e537a604d7 SHA1: 76a3711719e4ea26a59e4dfeec97032615fd1b0f MD5sum: d7a1792f2fb29a347d940cbc580585a9 Description: helper to create powerful apps for UAVs (Python 3) This package contains the Python language implementation of DroneKit. . The API allows developers to create Python apps that communicate with vehicles over MAVLink. It provides programmatic access to a connected vehicle's telemetry, state and parameter information, and enables both mission management and direct control over vehicle movement and operations. . The API is primarily intended for use in onboard companion computers (to support advanced use cases including computer vision, path planning, 3D modelling etc). It can also be used for ground station apps, communicating with vehicles over a higher latency RF-link. . This package installs the library for Python 3. Package: python3-dsinternals Source: python-dsinternals Version: 1.2.4+git20230301.edb3fc8-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 700 Depends: python3-openssl, python3-pycryptodome, python3:any Homepage: https://github.com/p0dalirius/pydsinternals Priority: optional Section: python Filename: pool/main/p/python-dsinternals/python3-dsinternals_1.2.4+git20230301.edb3fc8-0kali1_all.deb Size: 115800 SHA256: 366bc4a20445d614a549bae38e6fdf307ce680fc748961f3acc3525b0a4a4ae7 SHA1: 22feae5644fcb4080b3c0ef73933384f33099222 MD5sum: 68b6d06a3d960b0b76d411ba7c5494ce Description: Library to interact with Windows AD A Python native library containing necessary classes, functions and structures to interact with Windows Active Directory. Package: python3-dsnap Source: dsnap Version: 1.0.0-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 51 Depends: python3-boto3, python3-urllib3, python3:any, python3-mypy-boto3-ebs Homepage: https://github.com/RhinoSecurityLabs/dsnap Priority: optional Section: python Filename: pool/main/d/dsnap/python3-dsnap_1.0.0-0kali2_all.deb Size: 11216 SHA256: c6df0d370f184910f226c77b367b3073dbd871a39919091d209611682c21c750 SHA1: 6c6410b99d96fc1118c6655dd9cf360cec37f450 MD5sum: ccd1120f05caa617eb939a1810e84f11 Description: utility for downloading EBS snapshots (Python 3) This package contains a utility for downloading EBS snapshots using the EBS Direct API's. . This package installs the library for Python 3. Package: python3-emailahoy3 Source: python-emailahoy3 Version: 0.1.3-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 32 Depends: python3:any Homepage: https://github.com/febrezo/python-emailahoy-3 Priority: optional Section: python Filename: pool/main/p/python-emailahoy3/python3-emailahoy3_0.1.3-0kali1_all.deb Size: 6192 SHA256: 5889560db0efbe19368281aa6d12383ae8fc829b41eb13fcc7add45148ba810b SHA1: f798fe91321ff2a5ab594290aa9f430394547d3b MD5sum: 47c5ea9e665516b3af0268eba10f9d3a Description: Utility to verify existence of an email address (Python 3) This package contains a Python email utility that verifies existence of an email address. . This package is based on the un33k/python-emailahoy Python module which only run in Python 2. It has been refactored to work in Python 3. . This package installs the library for Python 3. Package: python3-extproxy Source: python-extproxy Version: 1.0.2-1 Architecture: all Maintainer: Kali Developers Installed-Size: 44 Depends: python3-socks, python3:any Homepage: https://github.com/SeaHOH/extproxy Priority: optional Section: python Filename: pool/main/p/python-extproxy/python3-extproxy_1.0.2-1_all.deb Size: 9224 SHA256: 26bbbac46d7104475cdb2ce5e4ea4ed5f0f1013e3a583881787aa8a80da90b8a SHA1: d778e3f1962730df0b4c0538d9486eb9f27922d3 MD5sum: a51619ccc14675b216752ae7b5a7567f Description: Extend urllib2's ProxyHandler to support extra proxy types ExtProxy extend urllib2's ProxyHandler to support extra proxy types: HTTPS, SOCKS. It provides a consistent user experience like HTTP proxy for the users. Package: python3-fake-useragent Source: fake-useragent Version: 1.1.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 479 Depends: python3-importlib-metadata | python3 (>> 3.8), python3-importlib-resources | python3 (>> 3.10), python3:any Suggests: python-fake-useragent-doc Homepage: https://github.com/hellysmile/fake-useragent Priority: optional Section: python Filename: pool/main/f/fake-useragent/python3-fake-useragent_1.1.1-0kali1_all.deb Size: 39216 SHA256: bf69413c70fd699226f6a311521ebdcae1ac485d380a1a4c6b71d3110ab15b65 SHA1: ededbaff347b7e1f890245f5ab5aa51a98d314ec MD5sum: 816b16478455e7e805983634fa28363d Description: Up to date simple useragent faker with real world database (Python 3) This package contains an up to date simple useragent faker with real world database. The features are: * grabs up to date ``useragent`` from `useragentstring.com ` * randomize with real world statistic via `w3schools.com ` . This package installs the library for Python 3. Package: python3-faraday-agent-parameters-types Source: faraday-agent-parameters-types Version: 1.5.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 75 Depends: python3-marshmallow, python3-packaging, python3:any Homepage: https://github.com/infobyte/faraday_agent_parameters_types Priority: optional Section: python Filename: pool/main/f/faraday-agent-parameters-types/python3-faraday-agent-parameters-types_1.5.1-0kali1_all.deb Size: 10800 SHA256: d7d994224070a8f786dd1981979c16d0d4f973db269bc3382d173c22ebeeb163 SHA1: b47d3c80681cbd3fb70819f4508b81ea78b11b15 MD5sum: 9fc6ca4c09215374e910bc808b166157 Description: Set the models of parameters types for the agents (Python 3) This module sets the models of parameters types for the agents: - How to pass them by identifier strings - How to encode/decode them to pass data between the Faraday server and the agents dispatcher . This package installs the library for Python 3. Package: python3-faraday-plugins Source: faraday-plugins Version: 1.19.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 1024 Depends: python3-bs4, python3-click, python3-colorama, python3-dateutil, python3-html2text, python3-lxml, python3-markdown, python3-packaging, python3-requests, python3-simplejson, python3-tabulate, python3-tz, python3:any Homepage: https://github.com/infobyte/faraday_plugins Priority: optional Section: python Filename: pool/main/f/faraday-plugins/python3-faraday-plugins_1.19.0-0kali1_all.deb Size: 124276 SHA256: 24083b74e28bf065dbfc25974f81234cd0480c4932335c0301035582dc53e793 SHA1: 3b1553fca40e1004b7bd9aebda4a2bfc7a1b3e23 MD5sum: 96191352bb8549bbfd210b6ae43c7e76 Description: Faraday plugins (Python 3) This package contains plugins for the python-faraday package. . This package installs the library for Python 3. Package: python3-filebytes Source: python-filebytes Version: 0.10.2-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 116 Depends: python3:any Homepage: https://github.com/sashs/filebytes Priority: optional Section: python Filename: pool/main/p/python-filebytes/python3-filebytes_0.10.2-0kali1_all.deb Size: 18832 SHA256: 6b9aaef0330fc0783e7082a0aaffb40adf909499091fe9f3ef8df15506fc2eff SHA1: 3ad47324f33d66facb69ff5616769758a3587389 MD5sum: 5cb08688365ca73a7e230f4b2235ac70 Description: Library to read and edit files in ELF, PE, MachO and OAT (Python 3) This package contains a library to read and edit files in the following formats: Executable and Linking Format (ELF), Portable Executable (PE), MachO and OAT (Android Runtime). . This package installs the library for Python 3. Package: python3-filedepot Source: python-filedepot Version: 0.5.2-0kali5 Architecture: all Maintainer: Kali Developers Installed-Size: 118 Depends: python3-unidecode, python3:any Suggests: python-filedepot-doc Homepage: https://github.com/amol-/depot Priority: optional Section: python Filename: pool/main/p/python-filedepot/python3-filedepot_0.5.2-0kali5_all.deb Size: 21980 SHA256: fc6f1fa1e0783b7c6c6087890ad8c7da4946a7cb4ee1147218f813f64eec15ea SHA1: 926741b2681b751c99c4541484c3cd65f46d18cd MD5sum: 7f3adfc9293d4b363752bd6544106751 Description: file storage made easy for the Web World (Python 3) This package contains DEPOT, a framework for easily storing and serving files in web applications. . This package installs the library for Python 3. Package: python3-filteralchemy Source: python-filteralchemy Version: 0.1.0+git20190401-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 35 Depends: python3-marshmallow-sqlalchemy, python3-six (>= 1.9.0), python3-webargs, python3:any Suggests: python-filteralchemy-doc Homepage: https://github.com/infobyte/filteralchemy Priority: optional Section: python Filename: pool/main/p/python-filteralchemy/python3-filteralchemy_0.1.0+git20190401-0kali2_all.deb Size: 7068 SHA256: 4bda946beadcd016e42f79028794836e028a46da97a19cab951c9103201f6905 SHA1: 09db540bbfd261434a9946494288e0d6d6b80739 MD5sum: 1568b27ef60b399a88dabcafb15e3218 Description: Declarative query builder for SQLAlchemy (Python 3) This package contains a declarative query builder for SQLAlchemy. It uses marshmallow-sqlalchemy to auto-generate filter fields and webargs to parse field parameters from the request. Use it to filter data with minimal boilerplate. . This package installs the library for Python 3. Package: python3-flask-celery-helper Source: flask-celery-helper Version: 1.1.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 36 Depends: python3-celery, python3-flask, python3:any Multi-Arch: foreign Homepage: https://github.com/Robpol86/Flask-Celery-Helper Priority: optional Section: python Filename: pool/main/f/flask-celery-helper/python3-flask-celery-helper_1.1.0-0kali1_all.deb Size: 7712 SHA256: 7a2d9a511dbf39fa7c6b10855cbfd0249dc08872b72dff190bc5459c8b69fdfd SHA1: 5de11a010a6fe12ce26fea3774172b02a77883cc MD5sum: 1e18f3517badad02027624b3eb609f2b Description: extension to properly use Celery in large Flask applications (Python 3) This package contains an extension to properly use Celery in large Flask applications. . This package installs the library for Python 3. Package: python3-flask-classful Source: python-flask-classful Version: 0.15.0~b1+git20211224.521173d-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 45 Depends: python3-flask (>= 0.12.5), python3:any Suggests: python-python-flask-classful-doc Homepage: https://github.com/teracyhq/flask-classful Priority: optional Section: python Filename: pool/main/p/python-flask-classful/python3-flask-classful_0.15.0~b1+git20211224.521173d-0kali1_all.deb Size: 12096 SHA256: 33c77870a2ddbf46a4439ef394b5c9d9e9700331d337aecd880b5d65ff499cdc SHA1: 5aa184259d00e3fae5351dd1cd1cfad7f11450b1 MD5sum: b1eb311f38cb56e979de847240ccd4e0 Description: Class based views for Flask (Python 3) This package contains an extension that adds class based view to Flask. . This package installs the library for Python 3. Package: python3-flask-jsglue Source: flask-jsglue Version: 0.3.1-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 24 Depends: python3-flask, python3:any Homepage: https://github.com/stewartpark/Flask-JSGlue Priority: optional Section: python Filename: pool/main/f/flask-jsglue/python3-flask-jsglue_0.3.1-0kali2_all.deb Size: 4652 SHA256: 7f165905b3dcbb828cf867afb70744f4dd31072312cbd0bcb7c6eb771cac3018 SHA1: 737033fff0f730b9645fdfd66953e1173f99e17f MD5sum: 59a781cdfa4110bf93a31faeec95902a Description: helps hook up your Flask application with the front end (Python 3) This package contains a Python module that helps hook up your Flask application nicely with the front end. . This package installs the library for Python 3. Package: python3-flask-kvsession Source: flask-kvsession Version: 0.6.4-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 32 Depends: python3-flask (>= 0.8), python3-itsdangerous, python3-simplekv, python3-six, python3-werkzeug, python3:any Suggests: python-flask-kvsession-doc Homepage: https://pypi.org/project/Flask-KVSession-fork Priority: optional Section: python Filename: pool/main/f/flask-kvsession/python3-flask-kvsession_0.6.4-0kali1_all.deb Size: 7384 SHA256: 85cb4f64bdf37f69f61be07d640a36c10855d33c66706c8e272b00b7e3a6a302 SHA1: 5a387f00fb9c6e26f1230c213115667071df8659 MD5sum: 7d4bcffd03dd22b6a924c6321cd52652 Description: Flask's session handling using server-side sessions (Python 3) This package contains server-side session replacement for Flask's signed client-based session management. Instead of storing data on the client, only a securely generated ID is stored on the client, while the actual session data resides on the server. . This has two major advantages: - Clients no longer see the session information - It is possible to securely destroy sessions to protect against replay attacks. . Other things are possible with server side session that are impossible with clients side sessions, like inspecting and manipulating data in absence of the client. . This package installs the library for Python 3. Package: python3-fleep Source: fleep Version: 1.0.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 44 Depends: python3:any Homepage: https://github.com/floyernick/fleep-py Priority: optional Section: python Filename: pool/main/f/fleep/python3-fleep_1.0.1-0kali1_all.deb Size: 7272 SHA256: 69e0ece08b051d346cc0b0e856169c01a365cbd506173e07450b56b88fd2c315 SHA1: 655c4daaa984968e92675503872b5133f5c65b5a MD5sum: 324b0ba87e6973101572801d7bb8ff4f Description: File format determination library (Python 3) This package contains a library that determines file format by file signature (also known as "magic number"). . This package installs the library for Python 3. Package: python3-fontawesomefree Source: python-fontawesomefree Version: 6.4.2 Architecture: all Maintainer: Kali Developers Installed-Size: 17 Depends: python3:any, node-fortawesome-fontawesome-free Multi-Arch: foreign Priority: optional Section: python Filename: pool/main/p/python-fontawesomefree/python3-fontawesomefree_6.4.2_all.deb Size: 2568 SHA256: 65c6859ad7cf01bdfb869ca216388c70e3d1392b4fce31c824aa927ae0d03f29 SHA1: 07b94f9cefc1c2636b24740a3b4d39da0ce9e0f6 MD5sum: 90573f543514e96ee1d8f452cd4168f0 Description: Python module Font Awesome Free (Python 3) This package contains a Python module to be used with Django, leveraging how Django handles static files. . The module exists in https://pypi.org/project/fontawesomefree/ but the Python part is empty. This package is created for Kali and uses the existing node files from the existing package node-fortawesome-fontawesome-free. . This package installs the library for Python 3. Package: python3-fsapfs Source: libfsapfs (20240218-0kali1) Version: 20240218-0kali1+b1 Architecture: armhf Maintainer: Debian Security Tools Installed-Size: 841 Depends: libfsapfs1 (= 20240218-0kali1+b1), libc6 (>= 2.34), python3 (<< 3.13), python3 (>= 3.12~) Multi-Arch: same Homepage: https://github.com/libyal/libfsapfs Priority: optional Section: python Filename: pool/main/libf/libfsapfs/python3-fsapfs_20240218-0kali1+b1_armhf.deb Size: 337708 SHA256: a2e91553e48573b26b3c5bce24ba50a583046cff2983814d40f7408cf1531c8b SHA1: aff5fe677b4e09047d8769076a3d4f1fc025ea70 MD5sum: 433a826479b3166e4e0666a3172af64f Description: APFS access library -- Python 3 bindings libfsapfs is a library to access the Apple File System (APFS). . This package includes Python 3 bindings. Package: python3-fsapfs-dbgsym Source: libfsapfs (20240218-0kali1) Version: 20240218-0kali1+b1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Debian Security Tools Installed-Size: 551 Depends: python3-fsapfs (= 20240218-0kali1+b1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/libf/libfsapfs/python3-fsapfs-dbgsym_20240218-0kali1+b1_armhf.deb Size: 434292 SHA256: 2e2855962242cd57f445ebcd081a306a7afa3f0525ccd74a81ce7e97bcf86465 SHA1: db5d5834469c0494ccdd86e7b5776b773dae3f5d MD5sum: 805423569978e4f9689cb551d3d7d2c2 Description: debug symbols for python3-fsapfs Build-Ids: cff8e514d6293c9717850456bc4dd5766aebb626 Package: python3-gexf Source: pygexf Version: 0.2.2+git20150530-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 58 Depends: python3-lxml, python3:any Suggests: python-gexf-doc Homepage: https://github.com/paulgirard/pygexf Priority: optional Section: python Filename: pool/main/p/pygexf/python3-gexf_0.2.2+git20150530-0kali2_all.deb Size: 9112 SHA256: 124c04dee43ebc7ec8117b611e1743bd212ab55bcd0d34d15c424c0cd7737280 SHA1: 99931347b8eaa60bfd389ae6b3a2a05dda1d4e07 MD5sum: 6f4080675f45e237b86f626a740bd619 Description: library to generate gexf file format (Python 3) This package contains a Python library to generate gexf file format. . This package installs the library for Python 3. Package: python3-globre Source: globre Version: 0.1.5-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 46 Depends: python3:any Homepage: https://github.com/metagriffin/globre Priority: optional Section: python Filename: pool/main/g/globre/python3-globre_0.1.5-0kali1_all.deb Size: 7864 SHA256: fbd2e307b32e7a4452144500a091bf5ee38f1cf009add405c345de66edd58fc2 SHA1: 1d8a71c990cdda139b94dffcefdd7875decd25c2 MD5sum: e3308f1fee18010983f428f808b10356 Description: Glob-Like Pattern Matching (Python 3) This package contains a module to convert a glob-matching pattern to a regular expression, using Apache Cocoon style rules (with some extensions). . This package installs the library for Python 3. Package: python3-googlesearch Source: python-googlesearch Version: 2.0.3-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 77 Depends: python3-bs4, python3:any Homepage: https://breakingcode.wordpress.com/ Priority: optional Section: python Filename: pool/main/p/python-googlesearch/python3-googlesearch_2.0.3-0kali1_all.deb Size: 45108 SHA256: 3775c390197edc1d548640ddb6047aa1ed1583ae87334f28bc2e0cfde3814f49 SHA1: 995eb4aa6a2e33bd1aa4cc096815062d0753870a MD5sum: 05bf83b3edd5f52bdc78ab2f98f2288e Description: Google search engine (Python 3) This package contains Python bindings for the Google search engine. . This package installs the library for Python 3. Package: python3-gps3 Source: gps3 Version: 0.33.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 99 Depends: python3:any Suggests: python-gps3-doc Homepage: https://github.com/wadda/gps3 Priority: optional Section: python Filename: pool/main/g/gps3/python3-gps3_0.33.0-0kali1_all.deb Size: 14928 SHA256: c7e28a86eb7a377147ec60151f603d076452d9d46f5c763fb111dd2fd294ff11 SHA1: a7876b6cad11463cbd9e313850a4c9675bbba61d MD5sum: 40e9d2eaa82aefb7dbfa41828a430d3f Description: GPSD interface (Python 3) This package contains GPSD interface and defaults to host=’127.0.0.1’, port=2947, gpsd_protocol=’json’ in two classes. - GPSDSocket creates a GPSD socket connection & request/retrieve GPSD output. - DataStream unpacks the streamed gpsd data into python dictionaries. . These dictionaries are literated from the JSON data packet sent from the GPSD. . This package installs the library for Python 3. Package: python3-httpagentparser Source: python-httpagentparser Version: 1.9.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 39 Depends: python3:any Homepage: https://github.com/shon/httpagentparser Priority: optional Section: python Filename: pool/main/p/python-httpagentparser/python3-httpagentparser_1.9.1-0kali1_all.deb Size: 7584 SHA256: cabac9c50061d3a8056854ff97e898d33b654e7ae182ae5dfed03eecf34c2864 SHA1: 3fadeb4df92dc2e00b307c6b46fbcf06358852d8 MD5sum: 69721c3c04c0b89e2c973d3210abd264 Description: Python HTTP Agent Parser (Python 3) Extracts OS Browser etc information from http user agent string . This package installs the library for Python 3. Package: python3-impacket Source: impacket Version: 0.11.0+git20240410.ae3b5db-0kali1 Architecture: all Maintainer: Debian Python Team Installed-Size: 6989 Depends: python3-charset-normalizer, python3-flask, python3-ldap3, python3-ldapdomaindump, python3-openssl (>= 21.0.0), python3-pkg-resources, python3-pyasn1 (>= 0.2.3), python3-pyasn1-modules, python3-pycryptodome, python3-six, python3:any Breaks: python-impacket (<< 0.9.20) Replaces: python-impacket (<< 0.9.20) Multi-Arch: foreign Homepage: https://github.com/SecureAuthCorp/impacket Priority: optional Section: python Filename: pool/main/i/impacket/python3-impacket_0.11.0+git20240410.ae3b5db-0kali1_all.deb Size: 963828 SHA256: ec6d5603ca8d55c3233b3d60b87e5725f2d1f8e0ffc60edb3114c90c073fa5dd SHA1: 02d45d1c2e5436f0e428392c84a3728271aa281b MD5sum: bbb86dbaeb79322a506f0cbc0f57b024 Description: Python3 module to easily build and dissect network protocols Impacket is a collection of Python3 classes focused on providing access to network packets. Impacket allows Python3 developers to craft and decode network packets in simple and consistent manner. It includes support for low-level protocols such as IP, UDP and TCP, as well as higher-level protocols such as NMB and SMB. . Impacket is highly effective when used in conjunction with a packet capture utility or package such as Pcapy. Packets can be constructed from scratch, as well as parsed from raw data. Furthermore, the object oriented API makes it simple to work with deep protocol hierarchies. Package: python3-ip2proxy Source: ip2proxy-python Version: 3.4.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 53 Depends: python3:any Multi-Arch: foreign Homepage: https://github.com/ip2location/ip2proxy-python Priority: optional Section: python Filename: pool/main/i/ip2proxy-python/python3-ip2proxy_3.4.0-0kali1_all.deb Size: 10364 SHA256: bb415e9aca6118d3af5ad1310a28a94b69ea89a650da6dd3f08529d59820b9f7 SHA1: b1a0b6448db4b30b425df4e3508011548032f960 MD5sum: 47f4ed570990fe5a8f4684c5982f3233 Description: Python API for IP2Proxy database (Python 3) This library allows user to query an IP address if it was being used as open proxy, web proxy, VPN anonymizer and TOR exits. It lookup the proxy IP address from IP2Proxy BIN Data file. . This package installs the library for Python 3. Package: python3-ipwhois Source: python-ipwhois Version: 1.2.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 367 Depends: python3-dnspython, python3:any Suggests: python-ipwhois-doc Homepage: https://github.com/secynic/ipwhois Priority: optional Section: python Filename: pool/main/p/python-ipwhois/python3-ipwhois_1.2.0-0kali1_all.deb Size: 51812 SHA256: 786c5874d15ffdc802a78aaa50a40eb888e91ac01498553fd7e8d48229067970 SHA1: 0ad8a7d19006a9af09560be3e1353c1cd1b4fecd MD5sum: 4dc113a9ecc0e26a34705dbc74b41b65 Description: Retrieve and parse whois data for IP addresses (Python 3) This package contains a library to retrieve and parse whois data for IPv4 and IPv6 addresses. * Parses a majority of whois fields in to a standard dictionary * Supports RDAP queries (recommended method, see: https://tools.ietf.org/html/rfc7483) * Proxy support for RDAP queries * Supports legacy whois protocol queries * Referral whois support for legacy whois protocol * Recursive network parsing for IPs with parent/children networks listed * National Internet Registry support for JPNIC and KRNIC * Supports IP to ASN and ASN origin queries * Full CLI for IPWhois with optional ANSI colored console output. . This package installs the library for Python 3. Package: python3-jefferson Source: jefferson Version: 0.4.3-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 46 Depends: python3-cstruct, python3-lzallright, python3-click, python3:any Homepage: https://github.com/onekey-sec/jefferson Priority: optional Section: python Filename: pool/main/j/jefferson/python3-jefferson_0.4.3-0kali1_all.deb Size: 9156 SHA256: c271e321b4b09a1032f8e579576411a242243b2aeb37ca4712a09a17e58ea98b SHA1: 2e01dc7f8761f16568e026f081b28e3906b37e5e MD5sum: 6680174bc32abb55fdaf039a75fd6dbf Description: JFFS2 filesystem extraction tool (Python 3) This package contains a JFFS2 filesystem extraction tool. The main features are: * big-endian and little-endian support with auto-detection * zlib, rtime, LZMA, and LZO compression support * CRC checks - for now only enforced on hdr_crc * extraction of symlinks, directories, files, and device nodes * detection/handling of duplicate inode numbers. Occurs if multiple JFFS2 filesystems are found in one file and causes jefferson to treat segments as separate filesystems . This package installs the library for Python 3. Package: python3-js2py Source: js2py Version: 0.74-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 7794 Depends: python3-pyjsparser, python3-six (>= 1.10), python3-tzlocal, python3:any Homepage: https://github.com/PiotrDabkowski/Js2Py Priority: optional Section: python Filename: pool/main/j/js2py/python3-js2py_0.74-0kali2_all.deb Size: 577696 SHA256: d3ed03bda2b1eaf13212c5c4741640015de1e4a4de38c5e7b94e803171d528a0 SHA1: 86f0195f1f86edaa8b42fef1d5f3ccb28e67a8d9 MD5sum: 5653b6b1916075610ec13513beae563f Description: Pure Python JavaScript Translator/Interpreter (Python 3) This package contains a Pure Python JavaScript Translator/Interpreter. It translates JavaScript to Python code. Js2Py is able to translate and execute virtually any JavaScript code. . This package installs the library for Python 3. Package: python3-kismetcapturebtgeiger Source: kismet Version: 2023.07.R1-0kali6 Architecture: all Maintainer: Kali Developers Installed-Size: 109 Depends: python3-bluepy, python3-protobuf, python3-websockets, python3:any Suggests: kismet-core Homepage: https://www.kismetwireless.net/ Priority: optional Section: python Filename: pool/main/k/kismet/python3-kismetcapturebtgeiger_2023.07.R1-0kali6_all.deb Size: 22640 SHA256: e71a3a9c19265adbdbd1796249507163a0fe676be96cd9eaa0724ea67c23e74d SHA1: ad5d2bcd0190521f32b836a2cac22dfdd1d38d13 MD5sum: 5a6aa3ebc58e1814b16272502532fb11 Description: Kismet BTLE geiger datasource Kismet is a wireless network and device detector, sniffer, wardriving tool, and WIDS (wireless intrusion detection) framework. . Kismet works with Wi-Fi interfaces, Bluetooth interfaces, some SDR (software defined radio) hardware like the RTLSDR, and other specialized capture hardware. . This package contains the Kismet BLTE geiger datasource. Original-Maintainer: Nick Andrik Package: python3-kismetcapturefreaklabszigbee Source: kismet Version: 2023.07.R1-0kali6 Architecture: all Maintainer: Kali Developers Installed-Size: 116 Depends: python3-protobuf, python3-serial, python3:any, python3-websockets Suggests: kismet-core Conflicts: python-kismetcapturefreaklabszigbee Breaks: kismet (<< 2019.07.R2-0kali3) Replaces: kismet (<< 2019.07.R2-0kali3), python-kismetcapturefreaklabszigbee Homepage: https://www.kismetwireless.net/ Priority: optional Section: python Filename: pool/main/k/kismet/python3-kismetcapturefreaklabszigbee_2023.07.R1-0kali6_all.deb Size: 24092 SHA256: f53f48f841a9c02e21e02abcd2356a22edc2517e8974d9c5dd032080e535c6d8 SHA1: a34a567c71623e8962efaba8cac263f0fb1f3aba MD5sum: cace4d08f3daf7baa31550264ae10132 Description: Kismet Freaklabs Zigbee datasource Kismet is a wireless network and device detector, sniffer, wardriving tool, and WIDS (wireless intrusion detection) framework. . Kismet works with Wi-Fi interfaces, Bluetooth interfaces, some SDR (software defined radio) hardware like the RTLSDR, and other specialized capture hardware. . This package contains the Kismet Freaklabs Zigbee datasource. Original-Maintainer: Nick Andrik Package: python3-kismetcapturertl433 Source: kismet Version: 2023.07.R1-0kali6 Architecture: all Maintainer: Kali Developers Installed-Size: 115 Depends: librtlsdr0, python3-protobuf, python3-websockets, python3:any Suggests: kismet-core Conflicts: python-kismetcapturertl433 Breaks: kismet (<< 2019.07.R2-0kali3) Replaces: kismet (<< 2019.07.R2-0kali3), python-kismetcapturertl433 Homepage: https://www.kismetwireless.net/ Priority: optional Section: python Filename: pool/main/k/kismet/python3-kismetcapturertl433_2023.07.R1-0kali6_all.deb Size: 23996 SHA256: 8e17180fe6cf111e7d80f2e6567775a7de093485a873ea76e8dfb9c47d570e98 SHA1: a6ca72e151877396042e3815bc183fce01e0192d MD5sum: 08edb9153801399ca2e92263819bce80 Description: Kismet rtl_433 datasource Kismet is a wireless network and device detector, sniffer, wardriving tool, and WIDS (wireless intrusion detection) framework. . Kismet works with Wi-Fi interfaces, Bluetooth interfaces, some SDR (software defined radio) hardware like the RTLSDR, and other specialized capture hardware. . This package contains the Kismet rtl_433 datasource. Original-Maintainer: Nick Andrik Package: python3-kismetcapturertladsb Source: kismet Version: 2023.07.R1-0kali6 Architecture: all Maintainer: Kali Developers Installed-Size: 141 Depends: librtlsdr0, python3-numpy, python3-protobuf, python3-websockets, python3:any Suggests: kismet-core Conflicts: python-kismetcapturertladsb Breaks: kismet (<< 2019.07.R2-0kali3) Replaces: kismet (<< 2019.07.R2-0kali3), python-kismetcapturertladsb Homepage: https://www.kismetwireless.net/ Priority: optional Section: python Filename: pool/main/k/kismet/python3-kismetcapturertladsb_2023.07.R1-0kali6_all.deb Size: 28596 SHA256: f3862d635b8c63b8e2dc8e6ef924dd41b4e70a9ecb3d202d8866a1f78033dc0e SHA1: c7697af95223bcceb25d28a598fd794b388d97b1 MD5sum: 3f0d4485ce3c7cf2dc1629f26df1f445 Description: Kismet rtladsb datasource Kismet is a wireless network and device detector, sniffer, wardriving tool, and WIDS (wireless intrusion detection) framework. . Kismet works with Wi-Fi interfaces, Bluetooth interfaces, some SDR (software defined radio) hardware like the RTLSDR, and other specialized capture hardware. . This package contains the Kismet rtladsb datasource. Original-Maintainer: Nick Andrik Package: python3-kismetcapturertlamr Source: kismet Version: 2023.07.R1-0kali6 Architecture: all Maintainer: Kali Developers Installed-Size: 131 Depends: librtlsdr0, python3-numpy, python3-protobuf, python3-websockets, python3:any Suggests: kismet-core Conflicts: python-kismetcapturertlamr Breaks: kismet (<< 2019.07.R2-0kali3) Replaces: kismet (<< 2019.07.R2-0kali3), python-kismetcapturertlamr Homepage: https://www.kismetwireless.net/ Priority: optional Section: python Filename: pool/main/k/kismet/python3-kismetcapturertlamr_2023.07.R1-0kali6_all.deb Size: 27384 SHA256: 0647c1462d0d6d7669c81b7c16e2adcae47acff11036e97c7c051a6bf9ec174f SHA1: 10142458edffd9d1b285c9dcb23b50a0a2b5471b MD5sum: d23911331349cb122acdb8a3b2ab3db1 Description: Kismet rtlamr datasource Kismet is a wireless network and device detector, sniffer, wardriving tool, and WIDS (wireless intrusion detection) framework. . Kismet works with Wi-Fi interfaces, Bluetooth interfaces, some SDR (software defined radio) hardware like the RTLSDR, and other specialized capture hardware. . This package contains the Kismet rtlamr datasource. Original-Maintainer: Nick Andrik Package: python3-kismetexternal Source: python-kismet-external Version: 2019.05.01+git20191219-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 143 Depends: python3-protobuf, python3:any Homepage: https://github.com/kismetwireless/python-kismet-external Priority: optional Section: python Filename: pool/main/p/python-kismet-external/python3-kismetexternal_2019.05.01+git20191219-0kali2_all.deb Size: 17152 SHA256: f7d606f9b10cf36e769b5a93f678e8049d857bfbad04a69457a88587333ccd68 SHA1: c716fac084f40f22a0c99f2137676dc12b1cac96 MD5sum: 43ce55ff538362f3a53734ef8855c29f Description: External tool Python API library for Kismet (Python 3) This package contains the Kismet external tool Python API library. . This package installs the library for Python 3. Package: python3-ldb Source: samba (2:4.21.0+dfsg-1kali1) Version: 2:2.10.0+samba4.21.0+dfsg-1kali1 Architecture: armhf Maintainer: Debian Samba Maintainers Installed-Size: 150 Depends: libldb2 (= 2:2.10.0+samba4.21.0+dfsg-1kali1), python3 (<< 3.13), python3 (>= 3.12~), python3:any, libc6 (>= 2.25), libpython3.12t64 (>= 3.12.1), libtalloc2 (>= 2.4.2~) Homepage: https://www.samba.org Priority: optional Section: python Filename: pool/main/s/samba/python3-ldb_2.10.0+samba4.21.0+dfsg-1kali1_armhf.deb Size: 65620 SHA256: 3b2aa59ab192532d32a6314e6127c37abdc06eaa9f6dea3f2dc84308b50ecc62 SHA1: 903a2e941cfe6f3eab4057d95e5f42facd6bc0f7 MD5sum: 629e0e54943c81b154efe3f1be5d98b1 Description: Python 3 bindings for LDB ldb is a LDAP-like embedded database built on top of TDB. . This package contains the Python 3 bindings for ldb. Package: python3-ldb-dbgsym Source: samba (2:4.21.0+dfsg-1kali1) Version: 2:2.10.0+samba4.21.0+dfsg-1kali1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Debian Samba Maintainers Installed-Size: 122 Depends: python3-ldb (= 2:2.10.0+samba4.21.0+dfsg-1kali1) Priority: optional Section: debug Filename: pool/main/s/samba/python3-ldb-dbgsym_2.10.0+samba4.21.0+dfsg-1kali1_armhf.deb Size: 89856 SHA256: edfe3e3dd9468e52980d718e98f23475680b3b0fc36c9fa48e87776169e7cd66 SHA1: f60a4f3cd1d53bb0b3e107f2f1e7e848f101d27f MD5sum: e314f9937bca37c1b9d0f6c1805f0b89 Description: debug symbols for python3-ldb Build-Ids: 4c8d96aac0b9b750bcda67c5128fe58a4fea6e36 51e9731a351aaa84429a4db4d3e55ad3356a4f41 Package: python3-ldb-dev Source: samba Version: 2:4.21.0+dfsg-1kali1 Architecture: armhf Maintainer: Debian Samba Maintainers Installed-Size: 58 Homepage: https://www.samba.org Priority: optional Section: oldlibs Filename: pool/main/s/samba/python3-ldb-dev_4.21.0+dfsg-1kali1_armhf.deb Size: 37896 SHA256: 71b57ead993bc75897614e0103be80cbc69dc4b875e76d95b247f266c7b20388 SHA1: 4d6d1529718ab500151081cc73a1026fb4849882 MD5sum: 74f6bd9d88228f0943070d3266b924e5 Description: LDB Python 3 bindings development files - transitional empty package This package previously contained development files for python3-ldb. These files are not needed outside of samba build system. It is safe to remove this package. Package: python3-libbde Source: libbde (20240223-0kali1) Version: 20240223-0kali1+b1 Architecture: armhf Maintainer: Debian Security Tools Installed-Size: 806 Depends: libbde1 (= 20240223-0kali1+b1), libc6 (>= 2.34), python3 (<< 3.13), python3 (>= 3.12~) Multi-Arch: same Homepage: https://github.com/libyal/libbde Priority: optional Section: python Filename: pool/main/libb/libbde/python3-libbde_20240223-0kali1+b1_armhf.deb Size: 331036 SHA256: e0e9ec8b51b1358ea1c64fd7d267e29a2e8aabaa774222fe1f624e228370af54 SHA1: 1e728e85dcd517b4b07b67ba44416e01e7271542 MD5sum: 4c8dfedebf11960bd5c7b703faf5bcab Description: BitLocker Drive Encryption access library -- Python 3 bindings The BDE format is used by Microsoft Windows (Vista and later) to encrypt data on a storage media volume. . This package includes Python 3 bindings. Package: python3-libbde-dbgsym Source: libbde (20240223-0kali1) Version: 20240223-0kali1+b1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Debian Security Tools Installed-Size: 523 Depends: python3-libbde (= 20240223-0kali1+b1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/libb/libbde/python3-libbde-dbgsym_20240223-0kali1+b1_armhf.deb Size: 412744 SHA256: f0ebd4d3b5704c723b2c27f5981c9bc71d1b636ee1a8767b9f415c135c49829d SHA1: fa1fe7acdf9727f6ef357af092b2a524ea54cee1 MD5sum: 7be3c8f423e7e0200004f1e8c0905cfd Description: debug symbols for python3-libbde Build-Ids: 58b6a4dd9e2ae93d40e72f4332abda8adc265a22 Package: python3-libcreg Source: libcreg (20210625-0kali1) Version: 20210625-0kali1+b2 Architecture: armhf Maintainer: Debian Security Tools Installed-Size: 751 Depends: libcreg1 (= 20210625-0kali1+b2), libc6 (>= 2.34), python3 (<< 3.13), python3 (>= 3.12~) Breaks: python3-dfwinreg (<< 20211207) Homepage: https://github.com/libyal/libcreg Priority: optional Section: python Filename: pool/main/libc/libcreg/python3-libcreg_20210625-0kali1+b2_armhf.deb Size: 312216 SHA256: 7cf580cf5f8ed945892076ce372c0a6507e2d695bb243218c765c1e61f83fe91 SHA1: ea94f1d4e2fa02d1dc12b8ca4a4dbeb206e745be MD5sum: 06fc0375d25b95ff26ceedd18b99a93c Description: library to access Windows 9x/Me Registry files -- Python 3 bindings libcreg is a library to access the Windows 9x/Me Registry File (CREG) format. . This package contains Python 3 bindings for libcreg. Package: python3-libcreg-dbgsym Source: libcreg (20210625-0kali1) Version: 20210625-0kali1+b2 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Debian Security Tools Installed-Size: 459 Depends: python3-libcreg (= 20210625-0kali1+b2) Priority: optional Section: debug Filename: pool/main/libc/libcreg/python3-libcreg-dbgsym_20210625-0kali1+b2_armhf.deb Size: 361820 SHA256: 23a0fcba46699067ba062c02619cd86aad532deb0f4c13ad1036c00969a19948 SHA1: 3e812bed8f5f1547a7b5d6f99834aec758b56cd3 MD5sum: afa45c937d10e18d3deca2f9889ac298 Description: debug symbols for python3-libcreg Build-Ids: 65e02ddbe91be4579c8ea1c33a7048d3f8019106 Package: python3-libevtx Source: libevtx (20210525-0kali1) Version: 20210525-0kali1+b2 Architecture: armhf Maintainer: Debian Security Tools Installed-Size: 761 Depends: libevtx1 (= 20210525-0kali1+b2), libc6 (>= 2.34), python3 (<< 3.13), python3 (>= 3.12~) Breaks: python3-plaso (<< 20211229) Multi-Arch: same Homepage: https://github.com/libyal/libevtx Priority: optional Section: python Filename: pool/main/libe/libevtx/python3-libevtx_20210525-0kali1+b2_armhf.deb Size: 315908 SHA256: 2f9bc9067f1b8e5a2da19ecff8ac26dc76b745db71fe3da7433f7983fece53af SHA1: b961dc7c212c6814a10f9ed4e9b08328963a335a MD5sum: 0db079e698fa17a39a17dc5a897e12ea Description: Windows XML Event Log format access library -- Python 3 bindings libevtx is a library to access the Windows XML Event Log (EVTX) format. . This package contains Python 3 bindings for libevtx. Package: python3-libevtx-dbgsym Source: libevtx (20210525-0kali1) Version: 20210525-0kali1+b2 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Debian Security Tools Installed-Size: 434 Depends: python3-libevtx (= 20210525-0kali1+b2) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/libe/libevtx/python3-libevtx-dbgsym_20210525-0kali1+b2_armhf.deb Size: 337268 SHA256: 0bd212c53bc05b52e8af9c136431b85ca85e60eacfdd0c907fcfcd1aa9a27aed SHA1: b94ab0cfffb0fbc7c25c8efe9563d5ba927f5c6d MD5sum: 350dd0f9fb6534135558304936925b84 Description: debug symbols for python3-libevtx Build-Ids: 9b210e273a06864a04dec510c9d9e401127c38c0 Package: python3-libfsext Source: libfsext (20240301-0kali1) Version: 20240301-0kali1+b1 Architecture: armhf Maintainer: Debian Security Tools Installed-Size: 823 Depends: libfsext1 (= 20240301-0kali1+b1), libc6 (>= 2.34), python3 (<< 3.13), python3 (>= 3.12~) Breaks: python3-dfvfs (<< 20211228), python3-plaso (<< 20211229) Homepage: https://github.com/libyal/libfsext Priority: optional Section: python Filename: pool/main/libf/libfsext/python3-libfsext_20240301-0kali1+b1_armhf.deb Size: 329636 SHA256: 22128c9d83dad7b184246676b021f252cc22fda4f76e19940b30d35b9d901046 SHA1: f7e732945f9216754403bfae1867341b7cbaeb7e MD5sum: af06bc362146a14d823a26b912e5a008 Description: library to access the Extended File System -- Python 3 bindings libfsext is a library to access the Extended File System. . This package contains Python 3 bindings for libfsext. Package: python3-libfsext-dbgsym Source: libfsext (20240301-0kali1) Version: 20240301-0kali1+b1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Debian Security Tools Installed-Size: 526 Depends: python3-libfsext (= 20240301-0kali1+b1) Priority: optional Section: debug Filename: pool/main/libf/libfsext/python3-libfsext-dbgsym_20240301-0kali1+b1_armhf.deb Size: 412124 SHA256: bcd35362d19d2175534fddd9569cee02b25512ea44e1be13594d34ada9dc75f5 SHA1: db7710cc7213ff58990b835bd0e86c215bc8d6b3 MD5sum: 8d0aac5486852312a0a842c60b55f073 Description: debug symbols for python3-libfsext Build-Ids: 1df0cfa58a3610bb8040dfb1cdec4dee01d07f73 Package: python3-libfshfs Source: libfshfs (20240221-0kali1) Version: 20240221-0kali1+b1 Architecture: armhf Maintainer: Debian Security Tools Installed-Size: 828 Depends: libfshfs1 (= 20240221-0kali1+b1), libc6 (>= 2.34), python3 (<< 3.13), python3 (>= 3.12~) Breaks: python3-dfvfs (<< 20211228), python3-plaso (<< 20211229) Homepage: https://github.com/libyal/libfshfs Priority: optional Section: python Filename: pool/main/libf/libfshfs/python3-libfshfs_20240221-0kali1+b1_armhf.deb Size: 331524 SHA256: 65249e4e3f2f4e01609d8bd8509edd7e5d6f4f1ea8b268dc6ecbc67b43b230c3 SHA1: 0264c9292c9ad49b879999a2a5e2c7e044f33e83 MD5sum: 2d9ad86a51c69f754250c8e44183d4cd Description: library to access the Mac OS Hierarchical File System -- Python 3 bindings libfshfs is a library to access the Mac OS Hierarchical File System (HFS). . This package contains Python 3 bindings for libfshfs. Package: python3-libfshfs-dbgsym Source: libfshfs (20240221-0kali1) Version: 20240221-0kali1+b1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Debian Security Tools Installed-Size: 532 Depends: python3-libfshfs (= 20240221-0kali1+b1) Priority: optional Section: debug Filename: pool/main/libf/libfshfs/python3-libfshfs-dbgsym_20240221-0kali1+b1_armhf.deb Size: 417360 SHA256: 5b64ad2772cda7056181e8ff479383a1e1a511e2340cc600bdecdfdaed62ecfb SHA1: aca4f85d8553e67025eb165aad44ea11acbb3829 MD5sum: ca6be873a86653d107f7f3dbd8ccbe3b Description: debug symbols for python3-libfshfs Build-Ids: 0a97ace198bf4fc034950c322398f444d42f8de6 Package: python3-libfsntfs Source: libfsntfs (20240119-0kali1) Version: 20240119-0kali1+b1 Architecture: armhf Maintainer: Debian Security Tools Installed-Size: 904 Depends: libfsntfs1 (= 20240119-0kali1+b1), libc6 (>= 2.34), python3 (<< 3.13), python3 (>= 3.12~) Multi-Arch: same Homepage: https://github.com/libyal/libfsntfs Priority: optional Section: python Filename: pool/main/libf/libfsntfs/python3-libfsntfs_20240119-0kali1+b1_armhf.deb Size: 351908 SHA256: 8b03ce79a3025b13557a3485beae2576663ede3113978f1fd77f98a707427c0d SHA1: b4880264c17f0531c480088f5c7c88b7512e6fc4 MD5sum: bc30db978b7e911b36b78594a2625ac5 Description: NTFS access library -- Python 3 bindings NTFS is the primary file system for Microsoft Windows versions that are based on Windows NT. libfsntfs provides a library and tools to access NTFS volumes. . This package includes Python 3 bindings. Package: python3-libfsntfs-dbgsym Source: libfsntfs (20240119-0kali1) Version: 20240119-0kali1+b1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Debian Security Tools Installed-Size: 556 Depends: python3-libfsntfs (= 20240119-0kali1+b1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/libf/libfsntfs/python3-libfsntfs-dbgsym_20240119-0kali1+b1_armhf.deb Size: 429428 SHA256: 44fe1d76b7fb552474c01c7589e98a65bbf0aff3e3660d0170b53964f09dba17 SHA1: 9701db8d0fe3f482048c9ed177a10dd00007199e MD5sum: ec8b6d2803c208242b4d74e8db993437 Description: debug symbols for python3-libfsntfs Build-Ids: 07834202bd5c22e47ae97eeecc8fd174954a0f8c Package: python3-libfsxfs Source: libfsxfs (20240222-0kali1) Version: 20240222-0kali1+b1 Architecture: armhf Maintainer: Debian Security Tools Installed-Size: 815 Depends: libfsxfs1 (= 20240222-0kali1+b1), libc6 (>= 2.34), python3 (<< 3.13), python3 (>= 3.12~) Breaks: python3-dfvfs (<< 20211228), python3-plaso (<< 20211229) Homepage: https://github.com/libyal/libfsxfs Priority: optional Section: python Filename: pool/main/libf/libfsxfs/python3-libfsxfs_20240222-0kali1+b1_armhf.deb Size: 329488 SHA256: b7ef0535397a919dcbf51d5a49bca6191297fbae95c075a4dde4c07cc759f3a1 SHA1: 7ef9a418ed646e861f3751aacb37162daa676d63 MD5sum: 32a9aee9d13d44c7873deefc611c5874 Description: llibrary to access the SGI X File System -- Python 3 bindings libfsxfs is a library to access the SGI X File System (XFS). . This package contains Python 3 bindings for libfsxfs. Package: python3-libfsxfs-dbgsym Source: libfsxfs (20240222-0kali1) Version: 20240222-0kali1+b1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Debian Security Tools Installed-Size: 521 Depends: python3-libfsxfs (= 20240222-0kali1+b1) Priority: optional Section: debug Filename: pool/main/libf/libfsxfs/python3-libfsxfs-dbgsym_20240222-0kali1+b1_armhf.deb Size: 409088 SHA256: 839b45f63c0ac34d4b68899a2597bf40155f36d99771527d1e065c3072000c28 SHA1: d90a53f6be4cebd1f6231446115751f3cacb7c14 MD5sum: bb46b0faae06473d447f4f1ad21577d2 Description: debug symbols for python3-libfsxfs Build-Ids: 3f83c3a94e2b56cacc61e601ed333347bfd2ba51 Package: python3-libfvde Source: libfvde (20240113-0kali1) Version: 20240113-0kali1+b1 Architecture: armhf Maintainer: Debian Security Tools Installed-Size: 944 Depends: libfvde1 (= 20240113-0kali1+b1), libc6 (>= 2.34), python3 (<< 3.13), python3 (>= 3.12~) Multi-Arch: same Homepage: https://github.com/libyal/libfvde Priority: optional Section: python Filename: pool/main/libf/libfvde/python3-libfvde_20240113-0kali1+b1_armhf.deb Size: 318856 SHA256: 4d459103620960e74670f724233795417d348a6cef3ded48231593760fc1e2b3 SHA1: 711b95c692a6c644ea2e16e88fbfd7351caf5c61 MD5sum: a495424c93e46c339a8ec1eb33dad57e Description: FileVault Drive Encryption access library -- Python 3 bindings The FVDE format is used by Mac OS X, as of Lion, to encrypt data on a storage media volume. . This package contains Python 3 bindings for libfvde. Package: python3-libfvde-dbgsym Source: libfvde (20240113-0kali1) Version: 20240113-0kali1+b1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Debian Security Tools Installed-Size: 310 Depends: python3-libfvde (= 20240113-0kali1+b1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/libf/libfvde/python3-libfvde-dbgsym_20240113-0kali1+b1_armhf.deb Size: 183376 SHA256: dfe97811352cdc3acbf055fb96b02e55eaa7d01ee14a9cf13fedb4a3d040b01e SHA1: 92de5d9c68d495dc2ca6c7f475b0eb1d76fc3885 MD5sum: e57f086c6925d62c53faba7a85aed82f Description: debug symbols for python3-libfvde Build-Ids: 1c60ecfb72050cf16ef1b6ca1c11471f1c2f8b57 Package: python3-libfwnt Source: libfwnt (20210906-0kali2) Version: 20210906-0kali2+b2 Architecture: armhf Maintainer: Debian Security Tools Installed-Size: 122 Depends: libfwnt1 (= 20210906-0kali2+b2), libc6 (>= 2.4), python3 (<< 3.13), python3 (>= 3.12~) Breaks: python3-dfvfs (<< 20211228), python3-plaso (<< 20211229) Homepage: https://github.com/libyal/libfwnt Priority: optional Section: python Filename: pool/main/libf/libfwnt/python3-libfwnt_20210906-0kali2+b2_armhf.deb Size: 39824 SHA256: 6037e89737428fbdf1ef3d970a748c57488466106ff78d90f23ff02eb1820207 SHA1: 978f88f3effaa33dacee768abd2faf1ea85865a0 MD5sum: e4684a4cfcda473a1c2c6bb8cb22b9b1 Description: Windows NT data type library -- Python 3 bindings libfwnt is a library for Windows NT data types. . This package contains Python 3 bindings for libfwnt. Package: python3-libfwnt-dbgsym Source: libfwnt (20210906-0kali2) Version: 20210906-0kali2+b2 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Debian Security Tools Installed-Size: 145 Depends: python3-libfwnt (= 20210906-0kali2+b2) Priority: optional Section: debug Filename: pool/main/libf/libfwnt/python3-libfwnt-dbgsym_20210906-0kali2+b2_armhf.deb Size: 118252 SHA256: d3d5a14f70677f07d2202b1a3c90196ccc803d7eb3a81a1e9469ff35059bbad2 SHA1: d0e86e99aa93bca510e48e6d905c7526f03ff81d MD5sum: 90460e0cb7847dcc365ca305bde4cbfa Description: debug symbols for python3-libfwnt Build-Ids: 2a375077172cbfa332f9488da9bc6dbae829109f Package: python3-libluksde Source: libluksde (20240114-0kali1) Version: 20240114-0kali1+b1 Architecture: armhf Maintainer: Debian Security Tools Installed-Size: 798 Depends: libluksde1t64 (= 20240114-0kali1+b1), libc6 (>= 2.34), python3 (<< 3.13), python3 (>= 3.12~) Homepage: https://github.com/libyal/libluksde Priority: optional Section: python Filename: pool/main/libl/libluksde/python3-libluksde_20240114-0kali1+b1_armhf.deb Size: 323208 SHA256: e66a2df4e0910e8157254307cab6ad9b7558aaf4511f4e2f0cd56c32463624cb SHA1: 5850743099871472685949dd8178fcfb26346c0b MD5sum: b051dc2f27bc4dcf6ee9243b3c16ee7b Description: library to access LUKS Disk Encryption volumes -- Python 3 bindings libluksde is a library to access LUKS Disk Encryption volumes. . This package contains Python 3 bindings for libluksde. Package: python3-libluksde-dbgsym Source: libluksde (20240114-0kali1) Version: 20240114-0kali1+b1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Debian Security Tools Installed-Size: 508 Depends: python3-libluksde (= 20240114-0kali1+b1) Priority: optional Section: debug Filename: pool/main/libl/libluksde/python3-libluksde-dbgsym_20240114-0kali1+b1_armhf.deb Size: 399880 SHA256: da57e995f67704f901b6b79cb435c233a5a01d27515496c1d8f978334123377c SHA1: 2592674d7ef82d20e29837e384592e9e382d45c4 MD5sum: 5c7a0b169957d829d7331600f169d416 Description: debug symbols for python3-libluksde Build-Ids: 703e511f8d5912b9182a8a08e52b95d16c3041c6 Package: python3-libmodi Source: libmodi (20210807-0kali1) Version: 20210807-0kali1+b2 Architecture: armhf Maintainer: Debian Security Tools Installed-Size: 729 Depends: libmodi1 (= 20210807-0kali1+b2), libc6 (>= 2.34), python3 (<< 3.13), python3 (>= 3.12~) Multi-Arch: same Homepage: https://github.com/libyal/libmodi Priority: optional Section: python Filename: pool/main/libm/libmodi/python3-libmodi_20210807-0kali1+b2_armhf.deb Size: 306240 SHA256: 7c16ab669960581aa9ad75e553ba5dcc026a445a0b1910c9f3054a01588da078 SHA1: cc3cfe2a1786580c9ae25e428af12529d5c29586 MD5sum: 27dbb77bc10b4b7795fd6acac8d75e2f Description: library to access the Mac OS disk image formats -- Python 3 bindings libmodi is a library to access the Mac OS disk image formats. . This package contains Python 3 bindings for libmodi. Package: python3-libmodi-dbgsym Source: libmodi (20210807-0kali1) Version: 20210807-0kali1+b2 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Debian Security Tools Installed-Size: 409 Depends: python3-libmodi (= 20210807-0kali1+b2) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/libm/libmodi/python3-libmodi-dbgsym_20210807-0kali1+b2_armhf.deb Size: 317724 SHA256: cac6c5e7e7d8a5ce442025211965e6bfcbae2bcf307fb56a321eccaf28d9cced SHA1: 87d3de12aa715f8e4461c983e28dcf8979f4a32e MD5sum: 13b6e3e528e1e792f61f297f068bc7b8 Description: debug symbols for python3-libmodi Build-Ids: 26fcdcd6005ea256616b38c04d37e7c57f2c56d1 Package: python3-libsigscan Source: libsigscan (20240219-0kali1) Version: 20240219-0kali1+b1 Architecture: armhf Maintainer: Debian Security Tools Installed-Size: 786 Depends: libsigscan1 (= 20240219-0kali1+b1), libc6 (>= 2.34), python3 (<< 3.13), python3 (>= 3.12~) Multi-Arch: same Homepage: https://github.com/libyal/libsigscan Priority: optional Section: python Filename: pool/main/libs/libsigscan/python3-libsigscan_20240219-0kali1+b1_armhf.deb Size: 320696 SHA256: 0aaee41ffafc245366e98d8301f6e10eccaa148a8358edc36a76f48565942fb5 SHA1: a5796ff3ff72e574854a8fbdf43669e6b819a79c MD5sum: 67a5e813e6db05f4e9dca26bf2cd28a0 Description: binary signature scanning library -- Python 3 bindings libsigscan is a library for binary signature scanning, using simple offset/string-based signatures. . This package contains Python 3 bindings for libsigscan. Package: python3-libsigscan-dbgsym Source: libsigscan (20240219-0kali1) Version: 20240219-0kali1+b1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Debian Security Tools Installed-Size: 494 Depends: python3-libsigscan (= 20240219-0kali1+b1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/libs/libsigscan/python3-libsigscan-dbgsym_20240219-0kali1+b1_armhf.deb Size: 386364 SHA256: d907b8bcea8565a69741d5b35a30cc208ff314522e6d30edd481649d8a85c805 SHA1: e1697042f7d1230107e603e75c0510a8a918d57f MD5sum: 654130ec672baa2a696094801accc3cf Description: debug symbols for python3-libsigscan Build-Ids: 91a1c71c969226b65dcb3870dc6c9d1abdbd73d9 Package: python3-libtaxii Source: libtaxii Version: 1.1.119-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 709 Depends: python3-dateutil, python3-lxml, python3-six (>= 1.9.0), python3:any Suggests: python-libtaxii-doc Homepage: https://github.com/TAXIIProject/libtaxii Priority: optional Section: python Filename: pool/main/libt/libtaxii/python3-libtaxii_1.1.119-0kali2_all.deb Size: 78232 SHA256: b429e7efa929ac3d9a4f94f288a288408d8c78bfcea8f45d53c3e15a797656c1 SHA1: 631590a2ee162c492a47ee14b3b564e3a532f998 MD5sum: b2e206913f8109f1f5a0552ba2b573de Description: library for handling Trusted Automated eXchange of Indicator Information (Python 3) The package contains a Python library for handling Trusted Automated eXchange of Indicator Information (TAXII™) v1.x Messages and invoking TAXII Services. . This package installs the library for Python 3. Package: python3-libvsgpt Source: libvsgpt (20211115-0kali1) Version: 20211115-0kali1+b2 Architecture: armhf Maintainer: Debian Security Tools Installed-Size: 750 Depends: libvsgpt1 (= 20211115-0kali1+b2), libc6 (>= 2.34), python3 (<< 3.13), python3 (>= 3.12~) Multi-Arch: same Homepage: https://github.com/libyal/libvsgpt Priority: optional Section: python Filename: pool/main/libv/libvsgpt/python3-libvsgpt_20211115-0kali1+b2_armhf.deb Size: 312436 SHA256: 53b30fdb5e23e487f1eb28ec4e61e9fde3326e0d38829bedb5fc2c08510cbea1 SHA1: 5a056b67cfb4a8fd58b13529c7466c9ff389dee1 MD5sum: 476f4c474d03a54a8311d1fcdc1180d8 Description: library to access the GUID Partition Table volume system -- Python 3 bindings libvsgpt is a library to access the GUID Partition Table (GPT) volume system. . This package contains Python 3 bindings for libvsgpt. Package: python3-libvsgpt-dbgsym Source: libvsgpt (20211115-0kali1) Version: 20211115-0kali1+b2 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Debian Security Tools Installed-Size: 430 Depends: python3-libvsgpt (= 20211115-0kali1+b2) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/libv/libvsgpt/python3-libvsgpt-dbgsym_20211115-0kali1+b2_armhf.deb Size: 334824 SHA256: 3d8a00b9cc571dba4a24e68c140f3c65129db8aada156f2b5dd7a986ced7dea4 SHA1: 04d0dd7f1223dfb947427f91f444559f910f746a MD5sum: 5438596684c31e8002c7eee02ad26dff Description: debug symbols for python3-libvsgpt Build-Ids: 6979456f186b8acbe5bd90ec17ce9dcb9b915222 Package: python3-lief Source: lief (0.13.1-0kali2) Version: 0.13.1-0kali2+b1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 9738 Depends: python3 (<< 3.13), python3 (>= 3.12~), python3:any, libc6 (>= 2.38), libgcc-s1 (>= 3.5), libstdc++6 (>= 11) Homepage: https://lief-project.github.io/ Priority: optional Section: python Filename: pool/main/l/lief/python3-lief_0.13.1-0kali2+b1_armhf.deb Size: 2646832 SHA256: 8d4f4de0f2beadaf081181e69c633aea6231412bf257a9d3534548858470b252 SHA1: e5ee9a39fbe0bb195f9414cc0207a3b918c1c901 MD5sum: 5a52e75ff26f8fe4f4fcb0255cd83c43 Description: Library to Instrument Executable Formats (Python 3) LIEF is a library for parsing, modifying ELF, PE, and MachO formats. . This package installs the library for Python 3. Original-Maintainer: Hilko Bengen Package: python3-limiter Source: limiter Version: 0.1.2-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 60 Depends: python3-token-bucket, python3:any Homepage: https://github.com/alexdelorenzo/limiter Priority: optional Section: python Filename: pool/main/l/limiter/python3-limiter_0.1.2-0kali1_all.deb Size: 14948 SHA256: e120bcdca06832ad64824cad9b677ce42d7544b481546c8e8351270db7bf7008 SHA1: e753402f45376b514103c8ad8cfd4f33441afaa9 MD5sum: 666916b0d31f4beafe83ded03f4f6b14 Description: Rate-limiting thread-safe and asynchronous decorators (Python 3) This package contains rate-limiting thread-safe and asynchronous decorators and context managers that implement the token-bucket algorithm. . * Thread-safe, with no need for a timer thread * Control burst requests * Control average request rate . This package installs the library for Python 3. Package: python3-lml Source: python-lml Version: 0.1.0-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 49 Depends: python3:any Suggests: python-lml-doc Homepage: https://github.com/chfw/lml Priority: optional Section: python Filename: pool/main/p/python-lml/python3-lml_0.1.0-0kali2_all.deb Size: 11192 SHA256: 204997b6e39d22b297028a88ab466a138af32f054a60ad46e81c07a2a302bfaa SHA1: 8cfe584f28a75bbbac00e73ede769b528231a5d0 MD5sum: 899e60fa9b66238bad6d6b16aba9e4e3 Description: Load me later, a lazy plugin management system (Python 3) This package contains a lazy plugin management system. It seamlessly finds the lml based plugins from the current Python environment but loads the plugins on demand. It is designed to support plugins that have external dependencies, especially bulky and/or memory hungry ones. lml provides the plugin management system only and the plugin interface is on your shoulder. . This package installs the library for Python 3. Package: python3-lsassy Source: python-lsassy Version: 3.1.11-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 2975 Depends: python3-pkg-resources, python3-impacket, python3-netaddr, python3-pypykatz, python3-rich, python3:any Homepage: https://github.com/Hackndo/lsassy Priority: optional Section: python Filename: pool/main/p/python-lsassy/python3-lsassy_3.1.11-0kali1_all.deb Size: 1603164 SHA256: da62cd29e10090a84636503ddbbe24d920c8bddbebd53a6e64e0e0297b1d355d SHA1: 0f3bce82de89ce014adeaf4dd2dfd8dada6ec0bd MD5sum: 5a9e4cd0336d684055a86751f9906896 Description: Extract credentials from lsass remotely (Python 3) This package contains Python library to remotely extract credentials on a set of hosts. . This package installs the library for Python 3. Package: python3-lzallright Source: lzallright Version: 0.1.0-0kali2 Architecture: armhf Maintainer: Kali Developers Installed-Size: 795 Depends: python3 (>= 3~), python3:any, libc6 (>= 2.34), libgcc-s1 (>= 4.3), libstdc++6 (>= 5) Homepage: https://github.com/vlaci/lzallright Priority: optional Section: python Filename: pool/main/l/lzallright/python3-lzallright_0.1.0-0kali2_armhf.deb Size: 208276 SHA256: d1433ffb4d6594358bd2204c1f8966401a5d2e4f2bbfe5eb6d80bea2e4101a4e SHA1: 556d852fcc4ac6885ee2a2bffc9c1a0bcfd56f3d MD5sum: 4a8a492212b92963d3ac3a1e345bdbef Description: Python binding for LZ library (Python 3) This package contains a Python 3.8+ binding for LZok_hand library which is a minimal, C++14 implementation of the LZO compression format. . This package installs the library for Python 3. Package: python3-lzallright-dbgsym Source: lzallright Version: 0.1.0-0kali2 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 3300 Depends: python3-lzallright (= 0.1.0-0kali2) Priority: optional Section: debug Filename: pool/main/l/lzallright/python3-lzallright-dbgsym_0.1.0-0kali2_armhf.deb Size: 2906396 SHA256: 9b76f745198bd8377002ef60463c27bfafb8d3639eeceae3ed5f1733c8a27e31 SHA1: 49aed218b145a3ec90ac8ab69a701a2c8f7d95fb MD5sum: cc6d716965b6af5cbf5d50263e7c08e2 Description: debug symbols for python3-lzallright Build-Ids: b861aa20ea67469db32b075c8296127b1a4404be Package: python3-magic-ahupp Source: python-magic-ahupp Version: 0.4.13-0kali4 Architecture: all Maintainer: Kali Developers Installed-Size: 29 Depends: python3:any, libmagic1t64 Homepage: https://github.com/ahupp/python-magic Priority: optional Section: python Filename: pool/main/p/python-magic-ahupp/python3-magic-ahupp_0.4.13-0kali4_all.deb Size: 6608 SHA256: 929b8f54aaa0303323b8b5c9f1966d3105a1e86f64c65352fb695456cd28128f SHA1: 3992075e55f34c50f55c7707bd56da63cf891ce9 MD5sum: e7b7c01e8f7b7cd2069958ba5b239d08 Description: interface to the libmagic file type identification library (Python 3) This package contains a Python interface to the libmagic file type identification library. libmagic identifies file types by checking their headers according to a predefined list of file types. This functionality is exposed to the command line by the Unix command `file` . This package installs the library for Python 3. Package: python3-manuf Source: manuf Version: 1.1.5-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 1949 Depends: python3:any Homepage: https://github.com/coolbho3k/manuf Priority: optional Section: python Filename: pool/main/m/manuf/python3-manuf_1.1.5-0kali1_all.deb Size: 456752 SHA256: e7a1f700dbe218147902d9d638db08f386a4b599b16d095c7e6226a23c237ddf SHA1: af3578090848c73060c26332b2f8efd6f9f6f45c MD5sum: d8888bc66d92401d703023ba6d754ecb Description: Parser library for Wireshark's OUI database (Python 3) This package contains a parser library for Wireshark's OUI database. It converts MAC addresses into a manufacturer using Wireshark's OUI database. . It's optimized for quick lookup performance by reading the entire file into memory on initialization. Maps ranges of MAC addresses to manufacturers and comments (descriptions). It contains full support for netmasks and other strange things in the database. . This package installs the library for Python 3. Package: python3-masky Source: masky Version: 0.2.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 428 Depends: python3-cryptography (>= 37.0.0), python3-asn1crypto, python3-colorama, python3-impacket, python3-pyasn1, python3:any Homepage: https://github.com/Z4kSec/Masky Priority: optional Section: python Filename: pool/main/m/masky/python3-masky_0.2.0-0kali1_all.deb Size: 273376 SHA256: 7f505121e55569f881bc0c4f380fae1ca78c2d411f5de4a25e630070788f7534 SHA1: 5477cb10a0fdc8f98d1a9eff630c0d7bb5f77703 MD5sum: 433fcefae6ddd4a30e73a757b1de34d5 Description: library to remotely dump domain users' credentials thanks to an ADCS (Python 3) This package contains a library providing an alternative way to remotely dump domain users' credentials thanks to an ADCS. A command line tool has been built on top of this library in order to easily gather PFX, NT hashes and TGT on a larger scope. . This tool does not exploit any new vulnerability and does not work by dumping the LSASS process memory. Indeed, it only takes advantage of legitimate Windows and Active Directory features (token impersonation, certificate authentication via kerberos & NT hashes retrieval via PKINIT). . This package installs the library for Python 3. Package: python3-md2pdf Source: md2pdf Version: 1.0.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 30 Depends: python3-docopt, python3-markdown2, python3:any, weasyprint Homepage: https://github.com/jmaupetit/md2pdf Priority: optional Section: python Filename: pool/main/m/md2pdf/python3-md2pdf_1.0.1-0kali1_all.deb Size: 5132 SHA256: 9c654bd6ee914790ddc3e0fee65b22b83ef129c7779bd174f019f30c9b1ab838 SHA1: 26fd65fd19c6646c491d70937cbbe9d19c4fca43 MD5sum: 800299d0909b35af4eee2a79448c3013 Description: Convert Markdown files to PDF with styles (Python 3) This package contains a converter of Markdown files to PDF with styles. . This package installs the library for Python 3. Package: python3-minidump Source: python-minidump Version: 0.0.21-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 316 Depends: python3:any Homepage: https://github.com/skelsec/minidump Priority: optional Section: python Filename: pool/main/p/python-minidump/python3-minidump_0.0.21-0kali1_all.deb Size: 47592 SHA256: f14beb283438330fa83bdc1f8734e630ae422d27c927e888273487947e21b3c8 SHA1: 530614d917d9b8f4178455d134379e2cef767099 MD5sum: a2c381de739f3bee86c4543142db3b3c Description: library to parse and read Microsoft minidump file format (Python 3) This package contains a Python library to parse and read Microsoft minidump file format. It can create minidumps on Windows machines using the windows API (implemented with ctypes). . This package installs the library for Python 3. Package: python3-minikerberos Source: python-minikerberos Version: 0.4.4-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 567 Depends: python3-asn1crypto, python3-asysocks, python3-unicrypto, python3-oscrypto, python3-six, python3-tqdm, python3:any Homepage: https://github.com/skelsec/minikerberos Priority: optional Section: python Filename: pool/main/p/python-minikerberos/python3-minikerberos_0.4.4-0kali1_all.deb Size: 94312 SHA256: 67d86131fb3bc1ec11db9c60734470197705c5dd38b8ace6430591aa8dcb255d SHA1: 4b1c1e1c819943a9c60cc70104dc2fa7b4340781 MD5sum: 1609fdaabe878e02dab417f6fe8af90d Description: Kerberos manipulation library in pure Python (Python 3) This package contains Kerberos manipulation library. . This package installs the library for Python 3. Package: python3-mitmproxy-rs Source: mitmproxy-rs Version: 0.7.0-0kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 8482 Depends: python3 (>= 3~), python3:any, libc6 (>= 2.34), libgcc-s1 (>= 4.3) Homepage: https://github.com/mitmproxy/mitmproxy_rs Priority: optional Section: python Filename: pool/main/m/mitmproxy-rs/python3-mitmproxy-rs_0.7.0-0kali1_armhf.deb Size: 1564660 SHA256: a9308b8f940aaf501985c0f1f83d4cc65105113dfa28bd391fa64634ed81916d SHA1: 28a263c5035a54e86d537c18734913afbb6e6ac1 MD5sum: b9690db52d5602d1366d9cab3e9d1646 Description: mitmproxy's Rust bits (Python 3) This package contains mitmproxy's Rust bits, most notably: - WireGuard Mode: The ability to proxy any device that can be configured as a WireGuard client. - Windows OS Proxy Mode: The ability to proxy arbitrary Windows applications by name or pid. . This package installs the library for Python 3. Package: python3-mitmproxy-rs-dbgsym Source: mitmproxy-rs Version: 0.7.0-0kali1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 20031 Depends: python3-mitmproxy-rs (= 0.7.0-0kali1) Priority: optional Section: debug Filename: pool/main/m/mitmproxy-rs/python3-mitmproxy-rs-dbgsym_0.7.0-0kali1_armhf.deb Size: 14642528 SHA256: a3892ac0bc1d257aa4ba0b24a65947b53e003ad7f8d5a3f1ee3825034dfca061 SHA1: eb4328ac19ce5cf974ed6262016e36410e3bb62d MD5sum: 6e8a0d9ecab482163ffbc6df515bf4b4 Description: debug symbols for python3-mitmproxy-rs Build-Ids: 8a85da5c725506331a12dd3577c8aecdd5862b1c Package: python3-mitmproxy-wireguard Source: mitmproxy-wireguard Version: 0.1.23-0kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 4115 Depends: python3 (>= 3~), python3:any, libc6 (>= 2.34), libgcc-s1 (>= 4.3) Homepage: https://github.com/decathorpe/mitmproxy_wireguard Priority: optional Section: python Filename: pool/main/m/mitmproxy-wireguard/python3-mitmproxy-wireguard_0.1.23-0kali1_armhf.deb Size: 858212 SHA256: 2d2c9b9317a69a4aed4d59b3330950e01686bd8d2584a835a17d89e6bba46301 SHA1: 00e6fef8d6d977ec3bbf2635abf50dc98805fb04 MD5sum: cae1d930c2429d2119967eaca32b9f03 Description: proxy any device that can be configured as a WireGuard client (Python 3) This package contains a Python module to proxy any device that can be configured as a WireGuard client. * multithreaded / asynchronous WireGuard server using tokio: - one worker thread for the user-space WireGuard server - one worker thread for the user-space network stack - one worker thread for communicating with the Python runtime * full support for IPv4 packets (TCP and UDP) * basic support for IPv6 packets (TCP and UDP) * partial support for IPv6 packets * Python interface similar to the Python asyncio module * integration tests in mitmproxy . This package installs the library for Python 3. Package: python3-mitmproxy-wireguard-dbgsym Source: mitmproxy-wireguard Version: 0.1.23-0kali1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 10644 Depends: python3-mitmproxy-wireguard (= 0.1.23-0kali1) Priority: optional Section: debug Filename: pool/main/m/mitmproxy-wireguard/python3-mitmproxy-wireguard-dbgsym_0.1.23-0kali1_armhf.deb Size: 8250832 SHA256: 2fa0b981f5967cec2ad7d944c2225b429d7491d762871bcdd572e2c8318deb5b SHA1: 38f1ef8daf0fdd9e819e5fac5634ba4c46406702 MD5sum: 3164d98609f54e9534d40810cbb3c7eb Description: debug symbols for python3-mitmproxy-wireguard Build-Ids: 4c9db5eff4c63ec88530f822a2402afa2559c26b Package: python3-mongo-tooling-metrics Source: mongo-tooling-metrics Version: 1.0.7-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 51 Depends: python3-distro, python3-git, python3-pkg-resources, python3-pydantic, python3:any Homepage: https://pypi.org/project/mongo-tooling-metrics Priority: optional Section: python Filename: pool/main/m/mongo-tooling-metrics/python3-mongo-tooling-metrics_1.0.7-0kali1_all.deb Size: 8988 SHA256: 77794fcb07f452a859a137f4e78dd3f1bca634a426826f05e79f6c450f82a6e3 SHA1: bac6e5998f647213e77f001d71f0714575f449d2 MD5sum: 55cce7bb64c308453731da2a030553e5 Description: slim library which leverages Pydantic to reliably collect type enforced metrics (Python 3) This package contains a lim library which leverages Pydantic to reliably collect type enforced metrics and store them to MongoDB. . This package installs the library for Python 3. Package: python3-more-termcolor Source: more-termcolor Version: 1.1.3+git20201020-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 64 Depends: python3:any Homepage: https://github.com/giladbarnea/more_termcolor Priority: optional Section: python Filename: pool/main/m/more-termcolor/python3-more-termcolor_1.1.3+git20201020-0kali1_all.deb Size: 12928 SHA256: 191d2d8c6730dd6ad2bec180c66b4d7f287f185d523dee647df010d331b3107a SHA1: 3f852b0397fda7407b3b6c55fd82e82541157634 MD5sum: 2f40d49195937d55030a6b90c73bcd63 Description: Pass unlimited number of colors, color-codes, or attributes (Python 3) This package contains a library to pass unlimited number of colors, color-codes, or attributes. Intelligently handles existing colors in the text as to allow adding or combining colors automatically, while ensuring the smallest string size possible . This package installs the library for Python 3. Package: python3-msldap Source: msldap Version: 0.5.10-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 690 Depends: python3-aiocmd, python3-asciitree, python3-asn1crypto, python3-asysocks, python3-winacl, python3-prompt-toolkit, python3-tabulate, python3-tqdm, python3-wcwidth, python3:any Homepage: https://github.com/skelsec/msldap Priority: optional Section: python Filename: pool/main/m/msldap/python3-msldap_0.5.10-0kali1_all.deb Size: 106760 SHA256: 1affccc9304b1b303b2d3bb290936efc4ec9f2d6f56d355e3da15ca6deca2d39 SHA1: cef442918e914cc426d23539e73309684eec8d7f MD5sum: bca7c7649be070f977ddf3f795227f24 Description: LDAP library for auditing MS AD (Python 3) This package contains an LDAP library for auditing MS AD. - Comes with a built-in console LDAP client - All parameters can be conrolled via a conveinent URL (see below) - Supports integrated windows authentication - Supports SOCKS5 proxy without the need of extra proxifyer - Minimal footprint - A lot of pre-built queries for convenient information polling . This package installs the library for Python 3. Package: python3-mypy-boto3-ebs Source: mypy-boto3-ebs Version: 1.26.0.post1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 81 Depends: python3-botocore, python3-typing-extensions, python3:any Homepage: https://github.com/vemel/mypy_boto3_builder Priority: optional Section: python Filename: pool/main/m/mypy-boto3-ebs/python3-mypy-boto3-ebs_1.26.0.post1-0kali1_all.deb Size: 11420 SHA256: 09e18011673b0c6e31eaec62546f39b36ace4fb7fe07b72e319b36413cd9e1df SHA1: 431cd2f52bed18181d6a9a8a5e26cfc337f631a5 MD5sum: 2b96852465b6f205fd1bca862cf57ed6 Description: Type annotations for EBS (Python 3) This package contains type annotations for EBS service compatible with VSCode, PyCharm, Emacs, Sublime Text, mypy, pyright and other tools. . This package installs the library for Python 3. Package: python3-naked Source: naked Version: 0.1.31-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 5263 Depends: python3-requests, python3-yaml, python3:any Homepage: http://naked-py.com Priority: optional Section: python Filename: pool/main/n/naked/python3-naked_0.1.31-0kali2_all.deb Size: 212484 SHA256: f52331a25a06a64534ce46e42f52ce1e6ef4ee4c9ef657ebf897df8b351a1648 SHA1: 90ac98c1e6b1cbccb831ec9ba13c1acecd6892f7 MD5sum: 805d4c4eb9e9a2969ad68216f05aad54 Description: command line application framework (Python 3) This package contains a new Python command line application framework. . This package installs the library for Python 3. Package: python3-nassl Source: nassl Version: 5.2.0-0kali3 Architecture: armhf Maintainer: Kali Developers Installed-Size: 2991 Depends: python3 (<< 3.13), python3 (>= 3.12~), python3:any, libc6 (>= 2.38) Homepage: https://github.com/nabla-c0d3/nassl Priority: optional Section: python Filename: pool/main/n/nassl/python3-nassl_5.2.0-0kali3_armhf.deb Size: 1372716 SHA256: 7677413b8193f9c57f516100bb36c7dcda000ed585840d032542c9914e364c6c SHA1: c31118940f105f1c28e67413c93c0c9adf59dff2 MD5sum: 2022d4b0b3fca743f6cc31a2731e95da Description: Experimental OpenSSL wrapper for Python 3 Experimental Python wrapper for OpenSSL. Do NOT use for anything serious. This code has not been properly tested/reviewed and is absolutely not production ready. For example, nassl uses an insecure, outdated version of OpenSSL. . This wrapper is needed by SSLyze. Package: python3-nassl-dbgsym Source: nassl Version: 5.2.0-0kali3 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 3413 Depends: python3-nassl (= 5.2.0-0kali3) Priority: optional Section: debug Filename: pool/main/n/nassl/python3-nassl-dbgsym_5.2.0-0kali3_armhf.deb Size: 2856588 SHA256: 5d479ae31558f519a950ff5c78ac674574aa6b92ca659838d9efea1f323942be SHA1: 41f715a3279a4331538190c153e647442a7e48c5 MD5sum: a882de4a494a998802a8f6d2622ee0f4 Description: debug symbols for python3-nassl Build-Ids: 86dad27115f34166db4e371b55cab7e0b41e9364 fd147ade747711d0df3d80cecc4a88c433e147fd Package: python3-neo4j Source: neo4j-python-driver Version: 5.2.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 954 Depends: python3-tz, python3:any, python3-neobolt, python3-neotime Suggests: python-neo4j-doc Homepage: https://github.com/neo4j/neo4j-python-driver Priority: optional Section: python Filename: pool/main/n/neo4j-python-driver/python3-neo4j_5.2.1-0kali1_all.deb Size: 107772 SHA256: 48f1ef5eea7b5ce890f7bd24294b19fa478f00059552bd0f93b7a579325425c4 SHA1: 1d3675d6ac156da084d5cdb432d217289a868a97 MD5sum: 9747b364057c109fd77f72fdb8994ad3 Description: Neo4j Bolt driver for Python (Python 3) This package contains Neo4j driver for Python supports Neo4j 3.0 and above. . Warning: Connecting to Neo4j 4.X requires an unencrypted connection by default. . This package installs the library for Python 3. Package: python3-neobolt Source: neobolt Version: 1.7.17-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 144 Depends: python3:any Homepage: https://github.com/neo4j-drivers/neobolt Priority: optional Section: python Filename: pool/main/n/neobolt/python3-neobolt_1.7.17-0kali1_all.deb Size: 23964 SHA256: b0aac813afa0fef589f2656c3c8c7ccbc75f44b65bc977aed4919f7403a18629 SHA1: ca563ccd06ff98481a7a7c65504e3515c2a7ba29 MD5sum: 61e2354eeb4f8d18ab84ec61bcc14812 Description: Neo4j Bolt Connector for Python 3 This package contains a Bolt connector library for Python. It is generally intended for use by a higher level driver. . This package installs the library for Python 3. Package: python3-neotime Source: neotime Version: 1.7.4-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 79 Depends: python3-six, python3-tz, python3:any Homepage: https://github.com/neo4j-drivers/neotime Priority: optional Section: python Filename: pool/main/n/neotime/python3-neotime_1.7.4-0kali1_all.deb Size: 13476 SHA256: e21c5896945ded821b22e21a18ebc998f70ae31dd7725430edafad7c650dcdd3 SHA1: cbba5d64d90cd37b285ead1d4b838a1bee5239f3 MD5sum: cdbd36f3a16afcc0262c893b5c9b8632 Description: Nanosecond-precision temporal types for Python (Python 3) This package contains a neotime module that defines classes for working with temporal data to nanosecond precision. These classes comprise a similar set to that provided by the standard library datetime module. Inspiration has also been drawn from ISO-8601. . This package installs the library for Python 3. Package: python3-nplusone Source: python-nplusone Version: 1.0.0-0kali4 Architecture: all Maintainer: Kali Developers Installed-Size: 70 Depends: python3-blinker, python3-six (>= 1.9.0), python3:any Suggests: python-nplusone-doc Homepage: https://github.com/jmcarp/nplusone Priority: optional Section: python Filename: pool/main/p/python-nplusone/python3-nplusone_1.0.0-0kali4_all.deb Size: 13656 SHA256: 210201066d7c2fff8d38f22823b57918f7579bed9d587e9225dcffc71c377114 SHA1: 62f5f6a299bcaa4eef0eee68ec352df674a3880e MD5sum: 52b142a6441860a96bcf9bfe254d6610 Description: Auto-detecting the n+1 queries problem in Python 3 This package contains a library for detecting the n+1 queries problem in . This package installs the library for Python 3. Package: python3-obfuscator Source: python-obfuscator Version: 0.0.2-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 38 Depends: python3-regex, python3:any Homepage: https://github.com/davidteather/python-obfuscator Priority: optional Section: python Filename: pool/main/p/python-obfuscator/python3-obfuscator_0.0.2-0kali1_all.deb Size: 6680 SHA256: e6f3843a9c3fc7bbc69a5325e8599c2b870175f8ffa29caa682aab5e2b80ffad SHA1: bf476e94c675e89215a4651a7e931d24f54b92cf MD5sum: 02c3e0d9016292417c8248bcb7545ce2 Description: Module to obfuscate code (Python 3) This package contains Python obfuscator. . This package installs the library for Python 3. Package: python3-packageurl Source: packageurl-python Version: 0.9.9-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 82 Depends: python3:any Homepage: https://github.com/package-url/packageurl-python Priority: optional Section: python Filename: pool/main/p/packageurl-python/python3-packageurl_0.9.9-0kali1_all.deb Size: 16116 SHA256: d3cef9bbedc8b95530691c73a8b7721e5b95ae7c1816b9a11daa29ded35cd355 SHA1: e23bd6de7a97b8fd2cca39018718e182d5aed099 MD5sum: f18f5434057584854b2faf7bb7d6252e Description: library to parse and build Package URLs (Python 3) This package contains a Python library to parse and build "purl" aka. Package URLs. . This package installs the library for Python 3. Package: python3-paho-mqtt Source: python-paho-mqtt Version: 2.0.0-1kali1 Architecture: all Maintainer: Sebastian Reichel Installed-Size: 323 Depends: python3:any Homepage: https://www.eclipse.org/paho/clients/python/ Priority: optional Section: python Filename: pool/main/p/python-paho-mqtt/python3-paho-mqtt_2.0.0-1kali1_all.deb Size: 62972 SHA256: 7af9169d00b50e67bb85cec4cd78133019414cf707aea094a2fdd6527a96e14e SHA1: 064816f0fb4fd5ee691a4a0396830cee13753f7e MD5sum: 92f2ffb2be4352064d0592330ebf5c2c Description: MQTT client class (Python 3) This code provides a client class which enable applications to connect to an MQTT broker to publish messages, and to subscribe to topics and receive published messages. It also provides some helper functions to make publishing one off messages to an MQTT server very straightforward. . The MQTT protocol is a machine-to-machine (M2M)/”Internet of Things” connectivity protocol. Designed as an extremely lightweight publish/ subscribe messaging transport, it is useful for connections with remote locations where a small code footprint is required and/or network bandwidth is at a premium. . This is the Python 3 version of the package. Package: python3-passwordmeter Source: passwordmeter Version: 0.1.8-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 122 Depends: python3-asset, python3:any Homepage: https://github.com/cadithealth/passwordmeter Priority: optional Section: python Filename: pool/main/p/passwordmeter/python3-passwordmeter_0.1.8-0kali1_all.deb Size: 45888 SHA256: e782ae4f816a2ba1b58390216a450c76902cc5cc3752986c1b4c6b7f1c953925 SHA1: 842e852f84ce997b514a29c22bf43df3f7e8035e MD5sum: dd4edfa11fa8c03781f000891d9f5c99 Description: Password Strength Meter (Python 3) This package contains a configurable, extensible password strength measuring library. . This package installs the library for Python 3. Package: python3-pcapfile Source: pypcapfile Version: 0.12.0+git20181010-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 194 Depends: python3:any Homepage: https://github.com/kisom/pypcapfile Priority: optional Section: python Filename: pool/main/p/pypcapfile/python3-pcapfile_0.12.0+git20181010-0kali2_all.deb Size: 37452 SHA256: e0ca548ac781a5e72e738ef453fc730a0aba8da6a3142123a290321fb5fcfbc3 SHA1: f2a4a882c927702857dcc3b6f965011ea45287ef MD5sum: 3b008d90b289f1b9de12715239eeb430 Description: Python library for handling libpcap savefiles (Python 3) This package contains a pure Python library for handling libpcap savefiles. . This package installs the library for Python 3. Package: python3-pcp Source: pcp (6.2.2-1) Version: 6.2.2-1+b2 Architecture: armhf Maintainer: PCP Development Team Installed-Size: 482 Depends: python3 (<< 3.13), python3 (>= 3.12~), python3:any (>= 3.3~), libc6 (>= 2.38), libpcp-pmda3 (= 6.2.2-1+b2), libpcp3 (= 6.2.2-1+b2), libpcp-mmv1 (= 6.2.2-1+b2), libpcp-gui2 (= 6.2.2-1+b2), libpcp-import1 (= 6.2.2-1+b2) Homepage: https://pcp.io Priority: extra Section: python Filename: pool/main/p/pcp/python3-pcp_6.2.2-1+b2_armhf.deb Size: 185500 SHA256: cf2ba53c4b06c659512ea625a1fbaaf9206d5a5944c0d0aa36b8ef04c452d7fa SHA1: 926b5be7d773dcf132b8120e71e58affdab51ca9 MD5sum: f18ae8824dd722ef36c3455049a6a1bc Description: Performance Co-Pilot Python3 PMAPI module The PCP Python3 module contains the language bindings for building Performance Metric API client tools using Python3. . The Performance Co-Pilot provides a unifying abstraction for all of the interesting performance data in a system, and allows client applications to easily retrieve and process any subset of that data. Package: python3-pixelmatch Source: pixelmatch-py Version: 0.3.0+ds-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 43 Depends: python3:any Multi-Arch: foreign Homepage: https://github.com/whtsky/pixelmatch-py Priority: optional Section: python Filename: pool/main/p/pixelmatch-py/python3-pixelmatch_0.3.0+ds-0kali1_all.deb Size: 8188 SHA256: 73f3e5f3c9732acc5519b96094c09727aabfeb917c54eda2f1be70a621018bb5 SHA1: c19713f042baf3afcf404b92534f82dd6df0dd0e MD5sum: e8c75a890c8240027fea1f474697c6c5 Description: fast pixel-level image comparison library (Python 3) This package contains a fast pixel-level image comparison library, originally created to compare screenshots in tests. Now with additional support of PIL.Image instances Python. Features accurate anti-aliased pixels detection and perceptual color difference metrics. . This package installs the library for Python 3. Package: python3-plaso Source: plaso Version: 20240409-0kali1 Architecture: all Maintainer: Debian Security Tools Installed-Size: 10994 Depends: python3-acstore, python3-artifacts (>= 20211205), python3-certifi (>= 2016.9.26), python3-cffi, python3-dateutil (>= 1.5), python3-defusedxml (>= 0.5.0), python3-dfdatetime (>= 20211113), python3-dfvfs (>= 20240115), python3-dfwinreg (>= 20211207), python3-dtfabric (>= 20200621), python3-flor, python3-lz4 (>= 0.10.0), python3-pefile (>= 2021.5.24), python3-psutil (>= 5.4.3), python3-pyparsing (>= 3.0.0), python3-redis (>= 3.4), python3-requests (>= 2.18.0), python3-six (>= 1.1.0), python3-tsk (>= 20160721), python3-tz, python3-xattr, python3-xlsxwriter (>= 0.9.3), python3-yaml (>= 3.10), python3-yara (>= 3.4.0), python3-zmq (>= 2.1.11), python3-zstd, python3:any, python3-cffi-backend (>= 1.9.1), python3-chardet (>= 2.0.1), python3-elasticsearch (>= 7.0), python3-idna (>= 2.5), python3-libbde (>= 20140531), python3-libcreg (>= 20200725), python3-libesedb (>= 20150409), python3-libevt (>= 20191104), python3-libevtx (>= 20210424), python3-libewf (>= 20131210), python3-fsapfs (>= 20201107), python3-libfsext (>= 20200819), python3-libfshfs (>= 20201103), python3-libfsntfs (>= 20200805), python3-libfsxfs (>= 20201114), python3-libfvde (>= 20160719), python3-libfwnt (>= 20180117), python3-libfwsi (>= 20150606), python3-liblnk (>= 20150830), python3-libluksde (>= 20200101), python3-libmodi (>= 20210405), python3-libmsiecf (>= 20150314), python3-libolecf (>= 20151223), python3-libqcow (>= 20131204), python3-libregf (>= 20201002), python3-libscca (>= 20190605), python3-libsigscan (>= 20190629), python3-libsmdev (>= 20140529), python3-libsmraw (>= 20140612), python3-libvsgpt (>= 20210115), python3-libvhdi (>= 20131210), python3-libvmdk (>= 20140421), python3-libvshadow (>= 20160109), python3-libvslvm (>= 20160109), python3-pycaes, python3-cryptography (>= 2.0.2), python3-urllib3 (>= 1.21.1), python3-pyxattr Breaks: plaso (<< 20190131-2~) Replaces: plaso (<< 20190131-2~) Homepage: https://github.com/log2timeline/plaso Priority: optional Section: python Filename: pool/main/p/plaso/python3-plaso_20240409-0kali1_all.deb Size: 1283116 SHA256: b6db663c88b2e2805df67e10176131a771e96c66453d6f8ab1ae29c7434c4b8c SHA1: 32bbe09476741cb143b7fbe3cee418e8c9401b91 MD5sum: 7d953405da6f34f706cf2a6e7ac2ca99 Description: super timeline all the things -- Python 3 Plaso (plaso langar að safna öllu) is the Python based back-end engine used by tools such as log2timeline for automatic creation of a super timelines. The goal of log2timeline (and thus plaso) is to provide a single tool that can parse various log files and forensic artifacts from computers and related systems, such as network equipment to produce a single correlated timeline. This timeline can then be easily analysed by forensic investigators/analysts, speeding up investigations by correlating the vast amount of information found on an average computer system. . This package contains a Plaso installation for Python 3. Package: python3-playwright Source: playwright-python Version: 1.42.0-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 106013 Depends: python3-greenlet, python3-pyee, python3:any Multi-Arch: foreign Homepage: https://github.com/microsoft/playwright-python Priority: optional Section: python Filename: pool/main/p/playwright-python/python3-playwright_1.42.0-0kali2_all.deb Size: 24754608 SHA256: 0829feabce7ed5f21ae41ba3bf6d2cc00a64f36ca5986c94c849962cb037aa8e SHA1: 793bbc8780737e9702141ed1940fc96a3cb69332 MD5sum: b818df7a4154aa508a6163344fb30910 Description: library to automate Chromium, Firefox and WebKit browsers (Python 3) This package contains Python library to automate Chromium, Firefox and WebKit browsers with a single API. Playwright delivers automation that is ever-green, capable, reliable and fast. . This package installs the library for Python 3. Package: python3-plotext Source: plotext Version: 5.2.8-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 268 Depends: python3:any Homepage: https://github.com/piccolomo/plotext Priority: optional Section: python Filename: pool/main/p/plotext/python3-plotext_5.2.8-0kali1_all.deb Size: 48704 SHA256: 0ae53660f7c1355efeb6f43166f2142c79115d593ec0a372b9f58896a81f528d SHA1: d95ad151845ef5b211d2ea7f729697bee1187d98 MD5sum: 7ca3c62c0e012abf6db58c9d5c3aed37 Description: plot directly on terminal (Python 3) This package contains a Python module to plot directly on terminal. * it allows for scatter, line, bar, histogram and date-time plots (including candlestick), * it can also plot error bars, confusion matrices, and add extra text, lines and shapes to the plot, * you could use it to plot images (including GIFs) and stream video with audio (including YouTube), * it can save plots as text or as colored html, * it provides a simple function to color strings, * it comes with a dedicated command line tool, * it has no dependencies (except for optional dependencies for image/video plotting). . This package installs the library for Python 3. Package: python3-policyuniverse Source: python-policyuniverse Version: 1.5.1.20231109-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 8109 Depends: python3:any Homepage: https://github.com/Netflix-Skunkworks/policyuniverse Priority: optional Section: python Filename: pool/main/p/python-policyuniverse/python3-policyuniverse_1.5.1.20231109-0kali1_all.deb Size: 387576 SHA256: 98bfd4f53450f55a4f4b30c4070b05498384397ef806572cdeb740aa44c012fc SHA1: f46bc38b379fd43da4de403656ee752930838ca3 MD5sum: 08974418357336ecef1f9d8f9096c305 Description: Parse and Process AWS IAM Policies, Statements, ARNs, wildcards This package provides classes to parse AWS IAM and Resource Policies. . Additionally, this package can expand wildcards in AWS Policies using permissions obtained from the AWS Policy Generator. . This package installs the library for Python 3. Package: python3-pptx Source: python-pptx Version: 0.6.18-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 1035 Depends: python3-lxml, python3-pil, python3-xlsxwriter, python3:any Suggests: python-pptx-doc Homepage: https://github.com/scanny/python-pptx Priority: optional Section: python Filename: pool/main/p/python-pptx/python3-pptx_0.6.18-0kali1_all.deb Size: 193992 SHA256: e5590d94394edc08907974903233bd628a510c96d7209a61126e563d7b0d9b04 SHA1: fcfbd1ee868393f786bcde140316607d1415bb90 MD5sum: 2e11222dba4a6a87c4d7499478b036d6 Description: Create Open XML PowerPoint documents in Python (Python 3) This package contains a Python library for creating and updating PowerPoint (.pptx) files. . A typical use would be generating a customized PowerPoint presentation from database content, downloadable by clicking a link in a web application. Several developers have used it to automate production of presentation-ready engineering status reports based on information held in their work management system. It could also be used for making bulk updates to a library of presentations or simply to automate the production of a slide or two that would be tedious to get right by hand. . This package installs the library for Python 3. Package: python3-publicsuffixlist Source: python-publicsuffixlist Version: 0.9.3-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 295 Depends: python3:any Homepage: https://github.com/ko-zu/psl Priority: optional Section: python Filename: pool/main/p/python-publicsuffixlist/python3-publicsuffixlist_0.9.3-0kali1_all.deb Size: 78008 SHA256: d12759034d8de65a59be476e4d0c747db49c2b5046ebb85d259f17bea1e0529b SHA1: 8a6284e6ec557b2f8e2088c99a6ab9287f49d848 MD5sum: a0600b2a261016e8389f912cae4c8654 Description: Public Suffix List parser implementation (Python 3) Public Suffix List parser implementation . This package installs the library for Python 3. Package: python3-py-sneakers Source: py-sneakers Version: 1.0.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 28 Depends: python3:any Homepage: https://github.com/aenima-x/py-sneakers Priority: optional Section: python Filename: pool/main/p/py-sneakers/python3-py-sneakers_1.0.1-0kali1_all.deb Size: 5048 SHA256: 587629cbcb5bda057ea55cf28a09799dfa0745998190e15107c9bb08feccd16c SHA1: 9ba93b35843136ea99f819ff84de9535d2b76259 MD5sum: bfcef079e010dc29fcfefd77dfcb0432 Description: Port of the libnms C library (Python 3) This package contains a port to Python of the libnms C library. It recreates the famous data decryption effect shown in the 1992 film Sneakers. . This package installs the library for Python 3. Package: python3-py2neo Source: py2neo Version: 3.1.2-0kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 506 Depends: python3:any Suggests: neo4j, python-py2neo-doc Homepage: https://py2neo.org Priority: optional Section: python Filename: pool/main/p/py2neo/python3-py2neo_3.1.2-0kali3_all.deb Size: 82028 SHA256: 450dc43d87321d9ae00a7cac7b76b743965d19bfa5a4989832eb79998029a0e2 SHA1: 62715a4f2b1911a18949bd81dc0077914f1cfec8 MD5sum: 68daf91741cf98818432352dfa2311d3 Description: client library and toolkit for working with Neo4j (Python 3) This package contains a client library and toolkit for working with Neo4j from within Python applications and from the command line. The core library has no external dependencies and has been carefully designed to be easy and intuitive to use. . This package installs the library for Python 3. Package: python3-pyasyncore Source: python-pyasyncore Version: 1.0.2-2kali1 Architecture: all Maintainer: Debian OpenStack Installed-Size: 43 Depends: python3:any Breaks: python3-asyncore (<< 1.0.4+ds-0kali1) Homepage: https://github.com/simonrob/pyasyncore Priority: optional Section: python Filename: pool/main/p/python-pyasyncore/python3-pyasyncore_1.0.2-2kali1_all.deb Size: 10152 SHA256: e836739669cfc4e0e0211f5c7be8e05a8805d3386036f48c2751330e77ba54c1 SHA1: 98cb1cc9f2128e4f2b12956650b95ae232cc2149 MD5sum: 44d5906bc4317adcba9f36101e5da4eb Description: asyncore for Python 3.12 onwards This package contains the asyncore module as found in Python versions prior to 3.12. It is provided so that existing code relying on "import asyncore" is able to continue being used without significant refactoring. . The module's source code is taken directly from the Python standard library. The specific version of asyncore.py used is the last update before the addition of removal warnings at import time, and is essentially equivalent to the version provided with Python 3.9. . Please note that new projects should prefer asyncio. Package: python3-pycaes Source: libcaes Version: 20240114-0kali2 Architecture: armhf Maintainer: Kali Developers Installed-Size: 36 Depends: libcaes1 (= 20240114-0kali2), libc6 (>= 2.4), python3 (<< 3.13), python3 (>= 3.12~) Homepage: https://github.com/libyal/libcaes Priority: optional Section: python Filename: pool/main/libc/libcaes/python3-pycaes_20240114-0kali2_armhf.deb Size: 10076 SHA256: 1dc65724a5ff25d7287cc89e5cb1b58e737148adc8311f5b16403dd9ff8be95f SHA1: 2cc48fcde2e88e7abdfbbacb0660df7739928fb1 MD5sum: e91a4ab70aff850c38a8cefadcf1410b Description: library to support cross-platform AES encryption -- Python 3 bindings libcaes is a library to support cross-platform AES encryption. . This package contains Python 3 bindings for libcaes. Package: python3-pycaes-dbgsym Source: libcaes Version: 20240114-0kali2 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 41 Depends: python3-pycaes (= 20240114-0kali2) Priority: optional Section: debug Filename: pool/main/libc/libcaes/python3-pycaes-dbgsym_20240114-0kali2_armhf.deb Size: 26320 SHA256: 0e6d282f56d7212b71b7d4f0e460d67dbf1f8cc2412c7fb6d53c437b92d42c92 SHA1: 61eaef9a08218566200db4944f272d3573fad717 MD5sum: 3e4b82112f615311154f4bfeeb522171 Description: debug symbols for python3-pycaes Build-Ids: d06a7e1249b2e2c9d3bd6ae3aa2182b46b7fb173 Package: python3-pycognito Source: python-pycognito Version: 2024.5.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 107 Depends: python3-boto3, python3-envs, python3-jwt, python3-requests, python3:any Homepage: https://github.com/NabuCasa/pycognito Priority: optional Section: python Filename: pool/main/p/python-pycognito/python3-pycognito_2024.5.1-0kali1_all.deb Size: 20036 SHA256: 69a077de1e7b275d5325a49e662b65bc678fe3bbdc44b2eb83a2b0be4424fd6a SHA1: fee80d8c0e4e69b91d2fcaa478f0d2674c7f77da MD5sum: 56147a89b940f9257a715ab36ee1e794 Description: Python library for using AWS Cognito with support for SRP Makes working with AWS Cognito easier for Python developers. . This package installs the library for Python 3. Package: python3-pyexcel Source: pyexcel Version: 0.7.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 338 Depends: python3-chardet, python3-lml, python3-pyexcel-io (>= 0.6.2), python3-texttable, python3:any Suggests: python-pyexcel-doc Homepage: https://github.com/pyexcel/pyexcel Priority: optional Section: python Filename: pool/main/p/pyexcel/python3-pyexcel_0.7.0-0kali1_all.deb Size: 59616 SHA256: 514568d82257d0f898fdab20735a68bfe1f390aa19de43cac93afc65ff9d18c6 SHA1: ae7e41c7aec9ae8a33675f4ddc9763cc638297de MD5sum: ca080fe931606f549e8c5ff6c5bf20e6 Description: Single API for reading, manipulating and writing data (Python 3) This package contains a Python Wrapper that provides single API for reading, manipulating and writing data in csv, ods, xls, xlsx and xlsm files. . This package installs the library for Python 3. Package: python3-pyexcel-io Source: pyexcel-io Version: 0.6.6-0kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 166 Depends: python3-lml, python3:any Suggests: python-pyexcel-io-doc Homepage: https://github.com/pyexcel/pyexcel-io Priority: optional Section: python Filename: pool/main/p/pyexcel-io/python3-pyexcel-io_0.6.6-0kali3_all.deb Size: 32240 SHA256: 6cc7cd77aeed943a0deaacf27b6847a226171bc2bbadb421b18e9237975c48fe SHA1: 756540014164d3e4bfa9f9d7ad345436c834f0d7 MD5sum: 5e744cced1af6d69aa2660b60af62482 Description: API to read and write the data in excel format (Python 3) This package contains one application programming interface(API) to read and write the data in excel format, import the data into and export the data from database. It provides support for csv(z) format, django database and sqlalchemy supported databases. Its supported file formats are extended to cover "xls", "xlsx", "ods" by the following extensions: - pyexcel-xls: xls, xlsx(r), xlsm(r) - pyexcel-xlsx: xlsx - pyexcel-ods3: ods - pyexcel-ods: ods (Python 2.6, 2.7 only) . If you need to manipulate the data, you might do it yourself or use its brother library pyexcel . . If you would like to extend it, you may use it to write your own extension to handle a specific file format. . This package installs the library for Python 3. Package: python3-pyexcel-ods Source: pyexcel-ods Version: 0.6.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 49 Depends: python3-odf, python3-pyexcel-io, python3:any Suggests: python-pyexcel-ods-doc Homepage: https://github.com/pyexcel/pyexcel-ods Priority: optional Section: python Filename: pool/main/p/pyexcel-ods/python3-pyexcel-ods_0.6.0-0kali1_all.deb Size: 12512 SHA256: 70940c758603c3087b4328a99c31854a1d1ba073be88df3aeba684c9ed1865c1 SHA1: ce3dbad079e6576e3000c822a47f545d85f8e44a MD5sum: 44f8812b2c276f4a2344d03e59ff936a Description: API to read and write the data in ods format (Python 3) This package contains a tiny wrapper library to read, manipulate and write data in ods format. . This package installs the library for Python 3. Package: python3-pyexcel-text Source: pyexcel-text Version: 0.2.7.1-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 49 Depends: python3-pyexcel, python3-tabulate, python3:any Suggests: python-pyexcel-text-doc Homepage: https://github.com/pyexcel/pyexcel-text Priority: optional Section: python Filename: pool/main/p/pyexcel-text/python3-pyexcel-text_0.2.7.1-0kali2_all.deb Size: 9832 SHA256: 01cad4cbad7b901ff57ad5da0b19f9a9a8f1007d2258415ae9f3638ffa6cb8eb SHA1: c2778d0d67dfb005116f7bccfa1791aa431c7b3e MD5sum: d899e92faf42576fa647d95278ee0067 Description: Plugin for pyexcel (Python 3) This package contains a plugin to pyexcel and extends its capbility to present and write data in text fromats mainly through tabulate: "plain" "simple" "grid" "pipe" "orgtbl" "rst" "mediawiki" "latex" "latex_booktabs" "json" "html". . This package installs the library for Python 3. Package: python3-pyexcel-xls Source: pyexcel-xls Version: 0.7.0-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 55 Depends: python3-pyexcel-io, python3-xlrd, python3-xlwt, python3:any Suggests: python-pyexcel-xls-doc Homepage: https://github.com/pyexcel/pyexcel-xls Priority: optional Section: python Filename: pool/main/p/pyexcel-xls/python3-pyexcel-xls_0.7.0-0kali2_all.deb Size: 13744 SHA256: 231730682a1bac137efc7bb33bb614dda65d9e7f0cb140648a4251ef100fe2f1 SHA1: 9ee1007390cc1f4ef768f5fc63eda14d8d38c146 MD5sum: acd1befc2d060c5f25e9504a83d5c2df Description: Wrapper library to manipulate data in xls using xlrd and xlwt (Python 3) This package contains a tiny wrapper library to read, manipulate and write data in xls format and it can read xlsx and xlsm fromat. You are likely to use it with pyexcel. . This package installs the library for Python 3. Package: python3-pyexcel-xlsx Source: pyexcel-xlsx Version: 0.6.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 48 Depends: python3-openpyxl, python3-pyexcel-io, python3:any Suggests: python-pyexcel-xlsx-doc Homepage: https://github.com/pyexcel/pyexcel-xlsx Priority: optional Section: python Filename: pool/main/p/pyexcel-xlsx/python3-pyexcel-xlsx_0.6.0-0kali1_all.deb Size: 11536 SHA256: d06548ccc633d0cef9396d1d1b95a0fd00a7c09391c9bc71932645ddf53268d7 SHA1: f276d1aa93781a1a6a573e4dd18da9d50e3333ba MD5sum: 37451949959cba0365ea0ccd4cc7c0f3 Description: Wrapper library to manipulate data in xlsx and xlsm (Python 3) This package contains a tiny wrapper library to read, manipulate and write data in xlsx and xlsm fromat using openpyxl. You are likely to use it with python-pyexcel. . This package installs the library for Python 3. Package: python3-pyexploitdb Source: pyexploitdb Version: 0.2.35-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 2319 Depends: python3-git, python3-requests, python3:any Suggests: exploitdb Homepage: https://github.com/GoVanguard/pyExploitDb Priority: optional Section: python Filename: pool/main/p/pyexploitdb/python3-pyexploitdb_0.2.35-0kali1_all.deb Size: 234636 SHA256: 796bd87a090f01cb5c3cbd625bdb693d8dd5b792c79ce3b8531fa140330d783d SHA1: fa60953a2e08facce557f55affcbcff6b9a1a31e MD5sum: d186b31b665cd4aae0e63c382e0efc98 Description: library to fetch the most recent exploit-database (Python 3) This package contains an optimized Python3 library to fetch the most recent exploit-database, create searchable indexes for CVE->EDBID and EDBID -> CVE, and provide methods to perform searches. . This package installs the library for Python 3. Package: python3-pyfatfs Source: pyfatfs Version: 1.0.5+git20231017-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 155 Depends: python3-fs, python3:any Suggests: python-pyfatfs-doc Multi-Arch: foreign Homepage: https://github.com/nathanhi/pyfatfs Priority: optional Section: python Filename: pool/main/p/pyfatfs/python3-pyfatfs_1.0.5+git20231017-0kali1_all.deb Size: 32616 SHA256: f3ecfb003e0f6e21d4478fd4cc110ef53231e9d9940ac0107f671f162f1e21c6 SHA1: 17f34586eda666b58f4d72b42e84c1e39ef89abe MD5sum: df867acbf4251b4821e536f2b9e46205 Description: filesystem module for use with PyFilesystem2 (Python 3) This package contains a filesystem module for use with PyFilesystem2 for anyone who needs to access or modify files on a FAT filesystem. It also provides a low-level API that allows direct interaction with a FAT filesystem without PyFilesystem2 abstraction. . pyfatfs supports FAT12/FAT16/FAT32 as well as the VFAT extension (long file names). . This package installs the library for Python 3. Package: python3-pyfcrypto Source: libfcrypto (20240414-0kali1) Version: 20240414-0kali1+b1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 41 Depends: libfcrypto1 (= 20240414-0kali1+b1), libc6 (>= 2.4), python3 (<< 3.13), python3 (>= 3.12~) Homepage: https://github.com/libyal/libfcrypto Priority: optional Section: python Filename: pool/main/libf/libfcrypto/python3-pyfcrypto_20240414-0kali1+b1_armhf.deb Size: 11152 SHA256: 482c3f7a1199c035548b7c6c717681ec36488b93daefd4df278d775f4bdf4753 SHA1: ae588eac1e7dc9c53f1bfbb8f503301a4ef9e2c2 MD5sum: 81e7c6611b0d2a36e2b66e46a691bb03 Description: library for encryption formats -- python3 module This package contains a library for encryption formats. . This package installs the library for Python 3. Package: python3-pyfcrypto-dbgsym Source: libfcrypto (20240414-0kali1) Version: 20240414-0kali1+b1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 46 Depends: python3-pyfcrypto (= 20240414-0kali1+b1) Priority: optional Section: debug Filename: pool/main/libf/libfcrypto/python3-pyfcrypto-dbgsym_20240414-0kali1+b1_armhf.deb Size: 29384 SHA256: cc743d1984dccb3b2405bacfd0174e73a9b71bdce54f73d62c231d82f4fec0d2 SHA1: 00562ce55861f5439c33299d0b3e53bee3374e65 MD5sum: 5e170101764b19de5f9eb9a30f37af23 Description: debug symbols for python3-pyfcrypto Build-Ids: 57189ec08eec1660c39519077918280a9c68d949 Package: python3-pyfsfat Source: libfsfat Version: 20240220-0kali3 Architecture: armhf Maintainer: Kali Developers Installed-Size: 802 Depends: libfsfat1 (= 20240220-0kali3), python3 (<< 3.13), python3 (>= 3.12~), libc6 (>= 2.34) Homepage: https://github.com/libyal/libfsfat Priority: optional Section: python Filename: pool/main/libf/libfsfat/python3-pyfsfat_20240220-0kali3_armhf.deb Size: 325428 SHA256: b023a6056bdd6c451750f9c9cb136329a48b843f4ec1da6849e4c8a32346000f SHA1: d116340fd241c0ff43e02c15a633336fdd9541e3 MD5sum: ef6a66cbe888b27c6bbde57fff9961b6 Description: library to access the File Allocation Table -- Python 3 bindings libfsfat is a library to access the File Allocation Table (FAT) file system format. . This package contains Python 3 bindings for libfsfat. Package: python3-pyfsfat-dbgsym Source: libfsfat Version: 20240220-0kali3 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 478 Depends: python3-pyfsfat (= 20240220-0kali3) Priority: optional Section: debug Filename: pool/main/libf/libfsfat/python3-pyfsfat-dbgsym_20240220-0kali3_armhf.deb Size: 370648 SHA256: 53b918d7ea12980974f1548ab697419762aac128b4506c8d5cc9e0634867457d SHA1: 745cb211a1509024eece8225586634fb51c33e42 MD5sum: 60abf4e49ff13d3237818d1b9170d47f Description: debug symbols for python3-pyfsfat Build-Ids: a56685458f3741953f5362a5212ef341ef2393ca Package: python3-pyinstaller Source: pyinstaller Version: 6.9.0-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 5097 Depends: python3-dev, python3-pyinstaller-hooks-contrib, python3-setuptools, python3-altgraph, python3-importlib-metadata | python3-supported-min (>= 3.10), python3-packaging, python3-pkg-resources, python3:any Conflicts: pyinstaller (<< 3.1.1), python-pyinstaller Replaces: pyinstaller Provides: pyinstaller Homepage: http://www.pyinstaller.org/ Priority: optional Section: python Filename: pool/main/p/pyinstaller/python3-pyinstaller_6.9.0-0kali2_all.deb Size: 991652 SHA256: 369989bd0131013b3baa53fb9fc487825455eeeb5c9510fa8f6d235da7a8e349 SHA1: e09f7ea215feae3c86c871c5d35df058ab7f8ba6 MD5sum: 9516e2c50e1818392961085c8a150116 Description: Converts (packages) Python programs into stand-alone executables. PyInstaller is a program that converts (packages) Python programs into stand- alone executables, under Windows, Linux, Mac OS X, Solaris and AIX. Its main advantages over similar tools are that PyInstaller works with any version of Python since 2.3, it builds smaller executables thanks to transparent compression, it is fully multi-platform, and use the OS support to load the dynamic libraries, thus ensuring full compatibility. . The main goal of PyInstaller is to be compatible with 3rd-party packages out -of-the-box. This means that, with PyInstaller, all the required tricks to make external packages work are already integrated within PyInstaller itself so that there is no user intervention required. You'll never be required to look for tricks in wikis and apply custom modification to your files or your setup scripts. As an example, libraries like PyQt, Django or matplotlib are fully supported, without having to handle plugins or external data files manually. Python-Egg-Name: PyInstaller Package: python3-pyinstaller-hooks-contrib Source: python-pyinstaller-hooks-contrib Version: 2024.7-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 734 Depends: python3-importlib-metadata | python3-supported-min (>= 3.10), python3-packaging, python3-pkg-resources, python3:any Enhances: python3-pyinstaller Multi-Arch: foreign Homepage: https://github.com/pyinstaller/pyinstaller-hooks-contrib Priority: optional Section: python Filename: pool/main/p/python-pyinstaller-hooks-contrib/python3-pyinstaller-hooks-contrib_2024.7-0kali2_all.deb Size: 108124 SHA256: 7871e1281766ceec86b7430660177ee12fd7b3328ea5afbe95cc89d045349321 SHA1: 416f907bf0f1b284d3878be59658a072596c1fb6 MD5sum: 2640a65863178e562b22bcc9c6c770ac Description: Community maintained hooks for PyInstaller This package provides a collection of hooks for many packages, and allows PyInstaller to work with these packages seamlessly. . A "hook" file extends PyInstaller to adapt it to the special needs and methods used by a Python package. The word "hook" is used for two kinds of files. A runtime hook helps the bootloader to launch an app, setting up the environment. A package hook (there are several types of those) tells PyInstaller what to include in the final app - such as the data files and (hidden) imports mentioned above. Package: python3-pyjsparser Source: pyjsparser Version: 2.7.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 150 Depends: python3:any Homepage: https://github.com/PiotrDabkowski/pyjsparser Priority: optional Section: python Filename: pool/main/p/pyjsparser/python3-pyjsparser_2.7.1-0kali1_all.deb Size: 22772 SHA256: 789df5be88a20e1400233e953a93b7ed3521887c2c6ae3c9960b9c5674b4fc86 SHA1: ff3cfbd75ec3be315f1c188cf4a7536138f0a555 MD5sum: 342b04b78152b3a4c4eaf13793a097cd Description: Fast JavaScript parser (Python 3) This package contains a Fast JavaScript parser, a manual translation of esprima.js to Python. It takes 1 second to parse whole angular.js library so parsing speed is about 100k characters per second which makes it the fastest and most comprehensible JavaScript parser for Python out there. . It supports whole ECMAScript 5.1 and parts of ECMAScript 6. . This package installs the library for Python 3. Package: python3-pylnk Source: pylnk Version: 0.4.2-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 9 Depends: python3-pylnk3 Homepage: https://github.com/strayge/pylnk Priority: optional Section: oldlibs Filename: pool/main/p/pylnk/python3-pylnk_0.4.2-0kali2_all.deb Size: 2264 SHA256: 2c6ef8a1c0278f024e67bd8f7f414ca14c2cc68e8128a9eecb926df2abb8c192 SHA1: 9c825eff23f02fc3879f2ce64d09e89e330b385c MD5sum: 9830a18b28bedad8349b0d6607d17770 Description: transitional package This is a transitional package. It can safely be removed. Package: python3-pylnk3 Source: pylnk Version: 0.4.2-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 92 Depends: python3:any Breaks: python3-pylnk (<< 0.4.2-0kali2) Replaces: python3-pylnk (<< 0.4.2-0kali2) Homepage: https://github.com/strayge/pylnk Priority: optional Section: python Filename: pool/main/p/pylnk/python3-pylnk3_0.4.2-0kali2_all.deb Size: 19476 SHA256: 51161c8fcfebde6d6c0e653f60e3670be494889a56f01457bddbde00e338923e SHA1: 8bb77a47db793bc8f942ce8672b5765c561b6737 MD5sum: b83bfc68932e070298b1d7bb30e69800 Description: Python library for reading and writing Windows shortcut files (.lnk) This package contains a Python library for reading and writing Windows shortcut files (.lnk). . This library can parse .lnk files and extract all relevant information from them. Parsing a .lnk file yields a LNK object which can be altered and saved again. Moreover, .lnk file can be created from scratch be creating a LNK object, populating it with data and then saving it to a file. As that process requires some knowledge about the internals of .lnk files, some convenience functions are provided. . Limitation: Windows knows lots of different types of shortcuts which all have different formats. This library currently only supports shortcuts to files and folders on the local machine. . This package installs the library for Python 3. Package: python3-pymavlink Source: pymavlink Version: 2.4.37-0kali2 Architecture: armhf Maintainer: Kali Developers Installed-Size: 42179 Depends: python3-lxml, python3:any Homepage: https://github.com/ArduPilot/pymavlink Priority: optional Section: python Filename: pool/main/p/pymavlink/python3-pymavlink_2.4.37-0kali2_armhf.deb Size: 798152 SHA256: 39a045c40f3eb8c9a31212606a5e4900ed0fb134dfa5993ff92e2e3d10f2f613 SHA1: 5dfa2f1eb3ec35929a9c0365244d545b3f549883 MD5sum: 70d970f433bf512b3c4044f1a778fe26 Description: Python implementation of the MAVLink protocol (Python 3) This package contains Python implementation of the MAVLink protocol. It includes a source code generator (generator/mavgen.py) to create MAVLink protocol implementations for other programming languages as well. Also contains tools for analyzing flight logs. . This package installs the library for Python 3. Package: python3-pymetasploit3 Source: pymetasploit3 Version: 1.0.3+git20240405.b04ef99-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 113 Depends: python3-msgpack, python3-requests, python3-retry, python3:any, metasploit-framework Homepage: https://github.com/DanMcInerney/pymetasploit3 Priority: optional Section: python Filename: pool/main/p/pymetasploit3/python3-pymetasploit3_1.0.3+git20240405.b04ef99-0kali1_all.deb Size: 20472 SHA256: 2b40f304fbada7ea45dc4435f7275b3b5f4f2827462f6b0db2b1e243e2d5c14a SHA1: 7b542864a01aac0a12646d48869d93c7ffac11e9 MD5sum: c4cfffdf55b66ef4eaba0cc1173e8bde Description: full-fledged Metasploit automation library (Python 3) This package contains a full-fledged Python3 Metasploit automation library. It can interact with Metasploit either through msfrpcd or the msgrpc plugin in msfconsole. . This package installs the library for Python 3. Package: python3-pymisp Source: pymisp Version: 2.4.175-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 625 Depends: python3-dateutil, python3-deprecated, python3-jsonschema, python3-requests, python3:any Suggests: python-pymisp-doc Multi-Arch: foreign Homepage: https://github.com/MISP/PyMISP Priority: optional Section: python Filename: pool/main/p/pymisp/python3-pymisp_2.4.175-0kali1_all.deb Size: 127800 SHA256: 636d783314d7052bcd8003ef2a56dfccb3be1bce3fa8862f9ae4de35ea1dc681 SHA1: 9ebd264bca3f083306f8ec71eb058525651ed2b6 MD5sum: b74fa8abc7b3c7a08600eab8c5d44ebc Description: Python Library to access MISP (Python 3) This package contains a Python library to access MISP platforms via their REST API. . PyMISP allows you to fetch events, add or update events/attributes, add or update samples or search for attributes. . This package installs the library for Python 3. Package: python3-pyphdi Source: libphdi Version: 20240307-0kali2 Architecture: armhf Maintainer: Kali Developers Installed-Size: 794 Depends: libphdi1 (= 20240307-0kali2), libc6 (>= 2.34), python3 (<< 3.13), python3 (>= 3.12~) Homepage: https://github.com/libyal/libphdi Priority: optional Section: python Filename: pool/main/libp/libphdi/python3-pyphdi_20240307-0kali2_armhf.deb Size: 322992 SHA256: 2845142f586fd3fa55846df0ddb44c06e590dfed4eaaae2c112044938bd0208f SHA1: db84566a9a3ef007da7cac3ec8e85792179396b1 MD5sum: a09c7499af634b0dc2d9ec299d7ab78d Description: library to access the Parallels Hard Disk image (PHDI) -- Python 3 bindings libphdi is a library to access the Parallels Hard Disk image (PHDI) format. format. . This package contains Python 3 bindings for libphdi. Package: python3-pyphdi-dbgsym Source: libphdi Version: 20240307-0kali2 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 472 Depends: python3-pyphdi (= 20240307-0kali2) Priority: optional Section: debug Filename: pool/main/libp/libphdi/python3-pyphdi-dbgsym_20240307-0kali2_armhf.deb Size: 364472 SHA256: 1635b2504c3cb6ee63e8b77fd5ff813cffe67d043c2e58a5d1d2cfde73fffda5 SHA1: 1b6153a7cce10dde570484f9a3040d5e3f0876fc MD5sum: 11af758d9929df4771549d41f043f2fd Description: debug symbols for python3-pyphdi Build-Ids: ef6f8d2fd5382f6438c7ce51b75d28802bd026a6 Package: python3-pyppeteer Source: pyppeteer Version: 1.0.2-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 327 Depends: python3-appdirs (>= 1.4.3), python3-appdirs (<< 2.0.0), python3-certifi, python3-importlib-metadata, python3-pyee (>= 7.0.1), python3-tqdm, python3-urllib3, python3-websockets, python3:any Suggests: python-pyppeteer-doc Homepage: https://github.com/pyppeteer/pyppeteer Priority: optional Section: python Filename: pool/main/p/pyppeteer/python3-pyppeteer_1.0.2-0kali2_all.deb Size: 62540 SHA256: de54de3054e5fc4a6bde1dbe0812c206ade3d5485e6916edc267760242f3e3f8 SHA1: b11c6277d5e8730245d0fe48560db405189e9604 MD5sum: 6557407bf430e3e095bf87bd17efa38d Description: port of puppeteer JavaScript chromium browser automation library (Python 3) This package contains an unofficial Python port of puppeteer javascript (headless) chrome/chromium browser automation library. . This package installs the library for Python 3. Package: python3-pypsrp Source: pypsrp Version: 0.8.1-0kali4 Architecture: all Maintainer: Kali Developers Installed-Size: 394 Depends: python3-cryptography, python3-pyspnego, python3-requests, python3:any Homepage: https://github.com/jborean93/pypsrp Priority: optional Section: python Filename: pool/main/p/pypsrp/python3-pypsrp_0.8.1-0kali4_all.deb Size: 71280 SHA256: 5dd417f76d602165206d109a30ae867289cd7376ed531ad15f7ec56809eb0bd5 SHA1: f7c58a61a0c4385f9527ac0ac093930d69a47a74 MD5sum: 511df898e207bf40d9e0210b2beea681 Description: PowerShell Remoting Protocol for Python (Python 3) This package contains a Python client for the PowerShell Remoting Protocol (PSRP) and Windows Remove Management (WinRM) service. It allows your to execute commands on a remote Windows host from any machine that can run Python. . This library exposes 4 different types of APIs; * A simple client API that can copy files to and from the remote Windows host as well as execute processes and PowerShell scripts * A WSMan interface to execute various WSMan calls like Send, Create, Connect, Disconnect, etc * A Windows Remote Shell (WinRS) layer that executes cmd commands and executables using the base WinRM protocol * A PowerShell Remoting Protocol (PSRP) layer allows you to create remote Runspace Pools and PowerShell pipelines . This package installs the library for Python 3. Package: python3-pypykatz Source: pypykatz Version: 0.6.10-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 1688 Depends: python3-aesedb, python3-aiosmb, python3-aiowinreg, python3-asyauth, python3-minidump, python3-minikerberos (>= 0.4.0), python3-msldap, python3-unicrypto, python3-winacl (>= 0.1.9), python3-tqdm, python3:any Recommends: python3-rekall-core, volatility3 Homepage: https://github.com/skelsec/pypykatz Priority: optional Section: python Filename: pool/main/p/pypykatz/python3-pypykatz_0.6.10-0kali1_all.deb Size: 179932 SHA256: aec0e4d347d535d938f06f68be344305677c911032fa9c825ba29c3718284ba7 SHA1: f8f1354b1a52c16f5d9251ea8723abe1a54f12a1 MD5sum: 4734c75302c215e99537905f0bf938e0 Description: Mimikatz implementation in pure Python (Python 3) This package contains Mimikatz implementation in pure Python. . This package installs the library for Python 3. Package: python3-pyric Source: python-pyric Version: 0.1.6+git20191210-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 1092 Depends: python3:any Suggests: python-pyric-doc Homepage: http://github.com/sophron/pyric Priority: optional Section: python Filename: pool/main/p/python-pyric/python3-pyric_0.1.6+git20191210-0kali1_all.deb Size: 270920 SHA256: 296af9a3984173f263c6f67779c6ccf70ef41e0556dfc7160a41318b1804f263 SHA1: ab5efce5d855675c834a8a6e9fa54dcff34ad85f MD5sum: c4d272bfbd2f653e5716ab8d4d63374e Description: Wireless library for Linux (Python 3) This package contains a Linux only library providing wireless developers and pentesters the ability to identify, enumerate and manipulate their system's wireless cards programmatically in Python. Pentesting applications and scripts written in Python have increased dramatically in recent years. However, these tools still rely on Linux command lines tools to setup and prepare and restore the system for use. Until now. PyRIC is: - Pythonic: no ctypes, SWIG etc. PyRIC redefines C header files as Python and uses sockets to communicate with the kernel. - Self-sufficient: No third-party files used. PyRIC is completely self-contained. - Fast: (relatively speaking) PyRIC is faster than using command line tools through subprocess.Popen - Parseless: Get the output you want without parsing output from command line tools. Never worry about newer iw versions and having to rewrite your parsers. - Easy: If you can use iw, you can use PyRIC. At it's heart, PyRIC is a Python port of (a subset of) iw and by extension, a Python port of Netlink w.r.t nl80211 functionality. PyRIC puts iw, ifconfig, rfkill, udevadm, airmon-ng and macchanger in your hands (or your program). . This package installs the library for Python 3. Package: python3-pyshark Source: python-pyshark Version: 0.6-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 141 Depends: python3-appdirs, python3-lxml, python3-packaging, python3-termcolor, python3:any Homepage: https://github.com/KimiNewt/pyshark Priority: optional Section: python Filename: pool/main/p/python-pyshark/python3-pyshark_0.6-0kali1_all.deb Size: 26444 SHA256: 01687882b7e2c24164325961f0082d6da210affca5f5b8bd92950e4c0abe952a SHA1: 1870d3dbbc2e98ae8d3fd7888b538357b263c9b7 MD5sum: 72012944f0c0fba5657055ca0f503603 Description: Python wrapper for tshark Python wrapper for tshark, allowing Python packet parsing using Wireshark dissectors. Package: python3-pyshodan Source: pyshodan Version: 0.2.3+git20220608-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 29 Depends: python3-ipy, python3-shodan, python3:any Homepage: https://github.com/GoVanguard/pyShodan Priority: optional Section: python Filename: pool/main/p/pyshodan/python3-pyshodan_0.2.3+git20220608-0kali1_all.deb Size: 5448 SHA256: 457ad8222a10f9d588118428cb238c2dfd6e7d4c587bf02849c68f16e345f788 SHA1: c18125cec7f1947d2cd14abae3bf58cd6b2b7c2f MD5sum: 1cd7820d6ce61c097e9bb9d4a614541e Description: script for interacting with Shodan API (Python 3) This package contains a Python 3 script for interacting with Shodan API. It has three modes of operation: making an API query for a search term, for a single IP address, or for a list of IP addresses in a .txt file. . This package installs the library for Python 3. Package: python3-pyspnego Source: python-pyspnego Version: 0.10.2-3~kali1 Architecture: all Maintainer: Debian OpenStack Installed-Size: 532 Depends: python3-cryptography, python3-gssapi, python3:any Breaks: python3-spnego Replaces: python3-spnego Homepage: https://github.com/jborean93/pyspnego Priority: optional Section: python Filename: pool/main/p/python-pyspnego/python3-pyspnego_0.10.2-3~kali1_all.deb Size: 98712 SHA256: a97b6254e7289584d3bc21527e1d83a63095366323c8ad14ff37dda816a1fdf2 SHA1: 5569d9b846fdafc53b852b031cec92efe20e476b MD5sum: 75ccfb125746f1920c7236ee1c96a37e Description: Windows Negotiate Authentication Client and Server Library to handle SPNEGO (Negotiate, NTLM, Kerberos) and CredSSP authentication. Also includes a packet parser that can be used to decode raw NTLM/SPNEGO/Kerberos tokens into a human readable format. Package: python3-pytest-factoryboy Source: pytest-factoryboy Version: 2.6.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 66 Depends: python3-factory-boy, python3-inflection, python3-packaging, python3-pytest, python3-typing-extensions, python3:any Suggests: python-pytest-factoryboy-doc Homepage: https://github.com/pytest-dev/pytest-factoryboy Priority: optional Section: python Filename: pool/main/p/pytest-factoryboy/python3-pytest-factoryboy_2.6.1-0kali1_all.deb Size: 16516 SHA256: f5d4c9c9feaa72832b001e88e0102ebce8529ce833233b3386b9ee08ff8a175a SHA1: 21e8aba08ec596acfb32419b48e8f054f94906c4 MD5sum: 80f871866508d13e8bfbea88f6c3c51d Description: factory_boy integration the pytest runner (Python 3) This package contains a factory_boy integration with the pytest runner. It makes it easy to combine factory approach to the test setup with the dependency injection, heart of the pytest fixtures. . This package installs the library for Python 3. Package: python3-python-anticaptcha Source: python-python-anticaptcha Version: 1.0.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 50 Depends: python3-requests, python3-six, python3:any Suggests: python-python-anticaptcha-docs Homepage: https://github.com/ad-m/python-anticaptcha Priority: optional Section: python Filename: pool/main/p/python-python-anticaptcha/python3-python-anticaptcha_1.0.0-0kali1_all.deb Size: 10756 SHA256: 1845be84f2b6af847bce50b3f7e080cdfc0fa7d6b6ad5293bb0ed1740b3aa3e3 SHA1: 2ca731546da2abc87de2606d0a5dacbb632a114e MD5sum: f6bdb1d97703514f06ef3de9ab4cfe68 Description: Python client library to solve captchas A Python client library to solve captchas with anticaptcha.com support The library is cyclically and automatically tested for proper operation . This package installs the library for Python 3. Package: python3-pythonping Source: pythonping Version: 1.1.4-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 62 Depends: python3:any Multi-Arch: foreign Homepage: https://github.com/alessandromaggio/pythonping Priority: optional Section: python Filename: pool/main/p/pythonping/python3-pythonping_1.1.4-0kali1_all.deb Size: 14284 SHA256: 6d710e1e890d7850b030a98f7fdd399b994cccf8800bec9c84fd7f6323e07e7e SHA1: e400c727edab7a7dbd7a670f6b6c92c014ad3de8 MD5sum: 4e5decf44ae088399ee6a5e983e92a77 Description: simple way to ping (Python 3) This libraray is a simple way to ping in Python. With it, you can send ICMP Probes to remote devices like you would do from the terminal. PythonPing is modular, so that you can run it in a script as a standalone function, or integrate its components in a fully-fledged application. . This package installs the library for Python 3. Package: python3-pythontoolskit Source: python-pythontoolskit Version: 1.2.6-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 350 Depends: python3:any Homepage: https://github.com/mauricelambert/PythonToolsKit Priority: optional Section: python Filename: pool/main/p/python-pythontoolskit/python3-pythontoolskit_1.2.6-0kali1_all.deb Size: 47488 SHA256: 53f5f7b49c1a7058f918814b670a6d030d6b5d7149361659fe3ecd54bb0d73b9 SHA1: 7618ee0f5761dd894f17a2c61f250b0f83c77d01 MD5sum: d7cc35105a0ac1eed057df688260b4b6 Description: Useful tools and functions for producing Python packages This package implements useful tools and functions for producing Python packages or tools implemented in Python. Package: python3-pyuserinput Source: pyuserinput Version: 0.1.11-0kali5 Architecture: all Maintainer: Kali Developers Installed-Size: 133 Depends: python3-xlib, python3:any Homepage: https://github.com/PyUserInput/PyUserInput Priority: optional Section: python Filename: pool/main/p/pyuserinput/python3-pyuserinput_0.1.11-0kali5_all.deb Size: 24264 SHA256: db569551568bca2b4f97ab461dd3d15a9ef5fd14f206778d150203afc21b18f1 SHA1: 3dd707ec57082a8f2c019fa00577a2bbef99e491 MD5sum: 01b2042ef8e60ee4a8d2de0482527619 Description: Simple, cross-platform module for mouse and keyboard control (Python 3) This package contains a module for cross-platform control of the mouse and keyboard in Python that is simple to use. . This package installs the library for Python 3. Package: python3-pyvnc Source: pyvnc Version: 0.1-0kali4 Architecture: all Maintainer: Kali Developers Installed-Size: 97 Depends: python3-numpy, python3-pygame, python3-twisted, python3:any Homepage: https://github.com/cair/pyVNC Priority: optional Section: python Filename: pool/main/p/pyvnc/python3-pyvnc_0.1-0kali4_all.deb Size: 18932 SHA256: 60032b0756c2d107438e9d210e079562e903b55731f8140bc731fc54ff453d18 SHA1: 5ca20e6ff8c115b7ec88485d246edb6bbc0d52c8 MD5sum: 842defc1ee369a77c0ec2be3924a65ee Description: client library for interacting with a VNC session (Python 3) This package contains a client library for interacting programmatically (and physically) with a VNC session. pyVNC Client that is built with Twisted-Python and PyGame. . The client supports the following encodings: Hextile, CoRRE, RRE, RAW, CopyRect. . This package installs the library for Python 3. Package: python3-pyvsapm Source: libvsapm Version: 20240226-0kali2 Architecture: armhf Maintainer: Kali Developers Installed-Size: 803 Depends: libvsapm1 (= 20240226-0kali2), libc6 (>= 2.34), python3 (<< 3.13), python3 (>= 3.12~) Homepage: https://github.com/libyal/libvsapm Priority: optional Section: python Filename: pool/main/libv/libvsapm/python3-pyvsapm_20240226-0kali2_armhf.deb Size: 325880 SHA256: a5a81f3ca0bf6b6e807eace33188fbf9b6d46e882151a28e6fa8e25ac53f6bf8 SHA1: a5868e16494a684db9a89c6dfc5078ee5a4bf73d MD5sum: 1ed6c49abb957b9efc76f5b2a2fc3bc2 Description: library to access the Apple Partition Map (APM) -- Python 3 bindings libvsapm is a library to access the Apple Partition Map (APM) volume system format. . This package contains Python 3 bindings for libvsapm. Package: python3-pyvsapm-dbgsym Source: libvsapm Version: 20240226-0kali2 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 490 Depends: python3-pyvsapm (= 20240226-0kali2) Priority: optional Section: debug Filename: pool/main/libv/libvsapm/python3-pyvsapm-dbgsym_20240226-0kali2_armhf.deb Size: 374188 SHA256: 31d8282b5da0fefd642bebb261c08f70e5ec341ee9c46242dd41252a8adb345d SHA1: e5d5ea0783c1bdbdd091e25c7d519aff7ca23ccb MD5sum: 2fc4a41723b6de82e2ae4b7a1ffce9e8 Description: debug symbols for python3-pyvsapm Build-Ids: 9561abb553e465b24be86f0b267cdeae71d143bc cc2740c3b18698ea13d4519dbfb993f480aad913 Package: python3-pywebcopy Source: pywebcopy Version: 7.0.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 165 Depends: python3-cachecontrol, python3-lxml, python3-pkg-resources, python3-requests, python3-six, python3:any Homepage: https://github.com/rajatomar788/pywebcopy Priority: optional Section: python Filename: pool/main/p/pywebcopy/python3-pywebcopy_7.0.1-0kali1_all.deb Size: 35816 SHA256: 903ab095c05a8e3aec04a7f3b9cf1c5df287806db86c73f0a893245d6697a7a2 SHA1: bd9ba2bd2f7cb26a3981e059602fd2a1b45c0cdb MD5sum: 072a85872620b7ddd7c7fa62e4220ce9 Description: Python websites and webpages cloning at ease (Python 3) This package contains a Python library to clone websites and webpages: * Python websites and webpages cloning at ease * Web Scraping or Saving Complete webpages and websites * Web scraping and archiving tool: Archive any online website and its assets, css, js and images for offilne reading, storage or whatever reasons . This package installs the library for Python 3. Package: python3-pywerview Source: pywerview Version: 0.3.3-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 214 Depends: python3-bs4, python3-ldap3, python3-impacket, python3-lxml, python3:any Homepage: https://github.com/the-useless-one/pywerview Priority: optional Section: python Filename: pool/main/p/pywerview/python3-pywerview_0.3.3-0kali1_all.deb Size: 32236 SHA256: acb31434192a6e4caf83e7f9a839d635b3044e63c112430520b4c1ce61bdee19 SHA1: ff832bf8f4bdf3a0b51934675652ae0e19e62dde MD5sum: 88d7b8c1e36c32522ed78b1eaa0b5fb0 Description: (partial) Python rewriting of PowerSploit's PowerView (Python 3) This package contains a (partial) Python rewriting of PowerSploit's PowerView. PowerView makes it so easy to find vulnerable machines, or list what domain users were added to the local Administrators group of a machine, and much more. . This package installs the library for Python 3. Package: python3-pywhat Source: pywhat Version: 1.1.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 96 Depends: name-that-hash, python3-click, python3-langdetect, python3-rich, python3:any Multi-Arch: foreign Homepage: https://github.com/bee-san/pyWhat Priority: optional Section: python Filename: pool/main/p/pywhat/python3-pywhat_1.1.0-0kali1_all.deb Size: 18192 SHA256: 255d4d87d31ae4dae86ac2fa234e047cc408c599ba38ebea0b5b49aec6a4b1b5 SHA1: 2c4df5b1a08ab6e7ff964231ed11864473a9c377 MD5sum: 3a5401c2d6eb9945c96793fe03b3b9ec Description: identify what something is (Python 3) This package contains a tool to identify what something is. Whether it be a file or text! Or even the hex of a file! What about text within files? We have that too! what is recursive, it will identify everything in text and more! . This package installs the library for Python 3. Package: python3-rel Source: python-registeredeventlistener Version: 0.4.9.19-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 67 Depends: python3:any Homepage: https://github.com/bubbleboy14/registeredeventlistener Priority: optional Section: python Filename: pool/main/p/python-registeredeventlistener/python3-rel_0.4.9.19-0kali1_all.deb Size: 13696 SHA256: 4e6562a30bccc1a8f0d56f5bda434909be860eccd1d6a6d6307f4d5374a2365b SHA1: 647d7728ea8d8ca1eb4f2ec2a5da68947023774b MD5sum: b3f3a0151957dee72eea568d06734179 Description: Provides standard (pyevent) interface and functionality without external dependencies Registered Event Listener (rel) is a cross-platform asynchronous event dispatcher primarily designed for network applications. Package: python3-roguehostapd Source: python-roguehostapd Version: 1.2.3+git20191209-0kali4 Architecture: armhf Maintainer: Kali Developers Installed-Size: 1451 Depends: python3 (<< 3.13), python3 (>= 3.11~), python3:any, libc6 (>= 2.34), libnl-3-200 (>= 3.2.7), libnl-genl-3-200 (>= 3.2.7), libssl3t64 (>= 3.0.0) Homepage: https://github.com/wifiphisher/roguehostapd Priority: optional Section: python Filename: pool/main/p/python-roguehostapd/python3-roguehostapd_1.2.3+git20191209-0kali4_armhf.deb Size: 386716 SHA256: c4249bb84aa945a90976dc0cecf8ba6cd28d95cec90ae5265152f37ecdc1a7eb SHA1: 38f4bdfb4ed97503d6998ee7ba066a030551c6a5 MD5sum: 861eb479e21accae85f06965d97bca71 Description: Hostapd fork with Wi-Fi attacks and Python bindings with ctypes (Python 3) This package contains a fork of hostapd, the famous user space software access point. It provides Python ctypes bindings and a number of additional attack features. It was primarily developed for use in the Wifiphisher project. . This package installs the library for Python 3. Package: python3-roguehostapd-dbgsym Source: python-roguehostapd Version: 1.2.3+git20191209-0kali4 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 2257 Depends: python3-roguehostapd (= 1.2.3+git20191209-0kali4) Priority: optional Section: debug Filename: pool/main/p/python-roguehostapd/python3-roguehostapd-dbgsym_1.2.3+git20191209-0kali4_armhf.deb Size: 2057872 SHA256: eb2983aa3b407458cb802ee7b671c30569fe3ac76927fd200faa9142eaa511ad SHA1: 85b657bca7868f6dce3d7662e7e128e6f6dc8585 MD5sum: 6f110dd879c14e0bfe816e69ba77e07f Description: debug symbols for python3-roguehostapd Build-Ids: 2c91783a411d51ee8d1e07055653717509e915b1 39f477a7da739df7515247cf0d2783b318f69fc9 Package: python3-rtlsdr Source: python-rtlsdr Version: 0.3.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 104 Depends: python3:any, python3-matplotlib, rtl-sdr, python3-numpy Homepage: https://github.com/roger-/pyrtlsdr Priority: optional Section: python Filename: pool/main/p/python-rtlsdr/python3-rtlsdr_0.3.0-0kali1_all.deb Size: 24728 SHA256: adabe70084379d03d5342e1d4f7279c421d9ba34b454d2f669fee0dedf1d764a SHA1: 43135dbd799e34f73a6d162aab54e83cfd568876 MD5sum: 7b0918466d8ccebe446b708a23f5a941 Description: Python wrapper for librtlsdr (Python3 package) pyrtlsdr is a simple Python interface to devices supported by the RTL-SDR project, which turns certain USB DVB-T dongles employing the Realtek RTL2832U chipset into low-cost, general purpose software-defined radio receivers. It wraps all the functions in the librtlsdr library (including asynchronous read support), and also provides a more Pythonic API. . This package installs the library for Python 3. Package: python3-rule-engine Source: rule-engine Version: 4.1.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 702 Depends: python3-dateutil, python3-ply, python3:any Suggests: python-rule-engine-doc Homepage: https://github.com/zeroSteiner/rule-engine Priority: optional Section: python Filename: pool/main/r/rule-engine/python3-rule-engine_4.1.0-0kali1_all.deb Size: 45892 SHA256: be85e093180054451ee43a3d1662f911298c8301ad47ef45354a2b760561045a SHA1: fbba96d9aa9d96e8cd948c83ad9de9bb4e9ab588 MD5sum: dac171f01f2d637a89f9ef901795cdf1 Description: library for creating general purpose “Rule” objects (Python 3) This package contains a library for creating general purpose “Rule” objects from a logical expression which can then be applied to arbitrary objects to evaluate whether or not they match. . This package installs the library for Python 3. Package: python3-rzpipe Source: rzpipe Version: 0.4.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 52 Depends: python3:any Homepage: https://rizin.re Priority: optional Section: python Filename: pool/main/r/rzpipe/python3-rzpipe_0.4.0-0kali1_all.deb Size: 10368 SHA256: b08bd33620ccd47638f57eb6dfffc058faa0438345ea45c0419c9402b928f183 SHA1: c5580a5c0dea2acc54d036c726dce595be547454 MD5sum: 52bf4417339e078e9cf03ee9760ec70f Description: Pipe interface for rizin Interact with rizin using the `#!pipe` command or in standalone scripts that communicate with local or remote rizin via pipe, tcp or http. Package: python3-samba Source: samba Version: 2:4.21.0+dfsg-1kali1 Architecture: armhf Maintainer: Debian Samba Maintainers Installed-Size: 14125 Depends: python3-ldb (= 2:2.10.0+samba4.21.0+dfsg-1kali1), samba-libs (= 2:4.21.0+dfsg-1kali1), python3-tdb, python3 (<< 3.13), python3 (>= 3.12~), python3:any, libbsd0 (>= 0.0), libc6 (>= 2.34), libgnutls30t64 (>= 3.7.0), libldb2 (>= 2:1.1.23), libndr5 (>= 2:4.20.0~rc1), libpython3.12t64 (>= 3.12.1), libtalloc2 (>= 2.4.2~), libtevent0t64 (>= 0.16.1~), python3-talloc (>= 2.4.2~) Recommends: python3-gpg, tdb-tools Breaks: samba (<< 2:4.20.1+dfsg-2~), samba-common-bin (<< 2:4.20.1+dfsg-2~) Replaces: samba (<< 2:4.20.1+dfsg-2~), samba-common-bin (<< 2:4.20.1+dfsg-2~), samba-libs (<< 2:4.16.0+dfsg-1~) Homepage: https://www.samba.org Priority: optional Section: python Filename: pool/main/s/samba/python3-samba_4.21.0+dfsg-1kali1_armhf.deb Size: 2296204 SHA256: 41fe50ec9494d7feb58cdbc5fac3b11a1bf19429d140edaa141878ec39d1b43c SHA1: 5a416a8678fbbcd527aabcf240f0ed2a12ba1853 MD5sum: 238ce68771dfbf01b8277d3dc7fb1a95 Description: Python 3 bindings for Samba Samba is an implementation of the SMB/CIFS protocol for Unix systems, providing support for cross-platform file sharing with Microsoft Windows, OS X, and other Unix systems. Samba can also function as a domain controller or member server in Active Directory or NT4-style domains. . This package contains Python 3 bindings for most Samba libraries. Package: python3-samba-dbgsym Source: samba Version: 2:4.21.0+dfsg-1kali1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Debian Samba Maintainers Installed-Size: 14820 Depends: python3-samba (= 2:4.21.0+dfsg-1kali1) Priority: optional Section: debug Filename: pool/main/s/samba/python3-samba-dbgsym_4.21.0+dfsg-1kali1_armhf.deb Size: 11442708 SHA256: b33a5eb609c154a4dda486611ad8b69d6df1f8317be60584d6764c1ecaba244a SHA1: d705933fa0d14d87643c69ce2506458e893ef5e6 MD5sum: c56599c036a51b11260b9047ff75fee8 Description: debug symbols for python3-samba Build-Ids: 02a286883bbf8a40897356d5c24ead0300a75e89 032e2a2129196a8167a0e2f868919100a355a230 0808dc5066e13fd54acb1650f473e94263dad79e 081c0ddce190bd5f64a244abca297bb312dd060f 083f67f6d0be019789db31db3dc4de87af51c0a6 0bb59ae4a455376443ea2dbef33f17ba5f7537ad 0bf74acda4b4fd2ffc02a3e054649729600c3a64 0cacd9d0eee2ae27131f11f3dd309e74caa8a79e 11a1862159dcf568174c39ba15735442d3be36b4 1349f4d7c1f51fdf41af79a9bdaac48416ace2c7 13e6dbea773ce2a461c56e3d8a69575a3fbd6e78 13ebfaa24c2766371e2cc1b0a76d11b63d52bc3e 1580570f7744fc1ef2de064d2ee46cf58079e9ec 18bc82dea73329600bae2d70ee90aed94552e7a6 2cfe0d2f6d3de21b19e34c40d487fc3153c3bebd 30d52786c74974c3703638e46b0f29d66f837e6c 3f92f0ccf27013e4c3957982f9098f4f3b9b1926 42d2b092fb657e926c7afee18791364517999b19 4c99f79fe98a6b4ccf0dd85a32923a106d2b04c2 4e0bbcba4929acf929d71c3b2702c22910a32264 51379710f4c7725e4e10a6f46d6cb48847ee8e5d 582abb1d6161d76047d5759e96ba095e4f9ed49a 5957ce2449aec83e1477c876ef119b5c25962c78 597c33c1a8603302229ba105055ce49ca0aafc70 5a0aabcaa25cfe6f8aeabd7a894532b310051ab9 620e7521f31cac0dad8f63a1b2c497f361cdb711 62a25eb62376be9e45ed0df77ea64c9647bf2d90 62f211f7f5968c40c8389a3e4ed93b90ae672023 6343d5452d251856bc4f75b5e91284d30da3e7eb 637a661c7a6a7b2f1c2d4ca25c25de38de987d31 64899b7a2a0a042add850c4beb9ec92c64b0fe33 64976fc91063e037cc80ca139bf834f57ded6eb0 66a759e7436dd545687311c8cc114b5f1c0fd7f7 67b09e22f9715adf3f0077dbb9a6507fdfa5dc60 692401311d85821a98069364ca2213622bc9328d 6b03ce9449efe1b14dbcf59ba5024ad71235b9ed 731b169795a106c49123bce31991dc44f33f4cbb 7f012901c9a0f2a3666318b08d4fa0911ec6d40e 81be34875c3678a88811bd3057ad80f77df9a34e 83c3b9154feec4d80a761db38bdd9d1164588486 85ac56d08b6e411b4217dc0fabfe1060e4d4bf6e 87785be2bac6ff585f011ab8ef0d4a59d24f8452 8bcebafc1f456dcd7a9ab1c388de5da3b5f21a1a 8de96d46a5379cea306b8a4ab514b8ea5ada8389 93fa8d8908ac65917e66e7fdea8e742a2a07aab0 991a5573abeb3ad6d68555c47a8c9de39f731f7d 9d2300643a3872f065dd4bb8544320bf89315ebc 9fc32e93b3c4bf4dce0000e55c23f69bf5f73c18 a46edc25a5f460965192a339ae10fc54ff2d743c a51cb75b3756d6c3746c7b8246d283e66d2d8678 ad4d16a47d055646ce28d85764cac036351cf705 adf199bdcf3f939acec67754a2138d5d612293cd af9adec6be80b81c69673ed850e30513d34b405c b05cc9744da7361cbc253c26ff0e21fbe2867fbf b0a28fc7bf4a1da6c1f2d52d7353acd3d73c66ba b2f693cb5dd07106ced85beb49fc2ea9a0528259 b59d2a4c7b5dd435af92973184bf0feb27360a64 b79551298345f221ecab635d4bbab3ea510010dc c3af510df40679caf680afe8a51ebe5acfdd85f4 c58c3b1f175203503311afcaadbf2f4cd858cf5a c943ffd7a668fd838a8e9bc6c37efacb0fc7d672 cb4a9b3ae13353f65b15f50fc8077f34292a0ab5 cd77e7bcae09173c9fd8cdea24ef70629be53499 cf05aecd45fb618575348acb1f0c3bdebbb38135 d109906bc3f74c50b852e9003b637a9eeb0a5ee8 d32e20356863f390d66327ec882d29e54bfbfc14 d50a70a0a833424084e494a913ce88740fb89eb5 d6321a41eeecfaa24b50c2508af4e450af291293 d8aa43a99e407207c98dc16a08241cf2b5954565 dad5f1d85069dbdb46faff6c9838d0dd4fec2b7c dd506d123015205388cc96ca37b04855aa87c9aa dff11ab0d472e644c857c7326987b52a30b1a7c6 e199bcbb4efa4a557746f25936ef9092b2537daf e5781e98682311b0af485531ed81dac75ec21f44 e635b75e4d70778abf996e6ff251954499d462b5 eafd48074538e902155feb2e63857bd5c113b004 eed7233808ff8a0592aaf2b5e56dc361126aeaab f040d348622a9741917839d23c7386515a95b242 f060c0eb53d1ef94308b94ba724f150c1c6e4715 f9babab2795bb8fccd3d9333a3b816ee1dfcc9e6 fe73408aff403c1c4de8831c1c08cac570674a9c feb5e2d383ea742a1ae23e84738ce518eab64fec Package: python3-sarge Source: sarge Version: 0.1.7.post1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 90 Depends: python3:any Suggests: python-sarge-doc Homepage: https://docs.red-dove.com/sarge/ Priority: optional Section: python Filename: pool/main/s/sarge/python3-sarge_0.1.7.post1-0kali1_all.deb Size: 17960 SHA256: 22dfce1abf1283eccda3c7f6d9c4e7aee417fa9b64dc2175dc0ccc50d2812321 SHA1: 720ee2d2344fc99dce77e51319e9b0f4242e01d4 MD5sum: 653221e988536b72a9cc039a991dbd5d Description: library to interact with exteranl programs (Python 3) This package contains Sarge, a library which is intended to make your life easier than using the subprocess module in Python’s standard library. . Sarge is, of course, short for sergeant – and like any good non-commissioned officer, sarge works to issue commands on your behalf and to inform you about the results of running those commands. . This package installs the library for Python 3. Package: python3-secretsocks Source: pysecretsocks Version: 0.9.1+git20221130.43c0bed-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 35 Depends: python3:any, python3-pyasyncore Homepage: https://github.com/BC-SECURITY/PySecretSOCKS Priority: optional Section: python Filename: pool/main/p/pysecretsocks/python3-secretsocks_0.9.1+git20221130.43c0bed-0kali2_all.deb Size: 6004 SHA256: 28e6762039599e1e2a6169c7f1b40044e87d68d7c3d7d743f4efb87055dddf67 SHA1: d4aa244687268d99c0f2345e3ad0944c5e4da544 MD5sum: e706a3292fe44d196c6a44e2b0d8053c Description: Socks server for tunneling connections (Python 3) This package contains a Python SOCKS server for tunneling connections over another channel. . This package installs the library for Python 3. Package: python3-secure Source: python-secure Version: 0.3.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 59 Depends: python3:any Homepage: https://github.com/TypeError/secure.py Priority: optional Section: python Filename: pool/main/p/python-secure/python3-secure_0.3.0-0kali1_all.deb Size: 9420 SHA256: cbdffe9366a30503d95f57422b273c5a869065a4569c6314d69b17f0da7e382d SHA1: c87c81dd335e7c2149b9b526e454fa7daf01bd1d MD5sum: 1a5ff58340b47edb9312b17480833f77 Description: Secure lock headers and cookies for Python web frameworks (Python 3) This package contains is a lightweight package that adds optional security headers and cookie attributes for Python web frameworks. . This package installs the library for Python 3. Package: python3-sigma Source: pysigma Version: 0.11.7+ds-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 542 Depends: python3-jinja2, python3-packaging, python3-pyparsing, python3-requests, python3-yaml, python3:any Suggests: python-sigma-doc Multi-Arch: foreign Homepage: https://github.com/SigmaHQ/pySigma Priority: optional Section: python Filename: pool/main/p/pysigma/python3-sigma_0.11.7+ds-0kali1_all.deb Size: 89232 SHA256: c2f3de70d422944b473abc02e29bf6620a8106d70b93c842fe6d554636d8361b SHA1: bd2ef4b136ccf767afc20c2bcee36588eb4f34a3 MD5sum: 16dd47735079834148cc24ff264811db Description: library that parses and converts Sigma rules into queries (Python 3) This package contains a Python library that parses and converts Sigma rules into queries. It is a replacement for the legacy Sigma toolchain (sigmac) with a much cleaner design and is almost fully tested. . This package installs the library for Python 3. Package: python3-simple-rest-client Source: python-simple-rest-client Version: 1.1.3-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 37 Depends: python3-httpx, python3-slugify, python3:any, python3-status Homepage: https://github.com/allisson/python-simple-rest-client Priority: optional Section: python Filename: pool/main/p/python-simple-rest-client/python3-simple-rest-client_1.1.3-0kali2_all.deb Size: 7344 SHA256: 186908f2369cedf01a3c20678aceb0d2a79530296553c8ac2552d12bb95f7532 SHA1: da7ae97fea1508a99d63d23c68dce8bcd0c31f7e MD5sum: 8dd6720da8011166bc00710aaf52d276 Description: Simple REST client (Python 3) This package contains Simple REST client for Python 3.7+. . This package installs the library for Python 3. Package: python3-simplekv Source: python-simplekv Version: 0.14.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 123 Depends: python3:any Homepage: https://github.com/mbr/simplekv Priority: optional Section: python Filename: pool/main/p/python-simplekv/python3-simplekv_0.14.1-0kali1_all.deb Size: 23612 SHA256: 8fbd3e0b8dd56cf0371760982f1c3bcc7fcbebb5c18dc6541bbcd423b33ef45f SHA1: efb4963019003a3f61e18aea769285b86a5c03aa MD5sum: ea40d21df112bacda51fe317829a5a8c Description: simple key-value store for binary data (Python 3) This package contains an API for very basic key-value stores used for small, frequently accessed data or large binary blobs. Its basic interface is easy to implement and it supports a number of backends, including the filesystem, SQLAlchemy, MongoDB, Redis and Amazon S3/Google Storage. . This package installs the library for Python 3. Package: python3-slowapi Source: slowapi Version: 0.1.4-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 61 Depends: python3-starlette, python3-limits, python3-redis, python3:any Homepage: https://github.com/laurentS/slowapi Priority: optional Section: python Filename: pool/main/s/slowapi/python3-slowapi_0.1.4-0kali1_all.deb Size: 11996 SHA256: db9a84a808cb166497dcedc27d8fc33b7338c53039db5361b8bbab9918a8ef0b SHA1: fea52a83ffd83dd16a16a3ebf1988b5182419521 MD5sum: c89fe90dc3a3204bc43f9ee450f5ae6a Description: Rate limiting library for Starlette and FastAPI (Python 3) This package contains a rate limiting library for Starlette and FastAPI adapted from flask-limiter. . This package installs the library for Python 3. Package: python3-smb Source: pysmb Version: 1.1.19-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 401 Depends: python3-pyasn1, python3:any Suggests: python-pysmb-doc Homepage: https://miketeo.net/wp/index.php/projects/pysmb Priority: optional Section: python Filename: pool/main/p/pysmb/python3-smb_1.1.19-0kali2_all.deb Size: 56544 SHA256: 8881f5d4353dce41c51c82dcee09bcea515110942feeaa8d58a87599f7825d33 SHA1: 1bd1c10001e950ade411998e20c6f0acbd57009b MD5sum: a4744bac8bc04da57b491a9f35d1810c Description: SMB/CIFS library (Python 3) This package contains an experimental SMB/CIFS library written in Python. It implements the client-side SMB/CIFS protocol which allows your Python application to access and transfer files to/from SMB/CIFS shared folders like your Windows file sharing and Samba folders. . This package installs the library for Python 3. Package: python3-splinter Source: splinter Version: 0.13.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 149 Depends: python3-selenium, python3-six, python3:any Suggests: python-splinter-doc Homepage: https://github.com/cobrateam/splinter Priority: optional Section: python Filename: pool/main/s/splinter/python3-splinter_0.13.0-0kali1_all.deb Size: 22172 SHA256: 118dd5dd8a9581c558e3acbac020d55148988b2cc34cdc54aafacfdfad291565 SHA1: 85b8fe9d7695de22b967e47392951a9d666b955c MD5sum: 5424f09f3005bb2be798b77b980873ed Description: Python test framework for web applications (Python 3) This package contains an open source tool for testing web applications using Python. It lets you automate browser actions, such as visiting URLs and interacting with their items. . This package installs the library for Python 3. Package: python3-spyse Source: spyse-python Version: 2.2.3-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 87 Depends: python3-dataclasses-json (>= 0.5.4), python3-limiter, python3-requests, python3-responses, python3:any Homepage: https://github.com/spyse-com/spyse-python Priority: optional Section: python Filename: pool/main/s/spyse-python/python3-spyse_2.2.3-0kali1_all.deb Size: 12944 SHA256: 3fbc179ab8b58ec6f5d2340f8b18a37209d3c04969528d8881720a40c21aef72 SHA1: d46f6df263a096ac0a6e057cbfb2913bbc08db2f MD5sum: dae220a61fc3b23202599db1f1fc7426 Description: wrapper for Spyse API (Python 3) This package contains the official wrapper for spyse.com API, written in Python, aimed to help developers build their integrations with Spyse. . Spyse is the most complete Internet assets search engine for every cybersecurity professional. . This package installs the library for Python 3. Package: python3-sqlalchemy-schemadisplay Source: python-sqlalchemy-schemadisplay Version: 1.3-0kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 29 Depends: python3-sqlalchemy, python3-pkg-resources, python3-pydot, python3:any Homepage: https://github.com/fschulze/sqlalchemy_schemadisplay Priority: optional Section: python Filename: pool/main/p/python-sqlalchemy-schemadisplay/python3-sqlalchemy-schemadisplay_1.3-0kali3_all.deb Size: 6560 SHA256: eee1e546ab6d38c8102520b79c88a25a2327a8c3519f517f3801f533ff1983bf SHA1: c974cb57f76fe3f027b56d34b42828bbfe97289f MD5sum: d104a6edde30222d59e59515787b7ed9 Description: Turn SQLAlchemy DB Model into a graph (Python 3) This package contains a module to turn SQLAlchemy DB Model into a graph. . This package installs the library for Python 3. Package: python3-sslcrypto Source: sslcrypto Version: 5.4-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 125 Depends: python3-base58, python3-pyaes, python3:any Homepage: https://github.com/imachug/sslcrypto Priority: optional Section: python Filename: pool/main/s/sslcrypto/python3-sslcrypto_5.4-0kali1_all.deb Size: 22764 SHA256: cb6b73b296da341f775dda84bc1a6a71364ec14eb221197794b0ea15a244fe75 SHA1: ae496db4de67d5bb497e200b2434f4967b8662f6 MD5sum: bde81c0c2c40e70bf3a0aec9032b4064 Description: fast and simple library for AES, ECIES and ECDSA (Python 3) This package contains a fast and simple library for AES, ECIES and ECDSA for Python. sslcrypto can use OpenSSL in case it's available in your system for speedup, but pure-Python code is also available and is heavily optimized. . This package installs the library for Python 3. Package: python3-status Source: python-status Version: 1.0.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 21 Depends: python3:any Homepage: https://pypi.org/project/python-status Priority: optional Section: python Filename: pool/main/p/python-status/python3-status_1.0.1-0kali1_all.deb Size: 4828 SHA256: f96158ad0f7771a359a83dba8d06be60d6e766212dbd9ebf58fcb0ef399c8d7f SHA1: 9be930648dda3b41f23c7b1c067330f38cb76b42 MD5sum: 24d3e39ed57830c0c234268df5800f1e Description: HTTP Status for Humans (Python 3) This package contains very simple Python library which provides human understandable HTTP status codes and improves readability of your code. You don't have to use those ugly HTTP status numbers, but use easily understandable status names. . This package installs the library for Python 3. Package: python3-stix2 Source: stix2 Version: 3.0.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 733 Depends: python3-requests, python3-simplejson, python3-stix2-patterns, python3-tz, python3:any Suggests: python-stix2-doc Homepage: https://github.com/oasis-open/cti-python-stix2 Priority: optional Section: python Filename: pool/main/s/stix2/python3-stix2_3.0.1-0kali1_all.deb Size: 108856 SHA256: c58e6f0ba32e59ff4d7b22a46715293d805bf50edb851b7d7ab94cfb4e1a3901 SHA1: d5935dc1daf64175dcdc135d94c7325cb90f9851 MD5sum: 9d6ad663d254cc2fe6e9bb1a21ccb5eb Description: Python APIs for serializing and de-serializing STIX2 JSON content (Python 3) This package contains Python APIs for serializing and de-serializing STIX2 JSON content, along with higher-level APIs for common tasks, including data markings, versioning, and for resolving STIX IDs across multiple data sources. . This package installs the library for Python 3. Package: python3-stix2-patterns Source: stix2-patterns Version: 2.0.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 366 Depends: python3-antlr4, python3-six, python3:any Suggests: python-stix2-patterns-doc Homepage: https://github.com/oasis-open/cti-pattern-validator Priority: optional Section: misc Filename: pool/main/s/stix2-patterns/python3-stix2-patterns_2.0.0-0kali1_all.deb Size: 33060 SHA256: bf58c24669c0a4f3f1b380714197f10fd768006fda8ae0a5927bfdf2349329e0 SHA1: cd6b7ad89f4d99b029396f265ee4859e0040a90c MD5sum: db4c5e8c28f7612a63fa70d6232a6c51 Description: tool to check the syntax of the CTI STIX Pattern expressions (Python 3) This package contains software tool for checking the syntax of the Cyber Threat Intelligence (CTI) STIX Pattern expressions, which are used within STIX to express conditions (prepresented with the Cyber Observable data model) that indicate particular cyber threat activity. The repository contains source code, an ANTLR grammar, automated tests and associated documentation for the tool. The validator can be used as a command-line tool or as a Python library which can be included in other applications. . This package installs the library for Python 3. Package: python3-syncer Source: syncer Version: 1.3.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 24 Depends: python3:any Suggests: python-syncer-doc Homepage: https://github.com/miyakogi/syncer Priority: optional Section: python Filename: pool/main/s/syncer/python3-syncer_1.3.0-0kali1_all.deb Size: 4508 SHA256: 891da4141a474e8cc2c0a3dd1c48ba5a701028a325e6b49e4fb82289c635ab53 SHA1: 70e19da20431fad3b3f5b0882cc41c847f92c619 MD5sum: 5cde86b7271760423b7107d713ee4c64 Description: async-to-sync converter for Python (Python 3) This package contains an async-to-sync converter for Python. Sometimes (mainly in test) we need to convert asynchronous functions to normal, synchronous functions and run them synchronously. It can be done by ayncio.get_event_loop().run_until_complete(), but it's quite long... . Syncer makes this conversion easy. . - Convert coroutine-function (defined by aync def) to normal (synchronous) function - Run coroutines synchronously - Support both async def and decorator (@asyncio.coroutine) style . This package installs the library for Python 3. Package: python3-syslog-rfc5424-formatter Source: python-syslog-rfc5424-formatter Version: 1.2.3-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 28 Depends: python3:any Suggests: python-syslog-rfc5424-formatter-doc Homepage: https://github.com/EasyPost/syslog-rfc5424-formatter Priority: optional Section: python Filename: pool/main/p/python-syslog-rfc5424-formatter/python3-syslog-rfc5424-formatter_1.2.3-0kali1_all.deb Size: 6032 SHA256: 12f9c8707c9b8ca5b5ac9e870cbe0b8c550fd141b0b9a7456b75e05c8e522fc0 SHA1: 808395759ce441f0dc19feacea06b94edea386c4 MD5sum: a42036030abfc180083b5f5ca45f8d9d Description: Python logging formatter for emitting RFC5424 Syslog messages (Python 3) This module implements a Python logging formatter which produces well-formed RFC5424-compatible Syslog messages to a given socket. . This package installs the library for Python 3. Package: python3-taxii2client Source: cti-taxii-client Version: 2.3.0-0kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 114 Depends: python3-requests, python3-six, python3-tz, python3:any Suggests: python-cti-taxii-client-doc Multi-Arch: foreign Homepage: https://github.com/oasis-open/cti-taxii-client Priority: optional Section: python Filename: pool/main/c/cti-taxii-client/python3-taxii2client_2.3.0-0kali3_all.deb Size: 18904 SHA256: 5da487d93140e2ac7aede1da05046dd8032818fcadfe52c9079d5c74fe161b20 SHA1: df0e2bc61f4ab7806f38d03e3afe84c6d3130d22 MD5sum: b81798daea4c65ae8ccc44539819daab Description: minimal client implementation for the TAXII 2.X server (Python 3) This package contains a minimal client implementation for the TAXII 2.X server. It supports the following TAXII 2.X API services: - Server Discovery - Get API Root Information - Get Status - Get Collections - Get a Collection - Get Objects - Add Objects - Get an Object - Delete an Object (2.1 only) - Get Object Manifests - Get Object Versions (2.1 only) . This package installs the library for Python 3. Package: python3-tls-parser Source: tls-parser Version: 1.2.2-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 60 Depends: python3:any Homepage: https://github.com/nabla-c0d3/tls_parser Priority: optional Section: python Filename: pool/main/t/tls-parser/python3-tls-parser_1.2.2-0kali1_all.deb Size: 8904 SHA256: 2cd0eaec5af0c187d6b441822abe28bc92d3a62867fffec108eaf6710cc3c854 SHA1: 3d29724ab321bb9abcd23926563bea7153fea48e MD5sum: 2c74072d8b6afe46d2c73b56c2ec2856 Description: Small library to parse TLS records (Python 3) This package contains a small library to parse TLS records, used by SSLyze. . This package installs the library for Python 3. Package: python3-token-bucket Source: token-bucket Version: 0.3.0-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 39 Depends: python3:any Homepage: https://github.com/falconry/token-bucket Priority: optional Section: python Filename: pool/main/t/token-bucket/python3-token-bucket_0.3.0-0kali2_all.deb Size: 8120 SHA256: bb380b0116edbdc0f3d821b41f2e83949bb58e75762264851a75c6c7efbe8d21 SHA1: c21cd6dcfae1c1dfd84faca86683d31a9d04451e MD5sum: c6946ee074902fa3aab6731fd0b815b4 Description: Token Bucket Implementation for Python Web Apps (Python 3) This package contains an implementation of the token bucket algorithm suitable for use in web applications for shaping or policing request rates. This implementation does not require the use of an independent timer thread to manage the bucket state. . Compared to other rate-limiting algorithms that use a simple counter, the token bucket algorithm provides the following advantages: . The thundering herd problem is avoided since bucket capacity is replenished gradually, rather than being immediately refilled at the beginning of each epoch as is common with simple fixed window counters. Burst duration can be explicitly controlled. . Moving window algorithms are resistant to bursting, but at the cost of additional processing and memory overhead vs. the token bucket algorithm which uses a simple, fast counter per key. The latter approach does allow for bursting, but only for a controlled duration. . This package installs the library for Python 3. Package: python3-trufflehogregexes Source: trufflehogregexes Version: 0.0.7-0kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 22 Depends: python3:any Homepage: https://github.com/dxa4481/truffleHogRegexes Priority: optional Section: python Filename: pool/main/t/trufflehogregexes/python3-trufflehogregexes_0.0.7-0kali3_all.deb Size: 3680 SHA256: 0a590bbb4c668ba113f8af4da87ddbcdc53b9a8cbc8c46d9a77f41900f0305fa SHA1: 52b7156ab6f4cc5a6cd42387899d80684e5d7673 MD5sum: dbe36795e1116655da9276e225252bb8 Description: regexes power truffleHog (Python 3) This package contains regexes power truffleHog. . This package installs the library for Python 3. Package: python3-tsk Source: pytsk (20211111-0kali1) Version: 20211111-0kali1+b2 Architecture: armhf Maintainer: Debian Security Tools Installed-Size: 1311 Depends: libafflib0t64 (>= 3.7.6), libc6 (>= 2.38), libewf2 (>= 20121209), libgcc-s1 (>= 3.5), libstdc++6 (>= 13.1), libtalloc2 (>= 2.0.4~git20101213), libvhdi1 (>= 20150110), libvmdk1 (>= 20150516), zlib1g (>= 1:1.1.4), python3 (<< 3.13), python3 (>= 3.11~) Built-Using: sleuthkit (= 4.12.1+dfsg-0kali6) Multi-Arch: same Homepage: https://github.com/py4n6/pytsk/ Priority: optional Section: python Filename: pool/main/p/pytsk/python3-tsk_20211111-0kali1+b2_armhf.deb Size: 306628 SHA256: 68e91631af7eb587599212e47d7f49dfbc4eabaebf6f422adce5f37e2b4d0a11 SHA1: 8e2f1d30cf72008730ece64948a2f43d0a7d9c7e MD5sum: 7a378aa38d8426f4c3e77a0f712bf181 Description: Python Bindings for The Sleuth Kit This package contains Python 3 bindings to libtsk3, the shared library that provides all the functionality of The Sleuth Kit. Package: python3-tsk-dbgsym Source: pytsk (20211111-0kali1) Version: 20211111-0kali1+b2 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Debian Security Tools Installed-Size: 511 Depends: python3-tsk (= 20211111-0kali1+b2) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/p/pytsk/python3-tsk-dbgsym_20211111-0kali1+b2_armhf.deb Size: 265700 SHA256: 54c89500c7836169336b052cdb7cb4947e65fd089cfd2841eb92ac258b9389c7 SHA1: 553a34380c1cf09947903c348f226665e8304f2b MD5sum: 228419fd20738b19e12c8f2b0259a72d Description: debug symbols for python3-tsk Build-Ids: aea6503680d11be1a416801e4257a5750f883215 cdde8cd11e6ae93ede27012e08cdda15832d76ee Package: python3-ubireader Source: ubi-reader Version: 0.8.5-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 199 Depends: python3:any Homepage: https://github.com/onekey-sec/ubi_reader Priority: optional Section: python Filename: pool/main/u/ubi-reader/python3-ubireader_0.8.5-0kali1_all.deb Size: 27508 SHA256: 523699b87a0adac65e3344b2ecd0c0988ddc892f6a6b372a82319a412f3b7b9b SHA1: b231fe068f1ef48998527696f459bc6a3cd6cae1 MD5sum: 0cb47cd1d74b1ee8314c2cdb7f4d9a26 Description: scripts capable of extracting the contents of UBI and UBIFS images (Python 3) This package contains a ollection of scripts capable of extracting the contents of UBI and UBIFS images, along with analyzing these images to determine the parameter settings to recreate them using the mtd-utils tools. . This package installs the library for Python 3. Package: python3-unblob-native Source: unblob-native Version: 0.1.1-0kali2 Architecture: armhf Maintainer: Kali Developers Installed-Size: 541 Depends: python3 (>= 3~), python3:any, libc6 (>= 2.34), libgcc-s1 (>= 4.3) Homepage: https://github.com/onekey-sec/unblob-native Priority: optional Section: python Filename: pool/main/u/unblob-native/python3-unblob-native_0.1.1-0kali2_armhf.deb Size: 164368 SHA256: cac3d5722beb03374bf756181a796ac30f28fe5a62e691b85cff8a66079df967 SHA1: 9b125063e38b2baa791445e749454dc486986609 MD5sum: 86ba24ba7efff52cff16452bf04a32e8 Description: performance-critical components of Unblob (Python 3) This package holds performance-critical components of Unblob, an accurate, fast, and easy-to-use extraction suite. It parses unknown binary blobs for more than 30 different archive, compression, and file-system formats, extracts their content recursively, and carves out unknown chunks that have not been accounted for. . This package installs the library for Python 3. Package: python3-unblob-native-dbgsym Source: unblob-native Version: 0.1.1-0kali2 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 2841 Depends: python3-unblob-native (= 0.1.1-0kali2) Priority: optional Section: debug Filename: pool/main/u/unblob-native/python3-unblob-native-dbgsym_0.1.1-0kali2_armhf.deb Size: 2617252 SHA256: ffb1d30cc87a6ec5f7f1a86a415ed049d8dbb6493291773e84c0b444d140aecd SHA1: 2c1dc59357ac7e11c09ed75da8f46c786ae6ae26 MD5sum: 31ac20ee92f0d2545a125c8d034b16bd Description: debug symbols for python3-unblob-native Build-Ids: bfd9667033fe7af6c4cc33f66709b3e57ba4102c Package: python3-unicrypto Source: unicrypto Version: 0.0.10-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 255 Depends: python3-pycryptodome, python3:any Homepage: https://github.com/skelsec/unicrypto Priority: optional Section: python Filename: pool/main/u/unicrypto/python3-unicrypto_0.0.10-0kali1_all.deb Size: 41260 SHA256: dc403c324e86ca6fb0996ac1d08515982877d5dad52944e37a67ce51f1f96a88 SHA1: 2ec36f24dcc78eebfce20bc4d58115d79b396ff0 MD5sum: a527abde16c13f53869e9983eb40be44 Description: Unified interface for some crypto algos (Python 3) This package contains a Python module: an unified interface for some crypto algos. . This package installs the library for Python 3. Package: python3-vadersentiment Source: vadersentiment Version: 3.3.2-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 601 Depends: python3-requests, python3:any Homepage: https://github.com/cjhutto/vaderSentiment Priority: optional Section: python Filename: pool/main/v/vadersentiment/python3-vadersentiment_3.3.2-0kali2_all.deb Size: 102840 SHA256: c889f5d00c02c22671b199c25ca172476845f5efd9805a80cc9f4004311150ac SHA1: 703bbc50b0d1fc6fb754b8b6e1bea87832b9f208 MD5sum: f77f21f92c29d9225f06fdd8bbf8d82e Description: lexicon and rule-based sentiment analysis tool (Python 3) This package contains VADER (Valence Aware Dictionary and sEntiment Reasoner). It is a lexicon and rule-based sentiment analysis tool that is specifically attuned to sentiments expressed in social media. . This package installs the library for Python 3. Package: python3-visvis Source: python-visvis Version: 1.13.0+dfsg1-0kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 5190 Depends: fonts-freefont-otf, python3-imageio, python3-numpy, python3-opengl, python3:any Homepage: https://github.com/almarklein/visvis Priority: optional Section: python Filename: pool/main/p/python-visvis/python3-visvis_1.13.0+dfsg1-0kali3_all.deb Size: 3008420 SHA256: 1c3bac57b5abe36c590a3045685f11b5f30fa525fd7416e44a7578746aa6f0d6 SHA1: c7730fbf1ec7ae03f073295cb623b443be7659ca MD5sum: 31db3dc8b597c441bf772a93cdaea7cc Description: object oriented approach to visualization (Python 3) This package contains a pure Python library for visualization of 1D to 4D data in an object oriented way. Essentially, visvis is an object oriented layer of Python on top of OpenGl, thereby combining the power of OpenGl with the usability of Python. A Matlab/Matplotlib-like interface in the form of a set of functions allows easy creation of objects (e.g. plot(), imshow(), volshow(), surf()). . This package installs the library for Python 3. Package: python3-vulners Source: vulners Version: 2.1.2-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 86 Depends: python3-appdirs (>= 1.4.4), python3-appdirs (<< 2.0.0), python3-requests, python3-six (>= 1.16.0), python3-six (<< 2.0.0), python3:any Multi-Arch: foreign Homepage: https://vulners.com Priority: optional Section: python Filename: pool/main/v/vulners/python3-vulners_2.1.2-0kali1_all.deb Size: 15520 SHA256: 6065d239ecf81ccc2497459211d316d9be009bcfc7228f9d11c19eeca07fc76d SHA1: 9670bd5c468a1ec7854f585cb74c0d21055f4857 MD5sum: bb3ba9d26f24407785017890e625648e Description: Vulners API v3 Python wrapper (Python 3) This package contains a Python 3 library for the Vulners Database. It provides search, data retrieval, archive and vulnerability scanning API's for the integration purposes. With this library you can create powerful security tools and get access to the world largest security database. . This package installs the library for Python 3. Package: python3-waybackpy Source: waybackpy Version: 3.0.6-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 101 Depends: python3-click, python3-requests, python3-urllib3, python3:any Multi-Arch: foreign Homepage: https://github.com/akamhy/waybackpy Priority: optional Section: python Filename: pool/main/w/waybackpy/python3-waybackpy_3.0.6-0kali1_all.deb Size: 20368 SHA256: e1dfc24efd44d16209408ed450b7adabd3aaf18c768ec9c382712b99dcda6550 SHA1: fd95f798d8a6e844c9632ad535c754648123a0d6 MD5sum: 427b33495a6c2a8e188302b2f67cba87 Description: Access Wayback Machine's API using Python waybackpy is a Python package and a CLI tool that interfaces with the Wayback Machine's APIs. . Internet Archive's Wayback Machine has 3 useful public APIs. . SavePageNow API (also known as Save API) CDX Server API Availability API . These three APIs can be accessed via the waybackpy either by importing it from a Python file/module or from the command-line interface. Package: python3-whois Source: python-whois Version: 0.9.3-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 419 Depends: python3-simplejson, whois, python3-dateutil, python3:any Homepage: https://github.com/richardpenman/whois Priority: optional Section: python Filename: pool/main/p/python-whois/python3-whois_0.9.3-0kali1_all.deb Size: 88456 SHA256: 0718670aa3560763403e3237f710a5f65adc1f9327d6270751c3fb144f91c37f SHA1: d6576179418a9e2de1bda5d01cf7982678069c67 MD5sum: 832dcf86c9a4ab83831f0190de711a63 Description: Python module for retrieving WHOIS information This Python wrapper for the "whois" command has a simple interface to access parsed WHOIS data for a given domain. . It is able to extract data for many of the popular TLDs (com, org, net, biz, info, pl, jp, uk, nz, ...) and queries WHOIS servers directly instead of going through an intermediate web service. Package: python3-winacl Source: winacl Version: 0.1.9-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 336 Depends: python3-cryptography (>= 38.0.1), python3:any Homepage: https://github.com/skelsec/winacl Priority: optional Section: python Filename: pool/main/w/winacl/python3-winacl_0.1.9-0kali1_all.deb Size: 69612 SHA256: 0f3ba1b3cf85f622cc60381d626a7fec0d26f3856e6ba45487e7b3bb11936c2e SHA1: 02b3f8ad8eb983f1228441c695eb01b0eff15b5d MD5sum: fb32296880a30541b6a19493cd6e708a Description: Platform independent lib for interfacing windows security descriptors This package contains a platform independent library for interfacing windows security descriptors. . This package installs the library for Python 3. Package: python3-wsgidav Source: wsgidav Version: 4.3.3-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 610 Depends: python3-defusedxml, python3-jinja2, python3-json5, python3-yaml, python3:any, python3-cheroot Suggests: python-wsgidav-doc Homepage: https://github.com/mar10/wsgidav Priority: optional Section: python Filename: pool/main/w/wsgidav/python3-wsgidav_4.3.3-0kali1_all.deb Size: 119704 SHA256: f9c1af1c3ff828e8383282dc7a0fba840dee481416890fb662c100e5adb94f4f SHA1: 6df8945e9a55a9c0ab411c94abcbe7701af4de2a MD5sum: 6b7b3ff39a48e50b9690ac64ae40a7a9 Description: generic and extendable WebDAV server (Python 3) This package contains a generic and extendable WebDAV server written in Python and based on WSGI. . This package installs the library for Python 3. Package: python3-xlutils Source: xlutils Version: 2.0.0-0kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 161 Depends: python3-xlrd, python3-xlwt, python3:any Suggests: python-xlutils-doc Conflicts: python-xlutils (<< 2.0.0-0kali1) Homepage: http://www.python-excel.org/ Priority: optional Section: python Filename: pool/main/x/xlutils/python3-xlutils_2.0.0-0kali3_all.deb Size: 29080 SHA256: 37bf780aeb150f3aade1600f13eedb68e02c25c20314fb9fb578613fed54b898 SHA1: 15c632c30469a8ecebd51c48a26e8a74499d92d4 MD5sum: 47fad02c1848feb55cda6dae74389162 Description: Utilities for working with Excel files (Python 3) This package provides a collection of utilities for working with Excel files. Since these utilities may require either or both of the xlrd and xlwt packages, they are collected together here, separate from either package. . This package installs the library for Python 3. Package: python3-zapv2 Source: python-owasp-zap-v2.4 Version: 0.0.20-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 289 Depends: python3-requests, python3-six, python3:any Provides: python3-owasp-zap-v2.4, python3-zap-api Homepage: https://github.com/zaproxy/zap-api-python Priority: optional Section: python Filename: pool/main/p/python-owasp-zap-v2.4/python3-zapv2_0.0.20-0kali1_all.deb Size: 28996 SHA256: da4686fc57e3db15ee0f35c9529f6e864665984fd06a5857fd7151d1fe2723fe SHA1: 865a298677e9ac8093b10d53af1c56368f67a542 MD5sum: a9ee4a9ecbaee69b70baa4ee626e6be2 Description: implementation to access the OWASP ZAP API (Python 3) This package contains the Python implementation to access the OWASP ZAP API. . This package installs the library for Python 3. Package: python3-zlib-wrapper Source: python-zlib-wrapper Version: 0.1.3-0kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 28 Depends: python3:any Homepage: https://github.com/killswitch-GUI/zlib_wrapper Priority: optional Section: python Filename: pool/main/p/python-zlib-wrapper/python3-zlib-wrapper_0.1.3-0kali3_all.deb Size: 4808 SHA256: 3aa7cf74d8eb3b0d108b87d838c01ba4f128e13cbd46fba2266b295a96e0c587 SHA1: f7665a8bea48294dcc4175f35c3706103b5fde64 MD5sum: 1979a119eadc62d3939b4327d3ded4f0 Description: Wrapper around zlib with custom header crc32 (Python 3) This package contains a very small library for building crc32 header on top of zlib. Zlib performance on the highest compression is decent for the benchmark, while not as optimized as 7z it was roughly half the time for all in memory test. . This package installs the library for Python 3. Package: qmake6 Source: qt6-base Version: 6.6.2+dfsg-11kali1 Architecture: armhf Maintainer: Debian Qt/KDE Maintainers Installed-Size: 1084 Depends: qmake6-bin (= 6.6.2+dfsg-11kali1) Breaks: qt6-base-dev (<< 6.6.0+dfsg~) Replaces: qt6-base-dev (<< 6.6.0+dfsg~) Multi-Arch: same Homepage: https://www.qt.io/developers/ Priority: optional Section: devel Filename: pool/main/q/qt6-base/qmake6_6.6.2+dfsg-11kali1_armhf.deb Size: 148644 SHA256: 5edba0f135e1a3efa9f93a5e5dcd772c06f0d2c45716646544db218b5d30ff7e SHA1: f349a1083a632e38c247b3c35dc6a28eef4f14ec MD5sum: ad351d819102c3190d1f4499b40d1cf4 Description: Qt 6 qmake Makefile generator tool Qt is a cross-platform C++ application framework. Qt's primary feature is its rich set of widgets that provide standard GUI functionality. . This package contains the Qt 6 qmake, a tool that helps simplify the build process for development project across different platforms. qmake automates the generation of Makefiles so that only a few lines of information are needed to create each Makefile. qmake can be used for any software project, whether it is written using Qt or not. . Qt 6 qmake requires a platform and a compiler description file which contains many default values used to generate appropriate Makefiles. . This package contains also these platform specifications. Package: qmake6-bin Source: qt6-base Version: 6.6.2+dfsg-11kali1 Architecture: armhf Maintainer: Debian Qt/KDE Maintainers Installed-Size: 1171 Depends: libc6 (>= 2.34), libgcc-s1 (>= 3.0), libqt6core6t64 (>= 6.6.0), libstdc++6 (>= 11), qt6-base-private-abi (= 6.6.2) Multi-Arch: foreign Homepage: https://www.qt.io/developers/ Priority: optional Section: devel Filename: pool/main/q/qt6-base/qmake6-bin_6.6.2+dfsg-11kali1_armhf.deb Size: 534180 SHA256: 9934ce3cfb6e7271db6109a25caa54dd420e906c057cd030bb636b202b56b67a SHA1: f0cfc064f157ac6f4dee5a70ff95d6543e2e5ff2 MD5sum: 31d045bfc640283c1b0358f741236faf Description: Qt 6 qmake Makefile generator tool — binary file Qt is a cross-platform C++ application framework. Qt's primary feature is its rich set of widgets that provide standard GUI functionality. . This package contains the binary file for the qmake buildsystem. Do not install this package directly, use qmake6 instead. Package: qmake6-bin-dbgsym Source: qt6-base Version: 6.6.2+dfsg-11kali1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Debian Qt/KDE Maintainers Installed-Size: 9311 Depends: qmake6-bin (= 6.6.2+dfsg-11kali1) Priority: optional Section: debug Filename: pool/main/q/qt6-base/qmake6-bin-dbgsym_6.6.2+dfsg-11kali1_armhf.deb Size: 9064872 SHA256: 323b0bc01bef963cc17459322d8fe42d6b920fd20f9fa95aaa0ac32a1786a7e4 SHA1: 0f424ce5943f267fa0f47fe17c11830267c3db28 MD5sum: 368cd1a19ccbb8dee301603f570cb0ac Description: debug symbols for qmake6-bin Build-Ids: 1bee87df587f645b6e584450ba5059f76c86c8ad Package: qsslcaudit Version: 0.8.3-0kali2 Architecture: armhf Maintainer: Kali Developers Installed-Size: 833 Depends: libc6 (>= 2.34), libcrypto++8t64 (>= 8.9.0), libgcc-s1 (>= 3.5), libgnutls30t64 (>= 3.8.4), libqt5core5t64 (>= 5.15.1), libqt5network5t64 (>= 5.8.0), libstdc++6 (>= 13.1), libunsafessl1.0.2 (>= 1.0.2u-0kali2) Homepage: https://github.com/gremwell/qsslcaudit Priority: optional Section: misc Filename: pool/main/q/qsslcaudit/qsslcaudit_0.8.3-0kali2_armhf.deb Size: 277868 SHA256: e546fa900fe86bbe6a4681cb0ab065ce31769cdf67b817d9058de44e823bcc35 SHA1: 9f9fde60c4ff9f7fe6d6fc2e371be62a2f3f6559 MD5sum: dc83d851219e6fe4bb088918a475d08e Description: test SSL/TLS clients how secure they are This tool can be used to determine if an application that uses TLS/SSL for its data transfers does this in a secure way. Package: qsslcaudit-dbgsym Source: qsslcaudit Version: 0.8.3-0kali2 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 5878 Depends: qsslcaudit (= 0.8.3-0kali2) Priority: optional Section: debug Filename: pool/main/q/qsslcaudit/qsslcaudit-dbgsym_0.8.3-0kali2_armhf.deb Size: 5790780 SHA256: 925208c18cde74b24a4a7c510a1a15360fe587edf239a51af6ad30abb0550d86 SHA1: fe73d3a17453113cdb08f68922e8863419840847 MD5sum: fda80b395386c23e53c97b3985a7f2b4 Description: debug symbols for qsslcaudit Build-Ids: b9e35d8bee3fa862d4128120d20ace443e6c1172 Package: qt6-base-dev Source: qt6-base Version: 6.6.2+dfsg-11kali1 Architecture: armhf Maintainer: Debian Qt/KDE Maintainers Installed-Size: 16283 Depends: libgl-dev, libglx-dev, libopengl-dev, libqt6concurrent6 (= 6.6.2+dfsg-11kali1), libqt6core6t64 (= 6.6.2+dfsg-11kali1), libqt6dbus6 (= 6.6.2+dfsg-11kali1), libqt6gui6 (= 6.6.2+dfsg-11kali1), libqt6network6 (= 6.6.2+dfsg-11kali1), libqt6opengl6 (= 6.6.2+dfsg-11kali1), libqt6openglwidgets6 (= 6.6.2+dfsg-11kali1), libqt6printsupport6 (= 6.6.2+dfsg-11kali1), libqt6sql6 (= 6.6.2+dfsg-11kali1), libqt6test6 (= 6.6.2+dfsg-11kali1), libqt6widgets6 (= 6.6.2+dfsg-11kali1), libqt6xml6 (= 6.6.2+dfsg-11kali1), libvulkan-dev, qmake6 (= 6.6.2+dfsg-11kali1), qt6-base-dev-tools (= 6.6.2+dfsg-11kali1), qt6-qpa-plugins (= 6.6.2+dfsg-11kali1) Breaks: libqt6opengl6-dev (<< 6.4.2+dfsg-12~) Replaces: libqt6opengl6-dev (<< 6.4.2+dfsg-12~) Provides: libqt6opengl6-dev (= 6.6.2+dfsg-11kali1) Multi-Arch: same Homepage: https://www.qt.io/developers/ Priority: optional Section: libdevel Filename: pool/main/q/qt6-base/qt6-base-dev_6.6.2+dfsg-11kali1_armhf.deb Size: 1487972 SHA256: 0f19c0cdf4ede4a26dec4c866b70211fb94a4920aa36250faf260a029839e645 SHA1: 9717e949b169a6f9b01380adeebc2cc401cc4424 MD5sum: cb4e89791d02333fa945c8f1349d2f2e Description: Qt 6 base development files Qt is a cross-platform C++ application framework. Qt's primary feature is its rich set of widgets that provide standard GUI functionality. . This package contains the header development files used for building Qt 6 applications. . If you are interested in packaging Qt 6 stuff please take a look at https://qt-kde-team.pages.debian.net/packagingqtbasedstuff.html Package: qt6-base-dev-tools Source: qt6-base Version: 6.6.2+dfsg-11kali1 Architecture: armhf Maintainer: Debian Qt/KDE Maintainers Installed-Size: 3405 Depends: libc6 (>= 2.38), libgcc-s1 (>= 3.5), libpcre2-16-0 (>= 10.22), libqt6core6t64 (>= 6.6.0), libqt6dbus6 (>= 6.6.0), libstdc++6 (>= 14), libzstd1 (>= 1.5.5), qt6-base-private-abi (= 6.6.2) Suggests: cmake Multi-Arch: foreign Homepage: https://www.qt.io/developers/ Priority: optional Section: devel Filename: pool/main/q/qt6-base/qt6-base-dev-tools_6.6.2+dfsg-11kali1_armhf.deb Size: 924392 SHA256: e5c8cf414311669cad8dd9c672ceb75ffd9dde0948b89a5e6d91ef324ba57350 SHA1: 1da6d78ba0c78777bd2837963b0a9c23d7effea3 MD5sum: a0bdc08d0d15a1e4944f1cb0f7a9a3fd Description: Qt 6 base development programs Qt is a cross-platform C++ application framework. Qt's primary feature is its rich set of widgets that provide standard GUI functionality. . This package contains the development programs used for building Qt 6 applications, such as moc, qdbuscpp2xml, qdbusxml2cpp, rcc, syncqt and uic. . We do not recommend depending on this package directly. Please depend on qt6-base-dev instead. Package: qt6-base-dev-tools-dbgsym Source: qt6-base Version: 6.6.2+dfsg-11kali1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Debian Qt/KDE Maintainers Installed-Size: 24792 Depends: qt6-base-dev-tools (= 6.6.2+dfsg-11kali1) Priority: optional Section: debug Filename: pool/main/q/qt6-base/qt6-base-dev-tools-dbgsym_6.6.2+dfsg-11kali1_armhf.deb Size: 22677128 SHA256: b3ec06fbf090e8a317e2f1a89e1733be6145b95483a44e3a8438f127e160b629 SHA1: 23feaad5385ec6b5e3f4318ade6e460af20ec2b0 MD5sum: abc04218cf18b794cbfc20156fc10582 Description: debug symbols for qt6-base-dev-tools Build-Ids: 3eced40bf44d340fc28a707d97334756e6fda00a 5fb9d8266d1cd69acad8bf32249578fc6d4e2714 62141a0ec9bb46f6d169d599a8054c7537149a2b 6ca9bb552d0122c2a30deaafdb258e6ecef61326 907b925cd1f4ea5d21f89f95fad8f9dda896fc56 9b36683c4fe3dac5dbbe8b9f7e275d171b24f057 a09b893f7fab1fdc70e1bf701eb409d8c738cbff a5ca5c686e0f84b562bae5734ab83292ac36aefe bd675516e6b6359c83432383ed8a751fc89475df d981b92d75cdd4ab676b7c1af8f30247a732df09 e96ea98bb6f87be0b3f224279f0814dbd2a51784 edc233ec36002310a3ff415bc97612f4a9397998 fb343bf6b5281a94ee816d919a4ec8fcc0851040 fdcaa1391c39fdec6fbe853207b3139039b5f85a Package: qt6-base-doc Source: qt6-base Version: 6.6.2+dfsg-11kali1 Architecture: all Maintainer: Debian Qt/KDE Maintainers Installed-Size: 25580 Multi-Arch: foreign Homepage: https://www.qt.io/developers/ Priority: optional Section: doc Filename: pool/main/q/qt6-base/qt6-base-doc_6.6.2+dfsg-11kali1_all.deb Size: 20610704 SHA256: e19c46525377de068742435f03aa43dcf10ae0ad6a3e04c0c844d4cb0369a2af SHA1: 14c4b5954e9126aa57661bf6be8f342672e164a8 MD5sum: 6aaa174394dee095f5147fa4d01a8702 Description: Qt 6 base documentation Qt is a cross-platform C++ application framework. Qt's primary feature is its rich set of widgets that provide standard GUI functionality. . This package contains the documentation for the Qt 6 base libraries. Package: qt6-base-doc-dev Source: qt6-base Version: 6.6.2+dfsg-11kali1 Architecture: all Maintainer: Debian Qt/KDE Maintainers Installed-Size: 9349 Multi-Arch: foreign Homepage: https://www.qt.io/developers/ Priority: optional Section: libdevel Filename: pool/main/q/qt6-base/qt6-base-doc-dev_6.6.2+dfsg-11kali1_all.deb Size: 394276 SHA256: e55f94805cd114d7421b96e86659c5c53f976299c49c99eeb63080ba8a99dfea SHA1: 28f31f241560e40e67e6cac93ac954ae94aeefe3 MD5sum: b37de43268df9d7fc20506852e72dc38 Description: Qt 6 base tags files Qt is a cross-platform C++ application framework. Qt's primary feature is its rich set of widgets that provide standard GUI functionality. . This package contains the doxygen tags files for the qtbase documentation. Package: qt6-base-doc-html Source: qt6-base Version: 6.6.2+dfsg-11kali1 Architecture: all Maintainer: Debian Qt/KDE Maintainers Installed-Size: 84226 Multi-Arch: foreign Homepage: https://www.qt.io/developers/ Priority: optional Section: doc Filename: pool/main/q/qt6-base/qt6-base-doc-html_6.6.2+dfsg-11kali1_all.deb Size: 15552528 SHA256: 520286d8645064c35c95dbf3dedaad220c71cf298b9ce5e02d358842dbbf010b SHA1: 52eaeebfd780d6df19020f88a44862550a39c698 MD5sum: ef6b57eb7a3d7bff7d0f8645ff378242 Description: Qt 6 base HTML documentation Qt is a cross-platform C++ application framework. Qt's primary feature is its rich set of widgets that provide standard GUI functionality. . This package contains the HTML documentation for the Qt 6 base libraries. Package: qt6-base-examples Source: qt6-base Version: 6.6.2+dfsg-11kali1 Architecture: armhf Maintainer: Debian Qt/KDE Maintainers Installed-Size: 10073 Depends: libc6 (>= 2.35), libgcc-s1 (>= 3.5), libqt6concurrent6 (>= 6.1.2), libqt6core6t64 (>= 6.6.1), libqt6dbus6 (>= 6.3.0), libqt6gui6 (>= 6.4.0), libqt6network6 (>= 6.6.1), libqt6opengl6 (>= 6.1.2), libqt6openglwidgets6 (>= 6.6.0), libqt6printsupport6 (>= 6.1.2), libqt6sql6 (>= 6.6.0), libqt6test6 (>= 6.1.2), libqt6widgets6 (>= 6.4.0), libqt6xml6 (>= 6.6.0), libstdc++6 (>= 14), qt6-base-private-abi (= 6.6.2) Multi-Arch: same Homepage: https://www.qt.io/developers/ Priority: optional Section: misc Filename: pool/main/q/qt6-base/qt6-base-examples_6.6.2+dfsg-11kali1_armhf.deb Size: 2725244 SHA256: dda1ec1eede1470bfa748de8f883e509dc808142f7883195080480de457fa109 SHA1: c48949c7ca636bc32a73639e96fe60707ae621a4 MD5sum: c53e2d4f5884895d75e1000866b706da Description: Qt 6 base examples Qt is a cross-platform C++ application framework. Qt's primary feature is its rich set of widgets that provide standard GUI functionality. . This package contains the examples for the Qt base submodule. Package: qt6-base-examples-dbgsym Source: qt6-base Version: 6.6.2+dfsg-11kali1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Debian Qt/KDE Maintainers Installed-Size: 62330 Depends: qt6-base-examples (= 6.6.2+dfsg-11kali1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/q/qt6-base/qt6-base-examples-dbgsym_6.6.2+dfsg-11kali1_armhf.deb Size: 59076820 SHA256: 92868c2f4127bb19de782b00ba2431511e0423210eedaec289a3f37000c703f6 SHA1: 4bc6decfb260cd522531277a0e445f9dc0e87281 MD5sum: bb029267ed7101c52bbada9aa976ceff Description: debug symbols for qt6-base-examples Build-Ids: 00ae0ff6d912754d32217a3768efd63bfdaf2968 01c1101f6ed98e669bf8641932ede1766176ca5f 04a4eb8f430bd95dc6069c6fb8fb14d609802112 07e6c41509b46da2995b8d76368365597ece5138 0da32ddccd8fff41614d7946248690303a4b1d1d 0e51edef1431553f84b998a5a9986ee396dd2339 113ca2f3a1a1deb8157b686d45f5123385bf355f 12ca08fbc0c1307e62b60a15b9b71cd5aaa5a1bb 18664f29766362bbe65679522706e578e4ea84ac 1a45dc327ae48dc477af69004edcb8f304c1c028 1b9fc4f95121e418152dc37fe5590f7c7621c1e5 1c57d22c690eef5119b35a1fcbdf100be24626aa 1ea59da9515c14bc379745a02d3b5f21ae970056 21be5f3a24500d220cd151901edab2a24ee8bb09 22f8615a6ab6e9519efe537e73ceb57c1691aca8 2379671aa4fbeff2759edfa818ac4c5fcb24a124 248653a40d2b317ae3555b043cc02fc3e34a24f6 2741491f6dca3883967ac91ee2bc29ff0ebc1d11 27fe4890f4d85653f9ee3d69bc0350f8385ce3ba 2a86b20b5e6d43302f9c2b3ab8d863b39f4e41e9 2aa9bc6d71cef38c3e8ef71fec247cfca30988ff 2b09826cd1c8273093c445d94d1cc3f39f53d847 2f0c0d454989849ea539218685c20e98077371c4 2fd6b0a11a672f6f561fc78b1ab6446976b1b43b 3243fb62b1bd0653d69a38fba986c0fb094d3070 352dd87d1640b96ba747756c034e9105ae5c7482 36cd9e0e938ed2286ecf1bc4f1c660fb22f5e601 37d1b92af2e407cb4a0d9f0ad89fd5aa70922280 38b96ba791fcc815716556c9f9cf25061e2b68aa 3a11ffd9282e510a889549027b84a8943e2f768d 3a5bfbb15788561b085eefed328f848a7a1fc2b2 3c64594351d8ad32188596b9a4a6de8765cc6cfc 3e456d2ddab02e2c701896fa6c1e60abd43bc468 40045e1c1c35fb1b7f416a6ddfd363b48fb6a07f 40151b0926bee5d2e7d197f6af7bc9804b6d0051 40e26f0ab6d38458e2611e95a129d32e14b7a0eb 424e486a09c5a1558d2b0b21d4e3c5a9a2e707be 42b8716141720e5cb4dcb6445a2771cd2f258e76 44beae9a66c94a59d682e990b820526bb09dfe8e 48e968d9d2c721b168d83f0db2d18a8766910077 49bd5499ed46f01d821647f54ebdb75fc6b989b7 4bb646159b8b691c8c853f911165d8d073487e9a 4e983268ddf0ac66f8023181c37ea5cfedefff03 4eeced844bcc2636dffd002abe3027317e32e107 4fd3b98a8cc5c377004fdae263cdba0f92ee49bc 5173f63e09d622fe19c256352ea434a0637a9357 55e164f29907001a26ca12be2a30bc91bb7ec47d 57d7f992defec97fbb67e1b6a8ca8b48519c1cda 57ef07b08772d70cd5498ce6b65f3d0236dc610e 5b3244bc9728ebaa9fef05e73969e5b400941839 5c0d673b262786c4dbe7ad7b0cd531ab268b2cd5 5ddbee67192f3cdd3dbb31bece45c2213dea9ce0 5e1adef2aa16463176c53b81ad88b87b1032e660 6175673c47613bae3daac0a3840479ce2bbc0601 655c419676462a4e42e64dbca6f8bbea5576054d 662c7e6aac3c52b09fb530b32bc4331d9a93bf09 666491d09c6cbc062b3e484cb073c44dc891e040 66a21a03a96157a7985e288fa80189c168578574 68b7f0d2a041bc99fb57e2024f42d9d5e904d168 6d2265a47d6cb8b706f419899478520ee129b2ac 6dff3f53a96ff050d273f92e14aee81f45e02b7c 6fef17be2cb482a52c2fe235d9421f34261a5fd8 71588049cd9160eed8e187fc793706d6a80996d0 74abfbaea2ec7d4fe52143fb77744d5866ea8cd3 74ddbbb1d02a35864270d1cb196932cb96a1b0c0 75d3b2b7a45b097bbd8dbccb08944ce1a09e2690 787c51244402d9daa1cdc48d1839b7c95399a6e7 7b60ccbe436c437ac2f701cb248e239d24fa0512 803e5350e75ee3821f8fe42027a200727ae095a8 827e51103ef3cd7709c1354557bb7b491ddef452 82e07ae5f4d7cbedecbd2b8767ae3a457b83702e 8661ca65a64ee457e90fe4c8535e5845768ac7bf 8810e109d0b025a26a9812216d554fa8be1b9822 88bd72b4714d906b2ec057c7ef3ac4ff5714cb2e 8c33a670a764af2986f772d8ca5395c814167491 93f4d46effd0206d08204ff86d2bd3c2ca5a0734 946755a45cb4e1a0b1ab031ddad756b53438c3b7 946d85c1f85117c61c1ce6f304dfb3276ed82c3e 96bd8a57e51941b69ec259a03cc2ca9396449bfe 97e6a113d3bdefd5410f6d421e7553bab46f42df 980a4920b1745aae1c98fa1047df1f87c00f4b5e 98a63ee85dab2ad841b4f9a4d64a80ecb4c30484 9a0d4b8ed34894a4de5603393f63c6cf4ed77075 9a3b08942c9b57272556ae3d5c668814ffb94145 9af7b02bf573acc3be6b85ea77104b6df3d51298 9bf153d2b6ba7b821890f58cb5a37a456a18b28b 9c7c68692e3bcd6f652e5383f14260b42f838cfa 9ca0c4d31935dff959414e88ab9713eef9005840 a1ca865d88a94c784b56cf3c6c0a2a1c36fdc5e7 a1d8a6473766d505ea08e10571a8c30c9d650e14 a354c69e75c96a19bc7be86e00bfc8ddc57f581e a3f0a1d68523e6b077b1eea6e42ac0b0ec5ab820 a77d8ce0cd06d8c876e5de678c6985e28a5588cb a87f5d4d45647a236970509274348016a4a1eea9 a8ed21045413881c61a4071fe2b9fec4c52384e4 a9ef5071df01394d3f42e597e5266e12573cfa3e ac7d83ec5bcc8e1870dbea8e37fec5e9443b37b1 b10dbdb4000f8fe4dbfd86a9008b97ff48741480 b10fc0ff2fd719195922256996a86156d3fda4c4 b41bbc8fa46ec5ce42fe793236bb1dd9deade412 b4db632d497bcda51f0df6ea23253f9c063e0fe9 b7fe8fa699d87ffcc2a255b3c98ae1d652fb07b5 b96ea7254e439025267cbfaaa93d1562ea8df501 ba84fe9d674e07b8afa1e2102f95727695481381 bba80b254c22778a39225898ec4d3ca32212fabd bd9c15cf46ed14e657439a95d649d9545854506b be00bd5a63b1a843c167613397436630ef0da325 c34c323ea5b5c54a085b6d0d8c5f9dc9faab82ee c355e06ed90977f19fc4ab73e6b9f81cf64d112f c3ae643a761945c8cd2e91d171347e08a0ad268e c48f858fd5d313b20276fe36e1a291b1b292e11f c79f018944aa16ce5937f315fb988732fc0527a6 caee1cf26a3a58bcd3541262caaa8603d9a117b8 cbd6d2e18d4fa4f0b446b636e8659ee4e715e465 ce448a3f086c42404e8e334f1b42b95ebcba52df cef907af6528aad0083885138232dc257fabdf81 d2c1e494274e79f403f0e640980275dc0269590a d2f4082a84535d9a3ef26339ee51eb2bf0d56add d45e565596ea4809c941fd04aafcc79c4eb4b9f5 d5168c64814765f2ff46644c23b98b450a3b8045 d774c920a5bce406a33b0ed6c9061bab1fef83f8 d96bebe9948efcf397e492ce354a8de1ffeb3b06 da32fe050e02c44b0b82f18d8f797d2ad2cde5d2 db78a0e635205b902c9c2e2637ac0fd6ed5189bc e36268ecb42ca021b503efed178cb17445e8e98c e5896e08b5627472e771a8da56be8ed58100de56 e65d0c0241ec883ec1884d5b44c68cf0ad0a03ca e6a2d22a844d754c3e7367ea96b42a61c0959561 eb7badc2ef5298fe2df9436f0a82b13c7ed6cba9 eba59c349b51c1467e5e6cf0913feceab098b20a ec5c9666bb43a78dfdf908150c1abc7d92292bd7 ec68605fc0cbcff3c3f14f5c084ff0ddd3a02278 ecb86fe77f8057e5a6f3642190e6a4bc481e1402 edb1ee6350a35c96fed7117179eba31915862abe edc98e0fa6caf2358c4ec686bb353bee52659f5d ee2a87743b4fbcf0fcddb1af5ad83fb057e2cbf8 eeab5e26a4417f70ef0bdb0ccfab292db6f828a1 f289f567a0fac5b19b0fab945b35dfe3460efbc0 f3485829c122bd0be1876e35a5d68e6063c546eb f452430fabe4815985035860fc970463a51c0d07 f4f2cb7bf7b04367a54859750a8b5afba16c7811 f5c0ec238914101b2bee3978a52e4e0816b0bfa4 f6c050f8ae2a1db31f9b0eb2c4384fa548671458 f8ec39bee6585f8299a5b47bc6bfc761b37cf694 faa85a6866342781e995e5fdfaa0aee38553925e fb2dca1f26cb2c2a58d3032e28e172f52129fb87 fd24c291cba710c66a04c574af761c6381801ac3 ff71fd26d9e544c24ef6b301ded7c9582dfc6f7c Package: qt6-base-private-dev Source: qt6-base Version: 6.6.2+dfsg-11kali1 Architecture: armhf Maintainer: Debian Qt/KDE Maintainers Installed-Size: 5942 Depends: libfontconfig-dev, libinput-dev, libxkbcommon-dev, qt6-base-dev (= 6.6.2+dfsg-11kali1) Multi-Arch: same Homepage: https://www.qt.io/developers/ Priority: optional Section: libdevel Filename: pool/main/q/qt6-base/qt6-base-private-dev_6.6.2+dfsg-11kali1_armhf.deb Size: 783316 SHA256: 94483e1b168d6763be5b5f7665030e7df5ed96db5b3e78ab4c8dbc59128cf1ec SHA1: 41b0a1883064f0737bd131eb2c6a34f89ebc36e8 MD5sum: bb64bddd79f14db8ff32735cb786937c Description: Qt 6 base private development files Qt is a cross-platform C++ application framework. Qt's primary feature is its rich set of widgets that provide standard GUI functionality. . This package contains the private header development files for building some Qt 6 applications like the Qt Creator QML Designer plugin. . Use at your own risk. Package: qt6-gtk-platformtheme Source: qt6-base Version: 6.6.2+dfsg-11kali1 Architecture: armhf Maintainer: Debian Qt/KDE Maintainers Installed-Size: 290 Depends: libc6 (>= 2.4), libgcc-s1 (>= 3.0), libgdk-pixbuf-2.0-0 (>= 2.31.1), libglib2.0-0t64 (>= 2.34.0), libgtk-3-0t64 (>= 3.21.5), libpango-1.0-0 (>= 1.14.0), libqt6core6t64 (>= 6.6.0), libqt6gui6 (>= 6.4.0), libstdc++6 (>= 5), libx11-6, qt6-base-private-abi (= 6.6.2) Multi-Arch: same Homepage: https://www.qt.io/developers/ Priority: optional Section: libs Filename: pool/main/q/qt6-base/qt6-gtk-platformtheme_6.6.2+dfsg-11kali1_armhf.deb Size: 90492 SHA256: 123b75e9476be5441690b861c5b3ace98f95019a003d0bac5f86e7ca225cc387 SHA1: 8baadefab63b86f7a4de05f852c8599ac8ede937 MD5sum: 68c203e70930710e8a2e3277852fcdb5 Description: Qt 6 GTK+ 3 platform theme Qt is a cross-platform C++ application framework. Qt's primary feature is its rich set of widgets that provide standard GUI functionality. . This package provides the GTK+ 3 platform theme, which makes Qt use native icon themes, fonts, and dialogs on GTK-based environments. Package: qt6-gtk-platformtheme-dbgsym Source: qt6-base Version: 6.6.2+dfsg-11kali1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Debian Qt/KDE Maintainers Installed-Size: 2192 Depends: qt6-gtk-platformtheme (= 6.6.2+dfsg-11kali1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/q/qt6-base/qt6-gtk-platformtheme-dbgsym_6.6.2+dfsg-11kali1_armhf.deb Size: 2138456 SHA256: 98aa439fed673d249e7afdb130ed578a7c60614c5833d80b4feb73d1c827bb7f SHA1: 17f3ff163e25c3bcf051f4e7994f7a71c0af8119 MD5sum: 536cd68e265fa882af7c13a48673ca83 Description: debug symbols for qt6-gtk-platformtheme Build-Ids: d6ea1a2499b4bd13dd8cec793eec08ecac45ecce Package: qt6-qpa-plugins Source: qt6-base Version: 6.6.2+dfsg-11kali1 Architecture: armhf Maintainer: Debian Qt/KDE Maintainers Installed-Size: 273 Depends: fontconfig, libc6 (>= 2.4), libgcc-s1 (>= 3.0), libqt6core6t64 (>= 6.6.0), libqt6gui6 (>= 6.3.1), libqt6network6 (>= 6.1.2), libstdc++6 (>= 5), qt6-base-private-abi (= 6.6.2) Breaks: libqt6gui6 (<< 6.3.1+dfsg-6~), libqt6network6 (<< 6.2.4+dfsg-5~), libqt6opengl6 (<< 6.3.1+dfsg-6~) Multi-Arch: same Homepage: https://www.qt.io/developers/ Priority: optional Section: libs Filename: pool/main/q/qt6-base/qt6-qpa-plugins_6.6.2+dfsg-11kali1_armhf.deb Size: 82336 SHA256: 253b01bc3b9f48d842a006590fe0834137533ff39c13b8dac3ab2ac480e350c3 SHA1: 5d6c4d2e418b28cd5932cf61bd39abce4cfaaf20 MD5sum: 235652e5cb869a936b79156de38e7aa1 Description: Qt 6 QPA plugins Qt is a cross-platform C++ application framework. Qt's primary feature is its rich set of widgets that provide standard GUI functionality. . This package contains the following plugins: * uioTouch Plugin * VNC Plugin Package: qt6-qpa-plugins-dbgsym Source: qt6-base Version: 6.6.2+dfsg-11kali1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Debian Qt/KDE Maintainers Installed-Size: 2054 Depends: qt6-qpa-plugins (= 6.6.2+dfsg-11kali1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/q/qt6-base/qt6-qpa-plugins-dbgsym_6.6.2+dfsg-11kali1_armhf.deb Size: 1986924 SHA256: 227b7e6265fd6d06b3377437797708a7b6fbdd744af49bb7ab69c7f6a13d0639 SHA1: fc81d370372902ab598416aa2affc81b12197010 MD5sum: b831bdce2a048247a9d4060e89ffa6f9 Description: debug symbols for qt6-qpa-plugins Build-Ids: 29304eddbedbdad744809b30c07da8e76b599e57 92c16f4e3392f11a3ee3a3e75632d6842a501f9b Package: qt6-xdgdesktopportal-platformtheme Source: qt6-base Version: 6.6.2+dfsg-11kali1 Architecture: armhf Maintainer: Debian Qt/KDE Maintainers Installed-Size: 218 Depends: libc6 (>= 2.4), libqt6core6t64 (>= 6.6.0), libqt6dbus6 (>= 6.4.0), libqt6gui6 (>= 6.1.2), libstdc++6 (>= 5), qt6-base-private-abi (= 6.6.2) Multi-Arch: same Homepage: https://www.qt.io/developers/ Priority: optional Section: libs Filename: pool/main/q/qt6-base/qt6-xdgdesktopportal-platformtheme_6.6.2+dfsg-11kali1_armhf.deb Size: 60508 SHA256: ca246536815685504c92521b515afc56a1e855d8cd0a157ed51fdfb50a154d64 SHA1: a857227c57cb6deb2ab7796a6666cc87b482f6c8 MD5sum: fa6fc548e8e57e8591387795494e584e Description: Qt 6 XDG Desktop Portal platform theme Qt is a cross-platform C++ application framework. Qt's primary feature is its rich set of widgets that provide standard GUI functionality. . This package provides the XDG Desktop portal platform theme, which makes Qt use native file dialogs on Flatpak/Snap based environments. Package: qt6-xdgdesktopportal-platformtheme-dbgsym Source: qt6-base Version: 6.6.2+dfsg-11kali1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Debian Qt/KDE Maintainers Installed-Size: 943 Depends: qt6-xdgdesktopportal-platformtheme (= 6.6.2+dfsg-11kali1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/q/qt6-base/qt6-xdgdesktopportal-platformtheme-dbgsym_6.6.2+dfsg-11kali1_armhf.deb Size: 883452 SHA256: 69b4f17f00bbe4754d31fc64abbc5f2cf811fdec362e1ad9e35fb84b6db513fb SHA1: c9628628bda4c4e0b9383a6a5122200caa542fe0 MD5sum: 549cd2dcc5db528ce889d1cca1993a1f Description: debug symbols for qt6-xdgdesktopportal-platformtheme Build-Ids: ba8c575a76c970f401c6a4866c40ce311a3a7a59 Package: quark-engine Version: 23.9.1-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 423 Depends: androguard, python3-click, python3-colorama, python3-graphviz, python3-prettytable, python3-requests, python3-rzpipe, python3-tqdm, python3-plotly, python3-prompt-toolkit, python3:any Recommends: python3-ciphey Homepage: https://github.com/quark-engine/quark-engine Priority: optional Section: misc Filename: pool/main/q/quark-engine/quark-engine_23.9.1-0kali2_all.deb Size: 85576 SHA256: 525c355084837c3db837527ca5babb916c11d264a6006d302bd67c8abc60ba60 SHA1: 9a5fc849b6ac09f626ae8d1b06001fb2bd421282 MD5sum: c50be6507190c914428f794f3862611c Description: Android Malware (Analysis | Scoring System) Quark-Engine is a full-featured Android analysis framework written in Python for hunting threat intelligence inside the APK, DEX files. Since it is rule-based, you can use the ones built-in or customize as needed. With ideas decoded from criminal law, Quark-Engine has its unique angles for Android analysis. A Dalvik bytecode loader has been developed that has tainted analysis inside but also defeats the obfuscation techniques used against reverse engineering. And surprisingly, the loader matches perfectly the design of the malware scoring system. Quark-Engine is very easy to use and also provides flexible output formats. There are three types of output reports: detail report, call graph, and summary report. With these reports in mind, you can get an overview of the high-risk behavior inside Android within seconds. Also, by integrating with other Android analysis tools such as Ghidra, APKLAB, Jadx, Quark-Engine can greatly improve the efficiency of reverse engineers. Package: radiotap-library Version: 0~20200622-0kali2 Architecture: armhf Maintainer: Kali Developers Installed-Size: 90 Multi-Arch: same Homepage: https://github.com/radiotap/radiotap-library Priority: optional Section: libs Filename: pool/main/r/radiotap-library/radiotap-library_0~20200622-0kali2_armhf.deb Size: 6700 SHA256: 472baf630ee3cc592a51841cecff2c975775c792b4f858d0a40b151b4c80fc5a SHA1: 587d6e9f82a63f7dfbb3eca1410c137bd693c4c3 MD5sum: 87bd9acf495b991c2c68018e7ee2b244 Description: Radiotp parser C library This package is a Radiotap parser C library. Radiotap is a de facto standard for 802.11 frame injection and reception. Package: radiotap-library-dbgsym Source: radiotap-library Version: 0~20200622-0kali2 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 18 Depends: radiotap-library (= 0~20200622-0kali2) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/r/radiotap-library/radiotap-library-dbgsym_0~20200622-0kali2_armhf.deb Size: 6132 SHA256: b6f453426e06846b12a6f0408f41ed6df0293cfcd360e48c937798484335e471 SHA1: 5423ab29449ac84bd4286eca472903f2eb6dc745 MD5sum: f472b251abb6d1791742e3d53c920932 Description: debug symbols for radiotap-library Build-Ids: f4f821e20c79161652c78c23d9b60ae4475fd83c Package: raven Version: 1.0.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 39 Depends: python3:any Multi-Arch: foreign Homepage: https://github.com/gh0x0st/raven Priority: optional Section: net Filename: pool/main/r/raven/raven_1.0.1-0kali1_all.deb Size: 8436 SHA256: 00204717e1c5286714dc7a2c02ae50e46f01004805dfed243e2b80432317a3e0 SHA1: 13eee774f5c971c5cf68e21bbcc9fb1ecb60d7a7 MD5sum: 6a49d673101160448de88a75f7a8dfd7 Description: Python tool that extends the capabilities of the http.server Python module This package contains a Python tool that extends the capabilities of the http.server Python module by offering a self-contained file upload web server. While the common practice is to use python3 -m http.server 80 to serve files for remote client downloads, Raven addresses the need for a similar solution when you need the ability to receive files from remote clients. This becomes especially valuable in scenarios such as penetration testing and incident response procedures when protocols such as SMB may not be a viable option. Package: rcracki-mt Source: rcracki-mt (0.7.0-1kali4) Version: 0.7.0-1kali4+b1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 238 Depends: libc6 (>= 2.38), libgcc-s1 (>= 3.5), libssl3t64 (>= 3.0.0), libstdc++6 (>= 13.1) Homepage: https://freerainbowtables.com/ Priority: optional Section: utils Filename: pool/main/r/rcracki-mt/rcracki-mt_0.7.0-1kali4+b1_armhf.deb Size: 110452 SHA256: dc142682c0eaaf2daa4359c955fd39f019f1f9f1a224c3c355ba3b9adfe8f581 SHA1: 9517796bf30a4beef18d0d6f492c0dac07e8d037 MD5sum: a284097605b25f182fe6f2b63b512f64 Description: Version of rcrack that supports hybrid and indexed tables rcracki_mt is our modified version of rcrack which supports hybrid and indexed tables. In addition to that, it also adds multi-core support Package: rcracki-mt-dbgsym Source: rcracki-mt (0.7.0-1kali4) Version: 0.7.0-1kali4+b1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 60 Depends: rcracki-mt (= 0.7.0-1kali4+b1) Priority: optional Section: debug Filename: pool/main/r/rcracki-mt/rcracki-mt-dbgsym_0.7.0-1kali4+b1_armhf.deb Size: 12720 SHA256: 707c890ff1e485f9bc96e868a40cac756cd3fdc28f597a199aa3000f6367c044 SHA1: ed3118f6c40746b387f4f90aa2d371ff4d9d3227 MD5sum: 823c1d547ae6a0ac289045de8f0d387c Description: debug symbols for rcracki-mt Build-Ids: c1a2250d74df327edd5e38a81f3b961c72e3b90f Package: rebind Version: 0.3.4-1kali7 Architecture: armhf Maintainer: Kali Developers Installed-Size: 1951 Breaks: kali-menu (<< 2016.3.0) Priority: optional Section: utils Filename: pool/main/r/rebind/rebind_0.3.4-1kali7_armhf.deb Size: 1431764 SHA256: dbeb3e42bd6e5780855a87dc1fa3265cbd120a683c5c7ac96669e525b75c4604 SHA1: a36b90c13953805dfcd7a71b590c408971a1d585 MD5sum: f215b713996a08040c5dda383aee5897 Description: DNS rebinding tool Rebind is a tool that implements the multiple A record DNS rebinding attack. Although this tool was originally written to target home routers, it can be used to target any public (non RFC1918) IP address. . Rebind provides an external attacker access to a target router's internal Web interface. This tool works on routers that implement the weak end system model in their IP stack, have specifically configured firewall rules, and who bind their Web service to the router's WAN interface. Note that remote administration does not need to be enabled for this attack to work. All that is required is that a user inside the target network surf to a Web site that is controlled, or has been compromised, by the attacker. Package: rebind-dbgsym Source: rebind Version: 0.3.4-1kali7 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 486 Depends: rebind (= 0.3.4-1kali7) Priority: optional Section: debug Filename: pool/main/r/rebind/rebind-dbgsym_0.3.4-1kali7_armhf.deb Size: 292740 SHA256: 847c4e45c1258de5a175107513501a54bac5c78e26379f3266018c8b56113ff3 SHA1: b6c636e1ab026e2107bd9fd39b9760a1d7e49b7b MD5sum: 912b77285ff8ff2b364df3915c363554 Description: debug symbols for rebind Build-Ids: b0bda5f5e657780c8acabec1542b43fcd511cc5f Package: reconspider Version: 1.0.7-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 380834 Depends: h8mail, python3-bs4, python3-click, python3-gmplot, python3-ip2proxy, python3-lxml, python3-nmap, python3-paramiko, python3-pil, python3-prompt-toolkit, python3-pythonping, python3-requests, python3-shodan, python3-urllib3, python3-whois, python3:any Multi-Arch: foreign Homepage: https://github.com/bhavsec/reconspider Priority: optional Section: net Filename: pool/main/r/reconspider/reconspider_1.0.7-0kali2_all.deb Size: 12855724 SHA256: f2dc154f841a4e556916a917b825341ea3a427e90c1d8daf2cbad452f6230ce1 SHA1: 45c16092ef5eaacb0456f08cd0456a028c77a777 MD5sum: fd4f7d0e0e54095eb49ba42c0ca2a1f2 Description: OSINT Framework for scanning IP Address, Emails, Websites, Organizations This package contains Advanced Open Source Intelligence (OSINT) Framework for scanning IP Address, Emails, Websites, Organizations and find out information from different sources. . ReconSpider can be used by Infosec Researchers, Penetration Testers, Bug Hunters and Cyber Crime Investigators to find deep information about their target. . ReconSpider aggregate all the raw data, visualize it on a dashboard and facilitate alerting and monitoring on the data. . Recon Spider also combines the capabilities of Wave, Photon and Recon Dog to do a comprehensive enumeration of attack surface. . This package includes IP2Proxy LITE data available from https://www.ip2location.com/proxy-database. Package: redeye Version: 0.0~git20230722.347f493-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 22827 Depends: python3:any, sqlite3, python3-bidict, python3-certifi, python3-charset-normalizer, python3-click, python3-dnspython, python3-docxcompose, python3-docxtpl, python3-eventlet, python3-fire, python3-flask, python3-flask-jsglue, python3-flask-restful, python3-flask-socketio, python3-greenlet, python3-idna, python3-itsdangerous, python3-jinja2, python3-lxml, python3-markupsafe, python3-jwt, python3-docx, python3-engineio, python3-socketio, python3-requests, python3-six, python3-termcolor, python3-urllib3, python3-websocket, python3-werkzeug, python3-neo4j (>= 4.4.2), octicons Homepage: https://github.com/redeye-framework/Redeye Priority: optional Section: utils Filename: pool/main/r/redeye/redeye_0.0~git20230722.347f493-0kali2_all.deb Size: 9641388 SHA256: 2ccc6e539d86cbf464334e4e0e8826dc4a656686331622cd492ba3cc1e5e83d4 SHA1: 07b87f2f36436071ffecfbd2f745cc03d1d7e972 MD5sum: a27fba40ce0576b5ce5652e1000b23c6 Description: tool to help you manage your data during a pentest operation This package contains a tool intended to help you manage your data during a pentest operation in the most efficient and organized way. Package: redfang Version: 2.5-1kali4 Architecture: armhf Maintainer: Kali Developers Installed-Size: 30 Depends: libbluetooth3 (>= 4.91), libc6 (>= 2.34) Priority: optional Section: utils Filename: pool/main/r/redfang/redfang_2.5-1kali4_armhf.deb Size: 11128 SHA256: b707d0930f56760b63b1a747852cf2f810f7b75cbe63adcc4075febab61b808c SHA1: b99fe00dfe7a14889523da937c4d685debe186f2 MD5sum: 5e5a45fade18cb2dd0d808a1150673a1 Description: Locates non-discoverable bluetooth devices fang is a small proof-of-concept application to find non discoveredable bluetooth devices. This is done by brute forcing the last six (6) bytes of the bluetooth address of the device and doing a read_remote_name(). Package: redfang-dbgsym Source: redfang Version: 2.5-1kali4 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 33 Depends: redfang (= 2.5-1kali4) Priority: optional Section: debug Filename: pool/main/r/redfang/redfang-dbgsym_2.5-1kali4_armhf.deb Size: 18744 SHA256: e48b05fd6b8879b8548971f50f051a47c3a30004dcf4700be66695f82b75ce3d SHA1: 1000322b8b513a0da58a590bb8f05c212f7f9bf1 MD5sum: 227ee7f3081267e6c279fe536c5e5e40 Description: debug symbols for redfang Build-Ids: aa1eedf39bd9b26c022e1e20c9306e4360b56e79 Package: redsnarf Version: 0~git20170822-0kali5 Architecture: all Maintainer: Kali Developers Installed-Size: 12289 Depends: creddump7, passing-the-hash, python3-docopt, python3-impacket, python3-ipy, python3-ldap, python3-libnmap, python3-netaddr, python3-pycryptodome, python3-pyuserinput, python3-smb, python3-termcolor, python3-wget Homepage: https://github.com/nccgroup/redsnarf Priority: optional Section: misc Filename: pool/main/r/redsnarf/redsnarf_0~git20170822-0kali5_all.deb Size: 9318280 SHA256: 6376529dd684e2d22c7a49ea3a1a231b3778b1e3ad4aed618dbd8a56720104b3 SHA1: 94b41e06d7df222e062bcd07381314ccc7a5ad15 MD5sum: e1e01d7222269e8e4020bdfe7a96430e Description: Pentesting tool for retrieving credentials from Windows workstations This package contains a pentesting / redteaming tool by Ed Williams for retrieving hashes and credentials from Windows workstations, servers and domain controllers using OpSec Safe Techniques. RedSnarf functionality includes: * Retrieval of local SAM hashes * Enumeration of user/s running with elevated system privileges and their corresponding lsa secrets password; * Retrieval of MS cached credentials; * Pass-the-hash; * Quickly identify weak and guessable username/password combinations (default of administrator/Password01); * The ability to retrieve hashes across a range; * Hash spraying Package: registry-tools Source: samba Version: 2:4.21.0+dfsg-1kali1 Architecture: armhf Maintainer: Debian Samba Maintainers Installed-Size: 129 Depends: samba-libs (= 2:4.21.0+dfsg-1kali1), libc6 (>= 2.34), libndr5 (>= 2:4.17.2), libpopt0 (>= 1.14), libreadline8t64 (>= 6.0), libtalloc2 (>= 2.4.2~) Homepage: https://www.samba.org Priority: optional Section: net Filename: pool/main/s/samba/registry-tools_4.21.0+dfsg-1kali1_armhf.deb Size: 58560 SHA256: 97cb5ed3239ee3ea43568a5e0aa8ec460035c70b0bb7580ceb443484d29ccbb1 SHA1: 653e48b342c1161206b5ab4e2725aceb4912a285 MD5sum: be4fc5b57a247094a5680d7e0690d65b Description: tools for viewing and manipulating the Windows registry Samba is an implementation of the SMB/CIFS protocol for Unix systems, providing support for cross-platform file sharing with Microsoft Windows, OS X, and other Unix systems. Samba can also function as a domain controller or member server in Active Directory or NT4-style domains. . This package contains tools for viewing and manipulating the binary "registry" found on Windows machines, both locally and remote. Package: registry-tools-dbgsym Source: samba Version: 2:4.21.0+dfsg-1kali1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Debian Samba Maintainers Installed-Size: 95 Depends: registry-tools (= 2:4.21.0+dfsg-1kali1) Priority: optional Section: debug Filename: pool/main/s/samba/registry-tools-dbgsym_4.21.0+dfsg-1kali1_armhf.deb Size: 47736 SHA256: 53649d65f9153dd857d6e084756ab2b9e40230c1bcba855ea7c61aa272215c6f SHA1: 751384ff1180af30370ebe02267022665f6d7d3a MD5sum: 3a84328520a5f6949c267908d0456f8f Description: debug symbols for registry-tools Build-Ids: 0444255f1a02b27b4c49d99522b4d01d51612b1b 6aabf0acbc389a644ee5bbbbf6fea41b74e0934d cd82534ba7b0d0c58b1642019607cfc49527fa95 ebf7466dc12493b0288d14c727e9eae83ef853ba Package: responder Version: 3.1.4.0-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 4155 Depends: net-tools, python3-netifaces, python3-pkg-resources, python3-pycryptodome, python3-six, python3:any Homepage: https://github.com/lgandx/Responder Priority: optional Section: utils Filename: pool/main/r/responder/responder_3.1.4.0-0kali2_all.deb Size: 562188 SHA256: 4e6815e9f7344a025c331d47a9a0ceb7076d561eef165328952a63f072577264 SHA1: 168c8009971e8c1505090612e44943cbab04fa7b MD5sum: 915d3dfd0587bb75b8a3738b6eb2a20f Description: LLMNR/NBT-NS/mDNS Poisoner This package contains Responder/MultiRelay, an LLMNR, NBT-NS and MDNS poisoner. It will answer to specific NBT-NS (NetBIOS Name Service) queries based on their name suffix (see: http://support.microsoft.com/kb/163409). By default, the tool will only answer to File Server Service request, which is for SMB. . The concept behind this is to target your answers, and be stealthier on the network. This also helps to ensure that you don't break legitimate NBT-NS behavior. You can set the -r option via command line if you want to answer to the Workstation Service request name suffix. Package: rev-proxy-grapher Version: 0~git20180301-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 207 Depends: python3-netaddr, python3-nmap, python3-pydotplus, python3-yaml, python3:any Homepage: https://github.com/mricon/rev-proxy-grapher Priority: optional Section: misc Filename: pool/main/r/rev-proxy-grapher/rev-proxy-grapher_0~git20180301-0kali2_all.deb Size: 144556 SHA256: 9026bb8a344fbfdc86dcd913fdeb725c289aafd26cac5ef91ea7ed7d57d31e83 SHA1: 079b8f3fb49d3adf856ac0b27db5ce1aa8721680 MD5sum: d96728f37bedc83507319600d5782cc7 Description: Reverse proxy grapher This package contains a useful little tool that will generate a nice graphviz graph illustrating your reverse proxy flow. It takes a manually curated YAML file describing the topology of your network, proxy definitions, and optionally a collection of nmap output files for additional port/service information and output a graph in any format supported by graphviz. Package: rfcat Version: 1:2.0.1-0kali3 Architecture: armhf Maintainer: Kali Developers Installed-Size: 442 Depends: ipython3, python3-numpy, python3-pyside2.qtcore, python3-pyside2.qtgui, python3-pyside2.qtwidgets, python3-serial, python3-usb, python3-ipython, python3:any Recommends: metasploit-framework Homepage: https://github.com/atlas0fd00m/rfcat Priority: optional Section: misc Filename: pool/main/r/rfcat/rfcat_2.0.1-0kali3_armhf.deb Size: 90532 SHA256: 9cec34757e838b52c00a8cdc623dfc1b6e074274d93f996294ae8d64bea750b9 SHA1: e4a4cf9686347758280aefde3f52530503195f45 MD5sum: 14bb532d4e5c46d1bba052540bf27378 Description: Swiss army knife of sub-GHz radio Rfcat is a sub GHz analysis tool. The goals of the project are to reduce the time for security researchers to create needed tools for analyzing unknown targets, to aid in reverse-engineering of hardware. Package: ridenum Version: 1.7-0kali4 Architecture: all Maintainer: Kali Developers Installed-Size: 32 Depends: python3, python3-pexpect Homepage: https://github.com/trustedsec/ridenum Priority: optional Section: utils Filename: pool/main/r/ridenum/ridenum_1.7-0kali4_all.deb Size: 9396 SHA256: 899b3a773f30a9a7f8b2c06e9817fa43312131559de8e8a10120d149b4649fbc SHA1: e5b58dfef52c92d80963a3b798321be1bd1bbdb3 MD5sum: dd907c66767995e2d825b50da4f7c64d Description: Null session RID cycle attack tool Rid Enum is a RID cycling attack that attempts to enumerate user accounts through null sessions and the SID to RID enum. If you specify a password file, it will automatically attempt to brute force the user accounts when its finished enumerating. Package: rizin Version: 0.7.3-0kali2 Architecture: armhf Maintainer: Kali Developers Installed-Size: 183 Depends: libc6 (>= 2.38), librizin0 (>= 0.7.3), librizin0 (<< 0.7.3.0) Homepage: https://rizin.re/ Priority: optional Section: devel Filename: pool/main/r/rizin/rizin_0.7.3-0kali2_armhf.deb Size: 49604 SHA256: be87c59ede37d174b69fced965a7a44394197915b991cf7e73f230c8a6114b47 SHA1: bcb57fd9658b36315da33dd894eabc64a9367c2e MD5sum: e7568e4da60a432cc924708536f192d7 Description: reverse engineering framework and command-line toolset Rizin is a fork of the radare2 reverse engineering framework with a focus on usability, working features and code cleanliness. . Rizin is portable and it can be used to analyze binaries, disassemble code, debug programs, as a forensics tool, as a scriptable command-line hexadecimal editor able to open disk files, and much more! Package: rizin-cutter Source: rizin-cutter (2.3.4-0kali1) Version: 2.3.4-0kali1+b2 Architecture: armhf Maintainer: Kali Developers Installed-Size: 6578 Depends: python3, libc6 (>= 2.34), libcgraph6 (>= 2.42.4), libgcc-s1 (>= 3.5), libgvc6 (>= 2.42.4), libkf5syntaxhighlighting5 (>= 5.28.0), libpyside2-py3-5.15t64 (>= 5.15.14), libpython3.12t64 (>= 3.12.1), libqt5core5t64 (>= 5.15.1), libqt5gui5t64 (>= 5.14.1) | libqt5gui5-gles (>= 5.14.1), libqt5network5t64 (>= 5.14.1), libqt5svg5 (>= 5.6.0~beta), libqt5widgets5t64 (>= 5.14.1), librizin0 (>= 0.7.3), librizin0 (<< 0.7.3.0), libshiboken2-py3-5.15t64 (>= 5.15.14), libstdc++6 (>= 14) Conflicts: radare2-cutter Provides: radare2-cutter Homepage: https://cutter.re Priority: optional Section: devel Filename: pool/main/r/rizin-cutter/rizin-cutter_2.3.4-0kali1+b2_armhf.deb Size: 1541408 SHA256: bf3af975d1052685a76d4d9b517bc9ee1cfb262401c058c8e540f2d1204aa049 SHA1: 2d9afcb31e778aa898bbe8b533017cf588a15930 MD5sum: f2911e8c9780a3c741ed8596448bff1b Description: reverse engineering platform powered by rizin Cutter is a free and open-source reverse engineering platform powered by rizin. It aims at being an advanced and customizable reverse engineering platform while keeping the user experience in mind. Cutter is created by reverse engineers for reverse engineers. Package: rizin-cutter-dbgsym Source: rizin-cutter (2.3.4-0kali1) Version: 2.3.4-0kali1+b2 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 28420 Depends: rizin-cutter (= 2.3.4-0kali1+b2) Priority: optional Section: debug Filename: pool/main/r/rizin-cutter/rizin-cutter-dbgsym_2.3.4-0kali1+b2_armhf.deb Size: 28299620 SHA256: c3bfa7c91599f98732a74b87bffb1c52a1b01955ceb0830a52dca6f930947665 SHA1: 1f53bf4fe0b411ff2c8d6706660fb17aaa4765b2 MD5sum: 1e47b1aac49feec65cbe1153b753e622 Description: debug symbols for rizin-cutter Build-Ids: 451d89fdedba3b0765e1822fcc4ac05b14eb2056 Package: rizin-dbgsym Source: rizin Version: 0.7.3-0kali2 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 158 Depends: rizin (= 0.7.3-0kali2) Priority: optional Section: debug Filename: pool/main/r/rizin/rizin-dbgsym_0.7.3-0kali2_armhf.deb Size: 71804 SHA256: 0c557cf620ef781d2d9dd96b479c666bfbd4b8fbc51af5e5d4afbfd657ec8fd9 SHA1: 55f14991caa77406ae0308d670e22babbf6c04fe MD5sum: 13e57983794683be9134d1063c32680d Description: debug symbols for rizin Build-Ids: 09dc0ee5fa701de6eda726c5242814c49376375d 12bc8d40be74c5024391b54adc791e90f74e6377 5ddfee17d48ada5f66d016e56a7f97dbb3368c14 6d1f1b8b4ff80845901279b0d57c1b8462d3bd6a 6ec344e41c7e73b33dd7cf60382629b9b37534ed 908f3197efb555f1c539432b395a6599a0c7111d bbef6a88713582e4593c36943f4c55d3130e4b64 c6d64f01364f53b74b4e923c8569318ad1e1fced d016612dbaf3751614d5739ef021075499406c68 df9d4db50ba946498507c8519312a6c62dcb21cb f94d6159914efde998c6cf0d523162528461089e Package: robotstxt Version: 1.1.1-0kali2 Architecture: armhf Maintainer: Kali Developers Installed-Size: 4592 Depends: libc6 (>= 2.4) Built-Using: golang-1.14 (= 1.14.4-2) Homepage: https://github.com/temoto/robotstxt Priority: optional Section: devel Filename: pool/main/r/robotstxt/robotstxt_1.1.1-0kali2_armhf.deb Size: 1552124 SHA256: 4bc62994b4a5747177a372ab6379f398f2b30977ea2bb67289d587442b274eac SHA1: 8cbcd1630478bcda02ecdadd7e3e1f8e2d72e8e2 MD5sum: a1596161549be92cc921a2b81ac10287 Description: robots.txt exclusion protocol implementation for Go language This package contains a robots.txt exclusion protocol implementation for Go language (golang). Package: ropper Version: 1.13.8-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 402 Depends: python3-capstone (>= 3.0), python3-filebytes, python3-pkg-resources, python3:any Homepage: https://scoding.de/ropper/ Priority: optional Section: misc Filename: pool/main/r/ropper/ropper_1.13.8-0kali1_all.deb Size: 56572 SHA256: c31911cf65d207fc4d8b45435161c997eb333f032d7bb45991a02cde114e85ca SHA1: cf92d1abfb61e5b63241a6680e7746ae0199a128 MD5sum: df491148206f53114abce79c22d37af5 Description: rop gadget finder and binary information tool This package contains scripts that display info about files in different formats and find gadgets to build ROPs chains for different architectures (x86/x86_64, ARM/ARM64, MIPS, PowerPC). For disassembly ropper uses the Capstone Framework. Package: routerkeygenpc Source: routerkeygenpc (1.1.0+git20190721.c1f1665-0kali2) Version: 1.1.0+git20190721.c1f1665-0kali2+b2 Architecture: armhf Maintainer: Kali Developers Installed-Size: 4428 Depends: libc6 (>= 2.34), libgcc-s1 (>= 3.5), libqt5core5t64 (>= 5.15.1), libqt5dbus5t64 (>= 5.14.1), libqt5gui5t64 (>= 5.7.0) | libqt5gui5-gles (>= 5.7.0), libqt5network5t64 (>= 5.0.2), libqt5script5 (>= 5.6.0~beta), libqt5widgets5t64 (>= 5.0.2), libssl3t64 (>= 3.0.0), libstdc++6 (>= 13.1) Homepage: https://github.com/routerkeygen/routerkeygenPC Priority: optional Section: misc Filename: pool/main/r/routerkeygenpc/routerkeygenpc_1.1.0+git20190721.c1f1665-0kali2+b2_armhf.deb Size: 1014024 SHA256: 748411f657202165169c8801cac8be4a55f7648682dc168ab5ebd517d630c98e SHA1: 1e7ab66cfed3a9f197bf0f6f046bbefd2d5cd19b MD5sum: ae59b385e00b40f060cd088d2a3cd2ef Description: Router Keygen generate default WPA/WEP keys This package generates default WPA/WEP keys for the several routers: * Thomson based routers ( this includes Thomson, SpeedTouch, Orange, Infinitum, BBox, DMax, BigPond, O2Wireless, Otenet, Cyta , TN_private, Blink ) * DLink ( only some models ) * Pirelli Discus * Eircom * Verizon FiOS ( only some routers supported) * Alice AGPF * FASTWEB Pirelli and Telsey * Huawei (some InfinitumXXXX) * Wlan_XXXX or Jazztel_XXXX * Wlan_XX ( only some are supported) * Ono ( P1XXXXXX0000X ) * WlanXXXXXX, YacomXXXXXX and WifiXXXXXX * Sky V1 routers * Clubinternet.box v1 and v2 ( TECOM-AH4XXXX ) * InfostradaWifi * CONN-X * Megared * EasyBox, Arcor and Vodafone * PBS (Austria) * MAXCOM * PTV * TeleTu/Tele2 * Axtel, Axtel-xtremo * Intercable * OTE * Cabovisao Sagem * Alice in Germany * Speedport Package: routerkeygenpc-dbgsym Source: routerkeygenpc (1.1.0+git20190721.c1f1665-0kali2) Version: 1.1.0+git20190721.c1f1665-0kali2+b2 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 3428 Depends: routerkeygenpc (= 1.1.0+git20190721.c1f1665-0kali2+b2) Priority: optional Section: debug Filename: pool/main/r/routerkeygenpc/routerkeygenpc-dbgsym_1.1.0+git20190721.c1f1665-0kali2+b2_armhf.deb Size: 3352012 SHA256: 52ec2a92ba2177a7443547a01a85fc0e017bd36fdad4fc1e5a9c019150ae9249 SHA1: 64243d663bfc38d1735e1951fc4b0dedae1ceddc MD5sum: 3f5ab5f8c7969baf9505046984cf07a3 Description: debug symbols for routerkeygenpc Build-Ids: e8de61591b7c9006b6d568f838e9e8d73a06e28e ea63f468752f8e603bd429da4ca53fcfd3e060ae Package: routersploit Version: 3.4.4-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 2213 Depends: python3-paramiko, python3-pysnmp4, python3-requests, python3:any, python3-pycryptodome Recommends: python3-bluepy Homepage: https://github.com/threat9/routersploit Priority: optional Section: misc Filename: pool/main/r/routersploit/routersploit_3.4.4-0kali1_all.deb Size: 357976 SHA256: 79941e44e95f4e8acb0fa69f704d66ad755526ef3b229c0b066f8d273e9490c8 SHA1: 93f9b26caccd5bcdce5246bfecb56ff55a7b4216 MD5sum: bd504f1fdefd5626408704e1dcccd07a Description: Exploitation Framework for Embedded Devices This package contains an open-source exploitation framework dedicated to embedded devices. It consists of various modules that aids penetration testing operations: * exploits - modules that take advantage of identified vulnerabilities. * creds - modules designed to test credentials against network services. * scanners - modules that check if target is vulnerable to any exploit. * payloads - modules that are responsible for generating payloads for various architectures and injection points. * generic - modules that perform generic attacks. Package: rsh-redone-client Source: rsh-redone Version: 85-4+kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 51 Depends: libc6 (>= 2.34) Recommends: rsh-client Homepage: https://github.com/gsliepen/rsh-redone Priority: optional Section: net Filename: pool/main/r/rsh-redone/rsh-redone-client_85-4+kali1_armhf.deb Size: 15696 SHA256: d0726273ab31a8bc4f76c924017a498f0bff900c0e9d68e0d07c567757c88e9e SHA1: 249b178f630294a97e4b56f34fc9f5eea3dab31c MD5sum: 1f1c6cb57a7384c0bf32630b23bd0ac5 Description: Reimplementation of rsh and rlogin Rsh-redone is a reimplementation of the remote shell clients and servers. It is written from the ground up to avoid the bugs found in the standard clients and servers. It also fully supports IPv6. . This package provides rsh and rlogin. Original-Maintainer: Debian QA Group Package: rsh-redone-client-dbgsym Source: rsh-redone Version: 85-4+kali1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 48 Depends: rsh-redone-client (= 85-4+kali1) Priority: optional Section: debug Filename: pool/main/r/rsh-redone/rsh-redone-client-dbgsym_85-4+kali1_armhf.deb Size: 24780 SHA256: 42590d49de4c13d83b0a92764863542643a9ae66b3e54aef0896e4ae14be0790 SHA1: 116288c201cbe4ff242fdc4f4d590bd18f8396b3 MD5sum: 6b9c7ce7220c3a77947700ceae44b928 Description: debug symbols for rsh-redone-client Build-Ids: 8c05384534745ad581e006e56b2693bb03e4a446 bfddf72643efe71a51b71b8025bb0c983173e39f Original-Maintainer: Debian QA Group Package: rsh-redone-server Source: rsh-redone Version: 85-4+kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 49 Depends: openbsd-inetd | inet-superserver, libc6 (>= 2.38), libpam0g (>= 0.99.7.1) Conflicts: rsh-server Replaces: rsh-server Provides: rsh-server Homepage: https://github.com/gsliepen/rsh-redone Priority: optional Section: net Filename: pool/main/r/rsh-redone/rsh-redone-server_85-4+kali1_armhf.deb Size: 14368 SHA256: 84da3466ebe3dcee43096516ca4208989cbff559baacb6bee1cd6e4c4c04ce4a SHA1: 626f6564aa502f927846bddfa63cfd52c89cc118 MD5sum: 17402d67cc472ad0d4b5d1f61c024534 Description: Reimplementation of rshd and rlogind Rsh-redone is a reimplementation of the remote shell clients and servers. It is written from the ground up to avoid the bugs found in the standard clients and servers. It also fully supports IPv6. . This package provides rshd and rlogind. Original-Maintainer: Debian QA Group Package: rsh-redone-server-dbgsym Source: rsh-redone Version: 85-4+kali1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 45 Depends: rsh-redone-server (= 85-4+kali1) Priority: optional Section: debug Filename: pool/main/r/rsh-redone/rsh-redone-server-dbgsym_85-4+kali1_armhf.deb Size: 22464 SHA256: e0048ff312636445cbb6fa2933e186b082d1a43dd64561caecdfbb7ce2902bb6 SHA1: 77071ffdad19809a9bc0fa5bb032b5fd3555b87a MD5sum: e4050533c25f5ea495f9fed6a151e036 Description: debug symbols for rsh-redone-server Build-Ids: 06602f6fd6a6b613d2bca240582b85b96237fe4a 7eed6e41d826edb9b74873509fd94800fd368afb Original-Maintainer: Debian QA Group Package: rsmangler Version: 1.5-0kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 24 Depends: ruby Homepage: https://digi.ninja/projects/rsmangler.php Priority: optional Section: utils Filename: pool/main/r/rsmangler/rsmangler_1.5-0kali3_all.deb Size: 8648 SHA256: a309a1dde5d4342bf46ba8940cbff30b0d1b427b6c93556f4fa1f95abb6b7e28 SHA1: 32fb304f722debfd78a76cedd662a3e2ab766bf0 MD5sum: 704f1bb769418cee231d66adfc75bd28 Description: Wordlist mangling tool RSMangler will take a wordlist and perform various manipulations on it similar to those done by John the Ripper the main difference being that it will first take the input words and generate all permutations and the acronym of the words (in order they appear in the file) before it applies the rest of the mangles. Package: rtla Source: linux Version: 6.10.9-1kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 967 Depends: libc6 (>= 2.38), libgcc-s1 (>= 3.5), libtraceevent1 (>= 5.4), libtracefs1 (>= 1.6.3) Homepage: https://www.kernel.org/ Priority: optional Section: devel Filename: pool/main/l/linux/rtla_6.10.9-1kali1_armhf.deb Size: 919872 SHA256: 401443875e459424d44a01d5df307e0577fa6374d9e1041e1dd82d48cfe739a4 SHA1: e56f7ee3c1b37275f1a7c8e2bc05eac139c3e29e MD5sum: 863792525c5207b65b48e8cadfa0f1d2 Description: Real-Time Linux Analysis tools rtla provides a set of commands for analysing the real-time properties of Linux. rtla uses kernel tracing capabilities to provide precise information about the properties and root causes of unexpected results. Original-Maintainer: Debian Kernel Team Package: rtpbreak Version: 1.3a-1kali4 Architecture: armhf Maintainer: Kali Developers Installed-Size: 75 Depends: libc6 (>= 2.34), libpcap0.8t64 (>= 0.9.8), libnet1 Homepage: http://dallachiesa.com/code/rtpbreak/ Priority: optional Section: utils Filename: pool/main/r/rtpbreak/rtpbreak_1.3a-1kali4_armhf.deb Size: 27132 SHA256: 6bc9c540286c5480ff83366edefa4fc15cdf91159cc62829e0b1d734aaedcbfc SHA1: 8d31422e18476c800146bd92cbd08baa2e81c2d3 MD5sum: 8a6508f9b5397ba2a033e6a5e19f1d50 Description: Detects, reconstructs, and analyzes RTP sessions With rtpbreak you can detect, reconstruct and analyze any RTP session. It doesn't require the presence of RTCP packets and works independently form the used signaling protocol (SIP, H.323, SCCP, ...). The input is a sequence of packets, the output is a set of files you can use as input for other tools (wireshark/tshark, sox, grep/awk/cut/ cat/sed, ...). It supports also wireless (AP_DLT_IEEE802_11) networks. Package: rtpbreak-dbgsym Source: rtpbreak Version: 1.3a-1kali4 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 51 Depends: rtpbreak (= 1.3a-1kali4) Priority: optional Section: debug Filename: pool/main/r/rtpbreak/rtpbreak-dbgsym_1.3a-1kali4_armhf.deb Size: 34280 SHA256: 219460b1b46656e6b0e07ba002c3ed373fca49b9404d24b31e3af902f8762675 SHA1: edaf66ebd7de7f69a0766a7cf380cf8071b2df69 MD5sum: f33ee83b6024355c9ac7a6c4b4d7980f Description: debug symbols for rtpbreak Build-Ids: b3c13bcf2b1f3fe1af772eda8b07862840aaf898 Package: rtpflood Version: 1.0-1kali2 Architecture: armhf Maintainer: Kali Developers Installed-Size: 17 Depends: libc6 (>= 2.34) Homepage: http://www.hackingvoip.com/sec_tools.html Priority: optional Section: utils Filename: pool/main/r/rtpflood/rtpflood_1.0-1kali2_armhf.deb Size: 4776 SHA256: 01f137317ca5d97de1a45a82d6b2dbeb373ee95b0b5f632e7705c9c9233f1964 SHA1: b8ed8cfaabc316deefcdfff66ed64c3c227e45d8 MD5sum: fed883ce8c48b047e1d4d6fe97135e28 Description: Tool to flood any RTP device A command line tool used to flood any device that is processing RTP. Package: rtpflood-dbgsym Source: rtpflood Version: 1.0-1kali2 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 18 Depends: rtpflood (= 1.0-1kali2) Priority: optional Section: debug Filename: pool/main/r/rtpflood/rtpflood-dbgsym_1.0-1kali2_armhf.deb Size: 5376 SHA256: 950e1e60a754ae6cc6d92ee73cfa54edbb21ed4bc68451df05be10aee9497613 SHA1: 8492be9452afc316025ea067303b4acef0a8b649 MD5sum: 39f1fb88b59d60283da7944151f31750 Description: debug symbols for rtpflood Build-Ids: 93859a85f79d2f04d045036b955738479681b344 Package: rtpinsertsound Version: 3.0-1kali4 Architecture: armhf Maintainer: Kali Developers Installed-Size: 225 Depends: libc6 (>= 2.34), libnet1 (>= 1.1.2.1), libpcap0.8t64 (>= 0.9.8) Homepage: http://www.hackingvoip.com/sec_tools.html Priority: optional Section: utils Filename: pool/main/r/rtpinsertsound/rtpinsertsound_3.0-1kali4_armhf.deb Size: 135352 SHA256: c063a6d17a8b54efc0c96402894c43ac5e74770ac251e5ad9aa11ad8abdeb697 SHA1: 16a8d76435c90b1c0f51f4b297858f2daeb38003 MD5sum: 66771384b2ec147b1e98aac132b49f68 Description: Inserts audio into a specified stream A tool to insert audio into a specified audio (i.e. RTP) stream was created in the August - September 2006 timeframe. The tool is named rtpinsertsound. It was tested on a Linux Red Hat Fedora Core 4 platform (Pentium IV, 2.5 GHz), but it is expected this tool will successfully build and execute on a variety of Linux distributions. Package: rtpinsertsound-dbgsym Source: rtpinsertsound Version: 3.0-1kali4 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 18 Depends: rtpinsertsound (= 3.0-1kali4) Priority: optional Section: debug Filename: pool/main/r/rtpinsertsound/rtpinsertsound-dbgsym_3.0-1kali4_armhf.deb Size: 3700 SHA256: 18dc3b13a3b4a22baea8bd4e8d1aa86bb3c91d035d0ea1802bdfb21b30807371 SHA1: 95a1d5b97aa8cd43a0613f065537733534a594c5 MD5sum: 1c46fdcc8e26368e4dc559322dcd4261 Description: debug symbols for rtpinsertsound Build-Ids: ec85669d7b252931f6b7818d4b4792c7793282b6 Package: rtpmixsound Version: 3.0-1kali5 Architecture: armhf Maintainer: Kali Developers Installed-Size: 217 Depends: libc6 (>= 2.34), libnet1 (>= 1.1.2.1), libpcap0.8t64 (>= 0.9.8), libfindrtp Homepage: http://www.hackingvoip.com/sec_tools.html Priority: optional Section: utils Filename: pool/main/r/rtpmixsound/rtpmixsound_3.0-1kali5_armhf.deb Size: 127876 SHA256: 4ce8e13882926347b8110766fb568d13b0a3495eb01656ed52dd4f8efbc088c4 SHA1: bbd4dc6e1db335c2dcf23830b87c4277e1460adb MD5sum: 62bb391165d02d0b35d8fd1396d475d2 Description: Mixes pre-recorded audio in real-time A tool to mix pre-recorded audio in real-time with the audio (i.e. RTP) in the specified target audio stream. Package: rtpmixsound-dbgsym Source: rtpmixsound Version: 3.0-1kali5 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 18 Depends: rtpmixsound (= 3.0-1kali5) Priority: optional Section: debug Filename: pool/main/r/rtpmixsound/rtpmixsound-dbgsym_3.0-1kali5_armhf.deb Size: 3688 SHA256: 4a58e57cc43a6e7c6bf67abe7274ff95e80822dd75063b99e35106163c31a020 SHA1: ce1c9125a583253a820b62b5f38679dec083c1bd MD5sum: ca34f45b375b6f22786f8e3cb3107a2c Description: debug symbols for rtpmixsound Build-Ids: a697b7a4a7b65f20607002a19e75b0e0fe67a181 Package: ruby-async-dns Version: 1.2.5-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 74 Depends: ruby-async-io (>= 1.15) Homepage: https://github.com/socketry/async-dns Priority: optional Section: ruby Filename: pool/main/r/ruby-async-dns/ruby-async-dns_1.2.5-0kali1_all.deb Size: 15132 SHA256: 3aea4d89db3964d8187fc21704d77cae0c6e1ab135e7adccd61ae41bc22e7f9b SHA1: be958df0715126f116158a7eb37c056ce0037f85 MD5sum: f08844f9b65396a1945277a4b51c4021 Description: easy to use DNS client resolver and server for Ruby Async::DNS provides a high-performance DNS client resolver and server which can be easily integrated into other projects or used as a stand-alone daemon. Ruby-Versions: all Package: ruby-cms-scanner Version: 0.14.3-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 209 Depends: ruby-activesupport (>= 4.2), ruby-addressable (>= 2.5), ruby-get-process-mem (>= 0.2.5), ruby-nokogiri (>= 1.16), ruby-opt-parse-validator (>= 1.10.0), ruby-progressbar (>= 1.10), ruby-public-suffix (>= 4.0.3), ruby-typhoeus (>= 1.3.0), ruby-xmlrpc (>= 0.3), ruby-yajl (>= 1.3.1), procps, ruby-ethon (>= 0.16.0), ruby-public-suffix (<< 6.1), ruby-progressbar (<< 1.14), ruby-typhoeus (<< 1.5), ruby-webrick (>= 1.7.0-3) Homepage: https://github.com/wpscanteam/CMSScanner Priority: optional Section: ruby Filename: pool/main/r/ruby-cms-scanner/ruby-cms-scanner_0.14.3-0kali1_all.deb Size: 34236 SHA256: 8a27ac976b7a779c22477b7d9b6c4231e3d4e3e7bb3fb3d03096bdb479cafd99 SHA1: 4e289144e4fbae07eadc16dabc60280a4d3a4090 MD5sum: 884da796b1c8a7e092ee1464e080a403 Description: CMS Scanner Framework This package provides a quick and easy way to create a CMS/WebSite Scanner by acting like a Framework and providing classes, formatters etc. Package: ruby-ecdsa Version: 1.2.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 85 Homepage: https://github.com/DavidEGrayson/ruby_ecdsa Priority: optional Section: ruby Filename: pool/main/r/ruby-ecdsa/ruby-ecdsa_1.2.0-0kali1_all.deb Size: 19152 SHA256: 9d69be6fc69b1bcb85fa8b2a13db4d8702bed35025066017014082940ee8998a SHA1: 29ab32dd64d6d80c55371c9c5f2ed9c600c8f2dc MD5sum: 90743ac4ce153734a09b8e08eaaac7e2 Description: ECDSA implementation almost entirely in pure Ruby This package contains the Elliptic Curve Digital Signature Algorithm (ECDSA) almost entirely in pure Ruby. This gem does use OpenSSL but it only uses it to decode and encode ASN1 strings for ECDSA signatures. All cryptographic calculations are done in pure Ruby. Ruby-Versions: all Package: ruby-em-websocket Version: 0.5.1-2 Installed-Size: 94 Maintainer: Debian Ruby Extras Maintainers Architecture: all Depends: ruby | ruby-interpreter, ruby-eventmachine (>= 0.12.9), ruby-http-parser.rb (>= 0.6.0) Size: 19404 SHA256: 81f2acccb155e0d598881729da1d638ef57761fdd99933710cf5ab06b1c0196c SHA1: f117c18b67b1d2114f7b7656a4e8de71785f5a35 MD5sum: 805981be38a757bdec2db63e499c32ff Description: EventMachine based, async, Ruby WebSocket server It is an async Ruby based Websocket server which is based on EventMachine which supports all websocket protocols . This library is a dependency of Jekyll; a simple, blog aware, static site generator. Homepage: https://github.com/igrigorik/em-websocket Ruby-Versions: all Section: ruby Priority: optional Filename: pool/main/r/ruby-em-websocket/ruby-em-websocket_0.5.1-2_all.deb Package: ruby-fxruby Source: ruby-fxruby (1.6.44-0kali2) Version: 1.6.44-0kali2+b3 Architecture: armhf Maintainer: Kali Developers Installed-Size: 16663 Depends: ruby | ruby-interpreter, ruby-glu, ruby-opengl, libc6 (>= 2.34), libfox-1.6-0, libfxscintilla20, libgcc-s1 (>= 3.5), libgl1, libglu1-mesa | libglu1, libjpeg62-turbo (>= 1.3.1), libpng16-16t64 (>= 1.6.2), libstdc++6 (>= 5), libtiff6 (>= 4.0.3), libx11-6, libxcursor1 (>> 1.1.2), libxext6, libxft2 (>> 2.1.1), libxrandr2, zlib1g (>= 1:1.1.4), libruby3.1t64 (>= 3.1.2), libruby (>= 1:3.1~0), libruby (<< 1:3.2~) Homepage: https://github.com/larskanis/fxruby Priority: optional Section: ruby Filename: pool/main/r/ruby-fxruby/ruby-fxruby_1.6.44-0kali2+b3_armhf.deb Size: 3252064 SHA256: 6dddfde2cb8fceb3b1017e5f22db10dd6f362526c9f4571cdc8c68c2e22b9258 SHA1: c91d529df806ca96536e336284c20db7a6b58bc2 MD5sum: 17668538b124277c7dd4af3b49292062 Description: Ruby binding to the FOX GUI toolkit This package contains the Ruby binding to the FOX GUI toolkit. Package: ruby-fxruby-dbgsym Source: ruby-fxruby (1.6.44-0kali2) Version: 1.6.44-0kali2+b3 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 26576 Depends: ruby-fxruby (= 1.6.44-0kali2+b3) Priority: optional Section: debug Filename: pool/main/r/ruby-fxruby/ruby-fxruby-dbgsym_1.6.44-0kali2+b3_armhf.deb Size: 22149064 SHA256: 331eb90f304bc2127a58d20676e11c8e6333394d266c8a7e34b288256a511ef1 SHA1: 4cda4b022c5591b49f37fb9a9bd37d71695e819e MD5sum: e0fa035793b4c286b125e69cc5edb928 Description: debug symbols for ruby-fxruby Build-Ids: 41492fe59ce89d2ac439877f6e5a4704e8a248cb d3f0fe9c4e991e73a15bd457eb3bfea297a1d42a Package: ruby-glu Source: ruby-glu (8.3.0-0kali1) Version: 8.3.0-0kali1+b3 Architecture: armhf Maintainer: Kali Developers Installed-Size: 66 Depends: ruby | ruby-interpreter, libc6 (>= 2.4), libgl1, libglu1-mesa | libglu1, libruby3.1t64 (>= 3.1.2), libruby (>= 1:3.1~0), libruby (<< 1:3.2~) Suggests: ruby-opengl Homepage: https://github.com/larskanis/glu Priority: optional Section: ruby Filename: pool/main/r/ruby-glu/ruby-glu_8.3.0-0kali1+b3_armhf.deb Size: 18684 SHA256: aab8c7f2a9d462deae885fce9b1ed37879c87efeb31ffa0851973074945b1fd9 SHA1: 34e746265ff1c5e4c5906b9e99ad6b064bb830af MD5sum: e3a9d80bbaa842fff97b3e1edefe23cc Description: Glu bindings for ruby This package contains Glu bindings for ruby. It works in tandem with opengl. Package: ruby-glu-dbgsym Source: ruby-glu (8.3.0-0kali1) Version: 8.3.0-0kali1+b3 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 102 Depends: ruby-glu (= 8.3.0-0kali1+b3) Priority: optional Section: debug Filename: pool/main/r/ruby-glu/ruby-glu-dbgsym_8.3.0-0kali1+b3_armhf.deb Size: 84740 SHA256: 2dd1a40b21aa3236aa1d6ea47d04991dfbe279ef04e2ed612ac83186e62a09e0 SHA1: f49976977c51efa1c9f7203ab1ab6592374e11d4 MD5sum: 90c74a53c8824e32e0c1d6aab963bc59 Description: debug symbols for ruby-glu Build-Ids: 6c30c8b2b9f76382d56ef2bf3657a7412345b6c9 Package: ruby-glut Source: ruby-glut (8.3.0-0kali1) Version: 8.3.0-0kali1+b5 Architecture: armhf Maintainer: Kali Developers Installed-Size: 75 Depends: ruby | ruby-interpreter, libc6 (>= 2.4), libgl1, libglut3.12 (>= 3.4.0), libruby3.1t64 (>= 3.1.2), libruby (>= 1:3.1~0), libruby (<< 1:3.2~) Homepage: https://github.com/larskanis/glut Priority: optional Section: ruby Filename: pool/main/r/ruby-glut/ruby-glut_8.3.0-0kali1+b5_armhf.deb Size: 16584 SHA256: b64c552550317891689f9ffb1b9b5d78d817ff6496b0f6ffdf9ba9a6007b4ef7 SHA1: c6f5a54944e3df3cf26048e5cd38032f3339ccb1 MD5sum: 05fe0b068254bcd0e1bcdf7657bbf242 Description: Glut bindings for OpenGL This package contains Glut bindings for OpenGL. It is to be used with the {opengl}[https://github.com/larskanis/opengl] gem. Package: ruby-glut-dbgsym Source: ruby-glut (8.3.0-0kali1) Version: 8.3.0-0kali1+b5 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 100 Depends: ruby-glut (= 8.3.0-0kali1+b5) Priority: optional Section: debug Filename: pool/main/r/ruby-glut/ruby-glut-dbgsym_8.3.0-0kali1+b5_armhf.deb Size: 76644 SHA256: 7f5610d3e3c2efbae18a0fe52f9293c1109da6ff06b0b8c9f2f034d6af0ef342 SHA1: 93f7f666277a463fada25660408cd37e099e1d8c MD5sum: 28287fa6fc1177d8d328916200543ffa Description: debug symbols for ruby-glut Build-Ids: f83dc37729e7b9522f4327a808011efdaa67ecf0 Package: ruby-iostruct Version: 0.0.4-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 22 Homepage: http://github.com/zed-0xff/iostruct Priority: optional Section: ruby Filename: pool/main/r/ruby-iostruct/ruby-iostruct_0.0.4-0kali1_all.deb Size: 3796 SHA256: 2bf69a84eb903470d98a017dfbdb2b2e0401ce7dc34c02410fac9f018a251a21 SHA1: 7061fcc8524c81083998cf10eb293681c83266f8 MD5sum: d735e98bb08d4c954e02f2802201635d Description: Struct that can read/write itself from/to IO-like objects This package contains a gem to manage a struct that can read/write itself from/to IO-like objects. Ruby-Versions: all Package: ruby-maxmind-db Version: 1.1.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 56 Depends: ruby | ruby-interpreter Homepage: https://github.com/maxmind/MaxMind-DB-Reader-ruby Priority: optional Section: ruby Filename: pool/main/r/ruby-maxmind-db/ruby-maxmind-db_1.1.1-0kali1_all.deb Size: 11708 SHA256: 762c2fb6fa8140bd6bcb2e6d498975d7aafa66fd8069203551b797198d593d4d SHA1: 63f94a45720b900963c249987a6da96667622e5a MD5sum: 20a4ae72bbe5f9da703c1bf3274e62ef Description: Gem for reading MaxMind DB files This package contains a gem for reading MaxMind DB files. MaxMind DB is a binary file format that stores data indexed by IP address subnets (IPv4 or IPv6). Ruby-Versions: all Package: ruby-opengl Source: ruby-opengl (0.10.0-0kali2) Version: 0.10.0-0kali2+b1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 1184 Depends: libc6 (>= 2.38), libruby3.1t64 (>= 3.1.2), libruby (>= 1:3.1~0), libruby (<< 1:3.2~), libgl1 Homepage: https://github.com/larskanis/opengl Priority: optional Section: ruby Filename: pool/main/r/ruby-opengl/ruby-opengl_0.10.0-0kali2+b1_armhf.deb Size: 380024 SHA256: b3371287444b306860c0dea414db6734abcbac1db32b257ce7b04bd8b9c48283 SHA1: b5f425b4dc60e380a6af42ec48ae75ebd2c94a82 MD5sum: 7d0bb4c59f77549945d8eddf7d864216 Description: Ruby OpenGl wrapper This package contains an OpenGL wrapper for Ruby. opengl contains bindings for OpenGL. Package: ruby-opengl-dbgsym Source: ruby-opengl (0.10.0-0kali2) Version: 0.10.0-0kali2+b1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 983 Depends: ruby-opengl (= 0.10.0-0kali2+b1) Priority: optional Section: debug Filename: pool/main/r/ruby-opengl/ruby-opengl-dbgsym_0.10.0-0kali2+b1_armhf.deb Size: 923116 SHA256: 92654f38dcd87d6cebee032e37fc1052a6f3b3977f080be5741c8d4d59f56b3a SHA1: f5e317ce4a767fa6b93e52fbf1de3d090d3b581f MD5sum: d2445db6fea1563f27d9f2e0d0706d0e Description: debug symbols for ruby-opengl Build-Ids: 7c37ec063f0f1688887f975ff3662f97b599e647 Package: ruby-opt-parse-validator Version: 1.10.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 69 Depends: ruby | ruby-interpreter, ruby-activesupport, ruby-addressable (>= 2.5.0) Homepage: https://github.com/wpscanteam/OptParseValidator Priority: optional Section: ruby Filename: pool/main/r/ruby-opt-parse-validator/ruby-opt-parse-validator_1.10.0-0kali1_all.deb Size: 12988 SHA256: 984dd2a2f98d02c8483055d24d83e41d296cdb386ab8d9868b7d4a954d360a69 SHA1: d7f728dc2672213ec9b3515925858c59a07ebe42 MD5sum: b75c1355596b449d01d4a408d81acacf Description: Ruby OptionParser Validators This package contains an implementation of validators for the ruby OptionParser lib. It's mainly used in the CMSScanner gem to define the cli options available. Package: ruby-pedump Version: 0.6.5-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 2474 Depends: ruby, ruby-rainbow, ruby-awesome-print, ruby-iostruct (>= 0.0.4), ruby-multipart-post (>= 2.0.0), ruby-zhexdump (>= 0.0.2) Homepage: http://github.com/zed-0xff/pedump Priority: optional Section: ruby Filename: pool/main/r/ruby-pedump/ruby-pedump_0.6.5-0kali1_all.deb Size: 335640 SHA256: 00f7acb3c994901ef949ff418af0b34c5af812e76e13e53a046196979c6d0637 SHA1: 1ca6bb062d51405b900b2539f74426e554a5dd3e MD5sum: 756f5f2b10a36b112f60c67b01a6eca2 Description: dump win32 PE executable files with a pure ruby This package contains a script to dump headers, sections, extract resources of win32 PE exe,dll,etc Ruby-Versions: all Package: ruby-salsa20 Source: ruby-salsa20 (0.1.3-0kali2) Version: 0.1.3-0kali2+b3 Architecture: armhf Maintainer: Kali Developers Installed-Size: 41 Depends: libc6 (>= 2.4), libruby3.1t64 (>= 3.1.2), libruby (>= 1:3.1~0), libruby (<< 1:3.2~) Homepage: https://github.com/dubek/salsa20-ruby Priority: optional Section: ruby Filename: pool/main/r/ruby-salsa20/ruby-salsa20_0.1.3-0kali2+b3_armhf.deb Size: 8904 SHA256: b9fa46cbd1726e95204846db4d844760bc438b913d1a17754e7aec9041c27b1a SHA1: c5599b5ca1e3a3c3af48ea051cf7c6252cbea481 MD5sum: 48c3f67736103ef58ba8da905e63f5a4 Description: Salsa20 stream cipher algorithm This package provides a simple Ruby wrapper for Salsa20, a stream cipher algorithm. Package: ruby-salsa20-dbgsym Source: ruby-salsa20 (0.1.3-0kali2) Version: 0.1.3-0kali2+b3 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 29 Depends: ruby-salsa20 (= 0.1.3-0kali2+b3) Priority: optional Section: debug Filename: pool/main/r/ruby-salsa20/ruby-salsa20-dbgsym_0.1.3-0kali2+b3_armhf.deb Size: 16432 SHA256: 086db20e6dfafee04512cd3fae8038169f67c1ddb1af8d0d76c33ed5d7fd67c6 SHA1: 43d0c03585d0f899656a704e10d8dd4021ef9349 MD5sum: 85c62277d6ea4365c929aa20c380db28 Description: debug symbols for ruby-salsa20 Build-Ids: 2f2741b27aade52efb9f73c4446c54047e10c570 Package: ruby-sha3 Source: ruby-sha3 (1.0.1-0kali2) Version: 1.0.1-0kali2+b3 Architecture: armhf Maintainer: Kali Developers Installed-Size: 57 Depends: libc6 (>= 2.4), libruby3.1t64 (>= 3.1.2), libruby (>= 1:3.1~0), libruby (<< 1:3.2~) Homepage: https://github.com/johanns/sha3 Priority: optional Section: ruby Filename: pool/main/r/ruby-sha3/ruby-sha3_1.0.1-0kali2+b3_armhf.deb Size: 15176 SHA256: f999733dfe1633f33cc31cb4838a364953f434741a37de73c0b27f27eaad43e3 SHA1: 58470fc9f32ed6a369179afafbbb70ffe18e7db8 MD5sum: e77c284bd4a928bd63c001f5ac20bffc Description: SHA3 for Ruby This package contains a native (C) FIPS 202 compliant implementation of SHA3 (Keccak) cryptographic hashing algorithm. Package: ruby-sha3-dbgsym Source: ruby-sha3 (1.0.1-0kali2) Version: 1.0.1-0kali2+b3 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 19 Depends: ruby-sha3 (= 1.0.1-0kali2+b3) Priority: optional Section: debug Filename: pool/main/r/ruby-sha3/ruby-sha3-dbgsym_1.0.1-0kali2+b3_armhf.deb Size: 3688 SHA256: e59e90f0e7b9f484e5fa04fbcb5aafd496a7bc088608300abeb55a3634d39fb9 SHA1: 7ce669abccac11de186d09bc6fcb7a3df12e1c0a MD5sum: 8667dc1eb418cc385174c494a7ad90ec Description: debug symbols for ruby-sha3 Build-Ids: f6e789af3dc87491155d8d0b3f1e5975fe93ce34 Package: ruby-winrm Version: 2.3.6-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 211 Depends: ruby, ruby-builder (>= 2.1.2), ruby-erubi (>= 1.8), ruby-gssapi (>= 1.2), ruby-gyoku (>= 1.0), ruby-httpclient (>= 2.2.0.2), ruby-logging (>= 1.6.1), ruby-logging (<< 3.0), ruby-nori (>= 2.0), ruby-ntlm (>= 0.6.3) Homepage: https://github.com/WinRb/WinRM Priority: optional Section: ruby Filename: pool/main/r/ruby-winrm/ruby-winrm_2.3.6-0kali1_all.deb Size: 35784 SHA256: c8a49a8b6a5fde9c87b8cbdd68302bc5ec83acc75a34839132e9754da2ad6d3f SHA1: 27ab3f3b1e81e13a5b5536bedd54d71b0ce4c681 MD5sum: 3a995a44f484814dff986c29379c1cc4 Description: Ruby library for Windows Remote Management This package contains a SOAP library that uses the functionality in Windows Remote Management(WinRM) to call native object in Windows. This includes, but is not limited to, running batch scripts, powershell scripts and fetching WMI variables. Ruby-Versions: all Package: ruby-winrm-fs Version: 1.3.5-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 80 Depends: ruby, ruby-erubi (>= 1.8), ruby-logging (>= 1.6.1), ruby-logging (<< 3.0), ruby-zip (>= 2.0), ruby-winrm (>= 2.0) Homepage: http://github.com/WinRb/winrm-fs Priority: optional Section: ruby Filename: pool/main/r/ruby-winrm-fs/ruby-winrm-fs_1.3.5-0kali1_all.deb Size: 15932 SHA256: 5d164f5277586be79b7bacc970cc0581b2dc21e21911517fdd2adb2e0e7e51b9 SHA1: 3824668d664d9f92673e7fd1386ab24e8349f953 MD5sum: 455d0925dff66ab69ec019579edfa03e Description: WinRM File System This package contains a Ruby library for file system operations via Windows Remote Management. Ruby-Versions: all Package: ruby-zhexdump Version: 0.0.2-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 25 Homepage: https://github.com/zed-0xff/zhexdump Priority: optional Section: ruby Filename: pool/main/r/ruby-zhexdump/ruby-zhexdump_0.0.2-0kali1_all.deb Size: 4512 SHA256: a61d28d067d57bc5348fcfb2a72fcec8701ccec9a7d460e2da218bcbf47f021f SHA1: c4eb2bc4d2a960fbc4e5d42cde4e775c19074335 MD5sum: de651a060e1ac0bb39d9a5d10b3c894b Description: highly flexible hexdump implementation This package contains a highly flexible hexdump implementation in Ruby. Ruby-Versions: all Package: rz-ghidra Source: rz-ghidra (0.7.0-0kali1) Version: 0.7.0-0kali1+b1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 442903 Depends: libc6 (>= 2.38), libgcc-s1 (>= 3.5), libqt5core5t64 (>= 5.0.2), librizin0 (>= 0.7.3), librizin0 (<< 0.7.3.0), libstdc++6 (>= 13.1) Homepage: https://github.com/rizinorg/rz-ghidra Priority: optional Section: misc Filename: pool/main/r/rz-ghidra/rz-ghidra_0.7.0-0kali1+b1_armhf.deb Size: 8225904 SHA256: 3553d26c2f812f41d9cd46f5ab1ba37e0a1eaf4afe187e1c04cd060420b8187b SHA1: c95cf354990b6217b55d3b1371150293b1cd9e1b MD5sum: 180169cb73cb2cc6885bf32194ba6ed0 Description: ghidra decompiler and sleigh disassembler for rizin This is an integration of the Ghidra decompiler and Sleigh Disassembler for rizin. It is solely based on the decompiler part of Ghidra, which is written entirely in C++, so Ghidra itself is not required at all and the plugin can be built self-contained. Package: rz-ghidra-dbgsym Source: rz-ghidra (0.7.0-0kali1) Version: 0.7.0-0kali1+b1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 24116 Depends: rz-ghidra (= 0.7.0-0kali1+b1) Priority: optional Section: debug Filename: pool/main/r/rz-ghidra/rz-ghidra-dbgsym_0.7.0-0kali1+b1_armhf.deb Size: 23651596 SHA256: cd8b90b46adabd116562691038c3a896610d06d15a1c0de84dc0f2ccedf29fdf SHA1: f3850ad6990df272a9927f187511132447452d17 MD5sum: f76d8f4c25fcaf6f7e8ca87cd72a7dfb Description: debug symbols for rz-ghidra Build-Ids: 19a75a33b9ded4797ec947c60ebe64b32c80f1aa 35b6de023bb96e1eb7155e661631e2cfdc4cb19d 69bf6dd05e5602369c776fca6c778e30ef5ae133 f5910f5d18006536762d7cb85f7033343639d7ff Package: s3scanner Version: 3.0.0-0kali2 Architecture: armhf Maintainer: Kali Developers Installed-Size: 16830 Depends: libc6 (>= 2.34) Built-Using: golang-1.20 (= 1.20.7-1), golang-fsnotify (= 1.6.0-2), golang-github-aws-aws-sdk-go-v2 (= 1.17.8-1), golang-github-aws-smithy-go (= 1.13.3-2), golang-github-dustin-go-humanize (= 1.0.1-1), golang-github-hashicorp-hcl (= 1.0.0-1.1), golang-github-jackc-pgpassfile (= 1.0.0-2), golang-github-jackc-pgservicefile (= 0.0~git20200714.2b9c447-2), golang-github-jinzhu-inflection (= 1.0.0-1), golang-github-jinzhu-now (= 1.1.1-2), golang-github-jmespath-go-jmespath (= 0.4.0-2), golang-github-magiconair-properties (= 1.8.7-1), golang-github-mitchellh-mapstructure (= 1.5.0-2), golang-github-pelletier-go-toml.v2 (= 2.0.6-1), golang-github-spf13-afero (= 1.9.3-1), golang-github-spf13-cast (= 1.5.1-1), golang-github-spf13-jwalterweatherman (= 1.1.0+really1.1.0-2), golang-github-spf13-pflag (= 1.0.6~git20210604-d5e0c0615ace-1), golang-github-spf13-viper (= 1.12.0-1), golang-github-streadway-amqp (= 0.0~git20200716.e6b33f4-3), golang-github-subosito-gotenv (= 1.3.0-1), golang-go.crypto (= 1:0.4.0-1), golang-golang-x-sys (= 0.8.0-1), golang-golang-x-text (= 0.9.0-1), golang-gopkg-ini.v1 (= 1.67.0-1), golang-gopkg-yaml.v3 (= 3.0.1-3), golang-logrus (= 1.9.0-1) Homepage: https://github.com/sa7mon/s3scanner Priority: optional Section: misc Filename: pool/main/s/s3scanner/s3scanner_3.0.0-0kali2_armhf.deb Size: 3935208 SHA256: a49ee54b6e7c284b931cb7d47b7437bde76e3cdff3783793d5250d791ba3a91a SHA1: ea347f01e2390ba1c8c68bfda7fc3cdd7b2bf5d7 MD5sum: 2a19e8cc1f31d9fae9fc8c2efcda04a9 Description: tool to find open S3 buckets and dump their contents This package contains a tool to find open S3 buckets and dump their contents. The features are: * zap Multi-threaded scanning * telescope Supports tons of S3-compatible APIs * female_detective Scans all bucket permissions to find misconfigurations * floppy_disk Dump bucket contents to a local folder * whale Docker support Package: s3scanner-dbgsym Source: s3scanner Version: 3.0.0-0kali2 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 6589 Depends: s3scanner (= 3.0.0-0kali2) Priority: optional Section: debug Filename: pool/main/s/s3scanner/s3scanner-dbgsym_3.0.0-0kali2_armhf.deb Size: 4945696 SHA256: 6f91b8d1df094e78f4c88df92d59240fa534b3e8abacc2410f019eddb8034d2d SHA1: 7f9704403d51ba15fa5eb3ec5b5e7941f75cc7e1 MD5sum: ca0e851123f4a3c88fe49a6e6f75ef74 Description: debug symbols for s3scanner Build-Ids: e6e0097e4892c5d063f09fb1949673c140b75011 Package: sakis3g Version: 0.2.0e+git20150717-0kali2 Architecture: armhf Maintainer: Kali Developers Installed-Size: 533 Depends: libusb-1.0-0, bzip2 Homepage: http://www.sakis3g.org Priority: optional Section: utils Filename: pool/main/s/sakis3g/sakis3g_0.2.0e+git20150717-0kali2_armhf.deb Size: 488176 SHA256: b23766794f55405dd44f305eb60ccdc2d2708b524b6690bfe7c7760c7b3f0399 SHA1: ffa531c044951f97846afd4dafa72f8fa1dc9390 MD5sum: a7bcf0f56a47da3bee06e710e3a48d7a Description: Tool for establishing 3G connections Sakis3G is a tweaked shell script which is supposed to work out-of-the-box for establishing a 3G connection with any combination of modem or operator. It automagically setups your USB or Bluetooth™ modem, and may even detect operator settings. You should try it when anything else fails. Package: samba Version: 2:4.21.0+dfsg-1kali1 Architecture: armhf Maintainer: Debian Samba Maintainers Installed-Size: 4156 Pre-Depends: init-system-helpers (>= 1.54~) Depends: passwd, procps, samba-common (= 2:4.21.0+dfsg-1kali1), samba-common-bin (= 2:4.21.0+dfsg-1kali1), libbsd0 (>= 0.6.0), libc6 (>= 2.38), libcups2t64 (>= 1.7.0), libdbus-1-3 (>= 1.9.14), libgnutls30t64 (>= 3.7.0), libldap-2.5-0 (>= 2.5.4), libldb2 (>= 2:2.6.1), libndr5 (>= 2:4.20.0~rc1), libpopt0 (>= 1.14), libtalloc2 (>= 2.4.2~), libtasn1-6 (>= 4.14), libtdb1 (>= 1.4.12~), libtevent0t64 (>= 0.16.1~), libtirpc3t64 (>= 1.0.2), liburing2 (>= 2.3), samba-libs (= 2:4.21.0+dfsg-1kali1) Recommends: attr, python3-samba Suggests: ctdb, ufw, winbind, samba-vfs-ceph, samba-vfs-glusterfs Breaks: samba-ad-dc (<< 2:4.20.1+dfsg-2~), samba-ad-provision (<< 2:4.21.0+dfsg), samba-libs (<< 2:4.19.0~), samba-vfs-modules (<< 2:4.20.2+dfsg-3~) Replaces: samba-libs (<< 2:4.19.0~), samba-vfs-modules (<< 2:4.20.2+dfsg-3~) Homepage: https://www.samba.org Priority: optional Section: net Filename: pool/main/s/samba/samba_4.21.0+dfsg-1kali1_armhf.deb Size: 1220496 SHA256: c98ed9285bdedf81823ec5583489a8c37bdc7157c9524469ab44d0eeee68221f SHA1: 73fc7bfa6d524d71d3a46195fb9e72e6ab40c823 MD5sum: ed766d7d2fb46b8a5f24552c6ff4074d Description: SMB/CIFS file, print, and login server for Unix Samba is an implementation of the SMB/CIFS protocol for Unix systems, providing support for cross-platform file and printer sharing with Microsoft Windows, OS X, and other Unix systems. Samba can also function as an Active Directory or NT4-style domain controller, and can integrate with Active Directory realms or NT4 domains as a member server. . This package provides the components necessary to use Samba as a stand-alone file and print server or as an NT4 domain controller. For use in an NT4 domain or Active Directory realm, you will also need the winbind package. To use samba as an Active Directory domain controller (AD DC), please install samba-ad-dc package. . This package is not required for connecting to existing SMB/CIFS servers (see smbclient) or for mounting remote filesystems (see cifs-utils). Package: samba-ad-dc Source: samba Version: 2:4.21.0+dfsg-1kali1 Architecture: armhf Maintainer: Debian Samba Maintainers Installed-Size: 184 Pre-Depends: init-system-helpers (>= 1.54~) Depends: samba (= 2:4.21.0+dfsg-1kali1), python3-samba (= 2:4.21.0+dfsg-1kali1), python3-dnspython, samba-dsdb-modules (= 2:4.21.0+dfsg-1kali1), winbind (= 2:4.21.0+dfsg-1kali1), python3:any, libbsd0 (>= 0.6.0), libc6 (>= 2.34), libldb2 (>= 0.9.21), libpopt0 (>= 1.14), libtalloc2 (>= 2.4.2~), libtevent0t64 (>= 0.16.1~), samba-libs (= 2:4.21.0+dfsg-1kali1) Recommends: libnss-winbind, libpam-winbind, samba-ad-provision Suggests: bind9, bind9utils, ldb-tools, ntp | chrony Enhances: bind9, ntp Conflicts: samba (<< 2:4.20.1+dfsg-2~) Breaks: samba-ad-provision (<< 2:4.21.0+dfsg), samba-common-bin (<< 2:4.20.1+dfsg-2~) Replaces: samba-common-bin (<< 2:4.20.1+dfsg-2~) Multi-Arch: foreign Homepage: https://www.samba.org Priority: optional Section: net Filename: pool/main/s/samba/samba-ad-dc_4.21.0+dfsg-1kali1_armhf.deb Size: 70824 SHA256: bcb5a277918870eb7357c9a6da828104e47eaedbbac8e8f5baba8c2749632d55 SHA1: 89db39f0a9fd632e5623a17477935f0aea38e3de MD5sum: 38a2221486fa1a58a7aa0ec45f36f5e1 Description: Samba control files to run AD Domain Controller Samba is an implementation of the SMB/CIFS protocol for Unix systems, providing support for cross-platform file and printer sharing with Microsoft Windows, OS X, and other Unix systems. . This package contains control files to run an Active Directory Domain Controller (AD DC). For now, this is just a metapackage pulling in all the required dependencies. Package: samba-ad-dc-dbgsym Source: samba Version: 2:4.21.0+dfsg-1kali1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Debian Samba Maintainers Installed-Size: 49 Depends: samba-ad-dc (= 2:4.21.0+dfsg-1kali1) Priority: optional Section: debug Filename: pool/main/s/samba/samba-ad-dc-dbgsym_4.21.0+dfsg-1kali1_armhf.deb Size: 29700 SHA256: c45922a344c8e6a8e531806361ca564238d3dbd47a0f03d61f25fdac3d80d458 SHA1: 680d82b6aee71c98130dcd270c4f20aff9df1b5f MD5sum: bf78d3c88585e3c163bf1a6d9e91c936 Description: debug symbols for samba-ad-dc Build-Ids: 33cba6f2ed5f553c98532f4c097255329cedd39e Package: samba-ad-provision Source: samba Version: 2:4.21.0+dfsg-1kali1 Architecture: all Maintainer: Debian Samba Maintainers Installed-Size: 17385 Depends: python3-markdown Breaks: samba (<< 2:4.17.3+dfsg-4~) Replaces: samba (<< 2:4.17.3+dfsg-4~) Multi-Arch: foreign Homepage: https://www.samba.org Priority: optional Section: net Filename: pool/main/s/samba/samba-ad-provision_4.21.0+dfsg-1kali1_all.deb Size: 499252 SHA256: 75a24e85e9fa6863dede2138e21f7767423c23f1af6a9e44b04aadfc91872ac0 SHA1: 5c725ca61d931e7ad29ff7bce9b24fea6e38310d MD5sum: 2d4071d779e187c64f3a8a3e492f3a0f Description: Samba files needed for AD domain provision Samba is an implementation of the SMB/CIFS protocol for Unix systems, providing support for cross-platform file and printer sharing with Microsoft Windows, OS X, and other Unix systems. . This package contains files to setup an Active Directory Domain Controller (AD DC). Package: samba-common Source: samba Version: 2:4.21.0+dfsg-1kali1 Architecture: all Maintainer: Debian Samba Maintainers Installed-Size: 115 Depends: ucf Recommends: samba-common-bin Multi-Arch: foreign Homepage: https://www.samba.org Priority: optional Section: net Filename: pool/main/s/samba/samba-common_4.21.0+dfsg-1kali1_all.deb Size: 57032 SHA256: 60ce6a2705751a0654c844d313a0a8c5d4e1493ba92ecff3f74a902d6417ffc8 SHA1: 7b575b4152bb5bf24f42a3b3370edcf91632b428 MD5sum: f20f7a0d7b3c22f64fbac6a7b8f3549f Description: common files used by both the Samba server and client Samba is an implementation of the SMB/CIFS protocol for Unix systems, providing support for cross-platform file and printer sharing with Microsoft Windows, OS X, and other Unix systems. . This package contains common files used by all parts of Samba. Package: samba-common-bin Source: samba Version: 2:4.21.0+dfsg-1kali1 Architecture: armhf Maintainer: Debian Samba Maintainers Installed-Size: 3573 Depends: samba-common (= 2:4.21.0+dfsg-1kali1), libbsd0 (>= 0.4.0), libc6 (>= 2.38), libcups2t64 (>= 1.7.0), libgnutls30t64 (>= 3.7.0), libjansson4 (>= 2.14), libldap-2.5-0 (>= 2.5.4), libncurses6 (>= 6), libndr5 (>= 2:4.20.0~rc1), libpopt0 (>= 1.14), libreadline8t64 (>= 6.0), libsmbldap2 (>= 2:4.16.6), libtalloc2 (>= 2.4.2~), libtdb1 (>= 1.4.12~), libtevent0t64 (>= 0.16.1~), libtinfo6 (>= 6), libwbclient0 (>= 2:4.0.3+dfsg1), samba-libs (= 2:4.21.0+dfsg-1kali1) Recommends: python3-samba Suggests: heimdal-clients Breaks: samba (<< 2:4.20.1+dfsg-2~), samba-libs (<< 2:4.19.0~) Replaces: samba (<< 2:4.20.1+dfsg-2~), samba-libs (<< 2:4.19.0~) Homepage: https://www.samba.org Priority: optional Section: net Filename: pool/main/s/samba/samba-common-bin_4.21.0+dfsg-1kali1_armhf.deb Size: 1152664 SHA256: 852047e8d8690ad5819954c14fecff74ecd83bdf3c204fb5c78583086d6b76b8 SHA1: 59abf5d0e1f4b59f25e1395e38f2f1587325d0ee MD5sum: d1cd67233058a966536e4fb6cd62acc8 Description: Samba common files used by both the server and the client Samba is an implementation of the SMB/CIFS protocol for Unix systems, providing support for cross-platform file sharing with Microsoft Windows, OS X, and other Unix systems. Samba can also function as a domain controller or member server in Active Directory or NT4-style domains. . This package contains the common files that are used by both the server (provided in the samba package) and the client (provided in the smbclient package). Package: samba-common-bin-dbgsym Source: samba Version: 2:4.21.0+dfsg-1kali1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Debian Samba Maintainers Installed-Size: 3954 Depends: samba-common-bin (= 2:4.21.0+dfsg-1kali1) Priority: optional Section: debug Filename: pool/main/s/samba/samba-common-bin-dbgsym_4.21.0+dfsg-1kali1_armhf.deb Size: 3304388 SHA256: 521ea03c87f04d01d24b21438853dd1494b2dba40693434aa2441021ea4ac372 SHA1: f8756aef4bde650b37cb6e854f021be3a55b8516 MD5sum: 47deedbd65b77ccd44646bf934f37a1a Description: debug symbols for samba-common-bin Build-Ids: 0080b7173db7f11b91088a417cae6eb0c0928c1d 07caee96ca037548275f8f3d689decfead08eaf0 0f8c99469836d0c9b0c96980635874fd55f6549f 16222732ca79fa942c2e48465e404258134affb5 19777b98a9db72ce886a425400ab66597ae0fe70 318364e27837f9e1d38161c5333ae75c489d5d47 36d2a4fadf17322a6507421845bc34b8ad128f26 4c3565f07cda8c9e6d1f56cad2666313fc0e8409 6085cca891cb961c5f8450544e8d4347e1900a9e 69d44ef03e3a2736e23ecb5b07bb9e0fb64ef3f6 78e76372fbfcd39c922ef43b149ef8c6a99e70e1 8210362edbecdc148740ac0942cae553b3cb814a 8f6c8291ebc8423b6e750e500a5200a6827e7521 9f9675be46e37f1f876115cd9f103021a9e9b55e a8b095787f1821a6b99c570c4a0609e299d9f761 af39c6ffdff2c7e240acd5fe892f62b9d9c632be b96ca1adade036f3f13a40cf37d3d663eaee11f7 bdff2d627ea1b9a8def76b7dff1c23d4ea30fdf4 Package: samba-dbgsym Source: samba Version: 2:4.21.0+dfsg-1kali1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Debian Samba Maintainers Installed-Size: 4099 Depends: samba (= 2:4.21.0+dfsg-1kali1) Priority: optional Section: debug Filename: pool/main/s/samba/samba-dbgsym_4.21.0+dfsg-1kali1_armhf.deb Size: 3153388 SHA256: bc40ea6a9be254c41bec578a6e9f080ea107d6331a812ee8a8758aba27dd9249 SHA1: 47451e022c5e755f07a73a6db0e59534fcc16d56 MD5sum: 7456fad33520cce43de91e818c46f6da Description: debug symbols for samba Build-Ids: 01208971055bede03cbce21767609ab5bd735d1f 04a7da9df25b024d1146db7c740c75f0a2c17aae 0b7e1111a62e94bf822b781991549e144c5fb766 111074fa09c4ab803360e7ba2424bf374979ea94 221c8128be27880c1ca5f01590e879d34bb5e504 243e69855dc5af40a6317732dda162b60b0d82b2 255e8079b10b082b63ac643935c668d140610d12 2b2610acbb3b898946d3a1feff22234a787afe4e 2fda800f0ed3932d461ed254795d3a1498d12f7f 321f3c07d2c564e3553102981bca2ad8b6f25624 330db71399894767d70572ae31e489731a209529 3d376dc3fbd33c3a9a0229041b7c39d8448fc1eb 3f5999225f789d1d88d996dad937a1a02b8d8c77 42877e24f01e899689603ae984d78190ce028abc 43017867e94b5972004be0bfad325c6bd02d9896 436bc31b0832f96056177b2f6206a1b9b3eead0b 44da61b533b094f8478de1ef1b87481b05ff08e1 49a4e0b9dff620b4af497f0d58d5ebdae98026cf 4edabe542fcc723c2ac0173bc3c71ae9dab4a02c 5244168b62b867899b2a512eb0c5e07f448d3027 5639fea8df7a51aacc0fefff407cefabd9c636ec 5aa96b954e9a0de5b3d68c298606eff592176b50 5d970a1fa13181b9e0d2bc29f1557f795aeb2f09 5dba12bb165c378836f4bfb4ece269d20420b2d0 5e64cb210f0fba9cd60f911b97640b4b0afad63d 5f68e64f6f8b52121fd6b927868e90afc2f29ed5 66a9b467a5cdf2249fef5fd25c8c4aa987c5450c 69527932c5921a81fa7699f8c9100c5f3cd8444c 6ad550f1af2f34b323044fbaa667db4c4182d36d 6baa8731b7d84c1e59508127b26891073936604e 6ce26f26f140af438ce9dfd1bc17b8aa3b3b8a5a 6ff124ee293eb7134502a78cf114b930bb7105e3 74073315a5bb0a508b42897acb9a300fb4bdec6b 763ed5bd20e4a5e8f19ddc31e65bb063792aaded 765c8a061cf4f0e2c16d8dbe4aafe2d02ac81d53 7a5da6248564e60a4b443e6f45a8d4458695a4dd 7b8620e6a969b1a58ec0651d11486fd38283acbe 7dd2cdd6e35b500539b89c0760542e084637e53c 885e6d291711a604907366bb9e426a64e861d5ae 8c16f7e28f803991dc5414f214cb8d7aea491912 97180dc8a9158ddcedc33fe00ec33c22879fd1a0 978ce2a85a7c2ddf145a3ca21960edf9d84f677e a32f6f934d06d02cac14415a260dd3d1c5e5de42 a39c8f9cf57edb9913e2d6dd0ee850ddcafc90e3 aa7fb065c5d77051971ec508d44fb600785f55e2 ab190856f06b85be8b14eadc67ac0a3d52a612db ac59599de029e0ecbbfee1d86ca2370db3cdac5a ad64eb28d51f553cd64785592560d6bec214b621 af480c854151a40ee54e90dd689b5d635a94d7ce b6530ed1fe08cfc3dff383019be7c89b180187b2 b8817a82f2cad0d1110c818ca56f199d9641fe47 b90fca25b191075236946c45b438539c813ea775 ccaee5d1722a1655673f4cba9e5502ebc82a81f4 d12f43a565dc18610502afb0ea7062cd912c8f98 d16cf0968a72b002c1e0e3c190cd71e9d34343cf d254d8f03478b20695263c966a0b8393f20c1d0d d7ce531ab22591205b4dbdc29ea6a5675a073549 d8f4082ab25947aed01790ea7aa20d3b98e367ba dafc7e4e95442344a174d21b13c37407d6a65050 db595851676a4ebfb0e8b1e97ad20efe930b87d0 df82ae9f959d140280b12539ae4d604c1a19a035 dfdaa5911883d795e523700975c090ca260f896e e098068d9665414a8a44b559e14e108555fb865b e32b2fa58b25d1fb6a2c86b3b210f1c937d7ee46 e3ce4bb39191501db3c51f1013bdb1335c194a92 ef8ed9992261322d0a19961f6b2015ecf3b783cb efab5985155dd56154e6f997be64883264d4fbe1 f44a7b37239a0a14250bbb0283413f31d846208a f5cb7153a297eb9522ecb4521a4f12433f467161 f61ae589f5773889970db17763a55246162f5c2e f842ee887e8b28226db3b695aa1cdfb47f318412 fa8e33bbd050d2d7b82b4400e4d6173a616bc5e6 fd41fcff446e1bff9016049acb6e38e13d4ee6a6 Package: samba-dev Source: samba Version: 2:4.21.0+dfsg-1kali1 Architecture: armhf Maintainer: Debian Samba Maintainers Installed-Size: 1426 Depends: libc6-dev, libldb-dev, libpopt-dev, libtalloc-dev, libtdb-dev, libtevent-dev, libwbclient-dev, samba-libs (= 2:4.21.0+dfsg-1kali1) Breaks: libwbclient-dev (<< 2:4.16.1+dfsg-7~) Replaces: libwbclient-dev (<< 2:4.16.1+dfsg-7~) Multi-Arch: same Homepage: https://www.samba.org Priority: optional Section: devel Filename: pool/main/s/samba/samba-dev_4.21.0+dfsg-1kali1_armhf.deb Size: 200788 SHA256: 32520980ab61976279708f4828269d54132afbb78f37ad0783c9ae223c0137c9 SHA1: be11b159cfc40a0168c5373fd78d0b6bbff56f13 MD5sum: b0ac1b7f82d81936395bb4cd71a1a912 Description: tools for extending Samba Samba is an implementation of the SMB/CIFS protocol for Unix systems, providing support for cross-platform file sharing with Microsoft Windows, OS X, and other Unix systems. Samba can also function as a domain controller or member server in Active Directory or NT4-style domains. . This package contains include files shared by the various Samba-based libraries. Package: samba-dsdb-modules Source: samba Version: 2:4.21.0+dfsg-1kali1 Architecture: armhf Maintainer: Debian Samba Maintainers Installed-Size: 1056 Depends: samba-libs (= 2:4.21.0+dfsg-1kali1), libldb2 (= 2:2.10.0+samba4.21.0+dfsg-1kali1), libbsd0 (>= 0.0), libc6 (>= 2.38), libcrypt1 (>= 1:4.1.0), libgnutls30t64 (>= 3.8.2), libgpgme11t64 (>= 1.2.0), libndr5 (>= 2:4.20.0~rc1), libtalloc2 (>= 2.4.2~), libtdb1 (>= 1.4.12~), libtevent0t64 (>= 0.16.1~) Enhances: libldb2 Multi-Arch: same Homepage: https://www.samba.org Priority: optional Section: libs Filename: pool/main/s/samba/samba-dsdb-modules_4.21.0+dfsg-1kali1_armhf.deb Size: 300344 SHA256: 10602a400ed95cc43ae548d476544998a84ff32001dfcabb50f003b815952a6e SHA1: fcec81a895a1e3b9728b2bbe86db1c4d47622af0 MD5sum: 5bcbaeaf996a5ce81a4026caeebe8477 Description: Samba Directory Services Database Samba is an implementation of the SMB/CIFS protocol for Unix systems, providing support for cross-platform file sharing with Microsoft Windows, OS X, and other Unix systems. Samba can also function as a domain controller or member server in Active Directory or NT4-style domains. . This package contains LDB plugins which add support for various Active Directory features to the LDB library. Package: samba-dsdb-modules-dbgsym Source: samba Version: 2:4.21.0+dfsg-1kali1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Debian Samba Maintainers Installed-Size: 1209 Depends: samba-dsdb-modules (= 2:4.21.0+dfsg-1kali1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/s/samba/samba-dsdb-modules-dbgsym_4.21.0+dfsg-1kali1_armhf.deb Size: 793564 SHA256: 3ef7c546ec1e9b97b7f061fb2384aee9d26ca761511be277414c184effde8448 SHA1: 970c654c3acbf1e0b4fa77d90fb1738462e4050f MD5sum: 31eb876f489ba364974f40a1d2a549e3 Description: debug symbols for samba-dsdb-modules Build-Ids: 08bbc0a0cb9d0b927d01ed28c48bba2d1f7dc5af 0a33140cb2f4901838c920b8eb2aaae1f70b6196 151be4f92e9894d8ec4315e8bc8bfcca7f409912 1cd37ab47fff252a2bece8f74d5b29d062f53468 2d65c474e60bbb88df9b61cfaa478d0a886ae6d8 2e7ada0e4ccae754ec58a64ba0b9689de55c8c28 34b782d10628c58f39cbf002fd0ab206c913acae 35b73178be8b92445e5b472ef502a7e4aca5d826 484de0a0fc55d56ee50d32eb766d93ca1cec3fc6 4bb585f9c14e1d375fdc123f16b6ebfd179045b8 535ef2818067d95c8d18cb40cfdb02a0ee687e71 5e6a3e163ca2641f15c7c5ad7e0815b6f1ce3ed3 5efbf41efc8767a71e1e03528a57d180277b12ed 6d200739e7fc72ceb83c843bab58f5b4996a9219 714befa63030effea6ef4304e47143a53754ed39 73db3e8c1167691e1c1cc59bf1d5ce4beb5f8125 76b43906d5f6574131c84a55be33336e54426347 79141b91ee461dbde2da98641e5c4314ffe0a682 7b1414cb68635be251cd5837ebe26c6bc9f5c237 80ca67db11831f9cfbd167252cd156156a7286b5 88621ff1c4ab5f88f8f01fb1fe68b314d3d5f184 93c16135e982a95012173f5115f868afab67f922 957b514c53597deae08bf11694eb338299b3fa64 9736eecf37de418e9a21a6ce7c3838263c1ce7d8 983efba40f3a637ab066e7db5f942f04ade6aa69 9e76dbc4eb10a0860c8bd8fa1c9950898c086557 a1708f6feb97f59d14a96683f2e056d3e9019b78 a188265d1288222824c428a019e8119b2f1221a9 a26e811758dcfd77545bb31ec2b3f147bf643a59 a4fe1ff6ed7b0a7a30563ad5ce8a46e5048c198d ac977626564435ba8b2a72d5287f13e0ccbbe398 b0421938ec21ed30527bf99dde7b0377d3331185 b09d2fc572c4d02d434b4072b8e799013c2809d3 b6fb6aba4b3002ab5c253e552d3f37df15cf348a b79ea923e8ce8813ae840efe4ca3bf9429f23bbf ba00c70eb4eb4c9cf96a3dd5780334f42fa70205 bc33f55ee79172c66961e0756aeeb785da359bad bf43e3974e6b471f094d1f9c0f6e0b8853db6614 c0e8a635ad6385bd424f9669b2db096e215b3845 c7b5c6b75fda5914fe59450383c2fa417b4a0c9d ca6f3697781f0ca714fd2527adc69fefff08aede d29f00e2fd4cd381f311d6a75b172af1370f1ea1 d5e0e53f9d6d1c1a3390a4d52d8f0de5903a8328 d93980dbbc5ed87ab79ac89167041a72ccfd6f9e ec354bcfd54e0d0cfaf71f185cb0c0ed9d10d35d f23d2c4f3df9683088b847d05beec7552884c724 f38957c4ccd47bed9e45070f66e3d5e079462979 Package: samba-libs Source: samba Version: 2:4.21.0+dfsg-1kali1 Architecture: armhf Maintainer: Debian Samba Maintainers Installed-Size: 18019 Depends: libacl1 (>= 2.2.23), libavahi-client3 (>= 0.6.16), libavahi-common3 (>= 0.6.16), libbsd0 (>= 0.5.0), libc6 (>= 2.38), libcap2 (>= 1:2.10), libgnutls30t64 (>= 3.8.2), libicu72 (>= 72.1~rc-1~), libjansson4 (>= 2.14), libkeyutils1 (>= 1.5.9), libldap-2.5-0 (>= 2.5.4), libldb2 (= 2:2.10.0+samba4.21.0+dfsg-1kali1), libpam0g (>= 0.99.7.1), libpopt0 (>= 1.14), libsystemd0, libtalloc2 (>= 2.4.2~), libtdb1 (>= 1.4.12~), libtevent0t64 (>= 0.16.1~), libtirpc3t64 (>= 1.0.2), libwbclient0 (>= 2:4.5.0+dfsg), zlib1g (>= 1:1.1.4) Breaks: libwbclient0 (<< 2:4.16.1+dfsg-7~), samba (<< 2:4.17.0+dfsg-2~), sssd-ad (<< 2.9.4-1+b1), sssd-ad-common (<< 2.9.4-1+b1), sssd-ipa (<< 2.9.4-1+b1) Replaces: libwbclient0 (<< 2:4.16.1+dfsg-7~), samba (<< 2:4.17.0+dfsg-2~) Provides: libndr5 (= 2:4.21.0+dfsg-1kali1), libsmbldap2 (= 2:4.21.0+dfsg-1kali1) Multi-Arch: same Homepage: https://www.samba.org Priority: optional Section: libs Filename: pool/main/s/samba/samba-libs_4.21.0+dfsg-1kali1_armhf.deb Size: 5303532 SHA256: b60446a8283cfcb2d7746940d7270a288307a5fb7bb4bd3571d9cd920559a6ee SHA1: a30a54381611e048e777675970186751c8f287f9 MD5sum: d9789e05e95f2cfcccba7b975a98f9a1 Description: Samba core libraries Samba is an implementation of the SMB/CIFS protocol for Unix systems, providing support for cross-platform file sharing with Microsoft Windows, OS X, and other Unix systems. Samba can also function as a domain controller or member server in Active Directory or NT4-style domains. . This package contains the shared libraries. Package: samba-libs-dbgsym Source: samba Version: 2:4.21.0+dfsg-1kali1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Debian Samba Maintainers Installed-Size: 21186 Depends: samba-libs (= 2:4.21.0+dfsg-1kali1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/s/samba/samba-libs-dbgsym_4.21.0+dfsg-1kali1_armhf.deb Size: 17646960 SHA256: 06255cbfac6e6c485a37ee288cb63398537c0bc8482e778486c786726179a04d SHA1: 431ad0fa24266d1e6a9a1ec16e5087043c578432 MD5sum: 7f4ac828222a21c726a9eac9604c41c8 Description: debug symbols for samba-libs Build-Ids: 048ea7eaa9d4b7d7bc2b82e66f597943114c7bed 0559f1bf894684ff6001a2579645d7f56bfbf4ba 0598f961e09d3f4dc980ecd86f49292cb82182fb 08a6bfe97f13cf628944b597b777ef46c42db35e 0be9ba4abecb200d184d26d866281bb593c1d9e0 0c724eb0ff79d776c13bbdbb840b7b4f41802c3a 0f022a7bd7b9402c4878c29aff538b1878f2e19a 0f033dc22dbb22004394541ffec1ad61c6d09fd6 1099f1763543dedfad4dc3f995c874ae344bc182 12aaf36caa0a95d6cc9b0ad1f7c9e738b77cd5b9 1662b1e9d72ad8224bb2d1a97351ae3b81b8a8b7 182abafbfc562bc252c75148851651b65903e22f 192bdcaadc153681cf63d2089991cafaee2b2350 1b9f3878490fda50a7ebfb1f367b6c6c9205258c 1c56d2a845d9c401a375160855e01e0131ab5bad 1e722b9cb78fce7ac6d46af282a98e2380f6303d 22250a4603979e33e87c5ebaeda10e080c71f140 22cd47abe0c661719b74242ee650124fd91b3bff 24af66436197ac6c4a95f313eaf616b868355ac2 26e1f938bdc739fe1ed1b36e32bb04cab23c3ee6 26ec1aec394649b3b585153906bb0e4c92125b05 275a16eac239eb1014fb84d5457df05dbfea8990 27cbbda5180f5ab09f0b61cbdaa96e235a650f79 27ea1a0142af69ed1b08d79ce852d505ae3cd907 299bec9f003d170c597601f997bff972517a82a4 29a60c8bc232adafc0d8ed53f2c00ef1fcf7a6b8 2a8fda60e560e6753f1e8824f12a0903f648b9cb 2e236bc9d00f0aa2b279cd882819073f1d320c93 30ed5f6017c291a2b4a8d0da639fdd7a56f7ac03 31710ee2f42cd9e159f0f79a0565d987e3c35851 33aa1a3f5c7995dfbb7993b7d0433a4900af4e22 37965ce3592f89f3a3c359ee146d8efddbe3ce9f 37fdd7312d9047aa8ba9690ab8d5ff6bdc8e7b73 39cf2000800fcb2557de4037c0afd58913449ca9 3a5eb6651f1ddc197f4d02181f84221237ba6982 40bbd00903a0870f61aa04f4f58539cfda6fb773 458e1191426966ae066b8101b47c21ec8e6c0763 463426b24542426188c3e71098fc8a45adcf4c3f 4964b4a134f8be0e2d74a78329509592e0848237 4afb7cc668823f56faf5df7855d4785f19678fc2 4ce9ab453ca1f15660c00f67560e41ba94b4400d 4e3556dd3797a6c962da87b0ab742d21a1606e44 524d7ca310f121626ca90f81db905459a1232236 5295e7ab26afff492d9ad5ec1f219c8c430f2749 52c22c1aec85a7b947b7e7f0c3c54b520eec4440 567c1ed03aa0046b8dd07f48499f652a41a0b8c2 56fc7931643ed6565d73de97f931e4dbdfaf09af 57aa6ddc8a07fc234ed230c54e2899c90d3c4ae5 57e4395f903b6139334dfc519b34ea1a4ca617fd 59ebf7eac193cb29b04ba02e7d51a96544f394ab 5ce536c176cd1a53b19ecade5bec458b7fe477fc 5f1992d1b8a933370585398b28da5f07069e45ba 603e3746ffef1e1f3abed3fed3049828897e0356 62e45a87f87ffe374f28ab12a554872d3c84c2bf 66b2ab813f009ae99182adec0de52e3b0f9f9049 6b50ddd8e2ba6e361770507d3233b54ae6872b25 6bd1ed56dfd3ed1f9a4bff165bfebf6707727993 6c21d5e9a2f963f6bfd13bdbdbd15ec01036b7a3 6e51efc22e85406dbeb10e1c54fd69beefafef39 751b21d5784e4099e5db0a3f19c3793c9f77644c 75ddc7e1aa2402851064e8a6b44cf2d742e1e00a 77a806fdce45d9070a950bcc7eb603802285c17e 7873ec953403e1b7ce821faead21ea2afd5483b2 7be4520d31196711239450bb5ce984ae84208208 7edc2b90b54330319fa9e267c9955d98ccba45a6 7f05f9d9642836d52c0898e9e2b300f8c555d9de 80bcea7f1019bd4cc8064175b713e8c31c74eb0f 83c78a277e21aab448a3ea946a345fd2f658d662 89cc4f52b8e10c75108cd6aab72c1b535be0c7a4 8c5ea55d5a4ad084a1ac7377ab0e3853a1351ba7 8d8fe2deb35e97c2161448cd8ddea83861818db1 8ec29f7105e2f4b7a2000063379e66ebe0dd4add 90ef204c2606c41c1df33184e718323b758ef0d4 91458ccab5b791f45196cf428087aca14d2ab497 91e09b7aacc015a8b0dd1ebd48317cc98dd109b8 92ab3abfa83f58d218508ab979449a868c126fb5 933c233265533d1272abc6f78b485950c7a8bc6f 93dace39c55f39ebd3a7cc39fdc0a246f97e2291 976767e188c1ec0c1aeb9f1dfa43974bf46e493b 97f46736068c84ce0c58d3ab159842052fa0f7b6 98359dd5ea621f9c6a5a3d63c7d32497edd4a4b1 99936d23354444dc88ba6dfceaffdcfaeb36ce31 9a72bee0b918b1a4f1cd5d60c09d36f659f3b5eb 9a99991fc721c648457e42dd7e84e3bba049b96a 9c98b352640810210fd4fd5a0806d04b8edefe8d 9f495459e629d30c812291c12497b74f644aa17b a199e6afc4ab329a8fb071271693ed948d3b6934 a2dcc09d2041a22dcdfc373d5137f00a499cc7cb a5c57eab5a33553597f1ae47155bc0b3aa45568f a92d15a805da2a273f2167f3cf534a7379ef4c52 ab78428c56702697babbe2ccb2a08604fac715fc ab89470e76c294b11e51b9069ed4c6cc5e276d8c af537b90ceacb445a4ec144edf2115ac6b4d762d afdf097efc346dcb17c1dcc6e970d5041ea90876 b554b9d527c283176d20abb75c2f049675fa8c9d b9c1273bac3d4d93df3b6bf200e7327f02e36624 ba70b2024ec31905ed1a50c7a93bbfc9eab0c85c bb05a1aef50c15a91d78fbc9f79ed261672ff3ef bdd6d9b093a5c957a2c0cfcdd626b78629ffc686 be9675f77f0cdd41553f626dd0358057e78c80a0 c1a1d29151996d236a7efb44307ecb0cb67dd60e c2ee0ecebf17e378be6c3b2acd5520b67a8e07c6 c3088b8765ef32d319fbfbd6cd2024217dd00e69 c34a1c6e462559ffbd85baa5cfe14e3fe075a5bf c3c3df2f12f4c25f94aa564841eddf9fe8cbc017 d0046c7f764f8e6caefbc879b3edcc1dcc7206a9 d4da82e4c7e03396f767859f21e3fdb3ee059b95 d539faa46f96bbf63af1c6e1510ce73bc44a19cc d5b064e0fcef5990efb823f80348c1b75019870a d5d13e6ad356bf483a81989e1351ab686bf17ce0 d7c5ecd50e690162154a5fa42a7af1b9f2e1b6e0 da1e748ce90b9720b7e8b237c3900a5efb5d3f96 dd4eefa8eb58eb91ef867bc452975b2abb018add dde7f8231f36183b02520c5040898822361222aa e14d91aa98ac6f9918167364d4baa5c46bde58db e3623e7321c4feb9b3d942d5f5639122f96b0d76 e789f24b65bde02450b50e8ef47cc4edad8bbfcc eadef9654846f80d921473de61b0aa3bc1653475 eba196fd7f2f8f0e794f5e6a5a14c8060d301a66 ecea5f7d16a4931db03e7be4aa73f35a7f9a6f04 efe93342d9778344a402223c34191ac2601770e9 f0d94d65ec575afb47a268db44c1a5076499cabd f1c18110cbdd419de706392b7219519f67f34ba7 f263d894afb2e03ca1cd8c134dc50dcc055df312 f2a2ca01c36e9f3c71b0bbb0688a093dcad91ccb f44ed7ce6d41f316349139efe90b9eba74ecc01a f459e3b5152de357d463a590f64a5d94bcedc121 f4ab22b157dffca66e645377f77b33dec0c96e5a f605e6deace114ccf87ed77285cfcbd49d79b12e f6b9855557e16a5247cdbdb6fae9182b8ee5da0a fa8cdbc06ecb683455951e6843c5eeeabf586d38 fb03bec095552afb34585bbbce36e36be9a8eada fea82b10b88164d47b7929131b0fc22b353d4fcc Package: samba-testsuite Source: samba Version: 2:4.21.0+dfsg-1kali1 Architecture: armhf Maintainer: Debian Samba Maintainers Installed-Size: 7965 Depends: samba-common-bin, samba-libs (= 2:4.21.0+dfsg-1kali1), libbsd0 (>= 0.4.0), libc6 (>= 2.38), libgnutls30t64 (>= 3.8.2), libldb2 (>= 2:2.8.0), libndr5 (>= 2:4.20.0~rc1), libpopt0 (>= 1.14), libreadline8t64 (>= 6.0), libsmbclient0 (>= 2:4.12.0+dfsg), libtalloc2 (>= 2.4.2~), libtdb1 (>= 1.4.12~), libtevent0t64 (>= 0.16.1~), libwbclient0 (>= 2:4.0.3+dfsg1), python3-samba (= 2:4.21.0+dfsg-1kali1), winbind (= 2:4.21.0+dfsg-1kali1) Suggests: subunit Breaks: samba-libs (<< 2:4.19.0~) Replaces: samba-libs (<< 2:4.19.0~) Homepage: https://www.samba.org Priority: optional Section: net Filename: pool/main/s/samba/samba-testsuite_4.21.0+dfsg-1kali1_armhf.deb Size: 2169876 SHA256: b312faefde3e8867d3087103990277953d4eb6b7a66246a147da128abb569256 SHA1: 9079dc49a00ae1a79a7da24278121d8a3b02a7ec MD5sum: 331da1cd9b2bed22f8e65e95d0dd875a Description: test suite from Samba Samba is an implementation of the SMB/CIFS protocol for Unix systems, providing support for cross-platform file sharing with Microsoft Windows, OS X, and other Unix systems. Samba can also function as a domain controller or member server in Active Directory or NT4-style domains. . This package contains programs for testing the reliability and speed of SMB servers, Samba in particular. Package: samba-testsuite-dbgsym Source: samba Version: 2:4.21.0+dfsg-1kali1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Debian Samba Maintainers Installed-Size: 6786 Depends: samba-testsuite (= 2:4.21.0+dfsg-1kali1) Priority: optional Section: debug Filename: pool/main/s/samba/samba-testsuite-dbgsym_4.21.0+dfsg-1kali1_armhf.deb Size: 6128472 SHA256: c3b6129c963b328d39b7295d672acb22495fe89894296051fc62e95bd014488d SHA1: 2cccb8ece58d2decec0bf3cf668b0505fded0a93 MD5sum: 54a3ddf516d4a0e6fa2a51173530852a Description: debug symbols for samba-testsuite Build-Ids: 020f49d8ba1936f70af7662416a66313776d6a85 0eba2823dfedf0946de301f70005ac0ef656c3ff 13e13d642212dcbfff9d5c70d9165ef16345a544 2bdfbf87ef64572072d7da146bde0aef984f326a 48fb370d7a262980fd48d6a71ca4b102a9b4b7fd 6f9675a5e232f6c53466dcfe76291d61495ae10e 7951bf60c3212c9659593a32a48c977ed478d68e 869469946197b54f75ca1e65f01bdf7940f3818c ca9637ae63b5160be4c2d02250996efd51cca7e0 Package: samba-vfs-modules Source: samba Version: 2:4.21.0+dfsg-1kali1 Architecture: armhf Maintainer: Debian Samba Maintainers Installed-Size: 59 Homepage: https://www.samba.org Priority: optional Section: oldlibs Filename: pool/main/s/samba/samba-vfs-modules_4.21.0+dfsg-1kali1_armhf.deb Size: 38620 SHA256: b2d8c8126ac8be29a2e74ff178638b2951aee781c1d9221481c1fa2283463f5c SHA1: ac141d9365f9ad5ee182cae5f10cfd359b5637a1 MD5sum: 3bd97cdde80d9414337c3461a5c30057 Description: Samba Virtual FileSystem plugins (transitional package) Samba is an implementation of the SMB/CIFS protocol for Unix systems, providing support for cross-platform file sharing with Microsoft Windows, OS X, and other Unix systems. Samba can also function as a domain controller or member server in Active Directory or NT4-style domains. . Virtual FileSystem modules are stacked shared libraries extending the functionality of Samba. This package used to provide VFS modules for samba, but since version 4.20.2+dfsg-3, most of the modules were merged into main samba package, or into their own separate packages - samba-vfs-ceph and samba-vfs-glusterfs. . This package can safely be removed. Package: sara Version: 1.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 52 Depends: python3-colorama, python3:any Homepage: https://github.com/casterbyte/sara Priority: optional Section: utils Filename: pool/main/s/sara/sara_1.0-0kali1_all.deb Size: 9852 SHA256: 4e434f8f1f3ba145f91dd534a7fdc9d30f42e843dd0b94f125d2d6513ebc1051 SHA1: 0b00cdce9557582d919604ba0f07e033754dc979 MD5sum: c61ec1b4b13313e70477987032949379 Description: RouterOS Security Inspector This package contains an autonomous RouterOS configuration analyzer for finding security issues on MikroTik hardware. Package: sasquatch Version: 4.5.1-0kali2 Architecture: armhf Maintainer: Kali Developers Installed-Size: 487 Depends: libc6 (>= 2.34), libgcc-s1 (>= 3.5), liblz4-1 (>= 0.0~r130), liblzma5 (>= 5.1.1alpha+20110809), liblzo2-2 (>= 2.02), libstdc++6 (>= 5), libzstd1 (>= 1.5.2), zlib1g (>= 1:1.1.4) Homepage: https://github.com/onekey-sec/sasquatch Priority: optional Section: misc Filename: pool/main/s/sasquatch/sasquatch_4.5.1-0kali2_armhf.deb Size: 134524 SHA256: 8923d3253d9f0db9ebf5f935dd400350b687040e2ae0cf68c2095ffe873ec6f9 SHA1: 9e6d8bbe320d15bc45f7c2d7fc9a64edef57276a MD5sum: 476195f8801808d706497c5e8f2324bc Description: Tool to extract vendor specific SquashFS images This package contains a tool to extract vendor specific SquashFS images. Package: sasquatch-dbgsym Source: sasquatch Version: 4.5.1-0kali2 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 568 Depends: sasquatch (= 4.5.1-0kali2) Priority: optional Section: debug Filename: pool/main/s/sasquatch/sasquatch-dbgsym_4.5.1-0kali2_armhf.deb Size: 403728 SHA256: 465bb0240a7241d476281603246111ccffafefdee7265108b03a9e77530e27f5 SHA1: 732cb6dc257979f11954e1027484a27950b0e080 MD5sum: 3d5aaf032d67447e77598fa6ba3ec5ba Description: debug symbols for sasquatch Build-Ids: 6b9b0276147f8b9da46ffbe5e0945d0a40fa6b40 7d1fa2c5f61e9b41fcbbfef7e8853e2f528516d8 Package: sbd Version: 1.37-1kali5 Architecture: armhf Maintainer: Kali Developers Installed-Size: 146 Depends: libc6 (>= 2.34) Homepage: https://mirrors.kernel.org/gentoo/distfiles/sbd-1.37.tar.gz Priority: optional Section: net Filename: pool/main/s/sbd/sbd_1.37-1kali5_armhf.deb Size: 44508 SHA256: bdf2a89d9ec6af951fb5c56def95b2afe4d604f27c6315de460a7e8e09a32689 SHA1: 7e0efe2860de8221b3cfa38c35d66a220fb6ade3 MD5sum: cd24f6441a60f80fcfdb7f375732ee96 Description: Secure backdoor for linux and windows sbd is a Netcat-clone, designed to be portable and offer strong encryption. It runs on Unix-like operating systems and on Microsoft Win32. sbd features AES-CBC-128 + HMAC-SHA1 encryption (by Christophe Devine), program execution (-e option), choosing source port, continuous reconnection with delay, and some other nice features. sbd supports TCP/IP communication only. Package: sctpscan Version: 0.1-1kali5 Architecture: armhf Maintainer: Kali Developers Installed-Size: 62 Depends: libc6 (>= 2.34), libglib2.0-0 (>= 2.12.0) Homepage: https://github.com/philpraxis/sctpscan Priority: optional Section: utils Filename: pool/main/s/sctpscan/sctpscan_0.1-1kali5_armhf.deb Size: 21484 SHA256: d66e5c908b04d2634963a8c18e26968fae25417690f86cdbcf0ed627a0cc712b SHA1: c06ff5ce812dd05230b94857bf3a7ece4dc4cacd MD5sum: 79d4b057e369016a72297c10257562b0 Description: SCTP network scanner for discovery and security SCTP network scanner for discovery and security Package: sctpscan-dbgsym Source: sctpscan Version: 0.1-1kali5 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 35 Depends: sctpscan (= 0.1-1kali5) Priority: optional Section: debug Filename: pool/main/s/sctpscan/sctpscan-dbgsym_0.1-1kali5_armhf.deb Size: 19300 SHA256: ea6c7c7799ec6b268429a0059ee0d373dee417899b3b44e5ae3b294199c0148d SHA1: c7e0ca90fac6e35c9c6730ac22d6161b1c3f8025 MD5sum: b621ad2d0d92c4931dd0b7b8b9f6ef40 Description: debug symbols for sctpscan Build-Ids: d84f3ff28c5ad48a340a81d60e883cea65068cf8 Package: seclists Version: 2024.3-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 1997229 Depends: kali-defaults (>= 2019.3.6) Homepage: https://github.com/danielmiessler/SecLists Priority: optional Section: utils Filename: pool/main/s/seclists/seclists_2024.3-0kali1_all.deb Size: 507923476 SHA256: 4f9f5ac7239f953f8c7dbde05692352fe67dcdd26a40ed2105dad3c809ffeeda SHA1: ec0678d1a70c0d822acb4b085052ed5baf2b9963 MD5sum: 91233387b61abcdc0da1e7d9b3c70ff5 Description: Collection of multiple types of security lists SecLists is a collection of multiple types of lists used during security assessments. List types include usernames, passwords, URLs, sensitive data grep strings, fuzzing payloads, and many more. . The goal is to enable a security tester to pull this repo onto a new testing box and have access to every type of list that may be needed. Package: secure-socket-funneling-windows-binaries Source: secure-socket-funneling Version: 3.0.0-0kali4 Architecture: all Maintainer: Kali Developers Installed-Size: 30838 Homepage: https://github.com/securesocketfunneling/ssf Priority: optional Section: misc Filename: pool/main/s/secure-socket-funneling/secure-socket-funneling-windows-binaries_3.0.0-0kali4_all.deb Size: 11275576 SHA256: 83c83f0778f8bc5db3ff9114cb7651219dd0d103daf753e7e5709993e10306b1 SHA1: 1170d5591c343dee26c34ac490656a513783b223 MD5sum: 335c706e751af4b32e5b86679b1abecb Description: SSF - windows binaries This package provides simple and efficient ways to forward data from multiple sockets (TCP or UDP) through a single secure TLS link to a remote computer. . This package provides the 32 bits and 64 bits windows binaries of Secure Socket Funneling. . SSF Features: * Local and remote TCP port forwarding * Local and remote UDP port forwarding * Local and remote SOCKS server * Local and remote shell through socket * Native relay protocol * TLS connection with strongest cipher-suites Package: set Version: 8.0.3+git20240909-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 31132 Depends: aircrack-ng, dsniff, ettercap-common, kali-defaults, libapache2-mod-php, metasploit-framework, nginx, openssl, python3-impacket, python3-openssl, python3-paramiko, python3-pefile, python3-pexpect, python3-pil, python3-pycryptodome, python3-pymssql, python3-qrcode, python3-requests, upx-ucl, python3:any Recommends: apache2 Suggests: sendmail-bin Homepage: https://www.trustedsec.com/downloads/social-engineer-toolkit/ Priority: optional Section: utils Filename: pool/main/s/set/set_8.0.3+git20240909-0kali2_all.deb Size: 19333912 SHA256: 7099ef96e0f48f5527399960644f9ef51c8146c876e48a7a34c5e2c7f4491f62 SHA1: ac993b67eb94d06b28fc4be07313c66a250377e4 MD5sum: eda616caab326015e55a5dc1f7907d76 Description: Social-Engineer Toolkit The Social-Engineer Toolkit (SET) is an open-source Python-driven tool aimed at penetration testing around Social-Engineering. Package: sfuzz Version: 0.7.0-1kali4 Architecture: armhf Maintainer: Kali Developers Installed-Size: 151 Depends: libc6 (>= 2.34) Homepage: http://aconole.brad-x.com/programs/sfuzz.html Priority: optional Section: utils Filename: pool/main/s/sfuzz/sfuzz_0.7.0-1kali4_armhf.deb Size: 47892 SHA256: cf75c3d3a44b310513e1886a5a3bd3e990fa364c78133c4b753bd047c6723dd3 SHA1: 0fa4cb2db63a66509731b7493934e044a6e6cdbd MD5sum: 989ca0a8eba174b3dc8631c70c7baca6 Description: Black Box testing utilities In the same vein as the Generic Protocol Framework, sfuzz is a really simple to use black box testing suite called Simple Fuzzer (what else would you expect?). The goal is to provide a simple to use, but fairly powerful and flexible black box testing utility. Package: sfuzz-dbgsym Source: sfuzz Version: 0.7.0-1kali4 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 85 Depends: sfuzz (= 0.7.0-1kali4) Priority: optional Section: debug Filename: pool/main/s/sfuzz/sfuzz-dbgsym_0.7.0-1kali4_armhf.deb Size: 50908 SHA256: a142ba9a3a3ce9d3ef2a04067f9c6061af35a401d08074034cb87145ad25c800 SHA1: 5268134db2feda9d943cf6aab7bd77706cc76476 MD5sum: efc5c9551aec37d65f5807b4eea879b6 Description: debug symbols for sfuzz Build-Ids: 3351b757ee0dc5d45206c71e0c389994fe6da732 610c11704c5b8672e9b9783332fa3b36210391ab 746484b131f4e9150d1c4f6e3378112f2cb5ac06 d8d66aa04b7eabd84455dfb4254e39513be7291c Package: sharpshooter Version: 2.0+git20240315.f3235c5-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 538 Depends: python3-jsmin, python3:any Multi-Arch: foreign Homepage: https://github.com/mdsecactivebreach/SharpShooter Priority: optional Section: misc Filename: pool/main/s/sharpshooter/sharpshooter_2.0+git20240315.f3235c5-0kali2_all.deb Size: 115352 SHA256: 76102a28d4a26e9528857a42ade0937555206aa70ead08081768e97db6804c98 SHA1: 82a718d7e22d33b3f573a7faa59b01d7d02d639d MD5sum: b5edf95c1241b5908cc75c5512c11be3 Description: Payload Generation Framework SharpShooter is a payload creation framework for the retrieval and execution of arbitrary CSharp source code. SharpShooter is capable of creating payloads in a variety of formats, including HTA, JS, VBS and WSF. Package: shellfire Version: 0.13-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 71 Depends: python3-requests, python3:any Homepage: https://github.com/unix-ninja/shellfire Priority: optional Section: misc Filename: pool/main/s/shellfire/shellfire_0.13-0kali1_all.deb Size: 15072 SHA256: 25bc54ff20face57751fd40d69f135bc7a2dd4a1718ca73ed813197f530865f5 SHA1: 856ac830942564ccf74ef046ed75a6da60d3556e MD5sum: e96b156f855f232291512dfcad2cb084 Description: exploiting LFI, RFI, and command injection vulnerabilities This package contains an exploitation shell which focuses on exploiting LFI, RFI, and command injection vulnerabilities. Package: shellnoob Version: 2.1+git20170425-0kali4 Architecture: armhf Maintainer: Kali Developers Installed-Size: 96 Depends: python3:any Homepage: https://github.com/reyammer/shellnoob Priority: optional Section: utils Filename: pool/main/s/shellnoob/shellnoob_2.1+git20170425-0kali4_armhf.deb Size: 20012 SHA256: 3c058df28a398440c0c368add7067a3c2703dacf9ffb5164420586f21010463d SHA1: ecdde47c6bc69893256b901c3be6ee4fa334c37d MD5sum: 1cb1a7e437d809052fdf2fa7f752f7be Description: Shellcode writing toolkit Features: * convert shellcode between different formats and sources. Formats currently supported: asm, bin, hex, obj, exe, C, Python, ruby, pretty, safeasm, completec, shellstorm. (All details in the "Formats description" section.) * interactive asm-to-opcode conversion (and viceversa) mode. This is useful when you cannot use specific bytes in the shellcode and you want to figure out if a specific assembly instruction will cause problems. * support for both ATT & Intel syntax. Check the --intel switch. * support for 32 and 64 bits (when playing on x86_64 machine). Check the --64 switch. * resolve syscall numbers, constants, and error numbers * portable and easily deployable (it only relies on gcc/as/objdump and Python) And it just one self-contained Python script! * in-place development: you run ShellNoob directly on the target architecture * built-in support for Linux/x86, Linux/x86_64, Linux/ARM, FreeBSD/x86, FreeBSD/x86_64. * "*prepend breakpoint*" option. Check the -c switch. * read from stdin / write to stdout support (use "-" as filename) * uber cheap debugging: check the --to-strace and --to-gdb option! * Use ShellNoob as a Python module in your scripts! Check the "ShellNoob as a library" section. * Verbose mode shows the low-level steps of the conversion: useful to debug / understand / learn * Extra plugins: binary patching made easy with the --file-patch, --vm-patch, --fork-nopper options Package: sickle-tool Version: 2.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 86 Depends: python3:any, python3-capstone Multi-Arch: foreign Homepage: https://github.com/wetw0rk/Sickle Priority: optional Section: python Filename: pool/main/s/sickle-tool/sickle-tool_2.1-0kali1_all.deb Size: 13264 SHA256: 1dcd77f77da66dc03338ca8105607b97bc02639c337dcf943f5aae9ee08be94a SHA1: 30552c705134cc51f4e8fb0eb0a489ca7a84c75c MD5sum: 654e3eecb52fe7a966c5dd47cbd47efa Description: Payload development tool Sickle is a payload development tool originally created to aid in crafting shellcode, however it can be used in crafting payloads for other exploit types as well (non-binary). Although the current modules are mostly aimed towards assembly this tool is not limited to shellcode. Package: sidguesser Version: 1.0.5-1kali2 Architecture: armhf Maintainer: Kali Developers Installed-Size: 20 Depends: libc6 (>= 2.34) Homepage: http://www.cqure.net/wp/tools/database/sidguesser/ Priority: optional Section: utils Filename: pool/main/s/sidguesser/sidguesser_1.0.5-1kali2_armhf.deb Size: 6252 SHA256: dfb0b12fd7e716e8e2823d4fdd35239336c7a174d9b01ca99ad3e8ac3dc3568c SHA1: c8a61605879b048a5deff0d9b4349f5bff9cbb75 MD5sum: b4841052e8766b0be5800ec470112437 Description: Guesses sids against an Oracle database Guesses sids/instances against an Oracle database according to a predefined dictionary file. The speed is slow (80-100 guesses per second) but it does the job. Package: sidguesser-dbgsym Source: sidguesser Version: 1.0.5-1kali2 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 28 Depends: sidguesser (= 1.0.5-1kali2) Priority: optional Section: debug Filename: pool/main/s/sidguesser/sidguesser-dbgsym_1.0.5-1kali2_armhf.deb Size: 14432 SHA256: e1c02b09b9791aa6d2b9abbc08239d617dd53683f16a8e4c719b1eb9f763f012 SHA1: 5208c2bc5ea11da88bbbbe88b3cf40e6c4d69338 MD5sum: b61640519be1f4e096ce73a173382657 Description: debug symbols for sidguesser Build-Ids: 22bfa816937e9aa5a746867cc9abc6621d33f6df Package: sigma-cli Version: 1.0.4-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 76 Depends: python3-click, python3-colorama, python3-prettytable, python3-sigma (>= 0.11.7), python3:any Conflicts: sigmatools Provides: sigma Multi-Arch: foreign Homepage: https://github.com/SigmaHQ/sigma-cli Priority: optional Section: utils Filename: pool/main/s/sigma-cli/sigma-cli_1.0.4-0kali1_all.deb Size: 15188 SHA256: c9cc326790c1636b38d4b79811aa2a168e7bac1bce0582cbae5b016f7c9181f8 SHA1: 10c68e2602a428a055eb4447bf8316eac7b07040 MD5sum: a5fedeb2f6571c788646934099936d4c Description: Sigma command line interface This package contains the Sigma command line interface using the pySigma library to manage, list and convert Sigma rules into query languages. Package: silenttrinity Version: 0.4.6dev~20200310-0kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 5014 Depends: python3-aiocmd, python3-aiofiles, python3-aiosqlite, python3-aiowinreg, python3-asciitree, python3-asn1crypto, python3-blinker, python3-certifi, python3-cffi, python3-chardet, python3-click, python3-cryptography (>= 2.8), python3-defusedxml, python3-docopt, python3-donut, python3-h11, python3-h2, python3-hpack, python3-hypercorn, python3-hyperframe, python3-idna, python3-itsdangerous, python3-jinja2, python3-ldap3, python3-markupsafe, python3-minidump, python3-minikerberos, python3-msldap, python3-multidict, python3-netifaces, python3-priority, python3-prompt-toolkit (>= 3.0.0), python3-pyasn1, python3-pycparser, python3-pypykatz, python3-quart, python3-requests, python3-six (>= 1.14.0), python3-sortedcontainers, python3-termcolor, python3-terminaltables, python3-toml, python3-typing-extensions, python3-urllib3, python3-wcwidth, python3-websockets, python3-wsproto, python3:any Homepage: https://github.com/byt3bl33d3r/SILENTTRINITY Priority: optional Section: misc Filename: pool/main/s/silenttrinity/silenttrinity_0.4.6dev~20200310-0kali3_all.deb Size: 1439656 SHA256: dd24d59c8076045d96ade6bfda1c90dda50eec119d0b1f2ec3429d82ffd83be5 SHA1: 950fd530e07fb90c1f5604d90e9bdac5b7b768e7 MD5sum: 3d641b5711a801f6ed32bad8404571cd Description: asynchronous, collaborative post-exploitation agent This package contains a modern, asynchronous, multiplayer & multiserver C2/post-exploitation framework powered by Python 3 and .NETs DLR. It's the culmination of an extensive amount of research into using embedded third-party .NET scripting languages to dynamically call .NET API's, a technique the author coined as BYOI (Bring Your Own Interpreter). The aim of this tool and the BYOI concept is to shift the paradigm back to PowerShell style like attacks (as it offers much more flexibility over traditional C# tradecraft) only without using PowerShell in anyway. . Some of the main features that distinguish SILENTTRINITY are: - Multi-User & Multi-Server - Supports multi-user collaboration. Additionally, the client can connect to and control multiple Teamservers. - Client and Teamserver Built in Python 3.7 - Latest and greatest features of the Python language are used, heavy use of Asyncio provides ludicrous speeds. - Real-time Updates and Communication - Use of Websockets allow for real-time communication and updates between the Client and Teamserver. - Focus on Usability with an Extremely Modern CLI - Powered by prompt-toolkit. - Dynamic Evaluation/Compilation Using .NET Scripting Languages - The SILENTTRINITY implant Naga, is somewhat unique as it uses embedded third-party .NET scripting languages (e.g. Boolang) to dynamically compile/evaluate tasks, this removes the need to compile tasks server side, allows for real-time editing of modules, provides greater flexibilty and stealth over traditional C# based payloads and makes everything much more light-weight. - ECDHE Encrypted C2 Communication - SILENTTRINITY uses Ephemeral Elliptic Curve Diffie-Hellman Key Exchange to encrypt all C2 traffic between the Teamserver and its implant. - Fully Modular - Listeners, Modules, Stagers and C2 Channels are fully modular allowing operators to easily build their own. - Extensive logging - Every action is logged to a file. - Future proof - HTTPS/HTTP listeners are built on Quart & Hypercorn which also support HTTP2 & Websockets. Package: siparmyknife Version: 11232011-1kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 31 Depends: perl, libsocket-perl, libio-socket-ip-perl, libdigest-md4-perl, libdigest-crc-perl Homepage: https://packetstormsecurity.com/files/107301/SIP-Army-Knife-Fuzzer-11232011.html Priority: optional Section: utils Filename: pool/main/s/siparmyknife/siparmyknife_11232011-1kali2_all.deb Size: 8388 SHA256: 368b4943bc3bcc9afadfff399ec5ad3ab7577db654b92ee18de2e97898c21335 SHA1: 58ba4b4eb0f02b14bba23d94d88ae9b871a45700 MD5sum: aef091981b1571f8299641ba9ae7315d Description: SIP fuzzing tool SIP Army Knife is a fuzzer that searches for cross site scripting, SQL injection, log injection, format strings, buffer overflows, and more. Package: sipp Version: 3.3-1kali6 Architecture: armhf Maintainer: Kali Developers Installed-Size: 575 Depends: libc6 (>= 2.38), libgcc-s1 (>= 3.5), libncurses6 (>= 6), libstdc++6 (>= 13.1), libtinfo6 (>= 6), libpcap0.8t64 Homepage: https://sipp.sourceforge.net/ Priority: optional Section: utils Filename: pool/main/s/sipp/sipp_3.3-1kali6_armhf.deb Size: 165640 SHA256: c3b9e115cb80b10fd126cc6652fea5aafb51bbe683fbc7456990f3cb55a66a9d SHA1: d4d56bb11129b61e0f88f493f35c31325cbd9dd0 MD5sum: fca2873fd4d35e2f8f22e7baa82249e7 Description: Traffic generator for the SIP protocol SIPp is a free Open Source test tool / traffic generator for the SIP protocol. It includes a few basic SipStone user agent scenarios (UAC and UAS) and establishes and releases multiple calls with the INVITE and BYE methods. It can also reads custom XML scenario files describing from very simple to complex call flows. It features the dynamic display of statistics about running tests (call rate, round trip delay, and message statistics), periodic CSV statistics dumps, TCP and UDP over multiple sockets or multiplexed with retransmission management and dynamically adjustable call rates. Package: sipp-dbgsym Source: sipp Version: 3.3-1kali6 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 339 Depends: sipp (= 3.3-1kali6) Priority: optional Section: debug Filename: pool/main/s/sipp/sipp-dbgsym_3.3-1kali6_armhf.deb Size: 47680 SHA256: 204202de7c321e14da0e8323b3f68bb978338f47eb76798a1dd189396545bfa8 SHA1: 2b38bdca30e65e5fcbf9bb47bae1a7f65a6afabb MD5sum: 7bfba7b034675a40903157f51c95b2d0 Description: debug symbols for sipp Build-Ids: 3b99ddfbc735d530ec142cb7e1ce25fa9a6e5077 Package: sippts Version: 4.0.12-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 628 Depends: python3-cursor, python3-ipy, python3-netifaces, python3-pyshark, python3-rel, python3-requests, python3-scapy, python3-websocket, python3:any Homepage: https://github.com/Pepelux/sippts Priority: optional Section: misc Filename: pool/main/s/sippts/sippts_4.0.12-0kali1_all.deb Size: 72388 SHA256: b3d6f844e4e1f8b3772827b93edd02dd59044e4884b4067b67b3d33f455860d4 SHA1: a06160bf0f49a874e9120365b50465f6ac69a50c MD5sum: 485159eea81c1f4bfef3399f89562bd2 Description: Set of tools to audit SIP based VoIP Systems Sippts is a set of tools to audit VoIP servers and devices using SIP protocol. Sippts is programmed in Python and it allows pentesters to check the security of a VoIP server using SIP protocol. Package: skipfish Source: skipfish (2.10b-2kali7) Version: 2.10b-2kali7+b1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 515 Depends: libc6 (>= 2.34), libidn12 (>= 1.13), libpcre3, libssl3t64 (>= 3.0.0), zlib1g (>= 1:1.1.4) Priority: optional Section: web Filename: pool/main/s/skipfish/skipfish_2.10b-2kali7+b1_armhf.deb Size: 215116 SHA256: 4c8bde958e95bc0a08ec1b4ba8dfcdbde26df7c8f2aa15872e8fa730cec99dc7 SHA1: cd80572807fc242cd17c933e85effe2923e88e33 MD5sum: 84f693462036543d8e0ef2eb119833c8 Description: fully automated, active web application security reconnaissance tool Skipfish is an active web application security reconnaissance tool. It prepares an interactive sitemap for the targeted site by carrying out a recursive crawl and dictionary-based probes. The resulting map is then annotated with the output from a number of active (but hopefully non-disruptive) security checks. The final report generated by the tool is meant to serve as a foundation for professional web application security assessments. Original-Maintainer: Bartosz Fenski Package: skipfish-dbgsym Source: skipfish (2.10b-2kali7) Version: 2.10b-2kali7+b1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 337 Depends: skipfish (= 2.10b-2kali7+b1) Priority: optional Section: debug Filename: pool/main/s/skipfish/skipfish-dbgsym_2.10b-2kali7+b1_armhf.deb Size: 314448 SHA256: f3a9ca789c4a32505a333dba461cdeaf0e0cf4efe2397f95fd2c50b26b807616 SHA1: 5142a9a8884c2371e9aad2d5fb27b460f5276b69 MD5sum: bb35303c287e791aa6b30fe0bee7acc6 Description: debug symbols for skipfish Build-Ids: 0cce9e726c9fafa62066547d6cc95258b711b58c Original-Maintainer: Bartosz Fenski Package: sleuthkit Version: 4.12.1+dfsg-0kali6 Architecture: armhf Maintainer: Kali Developers Installed-Size: 1145 Depends: file, libdate-manip-perl, perl:any, libafflib0t64 (>= 3.7.6), libc6 (>= 2.38), libewf2 (>= 20130416), libgcc-s1 (>= 3.5), libstdc++6 (>= 13.1), libtsk19t64 (>= 4.12.1+dfsg), libvhdi1 (>= 20150110), libvmdk1 (>= 20150516) Suggests: autopsy, mac-robber Conflicts: tct Homepage: https://www.sleuthkit.org/sleuthkit Priority: optional Section: admin Filename: pool/main/s/sleuthkit/sleuthkit_4.12.1+dfsg-0kali6_armhf.deb Size: 322436 SHA256: b71c9f849fbf627415c6e6d62c34030ebeb32efadb7109096c217bd5c11a684e SHA1: f4b4dcf5f4ab6abdd3645a8ce69cbdb010a0e49d MD5sum: 5b12bfad9af7ee1e61922a0fbab6417e Description: tools for forensics analysis on volume and filesystem data The Sleuth Kit, also known as TSK, is a collection of UNIX-based command line file and volume system forensic analysis tools. The filesystem tools allow you to examine filesystems of a suspect computer in a non-intrusive fashion. Because the tools do not rely on the operating system to process the filesystems, deleted and hidden content is shown. . The volume system (media management) tools allow you to examine the layout of disks and other media. You can also recover deleted files, get information stored in slack spaces, examine filesystems journal, see partitions layout on disks or images etc. But is very important clarify that the TSK acts over the current filesystem only. . The Sleuth Kit supports DOS partitions, BSD partitions (disk labels), Mac partitions, Sun slices (Volume Table of Contents), and GPT disks. With these tools, you can identify where partitions are located and extract them so that they can be analyzed with filesystem analysis tools. . Currently, TSK supports several filesystems, as NTFS, FAT, exFAT, HFS+, Ext3, Ext4, UFS and YAFFS2. . This package contains the set of command line tools in The Sleuth Kit. Original-Maintainer: Debian Security Tools Package: sleuthkit-dbgsym Source: sleuthkit Version: 4.12.1+dfsg-0kali6 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 2323 Depends: sleuthkit (= 4.12.1+dfsg-0kali6) Priority: optional Section: debug Filename: pool/main/s/sleuthkit/sleuthkit-dbgsym_4.12.1+dfsg-0kali6_armhf.deb Size: 1983060 SHA256: 698f66a8da642adef816d78c1c3ac763e677d0633b8752f5f830416471e00fd8 SHA1: 99e13d6237d821c5d404aab5ec8e27985c428f9d MD5sum: 44c964888435f1e95864ddddc22733b6 Description: debug symbols for sleuthkit Build-Ids: 0376b0dd6f497527c9c26e82976011df986b9cde 05489d3235a788d8933d5d16c1b922943951f73c 06d6e182adf19a2dc75669ac75800767da76a84f 10c17862606c8d6a8bb3ed8e1ba66f1864d956fd 1538b33abb702b03fb5bd4f6c29f9e2571d985af 1ec259de276e45dae4df5b30baf43b3f49481bc1 2638d173d7a4a20787c4569352b84ea4a9d13bf7 2abf51a1203027d107bd3d4c88a87acace1df165 448c182db9679b0710d865928bf274850dde313a 513e31a0af9c5b7487c49e83337d853b7f27aec5 65786093a4d40a33c4c5e18488ac60478cc2e61a 69f302166a2360345c3c796c8c840d808c949c94 6b95a10fe62b23627349af6473eaae2bcf6a63f2 6db425f2ce22ce598596bd5b876c89f92fa75572 7be665820db6eeec6c518d1747e52eb8efe24bfb 81b6385d5bb4e002fdc2051e6b9be1e89abfda32 83bc5fd2d51a99f3058b2e49cffc1735e640e2b8 8b00cfc93ea8656cd954677ed160d15b3712d8d3 93a131775bbfc25891ad87ec561c062982c994da a59c4c83f3f1d28785a0b132e2e57e543a5dd578 a5c4290b07d76685e6e68f36c7e7f9975782eb1a aaea197f22e5b5835f5ab97245f59aab062838a4 b82c5196b7407d17bb2f2bb5fd89cf0b3803cd55 c5f6442dc226fadff963cdd283361b69c0f63cdd c8d235a761cb3801ad8ce041b0dfbebda769ee7b d2430f46e724f2242ea47a9d1ace4786d4532d42 d2cafc47c9f4fc0a6250e2075633c178f6ff94fa d6d6010d2887b27d07b9790a8f9cd36cf0ae4260 d8943ae5c4fd1b5456721da5ee7f33d522ab8333 e9c56f87db69bb724927984f43537ab2f1790e6b f903b271ea034ad252abe64a13c30b8db56ae6db Original-Maintainer: Debian Security Tools Package: slimtoolkit Version: 1.40.11-0kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 65375 Depends: libc6 (>= 2.34), docker.io Homepage: https://github.com/slimtoolkit/slim Priority: optional Section: golang Filename: pool/main/s/slimtoolkit/slimtoolkit_1.40.11-0kali1_armhf.deb Size: 15093132 SHA256: 21736fc5e0a9d584a6232a77a8f5c963b9de3e28de8eb4b84d322cd1fd81b899 SHA1: dea9cfd2df6a4f74e10dd79772d93b389c8e3cd2 MD5sum: 13b1905ad89e5ea6ef69b7a29f6afb4c Description: optimization of your containers This package contains Slim(toolkit). It was called DockerSlim, and it is now just Slim (SlimToolkit). . It is a tool for developers with a number of different commands (build, xray, lint, debug and others) to simplify and optimize your developer experience with containers. It makes your containers better, smaller and more secure while providing advanced visibility and improved usability working with the Package: slimtoolkit-dbgsym Source: slimtoolkit Version: 1.40.11-0kali1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 22101 Depends: slimtoolkit (= 1.40.11-0kali1) Priority: optional Section: debug Filename: pool/main/s/slimtoolkit/slimtoolkit-dbgsym_1.40.11-0kali1_armhf.deb Size: 14041668 SHA256: a2d44a6ef6de72e47fe3557a275b5ea7347ba375d9ef22f7b75b281f6a9a50e2 SHA1: 7a92dc6376a9989d2c0fc2bab385f25fef82a5e3 MD5sum: f6f1f2c1a5cd89395592af87fdcb957a Description: debug symbols for slimtoolkit Build-Ids: 299ce4d1c4a563c6d648d13760ce63e851cc01c3 Package: smbclient Source: samba Version: 2:4.21.0+dfsg-1kali1 Architecture: armhf Maintainer: Debian Samba Maintainers Installed-Size: 1549 Depends: samba-common (= 2:4.21.0+dfsg-1kali1), samba-libs (= 2:4.21.0+dfsg-1kali1), libarchive13t64 (>= 3.0.4), libbsd0 (>= 0.0), libc6 (>= 2.38), libgnutls30t64 (>= 3.7.0), libndr5 (>= 2:4.20.0~rc1), libpopt0 (>= 1.14), libreadline8t64 (>= 6.0), libsmbclient0 (>= 2:4.10.0+dfsg), libtalloc2 (>= 2.4.2~), libtevent0t64 (>= 0.16.1~) Suggests: cifs-utils, heimdal-clients Provides: samba-client Homepage: https://www.samba.org Priority: optional Section: net Filename: pool/main/s/samba/smbclient_4.21.0+dfsg-1kali1_armhf.deb Size: 432332 SHA256: 980e6a675ba5dc012facb61bc987b187ebeca1b7d3eaf081a9ded21908e3f4c8 SHA1: 622ed34af67656cf9eba9b116289ec559936fda8 MD5sum: e120e8c7638cf8e053ecde5f40b9b094 Description: command-line SMB/CIFS clients for Unix Samba is an implementation of the SMB/CIFS protocol for Unix systems, providing support for cross-platform file and printer sharing with Microsoft Windows, OS X, and other Unix systems. . This package contains command-line utilities for accessing Microsoft Windows and Samba servers, including smbclient, smbtar, and smbspool. Utilities for mounting shares locally are found in the package cifs-utils. Package: smbclient-dbgsym Source: samba Version: 2:4.21.0+dfsg-1kali1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Debian Samba Maintainers Installed-Size: 1658 Depends: smbclient (= 2:4.21.0+dfsg-1kali1) Priority: optional Section: debug Filename: pool/main/s/samba/smbclient-dbgsym_4.21.0+dfsg-1kali1_armhf.deb Size: 1300296 SHA256: dd8c0ff31063215d05f0f9b26f7d0fed3db5949ee9aa08defe6704a66a306aee SHA1: 6cf6629441c4fffc177bfe5bf81ec9a8935af306 MD5sum: e7c667794e2f9084d8727387b8c036bc Description: debug symbols for smbclient Build-Ids: 060629358faf07f43151d52c5aa9b2a0dbe8391b 1da5fac27ebeff276a5abba7b2f5c8a55e7443ee 62c73967ff20b3012a1eb9d2cc7c62454d739281 9151a6e2c3d32cfcd748ead8f898c189d7d0b989 91686991cd418449cd152a40242b06ef9c9fa36b 98aa157b88a7db26faaa6987f6b880491d894131 a75b479d50ea04c9f053186cd439208c0909bc34 c7641dac233469221fa526fbf3b9f882b2c8821e d474f0947f6b8943031735b3d7178e28f4bcf15e da18e8cedd1e9aac8327a3fb2ae1b4ac876849a4 Package: smtp-user-enum Version: 1.2-1kali4 Architecture: all Maintainer: Kali Developers Installed-Size: 98 Depends: perl:any, libsocket-perl, libio-socket-ip-perl Homepage: http://pentestmonkey.net/tools/user-enumeration/smtp-user-enum Priority: optional Section: utils Filename: pool/main/s/smtp-user-enum/smtp-user-enum_1.2-1kali4_all.deb Size: 82332 SHA256: 7bad9ddd783185fb2d4f1041b4091879a2839500d2ac0442301d45efb754830d SHA1: 617722201c46409138ccdd99e1060f82d3bb5d91 MD5sum: 205f95470adc89816fdd9ee07669dba1 Description: Username guessing tool for the SMTP service Username guessing tool primarily for use against the default Solaris SMTP service. Can use either EXPN, VRFY or RCPT TO. Package: sn0int Version: 0.26.1-0kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 14357 Depends: publicsuffix, libc6 (>= 2.38), libgcc-s1 (>= 4.3), libseccomp2 (>= 0.0.0~20120605), libsodium23 (>= 0.6.0), libsqlite3-0 (>= 3.7.3) Homepage: https://github.com/kpcyrd/sn0int Priority: optional Section: net Filename: pool/main/s/sn0int/sn0int_0.26.1-0kali1_armhf.deb Size: 3749812 SHA256: 3b898e5f308cb421a01dbddd5bf3fde15f62eb1e468fe818e02536e5f4a01d38 SHA1: 8a239ef2e3691bc61400b4a3a72c2185bc0782e9 MD5sum: 02ae95ec23e321c30c613c5f4cc6e7ae Description: Semi-automatic OSINT framework and package manager sn0int is a semi-automatic OSINT framework and package manager. It was built for IT security professionals and bug hunters to gather intelligence about a given target or about yourself. sn0int is enumerating attack surface by semi-automatically processing public information and mapping the results in a unified format for followup investigations. Package: sn0int-dbgsym Source: sn0int Version: 0.26.1-0kali1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 5535 Depends: sn0int (= 0.26.1-0kali1) Priority: optional Section: debug Filename: pool/main/s/sn0int/sn0int-dbgsym_0.26.1-0kali1_armhf.deb Size: 876240 SHA256: f7f71289e795edac381ddc22422566cde09aa18ee56d2b3562e3104525a20fa5 SHA1: af7c531273f58806550c8f14b9891465f27a072d MD5sum: 1d6c717a4523e7041007066bde9f732f Description: debug symbols for sn0int Build-Ids: cf7d6dc5c8cadb78d918cf2a5596aefef8d4827c Package: sniffjoke Version: 0.4.1-1kali2 Architecture: armhf Maintainer: Kali Developers Installed-Size: 368 Depends: libc6 (>= 2.34), libgcc-s1 (>= 3.5), libstdc++6 (>= 5.2), iptables, tcpdump Homepage: https://github.com/vecna/sniffjoke Priority: optional Section: utils Filename: pool/main/s/sniffjoke/sniffjoke_0.4.1-1kali2_armhf.deb Size: 115252 SHA256: b382a22edc1e5f7dec1eb8f2401fef411dfd01b490089092071e5ee473bebe20 SHA1: 8c58c773e8d65d372070d50eff731903813c46fd MD5sum: 5e8bb852db201b4a606e40ac1cca9f34 Description: Transparent TCP connection scrambler SniffJoke is an application for Linux that handle transparently your TCP connection, delaying, modifyng and inject fake packets inside your transmission, make them almost impossible to be correctly readed by a passive wiretapping technology (IDS or sniffer). Package: sniffjoke-dbgsym Source: sniffjoke Version: 0.4.1-1kali2 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 763 Depends: sniffjoke (= 0.4.1-1kali2) Priority: optional Section: debug Filename: pool/main/s/sniffjoke/sniffjoke-dbgsym_0.4.1-1kali2_armhf.deb Size: 644384 SHA256: 57ba72057a7f021e0e52c07608edb6f8649d05bf5188e83e927a0be138804602 SHA1: 1e33958550d60f1ec7f64b94ab790bbd64e41b32 MD5sum: 62238738137d829755209bf723341def Description: debug symbols for sniffjoke Build-Ids: 09fb8c799f4e72e6b56b765e59f4a2e91225ec19 0ce27af0504ad0bc6a64d765d2cf4e45de018e43 0e3928f74c057c51746840c3d42e5df86400d6cb 16eae3fe4c79f35196a90351c55bc585ce620e2d 22cbcd65792884a650ca06889ca681e9b94ff0e8 2c94d7096efd5cd70201f3e37b4483c4e1e6aae6 4a847f442188452d251fb40d9a65a9682f6a2c0e 5d1d2e79d0bc2a42e1f34e8ea87f3fb4f97402ee 7c3346a02ac48d44accde3b8c38a6fae32e0f87f 83fffaaf54fbe040d4df59423dc0e6b36a0b1703 842d8e7bf081937137d1ca265266589850e0df15 8bf9beb3e98d806dbf8a68b18bf0b31a5c11a631 c6c1535fae5b293b51cd38268027776c42efaf2b d635ab71473f8614da81ffd3ebb406c68347193e Package: snmpcheck Version: 1.9-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 46 Depends: ruby, ruby-snmp, perl, libnumber-bytes-human-perl, libnet-snmp-perl Homepage: http://www.nothink.org/codes/snmpcheck/index.php Priority: optional Section: utils Filename: pool/main/s/snmpcheck/snmpcheck_1.9-0kali2_all.deb Size: 10276 SHA256: 9b627f60928abf10602c269fb2a1faab4493b8e2bc4264188626fbae688b4e5c SHA1: a737a093d5b00f83ef501382a5c4471e8062106e MD5sum: 1cc4d3f486766e11a8a9bd7164e788ff Description: SNMP service enumeration tool Like to snmpwalk, snmpcheck allows you to enumerate the SNMP devices and places the output in a very human readable friendly format. It could be useful for penetration testing or systems monitoring. Package: snmpenum Version: 0-0kali4 Architecture: all Maintainer: Kali Developers Installed-Size: 21 Depends: perl, libnet-snmp-perl Homepage: https://packetstormsecurity.com/files/download/31079/snmpenum.zip Priority: optional Section: misc Filename: pool/main/s/snmpenum/snmpenum_0-0kali4_all.deb Size: 4892 SHA256: 8f412f0b56d281b2efb2ea0f11008fa6324d14147b9af312114a71cd7b78ce13 SHA1: cb0127ab91de4e25b9ac7ba6691b24b0fdd46261 MD5sum: d2c27d410f3ce7c391865c7419465809 Description: SNMP tabledump This package contains a simple Perl script to enumerate information on Machines that are running SNMP. Package: snort Source: snort (3.1.82.0-0kali1) Version: 3.1.82.0-0kali1+b1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 6746 Pre-Depends: adduser (>= 3.11) Depends: snort-common-libraries (>= 3.1.82.0-0kali1+b1), snort-rules-default (>= 3.1.82.0-0kali1), snort-common (>= 3.1.82.0-0kali1), debconf (>= 0.2.80) | debconf-2.0, rsyslog | system-log-daemon, logrotate, net-tools, libc6 (>= 2.38), libdaq3 (>= 3.0.12), libdumbnet1 (>= 1.8), libgcc-s1 (>= 3.5), libhwloc15 (>= 2.10.0), libluajit-5.1-2 (>= 2.0.4) | libluajit-5.1-2 (>= 2.1.0~beta3), liblzma5 (>= 5.1.1alpha+20120614), libnuma1 (>= 2.0.11), libpcap0.8t64 (>= 1.5.1), libpcre3, libssl3t64 (>= 3.0.0), libstdc++6 (>= 13.1), zlib1g (>= 1:1.1.4) Recommends: iproute2 Suggests: snort-doc Conflicts: snort-mysql, snort-pgsql Replaces: snort-common (<< 2.0.2-3) Homepage: https://www.snort.org/ Priority: optional Section: net Filename: pool/main/s/snort/snort_3.1.82.0-0kali1+b1_armhf.deb Size: 1773808 SHA256: 75290a79904f234ceba74b0ed9f2877693abcb837498508398e89c176cadf17c SHA1: 44a646091f71c27540fbaf5288d3a25c123d622c MD5sum: 26df6dd2e5c5c4a659c1099feb4ae1c6 Description: flexible Network Intrusion Detection System Snort is a libpcap-based packet sniffer/logger which can be used as a lightweight network intrusion detection system. It features rules-based logging and can perform content searching/matching in addition to detecting a variety of other attacks and probes, such as buffer overflows, stealth port scans, CGI attacks, SMB probes, and much more. Snort has a real-time alerting capability, with alerts being sent to syslog, a separate "alert" file, or even to a Windows computer via Samba. . This package provides the plain-vanilla version of Snort. Original-Maintainer: Javier Fernández-Sanguino Peña Package: snort-common Source: snort Version: 3.1.82.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 233 Pre-Depends: adduser (>= 3.11), dpkg (>= 1.17.14) Depends: perl, debconf (>= 0.2.80) | debconf-2.0 Suggests: snort-doc Conflicts: snort (<< 3.1.82.0-0kali1) Replaces: snort (<< 1.8.4beta1-1) Homepage: https://www.snort.org/ Priority: optional Section: net Filename: pool/main/s/snort/snort-common_3.1.82.0-0kali1_all.deb Size: 117312 SHA256: 6a143ae2ce56ed82f6ebf175ea0c6cf1de9aad8858da9ebcc2ea2102bf442ab2 SHA1: 70e9d47fcf316b8fcf361623c0208adf3747deff MD5sum: 18ae4226032d6782850bbc77be0ab68c Description: flexible Network Intrusion Detection System - common files Snort is a libpcap-based packet sniffer/logger which can be used as a lightweight network intrusion detection system. It features rules-based logging and can perform content searching/matching in addition to detecting a variety of other attacks and probes, such as buffer overflows, stealth port scans, CGI attacks, SMB probes, and much more. Snort has a real-time alerting capability, with alerts being sent to syslog, a separate "alert" file, or even to a Windows computer via Samba. . This is a common package which holds cron jobs, tools, and config files used by all the different package flavors. Original-Maintainer: Javier Fernández-Sanguino Peña Package: snort-common-libraries Source: snort (3.1.82.0-0kali1) Version: 3.1.82.0-0kali1+b1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 1292 Depends: libc6 (>= 2.34) Suggests: snort (>= 2.7.0) | snort-pgsql (>= 2.7.0) | snort-mysql (>= 2.7.0) Conflicts: snort-common (<< 2.7.0-6) Homepage: https://www.snort.org/ Priority: optional Section: net Filename: pool/main/s/snort/snort-common-libraries_3.1.82.0-0kali1+b1_armhf.deb Size: 267684 SHA256: 88351ec97ec38db273d7b5dc1aab1ce82864df09be8302d182c4da1d8dd9cfa4 SHA1: c6d00d391aec54f1224a0abf5cf0bf04bf9603cb MD5sum: 98b50b48732306b1b603b5ea17bb68ee Description: flexible Network Intrusion Detection System - libraries Snort is a libpcap-based packet sniffer/logger which can be used as a lightweight network intrusion detection system. It features rules-based logging and can perform content searching/matching in addition to detecting a variety of other attacks and probes, such as buffer overflows, stealth port scans, CGI attacks, SMB probes, and much more. Snort has a real-time alerting capability, with alerts being sent to syslog, a separate "alert" file, or even to a Windows computer via Samba. . This package provides libraries used by all the Snort binary packages. Original-Maintainer: Javier Fernández-Sanguino Peña Package: snort-common-libraries-dbgsym Source: snort (3.1.82.0-0kali1) Version: 3.1.82.0-0kali1+b1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 48 Depends: snort-common-libraries (= 3.1.82.0-0kali1+b1) Priority: optional Section: debug Filename: pool/main/s/snort/snort-common-libraries-dbgsym_3.1.82.0-0kali1+b1_armhf.deb Size: 25752 SHA256: dd9fc0dd719402c0a1625b215df938de51b5d393c2d847884ea0ac76dcbc275f SHA1: ac580d1872c8d9afa14b4e3919ff472f8b3db97e MD5sum: 932bc1cc0da8c0e5e66fbe63cb00fc2a Description: debug symbols for snort-common-libraries Build-Ids: 68af1aebde5217ad78051598d5a70cbe95698502 721ea495516db132d23c05dd268aedc2e3b86b02 Original-Maintainer: Javier Fernández-Sanguino Peña Package: snort-dbgsym Source: snort (3.1.82.0-0kali1) Version: 3.1.82.0-0kali1+b1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 65257 Depends: snort (= 3.1.82.0-0kali1+b1) Priority: optional Section: debug Filename: pool/main/s/snort/snort-dbgsym_3.1.82.0-0kali1+b1_armhf.deb Size: 64998368 SHA256: 0e99648951d12d165f4133dbe764d6f260d73a2653376a0267a47646b62dde2d SHA1: 010e0174d553a598ec4b3a4d4799432480193a8a MD5sum: 32245a31a4ac2c0afcddfc5b2a655cc5 Description: debug symbols for snort Build-Ids: 15ce2738f04a528e890277501a4f8ea49c7ced81 4bb1e1eae6c7e0241f5e760bc4139e46fb6fb7f7 79bc21373e3242c111052ed119c4979ae4ecb339 d8ada4322ac957e46cb141768bac2e9f4dabfb47 Original-Maintainer: Javier Fernández-Sanguino Peña Package: snort-doc Source: snort Version: 3.1.82.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 1543 Multi-Arch: foreign Homepage: https://www.snort.org/ Priority: optional Section: doc Filename: pool/main/s/snort/snort-doc_3.1.82.0-0kali1_all.deb Size: 1512140 SHA256: 466aba4b4af2fdb5dfc53aa6d028d10ef00787ebfa7f42ecebc6451918ab6f79 SHA1: b0a0fea50bb85f24fce9043a1061407e6ea3de8c MD5sum: 5e17315cdc766e0d79f8a81f107d832d Description: flexible Network Intrusion Detection System - documentation Snort is a libpcap-based packet sniffer/logger which can be used as a lightweight network intrusion detection system. It features rules-based logging and can perform content searching/matching in addition to detecting a variety of other attacks and probes, such as buffer overflows, stealth port scans, CGI attacks, SMB probes, and much more. Snort has a real-time alerting capability, with alerts being sent to syslog, a separate "alert" file, or even to a Windows computer via Samba. . This package provides the documentation for Snort. Original-Maintainer: Javier Fernández-Sanguino Peña Package: snort-rules-default Source: snort Version: 3.1.82.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 1685 Depends: debconf (>= 0.2.80) | debconf-2.0, adduser (>= 3.11) Recommends: oinkmaster Suggests: snort (>= 2.2.0) | snort-pgsql (>= 2.2.0) | snort-mysql (>= 2.2.0) Provides: snort-rules Homepage: http://www.snort.org/snort-rules/ Priority: optional Section: net Filename: pool/main/s/snort/snort-rules-default_3.1.82.0-0kali1_all.deb Size: 220216 SHA256: 1ae7162b7e54009e1b7c4bf7303c6126567e2f07ca95ad853a2e746c09092286 SHA1: 0967cabb6d25a9ab47f9601495ef0cd06be88f52 MD5sum: c29081a1a460a86989a992a8ac94e44e Description: flexible Network Intrusion Detection System - ruleset Snort is a libpcap-based packet sniffer/logger which can be used as a lightweight network intrusion detection system. It features rules-based logging and can perform content searching/matching in addition to detecting a variety of other attacks and probes, such as buffer overflows, stealth port scans, CGI attacks, SMB probes, and much more. Snort has a real-time alerting capability, with alerts being sent to syslog, a separate "alert" file, or even to a Windows computer via Samba. . This is the Snort default ruleset, which provides a basic set of network intrusion detection rules developed by the Snort community. They can be used as a basis for development of additional rules. Users using Snort to defend networks in production environments are encouraged to update their local rulesets as described in the included documentation or using the oinkmaster package. Original-Maintainer: Javier Fernández-Sanguino Peña Package: sparrow-wifi Version: 0.0~git20240725-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 1933 Depends: gpsd, gpsd-clients, python3-dateutil, python3-dronekit, python3-gps3, python3-manuf, python3-matplotlib, python3-numpy, python3-pyqt5.qsci, python3-pyqt5.qtchart, python3-requests, python3-tk, usbutils, wireless-tools, python3:any Recommends: aircrack-ng, john (>= 1.9.0-Jumbo-1+git20211102-0kali2) Homepage: https://github.com/ghostop14/sparrow-wifi Priority: optional Section: net Filename: pool/main/s/sparrow-wifi/sparrow-wifi_0.0~git20240725-0kali1_all.deb Size: 1269252 SHA256: ded52c56416038c7f8f2db754afbc9bc00cb5d9dd9afddcfec0d55d587bb8147 SHA1: 70fd53e87f9c48d220d2d10f49c66d0e25561235 MD5sum: d79bda7797860c17b38d0cdbb4182149 Description: Graphical Wi-Fi Analyzer for Linux This package contains a graphical Wi-Fi analyzer for Linux. It provides a more comprehensive GUI-based replacement for tools like inSSIDer and linssid that runs specifically on Linux. In its most comprehensive use cases, sparrow-wifi integrates Wi-Fi, software-defined radio (hackrf), advanced bluetooth tools (traditional and Ubertooth), traditional GPS (via gpsd), and drone/rover GPS via mavlink in one solution. Package: sparta-scripts Version: 1.0.4+git20190226-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 155 Depends: python3, python3-scapy, ruby, ruby-snmp Homepage: https://github.com/GoVanguard/sparta-scripts Priority: optional Section: misc Filename: pool/main/s/sparta-scripts/sparta-scripts_1.0.4+git20190226-0kali1_all.deb Size: 32124 SHA256: 117c94a93fa867eb8f6a5931b30f927248de5b6eee2989949e9d26452948c08c SHA1: e0fcd08a683375c9d75160cf0573b0bf2a6ddecc MD5sum: 9135a65e5b27b52de86209947d2216cc Description: Additional Sparta Scripts for Legion This package contains optional scripts to use with Legion, a Sparta's fork. These scripts come from the initial Sparta project. Package: spiderfoot Version: 4.0-0kali4 Architecture: all Maintainer: Kali Developers Installed-Size: 14061 Depends: python3:any, python3-adblockparser, python3-bs4, python3-cherrypy3, python3-cherrypy-cors, python3-cryptography, python3-dnspython, python3-docx, python3-exifread, python3-ipwhois, python3-lxml, python3-mako, python3-netaddr, python3-networkx, python3-openssl, python3-openpyxl, python3-phonenumbers, python3-pptx, python3-pypdf, python3-publicsuffixlist, python3-gexf, python3-requests, python3-secure (>= 0.3.0), python3-socks, python3-whois, python3-yaml Homepage: https://www.spiderfoot.net Priority: optional Section: utils Filename: pool/main/s/spiderfoot/spiderfoot_4.0-0kali4_all.deb Size: 2679556 SHA256: 4f80bdfd95199edb01251ab0cc1d5735445fe06f45a89bb6402900caa18ad465 SHA1: 44af3cf97276b8db13f885aa77a90bbe44d33aa3 MD5sum: 97486c72355c376041a288ef3637eeed Description: OSINT collection and reconnaissance tool This package contains an open source intelligence (OSINT) automation tool. Its goal is to automate the process of gathering intelligence about a given target, which may be an IP address, domain name, hostname, network subnet, ASN, e-mail address or person's name. . SpiderFoot can be used offensively, i.e. as part of a black-box penetration test to gather information about the target, or defensively to identify what information you or your organisation are freely providing for attackers to use against you. Package: spike Version: 2.9-1kali9 Architecture: armhf Maintainer: Kali Developers Installed-Size: 3860 Depends: libc6 (>= 2.34) Homepage: http://www.immunitysec.com/resources-freesoftware.shtml Priority: optional Section: utils Filename: pool/main/s/spike/spike_2.9-1kali9_armhf.deb Size: 1172840 SHA256: 7eea630b48c4fe9c50a217b8ac19b86a402c13404caa0461a91a43bbef88e846 SHA1: 570222edd3d1134354675e6410e9bf799c45856d MD5sum: b39f0319f730afcbfbbaa1153e1cf198 Description: Network protocol fuzzer When you need to analyze a new network protocol for buffer overflows or similar weaknesses, the SPIKE is the tool of choice for professionals. While it requires a strong knowledge of C to use, it produces results second to none in the field. Package: spike-dbgsym Source: spike Version: 2.9-1kali9 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 986 Depends: spike (= 2.9-1kali9) Priority: optional Section: debug Filename: pool/main/s/spike/spike-dbgsym_2.9-1kali9_armhf.deb Size: 456704 SHA256: 86c837f467e2619309713842307f535c100905f7aa966b54acac976f11cc49ce SHA1: 33639397cf16e4ef5989768f0e6e5d635daee0c4 MD5sum: 3994e4768a2151c13d9fff0fe92111bf Description: debug symbols for spike Build-Ids: 0753d5f18ddc14543ecfb77fde04ad7dd609d4cc 091d850b77da294a2e8db137af31c7a08b0c610c 15caa5a072fd5cb22569e76b34ed725b503561ff 2afce24e79f1ee5cc39700784a3163c6e747958a 2bd7786f0e574f2ace0196e21e81df49fb6793a7 2c0b4b5782ff93fed5278f7fe24ea54c6ee61a63 318470454a9148aaa3db8f9d66dae433a37351e2 31aea65356378634d3854a5537780cd66b0f4be8 341066ecdaba6cc74e5c7d53923221e0239d2b01 34d36eac7d8f456ad74a0cdfbb9eb1ce9627e37a 43418114a8cf17cc4c1878d4273065db0dbde4a1 46734746ed0c74add7e97e0354bcea0516218320 59d2e8907525efc313572960ffa14302a2f12820 6490a51c3c71462648ddc6e39aa2ec1cac7511af 67c6a0ccd3aae1d00973dd76b8ee98844ef56937 6c0a8bfcce332390dc36c8a645a135203e7285f7 7490a6b3c39345d0f4483ff951e4a7a9049c0dbb 900294c7c4adefad01ac76f19ad3577d9358204a 919a13c7279a60857c267026d4dab0afaedf06f6 95864e899e3931c4e252738e7b177ba99861f1e3 98cfb673807d7f96eb2bf3a1213ad7770347c3c1 a443e8c119b8c0357c7c0e7471e3f2c2c4cc8d58 b6c5e474d2718f1fefc3ea457ec3b88a9f3127fa b8dc4fda7036953c8c6e4362176072c0547b4460 c12e237ac8f9145a8ac6b12d9c116e175996c8b6 d081b4064eb7ff500491030340294dc7af36a816 d9e1eec0831db36bb1a836138ddfc01d82b35071 f1a939aca6e41adef255d1e481140d9fcb2ebfa8 fb4412e8f62c894064184bb18906e0bedcdeaa22 fdf4ed5a792e5c49ea9652aa92a9fe4e1b823d36 Package: spooftooph Version: 0.5.2-1kali4 Architecture: armhf Maintainer: Kali Developers Installed-Size: 61 Depends: libbluetooth3 (>= 4.91), libc6 (>= 2.34), libncurses6 (>= 6), libtinfo6 (>= 6), bluez Homepage: http://www.hackfromacave.com/projects/spooftooph.html Priority: optional Section: utils Filename: pool/main/s/spooftooph/spooftooph_0.5.2-1kali4_armhf.deb Size: 17920 SHA256: ec788c9cafd93474978a30b70cc6f2738c38f110845e40b57228f313f93da6d7 SHA1: 0a0d0d943ba152c9bb75fbff30ee76a5c3e643f3 MD5sum: 45929b67a08ffee4ae0d4cb2d7ebcdb5 Description: Automates spoofing or cloning Bluetooth devices Spooftooph is designed to automate spoofing or cloning Bluetooth device Name, Class, and Address. Cloning this information effectively allows Bluetooth device to hide in plain site. Bluetooth scanning software will only list one of the devices if more than one device in range shares the same device information when the devices are in Discoverable Mode (specificaly the same Address). Package: spooftooph-dbgsym Source: spooftooph Version: 0.5.2-1kali4 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 21 Depends: spooftooph (= 0.5.2-1kali4) Priority: optional Section: debug Filename: pool/main/s/spooftooph/spooftooph-dbgsym_0.5.2-1kali4_armhf.deb Size: 4264 SHA256: f546a98bdc2ef6da4c6f0b4eb4b221470c06da9f1713273e4a7a7072e66bed05 SHA1: 3bf885e2eccbfe5122be17e179f79df6922645c6 MD5sum: d35b8c8b21dc89c323a41a1a42fa7db9 Description: debug symbols for spooftooph Build-Ids: 64f636e928f2650eadbaf25debe906a6840768fe Package: spray Version: 2.1+git20190226-0kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 39954 Depends: curl, smbclient Homepage: https://github.com/Greenwolf/Spray Priority: optional Section: net Filename: pool/main/s/spray/spray_2.1+git20190226-0kali3_all.deb Size: 10659488 SHA256: 4cd84e2b443ffd79050d1e5ac3c93263152d9af09cc5a5e95e42981ab0141c93 SHA1: 68a9121d767c6df53828bc2301a4dc236b3680a2 MD5sum: 924e2c9bc5738adaa7e0fde361de5679 Description: Password Spraying tool for Active Directory Credentials This package contains a Password Spraying tool for Active Directory Credentials. The script will password spray a target over a period of time. It requires password policy as input so accounts are not locked out. . The package also provides a series of hand crafted password files for multiple languages. These have been crafted from the most common active directory passwords in various languages and all fit in the complex (1 Upper, 1 lower, 1 digit) category. Package: sprayhound Version: 0.0~git20230215.5e0e5b7-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 68 Depends: python3-ldap, python3-neo4j, python3:any, python3-pkg-resources Homepage: https://github.com/Hackndo/sprayhound Priority: optional Section: misc Filename: pool/main/s/sprayhound/sprayhound_0.0~git20230215.5e0e5b7-0kali1_all.deb Size: 12348 SHA256: c423944975e101595358833bd23545f47d5524fc6d9e9a8f0530bf5d6c65d45d SHA1: c0efc0184647335f751f36b6872251d79700f47c MD5sum: 3cf0a99956f83e94297328e6629acb2f Description: Password spraying tool and Bloodhound integration SprayHound is a Python library to safely password spray in Active Directory, which sets pwned users as owned in Bloodhound and detects paths to Domain Admins. Package: sprayingtoolkit Version: 0.0~git20201009.68f295d-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 79 Depends: kali-defaults, mitmproxy, python3-boto3, python3-docopt, python3-imapclient, python3-lxml, python3-requests, python3-requests-ntlm, python3-termcolor, python3-urllib3, python3:any Homepage: https://github.com/byt3bl33d3r/SprayingToolkit Priority: optional Section: misc Filename: pool/main/s/sprayingtoolkit/sprayingtoolkit_0.0~git20201009.68f295d-0kali1_all.deb Size: 16408 SHA256: 77b0014c1eece68f157e49cd52274623f40c47a675841003fa6a362e91ff2adc SHA1: 12ba980980cbfc0592596f685eb01bee1c0502e0 MD5sum: 98cb75fcde2ea3852e995bbc9799f95a Description: Scripts to make password spraying attacks against Lync/S4B, OWA & O365 A set of Python scripts/utilities that tries to make password spraying attacks against Lync/S4B & OWA a lot quicker, less painful and more efficient. Package: spraykatz Version: 0.9.9-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 780 Depends: nmap, python3-impacket, python3-lxml, python3-openssl, python3-pyasn1, python3-pycryptodome, python3-pypykatz, python3-wget, python3:any Homepage: https://github.com/aas-n/spraykatz Priority: optional Section: misc Filename: pool/main/s/spraykatz/spraykatz_0.9.9-0kali2_all.deb Size: 595880 SHA256: 9c273e0d9f7cd527da44e8ae1bb9deabc758e386bc16f76e5fe461960a5cfead SHA1: 9f032cbd93eecf8144523136c81c2a18739c4467 MD5sum: decc20774ea74b11a42bd511906d4c60 Description: tool able to retrieve credentials on Windows machines This package contains a tool without any pretention able to retrieve credentials on Windows machines and large Active Directory environments. . It simply tries to procdump machines and parse dumps remotely in order to avoid detections by antivirus software as much as possible. Package: sqldict Version: 2.1-1kali5 Architecture: all Maintainer: Kali Developers Installed-Size: 145 Depends: wine, kali-defaults (>= 2019.3.6) Homepage: https://ntsecurity.nu/toolbox/sqldict/ Priority: optional Section: utils Filename: pool/main/s/sqldict/sqldict_2.1-1kali5_all.deb Size: 58992 SHA256: a433388f83088e46ac1967cb9cbaea8853dfa9034cab900269e2fb6ed98da1ea SHA1: 34b5f083d5745bca50b737853bb0ca7511362864 MD5sum: 1335c366042e5c6200dfe22f50c61024 Description: Dictionary attack tool for SQL Server SQLdict is a dictionary attack tool for SQL Server. Package: sqlmc Version: 1.1.0-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 65 Depends: python3-aiohttp (>= 3.9.1), python3-bs4 (<< 5), python3-pyfiglet (>= 1.0.2), python3-tabulate (>= 0.8.10), python3:any, figlet Multi-Arch: foreign Homepage: https://github.com/malvads/sqlmc Priority: optional Section: misc Filename: pool/main/s/sqlmc/sqlmc_1.1.0-0kali2_all.deb Size: 16668 SHA256: 50d9ff6d375cc96b6727107bd132aeab44b42d825ecda7a7968d1214ddef6d69 SHA1: 585d5bb2dcf73124843b4f93990afe56fb5cfb15 MD5sum: 9531d0e9be8c4c6a2951f02b9878a938 Description: Check all urls of a domain for SQL injections SQLMC (SQL Injection Massive Checker) is a tool designed to scan a domain for SQL injection vulnerabilities. It crawls the given URL up to a specified depth, checks each link for SQL injection vulnerabilities, and reports its findings. Package: sqlninja Version: 0.2.6-r1-1kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 1032 Depends: perl, libnetpacket-perl, libnet-pcap-perl, libnet-dns-perl, libnet-rawip-perl, libio-socket-ip-perl Homepage: https://sqlninja.sourceforge.net/ Priority: optional Section: utils Filename: pool/main/s/sqlninja/sqlninja_0.2.6-r1-1kali3_all.deb Size: 358132 SHA256: 20d00f1a7fd8232a2c4bde8ab008930f25bdea2f44c33087bc0454ffbb153fdf SHA1: 6eabadb1ad8ee92cf2382800f53a1b3f028fca23 MD5sum: ac0d7be3378435c434ce11fbc1f11a54 Description: SQL server injection and takeover tool Fancy going from a SQL Injection on Microsoft SQL Server to a full GUI access on the DB? Take a few new SQL Injection tricks, add a couple of remote shots in the registry to disable Data Execution Prevention, mix with a little Perl that automatically generates a debug script, put all this in a shaker with a Metasploit wrapper, shake well and you have just one of the attack modules of sqlninja! Package: sqlsus Version: 0.7.2-1kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 156 Depends: perl, libwww-perl, libdbd-sqlite3-perl, libhtml-linkextractor-perl, libterm-readline-gnu-perl, liblwp-protocol-socks-perl, sqlite3 Homepage: https://sqlsus.sourceforge.net/ Priority: optional Section: utils Filename: pool/main/s/sqlsus/sqlsus_0.7.2-1kali3_all.deb Size: 41180 SHA256: e63c32fdb6bca7ee9c1148050a7894b9c6fa75804b256e378f7e51b8975de397 SHA1: bfa9e1d88e637ff4d763412081befdbe09eaa606 MD5sum: d30eab0c5a10ba1a758dd7e4246dfa6d Description: MySQL injection tool sqlsus is an open source MySQL injection and takeover tool, written in perl. Via a command line interface, you can retrieve the database(s) structure, inject your own SQL queries (even complex ones), download files from the web server, crawl the website for writable directories, upload and control a backdoor, clone the database(s), and much more... Whenever relevant, sqlsus will mimic a MySQL console output. Package: sqsh Version: 2.5.16.1-3+kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 280 Depends: libc6 (>= 2.34), libct4 (>= 1.00.82), libreadline8t64 (>= 6.0), libxm4 (>= 2.3.4), libxt6t64 Homepage: http://sourceforge.net/projects/sqsh/ Priority: optional Section: utils Filename: pool/main/s/sqsh/sqsh_2.5.16.1-3+kali1_armhf.deb Size: 171968 SHA256: 32dd4993997fc826b02bdf5e58ad0b09ecd36d6829dfc1563a5a125d73143459 SHA1: dbc8efbae6ae8134b72986ff389cd0d65797f227 MD5sum: 51bb10c9f86aee22af83e9d9020b3f33 Description: commandline SQL client for MS SQL and Sybase servers sqsh is a flexible commandline utility that uses the freetds libraries to connect to Sybase or Microsoft SQL servers. It is a useful debugging tool for identifying problems with other SQL applications, and it can be used as a productivity tool in its own right: unlike most SQL CLIs, sqsh's interactive shell lets you pipe the output of SQL queries directly to other Unix commands for further processing. Original-Maintainer: Steve Langasek Package: sqsh-dbgsym Source: sqsh Version: 2.5.16.1-3+kali1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 377 Depends: sqsh (= 2.5.16.1-3+kali1) Priority: optional Section: debug Filename: pool/main/s/sqsh/sqsh-dbgsym_2.5.16.1-3+kali1_armhf.deb Size: 343908 SHA256: be81d4133815d9e5e3a7beecd2f4637bd597e0112414d802882b429f38eef65c SHA1: 4a72638c405c1b5a059d0fd9a3c0e4bb33a26c9b MD5sum: 82e025ff10492e580ef0055b3b2bb515 Description: debug symbols for sqsh Build-Ids: 5db6594b3f25783a5c2c512965f9b435b0784f43 Original-Maintainer: Steve Langasek Package: sslstrip Version: 1.0+git20211125.9ac747b-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 60 Depends: python3:any, python3-twisted Homepage: https://github.com/L1ghtn1ng/sslstrip Priority: optional Section: net Filename: pool/main/s/sslstrip/sslstrip_1.0+git20211125.9ac747b-0kali2_all.deb Size: 12120 SHA256: 432b19918373f038f4241f10bc6076b83a1e418c36f7c31715c8823470fcd231 SHA1: 1c61c772a1e76b177dad70b9b3809d1bcd111f89 MD5sum: cf114f228bfcbe143bb458ed9858838c Description: SSL/TLS man-in-the-middle attack tool sslstrip is a tool that transparently hijacks HTTP traffic on a network, watch for HTTPS links and redirects, and then map those links into look-alike HTTP links or homograph-similar HTTPS links. It also supports modes for supplying a favicon which looks like a lock icon, selective logging, and session denial. Original-Maintainer: Chow Loong Jin Package: sslyze Version: 6.0.0-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 2234 Depends: python3-nassl (>= 4.0.0), python3-pkg-resources, python3-tls-parser (>= 1.2.2), python3-typing-extensions, python3-cryptography (<< 43), python3-cryptography (>> 42), python3-pydantic (>= 2.0), python3:any, libjs-sphinxdoc (>= 7.4) Homepage: https://github.com/nabla-c0d3/sslyze Priority: optional Section: net Filename: pool/main/s/sslyze/sslyze_6.0.0-0kali2_all.deb Size: 460336 SHA256: df2d0cc3d2c9afd10ba7f33390863ffd76307213af6113b05e56c0c2350844de SHA1: fb2e168d1dcc0dca8b005e54bfa6348edbaf2652 MD5sum: 77047eb54464c4ffe15dfb2ed4a4f623 Description: Fast and full-featured SSL scanner SSLyze is a Python tool that can analyze the SSL configuration of a server by connecting to it. It is designed to be fast and comprehensive, and should help organizations and testers identify misconfigurations affecting their SSL servers. Package: starkiller Version: 2.8.1+ds-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 7908 Breaks: powershell-empire (<< 5.4.2) Replaces: powershell-empire (<< 5.4.2) Homepage: https://github.com/BC-SECURITY/Starkiller Priority: optional Section: misc Filename: pool/main/s/starkiller/starkiller_2.8.1+ds-0kali1_all.deb Size: 2853460 SHA256: 55ca3a986ce2f18bad6bb04383613cdb5497534e96fe6fd8d806654c2173ae72 SHA1: 6530327dabd7420a4150a01fa2615a0efea3b4bc MD5sum: 9e00f9c92dde4d0434b06d7c2de1af24 Description: Frontend for Powershell Empire This package contains a Frontend for Powershell Empire. Package: subfinder Version: 2.6.0-0kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 20684 Depends: libc6 (>= 2.34) Homepage: https://github.com/projectdiscovery/subfinder Priority: optional Section: utils Filename: pool/main/s/subfinder/subfinder_2.6.0-0kali1_armhf.deb Size: 4692068 SHA256: e023d558088040d7ddba3eaa39b65258a32c6b83e6e62987018e8fa169df4575 SHA1: 9012ecc495f73ca119197c08c7ad84046053242c MD5sum: 6da76fa61810ca727dda006002c56923 Description: subdomain discovery tool This package contains a subdomain discovery tool that discovers valid subdomains for websites by using passive online sources. It has a simple modular architecture and is optimized for speed. subfinder is built for doing one thing only - passive subdomain enumeration, and it does that very well. Package: subfinder-dbgsym Source: subfinder Version: 2.6.0-0kali1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 5915 Depends: subfinder (= 2.6.0-0kali1) Priority: optional Section: debug Filename: pool/main/s/subfinder/subfinder-dbgsym_2.6.0-0kali1_armhf.deb Size: 4477572 SHA256: 86f2ef5efdbdcd94fb9e856387d1b59982b278bb69ca309cf66e372687ba6ec9 SHA1: bf2c8d8dca8712fa51b61a3cc936fc5584cc0dc1 MD5sum: e3cbee66fbb512ce52aeaa4bcd9e47a9 Description: debug symbols for subfinder Build-Ids: 7f31d0d3a6100296c30923adc67c93c3aea2eee2 Package: subjack Version: 2.1-0kali2 Architecture: armhf Maintainer: Kali Developers Installed-Size: 9344 Depends: libc6 (>= 2.4) Built-Using: golang-1.15 (= 1.15.2-1), golang-github-andybalholm-cascadia (= 0.0~git20161224.0.349dd02-1), golang-github-domainr-whois (= 0.0~git20200925.9f8bed8-0kali2), golang-github-haccer-available (= 1.0.1+git20200921-0kali1), golang-github-klauspost-compress (= 1.10.11-1), golang-github-miekg-dns (= 1.1.26-2), golang-github-puerkitobio-goquery (= 1.1.0+git20170324.3.ed7d758-1), golang-github-saintfish-chardet (= 0.0~git20120816.3af4cd4-0kali1), golang-github-valyala-fasthttp (= 20160617-2), golang-go.crypto (= 1:0.0~git20200604.70a84ac-2), golang-golang-x-net (= 1:0.0+git20200226.491c5fc+dfsg-1), golang-golang-x-sys (= 0.0~git20200523.0598657-1), golang-golang-x-text (= 0.3.3-1), zonedb (= 1.0.2836-0kali1) Homepage: https://github.com/haccer/subjack Priority: optional Section: misc Filename: pool/main/s/subjack/subjack_2.1-0kali2_armhf.deb Size: 2439360 SHA256: b7f2848034fb1d33e51af23c858fc02b50ca8a3f5e129184e0f155baaaf90067 SHA1: b635fa0d96fc936da6ec5b2af95a2b8aa3c1b59c MD5sum: 5fc65893e94d60f88dd51fd18191dcce Description: Subdomain Takeover tool This package contains a Subdomain Takeover tool written in Go designed to scan a list of subdomains concurrently and identify ones that are able to be hijacked. With Go's speed and efficiency, this tool really stands out when it comes to mass-testing. Always double check the results manually to rule out false positives. . Subjack will also check for subdomains attached to domains that don't exist (NXDOMAIN) and are available to be registered. Package: syft Version: 1.12.2+ds-0kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 41150 Depends: libc6 (>= 2.34) Homepage: https://github.com/anchore/syft Priority: optional Section: golang Filename: pool/main/s/syft/syft_1.12.2+ds-0kali1_armhf.deb Size: 10580168 SHA256: 8c4634165c8dde46e75cf337f8063bc2b037df8da0e46acdc28f32c116c347f4 SHA1: dfefd497755f4fab6bf95142c4e7a0ee691463f0 MD5sum: f91314fd623e71c661446199f802381e Description: CLI tool for generating a SBOM from container images and filesystems This package contains a CLI tool and Go library for generating a Software Bill of Materials (SBOM) from container images and filesystems. Exceptional for vulnerability detection when used with a scanner like Grype. . * Generates SBOMs for container images, filesystems, archives, and more to discover packages and libraries * Supports OCI, Docker and Singularity image formats * Linux distribution identification * Works seamlessly with Grype (a fast, modern vulnerability scanner) * Able to create signed SBOM attestations using the in-toto specification * Convert between SBOM formats, such as CycloneDX, SPDX, and Syft's own format. Package: syft-dbgsym Source: syft Version: 1.12.2+ds-0kali1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 15974 Depends: syft (= 1.12.2+ds-0kali1) Priority: optional Section: debug Filename: pool/main/s/syft/syft-dbgsym_1.12.2+ds-0kali1_armhf.deb Size: 12808860 SHA256: 72dee58e6d038b9c02ddd87b2aac4864c529e30ac7f7860a417aac15279d7e4f SHA1: de4d0eb87799fddcb86c6c11f6cf8426f903544e MD5sum: b377edcd574c35f5fa5acc236f83a737 Description: debug symbols for syft Build-Ids: b2a5b6b3ffb8ffa643a49a874cd765959dfd2920 Package: task-albanian-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: firefox-esr-l10n-sq | firefox-l10n-sq, myspell-sq Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-albanian-desktop_3.75+kali1_all.deb Size: 940 SHA256: 521c4c462c916a187f2b5123de1c1b8ab59188beda67eb8fc538a66337cf8933 SHA1: ff9b9258d82e134e531b4c5d50674b4909cd3603 MD5sum: 17e589cc49c8e26e6f4e927363ccf806 Description: Albanian desktop This task localises the desktop in Albanian. Original-Maintainer: Debian Install System Team Package: task-amharic Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: aspell-am Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-amharic_3.75+kali1_all.deb Size: 960 SHA256: 0f29fecee196d23d39d016b5190c8597a57b1004a3a224d54930e6e136a2a001 SHA1: e9daeaa94d73815dee8bacd8798cd0590b0bd7d4 MD5sum: d62b5989a05325d6602a01b1e653470a Description: Amharic environment This task installs programs, data files, fonts, and documentation that makes it easier for Amharic speakers to use Debian. Original-Maintainer: Debian Install System Team Package: task-amharic-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: fonts-sil-abyssinica, fcitx, fcitx-table-amharic, fcitx-frontend-gtk2, fcitx-frontend-gtk3, fcitx-config-gtk Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-amharic-desktop_3.75+kali1_all.deb Size: 956 SHA256: dc95dd911f5a1d14720384aaa52a27e9daf92ad605cf378633b8ebdd6d1b6790 SHA1: 57120a658a10260afa81224b1b0e1f4392b17e3a MD5sum: b30088cf0426aea8bd42cb3da8417a10 Description: Amharic desktop This task localises the desktop in Amharic. Original-Maintainer: Debian Install System Team Package: task-amharic-gnome-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: ibus-m17n, gnome-initial-setup Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-amharic-gnome-desktop_3.75+kali1_all.deb Size: 948 SHA256: dd51591c79e63326317267e018defbc7b326b5b1cf7065d539664824771e3530 SHA1: c0414a5e64e9bf33c94774db6388be4fd83c631d MD5sum: b73517eec7a031ee8e2538b3f887f2dc Description: Amharic GNOME desktop This task localises the GNOME desktop in Amharic. Original-Maintainer: Debian Install System Team Package: task-amharic-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: fcitx-frontend-qt5, kde-config-fcitx Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-amharic-kde-desktop_3.75+kali1_all.deb Size: 956 SHA256: bc61e48c10db76610132ea7a46851ebf8f6ca13c882867f92fd7d030c8aa1130 SHA1: e80940e3b7d5e5aec1b50b778280163b0ac4118b MD5sum: d6faf77c4d216bd21fc2a1879f422aea Description: Amharic KDE Plasma desktop This task localises the KDE Plasma desktop in Amharic. Original-Maintainer: Debian Install System Team Package: task-arabic Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: fonts-arabeyes, aspell-ar, aspell-ar-large, itools Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-arabic_3.75+kali1_all.deb Size: 980 SHA256: 63887d84d1f69e6819a8cd11cbe2615f105078d4a9c73d8304c6c4ce1a3a542d SHA1: b5f9c04c903bb572b346e43b0bbf43fbce71cae6 MD5sum: e45bc2d2b5608c4c0e02fc431ecb2a7c Description: Arabic environment This task installs programs, data files, fonts, and documentation that makes it easier for Arabic speakers to use Debian. Original-Maintainer: Debian Install System Team Package: task-arabic-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: fonts-kacst, fonts-farsiweb, firefox-esr-l10n-ar | firefox-l10n-ar, libreoffice-l10n-ar, hunspell-ar Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-arabic-desktop_3.75+kali1_all.deb Size: 960 SHA256: b869b933730a3aad9fb524a0e89a4f247ba3df79447eb4148057f0b54b315512 SHA1: 32a8855d7b3672baeb1c86096d3ef0e6a80b6d08 MD5sum: 78a0a82efe89f0e24e380eec8ff71303 Description: Arabic desktop This task localises the desktop in Arabic. Original-Maintainer: Debian Install System Team Package: task-arabic-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-arabic-kde-desktop_3.75+kali1_all.deb Size: 920 SHA256: b65a1861eb0b74ba0320ae675d32275f4ab96fb2049d7a23554107c5dc3e0295 SHA1: 997ccf4ad71aaca060df420485d5c403a5d091db MD5sum: eb8bec7a35e505676350267610e33319 Description: Arabic KDE Plasma desktop This task localises the KDE Plasma desktop in Arabic. Original-Maintainer: Debian Install System Team Package: task-asturian Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-asturian_3.75+kali1_all.deb Size: 936 SHA256: cb7d06813bf63763ac651b725e98985ae0d97243f232b98dfb055e6efdb7d176 SHA1: c225cb9ca9d3cbaa180ede14befe42589d70c8a7 MD5sum: ec278528606ec971f7fc2ae5c02d4cb2 Description: Asturian environment This task installs packages and documentation in Asturian to help Asturian speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-asturian-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: libreoffice-l10n-ast, firefox-esr-l10n-ast | firefox-l10n-ast Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-asturian-desktop_3.75+kali1_all.deb Size: 940 SHA256: 31b36d6a29281ce53fe1d4664fc0b8031fa7ea64f286930e41bb60e6e4a138ab SHA1: fbd50a7fee97d5c18cdb3499abd54e291af160c8 MD5sum: 327588ed3990059fa323483d7e04ab21 Description: Asturian desktop This task localises the desktop in Asturian. Original-Maintainer: Debian Install System Team Package: task-basque Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: aspell-eu Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-basque_3.75+kali1_all.deb Size: 948 SHA256: a18e4e2dde60397b10e32a9cd979e99b056bd0e17ec0bbf2edc03a343288be2a SHA1: b50e94edf01abeccbea232877b3f2378bb97cc9e MD5sum: 3222c49198687336598f623b62dc3509 Description: Basque environment This task installs packages and documentation in Basque to help Basque speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-basque-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: firefox-esr-l10n-eu | firefox-l10n-eu, libreoffice-l10n-eu, libreoffice-help-eu, hunspell-eu-es Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-basque-desktop_3.75+kali1_all.deb Size: 952 SHA256: 0c860424cc6218eb68f58c7545cf42241e12d875dac9b8b791b0ff93b5027022 SHA1: ebafaaf126574a48ae0c50ab962dd90583653051 MD5sum: 5ef695982a5603b7e19d4a718e7f8d1c Description: Basque desktop This task localises the desktop in Basque. Original-Maintainer: Debian Install System Team Package: task-basque-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-basque-kde-desktop_3.75+kali1_all.deb Size: 924 SHA256: cca673211cf1a8ce50e28def4bdac6c553e6fa4e9029a63fff33ad885fd91f0c SHA1: cd26719f4ea13fa016e8ba20a027ece0055c5c88 MD5sum: ae273f942e908a8b02553b544ba1651b Description: Basque KDE Plasma desktop This task localises the KDE Plasma desktop in Basque. Original-Maintainer: Debian Install System Team Package: task-belarusian Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-belarusian_3.75+kali1_all.deb Size: 936 SHA256: 8538f45b3e7555749a93a520a8ef87a1afc6798db40a78ecd06b6e546d2d7c40 SHA1: 19b3bacac8e9bda7b6c46413dedb1d11fd9c08e5 MD5sum: 5271f71c527060aedd0d50cb2d9a7c4f Description: Belarusian environment This task installs packages and documentation in Belarusian to help Belarusian speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-belarusian-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: libreoffice-l10n-be, firefox-esr-l10n-be | firefox-l10n-be, hunspell-be Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-belarusian-desktop_3.75+kali1_all.deb Size: 956 SHA256: e324c876b7dce374ab4d38bdba7bedf8c68bea2dae8b258bfd544771391c4b4d SHA1: 88fc5634fbbb469c092797c17bb30372993cf332 MD5sum: 8b1a2e397745e19137e9de08634c8789 Description: Belarusian desktop This task localises the desktop in Belarusian. Original-Maintainer: Debian Install System Team Package: task-belarusian-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-belarusian-kde-desktop_3.75+kali1_all.deb Size: 924 SHA256: 25f170076b64f219570c321478d0dd2861e0221ec1f29a764a2be8c3186ede9c SHA1: 8cabd453ab76f7922e240cdf5d9ea3f25604d6e9 MD5sum: 938d55e85ed164b0a0a7da11cef43cb3 Description: Belarusian KDE Plasma desktop This task localises the KDE Plasma desktop in Belarusian. Original-Maintainer: Debian Install System Team Package: task-bengali Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: aspell-bn Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-bengali_3.75+kali1_all.deb Size: 960 SHA256: dc6cb7f8f9f0f9d776b0a9ed40af77071e84e7749f1a9487473589a984c90d54 SHA1: b57003e838df27085233953d1e96aa99e95851ac MD5sum: 0e68cc4bb0d38d05525aca6f93517132 Description: Bengali environment This task installs programs, data files, fonts, and documentation that makes it easier for Bengali speakers to use Debian. Original-Maintainer: Debian Install System Team Package: task-bengali-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: libreoffice-l10n-bn, firefox-esr-l10n-bn-in | firefox-l10n-bn-in, firefox-esr-l10n-bn-bd | firefox-l10n-bn-bd, fonts-lohit-beng-bengali Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-bengali-desktop_3.75+kali1_all.deb Size: 964 SHA256: 2de07ab73da777e10750ee8e46690b34f9b8decf92e1c005959686cdd253a4e4 SHA1: 64615bc2a24473fe4d180c2161183d62d7eafb95 MD5sum: 09682b222bb5c609011f97d47da1e976 Description: Bengali desktop This task localises the desktop in Bengali. Original-Maintainer: Debian Install System Team Package: task-bengali-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-bengali-kde-desktop_3.75+kali1_all.deb Size: 916 SHA256: 302c6efb3c4cb555328c6b4a7013dbda8cbd614590963f0e8261318b5301a051 SHA1: fb9f654c20570c82a569bf97ec04dd663d587240 MD5sum: 2f31a12b79cca568ccc20af8e8f50e58 Description: Bengali KDE Plasma desktop This task localises the KDE Plasma desktop in Bengali. Original-Maintainer: Debian Install System Team Package: task-bosnian Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Safir Secerovic Installed-Size: 6 Depends: tasksel (= 3.75+kali1), locales Recommends: aspell-hr, itools Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-bosnian_3.75+kali1_all.deb Size: 960 SHA256: 44a912ec0016f30f3ceec9eaa819ec5407be86d58e84d5f39ae956288da584ea SHA1: a4b1ebb526cb4bbd17b7000814d6253f4bb3aee2 MD5sum: a74f5913da05d11c5be56c0e918c8d04 Description: Bosnian environment This task installs packages and documentation in Bosnian to help Bosnian speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-bosnian-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Safir Secerovic Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: libreoffice-l10n-bs, firefox-esr-l10n-bs | firefox-l10n-bs, hunspell-hr Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-bosnian-desktop_3.75+kali1_all.deb Size: 960 SHA256: a335af7550e0873ff5b5125c4a610923b89931718121d6384b934d3d10b18a8c SHA1: 311b75277b3b781d5c48936db8dc75366b457de1 MD5sum: 30e925d1f474cdb4f7d3b00853d5380d Description: Bosnian desktop This task localises the desktop in Bosnian. Original-Maintainer: Debian Install System Team Package: task-bosnian-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-bosnian-kde-desktop_3.75+kali1_all.deb Size: 920 SHA256: 16a78bd81ebe72b40afa3f671724998c5f7315cbe69fecdfd6f713c2953de1a4 SHA1: 7b897067d86a384cbf8e52656ee5ec7d859f3f61 MD5sum: fbcb908073245659fcdb3d39d8cda645 Description: Bosnian KDE Plasma desktop This task localises the KDE Plasma desktop in Bosnian. Original-Maintainer: Debian Install System Team Package: task-brazilian-portuguese Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Otavio Salvador Installed-Size: 6 Depends: tasksel (= 3.75+kali1), manpages-pt-br Recommends: ibrazilian, aspell-pt-br, wbrazilian, util-linux-locales Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-brazilian-portuguese_3.75+kali1_all.deb Size: 1024 SHA256: 1388ea7d566d5b31a43d03c98977b585f13c5d0ed7937a0812675bb6601670aa SHA1: d7ff2b39d424ebac9cd30082c476c1b477114db5 MD5sum: 803cc1b19e3cdee5177796d7987e52fe Description: Brazilian Portuguese environment This task installs programs, data files, and documentation that make it easier for Brazilian Portuguese speakers to use Debian. Original-Maintainer: Debian Install System Team Package: task-brazilian-portuguese-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Otavio Salvador Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: libreoffice-l10n-pt-br, firefox-esr-l10n-pt-br | firefox-l10n-pt-br, hunspell-pt-br Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-brazilian-portuguese-desktop_3.75+kali1_all.deb Size: 972 SHA256: 28fb7ff9611717169bbc7e4b6d39f68e7505d4ce621727c3a447a8e70d66d01b SHA1: 2ed858dbaf9e01ef25d354e4ffe25482537ff04c MD5sum: e5e3341a865f5f415d815b90b8ee0a90 Description: Brazilian Portuguese desktop This task localises the desktop in Brasilian Portuguese. Original-Maintainer: Debian Install System Team Package: task-brazilian-portuguese-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-brazilian-portuguese-kde-desktop_3.75+kali1_all.deb Size: 944 SHA256: 9ae53fc9b97a75f0059b7f04aefb536f37479c87639b350dbad0100b16eb761f SHA1: 2f33b53b3e3ec50dce9c6643fefdb4cfd8f25543 MD5sum: 4525cff85424b54a38f29cfdf6fe5986 Description: Brazilian Portuguese KDE Plasma desktop This task localises the KDE Plasma desktop in Brazilian Portuguese. Original-Maintainer: Debian Install System Team Package: task-british-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Per Olofsson Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: firefox-esr-l10n-en-gb | firefox-l10n-en-gb, libreoffice-help-en-gb, libreoffice-l10n-en-gb, hunspell-en-gb Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-british-desktop_3.75+kali1_all.deb Size: 960 SHA256: e69561445f0ba1eb351e61532c71f768e0eca4e4e4ccee4ec959ba86fdad60e0 SHA1: 268b5b0e7e6b17ad1352374465c5b473ccaa933b MD5sum: 835214a340f3996330f3a22cc3c511be Description: British English desktop This task localises the desktop in British English. Original-Maintainer: Debian Install System Team Package: task-british-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-british-kde-desktop_3.75+kali1_all.deb Size: 916 SHA256: 0dc5c330448f1044be38a396fc084fbcf248b1db288a9489f4a1560890a1007e SHA1: 98251c7914a3a130c3edee36bd9b5bc0bacef23a MD5sum: a8ae13efff5802a6ef2efc36b297bae6 Description: British KDE Plasma desktop This task localises the KDE Plasma desktop in British. Original-Maintainer: Debian Install System Team Package: task-bulgarian Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Anton Zinoviev Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: aspell-bg, ibulgarian, wbulgarian Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-bulgarian_3.75+kali1_all.deb Size: 960 SHA256: d797787bc978dd578fa216eb608b8ccb09f443444b7e8a7964a8b57a708a0e2e SHA1: de7142a5e69ee7280c7401ecb05cbc980f230237 MD5sum: acf61dd9db0cd224085f003870a20ed9 Description: Bulgarian environment This task installs programs and data files that make it easier for Bulgarian speakers to use Debian. Original-Maintainer: Debian Install System Team Package: task-bulgarian-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Anton Zinoviev Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: libreoffice-l10n-bg, firefox-esr-l10n-bg | firefox-l10n-bg, fonts-dejavu, hunspell-bg Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-bulgarian-desktop_3.75+kali1_all.deb Size: 964 SHA256: 6ae167d7bea0bf36da084716e2cdd0aebf889242721fcf83e28469d0211f5628 SHA1: a07a7f0ed4ccb917a0dd32aed6a37d890d0439df MD5sum: 0dca02cb51f603b8558b026d3263cd68 Description: Bulgarian desktop This task localises the desktop in Bulgarian. Original-Maintainer: Debian Install System Team Package: task-bulgarian-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-bulgarian-kde-desktop_3.75+kali1_all.deb Size: 924 SHA256: 93d038b8ecca5fcd7cb752892044c247ba2ed6b387f9e3b8dbce2c3de62fccdb SHA1: 7e19b6c4a5b4b894fe8898cc70a65889816b9de1 MD5sum: 7b4bc543bc523d16832a5bef88ca61af Description: Bulgarian KDE Plasma desktop This task localises the KDE Plasma desktop in Bulgarian. Original-Maintainer: Debian Install System Team Package: task-catalan Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Jordi Mallach Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: aspell-ca, icatalan, wcatalan, util-linux-locales Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-catalan_3.75+kali1_all.deb Size: 960 SHA256: fd5ecb1ed23f5445928eb8fa678dcc62e508c8361823d36446827cf7e26a7005 SHA1: 254f8f176b92e6ef6e0904f169bc0b127d77cea4 MD5sum: c160b5bbd816cae533a070eb6eaaa8b0 Description: Catalan environment This task installs packages and documentation in Catalan to help Catalan speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-catalan-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Jordi Mallach Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: firefox-esr-l10n-ca | firefox-l10n-ca, libreoffice-l10n-ca, libreoffice-help-ca, hunspell-ca Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-catalan-desktop_3.75+kali1_all.deb Size: 952 SHA256: 6472c3450457bb17be86f013a8053988ae140714e6d8f54a40cd3659c485638d SHA1: 3ace8dbec01a73a925ea0776759383deb10bb3a4 MD5sum: 2f63f092478694b2ba541c8a11d6cb78 Description: Catalan desktop This task localises the desktop in Catalan. Original-Maintainer: Debian Install System Team Package: task-catalan-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-catalan-kde-desktop_3.75+kali1_all.deb Size: 920 SHA256: 544eb46ef2afd7fd1a71698a1698a775fe79651aa5c84138ef4c07248873f7f7 SHA1: 39c3a12b6ac2531c197652c9ca4fb4b2f3927d3c MD5sum: a73257cbd5a43ed5d7dbda29be0a11f7 Description: Catalan KDE Plasma desktop This task localises the KDE Plasma desktop in Catalan. Original-Maintainer: Debian Install System Team Package: task-chinese-s Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: opencc, zhcon, manpages-zh Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-chinese-s_3.75+kali1_all.deb Size: 1008 SHA256: 812552c71415b86138f009f0782521e514fb2537fa35fe8f61cb0cc14cc9026e SHA1: c445c10a6740d9ea3ce9042baebcaf78fbf5c2b0 MD5sum: 2bd79c6a0978d6faa33793dbbbbd8752 Description: Simplified Chinese environment This task installs programs, data files, fonts, and documentation that make it easier for Chinese speakers to use Debian, using the simplified Chinese encoding. Original-Maintainer: Debian Install System Team Package: task-chinese-s-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: im-config, fcitx5, fcitx5-chinese-addons, fonts-noto, fonts-noto-cjk, libreoffice-l10n-zh-cn, libreoffice-help-zh-cn, firefox-esr-l10n-zh-cn | firefox-l10n-zh-cn, goldendict, poppler-data Suggests: fonts-arphic-ukai, fonts-arphic-uming Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-chinese-s-desktop_3.75+kali1_all.deb Size: 1048 SHA256: 044e6a907c5bb304b88fab57265c71877b473cfeaed155743e17d3ec0b994413 SHA1: 2b826422a61cdec71cc7b70299c66e264d87711f MD5sum: 47c554ab1227108857ed39867ea2693f Description: Simplified Chinese desktop This task localises the desktop in Simplified Chinese. Original-Maintainer: Debian Install System Team Package: task-chinese-s-gnome-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: ibus-libpinyin, gnome-initial-setup Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-chinese-s-gnome-desktop_3.75+kali1_all.deb Size: 964 SHA256: cd2e714195236f775f5d103d450048f59739a06eba9c76664c13135021a7c2ca SHA1: 638cc283ada94980446b8acd418629c73c71ca7b MD5sum: f816f41070b83b73df4799f992de1c03 Description: Simplified Chinese GNOME desktop This task localises the GNOME desktop in Simplified Chinese. Original-Maintainer: Debian Install System Team Package: task-chinese-s-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: fcitx5-frontend-qt5, kde-config-fcitx5 Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-chinese-s-kde-desktop_3.75+kali1_all.deb Size: 964 SHA256: 31303106f0600492264ca26958df87b05feed671a0240ea0a0d9fa36c5c182be SHA1: f70def007c577f532964ae166b832b9a35a56491 MD5sum: 31d0c4ef6750d5906b8b2d5a382a58f1 Description: Simplified Chinese KDE Plasma desktop This task localises the KDE Plasma desktop in Simplified Chinese. Original-Maintainer: Debian Install System Team Package: task-chinese-t Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: zhcon Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-chinese-t_3.75+kali1_all.deb Size: 992 SHA256: 432bc69247e7a85e67f0848244f226f5de75a0948ca8ad15ece99955bdc685cb SHA1: 4bcd7d41a1296c53c2a8c1b6cbbc9a1dd0be23f0 MD5sum: fe032f265107d45f2bf472431427b497 Description: Traditional Chinese environment This task installs programs, data files, fonts, and documentation that make it easier for Chinese speakers to use Debian, using the traditional Chinese encoding. Original-Maintainer: Debian Install System Team Package: task-chinese-t-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: im-config, fcitx, fcitx-chewing, fcitx-frontend-all, fcitx-table, fcitx-table-cangjie, fcitx-table-cangjie3, fcitx-table-cangjie5, fcitx-table-array30, fcitx-table-boshiamy, fcitx-table-quick3, fcitx-table-quick5, fonts-noto, fonts-noto-cjk, libreoffice-l10n-zh-tw, libreoffice-help-zh-tw, firefox-esr-l10n-zh-tw | firefox-l10n-zh-tw, poppler-data Suggests: fonts-arphic-ukai, fonts-arphic-uming Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-chinese-t-desktop_3.75+kali1_all.deb Size: 1088 SHA256: 284d7b041d46cc613a82407953385dae996a630b4f33807de96735a0792bfe1a SHA1: f88a6f0d2c66d39f1cc65af3587666c0cb4e6ce0 MD5sum: a842f7058aed2428a861d486358b1f16 Description: Traditional Chinese desktop This task localises the desktop in Traditional Chinese. Original-Maintainer: Debian Install System Team Package: task-chinese-t-gnome-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: ibus-chewing, gnome-initial-setup Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-chinese-t-gnome-desktop_3.75+kali1_all.deb Size: 960 SHA256: 934ab2d2fc0de00b793d236553ad178f1cf144dc33ac849631ba24035eb63630 SHA1: a99f08d1019f785454856d6bb73a1282b5537b30 MD5sum: 3e1b6b35486d42ae6bc37ffebf5c62bf Description: Traditional Chinese GNOME desktop This task localises the GNOME desktop in Traditional Chinese. Original-Maintainer: Debian Install System Team Package: task-chinese-t-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: kde-config-fcitx Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-chinese-t-kde-desktop_3.75+kali1_all.deb Size: 956 SHA256: eb9a8496c3cdc7340e58a9d2abfd9cdff2d4cf3b368390eb84e518478286537e SHA1: 669ea5eaad1cbf449618433cf66f965f7fd4a3c3 MD5sum: 09e6ceff4ceffb08d9dafa945818554c Description: Traditional Chinese KDE Plasma desktop This task localises the KDE Plasma desktop in Traditional Chinese. Original-Maintainer: Debian Install System Team Package: task-cinnamon-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 9 Depends: tasksel (= 3.75+kali1), task-desktop, cinnamon-desktop-environment Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-cinnamon-desktop_3.75+kali1_all.deb Size: 1128 SHA256: a98ddb3e4c026d0bc5710621d4e64ce0ffeb5d622109a4c542674077447d4f24 SHA1: 9d4a0702689b577948b799b417fe41ebe6763697 MD5sum: 889662ccab2e72bf9e36ce1cd2a4f463 Description: Cinnamon This task package is used to install the Debian desktop, featuring the Cinnamon desktop environment, and with other packages that Debian users expect to have available on the desktop. Original-Maintainer: Debian Install System Team Package: task-croatian Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Safir Secerovic Installed-Size: 6 Depends: tasksel (= 3.75+kali1), locales Recommends: aspell-hr Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-croatian_3.75+kali1_all.deb Size: 964 SHA256: 8cffa59543356534a4d3ebc04122b7c4a362e1b5a9eaf225f131b032e1f0d176 SHA1: dc71c265ba093c1214654302fe205e636c847dc5 MD5sum: 12f68f56dc678a4ff429ab02dbca0bac Description: Croatian environment This task installs packages and documentation in Croatian to help Croatian speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-croatian-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Safir Secerovic Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: hyphen-hr, libreoffice-l10n-hr, hunspell-hr, firefox-esr-l10n-hr | firefox-l10n-hr Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-croatian-desktop_3.75+kali1_all.deb Size: 960 SHA256: 579e96c491f40464a8925a4964d9931adc8686cfdbcbe7e0c1f3ffd08d9a7d81 SHA1: e3b3eedc0e5657785e9ac32c0abedef5dbfa7613 MD5sum: 5007db0b19174dd05f0e67058bff022c Description: Croatian desktop This task localises the desktop in Croatian. Original-Maintainer: Debian Install System Team Package: task-croatian-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-croatian-kde-desktop_3.75+kali1_all.deb Size: 924 SHA256: 5868f1fca41e036d887ab8d02926e443f42aeebba6a0004ef349e33e7aee2214 SHA1: dc4321617af82cb5f223ed10759991d1a7aa0d96 MD5sum: 89720dc4692c3819d924b5d7f5ead3db Description: Croatian KDE Plasma desktop This task localises the KDE Plasma desktop in Croatian. Original-Maintainer: Debian Install System Team Package: task-cyrillic Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Anton Zinoviev Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: konwert Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-cyrillic_3.75+kali1_all.deb Size: 996 SHA256: aecbdc14b0272654a544b94da4f39b5b4fa08948733389c27063ca813a9c6ee6 SHA1: f90ffb8ca1e05de877ca99099ec877e79b565377 MD5sum: 56c285e87978bba97cade689d67ebd8c Description: Cyrillic environment This task provides Cyrillic fonts and other software you will need in order to use Cyrillic. It supports Belarusian, Bulgarian, Macedonian, Russian, Serbian and Ukrainian. Original-Maintainer: Debian Install System Team Package: task-cyrillic-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Anton Zinoviev Installed-Size: 6 Depends: tasksel (= 3.75+kali1), t1-cyrillic Recommends: xxkb, t1-teams Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-cyrillic-desktop_3.75+kali1_all.deb Size: 976 SHA256: 4f3f9de2b41c1f037c533b6f64b43b374293879813fd8add5a2768d3665aa19b SHA1: 3c68b39bcd1d73ea81068c31e5dc98efd3ed2f09 MD5sum: fc3694158ac5f4128d97c9a168fa507e Description: Cyrillic desktop This task localises the desktop in Cyrillic. It supports Belarusian, Bulgarian, Macedonian, Russian, Serbian and Ukrainian. Original-Maintainer: Debian Install System Team Package: task-cyrillic-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-cyrillic-kde-desktop_3.75+kali1_all.deb Size: 924 SHA256: bfb95a5ab91d121300d97d30b9c1074f5abcde55cf348c4851ed349a418be9a1 SHA1: c98db2ef456601e8b1f9a5aefb66792dc61e6183 MD5sum: 182c3561e4f16814527dc92254e5310f Description: Cyrillic KDE Plasma desktop This task localises the KDE Plasma desktop in Cyrillic. Original-Maintainer: Debian Install System Team Package: task-czech Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: aspell-cs, util-linux-locales Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-czech_3.75+kali1_all.deb Size: 956 SHA256: f1c04b91ffc625d095dadbada15422aaf654ca679c281ea4a567e0862f65d62b SHA1: 689a4fa5ca5f49b5d90a3985c0c4375d71327f2b MD5sum: 1a71f3b9a3f7b41bc76bd98c0b00a318 Description: Czech environment This task installs packages and documentation in Czech to help Czech speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-czech-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: firefox-esr-l10n-cs | firefox-l10n-cs, libreoffice-l10n-cs, libreoffice-help-cs, mythes-cs, myspell-cs-cz Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-czech-desktop_3.75+kali1_all.deb Size: 956 SHA256: 0cf2709a08805598145dccbcad97b4c42837905e417b5df6457dd16d8d874352 SHA1: ad447cc85a873f6aeab298646330aff896bb790e MD5sum: 05169daf8c914e12e65ef2ffe672212e Description: Czech desktop This task localises the desktop in Czech. Original-Maintainer: Debian Install System Team Package: task-czech-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-czech-kde-desktop_3.75+kali1_all.deb Size: 916 SHA256: c72e5cb5977e2a6f92adad02b2385a0cd84425cb4c10b0944b9086eb6e697a1d SHA1: abd12735781711f08f4cff9eea4e3996592d28ad MD5sum: 5ac381bb2b9fecc783c8bca51655734b Description: Czech KDE Plasma desktop This task localises the KDE Plasma desktop in Czech. Original-Maintainer: Debian Install System Team Package: task-danish Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: aspell-da, idanish, wdanish, util-linux-locales Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-danish_3.75+kali1_all.deb Size: 960 SHA256: 845c86825773939614297908c73df866cb9b5c21de81a5490c60d4643e9c213a SHA1: db61db7507375bfeff82426eda9b065bc862b5ad MD5sum: 25f4ec98d2d779c25b40588a1a97e469 Description: Danish environment This task installs packages and documentation in Danish to help Danish speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-danish-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: firefox-esr-l10n-da | firefox-l10n-da, libreoffice-l10n-da, libreoffice-help-da, myspell-da | hunspell-da Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-danish-desktop_3.75+kali1_all.deb Size: 952 SHA256: d3a2f63c168ed90d8f9880e9e459b499eeddf0c7e3eb2ecaef6975d9177eb8f7 SHA1: e1b9d844facf0430baa57cc786247dbf8402fb45 MD5sum: 25b34ef4ae439b533b030bedf41931a7 Description: Danish desktop This task localises the desktop in Danish. Original-Maintainer: Debian Install System Team Package: task-danish-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-danish-kde-desktop_3.75+kali1_all.deb Size: 920 SHA256: 624d9f5f004c470b2c7b2ca693020254789dd56cc52fefbc5930253d7b503fcb SHA1: 1f3de3b650c1094692dc396defdc83f51b6dcfd9 MD5sum: 4dbc503d388c246ab98ecf20f01bc01b Description: Danish KDE Plasma desktop This task localises the KDE Plasma desktop in Danish. Original-Maintainer: Debian Install System Team Package: task-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1), xorg, xserver-xorg-video-all, xserver-xorg-input-all, desktop-base Recommends: task-gnome-desktop | task-xfce-desktop | task-kde-desktop | task-lxde-desktop | task-gnome-flashback-desktop | task-cinnamon-desktop | task-mate-desktop | task-lxqt-desktop, xdg-utils, fonts-symbola, avahi-daemon, libnss-mdns, anacron, eject, iw, alsa-utils, sudo, firefox | firefox-esr, cups Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-desktop_3.75+kali1_all.deb Size: 1068 SHA256: c2b3a2bf7189074974c9ee80bafe5977727438ebf0a2ea0f1816388a029fe30a SHA1: 4776e1c3fda4179f3314a5587a7a651de95e22c8 MD5sum: ffbc98b61e64f8d05d38bee5ba162e69 Description: Debian desktop environment This task package is used to install the Debian desktop. Original-Maintainer: Debian Install System Team Package: task-dutch Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1), manpages-nl Recommends: idutch, wdutch, aspell-nl Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-dutch_3.75+kali1_all.deb Size: 972 SHA256: d12d3e080852bd08fc2892a18c123500dd282ddf91e40b9d38934691b94085a5 SHA1: 4ee7be65eba1811539edcb382f71c9bd5a770a21 MD5sum: cb2ee3fe631b58221ad01a07b10bdd77 Description: Dutch environment This task installs programs, data files, fonts, and documentation that makes it easier for Dutch speakers to use Debian. Original-Maintainer: Debian Install System Team Package: task-dutch-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: firefox-esr-l10n-nl | firefox-l10n-nl, libreoffice-l10n-nl, libreoffice-help-nl, hunspell-nl Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-dutch-desktop_3.75+kali1_all.deb Size: 948 SHA256: 39946dc3d2b3416661a244149fb25cdb32c529f9e6a90417e4120edd1861d93f SHA1: 97b72f317a381bb4b0c1ec3d1229da0569d72688 MD5sum: b287dcd23169b386d1c85c454a4c16cb Description: Dutch desktop This task localises the desktop in Dutch. Original-Maintainer: Debian Install System Team Package: task-dutch-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-dutch-kde-desktop_3.75+kali1_all.deb Size: 916 SHA256: 8244d7049033762708d98b8ef5dbf6ccc5f2fa5d3628816c222e8bc7fefb219b SHA1: e3cc1b09a5b874078efb218feedac87febf9ace5 MD5sum: 76fd8fa9e33f94b73306a0f78e31bf24 Description: Dutch KDE Plasma desktop This task localises the KDE Plasma desktop in Dutch. Original-Maintainer: Debian Install System Team Package: task-dzongkha-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: fonts-dzongkha, libreoffice-l10n-dz, libreoffice-help-dz Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-dzongkha-desktop_3.75+kali1_all.deb Size: 944 SHA256: 875310035b2a3f38409413c462fb2d2c81c7f259fa0bb934369a32994c0f85a0 SHA1: 60d0d094672561a8e124312b57b6f397380fc630 MD5sum: 3113065fa18fe65b514622bd9e7d280d Description: Dzongkha desktop This task localises the desktop in Dzongkha. Original-Maintainer: Debian Install System Team Package: task-dzongkha-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-dzongkha-kde-desktop_3.75+kali1_all.deb Size: 924 SHA256: 7c2ce4355cf89298db4bba05af20b57fb5710be3d6721f2dd2c24b1fffded449 SHA1: 221b339ea88ca43633adc11378f1f8bce03f8d64 MD5sum: e750fa8cdc267cbcc2ba8cdd9ad6d610 Description: Dzongkha KDE Plasma desktop This task localises the KDE Plasma desktop in Dzongkha. Original-Maintainer: Debian Install System Team Package: task-english Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1), locales Recommends: util-linux-locales, ibritish, iamerican Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-english_3.75+kali1_all.deb Size: 976 SHA256: 7c7ef8c529f1da7edb1af3a15bcd46e2c034b74ff29df6d02de89b9f74684887 SHA1: fe0ac5113a09ca233f7cb2689eaf8e46dc858e03 MD5sum: 462b8e1fab50212f3171974006b6593c Description: General English environment This task installs packages and documentation in British and American English to help English speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-esperanto Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: aspell-eo Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-esperanto_3.75+kali1_all.deb Size: 948 SHA256: 24cd24dfaf28159441f265030b5a71319e0978ff93267f4959561cecaab2bb92 SHA1: 79f8e114095c088f56f1aa25eede2ff123c47fd6 MD5sum: 250bea5de7ef5ccb74c2e42c22d56301 Description: Esperanto environment This task installs packages and documentation in Esperanto to help Esperanto speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-esperanto-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: myspell-eo, libreoffice-l10n-eo, firefox-esr-l10n-eo | firefox-l10n-eo Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-esperanto-desktop_3.75+kali1_all.deb Size: 956 SHA256: 85537681fd8255a5458a01d66a4409fe25246fe844adf8bd19d5cf9c68a2167d SHA1: 5010d93df906b2e6ca57426ab674f1c0521ef7d3 MD5sum: 2edf87a25b030378f35daa1ad9350ccc Description: Esperanto desktop This task localises the desktop in Esperanto. Original-Maintainer: Debian Install System Team Package: task-esperanto-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-esperanto-kde-desktop_3.75+kali1_all.deb Size: 924 SHA256: 6ea53d95aa8c4cfba1c332d9aaa1ff764f00199be1966482c97f0cfd62191f73 SHA1: 68cdd3821f2abc25eaf6fb61c72a019abfe11bf8 MD5sum: c039b8c3cea52a8e29c85efbcccb44c3 Description: Esperanto KDE Plasma desktop This task localises the KDE Plasma desktop in Esperanto. Original-Maintainer: Debian Install System Team Package: task-estonian Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: aspell-et Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-estonian_3.75+kali1_all.deb Size: 944 SHA256: 350e32c5eca4514a16bc832aaa0abea06aeebc003213753984bacd9e57d6eece SHA1: c3a42516a04a5ead693c0dae94936df39a4c5090 MD5sum: 6eee900df9165946c893366d57933191 Description: Estonian environment This task installs packages and documentation in Estonian to help Estonian speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-estonian-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: libreoffice-l10n-et, libreoffice-help-et, firefox-esr-l10n-et | firefox-l10n-et Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-estonian-desktop_3.75+kali1_all.deb Size: 948 SHA256: 3f9a4afd8227ed6338e4bf25817af1222c3a60dfde4ff75935066752b5aab37c SHA1: 46442c8b3c819ef9d4a9413bb120885c04f58bec MD5sum: 18b1a4e6542e99e611a0231b95a4e58f Description: Estonian desktop This task localises the desktop in Estonian. Original-Maintainer: Debian Install System Team Package: task-estonian-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-estonian-kde-desktop_3.75+kali1_all.deb Size: 924 SHA256: f4787b25baaa51776260fa321f21114fbc53ad766625a36e93aade63ddd5e3f3 SHA1: 91f2d9b38b01c677fbda1c2ecae2a53938c61234 MD5sum: 1adb3f3026de1dc43548828780cf141b Description: Estonian KDE Plasma desktop This task localises the KDE Plasma desktop in Estonian. Original-Maintainer: Debian Install System Team Package: task-finnish Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: tmispell-voikko, voikko-fi, libenchant-voikko, libenchant-2-voikko Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-finnish_3.75+kali1_all.deb Size: 964 SHA256: ef2108e2771b96907843f46c0b3dc907ee6c18c82d9319b098d181a6040b9082 SHA1: 1121ed4a5523ce2bc118ed7eb4bc6dfd0c05d0f3 MD5sum: 478db79d98452ea0dc670db56ad85139 Description: Finnish environment This task installs packages and documentation in Finnish to help Finnish speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-finnish-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: libreoffice-help-fi, libreoffice-l10n-fi, libreoffice-voikko, firefox-esr-l10n-fi | firefox-l10n-fi Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-finnish-desktop_3.75+kali1_all.deb Size: 948 SHA256: f938fbeeb6307ac3fee8f3164de5420e99848e7a4ce5d7dc3f8c45a74240644e SHA1: 368b8cbaa88e329569d8c7185fa3c029f229f548 MD5sum: fc7dce5da88eb0edb01b30fa4452ffe6 Description: Finnish desktop This task localises the desktop in Finnish. Original-Maintainer: Debian Install System Team Package: task-finnish-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-finnish-kde-desktop_3.75+kali1_all.deb Size: 916 SHA256: 1d06f70f5133e56f35108b5074668d3e34ac03622e002e435154f5a4fd7d23db SHA1: fbb58cd2b606f85b4839afa6591be1edf8d9f79b MD5sum: df3926ea2ca32de9ccf2c607e7dae867 Description: Finnish KDE Plasma desktop This task localises the KDE Plasma desktop in Finnish. Original-Maintainer: Debian Install System Team Package: task-french Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: ifrench-gut, wfrench, aspell-fr, manpages-fr, util-linux-locales Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-french_3.75+kali1_all.deb Size: 976 SHA256: 17ea686ff36eb6ae30163e0821abce1b3d99dd933c17e955257fa082db18ea7f SHA1: b80258a3d2fc3e7c723c236b48e5c8605afe7d6a MD5sum: a7aa43b80e5e492f57a2d0a22e49e961 Description: French environment This task installs packages and documentation in French to help French speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-french-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: libreoffice-l10n-fr, libreoffice-help-fr, mythes-fr, firefox-esr-l10n-fr | firefox-l10n-fr, hunspell-fr Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-french-desktop_3.75+kali1_all.deb Size: 956 SHA256: 541e9f9effa014dd5c0fe269a78667109e13a9f368da54a3b79bbbfe99b62f07 SHA1: 5879763f2431276802f8dda5b10450b4ac2d931a MD5sum: f83dbee523302bef70e9cc5ef4e2472c Description: French desktop This task localises the desktop in French. Original-Maintainer: Debian Install System Team Package: task-french-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-french-kde-desktop_3.75+kali1_all.deb Size: 920 SHA256: b64b8c4e51cad92da13cbea3a3901e01358c42f16d15bbc5aac41234e62b8436 SHA1: ffc188131291ac45133320ba9b523957ec15ef9b MD5sum: 6e39d1f49c920c8e6fd167874a35f78d Description: French KDE Plasma desktop This task localises the KDE Plasma desktop in French. Original-Maintainer: Debian Install System Team Package: task-galician Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: aspell-gl-minimos, util-linux-locales Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-galician_3.75+kali1_all.deb Size: 964 SHA256: 666d349440c3ed1ce4df07d611f1925efc8bd28b47efdb49316d520121ca974e SHA1: 35fd4c273d582b26440314d91205f97dd6ece0f7 MD5sum: 9e653a5514f38901a433b386c358c7c9 Description: Galician environment This task installs packages and documentation in Galician to help Galician speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-galician-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: libreoffice-l10n-gl, libreoffice-help-gl, firefox-esr-l10n-gl | firefox-l10n-gl, hunspell-gl Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-galician-desktop_3.75+kali1_all.deb Size: 952 SHA256: 2ef66b78e625727edff577487a219529698c2e804e9e10ee948967b5bb4f97be SHA1: 6aef92733988228c9e916b50c7d698387c6bc1da MD5sum: 0cd6d0ae4fa7abd4559c6477f5cfd086 Description: Galician desktop This task localises the desktop in Galician. Original-Maintainer: Debian Install System Team Package: task-galician-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-galician-kde-desktop_3.75+kali1_all.deb Size: 920 SHA256: d0e2749dc09f4ea63d55fee384c6353b34b762a756e36a2c96811778ee46c68d SHA1: 87d7d4a3508ce1e637db30927c987589f5ba675c MD5sum: fd3c8333729aa6bdddbaf342909605cd Description: Galician KDE Plasma desktop This task localises the KDE Plasma desktop in Galician. Original-Maintainer: Debian Install System Team Package: task-georgian-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: fonts-bpg-georgian, libreoffice-l10n-ka Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-georgian-desktop_3.75+kali1_all.deb Size: 932 SHA256: 3d1e96dbd1ad693fd026b0cf98a20c8dab5be2ce208368c7471789a1346ed59f SHA1: d80bafec490f488867c5e580fe30c627facd06da MD5sum: 1057c6eddb2d125e3e23a57511f445fc Description: Georgian desktop This task localises the desktop in Georgian. Original-Maintainer: Debian Install System Team Package: task-german Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1), manpages-de Recommends: wngerman, ingerman, aspell-de, iswiss Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-german_3.75+kali1_all.deb Size: 964 SHA256: 6300496da52f32648ea241ace0164379e35dacda4b3a9dc3a6c93f75d13c7ce0 SHA1: bb6ddd99cc5cad89feaf3d5224d1ba7061098987 MD5sum: d3907339596f133263b232229d91cb2e Description: German environment This task installs packages and documentation in German to help German speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-german-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: firefox-esr-l10n-de | firefox-l10n-de, libreoffice-help-de, libreoffice-l10n-de, mythes-de, mythes-de-ch, hyphen-de, hunspell-de-de, hunspell-de-at, hunspell-de-ch Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-german-desktop_3.75+kali1_all.deb Size: 976 SHA256: f16c257f7b87d52f3c329a9eb45cb9365897d2979d4802acae69544e19bba9d6 SHA1: 1cce181cc09e2039e25913a68c067ebb4264de75 MD5sum: ef34c9a04099ebecaa63832a2d4f977e Description: German desktop This task localises the desktop in German. Original-Maintainer: Debian Install System Team Package: task-german-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-german-kde-desktop_3.75+kali1_all.deb Size: 920 SHA256: 3ba37395b336a2a8331e1ff9db8a6ff96b2ff3380728eb461d051e1e9e622d41 SHA1: ee26f8805da8f936a5b1d0b264cddd2cc8266ffe MD5sum: 9012d138da18e8d1daa059312f371e17 Description: German KDE Plasma desktop This task localises the KDE Plasma desktop in German. Original-Maintainer: Debian Install System Team Package: task-gnome-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 9 Depends: tasksel (= 3.75+kali1), task-desktop, gnome-core Recommends: gnome, synaptic, libreoffice-gnome, libreoffice-writer, libreoffice-calc, libreoffice-impress, libreoffice-help-en-us, mythes-en-us, hunspell-en-us, hyphen-en-us, network-manager-gnome Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-gnome-desktop_3.75+kali1_all.deb Size: 1208 SHA256: e390f77b5d372305da7581b5e7e3acec198dca0bad9340b4fe5880dcf3d653a4 SHA1: 4717c1677ce12ee4c25eb8380370c9bee9d70c47 MD5sum: f2f061ac6b84ee85a77478f9361bd779 Description: GNOME This task package is used to install the Debian desktop, featuring the GNOME desktop environment, and with other packages that Debian users expect to have available on the desktop. Original-Maintainer: Debian Install System Team Package: task-gnome-flashback-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1), task-desktop, gnome-session-flashback, gdm3, gnome-control-center, eog, evince, file-roller, gedit, gnome-calculator, gnome-screenshot, gnome-terminal, totem, network-manager-gnome Recommends: libreoffice-gnome, libreoffice-writer, libreoffice-calc, libreoffice-impress, libreoffice-help-en-us, mythes-en-us, hunspell-en-us, hyphen-en-us, orca, firefox | firefox-esr, evolution, gnome-software, synaptic, alacarte, gnome-disk-utility, gnome-tweaks, yelp Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-gnome-flashback-desktop_3.75+kali1_all.deb Size: 1212 SHA256: f4650ed2f7bea02cef394eda532391404355e7d67cd7aacd333a027f9255f37f SHA1: ef5cc999215b87325c9acfcc430ee298971b8649 MD5sum: 33095ade87bc64bbf0e7decc94d5342c Description: GNOME Flashback This task package is used to install the Debian desktop, featuring the GNOME Flashback desktop environment, and with other packages that Debian users expect to have available on the desktop. Original-Maintainer: Debian Install System Team Package: task-greek Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Konstantinos Margaritis Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: aspell-el Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-greek_3.75+kali1_all.deb Size: 948 SHA256: 14701fa3291a29d7514e9ce3bf7e31f905f5e0e3b965ada0cc61e5998e0c2589 SHA1: c41753b6c436bc2ca12add8362bc4df939ff252a MD5sum: 01419d8bb3cba53f3f0a03347f9942c1 Description: Greek environment This task installs packages and documentation in Greek to help Greek speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-greek-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Konstantinos Margaritis Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: fonts-freefont-ttf, libreoffice-l10n-el, firefox-esr-l10n-el | firefox-l10n-el, myspell-el-gr, libreoffice-help-el Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-greek-desktop_3.75+kali1_all.deb Size: 968 SHA256: 4695c4c6a94cf440a28ed36df76f9eac0736e7175d412014e285d804507d772e SHA1: 799501aa234d1a0afbd09190ce30955ab40223b5 MD5sum: d4e662c49d2d80533aa2bdd5c90e206d Description: Greek desktop This task localises the desktop in Greek. Original-Maintainer: Debian Install System Team Package: task-greek-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-greek-kde-desktop_3.75+kali1_all.deb Size: 924 SHA256: 32bc5278bbdf3aecd909027a6129a85bfe38ee172aa628c82bb87348097587db SHA1: 38b5bb792cded2c550869e1c77dd383076a4bf00 MD5sum: 636b40e793431d34f1d703c3d3972dd3 Description: Greek KDE Plasma desktop This task localises the KDE Plasma desktop in Greek. Original-Maintainer: Debian Install System Team Package: task-gujarati Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: aspell-gu Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-gujarati_3.75+kali1_all.deb Size: 952 SHA256: d3254bf2b2d87c08083f99cf728e87a8961116a1e09d593c3a5e08178711375b SHA1: 63a6767363a0169b0af951f16133206fa3a5a68a MD5sum: 8c65f9267a709c9b881a8e2b1b84df92 Description: Gujarati environment This task installs packages and documentation in Gujarati to help Gujarati speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-gujarati-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: fonts-lohit-gujr, libreoffice-l10n-gu, firefox-esr-l10n-gu-in | firefox-l10n-gu-in Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-gujarati-desktop_3.75+kali1_all.deb Size: 960 SHA256: 5c9bf9a9141dc00c5e359189f38ecec72beb395b199da5291aa64442ba405e69 SHA1: f2a30226af15100c3c2f483f94dda3516e3ee99a MD5sum: d8c5d9ba2a9daec94dc34ee5536fe21e Description: Gujarati desktop This task localises the desktop in Gujarati. Original-Maintainer: Debian Install System Team Package: task-gujarati-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-gujarati-kde-desktop_3.75+kali1_all.deb Size: 924 SHA256: cbfe8434b29a645202e2c3d47fb076a9fb708b89bc70210a398f6505c7bd7f88 SHA1: c463b38f52d58c33cf0ce7dae0044a51877cef1a MD5sum: e19b6e89833a4886f42bb4d0e10b87d6 Description: Gujarati KDE Plasma desktop This task localises the KDE Plasma desktop in Gujarati. Original-Maintainer: Debian Install System Team Package: task-hebrew Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Debian Hebrew Team Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: libfribidi0, libhdate1, bidiv, culmus, hspell, aspell-he, mlterm Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-hebrew_3.75+kali1_all.deb Size: 984 SHA256: 6cee54660aa004498b094e182e16e9a0ecbb1885a3122895c37878909972b0de SHA1: 6930709c28de51f38baf870a377f5721c3044660 MD5sum: 09a1ff184c09c9d8df395d5702436b73 Description: Hebrew environment This task installs programs and documentation in Hebrew to help Hebrew speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-hebrew-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Debian Hebrew Team Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: hspell-gui, libreoffice-l10n-he, firefox-esr-l10n-he | firefox-l10n-he, myspell-he Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-hebrew-desktop_3.75+kali1_all.deb Size: 948 SHA256: 3a19b7ccda651a4799b8f8ddc92f01c76cb20cd24a90ccbc13d48e72637ecd61 SHA1: c6a97e29925a5cae5a7b2380a2475d64cf0ae9dd MD5sum: 69e0fde7a890ed78b265a440588e0e7c Description: Hebrew desktop This task localises the desktop in Hebrew. Original-Maintainer: Debian Install System Team Package: task-hebrew-gnome-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: hdate-applet Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-hebrew-gnome-desktop_3.75+kali1_all.deb Size: 936 SHA256: ba71cfdff19bbac5a606d6d8f4313d8da65aee438e09e3c3bdac2381cf336023 SHA1: e06eda4e4523c048508ca28d0de789c450bc0ca3 MD5sum: 75787b29289ffff8686479d6d461da03 Description: Hebrew GNOME desktop This task localises the GNOME desktop in Hebrew. Original-Maintainer: Debian Install System Team Package: task-hebrew-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-hebrew-kde-desktop_3.75+kali1_all.deb Size: 920 SHA256: 181abb92064724b881c272b45aaf8dcfff068c795a15af4ac8569998fe82a5d2 SHA1: 219042a16a84716b206dd06cdca344564dc011e6 MD5sum: 82ff9ac5819f6aa64a13daf2af41e379 Description: Hebrew KDE Plasma desktop This task localises the KDE Plasma desktop in Hebrew. Original-Maintainer: Debian Install System Team Package: task-hindi Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: aspell-hi Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-hindi_3.75+kali1_all.deb Size: 964 SHA256: ffe94a2386a2c977d52f0efee7997e9ce5d68ea956c4a12cdf959721f6814658 SHA1: d591000782700c2f09c4848e8d19679a7c799eed MD5sum: dd77a1bb9abbe154e4ddde9c88580a8d Description: Hindi environment This task installs programs, data files, fonts, and documentation that makes it easier for Hindi speakers to use Debian. Original-Maintainer: Debian Install System Team Package: task-hindi-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: libreoffice-l10n-hi, libreoffice-help-hi, fonts-lohit-deva, firefox-esr-l10n-hi-in | firefox-l10n-hi-in Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-hindi-desktop_3.75+kali1_all.deb Size: 956 SHA256: 571308bd6dfcc1d6214518d8bdb23540ecacbdc95bddfe36cc3395dac3b175c5 SHA1: b36fb42ec8dc37b1bb9ab865cf2c1e703b14e053 MD5sum: 4587e43566196d34618898102ee21afb Description: Hindi desktop This task localises the desktop in Hindi. Original-Maintainer: Debian Install System Team Package: task-hindi-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-hindi-kde-desktop_3.75+kali1_all.deb Size: 920 SHA256: 95c556bdf5f43cbe5ba7e2391280d6f3f987fbaf31d25b208c66e64616e1d96b SHA1: 48a9201649ed2d257b647295cdbd04a8a3cbb39c MD5sum: fbde201055735a114e3c3f696847e94e Description: Hindi KDE Plasma desktop This task localises the KDE Plasma desktop in Hindi. Original-Maintainer: Debian Install System Team Package: task-hungarian Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: hunspell, aspell-hu, ihungarian, fortunes-debian-hints, manpages-hu, hunspell-hu Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-hungarian_3.75+kali1_all.deb Size: 988 SHA256: a871ac4866e1133ae91d2d74b8ed8a14ed3ffc4127739f3a51cf3c9bd0a52319 SHA1: 6633df93ed44254d3c91461f4c9390156e11482f MD5sum: 3c23e31be3a989d547b38c84b11dd7cf Description: Hungarian environment This task installs packages and documentation in Hungarian to help Hungarian speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-hungarian-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: fonts-urw-base35, fonts-sil-andika, fonts-dejavu, fonts-liberation, fonts-freefont-ttf, firefox-esr-l10n-hu | firefox-l10n-hu, libreoffice-l10n-hu, libreoffice-help-hu, hyphen-hu, hunspell-hu Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-hungarian-desktop_3.75+kali1_all.deb Size: 1012 SHA256: 80e63e66945c41b2d304abca964c45d1570621994087fa04ad3cb24a7d49386d SHA1: aac6cffefe67b29493bb8339eece140d3e9c863b MD5sum: 2617c908b1bb5cc303adeb8c3fd94b0e Description: Hungarian desktop This task localises the desktop in Hungarian. Original-Maintainer: Debian Install System Team Package: task-hungarian-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-hungarian-kde-desktop_3.75+kali1_all.deb Size: 924 SHA256: 3dbda5d747e02cf7b1ccb77ba1d0af7f339bf7c542261144b03e7f5475b6a651 SHA1: 9fe6c6fd2c16745106c88c94e9e129e8a79f1e4d MD5sum: 62c064fa21b80e8d8a58413f44a8b24f Description: Hungarian KDE Plasma desktop This task localises the KDE Plasma desktop in Hungarian. Original-Maintainer: Debian Install System Team Package: task-icelandic Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: aspell-is Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-icelandic_3.75+kali1_all.deb Size: 952 SHA256: cce3ca2082e03dab9cf23b25696a75a2986d2504f4ec71400ba4fef2a5812836 SHA1: fb7f236705de3c32b4d7dd2fadcb375722f43d48 MD5sum: 3b7d7e11b495f3b102445bea7c69e914 Description: Icelandic environment This task installs packages and documentation in Icelandic to help Icelandic speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-icelandic-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: libreoffice-l10n-is, firefox-esr-l10n-is | firefox-l10n-is Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-icelandic-desktop_3.75+kali1_all.deb Size: 948 SHA256: 8a4386e6306461537fc4e97383e718fa25e73198a52a2897ce1cd4ad6d229f8d SHA1: 9508ebd14d2b83d5c091741a3726cc7adc10f880 MD5sum: 18cbb163a212f34e3af3841c2173ba03 Description: Icelandic desktop This task localises the desktop in Icelandic. Original-Maintainer: Debian Install System Team Package: task-icelandic-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-icelandic-kde-desktop_3.75+kali1_all.deb Size: 924 SHA256: a271762603220c0e2ca57af8c06e587bc3055df53296fd62534e6dc966c26351 SHA1: da610dc7b5c8aae5c5ee08b6730d29126a9b3b07 MD5sum: b14f7e8fb033be0d0a35cb2583d0e85b Description: Icelandic KDE Plasma desktop This task localises the KDE Plasma desktop in Icelandic. Original-Maintainer: Debian Install System Team Package: task-indonesian-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: firefox-esr-l10n-id | firefox-l10n-id, libreoffice-l10n-id Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-indonesian-desktop_3.75+kali1_all.deb Size: 948 SHA256: 9b065b3bf3f565b10ca01bc3997de2f4cf4fecc1288ca8ce769707b156a45b95 SHA1: d3c2cacf67bb82e38bd2481752c765d770eb083c MD5sum: ff67e198fc30ee7a9f920f87dbbe7600 Description: Indonesian desktop This task localises the desktop in Indonesian. Original-Maintainer: Debian Install System Team Package: task-indonesian-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-indonesian-kde-desktop_3.75+kali1_all.deb Size: 924 SHA256: f6a9f1e77c6710c99625788e46dc2f05df9e6c1cb60f6852655f96443b862b0e SHA1: 601fdcc85d1af7f5950170009f69df351a551d09 MD5sum: 90986fd3dc6519d6f692a9ae8004de96 Description: Indonesian KDE Plasma desktop This task localises the KDE Plasma desktop in Indonesian. Original-Maintainer: Debian Install System Team Package: task-irish Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: aspell-ga Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-irish_3.75+kali1_all.deb Size: 940 SHA256: 2cd73dcd461ff9b064ee5afaa3fb533e595458458662ea083050d3d5ff4ac335 SHA1: 60cfd336f6e7455b4f997f92fba07e05b50cb22c MD5sum: 3675ba8179eeaf81d6f973f44ab22054 Description: Irish environment This task installs packages and documentation in Irish to help Irish speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-irish-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: firefox-esr-l10n-ga-ie | firefox-l10n-ga-ie, libreoffice-l10n-ga, myspell-ga Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-irish-desktop_3.75+kali1_all.deb Size: 952 SHA256: 161315fcd93bfa46cb07e099be76411232a90f079a417f377e1b4c23b584b10a SHA1: a9a51466f706a680334857ebf6171e0080921906 MD5sum: 55b9b9a4602f29bc852457957345218d Description: Irish desktop This task localises the desktop in Irish. Original-Maintainer: Debian Install System Team Package: task-irish-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-irish-kde-desktop_3.75+kali1_all.deb Size: 920 SHA256: 47f58bbd669372e94bbafc59a7ba6f06acaaa3fdc2548a7852369386568545dd SHA1: 0d1f3fd1c66f9135d7a681bcfc39f700b9e3b188 MD5sum: 4e9f74553234a52b30414aaa8f341c95 Description: Irish KDE Plasma desktop This task localises the KDE Plasma desktop in Irish. Original-Maintainer: Debian Install System Team Package: task-italian Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1), manpages-it Recommends: aspell-it, debian-reference-it, fortunes-it, iitalian, maint-guide-it, witalian Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-italian_3.75+kali1_all.deb Size: 988 SHA256: 57fb09699d97cabd93d3cf945e56a4aa18f84d785551d8cef831ecf1ae04c4bc SHA1: 3d36105a6f4e61a5acdffd8c6ffb7d47df8c4e82 MD5sum: 8cc855fed99ae3ebd8779624f6c84999 Description: Italian environment This task installs packages and documentation in Italian to help Italian speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-italian-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: libreoffice-help-it, libreoffice-l10n-it, mythes-it, firefox-esr-l10n-it | firefox-l10n-it, hunspell-it Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-italian-desktop_3.75+kali1_all.deb Size: 956 SHA256: b7e23af750fb5df7f804b9d5c2082505750d2b57e4ac9867789ae0f1aa9ea67f SHA1: e85401989aece337a91166bc6865ef92499ff2bc MD5sum: 0773535241aa082cba88e62bccd84310 Description: Italian desktop This task localises the desktop in Italian. Original-Maintainer: Debian Install System Team Package: task-italian-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-italian-kde-desktop_3.75+kali1_all.deb Size: 916 SHA256: d53f4faf5ac967106ebab5db82a1b5f1de76061f70fb9fd627738cc03d2a15c5 SHA1: eb06cdc2ee0664b49dbfa5a9c93592d2e1d7ced7 MD5sum: a522677a01a1980fdc02bfe6b5b54723 Description: Italian KDE Plasma desktop This task localises the KDE Plasma desktop in Italian. Original-Maintainer: Debian Install System Team Package: task-japanese Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kenshi Muto Installed-Size: 6 Depends: tasksel (= 3.75+kali1), manpages-ja, lv Recommends: fbterm, unifont, nkf, manpages-ja-dev Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-japanese_3.75+kali1_all.deb Size: 960 SHA256: 05f0478e87a823f489062ef94f9e64eace0d546a566a3e041339acc1aff7af75 SHA1: a5a17db0bc7a3b0e67fbbee410450fd243496d4f MD5sum: b6b5244c656fa718c73933348143bb75 Description: Japanese environment This task installs packages that make it easier for Japanese speakers to use Debian. Original-Maintainer: Debian Install System Team Package: task-japanese-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kenshi Muto Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: firefox-esr-l10n-ja | firefox-l10n-ja, fonts-vlgothic, fonts-ipafont, uim, uim-mozc | uim-anthy, mozc-utils-gui, anthy, libreoffice-l10n-ja, libreoffice-help-ja, poppler-data Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-japanese-desktop_3.75+kali1_all.deb Size: 1008 SHA256: d251e6783ce35643da1daa7117b9e5784d67c140843c43b7eacbc7cd54800f3a SHA1: 4116fca2398c27a691b2329abbdc6e0c1b2ac6f0 MD5sum: c666871f20bcafbe88bbb86eeca21506 Description: Japanese desktop This task localises the desktop in Japanese. Original-Maintainer: Debian Install System Team Package: task-japanese-gnome-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: thunderbird, thunderbird-l10n-ja, ibus-mozc | ibus-anthy Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-japanese-gnome-desktop_3.75+kali1_all.deb Size: 964 SHA256: 77daf1a18e04fe76c107cf067c55d6abbc81ba4e694b8e5bd276b4a25094e952 SHA1: 4ffe4a6cb6651e036acdd48077b9be80f851476b MD5sum: 6da4d237027be3b6885cf54b407eca4f Description: Japanese GNOME desktop This task localises the GNOME desktop in Japanese. Original-Maintainer: Debian Install System Team Package: task-japanese-gnome-flashback-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: thunderbird, thunderbird-l10n-ja, ibus-mozc | ibus-anthy Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-japanese-gnome-flashback-desktop_3.75+kali1_all.deb Size: 976 SHA256: 7275bb35914fd8e78fba0387ceb04662f0ed44955e3711cd1a8a2c377e8463a0 SHA1: d490d6a8309242844089f2f2856b07ba07797a22 MD5sum: aa16de7762f1f5c8d9f44f84f664f3b2 Description: Japanese GNOME Flashback desktop This task localises the GNOME Flashback desktop in Japanese. Original-Maintainer: Debian Install System Team Package: task-japanese-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-japanese-kde-desktop_3.75+kali1_all.deb Size: 920 SHA256: cfd8eeb127718016fd2d71390e617ef3f160e20693a1c240f1075b60879d463f SHA1: 4ef18c8539f201dcfd4e7f095115f5d31382ba7a MD5sum: 0fabc1bdfc3b3676f4a006cbd6de752c Description: Japanese KDE Plasma desktop This task localises the KDE Plasma desktop in Japanese. Original-Maintainer: Debian Install System Team Package: task-kannada-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: fonts-lohit-knda, firefox-esr-l10n-kn | firefox-l10n-kn, fcitx, fcitx-m17n, fcitx-config-gtk Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-kannada-desktop_3.75+kali1_all.deb Size: 960 SHA256: 6487a47e0a8086b24a116b2192a84f4d21ae07d5c6e7b04edbbfa6470156d8be SHA1: 7bd29e8dff440f7f0c1ae6c26fbc3a92cd246068 MD5sum: ac52b20d1c965e48de9e8f18c38669fa Description: Kannada desktop This task localises the desktop in Kannada. Original-Maintainer: Debian Install System Team Package: task-kannada-gnome-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: ibus-m17n, gnome-initial-setup Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-kannada-gnome-desktop_3.75+kali1_all.deb Size: 944 SHA256: 9310e248ba604d5fb8ff389fb776c9c830626a2049d4e1bceb78eb82e4942860 SHA1: 9c9020031782e1a9385f9518f6fa0fcde81af172 MD5sum: 415ba3583cb19bb85bf9dc1723265819 Description: Kannada GNOME desktop This task localises the GNOME desktop in Kannada. Original-Maintainer: Debian Install System Team Package: task-kannada-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: kde-config-fcitx Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-kannada-kde-desktop_3.75+kali1_all.deb Size: 940 SHA256: 250fd850354d668b5bed6bc533fada73224cf56fdc5a7fde7d35e69014730996 SHA1: 9678b92133629b4d3216e7765d79d94155ab1100 MD5sum: 0eaf1818fba32f2f071134f0ae76cbe3 Description: Kannada KDE Plasma desktop This task localises the KDE Plasma desktop in Kannada. Original-Maintainer: Debian Install System Team Package: task-kazakh Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Timur Birsh Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: aspell-kk Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-kazakh_3.75+kali1_all.deb Size: 948 SHA256: 8df3a7625b6c9fd14fc533c1037a38132ecef4781b9f98c4f9c1798c102bab81 SHA1: 3d08f45481da7abf8b793a929ba79e8e02398e77 MD5sum: da8a5072deeb4f0e34c2a24309bbcc31 Description: Kazakh environment This task installs programs and documentation in Kazakh to help Kazakh speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-kazakh-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Timur Birsh Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: hunspell-kk, firefox-esr-l10n-kk | firefox-l10n-kk Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-kazakh-desktop_3.75+kali1_all.deb Size: 944 SHA256: 52319dffccd78d100eba4e4919f5768e9dceeb6e41ce1f442acb2a20ece551cf SHA1: c076c4370cbf1788d65e600c048edcdc4b043aab MD5sum: 923a64ea5306b3eeb0db0c0f7d06b3a5 Description: Kazakh desktop This task localises the desktop in Kazakh. Original-Maintainer: Debian Install System Team Package: task-kazakh-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-kazakh-kde-desktop_3.75+kali1_all.deb Size: 920 SHA256: b5685c3734ff6fae38843d3ee84289f0bbea5bf215e6e7505548f117fe077206 SHA1: 178cceb840854415b8fa01da1143209ae3ac7ea9 MD5sum: 7b79a980875b2149cd22351273994968 Description: Kazakh KDE Plasma desktop This task localises the KDE Plasma desktop in Kazakh. Original-Maintainer: Debian Install System Team Package: task-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1), task-desktop, kde-standard, sddm Recommends: kdeaccessibility, orca, gimp, libreoffice-writer, libreoffice-calc, libreoffice-impress, libreoffice-plasma, libreoffice-kf5, libreoffice-help-en-us, mythes-en-us, hunspell-en-us, hyphen-en-us, print-manager Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-kde-desktop_3.75+kali1_all.deb Size: 1096 SHA256: c6c2b3b25a7c427530e98c8a5974c84d035d1621f3b59b43428843300b580b19 SHA1: 2732e1f8c67515821874ed81c1d5e21eee20f193 MD5sum: f5fa3de3bb0b25591b6cb03e4894b811 Description: KDE Plasma This task package is used to install the Debian desktop, featuring the KDE Plasma desktop environment, and with other packages that Debian users expect to have available on the desktop. Original-Maintainer: Debian Install System Team Package: task-khmer Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: khmerconverter Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-khmer_3.75+kali1_all.deb Size: 944 SHA256: e226dd0cf3472f0b1f9b807a660a566c9fcb3cce23deba00a9dda5ed81e07b53 SHA1: 7c7f7800d9bb4fd26419d1f095f04f9e3aa127e1 MD5sum: 31bae6e4000c604c926dd6ea0933f5cc Description: Khmer environment This task installs packages and documentation in Khmer to help Khmer speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-khmer-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: fonts-khmeros, firefox-esr-l10n-km | firefox-l10n-km, libreoffice-l10n-km, libreoffice-help-km Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-khmer-desktop_3.75+kali1_all.deb Size: 952 SHA256: 1b4593d888f374020a8060c55fad9c1dcdbc033a9385b2d38aeb64ea829ac719 SHA1: b28d844fda5f384214a84aedd640c98e59e88428 MD5sum: 70b41141aa91d01e5e5c8ba15baa327c Description: Khmer desktop This task localises the desktop in Khmer. Original-Maintainer: Debian Install System Team Package: task-khmer-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-khmer-kde-desktop_3.75+kali1_all.deb Size: 920 SHA256: 494d824740f4ee79948ffe2c90cc5bd3feaaf7b44291e5ea7720f91f861a70a0 SHA1: 60030422396aab72d587f148727a82be439b3719 MD5sum: 554723340ee38d2afd97b00213b0c4dc Description: Khmer KDE Plasma desktop This task localises the KDE Plasma desktop in Khmer. Original-Maintainer: Debian Install System Team Package: task-korean Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: zhcon Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-korean_3.75+kali1_all.deb Size: 936 SHA256: fbf6f3493a2d3c557c963f63dedc889af50870c075ff271765c6a5dc54095029 SHA1: 908a33d8ff5762516cd947e95763ca6789ad0be1 MD5sum: 0d028c4a74b5672e18f37dbc4d7195f6 Description: Korean environment This task installs packages that make it easier for Korean speakers to use Debian. Original-Maintainer: Debian Install System Team Package: task-korean-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: im-config, ibus-hangul, fonts-nanum, fonts-noto, fonts-noto-cjk, firefox-esr-l10n-ko | firefox-l10n-ko, libreoffice-help-ko, libreoffice-l10n-ko, hunspell-ko, poppler-data Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-korean-desktop_3.75+kali1_all.deb Size: 1000 SHA256: 62b0b5576f132fc6d2c9fc1fe9ce804670387bb2f2d28ba5844d364bf8f2db89 SHA1: e7f0aa920ad46c0b0a4d2282c29e49c50ba415c7 MD5sum: 07f8bf864138081c0088d984a0a9dd03 Description: Korean desktop This task localises the desktop in Korean. Original-Maintainer: Debian Install System Team Package: task-korean-gnome-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: gnome-initial-setup, ibus-gtk, ibus-gtk3 Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-korean-gnome-desktop_3.75+kali1_all.deb Size: 952 SHA256: 9ddece99d337e7d983b9e4a9ccd9a74191349622f2160e48a27ed84c58367df7 SHA1: 9398b2f525a99187c69363fa3af630c5fb37a25d MD5sum: ea2e95c5ee7ba574bc2677c80ae77f7d Description: Korean GNOME desktop This task localises the GNOME desktop in Korean. Original-Maintainer: Debian Install System Team Package: task-korean-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-korean-kde-desktop_3.75+kali1_all.deb Size: 924 SHA256: cb8f70e716d0cd94dd3c54c309756d29e6ed196cb861390fd7eea5164ee06b62 SHA1: 16de346ee9c4681284541ee9b5068cbbc4f73f1f MD5sum: 994439907f6dd8427fff1889a368f0ba Description: Korean KDE Plasma desktop This task localises the KDE Plasma desktop in Korean. Original-Maintainer: Debian Install System Team Package: task-kurdish Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: aspell-ku Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-kurdish_3.75+kali1_all.deb Size: 932 SHA256: ce63f69bb8e8abb4d6ca70fa13e917758676914afa48305903bb1d7d12a393f7 SHA1: 23edb46eb28014c297ed942a97d30d53248ca0c2 MD5sum: b40abd9a56bcf948b96e16a235d743cd Description: Kurdish environment This task installs packages and documentation in Kurdish to help Kurds use Debian. Original-Maintainer: Debian Install System Team Package: task-kurdish-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: fonts-dejavu, hunspell-kmr, fonts-unikurdweb Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-kurdish-desktop_3.75+kali1_all.deb Size: 940 SHA256: 681a7f9f0aa03e83827e1faf06485c2f586b9c2cfcf198d6a6e776ca772e77c1 SHA1: f497998d4f62ddfd79358c4d66220b532b1cb1a1 MD5sum: 1a0271f701ff2d1aba48e6e5f18d5fdb Description: Kurdish desktop This task localises the desktop in Kurdish. Original-Maintainer: Debian Install System Team Package: task-kurdish-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-kurdish-kde-desktop_3.75+kali1_all.deb Size: 916 SHA256: 90c76e29e9cc91cdc0aa09c424ff7df6e8e504928933154ef9131d51901b224c SHA1: ab7c52df8fda67c1ea73684fd8a75f9660bad636 MD5sum: ccd1542a4a5679c8c2eb337cf896555f Description: Kurdish KDE Plasma desktop This task localises the KDE Plasma desktop in Kurdish. Original-Maintainer: Debian Install System Team Package: task-laptop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 9 Depends: tasksel (= 3.75+kali1), anacron Recommends: avahi-autoipd, bluetooth, powertop, iw, wireless-tools, wpasupplicant Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-laptop_3.75+kali1_all.deb Size: 1092 SHA256: ca1926c1550a50dcdbc5592e6e81362193fafac9717724d33424fa2e7f2bde5e SHA1: 533620944fb231959376fe519a0c5b3d9b92fcfb MD5sum: c67a786c6538b198a498a8d214010517 Description: laptop This task package installs software useful for a laptop. Original-Maintainer: Debian Install System Team Package: task-latvian Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: aspell-lv Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-latvian_3.75+kali1_all.deb Size: 944 SHA256: 4097e16a3a01a8e83c502b80a89145d66e1001f5cf0e68b024f9058230c8c9a9 SHA1: 9fa468dbf45bc4ca851b988c7e2e8de4776e9a0d MD5sum: 341ddff48c045949af0c32ba183f7981 Description: Latvian environment This task installs packages and documentation in Latvian to help Latvian speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-latvian-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: libreoffice-l10n-lv, firefox-esr-l10n-lv | firefox-l10n-lv Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-latvian-desktop_3.75+kali1_all.deb Size: 944 SHA256: 1c47bcd33ae38102c1676d66783d6b56161704f7e7be2a88be4d90c3a13e7ca9 SHA1: 9f443f9cdabcc49ab73cf6333640fafd622a1d9d MD5sum: 5b7719b166091ed7f56db99b761373b5 Description: Latvian desktop This task localises the desktop in Latvian. Original-Maintainer: Debian Install System Team Package: task-latvian-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-latvian-kde-desktop_3.75+kali1_all.deb Size: 916 SHA256: 010ffd52dcd1ccaee163494cec75c5296f16029572e55a87866566b841acce93 SHA1: 9324b75572d5fb214e61b9ac3dd680c4903b9d54 MD5sum: fed1a0d080b2d5d5f28868349a8003fe Description: Latvian KDE Plasma desktop This task localises the KDE Plasma desktop in Latvian. Original-Maintainer: Debian Install System Team Package: task-lithuanian Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kęstutis Biliūnas Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: aspell-lt, ilithuanian Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-lithuanian_3.75+kali1_all.deb Size: 964 SHA256: 4fb67e60c0a32ee761d751a41830b6ff398abf303c7ab66603fc746a8d444d22 SHA1: cc8d7fe025f3cf884466509e64acfd71ba28a3c4 MD5sum: dd0f502a983a37deea93f5218981427c Description: Lithuanian environment This task installs packages and documentation in Lithuanian to help Lithuanian speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-lithuanian-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kęstutis Biliūnas Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: libreoffice-l10n-lt, hyphen-lt, firefox-esr-l10n-lt | firefox-l10n-lt, hunspell-lt Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-lithuanian-desktop_3.75+kali1_all.deb Size: 968 SHA256: 21ab85c9abd0fc4cc305398f73220458ff30264d5758dc6627599aad1cdeff12 SHA1: 69db2e343b31f285f733d56d760d3c7df9b01f17 MD5sum: 855c28725bbe5dd682ecca1eadf46d41 Description: Lithuanian desktop This task localises the desktop in Lithuanian. Original-Maintainer: Debian Install System Team Package: task-lithuanian-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-lithuanian-kde-desktop_3.75+kali1_all.deb Size: 928 SHA256: 17f78f4d37e8972089b1e985465f21da777f7232e732a9f11170fed8e21031b9 SHA1: 2bdea0d5a7dcf59831dd765e890f705138f5f66c MD5sum: c5d1cb5297776c17b3385948fe33a1c6 Description: Lithuanian KDE Plasma desktop This task localises the KDE Plasma desktop in Lithuanian. Original-Maintainer: Debian Install System Team Package: task-lxde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 9 Depends: tasksel (= 3.75+kali1), task-desktop, lightdm, lxde Recommends: lxtask, lxlauncher, xsane, libreoffice-gtk3, synaptic, libreoffice-writer, libreoffice-calc, libreoffice-impress, libreoffice-help-en-us, mythes-en-us, hunspell-en-us, hyphen-en-us, system-config-printer, orca Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-lxde-desktop_3.75+kali1_all.deb Size: 1232 SHA256: 92de3ccb532940960a4587e3e1cc9306b1f54d8b66b386b79f239f6c35010546 SHA1: e8585f71db11c99ae2200272833c44fc8dda696b MD5sum: 831bae7028ca6aea2359761e076906c4 Description: LXDE This task package is used to install the Debian desktop, featuring the LXDE desktop environment, and with other packages that Debian users expect to have available on the desktop. Original-Maintainer: Debian Install System Team Package: task-lxqt-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 9 Depends: tasksel (= 3.75+kali1), task-desktop, sddm-theme-debian-elarun | sddm-theme, sddm, lxqt Recommends: xsane, orca, libreoffice-gtk3, libreoffice-qt5, synaptic, libreoffice-writer, libreoffice-calc, libreoffice-impress, libreoffice-help-en-us, mythes-en-us, hunspell-en-us, hyphen-en-us, system-config-printer Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-lxqt-desktop_3.75+kali1_all.deb Size: 1240 SHA256: 5a61ff3b649b3e9e964d9dc6479ec84de954b762cac8be1427cc18d215c05d1b SHA1: 5c41e39f255dd5e2eef3b40b7244391133f790ce MD5sum: 305f79761c1946bbc6dd9f8206d8b249 Description: LXQt This task package is used to install the Debian desktop, featuring the LXQt desktop environment, and with other packages that Debian users expect to have available on the desktop. Original-Maintainer: Debian Install System Team Package: task-macedonian Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1), manpages-mk Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-macedonian_3.75+kali1_all.deb Size: 948 SHA256: 65652468505413918add84ce157dd166755f01483bf67f81e039c983a08f4b71 SHA1: 4cd3bb214aac1906cc40e3781b58c10e9f87b0b1 MD5sum: b1beb86e441d177b82eed22ae0584c05 Description: Macedonian environment This task installs packages and documentation in Macedonian to help Macedonian speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-macedonian-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: firefox-esr-l10n-mk | firefox-l10n-mk, libreoffice-l10n-mk, fonts-dejavu Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-macedonian-desktop_3.75+kali1_all.deb Size: 956 SHA256: 7af9f2549638d401bc39a6535415177abe5f439a83a9000f9eb28bf67af65718 SHA1: 2a378347c76528db4f9530ccaf9f75e82bb5d249 MD5sum: 6b5a853028f6fa1210e0229ec52a6c36 Description: Macedonian desktop This task localises the desktop in Macedonian. Original-Maintainer: Debian Install System Team Package: task-macedonian-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-macedonian-kde-desktop_3.75+kali1_all.deb Size: 928 SHA256: 3d9d22c932a262dcf6d1dc00429260a5e508d76e965c6668f767cf3b02edd544 SHA1: 55e452c1c3ff836405925a4bea6019e76c3a1d1a MD5sum: 5e0f7e4c0626ac585ae95a7d2bf664ca Description: Macedonian KDE Plasma desktop This task localises the KDE Plasma desktop in Macedonian. Original-Maintainer: Debian Install System Team Package: task-malayalam Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: aspell-ml Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-malayalam_3.75+kali1_all.deb Size: 952 SHA256: dd2089142aa1175019e370f71e54979c3f8dfc6b7f4d87da378325cb906dc1cd SHA1: 4f510394c99abbe01e20fd362956302001364ba5 MD5sum: f474f260ecb846bd4ec7e8b08731fd1b Description: Malayalam environment This task installs packages and documentation in Malayalam to help Malayalam speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-malayalam-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: libreoffice-l10n-ml, firefox-esr-l10n-ml | firefox-l10n-ml, im-config, fcitx, fcitx-table-malayalam-phonetic, hunspell-ml, fonts-lohit-mlym Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-malayalam-desktop_3.75+kali1_all.deb Size: 996 SHA256: 45027d396e5cf6785d815ed375624021cec38e5e4a8988eba1b184b98e4de0c0 SHA1: 3299a5901e9344d6bd65869c535b07138f374e38 MD5sum: cf06c3ca4bde3f0a9f33385460d94d95 Description: Malayalam desktop This task localises the desktop in Malayalam. Original-Maintainer: Debian Install System Team Package: task-malayalam-gnome-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: fcitx-frontend-gtk3, fcitx-frontend-gtk2, fcitx-config-gtk, ibus-m17n, gnome-initial-setup Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-malayalam-gnome-desktop_3.75+kali1_all.deb Size: 972 SHA256: f27d99db4bd33f8afe886455a1df4263d8c599a18cb25f6b5c69128951ea934e SHA1: 2779166a908adada867fdbe75b53c50cffbf00c4 MD5sum: f051d8a807d6f249e586a7b023be5114 Description: Malayalam GNOME desktop This task localises the GNOME desktop in Malayalam. Original-Maintainer: Debian Install System Team Package: task-malayalam-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: fcitx-frontend-qt5, kde-config-fcitx Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-malayalam-kde-desktop_3.75+kali1_all.deb Size: 956 SHA256: 2a91f270257b7396ef6ae9ff301ad5f8f0603f035dc99fb484fb64f16955fe05 SHA1: c11a32453282a71f780eac8794edfc6c0fc96a55 MD5sum: cecf77c4672c9511c83b547b01117c2e Description: Malayalam KDE Plasma desktop This task localises the KDE Plasma desktop in Malayalam. Original-Maintainer: Debian Install System Team Package: task-marathi Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: aspell-mr Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-marathi_3.75+kali1_all.deb Size: 960 SHA256: bade111708e2875b1f26f0fd80fd0748a3901d095da2e2e0bae749f65cb02395 SHA1: 67e885b79797162fa5dcae717992b593aab0bb03 MD5sum: 538979907652b82c921e096ba52a90f3 Description: Marathi environment This task installs programs, data files, fonts, and documentation that makes it easier for Marathi speakers to use Debian. Original-Maintainer: Debian Install System Team Package: task-marathi-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: firefox-esr-l10n-mr | firefox-l10n-mr, libreoffice-l10n-mr, fonts-lohit-deva Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-marathi-desktop_3.75+kali1_all.deb Size: 956 SHA256: a47262543164f2cab571746f35600c094594dc7cac0eb0ed3bcb1d92937185ae SHA1: 1ae57cf25b54fdce1cdab745f5e4594f259d83c2 MD5sum: b7d968b66f6cb42e60a989a5e156c74f Description: Marathi desktop This task localises the desktop in Marathi. Original-Maintainer: Debian Install System Team Package: task-mate-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 9 Depends: tasksel (= 3.75+kali1), task-desktop, mate-desktop-environment, lightdm Recommends: gimp, synaptic, libreoffice-writer, libreoffice-calc, libreoffice-impress, libreoffice-gnome, libreoffice-help-en-us, mythes-en-us, hunspell-en-us, hyphen-en-us, network-manager-gnome, orca, libreoffice-gtk3 Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-mate-desktop_3.75+kali1_all.deb Size: 1224 SHA256: 5cfd5b0ece0a82d2037ef612dcf33dc26202f3f5068be3976ad3034e7d823f09 SHA1: ed3cd9f766d6d9bc7e941cfa8aabb73a1bbce283 MD5sum: 481e94943b93e1acf810570762251584 Description: MATE This task package is used to install the Debian desktop, featuring the MATE desktop environment, and with other packages that Debian users expect to have available on the desktop. Original-Maintainer: Debian Install System Team Package: task-nepali-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: fonts-lohit-deva, libreoffice-l10n-ne, mythes-ne, hunspell-ne, firefox-esr-l10n-ne-np | firefox-l10n-ne-np Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-nepali-desktop_3.75+kali1_all.deb Size: 964 SHA256: 066155a3278d0c699ee4dab6f70663e2a34818c73aa37a38701cd5d2f7a732c1 SHA1: 3204fea29c24cb172763c7ed7b93b2c4b7487cdb MD5sum: 27440d50c6a1ea0459802e455e703a84 Description: Nepali desktop This task localises the desktop in Nepali. Original-Maintainer: Debian Install System Team Package: task-nepali-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-nepali-kde-desktop_3.75+kali1_all.deb Size: 920 SHA256: d3da1269f8057724d8cf14d1e2902cf824885935b4f73a50ec7a053ea4c25983 SHA1: b9d82e737b753aff5f5b786c0a8a03efea4c87d6 MD5sum: 97d10943d92febd77e09d2c9f252cb8f Description: Nepali KDE Plasma desktop This task localises the KDE Plasma desktop in Nepali. Original-Maintainer: Debian Install System Team Package: task-northern-sami Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: giella-sme, libenchant-2-voikko Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-northern-sami_3.75+kali1_all.deb Size: 972 SHA256: fdf3d622ef0047269f0737da24cfd205887f5cbaa03cb258b5c16a8cc75c1aeb SHA1: 84df3e05d2c58aef62f78eeb44f89e953f48d127 MD5sum: de934fbe2cc6baa62674c03d9c9dd303 Description: Northern Sami environment This task installs packages and documentation in Northern Sami to help Northern Sami speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-northern-sami-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-northern-sami-desktop_3.75+kali1_all.deb Size: 916 SHA256: de382ab651b43936fb2d1d6bff8c24f568efd476f3aa56c7e1d039cfb0bef193 SHA1: fb850087cfe52787d15cea2e40091623e7e26411 MD5sum: ab4bba7f61ac3af99c56d29c4cc96ef4 Description: Northern Sami desktop This task localises the desktop in Northern Sami. Original-Maintainer: Debian Install System Team Package: task-norwegian Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Petter Reinholdtsen Installed-Size: 6 Depends: tasksel (= 3.75+kali1), locales Recommends: util-linux-locales, wnorwegian, inorwegian, aspell-no Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-norwegian_3.75+kali1_all.deb Size: 996 SHA256: b6ef22294b52aa77ecbeafc9a0a064ce7014579ea90b852d3424a6d5cf9cf76e SHA1: 6f9a3bcdceeb2d7f57abe1929a6377a456194501 MD5sum: f006482caca478c801007eedb2e7f9b9 Description: Norwegian (Bokmaal and Nynorsk) environment This task installs packages and documentation in Norwegian to help Norwegian speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-norwegian-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Petter Reinholdtsen Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: libreoffice-l10n-nb, libreoffice-l10n-nn, firefox-esr-l10n-nb-no | firefox-l10n-nb-no, firefox-esr-l10n-nn-no | firefox-l10n-nn-no, myspell-nn, myspell-nb Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-norwegian-desktop_3.75+kali1_all.deb Size: 992 SHA256: 38fc77524f499bb1ec8696bda6a7c15d1263e783ad40d970ffa80d794b87acc3 SHA1: 9a0fcf72ece588c1c9c2b077f12e1aadeff8aecb MD5sum: 789def81c463e05be9d123724be21e7d Description: Norwegian (Bokmaal and Nynorsk) desktop This task localises the desktop in Norwegian. Original-Maintainer: Debian Install System Team Package: task-norwegian-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-norwegian-kde-desktop_3.75+kali1_all.deb Size: 924 SHA256: fd1efd6cb2cd37354e02791bcd0ebc4b9d9a67d1a86884abfb804dab54982cab SHA1: 8c5ecb270c224adda92e6ce023830128395ffd5d MD5sum: 0397d2207585426c23386b136153e028 Description: Norwegian KDE Plasma desktop This task localises the KDE Plasma desktop in Norwegian. Original-Maintainer: Debian Install System Team Package: task-persian Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: aspell-fa Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-persian_3.75+kali1_all.deb Size: 960 SHA256: a5675054ea35f929aff7dc6a55c0eef8b53c9f1b2f11068fc1d2fc65fb0c8ff9 SHA1: 5a4fec4a74ed38f68e550d3c1eb67abc210512b4 MD5sum: f54c1ef1036e0e504f0132c729169fd0 Description: Persian environment This task installs programs, data files, fonts, and documentation that makes it easier for Persian speakers to use Debian. Original-Maintainer: Debian Install System Team Package: task-persian-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: libreoffice-l10n-fa, fonts-farsiweb, firefox-esr-l10n-fa | firefox-l10n-fa Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-persian-desktop_3.75+kali1_all.deb Size: 952 SHA256: f416ca546a427ac79059254e45f8c579d3f8f4f2da93c352ea864312c7773187 SHA1: ba4d6a10b450e200b96f2f54d64cd4c396ef043b MD5sum: 3242187a03583b4760ecf4dcb9caa596 Description: Persian desktop This task localises the desktop in Persian. Original-Maintainer: Debian Install System Team Package: task-persian-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-persian-kde-desktop_3.75+kali1_all.deb Size: 916 SHA256: b123c25c5e500d4a25c49a8cb678f617f3cbf6fb37fa4aeca1eb578d60251fc5 SHA1: 34dcea58f3c492a43db631d7b3720cf7b5671133 MD5sum: f403cf66898cdd0d501dbdbe49835f7e Description: Persian KDE Plasma desktop This task localises the KDE Plasma desktop in Persian. Original-Maintainer: Debian Install System Team Package: task-polish Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1), manpages-pl Recommends: konwert, ipolish, wpolish, manpages-pl-dev, aspell-pl, util-linux-locales Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-polish_3.75+kali1_all.deb Size: 992 SHA256: 8e2c7c20e99d86b667d2fcb67d4bf25c761449596105dfc1bc6d544b3e8532a0 SHA1: bdd2b1654f5832ea9cf5794589ef2de304160509 MD5sum: 69c8f406669f4f211fac0b9eb3a3a4c2 Description: Polish environment This task installs packages and documentation in Polish to help Polish speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-polish-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: libreoffice-l10n-pl, libreoffice-help-pl, mythes-pl, firefox-esr-l10n-pl | firefox-l10n-pl, hunspell-pl Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-polish-desktop_3.75+kali1_all.deb Size: 956 SHA256: c3747aad6a63deda7caf1620810fb15e979377a15c8a154298e2c4bcf14732a5 SHA1: 0058c4dfbaa191530e4400b44333849a3b79c7c8 MD5sum: 7072c1cc22e4f568d177653cbf0b142b Description: Polish desktop This task localises the desktop in Polish. Original-Maintainer: Debian Install System Team Package: task-polish-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-polish-kde-desktop_3.75+kali1_all.deb Size: 920 SHA256: 3c20d9d21c4954dc4068d8f7c4506005718d1e90afb969a4144a526c12c34c7e SHA1: c4f43e4ccdc7b10f7e037c6685e9470d846817d6 MD5sum: af26a759ee1ea1abc272b43bcbe62e09 Description: Polish KDE Plasma desktop This task localises the KDE Plasma desktop in Polish. Original-Maintainer: Debian Install System Team Package: task-portuguese Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: aspell-pt-pt, iportuguese, wportuguese Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-portuguese_3.75+kali1_all.deb Size: 956 SHA256: 38718f5978fd1e4ea0b581e23efdecd6f6af20f045fc714cecb8a0ca78ceba25 SHA1: 6f1b7d9ac5c13bfa2024570d338d09f95ff50fa7 MD5sum: dd362a0ade248cd1ee1ccb8aef865350 Description: Portuguese environment This task installs packages and documentation in Portuguese to help Portuguese speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-portuguese-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: libreoffice-l10n-pt, libreoffice-help-pt, firefox-esr-l10n-pt-pt | firefox-l10n-pt-pt, hunspell-pt-pt Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-portuguese-desktop_3.75+kali1_all.deb Size: 956 SHA256: 82d75b328ac1644575f953dba97ba10e7fe74ddd922e81823e368b9e028b2405 SHA1: 5cc40ac401df9505a629f99d59705abd0867882c MD5sum: 063781ed12eafa9892b11ff213901b3c Description: Portuguese desktop This task localises the desktop in Portuguese. Original-Maintainer: Debian Install System Team Package: task-portuguese-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-portuguese-kde-desktop_3.75+kali1_all.deb Size: 924 SHA256: 8dbf854c582e2ec9ff2fedabc5db7bd85bbacd1d8e73496ff172d21645fe4c64 SHA1: eacb1b49900c242ed70f265f1675d131438fcccc MD5sum: 211649db5b00e10d72c1d171d974e0d2 Description: Portuguese KDE Plasma desktop This task localises the KDE Plasma desktop in Portuguese. Original-Maintainer: Debian Install System Team Package: task-punjabi Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: aspell-pa Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-punjabi_3.75+kali1_all.deb Size: 960 SHA256: fb246438b053302c6c37e25f6215f30dd0e53f91ad5f8f72d129d60ddf9edcd7 SHA1: cb06c894de5f22f40a6d3a8af7c404fecfa87448 MD5sum: d2c2e04ac308038f010536131ad143dc Description: Punjabi environment This task installs programs, data files, fonts, and documentation that makes it easier for Punjabi speakers to use Debian. Original-Maintainer: Debian Install System Team Package: task-punjabi-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: libreoffice-l10n-pa-in, fonts-lohit-guru, firefox-esr-l10n-pa-in | firefox-l10n-pa-in Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-punjabi-desktop_3.75+kali1_all.deb Size: 960 SHA256: 3eb162a673d9bf055ff92c7807b47366ad05ac70a073b452125657d9efcedad2 SHA1: 863edf03ce29cb1ac4e1e718d291821c080d1728 MD5sum: c8ddbc572228a1c61a80da65a446c9eb Description: Punjabi desktop This task localises the desktop in Punjabi. Original-Maintainer: Debian Install System Team Package: task-punjabi-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-punjabi-kde-desktop_3.75+kali1_all.deb Size: 916 SHA256: a4b351fec9efc59ce8ff858240c6f032af33201d79b1913c0a88e0d9af1bb890 SHA1: d46e958bb44ee3ff3fea464468f56334ca1ae01e MD5sum: 55f93238fa0aa61d250194fb41660e3b Description: Punjabi KDE Plasma desktop This task localises the KDE Plasma desktop in Punjabi. Original-Maintainer: Debian Install System Team Package: task-romanian Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Eddy Petrişor Installed-Size: 6 Depends: tasksel (= 3.75+kali1), manpages-ro Recommends: console-terminus, util-linux-locales, aspell-ro Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-romanian_3.75+kali1_all.deb Size: 992 SHA256: 0fc2a5c1b979328c4824c30a185b5f0472769a50936cc215f61ecf00caf9700a SHA1: d7bf3132a94d9cf0a89caa7ed30d1ae74d4ebadc MD5sum: 84748734a7fd49ae746c1096fb22eb35 Description: Romanian environment This task installs packages and documentation in Romanian to help Romanian speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-romanian-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Eddy Petrişor Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: libreoffice-l10n-ro, fonts-dejavu, fonts-freefont-ttf, firefox-esr-l10n-ro | firefox-l10n-ro, hunspell-ro Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-romanian-desktop_3.75+kali1_all.deb Size: 976 SHA256: 8861bf31326c0ade97d457844bb2741dfd95884b572149e22c18cdb8cb93e3f9 SHA1: 668ebe31b239e0a365d43c508cca829f7819e979 MD5sum: 47304b55d996f7a8dd85ad74e00348e3 Description: Romanian desktop This task localises the desktop in Romanian. Original-Maintainer: Debian Install System Team Package: task-romanian-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-romanian-kde-desktop_3.75+kali1_all.deb Size: 920 SHA256: 5042e963fd7f0fb89ab2bbf912d069a651c76c07cdcd78062c82fa25717a0d28 SHA1: d7f864a50597f0b8b7793c146f525e299e6f04d9 MD5sum: c024f7fb4ddfe9cb480593dee4cb47a1 Description: Romanian KDE Plasma desktop This task localises the KDE Plasma desktop in Romanian. Original-Maintainer: Debian Install System Team Package: task-russian Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Peter Novodvorsky Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: irussian, mueller7-dict, konwert, re, aspell-ru Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-russian_3.75+kali1_all.deb Size: 968 SHA256: 6e0264345fcaf0da66d5619235e1863512a19f253449e0ebd15378e23bfff594 SHA1: 614729e1da51a23eb1b7beae2751ba5dce0cd9e6 MD5sum: 45a227a8f76bd4f1d3513ed058857f1b Description: Russian environment This task installs programs and documentation in Russian to help Russian speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-russian-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Peter Novodvorsky Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: libreoffice-l10n-ru, libreoffice-help-ru, mythes-ru, firefox-esr-l10n-ru | firefox-l10n-ru, hunspell-ru Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-russian-desktop_3.75+kali1_all.deb Size: 960 SHA256: 40101714a29a458638bf8babb5ccff5461c64ae0fe6c7d078d584f1ffd982c56 SHA1: 6ca7109b09c322d0464ff5673ffed46f2649a166 MD5sum: 7bcbd5acad9084d766f1fbcefd680c88 Description: Russian desktop This task localises the desktop in Russian. Original-Maintainer: Debian Install System Team Package: task-russian-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-russian-kde-desktop_3.75+kali1_all.deb Size: 916 SHA256: 9243dff91079a5cfb163995e6cdc642bb69e9c810385c215ccc61d070056887d SHA1: caadcc8072e08e3793812a97192c992e15dde594 MD5sum: 6b2329c26ac67efc37a73309c88361dc Description: Russian KDE Plasma desktop This task localises the KDE Plasma desktop in Russian. Original-Maintainer: Debian Install System Team Package: task-serbian Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Safir Secerovic Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-serbian_3.75+kali1_all.deb Size: 940 SHA256: e3e47a39964a1273912d50d79a05008f352d047a3c87c75739167c268cdcbb78 SHA1: 27cd326420253ed747080dbbe8fbc224a0ef7bc8 MD5sum: 2984f3aaa122825ca00ea411726243fc Description: Serbian environment This task installs packages and documentation in Serbian to help Serbian speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-serbian-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Safir Secerovic Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: libreoffice-l10n-sr, firefox-esr-l10n-sr | firefox-l10n-sr, hunspell-sr Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-serbian-desktop_3.75+kali1_all.deb Size: 960 SHA256: 8d038a164c9b5ad9e65f01b652126c5a28e2fa04d0c5815562e8f28c974c3578 SHA1: 4709fe1ff1ec94882cafec5720a0db596f639a3a MD5sum: 47174513fcfdfe60321525fc53429bc3 Description: Serbian desktop This task localises the desktop in Serbian. Original-Maintainer: Debian Install System Team Package: task-serbian-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-serbian-kde-desktop_3.75+kali1_all.deb Size: 916 SHA256: 57d662a13f8bd97ed96369e57e9a1ad61ef51f7090e8ab88736af6611045df00 SHA1: 18a7b710d4a136a843dc346f8632706fa610bd78 MD5sum: 04bf8c425df2b6a14164567475a1e86b Description: Serbian KDE Plasma desktop This task localises the KDE Plasma desktop in Serbian. Original-Maintainer: Debian Install System Team Package: task-sinhala-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: fonts-noto-core, fonts-noto-ui-core, libreoffice-l10n-si, firefox-esr-l10n-si | firefox-l10n-si Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-sinhala-desktop_3.75+kali1_all.deb Size: 952 SHA256: 314bb746707fd6eb4b2608cbc30ded4ba7ecd7a190d4065f8a02b44c57ac9ee2 SHA1: bc1b0d583f3b3ef7b235112635bfd79b32c75604 MD5sum: 8675bdace7382f79a2755c1894c27e9f Description: Sinhala desktop This task localises the desktop in Sinhala. Original-Maintainer: Debian Install System Team Package: task-sinhala-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-sinhala-kde-desktop_3.75+kali1_all.deb Size: 916 SHA256: bc4880e36ab844787e2dec572eae2c763ef136f717e9ef62d1d48fc9d6f666e1 SHA1: 501dc996711ac44ab04fb399e572fedbac25e209 MD5sum: 89844586e80145b361217007847bda8c Description: Sinhala KDE Plasma desktop This task localises the KDE Plasma desktop in Sinhala. Original-Maintainer: Debian Install System Team Package: task-slovak Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: aspell-sk Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-slovak_3.75+kali1_all.deb Size: 944 SHA256: b4a4eb1e7c1b951f1e9a301e835c9edb8e74d7f67babb9d6a71f6707f725718b SHA1: 6ca912920a40c4eed38a1f7b994efec5f46a008e MD5sum: a68e45eaad1a8d1bbb9fc908a7843e5c Description: Slovak environment This task installs packages and documentation in Slovak to help Slovak speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-slovak-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: libreoffice-l10n-sk, libreoffice-help-sk, mythes-sk, firefox-esr-l10n-sk | firefox-l10n-sk, myspell-sk Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-slovak-desktop_3.75+kali1_all.deb Size: 956 SHA256: a0282240a93126c58db0f0f3e0d353027815387abb95e57194523280fa118ee9 SHA1: 4b1b950875229ed7a60b0571fc0630b49f2439c1 MD5sum: f1dbb8de128883374bef9b6fc438e7b4 Description: Slovak desktop This task localises the desktop in Slovak. Original-Maintainer: Debian Install System Team Package: task-slovak-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-slovak-kde-desktop_3.75+kali1_all.deb Size: 920 SHA256: e1a18d94126f7f0fd76073b95593bb5edb21601027bb2f5dd76f9633f016e594 SHA1: d0089f0db8a6dd6865f99938a59f1abc17e1f605 MD5sum: 829d068bb48c0c5bfaa07999065cda2e Description: Slovak KDE Plasma desktop This task localises the KDE Plasma desktop in Slovak. Original-Maintainer: Debian Install System Team Package: task-slovenian Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: aspell-sl Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-slovenian_3.75+kali1_all.deb Size: 952 SHA256: 4c9dc1aef5462c624984c9d91e7a336a6fe7e77ea7d84c68af16c87422201ee0 SHA1: 6715baa5a2c8625605c0986f3a38076b163bb73e MD5sum: b8b9310474c934f8186d187adf620ef8 Description: Slovenian environment This task installs packages and documentation in Slovenian to help Slovenian speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-slovenian-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: firefox-esr-l10n-sl | firefox-l10n-sl, libreoffice-l10n-sl, libreoffice-help-sl, hunspell-sl Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-slovenian-desktop_3.75+kali1_all.deb Size: 956 SHA256: 0155cfd8f0ea0ce7ae7989d31d7600947409da66f7cb34668ee2c34e5addc46d SHA1: ce199787d878de8daa68651eb863c92c174cdc1b MD5sum: 19cb38431dc4ccfbff22ad872918756c Description: Slovenian desktop This task localises the desktop in Slovenian. Original-Maintainer: Debian Install System Team Package: task-slovenian-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-slovenian-kde-desktop_3.75+kali1_all.deb Size: 924 SHA256: 20f4e8efddf59328657da49805025cd8ac53c26e2f7601b572d3bf9a35594462 SHA1: 7f159509c4648ab02d5d78985c6be00fd0d16786 MD5sum: 1d22283a78c7b4a4ea1c83a23db196e0 Description: Slovenian KDE Plasma desktop This task localises the KDE Plasma desktop in Slovenian. Original-Maintainer: Debian Install System Team Package: task-south-african-english-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: libreoffice-l10n-en-za, firefox-esr-l10n-en-za | firefox-l10n-en-za Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-south-african-english-desktop_3.75+kali1_all.deb Size: 968 SHA256: 5852273741922c83136086b391dc0d146d5cfb2369c410cf7d32d294c7bc1e3a SHA1: 811e0e61808152b29e033eb222fc1ab670408bc6 MD5sum: dd6be95ddde0a701e0619cb0871476ae Description: South African English desktop This task localises the desktop in South African English. Original-Maintainer: Debian Install System Team Package: task-spanish Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1), manpages-es Recommends: ispanish, wspanish, aspell-es, debian-reference-es, util-linux-locales Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-spanish_3.75+kali1_all.deb Size: 1000 SHA256: 2eef4abbdbc25cd78ffca6a54fbc3353c22c8a8a1342f72d93734e839409691b SHA1: 39e904fd8db699617d8ba6c68877e91677aa58e6 MD5sum: 9eaff2032e3b303e777a86b9f1c0ab1b Description: Spanish environment This task installs programs, data files, and documentation that make it easier for Spanish speakers to use Debian. Original-Maintainer: Debian Install System Team Package: task-spanish-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: libreoffice-l10n-es, libreoffice-help-es, firefox-esr-l10n-es-ar | firefox-l10n-es-ar, firefox-esr-l10n-es-cl | firefox-l10n-es-cl, firefox-esr-l10n-es-mx | firefox-l10n-es-mx, firefox-esr-l10n-es-es | firefox-l10n-es-es, myspell-es Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-spanish-desktop_3.75+kali1_all.deb Size: 976 SHA256: 6b71f262f9b8ecd288f3b09df0a3718da3f79ce38dd913152265db810f006c85 SHA1: bcef68481ac019fba75a58ded8adb49bc8d14498 MD5sum: 98fdd555b7cc827edf5c0449aea9f891 Description: Spanish desktop This task localises the desktop in Spanish. Original-Maintainer: Debian Install System Team Package: task-spanish-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-spanish-kde-desktop_3.75+kali1_all.deb Size: 916 SHA256: 89a09bcf48f4e9c15d3c0ffcd7af7142cd5c7000a1c165a7619d01f807e6ef3b SHA1: f2936473e78cb6134469dd67fee2cfc2053102c0 MD5sum: 50a3911c5e43334d34c3ab4dd09eaa67 Description: Spanish KDE Plasma desktop This task localises the KDE Plasma desktop in Spanish. Original-Maintainer: Debian Install System Team Package: task-ssh-server Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1), openssh-server Recommends: openssh-client Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-ssh-server_3.75+kali1_all.deb Size: 944 SHA256: c1c46c9d53a83d5c96a00221036d14e0a70bd2449e939a342f9337c8b57e6828 SHA1: c40fd315a541cead02b6989fb6a316743de2a03f MD5sum: 39fe5cbef0d7042fe1c7076dcbacf055 Description: SSH server This task sets up your system to be remotely accessed through SSH connections. Original-Maintainer: Debian Install System Team Package: task-swedish Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Per Olofsson Installed-Size: 6 Depends: tasksel (= 3.75+kali1), locales Recommends: util-linux-locales, wswedish, aspell-sv Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-swedish_3.75+kali1_all.deb Size: 960 SHA256: 8d270a0150c8432eb2c7076c5105ed4628a509f74d447abec535f4d2e8691c5b SHA1: 1bef7af98a549f0bfba0e65222f717f749cd1290 MD5sum: 7d79a9cdba0f2efdc9b139608f2fb9d0 Description: Swedish environment This task installs packages and documentation in Swedish to help Swedish speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-swedish-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Per Olofsson Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: gimp-help-sv, libreoffice-l10n-sv, libreoffice-help-sv, firefox-esr-l10n-sv-se | firefox-l10n-sv-se, hunspell-sv Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-swedish-desktop_3.75+kali1_all.deb Size: 956 SHA256: 00e29bafa04702d87bae3d37f229c89f10be5d5cee2e553d6161d6b4198e4a76 SHA1: a196333e715e6425d23c7a05f49949e010bed5ae MD5sum: 06546c842850b71bf6a2ca8562f192f3 Description: Swedish desktop This task localises the desktop in Swedish. Original-Maintainer: Debian Install System Team Package: task-swedish-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-swedish-kde-desktop_3.75+kali1_all.deb Size: 916 SHA256: f5833e25cc853687cb33dabf4a07206b48dd8187869a66acfac2e614e3440121 SHA1: 75fd1039104da1780354e2b297a09b1226504d8a MD5sum: fa51b312662936ca9a7e40c75bf51984 Description: Swedish KDE Plasma desktop This task localises the KDE Plasma desktop in Swedish. Original-Maintainer: Debian Install System Team Package: task-tagalog Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: aspell-tl Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-tagalog_3.75+kali1_all.deb Size: 944 SHA256: a096f4255c87ff31dd621a34e037d76e1a86c83e216697471301c7cf9e1e5ea6 SHA1: 4a3d1f1084b8686b7faf280232833be03f5d3e4d MD5sum: 58422af1b6db132540b8246c30f69566 Description: Tagalog environment This task installs packages and documentation in Tagalog to help Tagalog speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-tamil Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: aspell-ta Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-tamil_3.75+kali1_all.deb Size: 964 SHA256: 4d5103afc8844b3aca5ec97ad5f2b701eda78bc7e546f3820e8e22c995c0f5f2 SHA1: 28fc6e42463f8d8ffc538ff14c67731d3ac25d9b MD5sum: 9775f4311a36189aca7bd74fcc1df73a Description: Tamil environment This task installs programs, data files, fonts, and documentation that makes it easier for Tamil speakers to use Debian. Original-Maintainer: Debian Install System Team Package: task-tamil-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: fonts-lohit-taml, libreoffice-l10n-ta, firefox-esr-l10n-ta | firefox-l10n-ta Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-tamil-desktop_3.75+kali1_all.deb Size: 952 SHA256: fe6e825b94a828bb63dbc2f88bf2c88a398b82b1164b1fdc6d082b99f8888e5b SHA1: e833bf664e425fdcf5e86135846d75b7d5db82d5 MD5sum: b397863dcd438c89f2e94061d12690c3 Description: Tamil desktop This task localises the desktop in Tamil. Original-Maintainer: Debian Install System Team Package: task-tamil-gnome-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: scim | ibus Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-tamil-gnome-desktop_3.75+kali1_all.deb Size: 932 SHA256: f94a65d52332285e4581709ff85e57eeb4c516a5f4b0b32882be4ab1331bc15a SHA1: 5bd448af0654b1105d9c0e513dd01053c5278a92 MD5sum: b00bcb6986be6ab4b4e0173ba9bd9386 Description: Tamil GNOME desktop This task localises the GNOME desktop in Tamil. Original-Maintainer: Debian Install System Team Package: task-telugu Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Y Giridhar Appaji Nag Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: aspell-te Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-telugu_3.75+kali1_all.deb Size: 964 SHA256: a274b72d9e6695321e92abc6049fce8a846bf691b9664f89d4342c25fb20c8d0 SHA1: 9ed0e0a776f2e8bf6f03810e83bfaa04b9a5c602 MD5sum: f248e39bbbdf53bb2a81f0d008312a51 Description: Telugu environment This task installs programs, data files, fonts, and documentation that makes it easier for Telugu speakers to use Debian. Original-Maintainer: Debian Install System Team Package: task-telugu-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Y Giridhar Appaji Nag Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: libreoffice-l10n-te, firefox-esr-l10n-te | firefox-l10n-te, fonts-lohit-telu, im-config, fcitx, fcitx-m17n Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-telugu-desktop_3.75+kali1_all.deb Size: 980 SHA256: ed250fbad9bfa06b268c6a68b8ade2218b68da8992d3194ffd6f8fcdfeb94770 SHA1: 5d4a03f38581ac07aeca7aa6a41aa92ab2c08452 MD5sum: c34dbb2dc76deded4d6f63cd18ee1d2c Description: Telugu desktop This task localises the desktop environment in Telugu. Original-Maintainer: Debian Install System Team Package: task-telugu-gnome-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Y Giridhar Appaji Nag Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: fcitx-frontend-gtk2, fcitx-frontend-gtk3, fcitx-config-gtk, ibus-m17n, gnome-initial-setup Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-telugu-gnome-desktop_3.75+kali1_all.deb Size: 992 SHA256: 6e568b4ac0be01a54ed7aaf1b9a69a2285f637616f36f170055516d47b923792 SHA1: c3bb8ced829dfdeda54b07d3345d19872ae2ce8d MD5sum: cea87c2f0cd3418e08febe8fba3ee072 Description: Telugu GNOME desktop environment This task localises the GNOME desktop environment in Telugu. Original-Maintainer: Debian Install System Team Package: task-telugu-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Y Giridhar Appaji Nag Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: fcitx-frontend-qt5, kde-config-fcitx Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-telugu-kde-desktop_3.75+kali1_all.deb Size: 964 SHA256: f4d9fe3baa0dd444a91782fb1e1e4d3f7f98a249084d073fa6c53a5b2f7c2aba SHA1: cc3293107daf1ba65a166d1c2922347fd3800fae MD5sum: 7ce87f87003a03954b2273616cb70dae Description: Telugu KDE Plasma desktop environment This task localises the KDE Plasma desktop environment in Telugu. Original-Maintainer: Debian Install System Team Package: task-thai Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: swath Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-thai_3.75+kali1_all.deb Size: 936 SHA256: ff9d1cb94e95b53cc025310db68bd234ccb95b9fd5747fa49b84a76d20aea3c3 SHA1: 18262eceb3f53f748d1d4ed4e82051d0812673c5 MD5sum: e71f5038ccd70520ff1ab897228f62f5 Description: Thai environment This task installs packages that make it easier for Thai speaking people to use Debian. Original-Maintainer: Debian Install System Team Package: task-thai-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: xiterm+thai, libreoffice-l10n-th, firefox-esr-l10n-th | firefox-l10n-th, hunspell-th Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-thai-desktop_3.75+kali1_all.deb Size: 956 SHA256: 954a9802a55537eb1d59559f037783d25db6b3aae7d9d95f3012e7284ab7675f SHA1: e64117afb1c88965e169c553ca2313a2f56e50d9 MD5sum: d3478f7dbc6ebebd2b7719ad40b3fed2 Description: Thai desktop This task localises the desktop in Thai. Original-Maintainer: Debian Install System Team Package: task-thai-gnome-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: gtk-im-libthai, gtk3-im-libthai Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-thai-gnome-desktop_3.75+kali1_all.deb Size: 936 SHA256: 50868d296e0f6aa44bea70c687c76ac44e2a2302741926304d4ae21794d24cb9 SHA1: 7ee9c9f5dbfb3e340733b64df1606f202ffab352 MD5sum: 757289ae20c13da0ea104b39116d7eb7 Description: Thai GNOME desktop This task localises the GNOME desktop in Thai. Original-Maintainer: Debian Install System Team Package: task-thai-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: libthai-dev Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-thai-kde-desktop_3.75+kali1_all.deb Size: 928 SHA256: 17a295d48f7491462ad67bae57429764842c89b002bf7efae542ca279c840706 SHA1: 8cbe92734dcb6b32eae8a744a60d6c53c898ec6d MD5sum: f9eab6d731c804d06ac9124a49dbe59d Description: Thai KDE Plasma desktop This task localises the KDE Plasma desktop in Thai. Original-Maintainer: Debian Install System Team Package: task-turkish Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Recai Oktas Installed-Size: 6 Depends: tasksel (= 3.75+kali1), locales, manpages-tr Recommends: console-terminus, util-linux-locales Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-turkish_3.75+kali1_all.deb Size: 976 SHA256: 1ae0d4eed447d36ecd2ba5b3a125a2fbaad53c6a84fddbca140d59d3867e81f5 SHA1: ae5f6dda6503fc64d03fcc220b016ab8da4b8695 MD5sum: f58ef803b7a21340310c8ec3e9b5993b Description: Turkish environment This task installs packages and documentation in Turkish to help Turkish speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-turkish-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Recai Oktas Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: libreoffice-l10n-tr, firefox-esr-l10n-tr | firefox-l10n-tr Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-turkish-desktop_3.75+kali1_all.deb Size: 948 SHA256: 18b6a82333c74bdf0b209d76258090c1e750fc5baa2cec4df64dbc46a06b7290 SHA1: 091b7419caa12773cd6ecc1d9a3aba9b9c32aac2 MD5sum: d70dda5aacc0c14ff1344dfcf6c5c6c9 Description: Turkish desktop This task localises the desktop in Turkish. Original-Maintainer: Debian Install System Team Package: task-turkish-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-turkish-kde-desktop_3.75+kali1_all.deb Size: 916 SHA256: c5d9e41210d15aa795bf008186296b54d16869b1e0755c0e6c0496f316b5bfea SHA1: f5d84e5118578433ea7e890ea3fef1606f926010 MD5sum: ee332fec009100ec06cfc16857f1b71b Description: Turkish KDE Plasma desktop This task localises the KDE Plasma desktop in Turkish. Original-Maintainer: Debian Install System Team Package: task-ukrainian Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Eugeniy Meshcheryakov Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: aspell-uk, konwert Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-ukrainian_3.75+kali1_all.deb Size: 956 SHA256: c487fb7066baea6643692985758db00b3e789b15b600e15dae1a94feb512fede SHA1: 396100426a843eacb972bc11d53fa8f75152677f MD5sum: 86b4921c1520e3193eba14d7daa2841d Description: Ukrainian environment This task installs programs and documentation in Ukrainian to help Ukrainian speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-ukrainian-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Eugeniy Meshcheryakov Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: libreoffice-l10n-uk, firefox-esr-l10n-uk | firefox-l10n-uk, fonts-dejavu, myspell-uk Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-ukrainian-desktop_3.75+kali1_all.deb Size: 964 SHA256: 247afdd75075fc9b91eddbfbc3908b94989d9942677027c31898b8989a3831f2 SHA1: 6b9a04a8b69aed34dc64f1425889d9f80f84cfeb MD5sum: fd333a56fe43a6e77fd9be0096bffad0 Description: Ukrainian desktop This task localises the desktop in Ukrainian. Original-Maintainer: Debian Install System Team Package: task-ukrainian-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-ukrainian-kde-desktop_3.75+kali1_all.deb Size: 924 SHA256: 1c1da259b38f75d9440f863a5f3436099ab451fc3a86f687d59d72660a92125b SHA1: b9e2fa6e67f71693342189334138d231c2d7e7fc MD5sum: bc4b870cfed9e7f195c0d967583fe0cc Description: Ukrainian KDE Plasma desktop This task localises the KDE Plasma desktop in Ukrainian. Original-Maintainer: Debian Install System Team Package: task-uyghur-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: libreoffice-l10n-ug, fonts-ukij-uyghur Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-uyghur-desktop_3.75+kali1_all.deb Size: 936 SHA256: 521d01eb85a13c3de95d9fec210279c0fe5c38c1345450423fa05dae693243c0 SHA1: 1b57c2cb978013650edcc9fd64be05389456ac6c MD5sum: 5976a146eae81f1e63ef7d763b8bc313 Description: Uyghur desktop This task localises the desktop in Uyghur. Original-Maintainer: Debian Install System Team Package: task-uyghur-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-uyghur-kde-desktop_3.75+kali1_all.deb Size: 920 SHA256: e061754a6cf9f00873240c5f42f342e28d0ab0bff01f675414108f13d645142b SHA1: 146fdf8fda706de6069de991e70cedac214e54ae MD5sum: 03bab53534abc9888accbdec7c514e8e Description: Uyghur KDE Plasma desktop This task localises the KDE Plasma desktop in Uyghur. Original-Maintainer: Debian Install System Team Package: task-vietnamese-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: libreoffice-l10n-vi, firefox-esr-l10n-vi | firefox-l10n-vi, hunspell-vi Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-vietnamese-desktop_3.75+kali1_all.deb Size: 956 SHA256: b39124892fcbc1e7374b06c6a1b2cc34c00ea7e89686cc08ee1966fb38f30a30 SHA1: 99fcac8324ef4c1c18f2b323820c4291ece239ff MD5sum: 32bedf9db9ee62e999430f2aea268df0 Description: Vietnamese desktop This task localises the desktop in Vietnamese. Original-Maintainer: Debian Install System Team Package: task-vietnamese-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-vietnamese-kde-desktop_3.75+kali1_all.deb Size: 924 SHA256: eec167cc82a9103e37733712a16cbef0121ed10948e54fd27977d38d643d5933 SHA1: eed7e4204bd5089ce7fa03c6272c7090e98ca3dd MD5sum: 45c8884d361a35257e8a7a0fb5134f62 Description: Vietnamese KDE Plasma desktop This task localises the KDE Plasma desktop in Vietnamese. Original-Maintainer: Debian Install System Team Package: task-web-server Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1), apache2 Recommends: apache2-doc, analog Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-web-server_3.75+kali1_all.deb Size: 940 SHA256: 9173f5378713ba77d658b0ea6cc0450a70ff5473cba2882a76a002d375dd2908 SHA1: 992293cae6c16082b0d96d53251b33be62cdd578 MD5sum: 6dc1b9a4e868c59df647fef4e8a8b372 Description: web server This task selects packages useful for a general purpose web server system. Original-Maintainer: Debian Install System Team Package: task-welsh Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: aspell-cy Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-welsh_3.75+kali1_all.deb Size: 944 SHA256: 92e0fbe0f1a5c3a5561cfdc0f67b7c9767245f086a910dbb07997f3aeb2235dd SHA1: c455c9c0cd2b1c4cb9b96311374228167be431ae MD5sum: c3ed3e324b93e4435c81b43e4732a24d Description: Welsh environment This task installs packages and documentation in Welsh to help Welsh speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-welsh-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: libreoffice-l10n-cy, firefox-esr-l10n-cy | firefox-l10n-cy Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-welsh-desktop_3.75+kali1_all.deb Size: 940 SHA256: a3f7b84d0985c638f02e0b62b7bb9afb936f92f6c0134ef24a25b9240436d160 SHA1: 81b27d918478cfb85f4f660bc3ff3ad3cafaa501 MD5sum: afdfcaf296d07282d92e76503b726aae Description: Welsh desktop This task localises the desktop in Welsh. Original-Maintainer: Debian Install System Team Package: task-xfce-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 9 Depends: tasksel (= 3.75+kali1), task-desktop, xfce4, lightdm Recommends: light-locker, xfce4-goodies, xfce4-power-manager, xfce4-terminal, mousepad, default-dbus-session-bus | dbus-session-bus, xsane, parole, quodlibet, atril, tango-icon-theme, network-manager-gnome, synaptic, libreoffice-writer, libreoffice-calc, libreoffice-impress, libreoffice-help-en-us, mythes-en-us, hunspell-en-us, hyphen-en-us, system-config-printer, orca, libreoffice-gtk3 Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-xfce-desktop_3.75+kali1_all.deb Size: 1328 SHA256: 5df35fad5758c4143603f361d7bd3f29443eb8de2a9b9d1488c8f94a46b51e12 SHA1: a133216e427444b0393a9d3f9795dec2c47f118b MD5sum: c8ef892668469b8a62fc2e35d76d188f Description: Xfce This task package is used to install the Debian desktop, featuring the Xfce desktop environment, and with other packages that Debian users expect to have available on the desktop. Original-Maintainer: Debian Install System Team Package: task-xhosa-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: libreoffice-l10n-xh Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-xhosa-desktop_3.75+kali1_all.deb Size: 920 SHA256: 76e99a71575159fc742fd20e8bf624666e26de819446a2973b29a6477bf5dfab SHA1: b6b3b6823c8981bb5090ea141d5438da1ae3af92 MD5sum: df582ddc5b9ff666ccb1293ed34717e7 Description: Xhosa desktop This task localises the desktop in Xhosa. Original-Maintainer: Debian Install System Team Package: task-xhosa-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-xhosa-kde-desktop_3.75+kali1_all.deb Size: 916 SHA256: 328b7672b2d925f1fd431ed6e6618cf4864111255116029933266bdc6edda6a0 SHA1: c2b3796984ac877bbffac253c157bd2c48671225 MD5sum: 2bbb9e5cd2c5f30d96f3cb685e969588 Description: Xhosa KDE Plasma desktop This task localises the KDE Plasma desktop in Xhosa. Original-Maintainer: Debian Install System Team Package: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 323 Pre-Depends: debconf | cdebconf Depends: debconf (>= 0.5) | debconf-2.0, liblocale-gettext-perl, apt, tasksel-data Conflicts: base-config (<< 2.32) Priority: optional Section: admin Filename: pool/main/t/tasksel/tasksel_3.75+kali1_all.deb Size: 47368 SHA256: 131644fe4f4a2468d20bd2f8d3a38cf9110edfe3dba8bc917cd7fcf8d70ad9f8 SHA1: c069176e71105dc365850aa6320d283507f8713d MD5sum: 28de9ad861b05be06ba4ccd317945f9f Description: tool for selecting tasks for installation on Debian systems This package provides 'tasksel', a simple interface for users who want to configure their system to perform a specific task. Original-Maintainer: Debian Install System Team Package: tasksel-data Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 205 Depends: tasksel (= 3.75+kali1) Recommends: laptop-detect Priority: optional Section: admin Filename: pool/main/t/tasksel/tasksel-data_3.75+kali1_all.deb Size: 18180 SHA256: 41bc37b15addbae429ba4ea688743015415a518b56736978cef0ea406bf63458 SHA1: 499156c6bc39cc66a0493504213f1f8967c9f8de MD5sum: 0bf37f3deaa3fbe9d3153a4fe19d4832 Description: official tasks used for installation of Debian systems This package contains data about the standard tasks available on a Debian system. Original-Maintainer: Debian Install System Team Package: teamsploit Version: 0~20151123-0kali5 Architecture: all Maintainer: Kali Developers Installed-Size: 2318 Depends: gnome-terminal, metasploit-framework, ruby:any Suggests: ruby-vte, ruby-gtk2, ruby-gtk-webkit, ruby-ponder, ruby-eventmachine Homepage: http://www.teamsploit.com Priority: optional Section: net Filename: pool/main/t/teamsploit/teamsploit_0~20151123-0kali5_all.deb Size: 183004 SHA256: a5996d7a767eeb378df7c6dbfdfc2cdecec4c23a6985eefc679dcd174aa718fe SHA1: 10461239b2d57fc52903d5ba48ce60d17d1cbfe1 MD5sum: 4bc56a9af9470adb27341efca29499a5 Description: Tools for group based penetration testing TeamSploit makes group-based penetration testing fun and easy, providing real-time collaboration and automation. TeamSploit is a suite of tools for the Metasploit Framework. TeamSploit should work with any MSF product (including OpenSource, Express, or Pro). . Features include: * Exploitation Automation * Automated Post-Exploitation * Information and Data Gathering * Session Sharing * Trojans and Trollware . TeamSploit's primary goal is to automate common penetration testing tasks, and provide access and information to fellow team members. Package: terraform Version: 1.6.3-0kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 74726 Depends: libc6 (>= 2.34) Homepage: https://github.com/hashicorp/terraform Priority: optional Section: golang Filename: pool/main/t/terraform/terraform_1.6.3-0kali1_armhf.deb Size: 14214644 SHA256: b6ae3b546e17669f7742838a09e30eb7a75eb73c03b9597f5f3208c53141aac2 SHA1: f2e42b8b784151647455b077ec9e0bf0a31f17a2 MD5sum: e90b3f23f2f564bfe3cc173a79c4be7b Description: tool for building, changing, and versioning infrastructure This package contains a tool for building, changing, and versioning infrastructure safely and efficiently. Terraform can manage existing and popular service providers as well as custom in-house solutions. . Terraform enables you to safely and predictably create, change, and improve infrastructure. It is an open source tool that codifies APIs into declarative configuration files that can be shared amongst team members, treated as code, edited, reviewed, and versioned. . The key features of Terraform are: * Infrastructure as Code: Infrastructure is described using a high- level configuration syntax. This allows a blueprint of your datacenter to be versioned and treated as you would any other code. Additionally, infrastructure can be shared and re-used. * Execution Plans: Terraform has a "planning" step where it generates an execution plan. The execution plan shows what Terraform will do when you call apply. This lets you avoid any surprises when Terraform manipulates infrastructure. * Resource Graph: Terraform builds a graph of all your resources, and parallelizes the creation and modification of any non-dependent resources. Because of this, Terraform builds infrastructure as efficiently as possible, and operators get insight into dependencies in their infrastructure. * Change Automation: Complex changesets can be applied to your infrastructure with minimal human interaction. With the previously mentioned execution plan and resource graph, you know exactly what Terraform will change and in what order, avoiding many possible human errors. Package: tftpd32 Version: 4.50-0kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 590 Depends: kali-defaults Homepage: https://tftpd32.jounin.net/tftpd32.html Priority: optional Section: utils Filename: pool/main/t/tftpd32/tftpd32_4.50-0kali3_all.deb Size: 459904 SHA256: 01c7a8da5bc7f39d39c197376955b14b4739a913d36a36ee688d58a252a61222 SHA1: 2f1cf25747f5205ba04ebd1d5f08804a01b0f8b7 MD5sum: 1f87120f8cac2981aebc1f501efa749e Description: Open source ipv6-ready TFTP server for Windows Tftpd32 is a free, opensource IPv6 ready application which includes DHCP, TFTP, DNS, SNTP and Syslog servers as well as a TFTP client. The TFTP client and server are fully compatible with TFTP option support (tsize, blocksize and timeout), which allow the maximum performance when transferring the data. Some extended features such as directory facility, security tuning, interface filtering; progress bars and early acknowledgments enhance usefulness and throughput of the TFTP protocol for both client and server. The included DHCP server provides unlimited automatic or static IP address assignment. Package: thc-pptp-bruter Source: thc-pptp-bruter (0.1.4-1kali4) Version: 0.1.4-1kali4+b1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 35 Depends: libc6 (>= 2.34), libssl3t64 (>= 3.0.0) Homepage: http://www.thc.org/releases.php Priority: optional Section: net Filename: pool/main/t/thc-pptp-bruter/thc-pptp-bruter_0.1.4-1kali4+b1_armhf.deb Size: 15788 SHA256: 8e3ae473c7f6ac1f2201f61c2465160071923dc8df5c2ed6e8500111f0befc51 SHA1: 1088ac481c2e2199443d6b0e73fa37f7a87af51d MD5sum: 91a86a61d6af2a792272c76f7a77e246 Description: THC PPTP Brute Force Brute force program against pptp vpn endpoints (tcp port 1723). Fully standalone. Supports latest MSChapV2 authentication. Tested against Windows and Cisco gateways. Exploits a weakness in Microsoft's anti-brute force implementation which makes it possible to try 300 passwords the second. Package: thc-pptp-bruter-dbgsym Source: thc-pptp-bruter (0.1.4-1kali4) Version: 0.1.4-1kali4+b1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 19 Depends: thc-pptp-bruter (= 0.1.4-1kali4+b1) Priority: optional Section: debug Filename: pool/main/t/thc-pptp-bruter/thc-pptp-bruter-dbgsym_0.1.4-1kali4+b1_armhf.deb Size: 3860 SHA256: 18e198d8baeea85af2b64b3f56cdef78b57f523f741fb2cc8df14056bb33d39f SHA1: fa77a2da4c2498f7525e83c86655c242f87b6549 MD5sum: 1cb18b6f5e371ade7acbb1be2c3dfef5 Description: debug symbols for thc-pptp-bruter Build-Ids: fa43968cf96bc752486a1320d0da1036d9041516 Package: thc-ssl-dos Version: 1.4-1kali5 Architecture: armhf Maintainer: Kali Developers Installed-Size: 26 Depends: libc6 (>= 2.34), libssl3t64 (>= 3.0.0), libpcap0.8t64, openssl Homepage: http://www.thc.org/thc-ssl-dos/ Priority: optional Section: net Filename: pool/main/t/thc-ssl-dos/thc-ssl-dos_1.4-1kali5_armhf.deb Size: 8464 SHA256: a460f05bc4d619f1cb1a588223cba08ae218bac2e1dd9fb2d52398e3916ba417 SHA1: 82ddddf9d661e64cdffa5d81ffaefaa592636f18 MD5sum: df43724345b29d015809e1f4ce84c51b Description: Stress tester for the SSL handshake THC-SSL-DOS is a tool to verify the performance of SSL. . Establishing a secure SSL connection requires 15x more processing power on the server than on the client. . THC-SSL-DOS exploits this asymmetric property by overloading the server and knocking it off the Internet. . This problem affects all SSL implementations today. The vendors are aware of this problem since 2003 and the topic has been widely discussed. . This attack further exploits the SSL secure Renegotiation feature to trigger thousands of renegotiations via single TCP connection. Package: thc-ssl-dos-dbgsym Source: thc-ssl-dos Version: 1.4-1kali5 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 17 Depends: thc-ssl-dos (= 1.4-1kali5) Priority: optional Section: debug Filename: pool/main/t/thc-ssl-dos/thc-ssl-dos-dbgsym_1.4-1kali5_armhf.deb Size: 3208 SHA256: b1a1bdc8319476f2cc027abf6251d4b7eaf7e971681f45c843ebdb6ddce1564a SHA1: 40181c8951f6a4dacbbe47df43a4887345eaa37f MD5sum: b4d96e2107ee0b9c60ff96e49d25c4fc Description: debug symbols for thc-ssl-dos Build-Ids: fd6f1c9ac5c7791acc540709b30d51eb03d8530b Package: theharvester Version: 4.6.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 1861 Depends: python3, python3-aiodns (>= 2.0.0), python3-aiohttp (>= 3.9.1), python3-aiofiles, python3-aiomultiprocess (>= 0.8.0), python3-aiosqlite (>= 0.15.0), python3-bs4 (>= 4.9.1), python3-censys (>= 2.1.7), python3-certifi (>= 2022.6.15), python3-dnspython (>= 2.0.0), python3-dateutil, python3-fastapi (>= 0.74.0), python3-lxml (>= 4.5.2), python3-netaddr (>= 0.7.19), python3-ujson, python3-playwright (>= 1.42.0), python3-requests (>= 2.23.0), python3-retrying (>= 1.3.3), python3-shodan (>= 1.23.0), python3-slowapi, python3-starlette, python3-uvicorn, python3-uvloop (>= 0.14.0), python3-yaml (>= 5.3.1), python3-pkg-resources, python3:any, kali-defaults Recommends: chromium Homepage: https://github.com/laramies/theHarvester Priority: optional Section: utils Filename: pool/main/t/theharvester/theharvester_4.6.0-0kali1_all.deb Size: 689584 SHA256: 27f97fbd1954211080964a2904e8f8f58254d7ca4a83d58f0bf5f36daf4afe77 SHA1: 0ba8a2e3a511180b031b2c5c93bb658b6b789f3e MD5sum: 2f638a703c735a1d33b622eea74bd763 Description: tool for gathering e-mail accounts and subdomain names from public sources The package contains a tool for gathering subdomain names, e-mail addresses, virtual hosts, open ports/ banners, and employee names from different public sources (search engines, pgp key servers). Package: thehive Version: 4.1.24-0kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 197076 Depends: adduser, cassandra (>= 4.1.0-0kali2), openjdk-11-jre-headless Homepage: https://github.com/TheHive-Project/TheHive Priority: optional Section: utils Filename: pool/main/t/thehive/thehive_4.1.24-0kali3_all.deb Size: 178435024 SHA256: 586ab6d1971c9ac844f59e324d30254e23da0769450a4f4f1802a9b955f298a8 SHA1: c6a911e4804a0a30e1a4a6166a0b3d09b262cec6 MD5sum: 4c3af195e5a9a6a637a78d6409ffbbac Description: 3-in-1 Security Incident Response Platform This package contains a scalable 3-in-1 open source and free Security Incident Response Platform designed to make life easier for SOCs, CSIRTs, CERTs and any information security practitioner dealing with security incidents that need to be investigated and acted upon swiftly. It is the perfect companion to MISP. You can synchronize it with one or multiple MISP instances to start investigations out of MISP events. You can also export an investigation's results as a MISP event to help your peers detect and react to attacks you've dealt with. Additionally, when TheHive is used in conjunction with Cortex, security analysts and researchers can easily analyze tens if not hundred of observables. Package: tlssled Version: 1.3-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 38 Depends: sslscan, openssl Homepage: http://www.taddong.com/en/lab.html Priority: optional Section: net Filename: pool/main/t/tlssled/tlssled_1.3-0kali2_all.deb Size: 9904 SHA256: 9625cfbc7f87f81f82cc534fafb8e9f5f7af0c5e513bb3d89b47cee3c1c1cef6 SHA1: acda626d54153ceb1b69b98c3d3983914dc02d4f MD5sum: 9fa8291ff1d33b139dcdf54b3778a958 Description: Evaluates the security of a target SSL/TLS (HTTPS) server TLSSLed is a Linux shell script whose purpose is to evaluate the security of a target SSL/TLS (HTTPS) web server implementation. It is based on sslscan, a thorough SSL/TLS scanner that is based on the openssl library, and on the "openssl s_client" command line tool. The current tests include checking if the target supports the SSLv2 protocol, the NULL cipher, weak ciphers based on their key length (40 or 56 bits), the availability of strong ciphers (like AES), if the digital certificate is MD5 signed, and the current SSL/TLS renegotiation capabilities. Package: tnscmd10g Version: 1.3-1kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 18 Depends: perl, libio-socket-ip-perl Homepage: http://www.red-database-security.com/ Priority: optional Section: net Filename: pool/main/t/tnscmd10g/tnscmd10g_1.3-1kali2_all.deb Size: 4868 SHA256: 498250a4b417dfc5c49703656e13c98db8c7f9245eed5bc8fd90daef98951c83 SHA1: 705ebf1afa5247022facc2a45aded7697d097659 MD5sum: c02f742757d868ce85e163a4bb23bbda Description: Tool to prod the oracle tnslsnr process A tool to prod the oracle tnslsnr process on port 1521/tcp. Package: trivy Version: 0.55.0-0kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 171138 Depends: libc6 (>= 2.34) Homepage: https://github.com/aquasecurity/trivy Priority: optional Section: golang Filename: pool/main/t/trivy/trivy_0.55.0-0kali1_armhf.deb Size: 35079744 SHA256: 3940055e2ed3721a13a791b1d374bd3a51fa05f9617d36f72792e60ffa540879 SHA1: 7de76f998fd86ba20075ed6205eaa3e27994177c MD5sum: b6d6dd9c1c45ab17a060e3e6d4d5803f Description: comprehensive and versatile security scanner This package contains a comprehensive and versatile security scanner. Trivy has scanners that look for security issues, and targets where it can find those issues. It can find vulnerabilities, misconfigurations, secrets, SBOM in containers, Kubernetes, code repositories, clouds and more. . Targets (what Trivy can scan): . * Container Image * Filesystem * Git Repository (remote) * Virtual Machine Image * Kubernetes * AWS . Scanners (what Trivy can find there): . * OS packages and software dependencies in use (SBOM) * Known vulnerabilities (CVEs) * IaC issues and misconfigurations * Sensitive information and secrets * Software licenses Package: trivy-dbgsym Source: trivy Version: 0.55.0-0kali1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 59284 Depends: trivy (= 0.55.0-0kali1) Priority: optional Section: debug Filename: pool/main/t/trivy/trivy-dbgsym_0.55.0-0kali1_armhf.deb Size: 36013432 SHA256: d9248fd37a53e03dc941df0ef77b185394178ff71eda6b682e76ec3c2736adf9 SHA1: ca7823f0aa592f6d51d59702a2c179e8b5781cf2 MD5sum: 1090c0903e02e941867117ef2a580e39 Description: debug symbols for trivy Build-Ids: 31850d7ca6000a7226298aef39f2f786b1e34092 Package: truecrack Version: 3.6+git20150326-0kali4 Architecture: armhf Maintainer: Kali Developers Installed-Size: 2646 Depends: libc6 (>= 2.34) Homepage: https://github.com/lvaccaro/truecrack Priority: optional Section: utils Filename: pool/main/t/truecrack/truecrack_3.6+git20150326-0kali4_armhf.deb Size: 2555836 SHA256: 824fdca7e71caa0b2e84d0951f0066c96b39540277b19548635aead3f4b12746 SHA1: c8818a5ac0fe4731a8430ba2cb0d25b45f8d904e MD5sum: cbe5c91bf9e38746f44019868d5dece2 Description: Bruteforce password cracker for TrueCrypt volumes TrueCrack is a bruteforce password cracker for TrueCrypt (Copyright) volume. It is optimazed with Nvidia Cuda technology. It works with PBKDF2 (defined in PKCS5 v2.0) based on RIPEMD160 Key derivation function and XTS block cipher mode of operation used for hard disk encryption based on AES. Package: truecrack-dbgsym Source: truecrack Version: 3.6+git20150326-0kali4 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 121 Depends: truecrack (= 3.6+git20150326-0kali4) Priority: optional Section: debug Filename: pool/main/t/truecrack/truecrack-dbgsym_3.6+git20150326-0kali4_armhf.deb Size: 105228 SHA256: 79d595605884fb0083ae4211ff55b3d4f502509df148c7e9a9bc26abb32a362f SHA1: a6eff84e3b0c50700df49a9de9b09f1db9cef74e MD5sum: b6cfbf695b30bbc28db011d99e9b434f Description: debug symbols for truecrack Build-Ids: 77b3dc4fa87569ed60270c54271635280beb8f71 Package: trufflehog Version: 3.57.0-0kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 145053 Depends: libc6 (>= 2.34), libsqlite3-0 (>= 3.36.0) Homepage: https://github.com/trufflesecurity/truffleHog Priority: optional Section: misc Filename: pool/main/t/trufflehog/trufflehog_3.57.0-0kali1_armhf.deb Size: 28838124 SHA256: 6d3a8d5ee89e2ed392bc1d9fe74b6492468a8b51f7100926f8c49a5d67025f79 SHA1: af098e73bc7ac446b5d63a662e2d5b14c1ed122e MD5sum: de2e0097d6d1da44bce3619b9a8ad4d2 Description: Searches through git repositories for secrets This package contains a utitlity to search through git repositories for secrets, digging deep into commit history and branches. This is effective at finding secrets accidentally committed. Package: trufflehog-dbgsym Source: trufflehog Version: 3.57.0-0kali1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 53846 Depends: trufflehog (= 3.57.0-0kali1) Priority: optional Section: debug Filename: pool/main/t/trufflehog/trufflehog-dbgsym_3.57.0-0kali1_armhf.deb Size: 33226684 SHA256: 86b17695395bd5f6d1c9efa5670324ccb3f18c35a8770a998ca2a6fafea30c6e SHA1: d2dc700bac031fc931ad74d2ca6c461d4b0eec09 MD5sum: 1efe303192d744d6784839fb0968d70a Description: debug symbols for trufflehog Build-Ids: 5bdcf5789218fd96c99a33da15dd0de777df293e c952af095897170a42fa2e5695678ce3a1d8d237 db7f5dac54f9dcfda40924e77e6d045bbcccc414 Package: tundeep Source: tundeep (1.1~git20190802-0kali2) Version: 1.1~git20190802-0kali2+b1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 37 Depends: libc6 (>= 2.34), libpcap0.8t64 (>= 0.9.8), zlib1g (>= 1:1.2.0) Homepage: https://www.adampalmer.me/iodigitalsec/tundeep/ Priority: optional Section: net Filename: pool/main/t/tundeep/tundeep_1.1~git20190802-0kali2+b1_armhf.deb Size: 13780 SHA256: 4ff29cba31bc45170323c91c590af88418ed742cd756b59fdb741e1fe7488ffa SHA1: d4104c86f64f66dc4ad40f6c36e178fae7f23c94 MD5sum: 4c0c8dd324713acb388fd504ce41f027 Description: Layer 2 VPN/injection tool The tool resides [almost] entirely in user space on the victim aside from the pcap requirement. Package: twofi Version: 2.0-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 38 Depends: ruby, ruby-twitter Homepage: https://www.digininja.org/projects/twofi.php Priority: optional Section: misc Filename: pool/main/t/twofi/twofi_2.0-0kali2_all.deb Size: 10600 SHA256: 194cecdac3296c6e5a89464a95bf5371d102037645b75f7e40343f4c95bcbc7d SHA1: 4f6bf870b6b2cfcc58bdde2f7d59046db1b1860a MD5sum: 50f385bdbde92e087afbc1b630cc4cb0 Description: Twitter words of interest When attempting to crack passwords custom word lists are very useful additions to standard dictionaries. An interesting idea originally released on the "7 Habits of Highly Effective Hackers" blog was to use Twitter to help generate those lists based on searches for keywords related to the list that is being cracked. I've expanded this idea into twofi which will take multiple search terms and return a word list sorted by most common first. Package: ubertooth Version: 2020.12.R1-0kali3 Architecture: armhf Maintainer: Kali Developers Installed-Size: 239 Depends: libubertooth1 (= 2020.12.R1-0kali3), python3, python3-numpy, libbluetooth3 (>= 4.91), libbtbb1 (>= 2015.10.R1+20161027git1eecca5), libc6 (>= 2.34), libusb-1.0-0 (>= 2:1.0.8) Recommends: python3-pyside2.qtcore, python3-pyside2.qtgui, python3-pyside2.qtwidgets, ubertooth-firmware Suggests: ubertooth-firmware-source Homepage: https://github.com/greatscottgadgets/ubertooth/ Priority: optional Section: science Filename: pool/main/u/ubertooth/ubertooth_2020.12.R1-0kali3_armhf.deb Size: 68352 SHA256: 7a140df3efb211db9b8ab02a9709754673fea1d410017a912caa2f09cc5518f8 SHA1: bf24cb12e88544aeb86f5b21dfe5f0ceac283475 MD5sum: 0b80022f2bbea06b65f4b0a29338dd2d Description: 2.4 GHz wireless development platform for Bluetooth experimentation Project Ubertooth is an open source wireless development platform suitable for Bluetooth experimentation. This package contains everything necessary to use the hardware dongle. . Ubertooth is capable of sniffing BLE (Bluetooth Smart) connections and it also has some ability to sniff some data from Basic Rate (BR) Bluetooth Classic connections. . In addition to the Bluetooth specific capabilities, there is also a simple spectrum analyzer for the 2.4 GHz band included (ubertooth-specan-ui) which can be used to also observe other things in this frequency band. Original-Maintainer: Ruben Undheim Package: ubertooth-dbgsym Source: ubertooth Version: 2020.12.R1-0kali3 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 195 Depends: ubertooth (= 2020.12.R1-0kali3) Priority: optional Section: debug Filename: pool/main/u/ubertooth/ubertooth-dbgsym_2020.12.R1-0kali3_armhf.deb Size: 104664 SHA256: 8c9a8242e7e0e970ae353bfe093fbee31920f4b716e56abee1fff30879ebe225 SHA1: f3319b83e84a15ee9066a0bf0935c02485ef7042 MD5sum: 26bb395847e9149967cd6f19b7a7eeb6 Description: debug symbols for ubertooth Build-Ids: 09ac298d396d434e64ed2968445499d3e2a26693 146c80220ab7726b47e670134328d07b337f594d 2121d4427a14328047b1c153480bc63a23540e6b 2534de34b666861cb143ccf5e849c76e0980b6b1 38ae873e8f7add9d307cb4fc7bbf7f34a2a7fb0a 3983e94211ba067fe87b440568c67aca7291ecff 5f9ff2a096190899cb7b16cfc3798774ea03cdeb 84b8813856641d905f7eaae47305288c35bed840 8c2d6fb635775c6fbf1ec74113d6fa99507651a8 98a83ea580ba9dc1badb682fc8dcb3cf9ea0aa0e d51078462c16e04777704816b2b4f76dc6c8ffe7 d58c2305b20e0a6658f6870d8dfa00911d08481a Original-Maintainer: Ruben Undheim Package: ubertooth-firmware Source: ubertooth Version: 2020.12.R1-0kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 88 Recommends: ubertooth Suggests: ubertooth-firmware-source Multi-Arch: foreign Homepage: https://github.com/greatscottgadgets/ubertooth/ Priority: optional Section: science Filename: pool/main/u/ubertooth/ubertooth-firmware_2020.12.R1-0kali3_all.deb Size: 36336 SHA256: 654e02af5a78c93f54a7288c30b6b965553cea821bf231309c5f71e004f30484 SHA1: 334f7505eb0770a768c1e83606a8e392dfeaefad MD5sum: ffbc0946e78b47920cdd0487e3811a1e Description: Firmware for Ubertooth The Ubertooth hardware needs some firmware to run. The firmware is built with arm-none-eabi-gcc. This package contains a number of firmware images that may be programmed into the Ubertooth hardware using the 'ubertooth-dfu' command. . The firmware images are installed in /usr/share/ubertooth/firmware/ Original-Maintainer: Ruben Undheim Package: ubertooth-firmware-source Source: ubertooth Version: 2020.12.R1-0kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 252 Depends: libubertooth-dev, ubertooth Recommends: gcc-arm-none-eabi, libnewlib-arm-none-eabi, libstdc++-arm-none-eabi-newlib Suggests: ubertooth-firmware Homepage: https://github.com/greatscottgadgets/ubertooth/ Priority: optional Section: science Filename: pool/main/u/ubertooth/ubertooth-firmware-source_2020.12.R1-0kali3_all.deb Size: 240628 SHA256: 87f48cf8e68cedcb3731bc7b8f520ed183c5c7cf889d97f5a5fb884e35916daa SHA1: 2a221f26ece356cdfb3b744287a75c469b516655 MD5sum: d82ac7564beba798f3131cc34fe80edd Description: Source code for the Ubertooth firmware The Ubertooth hardware needs some firmware to run. The firmware is built with arm-none-eabi-gcc. This package contains the source code for the firmware that is found in the ubertooth-firmware package. . The firmware source may be found in /usr/src/ubertooth-firmware-source.tar.gz after installing this package. Original-Maintainer: Ruben Undheim Package: uhd-images Version: 4.0.0.0-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 109592 Homepage: https://www.ettus.com Priority: optional Section: science Filename: pool/main/u/uhd-images/uhd-images_4.0.0.0-0kali2_all.deb Size: 32410768 SHA256: 2d7585cdeb59f42177e7124d4b63f000d76dbcf67480bc3c2510bd305a163c6e SHA1: 8824fa4cfab244c11941672c8d5c920db7a8f087 MD5sum: 37fd6821a76d8cb11f8bb2624aa538a9 Description: Various UHD Images Various UHD Images Package: unblob Version: 24.6.10+ds-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 432 Depends: python3-arpy, python3-attr, python3-click, python3-cryptography (>= 41.0), python3-cryptography (<< 43.0), python3-dissect.cstruct, python3-jefferson, python3-lark, python3-lief, python3-lz4, python3-magic, python3-plotext, python3-pluggy, python3-pyfatfs, python3-pyperscan, python3-rarfile, python3-rich, python3-structlog, python3-treelib, python3-ubireader, python3-unblob-native, python3:any Recommends: android-sdk-libsparse-utils, e2fsprogs, lz4, lziprecover, lzop, p7zip-full, sasquatch, unar, zstd Homepage: https://unblob.org/ Priority: optional Section: utils Filename: pool/main/u/unblob/unblob_24.6.10+ds-0kali1_all.deb Size: 81760 SHA256: a01e886a1ff20d63329e279dc4e4d67557c1e944311c3a3e4a673a623a3068c8 SHA1: 5d38832e4910116c1ee877cde795083709c206b7 MD5sum: 21a049d89a5ea2de0feac40b57d8aca5 Description: accurate, fast, and easy-to-use extraction suite (Python 3) This package contains an accurate, fast, and easy-to-use extraction suite. It parses unknown binary blobs for more than 30 different archive, compression, and file-system formats, extracts their content recursively, and carves out unknown chunks that have not been accounted for. . This package installs the library for Python 3. Package: unicorn-magic Version: 3.12-0kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 99 Depends: python3:any, metasploit-framework Breaks: commix (<< 3.0-20191111-0kali1), python-unicorn (<< 2.6-0kali2) Replaces: python-unicorn (<< 2.6-0kali2) Homepage: https://github.com/trustedsec/unicorn Priority: optional Section: python Filename: pool/main/u/unicorn-magic/unicorn-magic_3.12-0kali3_all.deb Size: 33412 SHA256: 1cbaa541865ab64f8121cc88a8ddd2652644678304c8ddf987510fff01dd468a SHA1: 64f713a0ab12c0693aec222c70b880851c15b35e MD5sum: e0e536a84ae7d6d0c9eee709dc2fd5bb Description: Tool for a PowerShell downgrade attack and inject shellcode This package contains a simple tool for using a PowerShell downgrade attack and inject shellcode straight into memory. Based on Matthew Graeber's powershell attacks and the powershell bypass technique presented by David Kennedy (TrustedSec) and Josh Kelly at Defcon 18. . Usage is simple, just run Magic Unicorn (ensure Metasploit is installed and in the right path) and magic unicorn will automatically generate a powershell command that you need to simply cut and paste the powershell code into a command line window or through a payload delivery system. Package: unicornscan Version: 0.4.7-1kali7 Architecture: armhf Maintainer: Kali Developers Installed-Size: 2646 Depends: flex, libc6 (>= 2.38), libpcap0.8t64 (>= 0.9.8) Homepage: http://www.unicornscan.org/ Priority: optional Section: utils Filename: pool/main/u/unicornscan/unicornscan_0.4.7-1kali7_armhf.deb Size: 578084 SHA256: a06ba8c9605de0b57ab470c10aacaa4ba3dddd9cefc7f31d89bf82c0f887c3a4 SHA1: 10b7665f59e5d5d48a6c057a07e4aed74b02dabe MD5sum: 83c0a41755aad7e22c36f2cecd49c6e7 Description: Userland distributed TCP/IP stack Unicornscan is a new information gathering and correlation engine built for and by members of the security research and testing communities. It was designed to provide an engine that is Scalable, Accurate, Flexible, and Efficient. It is released for the community to use under the terms of the GPL license. Benefits: . Unicornscan is an attempt at a User-land Distributed TCP/IP stack. It is intended to provide a researcher a superior interface for introducing a stimulus into and measuring a response from a TCP/IP enabled device or network. Although it currently has hundreds of individual features, a main set of abilities include: . - Asynchronous stateless TCP scanning with all variations of TCP Flags. - Asynchronous stateless TCP banner grabbing - Asynchronous protocol specific UDP Scanning (sending enough of a signature to elicit a response). - Active and Passive remote OS, application, and component identification by analyzing responses. - PCAP file logging and filtering - Relational database output - Custom module support - Customized data-set views Package: unicornscan-dbgsym Source: unicornscan Version: 0.4.7-1kali7 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 1191 Depends: unicornscan (= 0.4.7-1kali7) Priority: optional Section: debug Filename: pool/main/u/unicornscan/unicornscan-dbgsym_0.4.7-1kali7_armhf.deb Size: 1003988 SHA256: 6352df6f4e03679200e8eae314efa8fd71ec254348ea853f2dc4d446c4d51c5d SHA1: a1ae7f30738d19969e9f91dc909c80c724e8fe93 MD5sum: 41270dee4d0eb7ee04d8bba47d3ea576 Description: debug symbols for unicornscan Build-Ids: 0cc2f265ac73e43310992ebcbc1a63cebe605dc4 139a883db7ec9749e2c95ae6dd47183e99f871d8 13d6698b9e12f34db1847d21642b329ed1eede0e 2905f9f084ff7c8b6e60e6d22223b2d07811f7c1 5171d44f17fe4f965afba1643f0c971570693ac2 5988dfc077cf3c2889aaba1aaf4c2810c6f2e99d 5bcb0c44570a10f240924d1038a7c9327c233c1b 5e8ac0a1c8976d7f9c8476f2dd117cf7c8ca81a7 a00ecc0a3d338c5a2cfe20c0decb4ccfad8227cf c014cb6aa746e4d6ef3194b19807d2da20d10a0e c516e61b4703f2417da2941184f55fa96b2d8e1b f09424ff4c29768ffa74c34012666c2306fc9ccf f78f611a5e6ddf00d88e68825a92e9a9cf96de29 Package: uniscan Version: 6.3-0kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 1228 Depends: perl, libmoose-perl, perl-tk Homepage: https://sourceforge.net/projects/uniscan/ Priority: optional Section: utils Filename: pool/main/u/uniscan/uniscan_6.3-0kali3_all.deb Size: 219680 SHA256: e14327a97407b82dbe8aaf2e67c2704dcb4537e7c85fcafa96a451a99a6bb4ad SHA1: 0ff1d9082b268b2fcb0068f402d12edf22a87d54 MD5sum: a4ac913367d2ff60d5bcdd093cf42ede Description: LFI, RFI, and RCE vulnerability scanner Uniscan is a simple Remote File Include, Local File Include and Remote Command Execution vulnerability scanner. Package: unix-privesc-check Version: 1.4-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 85 Homepage: http://pentestmonkey.net/tools/audit/unix-privesc-check Priority: optional Section: utils Filename: pool/main/u/unix-privesc-check/unix-privesc-check_1.4-0kali1_all.deb Size: 11796 SHA256: f5a9b31450fc4754c06edf73351d9032e26d766d27b5f89a3eb15b2363c0b38b SHA1: 289cff06f5f077abcbd1496bd5c9d286a29d4e66 MD5sum: 0023014c66e6998b55522f1377433300 Description: Script to check for simple privilege escalation vectors Unix-privesc-checker is a script that runs on Unix systems (tested on Solaris 9, HPUX 11, Various Linuxes, FreeBSD 6.2). It tries to find misconfigurations that could allow local unprivileged users to escalate privileges to other users or to access local apps (e.g. databases). . It is written as a single shell script so it can be easily uploaded and run (as opposed to un-tarred, compiled and installed). It can run either as a normal user or as root (obviously it does a better job when running as root because it can read more files). Package: usbip Source: linux (6.10.9-1kali1) Version: 2.0+6.10.9-1kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 968 Depends: usb.ids, libc6 (>= 2.34), libudev1 (>= 183), libwrap0 (>= 7.6-4~) Homepage: https://www.kernel.org/ Priority: optional Section: admin Filename: pool/main/l/linux/usbip_2.0+6.10.9-1kali1_armhf.deb Size: 906412 SHA256: 9dde5dc52dfef5a90f369506612e0c40ab7f2f551a68a7e3be9ba4f4a639d52b SHA1: 70c891017aa6b57a28eb92f85fcedd9f2e5c4ae7 MD5sum: f5448696c014228efc9167a62633d403 Description: USB device sharing system over IP network USB/IP is a system for sharing USB devices over the network. . To share USB devices between computers with their full functionality, USB/IP encapsulates "USB requests" into IP packets and transmits them between computers. . Original USB device drivers and applications can be used for remote USB devices without any modification of them. A computer can use remote USB devices as if they were directly attached. . Currently USB/IP provides no access control or encryption. It should only be used in trusted environments. . This package provides the server component 'usbipd' and the client tool 'usbip'. Original-Maintainer: Debian Kernel Team Package: usbip-dbgsym Source: linux (6.10.9-1kali1) Version: 2.0+6.10.9-1kali1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 181 Depends: usbip (= 2.0+6.10.9-1kali1) Priority: optional Section: debug Filename: pool/main/l/linux/usbip-dbgsym_2.0+6.10.9-1kali1_armhf.deb Size: 152536 SHA256: 637f7a878e7b80ec98188fd37cceaa4c3caa0f9ab58f0068f5a9b4504d75c096 SHA1: 58c003b920253201cb06ddf65d05aa02dc4070d4 MD5sum: 4daa070e06a8b85c62bf1ea21643cdf2 Description: debug symbols for usbip Build-Ids: 62accf6dbc8c9bf49523cfa831c4b980cc9e3000 e8714a9c3a00187469d581f550e9598f576088d7 Original-Maintainer: Debian Kernel Team Package: veil-catapult Source: veil Version: 3.1.14-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 12 Depends: veil Homepage: https://github.com/Veil-Framework/Veil Priority: optional Section: oldlibs Filename: pool/main/v/veil/veil-catapult_3.1.14-0kali2_all.deb Size: 4080 SHA256: 248e531adcc0ecb2eac88ae5cd9fce917dc7d49cb7c7a656684175be1a384bda SHA1: 5ba807570cd30abb13e6ae79dad4f5cb0f8e20ac MD5sum: 35e03479ab4a5ac004efef676a980e04 Description: transitional package for veil This is a transitional package. It can safely be removed. Package: veil-evasion Source: veil Version: 3.1.14-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 12 Depends: veil Homepage: https://github.com/Veil-Framework/Veil Priority: optional Section: oldlibs Filename: pool/main/v/veil/veil-evasion_3.1.14-0kali2_all.deb Size: 4076 SHA256: 2ab2dab7e4b911692d091fc406754a9711f37e9cbfa42ccf6cd69172219bd45f SHA1: 9d8c9a3aa8d477ec5dc1b3a1100f092958be9914 MD5sum: 022288cd6be70f49efc87a16b7a21fca Description: transitional package for veil This is a transitional package. It can safely be removed. Package: villain Version: 0.0~git20240916.ad22eca-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 326 Depends: python3:any, python3-netifaces, python3-pycryptodome, python3-pyperclip, python3-requests Homepage: https://github.com/t3l3machus/Villain Priority: optional Section: python Filename: pool/main/v/villain/villain_0.0~git20240916.ad22eca-0kali2_all.deb Size: 60092 SHA256: 07279ddd6d163ebb20774ee5f382ec1ac9e5236c732efcce2ea519e2162c11de SHA1: e9e3cef3cdbec4984368706f64eb60974c3d4069 MD5sum: 9d2af2afbf9639fbbe22b4844207425f Description: High level C2 framework Villain is a C2 framework that can handle multiple TCP socket & HoaxShell-based reverse shells, enhance their functionality with additional features and share them among connected sibling servers. Package: voiphopper Version: 2.04-1kali6 Architecture: armhf Maintainer: Kali Developers Installed-Size: 101 Depends: libc6 (>= 2.34), libpcap0.8t64 (>= 0.9.8) Homepage: https://sourceforge.net/projects/voiphopper Priority: optional Section: net Filename: pool/main/v/voiphopper/voiphopper_2.04-1kali6_armhf.deb Size: 47240 SHA256: 9e8de31ada0c1437d9290316bc96086f2f70dccf1d33e01644c3731d7feca6d1 SHA1: 2935bd503701bb193871a49fc7b6b6985f62533f MD5sum: 331b61366074c47e50d4606a3b258473 Description: Runs a VLAN hop security test VoIP Hopper is a GPLv3 licensed security tool, written in C that rapidly runs a VLAN Hop security test. VoIP Hopper is a VoIP infrastructure security testing tool but also a tool that can be used to test the (in)security of VLANs. Package: voiphopper-dbgsym Source: voiphopper Version: 2.04-1kali6 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 168 Depends: voiphopper (= 2.04-1kali6) Priority: optional Section: debug Filename: pool/main/v/voiphopper/voiphopper-dbgsym_2.04-1kali6_armhf.deb Size: 147940 SHA256: a0ccbb75d87ee732e2a9aa85ccdfe3faa08945efdaf84cf57e1b853004eda09f SHA1: 13db4195d29e4ab2852c1afbb7c6f953ba4ce58c MD5sum: 7a0894b5e0a129c42158ab68bdea90a9 Description: debug symbols for voiphopper Build-Ids: 57e59732e367c775367579595f3828afc39277e1 Package: vopono Version: 0.10.10-0kali4 Architecture: armhf Maintainer: Kali Developers Installed-Size: 8021 Depends: libc6 (>= 2.38), libgcc-s1 (>= 4.3), nftables Recommends: openvpn, wireguard-tools Suggests: openfortivpn, shadowsocks-libev Multi-Arch: foreign Homepage: https://github.com/jamesmcm/vopono Priority: optional Section: misc Filename: pool/main/v/vopono/vopono_0.10.10-0kali4_armhf.deb Size: 2452292 SHA256: 61fcdc698c11940a7cf5ea63df7370a7f15d7cdf54664dd759f6ae7008d17e79 SHA1: a5bab5be460baad6b57d1070106d14267d3da70d MD5sum: b5d2e485358bde94874cb1566fc9eb5b Description: Run applications through VPN tunnels with temporary network namespaces vopono is a tool to run applications through VPN tunnels via temporary network namespaces. This allows you to run only a handful of applications through different VPNs simultaneously, whilst keeping your main connection as normal. Package: vopono-dbgsym Source: vopono Version: 0.10.10-0kali4 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 7398 Depends: vopono (= 0.10.10-0kali4) Priority: optional Section: debug Filename: pool/main/v/vopono/vopono-dbgsym_0.10.10-0kali4_armhf.deb Size: 3912700 SHA256: 34474c61aad6a716e99dbb619334d0a0248745c4b5c5b76ffb0257c4170b9b43 SHA1: d567dcc53ccaab8e5c3c66c44e0171dda678a8cd MD5sum: 4c5bd043e91dcae567114a9e67fc8f53 Description: debug symbols for vopono Build-Ids: ed668da535b7cdfabbf67483f3fa3c5722b9873b Package: watobo Version: 1.0.1-0kali2 Architecture: armhf Maintainer: Kali Developers Installed-Size: 3361 Depends: bundler, pry, ruby:any, ruby-fxruby, ruby-jwt, ruby-mechanize (>= 2.7.5), ruby-net-http-pipeline, ruby-selenium-webdriver (>= 3.0.1) Recommends: ruby-nfqueue Homepage: https://sourceforge.net/projects/watobo/ Priority: optional Section: utils Filename: pool/main/w/watobo/watobo_1.0.1-0kali2_armhf.deb Size: 689508 SHA256: 307a6bc598698bbb3c873f1d1b97c6122c3116d695f06629694354867bd9720d SHA1: 0528892405d49d8a25cc1cfdc4a5f802e44ab79d MD5sum: 1ff303b19e593e49e70d35bef85db430 Description: Semi-automated web application scanner WATOBO is intended to enable security professionals to perform highly efficient (semi-automated) web application security audits. It works like a local web proxy. Package: waybackpy Version: 3.0.6-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 97 Depends: python3-click, python3-requests, python3-urllib3, python3:any Multi-Arch: foreign Homepage: https://github.com/akamhy/waybackpy Priority: optional Section: python Filename: pool/main/w/waybackpy/waybackpy_3.0.6-0kali2_all.deb Size: 20012 SHA256: c1ca14b81cc9b34e68e8346dcf8e6104cf6dbb38ae9126f61344c48badcb5b30 SHA1: d832f6dc79b529c0d3b502f30bcaee3802677977 MD5sum: e01be4f07d97fb1f6f77126a8c1d5e53 Description: Access Wayback Machine's API using Python waybackpy is a Python package and a CLI tool that interfaces with the Wayback Machine's APIs. . Internet Archive's Wayback Machine has 3 useful public APIs. . SavePageNow API (also known as Save API) CDX Server API Availability API . These three APIs can be accessed via the waybackpy either by importing it from a Python file/module or from the command-line interface. Package: web-greeter Version: 3.5.3+dfsg-0kali2 Architecture: armhf Maintainer: Kali Developers Installed-Size: 17102 Depends: python3:any, gobject-introspection, liblightdm-gobject-1-0, liblightdm-gobject-dev, libx11-dev, libxcb1-dev, python3-gi, python3-pyinotify, python3-pyqt5, python3-pyqt5.qtwebengine, python3-ruamel.yaml, web-greeter-bindings Recommends: xbacklight Homepage: https://github.com/JezerM/web-greeter Priority: optional Section: x11 Filename: pool/main/w/web-greeter/web-greeter_3.5.3+dfsg-0kali2_armhf.deb Size: 6842380 SHA256: 22f7e24f0bf50ad7fde4e48f18b8c40df70c03e1f640828aa0dffda4fce9dcbc SHA1: 8b2a3195e4740c31bd11bfd53b616a8dd07ce4d7 MD5sum: 41cc757608f466171b3cb7a3f693f646 Description: modern and visually appealing greeter for LightDM This package contains a modern, visually appealing greeter for LightDM, that its users to create web-based themes with HTML, CSS and JavaScript. Package: web-greeter-bindings Source: web-greeter Version: 3.5.3+dfsg-0kali2 Architecture: armhf Maintainer: Kali Developers Installed-Size: 41 Depends: libc6 (>= 2.4), libx11-6 Multi-Arch: foreign Homepage: https://github.com/JezerM/web-greeter Priority: optional Section: x11 Filename: pool/main/w/web-greeter/web-greeter-bindings_3.5.3+dfsg-0kali2_armhf.deb Size: 10004 SHA256: a301732545336d1c55289dd78737d5938ffb9e92c191e2349a58c7bf13955bdb SHA1: 83c44a5ff72ae7521d2c8310a5df920937faf201 MD5sum: 2e8e33f3dde0e4738bc114468369c679 Description: modern and visually appealing greeter for LightDM (bindings) This package contains a modern, visually appealing greeter for LightDM, that its users to create web-based themes with HTML, CSS and JavaScript. Package: web-greeter-bindings-dbgsym Source: web-greeter Version: 3.5.3+dfsg-0kali2 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 14 Depends: web-greeter-bindings (= 3.5.3+dfsg-0kali2) Priority: optional Section: debug Filename: pool/main/w/web-greeter/web-greeter-bindings-dbgsym_3.5.3+dfsg-0kali2_armhf.deb Size: 2268 SHA256: 43bc0a37b601ac1bacc33b8cad5375c0ae68f57c5aa9b95b8fca5024d47391dc SHA1: 41338e84a801b96d79c665c08399424ed672af98 MD5sum: 6e18b5cb04458bb37062ae646e7d2b2f Description: debug symbols for web-greeter-bindings Build-Ids: 6ef15e84bc340e4e7db26b11d7088b4b9c66e5ee Package: webacoo Version: 0.2.3-1kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 65 Depends: perl, libio-socket-socks-perl, liburi-perl Homepage: https://github.com/anestisb/WeBaCoo Priority: optional Section: utils Filename: pool/main/w/webacoo/webacoo_0.2.3-1kali3_all.deb Size: 16176 SHA256: 7391a87197084660da7f3db8f981f9951d90a78aba7c08bd50028c0973820a9d SHA1: 5768978451edbf552e403f2b70962422cbb02672 MD5sum: d451fee0f79359ebd67ff144f1bfb0f6 Description: Web backdoor cookie script kit Scripts for creating Web backdoors using cookies, with module support Package: webscarab Version: 20200519-d22bd60-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 11546 Depends: default-jre Homepage: https://github.com/OWASP/OWASP-WebScarab Priority: optional Section: utils Filename: pool/main/w/webscarab/webscarab_20200519-d22bd60-0kali1_all.deb Size: 10397280 SHA256: 503078d74acc1b24b2627e2433b485b46110e9ffc4a86efecf8624bc11b93b7c SHA1: cfb6c6b05dad5f442495f08152d0d7283678796a MD5sum: e79daaf444273d74ed5924232060b64a Description: Web application review tool WebScarab is designed to be a tool for anyone who needs to expose the workings of an HTTP(S) based application, whether to allow the developer to debug otherwise difficult problems, or to allow a security specialist to identify vulnerabilities in the way that the application has been designed or implemented. Package: webshells Version: 1.1+kali8 Architecture: all Maintainer: Kali Developers Installed-Size: 71 Depends: kali-defaults Homepage: https://www.kali.org Priority: optional Section: utils Filename: pool/main/w/webshells/webshells_1.1+kali8_all.deb Size: 15180 SHA256: d183821e0d760adcbaf65690b0342010c0c5b4a9849117787009b99f15bb4110 SHA1: 6440d892c015bbd0d55689aee102d3b3caec527c MD5sum: cf558f3285736d60fe63411db08822b7 Description: Collection of webshells A collection of webshells for ASP, ASPX, CFM, JSP, Perl, and PHP servers. Package: wgetpaste Version: 2.30-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 49 Depends: wget Homepage: http://wgetpaste.zlin.dk/ Priority: optional Section: misc Filename: pool/main/w/wgetpaste/wgetpaste_2.30-0kali1_all.deb Size: 14160 SHA256: 41e3e4f0c5dc4d79247fec22cfa7162f63dd0b3404ac17766b431f45ec713868 SHA1: 9103336ea2384d944616440665f8c21169461258 MD5sum: ed065a1d3e9f687c75cf4ef2a2a44650 Description: Command-line interface to various online pastebin services This package contains a script that automates pasting to a number of pastebin services. Package: whatmask Version: 1.2-0kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 28 Depends: libc6 (>= 2.7) Homepage: http://www.laffeycomputer.com/whatmask.html Priority: optional Section: net Filename: pool/main/w/whatmask/whatmask_1.2-0kali1_armhf.deb Size: 11424 SHA256: e6cfa12329df290b5bc1d05426833707cdfd4dc7c85b12dd10cb604c65988960 SHA1: 6fd63d9c28eb3fc88b0d1848108c4a77f9ab0d67 MD5sum: c9c3be451c9fd137f56e9b035ae67372 Description: helper for network settings This package contains a small C program that will help you with network settings. Whatmask can work in two modes. The first mode is to invoke Whatmask with only a subnet mask as the argument. In this mode Whatmask will echo back the subnet mask in four formats, plus the number of useable addresses in the range. The second mode is to invoke Whatmask with any ip address within the subnet, followed by a slash ('/'), followed by the subnet mask in any format. Whatmask will echo back the following: - The netmask in the following formats: CIDR, Netmask, Netmask (Hex) Wildcard Bits - The Network Address - The Broadcast Address - The number of Usable IP Addresses - The First Usable IP Address - The Last Usable IP Address Package: whatmask-dbgsym Source: whatmask Version: 1.2-0kali1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 26 Depends: whatmask (= 1.2-0kali1) Priority: optional Section: debug Filename: pool/main/w/whatmask/whatmask-dbgsym_1.2-0kali1_armhf.deb Size: 12836 SHA256: 7b966ace58675a341abdc96bea7f6b0ca41849b64698c5315f51af1eb1d77685 SHA1: 040717f8e59c4683aaf9fd66d39538304e38a268 MD5sum: 637a99bb754cdf838b6b9ffde78a46f6 Description: debug symbols for whatmask Build-Ids: a6304f90cd4592cb7d76afdd7a10ee53d87cf0f2 Package: wifi-honey Version: 1.0-1kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 16 Depends: screen, aircrack-ng Homepage: https://www.digininja.org/projects/wifi_honey.php Priority: optional Section: net Filename: pool/main/w/wifi-honey/wifi-honey_1.0-1kali3_all.deb Size: 4308 SHA256: c9b549a4d97efe1dfd9416892a12fc5a68762d50a6e550b6f103a35c17b9ad24 SHA1: acce08d35425298b6b3fc0edfba86346c10ff93c MD5sum: b27905936313f2852bf07c60ce83ecb2 Description: Wi-Fi honeypot In the case of WPA/WPA2, by running airodump-ng along side this you also end up capturing the first two packets of the four way handshake and so can attempt to crack the key with either aircrack-ng or coWPAtty. . What this script does is to automate the setup process, it creates five monitor mode interfaces, four are used as APs and the fifth is used for airodump-ng. To make things easier, rather than having five windows all this is done in a screen session which allows you to switch between screens to see what is going on. All sessions are labelled so you know which is which. Package: wifiphisher Version: 1.4+git20220707-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 8109 Depends: cowpatty, dnsmasq-base, hostapd, iptables, net-tools, python3-pyric (>= 0.1.6+git20191210), python3-pbkdf2, python3-roguehostapd, python3-scapy, python3-tornado, python3:any Homepage: https://github.com/sophron/wifiphisher Priority: optional Section: net Filename: pool/main/w/wifiphisher/wifiphisher_1.4+git20220707-0kali1_all.deb Size: 3620356 SHA256: 8d705059c341a3abc8079b093297ae322bef475f18c527a48f5a94c00bf78028 SHA1: 53c088de98a5706a1563b95904c1a7484890cd52 MD5sum: c58a30549035d7566c3a15056caf7aa6 Description: Automated phishing attacks against Wi-Fi networks This package contains a security tool that mounts automated phishing attacks against Wi-Fi networks in order to obtain secret passphrases or other credentials. It is a social engineering attack that unlike other methods it does not include any brute forcing. It is an easy way for obtaining credentials from captive portals and third party login pages or WPA/WPA2 secret passphrases. Package: wifipumpkin3 Version: 1.1.7-0kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 29943 Depends: hostapd, iptables, iw, net-tools, wireless-tools, python3-aiofiles, python3-bs4, python3-dhcplib, python3-dnslib, python3-dnspython, python3-flask (>= 2.0), python3-flask-restful, python3-isc-dhcp-leases, python3-jwt, python3-loguru, python3-netifaces, python3-openssl, python3-ping3, python3-pyqt5, python3-pyqt5.sip, python3-requests, python3-scapy, python3-tabulate, python3-termcolor, python3-twisted, python3-urwid, python3:any Homepage: https://github.com/P0cL4bs/wifipumpkin3 Priority: optional Section: net Filename: pool/main/w/wifipumpkin3/wifipumpkin3_1.1.7-0kali3_all.deb Size: 7660648 SHA256: 7e3bee503afddb8c043787fc804fa14febf5b7fc97dbba95537e0de1aee28bbb SHA1: 777a67f912afff877237506e9f7526577385c2b0 MD5sum: 7226b30bbdf4709fb9637a68461de7ef Description: Powerful framework for rogue access point attack This package contains a powerful framework for rogue access point attack, written in Python, that allow and offer to security researchers, red teamers and reverse engineers to mount a wireless network to conduct a man-in-the-middle attack. Package: wig-ng Version: 0.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 334 Depends: python3-impacket, python3-pcapy, python3-setproctitle, python3:any Homepage: https://github.com/6e726d/wig-ng Priority: optional Section: net Filename: pool/main/w/wig-ng/wig-ng_0.1-0kali1_all.deb Size: 24956 SHA256: 6cc4fbb40a61c8fdc033c9f0af3e504f2d1895b6a5672d1347399436699583b4 SHA1: dc35285e4fd7492820302988a1fce0a8648395fb MD5sum: 3033a1c43bb9af865560aab47fbd9715 Description: utility for Wi-Fi device fingerprinting This package contains WIG (Wi-Fi Information Gathering), a utility for Wi-Fi device fingerprinting. Supported protocols and standards: * Apple Wireless Direct Link (AWDL) * Cisco Client Extension (CCX) * HP Printers Custom Information Element * Wi-Fi Direct (P2P) * Wi-Fi Protected Setup (WPS) . This tool doesn't perform channel hopping, use tools such as chopping or airodump-ng. Package: winbind Source: samba Version: 2:4.21.0+dfsg-1kali1 Architecture: armhf Maintainer: Debian Samba Maintainers Installed-Size: 1184 Pre-Depends: init-system-helpers (>= 1.54~) Depends: samba-common (= 2:4.21.0+dfsg-1kali1), samba-common-bin (= 2:4.21.0+dfsg-1kali1), libwbclient0 (= 2:4.21.0+dfsg-1kali1), passwd, libbsd0 (>= 0.6.0), libc6 (>= 2.38), libgnutls30t64 (>= 3.7.0), libldap-2.5-0 (>= 2.5.4), libldb2 (>= 0.9.21), libndr5 (>= 2:4.20.0~rc1), libpopt0 (>= 1.14), libsmbldap2 (>= 2:4.16.6), libtalloc2 (>= 2.4.2~), libtdb1 (>= 1.4.12~), libtevent0t64 (>= 0.16.1~), samba-libs (= 2:4.21.0+dfsg-1kali1) Suggests: libnss-winbind, libpam-winbind Enhances: libkrb5-26-heimdal Breaks: libnss-winbind (<< 2:4.16.1+dfsg-7~), libpam-winbind (<< 2:4.16.1+dfsg-7~), samba (<< 2:4.16.6+dfsg-5~), samba-libs (<< 2:4.16.6+dfsg-5~) Replaces: samba (<< 2:4.16.6+dfsg-5~), samba-libs (<< 2:4.16.6+dfsg-5~) Multi-Arch: allowed Homepage: https://www.samba.org Priority: optional Section: net Filename: pool/main/s/samba/winbind_4.21.0+dfsg-1kali1_armhf.deb Size: 406980 SHA256: f22f4a3c298dd891732fc9e3a65a1b8ecf0d2012dab8583c3ae9148a144517e7 SHA1: 40685d5112e848794a5d6563b4e62c6262ea599b MD5sum: f3ce8c94c7d30ec75ca82ac611a25359 Description: service to resolve user and group information from Windows NT servers Samba is an implementation of the SMB/CIFS protocol for Unix systems, providing support for cross-platform file sharing with Microsoft Windows, OS X, and other Unix systems. Samba can also function as a domain controller or member server in Active Directory or NT4-style domains. . This package provides winbindd, a daemon which integrates authentication and directory service (user/group lookup) mechanisms from a Windows domain on a Linux system. . Winbind based user/group lookups via /etc/nsswitch.conf can be enabled via the libnss-winbind package. Winbind based Windows domain authentication can be enabled via the libpam-winbind package. Package: winbind-dbgsym Source: samba Version: 2:4.21.0+dfsg-1kali1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Debian Samba Maintainers Installed-Size: 1265 Depends: winbind (= 2:4.21.0+dfsg-1kali1) Priority: optional Section: debug Filename: pool/main/s/samba/winbind-dbgsym_4.21.0+dfsg-1kali1_armhf.deb Size: 954380 SHA256: 2d61a017bb0bc675e2f5caa8c20990f940850f1dda51d355ebff7842fe603a1a SHA1: bbd9ef703d612ba0bdacd522f1ccc7037f684313 MD5sum: 523148dc6434d078d69107eb3ea3ac59 Description: debug symbols for winbind Build-Ids: 1ebed6f3638bb394f63589e5392d8e1b0cd3e1d0 52e564042a13a0cc66394817558ef6452032b3a4 53e491e90c066c27060ad995151c3bc5f2802bd8 647e3c578d44d6a4ef738658499684cf748d2f40 6cbbe2e378553e28eecbb607fc9ef7499a2dac18 76c1a428659d6bd93a8941806f0341abdca391b4 7f4336ee1ba2e322778c19a87e82fc0dd080aaaa 83ab64143dfedd99d238fa84db9822906aee713c 851466b2cdf80c6d4f255c50a3e30cca8c7cb124 8f670b9e23b9a1185b3be8865f41491b9ab083f6 a9a6ffd12b87e0ba5d1531eeef8769314e6f2bd9 b76cf46e3bbc557356526a5caa9a7c9ce598f456 b7bb4980ce2fafa74ad5d85d40f2a7decec19f68 c27558476dece1e8989b827059e93d3c61c7688f ca731ca8c6943f2b29c0b5b922b2a0810c2f0c78 d6989b49c658d655c072d0d834bde787be2e26e2 e83b959a59371cb8dab6bf182cc5e4817af34b7f f27bd9fc80cd58882815097c0687d222513d3fe7 Package: windows-privesc-check Version: 2.0.0+svn197-0kali5 Architecture: all Maintainer: Kali Developers Installed-Size: 8150 Depends: kali-defaults (>= 2019.3.6) Homepage: https://pentestmonkey.net/tools/windows-privesc-check Priority: optional Section: utils Filename: pool/main/w/windows-privesc-check/windows-privesc-check_2.0.0+svn197-0kali5_all.deb Size: 7512412 SHA256: 19e52bf9d10211ac3c842998adf971d162e141607fb83092b4a51cc0b89def08 SHA1: dc055cf56a9f737213c461f94bce5416b4227a25 MD5sum: 30dfeed577044a66ffa08f8845ed4c03 Description: Windows privilege escalation checking tool Windows-privesc-check is standalone executable that runs on Windows systems (tested on XP, Windows 7 only so far). It tries to find misconfigurations that could allow local unprivileged users to escalate privileges to other users or to access local apps (e.g. databases). . It is written in python and converted to an executable using pyinstaller so it can be easily uploaded and run (as opposed to unzipping python + other dependencies). It can run either as a normal user or as Administrator (obviously it does a better job when running as Administrator because it can read more files). Package: winexe Source: samba Version: 2:4.21.0+dfsg-1kali1 Architecture: armhf Maintainer: Debian Samba Maintainers Installed-Size: 204 Depends: libc6 (>= 2.38), libpopt0 (>= 1.14), libtalloc2 (>= 2.4.2~), libtevent0t64 (>= 0.16.1~), samba-libs (= 2:4.21.0+dfsg-1kali1) Homepage: https://www.samba.org Priority: optional Section: net Filename: pool/main/s/samba/winexe_4.21.0+dfsg-1kali1_armhf.deb Size: 98964 SHA256: 63ba5a39db21feca04b3190108ba867b6911641da1457a7d12b520f77517ea17 SHA1: 85513fd57bc4e13a022336de7673fce78613456b MD5sum: 8a10fb9302dd8e65dd7d79736055bac3 Description: Remote Windows-command executor Winexe remotely executes commands on Windows NT/2000/XP/2003 systems from GNU/Linux (and possibly also from other Unices capable of building the Samba 4 software package). Package: winexe-dbgsym Source: samba Version: 2:4.21.0+dfsg-1kali1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Debian Samba Maintainers Installed-Size: 56 Depends: winexe (= 2:4.21.0+dfsg-1kali1) Priority: optional Section: debug Filename: pool/main/s/samba/winexe-dbgsym_4.21.0+dfsg-1kali1_armhf.deb Size: 37124 SHA256: dfa4ced526c621bdb68527f0a24a9da3aaf930e9910488076b5214c874703ca1 SHA1: 95090dd45c37d3f3341dfba8390c5e3fd8b5098c MD5sum: 185805aab690cb161648858f3b5733e6 Description: debug symbols for winexe Build-Ids: 217d1bf5ed9f481c82e756314e6ad06f0a577892 Package: witnessme Version: 1.5.0+git20201026-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 401 Depends: python3-aiodns, python3-aiosqlite, python3-fastapi, python3-jinja2, python3-lxml, python3-multipart, python3-prompt-toolkit, python3-pydantic, python3-pyppeteer, python3-terminaltables, python3-uvicorn, python3-xmltodict, python3-yaml, python3:any Homepage: https://github.com/byt3bl33d3r/WitnessMe Priority: optional Section: utils Filename: pool/main/w/witnessme/witnessme_1.5.0+git20201026-0kali2_all.deb Size: 52612 SHA256: 146c9c97bd9d158d89181652960ea90bef9f8ec3ce9e4ce27cd48eedac83896a SHA1: e058f281dd10d1a985d73a7e8b1d176a5d2479ee MD5sum: 28ee7a138efa665bf16353f40f6f851e Description: Web Inventory tool This package contains a Web Inventory tool inspired by Eyewitness, its also written to be extensible allowing you to create custom functionality that can take advantage of the headless browser it drives in the back-end. Package: wmi-client Source: wmi Version: 1.3.16-0kali8 Architecture: armhf Maintainer: Kali Developers Installed-Size: 5883 Depends: libc6 (>= 2.34), libcrypt1 (>= 1:4.1.0) Conflicts: wmis Priority: optional Section: net Filename: pool/main/w/wmi/wmi-client_1.3.16-0kali8_armhf.deb Size: 1249604 SHA256: fcb6a4803b64c10d1ded12dc9d2f4ee35f427cbba5876b8c4333e2ae56495f69 SHA1: 4a4473f6167c67fbb86d16fd18f046337d454b71 MD5sum: 24004e9d3aba38d1b55eceaf22ddaefe Description: DCOM/WMI client implementation This DCOM/WMI client implementation is based on Samba4 sources. It uses RPC/DCOM mechanisms to interact with WMI services on Windows 2000/XP/2003 machines. . This package contains the command line client to perform remote command execution on Windows systems. Package: wmi-client-dbgsym Source: wmi Version: 1.3.16-0kali8 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 8717 Depends: wmi-client (= 1.3.16-0kali8) Priority: optional Section: debug Filename: pool/main/w/wmi/wmi-client-dbgsym_1.3.16-0kali8_armhf.deb Size: 7697732 SHA256: 8d9493dd790cd730385e80147f42ae52325ec64351c340f2de27ecd92d767830 SHA1: b376c1c51ca9f2d611542828f1ad2582db473a51 MD5sum: 341a9c641f6a243978d952070f17e910 Description: debug symbols for wmi-client Build-Ids: 5ef8e4cd4d63179a28858a22bb252dcc7c411631 e2ba42d39d982318a012d8d0426b62c4a1bcdc55 Package: wmis Version: 4.0.0tp4-1kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 1846 Conflicts: wmi-client Priority: optional Section: utils Filename: pool/main/w/wmis/wmis_4.0.0tp4-1kali3_all.deb Size: 1819136 SHA256: 17db974ada8e94c6acf95954e43c3abbb67d7e33c5f118350a17ffcb9667303e SHA1: 03a37858cd2201c0b098c64e76e84c41bded0fdf MD5sum: 39fdeb7eb8f6f360f2e8b2bbc1b45859 Description: Linux native WMIC client Linux native WMIC client Package: wordlistraider Version: 1.0~git20200927-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 30 Depends: figlet, python3-colorama, python3-more-termcolor, python3-pyfiglet, python3:any Homepage: https://github.com/GregorBiswanger/WordlistRaider Priority: optional Section: utils Filename: pool/main/w/wordlistraider/wordlistraider_1.0~git20200927-0kali2_all.deb Size: 4936 SHA256: 2f3936abe4a44172b2d498fe42c4cd621600b611901c11d71bf433ce6d81503b SHA1: bbda643e410260c35e2878e81fa60984c1bdae9f MD5sum: 04625c18156ab940c17664a8493004b8 Description: Tool to prepare existing wordlists This package contains a Python tool for preparing existing wordlists. It returns a selection of words that matches the passed conditions in an existing list. As an example you have a GB big wordlist and you only want passwords with a length of at least 8 characters. This optimizes word lists and saves unnecessary requests. Package: wordlists Version: 2023.2.0 Architecture: all Maintainer: Kali Developers Installed-Size: 52125 Depends: kali-defaults (>= 2019.3.6) Homepage: https://www.kali.org Priority: optional Section: utils Filename: pool/main/w/wordlists/wordlists_2023.2.0_all.deb Size: 53365196 SHA256: 05d2054b9c8e59ca46a5f302c048a03c84dbef76f54aabf043d215b4da16ce9f SHA1: 82c16fb76acb5bfc4ecb7688b95fd5e7e234d9ed MD5sum: e903f167470d9da6ddc3ace4569ec6df Description: Contains the rockyou wordlist This package contains the rockyou.txt wordlist and has an installation size of 134 MB. Package: wotmate Version: 0.1+git20210512-0kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 201 Depends: python3:any, python3-pydotplus, kali-defaults Homepage: https://github.com/mricon/wotmate Priority: optional Section: misc Filename: pool/main/w/wotmate/wotmate_0.1+git20210512-0kali3_all.deb Size: 141516 SHA256: fc89863489a89cf549a2f56e7b824f6b1e88e9153070d10b74964f6bbd17d8a1 SHA1: 5ff57794b27eae541f195ebaa9e659cca285b04a MD5sum: 2a99bc3886018ce3d13ba48c1ca5cb86 Description: reimplement the defunct PGP pathfinder with only your own keyring This package contains a reimplementation the defunct PGP pathfinder without needing anything other than your own keyring. . Currently, the following tools are available: * graph-paths.py: Draws the shortest path between each key you have personally signed and the target key. For simpler setups, it exactly mirrors the web of trust, but the resulting graph is not necessarily one-to-one (because you can assign ownertrust to a key you did not directly sign). * graph-to-full.py: Very similar, but finds shortest paths to each fully-trusted key in your keyring. Handy for open-source projects where someone maintains a "web of trust." Package: wpa-sycophant Source: wpa-sycophant (1.0+git20210103-0kali3) Version: 1.0+git20210103-0kali3+b1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 582 Depends: libc6 (>= 2.34), libnl-3-200 (>= 3.2.7), libnl-genl-3-200 (>= 3.2.7), libssl3t64 (>= 3.0.0) Recommends: hostapd-mana (>= 2.6.5+git20200121-0kali4) Homepage: https://github.com/sensepost/wpa_sycophant Priority: optional Section: net Filename: pool/main/w/wpa-sycophant/wpa-sycophant_1.0+git20210103-0kali3+b1_armhf.deb Size: 273232 SHA256: ed26470ddd4ec1090d1c4c5075aee91567776d234059c4b81e6b43bec2c561a2 SHA1: 45e32c8d2e3c4c4283baf5676b589b3a23156541 MD5sum: 9a5f898d0cf8658ac974fbefd3c581af Description: tool to relay phase 2 authentication attempts to access corporate wireless This package contains a tool to relay phase 2 authentication attempts to access corporate wireless without cracking the password. . To use this technique it is required that you run a rogue access point so that a legitimate user will connect to you so that you may relay the authentication attempt to Sycophant. Package: wpa-sycophant-dbgsym Source: wpa-sycophant (1.0+git20210103-0kali3) Version: 1.0+git20210103-0kali3+b1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 1071 Depends: wpa-sycophant (= 1.0+git20210103-0kali3+b1) Priority: optional Section: debug Filename: pool/main/w/wpa-sycophant/wpa-sycophant-dbgsym_1.0+git20210103-0kali3+b1_armhf.deb Size: 993612 SHA256: 2e2da303e7e7b83662f0ba3718705f9adb9be8754e7f813650391cda9c63cd39 SHA1: 4c320f46b635720eec82a8d5a96ba49f6908ef07 MD5sum: 3f51bea37c777c0d6b93b54a958c66f5 Description: debug symbols for wpa-sycophant Build-Ids: 5c34a7c9573b2143f4d8da59c7188381919e3065 Package: xspy Version: 1.1-1kali4 Architecture: armhf Maintainer: Kali Developers Installed-Size: 76 Depends: libc6 (>= 2.34), libx11-6 Homepage: https://www.kali.org Priority: optional Section: utils Filename: pool/main/x/xspy/xspy_1.1-1kali4_armhf.deb Size: 4984 SHA256: 8e6824b956ece546e6ad28904dbad110da3f30e52ed593ebd82562e6852e5f04 SHA1: fb6ccffea2cb39b22cdebada9c0d634962ac6a8e MD5sum: 7c486d6498ee21abf647dec86b2a45f9 Description: X server sniffer Sniffs keystrokes on remote or local X-Windows servers. Package: xspy-dbgsym Source: xspy Version: 1.1-1kali4 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 20 Depends: xspy (= 1.1-1kali4) Priority: optional Section: debug Filename: pool/main/x/xspy/xspy-dbgsym_1.1-1kali4_armhf.deb Size: 6592 SHA256: 64f8c33400e63b054bd833acb3a70be5cd22835c6121e7210d40dfb55e2be316 SHA1: 497878fc9db994a997c3355daad5ec03434c47a2 MD5sum: 3ab8ad181cdc6ec89c66f535443a1f4a Description: debug symbols for xspy Build-Ids: 5ae11c415186b1f2604d670c6140d1ebab5377e4 Package: xsser Version: 1.8.4-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 24562 Depends: python3, python3-bs4, python3-cairocffi, python3-geoip, python3-geoip2, python3-gi, python3-pil, python3-pycurl, python3:any Recommends: python3-pygeoip Homepage: https://xsser.03c8.net/ Priority: optional Section: net Filename: pool/main/x/xsser/xsser_1.8.4-0kali2_all.deb Size: 11519024 SHA256: 32394c3f7fb9270a0a817e8b46ed98a9cd27dfdaed15d4a67b6dc63cc62bd727 SHA1: 7aeb0174bb316df1beb8be05d5a3941459bfc91d MD5sum: 832b7c8d63d715b113a5ba7cbbf34b28 Description: XSS testing framework Cross Site "Scripter" (aka XSSer) is an automatic -framework- to detect, exploit and report XSS vulnerabilities in web-based applications. . It contains several options to try to bypass certain filters, and various special techniques of code injection. Package: xtrx-dkms Version: 0.0.1+git20190320.5ae3a3e-4~kali1 Architecture: all Maintainer: Sepi Gair Installed-Size: 71 Depends: dkms (>= 2.1.0.0) Homepage: https://github.com/xtrx-sdr/xtrx_linux_pcie_drv Priority: optional Section: kernel Filename: pool/main/x/xtrx-dkms/xtrx-dkms_0.0.1+git20190320.5ae3a3e-4~kali1_all.deb Size: 14620 SHA256: f64477ac634d83cda48bfd44673e66b12670b98e6ae31cf0ca98b12fd958587e SHA1: bf9d94fd6597bcbf2f42f178483fe1a1ae2e9406 MD5sum: 6b7cb2277f3399bfe7c3bfc171523b4e Description: XTRX PCI driver for linux XTRX is the smallest easily embeddable software-defined radio (SDR). It is both affordable and high-performance. XTRX is designed to enable the next generation of wireless solutions, from prototype to production. . This package contains the source for the XTRX kernel module. Package: zaproxy Version: 2.15.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 260043 Depends: default-jre Breaks: kali-menu (<< 1.371.1) Homepage: https://github.com/zaproxy/zaproxy Priority: optional Section: utils Filename: pool/main/z/zaproxy/zaproxy_2.15.0-0kali1_all.deb Size: 212808232 SHA256: 844b9f32dac3f6b6e0b66c032ed02053624b267ee67193e98e881b2512007b2a SHA1: 8c98e76ea1c1fca8b2de2218c74739f5b09e7e4d MD5sum: 8116f538197c2b656604b9a8a16e195f Description: Testing tool for finding vulnerabilities in web applications The OWASP Zed Attack Proxy (ZAP) is an easy to use integrated penetration testing tool for finding vulnerabilities in web applications. . It is designed to be used by people with a wide range of security experience and as such is ideal for developers and functional testers who are new to penetration testing as well as being a useful addition to an experienced pen testers toolbox. Package: zeek Version: 5.1.1-0kali3 Architecture: armhf Maintainer: Hilko Bengen Installed-Size: 31489 Depends: libc6 (>> 2.37), libc6 (<< 2.38), libgcc-s1 (>= 3.5), libgoogle-perftools4 (>= 2.10), libkrb5-3 (>= 1.13~alpha1+dfsg), libmaxminddb0 (>= 1.0.2), libpcap0.8 (>= 1.7.3), libssl3 (>= 3.0.0), libstdc++6 (>= 12), zlib1g (>= 1:1.1.4), zeek-common (>= 5.1.1-0kali3) Conflicts: bro (<< 3.0.0) Replaces: bro (<< 3.0.0) Built-Using: bifcl (= 1.6.2-1), binpac (= 0.59.0-1), ordered-map (= 1.0.0-1), paraglob (= 0.6.0-1) Homepage: http://www.zeek.org/ Priority: optional Section: net Filename: pool/main/z/zeek/zeek_5.1.1-0kali3_armhf.deb Size: 8696156 SHA256: ad74debddc465295c2fb534fa96e299b90cfa6a8ed77c56e36bcfd9d2e3aed81 SHA1: 55c1e825dbded3684d92dc2589e811ec59ff5126 MD5sum: 028b34c8b070e1f9c6e25687a68905f8 Description: passive network traffic analyzer Zeek is primarily a security monitor that inspects all traffic on a link in depth for signs of suspicious activity. More generally, however, Zeek supports a wide range of traffic analysis tasks even outside of the security domain, including performance measurements and helping with trouble-shooting. . Zeek comes with built-in functionality for a range of analysis and detection tasks, including detecting malware by interfacing to external registries, reporting vulnerable versions of software seen on the network, identifying popular web applications, detecting SSH brute-forcing, validating SSL certificate chains, among others. Package: zeek-common Source: zeek Version: 5.1.1-0kali3 Architecture: all Maintainer: Hilko Bengen Installed-Size: 4565 Conflicts: bro-common (<< 3.0.0) Replaces: bro-common (<< 3.0.0) Built-Using: bifcl (= 1.6.2-1), binpac (= 0.59.0-1), ordered-map (= 1.0.0-1), paraglob (= 0.6.0-1) Homepage: http://www.zeek.org/ Priority: optional Section: net Filename: pool/main/z/zeek/zeek-common_5.1.1-0kali3_all.deb Size: 1060768 SHA256: 857ad48b669fff64ebf17921b4db05b2222e31dcd27e033087ef6f8226b69fad SHA1: 25cfb0a2c8346513c01d209374bb5a2065f4ab73 MD5sum: 90e7ed4db14f5e3542564d7d444bb55d Description: passive network traffic analyzer -- architecture-independent parts This package contains the architecture-independent parts for the Zeek network security monitor. Package: zeek-dbgsym Source: zeek Version: 5.1.1-0kali3 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Hilko Bengen Installed-Size: 305377 Depends: zeek (= 5.1.1-0kali3) Priority: optional Section: debug Filename: pool/main/z/zeek/zeek-dbgsym_5.1.1-0kali3_armhf.deb Size: 291005700 SHA256: e3d8b55df95564419927bf672c5da565ea6f87064044dbd328b64af9c8bd1c29 SHA1: b583b9b40bc9b0901315bffd6cc7f78a1ee8b016 MD5sum: 80067b57b4274f77b9e29ccfba196297 Description: debug symbols for zeek Build-Ids: 639f25bd90a63a6a894e0ace356cefae5b1dc7d5 6e9bd07e36b960cd07229529fae05195c4e19c53 7d7a24d71d212d65f396019d835d185cda6099ac Package: zeek-dev Source: zeek Version: 5.1.1-0kali3 Architecture: all Maintainer: Hilko Bengen Installed-Size: 8733 Depends: zeek (>= 5.1.1-0kali3) Conflicts: bro-dev (<< 3.0.0) Replaces: bro-dev (<< 3.0.0) Built-Using: bifcl (= 1.6.2-1), binpac (= 0.59.0-1), ordered-map (= 1.0.0-1), paraglob (= 0.6.0-1) Homepage: http://www.zeek.org/ Priority: optional Section: libdevel Filename: pool/main/z/zeek/zeek-dev_5.1.1-0kali3_all.deb Size: 1345584 SHA256: d99b76d09141fd7aa4f8a33b441ff07288e24f84850c1344747ab72447abd38a SHA1: 6ca93535874437c1a0fb5118f244f5169f7711c7 MD5sum: 2daf9a061bb0e85ece777eb3f09a1c54 Description: passive network traffic analyzer -- development files This package contains the header files needed for building extensions for the Zeek network security monitor. Package: zonedb Version: 1.0.3170-0kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 13843 Depends: libc6 (>= 2.4) Built-Using: golang-1.15 (= 1.15.9-1), golang-github-andybalholm-cascadia (= 0.0~git20161224.0.349dd02-1.1), golang-github-miekg-dns (= 1.1.35-1), golang-github-puerkitobio-goquery (= 1.1.0+git20170324.3.ed7d758-1.1), golang-github-wsxiaoys-terminal (= 0.0~git20160513.0.0940f3f-1.1), golang-go.crypto (= 1:0.0~git20201221.eec23a3-1), golang-golang-x-net (= 1:0.0+git20210119.5f4716e+dfsg-2), golang-golang-x-sys (= 0.0~git20210124.22da62e-1), golang-golang-x-text (= 0.3.6-1) Homepage: https://github.com/zonedb/zonedb Priority: optional Section: utils Filename: pool/main/z/zonedb/zonedb_1.0.3170-0kali1_armhf.deb Size: 2538428 SHA256: cc272f9da5a83c8b0c1b7927f0e9b543a65b41aa5df9cad0d3a8fbf6973c01ca SHA1: aa401155944a2b97db0e032e88201e6321610cc8 MD5sum: bec2777e8026d80e3f86a179fe44ef5f Description: Public Zone Database (program) This package provides a free, open-source database (http://opendatacommons.org/licenses/odbl/1.0/) containing a list and associated metadata of public DNS zones (http://en.wikipedia.org/wiki/DNS_zone) (domain name extensions). It attempts to be exhaustive, including current, retired, and withdrawn top-level domains and subdomains.