Package: 0trace Version: 0.01-3kali3 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 43 Depends: libc6 (>= 2.34), tcpdump Homepage: https://lcamtuf.coredump.cx Priority: optional Section: net Filename: pool/main/0/0trace/0trace_0.01-3kali3_amd64.deb Size: 6532 SHA256: 9cb89c3d5188b658164338589a59a7e40557c001a61d6bd870e679a2feedbb5e SHA1: 2ddf8a7c8190ba45467a9117c52187ba4f127215 MD5sum: 36f74a002e8ad08c668b191d4bcac0f7 Description: traceroute tool that can run within an existing TCP connection The package is traceroute tool that can be run within an existing, open TCP connection, therefore bypassing some types of stateful packet filters with ease. Package: 0trace-dbgsym Source: 0trace Version: 0.01-3kali3 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 32 Depends: 0trace (= 0.01-3kali3) Priority: optional Section: debug Filename: pool/main/0/0trace/0trace-dbgsym_0.01-3kali3_amd64.deb Size: 8800 SHA256: ab995ff2c3a34bbf2ea133b963bb26b0bbd7799e6c55be3a381de58324f31161 SHA1: 3e7f028a495b6ef6c95f04b9a8b5ee009fd5ba80 MD5sum: a46160d60c6b3cfaa919f2e3eda6ebc5 Description: debug symbols for 0trace Build-Ids: 33080c77d6d9ec312a3b199ad140145401e8154f 404b06b4455c830e3fa0a58fece03da2a3d69f14 Package: above Version: 2.7-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 89 Depends: python3-colorama, python3-scapy, python3:any Homepage: https://github.com/cursedpkt/Above Priority: optional Section: utils Filename: pool/main/a/above/above_2.7-0kali1_all.deb Size: 15220 SHA256: 519dca3353d6e82be27c4ff98c56011b73c518c0e21526aed60e296d133117f9 SHA1: 2dec24e6a72348ce3d25271303eb7e0ac5030fab MD5sum: d6f4a2bd707dd247fef3120b67876473 Description: Invisible protocol sniffer for finding vulnerabilities in the network This package contains an invisible protocol sniffer for finding vulnerabilities in the network, designed for pentesters and security professionals. . It is based entirely on network traffic analysis, so it does not make any noise on the air. Above allows pentesters to automate the process of finding vulnerabilities in network hardware. Discovery protocols, dynamic routing, FHRP, STP, LLMNR/NBT-NS, etc. . The tool can also both listen to traffic on the interface and analyze already existing pcap files. Package: adw-gtk3-kali Version: 2024.4.3 Architecture: all Maintainer: Kali Developers Installed-Size: 2322 Recommends: kali-themes-common Breaks: libgtk-4-1 (<< 4.16) Priority: optional Section: misc Filename: pool/main/a/adw-gtk3-kali/adw-gtk3-kali_2024.4.3_all.deb Size: 123644 SHA256: 0ea07ca5c4b4a2eec4a8e525633bf175c31cf885491d33f7a2d71fe322926ad4 SHA1: 8cd64be7e91104882a1df80f28de419a3ff977f9 MD5sum: 07eef6101537e09a5a7685619df9a811 Description: Kali theme for GTK-3 following libadwaita design The theme from libadwaita ported to GTK-3 . This theme is based on adw-gtk3 project with modifications to fit Kali Linux look and feel. Package: airgeddon Version: 11.31-0kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 4662 Depends: aircrack-ng, bash (>= 4.2), gawk, iproute2, iw, pciutils, procps, tmux, xterm Recommends: arping, asleap, beef-xss, bettercap, bully, ccze, crunch, dnsmasq, ethtool, ettercap-text-only, hashcat, hcxdumptool, hcxtools, hostapd, hostapd-wpe, iptables, isc-dhcp-server, john, lighttpd, mdk3, mdk4, nftables, openssl, pixiewps, reaver, rfkill, systemd, tcpdump, tshark, usbutils, x11-utils, x11-xserver-utils Homepage: https://github.com/v1s1t0r1sh3r3/airgeddon Priority: optional Section: net Filename: pool/main/a/airgeddon/airgeddon_11.31-0kali1_amd64.deb Size: 2437844 SHA256: 8fb40458766f203a7dcdde94085d79df8455835bef5ec1df496c7f8a73afa59c SHA1: 6121c526082f4f8c71c7f46d5815d0861fffb368 MD5sum: 1494a455a904cb2bdd9f055053065d08 Description: multi-use bash script for Linux systems to audit wireless networks airgeddon is a menu driven 3rd party tools wrapper to audit wireless networks with many features. Package: amap Version: 5.4-4kali3 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 177 Depends: libc6 (>= 2.34) Homepage: https://www.thc.org Priority: optional Section: net Filename: pool/main/a/amap/amap_5.4-4kali3_amd64.deb Size: 68500 SHA256: 97b96268db8de42c71c02acf0e9fc7537207f5aa3beffbe599fd34466750056c SHA1: b66874f5e3c1399824f12318f385aea10141d765 MD5sum: 6eb1cf2a0ffe7b55a492e942345f1a95 Description: next-generation scanning tool for pentesters AMAP stands for Application MAPper. It is a next-generation scanning tool for pentesters. It attempts to identify applications even if they are running on a different port than normal. . It also identifies non-ascii based applications. This is achieved by sending trigger packets, and looking up the responses in a list of response strings. Package: amass Version: 4.2.0-0kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 35406 Depends: libc6 (>= 2.34), amass-common (= 4.2.0-0kali1) Homepage: https://github.com/OWASP/Amass Priority: optional Section: net Filename: pool/main/a/amass/amass_4.2.0-0kali1_amd64.deb Size: 15362832 SHA256: 926f42208830fb32686f94586ccacd9a9abe718f0327e0fd9e6edfdc84e4110e SHA1: 18d19ff16b616c7111f2299371589c2185b5499e MD5sum: 79fdaab6964ebc53bd1a587afa3c595c Description: In-depth DNS Enumeration and Network Mapping This package contains a tool to help information security professionals perform network mapping of attack surfaces and perform external asset discovery using open source information gathering and active reconnaissance techniques. . Information Gathering Techniques Used: - DNS: Basic enumeration, Brute forcing (upon request), Reverse DNS sweeping, Subdomain name alterations/permutations, Zone transfers (upon request) - Scraping: Ask, Baidu, Bing, DNSDumpster, DNSTable, Dogpile, Exalead, Google, HackerOne, IPv4Info, Netcraft, PTRArchive, Riddler, SiteDossier, ViewDNS, Yahoo - Certificates: Active pulls (upon request), Censys, CertSpotter, Crtsh, Entrust, GoogleCT - APIs: AlienVault, BinaryEdge, BufferOver, CIRCL, CommonCrawl, DNSDB, HackerTarget, Mnemonic, NetworksDB, PassiveTotal, RADb, Robtex, SecurityTrails, ShadowServer, Shodan, Spyse (CertDB & FindSubdomains), Sublist3rAPI, TeamCymru, ThreatCrowd, Twitter, Umbrella, URLScan, VirusTotal - Web Archives: ArchiveIt, ArchiveToday, Arquivo, LoCArchive, OpenUKArchive, UKGovArchive, Wayback . This package contains the command amass. Package: amass-common Source: amass Version: 4.2.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 9621 Homepage: https://github.com/OWASP/Amass Priority: optional Section: net Filename: pool/main/a/amass/amass-common_4.2.0-0kali1_all.deb Size: 1802600 SHA256: 880a1b7663b1848d41a425220dc6443ea7983d7cc012edc08c6af88f47ccfff0 SHA1: 132213268f822ca879f225e49a591a70d2cc5b7a MD5sum: 9a622435c63e2f6781a7fee69d8be0ae Description: In-depth DNS Enumeration and Network Mapping This package contains a tool to help information security professionals perform network mapping of attack surfaces and perform external asset discovery using open source information gathering and active reconnaissance techniques. . This package contains several wordlists for performing DNS name alterations and brute forcing. Package: apache-users Version: 2.1-1kali6 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 13 Depends: libio-socket-ip-perl, libparallel-forkmanager-perl, libio-all-lwp-perl Homepage: https://labs.portcullis.co.uk/downloads/ Priority: optional Section: net Filename: pool/main/a/apache-users/apache-users_2.1-1kali6_amd64.deb Size: 3664 SHA256: 98135c6087a130d642f15850ae25482d62d69255e4601cd3ae77401b22f73dbf SHA1: 054af0d153302093d579cb3a65ecdbcbdf3ed1a6 MD5sum: 506ba5fb41ee694f5181cce22f027f7f Description: Enumerate usernames on systems with Apache UserDir module This Perl script will enumerate the usernames on any system that uses Apache with the UserDir module. Package: apt Version: 2.9.8+kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 4430 Depends: base-passwd (>= 3.6.1) | adduser, gpgv, libapt-pkg6.0t64 (>= 2.9.8+kali1), debian-archive-keyring, libc6 (>= 2.38), libgcc-s1 (>= 3.0), libgnutls30t64 (>= 3.8.1), libseccomp2 (>= 2.4.2), libstdc++6 (>= 13.1), libsystemd0 Recommends: ca-certificates Suggests: apt-doc, aptitude | synaptic | wajig, dpkg-dev (>= 1.17.2), gnupg | gnupg2 | gnupg1, powermgmt-base Conflicts: apt-verify, libnettle8 (<< 3.9.1-2.2~) Breaks: apt-transport-https (<< 1.5~alpha4~), apt-utils (<< 1.3~exp2~), aptitude (<< 0.8.10) Replaces: apt-transport-https (<< 1.5~alpha4~), apt-utils (<< 1.3~exp2~) Provides: apt-transport-https (= 2.9.8+kali1) Priority: required Section: admin Filename: pool/main/a/apt/apt_2.9.8+kali1_amd64.deb Size: 1409432 SHA256: 878311f8ec4f5dd475d9f23004e3eeed94ff034542fbb70be2ae29babb9a7746 SHA1: 3cd2ea4c87f3f6ed5beac90238d5703b19f6251d MD5sum: 9905be98703abdd30cbfa9064d770fc7 Description: commandline package manager This package provides commandline tools for searching and managing as well as querying information about packages as a low-level access to all features of the libapt-pkg library. . These include: * apt-get for retrieval of packages and information about them from authenticated sources and for installation, upgrade and removal of packages together with their dependencies * apt-cache for querying available information about installed as well as installable packages * apt-cdrom to use removable media as a source for packages * apt-config as an interface to the configuration settings * apt-key as an interface to manage authentication keys Original-Maintainer: APT Development Team Package: apt-dbgsym Source: apt Version: 2.9.8+kali1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 8127 Depends: apt (= 2.9.8+kali1) Priority: optional Section: debug Filename: pool/main/a/apt/apt-dbgsym_2.9.8+kali1_amd64.deb Size: 7868980 SHA256: 4a73ae32b445469602f5cd91ac7df79a0658b1cf01e9bc54e1bd56c35bb7fd97 SHA1: 10b400fe10beb51591705dd06b7df7fd410d75a2 MD5sum: 565fdd3952dcbd98ecc81b984d5e522f Description: debug symbols for apt Build-Ids: 062c2b44459ff1305687ea61a158c0f4a7639f3d 1d03d9c87c36a6edf85aa2f5af45a6123b33eb88 2b5a6e6731ad4adbaaef44529bf7d16d3dfa61c2 353df1136ca22e9999dd564e74298eaf5cb682c0 3a188fbaddf6575fceb8db24a0c0898d9a55c1f6 401a9f893feb16f60916f2302aa28d189aef6fb8 5ed0a7a4d5f7c577c54434215ba922b047bf9ec8 617ccd72e2ce9ac643182687ffb0ccb0592e9301 755384e5d1300e69a0ada28c913e3aa8178fa1ad a05d216ef9294c91b821bbf4193f5840c09cc0d0 a2b5009920b34e502ed420f9aeb2054c4fd0eb20 a8169b36645f2b592f9e746557714897ee750967 b8245c1f7d1b1721f94557440011817c8c2cc7c8 bb3204e2b6f03d4d117d42d53c5a041379f221b5 d15fa82856559c0c48b8f29326279d83d8253f53 d2d9c9ce87107beea94c8d14325db5ae3544709a e770ecefc8f5462cf0a07f4d4c855409e5d8745e e9791f2d6998fca86a9a69b16ed85b22ffeafdca efac52b5d43dc97c06b1ebfe8ae518246bda6390 Original-Maintainer: APT Development Team Package: apt-doc Source: apt Version: 2.9.8+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 806 Multi-Arch: foreign Priority: optional Section: doc Filename: pool/main/a/apt/apt-doc_2.9.8+kali1_all.deb Size: 258380 SHA256: 73c6c6ac65ba4d8ff124a558491f2dc9b8803afdc86760aefd57f69f2f2a4881 SHA1: 6d944beaaaabe68d1d75ca717bdfb043a467d6ce MD5sum: 9973a04d2f163e8ee95ba44db33b3c49 Description: documentation for APT This package contains the user guide and offline guide for various APT tools which are provided in a html and a text-only version. Original-Maintainer: APT Development Team Package: apt-transport-https Source: apt Version: 2.9.8+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 39 Depends: apt (>= 1.5~alpha4) Multi-Arch: foreign Priority: optional Section: oldlibs Filename: pool/main/a/apt/apt-transport-https_2.9.8+kali1_all.deb Size: 28796 SHA256: 7e031aba7eda5fcfdc6050fe2bced9dfcf1d08fb358a87705a171553af5eb746 SHA1: a1c22535d0ea70ae7e8f657e2900e89bf31ddd24 MD5sum: ec2c6eefd5722d059febff175ff8b424 Description: transitional package for https support This is a dummy transitional package - https support has been moved into the apt package in 1.5. It can be safely removed. Original-Maintainer: APT Development Team Package: apt-utils Source: apt Version: 2.9.8+kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 1089 Depends: apt (= 2.9.8+kali1), libapt-pkg6.0t64 (>= 2.9.8+kali1), libc6 (>= 2.34), libdb5.3t64, libgcc-s1 (>= 3.0), libstdc++6 (>= 13.1) Priority: required Section: admin Filename: pool/main/a/apt/apt-utils_2.9.8+kali1_amd64.deb Size: 326968 SHA256: b958754943ee575781d948e7b0c60453f2c8f77d1ae9b9ba521b81752ccd19f5 SHA1: 1044b39f952b12669a07a2654d57b5196e3a0e40 MD5sum: 9107c343a0e12008fcc9fd35f2fa5648 Description: package management related utility programs This package contains some less used commandline utilities related to package management with APT. . * apt-extracttemplates is used by debconf to prompt for configuration questions before installation. * apt-ftparchive is used to create Packages and other index files needed to publish an archive of Debian packages * apt-sortpkgs is a Packages/Sources file normalizer. Original-Maintainer: APT Development Team Package: apt-utils-dbgsym Source: apt Version: 2.9.8+kali1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 1798 Depends: apt-utils (= 2.9.8+kali1) Priority: optional Section: debug Filename: pool/main/a/apt/apt-utils-dbgsym_2.9.8+kali1_amd64.deb Size: 1729448 SHA256: afa4b1c743093c689e5a8a9a66ff7ec840d3a96f26292cce1f190b4f4766ac44 SHA1: fc5e6c9515d2ea4c334e087231e5ca2a2cb20042 MD5sum: 02b19ad98b4693fae3c64a066550f798 Description: debug symbols for apt-utils Build-Ids: 1722cfc03b5eab2058a6314b3d83726cd2ccf88b 3aa3ca5ab291e3cb9230b8e973601e2b799346fb 51c7e2840859ffe57872b070a7c98fe1fe5d96ee 5611cabc86f09af2621b6a1c17cdd4009755ade0 7bac5fd2eab7d253e7b185bbc9acfae30e2fd433 Original-Maintainer: APT Development Team Package: arkime Version: 5.4.0-0kali2 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 300929 Depends: libc6 (>= 2.38), libcurl4t64 (>= 7.63.0), libdaq2 (>= 3.0.12+really2.0.7), libgcc-s1 (>= 3.4), libglib2.0-0t64 (>= 2.76.0), liblua5.4-0 (>= 5.4.6), libmagic1t64 (>= 5.12), libmaxminddb0 (>= 1.0.2), libnghttp2-14 (>= 1.11.0), libpcap0.8t64 (>= 1.0.0), libpcre3, libssl3t64 (>= 3.0.0), libstdc++6 (>= 5.2), libuuid1 (>= 2.16), libyaml-0-2, libyara10 (>= 4.0.0~), libzstd1 (>= 1.5.5), zlib1g (>= 1:1.1.4), libjson-perl, ethtool, net-tools, ieee-data, libwireshark-data, openssl, python3 Recommends: default-jre-headless, geoipupdate Suggests: suricata Homepage: https://arkime.com/ Priority: optional Section: utils Filename: pool/main/a/arkime/arkime_5.4.0-0kali2_amd64.deb Size: 62673916 SHA256: 7bf2001db15f0af455201bb8694e7d423a69a220fa3dc4eb22911508ae925a5e SHA1: 8c70df9e6b331fc748e293d8c8338c4f748a2692 MD5sum: 03ec179fed9ee5a8b6ae6f69bf13d0dd Description: large-scale, open-source, indexed packet capture and search tool This package contains Arkime (formerly Moloch), a large-scale, open-source, indexed packet capture and search tool. . Arkime augments your current security infrastructure to store and index network traffic in standard PCAP format, providing fast, indexed access. An intuitive and simple web interface is provided for PCAP browsing, searching, and exporting. Arkime exposes APIs which allow for PCAP data and JSON formatted session data to be downloaded and consumed directly. Arkime stores and exports all packets in standard PCAP format, allowing you to also use your favorite PCAP ingesting tools, such as wireshark, during your analysis workflow. Package: arkime-dbgsym Source: arkime Version: 5.4.0-0kali2 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 10974 Depends: arkime (= 5.4.0-0kali2) Priority: optional Section: debug Filename: pool/main/a/arkime/arkime-dbgsym_5.4.0-0kali2_amd64.deb Size: 2685328 SHA256: 5c27f75c146b24aa579e9c00282cc313df929e2012a32e41fa27441a78143730 SHA1: 04e9cc36828e005285ee47acba9ff15f5ede1bcf MD5sum: fd320a8855899daa481e68e7b0bbc56e Description: debug symbols for arkime Build-Ids: 0080771cc7bfe98a07d47fcee66c9cfcc4656c38 03a2bc96514d1cbac8b8c6f44789f10446894178 0438dd2551e7550e7d412b6963248206fe4014da 048f6c086c38711b9bbf41ff5c1028c5bad97d7b 10d82870999934bed376d9d0dba8b3effda1666a 1d5c28bee3ccf685d565064294583049d7569e8a 23dc0cfd59d5f774ed6a1f38ada6f1cdf18ecf84 24b82590f489e79dcd86322a67a462e9081b9070 32c0d7f6468aeaaf2a6de8c7f03ba3d75b63782c 34eda11da74fa17f6fafb2ccef2b4ac2e1d6c129 357502b8ea746fdbb9094fc7574f9a9a478fc279 37d169b8506c31f8e2c2556e6728a62f04acfa32 39305f7b55d1e05781467ba8e7168eecf5749b5b 3c097cc672a5ed99af846fa802bce9d8d38621b5 3f2bbc7b508a85c252192f50affde5f348855f63 417328b1953d476d486d4bfa7f9a79d6571d694c 46cdf0356e9a5c52c0e64c3a4fcadce64f67fdab 4940538328a2bff992867f78c0227fa7a942663c 4b52e62185e50cd18ed82a234fb635977a5dc50f 4bcb5f19482db7e8dfd548589f79360cb1348632 4cce7dea66be93abb21d4c414a0dcbc7504fbcdb 4cdb94c482fb6ea0612392b10ae970f98e81e1f2 56e621b03eb8f24f4b914b8fc228a982d9c2a63f 5b39f98f4ee8799e01a1fd2e554e1372ae70b816 6523bd9f534810d9a529e2f9291e91da33ce122c 664fff1a23ff2b200cea5e856a9d16aae07ba8eb 677416ab34d90b70b7bc8e7943b073dacc384c6f 6bce7a68b248a0f9dc663bb52eb88118e58ff786 6de44946eeb803f9c6270c26c1240d5b38392940 76f95bc2c9d3eb1f86f6b61a3fb48c664f9cdba1 7cc967e614a32c6d612806a24fff1e4d31bada7e 7ffda09d7d164f74b164889d066a98617be82ccd 81fe97b7d4135f811761a23fefb0ce46fb29add7 825f3ef9b0161da4fdb8e8d3350e40859bab8d2c 86c400aff982388c7ec2b318a38e0faecc6a22f0 88e44a090958e2fdfbc62349099488907b3f515a 8c7c06c87c5b14e9ac99264beca0c8d2f04152fd 9420675fbf15cb509f172001efb8a0b77c40dcf8 a082569c9990e6844d04687823e0a22d03b695e6 a3b9e5be723f84fc0fa9bac8d56c8c5af3dd2587 a64243f2c49d40cc3198ab1a8fca06e915aa2602 b5a08541582d660a333cdc66d95119b0d084d127 b65c072d7c84343a4c1663016d68866afa060f99 ba77da7c019d761b5f830cec658a20ff2cb632f8 ba91facc65368927a3c1d3b93d2339692164ab0a bbfbef42dbfa5e09012871dec1fc17380e7403f6 c0bdc87dbc9af037d8a600914fd76ae27ab66d96 c655b4822e2d6d097078bbfc2fa145176b1af665 d0b239a7bbed275246afbae1acb98a3759b13a1e d3052586f759e81def08d3c3b4bca8d20c2d017a d407bf9e16862dc93ea5b4afb4068c8895bfb4fd d4c4f4bef393a91f0843ae7b0cd9a1097e95c148 d935ab9b04820fe1dd58948159dd86783e50ca09 dd2b4b94016d3610d1ace23986eb92598bc9be92 de7d87da3c0c3d691e5d79b2941525a412b61c1d e5d58534d12df05949a8327e28e86609a530f042 e850042b7316506c14bc350025a7050a5ae79d48 eb88c4bc89e7a1e50f79c14984b1b37ed9274742 ec18ad3721a1c59c00fab6293cee9317ebd67873 f796e2a9bbc51d13e2420bec21ea3db5fd3b9425 Package: armitage Version: 20221206-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 11215 Depends: metasploit-framework, openjdk-11-jre Homepage: https://github.com/r00t0v3rr1d3/armitage Priority: optional Section: utils Filename: pool/main/a/armitage/armitage_20221206-0kali1_all.deb Size: 4971176 SHA256: 6d55c601f502ff610de68a89025060b530ea18dd27b3dc36141634109587746b SHA1: 2d6abe35bdc631713b45371adfc3b67b4943727f MD5sum: e68c94a0eddb3e691627ad96bed52cf0 Description: Cyber attack management for Metasploit Armitage is a scriptable red team collaboration tool for Metasploit that visualizes targets, recommends exploits, and exposes the advanced post- exploitation features in the framework. Package: asleap Source: asleap (2.3~git20201128.254acab-0kali1) Version: 2.3~git20201128.254acab-0kali1+b1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 235 Depends: libc6 (>= 2.34), libpcap0.8t64 (>= 0.9.8) Homepage: https://www.willhackforsushi.com/ Priority: optional Section: net Filename: pool/main/a/asleap/asleap_2.3~git20201128.254acab-0kali1+b1_amd64.deb Size: 33340 SHA256: aafdfccffb99820ce67e9b7f3c196a8ab8144ab1239484c56ef005b08316575e SHA1: 93578e6c6b1c15da65446b689855461119400568 MD5sum: 3f91a4cdf8d9c752922616b29d29293d Description: A tool for exploiting Cisco LEAP networks Demonstrates a serious deficiency in proprietary Cisco LEAP networks. Package: asleap-dbgsym Source: asleap (2.3~git20201128.254acab-0kali1) Version: 2.3~git20201128.254acab-0kali1+b1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 147 Depends: asleap (= 2.3~git20201128.254acab-0kali1+b1) Priority: optional Section: debug Filename: pool/main/a/asleap/asleap-dbgsym_2.3~git20201128.254acab-0kali1+b1_amd64.deb Size: 122312 SHA256: 800010b4882ce72e96d0126f9a9ada1eb4af2c676883e4da300e74e64580a81f SHA1: 6dff327da6f7704374da842850917cfa26fe92c3 MD5sum: aba27543a281035a4b22eb343cb2a142 Description: debug symbols for asleap Build-Ids: 55313cf5f90f502e0881fe86c8ee0690131f971f ccfac7bc08b1f33752a4ec9ea19c1925b2b97547 Package: autopsy Version: 2.24-6kali1 Architecture: all Maintainer: Debian QA Group Installed-Size: 1026 Depends: binutils, perl, sleuthkit Homepage: https://www.sleuthkit.org/autopsy/ Priority: optional Section: admin Filename: pool/main/a/autopsy/autopsy_2.24-6kali1_all.deb Size: 335120 SHA256: 3a48340311f805f15a39a84b903f5a2cf98bedf017c29b52ba8862b3670a5e4a SHA1: aed63ecdefd3144c4e78d5e361afcf98a420ce85 MD5sum: 0031fcebbe7435d651888ff550c5d2f4 Description: graphical interface to SleuthKit The Autopsy Forensic Browser is a graphical interface to the command line digital forensic analysis tools in The Sleuth Kit. Together, The Sleuth Kit and Autopsy provide many of the same features as commercial digital forensics tools for the analysis of Windows and UNIX file systems (NTFS, FAT, FFS, EXT2FS, and EXT3FS). Package: autorecon Version: 0.0~git20240610.19cc46b-0kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 1268 Depends: python3-appdirs (>= 1.4.4), python3-appdirs (<< 2.0.0), python3-colorama (>= 0.4.5), python3-impacket (>= 0.10.0), python3-psutil (>= 5.9.4), python3-requests (>= 2.28.1), python3-toml (>= 0.10.2), python3-unidecode (>= 1.3.1), python3:any, curl, dirb, dirsearch, dnsrecon, enum4linux-ng, enum4linux, ffuf, gobuster, impacket-scripts, nbtscan, nikto, nmap, onesixtyone, oscanner, redis-tools, seclists, sipvicious, smbclient, smbmap, snmp, sslscan, tnscmd10g, whatweb, wkhtmltopdf Recommends: feroxbuster Multi-Arch: foreign Homepage: https://github.com/Tib3rius/AutoRecon Priority: optional Section: python Filename: pool/main/a/autorecon/autorecon_0.0~git20240610.19cc46b-0kali1_amd64.deb Size: 398648 SHA256: b867ba0ab6b9f753af83cc70d7657e071ae7a81c23b5042b3b7ef383ce169f4f SHA1: 2338e8cbc0bb0c6a2d768b233ed7de660b437182 MD5sum: 9544069eeb1029275712b8c83c88857e Description: Multi-threaded network reconnaissance tool AutoRecon is a multi-threaded network reconnaissance tool which performs automated enumeration of services. It is intended as a time-saving tool for use in CTFs and other penetration testing environments (e.g. OSCP). It may also be useful in real-world engagements. Package: b374k Version: 3.2.3-0kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 494 Depends: kali-defaults, php-cli Homepage: https://github.com/b374k/b374k Priority: optional Section: misc Filename: pool/main/b/b374k/b374k_3.2.3-0kali3_all.deb Size: 122084 SHA256: d6236a196679192939b7681e99019a1162e8347ff3a3d85f37fd6fd67c71cbb8 SHA1: f3d119f1949e4ada02106902937297f317c3f29b MD5sum: 3250d43d2dfd595bb0d22f77d20f1c51 Description: Remote management tool This package contains PHP Shell is a useful tool for system or web administrator to do remote management without using cpanel, connecting using ssh, ftp etc. All actions take place within a web browser . Features: * File manager (view, edit, rename, delete, upload, download, archiver, etc) * Search file, file content, folder (also using regex) * Command execution * Script execution (php, perl, Python, ruby, java, node.js, c) * Give you shell via bind/reverse shell connect * Simple packet crafter * Connect to DBMS (MySQL, mssql, oracle, sqlite, PostgreSQL, and many more using ODBC or PDO) * SQL Explorer * Process list/Task manager * Send mail with attachment (you can attach local file on server) * String conversion * All of that only in 1 file, no installation needed Package: base-files Version: 1:2024.3.1 Architecture: amd64 Essential: yes Maintainer: Kali Developers Installed-Size: 360 Pre-Depends: awk Breaks: debian-security-support (<< 2019.04.25), initscripts (<< 2.88dsf-13.3), sendfile (<< 2.1b.20080616-5.2~) Replaces: base, dpkg (<= 1.15.0), miscutils Provides: base, usr-is-merged Multi-Arch: foreign Priority: required Section: admin Filename: pool/main/b/base-files/base-files_2024.3.1_amd64.deb Size: 76664 SHA256: ee47c6522bc77d6b8910973c7913f0f4c4a9c4e093629586ec309c2230b8b7c1 SHA1: 95f867020b7f4960ac1771a2e9e8aea3e155ee3f MD5sum: 06a54d7ce03e3615262c40850ef870d9 Description: Debian base system miscellaneous files This package contains the basic filesystem hierarchy of a Debian system, and several important miscellaneous files, such as /etc/debian_version, /etc/host.conf, /etc/issue, /etc/motd, /etc/profile, and others, and the text of several common licenses in use on Debian systems. Original-Maintainer: Santiago Vila Package: bed Version: 0.5-1kali7 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 73 Depends: perl Homepage: http://www.snake-basket.de Priority: optional Section: net Filename: pool/main/b/bed/bed_0.5-1kali7_amd64.deb Size: 19908 SHA256: e75b49d5110001fdcdd9563bd8cd089d9757aa89723760b3e1fbac6509f52984 SHA1: 6a65735010104a213daebbf48c5b09bf720a1c5d MD5sum: c0908631d20d19fd724d96f858816693 Description: A network protocol fuzzer BED is a program which is designed to check daemons for potential buffer overflows, format strings et. al. Package: beef-xss Version: 0.5.4.0+git20220823-0kali3 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 20225 Depends: adduser, lsof, ruby:any, ruby-ansi, ruby-async-dns, ruby-dev, ruby-em-websocket, ruby-erubis, ruby-espeak, ruby-eventmachine, ruby-execjs, ruby-json, ruby-maxmind-db, ruby-mime-types, ruby-msfrpc-client, ruby-otr-activerecord, ruby-parseconfig, ruby-qr4r, ruby-rack, ruby-rack-protection, ruby-rushover, ruby-sinatra, ruby-slack-notifier, ruby-sqlite3, ruby-term-ansicolor, ruby-terser, ruby-twitter, ruby-xmlrpc, ruby-zip, rubygems-integration, thin, xdg-utils Recommends: geoipupdate Conflicts: beef-xss-bundle Homepage: https://beefproject.com/ Priority: optional Section: web Filename: pool/main/b/beef-xss/beef-xss_0.5.4.0+git20220823-0kali3_amd64.deb Size: 3549112 SHA256: 0e4d825c2f8582b0f1ffec13b47886e9050d62a1e2fbe111faba6150fc820ad4 SHA1: deceaf4e0bab87f46ebd0754235332ab5d307671 MD5sum: 8e342497c61a374703ca8db6b8534db8 Description: Browser Exploitation Framework (BeEF) BeEF is short for The Browser Exploitation Framework. It is a penetration testing tool that focuses on the web browser. . Amid growing concerns about web-born attacks against clients, including mobile clients, BeEF allows the professional penetration tester to assess the actual security posture of a target environment by using client-side attack vectors. Unlike other security frameworks, BeEF looks past the hardened network perimeter and client system, and examines exploitability within the context of the one open door: the web browser. BeEF will hook one or more web browsers and use them as beachheads for launching directed command modules and further attacks against the system from within the browser context. Package: berate-ap Version: 0.4.6+git20240824-0kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 103 Depends: hostapd-mana, iproute2, iw, procps Recommends: dnsmasq, haveged, iptables, qrencode Homepage: https://github.com/sensepost/berate_ap Priority: optional Section: misc Filename: pool/main/b/berate-ap/berate-ap_0.4.6+git20240824-0kali1_amd64.deb Size: 23748 SHA256: 16ad0b8327d273a9a1ec8d0434dd34164a7e05af4bd9a213816afddc2fb06ff8 SHA1: 6888b4d1e5769c09f0754d15038619d50c11d23f MD5sum: 017a10458157b9dc2dbdf3f3f6300ce1 Description: Script for orchestrating mana rogue Wi-Fi Access Points This package contains a script for orchestrating mana rogue Wi-Fi Access Points. It can also handle regular hostapd AP and create AP easily. Package: bettercap Version: 2.33.0-1kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 28387 Depends: ca-certificates, iproute2, iptables, iw, net-tools, libc6 (>= 2.34), libpcap0.8t64 (>= 1.5.1), libusb-1.0-0 (>= 2:1.0.22) Recommends: bettercap-caplets Suggests: bettercap-ui Built-Using: golang-1.22 (= 1.22.6-1), golang-github-acarl005-stripansi (= 0.0~git20180116.5a71ef0-3), golang-github-adrianmo-go-nmea (= 1.10.0-1), golang-github-antchfx-jsonquery (= 1.3.5-1), golang-github-antchfx-xpath (= 1.3.1-1), golang-github-bettercap-gatt (= 0.0~git20240808.ec4935e-1), golang-github-bettercap-nrf24 (= 0.0~git20190219.aa37e6d-2), golang-github-bettercap-readline (= 1.4+git20210228.655e48b-3), golang-github-dustin-go-humanize (= 1.0.1-1), golang-github-elazarl-goproxy (= 1.1+git20240726.8b0c205+dfsg-1), golang-github-evilsocket-islazy (= 1.11.0-1), golang-github-evilsocket-recording (= 0.0~git20190408.3ce1dcf-2), golang-github-florianl-go-nfqueue (= 2.0.0-2), golang-github-gobwas-glob (= 0.2.3+git20181002.e7a84e9-1), golang-github-golang-groupcache (= 0.0~git20210331.41bb18b-1), golang-github-google-go-github (= 60.0.0-1), golang-github-google-go-querystring (= 1.1.0-2), golang-github-google-gousb (= 1.1.3-1), golang-github-gorilla-mux (= 1.8.1-1), golang-github-gorilla-websocket (= 1.5.3-1), golang-github-hashicorp-mdns (= 1.0.5-1), golang-github-josharian-native (= 1.1.0-1), golang-github-jpillora-go-tld (= 1.2.1-2), golang-github-kr-binarydist (= 0.1.0-1), golang-github-malfunkt-iprange (= 0.9.0-5), golang-github-mattn-go-colorable (= 0.1.13-1), golang-github-mattn-go-isatty (= 0.0.20-1), golang-github-mdlayher-dhcp6 (= 0.0~git20190311.2a67805-2), golang-github-mdlayher-netlink (= 1.7.1-1), golang-github-mdlayher-socket (= 0.5.1-1), golang-github-mgutz-ansi (= 0.0~git20200706.d51e80e-1), golang-github-mgutz-logxi (= 1-1), golang-github-miekg-dns (= 1.1.62-1), golang-github-mitchellh-go-homedir (= 1.1.0-1), golang-github-pkg-errors (= 0.9.1-3), golang-github-robertkrimen-otto (= 0.0~git20200922.ef014fd-2), golang-github-stratoberry-go-gpsd (= 1.3.0-1), golang-github-tarm-serial (= 0.0+git20151113-5.1), golang-github-thoj-go-ircevent (= 0.2+git20210723.73e4444-1), golang-golang-x-net (= 1:0.27.0-1), golang-golang-x-sync (= 0.7.0-1), golang-golang-x-sys (= 0.22.0-1), golang-golang-x-text (= 0.16.0-1), golang-gopkg-sourcemap.v1 (= 1.0.5+git20170213.0.6e83ace-1), golang-vhost (= 0.0~git20140120-3), gopacket (= 1.1.19-6.2) Homepage: https://www.bettercap.org Priority: optional Section: net Filename: pool/main/b/bettercap/bettercap_2.33.0-1kali1_amd64.deb Size: 7617832 SHA256: 1169c5e60b048f871ffcb6b4be214226c1e27d27d3e32c77c4de954500259c44 SHA1: 879f0ea3dfc8dd0f196e0cff63f8add61411f771 MD5sum: fea9d97f8d1e47c2939b0a337c41ebf1 Description: Complete, modular, portable and easily extensible MITM framework The Swiss Army knife for 802.11, BLE, IPv4 and IPv6 networks reconnaissance and MITM attacks. . bettercap is a powerful, easily extensible and portable framework written in Go which aims to offer to security researchers, red teamers and reverse engineers an easy to use, all-in-one solution with all the features they might possibly need for performing reconnaissance and attacking WiFi networks, Bluetooth Low Energy devices, wireless HID devices and Ethernet networks. . Main Features: * WiFi networks scanning, deauthentication attack, clientless PMKID association attack and automatic WPA/WPA2 client handshakes capture. * Bluetooth Low Energy devices scanning, characteristics enumeration, reading and writing. * 2.4Ghz wireless devices scanning and MouseJacking attacks with over-the-air HID frames injection (with DuckyScript support). * Passive and active IP network hosts probing and recon. * ARP, DNS, NDP and DHCPv6 spoofers for MITM attacks on IPv4 and IPv6 based networks. * Proxies at packet level, TCP level and HTTP/HTTPS application level fully scriptable with easy to implement javascript plugins. * A powerful network sniffer for credentials harvesting which can also be used as a network protocol fuzzer. * A very fast port scanner. * A powerful REST API with support for asynchronous events notification on websocket to orchestrate your attacks easily. * A very convenient web UI. * More! (https://www.bettercap.org/modules/) . This package contains a Swiss Army knife for 802.11, BLE and Ethernet networks reconnaissance and attacks. Package: bettercap-caplets Version: 0+git20240106-2kali1 Architecture: all Maintainer: Debian Security Tools Installed-Size: 385 Depends: bettercap Multi-Arch: foreign Homepage: https://github.com/bettercap/caplets Priority: optional Section: misc Filename: pool/main/b/bettercap-caplets/bettercap-caplets_0+git20240106-2kali1_all.deb Size: 113476 SHA256: 7d811750aba3fb1bea1794d1b28cc6f70cf84a6f99602812c4aeb1460b9b5f9f SHA1: e28d042c118f46826faa14d993473f1cf353f9c4 MD5sum: 2d4232119ae71cbbb82519186e29659d Description: Bettercap scripts (caplets) and proxy modules This package contains Bettercap scripts (caplets) and proxy modules. The bettercap's interactive sessions can be scripted with .cap files, or caplets. Package: bettercap-dbgsym Source: bettercap Version: 2.33.0-1kali1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 10785 Depends: bettercap (= 2.33.0-1kali1) Priority: optional Section: debug Filename: pool/main/b/bettercap/bettercap-dbgsym_2.33.0-1kali1_amd64.deb Size: 6995492 SHA256: faa927917397e01601d534071084e0c9757145e48d1596e9a46019d5aa494300 SHA1: 61f3722ecc78aef3cc5df884ead0e4798e7f282b MD5sum: a6d25bc17388429f9f40611a6168103a Description: debug symbols for bettercap Build-Ids: ecfcd937488ad2d45cae75c2644b221eabbbe2b0 Package: bettercap-ui Version: 1.3.0+really1.3.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 19361 Depends: bettercap, bettercap-caplets Homepage: https://github.com/bettercap/ui Priority: optional Section: javascript Filename: pool/main/b/bettercap-ui/bettercap-ui_1.3.0+really1.3.0-0kali1_all.deb Size: 2103092 SHA256: 45d09241713f9b009ae4f84df68f8f3ba9bd5f1fa0c60c3c06d0a78c9226c02e SHA1: 451f433600d889dbe6f7f6dc319f4c82351aee02 MD5sum: 4984d6330cd10ffb3db17a5dfce3ae10 Description: bettercap's web UI This package contains the bettercap's web UI. Package: betterlockscreen Version: 4.4.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 42 Depends: bc, feh, i3lock-color (>= 2.13.c.4), imagemagick, x11-utils, x11-xserver-utils Homepage: https://github.com/pavanjadhaw/betterlockscreen Priority: optional Section: utils Filename: pool/main/b/betterlockscreen/betterlockscreen_4.4.0-0kali1_all.deb Size: 9500 SHA256: 1fa80264c40f69a38bbd3792c5ebf1b7515b8c25aee2b1985bd35917c249b5c7 SHA1: 6b47f27fa4290ac238b123bc1aecf406d1805f51 MD5sum: 8b2dfdff1e8dd732a06278d1ef46c69d Description: Fast lockscreen with customization Betterlockscreen allows you to cache images with different filters and lockscreen with blazing speed. Package: bing-ip2hosts Version: 1.0.5-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 29 Depends: wget, bind9-dnsutils Homepage: https://www.morningstarsecurity.com/research/bing-ip2hosts Priority: optional Section: utils Filename: pool/main/b/bing-ip2hosts/bing-ip2hosts_1.0.5-0kali1_all.deb Size: 11780 SHA256: 639e34e6e0c1808240b840ae93c742db02e3efdd5ea8e01f15c1770f87ba9b0a SHA1: 0c30ba7da75b44f0ef2fe70f34b96de72e329fd0 MD5sum: 59e8b81182cb8aaedc741a5847e948d3 Description: Enumerate hostnames for an IP using bing.com This package contains a Bing.com web scraper that discovers hostnames by IP address. Bing is the flagship Microsoft search engine formerly known as MSN Search and Live Search. . It provides a feature unique to search engines - it allows searching by IP address. Bing-ip2hosts uses this feature. . It can be used to discover subdomains and other related domains. It also helps to identify websites hosted in a shared hosting environment. This technique follows best practices during the reconnaissance phase of a penetration test or bug bounty, to expand the target's attack surface. . Unlike other many other recon tools that web scrape Bing, this tool has smart scraping behaviour to maximize the discovery of hostnames. Package: bloodhound Version: 4.3.1-0kali2 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 267725 Depends: neo4j Homepage: https://github.com/BloodHoundAD/BloodHound Priority: optional Section: misc Filename: pool/main/b/bloodhound/bloodhound_4.3.1-0kali2_amd64.deb Size: 69335576 SHA256: e9e9eb7ec9f79dfd2b354226b578d03a78d432afca1b18b73a2add5afcfb990d SHA1: 23e5847ce4e995cb9497834fe5d4316fb1b46d55 MD5sum: a395cf3661362c0db35461141cf78973 Description: Six Degrees of Domain Admin This package contains BloodHound, a single page Javascript web application. BloodHound uses graph theory to reveal the hidden and often unintended relationships within an Active Directory environment. Attackers can use BloodHound to easily identify highly complex attack paths that would otherwise be impossible to quickly identify. Defenders can use BloodHound to identify and eliminate those same attack paths. Both blue and red teams can use BloodHound to easily gain a deeper understanding of privilege relationships in an Active Directory environment. Package: bloodhound-dbgsym Source: bloodhound Version: 4.3.1-0kali2 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 5187 Depends: bloodhound (= 4.3.1-0kali2) Priority: optional Section: debug Filename: pool/main/b/bloodhound/bloodhound-dbgsym_4.3.1-0kali2_amd64.deb Size: 2638764 SHA256: 311a699dd904e858965308e4c066afdedc12a9070d3aefae678e72bc8b75efe6 SHA1: f57eb01d03ccc83b3f126708e1cb658e46eb6fff MD5sum: 9474223ff6c87bbec1ea186601c812cb Description: debug symbols for bloodhound Build-Ids: 01bef16ee5f5d60165dbda22ea389e99d2f053dc 1c796daee3bcab6b7662065e93bb346df6833f32 3302ee2578742ce06827385e2972359e4ba6ec01 7e02ba647c2859ffe46be0c43eb22f574399cb52 8a2bdfdc184f54d608e20d7a161474b8f9140f2d 9013632a6ae5948ea512124cbf9e00653b7722a6 aab9209074a13f09fb572d5e294571f39062c465 eb74fb8145448c3b64c83ada510a62d5f6424578 efcb375bb7fd4a4e45c2426833b058134c446784 Package: bloodhound.py Version: 1.7.2-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 343 Depends: python3-dnspython, python3-impacket, python3-ldap3, python3-pyasn1 (>= 0.4), python3:any Enhances: bloodhound (>= 4.2) Homepage: https://github.com/dirkjanm/bloodhound.py Priority: optional Section: python Filename: pool/main/b/bloodhound.py/bloodhound.py_1.7.2-0kali2_all.deb Size: 58052 SHA256: aec4c9e67560deb883ff34f3acb35f6ba51acddf956619c40023106ba9364302 SHA1: 97178fba2a51f0fa6b8f07a79e87830094da0ff5 MD5sum: a38b11282ffe1d7c622beb3cb8d1292d Description: ingestor for BloodHound, based on Impacket (Python 3) This package contains a Python based ingestor for BloodHound, based on Impacket. BloodHound.py currently has the following limitations: * Supports most, but not all BloodHound (SharpHound) features. Primary missing features are GPO local groups and some differences in session resolution between BloodHound and SharpHound. * Kerberos authentication support is not yet complete, but can be used from the updatedkerberos branch. . This package installs the library for Python 3. Package: blue-hydra Version: 1.9.19-0kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 8440 Depends: bluez-test-scripts, python3, ruby (>= 1:3.1), ruby (<< 1:3.2), libc6 (>= 2.38), libruby3.1t64 (>= 3.1.2), libsqlite3-0 (>= 3.5.9) Suggests: ubertooth Multi-Arch: foreign Homepage: https://github.com/ZeroChaos-/blue_hydra Priority: optional Section: net Filename: pool/main/b/blue-hydra/blue-hydra_1.9.19-0kali1_amd64.deb Size: 2564068 SHA256: 81dd18c67a646b6c504834ae42d249f089eac4660461da3e04f194a8c113dba7 SHA1: ad7022f292eb4c1a5d6ab29deaaba34eae555f37 MD5sum: 3c1f85341b69ee6e1d68ffeabc147630 Description: Bluetooth device discovery service BlueHydra is a Bluetooth device discovery service built on top of the bluez library. BlueHydra makes use of ubertooth where available and attempts to track both classic and low energy (LE) bluetooth devices over time. Package: blue-hydra-dbgsym Source: blue-hydra Version: 1.9.19-0kali1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 61 Depends: blue-hydra (= 1.9.19-0kali1) Priority: optional Section: debug Filename: pool/main/b/blue-hydra/blue-hydra-dbgsym_1.9.19-0kali1_amd64.deb Size: 40020 SHA256: 1eef2b6f6d020fa0a2e0748d404324b63df8bdf28100b49cad4ecae8dab5428c SHA1: 6ce164ea95a1106fe9a827ee096c88f020fed640 MD5sum: 62308b935c721028f3d94c0743d0b7d2 Description: debug symbols for blue-hydra Build-Ids: 86059d3aa048f9751c117faca3ea566941167835 Package: bluelog Version: 1.1.2-1kali3 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 198 Depends: libbluetooth3 (>= 4.91), libc6 (>= 2.34), bluez, libbluetooth-dev, ieee-data Homepage: http://www.digifail.com/software/bluelog.shtml Priority: optional Section: utils Filename: pool/main/b/bluelog/bluelog_1.1.2-1kali3_amd64.deb Size: 101208 SHA256: c0e153e1ae89b98c7c76c9732dce25e757a5eff9c051a36ebcee01631e50128d SHA1: 0d52ce68341b8420199173c63ea5a4e344206770 MD5sum: 288ecb9963f1ed5327f536b2415cdd29 Description: Bluetooth scanner and logger Bluelog is a Bluetooth scanner designed to tell you how many discoverable devices there are in an area as quickly as possible. It is intended to be used as a site survey tool, identifying the number of possible Bluetooth targets there are in the surrounding environment. Package: bluelog-dbgsym Source: bluelog Version: 1.1.2-1kali3 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 51 Depends: bluelog (= 1.1.2-1kali3) Priority: optional Section: debug Filename: pool/main/b/bluelog/bluelog-dbgsym_1.1.2-1kali3_amd64.deb Size: 24348 SHA256: d9a607029dfe297e610456d5634b3a6039d2f95dda47253239221d0eae2df026 SHA1: 88b7c68c58e28e050bbef1965807119f86826054 MD5sum: 664d84dc4f24468b7c093b35d786a5ae Description: debug symbols for bluelog Build-Ids: 6a18771892cafa5135c70e1c6a82a47e68ed5419 8815e4235dbb1365d8144e280c83cf47aedc8d2f Package: blueranger Version: 0.1-1kali6 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 13 Homepage: http://www.hackfromacave.com/projects/blueranger.html Priority: optional Section: net Filename: pool/main/b/blueranger/blueranger_0.1-1kali6_amd64.deb Size: 3384 SHA256: 627c37a7df328719d5bfdab8f66fe186c3392bfb656fb0e1fcd7e8623287a763 SHA1: 28fe744576fe42f537bf971aaf4207032d29fcf8 MD5sum: 9fbbc301127f6c8ef1ce2f50efa6a0f3 Description: Simple Bash script to locate Bluetooth devices BlueRanger is a simple Bash script which uses Link Quality to locate Bluetooth device radios. It sends l2cap (Bluetooth) pings to create a connection between Bluetooth interfaces, since most devices allow pings without any authentication or authorization. The higher the link quality, the closer the device (in theory). . Use a Bluetooth Class 1 adapter for long range location detection. Switch to a Class 3 adapter for more precise short range locating. The precision and accuracy depend on the build quality of the Bluetooth adapter, interference, and response from the remote device. Fluctuations may occur even when neither device is in motion. Package: bluesnarfer Version: 0.1-1kali3 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 30 Depends: libbluetooth3 (>= 4.91), libc6 (>= 2.34), bluez Homepage: http://www.alighieri.org/ Priority: optional Section: misc Filename: pool/main/b/bluesnarfer/bluesnarfer_0.1-1kali3_amd64.deb Size: 8424 SHA256: 7e2ceae6334d53dbc11a679b2ab623c551bf965d34d1d8f4b824e0dfd4d00f47 SHA1: 3d7f8f4efa2cf75d8c921f3476d8a2746c3f8324 MD5sum: c9f8b92e3bc684466183ac7058b0d6e2 Description: A Bluesnarfing Utility A bluetooth bluesnarfing Utility Package: bluesnarfer-dbgsym Source: bluesnarfer Version: 0.1-1kali3 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 72 Depends: bluesnarfer (= 0.1-1kali3) Priority: optional Section: debug Filename: pool/main/b/bluesnarfer/bluesnarfer-dbgsym_0.1-1kali3_amd64.deb Size: 59208 SHA256: 53761997fbe3944f39bff59a6a0c9f4284eeb166d668ee6a7de5e9eb1436d76d SHA1: 813ba51de64e00e7499abc3a0993c57b6c33e1ae MD5sum: 33008940836a181e36934eb6a5302a67 Description: debug symbols for bluesnarfer Build-Ids: b3956268d7a1403a7d76b72269100bf7914c7711 Package: bluetooth Source: bluez Version: 5.77-1+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 68 Depends: bluez Suggests: bluez-cups, bluez-obexd, bluez-meshd Homepage: http://www.bluez.org Priority: optional Section: admin Filename: pool/main/b/bluez/bluetooth_5.77-1+kali1_all.deb Size: 38532 SHA256: 674ac7aaa14dd53b009cb9675ecc045291b79853b4fbff702cc21557d81f467c SHA1: 1ced86d59a312a2d0fd37ca52c823331e18f6bd5 MD5sum: 550e7140d86e9e33b40656b8da07804d Description: Bluetooth support (metapackage) This package provides all of the different plugins supported by the Bluez bluetooth stack. Original-Maintainer: Debian Bluetooth Maintainers Package: bluez Version: 5.77-1+kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 4668 Pre-Depends: init-system-helpers (>= 1.54~) Depends: libasound2t64 (>= 1.0.17), libc6 (>= 2.38), libdbus-1-3 (>= 1.9.14), libdw1t64 (>= 0.127), libglib2.0-0t64 (>= 2.76.0), libreadline8t64 (>= 6.0), libudev1 (>= 196), kmod, udev, default-dbus-system-bus | dbus-system-bus Suggests: pulseaudio-module-bluetooth Multi-Arch: foreign Homepage: http://www.bluez.org Priority: optional Section: admin Filename: pool/main/b/bluez/bluez_5.77-1+kali1_amd64.deb Size: 1357536 SHA256: ceeec5766318b65db316bb0ee572a05b4dc9ee080ca7e02dd55293f52ebe2aa4 SHA1: 99f7a880c248a42c866c4b7519e8847a0cb84939 MD5sum: 00314458e401d4f52bde49ce19185030 Description: Bluetooth tools and daemons This package contains tools and system daemons for using Bluetooth devices. . BlueZ is the official Linux Bluetooth protocol stack. It is an Open Source project distributed under GNU General Public License (GPL). Original-Maintainer: Debian Bluetooth Maintainers Package: bluez-cups Source: bluez Version: 5.77-1+kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 116 Depends: libc6 (>= 2.38), libdbus-1-3 (>= 1.9.14), libglib2.0-0t64 (>= 2.12.0), cups Homepage: http://www.bluez.org Priority: optional Section: admin Filename: pool/main/b/bluez/bluez-cups_5.77-1+kali1_amd64.deb Size: 55108 SHA256: d37dae5fe6f83866d7ceabfb6e7fdbc23aa6a0660c96f6a9f5ca8426b2ce98e6 SHA1: 0b3751e3691a0d5d8663640cdc4fab88842dbe85 MD5sum: 5f73d6bcabd778346536adff92e043c2 Description: Bluetooth printer driver for CUPS This package contains a driver to let CUPS print to Bluetooth-connected printers. . BlueZ is the official Linux Bluetooth protocol stack. It is an Open Source project distributed under GNU General Public License (GPL). Original-Maintainer: Debian Bluetooth Maintainers Package: bluez-cups-dbgsym Source: bluez Version: 5.77-1+kali1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 154 Depends: bluez-cups (= 5.77-1+kali1) Priority: optional Section: debug Filename: pool/main/b/bluez/bluez-cups-dbgsym_5.77-1+kali1_amd64.deb Size: 70908 SHA256: cf1b9493eba696c37bbff6d41e304f6df4250ed64a2ec1a244ce7d86393bd179 SHA1: 32a82636882f0147a2b9dba91ea22795dd29ff36 MD5sum: 62ef4aac3cca1d31c9df5c33f55c32dc Description: debug symbols for bluez-cups Build-Ids: 955e820bb912e473a24c76735d8327eaabb16e2f Original-Maintainer: Debian Bluetooth Maintainers Package: bluez-dbgsym Source: bluez Version: 5.77-1+kali1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 7628 Depends: bluez (= 5.77-1+kali1) Priority: optional Section: debug Filename: pool/main/b/bluez/bluez-dbgsym_5.77-1+kali1_amd64.deb Size: 5303828 SHA256: e47078fe25f120dacc67a5c5756212ae806727136107a8b15ce8f4adda5b4d20 SHA1: 86569321acda2fd498a7ec68bfcd2aa3c3fc6fc0 MD5sum: 0aaaad12c05163e7c229c50989c58de4 Description: debug symbols for bluez Build-Ids: 011e73a1a642e9a8aba0d4d718c06a11b791b71d 03917588f73686bb1928d0080a431aa29021226e 0566471477397c58bede17111d04e4e04010a964 0b13ddab3c4ddba482e763919be8f0f8053f77b4 3f16340cf3017cbb07ef820f63317ff5ea0f7101 5c4f77a2a2e27ded6d373f04c6d7d8b366c1af3a 5d1c5775775e28a0d9deb9812471f93aceafd542 60237f5384c8d1ad605eb28bcee251b953998e4e 60e53cf023b76785722ef0a0bbb3e6a59c8592bd 8c6ec9cc4a6f116bd73d17b39146ce6e7a89910c a1b7a22a4fd3815562b9c87819edf23302974ca3 b8145481ab02c6cf3c7b6bf383fbfc13d4bf6c9b b9640fa4dac864b4a75117b9c431ed2837e565cc be34e9dffe6522037d52cad49a3226eed42777da bff3e3b11ee63ff54691a9e83fc1866bffa18b1f ca37664776d189fd7d9fa55586a6a04c9b13b331 d4baef22c2024a5b34604439813e9a01aca0d962 da5afde28c97f164a03666790893d1ff42845dce e014f431f3f1e37ff3a5001d4b3cd3ec8cffaf2b f49bf4ea838234912ec9cb263177a50a482481d7 Original-Maintainer: Debian Bluetooth Maintainers Package: bluez-hcidump Source: bluez Version: 5.77-1+kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 437 Depends: libc6 (>= 2.38) Homepage: http://www.bluez.org Priority: optional Section: admin Filename: pool/main/b/bluez/bluez-hcidump_5.77-1+kali1_amd64.deb Size: 160924 SHA256: 68cd03dd563bcca62996ae07585f1551d3d252595733ad9320b5d6e338c119c1 SHA1: 3a15f790f13bbea159fbaf481baf18c25a5943e2 MD5sum: c370de05cae52a53872bd1b6b3a05efc Description: Analyses Bluetooth HCI packets The hcidump utility allows the monitoring of Bluetooth activity. It provides a disassembly of the Bluetooth traffic and can display packets from higher level protocols such as RFCOMM, SDP and BNEP. . This was the software that is independent as bluez-hcidump, but this has been integrated into BlueZ from BlueZ 5.0. . BlueZ is the official Linux Bluetooth protocol stack. It is an Open Source project distributed under GNU General Public License (GPL). Original-Maintainer: Debian Bluetooth Maintainers Package: bluez-hcidump-dbgsym Source: bluez Version: 5.77-1+kali1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 542 Depends: bluez-hcidump (= 5.77-1+kali1) Priority: optional Section: debug Filename: pool/main/b/bluez/bluez-hcidump-dbgsym_5.77-1+kali1_amd64.deb Size: 410452 SHA256: a56a1e2cbe1e2f920ff76cc13281475a2ae0b2e6e99d2b1b464b3bbf1581c6ba SHA1: 635864c3295ef6982d580456745f933e3a32bedb MD5sum: a2de683f0d89a675acca638ac5be93b5 Description: debug symbols for bluez-hcidump Build-Ids: 2bd12e98e91fd14bd413cceaf69ebb2ae4d0bf12 Original-Maintainer: Debian Bluetooth Maintainers Package: bluez-meshd Source: bluez Version: 5.77-1+kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 831 Depends: libc6 (>= 2.38), libdbus-1-3 (>= 1.9.14), libell0 (>= 0.40), libglib2.0-0t64 (>= 2.28.0), libjson-c5 (>= 0.15), libreadline8t64 (>= 6.0) Homepage: http://www.bluez.org Priority: optional Section: admin Filename: pool/main/b/bluez/bluez-meshd_5.77-1+kali1_amd64.deb Size: 301528 SHA256: 07046a91b0bf1b4e7c6512fc7a354572c50244862f72ac8c6b8ae396d5422259 SHA1: 6333a0a3d865b2678c4f7ec0f1e9d352145a6b6b MD5sum: 969561108d7fa61396ab98c6703d12cc Description: bluetooth mesh daemon The Bluetooth Mesh network is a new Bluetooth feature that extends "Bluetooth Low Energy (BLE)". . This package provides daemon (meshd) and tools that provide Bluetooth mesh functionality. . BlueZ is the official Linux Bluetooth protocol stack. It is an Open Source project distributed under GNU General Public License (GPL). Original-Maintainer: Debian Bluetooth Maintainers Package: bluez-meshd-dbgsym Source: bluez Version: 5.77-1+kali1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 1321 Depends: bluez-meshd (= 5.77-1+kali1) Priority: optional Section: debug Filename: pool/main/b/bluez/bluez-meshd-dbgsym_5.77-1+kali1_amd64.deb Size: 1017496 SHA256: 6f7205d555da8ce9316a8604b614526b34de067e4264109accdcbea56e05a7ef SHA1: ae6b2251f2b2ec4ce022e05cd2d57e3b59da7ed2 MD5sum: 4f1942a019de871e1985af99efe728b4 Description: debug symbols for bluez-meshd Build-Ids: 115a479883b3df4c71adb6c71544a807bdde5173 890ecda36bfe4e4b7dad6bc5d90c66245da94ce6 95a6db85f7c5a55337d9dc00fa0b565808ad719a b0fee90e053bce1f3876f883ac0df07403c267b7 Original-Maintainer: Debian Bluetooth Maintainers Package: bluez-obexd Source: bluez Version: 5.77-1+kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 422 Depends: libc6 (>= 2.38), libdbus-1-3 (>= 1.9.14), libglib2.0-0t64 (>= 2.78.0), libical3t64 (>= 3.0.0), init-system-helpers (>= 1.52) Recommends: dbus-user-session Homepage: http://www.bluez.org Priority: optional Section: admin Filename: pool/main/b/bluez/bluez-obexd_5.77-1+kali1_amd64.deb Size: 157028 SHA256: 68b70bfa806a85cefb89b7caa1c9565af9e3e65f89326ae6aea484047d99f204 SHA1: d8cf2884bbdedd1deab856234d287385230767e5 MD5sum: 77357812a14fc3da26ad5f211d7b4197 Description: bluez obex daemon This package contains a OBEX(OBject EXchange) daemon. . OBEX is communication protocol to facilitate the exchange of the binary object between the devices. . This was the software that is independent as obexd, but this has been integrated into BlueZ from BlueZ 5.0. . BlueZ is the official Linux Bluetooth protocol stack. It is an Open Source project distributed under GNU General Public License (GPL). Original-Maintainer: Debian Bluetooth Maintainers Package: bluez-obexd-dbgsym Source: bluez Version: 5.77-1+kali1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 718 Depends: bluez-obexd (= 5.77-1+kali1) Priority: optional Section: debug Filename: pool/main/b/bluez/bluez-obexd-dbgsym_5.77-1+kali1_amd64.deb Size: 481904 SHA256: a53953a16a9b48e230dfed18a9eba812a46b6980aca30febdf8df38c02afa6e8 SHA1: 8c0feb1786e547234c85ed0e2057704c26389de3 MD5sum: e24cd812d070ebb4ac38f29620f51fa1 Description: debug symbols for bluez-obexd Build-Ids: cb312362b53dd17a08777a4a62e3da90bd132b7e Original-Maintainer: Debian Bluetooth Maintainers Package: bluez-source Source: bluez Version: 5.77-1+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 99946 Homepage: http://www.bluez.org Priority: optional Section: admin Filename: pool/main/b/bluez/bluez-source_5.77-1+kali1_all.deb Size: 102299300 SHA256: 565e9a804b32c45ceb7c1270eebdb26c8bb97d8fc2e3849c07bcd7cbac325d3d SHA1: d7d7e9ae78af0f37b99022b933a8399f43f3a701 MD5sum: 661f244a1872bbe2aef7d9c4a52c611a Description: Source code for the BlueZ Linux Bluetooth stack This package contains the sources and patches which are needed to build bluez. . BlueZ is the official Linux Bluetooth protocol stack. It is an Open Source project distributed under GNU General Public License (GPL). Original-Maintainer: Debian Bluetooth Maintainers Package: bluez-test-scripts Source: bluez Version: 5.77-1+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 259 Homepage: http://www.bluez.org Priority: optional Section: admin Filename: pool/main/b/bluez/bluez-test-scripts_5.77-1+kali1_all.deb Size: 69280 SHA256: c054ae6efbad61c57db925661de8d9e224131cb7de628f23adc6674d34da6afe SHA1: b6174978472ffc14f70e7cf2561f94fcd865b6af MD5sum: 676745b59ebbace4382de81d138b1f45 Description: test scripts of bluez This package contains test scripts for using BlueZ. . BlueZ is the official Linux Bluetooth protocol stack. It is an Open Source project distributed under GNU General Public License (GPL). Original-Maintainer: Debian Bluetooth Maintainers Package: bluez-test-tools Source: bluez Version: 5.77-1+kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 2930 Depends: libc6 (>= 2.38), libdbus-1-3 (>= 1.9.14), libglib2.0-0t64 (>= 2.28.0), bluez (= 5.77-1+kali1) Homepage: http://www.bluez.org Priority: optional Section: admin Filename: pool/main/b/bluez/bluez-test-tools_5.77-1+kali1_amd64.deb Size: 390152 SHA256: 7820fbf526dab92e1baedd020fd580d2ddb9f22f8820535cb97480181da37041 SHA1: 6e37df5bbe859c93bb90d006b23da21c59c29115 MD5sum: 8a712c4b5c10a89cee1537dc3998672b Description: test tools of bluez This package contains test tools for using BlueZ. . BlueZ is the official Linux Bluetooth protocol stack. It is an Open Source project distributed under GNU General Public License (GPL). Original-Maintainer: Debian Bluetooth Maintainers Package: bluez-test-tools-dbgsym Source: bluez Version: 5.77-1+kali1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 5608 Depends: bluez-test-tools (= 5.77-1+kali1) Priority: optional Section: debug Filename: pool/main/b/bluez/bluez-test-tools-dbgsym_5.77-1+kali1_amd64.deb Size: 3860212 SHA256: a47d14d50961f6dcc8bb7b76e7ab00d21df8ebf35d0e1fee27f918bc74227ce2 SHA1: 725edf8dc768c2b1eea51758dc6d7bdd97525558 MD5sum: 3aaa87dfe21a9e491e16c42c49b862ce Description: debug symbols for bluez-test-tools Build-Ids: 351d1719eaddfda765b3ff0e174b2fd00647544f 3b6024a733f47da038cc060a12b521e029a58be0 5553079b552df163e3e8fc0c86527ced28c6cccc 558ce4f0c45f0ad0f94027d8582e789ebecd3b87 6db1846224e5cf677c379743b3e755fe542cb2ee 853142bc8fa696e0732ccfb9730ecd421ea8293a a0407fa00f6c004bd04b54629574201979805d75 a9185952bc4496538b227bcf30b7ffc48b764aae b113ec9e8951bfcbe6b3420954eb507a9991a893 b1d62c650ab8b1a7828deee51bca4e00e5da09da c25b09d2fd558f8d36562c1afe55875429a7e097 d2854b9d618b4ca5d602886d1fe94b220e973bc1 d3a90f0305abcb71e66f0eeb6802e822eb8fd074 e356873b676f3d46f77da11b6e9addb46df32a62 f12b09bf732089e694969e80c14919589f797d6d fd31271ff90b4e66358f93c13038fd576316ec7a Original-Maintainer: Debian Bluetooth Maintainers Package: bpftool Source: linux (6.10.11-1kali1) Version: 7.5.0+6.10.11-1kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 1574 Depends: libc6 (>= 2.38), libcap2 (>= 1:2.10), libelf1t64 (>= 0.144), zlib1g (>= 1:1.2.3.3) Homepage: https://www.kernel.org/ Priority: optional Section: devel Filename: pool/main/l/linux/bpftool_7.5.0+6.10.11-1kali1_amd64.deb Size: 1156796 SHA256: 2c27b0761ef809b1761d49d48affff86e0c8774b2aa9629b206163751239d433 SHA1: 2a89c324e5a5f63908d48f3456aee403930ee958 MD5sum: 5c01230e80da8f032b5e9389e2d581f5 Description: Inspection and simple manipulation of BPF programs and maps The bpftool command allows for inspection and simple modification of Berkeley Packet Filter (BPF) objects on the system. Original-Maintainer: Debian Kernel Team Package: bpftool-dbgsym Source: linux (6.10.11-1kali1) Version: 7.5.0+6.10.11-1kali1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 977 Depends: bpftool (= 7.5.0+6.10.11-1kali1) Priority: optional Section: debug Filename: pool/main/l/linux/bpftool-dbgsym_7.5.0+6.10.11-1kali1_amd64.deb Size: 945804 SHA256: 9675ccb742806f6f79388717baadda3a46be6a81a0a7650d1b72d437dea5f6fb SHA1: 1dcef39ef98c8db3e5aef8178ec7c8dd84239268 MD5sum: 6eea04480e6e0649289284eff6c91c1c Description: debug symbols for bpftool Build-Ids: 8cf516bcefe40ff5666fa4f7afcdbc6d6898ea11 Original-Maintainer: Debian Kernel Team Package: bro Source: zeek Version: 5.1.1-0kali3 Architecture: all Maintainer: Hilko Bengen Installed-Size: 3614 Depends: zeek (>= 5.1.1-0kali3) Homepage: http://www.zeek.org/ Priority: optional Section: oldlibs Filename: pool/main/z/zeek/bro_5.1.1-0kali3_all.deb Size: 877676 SHA256: ad86ed941c3e5e4e9394da944c5a7d8cc1392e8df970eea9a5fc20de68d704d0 SHA1: 8bba8423313f75f32de26cce1417e666425213fe MD5sum: 9629fdc45b2c0c22c4ab3547719139b9 Description: passive network traffic analyzer - Transitional package Bro has been renamed to Zeek. This is a transitional package providing symlinks (/usr/bin/bro, /usr/bin/bro-config) for compatibility with existing scripts and integrations. . This package can be safely removed if those symlinks are no longer used. Package: brutespray Version: 2.2.2-0kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 25056 Depends: libc6 (>= 2.34) Recommends: nmap Built-Using: golang-1.22 (= 1.22.1-1), golang-github-cespare-xxhash (= 2.1.1-2), golang-github-containerd-console (= 1.0.3-1), golang-github-emersion-go-imap (= 1.2.1-1), golang-github-emersion-go-message (= 0.17.0-1), golang-github-emersion-go-sasl (= 0.0~git20230613.1d333a0-1), golang-github-emersion-go-textwrapper (= 0.0~git20160606.d0e65e5-2), golang-github-geoffgarside-ber (= 1.1.0-2), golang-github-go-sql-driver-mysql (= 1.7.1-2), golang-github-golang-snappy (= 0.0.2-3), golang-github-google-uuid (= 1.6.0-1), golang-github-gookit-color (= 1.5.4-2), golang-github-gosnmp-gosnmp (= 1.37.0-1), golang-github-hashicorp-errwrap (= 1.1.0-1), golang-github-hashicorp-go-multierror (= 1.1.1-2), golang-github-hirochachacha-go-smb2 (= 1.1.0-2), golang-github-jlaffaye-ftp (= 0.2.0-1), golang-github-klauspost-compress (= 1.17.7+ds1-1), golang-github-lib-pq (= 1.10.9-2), golang-github-lithammer-fuzzysearch (= 1.1.3-1), golang-github-mattn-go-runewidth (= 0.0.15-2), golang-github-mitchellh-go-vnc (= 0.0~git20150629.723ed98-2), golang-github-mitchellh-mapstructure (= 1.5.0+git20231216.8508981-1), golang-github-montanaflynn-stats (= 0.7.1-1), golang-github-pkg-errors (= 0.9.1-3), golang-github-rivo-uniseg (= 0.4.4-1), golang-github-xdg-go-pbkdf2 (= 1.0.0-2), golang-github-xdg-go-scram (= 1.1.2-1), golang-github-xdg-go-stringprep (= 1.0.4-1), golang-github-xo-terminfo (= 0.0~git20210125.ca9a967-2), golang-github-youmark-pkcs8 (= 1.1-3), golang-go.crypto (= 1:0.19.0-1), golang-go.uber-atomic (= 1.11.0-1), golang-go.uber-multierr (= 1.6.0-1), golang-go.uber-zap (= 1.26.0-1), golang-golang-x-sync (= 0.6.0-1), golang-golang-x-sys (= 0.17.0-1), golang-golang-x-term (= 0.17.0-1), golang-golang-x-text (= 0.14.0-2), golang-golang-x-xerrors (= 0.0~git20231012.104605a-1), golang-mongodb-mongo-driver (= 1.12.1+ds1-2), golang-nhooyr-websocket (= 1.8.7-3) Homepage: https://github.com/x90skysn3k/brutespray Priority: optional Section: net Filename: pool/main/b/brutespray/brutespray_2.2.2-0kali1_amd64.deb Size: 4055188 SHA256: 9c5c6684815d2e80323c41dee6f8ec78406b207c424925d6a807f799fce6baba SHA1: c442a1ba28d148a9b29f951aaadabf13dbc80e0b MD5sum: 873e057cfcdd07f4cfc5eee05fec824d Description: Bruteforcing from various scanner output Brutespray has been re-written in Golang, eliminating the requirement for additional tools. This enhanced version is more extensive and operates at a significantly faster pace than its Python counterpart. As of now, Brutespray accepts input from Nmap's GNMAP/XML output, newline-separated JSON files, Nexpose's XML Export feature, Nessus exports in .nessus format, and various lists. Original-Maintainer: Debian Security Tools Package: brutespray-dbgsym Source: brutespray Version: 2.2.2-0kali1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 5009 Depends: brutespray (= 2.2.2-0kali1) Priority: optional Section: debug Filename: pool/main/b/brutespray/brutespray-dbgsym_2.2.2-0kali1_amd64.deb Size: 4052180 SHA256: 1b932a68b755459984dd72be07a50e0c9186425f2c1ab3b276c38e5a921afa54 SHA1: 3dbe21a96f37d3a2a730fb30b41c4c5fc8f913bb MD5sum: 1d75299bccade4a6c44916b187c87ce4 Description: debug symbols for brutespray Build-Ids: 8aeeec11149102df76562c4aa4ec31b12dfc6423 Original-Maintainer: Debian Security Tools Package: burpsuite Version: 2024.8.5-0kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 273340 Depends: openjdk-23-jre, java-wrappers Homepage: https://portswigger.net Priority: optional Section: net Filename: pool/main/b/burpsuite/burpsuite_2024.8.5-0kali1_amd64.deb Size: 267036548 SHA256: 483c53508154b780e0d39beb82e342e4b56dc7cb1243e9b6e1f9988f727ddd40 SHA1: a2c4582645041e4a7796909ad088c9e1c3053bcb MD5sum: 67943e56c032aeb74717dc5c969c72d6 Description: platform for security testing of web applications Burp Suite is an integrated platform for performing security testing of web applications. Its various tools work seamlessly together to support the entire testing process, from initial mapping and analysis of an application's attack surface, through to finding and exploiting security vulnerabilities. . Burp gives you full control, letting you combine advanced manual techniques with state-of-the-art automation, to make your work faster, more effective, and more fun. Package: bytecode-viewer Version: 2.10.16-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 41867 Depends: default-jre, java-wrappers Homepage: https://github.com/Konloch/bytecode-viewer Priority: optional Section: utils Filename: pool/main/b/bytecode-viewer/bytecode-viewer_2.10.16-0kali2_all.deb Size: 38972256 SHA256: 580fd9458d66f065f47ffb45cb7da43b009b688a08096dfafa33c1a3ca6a548c SHA1: c2de741c1ea33e212cb0a877d982b3aaf4156e0c MD5sum: ac93bffadba613df1db6b4dfcdedf6fa Description: Java 8+ Jar & Android APK Reverse Engineering Suite This package contains Bytecode Viewer (BCV). It is an Advanced Lightweight Java Bytecode Viewer, GUI Java Decompiler, GUI Bytecode Editor, GUI Smali, GUI Baksmali, GUI APK Editor, GUI Dex Editor, GUI APK Decompiler, GUI DEX Decompiler, GUI Procyon Java Decompiler, GUI Krakatau, GUI CFR Java Decompiler, GUI FernFlower Java Decompiler, GUI DEX2Jar, GUI Jar2DEX, GUI Jar-Jar, Hex Viewer, Code Searcher, Debugger and more. . There is also a plugin system that will allow you to interact with the loaded classfiles, for example you can write a String deobfuscator, a malicious code searcher, or something else you can think of. You can either use one of the pre-written plugins, or write your own. It supports groovy scripting. Once a plugin is activated, it will execute the plugin with a ClassNode ArrayList of every single class loaded in BCV, this allows the user to handle it completely using ASM. . It's currently being maintained and developed by Konloch. Package: caldera Version: 4.2.0-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 64639 Depends: adduser, git, golang-go, python3-aioftp, python3-aiohttp (>= 3.7.4-1kali1), python3-aiohttp-apispec (>= 2.2.1-0kali2), python3-aiohttp-jinja2, python3-aiohttp-security, python3-aiohttp-session, python3-asyncssh, python3-cryptography, python3-cssselect2, python3-dnspython, python3-docker, python3-donut, python3-jinja2, python3-ldap3, python3-lxml, python3-markdown, python3-marshmallow, python3-myst-parser, python3-packaging, python3-pathspec, python3-recommonmark, python3-reportlab, python3-sphinx, python3-sphinx-rtd-theme, python3-websockets, python3-yaml, sudo, python3:any Recommends: python3-svglib Homepage: https://github.com/mitre/caldera Priority: optional Section: misc Filename: pool/main/c/caldera/caldera_4.2.0-0kali2_all.deb Size: 24395428 SHA256: f010210d6af5d1628a73cda98ca0d87279b36835eb033bdc100c45f353a86a1a SHA1: 4ee5509d76e1cc0ad074f0c1d0d8786c6fc8805c MD5sum: e02eea10c6aa5a8908507d1f631eb05e Description: Scalable Automated Adversary Emulation Platform This package contains a cyber security framework designed to easily automate adversary emulation, assist manual red-teams, and automate incident response. Package: calicoctl Source: calico Version: 3.28.2+ds-0kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 46412 Depends: libc6 (>= 2.34) Homepage: https://github.com/projectcalico/calico Priority: optional Section: misc Filename: pool/main/c/calico/calicoctl_3.28.2+ds-0kali1_amd64.deb Size: 9562068 SHA256: 0896f0cff8997da8aae2d79c40ecff395a9564b61debe4ad5a07bb1344d9afee SHA1: 6a454ffce77b62aff1e9174c91d69b5bce15888e MD5sum: 2835290268d6e55cf644a44153c113ac Description: networking and network security solution for Kubernetes This package contains the command line tool for calico. Calico is a widely adopted, battle-tested open source networking and network security solution for Kubernetes, virtual machines, and bare-metal workloads. Package: cassandra Version: 4.1.0-0kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 53044 Depends: openjdk-11-jre-headless | java11-runtime, adduser, python3, procps, cassandra-libs (>= 4.1.0-0kali3), python3-cassandra Recommends: ntp | time-daemon Suggests: cassandra-tools Conflicts: apache-cassandra1 Replaces: apache-cassandra1 Homepage: https://cassandra.apache.org Priority: optional Section: misc Filename: pool/main/c/cassandra/cassandra_4.1.0-0kali3_all.deb Size: 48952216 SHA256: 20c4a8f664ea5884c4691a8d305522355965b8f7c95ab9072f672865c6bfb605 SHA1: 3dee278949e369cc2ba485a49e68a89197e4596c MD5sum: e060926f4f5ef2eb91bf7b976e77f8cf Description: distributed storage system for structured data Cassandra is a distributed (peer-to-peer) system for the management and storage of structured data. Package: cassandra-libs Source: cassandra Version: 4.1.0-0kali3 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 2151 Depends: libc6 (>= 2.34), python3 (<< 3.13), python3 (>= 3.12~), python3:any Homepage: https://cassandra.apache.org Priority: optional Section: misc Filename: pool/main/c/cassandra/cassandra-libs_4.1.0-0kali3_amd64.deb Size: 736848 SHA256: 47bce5c5c9ca1a09aea0387d28381e894bfc6656af7788394d55dac2483d4164 SHA1: c7ccf6fc519a31b3395c1df26e54cfd50b30fd3d MD5sum: d154e7e31a22248152588cd4b6958c7a Description: distributed storage system for structured data Cassandra is a distributed (peer-to-peer) system for the management and storage of structured data. . This package contains the arch dependent libs. Package: cassandra-libs-dbgsym Source: cassandra Version: 4.1.0-0kali3 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 3155 Depends: cassandra-libs (= 4.1.0-0kali3) Priority: optional Section: debug Filename: pool/main/c/cassandra/cassandra-libs-dbgsym_4.1.0-0kali3_amd64.deb Size: 3087332 SHA256: 7b02a3567893d501aa4d0f665362024024972eee5f6616aeba2b4b84acb03c8a SHA1: 8cfd7b38079a70aef2d4c77792062b145dc35de1 MD5sum: 1fd2bef2a224bcab844d383ae2ba48cf Description: debug symbols for cassandra-libs Build-Ids: 6cc3c288d0e78a11f71338ed7eeccfa6e48c4502 Package: cassandra-tools Source: cassandra Version: 4.1.0-0kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 168 Depends: cassandra (= 4.1.0-0kali3) Homepage: https://cassandra.apache.org Priority: optional Section: misc Filename: pool/main/c/cassandra/cassandra-tools_4.1.0-0kali3_all.deb Size: 150084 SHA256: 6928c274023cfb359a7e9c464fd8abc0c6aa187a908a434791b0865ca1f9ff27 SHA1: 31b1928db4ff79da56c28205c5dbc610cf989a8c MD5sum: 3fb0e240ca9f837c49d4ec1a22fff0ba Description: distributed storage system for structured data Cassandra is a distributed (peer-to-peer) system for the management and storage of structured data. . This package contains extra tools for working with Cassandra clusters. Package: certgraph Version: 20180911-0kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 6529 Depends: libc6 (>= 2.4) Built-Using: golang-1.14 (= 1.14.4-2), golang-github-lib-pq (= 1.3.0-1), golang-github-weppos-publicsuffix-go (= 0.13.0-0kali1), golang-golang-x-net (= 1:0.0+git20200226.491c5fc+dfsg-1), golang-golang-x-text (= 0.3.3-1) Homepage: https://github.com/lanrat/certgraph Priority: optional Section: misc Filename: pool/main/c/certgraph/certgraph_20180911-0kali1_amd64.deb Size: 2026224 SHA256: 65384f63917aa6561b333b42b38cd64a14582512fb853458bc4635b2600616f4 SHA1: bb44ca9496c6f5bb09f898c5af0d154018ee25f0 MD5sum: 727f02772cfdcd8cb74170090345ca55 Description: tool to crawl the graph of certificate Alternate Names This package contains a tool to crawl the graph of certificate Alternate Names. CertGraph crawls SSL certificates creating a directed graph where each domain is a node and the certificate alternative names for that domain's certificate are the edges to other domain nodes. New domains are printed as they are found. In Detailed mode upon completion the Graph's adjacency list is printed. . Crawling defaults to collecting certificate by connecting over TCP, however there are multiple drivers that can search Certificate Transparency logs. . This tool was designed to be used for host name enumeration via SSL certificates, but it can also show you a "chain" of trust between domains and the certificates that re-used between them. Package: certipy-ad Version: 4.8.2-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 541 Depends: python3-asn1crypto, python3-cryptography (>= 38.0), python3-dnspython, python3-dsinternals, python3-impacket, python3-ldap3, python3-openssl, python3-pyasn1 (>= 0.4.8), python3-pycryptodome, python3-requests, python3-requests-ntlm, python3-unicrypto, python3:any Homepage: https://github.com/ly4k/Certipy Priority: optional Section: misc Filename: pool/main/c/certipy-ad/certipy-ad_4.8.2-0kali1_all.deb Size: 93832 SHA256: 0ba84c5ca68b062203effb320c4505842f62b2ebe57163b59e15aca4ffa2d7b2 SHA1: c08e0075019d43b53fa997c49e8dba9f42da1022 MD5sum: b90b3d87f41a56d2665f431ec968aa75 Description: Tool for attacking AD Certificate Services Offensive tool for enumerating and abusing Active Directory Certificate Services (AD CS). Package: changeme Version: 1.2.3-5kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 314 Depends: python3-cerberus, python3-jinja2, python3-libnmap, python3-logutils, python3-lxml, python3-memcache, python3-netaddr, python3-paramiko, python3-psycopg2, python3-pyasyncore (>= 1.0.2-2kali1), python3-pymongo, python3-pyodbc, python3-pysnmp4, python3-redis, python3-requests, python3-selenium, python3-shodan, python3-sqlalchemy, python3-tabulate, python3-yaml, python3:any Suggests: phantomjs Homepage: https://github.com/ztgrace/changeme Priority: optional Section: misc Filename: pool/main/c/changeme/changeme_1.2.3-5kali3_all.deb Size: 52404 SHA256: fbffbc2ae36803d891182d9ea90c2fa7a0097d56134f2d98b2f5fd3b767465df SHA1: 00db70274bd0da1fed74d35c1c9a85e68bc66831 MD5sum: f8b599069f5372b98c65d3200cf1303b Description: Default credential scanner This package contains a default credential scanner. Commercial vulnerability scanners miss common default credentials. Getting default credentials added to commercial scanners is often difficult and slow. changeme is designed to be simple to add new credentials without having to write any code or modules. . changeme keeps credential data separate from code. All credentials are stored in yaml files so they can be both easily read by humans and processed by changeme. Credential files can be created by using the ./changeme.py --mkcred tool and answering a few questions. . changeme supports the http/https, MSSQL, MySQL, Postgres, ssh and ssh w/key protocols. Use ./changeme.py --dump to output all of the currently available credentials. Package: chisel Version: 1.10.1-0kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 9218 Depends: libc6 (>= 2.34) Built-Using: golang-1.23 (= 1.23.2-1), golang-fsnotify (= 1.7.0-1), golang-github-andrew-d-go-termutil (= 0.0~git20150726.009166a-0kali1), golang-github-armon-go-socks5 (= 0.0~git20160902.e753329-1.1), golang-github-gorilla-websocket (= 1.5.3-1), golang-github-jpillora-ansi (= 1.0.2-0kali1), golang-github-jpillora-backoff (= 1.0.0-1.1), golang-github-jpillora-requestlog (= 1.0.0-0kali2), golang-github-jpillora-sizestr (= 1.0.0-0kali1), golang-github-tomasen-realip (= 0.0~git20180522.f0c99a9-0kali1), golang-go.crypto (= 1:0.25.0-1), golang-golang-x-net (= 1:0.27.0-1), golang-golang-x-sync (= 0.7.0-1), golang-golang-x-sys (= 0.22.0-1), golang-golang-x-text (= 0.16.0-1) Homepage: https://github.com/jpillora/chisel Priority: optional Section: golang Filename: pool/main/c/chisel/chisel_1.10.1-0kali1_amd64.deb Size: 2976264 SHA256: c35b5c2b0f090e0f3c34c9c8ce2e7b0d50442efdfc85b33e5f90d4b6dc1e51eb SHA1: bf1d1a59e493ba19bdecca1527545707985e74bd MD5sum: 7168870b6f42ddc56dd819a9e5d43be9 Description: fast TCP/UDP tunnel over HTTP (program) This package contains a fast TCP/UDP tunnel, transported over HTTP, secured via SSH. Single executable including both client and server. Chisel is mainly useful for passing through firewalls, though it can also be used to provide a secure endpoint into your network. Package: chisel-dbgsym Source: chisel Version: 1.10.1-0kali1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 4030 Depends: chisel (= 1.10.1-0kali1) Priority: optional Section: debug Filename: pool/main/c/chisel/chisel-dbgsym_1.10.1-0kali1_amd64.deb Size: 3346536 SHA256: 12188323ac45dd46225c61c48f02bf441c0b20c8e7695fdc2803ce4a269cb548 SHA1: 27715d7eb416f31874ea5195f3d2eadb8b494b65 MD5sum: b5113994e5fbb15db641d25731acf9b1 Description: debug symbols for chisel Build-Ids: 88c20c821c78ce72978e923ca64cc302b01c10a8 Package: cilium-cli Version: 0.16.19-0kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 163714 Depends: libc6 (>= 2.34) Built-Using: golang-1.23 (= 1.23.2-1) Homepage: https://github.com/cilium/cilium-cli Priority: optional Section: golang Filename: pool/main/c/cilium-cli/cilium-cli_0.16.19-0kali1_amd64.deb Size: 44113564 SHA256: 22a8f5af8d194a629304b5efa721cb04ffffa8538e759df5c748865ea1995941 SHA1: a26a529651e2a661c686dcf39a0c3a86bbac66cc MD5sum: 9bfba20b4bc523f7c1dc0cb9fca195a1 Description: Cilium CLI (program) This package contains a CLI to install, manage & troubleshoot Kubernetes clusters running Cilium. Package: cilium-cli-dbgsym Source: cilium-cli Version: 0.16.19-0kali1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 62379 Depends: cilium-cli (= 0.16.19-0kali1) Priority: optional Section: debug Filename: pool/main/c/cilium-cli/cilium-cli-dbgsym_0.16.19-0kali1_amd64.deb Size: 30401504 SHA256: 5bf233c490b70b8d217cfbf76301b2eba5fb0c4f42e30a53645a2d84088d031f SHA1: b3eb9327d998d9b6c60df9f0351f535582f52735 MD5sum: b2704f708f38aea6c68d10638b02ecbc Description: debug symbols for cilium-cli Build-Ids: b8f53ae5c6ee1c11a7ab2f6658bfe71f41c101e8 Package: cisco-auditing-tool Version: 1.0-1kali5 Architecture: all Maintainer: Kali Developers Installed-Size: 266 Depends: perl Homepage: http://www.scrypt.net/ Priority: optional Section: net Filename: pool/main/c/cisco-auditing-tool/cisco-auditing-tool_1.0-1kali5_all.deb Size: 51540 SHA256: 9e0c6d632cfd874294af17b627e64f0074c55e46a465ea9f44f8125198f4ff34 SHA1: 33f2e4b3e4b83c374e4bb5688cd447a19391a39c MD5sum: b91830a6f5f6efe65f130332fdc54f44 Description: Scans Cisco routers for vulnerabilities Perl script which scans cisco routers for common vulnerabilities. Package: cisco-global-exploiter Version: 13-1kali5 Architecture: all Maintainer: Kali Developers Installed-Size: 37 Depends: perl Homepage: http://www.blackangels.it Priority: optional Section: net Filename: pool/main/c/cisco-global-exploiter/cisco-global-exploiter_13-1kali5_all.deb Size: 12616 SHA256: 0da669d026fde4ce49f4404ea1dadef1c345bcad266aa9da90eabce25ede95e1 SHA1: e25348c6ef819ad19417e613f8d1943a4baaecd4 MD5sum: de16da0216d48b3919ddeb93c55e9219 Description: Simple and fast Cisco exploitation tool Cisco Global Exploiter (CGE), is an advanced, simple and fast security testing tool. Package: cisco-ocs Version: 0.2-1kali2 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 25 Depends: libc6 (>= 2.34) Homepage: http://hacklab.altervista.org/ Priority: optional Section: net Filename: pool/main/c/cisco-ocs/cisco-ocs_0.2-1kali2_amd64.deb Size: 5840 SHA256: 6ed51b5a09385bac63758b56fd5e82ece596753c4eee66cd3372c5d10cec4132 SHA1: 527e1624be68a40450099852d49dc7ef07d94bfd MD5sum: d11b856aa6cfdd5309995203b0087b24 Description: Mass Cisco scanner A mass Cisco scanning tool. Package: cisco-ocs-dbgsym Source: cisco-ocs Version: 0.2-1kali2 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 17 Depends: cisco-ocs (= 0.2-1kali2) Priority: optional Section: debug Filename: pool/main/c/cisco-ocs/cisco-ocs-dbgsym_0.2-1kali2_amd64.deb Size: 2612 SHA256: 741c06a1c8e29a6e9234c4fd84dfbe2bed47f0bf7c3665ce0a790ed96eb87a5b SHA1: b21338409998dbc6f0e4f42808c1a6e301978ff7 MD5sum: 5695cf6587eb57e8bb506cdd3d017f59 Description: debug symbols for cisco-ocs Build-Ids: 341b443345012d38a01a310139717b2ae4cd47ea Package: cisco-torch Version: 0.4b-1kali6 Architecture: all Maintainer: Kali Developers Installed-Size: 117 Depends: perl, libnet-telnet-perl, libnet-ssh2-perl, libnet-snmp-perl Priority: optional Section: net Filename: pool/main/c/cisco-torch/cisco-torch_0.4b-1kali6_all.deb Size: 28276 SHA256: 1612a49faa68e926ae7db7d11b0c131dd9ccf265ecfe74f8c709ddaee9847498 SHA1: 5cf718aba6010832ea473ccb0ec28b3e12becbe6 MD5sum: f96344d7fb48561cc92bfecf9c7488e9 Description: Cisco device scanner The main feature that makes cisco-torch different from similar tools is the extensive use of forking to launch multiple scanning processes on the background for maximum scanning efficiency. Also, it uses several methods of application layer fingerprinting simultaneoulsy, if needed. We wanted something fast to discover remote Cisco hosts running Telnet, SSH, Web, NTP, TFTP and SNMP services and launch dicitionary attacks against the services discovered, including SNMP community attack (you would like the community.txt list :-) and TFTP servers (configuration file name bruteforcing with following config leeching). The tool can also get device configurationfiles automatically if SNMP RW community is found. Package: cloudbrute Version: 1.0.7-0kali2 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 6306 Depends: libc6 (>= 2.34) Built-Using: golang-1.21 (= 1.21.0-1), golang-github-akamensky-argparse (= 1.2.2-0kali1), golang-github-ipinfo-go-ipinfo (= 0.0.0-20200706210721-8b290686e53e-0kali1), golang-github-mattn-go-colorable (= 0.1.13-1), golang-github-mattn-go-isatty (= 0.0.19-1), golang-github-mattn-go-runewidth (= 0.0.14-1), golang-github-patrickmn-go-cache (= 2.1.0-1.1), golang-github-rivo-uniseg (= 0.4.2-1), golang-github-rs-zerolog (= 1.29.1-1), golang-golang-x-net (= 1:0.10.0-1), golang-golang-x-sys (= 0.8.0-1), golang-gopkg-cheggaaa-pb.v1 (= 1.0.25-3), golang-gopkg-yaml.v3 (= 3.0.1-3), golang-mvdan-xurls (= 2.4.0-1) Homepage: https://github.com/0xsha/cloudbrute Priority: optional Section: golang Filename: pool/main/c/cloudbrute/cloudbrute_1.0.7-0kali2_amd64.deb Size: 2076912 SHA256: 0bd52dd9f40a72c099de38ce9331f1c821553c9a4ed0d20218df458866fb1ed2 SHA1: 6d7b3d004139741fd69242872804427ae159ffdd MD5sum: d19604b6a84c28983bb246a799494299 Description: Awesome cloud enumerator (program) This package contains a tool to find a company (target) infrastructure, files, and apps on the top cloud providers (Amazon, Google, Microsoft, DigitalOcean, Alibaba, Vultr, Linode). . The outcome is useful for bug bounty hunters, red teamers, and penetration testers alike. The complete writeup is available here (https://0xsha.io/posts/introducing-cloudbrute-wild-hunt-on-the-clouds) Features * Cloud detection (IPINFO API and Source Code) * Supports all major providers• Black-Box (unauthenticated) * Fast (concurrent) * Modular and easily customizable * Cross Platform (windows, Linux, mac) * User-Agent Randomization * Proxy Randomization (HTTP, Socks5) . Supported Cloud Providers * Microsoft: - Storage - Apps * Amazon: - Storage - Apps * Google: - Storage - Apps * DigitalOcean: - storage * Vultr: - Storage * Linode: - Storage * Alibaba: - Storage Package: cloudbrute-dbgsym Source: cloudbrute Version: 1.0.7-0kali2 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 2494 Depends: cloudbrute (= 1.0.7-0kali2) Priority: optional Section: debug Filename: pool/main/c/cloudbrute/cloudbrute-dbgsym_1.0.7-0kali2_amd64.deb Size: 2132328 SHA256: f514ec13ab53a919dbcdc6f3d7c00b1b8f0f95f9698f1e478e72a26fddf1a37d SHA1: 4fcb48c29cde76451364bfaefb3b60b707352839 MD5sum: 75ba2e1269974d8ccec06cd5cbd1ad87 Description: debug symbols for cloudbrute Build-Ids: f1aa8207a124b1360f75f0e9cf593ff7243e6bac Package: cmospwd Version: 5.0+dfsg-3kali5 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 65 Depends: libc6 (>= 2.34) Homepage: https://www.cgsecurity.org/wiki/CmosPwd Priority: optional Section: utils Filename: pool/main/c/cmospwd/cmospwd_5.0+dfsg-3kali5_amd64.deb Size: 22508 SHA256: a056fe6a5b8f25930536d451da2c9b40aa22c6e9189287f11e9fd0dcf05a5920 SHA1: aba6ee39bed03a3db6c656ab14d5b715289c09e2 MD5sum: 07f88242e9c049dd069a80f7c14fa4bf Description: decrypt BIOS passwords from CMOS CmosPwd is a cross-platform tool to decrypt password stored in CMOS used to access a computer's BIOS setup. . This application should work out of the box on most modern systems, but some more esoteric BIOSes may not be supported or may require additional steps. Original-Maintainer: Luke Faraone Package: cmospwd-dbgsym Source: cmospwd Version: 5.0+dfsg-3kali5 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 19 Depends: cmospwd (= 5.0+dfsg-3kali5) Priority: optional Section: debug Filename: pool/main/c/cmospwd/cmospwd-dbgsym_5.0+dfsg-3kali5_amd64.deb Size: 3512 SHA256: d3ff2be13c10c6ee26bdb09200d43d4ef54dd286432037d0e144a5816bbadd7a SHA1: 3bfdf6b85f1ca293447db010378489ffc3d391a4 MD5sum: e2a5c34f1fa67d0ee8b82348117722f4 Description: debug symbols for cmospwd Build-Ids: 43268204cae9e00c07727e55d0cf651a64b9bc56 Original-Maintainer: Luke Faraone Package: cmseek Version: 1.1.3-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 400 Depends: python3:any, python3-requests Homepage: https://github.com/Tuhinshubhra/CMSeeK Priority: optional Section: utils Filename: pool/main/c/cmseek/cmseek_1.1.3-0kali2_all.deb Size: 88504 SHA256: a82ae165b0decd0ccccdd5825912d35461d4500ac37b557354cd262f33f7e8ef SHA1: 93cd2f287850cc4a85984bd777eb1854c1d00d0b MD5sum: ddfe4ce1a6d6cc6d420fee44e299ce0e Description: CMS Detection and Exploitation suite This package contains a CMS Detection and Exploitation suite. It scans WordPress, Joomla, Drupal and over 180 other CMSs. . A content management system (CMS) manages the creation and modification of digital content. It typically supports multiple users in a collaborative environment. Package: code-oss Version: 1.82.2+ds-0kali2 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 326841 Depends: nodejs Conflicts: code Homepage: https://github.com/microsoft/vscode Priority: optional Section: devel Filename: pool/main/c/code-oss/code-oss_1.82.2+ds-0kali2_amd64.deb Size: 84455260 SHA256: 650e3cbcfcb660c13cfb5ac0647f46543e154eb5d4990e01cbe544c063769b4a SHA1: 5baeb44188c50a71d3e83f22b77ebd0ff118bbe0 MD5sum: b77de40754e5bd0896871fdaedc58a5e Description: Open Source package of vscode This package contains code-oss, a code editor with what developers need for their core edit-build-debug cycle. It provides comprehensive code editing, navigation, and understanding support along with lightweight debugging, a rich extensibility model, and lightweight integration with existing tools. . This package is built from Microsoft open source code named code-oss. Package: code-oss-dbgsym Source: code-oss Version: 1.82.2+ds-0kali2 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 13346 Depends: code-oss (= 1.82.2+ds-0kali2) Priority: optional Section: debug Filename: pool/main/c/code-oss/code-oss-dbgsym_1.82.2+ds-0kali2_amd64.deb Size: 10765632 SHA256: 839af3dcbad67f929996d9ee64c75cd8d7c132671b38be586d9489b1d5ce715f SHA1: 00f6b54ec3ad3a35d1d0d7b87444f99a3371acdf MD5sum: e78327c70114f6173fc7fbe17d1503b4 Description: debug symbols for code-oss Build-Ids: 0534a12c9d7919b505bff1262afae0d32e74d7c2 0c28c372ae6b605858367c7c9aab5ab45493518c 1f33271f93a5d35e233539c2f95e159a96abd519 3c945dda9ab0c752c4029525aa058c92d38e6471 629c06accfe7a0bf716de6297eb2d8ae05fb8440 669c3128ec210b8d5f8a5b63063056a7826abe58 674a2e3b5d847aebf824484f6d829f6333e9db2a 79e9ee74f5b89c2248f8fc7309cbd2a438e670a6 89f07820c764ddf1e4ea2494649e20709363714a 933f573c7b0e0cc9fd421bcde32e8e95ab9fcd63 a2f25a35770678a0c1e2edf73ee74f3bbef49da2 abfcded8a0771378d78dd186c672c4b7eca31606 bafd2defd4b338c23d12cd919f30006412fe730e bdf7629a74bb8075a819638ca437c30b2c5e3923 c73b5cf0fbca506970573ae89127d38c9c39c4e5 c85e5b51e479004d07d1512708dddee0a83bc042 d91f08d1697c98ca44b96fc481a4a6f1fef010d7 d9af197bfc9985e842cb0aa3b43ecb37132f13d5 e4bd0649837e356e2bf0fb9484c18f41fabbfc55 Package: coercer Version: 2.4.3-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 240 Depends: python3-impacket, python3-jinja2, python3-xlsxwriter, python3:any Homepage: https://github.com/p0dalirius/Coercer Priority: optional Section: utils Filename: pool/main/c/coercer/coercer_2.4.3-0kali1_all.deb Size: 23948 SHA256: ba777f9dbd7d0d845c04d83e6f9ae4219daacbe32f442a57d44ed1befd3d2bf7 SHA1: 7f26eb087be44a0c3e9ff2e7c924f18d8f2d22c1 MD5sum: 4c7e0b508f4cf31b4600e7f44f849510 Description: Automatically coerce a Windows server to authenticate on an arbitrary machine A python script to automatically coerce a Windows server to authenticate on an arbitrary machine through many methods. Package: colly Version: 2.1.0+git20220308.a611094-0kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 1426 Built-Using: golang-1.21 (= 1.21.6-1), golang-github-andybalholm-cascadia (= 1.3.2-1), golang-github-antchfx-htmlquery (= 1.2.3-0kali1), golang-github-antchfx-xmlquery (= 1.3.4-0kali1), golang-github-antchfx-xpath (= 1.1.2-2), golang-github-gobwas-glob (= 0.2.3+git20180208.19c076c-2), golang-github-golang-groupcache (= 0.0~git20210331.41bb18b-1), golang-github-golang-protobuf-1-3 (= 1.3.5-4), golang-github-jawher-mow.cli (= 1.1.0-0kali1), golang-github-kennygrant-sanitize (= 1.2.4-0kali1), golang-github-nlnwa-whatwg-url (= 0.1.0-0kali1), golang-github-puerkitobio-goquery (= 1.8.1-2), golang-github-saintfish-chardet (= 0.0~git20120816.3af4cd4-0kali1), golang-github-willf-bitset (= 1.1.10-0kali1), golang-golang-x-net (= 1:0.20.0+dfsg-1), golang-golang-x-text (= 0.14.0-1), golang-google-appengine (= 1.6.7-2), robotstxt (= 1.1.1-0kali2) Homepage: https://github.com/gocolly/colly Priority: optional Section: devel Filename: pool/main/c/colly/colly_2.1.0+git20220308.a611094-0kali1_amd64.deb Size: 545716 SHA256: 07882e1d7d3f9f6b5c38bca0dd3eff3e5d46dd3ae101891c24b10e863cc49b30 SHA1: 21d34b36679ef05b289aa387ef32c91f9eb62a1f MD5sum: 8287857aedcdd28acb6716a110ab2850 Description: Elegant Scraper and Crawler Framework for Golang (program) This package contains a Colly Lightning Fast and Elegant Scraping Framework for Gophers. Colly provides a clean interface to write any kind of crawler/scraper/spider. . With Colly you can easily extract structured data from websites, which can be used for a wide range of applications, like data mining, data processing or archiving. Package: command-not-found Version: 23.04.0-2+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 526 Depends: apt-file (>= 3.0~exp1~), lsb-release, python3-apt, python3:any Suggests: snapd Priority: optional Section: admin Filename: pool/main/c/command-not-found/command-not-found_23.04.0-2+kali1_all.deb Size: 56096 SHA256: 03bdaa58ece16d406a6e175c07ebff56b4784e4eea2a1e7e724828002188925d SHA1: 76b48abb1a7cca94511cd05427946a2fbdeb0d33 MD5sum: 75e2ce0a0d98505b3cf60a4914c42d6a Description: Suggest installation of packages in interactive bash sessions This package will install a handler for command_not_found that looks up programs not currently installed but available from the repositories. Original-Maintainer: Julian Andres Klode Package: commix Version: 3.9-0kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 1241 Depends: metasploit-framework, unicorn-magic (>= 3.12), python3:any Homepage: https://commixproject.com Priority: optional Section: misc Filename: pool/main/c/commix/commix_3.9-0kali3_all.deb Size: 167052 SHA256: 11c56b073e803b56c4a4932e78364103756fb2b5545d392f25fc4c217603a836 SHA1: 18946ad0e20cca4f55a8cf8d9f7e13207bf79377 MD5sum: 562e1d5a72a00919b2f9a0a09f34c51b Description: Automated All-in-One OS Command Injection and Exploitation Tool This package contains Commix (short for [comm]and [i]njection e[x]ploiter). It has a simple environment and it can be used, from web developers, penetration testers or even security researchers to test web applications with the view to find bugs, errors or vulnerabilities related to command injection attacks. By using this tool, it is very easy to find and exploit a command injection vulnerability in a certain vulnerable parameter or string. Commix is written in Python programming language. Package: conky-manager Source: conky-manager (2.4~136kali4) Version: 2.4~136kali4+b1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 1186 Depends: conky-all | conky-std | conky-cli, imagemagick, p7zip-full, rsync, libc6 (>= 2.34), libgdk-pixbuf-2.0-0 (>= 2.22.0), libgee-0.8-2 (>= 0.8.3), libglib2.0-0t64 (>= 2.38.0), libgtk-3-0t64 (>= 3.16.2), libjson-glib-1.0-0 (>= 1.5.2) Homepage: http://teejeetech.blogspot.in/ Priority: optional Section: utils Filename: pool/main/c/conky-manager/conky-manager_2.4~136kali4+b1_amd64.deb Size: 788632 SHA256: db96c5065f8ecfe666baade189f74f220325bd0eeb3df732c712d52b89fa2c46 SHA1: d8014582035e01ca950b4b7c2e05c0d539622503 MD5sum: 45187e2dc1efcd4c2b1267a1ea150d52 Description: Utility for managing Conky configuration files This package contains a simple tool tor managing Conky configuration files. Original-Maintainer: Tony George Package: conky-manager-dbgsym Source: conky-manager (2.4~136kali4) Version: 2.4~136kali4+b1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 75 Depends: conky-manager (= 2.4~136kali4+b1) Priority: optional Section: debug Filename: pool/main/c/conky-manager/conky-manager-dbgsym_2.4~136kali4+b1_amd64.deb Size: 14384 SHA256: f1e09183369ffc42e031557be1f1dba7b8c2cbdc9e6f362d30440d0c014735d7 SHA1: a0348f41c7c6862c144ac37d687faf97631fadd8 MD5sum: 301ffea041b7cef811e8292d5acce5cf Description: debug symbols for conky-manager Build-Ids: e606019f6da45d3a9b0fe2f2bde5a59676f829df Original-Maintainer: Tony George Package: copy-router-config Version: 1.0-1kali5 Architecture: all Maintainer: Kali Developers Installed-Size: 12 Depends: perl-cisco-copyconfig Homepage: https://www.offsec.com Priority: optional Section: net Filename: pool/main/c/copy-router-config/copy-router-config_1.0-1kali5_all.deb Size: 2896 SHA256: 83b1b48cba543de24249366b187b4fda4cef4ced240e4a10c1cff668ae2d9c16 SHA1: 02ee2e4d4667586b1bb5a6911ad2abdc023962b5 MD5sum: 88b47a9063de597865b194e61a58730d Description: Copies Cisco configs via SNMP This package copies configuration files from Cisco devices running SNMP. Package: cosign Version: 2.4.1-0kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 75342 Depends: libc6 (>= 2.34) Homepage: https://github.com/sigstore/cosign Priority: optional Section: utils Filename: pool/main/c/cosign/cosign_2.4.1-0kali1_amd64.deb Size: 17128124 SHA256: 43d096bc471797a34d5b5b22ef7a0219d95d7408e487bf80c99b649475081770 SHA1: a4d9570a078996cd803230dd5b00f1479607bb23 MD5sum: 026bcf4119bd1dfc5114bff422899ec3 Description: Container Signing using Sigstore (program) This package contains a tool to sign OCI containers (and other artifacts) using Sigstore (https://sigstore.dev/)! . Cosign aims to make signatures **invisible infrastructure**. . Cosign supports: . * "Keyless signing" with the Sigstore public good Fulcio certificate authority and Rekor transparency log (default) * Hardware and KMS signing * Signing with a cosign generated encrypted private/public keypair * Container Signing, Verification and Storage in an OCI registry. * Bring-your-own PKI Package: covenant-kbx Version: 0.6-0kali7 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 25734 Depends: xdg-utils, docker.io | docker-ce, kaboxer (>= 0.4~) Homepage: https://github.com/cobbr/Covenant Priority: optional Section: utils Filename: pool/main/c/covenant-kbx/covenant-kbx_0.6-0kali7_amd64.deb Size: 26051592 SHA256: f200ee38489017987e8b4d4abc29dd8a0857c7b9aed8b36fb11fad31e2fa42bf SHA1: 8e4b5e36ae1d273488a43ee51f93b892dfcf72d1 MD5sum: 6ab5f2562292e50f0f13bc6fc932ee05 Description: .NET command and control framework This package contains Covenant: .NET command and control framework that aims to highlight the attack surface of .NET, make the use of offensive .NET tradecraft easier, and serve as a collaborative command and control platform for red teamers. . Covenant is an ASP.NET Core, cross-platform application that includes a web-based interface that allows for multi-user collaboration. Package: crackle Version: 0.1~git01282014-0kali4 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 54 Depends: libc6 (>= 2.34), libpcap0.8t64 (>= 0.9.8) Homepage: https://github.com/mikeryan/crackle Priority: optional Section: utils Filename: pool/main/c/crackle/crackle_0.1~git01282014-0kali4_amd64.deb Size: 16244 SHA256: c9b3b8f97cabfebe91e815d9b0fe0dbc38313c61980ee384ea05cdade74c5a66 SHA1: 86aa33bfc81a2d0deef98f369f622b606f5296a5 MD5sum: 62d65234a1ceb7a388f75ca90ac94612 Description: Crack and decrypt BLE encryption crackle exploits a flaw in the BLE pairing process that allows an attacker to guess or very quickly brute force the TK (Temporary Key). With the TK and other data collected from the pairing process, the STK (Short Term Key) and later the LTK (Long Term Key) can be collected. . With the STK and LTK, all communications between the master and the slave can be decrypted Package: crackle-dbgsym Source: crackle Version: 0.1~git01282014-0kali4 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 28 Depends: crackle (= 0.1~git01282014-0kali4) Priority: optional Section: debug Filename: pool/main/c/crackle/crackle-dbgsym_0.1~git01282014-0kali4_amd64.deb Size: 12384 SHA256: 6c3d8e246fce5be9e3afd08b4073b9b3623dac9134de9b4bb388cd5e5a63be2e SHA1: c1156fc4378f27a36c5c2a29ffce36f97846970f MD5sum: f3d507c0aee6e9ff4e6a5a293fe55bd8 Description: debug symbols for crackle Build-Ids: d171b336ffaad9860c76cc012a84c3c80bd6a37f Package: crackmapexec Version: 5.4.0-0kali6 Architecture: all Maintainer: Kali Developers Installed-Size: 2352 Depends: python3-impacket, python3-pywerview, python3-unicrypto, python3-aardwolf, python3-aioconsole, python3-bs4 (>= 4.11), python3-bs4 (<< 5), python3-dsinternals, python3-lsassy, python3-masky, python3-msgpack, python3-neo4j, python3-paramiko, python3-pylnk3, python3-pypsrp, python3-requests, python3-termcolor, python3-terminaltables, python3-xmltodict, python3:any Homepage: https://github.com/mpgn/CrackMapExec Priority: optional Section: misc Filename: pool/main/c/crackmapexec/crackmapexec_5.4.0-0kali6_all.deb Size: 646204 SHA256: 0bd861df5095a8edbac2686f44b90dd1537e1c720ce37411e913ecb6ec2dab7a SHA1: e24abf7ab52b059bd2c59d3d171bb4574b8350de MD5sum: 43c2c01fbecec62f8553169ae366f06d Description: Swiss army knife for pentesting networks This package is a swiss army knife for pentesting Windows/Active Directory environments. . From enumerating logged on users and spidering SMB shares to executing psexec style attacks, auto-injecting Mimikatz/Shellcode/DLL's into memory using Powershell, dumping the NTDS.dit and more. . The biggest improvements over the above tools are: - Pure Python script, no external tools required - Fully concurrent threading - Uses **ONLY** native WinAPI calls for discovering sessions, users, dumping SAM hashes etc... - Opsec safe (no binaries are uploaded to dump clear-text credentials, inject shellcode etc...) . Additionally, a database is used to store used/dumped credentals. It also automatically correlates Admin credentials to hosts and vice-versa allowing you to easily keep track of credential sets and gain additional situational awareness in large environments. Package: cri-tools Version: 1.31.1-0kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 52446 Homepage: https://github.com/kubernetes-sigs/cri-tools Priority: optional Section: misc Filename: pool/main/c/cri-tools/cri-tools_1.31.1-0kali1_amd64.deb Size: 13694956 SHA256: bc265804c145386a3b716418263a45d06f5b8143b5416665d83da59783fad8a8 SHA1: 6a69744b28266462159049956f9cc458ca83ceb4 MD5sum: 0b0e495a277bd842ff1329ff253604f3 Description: command line tool used for creating OCI images This package contains a series of debugging and validation tools for Kubelet CRI, which includes: - crictl: CLI for kubelet CRI. - critest: validation test suites for kubelet CRI. Package: crowbar Version: 4.2-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 450 Depends: python3-paramiko, python3:any, openvpn, freerdp2-x11, vncviewer, python3-nmap Homepage: https://github.com/galkan/crowbar Priority: optional Section: misc Filename: pool/main/c/crowbar/crowbar_4.2-0kali1_all.deb Size: 347632 SHA256: c9241c154615a81d08f7dfb1e8c001bb6ade9c31b7b848909f1ed01e9436b1ff SHA1: 5c146527fcaf375d593d820be89daefe5985a631 MD5sum: b03658b121d010211c02318fda18d4cd Description: Brute forcing tool This package contains Crowbar (formally known as Levye). It is a brute forcing tool that can be used during penetration tests. It was developed to brute force some protocols in a different manner according to other popular brute forcing tools. As an example, while most brute forcing tools use username and password for SSH brute force, Crowbar uses SSH key(s). This allows for any private keys that have been obtained during penetration tests, to be used to attack other SSH servers. . Currently Crowbar supports: * OpenVPN (-b openvpn) * Remote Desktop Protocol (RDP) with NLA support (-b rdp) * SSH private key authentication (-b sshkey) * VNC key authentication (-b vpn) Package: cryptcat Version: 20031202-5kali7 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 80 Depends: libc6 (>= 2.34), libgcc-s1 (>= 3.0), libstdc++6 (>= 5) Homepage: http://farm9.com/content/Free_Tools/cryptcat_linux2.tar Priority: optional Section: net Filename: pool/main/c/cryptcat/cryptcat_20031202-5kali7_amd64.deb Size: 45632 SHA256: 4a0f085fa924bee7c1241e18fd10a46af1eb089ed9b812a29431a1dc59f8cbf2 SHA1: bed90ef922c9dc1040db24d773b557c5f9e66dcb MD5sum: 4659d6c6c16c11683a1540a74f606eb9 Description: lightweight version netcat extended with twofish encryption Cryptcat is a simple Unix utility which reads and writes data across network connections, using TCP or UDP protocol while encrypting the data being transmitted. It is designed to be a reliable "back-end" tool that can be used directly or easily driven by other programs and scripts. At the same time, it is a feature-rich network debugging and exploration tool, since it can create almost any kind of connection you would need and has several interesting built-in capabilities. Original-Maintainer: Lars Bahner Package: cryptcat-dbgsym Source: cryptcat Version: 20031202-5kali7 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 21 Depends: cryptcat (= 20031202-5kali7) Priority: optional Section: debug Filename: pool/main/c/cryptcat/cryptcat-dbgsym_20031202-5kali7_amd64.deb Size: 3924 SHA256: 92771756065b8e4a639f887476f2bf32ea636c356e9a14a69e0f83024962d9d0 SHA1: 9c088be494a88a813b37e3c7bab5467be66abd06 MD5sum: 202b5a47ff747694cc3e074159e8f604 Description: debug symbols for cryptcat Build-Ids: fea44fe084abc8991737b5365c44968e5c6efd33 Original-Maintainer: Lars Bahner Package: ctdb Source: samba Version: 2:4.21.0+dfsg-1kali1 Architecture: amd64 Maintainer: Debian Samba Maintainers Installed-Size: 3693 Depends: iproute2, psmisc, samba-libs (= 2:4.21.0+dfsg-1kali1), sudo, tdb-tools, time, libbsd0 (>= 0.6.0), libc6 (>= 2.38), libpopt0 (>= 1.14), libtalloc2 (>= 2.4.2~), libtdb1 (>= 1.4.12~), libtevent0t64 (>= 0.16.1~), libtirpc3t64 (>= 1.0.2) Recommends: ethtool, python3:any, python3-etcd Suggests: lsof, librados2 (>= 18.2.4+ds), samba-vfs-ceph Multi-Arch: foreign Homepage: https://www.samba.org Priority: optional Section: net Filename: pool/main/s/samba/ctdb_4.21.0+dfsg-1kali1_amd64.deb Size: 714452 SHA256: a3739be56e7e409f31fba47542eedfca093b359d48f5bfd4ff3b1f7b324dfbe1 SHA1: ae642491ab5a105afa2019bc1dee67912d092581 MD5sum: 8e2d0b376acfbbdc440444919a21762b Description: clustered database to store temporary data CTDB is a cluster implementation of the TDB database used by Samba and other projects to store temporary data. If an application is already using TDB for temporary data it is very easy to convert that application to be cluster aware and use CTDB instead. . CTDB provides the same types of functions as TDB but in a clustered fashion, providing a TDB-style database that spans multiple physical hosts in a cluster. . Features include: * CTDB provides a TDB that has consistent data and consistent locking across all nodes in a cluster. * CTDB is very fast. * In case of node failures, CTDB will automatically recover and repair all TDB databases that it manages. * CTDB is the core component that provides pCIFS ("parallel CIFS") with Samba3/4. * CTDB provides HA features such as node monitoring, node failover, and IP takeover. * CTDB provides a reliable messaging transport to allow applications linked with CTDB to communicate to other instances of the application running on different nodes in the cluster. * CTDB has pluggable transport backends. Currently implemented backends are TCP and Infiniband. * CTDB supports a system of application specific management scripts, allowing applications that depend on network or filesystem resources to be managed in a highly available manner on a cluster. Package: ctdb-dbgsym Source: samba Version: 2:4.21.0+dfsg-1kali1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Debian Samba Maintainers Installed-Size: 3117 Depends: ctdb (= 2:4.21.0+dfsg-1kali1) Priority: optional Section: debug Filename: pool/main/s/samba/ctdb-dbgsym_4.21.0+dfsg-1kali1_amd64.deb Size: 2671372 SHA256: 67f330439672f88121711a3282b8773e7537bf961f0a34c5f17d7749cdff808c SHA1: d9a30fca4743772982f3058c468088d6e099e188 MD5sum: 916a69394930c10cb4193b5b4b70aa50 Description: debug symbols for ctdb Build-Ids: 2266ee4d3c1f904be1f1e63d13fd48dfa5dcbc97 2ac178ac928331b053bba7b6594bce9fca8dfc35 33b6533c4dcd5921aef0057d546cf6206aa1870a 3ed2ee2c9130b9ca0f48cf1aa0edbe8f4c994362 4fe1107003717f5bdb0e0dc8c6ed46d5713a6432 61073a325c0d8b557f16ef5a8ff2c08d3384a388 6d67367f9ba65162fececd78148b5dd25daca988 7c58bff9d3149953260ebaca0341007419535685 7cecdc22663c800be25b807a61a94a316e7dfadb 8d980ccf28549fe5e6c60be34ee5073ce0f22167 8eed06d125d924b9d881634d0e39faec5f54b40d 9873ee80b7e49286f247afd9025b2f634bc1a5e7 a9ca05481742114fc02d85bdfcba66b902f5a098 a9d553fd21c9316a29a83a71fa4a8c147a1e25ee b7235db3e5dbbab3b19fdb05448cb826fde66403 cd935e6d85873a5e908a6e09af99a1ddc1e8999a dbf4ca93ffaf956d6f7c1b43240ec933b7344cbe fbb3156524041e6571e6f4eb7094b9dc34ab2b22 ff4728e1baaa3a471ff31772f3ced9635645a1b2 Package: cupid-hostapd Source: cupid-wpa Version: 1:2.1-0.1kali8 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 744 Depends: libc6 (>= 2.34), libnl-3-200 (>= 3.2.7), libnl-genl-3-200 (>= 3.2.7), libunsafessl1.0.2 (>= 1.0.2u-0kali2) Multi-Arch: foreign Homepage: https://github.com/lgrangeia/cupid/ Priority: optional Section: net Filename: pool/main/c/cupid-wpa/cupid-hostapd_2.1-0.1kali8_amd64.deb Size: 284644 SHA256: edb47f0d963ea9dbbe112c9f097debcd095d3b46dcccffd95c22420ca2f84fa1 SHA1: b12617f9c2f20f7bbb88ccb54fe2a2e63e5797d2 MD5sum: 56643a5fb061751d77fe79b82724b8b8 Description: Fork of hostapd to exploit hertbleed vulnerability on wireless networks cupid-hostapd provide a binary of the same name that has been patched to exploit the heartbleed vulnerability over EAP TLS tunneled protocols (EAP-PEAP, EAP-TLS, EAP-TTLS) in use in wireless networks. . With cupid-hostapd you can setup a fake wireless network to exploit the vulnerability of terminals that try to connect to it. . Please see presentation slides for a simple introduction to cupid: http://www.slideshare.net/lgrangeia Original-Maintainer: Debian wpasupplicant Maintainers Package: cupid-hostapd-dbgsym Source: cupid-wpa Version: 1:2.1-0.1kali8 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 1010 Depends: cupid-hostapd (= 1:2.1-0.1kali8) Priority: optional Section: debug Filename: pool/main/c/cupid-wpa/cupid-hostapd-dbgsym_2.1-0.1kali8_amd64.deb Size: 931292 SHA256: d3aff8807a0ccf6e6693be1da17990bd67ec3890792b3fd1c4ad564781fbc8ae SHA1: 00a677cc4794c18605ce3ba1474c64af9b5222ce MD5sum: 427eb9aec9adf48e78bc588ce74eb8fe Description: debug symbols for cupid-hostapd Build-Ids: 7d7c6d91070ae56125dd16034bd6f7d64c3eb209 f5bf3115d21ec1ea2b4e8a82c75dd26025838921 Original-Maintainer: Debian wpasupplicant Maintainers Package: cupid-wpasupplicant Source: cupid-wpa Version: 1:2.1-0.1kali8 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 2224 Depends: libc6 (>= 2.34), libdbus-1-3 (>= 1.9.14), libnl-3-200 (>= 3.2.7), libnl-genl-3-200 (>= 3.2.7), libpcsclite1 (>= 1.0.0), libreadline8t64 (>= 6.0), libunsafessl1.0.2 (>= 1.0.2u-0kali2), adduser Suggests: libengine-pkcs11-openssl, wpagui Multi-Arch: foreign Homepage: https://github.com/lgrangeia/cupid/ Priority: optional Section: net Filename: pool/main/c/cupid-wpa/cupid-wpasupplicant_2.1-0.1kali8_amd64.deb Size: 814176 SHA256: 1ca33981ed12865c7d69d82cf5f0d242044197e003abf2139a55a595902f6afe SHA1: ff737e21f17353a0d0fe7234df4976198efb59c1 MD5sum: f55d8ce1dfb05065cc632f20adeae400 Description: Fork of wpasupplicant to exploit hertbleed vulnerability on wireless networks cupid-wpasupplicant provides a binary of the same name that has been patched to exploit the heartbleed vulnerability over EAP TLS tunneled protocols (EAP-PEAP, EAP-TLS, EAP-TTLS) in use in wireless networks. . With cupid-wpasupplicant you can try to exploit the vulnerability on wireless access points. . Please see presentation slides for a simple introduction to cupid: http://www.slideshare.net/lgrangeia Original-Maintainer: Debian wpasupplicant Maintainers Package: cupid-wpasupplicant-dbgsym Source: cupid-wpa Version: 1:2.1-0.1kali8 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 2936 Depends: cupid-wpasupplicant (= 1:2.1-0.1kali8) Priority: optional Section: debug Filename: pool/main/c/cupid-wpa/cupid-wpasupplicant-dbgsym_2.1-0.1kali8_amd64.deb Size: 2759732 SHA256: 021bc13b498647bc55f0de03bc884da79906a1e3079c5bda7f6be00ebd63da03 SHA1: e1c13e8daf1c9c6ac55f8a1cabd9472b1a299204 MD5sum: b89fb44fe913157d299fc57ae83a6212 Description: debug symbols for cupid-wpasupplicant Build-Ids: 519e43f8ae44a77f6b2d347686f3129cacea5c3d 9e26feb34c1b5d8e5a128309f4d005514a9b168e dfd349b7f2776e8c93290eb049de55a4b6f7ff70 Original-Maintainer: Debian wpasupplicant Maintainers Package: cyberchef Version: 10.19.2-0kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 45443 Homepage: https://github.com/gchq/CyberChef Priority: optional Section: misc Filename: pool/main/c/cyberchef/cyberchef_10.19.2-0kali1_amd64.deb Size: 15953088 SHA256: 16956a839faf23c91bac0447571ead017ea1409772e588483f2d49a22fa3036a SHA1: 78025af7771b1be3fea15e83d0ec03700f214d8d MD5sum: 8c33e92850403927a2adf2c3027572ed Description: Cyber Swiss Army Knife This package contains a simple, intuitive web app for carrying out all manner of "cyber" operations within a web browser. These operations include simple encoding like XOR and Base64, more complex encryption like AES, DES and Blowfish, creating binary and hexdumps, compression and decompression of data, calculating hashes and checksums, IPv6 and X.509 parsing, changing character encodings, and much more. . The tool is designed to enable both technical and non-technical analysts to manipulate data in complex ways without having to deal with complex tools or algorithms. It was conceived, designed, built and incrementally improved by an analyst in their 10% innovation time over several years. Package: cymothoa Version: 1-beta-1kali3 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 90 Depends: libc6 (>= 2.34) Homepage: https://cymothoa.sourceforge.net/ Priority: optional Section: utils Filename: pool/main/c/cymothoa/cymothoa_1-beta-1kali3_amd64.deb Size: 16272 SHA256: ed92b86b389a3afbbe7775e0567102538223a4ccea110ede8614d70b6ee54bae SHA1: a09fa6da6fad2d82cd6a7be067e7bab3a55b7dec MD5sum: e19884640cf3efbdfee1dff8223ec73e Description: Stealth backdooring tool Cymothoa is a stealth backdooring tool, that inject backdoor's shellcode into an existing process. The tool uses the ptrace library (available on nearly all * nix), to manipulate processes and infect them. Package: cymothoa-dbgsym Source: cymothoa Version: 1-beta-1kali3 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 32 Depends: cymothoa (= 1-beta-1kali3) Priority: optional Section: debug Filename: pool/main/c/cymothoa/cymothoa-dbgsym_1-beta-1kali3_amd64.deb Size: 4080 SHA256: aec889c15806db0b8e4c275281b23c0f453c6af5e1819bfb7e1bbff0679ad8ed SHA1: 9d2cb9b606264d2bc511cce8ab22e50a9703d48c MD5sum: f2682af7cbd1181027694113be38adb2 Description: debug symbols for cymothoa Build-Ids: 12a560f6b9f0ae4cf5221a3fd9f84f012c55d506 3c8f52e85e9afcf3e3473dde67bd668b166cf43a f01b9a383d8f50732d1fab6800cbf4a42f780d69 Package: davtest Version: 1.2+git20230307.34d31db-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 69 Depends: perl, libhttp-dav-perl Homepage: https://github.com/cldrn/davtest Priority: optional Section: net Filename: pool/main/d/davtest/davtest_1.2+git20230307.34d31db-0kali1_all.deb Size: 14720 SHA256: 6c25e8e703fbdac9159479d009b8de76ac3541bc4c70cc6baaafd5743dc97b2f SHA1: 24974b5bca40d627fef32fbdf9056a7d4e998d15 MD5sum: 6b80ff80f20a40a830cd97d88b494813 Description: Testing tool for WebDAV servers DAVTest tests WebDAV enabled servers by uploading test executable files, and then (optionally) uploading files which allow for command execution or other actions directly on the target. It is meant for penetration testers to quickly and easily determine if enabled DAV services are exploitable. Package: dbd Version: 1.50-1kali7 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 2913 Homepage: https://github.com/gitdurandal/dbd Priority: optional Section: net Filename: pool/main/d/dbd/dbd_1.50-1kali7_amd64.deb Size: 979772 SHA256: ad05b68c1851eea0b3c088c5acaa6e88f3aa3e054f74f0d7ef6f94d48195a58a SHA1: 281527ba47d474b91ee7b2e3482f088c8266328a MD5sum: ce51be212b1cf85043168ee3dc605d5a Description: Netcat clone with encryption dbd is a Netcat-clone, designed to be portable and offer strong encryption. It runs on Unix-like operating systems and on Microsoft Win32. dbd features AES-CBC-128 + HMAC-SHA1 encryption (by Christophe Devine), program execution (-e option), choosing source port, continuous reconnection with delay, and some other nice features. dbd supports TCP/IP communication only. Source code and binaries are distributed under the GNU General Public License. Package: dbeaver Version: 24.2.2-0kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 100931 Depends: default-jre Homepage: http://dbeaver.jkiss.org/ Priority: optional Section: devel Filename: pool/main/d/dbeaver/dbeaver_24.2.2-0kali1_amd64.deb Size: 85987564 SHA256: ba43a3e5d8f1dc329c47880847661c1fecd5f56ed8d1b21abdf77b81ad612171 SHA1: ee22d2248e34a7f162f9d56e22f3bd9aaca868fd MD5sum: f38a68b3891118dd159dd958a59ddf09 Description: Universal Database Manager and SQL Client This package contains DBeaver Community Edition. It's Free multi-platform database tool for developers, SQL programmers, database administrators and analysts. Supports all popular databases: MySQL, PostgreSQL, SQLite, Oracle, DB2, SQL Server, Sybase, Teradata, Cassandra. Package: dbeaver-dbgsym Source: dbeaver Version: 24.2.2-0kali1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 97 Depends: dbeaver (= 24.2.2-0kali1) Priority: optional Section: debug Filename: pool/main/d/dbeaver/dbeaver-dbgsym_24.2.2-0kali1_amd64.deb Size: 50088 SHA256: 4e16f8b943e946842d61715811ac3b2f5101fe0ff28fe239a7b7b463180f3229 SHA1: cb39e70a5ed6d55a96c16aad13180e159f22b523 MD5sum: 9fbd1bf47db837cf16f4f30aadbe939b Description: debug symbols for dbeaver Build-Ids: 3096d4abc2364d59ee105637905505d555e826da ec8b084fe6411493d98a188e59d0e86533534884 Package: ddrescue Version: 1.99.13-0kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 407 Depends: libc6 (>= 2.34), liblzo2-2 (>= 2.02), libssl3 (>= 3.0.0) Homepage: http://www.garloff.de/kurt/linux/ddrescue/ Priority: optional Section: utils Filename: pool/main/d/ddrescue/ddrescue_1.99.13-0kali1_amd64.deb Size: 146832 SHA256: a8692fb4b41f964eb3512bbe0cf6a8497e9766b78b7b338966c9f6b727eaeda1 SHA1: 2a0ccc51ee95e78ac8c930e8b9e6eedc480daf71 MD5sum: 3d6f2ac5585598d3686efe7f965924ac Description: data recovery and protection tool When your disk has crashed and you try to copy it over to another one, standard Unix tools like cp, cat, and dd will abort on every I/O error, dd_rescue does not. It optimizes copying by using large blocks as long as no errors occur and falls back to smaller blocks. It supports reverse direction copying (to approach a bad spot from the top), sparse copying, preallocating space, splice zerocopy, and bypassing the kernel pagecache with O_DIRECT. dd_rescue provides safe deletion of data by overwriting files (or better partitions/disks) multiple times with fast random numbers. With the ddr_hash plugin, it supports calculating a hash value (such as a sha256sum) or an HMAC during copying. Package: debian-cd Version: 3.2.1+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 8218 Depends: curl, perl, dpkg-dev, cpp, libdigest-md5-perl, libdigest-sha-perl, tofrodos, apt, make, xorriso | genisoimage, lynx, grep-dctrl, bc, libcompress-zlib-perl, bzip2, libdpkg-perl, wget, libfile-slurp-perl, libyaml-libyaml-perl, uuid-runtime, pigz Recommends: hfsutils, isolinux, syslinux-common, mtools, dosfstools Priority: optional Section: admin Filename: pool/main/d/debian-cd/debian-cd_3.2.1+kali1_all.deb Size: 1202356 SHA256: 8e38160f4b274e82d5b318f6e8cbf40cbe1368c063a7989dfb40d428498705e8 SHA1: 3a0cafb87b0dc59edce62c145511a07ae7838089 MD5sum: 5a876b9242ef18064c18569b98a31e33 Description: Tools for building (Official) Debian CD set Debian-cd is the official tool for building Debian CD set since the potato release. It was formerly called YACS (for Yet Another CD Script). . Its goal is to facilitate the creation of customized Debian CD sets. Original-Maintainer: Debian CD Group Package: debian-installer Version: 20240912+kali7 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 1157 Built-Using: acl (= 2.3.2-2), alsa-lib (= 1.2.12-1), alsa-utils (= 1.2.12-1), anna (= 1.93), at-spi2-core (= 2.54.0-1), bogl (= 0.1.18-22), brltty (= 6.6-5), busybox (= 1:1.36.1-9), ca-certificates (= 20240203), cairo (= 1.18.2-2), cdebconf (= 0.272), cdebconf-terminal (= 0.44), cdrom-checker (= 1.63), cdrom-detect (= 1.108), cdrom-retriever (= 1.65), choose-mirror (= 2.126), console-setup (= 1.230), dbus (= 1.14.10-4), debian-installer-utils (= 1.149), espeak-ng (= 1.51+dfsg-12), espeakup (= 1:0.90-15), expat (= 2.6.3-1), fontconfig (= 2.15.0-1.1), fonts-android (= 1:6.0.1r16-1.1), fonts-dejavu (= 2.37-8), fonts-farsiweb (= 0.4.dfsg-13), fonts-freefont (= 20211204+svn4273-2), fonts-gubbi (= 1.3-7), fonts-khmeros (= 5.0-9), fonts-lao (= 0.0.20060226-10), fonts-lohit-guru (= 2.91.2-3), fonts-lohit-telu (= 2.5.5-2), fonts-noto (= 20201225-2), fonts-samyak (= 1.2.2-6), fonts-sil-abyssinica (= 2.201-1), fonts-sil-padauk (= 5.001-1), fonts-smc-rachana (= 7.0.2-1), fonts-tibetan-machine (= 1.901b-6), fonts-tlwg (= 1:0.7.3-1), fonts-ukij-uyghur (= 20110217-4), freetype (= 2.13.3+dfsg-1), fribidi (= 1.0.15-1), gdk-pixbuf (= 2.42.12+dfsg-1), glib2.0 (= 2.82.1-1), glibc (= 2.40-2), gnupg2 (= 2.2.43-8), grub2 (= 2.12-5+kali1), gtk+2.0 (= 2.24.33-6), gtk2-engines (= 1:2.20.2-5), harfbuzz (= 9.0.0-1), haveged (= 1.9.14-1), hw-detect (= 1.162), installation-locale (= 1.9), installation-report (= 2.91), iso-scan (= 1.92), kali-archive-keyring (= 2024.1), kbd (= 2.6.4-3), kmod (= 33+20240816-2), libaio (= 0.3.113-8+kali1), libbsd (= 0.12.2-2), libcap2 (= 1:2.66-5), libdatrie (= 0.2.13-3), libdebian-installer (= 0.124), libdrm (= 2.4.123-1), libevdev (= 1.13.3+dfsg-1), libffi (= 3.4.6-1), libfontenc (= 1:1.1.8-1), libgcrypt20 (= 1.11.0-6), libgpg-error (= 1.50-4), libinput (= 1.26.2-1), libmd (= 1.1.0-2), libnl3 (= 3.7.0-0.3), libpciaccess (= 0.17-3), libpng1.6 (= 1.6.44-2), libselinux (= 3.7-3), libtextwrap (= 0.1-17), libthai (= 0.1.29-2), libx11 (= 2:1.8.7-1), libxau (= 1:1.0.9-1), libxcb (= 1.17.0-2), libxcrypt (= 1:4.4.36-5), libxcursor (= 1:1.2.2-1), libxcvt (= 0.1.2-1), libxdmcp (= 1:1.1.2-3), libxext (= 2:1.3.4-1), libxfixes (= 1:6.0.0-2), libxfont (= 1:2.0.6-1), libxi (= 2:1.8.2-1), libxinerama (= 2:1.1.4-3), libxkbfile (= 1:1.1.0-1), libxrandr (= 2:1.5.4-1), libxrender (= 1:0.9.10-1.1), libxshmfence (= 1.3-1), libzstd (= 1.5.6+dfsg-1), linux (= 6.10.11-1kali1), localechooser (= 2.105), lowmem (= 1.51), lvm2 (= 2.03.22-1), lzo2 (= 2.10-3), main-menu (= 1.66), media-retriever (= 1.58), mountmedia (= 0.27), mtdev (= 1.1.6-1.2), nano (= 8.2-1), ncurses (= 6.5-2), ndisc6 (= 1.0.7-1), net-retriever (= 1.58+kali1), netcfg (= 1.190+kali1), newt (= 0.52.24-2), openssl (= 3.3.2-1), pango1.0 (= 1.54.0+ds-2), pciutils (= 1:3.13.0-1), pcmciautils (= 018-18), pcre2 (= 10.42-4), pixman (= 0.42.2-1), preseed (= 1.120), readline (= 8.2-5), rescue (= 1.95), rootskel (= 1.137), rootskel-gtk (= 12.0.3+kali1), screen (= 4.9.1-1), slang2 (= 2.3.3-5), syslinux (= 3:6.04~git20190206.bf6db5b4+dfsg1-3), systemd (= 256.6-1), udpkg (= 1.21), util-linux (= 2.40.2-8), vte (= 1:0.28.2-6.1), wget (= 1.24.5-2), wide-dhcpv6 (= 20080615-23), wireless-regdb (= 2024.07.04-1), wireless-tools (= 30~pre9-18), wpa (= 2:2.10-22), x11-xkb-utils (= 7.7+9), xft (= 2.3.6-1), xkeyboard-config (= 2.42-1), xorg-server (= 2:21.1.13-3~kali1), xserver-xorg-input-libinput (= 1.4.0-1), xserver-xorg-video-fbdev (= 1:0.5.0-2), xz-utils (= 5.6.2-2), zlib (= 1:1.3.dfsg+really1.3.1-1) Priority: optional Section: devel Filename: pool/main/d/debian-installer/debian-installer_20240912+kali7_amd64.deb Size: 674772 SHA256: f81e24cab33216ea6aebaff655e14a0c3e3655a9f6a9abf7617b6825ef3f43e0 SHA1: 4db5e17590ce8aff0e9ffad23bf54446db748252 MD5sum: 5fc59edd8ddec9e78f4c65ebff56f92f Description: Debian Installer documentation This package currently only contains some documentation for the Debian installer. We welcome suggestions about what else to put in it. Original-Maintainer: Debian Install System Team Package: defectdojo Version: 2.37.3-0kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 110283 Depends: adduser, celery, nginx, postgresql, python3-argon2, python3-asteval, python3-blackduck, python3-bleach, python3-celery, python3-cpe, python3-cvss, python3-django (>= 4.1.0), python3-django-appconf, python3-django-auditlog, python3-django-celery-results, python3-django-crispy-forms, python3-django-crum, python3-django-dbbackup (>= 4.0.0), python3-django-environ, python3-django-extensions, python3-django-fieldsignals, python3-django-filters, python3-django-imagekit, python3-django-multiselectfield (>= 0.1.12-0kali2), python3-django-polymorphic, python3-django-ratelimit (>= 4.1.0), python3-django-restframework-guardian, python3-django-split-settings, python3-django-tagging, python3-django-tagulous, python3-django-watson, python3-djangorestframework-spectacular, python3-drf-spectacular-sidecar-nonfree, python3-drf-yasg-nonfree, python3-fontawesomefree, python3-git, python3-github, python3-gitlab, python3-googleapi, python3-gunicorn, python3-html2text, python3-hyperlink, python3-jira, python3-json-log-formatter, python3-lxml, python3-markdown, python3-netaddr, python3-numpy, python3-openpyxl, python3-packageurl, python3-psycopg2, python3-redis, python3-social-django, python3-tinycss2, python3-titlecase, python3-vobject, python3-vulners, redis-server, sudo, uuid-runtime, uwsgi-plugin-python3 Homepage: https://github.com/DefectDojo/django-DefectDojo Priority: optional Section: utils Filename: pool/main/d/defectdojo/defectdojo_2.37.3-0kali1_amd64.deb Size: 16120980 SHA256: 1619f538ed67093b12903f031b5edec5a0c89318be56a186ed35c1f9533a0317 SHA1: 09cb7e5e12d324c027542cd9a67abdec102dfe80 MD5sum: 4fb50f1f4038723740ee36649b0b8aef Description: security orchestration and vulnerability management platform This package contains a security orchestration and vulnerability management platform. DefectDojo allows you to manage your application security program, maintain product and application information, triage vulnerabilities and push findings to systems like JIRA and Slack. DefectDojo enriches and refines vulnerability data using a number of heuristic algorithms that improve with the more you use the platform. Package: desktop-base Version: 13.0.0~pre1+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 18534 Depends: librsvg2-common, fonts-quicksand, kali-desktop-base Recommends: plymouth-label Suggests: gnome | kde-standard | xfce4 | wmaker Homepage: https://www.debian.org/devel/debian-desktop/ Priority: optional Section: x11 Filename: pool/main/d/desktop-base/desktop-base_13.0.0~pre1+kali1_all.deb Size: 6794712 SHA256: eada354400af41476d05592f59815a1bf5c96a35f3deb35a57a66c07d02a3b42 SHA1: cdd343f5069ad8e9647a03bc995919d19c539f20 MD5sum: ef9afbca7831763199b7536a0075eb4a Description: common files for the Debian Desktop This package contains various miscellaneous files which are used by Debian Desktop installations. Currently, it provides some Debian-related artwork and themes, .desktop files containing links to Debian related material (suitable for placement on a user's desktop), and other common files between the available desktop environments such as GNOME and KDE. Original-Maintainer: Debian Desktop Team Package: device-pharmer Version: 0.1+git20190530-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 32 Depends: python3, python3-bs4, python3-gevent, python3-mechanize, python3-shodan Homepage: https://github.com/DanMcInerney/device_pharmer/ Priority: optional Section: utils Filename: pool/main/d/device-pharmer/device-pharmer_0.1+git20190530-0kali2_all.deb Size: 11876 SHA256: a5b6c3c4779094ca43648bc98e1360855c655097e2d16cdc4e438086cc742333 SHA1: e7939b124588a5d84d516db9bd1dfb5ba2f532c6 MD5sum: 7eba2b57cd558085fbf682f3ca62234d Description: Search Shodan results and test credentials Concurrently open either Shodan search results, a specified IP, IP range, or domain and print the status and title of the page if applicable. Add the -u and -p options to attempt to login to the page first looking for a form login and failing that, attempt HTTP Basic Auth. . Use -f SEARCHSTRING to look for a certain string in the html response in order to test if authentication succeeded. Logs all devices that respond using either the Shodan search term or the target IPs/domain + _results.txt. One caveat with searching the response page's HTML is that some form login pages return a JSON object response after an authentication request rather than the post-login page's HTML source. Often you can determine whether or not you were successful by just using -f "success" . Default timeout on the requests is 12 seconds. Sends batches of 1000 requests concurrently which can be adjust using the -c option. One should note that Shodan only allows the first page of results (100 hosts) if you are using their free API key. If you have their professional API key you can specify the number of search result pages to test with the -n NUMBER_OF_PAGES argument. By default it will only check page 1. Package: dex2jar Version: 2.1~nightly-28-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 5940 Depends: default-jre Homepage: https://github.com/pxb1988/dex2jar/tree/2.x Priority: optional Section: utils Filename: pool/main/d/dex2jar/dex2jar_2.1~nightly-28-0kali2_all.deb Size: 4985468 SHA256: 515c4d77455ab61de4b22af32ed111830ba0859b2ef08a609a081ef9016a4a04 SHA1: fc258ea3e8cf17ca255982b4f44b70cd4764ec02 MD5sum: 176ed3963819f47275ce19adcf55c6b6 Description: Tools to work with android .dex and java .class files dex2jar contains 4 compments: . dex-reader is designed to read the Dalvik Executable (.dex/.odex) format. It has a light weight API similar with ASM. An example here dex-translator is designed to do the convert job. It reads the dex instruction to dex-ir format, after some optimize, convert to ASM format. dex-ir used by dex-translator, is designed to represent the dex instruction dex-tools tools to work with .class files. Package: dirbuster Version: 1.0-1kali6 Architecture: all Maintainer: Kali Developers Installed-Size: 11008 Depends: default-jre Homepage: https://www.owasp.org/index.php/Category:OWASP_DirBuster_Project Priority: optional Section: net Filename: pool/main/d/dirbuster/dirbuster_1.0-1kali6_all.deb Size: 4066280 SHA256: 21518af20ac7d1d42316e505490393264738e0a9feef428ad1b7985076a310d3 SHA1: 148eded0ef7978194c54fb317fdd29a527c85cf1 MD5sum: 5ec4c353f9e064467bb254fefa6429fb Description: Web server directory brute-forcer DirBuster is a multi threaded java application designed to brute force directories and files names on web/application servers. Often is the case now of what looks like a web server in a state of default installation is actually not, and has pages and applications hidden within. DirBuster attempts to find these. . However tools of this nature are often as only good as the directory and file list they come with. A different approach was taken to generating this. The list was generated from scratch, by crawling the Internet and collecting the directory and files that are actually used by developers! DirBuster comes a total of 9 different lists, this makes DirBuster extremely effective at finding those hidden files and directories. And if that was not enough DirBuster also has the option to perform a pure brute force, which leaves the hidden directories and files nowhere to hide. Package: dnscat2 Version: 0.07-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 16 Depends: dnscat2-client, dnscat2-server Homepage: https://github.com/iagox86/dnscat2 Priority: optional Section: metapackages Filename: pool/main/d/dnscat2/dnscat2_0.07-0kali2_all.deb Size: 5032 SHA256: 7e59c301b6e9ab7bc15c084acb59a6e5f71ae380d9707dba9226db363995baf6 SHA1: e005e2f8cf299ccafd12e3c3b836e8c19cb57519 MD5sum: 58a74c5d0092de530ebf9a36a93b4cd9 Description: DNS tunnel (metapackage) This tool is designed to create an encrypted command-and-control (C&C) channel over the DNS protocol, which is an effective tunnel out of almost every network. Package: dnscat2-client Source: dnscat2 Version: 0.07-0kali2 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 174 Depends: libc6 (>= 2.15) Suggests: dnscat2-server Homepage: https://github.com/iagox86/dnscat2 Priority: optional Section: net Filename: pool/main/d/dnscat2/dnscat2-client_0.07-0kali2_amd64.deb Size: 60848 SHA256: 99a8adec79a2a9859b411d68bda471e65fabc0f82fcf8f6f2c8e4955b209d3b0 SHA1: c267ab2abd1a6a7500af12f67777334dc8f19341 MD5sum: e0d8d096c994ea193fc3ca553d746cf3 Description: DNS tunnel, the client part This tool is designed to create an encrypted command-and-control (C&C) channel over the DNS protocol, which is an effective tunnel out of almost every network. . The client is designed to be run on a compromised machine. Package: dnscat2-client-dbgsym Source: dnscat2 Version: 0.07-0kali2 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 213 Depends: dnscat2-client (= 0.07-0kali2) Priority: optional Section: debug Filename: pool/main/d/dnscat2/dnscat2-client-dbgsym_0.07-0kali2_amd64.deb Size: 188540 SHA256: 8c570625a701c9bf18f3f6daf88790b0b12c9711cb0234050df58f6bb7b73fdb SHA1: d59efdfc0892dbc1238dab0aefdf77a07ff57817 MD5sum: 3876cf0b9e26ddc8c5ebd49f787c4df5 Description: debug symbols for dnscat2-client Build-Ids: 9bb709b85ddaf02bcbe7f765e0961002fdbeb817 Package: dnscat2-server Source: dnscat2 Version: 0.07-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 268 Depends: ruby | ruby-interpreter, ruby-trollop, ruby-salsa20, ruby-ecdsa, ruby-sha3 Suggests: dnscat2-client Homepage: https://github.com/iagox86/dnscat2 Priority: optional Section: net Filename: pool/main/d/dnscat2/dnscat2-server_0.07-0kali2_all.deb Size: 83672 SHA256: a611b7e37fb90b10ea55a54c275045bb389df2dbd5b30cffb6c596e66462ee06 SHA1: 80cb17b4ca5da9389b6510611e6c75a293a86ec9 MD5sum: 4880f9404b48777a44b668d13849f729 Description: DNS tunnel, the server part This tool is designed to create an encrypted command-and-control (C&C) channel over the DNS protocol, which is an effective tunnel out of almost every network. . The server is designed to be run on an authoritative DNS server. Package: dnschef Version: 0.4+git20190327-0kali4 Architecture: all Maintainer: Kali Developers Installed-Size: 51 Depends: python3, python3-dnslib Homepage: https://github.com/iphelix/dnschef Priority: optional Section: net Filename: pool/main/d/dnschef/dnschef_0.4+git20190327-0kali4_all.deb Size: 17856 SHA256: f2acdeabea9c65226000e135cf4a320048fa400ecf944463cc7d9ba6c6a19a6b SHA1: 46a84c60c0d837dd6c966d96ae1734ee3cd63c61 MD5sum: a46de4770fc55f58460c52d7cef44dc9 Description: DNS proxy for penetration testers DNSChef is a highly configurable DNS proxy for Penetration Testers and Malware Analysts. A DNS proxy (aka "Fake DNS") is a tool used for application network traffic analysis among other uses. For example, a DNS proxy can be used to fake requests for "badguy.com" to point to a local machine for termination or interception instead of a real host somewhere on the Internet. Package: dnsgen Version: 1.0.4+git20200324-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 37 Depends: python3-click, python3-tldextract, python3:any Homepage: https://github.com/ProjectAnte/dnsgen Priority: optional Section: net Filename: pool/main/d/dnsgen/dnsgen_1.0.4+git20200324-0kali1_all.deb Size: 7584 SHA256: 258969bc54d031a025f1b4d6091dea8063c9688e3888b8ab3ea224d9df437b5b SHA1: 4510fa61219cad8cbeea15089a9eeca8dd8a8d8b MD5sum: f2008e4aca25138d19fce5a02891eeed Description: DNS generator This package provides a generator of a combination of domain names from the provided input. Combinations are created based on wordlist. Custom words are extracted per execution. Package: dnsx Version: 1.1.4-1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 21523 Depends: libc6 (>= 2.34) Recommends: subfinder Homepage: https://github.com/projectdiscovery/dnsx Priority: optional Section: golang Filename: pool/main/d/dnsx/dnsx_1.1.4-1_amd64.deb Size: 5636912 SHA256: bb30a32e993c5eb11b6457e41a1d49fe583590b5be1b242d5382ce52ec2f8f01 SHA1: 31d2501c613c193a939307d252f2458f09c6eea3 MD5sum: d7dc6e9591a210e87f88c95bd1c3edf7 Description: perform multiple dns queries This package contains a fast and multi-purpose DNS toolkit allow to run multiple probes using retryabledns library, that allows you to perform multiple DNS queries of your choice with a list of user supplied resolvers, additionally supports DNS wildcard filtering like shuffledns (https://github.com/projectdiscovery/shuffledns). . Features * Simple and Handy utility to query DNS records * Supports A, AAAA, CNAME, PTR, NS, MX, TXT, SOA * Supports DNS Status Code probing * Supports DNS Tracing * Handles wildcard subdomains in automated way. * Stdin and stdout support to work with other tools. Package: dotdotpwn Version: 3.0.2-0kali4 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 236 Depends: perl, libnet-tftp-perl, libwww-perl Homepage: https://dotdotpwn.blogspot.ca Priority: optional Section: net Filename: pool/main/d/dotdotpwn/dotdotpwn_3.0.2-0kali4_amd64.deb Size: 36056 SHA256: 55f0ca181c057b1e4e075540426258f45429286949942b93f25f29ff9d3603a9 SHA1: c94d031931d48a3f40b3e482c0d0aec3633125e5 MD5sum: 3f2210268ff633ea36068166824bce2a Description: Directory Traversal Fuzzer. DotDotPwn is a very flexible intelligent fuzzer to discover traversal directory vulnerabilities in software such as HTTP/FTP/TFTP servers, Web platforms such as CMSs, ERPs, Blogs, etc. Package: dpkg Version: 1.22.11+kali2 Architecture: amd64 Essential: yes Maintainer: Kali Developers Installed-Size: 6415 Pre-Depends: libbz2-1.0, libc6 (>= 2.38), liblzma5 (>= 5.4.0), libmd0 (>= 0.0.0), libselinux1 (>= 3.1~), libzstd1 (>= 1.5.5), zlib1g (>= 1:1.1.4) Depends: tar (>= 1.28-1) Suggests: apt, debsig-verify Breaks: libapt-pkg5.0 (<< 1.7~b), lsb-base (<< 10.2019031300) Multi-Arch: foreign Homepage: https://wiki.debian.org/Teams/Dpkg Priority: required Section: admin Filename: pool/main/d/dpkg/dpkg_1.22.11+kali2_amd64.deb Size: 1533468 SHA256: 3d0882b466776b25a7b28e677a9bf3354ed993a6827e2a1d4b4f04f6e9c0b2d0 SHA1: e155aa66cab4a93fec411a36606be8cd27f169d7 MD5sum: 717be40ae3d85d4d7f3e7a5b2378125c Description: Debian package management system This package provides the low-level infrastructure for handling the installation and removal of Debian software packages. . For Debian package development tools, install dpkg-dev. Original-Maintainer: Dpkg Developers Package: dpkg-dbgsym Source: dpkg Version: 1.22.11+kali2 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 1580 Depends: dpkg (= 1.22.11+kali2) Priority: optional Section: debug Filename: pool/main/d/dpkg/dpkg-dbgsym_1.22.11+kali2_amd64.deb Size: 1367784 SHA256: 651e782b141783c4d8f6f7f7a034c23f1be2f54cc68681c638b5e566faf1f8ca SHA1: 4f7066a7e52701774b93548e8c42cc0d47aa6666 MD5sum: 69fc91956fa9ebe51f2e0a7eaa5f1725 Description: debug symbols for dpkg Build-Ids: 0beb9f070c6aa7a40c476ae0589942e07992421c 24291c5c02e4e1b0e41d3c148415ec5327d22254 4104062b999e01bf273c91f5d66419de6dd3ca18 599f17347492f43ecc64ac7ecea5191ebdd954e3 5f887fb0dc83ef4092f02ecf534e0b9fe48c6200 8e5adb28e4d0fe7816ad40e584f67a12f2261c83 9afd4bead829555efd20e4a8474d962323be74e4 bfaff1df34325253b3ae81464893ffd5aacbc6b2 bfc00c6920e40be01f0cc77fe5fa90a20dccca7f db72d5f6520eca89c31c2c342bea840a12457e11 Original-Maintainer: Dpkg Developers Package: dpkg-dev Source: dpkg Version: 1.22.11+kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 1714 Depends: perl:any, libdpkg-perl (= 1.22.11+kali2), tar (>= 1.28-1), bzip2, xz-utils (>= 5.4.0), patch (>= 2.7), make, binutils Recommends: build-essential, gcc | c-compiler, fakeroot, gnupg | sq | sqop | pgpainless-cli | sequoia-chameleon-gnupg, gpgv | sq | sqop | pgpainless-cli | sequoia-chameleon-gnupg, libalgorithm-merge-perl Suggests: debian-keyring Breaks: debhelper (<< 10.10.1~), libsop-java-java (<< 4.0.7~), pgpainless-cli (<< 1.3.13~), sq (<< 0.33.0~), sqop (<< 0.27.2~) Provides: dpkg-build-api (= 0), dpkg-build-api (= 1) Multi-Arch: foreign Homepage: https://wiki.debian.org/Teams/Dpkg Priority: optional Section: utils Filename: pool/main/d/dpkg/dpkg-dev_1.22.11+kali2_all.deb Size: 1334228 SHA256: 2c1cc432b13b8d4cdc8c13ee5e9bb729cc93b1253ec361d4e6f5b671cc3e8bcd SHA1: a9b51615731653313a92af9d4b72e540dd147b02 MD5sum: 42e43dcd3418252b3bd08d032d493613 Description: Debian package development tools This package provides the development tools (including dpkg-source) required to unpack, build and upload Debian source packages. . Most Debian source packages will require additional tools to build; for example, most packages need make and the C compiler gcc. Original-Maintainer: Dpkg Developers Package: dradis Version: 4.13.0-0kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 410315 Depends: adduser, bundler, git, ruby (>= 1:3.1), ruby (<< 1:3.2), lsof, pwgen, libc6 (>= 2.38), libgcc-s1 (>= 3.0), libpq5 (>= 15~~), libruby3.1t64 (>= 3.1.2), libssl3t64 (>= 3.0.0), libstdc++6 (>= 13.1), zlib1g (>= 1:1.1.4) Homepage: https://dradis.com/ce/ Priority: optional Section: web Filename: pool/main/d/dradis/dradis_4.13.0-0kali1_amd64.deb Size: 119639232 SHA256: 58340148713459c99c88b2eef5eaf43ffa02ac7fce165dd053c547b0de2b10e0 SHA1: 17f1c864e10a3005c20c10aef57b5f9299c2ed92 MD5sum: d7ed80c381761d203b21515b78a44c14 Description: Collaboration tools for penetration testing Dradis is a tool to help you simplify reporting and collaboration. . - Spend more time testing and less time reporting - Ensure consistent quality across your assessments - Combine the output of your favorite scanners . Dradis is an open-source project released in 2007 that has been refined for over a decade by security professionals around the world. Package: dscan Version: 0.1.5-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 95 Depends: python3-libnmap, python3:any Suggests: dscan-doc Homepage: https://github.com/0x4E0x650x6F/dscan Priority: optional Section: misc Filename: pool/main/d/dscan/dscan_0.1.5-0kali1_all.deb Size: 19552 SHA256: 09599702730d177cff897b44a30f42d3c1eb9ea860d98a0c366d720f8af34948 SHA1: 2bb82a6839c68cb434f6e73d05473592e30428c5 MD5sum: e9a63a98e13c43fe0b9faf79bf43ae0e Description: wrapper around nmap This package provides a wrapper around nmap, and distribute scans across several hosts. It aggregates / splits address ranges, uses a configuration file where scan configuration can be adjusted, supports resume. Package: dscan-doc Source: dscan Version: 0.1.5-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 483 Depends: libjs-sphinxdoc (>= 2.4.3-5~) Homepage: https://github.com/0x4E0x650x6F/dscan Priority: optional Section: doc Filename: pool/main/d/dscan/dscan-doc_0.1.5-0kali1_all.deb Size: 40728 SHA256: 7c781e6dd0535a3a013958f2739f420c285b7240bf76f758c1395dfc472428b1 SHA1: 5eb452b8fb844e79faaa05ca0ac48b645c4113de MD5sum: 07c43b939c5080c924992ec96ac9890e Description: wrapper around nmap (documentation) This package provides a wrapper around nmap, and distribute scans across several hosts. It aggregates / splits address ranges, uses a configuration file where scan configuration can be adjusted, supports resume. . This is the documentation package. Package: dselect Source: dpkg Version: 1.22.11+kali2 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 1734 Depends: libc6 (>= 2.38), libmd0 (>= 0.0.0), libncursesw6 (>= 6.1+20180210), libtinfo6 (>= 6.1+20180210) Suggests: libdpkg-perl, perl Multi-Arch: foreign Homepage: https://wiki.debian.org/Teams/Dpkg Priority: optional Section: admin Filename: pool/main/d/dpkg/dselect_1.22.11+kali2_amd64.deb Size: 573016 SHA256: e4d24fef23248459baeb00e8e85fe3ef9bce802b94a603c7847a2c8689fca99d SHA1: 436fa88cf0f0978bacd68a67cb25af099b969681 MD5sum: e3d6882190f41a5711a10ae47cb5ee76 Description: Debian package management front-end dselect is a high-level interface for managing the installation and removal of Debian software packages. . Many users find dselect intimidating and new users may prefer to use apt-based user interfaces. Original-Maintainer: Dpkg Developers Package: dselect-dbgsym Source: dpkg Version: 1.22.11+kali2 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 311 Depends: dselect (= 1.22.11+kali2) Priority: optional Section: debug Filename: pool/main/d/dpkg/dselect-dbgsym_1.22.11+kali2_amd64.deb Size: 272316 SHA256: 88f0bdb6474a351fd88a295b6ecccbec0373cc65b864a8c637d0b4eb160e0f63 SHA1: d943d0afcf752e2ecba49d954b6579bb23fd8f35 MD5sum: cedca99f6ab801a5a940d13dc7699fde Description: debug symbols for dselect Build-Ids: 1e5f626985c1b2837b6be6887ed8a94dec5965b9 Original-Maintainer: Dpkg Developers Package: dufflebag Version: 0.0~git20200205.9a01942-0kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 6044 Depends: golang-any, golang-github-aws-aws-sdk-go-dev, golang-github-deckarep-golang-set-dev, golang-lukechampine-blake3-dev (>= 1.1.5), make, sensible-utils, zip Homepage: https://github.com/BishopFox/dufflebag Priority: optional Section: misc Filename: pool/main/d/dufflebag/dufflebag_0.0~git20200205.9a01942-0kali3_all.deb Size: 429736 SHA256: b3b89a1d7853ce9e8a4024a0bef52eecefff4821e86ac733c8eb0e8eafcbcceb SHA1: a84df5f131314e5d3fe44d076ac81c7a2035570d MD5sum: 696330ddc9834a2f44c6f6b8bd9f1a29 Description: Search exposed EBS volumes for secrets (program) Dufflebag is a tool that searches through public Elastic Block Storage (EBS) snapshots for secrets that may have been accidentally left in. . The tool is organized as an Elastic Beanstalk ("EB", not to be confused with EBS) application, and definitely won't work if you try to run it on your own machine. . Dufflebag has a lot of moving pieces because it's fairly nontrivial to actually read EBS volumes in practice. You have to be in an AWS environment, clone the snapshot, make a volume from the snapshot, attach the volume, mount the volume, etc... This is why it's made as an Elastic Beanstalk app, so it can automagically scale up or down however much you like, and so that the whole thing can be easily torn down when you're done with it. Package: dumpsterdiver Version: 0~git20200911-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 46 Depends: python3-colorama, python3-passwordmeter, python3-termcolor, python3:any Homepage: https://github.com/securing/DumpsterDiver Priority: optional Section: utils Filename: pool/main/d/dumpsterdiver/dumpsterdiver_0~git20200911-0kali2_all.deb Size: 12524 SHA256: b44d57754d568f65a89a0128d8383b358ef30a33517b2d80ccfd88c7e7d0d495 SHA1: cdcb032c5f8f3a29d06405fd5d2f5aefe0a67b3f MD5sum: 448ec990ca02a5b4d35dd3613622e6ff Description: tool to analyze big volumes of data in search of hardcoded secrets This package contains a tool, which can analyze big volumes of data in search of hardcoded secrets like keys (e.g. AWS Access Key, Azure Share Key or SSH keys) or passwords. Additionally, it allows creating a simple search rules with basic conditions (e.g. report only csv files including at least 10 email addresses). . The main idea of this tool is to detect any potential secret leaks. Package: dumpzilla Version: 20210311-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 136 Depends: libnss3, python3-lz4, python3-magic-ahupp, python3:any Homepage: http://www.dumpzilla.org/ Priority: optional Section: utils Filename: pool/main/d/dumpzilla/dumpzilla_20210311-0kali1_all.deb Size: 21120 SHA256: 35957a8f7542ac711c34c72c24d3ea014e32bab8f8ac4d09024fb9a63bb16ee5 SHA1: 4c97e9ef3026fa3d583038fb577e3e5b054f1a63 MD5sum: aaccc30ef8a6b2491b8c81a6d373d362 Description: Mozilla browser forensic tool Dumpzilla application is developed in Python 3.x and has as purpose extract all forensic interesting information of Firefox, Iceweasel and Seamonkey browsers to be analyzed. Due to its Python 3.x development, might not work properly in old Python versions, mainly with certain characters. Works under Unix and Windows 32/64 bits systems. Works in command line interface, so information dumps could be redirected by pipes with tools such as grep, awk, cut, sed... Dumpzilla allows one to visualize following sections, search customization and extract certain content. Package: dvwa Version: 2.2.2-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 1198 Depends: adduser, apache2, libapache2-mod-php, mariadb-server, nginx, php8.2, php8.2-fpm, php8.2-gd, php8.2-mysql, sudo Homepage: https://github.com/digininja/DVWA Priority: optional Section: utils Filename: pool/main/d/dvwa/dvwa_2.2.2-0kali2_all.deb Size: 531788 SHA256: 4ebf9d0c5e1b2823040a5bccbf2f7ee588991cd7462bd4358a4ad6fbd69f1029 SHA1: 9b217844d0f86f8e0058097b4ba7e6aa98de3966 MD5sum: 42211dd1a5b806ca5fd1e267890ddfcb Description: Damn Vulnerable Web Application This package contains a PHP/MySQL web application that is damn vulnerable. Its main goal is to be an aid for security professionals to test their skills and tools in a legal environment, help web developers better understand the processes of securing web applications and to aid both students & teachers to learn about web application security in a controlled class room environment. . The aim of DVWA is to practice some of the most common web vulnerabilities, with various levels of difficulty, with a simple straightforward interface. Please note, there are both documented and undocumented vulnerabilities with this software. This is intentional. You are encouraged to try and discover as many issues as possible. . WARNING: Do not upload it to your hosting provider's public html folder or any Internet facing servers, as they will be compromised. Package: dwarf2json Version: 0.6.0~git20200714-0kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 2593 Depends: libc6 (>= 2.4) Homepage: https://github.com/volatilityfoundation/dwarf2json Priority: optional Section: utils Filename: pool/main/d/dwarf2json/dwarf2json_0.6.0~git20200714-0kali1_amd64.deb Size: 835852 SHA256: 96df8e5e1958e0f460b84c0387675b757475f93135be9b08c80afad96ff5db5b SHA1: fde5595592db737db0566517bdb0dd834ebb6cfd MD5sum: 3ec029b94273fbb94d32ed3b9c018b39 Description: utility to generat volatility 3 Intermediate Symbol File (ISF) JSON This package contains a Go utility that processes files containing symbol and type information to generate Volatilty3 Intermediate Symbol File (ISF) JSON output suitable for Linux and macOS analysis. Package: eaphammer Version: 1.14.0-0kali5 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 11693 Depends: apache2, asleap, dnsmasq, hcxdumptool, hcxtools, iptables, python3-bs4, python3-flask-cors, python3-flask-socketio, python3-gevent, python3-gevent-websocket, python3-jinja2, python3-lxml, python3-openssl, python3-pem, python3-pyquery, python3-pywebcopy, python3-scapy, python3-tqdm, python3:any, responder, seclists, libc6 (>= 2.38), libnl-3-200 (>= 3.2.7), libnl-genl-3-200 (>= 3.2.7) Homepage: https://github.com/s0lst1c3/eaphammer Priority: optional Section: net Filename: pool/main/e/eaphammer/eaphammer_1.14.0-0kali5_amd64.deb Size: 2585900 SHA256: 72fe6c6fc10dd02d7f71a0a3ba375bb20d38bca7f51079e04ad91cf5c86a69f4 SHA1: 6deb29ac8f62fde35f97ba3992c5cbbe06b6c6f9 MD5sum: c6be3744e42c13e84d008440fae10b54 Description: toolkit for targeted evil twin attacks against WPA2-Enterprise networks This package contains a toolkit for performing targeted evil twin attacks against WPA2-Enterprise networks. It is designed to be used in full scope wireless assessments and red team engagements. As such, focus is placed on providing an easy-to-use interface that can be leveraged to execute powerful wireless attacks with minimal manual configuration. To illustrate just how fast this tool is, the Quick Start section provides an example of how to execute a credential stealing evil twin attack against a WPA/2-EAP network in just commands. Package: eaphammer-dbgsym Source: eaphammer Version: 1.14.0-0kali5 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 4513 Depends: eaphammer (= 1.14.0-0kali5) Priority: optional Section: debug Filename: pool/main/e/eaphammer/eaphammer-dbgsym_1.14.0-0kali5_amd64.deb Size: 4220200 SHA256: 07adfc0c81ca66df04f74420149c793b1b7da466b1ce2a2828342a6d84447704 SHA1: ce28e0c4753284099bfb3df38cbed1624f9801ca MD5sum: 492c1230efe2230b745daaf92e39d56a Description: debug symbols for eaphammer Build-Ids: a1e8e82069bc8fe0947609966304d5fa96655b0c Package: eapmd5pass Source: eapmd5pass (1.5-0kali1) Version: 1.5-0kali1+b1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 102 Depends: libc6 (>= 2.34), libpcap0.8t64 (>= 0.9.8), libssl3t64 (>= 3.0.0) Homepage: https://www.willhackforsushi.com/?page_id=67 Priority: optional Section: net Filename: pool/main/e/eapmd5pass/eapmd5pass_1.5-0kali1+b1_amd64.deb Size: 15776 SHA256: 5ccae3c466eb381417268efba7fe03db23c18ef5c56911388af6b2f3df008950 SHA1: 003be9baa8b6915d12f1559b272940487952f933 MD5sum: 195223078d3d139490e893d2ec773e25 Description: Tool for extracting and cracking EAP-MD5 EAP-MD5 is a legacy authentication mechanism that does not provide sufficient protection for user authentication credentials. Users who authenticate using EAP-MD5 subject themselves to an offline dictionary attack vulnerability. . This tool reads from a live network interface in monitor-mode, or from a stored libpcap capture file, and extracts the portions of the EAP-MD5 authentication exchange. Once the challenge and response portions have been collected from this exchange, eapmd5pass will mount an offline dictionary attack against the user's password. Package: eapmd5pass-dbgsym Source: eapmd5pass (1.5-0kali1) Version: 1.5-0kali1+b1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 74 Depends: eapmd5pass (= 1.5-0kali1+b1) Priority: optional Section: debug Filename: pool/main/e/eapmd5pass/eapmd5pass-dbgsym_1.5-0kali1+b1_amd64.deb Size: 61264 SHA256: 68477dfff6ca79e0f5704d276715f45231c64d73ba54a4e3bc1bf226e428b88a SHA1: addf283deab828f301c065d0df11dc4fc7ccaaac MD5sum: ec6cbe6c2c06ecda508f835f6d2a8000 Description: debug symbols for eapmd5pass Build-Ids: 625643756a44ec13cb2313362cfcdf2ee32c238c Package: eksctl Version: 0.192.0-0kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 142978 Homepage: https://github.com/weaveworks/eksctl Priority: optional Section: golang Filename: pool/main/e/eksctl/eksctl_0.192.0-0kali1_amd64.deb Size: 22903868 SHA256: 7fde030d9f4b052f04068f8b4e054009e8a32a98948cffb35721febec5d8f5b3 SHA1: 0daf7fffa8a5d7e0085dcd103eb10179bb147ed2 MD5sum: 8cd9fc9d2b09d8d1f70d2ad3cf99a64c Description: official CLI for Amazon EKS (program) eksctl is a simple CLI tool for creating clusters on EKS - Amazon's new managed Kubernetes service for EC2. It is written in Go, and uses CloudFormation. . You can create a cluster in minutes with just one command – **eksctl create cluster**! Package: email2phonenumber Version: 0~git20220216-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 72 Depends: python3:any, python3-bs4, python3-certifi, python3-chardet, python3-idna, python3-requests, python3-soupsieve, python3-urllib3 Homepage: https://github.com/martinvigo/email2phonenumber Priority: optional Section: misc Filename: pool/main/e/email2phonenumber/email2phonenumber_0~git20220216-0kali2_all.deb Size: 18804 SHA256: eb15eb9a0d799e2fc9d05675b70b254b628bb1b815fc7c992482c7efbff87227 SHA1: abaef81835c3b80098aefa047a631429e36ae32a MD5sum: 1d0d2c99ce2c76be68b18c88dfe896d3 Description: OSINT tool to obtain a target's phone number by having their email address This package contains an OSINT tool that allows you to obtain a target's phone number just by having their email address. . This tool helps automate discovering someone's phone number by abusing password reset design weaknesses and publicly available data. It supports 3 main functions: . * "scrape" - scrapes websites for phone number digits by initiating password reset using the target's email address. * "generate" - creates a list of valid phone numbers based on the country's Phone Numbering Plan publicly available information. * "bruteforce" - iterates over a list of phone numbers and initiates password reset on different websites to obtain associated masked emails and correlate it to the victim's one. Package: emailharvester Version: 1.3.2+git20191005-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 69 Depends: python3-colorama, python3-requests, python3-termcolor, python3-validators, python3:any Homepage: https://github.com/maldevel/EmailHarvester Priority: optional Section: utils Filename: pool/main/e/emailharvester/emailharvester_1.3.2+git20191005-0kali2_all.deb Size: 8928 SHA256: 1dbe33e8e3c24c368e29ad8f453ca17393622c4d78cced5124bdee160cd3d167 SHA1: b024ae54f680f3a33de6a0469d3b1459f8b2dec1 MD5sum: 80326020c2eca27dfa328e1bd53de615 Description: Email addresses harvester This package contains EmailHarvester, a tool to retrieve Domain email addresses from Search Engines. Features: * Retrieve Domain email addresses from popular Search engines (Google, Bing, Yahoo, ASK, Baidu, Dogpile, Exalead) * Export results to txt and xml files * Limit search results * Define your own User-Agent string * Use proxy server * Plugins system * Search in popular web sites using Search engines (Twitter, LinkedIn, Google+, Github, Instagram, Reddit, Youtube) Package: enum4linux Version: 0.9.1-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 58 Depends: perl:any, samba, smbclient, polenum, ldap-utils Homepage: https://labs.portcullis.co.uk/tools/enum4linux/ Priority: optional Section: utils Filename: pool/main/e/enum4linux/enum4linux_0.9.1-0kali2_all.deb Size: 15160 SHA256: 2ecc549173fb3780b3f9f47f1217276d4857bdfdeffd9918148191a8de1143c7 SHA1: 2ed67848813a37764e559b33f960a81f3bcfb08c MD5sum: 6b83bd42a46c219231477cbec1b2ca88 Description: Enumerates info from Windows and Samba systems Enum4linux is a tool for enumerating information from Windows and Samba systems. It attempts to offer similar functionality to enum.exe formerly available from www.bindview.com. . It is written in PERL and is basically a wrapper around the Samba tools smbclient, rpclient, net and nmblookup. The samba package is therefore a dependency. . Features include: . RID Cycling (When RestrictAnonymous is set to 1 on Windows 2000) User Listing (When RestrictAnonymous is set to 0 on Windows 2000) Listing of Group Membership Information Share Enumeration Detecting if host is in a Workgroup or a Domain Identifying the remote Operating System Password Policy Retrieval (using polenum) Package: enum4linux-ng Version: 1.3.4-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 171 Depends: python3, python3-impacket, python3-ldap3, python3-yaml, smbclient, samba-common-bin Multi-Arch: foreign Homepage: https://github.com/cddmp/enum4linux-ng Priority: optional Section: utils Filename: pool/main/e/enum4linux-ng/enum4linux-ng_1.3.4-0kali1_all.deb Size: 34952 SHA256: 80fbd43a6ce87bd8adbca1deb3072d74ad933e7028db7cb2cf69aa49c5d4102a SHA1: f48638d7505645f4b1e120ad45bda1983c5665ac MD5sum: 77fa54ce53c7f5ce6ce566dc57d8dbf2 Description: Next generation version of enum4linux Next generation version of enum4linux (a Windows/Samba enumeration tool) with additional features like JSON/YAML export. Aimed for security professionals and CTF players. Package: enumiax Version: 0.4a-1kali4 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 35 Depends: libc6 (>= 2.34) Homepage: https://enumiax.sourceforge.net/ Priority: optional Section: utils Filename: pool/main/e/enumiax/enumiax_0.4a-1kali4_amd64.deb Size: 11204 SHA256: d4a15a990e2a4d7442ca6bfe0a47464d3774d694ef2d1a8baa1757306795300c SHA1: 1d16295e827dd363535041a653cb56d847fc71a0 MD5sum: 67fcab5411b28beba287e0950936c9a1 Description: IAX protocol username enumerator enumIAX is an Inter Asterisk Exchange protocol username brute-force enumerator. enumIAX may operate in two distinct modes; Sequential Username Guessing or Dictionary Attack. Package: enumiax-dbgsym Source: enumiax Version: 0.4a-1kali4 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 34 Depends: enumiax (= 0.4a-1kali4) Priority: optional Section: debug Filename: pool/main/e/enumiax/enumiax-dbgsym_0.4a-1kali4_amd64.deb Size: 19236 SHA256: 2a1e3ecaa32a5f533064614890925feae6386220b4173dd79531b0a2080bb850 SHA1: 22b560e5ec1fd00e211533257cdd29cb6ebbde7a MD5sum: a4be7767bbdf2c214d63af56b100f510 Description: debug symbols for enumiax Build-Ids: 472a1315c5be700c89805cb24765e7cbd2a05845 Package: evil-ssdp Version: 0.8~beta-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 100 Depends: python3:any Homepage: https://github.com/initstring/evil-ssdp Priority: optional Section: net Filename: pool/main/e/evil-ssdp/evil-ssdp_0.8~beta-0kali2_all.deb Size: 24256 SHA256: aa8285c1546a10b089bc5e425af2a8d1a171938f7e49cd98744ac0ae6172e2fc SHA1: a9c4cb39b08b5b07574a434b7f22c60091b5e525 MD5sum: f1abd28b153e2b1358921ea8bea76795 Description: Spoof SSDP replies to phish for NTLM hashes on a network This tool responds to SSDP multicast discover requests, posing as a generic UPNP device on a local network. Your spoofed device will magically appear in Windows Explorer on machines in your local network. Users who are tempted to open the device are shown a configurable webpage. Package: evil-winrm Version: 3.7-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 145 Depends: ruby, ruby-fileutils, ruby-logger, ruby-stringio, ruby-winrm, ruby-winrm-fs Homepage: https://github.com/Hackplayers/evil-winrm Priority: optional Section: ruby Filename: pool/main/e/evil-winrm/evil-winrm_3.7-0kali1_all.deb Size: 25288 SHA256: bfa60d2d72c016310495555d9a5bbab258a128332d64b7ad6bf7420a23e025e6 SHA1: 1e990999840d534011a745197ce15da708d0e694 MD5sum: 38c01f31f0e202426bcb60f4d8e445a8 Description: ultimate WinRM shell for hacking/pentesting This package contains the ultimate WinRM shell for hacking/pentesting. . WinRM (Windows Remote Management) is the Microsoft implementation of WS-Management Protocol. A standard SOAP based protocol that allows hardware and operating systems from different vendors to interoperate. Microsoft included it in their Operating Systems in order to make life easier to system administrators. . This program can be used on any Microsoft Windows Servers with this feature enabled (usually at port 5985), of course only if you have credentials and permissions to use it. So it could be used in a post-exploitation hacking/pentesting phase. The purpose of this program is to provide nice and easy-to-use features for hacking. It can be used with legitimate purposes by system administrators as well but the most of its features are focused on hacking/pentesting stuff. . It is using PSRP (Powershell Remoting Protocol) for initializing runspace pools as well as creating and processing pipelines. Package: evilginx2 Version: 3.3.0+ds1-0kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 10374 Depends: libc6 (>= 2.34) Suggests: libjs-bootstrap, libjs-popper.js Built-Using: golang-1.22 (= 1.22.2-1), golang-fsnotify (= 1.7.0-1), golang-github-chzyer-readline (= 1.4.39.g2972be2-3), golang-github-elazarl-goproxy (= 1.1-1), golang-github-fatih-color (= 1.16.0-1), golang-github-go-resty-resty (= 2.10.0-1), golang-github-gorilla-mux (= 1.8.1-1), golang-github-hashicorp-hcl (= 1.0.0-1.1), golang-github-klauspost-cpuid (= 2.2.7-1), golang-github-libdns-libdns (= 0.2.0-2), golang-github-magiconair-properties (= 1.8.7-1), golang-github-mattn-go-colorable (= 0.1.13-1), golang-github-mattn-go-isatty (= 0.0.20-1), golang-github-mholt-acmez (= 0.1.3-2), golang-github-miekg-dns (= 1.1.58-1), golang-github-mitchellh-mapstructure (= 1.5.0+git20231216.8508981-1), golang-github-mwitkow-go-http-dialer (= 0.0~git20161116.378f744-0kali1), golang-github-pelletier-go-toml.v2 (= 2.1.1-1), golang-github-spf13-afero (= 1.11.0-1), golang-github-spf13-cast (= 1.6.0-1), golang-github-spf13-jwalterweatherman (= 1.1.0+really1.1.0-2), golang-github-spf13-pflag (= 1.0.6~git20210604-d5e0c0615ace-1), golang-github-spf13-viper (= 1.12.0-1), golang-github-subosito-gotenv (= 1.3.0-1), golang-github-tidwall-btree (= 0.3.0-2), golang-github-tidwall-buntdb (= 1.1.7-1), golang-github-tidwall-gjson (= 1.17.1-1), golang-github-tidwall-grect (= 0.1.0-1), golang-github-tidwall-match (= 1.1.1-2), golang-github-tidwall-pretty (= 1.0.5-1), golang-github-tidwall-rtree (= 0.0~git20180113.6cd4270-3), golang-github-tidwall-tinyqueue (= 0.1.1-2), golang-go.crypto (= 1:0.21.0-1), golang-go.uber-atomic (= 1.11.0-1), golang-go.uber-multierr (= 1.6.0-1), golang-go.uber-zap (= 1.26.0-1), golang-golang-x-net (= 1:0.23.0+dfsg-1), golang-golang-x-sys (= 0.18.0-1), golang-golang-x-text (= 0.14.0-2), golang-gopkg-ini.v1 (= 1.67.0-1), golang-gopkg-square-go-jose.v2 (= 2.6.0-2), golang-gopkg-yaml.v3 (= 3.0.1-3), golang-vhost (= 0.0~git20140120-3) Homepage: https://github.com/kgretzky/evilginx2 Priority: optional Section: misc Filename: pool/main/e/evilginx2/evilginx2_3.3.0+ds1-0kali1_amd64.deb Size: 3388864 SHA256: 655acfd0085ebdc8210019ab4a0837712ab3d3164ec98da889bc9e1180306e57 SHA1: 4ae5fbfa39e3acb09f36c973cf4d94134ceafbe4 MD5sum: c8805144590b2b4a65c2edb032c58d83 Description: man-in-the-middle attack framework This package contains a man-in-the-middle attack framework used for phishing login credentials along with session cookies, which in turn allows to bypass 2-factor authentication protection. . This tool is a successor to Evilginx, released in 2017, which used a custom version of nginx HTTP server to provide man-in-the-middle functionality to act as a proxy between a browser and phished website. Present version is fully written in GO as a standalone application, which implements its own HTTP and DNS server, making it extremely easy to set up and use. Package: evilginx2-dbgsym Source: evilginx2 Version: 3.3.0+ds1-0kali1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 4356 Depends: evilginx2 (= 3.3.0+ds1-0kali1) Priority: optional Section: debug Filename: pool/main/e/evilginx2/evilginx2-dbgsym_3.3.0+ds1-0kali1_amd64.deb Size: 3654920 SHA256: 288bb45da924b733c6a5bf1cc9787c889df9df2dc6858a2a950b816544ee4993 SHA1: f4aec17ab4ec48bd999f5ea8d0cafda7912fb2ec MD5sum: 6da07a5f184d1aaea2204e6ff9239a44 Description: debug symbols for evilginx2 Build-Ids: 1f423746b68282e684ac1b581392d7017361a9a2 Package: exe2hexbat Version: 1.5.1-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 37 Depends: python3:any Homepage: https://github.com/g0tmi1k/exe2hex/ Priority: optional Section: net Filename: pool/main/e/exe2hexbat/exe2hexbat_1.5.1-0kali2_all.deb Size: 9296 SHA256: 3d21f6ba89af83c398924a71b3d2d207f6d8e599c3d357763b3e20ed2da4092e SHA1: 0948593da7a428029733873f280f48205ace3944 MD5sum: 977f45327bf0c8305df0820e537e4f9f Description: Convert EXE to bat A Python script to convert a Windows PE executable file to a batch file and vice versa. Package: exiflooter Version: 1.0.0+git20240714.0c9535f-0kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 7393 Depends: libc6 (>= 2.34), libimage-exiftool-perl Homepage: https://github.com/aydinnyunus/exiflooter Priority: optional Section: utils Filename: pool/main/e/exiflooter/exiflooter_1.0.0+git20240714.0c9535f-0kali1_amd64.deb Size: 2428852 SHA256: b296c02b696cc5d962b1276168894d4a062d00111f91819bedea86a0537a6338 SHA1: db8fc1c0aa0f3d980ae2894439611d371b600f0d MD5sum: c370758d28bc00ad7a07cb2f86ebe3ea Description: finds geolocation on all image urls and directories ExifLooter finds geolocation on all image urls and directories also integrates with OpenStreetMap. Package: exiflooter-dbgsym Source: exiflooter Version: 1.0.0+git20240714.0c9535f-0kali1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 3256 Depends: exiflooter (= 1.0.0+git20240714.0c9535f-0kali1) Priority: optional Section: debug Filename: pool/main/e/exiflooter/exiflooter-dbgsym_1.0.0+git20240714.0c9535f-0kali1_amd64.deb Size: 2700864 SHA256: 69840232d8c34d3175d73bed74f54ca7bc5dcb22604335379b4aec937ceccb98 SHA1: 35db6effc98b16ccd15cbaf0cd4bcb56f29abf59 MD5sum: dc9dda05be2a7bdd50bb1f0386caeca8 Description: debug symbols for exiflooter Build-Ids: 9866ba5c9041ec64b302db39005367dd225fdfaa Package: exploitdb Version: 20241002-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 192711 Depends: libxml2-utils Homepage: https://www.exploit-db.com Priority: optional Section: utils Filename: pool/main/e/exploitdb/exploitdb_20241002-0kali1_all.deb Size: 30096576 SHA256: 2c13abcbf7198b4575f9eedb424c314443e611bf25fe680b80603b7d7ecf75ad SHA1: a1a2128c9f17c996b161c9fe3a516d4555a724bd MD5sum: 0ee7008ce800ed1c1ee04291c82a8d55 Description: Searchable Exploit Database archive Searchable archive from The Exploit Database. https://www.exploit-db.com/ Package: exploitdb-bin-sploits Version: 20221122-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 1125344 Depends: kali-defaults Homepage: https://www.exploit-db.com Priority: optional Section: utils Filename: pool/main/e/exploitdb-bin-sploits/exploitdb-bin-sploits_20221122-0kali1_all.deb Size: 995380888 SHA256: 3e59730384880636d5f7a7229a3a01fd5e9b5a5b48e818ddb110e6dbf83e46ca SHA1: 78e1102b7211ae130c3898680980fed9d2194d47 MD5sum: b1cf1977268cece104c532d358723540 Description: The Exploit Database's archive of binary exploits Searchable binary exploits from The Exploit Database. https://www.exploit-db.com Package: exploitdb-papers Version: 20221122-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 2882656 Depends: kali-defaults Homepage: https://www.exploit-db.com Priority: optional Section: utils Filename: pool/main/e/exploitdb-papers/exploitdb-papers_20221122-0kali1_all.deb Size: 2561179500 SHA256: b0669adcc53c4fa7607d595946c8dddbd434991b7b30f9ab0c4408c25a613a68 SHA1: cdb7218308cfe31560f10a1cb0ea1508faf8ab6b MD5sum: c884ab776accdd0bd9fec7ea60436e00 Description: The Exploit Database's archive of papers & ezines Searchable papers & ezines archives from The Exploit Database. https://www.exploit-db.com/papers Package: eyewitness Version: 20230525.1+git20230720-0kali4 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 5924 Depends: python3, python3-fuzzywuzzy, python3-netaddr, python3-pyvirtualdisplay, python3-selenium (>= 4.7.2+dfsg-1+kali1), xvfb, links | www-browser, python3:any Recommends: firefox-esr Homepage: https://www.christophertruncer.com/eyewitness-triage-tool/ Priority: optional Section: utils Filename: pool/main/e/eyewitness/eyewitness_20230525.1+git20230720-0kali4_amd64.deb Size: 1595024 SHA256: 65657c54ea34cfd818b309942a7094cca2096e1bbf38a2e0f2d30099f1665270 SHA1: 2d696e8718741b5e9b43b1eea875ad488a7d0813 MD5sum: fdbb7fd746b9c94bc58b6ac8ca8a08c4 Description: Rapid web application triage tool EyeWitness is designed to take screenshots of websites, provide some server header info, and identify default credentials if possible. . Inspiration came from Tim Tomes's PeepingTom Script. . EyeWitness is designed to run on Kali Linux. It will auto detect the file you give it with the -f flag as either being a text file with URLs on each new line, nmap xml output, or nessus xml output. The -t (timeout) flag is completely optional, and lets you provice the max time to wait when trying to render and screenshot a web page. The --open flag, which is optional, will open the URL in a new tab within Firefox. Package: eyewitness-dbgsym Source: eyewitness Version: 20230525.1+git20230720-0kali4 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 1909 Depends: eyewitness (= 20230525.1+git20230720-0kali4) Priority: optional Section: debug Filename: pool/main/e/eyewitness/eyewitness-dbgsym_20230525.1+git20230720-0kali4_amd64.deb Size: 1012920 SHA256: a1850fecde653e1bc93eee320b54cbce53055b6a735eb3f363e8456ad6c95443 SHA1: 9351fc595baca9bfb2f395292468db4e36807fdc MD5sum: dfc981a9a17ef46441c047294e652003 Description: debug symbols for eyewitness Build-Ids: 204c340e375aa3e0fd8a9fa16ee94460221f8f1e Package: faraday Source: python-faraday Version: 5.7.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 40923 Depends: python3-alembic, python3-apispec, python3-apispec-webframeworks, python3-autobahn, python3-bcrypt, python3-bidict, python3-bleach, python3-celery, python3-click, python3-colorama, python3-croniter, python3-cryptography (>= 37.0.0), python3-cvss, python3-dateutil, python3-distro, python3-elasticsearch, python3-email-validator, python3-faraday-agent-parameters-types (>= 1.7.1), python3-faraday-plugins (>= 1.19.1), python3-filedepot, python3-filteralchemy (>= 0.1.0+git20190401-0kali2), python3-flask (>= 1.1), python3-flask-classful (>= 0.15.0~), python3-flask-kvsession, python3-flask-limiter (>= 3.0.0), python3-flask-login, python3-flask-mail, python3-flask-socketio (>= 5.3.0), python3-flask-sqlalchemy (>= 2.3.0), python3-flaskext.wtf, python3-gevent, python3-gevent-websocket, python3-jwt, python3-marshmallow (>= 3.0.0), python3-marshmallow-sqlalchemy (>= 0.26.0), python3-nplusone (>= 1.0.0-0kali4), python3-openssl, python3-pil, python3-psycogreen, python3-psycopg2, python3-pyasn1, python3-pyotp, python3-redis, python3-requests, python3-service-identity, python3-sh, python3-simplekv, python3-syslog-rfc5424-formatter, python3-tqdm, python3-validators, python3-webargs (>= 7.0.0), python3-werkzeug, python3-wtforms, python3-yaml, python3:any, curl, gir1.2-gtk-3.0, gir1.2-vte-2.91, pgcli, postgresql, python3-flask-celery-helper, python3-flask-principal, python3-sqlalchemy-schemadisplay, python3-tornado, sudo, xdg-utils, zsh | zsh-beta Recommends: fonts-font-awesome, python3-bs4, faraday-cli, faraday-agent-dispatcher, ruby | ruby-interpreter Conflicts: python3-flask-babelex Breaks: faraday-angular-frontend (<< 0), python-faraday (<< 3.10.0) Replaces: faraday-angular-frontend (<< 0), python-faraday (<< 3.10.0) Provides: faraday-angular-frontend, python-faraday Homepage: https://faradaysec.com Priority: optional Section: python Filename: pool/main/p/python-faraday/faraday_5.7.0-0kali1_all.deb Size: 8362212 SHA256: 22ef7e7dff1f69cb0196500e45fbd3f79ad4af00c228468085de20f4ae2c6518 SHA1: 24492dc2d5d9e7f752057903782e4bd2c95af8d3 MD5sum: 265b22c128be032c02793e85a56e4696 Description: Collaborative Penetration Test IDE Faraday introduces a new concept (IPE) Integrated Penetration-Test Environment a multiuser Penetration test IDE. Designed for distribution, indexation and analysis of the generated data during the process of a security audit. . The main purpose of Faraday is to re-use the available tools in the community to take advantage of them in a multiuser way. . This package no longer contains the GTK client like the upstream repo. Package: faraday-agent-dispatcher Version: 3.2.1-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 284 Depends: python3-aiohttp, python3-click, python3-faraday-agent-parameters-types, python3-faraday-plugins, python3-gvm, python3-itsdangerous, python3-psutil, python3-requests, python3-socketio, python3-syslog-rfc5424-formatter, python3-websockets, python3-yaml, python3-zapv2, python3:any Homepage: https://github.com/infobyte/faraday_agent_dispatcher Priority: optional Section: python Filename: pool/main/f/faraday-agent-dispatcher/faraday-agent-dispatcher_3.2.1-0kali2_all.deb Size: 43292 SHA256: 5127b6ebb5fd931e5691a5c349673cc61b85e69b8f0606b280dabe035b0c974b SHA1: 78e3d2dcdbf95c5d15d73fbda7e48479ae8c6372 MD5sum: ee0b4db56185dd5fb96e9960235ef0b5 Description: helper to develop integrations with Faraday (Python 3) This package contains Faraday Agents Dispatcher. It helps user develop integrations with Faraday written in any language. . This package installs the library for Python 3. Package: faraday-cli Version: 2.1.8-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 220 Depends: faraday, python3-faraday-plugins (>= 1.8.0), python3-py-sneakers, python3-arrow, python3-click, python3-cmd2, python3-colorama, python3-jsonschema, python3-log-symbols, python3-packaging, python3-simple-rest-client, python3-spinners, python3-tabulate, python3-termcolor, python3-validators (>= 0.20.0), python3-yaml, python3:any Homepage: https://github.com/infobyte/faraday-cli Priority: optional Section: utils Filename: pool/main/f/faraday-cli/faraday-cli_2.1.8-0kali1_all.deb Size: 34800 SHA256: 869087edc72a1a69b437762f3f4382037211cc1af1232442cba0d0edb94102c7 SHA1: fdaf5e7d0324411d7c0ebd21b61a62b67e657c5f MD5sum: 2ca43c3ee644d311fcd25594d0bb8004 Description: Faraday on the terminal This package contains the official client that make automating your security workflows, easier. Package: fern-wifi-cracker Version: 3.5-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 1160 Depends: aircrack-ng, macchanger, python3, python3-pyqt5, python3-scapy, reaver, subversion, xterm | x-terminal-emulator, python3:any Homepage: https://github.com/savio-code/fern-wifi-cracker Priority: optional Section: utils Filename: pool/main/f/fern-wifi-cracker/fern-wifi-cracker_3.5-0kali1_all.deb Size: 714160 SHA256: 595cdc35193210015cc4cbdd7c4e6ca53426f00111ea39f00e10908b7ab78793 SHA1: d17d18d095c9a5271fe18ac3c0e4be90e78ed195 MD5sum: 6f6efc025d5b43b6c35faf686a9a64e4 Description: Automated Wi-Fi cracker This package contains a Wireless security auditing and attack software program written using the Python Programming Language and the Python Qt GUI library, the program is able to crack and recover WEP/WPA/WPS keys and also run other network based attacks on wireless or ethernet based networks. Package: feroxbuster Version: 2.11.0-0kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 11842 Depends: fonts-noto-color-emoji, seclists, libc6 (>= 2.38), libgcc-s1 (>= 4.2) Homepage: https://github.com/epi052/feroxbuster Priority: optional Section: misc Filename: pool/main/f/feroxbuster/feroxbuster_2.11.0-0kali1_amd64.deb Size: 3565388 SHA256: dc40b51ced0ac4cdd708e900edd59d82b18bbac65aaa7a329049144ad96453c0 SHA1: 8f85355da7b71b8ebc24535b9683ead45aa4e0eb MD5sum: f95a031028ece5a2fd36013016aef339 Description: fast, simple, recursive content discovery tool written in Rust feroxbuster is a tool designed to perform Forced Browsing. Forced browsing is an attack where the aim is to enumerate and access resources that are not referenced by the web application, but are still accessible by an attacker. feroxbuster uses brute force combined with a wordlist to search for unlinked content in target directories. These resources may store sensitive information about web applications and operational systems, such as source code, credentials, internal network addressing, etc... This attack is also known as Predictable Resource Location, File Enumeration, Directory Enumeration, and Resource Enumeration. Package: ferret-sidejack Version: 3.0.1-1kali11 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 379 Depends: libc6 (>= 2.38), libgcc-s1 (>= 3.0), libstdc++6 (>= 4.1.1), libpcap-dev Homepage: https://github.com/robertdavidgraham/ferret Priority: optional Section: net Filename: pool/main/f/ferret-sidejack/ferret-sidejack_3.0.1-1kali11_amd64.deb Size: 108180 SHA256: 93c4b249f2496c1b4b4c5b7042be4c06cdae4581d2684073eb8bf421becb8493 SHA1: 61465e12798e3f98ae07e189d2010d00affc0847 MD5sum: 02dc647c479d041a8ae7adf87d55f7b9 Description: Monitors data and extracts interesting data This tool extracts interesting bits from network traffic. One use is to feed the "hamster" tool. Another use is to dump the output intoa text file, then use indexers and grep programs to analyze it. Package: ferret-sidejack-dbgsym Source: ferret-sidejack Version: 3.0.1-1kali11 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 161 Depends: ferret-sidejack (= 3.0.1-1kali11) Priority: optional Section: debug Filename: pool/main/f/ferret-sidejack/ferret-sidejack-dbgsym_3.0.1-1kali11_amd64.deb Size: 130516 SHA256: 6a75803dfbea6d1a42c07dc77b99ff5cf3ba6fda967c509619f8c0cc9040ee16 SHA1: 6f20269ee0d10036b40606640ad622daaf7a06da MD5sum: 83ebfda5ef6c6e1d0f2c5c2728950ef7 Description: debug symbols for ferret-sidejack Build-Ids: 74af77993bce59a70ae0f8e410b4722e3e85f28a Package: fiked Version: 0.0.5-1kali7 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 172 Depends: libc6 (>= 2.34), libgcrypt20 (>= 1.10.0), libnet1 (>= 1.1.2.1) Homepage: https://www.roe.ch/FakeIKEd Priority: optional Section: net Filename: pool/main/f/fiked/fiked_0.0.5-1kali7_amd64.deb Size: 127480 SHA256: 12363b78faee60307dc2969aa84c7619af809634cb772431c1d18af17d84b3b2 SHA1: 87da9fe391efc40fc8524d5e02d35e315af6dc36 MD5sum: 78be06836f3477c7801edbe36e30b962 Description: Cisco VPN attack tool FakeIKEd, or fiked for short, is a fake IKE daemon supporting just enough of the standards and Cisco extensions to attack commonly found insecure Cisco VPN PSK+XAUTH based IPsec authentication setups in what could be described as a semi MitM attack. Fiked can impersonate a VPN gateway’s IKE responder in order to capture XAUTH login credentials; it doesn’t currently do the client part of full MitM. Package: fiked-dbgsym Source: fiked Version: 0.0.5-1kali7 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 73 Depends: fiked (= 0.0.5-1kali7) Priority: optional Section: debug Filename: pool/main/f/fiked/fiked-dbgsym_0.0.5-1kali7_amd64.deb Size: 54772 SHA256: 69a06e449d947a6cc3df1461a41b1a1267e0717b6b305f1d840a03e7b8bc620a SHA1: 481652f729f817f6d8a3bafb4ef8f205e01907a9 MD5sum: dd52ac23451c07807b173180051db449 Description: debug symbols for fiked Build-Ids: 190924300a9fbf9bb71cf5b63d468fc0db1adf25 Package: finalrecon Version: 1.1.7-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 395 Depends: python3-aiodns, python3-aiohttp, python3-bs4, python3-cryptography, python3-dnspython, python3-lxml, python3-requests, python3-tldextract, python3:any Homepage: https://github.com/thewhiteh4t/FinalRecon Priority: optional Section: misc Filename: pool/main/f/finalrecon/finalrecon_1.1.7-0kali2_all.deb Size: 97820 SHA256: 63e443822a88370f37f1d0ee524bbc080891eefb0302856d4a807593572d6d14 SHA1: dfaa6f159730513e827cbab69c15770b27ad80df MD5sum: cc02826f43338f3fc709a3472592b138 Description: fast and simple Python script for web reconnaissance A fast and simple Python script for web reconnaissance that follows a modular structure and provides detailed information on various areas. Package: firefox-developer-edition-en-us-kbx Source: firefox-developer-edition-kbx Version: 0~2023.05.1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 35 Depends: docker.io | docker-ce, kaboxer (>= 0.4~) Homepage: https://www.mozilla.org/en-US/firefox/developer/ Priority: optional Section: devel Filename: pool/main/f/firefox-developer-edition-kbx/firefox-developer-edition-en-us-kbx_0~2023.05.1_amd64.deb Size: 19884 SHA256: 3ef98ac29aa04e826cfce4366b90fb80a6831e5dae772b37160424e67b3edabb SHA1: 3d7843fc706abc3b643db73e3cbb75ac5911dbc5 MD5sum: 06c25f7f2998e18040f5dba370788ba7 Description: Mozilla Firefox web browser - Developer Edition - en-US Firefox is a powerful, extensible web browser with support for modern web application technologies. This is the Developer Edition, running in a container with help from kaboxer, localized for en-US Package: firmware-ath9k-htc Source: open-ath9k-htc-firmware Version: 1.4.0-108-gd856466+dfsg1-2+kali2 Architecture: all Maintainer: John Scott Installed-Size: 157 Breaks: firmware-atheros (<= 20230210-1+kali1) Replaces: firmware-atheros (<= 20230210-1+kali1) Multi-Arch: foreign Homepage: https://github.com/qca/open-ath9k-htc-firmware Priority: optional Section: kernel Filename: pool/main/o/open-ath9k-htc-firmware/firmware-ath9k-htc_1.4.0-108-gd856466+dfsg1-2+kali2_all.deb Size: 47316 SHA256: 472246f6f854a5927e9123a564e16284f3644cad362d82d252b155bb1a6ce15a SHA1: 3e56a5ad95a37fb8b4c28b1342bd5754565c1332 MD5sum: 1589b5fe5d5914634cf039797fc24168 Description: firmware for AR7010 and AR9271 USB wireless adapters The Qualcomm Atheros AR7010 and AR9271 chipsets are used in USB wireless adapters which are 802.11n-capable. This package contains the free firmware they require to function, and which gets loaded onto the devices during use. Package: firmware-mod-kit Version: 0.99+git20190714-0kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 54881 Depends: git, zlib1g-dev, liblzma-dev, python3-magic Homepage: https://github.com/rampageX/firmware-mod-kit Priority: optional Section: utils Filename: pool/main/f/firmware-mod-kit/firmware-mod-kit_0.99+git20190714-0kali1_amd64.deb Size: 4809792 SHA256: 1e6583ed19144de6eaf43a2669cdb7123d6921fc0cfd51b771c2a89bd2249827 SHA1: 6faabb169b0b1093be2dff14fd8b1cb895134295 MD5sum: c960546647e9b242e9e37d0b9b669263 Description: Deconstruct and reconstruct firmware images The Firmware Mod Kit allows for easy deconstruction and reconstruction of firmware images for various embedded devices. While it primarily targets Linux based routers, it should be compatible with most firmware that makes use of common firmware formats and file systems such as TRX/uImage and SquashFS/CramFS. Package: firmware-mod-kit-dbgsym Source: firmware-mod-kit Version: 0.99+git20190714-0kali1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 2068 Depends: firmware-mod-kit (= 0.99+git20190714-0kali1) Priority: optional Section: debug Filename: pool/main/f/firmware-mod-kit/firmware-mod-kit-dbgsym_0.99+git20190714-0kali1_amd64.deb Size: 670412 SHA256: 2c8c3f6d6c6458910e1bf411b82047735adfd5680174967e883acfb65f3fca13 SHA1: 35fec657aea2d9c25f77948969d3e53ff9afe124 MD5sum: a762f55e2253edc92b4e2dd42a1b2e46 Description: debug symbols for firmware-mod-kit Build-Ids: 017ff675409d4a736a1f908c2ba721643d9c6518 03ff4e2c61e83610ee8844d2b9bbd3594a7a6cae 0bb74826a819e19c74fc6f86089a8204ca6a82e3 0d7c16cefc91a132bf93653d57798533e27fe9a1 0edc5b5079a1102db3175f2cd67016b7d55dc127 154b3d750af044a4432ea9b82e1cb5a9e5e9d0ad 17ed6f0cbb3e5b07847679ffe483a5546886aa87 19f33cef790f668801827abed75fc9bc4c28f477 1ae526c8b066142615c10955ec5c6565ad48e907 1d6849ce5c8bf1be83fc9be088ffacf108ce1b4e 1f0ca85cb4b16953ab99d6d9317420f947ed935c 1f82e6c8bee27302b1b60e34f1898dfbd5921f34 2200c264da57aa3a2e520c96db97fd4c3ba3b7c2 239298d6319167c9fc8d7cacf2b40dae80f69644 23ca54ee8f22f28c46478b1e37a561775c8c267d 285d2fe9c09ac4fe3a66ac1082270fce35f8aae9 2965b435d087e49e83453be993415ea94d1493a8 2df01463f32f639ffe41fb4b68639abe71733a1f 3099fae92d7b90f52c22c010a00331cf6c8c6371 35d9fc8d026cdca10ea4010b9852517f087f2383 36d062c17e814a99a19ed0533ba516bbd0dbab8d 3809461ae91852457514da5ee3811d343fd28408 39b7f867b0b3db1d6c7729521844b52b70dc43d1 3e3a29a32e2a3a45a0b173c5f7fde41f4f931b9e 3ebb4ce5f508050003947fc89773efdb4e0cc143 3f9f8430d6b1f5494fe4714e7daa95e643b9c26c 4549ce5959ebfd2e15e9512f7a09e23a6790bf53 477d3c69a1f792672c06c383f6b8e370f5658c72 47f275dd0dabd2fde90bc9944c09b3929a8282a5 4bcf10f611991db665b752060b8fda040948aa2d 4c1f6b61c32246b581d35cc72ddc3696ffde0bed 54a49419a05f1effe63a3bc2c8d2338a63de5184 54e298fa39d992f698689a4946cf39cf0570e8f6 564be14405c1c4b3f57eb1d7769a7c0d2a190f20 59924c86e724bf842a06b2b34548df693ce7c750 5f0f25a7cadd89967be82df039e51bba6281c3d8 627fc25ed6bc38c5cd128194977bbbfe9d73d65c 64a868f1cbb5a5f7176290bb99450951c53a864f 64c1508fdbe733082bb98cd628d836e202929279 6c404f163dd210a80925d6cf1a02b4abe5de35e1 6d5b8cb71134930644827b2698bfe8f296b0037f 6ffda943465dab1b37c56885487cc6fba4265484 70249f65d5fe2392704892094993043254e61bd8 7e436be1c76c20742d3a87ae4380c680cb293c4a 7fb78bfd51dc74afeab17cab7070d0be312a303b 89b1384303a6cbabcb1ef3d567277e231d5e0eed 8a82436e5493bbd56d72727db759cbaaf0d999f1 8bbebf15a829c06e58044b35b3933ddc50e20660 8fb7a94878e69c6a2ba1ba371321569eb6a68b4b 95ab243ed6426326f77130138b48ed84e6b87858 97901a9dd8c316fa17cb0ce30d24580c80e5e6f8 99e2ad6e435a756806ecda4de6b99323f9f80e33 a5608e4af34ae174b783cb13acdc77d0b78294b6 a60ae62d88597cbb236c76ea30ead2f3d4c9a715 ac28a2ee06d38df0d5ef46d154166dd42c948e5c b2bf9a75b43ddbb409746b8a77d7a994cbe63778 b758925680d83043ed1e4066d29ec090d7d0c78e c104f4f59c64d04a2860e3b10cfbf2d8e2b599d3 ca01cebe8340d3664b4d0eb3cb48dc158619e8ea cc2126f23f2f0a8df1721789fbd937ba46f2523b cc915b215c1bb711047421fd749e618d384554ff cee955f5a557ef238b47df04cd6c0f00da40d479 da10a12794c73fbfc4ae4bcb030b5ee9d1a3c0c6 daacb892d10c15773a5bf064da27e0e731ff851f dc2cc51c1b1d96f3daafaab0897ed4b2b85e3282 de106cfbd5433f9ff63101f6d14075d682bf9b6d de23374bcfe27b1b31ed9f277093d69b9db196c0 eb75741c70d274ea9bec268e10aa56725faf6d5b f47979dc434995ab241bbfeb7232d84e4c40b520 f9944f4033303b7f1e3b1c00f8a19963b4f66f54 faf631d904582a57a139281e4bad934c8a0b9846 fb7e7f8166c4d6ec55f4c89fa34a33ac65aa5ca2 fdb0d549e227fb0208f675521f1c8fe0a80348fc ffe26ac67ba04ccc37d5ecc3e90ab272bf081751 Package: fragrouter Version: 1.7-3kali4 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 72 Depends: libc6 (>= 2.34), libpcap0.8t64 (>= 0.9.8) Homepage: http://www.anzen.com/research/nidsbench/fragrouter.html Priority: optional Section: net Filename: pool/main/f/fragrouter/fragrouter_1.7-3kali4_amd64.deb Size: 26448 SHA256: c13f09510cb42b58520e038719d42e230d18aff7aea86c02ae33a1a4539c05a3 SHA1: 971647b067366c2f845fce4b47f87c7b5973e208 MD5sum: 537273d2228d64c8222584ee69190c09 Description: IDS evasion toolkit Fragrouter is a network intrusion detection evasion toolkit. Package: fragrouter-dbgsym Source: fragrouter Version: 1.7-3kali4 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 101 Depends: fragrouter (= 1.7-3kali4) Priority: optional Section: debug Filename: pool/main/f/fragrouter/fragrouter-dbgsym_1.7-3kali4_amd64.deb Size: 82772 SHA256: d6a725633c3cff41123ce419ee2106cc6615defb14d139f4a7d43016a49e9e7c SHA1: 8997b06df02b72c31cb67d3212f3297eec32e6bc MD5sum: 744697e62ae44d939393211d48cfe848 Description: debug symbols for fragrouter Build-Ids: 0474f0ef9beb71d4d2abed5698314ea97d0be5be Package: framework2 Version: 2.0-1kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 8011 Depends: perl, kali-defaults Homepage: https://www.metasploit.com Priority: optional Section: utils Filename: pool/main/f/framework2/framework2_2.0-1kali3_all.deb Size: 2258128 SHA256: e4cad0e2d0880dda0404048094686ba4278360ef491fab37d78d1eb407c2bcb5 SHA1: 3a7acc3825087c5e7d8a09022b8dd03ad27d803b MD5sum: 546d02e51c2e801f6faf84e300a091f1 Description: Metasploit Framework 2 Version 2 of the Metasploit Framework. No longer updated but still useful, particularly for shellcode. Package: freeradius Version: 3.2.5+dfsg-4~kali1 Architecture: amd64 Maintainer: Debian FreeRADIUS Packaging Team Installed-Size: 2539 Depends: freeradius-common, freeradius-config, libfreeradius3 (= 3.2.5+dfsg-4~kali1), perl:any, libc6 (>= 2.38), libcrypt1 (>= 1:4.1.0), libct4 (>= 0.64), libgdbm6t64 (>= 1.16), libjson-c5 (>= 0.15), libpam0g (>= 0.99.7.1), libperl5.38t64 (>= 5.38.2), libreadline8t64 (>= 6.0), libsqlite3-0 (>= 3.7.15), libssl3t64 (>= 3.0.0), libsystemd0, libtalloc2 (>= 2.0.4~git20101213), libwbclient0 (>= 2:4.2.1+dfsg) Recommends: freeradius-utils Suggests: freeradius-krb5, freeradius-ldap, freeradius-mysql, freeradius-postgresql, freeradius-python3, snmp Provides: radius-server Homepage: http://www.freeradius.org/ Priority: optional Section: net Filename: pool/main/f/freeradius/freeradius_3.2.5+dfsg-4~kali1_amd64.deb Size: 676456 SHA256: 8b12e73c75209653624f2b0e509f138bd08fd44d4c7d0edcccce3a7d5d4eb9c2 SHA1: a93e409039a43dfa94cf141c471e51886be399bf MD5sum: 932647f1fdd36873896882269260aa9a Description: high-performance and highly configurable RADIUS server FreeRADIUS is a high-performance RADIUS server with support for: - Authentication by local files, SQL, Kerberos, LDAP, PAM, and more. - Powerful policy configuration language. - Proxying and replicating requests by any criteria. - Support for many EAP types; TLS, PEAP, TTLS, etc. - Many vendor-specific attributes. - Regexp matching in string attributes. and lots more. Package: freeradius-common Source: freeradius Version: 3.2.5+dfsg-4~kali1 Architecture: all Maintainer: Debian FreeRADIUS Packaging Team Installed-Size: 1284 Depends: adduser Conflicts: radiusd-livingston, xtradius, yardradius Homepage: http://www.freeradius.org/ Priority: optional Section: net Filename: pool/main/f/freeradius/freeradius-common_3.2.5+dfsg-4~kali1_all.deb Size: 240736 SHA256: 97f53eb4af868b6098464c4fc24bea969796fe678019b9882d95cfb6e4d66e9a SHA1: a71072ed909fe8f0a4c252760abe2997b72103d4 MD5sum: 2037803a8ee343f933d5bb318e1cf9a7 Description: FreeRADIUS common files This package contains common files used by several of the other packages from the FreeRADIUS project. Package: freeradius-config Source: freeradius Version: 3.2.5+dfsg-4~kali1 Architecture: amd64 Maintainer: Debian FreeRADIUS Packaging Team Installed-Size: 1275 Depends: adduser, ca-certificates, freeradius-common, make, openssl, ssl-cert Breaks: freeradius-config Homepage: http://www.freeradius.org/ Priority: optional Section: net Filename: pool/main/f/freeradius/freeradius-config_3.2.5+dfsg-4~kali1_amd64.deb Size: 220120 SHA256: 23afb17965cc379af9795b9243b8ad10292d74ac1c110c8c4d4ba76a0ba9da96 SHA1: 12aff3f4693f45e77b5c307bdce5b42c67cbb01e MD5sum: ea54ff3130f797fd78988d2eb6f3c7c5 Description: FreeRADIUS default config files freeradius-config contains the default configuration for FreeRADIUS. . You can install a custom package which sets "Provides: freeradius-config" in order to use the FreeRADIUS packages without any default configuration getting into your way. Package: freeradius-dbgsym Source: freeradius Version: 3.2.5+dfsg-4~kali1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Debian FreeRADIUS Packaging Team Installed-Size: 1864 Depends: freeradius (= 3.2.5+dfsg-4~kali1) Priority: optional Section: debug Filename: pool/main/f/freeradius/freeradius-dbgsym_3.2.5+dfsg-4~kali1_amd64.deb Size: 1387320 SHA256: e4904f79cd0b60b7f1b53e0907a87c932d1f2ce70b484e39d57fcf9f23f43e07 SHA1: 9bf923e11fab209dc2b69e29648f5d0906fef527 MD5sum: 6afe1bc57da640b4662f39ba61e8863f Description: debug symbols for freeradius Build-Ids: 0dc898c2de8634fa9b187a082be701c158bbcfcd 0f6454567c618c320b716b5ac8a2e1c2bcf54f3a 123a809a48a05253ea02b268f03eb1bdd11a5630 161437977f4dd5086ddb44d237510a6e6db8a228 2839b4c05584fd64db0d9714617cc13586028f00 2a56f9765cb11a5bbf17e125a8c4bda4073edc54 2c6e9ad27add83340d962475f3c2653598dcfa9d 303770b24fdbb1961029bbbf2f83e8e4a6e92f62 336d25295c1231dddb48e4f4679a004712e77024 3639582f9d530c327ca5cdf3d4b900ea4d1aa5cf 3d43837f5f57914f56b9d1c005deb6468059fbaf 4591d5cd52ee261940f16b2b6e83faab5452195c 46c16d2a574e107f4bee9ab685b3d59108337efb 4e079d86556f8d0909e020bdadd84811c95e3faf 54b4b4fd1c1ca2dd0d41cef0df874685b587ece7 5ba04bd98e0b54ad73c7df2ae11e2feab65384e8 5c87996c53a2adc90675a4055cf3b24f99c26ff9 6b9768e94a61ca9949ab9fef7fa84f42ee413112 6c730cf7b0dc75dfe58a9de10025c6d3cfd09d2e 6fd29b165619c2dec8013116af0e2bc277d6143f 6fdef72fa3d383e1b83176375eb6f5c302405581 715b2b37fba1216d8a199b394ad06b8de5d73d87 76d7883805b321678bb720d195a566f1292e4222 7cb34446f7e250a6a576b9fd33d14eb80e2d82ce 895ba992beeb097b201db76edc0653fd74b9f119 8d312889d86c65b2263c8a325ce6f947f55458a9 915bfb2652c61996ea366f4bfb6feb4a374f87d0 91beddbab4f8920dda1cd188327c783e55b7a2cd 92452e0d83a1864c608d7fde9991231037ff96db 96823872e46b40b76814a745ee90004f2debb7b1 a17379ef0bb3c53f8caba87eaef819dbf30a8a7f a3b9b4efe1d88643914bebf3bddfe20fcef78fe5 ad055953473a639beab2a1cf7694a12e4a803c2f af0aa956eeaafc00b2b4a5af3d026accf05882b9 b3e361c424cb6aeee761c6c6d933f47fcd2ade53 b400097b74c2fe75a6a4f60e495620907e583e1d b9ec2caf3051599593de4f102cb7abd1a91d3850 bb495620957cf065d7b607a2ddf6aa314a485e89 bec6d2907fb0b6a01f16cfcf4fbe52ee417597f9 bfb666bdedaf6be9291073fb090c005b411b371c c225ecfcab241873b9a0979fb86c881df5e04a09 caf962d1ddcf5ae8dc6fb64e2cf8b8df91f05a69 cc3c08f389373123474954dbca996726bab3b05e cc5d2102b2267210acde4510adeb1e16d72e3f2f cebddcc6bb4a7881ed6198e7901105737b25405d d9caff3e9fff940e89d5b2d27e9af90e56cea6bd db48f5def8c1a064eab885c925b6d6510fcf70c1 dd93b38237f9e2f8dcb38bc028ea7f7be6e2ee7c e3a6fdfbb6a17e6287a66669dcc636d7ed135418 e3dd4328526b0a08ee0c424d03c28075e6ffd7e6 e4401593b7e6f0eb50c127abfa76a2177c64a3db e7fa034f9a04c29f73e7ee4234cdfaf66c17adeb e92ef6686715629230683bc038e3948d970c01ed ee137b97652089fc29727654a0b2919889586045 f1edbffb3c0df5982d374a60e017218ec91d59e8 f321dad539245269408e8279204d43f0fc3a48b3 f395c7065c6c31c761111b12b742352f4caf31f6 Package: freeradius-dhcp Source: freeradius Version: 3.2.5+dfsg-4~kali1 Architecture: amd64 Maintainer: Debian FreeRADIUS Packaging Team Installed-Size: 103 Depends: freeradius (= 3.2.5+dfsg-4~kali1), libc6 (>= 2.38) Homepage: http://www.freeradius.org/ Priority: optional Section: net Filename: pool/main/f/freeradius/freeradius-dhcp_3.2.5+dfsg-4~kali1_amd64.deb Size: 33112 SHA256: 20f2260511eb2ddc80d1e5341838cee729e3aa3591cbada4fb3a6ef56fc0aa6c SHA1: 8e65b1647a5f136d9a5fd214cd3de5e1014af114 MD5sum: 6f188c0c3530b3c98cfb6d8a2b27de04 Description: DHCP module for FreeRADIUS server The FreeRADIUS server can act as a DHCP server, and this module is necessary for that. Package: freeradius-dhcp-dbgsym Source: freeradius Version: 3.2.5+dfsg-4~kali1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Debian FreeRADIUS Packaging Team Installed-Size: 100 Depends: freeradius-dhcp (= 3.2.5+dfsg-4~kali1) Priority: optional Section: debug Filename: pool/main/f/freeradius/freeradius-dhcp-dbgsym_3.2.5+dfsg-4~kali1_amd64.deb Size: 69444 SHA256: c9afd7ffca2f0642135afad015f6929811bb4ed7539ef570404abab2acf187ae SHA1: f1cde6da8ffebadf8eaeb6bf87c23080dd656b05 MD5sum: a0cc54200840dbf8d951d4998a367d21 Description: debug symbols for freeradius-dhcp Build-Ids: 001a1cf09d6aff78c7679a174b5fc9506fa9092a f1eea4e8d80e0204c1bdf2032d4253211c1b219a f3d549cc857a22a3510a88fbb64da2f679d31c9b Package: freeradius-iodbc Source: freeradius Version: 3.2.5+dfsg-4~kali1 Architecture: amd64 Maintainer: Debian FreeRADIUS Packaging Team Installed-Size: 46 Depends: freeradius (= 3.2.5+dfsg-4~kali1), libc6 (>= 2.4), libiodbc2 (>= 3.52.7) Homepage: http://www.freeradius.org/ Priority: optional Section: net Filename: pool/main/f/freeradius/freeradius-iodbc_3.2.5+dfsg-4~kali1_amd64.deb Size: 17720 SHA256: 414ec6306dbc076cb7de0437a0c5cb13c1a2ebb9e036be2df32eea94a4e3df98 SHA1: 6539105ac55850bb73794f1bf90359402d0c5a30 MD5sum: 83972d44b1d61c546cc3de8824963886 Description: iODBC module for FreeRADIUS server The FreeRADIUS server can use iODBC to access databases to authenticate users and do accounting, and this module is necessary for that. Package: freeradius-iodbc-dbgsym Source: freeradius Version: 3.2.5+dfsg-4~kali1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Debian FreeRADIUS Packaging Team Installed-Size: 32 Depends: freeradius-iodbc (= 3.2.5+dfsg-4~kali1) Priority: optional Section: debug Filename: pool/main/f/freeradius/freeradius-iodbc-dbgsym_3.2.5+dfsg-4~kali1_amd64.deb Size: 18400 SHA256: 35c2e8de1a01805d522f4b5027eddf51205e8fadb818f35dbe8b5d88915f544f SHA1: 92e9de8d1b77b0ddc3f36248dc15951c12c31d5d MD5sum: d3fa3b285ee1769dbbc5888803b1eb17 Description: debug symbols for freeradius-iodbc Build-Ids: 1eb06693395de7f25876b9aa1587133df49cddc8 Package: freeradius-krb5 Source: freeradius Version: 3.2.5+dfsg-4~kali1 Architecture: amd64 Maintainer: Debian FreeRADIUS Packaging Team Installed-Size: 52 Depends: freeradius (= 3.2.5+dfsg-4~kali1), libc6 (>= 2.38), libcom-err2 (>= 1.43.9), libkrb5-3 (>= 1.13~alpha1+dfsg) Homepage: http://www.freeradius.org/ Priority: optional Section: net Filename: pool/main/f/freeradius/freeradius-krb5_3.2.5+dfsg-4~kali1_amd64.deb Size: 18640 SHA256: 983e93078dfedea2022eecc9db0ffe55ce8fcbb155f4828b8bf253d6246e4193 SHA1: 10e35876465300526519971201b83204a0bbba55 MD5sum: c002b7d1f434e063b51085a0382f81e7 Description: kerberos module for FreeRADIUS server The FreeRADIUS server can use Kerberos to authenticate users, and this module is necessary for that. Package: freeradius-krb5-dbgsym Source: freeradius Version: 3.2.5+dfsg-4~kali1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Debian FreeRADIUS Packaging Team Installed-Size: 35 Depends: freeradius-krb5 (= 3.2.5+dfsg-4~kali1) Priority: optional Section: debug Filename: pool/main/f/freeradius/freeradius-krb5-dbgsym_3.2.5+dfsg-4~kali1_amd64.deb Size: 20480 SHA256: 125dce187ba62c01876b736df40af959d2ea7ab142b7565a2c4e5a338267f03c SHA1: 62cfddd7076511ea66de4a470e7a6e945e22d785 MD5sum: 82d91a40a3174b67091b265a5caf0e39 Description: debug symbols for freeradius-krb5 Build-Ids: 8631c4555cd15cadaedb7f333f5eb2a4c1e9b3c9 Package: freeradius-ldap Source: freeradius Version: 3.2.5+dfsg-4~kali1 Architecture: amd64 Maintainer: Debian FreeRADIUS Packaging Team Installed-Size: 130 Depends: freeradius (= 3.2.5+dfsg-4~kali1), libc6 (>= 2.38), libldap-2.5-0 (>= 2.5.4) Homepage: http://www.freeradius.org/ Priority: optional Section: net Filename: pool/main/f/freeradius/freeradius-ldap_3.2.5+dfsg-4~kali1_amd64.deb Size: 44704 SHA256: 5053f063a8b36e8e8ea4f41c41d6079469420350fcf5b32007eea1b02020065e SHA1: 7972c11ef453e4a710014d5eb62b26ae068538ca MD5sum: 91c5c223d9025f75693526e2b93ac4a1 Description: LDAP module for FreeRADIUS server The FreeRADIUS server can use LDAP to authenticate users, and this module is necessary for that. Package: freeradius-ldap-dbgsym Source: freeradius Version: 3.2.5+dfsg-4~kali1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Debian FreeRADIUS Packaging Team Installed-Size: 95 Depends: freeradius-ldap (= 3.2.5+dfsg-4~kali1) Priority: optional Section: debug Filename: pool/main/f/freeradius/freeradius-ldap-dbgsym_3.2.5+dfsg-4~kali1_amd64.deb Size: 73616 SHA256: 9682d9137ac953ffd5782b9b11a533ec903bb120728748fd44c24ce83d860e71 SHA1: 4cf62283b305c7ccd9e1ca88d23c12336ee693b9 MD5sum: 91a0fc6a05e08bfb815910d04458a97c Description: debug symbols for freeradius-ldap Build-Ids: c8de33668ea1e7429575e003965f29aad67ee515 Package: freeradius-memcached Source: freeradius Version: 3.2.5+dfsg-4~kali1 Architecture: amd64 Maintainer: Debian FreeRADIUS Packaging Team Installed-Size: 56 Depends: freeradius (= 3.2.5+dfsg-4~kali1), libc6 (>= 2.4), libmemcached11t64 (>= 1.1.4) Homepage: http://www.freeradius.org/ Priority: optional Section: net Filename: pool/main/f/freeradius/freeradius-memcached_3.2.5+dfsg-4~kali1_amd64.deb Size: 19236 SHA256: 62498e8d9d85a262729c29256bd32fe03e661c4c095fa209e73e88e600669a76 SHA1: 97cb95ab5584a5377e65b950766003cf0d7b6b55 MD5sum: 5ff7342eb4e18cb2c52124b363ca616a Description: Memcached module for FreeRADIUS server The FreeRADIUS server can cache data in memcached and this package contains the required module. Package: freeradius-memcached-dbgsym Source: freeradius Version: 3.2.5+dfsg-4~kali1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Debian FreeRADIUS Packaging Team Installed-Size: 41 Depends: freeradius-memcached (= 3.2.5+dfsg-4~kali1) Priority: optional Section: debug Filename: pool/main/f/freeradius/freeradius-memcached-dbgsym_3.2.5+dfsg-4~kali1_amd64.deb Size: 26136 SHA256: c2f99b7b6078308ec148a89965b25f496279a515f3193f2c930719ac104044a4 SHA1: b25e994d436e13e3cd1f0a5162a93f3e1e7891b2 MD5sum: d34b3306bb2ab63be1ee5bb2885d6f5d Description: debug symbols for freeradius-memcached Build-Ids: 20aae4946057924f43e55be532609ffd92a0a4b0 Package: freeradius-mysql Source: freeradius Version: 3.2.5+dfsg-4~kali1 Architecture: amd64 Maintainer: Debian FreeRADIUS Packaging Team Installed-Size: 56 Depends: freeradius (= 3.2.5+dfsg-4~kali1), libc6 (>= 2.4), libmariadb3 (>= 3.0.0) Homepage: http://www.freeradius.org/ Priority: optional Section: net Filename: pool/main/f/freeradius/freeradius-mysql_3.2.5+dfsg-4~kali1_amd64.deb Size: 19804 SHA256: a4e550ce998771e734f183b079556d6f9577e8b49fe65c75da7d0cfb9fb65f0b SHA1: 868adab10057bc8d92d08e6f1cc01ea801aeb438 MD5sum: 4f20d3ab1eddfffbe610877fd4418626 Description: MySQL module for FreeRADIUS server The FreeRADIUS server can use MySQL to authenticate users and do accounting, and this module is necessary for that. Package: freeradius-mysql-dbgsym Source: freeradius Version: 3.2.5+dfsg-4~kali1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Debian FreeRADIUS Packaging Team Installed-Size: 47 Depends: freeradius-mysql (= 3.2.5+dfsg-4~kali1) Priority: optional Section: debug Filename: pool/main/f/freeradius/freeradius-mysql-dbgsym_3.2.5+dfsg-4~kali1_amd64.deb Size: 31904 SHA256: eed05c11a614e002de1db935cb8766990d7414dc170a7ee90ed5f570097250c9 SHA1: 45eb1844401684de5fe66f133b7dc72468572afd MD5sum: 60521fdd5fc18371b0484282d356fb07 Description: debug symbols for freeradius-mysql Build-Ids: 4f680ecaaad1792bf13abaa907d708aa09c60c98 Package: freeradius-postgresql Source: freeradius Version: 3.2.5+dfsg-4~kali1 Architecture: amd64 Maintainer: Debian FreeRADIUS Packaging Team Installed-Size: 75 Depends: freeradius (= 3.2.5+dfsg-4~kali1), libc6 (>= 2.38), libpq5 (>= 8.4~) Homepage: http://www.freeradius.org/ Priority: optional Section: net Filename: pool/main/f/freeradius/freeradius-postgresql_3.2.5+dfsg-4~kali1_amd64.deb Size: 23296 SHA256: 557d180a687dff82eb687577f77df94ff665afb8b9d449f42e665b11b9ca6bb3 SHA1: c165830ada4b56a19a4d89aba63edeceb742935e MD5sum: 006f01cd6b3543fae73cc6c98e8050f9 Description: PostgreSQL module for FreeRADIUS server The FreeRADIUS server can use PostgreSQL to authenticate users and do accounting, and this module is necessary for that. Package: freeradius-postgresql-dbgsym Source: freeradius Version: 3.2.5+dfsg-4~kali1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Debian FreeRADIUS Packaging Team Installed-Size: 37 Depends: freeradius-postgresql (= 3.2.5+dfsg-4~kali1) Priority: optional Section: debug Filename: pool/main/f/freeradius/freeradius-postgresql-dbgsym_3.2.5+dfsg-4~kali1_amd64.deb Size: 22224 SHA256: db1ef74ae0c26eb9feb41e948a577b8e4cbf24d04c440c825fe1de2f0d8a26a6 SHA1: c6d6b6b5d24fe7fb93c7941f1b924a18bb7d1c6d MD5sum: 3dd50446516a350a04a0f96d5ed73ae8 Description: debug symbols for freeradius-postgresql Build-Ids: 36e3235a80cc1d6172fa568055634963d5ead931 Package: freeradius-python3 Source: freeradius Version: 3.2.5+dfsg-4~kali1 Architecture: amd64 Maintainer: Debian FreeRADIUS Packaging Team Installed-Size: 73 Depends: freeradius (= 3.2.5+dfsg-4~kali1), libc6 (>= 2.34), libpython3.12t64 (>= 3.12.1) Homepage: http://www.freeradius.org/ Priority: optional Section: net Filename: pool/main/f/freeradius/freeradius-python3_3.2.5+dfsg-4~kali1_amd64.deb Size: 25388 SHA256: 1fb464e6b319884d22b32ef9dfdfab074556cd62fb90364846a7d0979ed140a5 SHA1: 3d11ec8516eaac26bb90c137aefed0e3d00e14a5 MD5sum: 3ff5e456831ad69c4d3b1434f945b848 Description: Python 3 module for FreeRADIUS server This package is required to add Python 3 functionality to the FreeRADIUS server. . It was introduced in FreeRADIUS 3.0.20 as EXPERIMENTAL module. Use at your own risk. Package: freeradius-python3-dbgsym Source: freeradius Version: 3.2.5+dfsg-4~kali1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Debian FreeRADIUS Packaging Team Installed-Size: 62 Depends: freeradius-python3 (= 3.2.5+dfsg-4~kali1) Priority: optional Section: debug Filename: pool/main/f/freeradius/freeradius-python3-dbgsym_3.2.5+dfsg-4~kali1_amd64.deb Size: 44852 SHA256: 1cbcd6cdc5106552900117b021b9a27755e90e9fe3cc84970f2c7a0f08c133d0 SHA1: 35be216eef6ab96d71b0306fc5f0b9174e85a4be MD5sum: 8a4140e4626c3fd8e7d2d25057ddd094 Description: debug symbols for freeradius-python3 Build-Ids: 981cdba2f73bf2997f9b2c5a1cf4ad02472a2a25 Package: freeradius-redis Source: freeradius Version: 3.2.5+dfsg-4~kali1 Architecture: amd64 Maintainer: Debian FreeRADIUS Packaging Team Installed-Size: 86 Depends: freeradius (= 3.2.5+dfsg-4~kali1), libc6 (>= 2.38), libhiredis1.1.0 (>= 1.2.0) Homepage: http://www.freeradius.org/ Priority: optional Section: net Filename: pool/main/f/freeradius/freeradius-redis_3.2.5+dfsg-4~kali1_amd64.deb Size: 23968 SHA256: 955b9e5adafa440d78b05b2c46efceaa1c9011d28cb9d2d44dece1385c1740c0 SHA1: a14eab0ba206099353182e4e649d71b3d96995a8 MD5sum: e14fd63935566ad8b2783af3a1264641 Description: Redis module for FreeRADIUS server This module is required to enable the FreeRADIUS server to access Redis databases. Package: freeradius-redis-dbgsym Source: freeradius Version: 3.2.5+dfsg-4~kali1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Debian FreeRADIUS Packaging Team Installed-Size: 85 Depends: freeradius-redis (= 3.2.5+dfsg-4~kali1) Priority: optional Section: debug Filename: pool/main/f/freeradius/freeradius-redis-dbgsym_3.2.5+dfsg-4~kali1_amd64.deb Size: 52892 SHA256: 0d92b95be9ea75d54f8dba123864eabcc4ff4c74034ac97eb8ebe82f07029b70 SHA1: b3d0297522d5b61c245bd5da256548f95784b99d MD5sum: 19c844fb04fbb081e56504a095c6075a Description: debug symbols for freeradius-redis Build-Ids: 3ee2ef01e5b5cfb3f67e201755f75e63b468e43a 9e4e4cbf2f8b94109f062f6cfca57d261165082a d634848b55bbf8c91e13e7434f8dcf3e0b6e1ff0 Package: freeradius-rest Source: freeradius Version: 3.2.5+dfsg-4~kali1 Architecture: amd64 Maintainer: Debian FreeRADIUS Packaging Team Installed-Size: 84 Depends: freeradius (= 3.2.5+dfsg-4~kali1), libc6 (>= 2.38), libcurl4t64 (>= 7.16.2), libjson-c5 (>= 0.15) Homepage: http://www.freeradius.org/ Priority: optional Section: net Filename: pool/main/f/freeradius/freeradius-rest_3.2.5+dfsg-4~kali1_amd64.deb Size: 31836 SHA256: 5242a3b1d44ff828754ceb83d056c68dca9f3637b6a81f09378822e35777ea1f SHA1: 7daa6c5a5e9e27ad0ec370fa0aea5f89df7d0e10 MD5sum: c607c03c25e28cd375663bdccf4480f3 Description: REST module for FreeRADIUS server The FreeRADIUS server can make calls to remote web APIs, and this module is necessary for that. Package: freeradius-rest-dbgsym Source: freeradius Version: 3.2.5+dfsg-4~kali1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Debian FreeRADIUS Packaging Team Installed-Size: 78 Depends: freeradius-rest (= 3.2.5+dfsg-4~kali1) Priority: optional Section: debug Filename: pool/main/f/freeradius/freeradius-rest-dbgsym_3.2.5+dfsg-4~kali1_amd64.deb Size: 61096 SHA256: a569efeacf528a0d503559ff187aa9270a89d054039937d902870f5ff0f4a857 SHA1: ce97f7d1cf6eac382d9fd08d8b482228da6f3f97 MD5sum: 1cfb60a98308053f95909f85510c49b3 Description: debug symbols for freeradius-rest Build-Ids: f5fc931f9268eeccc5977314c1cccf7c9c107034 Package: freeradius-utils Source: freeradius Version: 3.2.5+dfsg-4~kali1 Architecture: amd64 Maintainer: Debian FreeRADIUS Packaging Team Installed-Size: 372 Depends: freeradius-common, freeradius-config, libfreeradius3 (= 3.2.5+dfsg-4~kali1), wtmpdb, perl:any, libc6 (>= 2.38), libgdbm6t64 (>= 1.16), libpcap0.8t64 (>= 0.9.8), libssl3t64 (>= 3.0.0), libtalloc2 (>= 2.0.4~git20101213) Recommends: libdbi-perl Conflicts: radiusd-livingston, yardradius Homepage: http://www.freeradius.org/ Priority: optional Section: net Filename: pool/main/f/freeradius/freeradius-utils_3.2.5+dfsg-4~kali1_amd64.deb Size: 110624 SHA256: c6ac42992d537a50850d4ed6ba177c880312bf405e71baf6431c8bb9f9329eff SHA1: a439c493a6459ece395d0671f9c8da4bc836fe62 MD5sum: 91b61ad1839cadaca460cac6eb8213b7 Description: FreeRADIUS client utilities This package contains various client programs and utilities from the FreeRADIUS Server project, including: - radclient - radcrypt - radeapclient - radlast - radsecret - radsniff - radsqlrelay - radtest - radwho - radzap - rlm_ippool_tool - smbencrypt Package: freeradius-utils-dbgsym Source: freeradius Version: 3.2.5+dfsg-4~kali1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Debian FreeRADIUS Packaging Team Installed-Size: 323 Depends: freeradius-utils (= 3.2.5+dfsg-4~kali1) Priority: optional Section: debug Filename: pool/main/f/freeradius/freeradius-utils-dbgsym_3.2.5+dfsg-4~kali1_amd64.deb Size: 241752 SHA256: 4b0e654d6d26098559326823ccf24e183ab7abb6ee24c351b084344ed246d2bb SHA1: df8a8bfa6bd145a37ac6e82e723f69bb979c5ef2 MD5sum: 9ebd0ba942d8d66e778333c4a101e3af Description: debug symbols for freeradius-utils Build-Ids: 0ed175962cb1d4ff7b08c21bc35188d9d7b9c4a4 4498e0bcdcbb3ae80a44cea37c7760c3224a98a3 7df7ff95a0886300c0281141141dbd1cfbb3d507 af82f41f3991d2ea3285d5ecaf4e04fb79f9fd28 bfd63ed69328fa437f9672f95cd51ebc0c1e2507 f77cf2c1776bfb436d0fa85b9118890f72966991 Package: freeradius-wpe Source: freeradius-wpe (3.2.3+dfsg3-0kali1) Version: 3.2.3+dfsg3-0kali1+b3 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 4742 Depends: libc6 (>= 2.38), libcrypt1 (>= 1:4.1.0), libct4 (>= 0.64), libgdbm6t64 (>= 1.16), libjson-c5 (>= 0.15), libpam0g (>= 0.99.7.1), libpcap0.8t64 (>= 1.0.0), libperl5.38t64 (>= 5.38.2), libpython3.12t64 (>= 3.12.1), libsqlite3-0 (>= 3.7.15), libssl3t64 (>= 3.0.0), libsystemd0, libtalloc2 (>= 2.0.4~git20101213), libwbclient0 (>= 2:4.2.1+dfsg), ssl-cert, python3 Homepage: https://www.freeradius.org/ Priority: optional Section: net Filename: pool/main/f/freeradius-wpe/freeradius-wpe_3.2.3+dfsg3-0kali1+b3_amd64.deb Size: 924916 SHA256: 428feac56fd8c355cc560c08d403b37a0861e08aa33aa58fe14b47bdca4d3c69 SHA1: 86149a1c159906dce3c57f280d7ecf242de6e9d8 MD5sum: bf042d49b8b6acc0738ec62b9cd14c79 Description: FreeRadius Wireless Pawn Edition This package is FreeRadius Wireless Pawn Edition. There are supported and tested EAP Types/Inner Authentication Methods (others may also work): * PEAP/PAP (OTP) * PEAP/MSCHAPv2 * EAP-TTLS/PAP (includes OTPs) * EAP-TTLS/MSCHAPv1 * EAP-TTLS/MSCHAPv2 * EAP-MD5 Original-Maintainer: Debian FreeRADIUS Packaging Team Package: freeradius-wpe-dbgsym Source: freeradius-wpe (3.2.3+dfsg3-0kali1) Version: 3.2.3+dfsg3-0kali1+b3 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 2347 Depends: freeradius-wpe (= 3.2.3+dfsg3-0kali1+b3) Breaks: freeradius-dbg (<< 3.0.11-1~) Replaces: freeradius-dbg (<< 3.0.11-1~) Priority: optional Section: debug Filename: pool/main/f/freeradius-wpe/freeradius-wpe-dbgsym_3.2.3+dfsg3-0kali1+b3_amd64.deb Size: 1825888 SHA256: c2c18af620607bead0d4bd4313affc22c25a309328fce47231f2ecb45021673c SHA1: 00b1538cbfca49f1362eff4807f97b1fad82e536 MD5sum: 077bb64935a145550cbfc1770e5eac71 Description: debug symbols for freeradius-wpe Build-Ids: 0554a669ab3df4606f7600999ab583eae379450d 05e14d66f3fd1749c12fdd0189c427ed7e15caa2 0cd92cda963fd69e26f831fb6672570f976134c1 0dd5a1d05824a770de33c61c21c8f57b3976d0a4 10791d34c28c02fd886315c527d5abbb074b0e30 10a6ff155f1030b2fc9de9906eb9d93ff52dcd44 148635da5e787986177ffeab0183c5f8452f0057 1828bbd315ca4e6c72472dcb8795540342c80c76 1fd64035ef8ac397c7c8daf531e82794204ccfaa 206ac18f00f1c7dfc02f3cc56daff29cb669e450 216ec09f918a2b9a4adc19885f41592e8c7fffad 21a5672db5e4cbd9313764db25769c57cd887c84 25955a1542b6987c420edbf09cfcba3cc880c508 25c0b8b86eb0c8aa2d7172d88bc4af28fb8c7b1e 33e35f46e86d279d4118f1ef907a0b657c0115d2 351ce92ef56ee1c900146126f0dea6abfcfd6a4a 38dc464e5e5fe04ba60038cc399144cf57d5579e 3cbf7dcf120b0a7142a3b7c8c57fdc9bbabc0ec7 3ec928372b400bc2716f2f6aaf829afd42f6a2e8 41f61520292fe39e146b931f12826a2dae6a25b2 427b4e0b533d492d75b3a6a8a7f9b142817fb2ea 4e61d337e74169cc6d36d32fd63419f099a56a51 55a6723c15eabdb772ea8ac1d5b04d164f6fd456 5adb5e151083c9fe6a5cf5deee335da2f6210f15 5f8f5e610ebdc0ab45f6db0077be554c5fbd3b68 5fa369c1d948c54cd9bb3a211677e0b04b37a439 627f877897a8afea2dd3c6753c09010582903630 6280b98a846aa5f5ee3a2c767b6e89c1ac9e4570 6b70a98c64fe101f80629bf9fd7f1dcd8e23d714 6e6656e2d83aee684fdc349ef022d7fabd00d441 6ecd7026249a030264ef8a372f9eeaa4eb6e09be 7673c5824da0d5cc7e305a0d43822c3e4130f255 7ffe897e6aad6b609080e393191b044398fe457f 844d80e7544be3d10441b22d91ab8d8086e3b74b 8b0187c7c6d2a5d43d413ba5231a999849571efc 8bd5e88292f2c7b561394fc290d4a92e95ea3b1f 90f66fa36009a76989cd823c5d556a6045105289 931b02ace98c914ad05d16aa9f82d7926690f2d1 97fc6dfe2173c9a8705bdf473e032d9a993d03a5 a76142bc52b4fe9027b2cd115e8aebd39b61ba52 af12b16344d724032df0b2fb2eb281897170932b af3223bea8d20c3a55f7e4acf687dd975c59868d b2e11ff4fbd40d590a83697bfa81153199346f82 b9f628e6047821153dd706a327b7314488844875 ba790fab334b06c739915dad6e8687c6a9e10475 baea954a52bd3663877bc6beb9552176fa9a186b c535efc66e8135afe54545962f3d88c4f1e91e60 c83447c8382ec375b1a8d82867316744440abb05 cd5fae2dd406e818218f94b8d58d700cbc593e91 ce3b0349d7431b3c326404a25c009dddef5ca976 ceae5e7cb6bfb94307e36c74f7a05078d2de5029 d9c0444621a882d789cf363f18864994d4590bb2 da31137e253e7dcf824cb77d9a24003f75f581a6 e3536993f9c590f29641df263b0e39a89864a304 ecb7737d3149f4ea2bd7cefa5d5523d068c08f43 f8bdffcdae5c17a199860ad4b9a9fe2157d46f19 fa2013110ca0ad6d4a2e4596414f0235cd9c195b fb6ca70612e1d2e166b1aa70ca80f63e4b689e58 Original-Maintainer: Debian FreeRADIUS Packaging Team Package: freeradius-yubikey Source: freeradius Version: 3.2.5+dfsg-4~kali1 Architecture: amd64 Maintainer: Debian FreeRADIUS Packaging Team Installed-Size: 60 Depends: freeradius (= 3.2.5+dfsg-4~kali1), libc6 (>= 2.38), libykclient3 (>= 2.11), libyubikey0 (>= 1.5) Homepage: http://www.freeradius.org/ Priority: optional Section: net Filename: pool/main/f/freeradius/freeradius-yubikey_3.2.5+dfsg-4~kali1_amd64.deb Size: 20616 SHA256: 81b4ef4398e79cc1e982c802a95ad4aff21430e840f9f11f724c74132053ff63 SHA1: 2abf3205647f43854156f350bd7b2c1cd7b90d58 MD5sum: 3907ce4468644b398432911157536e4a Description: Yubikey module for FreeRADIUS server This package is required to add Yubikey functionality to the FreeRADIUS server. Package: freeradius-yubikey-dbgsym Source: freeradius Version: 3.2.5+dfsg-4~kali1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Debian FreeRADIUS Packaging Team Installed-Size: 40 Depends: freeradius-yubikey (= 3.2.5+dfsg-4~kali1) Priority: optional Section: debug Filename: pool/main/f/freeradius/freeradius-yubikey-dbgsym_3.2.5+dfsg-4~kali1_amd64.deb Size: 23988 SHA256: eedf2a4a968e00b655a2f9660f368b7afe08f9a463045d79d46ba51ff7145d52 SHA1: 7e06ce4b27449904d23b23ab0d3ebbd95784d3d0 MD5sum: c15665ef2525d5286420d775dd8c6681 Description: debug symbols for freeradius-yubikey Build-Ids: 63681ef502a4a98186f2cf7327a9450cf1b15189 Package: ftester Version: 1.0-1kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 91 Depends: perl:any, libnetpacket-perl, libnet-rawip-perl, libnet-pcap-perl Homepage: https://dev.inversepath.com/ftester/ Priority: optional Section: net Filename: pool/main/f/ftester/ftester_1.0-1kali3_all.deb Size: 21100 SHA256: 62270a3e3452c8c9ed1b90014c841dfda00cd9fdb8282cecbdbb682b911a881f SHA1: 517f964bac7b9884c32ad01833db220bbad37dc4 MD5sum: b3fbf9eef9771ce8a9cf1c428fcfe73a Description: Tool for testing firewalls and Intrusion Detection System (IDS) The Firewall Tester (FTester) is a tool designed for testing firewall filtering policies and Intrusion Detection System (IDS) capabilities. . Features: * firewall testing * IDS testing * simulation of real tcp connections for stateful inspection firewalls and IDS * TCP connection spoofing * IP fragmentation / TCP segmentation * IDS evasion techniques Package: getallurls Version: 1.0.7-0kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 6582 Depends: libc6 (>= 2.4) Built-Using: golang-1.15 (= 1.15.2-1), golang-github-json-iterator-go (= 1.1.10-2), golang-github-modern-go-concurrent (= 1.0.3-1), golang-github-modern-go-reflect2 (= 1.0.1-1) Homepage: https://github.com/lc/gau Priority: optional Section: devel Filename: pool/main/g/getallurls/getallurls_1.0.7-0kali1_amd64.deb Size: 1983808 SHA256: fdfc8c2af48169d5a696331d0213d0bc9ad7d08ab2e188510aa45b29a9ab30a1 SHA1: 446cf14a61e082e746984776f85a5d0496953fa7 MD5sum: 9282db921c8c2ea1d821e4110021cb66 Description: fetch known URLs from AlienVault's Open Threat Exchange (gau) This package contains getallurls (gau). It fetches known URLs from AlienVault's Open Threat Exchange (https://otx.alienvault.com), the Wayback Machine, and Common Crawl for any given domain. Inspired by Tomnomnom's waybackurls. Package: getsploit Version: 1.0.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 34 Depends: python3-clint, python3-six, python3-texttable, python3-vulners, python3:any Multi-Arch: foreign Homepage: https://github.com/vulnersCom/getsploit Priority: optional Section: misc Filename: pool/main/g/getsploit/getsploit_1.0.0-0kali1_all.deb Size: 7096 SHA256: 75210c99b295af8c22ac21f754531f26001721bb8218e61fdfa35418a57c0f11 SHA1: f81d84b46d309e9d2acb3ffb6d35807cd2a0443f MD5sum: 7f1630bcf1f0a760e4a2ee77f83a5e06 Description: Command line utility for searching and downloading exploits Inspired by searchsploit, getsploit combines two features: command line search and download. . It allows you to search online for the exploits across all the most popular collections, including (but not limited to): - Exploit-DB, - Metasploit, - Packetstorm . The most powerful feature of getsploit is the ability to immediately download the exploit source code in your working path. Package: ghidra Version: 11.0+ds-0kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 1056619 Depends: openjdk-17-jdk, libc6 (>= 2.34), libgcc-s1 (>= 3.0), libstdc++6 (>= 13.1) Recommends: ghidra-data (>= 9.2) Homepage: https://github.com/NationalSecurityAgency/ghidra Priority: optional Section: misc Filename: pool/main/g/ghidra/ghidra_11.0+ds-0kali1_amd64.deb Size: 342998684 SHA256: c7653bec6fd83fe8a30fb8f8b93f8974a7a0db6a373025efe26dbd7f62d94c7c SHA1: e1f80da7f08c109084da4ea8d6a7bbbfe484cb6e MD5sum: 6e23750e0f821464a52886260c3dcc67 Description: Software Reverse Engineering Framework This package contains a software reverse engineering (SRE) framework created and maintained by the National Security Agency Research Directorate. This framework includes a suite of full-featured, high-end software analysis tools that enable users to analyze compiled code on a variety of platforms including Windows, macOS, and Linux. Capabilities include disassembly, assembly, decompilation, graphing, and scripting, along with hundreds of other features. Ghidra supports a wide variety of processor instruction sets and executable formats and can be run in both user-interactive and automated modes. Users may also develop their own Ghidra extension components and/or scripts using Java or Python. . In support of NSA's Cybersecurity mission, Ghidra was built to solve scaling and teaming problems on complex SRE efforts, and to provide a customizable and extensible SRE research platform. NSA has applied Ghidra SRE capabilities to a variety of problems that involve analyzing malicious code and generating deep insights for SRE analysts who seek a better understanding of potential vulnerabilities in networks and systems. Package: ghidra-data Version: 10.5-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 77670 Homepage: https://github.com/NationalSecurityAgency/ghidra-data Priority: optional Section: misc Filename: pool/main/g/ghidra-data/ghidra-data_10.5-0kali1_all.deb Size: 78079188 SHA256: 8006fa035088846ab9460f69c3ab37b263f392c4d8405ba99648e30f606b6be9 SHA1: 6841111a7f3dd82c002260505b635356782d7aca MD5sum: 49854a31762c66042617471e16054b8a Description: FID databases for Ghidra This package contains FID databases and data type archives that improve Ghidra. Package: ghidra-dbgsym Source: ghidra Version: 11.0+ds-0kali1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 1876 Depends: ghidra (= 11.0+ds-0kali1) Priority: optional Section: debug Filename: pool/main/g/ghidra/ghidra-dbgsym_11.0+ds-0kali1_amd64.deb Size: 318028 SHA256: b7cb29b38326641047fb6a7dc3958020eda4e46c41c18b9eea990580a3e96d62 SHA1: 5e04a689f35b86bbeb02e74406bcd3220776a83b MD5sum: ef9835f69ea9bfe876916864409cff96 Description: debug symbols for ghidra Build-Ids: 0790ad12b27840114ea827f70b5293e8666b2acb 982e92b23c37c85a14a49f131236de611bb801c2 ae892dda177addf9198e7d87204bb644d5ece671 be203a64fba0504a9d2dd85dd0b8d536a45b9bb4 f98836b4d5e4590b17f4b5f1815586320b9dbb6f Package: gir1.2-adw-1 Source: libadwaita-1 Version: 1.6.0-1kali8 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 166 Depends: gir1.2-gio-2.0, gir1.2-gtk-4.0 (>= 4.15.2), libadwaita-1-0 (>= 1.6~beta) Multi-Arch: same Homepage: https://gnome.pages.gitlab.gnome.org/libadwaita/ Priority: optional Section: introspection Filename: pool/main/liba/libadwaita-1/gir1.2-adw-1_1.6.0-1kali8_amd64.deb Size: 39660 SHA256: 0817fcf47027bc8b17ee3859be50db43b2f13227502ad3efc2818607639a6b38 SHA1: 9de9c365136d919a98babfe5bac7603abacf09b3 MD5sum: bf467a28f4ebf69ff1c5de5add8a3597 Description: GObject introspection files for libadwaita libadwaita provides GTK widgets and GObjects to ease developing applications for mobile phones. . This package contains the GObject-introspection data in binary typelib format. Original-Maintainer: Debian GNOME Maintainers Package: gir1.2-mutter-13 Source: mutter (45.3-3) Version: 45.3-3+b1 Architecture: amd64 Maintainer: Debian GNOME Maintainers Installed-Size: 523 Depends: libmutter-13-0 (= 45.3-3+b1), gir1.2-atk-1.0, gir1.2-cairo-1.0, gir1.2-gdesktopenums-3.0 (>= 40~alpha), gir1.2-gl-1.0, gir1.2-gobject-2.0, gir1.2-graphene-1.0 (>= 1.10.2), gir1.2-json-1.0 (>= 0.13.2-1~), gir1.2-pango-1.0 (>= 1.46.0), gir1.2-pangocairo-1.0 (>= 1.46.0), gir1.2-xfixes-4.0, gir1.2-xlib-2.0 Multi-Arch: same Homepage: https://mutter.gnome.org/ Priority: optional Section: introspection Filename: pool/main/m/mutter/gir1.2-mutter-13_45.3-3+b1_amd64.deb Size: 135912 SHA256: 5dfee7034790c90141b8cd9bec0cfb081f810baf4be45a196848924ef65e49a4 SHA1: 6e580fb7dadbe2e44b4414b6e32547da5aa7685e MD5sum: 9d071e570bce59c16ee558b6aa8be6b5 Description: GObject introspection data for Mutter Mutter is a Wayland display server and X11 window manager and compositor library. It contains functionality related to, among other things, window management, window compositing, focus tracking, workspace management, keybindings and monitor configuration. . Internally it uses a fork of Cogl, a hardware acceleration abstraction library used to simplify usage of OpenGL pipelines, as well as a fork of Clutter, a scene graph and user interface toolkit. . This package contains the GObject introspection data which may be used to generate dynamic bindings. Package: gir1.2-polkit-1.0 Source: policykit-1 Version: 125-2+kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 48 Depends: gir1.2-gio-2.0, libpolkit-agent-1-0 (= 125-2+kali1), libpolkit-gobject-1-0 (= 125-2+kali1) Provides: gir1.2-polkitagent-1.0 (= 125-2+kali1) Homepage: https://github.com/polkit-org/polkit/ Priority: optional Section: introspection Filename: pool/main/p/policykit-1/gir1.2-polkit-1.0_125-2+kali1_amd64.deb Size: 18484 SHA256: 4d9b26f67f18e970580a21e024bb2da90e7f8c7d1b66572ba1374768c66b6d39 SHA1: 3321648baadf20ac03abb4341b15991ac23a8030 MD5sum: 8e6f73c0fe0166b58cc0adaf7d769460 Description: GObject introspection data for polkit polkit is a toolkit for defining and handling the policy that allows unprivileged processes to speak to privileged processes. It was previously named PolicyKit. . This package contains introspection data for polkit. . It can be used by packages using the GIRepository format to generate dynamic bindings. Original-Maintainer: Utopia Maintenance Team Package: gnome-classic Source: gnome-shell-extensions Version: 47.0-1kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 42 Depends: fonts-cantarell, gnome-session, gnome-session-bin (>= 46), gnome-session-common (>= 46), gnome-shell-extension-apps-menu, gnome-shell-extension-places-menu, gnome-shell-extension-launch-new-instance, gnome-shell-extension-window-list, xdg-desktop-portal-gnome, dconf-gsettings-backend | gsettings-backend Recommends: gnome-classic-xsession Breaks: gnome-shell-extensions (<< 47) Replaces: gnome-shell-extensions (<< 47) Provides: x-session-manager Homepage: https://wiki.gnome.org/Projects/GnomeShell/Extensions Priority: optional Section: gnome Filename: pool/main/g/gnome-shell-extensions/gnome-classic_47.0-1kali1_all.deb Size: 12624 SHA256: 540af96cac6aa1168bcfdb734ce8213bd3d674eb16fa94627cafea6360ca3c3e SHA1: 67850853ec5a0757d7c121535e70376f722f0af7 MD5sum: 4e79fef0c1b27ae8e593a61332af4955 Description: Classic version of the GNOME desktop This package contains the required components for the GNOME Classic session, based on the GNOME Shell. It can be started from a display manager such as GDM, and requires 3D acceleration to work properly. . The GNOME Shell provides core interface functions like switching windows, launching applications or see your notifications. It takes advantage of the capabilities of modern graphics hardware and introduces innovative user interface concepts to provide a delightful and easy to use experience. GNOME Shell is the defining technology of the GNOME user experience. . GNOME Classic provides an alternative version of GNOME Shell that uses more traditional design elements. Original-Maintainer: Debian GNOME Maintainers Package: gnome-classic-xsession Source: gnome-shell-extensions Version: 47.0-1kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 34 Depends: gnome-classic Breaks: gnome-shell-extensions (<< 47) Replaces: gnome-shell-extensions (<< 47) Provides: x-session-manager Homepage: https://wiki.gnome.org/Projects/GnomeShell/Extensions Priority: optional Section: gnome Filename: pool/main/g/gnome-shell-extensions/gnome-classic-xsession_47.0-1kali1_all.deb Size: 11816 SHA256: 54afece3fc276dc768e241169d8477122aaec7435b8f841180853da34734ba7b SHA1: bb5a327beb7ce13177c7124a11dade1f0174ff90 MD5sum: 833f57136de7f48879e49cf379275ca0 Description: Classic version of the GNOME desktop using Xorg This package contains the required components for the GNOME Classic on Xorg session, based on the GNOME Shell. It can be started from a display manager such as GDM, and requires 3D acceleration to work properly. . The GNOME Shell provides core interface functions like switching windows, launching applications or see your notifications. It takes advantage of the capabilities of modern graphics hardware and introduces innovative user interface concepts to provide a delightful and easy to use experience. GNOME Shell is the defining technology of the GNOME user experience. . GNOME Classic provides an alternative version of GNOME Shell that uses more traditional design elements. Original-Maintainer: Debian GNOME Maintainers Package: gnome-remote-desktop-dbgsym Source: gnome-remote-desktop (45.1-2) Version: 45.1-2+b1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Debian GNOME Maintainers Installed-Size: 845 Depends: gnome-remote-desktop (= 45.1-2+b1) Priority: optional Section: debug Filename: pool/main/g/gnome-remote-desktop/gnome-remote-desktop-dbgsym_45.1-2+b1_amd64.deb Size: 725780 SHA256: 45b331a580d482eeb932d969df21a36f4b18ea2de208feb5d32fe064e53f7de6 SHA1: 9b940da95d4fdb98223824bca14dd6e08d927e2c MD5sum: 5e00a690857685fdc5f33235bfd86839 Description: debug symbols for gnome-remote-desktop Build-Ids: 4d8e73fa2c71990590cb426132c2073d65e30ea4 e56ca6ea18965e225557fb71c71f55474d45a0b7 Package: gnome-shell Version: 47.0-2kali4 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 6319 Depends: gir1.2-accountsservice-1.0, gir1.2-adw-1, gir1.2-atk-1.0, gir1.2-atspi-2.0, gir1.2-gcr-4 (>= 3.90.0), gir1.2-gdesktopenums-3.0, gir1.2-gdkpixbuf-2.0, gir1.2-gdm-1.0, gir1.2-geoclue-2.0, gir1.2-glib-2.0 (>= 2.80), gir1.2-gnomebg-4.0, gir1.2-gnomebluetooth-3.0 (>= 42.3), gir1.2-gnomedesktop-4.0 (>= 40), gir1.2-graphene-1.0, gir1.2-gstreamer-1.0, gir1.2-gtk-4.0, gir1.2-gweather-4.0 (>= 4.1), gir1.2-freedesktop, gir1.2-ibus-1.0, gir1.2-mutter-15 (>= 47.0), gir1.2-nm-1.0, gir1.2-nma4-1.0 (>= 1.10.4), gir1.2-pango-1.0, gir1.2-polkit-1.0, gir1.2-rsvg-2.0, gir1.2-soup-3.0, gir1.2-upowerglib-1.0, gnome-control-center (>= 1:46), gnome-settings-daemon (>= 47~rc), gnome-shell-common (>= 47~rc), gsettings-desktop-schemas (>= 47~rc), gstreamer1.0-pipewire (>= 0.3.49), libglib2.0-bin (>= 2.80), python3, tecla, dconf-gsettings-backend | gsettings-backend, libatk-bridge2.0-0t64 (>= 2.5.3), libatk1.0-0t64 (>= 1.12.4), libc6 (>= 2.38), libcairo2 (>= 1.14.0), libecal-2.0-3 (>= 3.45), libedataserver-1.2-27t64 (>= 3.45), libgcr-4-4 (>= 3.90.0), libgdk-pixbuf-2.0-0 (>= 2.25.2), libgirepository-1.0-1 (>= 1.35.9), libgjs0g (>= 1.73.1), libgles2, libglib2.0-0t64 (>= 2.80.0), libgnome-autoar-0-0 (>= 0.1.1), libgnome-desktop-4-2t64 (>= 40), libgraphene-1.0-0 (>= 1.5.4), libgtk-4-1 (>= 4.12.0), libical3t64 (>= 3.0.0), libjson-glib-1.0-0 (>= 1.5.2), libmutter-15-0 (>= 47.0), libnm0 (>= 1.4.0), libpango-1.0-0 (>= 1.37.5), libpipewire-0.3-0t64 (>= 0.3.49), libpolkit-agent-1-0 (>= 0.99), libpolkit-gobject-1-0 (>= 0.94), libpulse-mainloop-glib0 (>= 0.99.1), libpulse0 (>= 0.99.1), libsecret-1-0 (>= 0.7), libsystemd0, libx11-6, libxext6, libxfixes3 Recommends: bolt, evolution-data-server (>= 3.45), gdm3, gnome-browser-connector, gnome-remote-desktop, gnome-menus, gnome-user-docs, ibus, iio-sensor-proxy, power-profiles-daemon, switcheroo-control, unzip Suggests: gir1.2-malcontent-0, gir1.2-telepathyglib-0.12, gir1.2-telepathylogger-0.2, gnome-shell-extension-prefs Breaks: gnome-shell-extension-appindicator (<< 50), gnome-shell-extension-dash-to-panel (<< 55), gnome-shell-extension-dashtodock (<< 79), gnome-shell-extension-desktop-icons (<< 21.04), gnome-shell-extension-desktop-icons-ng (<< 46+really47.0.2-2), gnome-shell-extension-taskbar (<< 57.0-2.1~), gnome-shell-extension-top-icons-plus (<< 27-3~), gnome-shell-extension-workspaces-to-dock (<< 54~), gnome-shell-extensions (<< 40.0~) Provides: notification-daemon, polkit-1-auth-agent Homepage: https://wiki.gnome.org/Projects/GnomeShell Priority: optional Section: gnome Filename: pool/main/g/gnome-shell/gnome-shell_47.0-2kali4_amd64.deb Size: 887236 SHA256: 4e55f734aa4b34bf4b3e9fe03f8f10d8cab77c0a1443bf6983402cca4b2c7d92 SHA1: 326b092ff425744c823f8f0b0643dbee8d98e8ab MD5sum: 93568b643b0fd7dcc4bacde9cd6d4c2c Description: graphical shell for the GNOME desktop The GNOME Shell provides core interface functions like switching windows, launching applications or see your notifications. It takes advantage of the capabilities of modern graphics hardware and introduces innovative user interface concepts to provide a delightful and easy to use experience. GNOME Shell is the defining technology of the GNOME 3 user experience. Package: gnome-shell-common Source: gnome-shell Version: 47.0-2kali4 Architecture: all Maintainer: Kali Developers Installed-Size: 7916 Depends: dconf-gsettings-backend | gsettings-backend Homepage: https://wiki.gnome.org/Projects/GnomeShell Priority: optional Section: gnome Filename: pool/main/g/gnome-shell/gnome-shell-common_47.0-2kali4_all.deb Size: 874652 SHA256: 9118b6f966bf781d24b552b0864d1b8d6c9d75fb3dba5bad3acedee0b2efbf51 SHA1: 41ada64e099b75771845ea03262448f69eed3223 MD5sum: 844f613cefeab6db27999fa01c27c56f Description: common files for the GNOME graphical shell This package contains translations and data files for the GNOME shell. Package: gnome-shell-dbgsym Source: gnome-shell Version: 47.0-2kali4 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 1657 Depends: gnome-shell (= 47.0-2kali4) Priority: optional Section: debug Filename: pool/main/g/gnome-shell/gnome-shell-dbgsym_47.0-2kali4_amd64.deb Size: 1389224 SHA256: d160f2bfef8d765601e9d63c90f044c666d1ee0ecc8c6a38cbc2db6466d2b9b4 SHA1: 1bfff526816aaecfc30e40b36726b394a118ee8a MD5sum: 7db30ecd42013c443eca886842dd9ed9 Description: debug symbols for gnome-shell Build-Ids: 12b9e4208f12d1dceb250bd807d22cf41b971ceb 1926559186abbfe35377715352eef646375fe592 26561ffc194f87e738babc347026e89686b50a66 2e9acfbb7c43fe4bb0890aa5e94f95948800c834 4ae6057577cd04895c785bb718dd74536137fcbe 8bf29fa02888eee4029476cb85c7e2331a41d047 b3ff4baa092e22d921f7f2ec4a6cd431a11eb232 c83661adb6e88705ce3b47022cf98a2d658b8e4d fa84c5cb6e7c2a438163243f894cbcad46768490 fee2db09a84ee6668212ffbf9795d471c01eed00 Package: gnome-shell-extension-apps-menu Source: gnome-shell-extensions Version: 47.0-1kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 50 Depends: gir1.2-gmenu-3.0, gnome-shell (<< 48~), gnome-shell (>= 47~), gnome-shell-extensions-common (= 47.0-1kali1), dconf-gsettings-backend | gsettings-backend Recommends: gnome-shell-extension-prefs | gnome-shell-extension-manager Breaks: gnome-shell-extensions (<< 47) Replaces: gnome-shell-extensions (<< 47) Homepage: https://wiki.gnome.org/Projects/GnomeShell/Extensions Priority: optional Section: gnome Filename: pool/main/g/gnome-shell-extensions/gnome-shell-extension-apps-menu_47.0-1kali1_all.deb Size: 14656 SHA256: 80bb8229ef726507ce678ecaf6a36bd043df68a83187ba570373da8a4bfd1840 SHA1: 1b77ba401e2c0e6e5f04a150c82f0f14e65007dc MD5sum: 8201c88f37f39a375700393fa1607352 Description: Category based app menu for GNOME Shell GNOME Shell is extensible using extensions. This package contains an official GNOME Shell extension to add a category based Apps menu similar to what is found in classic desktops. . This package is part of the GNOME Classic default set of extensions. Original-Maintainer: Debian GNOME Maintainers Package: gnome-shell-extension-auto-move-windows Source: gnome-shell-extensions Version: 47.0-1kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 39 Depends: gnome-shell (<< 48~), gnome-shell (>= 47~), gnome-shell-extensions-common (= 47.0-1kali1), dconf-gsettings-backend | gsettings-backend Recommends: gnome-shell-extension-prefs | gnome-shell-extension-manager Breaks: gnome-shell-extensions (<< 47) Replaces: gnome-shell-extensions (<< 47) Homepage: https://wiki.gnome.org/Projects/GnomeShell/Extensions Priority: optional Section: gnome Filename: pool/main/g/gnome-shell-extensions/gnome-shell-extension-auto-move-windows_47.0-1kali1_all.deb Size: 12344 SHA256: d20c65c01417ba830ab163ddf8a1f8332bf07989943c7fede7999d722af2072e SHA1: 80067c5cde5cb4111975795a4c0a6cd20b1ed438 MD5sum: 42fd0c8f3999bb9cda88ad00f8197bdf Description: GNOME Shell extension to move apps to specific workspaces GNOME Shell is extensible using extensions. This package contains an official GNOME Shell extension to move apps to specific workspaces when they create windows. Original-Maintainer: Debian GNOME Maintainers Package: gnome-shell-extension-dashtodock Version: 99-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 1201 Depends: gnome-shell (<< 48~), gnome-shell (>= 45~), dconf-gsettings-backend | gsettings-backend Recommends: gnome-shell-extension-prefs Homepage: https://micheleg.github.io/dash-to-dock/ Priority: optional Section: gnome Filename: pool/main/g/gnome-shell-extension-dashtodock/gnome-shell-extension-dashtodock_99-0kali1_all.deb Size: 172456 SHA256: 7e273bdef38d510e3c48e2f58352a614b8eadffd5ef944a5fc1cd1d319badf86 SHA1: d5560bd6c866caa6433641ec1341212ed446e7f9 MD5sum: 5797e607fe25e62705cae378757c886b Description: dash-to-dock extension for GNOME shell Dash to dock extension is an enhanced dash for GNOME Shell. It moves the default dash out of the overview and transforms it in a dock for an easier launching of applications and a faster switching between windows and workspaces without leaving the desktop view improving the workflow in your system. . It supports autohide and intellihide modes as well as a fixed mode. Optional features are available in the extension settings. The extension is themes friendly. Original-Maintainer: Debian GNOME Maintainers Package: gnome-shell-extension-drive-menu Source: gnome-shell-extensions Version: 47.0-1kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 29 Depends: gnome-shell (<< 48~), gnome-shell (>= 47~), gnome-shell-extensions-common (= 47.0-1kali1) Recommends: gnome-shell-extension-prefs | gnome-shell-extension-manager Breaks: gnome-shell-extensions (<< 47) Replaces: gnome-shell-extensions (<< 47) Homepage: https://wiki.gnome.org/Projects/GnomeShell/Extensions Priority: optional Section: gnome Filename: pool/main/g/gnome-shell-extensions/gnome-shell-extension-drive-menu_47.0-1kali1_all.deb Size: 10256 SHA256: ad73939335eed558ab9970cb641be21e39c324f7cf4be63b8967330e2e7c16a7 SHA1: 5ecf67be86b8a6235c9a2b82a20c233a3484ea64 MD5sum: d2c53083cfb9648e4ec008173fa36e1c Description: Removable drive status menu for GNOME Shell GNOME Shell is extensible using extensions. This package contains an official GNOME Shell extension to add a status menu for accessing and unmounting removable devices. Original-Maintainer: Debian GNOME Maintainers Package: gnome-shell-extension-launch-new-instance Source: gnome-shell-extensions Version: 47.0-1kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 22 Depends: gnome-shell (<< 48~), gnome-shell (>= 47~), gnome-shell-extensions-common (= 47.0-1kali1) Recommends: gnome-shell-extension-prefs | gnome-shell-extension-manager Breaks: gnome-shell-extensions (<< 47) Replaces: gnome-shell-extensions (<< 47) Homepage: https://wiki.gnome.org/Projects/GnomeShell/Extensions Priority: optional Section: gnome Filename: pool/main/g/gnome-shell-extensions/gnome-shell-extension-launch-new-instance_47.0-1kali1_all.deb Size: 8756 SHA256: 2b0e3bb6159f6bd3af8cb80c6ce388e9fb3bb6b459140ee6b6465db28e7679d3 SHA1: 4dec4045e431660cba194621dce2db4ee87ee4e1 MD5sum: 5cb36d7614082180bf97f316d4378fb9 Description: GNOME Shell extension to launch new instances of apps GNOME Shell is extensible using extensions. This package contains an official GNOME Shell extension to always launch a new instance of an app when clicking in the Dash or the application view. . This package is part of the GNOME Classic default set of extensions. Original-Maintainer: Debian GNOME Maintainers Package: gnome-shell-extension-light-style Source: gnome-shell-extensions Version: 47.0-1kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 22 Depends: gnome-shell (<< 48~), gnome-shell (>= 47~), gnome-shell-extensions-common (= 47.0-1kali1) Recommends: gnome-shell-extension-prefs | gnome-shell-extension-manager Breaks: gnome-shell-extensions (<< 47) Replaces: gnome-shell-extensions (<< 47) Homepage: https://wiki.gnome.org/Projects/GnomeShell/Extensions Priority: optional Section: gnome Filename: pool/main/g/gnome-shell-extensions/gnome-shell-extension-light-style_47.0-1kali1_all.deb Size: 8512 SHA256: ee89e1b42227064a794385a2cbc2749638a045e9eb33abd1f5953b792792aecd SHA1: 6bca00928da993dc6de6e6594e3341b63c24bf2c MD5sum: 17882f7ac97e25fc1ecac1f3aa48d05a Description: GNOME Shell extension to switch the Shell to light style GNOME Shell is extensible using extensions. This package contains an official GNOME Shell extension to switch GNOME Shell to use a light style instead of the default. Original-Maintainer: Debian GNOME Maintainers Package: gnome-shell-extension-native-window-placement Source: gnome-shell-extensions Version: 47.0-1kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 39 Depends: gnome-shell (<< 48~), gnome-shell (>= 47~), gnome-shell-extensions-common (= 47.0-1kali1), dconf-gsettings-backend | gsettings-backend Recommends: gnome-shell-extension-prefs | gnome-shell-extension-manager Breaks: gnome-shell-extensions (<< 47) Replaces: gnome-shell-extensions (<< 47) Homepage: https://wiki.gnome.org/Projects/GnomeShell/Extensions Priority: optional Section: gnome Filename: pool/main/g/gnome-shell-extensions/gnome-shell-extension-native-window-placement_47.0-1kali1_all.deb Size: 12132 SHA256: c8eed74d3f3db5f94fa50ce3261fa16fb6f2a52239e419936c25d0ede8edb2e8 SHA1: 964c3034ebda48c761a0e56d3ec0e54c8337c011 MD5sum: be171878a6bd02631505f7d09ad9e18a Description: GNOME Shell extension to arrange windows in a more compact way GNOME Shell is extensible using extensions. This package contains an official GNOME Shell extension to arrange windows in the GNOME Shell overview in a more compact way. Original-Maintainer: Debian GNOME Maintainers Package: gnome-shell-extension-places-menu Source: gnome-shell-extensions Version: 47.0-1kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 44 Depends: gnome-shell (<< 48~), gnome-shell (>= 47~), gnome-shell-extensions-common (= 47.0-1kali1) Recommends: gnome-shell-extension-prefs | gnome-shell-extension-manager Breaks: gnome-shell-extensions (<< 47) Replaces: gnome-shell-extensions (<< 47) Homepage: https://wiki.gnome.org/Projects/GnomeShell/Extensions Priority: optional Section: gnome Filename: pool/main/g/gnome-shell-extensions/gnome-shell-extension-places-menu_47.0-1kali1_all.deb Size: 13308 SHA256: 6037378e2cc8e3119ffe41988f3f5249b993e22717cd5a3a33f76cbd80bef7a9 SHA1: 996f560529d04e7a268385d3800f5ce6b906dbfe MD5sum: 9bb239b47b424a4688c1d691ef23f0cd Description: Places menu for GNOME Shell GNOME Shell is extensible using extensions. This package contains an official GNOME Shell extension to add a menu for quickly navigating to places in the system, similar to the menu in GNOME 2. . This package is part of the GNOME Classic default set of extensions. Original-Maintainer: Debian GNOME Maintainers Package: gnome-shell-extension-prefs Source: gnome-shell Version: 47.0-2kali4 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 73 Depends: gir1.2-adw-1, gir1.2-gtk-4.0, gjs (>= 1.73.1), gnome-shell (= 47.0-2kali4), gnome-shell-common (>= 47~) Recommends: gnome-browser-connector Provides: gnome-extensions-app Homepage: https://wiki.gnome.org/Projects/GnomeShell Priority: optional Section: gnome Filename: pool/main/g/gnome-shell/gnome-shell-extension-prefs_47.0-2kali4_amd64.deb Size: 33256 SHA256: a705bc9090304697cc4c352c4a1da1b3d8bdb3f74914ccdaa62628daae7474de SHA1: 7409ac7e9a540f273b95e148110ede64eb295c72 MD5sum: c17990afe8ef0c9154613279d8e1654c Description: tool to enable / disable GNOME Shell extensions This package contains a tool which users who use Shell extensions can use to toggle them on and off, and access their preferences. Package: gnome-shell-extension-screenshot-window-sizer Source: gnome-shell-extensions Version: 47.0-1kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 31 Depends: gnome-shell (<< 48~), gnome-shell (>= 47~), gnome-shell-extensions-common (= 47.0-1kali1), dconf-gsettings-backend | gsettings-backend Recommends: gnome-shell-extension-prefs | gnome-shell-extension-manager Breaks: gnome-shell-extensions (<< 47) Replaces: gnome-shell-extensions (<< 47) Homepage: https://wiki.gnome.org/Projects/GnomeShell/Extensions Priority: optional Section: gnome Filename: pool/main/g/gnome-shell-extensions/gnome-shell-extension-screenshot-window-sizer_47.0-1kali1_all.deb Size: 10604 SHA256: 08a7522ab0957231f074425fd27db0356f4fb12a5d580f766666a40bfe98d7a8 SHA1: b402251a07646e4e29d80959319d138d00a8baf1 MD5sum: 257fd0b0d28dddde718296f5c5c8532a Description: GNOME Shell extension to resize windows for GNOME Software screenshots GNOME Shell is extensible using extensions. This package contains an official GNOME Shell extension to resize windows to the recommended size for creating screenshots for use in the GNOME Software app. Original-Maintainer: Debian GNOME Maintainers Package: gnome-shell-extension-status-icons Source: gnome-shell-extensions Version: 47.0-1kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 24 Depends: gnome-shell (<< 48~), gnome-shell (>= 47~), gnome-shell-extensions-common (= 47.0-1kali1) Recommends: gnome-shell-extension-prefs | gnome-shell-extension-manager Homepage: https://wiki.gnome.org/Projects/GnomeShell/Extensions Priority: optional Section: gnome Filename: pool/main/g/gnome-shell-extensions/gnome-shell-extension-status-icons_47.0-1kali1_all.deb Size: 9124 SHA256: c131638b24bc784732c5fe6302bba7909ed6c7db226c8eb312a09977687c886b SHA1: 16f2bd7d02611e3fd8d8a4678a8509affa36aa9b MD5sum: 7d0106976eb68815ab6764be77ade7b6 Description: GNOME Shell extension to show some status icons in the top bar GNOME Shell is extensible using extensions. This package contains an official GNOME Shell extension to show some status icons in the top bar. Original-Maintainer: Debian GNOME Maintainers Package: gnome-shell-extension-system-monitor Source: gnome-shell-extensions Version: 47.0-1kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 54 Depends: gnome-shell (<< 48~), gnome-shell (>= 47~), gnome-shell-extensions-common (= 47.0-1kali1), dconf-gsettings-backend | gsettings-backend Recommends: gnome-shell-extension-prefs | gnome-shell-extension-manager Breaks: gnome-shell-extensions (<< 47) Replaces: gnome-shell-extensions (<< 47) Homepage: https://wiki.gnome.org/Projects/GnomeShell/Extensions Priority: optional Section: gnome Filename: pool/main/g/gnome-shell-extensions/gnome-shell-extension-system-monitor_47.0-1kali1_all.deb Size: 13332 SHA256: 17973f82f0dc73ca388bfd603dc2afb66d6483688781df6e77a2ea6be92ed1c1 SHA1: ad469a2f66761e007ad81ad7b6394d363f5b99a9 MD5sum: 98151abd1504184b0bdb1e48c88fa4bf Description: Display system information in GNOME Shell status bar GNOME Shell is extensible using extensions. This package contains an official GNOME Shell extension to display system information such as memory usage, cpu usage, network rates and more in the top bar. Original-Maintainer: Debian GNOME Maintainers Package: gnome-shell-extension-user-theme Source: gnome-shell-extensions Version: 47.0-1kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 32 Depends: gnome-shell (<< 48~), gnome-shell (>= 47~), gnome-shell-extensions-common (= 47.0-1kali1), dconf-gsettings-backend | gsettings-backend Recommends: gnome-shell-extension-prefs | gnome-shell-extension-manager Breaks: gnome-shell-extensions (<< 47) Replaces: gnome-shell-extensions (<< 47) Homepage: https://wiki.gnome.org/Projects/GnomeShell/Extensions Priority: optional Section: gnome Filename: pool/main/g/gnome-shell-extensions/gnome-shell-extension-user-theme_47.0-1kali1_all.deb Size: 10480 SHA256: 3eef4b4fcb37dc74340172315646ed4d6bce91aa6887dc569a1b7adb0c1884af SHA1: 6bb823e5a1e7d18833e861406b925b1bcdca1794 MD5sum: b7c07662d9f3402f3c219506a6db292d Description: GNOME Shell extension to load alternative GNOME Shell themes GNOME Shell is extensible using extensions. This package contains an official GNOME Shell extension to allow switching to alternative GNOME Shell themes. Original-Maintainer: Debian GNOME Maintainers Package: gnome-shell-extension-window-list Source: gnome-shell-extensions Version: 47.0-1kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 91 Depends: gnome-shell (<< 48~), gnome-shell (>= 47~), gnome-shell-extensions-common (= 47.0-1kali1), dconf-gsettings-backend | gsettings-backend Recommends: gnome-shell-extension-prefs | gnome-shell-extension-manager Breaks: gnome-shell-extensions (<< 47) Replaces: gnome-shell-extensions (<< 47) Homepage: https://wiki.gnome.org/Projects/GnomeShell/Extensions Priority: optional Section: gnome Filename: pool/main/g/gnome-shell-extensions/gnome-shell-extension-window-list_47.0-1kali1_all.deb Size: 20296 SHA256: a0252a3e7d9693abb6ac77dedfef3e759a540908e0312db56b96eec54736982a SHA1: 5fe631f586dc65ef9eb695fc16634c42809be8a8 MD5sum: 6ed3a39e5841dba692d870ad3570c7f5 Description: GNOME Shell extension to display a window list GNOME Shell is extensible using extensions. This package contains an official GNOME Shell extension to display a window list at the bottom of the screen. . This package is part of the GNOME Classic default set of extensions. Original-Maintainer: Debian GNOME Maintainers Package: gnome-shell-extension-windows-navigator Source: gnome-shell-extensions Version: 47.0-1kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 35 Depends: gnome-shell (<< 48~), gnome-shell (>= 47~), gnome-shell-extensions-common (= 47.0-1kali1) Recommends: gnome-shell-extension-prefs | gnome-shell-extension-manager Breaks: gnome-shell-extensions (<< 47) Replaces: gnome-shell-extensions (<< 47) Homepage: https://wiki.gnome.org/Projects/GnomeShell/Extensions Priority: optional Section: gnome Filename: pool/main/g/gnome-shell-extensions/gnome-shell-extension-windows-navigator_47.0-1kali1_all.deb Size: 10516 SHA256: dd64bcb367a9f0b24796410f095656b0d49098dd0fb32b7c7b143444c1dff112 SHA1: 92b69e95329d13da85275066ae7af1179081b39e MD5sum: 6ac57396dc06b836454f5e5f1d165e13 Description: GNOME Shell extension to allow keyboard selection in overlay mode GNOME Shell is extensible using extensions. This package contains an official GNOME Shell extension to allow keyboard selections of windows and workspaces in overlay mode. Ctrl+number selects a workspace and Alt+number selects a window. Original-Maintainer: Debian GNOME Maintainers Package: gnome-shell-extension-workspace-indicator Source: gnome-shell-extensions Version: 47.0-1kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 54 Depends: gnome-shell (<< 48~), gnome-shell (>= 47~), gnome-shell-extensions-common (= 47.0-1kali1), dconf-gsettings-backend | gsettings-backend Recommends: gnome-shell-extension-prefs | gnome-shell-extension-manager Breaks: gnome-shell-extensions (<< 47) Replaces: gnome-shell-extensions (<< 47) Homepage: https://wiki.gnome.org/Projects/GnomeShell/Extensions Priority: optional Section: gnome Filename: pool/main/g/gnome-shell-extensions/gnome-shell-extension-workspace-indicator_47.0-1kali1_all.deb Size: 14824 SHA256: d94619134db0fa90261ec58c2f442b9b472abac62c9c7164a7607e71e7233de3 SHA1: a4c56cf8cefa7ff6ae27989154e67298c1634017 MD5sum: a2d551f93a331a74d8bc9be91453467e Description: Workspace indicator for GNOME Shell GNOME Shell is extensible using extensions. This package contains an official GNOME Shell extension to add an indicator to the panel to show what workspace you are using and allow you to switch to a different workspace. Original-Maintainer: Debian GNOME Maintainers Package: gnome-shell-extensions Version: 47.0-1kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 32 Depends: gnome-shell-extension-apps-menu, gnome-shell-extension-auto-move-windows, gnome-shell-extension-drive-menu, gnome-shell-extension-launch-new-instance, gnome-shell-extension-light-style, gnome-shell-extension-native-window-placement, gnome-shell-extension-places-menu, gnome-shell-extensions-common, gnome-shell-extension-screenshot-window-sizer, gnome-shell-extension-system-monitor, gnome-shell-extension-user-theme, gnome-shell-extension-window-list, gnome-shell-extension-windows-navigator, gnome-shell-extension-workspace-indicator Recommends: gnome-classic Homepage: https://wiki.gnome.org/Projects/GnomeShell/Extensions Priority: optional Section: oldlibs Filename: pool/main/g/gnome-shell-extensions/gnome-shell-extensions_47.0-1kali1_all.deb Size: 20700 SHA256: 007e54c726cb42e137bc7a3c96ad6c1feba2293c1f63cff345fcb76ae35dfa5d SHA1: af2eb5b4e08a544fa6d88b7d87ca35ba79eb4508 MD5sum: 02a0dd056912f3192a1124ee4f59d191 Description: Extensions to extend functionality of GNOME Shell GNOME Shell is extensible using extensions. This package contains all the official GNOME Shell extensions. . This is an empty transitional package and will likely be removed in the future. Original-Maintainer: Debian GNOME Maintainers Package: gnome-shell-extensions-common Source: gnome-shell-extensions Version: 47.0-1kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 732 Breaks: gnome-shell-extensions (<< 47) Replaces: gnome-shell-extensions (<< 47) Homepage: https://wiki.gnome.org/Projects/GnomeShell/Extensions Priority: optional Section: gnome Filename: pool/main/g/gnome-shell-extensions/gnome-shell-extensions-common_47.0-1kali1_all.deb Size: 103632 SHA256: 8af98c6179135587fcd583c911cc17c1897beb6763cef201f9ec53cd4866ae0a SHA1: 51a4c429ec89b855933b37658e3e66c954b5d183 MD5sum: 97cf0d69a7af706259e53e657b9bc96a Description: common files for official GNOME Shell extensions GNOME Shell is extensible using extensions. This package contains common data files such as translations for the official GNOME Shell extensions. Original-Maintainer: Debian GNOME Maintainers Package: gnome-shell-pomodoro-dbgsym Source: gnome-shell-pomodoro (0.24.0-1~exp1) Version: 0.24.0-1~exp1+b1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Tobias Frost Installed-Size: 955 Depends: gnome-shell-pomodoro (= 0.24.0-1~exp1+b1) Priority: optional Section: debug Filename: pool/main/g/gnome-shell-pomodoro/gnome-shell-pomodoro-dbgsym_0.24.0-1~exp1+b1_amd64.deb Size: 766892 SHA256: 377b930430bf5a11d93315c0cc505bcb68fe43a5f3f18a2c6369e599b5af681f SHA1: 46d8abc4d8093010e3a3e5dc17fb6509c1e7d57a MD5sum: 5f805c2a337db3826e15f084bfb824e9 Description: debug symbols for gnome-shell-pomodoro Build-Ids: 1df9681e364d54fb734c1dc9463d361e4a562f59 5596d9760fca57b1a78d5c36786dd8f1f5a1082a a121358d50e5fc50c23ca6cbb39b13c2aa0c252a beeb5a355ca468ea7af2039055037acc91e0727e cf9548deb280ed1085a2cf5a74cb7222a357ce2b e838519fe168102e517d409aeb954f6dc38ae285 Package: gnome-terminal Version: 3.54.0-1kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 948 Depends: default-dbus-session-bus | dbus-session-bus, gnome-terminal-data (<< 3.56), gnome-terminal-data (>= 3.54), gsettings-desktop-schemas (>= 0.1.0), dconf-gsettings-backend | gsettings-backend, libatk1.0-0t64 (>= 1.12.4), libc6 (>= 2.34), libgcc-s1 (>= 3.0), libglib2.0-0t64 (>= 2.80.0), libgtk-3-0t64 (>= 3.23.0), libhandy-1-0 (>= 1.5.0), libpango-1.0-0 (>= 1.14.0), libstdc++6 (>= 4.1.1), libuuid1 (>= 2.16), libvte-2.91-0 (>= 0.76.0), libx11-6 Recommends: gvfs, nautilus-extension-gnome-terminal, yelp Provides: x-terminal-emulator Multi-Arch: foreign Homepage: https://wiki.gnome.org/Apps/Terminal Priority: optional Section: gnome Filename: pool/main/g/gnome-terminal/gnome-terminal_3.54.0-1kali1_amd64.deb Size: 229532 SHA256: b39e7eae7e4923b11437de336c77b3a748d1d58493559126424114a72f88cd5e SHA1: 91c3e446a1da815305068c9a63e019f0f45d3082 MD5sum: e0c030539a2bb7ae3bae9c12e1360ad2 Description: GNOME terminal emulator application GNOME Terminal is a terminal emulation application that you can use to perform the following actions: - Access a UNIX shell in the GNOME environment. - Run any application that is designed to run on VT102, VT220, and xterm terminals. . GNOME Terminal features the ability to use multiple terminals in a single window (tabs) and profiles support. Original-Maintainer: Debian GNOME Maintainers Package: gnome-terminal-data Source: gnome-terminal Version: 3.54.0-1kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 8476 Recommends: gnome-terminal Multi-Arch: foreign Homepage: https://wiki.gnome.org/Apps/Terminal Priority: optional Section: gnome Filename: pool/main/g/gnome-terminal/gnome-terminal-data_3.54.0-1kali1_all.deb Size: 976496 SHA256: d34306995cd64c5b9095db01e0b4fb1bcb57433b2d3fee7623a9cfe6f25be3a7 SHA1: 49fe813a50fabc8cb2969cbe9a77df978003286a MD5sum: 28850859dfd7fb33b9eeef0613076b9a Description: Data files for the GNOME terminal emulator GNOME Terminal is a terminal emulation application that you can use to perform the following actions: - Access a UNIX shell in the GNOME environment. - Run any application that is designed to run on VT102, VT220, and xterm terminals. . This package contains data, help files and localization settings for gnome-terminal, the GNOME terminal emulator application. Original-Maintainer: Debian GNOME Maintainers Package: gnome-terminal-dbgsym Source: gnome-terminal Version: 3.54.0-1kali1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 954 Depends: gnome-terminal (= 3.54.0-1kali1) Priority: optional Section: debug Filename: pool/main/g/gnome-terminal/gnome-terminal-dbgsym_3.54.0-1kali1_amd64.deb Size: 757912 SHA256: b289aa3e1bb4d7f6a7a68fb949e03214ab84a29e72f8523b78810bef2831098c SHA1: 69e5c9af86699c9028399a9bd791c3ee6985bd17 MD5sum: bf2619a6b6ab2b69487246d360d2f995 Description: debug symbols for gnome-terminal Build-Ids: 1268603807bb62703025ffc65631a1573c66223e 1fb0a0e6e124ab53b56c3ca581101143cfe9a437 5d3eb8fbac10f4beca522885e40503b757eabceb Original-Maintainer: Debian GNOME Maintainers Package: gnome-theme-kali Source: kali-themes Version: 2024.4.0 Architecture: all Maintainer: Kali Developers Installed-Size: 24 Depends: kali-themes Priority: optional Section: oldlibs Filename: pool/main/k/kali-themes/gnome-theme-kali_2024.4.0_all.deb Size: 16928 SHA256: d1fbd2d19c28964416f09a8519bc29909ef7bef12f41a960346256374ade9499 SHA1: 2ed25063b1a14bb2c10d5e3b3b27ba83ebb0591e MD5sum: 2e3f09d47358bf1d9e4012be88471d4c Description: Transitional package to install kali-themes All the theme related files have been moved to kali-themes. . This dummy package can be safely removed once kali-themes is installed on the system. Package: godoh Version: 1.6+git20200517-0kali3 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 7601 Depends: libc6 (>= 2.34) Built-Using: golang-1.19 (= 1.19.8-2), golang-github-miekg-dns (= 1.1.50-2), golang-github-spf13-cobra (= 1.6.1-1), golang-github-spf13-pflag (= 1.0.6~git20210604-d5e0c0615ace-1), golang-golang-x-net (= 1:0.7.0+dfsg-1), golang-golang-x-sys (= 0.3.0-1), golang-logrus (= 1.9.0-1) Homepage: https://github.com/sensepost/goDoH Priority: optional Section: utils Filename: pool/main/g/godoh/godoh_1.6+git20200517-0kali3_amd64.deb Size: 2461100 SHA256: 052882824196695f5af3bfef046ec78df966e461688dc28a57245764a0674b4d SHA1: 50e5d7c298c85166eb91f4f9d96cf8897172c55e MD5sum: 887333a5d40d2bcd61d1d673df4c2c7f Description: DNS-over-HTTPS Command & Control Proof of Concept This package contains a proof of concept Command and Control framework, written in Golang, that uses DNS-over-HTTPS as a transport medium. Currently supported providers include Google, Cloudflare but also contains the ability to use traditional DNS. Package: godoh-dbgsym Source: godoh Version: 1.6+git20200517-0kali3 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 3162 Depends: godoh (= 1.6+git20200517-0kali3) Priority: optional Section: debug Filename: pool/main/g/godoh/godoh-dbgsym_1.6+git20200517-0kali3_amd64.deb Size: 2625340 SHA256: a8de37202679183c457562112b2f279e4bc8abaa9e5b2689a0dc4ce0b90e687b SHA1: d9df1402197e3b2492792b187992448ea8bbedfb MD5sum: ac9a7e557f7d099c5fec0ca7c45734af Description: debug symbols for godoh Build-Ids: 66b2edc984b507c2f0c69f26eee6ebe7d2a94f27 Package: golang-github-akamensky-argparse-dev Source: golang-github-akamensky-argparse Version: 1.2.2-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 168 Homepage: https://github.com/akamensky/argparse Priority: optional Section: golang Filename: pool/main/g/golang-github-akamensky-argparse/golang-github-akamensky-argparse-dev_1.2.2-0kali1_all.deb Size: 22472 SHA256: 887e7f65a284d3a56471a6202ad64ae01463e9360b70bdbdb21c10dddf5bcc8b SHA1: 23567682f2e0477fc05a74c80756c8890c5164ef MD5sum: 3408ffe6aba5ffff5f6853d2cd7ed26d Description: Argparse for golang (library) This package contains an Argpars library in Go. . The goal of this project is to bring ease of use and flexibility of argparse to Go. Which is where the name of this package comes from. Package: golang-github-andrew-d-go-termutil-dev Source: golang-github-andrew-d-go-termutil Version: 0.0~git20150726.009166a-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 25 Homepage: https://github.com/andrew-d/go-termutil Priority: optional Section: golang Filename: pool/main/g/golang-github-andrew-d-go-termutil/golang-github-andrew-d-go-termutil-dev_0.0~git20150726.009166a-0kali1_all.deb Size: 4328 SHA256: da9fc70563f758f9da082e4a499c601cd2b5bb33f312873c8ea51d0d6a038121 SHA1: bacaf490a86712a2b69cf0d2633baec01986472f MD5sum: e515a2fb2957105cc3e0c2a5df5be274 Description: Terminal utilities for golang (library) This package contains terminal utilities. It exposes some very basic, useful functions: - Isatty(file *os.File) bool: this function will return whether or not the given file is a TTY, attempting to use native operations when possible. It wil fall back to using the isatty() function from unistd.h through cgo if on an unknown platform. - GetPass(prompt string, prompt_fd, input_fd uintptr) ([]byte, error): this function will print the prompt string to the file identified by prompt_fd, prompt the user for a password without echoing the password to the terminal, print a newline, and then return the given password to the user. Package: golang-github-binject-debug-dev Source: golang-github-binject-debug Version: 0.0~git20210312.6277045+ds-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 824 Homepage: https://github.com/Binject/debug Priority: optional Section: golang Filename: pool/main/g/golang-github-binject-debug/golang-github-binject-debug-dev_0.0~git20210312.6277045+ds-0kali1_all.deb Size: 156048 SHA256: dddab40cee2540d411e65270b9298f5c74973ebb8240556c9780c7712fa8e0ca SHA1: 5353d8827e6d24d542a511c3aaa756f9058303a7 MD5sum: 47da911e2a6fef412b80a99051807241 Description: debug lib with additional functionalities This package is a fork of the debug/ folder from the standard library, to take direct control of the debug/elf, debug/macho, and debug/pe binary format parsers. The ability to also generate executable files from the parsed intermediate data structures has been added to these parsers. This lets load a file with debug parsers, make changes by interacting with the parser structures, and then write those changes back out to a new file. Package: golang-github-binject-go-donut Version: 0.0~git20201215.d947cf4-0kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 4877 Depends: libc6 (>= 2.4) Built-Using: golang-1.15 (= 1.15.9-1), golang-github-akamensky-argparse (= 1.2.2-0kali1), golang-github-binject-debug (= 0.0~git20210312.6277045+ds-0kali1), golang-github-google-uuid (= 1.2.0-1) Homepage: https://github.com/Binject/go-donut Priority: optional Section: golang Filename: pool/main/g/golang-github-binject-go-donut/golang-github-binject-go-donut_0.0~git20201215.d947cf4-0kali1_amd64.deb Size: 1578808 SHA256: 1c25e08e8c87e976591030512e07fd74c36cb023654411df538ee5b232abc567 SHA1: 181ddb894a14dfa57f4e5f9ffe88ad3a82660f63 MD5sum: 663cb038e01bf983e9e90d43a6c42e51 Description: Donut Injector in Go This package contains the Donut Injector ported to pure Go. This package provides the binary file go-donut generated by github-binject-go-donut. Package: golang-github-binject-go-donut-dev Source: golang-github-binject-go-donut Version: 0.0~git20201215.d947cf4-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 182 Depends: golang-github-akamensky-argparse-dev, golang-github-binject-debug-dev, golang-github-google-uuid-dev Homepage: https://github.com/Binject/go-donut Priority: optional Section: golang Filename: pool/main/g/golang-github-binject-go-donut/golang-github-binject-go-donut-dev_0.0~git20201215.d947cf4-0kali1_all.deb Size: 30996 SHA256: 0229a613c8da650dbd3670d10ed8ce0a35d07bdef6c8a6277715a0cac1953af7 SHA1: c0c895071e206450a05f965512a0014c9885a07a MD5sum: e3580ab8ed48d12772ca8939c95c67be Description: Donut Injector in Go This package contains the Donut Injector ported to pure Go. This package provides Go source code. Package: golang-github-cretz-gopaque-dev Source: golang-github-cretz-gopaque Version: 0.1.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 84 Depends: golang-golang-x-crypto-dev Homepage: https://github.com/cretz/gopaque Priority: optional Section: devel Filename: pool/main/g/golang-github-cretz-gopaque/golang-github-cretz-gopaque-dev_0.1.0-0kali1_all.deb Size: 17636 SHA256: c9100038af67e8e95ef44e67a0b4fb67ee716dfeeaea152d4c2b5488acf033a3 SHA1: ca46b4527ccea79fa5dc2ff22b6088697c0d6bc5 MD5sum: 00473a3c8a5435d61ed2bc92b454f95a Description: Go implementation of OPAQUE This package contains the Go implementation of the OPAQUE protocol in Go. OPAQUE is a way to register users with a server without having to send the user's password to the server during registration or authentication. Package: golang-github-domainr-whois-dev Source: golang-github-domainr-whois Version: 0.0~git20200925.9f8bed8-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 54 Depends: golang-github-andybalholm-cascadia-dev, golang-github-saintfish-chardet-dev, golang-github-puerkitobio-goquery-dev, golang-golang-x-net-dev, golang-golang-x-text-dev, golang-github-nbio-st-dev, golang-github-zonedb-zonedb-dev, golang-github-domainr-whoistest-dev Homepage: https://github.com/domainr/whois Priority: optional Section: devel Filename: pool/main/g/golang-github-domainr-whois/golang-github-domainr-whois-dev_0.0~git20200925.9f8bed8-0kali2_all.deb Size: 11944 SHA256: 87d544c910cab34a9620da44be34b15744ea9cc2a9aac18300c2fd5a57e88635 SHA1: 8b67ce31f6232314756a7d893526cba8d683f99b MD5sum: 0b081de004dc7ef8797205a3838b021a Description: Whois client for Go This package contains a whois client for Go, inspired by Ruby Whois. Package: golang-github-domainr-whoistest-dev Source: golang-github-domainr-whoistest Version: 0.0~git20200925.f2cbdbb-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 505 Depends: golang-github-wsxiaoys-terminal-dev, golang-github-zonedb-zonedb-dev, golang-golang-x-net-dev Homepage: https://github.com/domainr/whoistest Priority: optional Section: devel Filename: pool/main/g/golang-github-domainr-whoistest/golang-github-domainr-whoistest-dev_0.0~git20200925.f2cbdbb-0kali1_all.deb Size: 52760 SHA256: e1e595611a5f5b55e46b98600d7a62b85adbb35a9f75b627a529cdb5ddcdeb1c SHA1: ca99ade1f728fc9fddb201adbe6cd5b73220f887 MD5sum: fa309940c5390b72e5cb4802b621801b Description: Shared fixture data for developing whois parsers This package contains a shared test data for developing whois parsers. The responses are organized by query into per-server directories. Package: golang-github-go-git-go-billy-v5-dev Source: golang-github-go-git-go-billy-v5 Version: 5.0.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 154 Depends: golang-golang-x-sys-dev, golang-gopkg-check.v1-dev Homepage: https://github.com/go-git/go-billy Priority: optional Section: golang Filename: pool/main/g/golang-github-go-git-go-billy-v5/golang-github-go-git-go-billy-v5-dev_5.0.0-0kali1_all.deb Size: 22700 SHA256: a4d34356b52ab8b81556bf1036ecefdc1c7c27f699c18a558b2aee2ae860ae2b SHA1: 126f3f332f9993df380fd6683c348dc7843f8dd5 MD5sum: e4423609389d65a7a70f21fad2f059cd Description: Missing interface filesystem abstraction for Go (library) This package implements an interface based on the os standard library, allowing to develop applications without dependency on the underlying storage. It makes it virtually free to implement mocks and testing over filesystem operations. Package: golang-github-go-git-go-git-fixtures-v4-dev Source: golang-github-go-git-go-git-fixtures-v4 Version: 4.0.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 63897 Depends: golang-github-alcortesm-tgz-dev, golang-gopkg-check.v1-dev, golang-gopkg-src-d-go-billy.v4-dev Homepage: https://github.com/go-git/go-git-fixtures Priority: optional Section: golang Filename: pool/main/g/golang-github-go-git-go-git-fixtures-v4/golang-github-go-git-go-git-fixtures-v4-dev_4.0.1-0kali1_all.deb Size: 48773900 SHA256: 2158e4a61bc334ae16979f8c112edb436a53c902f798032e73b3670caac9eba8 SHA1: 0ef3b7ab2148b83c1016b3a6533880c3ebc18d76 MD5sum: 88cd0276b3b3e0f8503fa87db9f8e98b Description: Several git fixtures to run go-git tests (library) This package contains git repository fixtures used by go-git. Package: golang-github-go-git-go-git-v5-dev Source: golang-github-go-git-go-git-v5 Version: 5.2.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 2235 Depends: golang-github-armon-go-socks5-dev, golang-github-emirpasic-gods-dev, golang-github-gliderlabs-ssh-dev, golang-github-google-go-cmp-dev, golang-github-imdario-mergo-dev, golang-github-jbenet-go-context-dev, golang-github-kevinburke-ssh-config-dev, golang-github-mitchellh-go-homedir-dev, golang-github-sergi-go-diff-dev, golang-github-xanzy-ssh-agent-dev, golang-go-flags-dev, golang-golang-x-crypto-dev, golang-golang-x-net-dev, golang-gopkg-check.v1-dev, golang-github-go-git-go-billy-v5-dev, golang-github-go-git-go-git-fixtures-v4-dev, golang-github-src-d-gcfg-dev, golang-github-anmitsu-go-shlex-dev, golang-golang-x-text-dev Homepage: https://github.com/go-git/golang-github-go-git-go-git-v5 Priority: optional Section: golang Filename: pool/main/g/golang-github-go-git-go-git-v5/golang-github-go-git-go-git-v5-dev_5.2.0-0kali1_all.deb Size: 348952 SHA256: 626f3fa907b0c5d6f4756ff4d8c91106c7144d9d94f090db32c802320344d7bd SHA1: 6fc6be05717e7294f1f0ad234909fec0e2c51a61 MD5sum: 90ab2d47d67588c2be3e12f637f8f810 Description: highly extensible Git implementation in pure Go This package contains a highly extensible git implementation library written in pure Go. . It can be used to manipulate git repositories at low level (plumbing) or high level (porcelain), through an idiomatic Go API. It also supports several types of storage, such as in-memory filesystems, or custom implementations, thanks to the Storer (https://pkg.go.dev/github.com/go-git/go-git/v5/plumbing/storer) interface. Package: golang-github-gocolly-colly-dev Source: colly Version: 2.1.0+git20220308.a611094-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 272 Depends: golang-github-antchfx-htmlquery-dev, golang-github-antchfx-xmlquery-dev, golang-github-gobwas-glob-dev, golang-github-jawher-mow.cli-dev, golang-github-kennygrant-sanitize-dev, golang-github-nlnwa-whatwg-url-dev, golang-github-puerkitobio-goquery-dev, golang-github-saintfish-chardet-dev, golang-github-temoto-robotstxt-dev, golang-golang-x-net-dev, golang-google-appengine-dev Homepage: https://github.com/gocolly/colly Priority: optional Section: devel Filename: pool/main/c/colly/golang-github-gocolly-colly-dev_2.1.0+git20220308.a611094-0kali1_all.deb Size: 49384 SHA256: e6fe203db8796a94fd0d9a00972ab0d2f194841855ef8ccb60c33bcc74cecad8 SHA1: 95a908a76cb3ded5d9cbbe011afc9b318bbc707b MD5sum: 4a52d4415252f7168ab261d80ddd4ac4 Description: Elegant Scraper and Crawler Framework for Golang (dev) This package contains a Colly Lightning Fast and Elegant Scraping Framework for Gophers. Colly provides a clean interface to write any kind of crawler/scraper/spider. . With Colly you can easily extract structured data from websites, which can be used for a wide range of applications, like data mining, data processing or archiving. . This file contains the dev files. Package: golang-github-haccer-available-dev Source: golang-github-haccer-available Version: 1.0.1+git20200921-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 78 Depends: golang-golang-x-net-dev, golang-github-domainr-whois-dev Homepage: https://github.com/mgutz/logxi Priority: optional Section: devel Filename: pool/main/g/golang-github-haccer-available/golang-github-haccer-available-dev_1.0.1+git20200921-0kali1_all.deb Size: 10472 SHA256: 45a9c2a17a8da61d57e9647b8f8170f605a9c93d833edeace72817a52cc83906 SHA1: d493fe77ef0df8159a13bfbf8a64ec7d096f8f5b MD5sum: 77dd8e6107f7f00c06f2ddefe6717e18 Description: availability of a domain This package contains a Golang utility to check if is 'domain.x' available. This package might not be able to check the available for every possible domain TLD, since whois does not work with some TLDs. Package: golang-github-hako-durafmt-dev Source: golang-github-hako-durafmt Version: 1.0.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 29 Homepage: https://github.com/hako/durafmt Priority: optional Section: golang Filename: pool/main/g/golang-github-hako-durafmt/golang-github-hako-durafmt-dev_1.0.0-0kali1_all.deb Size: 4904 SHA256: 6ba56dde6d21ae67989c8c153b33db0503c5eadc61dfe622383b60259fdad0e3 SHA1: c95284ba7a227dc3e1639b41adac13480870c597 MD5sum: df0cff8ead6c42a66dac8d1c3d497cf5 Description: Better time duration formatting in Go! (library) This package contains a tiny Go library that formats time.Duration strings (and types) into a human readable format. Package: golang-github-ipinfo-go-ipinfo-dev Source: golang-github-ipinfo-go-ipinfo Version: 0.0.0-20200706210721-8b290686e53e-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 69 Depends: golang-github-patrickmn-go-cache-dev, golang-golang-x-sync-dev Homepage: https://github.com/ipinfo/go Priority: optional Section: golang Filename: pool/main/g/golang-github-ipinfo-go-ipinfo/golang-github-ipinfo-go-ipinfo-dev_0.0.0-20200706210721-8b290686e53e-0kali1_all.deb Size: 9468 SHA256: b1645a6d82e8b6a56b5ceb103fbe6c912ac4199d42f34a5a8a0e1aa716376d58 SHA1: 8af0e275313e1a2391ef7c82de30e23212bb7f72 MD5sum: 117e11d6b586184bc24618972d00c775 Description: Go library for IPInfo API This package contains the official Go client library for the IPinfo.io (https://ipinfo.io). IP address API, allowing you to lookup your own IP address, or get any of the following details for other IP addresses: * IP to Geolocation (https://ipinfo.io/ip-geolocation-api) (city, region, country, postal code, latitude and longitude) * IP to ASN (https://ipinfo.io/asn-api) (ISP or network operator, associated domain name, and type, such as business, hosting or company) * IP to Company (https://ipinfo.io/ip-company-api) (the name and domain of the business that uses the IP address) * IP to Carrier (https://ipinfo.io/ip-carrier-api) (the name of the mobile carrier and MNC and MCC for that carrier if the IP is used exclusively for mobile traffic) Package: golang-github-jamesog-iptoasn-dev Source: golang-github-jamesog-iptoasn Version: 0.1.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 26 Depends: golang-github-olekukonko-tablewriter-dev, golang-github-pkg-errors-dev Multi-Arch: foreign Homepage: https://github.com/jamesog/iptoasn Priority: optional Section: golang Filename: pool/main/g/golang-github-jamesog-iptoasn/golang-github-jamesog-iptoasn-dev_0.1.0-0kali1_all.deb Size: 4888 SHA256: 1e1510faa3fbd4a3ff642e78d0b953b73c67e540847401adca34be7acaaab162 SHA1: 2189376deeda1c7d42f36d565d83c2102cb08bed MD5sum: 2fc57407df1b37ffce53478f191cb387 Description: Library for using Team Cymru's IP to ASN mapping service (library) iptoasn uses Team Cymru's IP to ASN mapping service for querying BGP origin information about a given IP address. It supports both IPv4 and IPv6. Package: golang-github-jawher-mow.cli-dev Source: golang-github-jawher-mow.cli Version: 1.1.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 324 Depends: golang-github-stretchr-testify-dev Homepage: https://github.com/jawher/mow.cli Priority: optional Section: devel Filename: pool/main/g/golang-github-jawher-mow.cli/golang-github-jawher-mow.cli-dev_1.1.0-0kali1_all.deb Size: 46008 SHA256: b03e2b34560e55d897f545ce1b44ef59d0e3618ecdb1bbdf3ffc359a8cab5f51 SHA1: 6f04d8e6db26feed4b36ff974c4262705cde30af MD5sum: 789dc7f2275385cca2d0b96f6e68cb69 Description: versatile library for building CLI applications in Go (library) This package provides a framework to build command line applications in Go with most of the burden of arguments parsing and validation placed on the framework instead of the user. Package: golang-github-jpillora-ansi-dev Source: golang-github-jpillora-ansi Version: 1.0.2-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 23 Homepage: https://github.com/jpillora/ansi Priority: optional Section: golang Filename: pool/main/g/golang-github-jpillora-ansi/golang-github-jpillora-ansi-dev_1.0.2-0kali1_all.deb Size: 4584 SHA256: b24346ddf94b099445e6f8be56e82759e445acf1126eaf5ec1fc6640b6349837 SHA1: 6849c993bfd3a55a9a4a22a6f4c0821374dd89a4 MD5sum: 04955fbbcd94da8d389d662f4ee0ddfc Description: Easy to use ANSI control codes (library) This package implements the ANSI VT100 control set. Package: golang-github-jpillora-overseer-dev Source: golang-github-jpillora-overseer Version: 1.1.6-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 71 Depends: golang-github-jpillora-s3-dev Multi-Arch: foreign Homepage: https://github.com/jpillora/overseer Priority: optional Section: golang Filename: pool/main/g/golang-github-jpillora-overseer/golang-github-jpillora-overseer-dev_1.1.6-0kali1_all.deb Size: 16988 SHA256: 21f5a3f1bd1f3e8522f425d165f3a18edbb99eaf961edf2796bf1c2e206727e8 SHA1: e4ad12686ad1f30a99c6f617296f29405988538d MD5sum: ae3ca08f9c94b155ec3ca4c192e68dbd Description: Monitorable, gracefully restarting, self-upgrading binaries in Go (library) This package is for creating monitorable, gracefully restarting, self-upgrading binaries in Go (golang). The main goal of this project is to facilitate the creation of self-upgrading binaries which play nice with standard process managers, secondly it should expose a small and simple API with reasonable defaults. Package: golang-github-jpillora-requestlog-dev Source: golang-github-jpillora-requestlog Version: 1.0.0-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 21 Depends: golang-github-andrew-d-go-termutil-dev, golang-github-jpillora-ansi-dev, golang-github-jpillora-sizestr-dev, golang-github-tomasen-realip-dev Homepage: https://github.com/jpillora/requestlog Priority: optional Section: golang Filename: pool/main/g/golang-github-jpillora-requestlog/golang-github-jpillora-requestlog-dev_1.0.0-0kali2_all.deb Size: 4096 SHA256: 2339c17b5f5f21b7fa555c6f907c6054ab45928e3d9b9da984e575cc9af85ca4 SHA1: 8b09bee157dce7e8154b5823a9aa294cffd4720b MD5sum: 26a1df367e9e76daeff79b0c3aeb0ea1 Description: Simple request logging in Go (library) This package contains a simple request logging in Go (Golang). Package: golang-github-jpillora-s3-dev Source: golang-github-jpillora-s3 Version: 1.1.4-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 278 Depends: golang-github-smartystreets-assertions-dev, golang-github-smartystreets-gunit-dev Multi-Arch: foreign Homepage: https://github.com/jpillora/s3 Priority: optional Section: golang Filename: pool/main/g/golang-github-jpillora-s3/golang-github-jpillora-s3-dev_1.1.4-0kali1_all.deb Size: 27736 SHA256: 4e9d11811499b4e70a424d74f281bd1034ecf6ac253737cd568d39050c8201f5 SHA1: 91620a394de9d2870b2bde4e5de56c9a53c1b3ce MD5sum: 5dc30e9c6548795e950725bb506473e8 Description: Wrapped subset of AWS SDK S3 behavior (library) This package contains a wrapped subset of AWS SDK S3 behavior. Package: golang-github-jpillora-sizestr-dev Source: golang-github-jpillora-sizestr Version: 1.0.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 23 Homepage: https://github.com/jpillora/sizestr Priority: optional Section: golang Filename: pool/main/g/golang-github-jpillora-sizestr/golang-github-jpillora-sizestr-dev_1.0.0-0kali1_all.deb Size: 3984 SHA256: 04514820634771a8482ed3076bae8a2b3d1ae6a31aaf20ae6cd7e9f6c2c466c9 SHA1: e232c004b8f178f925024fb0cc50812d16b710a2 MD5sum: 3864a8b99d7bd115ecc67dca2dd1ce4a Description: Pretty print byte counts in Go (library) This package contains a print byte counts in Go. It converts 231938 into 232KB. Package: golang-github-kennygrant-sanitize-dev Source: golang-github-kennygrant-sanitize Version: 1.2.4-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 37 Depends: golang-golang-x-net-dev Homepage: https://github.com/kennygrant/sanitize Priority: optional Section: devel Filename: pool/main/g/golang-github-kennygrant-sanitize/golang-github-kennygrant-sanitize-dev_1.2.4-0kali1_all.deb Size: 8836 SHA256: f1d3beb952ffc97111f2a4a7977ce91d0574fa4ca6dc201e6659c95ed7c9e22d SHA1: 3bf8added989b95007c5efd3cf1a3cd80cb779e0 MD5sum: 6246fd06b32b45f8d74e9ff77e60062f Description: functions for sanitizing text in golang strings This package contains functions to sanitize html and paths with go (golang). Package: golang-github-m-mizutani-urlscan-go-dev Source: golang-github-m-mizutani-urlscan-go Version: 1.0.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 47 Depends: golang-github-pkg-errors-dev, golang-github-stretchr-testify-dev, golang-logrus-dev Homepage: https://github.com/m-mizutani/urlscan-go Priority: optional Section: devel Filename: pool/main/g/golang-github-m-mizutani-urlscan-go/golang-github-m-mizutani-urlscan-go-dev_1.0.0-0kali1_all.deb Size: 9576 SHA256: fb90e75ca220d6649e43ce8afef2691dca614b08c4b69d66fd78894d9c5a324e SHA1: 29ce6c288b13ec50ef65e5d3f7da18d1c66c499b MD5sum: 2e62627b753ba81d47691ee13d7590b5 Description: urlscan.io client library in Go (library) The package provides a API client of urlscan.io (https://urlscan.io) in Go. Package: golang-github-mwitkow-go-http-dialer-dev Source: golang-github-mwitkow-go-http-dialer Version: 0.0~git20161116.378f744-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 24 Multi-Arch: foreign Homepage: https://github.com/mwitkow/go-http-dialer Priority: optional Section: golang Filename: pool/main/g/golang-github-mwitkow-go-http-dialer/golang-github-mwitkow-go-http-dialer-dev_0.0~git20161116.378f744-0kali2_all.deb Size: 4748 SHA256: ffbfb38bdfd4b71ba1bbc0af1e85e1a5a152cd7d360e563172800462ba05ffc7 SHA1: a53c9e27b0ea5af860853903359d884354e94503 MD5sum: 1779aa1ce08981df77c3189203f3d19a Description: Go net.Dialer for HTTP(S) CONNECT Tunneling. (library) A net.Dialer drop-in that establishes the TCP connection over an HTTP CONNECT Tunnel (https://en.wikipedia.org/wiki/HTTP_tunnel#HTTP_CONNECT_tunneling). . Some enterprises have fairly restrictive networking environments. They typically operate HTTP forward proxies (https://en.wikipedia.org/wiki/Proxy_server) that require user authentication. These proxies usually allow HTTPS (TCP to :443) to pass through the proxy using the CONNECT (https://tools.ietf.org/html/rfc2616#section-9.9) method. The CONNECT method is basically a HTTP-negotiated "end-to-end" TCP stream... which is exactly what net.Conn (https://golang.org/pkg/net/#Conn) is :) Package: golang-github-ne0nd0g-ja3transport-dev Source: golang-github-ne0nd0g-ja3transport Version: 0.0~git20221105.8a138aff854b-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 31 Depends: golang-refraction-networking-utls-dev Homepage: https://github.com/Ne0nd0g/ja3transport Priority: optional Section: golang Filename: pool/main/g/golang-github-ne0nd0g-ja3transport/golang-github-ne0nd0g-ja3transport-dev_0.0~git20221105.8a138aff854b-0kali1_all.deb Size: 7324 SHA256: a05ace3ef6fe3a98d91339c02938dede37a80bf01cd54301c228317028e9a285 SHA1: a164390de68ae757093111ee492a3e6796ca233b MD5sum: 71fa67ffec09da946286bd5596754df9 Description: Impersonating JA3 signatures (library) This package contains an Go library to mock JA3 easily JA3 signatures. JA3 is a method for fingerprinting TLS clients using options in the TLS ClientHello packet like SSL version and available client extensions. At its core, this method of detecting malicious traffic is marginally better than the User-Agent header in HTTP since the client is in control of the ClientHello packet. Currently, there is no tooling available to easily craft ClientHello packets, so the JA3 hash is a great detection mechanism. Package: golang-github-ne0nd0g-merlin-dev Source: merlin Version: 1.5.1+ds-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 516 Depends: golang-github-binject-go-donut-dev, golang-github-chzyer-readline-dev, golang-github-cretz-gopaque-dev, golang-github-fatih-color-dev, golang-github-mattn-go-shellwords-dev, golang-github-ne0nd0g-ja3transport-dev, golang-github-olekukonko-tablewriter-dev, golang-github-satori-go.uuid-dev, golang-go.dedis-kyber-dev, golang-golang-x-crypto-dev, golang-golang-x-net-dev, golang-golang-x-sync-dev, golang-gopkg-square-go-jose.v2-dev, golang-github-cheekybits-genny-dev, golang-github-francoispqt-gojay-dev, golang-github-quic-go-qpack-dev, golang-golang-x-exp-dev, golang-golang-x-sys-dev Homepage: https://github.com/Ne0nd0g/merlin Priority: optional Section: golang Filename: pool/main/m/merlin/golang-github-ne0nd0g-merlin-dev_1.5.1+ds-0kali1_all.deb Size: 104376 SHA256: 36b4a5f5b0a7f03058d2f383ec2e944adabf153efc3a2efcb74a247f9214e972 SHA1: b6779a2c1c7109b4a38df094a964b07bf26e7cfc MD5sum: 5a0d0029387f7692bd130f5279680833 Description: Cross-platform post-exploitation HTTP/2 Command & Control server (source) This package contains a cross-platform post-exploitation HTTP/2 Command & Control server written in golang. . This package contains the source go files. Package: golang-github-nlnwa-whatwg-url-dev Source: golang-github-nlnwa-whatwg-url Version: 0.1.0-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 349 Depends: golang-github-willf-bitset-dev, golang-golang-x-net-dev, golang-golang-x-text-dev Homepage: https://github.com/nlnwa/whatwg-url/ Priority: optional Section: golang Filename: pool/main/g/golang-github-nlnwa-whatwg-url/golang-github-nlnwa-whatwg-url-dev_0.1.0-0kali2_all.deb Size: 34052 SHA256: e583af5f8b5ad6b1574a8155c76ec04c7116bd6e34d4f467c73ba2c856ca923a SHA1: 2d533da16d62907d8b033bc130ca8549cf4065bb MD5sum: 0f641c3a50faa65b6ccdc775a5fe114e Description: WHATWG conformant url parser for Golang (dev) Whatwg-url is a spec-compliant URL parser written in Go . This package contains the dev files. Package: golang-github-oxffaa-gopher-parse-sitemap-dev Source: golang-github-oxffaa-gopher-parse-sitemap Version: 0.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 32 Homepage: https://github.com/oxffaa/gopher-parse-sitemap Priority: optional Section: devel Filename: pool/main/g/golang-github-oxffaa-gopher-parse-sitemap/golang-github-oxffaa-gopher-parse-sitemap-dev_0.1-0kali1_all.deb Size: 5192 SHA256: 32fd6273bec802b0eb0072ea929467e8dba0f2b0a7cc1bac65edf5f07b3b3f31 SHA1: cc091080c81cb8c8b4be66bb44e1d7922e4fdc58 MD5sum: a877b6944da0d12e0d15b19b0724974c Description: lib for parsing big-sized sitemaps and avoiding high memory usage This package contains a high effective golang library for parsing big-sized sitemaps and avoiding high memory usage. Package: golang-github-projectdiscovery-gologger-dev Source: golang-github-projectdiscovery-gologger Version: 1.1.4-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 37 Depends: golang-github-logrusorgru-aurora-dev, golang-github-stretchr-testify-dev Homepage: https://github.com/projectdiscovery/gologger Priority: optional Section: golang Filename: pool/main/g/golang-github-projectdiscovery-gologger/golang-github-projectdiscovery-gologger-dev_1.1.4-0kali1_all.deb Size: 7084 SHA256: 44e81f9f95f53bf5bf2e9babe2d05fbe8dbde2b94a07f2e6599df5bcc07a46a4 SHA1: 6adc1131a5f9dfc13d308abbd5bf5a0167a88dcb MD5sum: 11b06463ad1cda517c4067535b828f19 Description: simple layer for leveled logging in go (library) gologger is a very simple logger for fast logging in simple command line tools. Package: golang-github-saintfish-chardet-dev Source: golang-github-saintfish-chardet Version: 0.0~git20120816.3af4cd4-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 1232 Homepage: https://github.com/saintfish/chardet Priority: optional Section: devel Filename: pool/main/g/golang-github-saintfish-chardet/golang-github-saintfish-chardet-dev_0.0~git20120816.3af4cd4-0kali1_all.deb Size: 185140 SHA256: 74b0a17f8f144db8aa167f0563970702ad65c22c6c9d089f1f6d569bb48ce786 SHA1: 850f4975d11fefc9157bc06e9545ea53b64ffb05 MD5sum: ad5753ac844e07a3985493573ed98028 Description: Charset detector library for golang derived from ICU This package contains a library to automatically detect charset (http://en.wikipedia.org/wiki/Character_encoding) of texts for Go programming language (http://golang.org/). It's based on the algorithm and data in ICU (http://icu-project.org/)'s implementation. Package: golang-github-temoto-robotstxt-dev Source: robotstxt Version: 1.1.1-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 54 Homepage: https://github.com/temoto/robotstxt Priority: optional Section: devel Filename: pool/main/r/robotstxt/golang-github-temoto-robotstxt-dev_1.1.1-0kali2_all.deb Size: 12600 SHA256: 43e05c844b929120158820feb9a7b29ba933058cb5d21655a72edf3c0880d716 SHA1: b48a3ee3d16b0316314b8e1cf85bb741b1708ec0 MD5sum: 34eb3eff4553a714cedcc2c9ab3ed279 Description: robots.txt exclusion protocol implementation for Go language This package contains a robots.txt exclusion protocol implementation for Go language (golang). . This package contains the dev files. Package: golang-github-tomasen-realip-dev Source: golang-github-tomasen-realip Version: 0.0~git20180522.f0c99a9-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 19 Homepage: https://github.com/tomasen/realip Priority: optional Section: golang Filename: pool/main/g/golang-github-tomasen-realip/golang-github-tomasen-realip-dev_0.0~git20180522.f0c99a9-0kali1_all.deb Size: 3764 SHA256: 11240dab19b504bff5b0e67f0bbc800ac080d8ce1c85593316509a77f81e2199 SHA1: ffb053f9a071f66c928300619b85aad963800ebc MD5sum: ae692753877bde2cbd9b752f3d497376 Description: get client's real public ip address from http request headers This package can be used to get client's real public IP, which usually useful for logging HTTP server. Package: golang-github-tomnomnom-linkheader-dev Source: golang-github-tomnomnom-linkheader Version: 0.1.0+git20180905-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 25 Homepage: https://github.com/tomnomnom/linkheader Priority: optional Section: devel Filename: pool/main/g/golang-github-tomnomnom-linkheader/golang-github-tomnomnom-linkheader-dev_0.1.0+git20180905-0kali1_all.deb Size: 4700 SHA256: cf60a1c3d9f6317557825de31be6f6b3a9fa12505fab997ae7bb3969ae7e7dd9 SHA1: 962a343328ebffa1a9d059cbe978af49eacdab7e MD5sum: 7672a86d0d2efa49789dbfd13c46cae8 Description: Golang Link Header Parser This package contains a Library for parsing HTTP Link headers. Requires Go 1.6 or higher. Package: golang-github-trung-jwt-tools-dev Source: golang-github-trung-jwt-tools Version: 0.0~git20191029.432ee57-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 21197 Multi-Arch: foreign Homepage: https://github.com/trung/jwt-tools Priority: optional Section: golang Filename: pool/main/g/golang-github-trung-jwt-tools/golang-github-trung-jwt-tools-dev_0.0~git20191029.432ee57-0kali1_all.deb Size: 10129536 SHA256: 37bd60b41f43c5a00fd7cfa2bc6fca3d3a9901e7d55346623462091486880f99 SHA1: b95a716d6ea40626132c93e2eb601ab34fb13c78 MD5sum: 31bd07672ad2cb448e6fbc4d8c282d2e Description: command line program that offer tools for JWT with JWS/JWE This package contains a command line program that offer number of tools for JWT with JWS/JWE. Package: golang-github-willf-bitset-dev Source: golang-github-willf-bitset Version: 1.1.10-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 97 Homepage: https://github.com/bits-and-blooms/bitset/ Priority: optional Section: devel Filename: pool/main/g/golang-github-willf-bitset/golang-github-willf-bitset-dev_1.1.10-0kali1_all.deb Size: 15528 SHA256: 52c5303dbd6c7eb2a2a087128933006fe3e0331206465d15d53cfa33f773f7a2 SHA1: f3f07aa8022169fcf65cc9e9be200ae4084a8329 MD5sum: 2464d16cfda1a8cf606ede14bf2232a9 Description: Go package implementing bitsets (dev) Package bitset implements bitsets, a mapping between non-negative integers and boolean values. It should be more efficient than map[uint] bool. . It provides methods for setting, clearing, flipping, and testing individual integers. . This package contains the dev files. Package: golang-github-zonedb-zonedb-dev Source: zonedb Version: 1.0.3170-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 793 Depends: golang-github-miekg-dns-dev, golang-github-puerkitobio-goquery-dev, golang-github-wsxiaoys-terminal-dev, golang-golang-x-net-dev, golang-golang-x-text-dev Homepage: https://github.com/zonedb/zonedb Priority: optional Section: devel Filename: pool/main/z/zonedb/golang-github-zonedb-zonedb-dev_1.0.3170-0kali1_all.deb Size: 87636 SHA256: e606139e93718c9e6fd3f609f5ee70d1332bde757f640c531d22260efd298ba4 SHA1: eb52de6c7e134ad0822e3f04e353c0cfafed4b7d MD5sum: 34f75598613420933f0f70abd5a064ee Description: Public Zone Database (source library) This package provides a free, open-source database (http://opendatacommons.org/licenses/odbl/1.0/) containing a list and associated metadata of public DNS zones (http://en.wikipedia.org/wiki/DNS_zone) (domain name extensions). It attempts to be exhaustive, including current, retired, and withdrawn top-level domains and subdomains. . This package is the library package (source code). Package: golang-go.dedis-fixbuf-dev Source: golang-go.dedis-fixbuf Version: 1.0.3-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 23 Homepage: https://github.com/dedis/fixbuf Priority: optional Section: devel Filename: pool/main/g/golang-go.dedis-fixbuf/golang-go.dedis-fixbuf-dev_1.0.3-0kali1_all.deb Size: 4644 SHA256: 8a3dc01eee3dadd0e9ad8ec25d3cd4cb4ebe57fc38bf9bc85bdaa05e30d38bbd SHA1: 82aacf54335877d37edcba86a94077f504288249 MD5sum: 669ed730538708177fdba2e6542dff0c Description: Fixed length binary encoding of arbitrary structures in Go This package contains a fixed length binary encoding of arbitrary structures in Go. Package: golang-go.dedis-kyber-dev Source: golang-go.dedis-kyber Version: 3.1.0-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 1792 Depends: golang-github-stretchr-testify-dev, golang-go.dedis-fixbuf-dev, golang-go.dedis-protobuf-dev, golang-golang-x-crypto-dev, golang-golang-x-sys-dev Homepage: https://github.com/dedis/kyber Priority: optional Section: golang Filename: pool/main/g/golang-go.dedis-kyber/golang-go.dedis-kyber-dev_3.1.0-0kali2_all.deb Size: 978956 SHA256: ffa1fe38e6cfafa59cc8cac1e0d73655d08e7eb5b6e7c8edddb30388f6c712aa SHA1: 492f7530664b68fbc3321bca7d2c3e9966eb4f84 MD5sum: bc8000fb288b01a623cf94c4f89401e0 Description: Advanced crypto library for the Go language (library) This package provides a toolbox of advanced cryptographic primitives for Go, targeting applications like Cothority (https://go.dedis.ch/cothority) that need more than straightforward signing and encryption. Package: golang-go.dedis-protobuf-dev Source: golang-go.dedis-protobuf Version: 1.0.11-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 98 Depends: golang-github-stretchr-testify-dev Homepage: https://github.com/dedis/protobuf Priority: optional Section: devel Filename: pool/main/g/golang-go.dedis-protobuf/golang-go.dedis-protobuf-dev_1.0.11-0kali1_all.deb Size: 22712 SHA256: 39973653946dbbc7b22f2c730764b07d98114db6ce5fd64d5710243a8618fbb3 SHA1: d683ed1d495db4ee81bcf903182e2d69715cd055 MD5sum: 127f18f48966184d397d71543a161be0 Description: Reflection-based Protocol Buffers for Go (library) This package implements Protocol Buffers reflectively using Go types to define message formats. This approach provides convenience similar to Gob encoding, but with a widely-used and language-neutral wire format. Package: goofile Version: 1.6+git20190819-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 37 Depends: python3-requests, python3:any Homepage: https://github.com/sosukeinu/goofile Priority: optional Section: net Filename: pool/main/g/goofile/goofile_1.6+git20190819-0kali2_all.deb Size: 7820 SHA256: 1509e1e1e99fbf28628cc665b3aa1ae8af53b975632db94afb9167a079241bc3 SHA1: b0f641bd61b3a926b7590559a5a9f634eaba95bc MD5sum: 2669fd3208ffa4741b0f2663326163a1 Description: Command line filetype search Use this tool to search for a specific file type in a given domain. Package: google-nexus-tools Version: 2.3-0kali7 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 1420 Depends: lib32stdc++6 Homepage: https://github.com/corbindavenport/nexus-tools Priority: optional Section: utils Filename: pool/main/g/google-nexus-tools/google-nexus-tools_2.3-0kali7_amd64.deb Size: 488300 SHA256: 0f52637d7447e9c3e6c25cac57b238d1623a16f54bfdf065a105ac84f2500502 SHA1: 73723bfe152f85c37cd9f36eb5db6a0aeb75f874 MD5sum: fb1ebdcbd0ccd5ead9af25b5409e8368 Description: ADB and Fastboot for use with Nexus devices Nexus Tools is an installer for the Android debug/development command-line tools ADB (Android Device Bridge) and Fastboot for Mac OS X, Linux, and Google Chrome/Chromium OS. Package: gophish Source: gophish (0.12.1-0kali3) Version: 0.12.1-0kali3+b1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 57172 Depends: libc6 (>= 2.34), libsqlite3-0 (>= 3.36.0), adduser, sudo Built-Using: golang-1.22 (= 1.22.6-1), golang-github-alecthomas-units (= 0.0~git20211218.b94a6e3-1), golang-github-andybalholm-cascadia (= 1.3.2-1), golang-github-emersion-go-imap (= 1.2.1-1), golang-github-emersion-go-message (= 0.17.0-1), golang-github-emersion-go-sasl (= 0.0~git20230613.1d333a0-1), golang-github-emersion-go-textwrapper (= 0.0~git20160606.d0e65e5-2), golang-github-felixge-httpsnoop (= 1.0.3-3), golang-github-go-sql-driver-mysql (= 1.7.1-2), golang-github-gorilla-csrf (= 1.7.2-1), golang-github-gorilla-handlers (= 1.5.2-1), golang-github-gorilla-mux (= 1.8.1-1), golang-github-gorilla-securecookie (= 1.1.2-1), golang-github-gorilla-sessions (= 1.2.1-1), golang-github-jinzhu-gorm (= 1.9.6-2), golang-github-jinzhu-inflection (= 1.0.0-1), golang-github-lib-pq (= 1.10.9-2), golang-github-mattn-go-sqlite3 (= 1.14.19~ds1-1), golang-github-nytimes-gziphandler (= 1.1.1-1), golang-github-oschwald-maxminddb-golang (= 1.12.0-1), golang-github-puerkitobio-goquery (= 1.8.1-2), golang-github-ziutek-mymysql (= 1.5.4+git20170206.23.0582bcf-2), golang-go.crypto (= 1:0.25.0-1), golang-golang-x-net (= 1:0.27.0-1), golang-golang-x-sys (= 0.22.0-1), golang-golang-x-text (= 0.16.0-1), golang-golang-x-time (= 0.5.0-1), golang-gopkg-alecthomas-kingpin.v2 (= 2.2.6-4), golang-logrus (= 1.9.0-1) Homepage: https://getgophish.com/ Priority: optional Section: misc Filename: pool/main/g/gophish/gophish_0.12.1-0kali3+b1_amd64.deb Size: 18841112 SHA256: 6454b093adbd99e70780aff7f973e1ca4e40dfa945a54a3bb75d0fc214d77353 SHA1: 9b11353291381893b3f15a40cd5d593cda73a36a MD5sum: 84d7b9bad0a1a867067a53bcafc057be Description: Open-Source Phishing Toolkit This package contains an open-source phishing toolkit designed for businesses and penetration testers. It provides the ability to quickly and easily setup and execute phishing engagements and security awareness training. Package: gophish-dbgsym Source: gophish (0.12.1-0kali3) Version: 0.12.1-0kali3+b1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 5264 Depends: gophish (= 0.12.1-0kali3+b1) Priority: optional Section: debug Filename: pool/main/g/gophish/gophish-dbgsym_0.12.1-0kali3+b1_amd64.deb Size: 4200952 SHA256: e900e8100f586d9a19e9a271f21f0c0b1202895c64949487568a470445c044e3 SHA1: 19e255c579075507f0cbd732995b7b81ead8501d MD5sum: a2c09cf784feb96d6e3578f235becb2c Description: debug symbols for gophish Build-Ids: b975e946c56e60165421d6d13bfbb40501d55fa7 Package: goshs Version: 0.4.1-0kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 12246 Depends: libc6 (>= 2.34) Homepage: https://github.com/patrickhener/goshs Priority: optional Section: net Filename: pool/main/g/goshs/goshs_0.4.1-0kali1_amd64.deb Size: 4381984 SHA256: d9711d70dab48fadd05a8c64737046aa96f07c4d2f7508a9b1255cf9c6abdf90 SHA1: e9e3dbd220ab7bd236e2ada0774a03b1a45cd6e7 MD5sum: 54ac8529c79d7ce6dd7284e935f5624d Description: SimpleHTTPServer written in Go This tool provides a SimpleHTTPServer written in Go, enhanced with features and security. This package contains a simple http server like the Python SimpleHTTPServer but enhanced with a lot of helpful features and security in mind. Package: gospider Version: 1.1.0-0kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 11455 Depends: libc6 (>= 2.4) Built-Using: colly (= 2.1.0-0kali1), golang-1.14 (= 1.14.4-2), golang-github-andybalholm-cascadia (= 0.0~git20161224.0.349dd02-1), golang-github-antchfx-htmlquery (= 1.2.3-0kali1), golang-github-antchfx-xmlquery (= 1.2.1-2), golang-github-antchfx-xpath (= 1.1.2-2), golang-github-gobwas-glob (= 0.2.3+git20180208.19c076c-1), golang-github-golang-groupcache (= 0.0~git20171101.84a468c-1), golang-github-kennygrant-sanitize (= 1.2.4-0kali1), golang-github-oxffaa-gopher-parse-sitemap (= 0.1-0kali1), golang-github-puerkitobio-goquery (= 1.1.0+git20170324.3.ed7d758-1), golang-github-saintfish-chardet (= 0.0~git20120816.3af4cd4-0kali1), golang-github-spf13-cobra (= 0.0.7-1), golang-github-spf13-pflag (= 1.0.5-1), golang-golang-x-net (= 1:0.0+git20200226.491c5fc+dfsg-1), golang-golang-x-sys (= 0.0~git20200523.0598657-1), golang-golang-x-text (= 0.3.3-1), golang-google-appengine (= 1.6.0-1), golang-goprotobuf (= 1.3.4-2), golang-logrus (= 1.6.0-1), robotstxt (= 1.1.1-0kali2) Homepage: https://github.com/jaeles-project/gospider Priority: optional Section: devel Filename: pool/main/g/gospider/gospider_1.1.0-0kali1_amd64.deb Size: 3530476 SHA256: 49e2f022cf7c56945b4f2723b10ee5efd1dc8d3ecbff701c1d30540d500d448c SHA1: 726b14f534b2c9dc829806153856ba983dbf6595 MD5sum: 5a4f3e2985436f4493efd5d338f2e0bd Description: Fast web spider written in Go This package contains a Fast web spider written in Go. The features are: - Fast web crawling - Brute force and parse sitemap.xml - Parse robots.txt - Generate and verify link from JavaScript files - Link Finder - Find AWS-S3 from response source - Find subdomains from response source - Get URLs from Wayback Machine, Common Crawl, Virus Total, Alien Vault - Format output easy to Grep - Support Burp input - Crawl multiple sites in parallel - Random mobile/web User-AgentShowcases Package: gowitness Version: 3.0.4-0kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 53001 Depends: chromium, libc6 (>= 2.34) Homepage: https://github.com/sensepost/gowitness Priority: optional Section: net Filename: pool/main/g/gowitness/gowitness_3.0.4-0kali1_amd64.deb Size: 13439868 SHA256: c7f060c7c42d32a0dda6c4031668d965f3b941f2861b5a5241faa1c95303dd85 SHA1: 7aa70615c3f4b6cdab12cf8638431564f43e64bc MD5sum: 850f7b241766faad9e9d63d59cb9903f Description: Web screenshot utility using Chrome Headless gowitness is a website screenshot utility written in Golang, that uses Chrome Headless to generate screenshots of web interfaces using the command line, with a handy report viewer to process results. Both Linux and macOS is supported, with Windows support mostly working. . Inspiration for gowitness comes from Eyewitness. If you are looking for something with lots of extra features, be sure to check it out along with these other projects. Package: gpp-decrypt Version: 0.1-1kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 11 Depends: ruby, rubygems Homepage: http://carnal0wnage.attackresearch.com/2012/10/group-policy-preferences-and-getting.html Priority: optional Section: utils Filename: pool/main/g/gpp-decrypt/gpp-decrypt_0.1-1kali2_all.deb Size: 2804 SHA256: f873aa1d4693208fd3f37ff3439a9c5dfc51b3a1478be9e44294af21c0973195 SHA1: 7a6d260568876deb1f46dad6d4312a651e3f81dc MD5sum: 8aa7146a0553655a357425663bf89669 Description: Group Policy Preferences decrypter A simple ruby script that will decrypt a given GPP encrypted string. Package: grub-btrfs Version: 4.11-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 58 Depends: btrfs-progs, grub2-common, gawk Homepage: https://github.com/Antynea/grub-btrfs Priority: optional Section: utils Filename: pool/main/g/grub-btrfs/grub-btrfs_4.11-0kali2_all.deb Size: 13644 SHA256: ddebe2a9236f1462f5bf64bcce70f6ec59b63a38d388f9b743cf2d1975c27a16 SHA1: 88cd67f86cd5ec9c527666aa83acd3684133ae08 MD5sum: 4ea2a9b72ba84b6ca700604a3feca1b7 Description: Adds "btrfs snapshots" to the grub menu This package improves grub by adding "btrfs snapshots" to the grub menu Package: grub-cloud-amd64 Source: grub-cloud Version: 0.1.1+kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 14 Depends: grub2-common (>= 2.02+dfsg1-7), grub-efi-amd64-bin, grub-pc-bin Priority: optional Section: admin Filename: pool/main/g/grub-cloud/grub-cloud-amd64_0.1.1+kali1_amd64.deb Size: 3516 SHA256: 6fff7b2fff0bd7828826a96058d0de70e395d892630931338ea79e1e2b5dd6c1 SHA1: 152031467fe09d1ff620206d9fbbe27a8fe7bffa MD5sum: 71928acd0701eb129721f6a7863ef8c1 Description: GRand Unified Bootloader (cloud setup) This package contains the cloud image setup of GRUB and installs GRUB for the PC/BIOS and the EFI-AMD64 architecture. . You don't want to use this package outside of cloud images. Original-Maintainer: Debian Cloud Team Package: grub-common Source: grub2 Version: 2.12-5+kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 17579 Depends: libc6 (>= 2.38), libdevmapper1.02.1 (>= 2:1.02.36), libefiboot1t64 (>= 38), libefivar1t64 (>= 38), libfreetype6 (>= 2.2.1), libfuse3-3 (>= 3.2.3), liblzma5 (>= 5.1.1alpha+20120614), gettext-base Recommends: os-prober (>= 1.33) Suggests: multiboot-doc, grub-emu, mtools, xorriso (>= 0.5.6.pl00), desktop-base (>= 4.0.6), console-setup Conflicts: init-select Breaks: apport (<< 2.1.1), friendly-recovery (<< 0.2.13), grub-efi-amd64-signed (<< 1+2.12~rc1), grub-efi-arm64-signed (<< 1+2.12~rc1), grub-efi-ia32-signed (<< 1+2.12~rc1), lupin-support (<< 0.55), mdadm (<< 2.6.7-2) Replaces: grub-coreboot (<< 2.00-4), grub-efi (<< 1.99-1), grub-efi-amd64 (<< 2.00-4), grub-efi-ia32 (<< 2.00-4), grub-efi-ia64 (<< 2.00-4), grub-ieee1275 (<< 2.00-4), grub-linuxbios (<< 1.96+20080831-1), grub-pc (<< 2.00-4), grub-yeeloong (<< 2.00-4), init-select Built-Using: lzo2 (= 2.10-3) Multi-Arch: foreign Homepage: https://www.gnu.org/software/grub/ Priority: optional Section: admin Filename: pool/main/g/grub2/grub-common_2.12-5+kali1_amd64.deb Size: 2890540 SHA256: e8e7df339342b179159bf6d183f5e8fc5ca9da513b1749ed999540c02035620d SHA1: 8b285cebbcfaa3d742fe72e82c4830fe2a238b9a MD5sum: 96a13e6395b0bc7946b3cba746a19313 Description: GRand Unified Bootloader (common files) This package contains common files shared by the distinct flavours of GRUB. It is shared between GRUB Legacy and GRUB 2, although a number of files specific to GRUB 2 are here as long as they do not break GRUB Legacy. . grub-mkrescue needs the suggested packages mtools (for UEFI targets) and xorriso. Original-Maintainer: GRUB Maintainers Package: grub-common-dbgsym Source: grub2 Version: 2.12-5+kali1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 12608 Depends: grub-common (= 2.12-5+kali1) Priority: optional Section: debug Filename: pool/main/g/grub2/grub-common-dbgsym_2.12-5+kali1_amd64.deb Size: 11729016 SHA256: 7c537c5a2bed2b6300b3cbb9358f842323b447a8a249e5d448a16c12ee3810e1 SHA1: f400f245a13c60249deeba29955c27b0786fce23 MD5sum: 86f9d800694d1c4b7f0a89df128d6b98 Description: debug symbols for grub-common Build-Ids: 1c7125e3b89ffb340b64291e583fad4dd89eb157 2115f011e259524aad182744bef2d450502c6b9e 40073892b0f6161a544dd0d797c5e29ed9296652 482ce7aaf2e14e0b6bd5a53108f8c59e2e02f6a8 5a0898dd34370b673f5eadc0d74d55a792764fb4 678dd51b6a3962de081610945f541432c7e237ed 6bf7aac6eb2668c08668a00af4f68bdc0ad2d150 786b2c21ef383c00e5371b2c597436f4d0e128e2 7e74f28b7b2c4886fad28ac18bae8c69040098f1 99646b2f99501747173ce86a33ec2c1f0a29e175 9e3f7c02db3644c65eaf26a4cfd17a88a143c762 b033864571b518adf1acfae785c5562c20724856 b07a55067f7defd4a9ff5c48e1fd8ea26bd2cc60 b24269772f24d71845cf3b651e54226b3f33c800 b43c9fc0b1e97b6d0c7c03bd4670ba4e3ce8e50d b461d9187c0d5dac0c0fa4609903fb9a8e83d4d4 b4c0c3f88c5fcabc0ac80d972b74cf9447c3924f da6b6d11b5f5cf9ccecbf6b461d911b6150b3076 ee4904e07e059ed4bc474bde7c866bd05193b303 fc0f51893755e0f569eb0e324a32de845dacba9a Original-Maintainer: GRUB Maintainers Package: grub-coreboot Source: grub2 Version: 2.12-5+kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 184 Depends: debconf (>= 0.5) | debconf-2.0, grub-common (= 2.12-5+kali1), grub2-common (= 2.12-5+kali1), grub-coreboot-bin (= 2.12-5+kali1), ucf Conflicts: grub (<< 0.97-54), grub-efi-amd64, grub-efi-ia32, grub-ieee1275, grub-legacy, grub-linuxbios (<< 2.12-5+kali1), grub-pc, grub-xen Replaces: grub-common (<= 1.97~beta2-1), grub-efi-amd64, grub-efi-ia32, grub-ieee1275, grub-legacy, grub-linuxbios, grub-pc, grub2 (<< 2.12-5+kali1) Multi-Arch: foreign Homepage: https://www.gnu.org/software/grub/ Priority: optional Section: admin Filename: pool/main/g/grub2/grub-coreboot_2.12-5+kali1_amd64.deb Size: 45904 SHA256: b4c009153b69d6c4aa2233e20bca1aa83e09fcdf602398f7c62e911bff6d30ce SHA1: 49927110054ca7b10361838cffa851121b91124f MD5sum: b007f7f38b73f2a5af0f4c9e926f6ce7 Description: GRand Unified Bootloader, version 2 (Coreboot version) GRUB is a portable, powerful bootloader. This version of GRUB is based on a cleaner design than its predecessors, and provides the following new features: . - Scripting in grub.cfg using BASH-like syntax. - Support for modern partition maps such as GPT. - Modular generation of grub.cfg via update-grub. Packages providing GRUB add-ons can plug in their own script rules and trigger updates by invoking update-grub. . This is a dependency package for a version of GRUB that has been built for use with platforms running the Coreboot firmware. Installing this package indicates that this version of GRUB should be the active boot loader. Original-Maintainer: GRUB Maintainers Package: grub-coreboot-bin Source: grub2 Version: 2.12-5+kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 1979 Depends: grub-common (= 2.12-5+kali1) Conflicts: grub-linuxbios (<< 2.12-5+kali1) Replaces: grub-common (<= 1.97~beta2-1), grub-coreboot (<< 1.99-1), grub-linuxbios, grub2 (<< 2.12-5+kali1) Multi-Arch: foreign Homepage: https://www.gnu.org/software/grub/ Priority: optional Section: admin Filename: pool/main/g/grub2/grub-coreboot-bin_2.12-5+kali1_amd64.deb Size: 645444 SHA256: 6077fd891e80082d54c17803dd2cb73dc3631ffe126e54e11a8f94009905ff5c SHA1: d38365832ab65f279035b4f0a0cd27314ab4c8dd MD5sum: c13516f076cf3625fd68d6f380966055 Description: GRand Unified Bootloader, version 2 (Coreboot modules) GRUB is a portable, powerful bootloader. This version of GRUB is based on a cleaner design than its predecessors, and provides the following new features: . - Scripting in grub.cfg using BASH-like syntax. - Support for modern partition maps such as GPT. - Modular generation of grub.cfg via update-grub. Packages providing GRUB add-ons can plug in their own script rules and trigger updates by invoking update-grub. . This package contains GRUB modules that have been built for use with platforms running the Coreboot firmware. It can be installed in parallel with other flavours, but will not automatically install GRUB as the active boot loader nor automatically update grub.cfg on upgrade unless grub-coreboot is also installed. Original-Maintainer: GRUB Maintainers Package: grub-coreboot-dbg Source: grub2 Version: 2.12-5+kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 10642 Depends: grub-common (= 2.12-5+kali1), grub-coreboot-bin (= 2.12-5+kali1) Multi-Arch: foreign Homepage: https://www.gnu.org/software/grub/ Priority: optional Section: debug Filename: pool/main/g/grub2/grub-coreboot-dbg_2.12-5+kali1_amd64.deb Size: 2956508 SHA256: ff2081080b75746d83d5309095f599f2533bb7383e48d1085bfc795d94a08343 SHA1: 4845dcb34961edcc516dd61bccbeb919691dee77 MD5sum: 4ab32ade80ed64637c332c5736fba983 Description: GRand Unified Bootloader, version 2 (Coreboot debug files) This package contains debugging files for grub-coreboot-bin. You only need these if you are trying to debug GRUB using its GDB stub. Original-Maintainer: GRUB Maintainers Package: grub-efi Source: grub2 Version: 2.12-5+kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 12 Depends: grub-common (= 2.12-5+kali1), grub-efi-amd64 (= 2.12-5+kali1) Multi-Arch: foreign Homepage: https://www.gnu.org/software/grub/ Priority: optional Section: admin Filename: pool/main/g/grub2/grub-efi_2.12-5+kali1_amd64.deb Size: 2416 SHA256: eb69d321fad7cde1136bc960208b1d943345ff088367c22826a2dffd6a816963 SHA1: 853df1790ce0f9e296eef562bb95fd65703ee086 MD5sum: 03cabf42ff59f3347fdf66f46e107a4f Description: GRand Unified Bootloader, version 2 (dummy package) This is a dummy package that depends on the grub-efi-$ARCH package most likely to be appropriate for each architecture. Original-Maintainer: GRUB Maintainers Package: grub-efi-amd64 Source: grub2 Version: 2.12-5+kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 184 Depends: debconf (>= 0.5) | debconf-2.0, grub-efi-amd64-bin (= 2.12-5+kali1), grub2-common (= 2.12-5+kali1), ucf Conflicts: elilo, grub, grub-coreboot, grub-efi-ia32, grub-ieee1275, grub-legacy, grub-pc, grub-xen Replaces: grub, grub-common (<= 1.97~beta2-1), grub-coreboot, grub-efi-ia32, grub-ieee1275, grub-legacy, grub-pc, grub2 (<< 2.12-5+kali1) Multi-Arch: foreign Homepage: https://www.gnu.org/software/grub/ Priority: optional Section: admin Filename: pool/main/g/grub2/grub-efi-amd64_2.12-5+kali1_amd64.deb Size: 45908 SHA256: 18d6da8336604e8ad5988fc94ea0cb207cb67c275204c7f9be4fd6fc1e0bc47b SHA1: 02495f8f5a116b63d6b49ff92057b95c81665bb4 MD5sum: 3f68bddc0020a98181575daf3461e4d3 Description: GRand Unified Bootloader, version 2 (EFI-AMD64 version) GRUB is a portable, powerful bootloader. This version of GRUB is based on a cleaner design than its predecessors, and provides the following new features: . - Scripting in grub.cfg using BASH-like syntax. - Support for modern partition maps such as GPT. - Modular generation of grub.cfg via update-grub. Packages providing GRUB add-ons can plug in their own script rules and trigger updates by invoking update-grub. . This is a dependency package for a version of GRUB that has been built for use with the EFI-AMD64 architecture, as used by Intel Macs (unless a BIOS interface has been activated). Installing this package indicates that this version of GRUB should be the active boot loader. Original-Maintainer: GRUB Maintainers Package: grub-efi-amd64-bin Source: grub2 Version: 2.12-5+kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 3291 Depends: grub-common (= 2.12-5+kali1), grub-efi-amd64-unsigned Recommends: efibootmgr Conflicts: grub-efi-amd64-signed Breaks: grub-efi-amd64-signed (<< 1+2.12~rc1) Replaces: grub-common (<= 1.97~beta2-1), grub-efi-amd64 (<< 1.99-1), grub2 (<< 2.12-5+kali1) Multi-Arch: foreign Homepage: https://www.gnu.org/software/grub/ Priority: optional Section: admin Filename: pool/main/g/grub2/grub-efi-amd64-bin_2.12-5+kali1_amd64.deb Size: 1050512 SHA256: b0f3f121fd0e6ecf56d796a20f851f12512e0c474bca350abd1752c5c8d11cfa SHA1: 5ca6d530b9793b6acb3bbb01cca2f5f1af689761 MD5sum: 7b2704772dc78a72df797034f13c4283 Description: GRand Unified Bootloader, version 2 (EFI-AMD64 modules) GRUB is a portable, powerful bootloader. This version of GRUB is based on a cleaner design than its predecessors, and provides the following new features: . - Scripting in grub.cfg using BASH-like syntax. - Support for modern partition maps such as GPT. - Modular generation of grub.cfg via update-grub. Packages providing GRUB add-ons can plug in their own script rules and trigger updates by invoking update-grub. . This package contains GRUB modules that have been built for use with the EFI-AMD64 architecture, as used by Intel Macs (unless a BIOS interface has been activated). It can be installed in parallel with other flavours, but will not automatically install GRUB as the active boot loader nor automatically update grub.cfg on upgrade unless grub-efi-amd64 is also installed. Efi-Vendor: kali Original-Maintainer: GRUB Maintainers Package: grub-efi-amd64-dbg Source: grub2 Version: 2.12-5+kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 17852 Depends: grub-efi-amd64-bin (= 2.12-5+kali1), grub-common (= 2.12-5+kali1) Multi-Arch: foreign Homepage: https://www.gnu.org/software/grub/ Priority: optional Section: debug Filename: pool/main/g/grub2/grub-efi-amd64-dbg_2.12-5+kali1_amd64.deb Size: 3674968 SHA256: 7d74eee0d17239e77c6a5c9e1efd6e870db88800d482bf358425475b3266cc00 SHA1: ce7467480b852008027593e9ad81e230cb5888d7 MD5sum: ab91f39afd6e015e6fbb73314d2cb533 Description: GRand Unified Bootloader, version 2 (EFI-AMD64 debug files) This package contains debugging files for grub-efi-amd64-bin. You only need these if you are trying to debug GRUB using its GDB stub. Original-Maintainer: GRUB Maintainers Package: grub-efi-amd64-signed-template Source: grub2 Version: 2.12-5+kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 349 Homepage: https://www.gnu.org/software/grub/ Priority: optional Section: admin Filename: pool/main/g/grub2/grub-efi-amd64-signed-template_2.12-5+kali1_amd64.deb Size: 317492 SHA256: e8e9f843271a0e0ce2a94a04f61d6b023ed7480ef3fc916d4876a9b4b6a7bcee SHA1: 723aba4f6c703cbba6d2e326c8ca8476bdc2fdc7 MD5sum: 73decd9303fc85afe127d9a77b6a6229 Description: GRand Unified Bootloader, version 2 (EFI-AMD64 signing template) This package contains template files for grub-efi-amd64-signed. This is only needed for Secure Boot signing. Original-Maintainer: GRUB Maintainers Package: grub-efi-amd64-unsigned Source: grub2 Version: 2.12-5+kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 9463 Depends: grub-common (= 2.12-5+kali1) Breaks: grub-efi-amd64-bin (<< 2.12-3~) Replaces: grub-efi-amd64-bin (<< 2.12-3~) Multi-Arch: foreign Homepage: https://www.gnu.org/software/grub/ Priority: optional Section: admin Filename: pool/main/g/grub2/grub-efi-amd64-unsigned_2.12-5+kali1_amd64.deb Size: 1359844 SHA256: 7aaa17f2b75aa788f0d8810a8e256de7090db2ca93ad3e0b40ed5b88e2eb7529 SHA1: 95a20572ff8027cd56fc1374b1e2a04c8614fc88 MD5sum: d9fd5f473cfd21421c855cda217b6157 Description: GRand Unified Bootloader, version 2 (EFI-AMD64 images) GRUB is a portable, powerful bootloader. This version of GRUB is based on a cleaner design than its predecessors, and provides the following new features: . - Scripting in grub.cfg using BASH-like syntax. - Support for modern partition maps such as GPT. - Modular generation of grub.cfg via update-grub. Packages providing GRUB add-ons can plug in their own script rules and trigger updates by invoking update-grub. . This package contains GRUB images that have been built for use with the EFI-AMD64 architecture, as used by Intel Macs (unless a BIOS interface has been activated). It can be installed in parallel with other flavours, but will not automatically install GRUB as the active boot loader nor automatically update grub.cfg on upgrade unless grub-efi-amd64 is also installed. Efi-Vendor: kali Original-Maintainer: GRUB Maintainers Package: grub-efi-ia32 Source: grub2 Version: 2.12-5+kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 184 Depends: debconf (>= 0.5) | debconf-2.0, grub-common (= 2.12-5+kali1), grub2-common (= 2.12-5+kali1), grub-efi-ia32-bin (= 2.12-5+kali1), ucf Conflicts: elilo, grub (<< 0.97-54), grub-coreboot, grub-efi-amd64, grub-ieee1275, grub-legacy, grub-pc, grub-xen Replaces: grub, grub-common (<= 1.97~beta2-1), grub-coreboot, grub-efi, grub-efi-amd64, grub-ieee1275, grub-legacy, grub-pc, grub2 (<< 2.12-5+kali1) Multi-Arch: foreign Homepage: https://www.gnu.org/software/grub/ Priority: optional Section: admin Filename: pool/main/g/grub2/grub-efi-ia32_2.12-5+kali1_amd64.deb Size: 45940 SHA256: 49a6175e5a3f2fc5272eeb7663a19bb53c706a12f74bfa5bba1f7dafa3f6c655 SHA1: ba6b9eaa07b3ef4c0cce5cc4d11c3753522ec6e8 MD5sum: 10bd54562eb5985638b5287199efc3d2 Description: GRand Unified Bootloader, version 2 (EFI-IA32 version) GRUB is a portable, powerful bootloader. This version of GRUB is based on a cleaner design than its predecessors, and provides the following new features: . - Scripting in grub.cfg using BASH-like syntax. - Support for modern partition maps such as GPT. - Modular generation of grub.cfg via update-grub. Packages providing GRUB add-ons can plug in their own script rules and trigger updates by invoking update-grub. . This is a dependency package for a version of GRUB that has been built for use with the EFI-IA32 architecture, as used by Intel Macs (unless a BIOS interface has been activated). Installing this package indicates that this version of GRUB should be the active boot loader. Original-Maintainer: GRUB Maintainers Package: grub-efi-ia32-bin Source: grub2 Version: 2.12-5+kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 2168 Depends: grub-common (= 2.12-5+kali1), grub-efi-ia32-unsigned Recommends: efibootmgr Conflicts: grub-efi-ia32-signed Breaks: grub-efi-ia32-signed (<< 1+2.12~rc1) Replaces: grub-common (<= 1.97~beta2-1), grub-efi, grub-efi-ia32 (<< 1.99-1), grub2 (<< 2.12-5+kali1) Multi-Arch: foreign Homepage: https://www.gnu.org/software/grub/ Priority: optional Section: admin Filename: pool/main/g/grub2/grub-efi-ia32-bin_2.12-5+kali1_amd64.deb Size: 688728 SHA256: c1b5e186b73a469670615da2396f293236110af1acd7cc6afca8ad8ea4a57592 SHA1: 980f9f7efeb007b54a9e07d2d319ba44f381ba63 MD5sum: 4ffc5f77164cbc96b8f7ab1596a8099e Description: GRand Unified Bootloader, version 2 (EFI-IA32 modules) GRUB is a portable, powerful bootloader. This version of GRUB is based on a cleaner design than its predecessors, and provides the following new features: . - Scripting in grub.cfg using BASH-like syntax. - Support for modern partition maps such as GPT. - Modular generation of grub.cfg via update-grub. Packages providing GRUB add-ons can plug in their own script rules and trigger updates by invoking update-grub. . This package contains GRUB modules that have been built for use with the EFI-IA32 architecture, as used by Intel Macs (unless a BIOS interface has been activated). It can be installed in parallel with other flavours, but will not automatically install GRUB as the active boot loader nor automatically update grub.cfg on upgrade unless grub-efi-ia32 is also installed. Efi-Vendor: kali Original-Maintainer: GRUB Maintainers Package: grub-efi-ia32-dbg Source: grub2 Version: 2.12-5+kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 12108 Depends: grub-common (= 2.12-5+kali1), grub-efi-ia32-bin (= 2.12-5+kali1) Multi-Arch: foreign Homepage: https://www.gnu.org/software/grub/ Priority: optional Section: debug Filename: pool/main/g/grub2/grub-efi-ia32-dbg_2.12-5+kali1_amd64.deb Size: 3328152 SHA256: 4413e34045740df08f18c652aead1ecbd4d495e18cf9326d6e54dee7c285c038 SHA1: b91f325f57e1e6079685d6c573a166a691bc102b MD5sum: a4e03cdd61fddbb7b9c17d9d4c24cbc7 Description: GRand Unified Bootloader, version 2 (EFI-IA32 debug files) This package contains debugging files for grub-efi-ia32-bin. You only need these if you are trying to debug GRUB using its GDB stub. Original-Maintainer: GRUB Maintainers Package: grub-efi-ia32-unsigned Source: grub2 Version: 2.12-5+kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 7631 Depends: grub-common (= 2.12-5+kali1) Breaks: grub-efi-ia32-bin (<< 2.12-3~) Replaces: grub-efi-ia32-bin (<< 2.12-3~) Multi-Arch: foreign Homepage: https://www.gnu.org/software/grub/ Priority: optional Section: admin Filename: pool/main/g/grub2/grub-efi-ia32-unsigned_2.12-5+kali1_amd64.deb Size: 1321860 SHA256: 8485fcd7b4d8652526f39187904773bce8fa3c1c359a3227d9642ca718d601c6 SHA1: e39db16e8c03381e5222fd28c7a247f4f81d9282 MD5sum: 9b379ffb854c1a717eb5cbec12f926c8 Description: GRand Unified Bootloader, version 2 (EFI-IA32 images) GRUB is a portable, powerful bootloader. This version of GRUB is based on a cleaner design than its predecessors, and provides the following new features: . - Scripting in grub.cfg using BASH-like syntax. - Support for modern partition maps such as GPT. - Modular generation of grub.cfg via update-grub. Packages providing GRUB add-ons can plug in their own script rules and trigger updates by invoking update-grub. . This package contains GRUB images that have been built for use with the EFI-IA32 architecture, as used by Intel Macs (unless a BIOS interface has been activated). It can be installed in parallel with other flavours, but will not automatically install GRUB as the active boot loader nor automatically update grub.cfg on upgrade unless grub-efi-ia32 is also installed. Efi-Vendor: kali Original-Maintainer: GRUB Maintainers Package: grub-emu Source: grub2 Version: 2.12-5+kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 14837 Depends: libc6 (>= 2.38), libdevmapper1.02.1 (>= 2:1.02.36), libgcc-s1 (>= 3.0), libsdl2-2.0-0 (>= 2.0.12), grub-common (= 2.12-5+kali1) Replaces: grub-common (<= 1.97~beta3-1) Multi-Arch: foreign Homepage: https://www.gnu.org/software/grub/ Priority: optional Section: admin Filename: pool/main/g/grub2/grub-emu_2.12-5+kali1_amd64.deb Size: 3051424 SHA256: e1a6cd3cd92f9ca0cb973acaaa751f70a1403fcf8d386dcf578dc9d2a1ee33ec SHA1: b79bb462febdc22766ca25eef8669c4546eb3400 MD5sum: 7843efdbcc0cc132680904babd23ef7d Description: GRand Unified Bootloader, version 2 (emulated version) This package contains grub-emu, an emulated version of GRUB. It is only provided for debugging purposes. Original-Maintainer: GRUB Maintainers Package: grub-emu-dbg Source: grub2 Version: 2.12-5+kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 13413 Depends: grub-common (= 2.12-5+kali1), grub-emu (= 2.12-5+kali1) Multi-Arch: foreign Homepage: https://www.gnu.org/software/grub/ Priority: optional Section: debug Filename: pool/main/g/grub2/grub-emu-dbg_2.12-5+kali1_amd64.deb Size: 2801596 SHA256: 42e280e8450cf10151ee2741cf8f2d3b7849acfd5be405438731fc48a57eed4f SHA1: 062324643b2d5e71a16b7d2161ddb5fc92e7f6ed MD5sum: 9eb9a203d41242ec232a56fcf828604c Description: GRand Unified Bootloader, version 2 (emulated debug files) This package contains debugging files for grub-emu. You only need these if you are trying to debug GRUB using its GDB stub. Original-Maintainer: GRUB Maintainers Package: grub-emu-dbgsym Source: grub2 Version: 2.12-5+kali1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 44 Depends: grub-emu (= 2.12-5+kali1) Priority: optional Section: debug Filename: pool/main/g/grub2/grub-emu-dbgsym_2.12-5+kali1_amd64.deb Size: 34664 SHA256: 1cd9da4bf48d980c9d0d5abae843940f96782eb7ca9b84878570c89eef3efa40 SHA1: 1c0c2cd6ef31ae4f783a505359ead392d29634c5 MD5sum: e214c939143e3b3bc43f0b45e37b3205 Description: debug symbols for grub-emu Original-Maintainer: GRUB Maintainers Package: grub-firmware-qemu Source: grub2 Version: 2.12-5+kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 2144 Recommends: qemu-system-x86 Enhances: qemu-system-x86 Multi-Arch: foreign Homepage: https://www.gnu.org/software/grub/ Priority: optional Section: admin Filename: pool/main/g/grub2/grub-firmware-qemu_2.12-5+kali1_amd64.deb Size: 924484 SHA256: 89507473cdaf6f0b559c3e5df144df93adea1f83bce0089a597bc3a0da42cbd4 SHA1: 1c629ae3881d161dfa100faa8f399fa6085f1834 MD5sum: b663b56f796672d94f2c28cbb93b31cf Description: GRUB firmware image for QEMU This package contains a binary of GRUB that has been built for use as firmware for QEMU. It can be used as a replacement for other PC BIOS images provided by seabios, bochsbios, and so on. . In order to make QEMU use this firmware, simply add `-bios grub.bin' when invoking it. . This package behaves in the same way as GRUB for coreboot, but doesn't contain any code from coreboot itself, and is only suitable for QEMU. If you want to install GRUB as firmware on real hardware, you need to use the grub-coreboot package, and manually combine that with coreboot. Original-Maintainer: GRUB Maintainers Package: grub-ieee1275 Source: grub2 Version: 2.12-5+kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 184 Depends: debconf (>= 0.5) | debconf-2.0, grub-common (= 2.12-5+kali1), grub2-common (= 2.12-5+kali1), grub-ieee1275-bin (= 2.12-5+kali1), ucf Conflicts: grub (<< 0.97-54), grub-coreboot, grub-efi-amd64, grub-efi-ia32, grub-legacy, grub-pc, grub-xen Replaces: grub-common (<= 1.97~beta2-1), grub-coreboot, grub-efi-amd64, grub-efi-ia32, grub-legacy, grub-pc, grub2 (<< 2.12-5+kali1) Multi-Arch: foreign Homepage: https://www.gnu.org/software/grub/ Priority: optional Section: admin Filename: pool/main/g/grub2/grub-ieee1275_2.12-5+kali1_amd64.deb Size: 45924 SHA256: 3698cedb902ee726a2710ef745dbd79c66622ef4e1dc900f53b04494876953dd SHA1: 7e368f0b19184be7cb4c739995859e0187194ea1 MD5sum: c3a5430db7f9e2384a76cd15d23074ca Description: GRand Unified Bootloader, version 2 (Open Firmware version) GRUB is a portable, powerful bootloader. This version of GRUB is based on a cleaner design than its predecessors, and provides the following new features: . - Scripting in grub.cfg using BASH-like syntax. - Support for modern partition maps such as GPT. - Modular generation of grub.cfg via update-grub. Packages providing GRUB add-ons can plug in their own script rules and trigger updates by invoking update-grub. . This is a dependency package for a version of GRUB that has been built for use with Open Firmware implementations. Installing this package indicates that this version of GRUB should be the active boot loader. Original-Maintainer: GRUB Maintainers Package: grub-ieee1275-bin Source: grub2 Version: 2.12-5+kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 1948 Depends: grub-common (= 2.12-5+kali1) Replaces: grub-common (<= 1.97~beta2-1), grub-ieee1275 (<< 1.99-1), grub2 (<< 2.12-5+kali1) Multi-Arch: foreign Homepage: https://www.gnu.org/software/grub/ Priority: optional Section: admin Filename: pool/main/g/grub2/grub-ieee1275-bin_2.12-5+kali1_amd64.deb Size: 632920 SHA256: ac02c4c6136838aa073f117bd5f2da01536bbfe4a8fe2efce4f0154d0cada72f SHA1: 459f6c81f39151abab354649d7c83afbd5695a32 MD5sum: 0006e203f6dd0a7170309dbf6424d753 Description: GRand Unified Bootloader, version 2 (Open Firmware modules) GRUB is a portable, powerful bootloader. This version of GRUB is based on a cleaner design than its predecessors, and provides the following new features: . - Scripting in grub.cfg using BASH-like syntax. - Support for modern partition maps such as GPT. - Modular generation of grub.cfg via update-grub. Packages providing GRUB add-ons can plug in their own script rules and trigger updates by invoking update-grub. . This package contains GRUB modules that have been built for use with Open Firmware implementations. It can be installed in parallel with other flavours, but will not automatically install GRUB as the active boot loader nor automatically update grub.cfg on upgrade unless grub-ieee1275 is also installed. Original-Maintainer: GRUB Maintainers Package: grub-ieee1275-dbg Source: grub2 Version: 2.12-5+kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 10575 Depends: grub-common (= 2.12-5+kali1), grub-ieee1275-bin (= 2.12-5+kali1) Multi-Arch: foreign Homepage: https://www.gnu.org/software/grub/ Priority: optional Section: debug Filename: pool/main/g/grub2/grub-ieee1275-dbg_2.12-5+kali1_amd64.deb Size: 2924072 SHA256: b618345ba6a32f49660eedb2d62508eb653729bed587a8cc93118104a75553e9 SHA1: f4ce8a9cd453d61916488d6a0539c6df07a2141a MD5sum: 4203b25982f070bdad769f4b4a499f2d Description: GRand Unified Bootloader, version 2 (Open Firmware debug files) This package contains debugging files for grub-ieee1275-bin. You only need these if you are trying to debug GRUB using its GDB stub. Original-Maintainer: GRUB Maintainers Package: grub-linuxbios Source: grub2 Version: 2.12-5+kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 12 Depends: grub-coreboot (= 2.12-5+kali1), grub-common (= 2.12-5+kali1) Multi-Arch: foreign Homepage: https://www.gnu.org/software/grub/ Priority: optional Section: oldlibs Filename: pool/main/g/grub2/grub-linuxbios_2.12-5+kali1_amd64.deb Size: 2396 SHA256: f2fdf15101692bd0552e580ffe327ebf414a7644d5ca3aaf7e920888ef62293d SHA1: 1e542f27090898cb2751ec8f18b84fcdff9d6900 MD5sum: fcedf7e8e16b628b61ca37b0aab5540e Description: GRand Unified Bootloader, version 2 (dummy package) This is a dummy transitional package that depends on grub-coreboot. Original-Maintainer: GRUB Maintainers Package: grub-pc Source: grub2 Version: 2.12-5+kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 557 Depends: debconf (>= 0.5) | debconf-2.0, grub-common (= 2.12-5+kali1), grub2-common (= 2.12-5+kali1), grub-pc-bin (= 2.12-5+kali1), ucf Conflicts: grub (<< 0.97-54), grub-coreboot, grub-efi-amd64, grub-efi-ia32, grub-ieee1275, grub-xen Breaks: grub-legacy (<< 0.97-83~) Replaces: grub, grub-common (<= 1.97~beta2-1), grub-coreboot, grub-efi-amd64, grub-efi-ia32, grub-ieee1275, grub-legacy, grub2 (<< 2.12-5+kali1) Multi-Arch: foreign Homepage: https://www.gnu.org/software/grub/ Priority: optional Section: admin Filename: pool/main/g/grub2/grub-pc_2.12-5+kali1_amd64.deb Size: 136724 SHA256: df44870b16c0781dab901ed4b9ec47dd577ad8b30567cddb0fa3871898addc48 SHA1: ac29090c3ebb328a72bb04b691d4144450b638ab MD5sum: 030f004cda9b7d531b856b0913ef2425 Description: GRand Unified Bootloader, version 2 (PC/BIOS version) GRUB is a portable, powerful bootloader. This version of GRUB is based on a cleaner design than its predecessors, and provides the following new features: . - Scripting in grub.cfg using BASH-like syntax. - Support for modern partition maps such as GPT. - Modular generation of grub.cfg via update-grub. Packages providing GRUB add-ons can plug in their own script rules and trigger updates by invoking update-grub. - VESA-based graphical mode with background image support and complete 24-bit color set. - Support for extended charsets. Users can write UTF-8 text to their menu entries. . This is a dependency package for a version of GRUB that has been built for use with the traditional PC/BIOS architecture. Installing this package indicates that this version of GRUB should be the active boot loader. Original-Maintainer: GRUB Maintainers Package: grub-pc-bin Source: grub2 Version: 2.12-5+kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 3157 Depends: libc6 (>= 2.38), libdevmapper1.02.1 (>= 2:1.02.36), grub-common (= 2.12-5+kali1) Suggests: desktop-base (>= 4.0.6) Replaces: grub-common (<= 1.97~beta2-1), grub-pc (<< 1.99-1), grub2 (<< 2.12-5+kali1) Multi-Arch: foreign Homepage: https://www.gnu.org/software/grub/ Priority: optional Section: admin Filename: pool/main/g/grub2/grub-pc-bin_2.12-5+kali1_amd64.deb Size: 1016688 SHA256: 16054b1183e74bf6ce4c9573522fe77e608ddf0394916cf68cd62a1fa9ab250e SHA1: 585b473ed66a8b1ae12b6b58fce3511da9dff3d8 MD5sum: aec81d6cb6be5e3883c020c92c751b5e Description: GRand Unified Bootloader, version 2 (PC/BIOS modules) GRUB is a portable, powerful bootloader. This version of GRUB is based on a cleaner design than its predecessors, and provides the following new features: . - Scripting in grub.cfg using BASH-like syntax. - Support for modern partition maps such as GPT. - Modular generation of grub.cfg via update-grub. Packages providing GRUB add-ons can plug in their own script rules and trigger updates by invoking update-grub. - VESA-based graphical mode with background image support and complete 24-bit color set. - Support for extended charsets. Users can write UTF-8 text to their menu entries. . This package contains GRUB modules that have been built for use with the traditional PC/BIOS architecture. It can be installed in parallel with other flavours, but will not automatically install GRUB as the active boot loader nor automatically update grub.cfg on upgrade unless grub-pc is also installed. Original-Maintainer: GRUB Maintainers Package: grub-pc-bin-dbgsym Source: grub2 Version: 2.12-5+kali1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 1295 Depends: grub-pc-bin (= 2.12-5+kali1) Priority: optional Section: debug Filename: pool/main/g/grub2/grub-pc-bin-dbgsym_2.12-5+kali1_amd64.deb Size: 1226932 SHA256: d6a7260ffddcb63b5e82720684a7a19df12ab18224a136190acd54baad2f91fe SHA1: 1ea2240718d0aefc8fc98d1a3f72e4251ba5976c MD5sum: dac50bc11d8c9b7705051c217eda6f5e Description: debug symbols for grub-pc-bin Build-Ids: 69a7c4bb926e78d5a83ce8ea039f09327d429845 eaa4ca198dbec6fc935c83edc2fa8b18fdb347f3 Original-Maintainer: GRUB Maintainers Package: grub-pc-dbg Source: grub2 Version: 2.12-5+kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 11544 Depends: grub-common (= 2.12-5+kali1), grub-pc-bin (= 2.12-5+kali1) Multi-Arch: foreign Homepage: https://www.gnu.org/software/grub/ Priority: optional Section: debug Filename: pool/main/g/grub2/grub-pc-dbg_2.12-5+kali1_amd64.deb Size: 3180780 SHA256: 63dfd757cbba677c960497f15fb7250990ae4bce759b3511a31c0e12e55802ba SHA1: 5b863432c5b0b6575b3fabbb5967b4ed5084f01c MD5sum: 17060960dd24acf00a7babea4293d733 Description: GRand Unified Bootloader, version 2 (PC/BIOS debug files) This package contains debugging files for grub-pc-bin. You only need these if you are trying to debug GRUB using its GDB stub. Original-Maintainer: GRUB Maintainers Package: grub-rescue-pc Source: grub2 Version: 2.12-5+kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 6629 Multi-Arch: foreign Homepage: https://www.gnu.org/software/grub/ Priority: optional Section: admin Filename: pool/main/g/grub2/grub-rescue-pc_2.12-5+kali1_amd64.deb Size: 2641972 SHA256: 4a90b33d29094c4e2bb61616c186f67d4c41652c9b82bfc912e5fed15aaababc SHA1: 182e0786aff69b80fd8a0958ee5c1f83a197163c MD5sum: cd0904e8a3131eb71d75a27e877f6886 Description: GRUB bootable rescue images, version 2 (PC/BIOS version) This package contains three GRUB rescue images that have been built for use with the traditional PC/BIOS architecture: . - grub-rescue-floppy.img: floppy image. - grub-rescue-cdrom.iso: El Torito CDROM image. - grub-rescue-usb.img: USB image. Original-Maintainer: GRUB Maintainers Package: grub-theme-starfield Source: grub2 Version: 2.12-5+kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 2782 Depends: grub-common (= 2.12-5+kali1) Multi-Arch: foreign Homepage: https://www.gnu.org/software/grub/ Priority: optional Section: admin Filename: pool/main/g/grub2/grub-theme-starfield_2.12-5+kali1_amd64.deb Size: 2156244 SHA256: cc5385b7e2acba29fe49c65bed051b354349bccaa167ca3a0ccf5c79a1df0115 SHA1: 3107c982abcbef95be6f9075ed803b90c38c889d MD5sum: 3344d58817e93c3ed1661d533da403d4 Description: GRand Unified Bootloader, version 2 (starfield theme) This is the default theme for GRUB's graphical menu. Original-Maintainer: GRUB Maintainers Package: grub-xen Source: grub2 Version: 2.12-5+kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 184 Depends: debconf (>= 0.5) | debconf-2.0, grub-common (= 2.12-5+kali1), grub2-common (= 2.12-5+kali1), grub-xen-bin (= 2.12-5+kali1), ucf Conflicts: grub (<< 0.97-54), grub-coreboot, grub-efi-amd64, grub-efi-ia32, grub-ieee1275, grub-legacy, grub-pc Multi-Arch: foreign Homepage: https://www.gnu.org/software/grub/ Priority: optional Section: admin Filename: pool/main/g/grub2/grub-xen_2.12-5+kali1_amd64.deb Size: 45856 SHA256: c5f1992b5ebca1aac9a7a78643be49dec7f70bab5f245a8100a50714810505f1 SHA1: 8e0d43178aa9b1c5fceae72454d4711b77d0ffd9 MD5sum: 4cba306e1081502f635feeefb3f318af Description: GRand Unified Bootloader, version 2 (Xen version) GRUB is a portable, powerful bootloader. This version of GRUB is based on a cleaner design than its predecessors, and provides the following new features: . - Scripting in grub.cfg using BASH-like syntax. - Support for modern partition maps such as GPT. - Modular generation of grub.cfg via update-grub. Packages providing GRUB add-ons can plug in their own script rules and trigger updates by invoking update-grub. . This is a dependency package for a version of GRUB that has been built for use with the Xen hypervisor (i.e. PV-GRUB). Installing this package indicates that this version of GRUB should be the active boot loader. Original-Maintainer: GRUB Maintainers Package: grub-xen-bin Source: grub2 Version: 2.12-5+kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 5531 Depends: grub-common (= 2.12-5+kali1) Multi-Arch: foreign Homepage: https://www.gnu.org/software/grub/ Priority: optional Section: admin Filename: pool/main/g/grub2/grub-xen-bin_2.12-5+kali1_amd64.deb Size: 1036148 SHA256: 5ab2fd810c0a69ce8856993b89eb55fb8f982cb561cf9b48dbf6478f4bb5043e SHA1: 2fa632f1c436a679ee9c54ad58e2a432f27772c5 MD5sum: 608c2ecf77401dccfbaadfb7525f727a Description: GRand Unified Bootloader, version 2 (Xen modules) GRUB is a portable, powerful bootloader. This version of GRUB is based on a cleaner design than its predecessors, and provides the following new features: . - Scripting in grub.cfg using BASH-like syntax. - Support for modern partition maps such as GPT. - Modular generation of grub.cfg via update-grub. Packages providing GRUB add-ons can plug in their own script rules and trigger updates by invoking update-grub. . This package contains GRUB modules that have been built for use with the Xen hypervisor (i.e. PV-GRUB). It can be installed in parallel with other flavours, but will not automatically install GRUB as the active boot loader nor automatically update grub.cfg on upgrade unless grub-xen is also installed. Original-Maintainer: GRUB Maintainers Package: grub-xen-dbg Source: grub2 Version: 2.12-5+kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 30201 Depends: grub-common (= 2.12-5+kali1), grub-xen-bin (= 2.12-5+kali1) Multi-Arch: foreign Homepage: https://www.gnu.org/software/grub/ Priority: optional Section: debug Filename: pool/main/g/grub2/grub-xen-dbg_2.12-5+kali1_amd64.deb Size: 7530760 SHA256: a54fdb1994457f7487eb198cfecd808f54514e2387867e21744bdfcef13ff9e0 SHA1: 20d5f8afca4b525d4f9b24eab000dbe74b58bd3f MD5sum: a4da83afb15536f7862fddf702ed7490 Description: GRand Unified Bootloader, version 2 (Xen debug files) This package contains debugging files for grub-xen-bin. You only need these if you are trying to debug GRUB using its GDB stub. Original-Maintainer: GRUB Maintainers Package: grub-xen-host Source: grub2 Version: 2.12-5+kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 5534 Depends: grub-xen-bin (= 2.12-5+kali1) Multi-Arch: foreign Homepage: https://www.gnu.org/software/grub/ Priority: optional Section: admin Filename: pool/main/g/grub2/grub-xen-host_2.12-5+kali1_amd64.deb Size: 1332092 SHA256: 7d113980f3ff699a028c4d885bbeaacdca194fe832f8218b39570202d5b70a27 SHA1: 1d13fdfe0e931ddc11dc82e640bc0d733d2e2fd4 MD5sum: 3a997528e7dd1f7caee0e7a10bc0ee2e Description: GRand Unified Bootloader, version 2 (Xen host version) GRUB is a portable, powerful bootloader. This version of GRUB is based on a cleaner design than its predecessors, and provides the following new features: . - Scripting in grub.cfg using BASH-like syntax. - Support for modern partition maps such as GPT. - Modular generation of grub.cfg via update-grub. Packages providing GRUB add-ons can plug in their own script rules and trigger updates by invoking update-grub. . This package arranges for GRUB binary images which can be used to boot a Xen guest (i.e. PV-GRUB) to be present in the control domain filesystem. Original-Maintainer: GRUB Maintainers Package: grub2 Version: 2.12-5+kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 12 Depends: grub-pc (= 2.12-5+kali1), grub-common (= 2.12-5+kali1) Multi-Arch: foreign Homepage: https://www.gnu.org/software/grub/ Priority: optional Section: oldlibs Filename: pool/main/g/grub2/grub2_2.12-5+kali1_amd64.deb Size: 2396 SHA256: add21e2862b48e04a6d68df183c69b1719e62ab4723d2c9b57f0547d67bd09d8 SHA1: 1b2dd5036384440880251ef0f359774e8a012c3b MD5sum: bbb8e988837319d4eca881f873209f35 Description: GRand Unified Bootloader, version 2 (dummy package) This is a dummy transitional package to handle GRUB 2 upgrades. It can be safely removed. Original-Maintainer: GRUB Maintainers Package: grub2-common Source: grub2 Version: 2.12-5+kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 1399 Depends: grub-common (= 2.12-5+kali1), dpkg (>= 1.15.4), libc6 (>= 2.38), libdevmapper1.02.1 (>= 2:1.02.36), libefiboot1t64 (>= 38), libefivar1t64 (>= 38), liblzma5 (>= 5.1.1alpha+20120614) Breaks: grub (<< 0.97-54), grub-cloud-amd64 (<< 0.0.4), grub-coreboot (<< 2.02+dfsg1-7), grub-doc (<< 0.97-32), grub-efi-amd64 (<< 2.02+dfsg1-7), grub-efi-arm (<< 2.02+dfsg1-7), grub-efi-arm64 (<< 2.02+dfsg1-7), grub-efi-ia32 (<< 2.02+dfsg1-7), grub-efi-ia64 (<< 2.02+dfsg1-7), grub-ieee1275 (<< 2.02+dfsg1-7), grub-legacy (<< 0.97-83~), grub-legacy-doc (<< 0.97-59), grub-pc (<< 2.02+dfsg1-7), grub-uboot (<< 2.02+dfsg1-7), grub-xen (<< 2.02+dfsg1-7), grub-yeeloong (<< 2.02+dfsg1-7), shim (<< 0.9+1474479173.6c180c6-0ubuntu1~) Replaces: grub, grub-cloud-amd64 (<< 0.0.4), grub-common (<< 1.99-1), grub-coreboot (<< 2.02+dfsg1-7), grub-doc (<< 0.97-32), grub-efi-amd64 (<< 2.02+dfsg1-7), grub-efi-arm (<< 2.02+dfsg1-7), grub-efi-arm64 (<< 2.02+dfsg1-7), grub-efi-ia32 (<< 2.02+dfsg1-7), grub-efi-ia64 (<< 2.02+dfsg1-7), grub-ieee1275 (<< 2.02+dfsg1-7), grub-legacy, grub-legacy-doc (<< 0.97-59), grub-pc (<< 2.02+dfsg1-7), grub-uboot (<< 2.02+dfsg1-7), grub-xen (<< 2.02+dfsg1-7), grub-yeeloong (<< 2.02+dfsg1-7) Multi-Arch: foreign Homepage: https://www.gnu.org/software/grub/ Priority: optional Section: admin Filename: pool/main/g/grub2/grub2-common_2.12-5+kali1_amd64.deb Size: 639628 SHA256: 23d69dbe64dfcd9253d8b7c84a95967dbf39c154de5d2143491edad982f87512 SHA1: b3ffd96ef2c4627161b61be0b440544a254ee47d MD5sum: 9f3756542fd51e395d6721de0acd165c Description: GRand Unified Bootloader (common files for version 2) This package contains common files shared by the distinct flavours of GRUB. The files in this package are specific to GRUB 2, and would break GRUB Legacy if installed on the same system. Original-Maintainer: GRUB Maintainers Package: grub2-common-dbgsym Source: grub2 Version: 2.12-5+kali1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 1654 Depends: grub2-common (= 2.12-5+kali1) Priority: optional Section: debug Filename: pool/main/g/grub2/grub2-common-dbgsym_2.12-5+kali1_amd64.deb Size: 1586512 SHA256: 89e0ee183fd88ef57a523238e7ab993f8311b75211d5475fc694d9d9ff616529 SHA1: 904573e3abceb54fd7f9b86dc7dfe198de4e7b53 MD5sum: c075885e3ce9a0ecdc5d7ea432d701ef Description: debug symbols for grub2-common Build-Ids: 04d28714d139950cc174bb86d080070b6bfe0f4d Original-Maintainer: GRUB Maintainers Package: h8mail Version: 2.5.6-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 142 Depends: python3-requests, python3:any Multi-Arch: foreign Homepage: https://github.com/khast3x/h8mail Priority: optional Section: misc Filename: pool/main/h/h8mail/h8mail_2.5.6-0kali1_all.deb Size: 25136 SHA256: b0f9cb8789f3eaff0c2df0d62ea89fb33ee0a7da9d2505220d090615c9040737 SHA1: d327a9a6800fcb9150c5c79b6122807ac19b4b06 MD5sum: ceebeaa9ef9f2e276cc15b9695db1fe3 Description: email open source intelligence and breach hunting tool This package contains an email OSINT and breach hunting tool using different breach and reconnaissance services, or local breaches such as Troy Hunt's "Collection1" and the infamous "Breach Compilation" torrent. Package: hak5-wifi-coconut Version: 1.1.0-0kali2 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 176 Depends: firmware-mediatek, libc6 (>= 2.34), libusb-1.0-0 (>= 2:1.0.16) Homepage: https://hak5.org Priority: optional Section: misc Filename: pool/main/h/hak5-wifi-coconut/hak5-wifi-coconut_1.1.0-0kali2_amd64.deb Size: 57028 SHA256: 39f13090b9e8b46c63442f4703089cec7cb6be5f694fa6597e5722cb4e12b30b SHA1: 9932e82bf3b6cd4798fab3a83e1fe2c760227d32 MD5sum: b63b354282f24dc5208f5e2f2ccc4d6b Description: Userspace driver for the Hak5 Wi-Fi Coconut Userspace drive for USB Wi-Fi NICs and the Hak5 Wi-Fi Coconut Package: hak5-wifi-coconut-dbgsym Source: hak5-wifi-coconut Version: 1.1.0-0kali2 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 245 Depends: hak5-wifi-coconut (= 1.1.0-0kali2) Priority: optional Section: debug Filename: pool/main/h/hak5-wifi-coconut/hak5-wifi-coconut-dbgsym_1.1.0-0kali2_amd64.deb Size: 226908 SHA256: 938ff8bb8b227340d54671222653a80f60d6d98cb145fe0bc78ca1e70b07d738 SHA1: 336d32e2e4ace218d590406561a454396ebca3fd MD5sum: 9e790b5c7a9775223dc439808718d1ec Description: debug symbols for hak5-wifi-coconut Build-Ids: c80f5b5c0bd73c4965856ee6d187f229d5d59a74 Package: hakrawler Version: 2.1-0kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 9598 Depends: libc6 (>= 2.34) Built-Using: colly (= 2.1.0+git20220308.a611094-0kali1), golang-1.21 (= 1.21.6-1), golang-github-andybalholm-cascadia (= 1.3.2-1), golang-github-antchfx-htmlquery (= 1.2.3-0kali1), golang-github-antchfx-xmlquery (= 1.3.4-0kali1), golang-github-antchfx-xpath (= 1.1.2-2), golang-github-gobwas-glob (= 0.2.3+git20180208.19c076c-2), golang-github-golang-groupcache (= 0.0~git20210331.41bb18b-1), golang-github-golang-protobuf-1-3 (= 1.3.5-4), golang-github-kennygrant-sanitize (= 1.2.4-0kali1), golang-github-nlnwa-whatwg-url (= 0.1.0-0kali1), golang-github-puerkitobio-goquery (= 1.8.1-2), golang-github-saintfish-chardet (= 0.0~git20120816.3af4cd4-0kali1), golang-github-willf-bitset (= 1.1.10-0kali1), golang-golang-x-net (= 1:0.20.0+dfsg-1), golang-golang-x-text (= 0.14.0-1), golang-google-appengine (= 1.6.7-2), robotstxt (= 1.1.1-0kali2) Homepage: https://github.com/hakluke/hakrawler Priority: optional Section: web Filename: pool/main/h/hakrawler/hakrawler_2.1-0kali1_amd64.deb Size: 3049136 SHA256: 504584355ead1fb566685ada2ea59e8b6a832de00a5731c274b025220d6bbfea SHA1: 65e87ffe64fc78c449336bc3f9453482178f3e4e MD5sum: 20e821667371ababf7f913f329816041 Description: Web crawler designed for easy, quick discovery of endpoints and assets Fast golang web crawler for gathering URLs and JavaSript file locations. This is basically a simple implementation of the awesome Gocolly library. Package: hakrawler-dbgsym Source: hakrawler Version: 2.1-0kali1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 3848 Depends: hakrawler (= 2.1-0kali1) Priority: optional Section: debug Filename: pool/main/h/hakrawler/hakrawler-dbgsym_2.1-0kali1_amd64.deb Size: 3052380 SHA256: dc8ca61ed4436f06576500ee40305f87d33b0aa1dc67c26c749d8d0d02acdd97 SHA1: 048487035f1a2dcd3fde0289fb9f55fcaf714883 MD5sum: 1a568d3a6ca999bcc0db3bb0deffb5da Description: debug symbols for hakrawler Build-Ids: 57fba9f2fd0ec0ac44399fd7ab003f27f14b271e Package: hamster-sidejack Version: 2.0-1kali6 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 154 Depends: libc6 (>= 2.34), libgcc-s1 (>= 3.0), libstdc++6 (>= 5) Homepage: http://www.erratasec.com/research.html Priority: optional Section: net Filename: pool/main/h/hamster-sidejack/hamster-sidejack_2.0-1kali6_amd64.deb Size: 56788 SHA256: 935fabd1ed6f6800c247b813803c2ddacacb12510b4a8a0aec73506ed9891fbf SHA1: eb446afd798f06974fc6b3dfae18530bb83cfc4e MD5sum: da720c3288aa365bf9545387ad5aad6a Description: Sidejacking tool Hamster is tool or "sidejacking". It acts as a proxy server that replaces your cookies with session cookies stolen from somebody else, allowing you to hijack their sessions. . Cookies are sniffed using the Ferret program. You need a copy of that as well. Package: hamster-sidejack-dbgsym Source: hamster-sidejack Version: 2.0-1kali6 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 186 Depends: hamster-sidejack (= 2.0-1kali6) Priority: optional Section: debug Filename: pool/main/h/hamster-sidejack/hamster-sidejack-dbgsym_2.0-1kali6_amd64.deb Size: 167744 SHA256: 8284d91eef3a0a2b7d54aae6fd9fb24fbd4fec78dec87c37abb10e923cdc8035 SHA1: a319505038626448004a59750de7b949874f6877 MD5sum: 62928b8d57366c82fa78487ae4939090 Description: debug symbols for hamster-sidejack Build-Ids: ec2f80b92ebf98bae5bc44a5ddae8689a53f53fc Package: hash-identifier Version: 1.2+git20180314-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 49 Depends: python3 Homepage: https://github.com/blackploit/hash-identifier Priority: optional Section: utils Filename: pool/main/h/hash-identifier/hash-identifier_1.2+git20180314-0kali2_all.deb Size: 9372 SHA256: e535d61dc3e9287c46b2f0274a5b9e18d6c394464f97d874ad9099c0a2f42da3 SHA1: c1d2fa8a739360017752d76e44eb99c72e9d3279 MD5sum: 4ec923563c5538e53c21e444e8b58cf6 Description: Tool to identify hash types Software to identify the different types of hashes used to encrypt data and especially passwords. Package: hashcat-utils Version: 1.9-0kali2 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 459 Depends: libc6 (>= 2.14), perl Homepage: https://github.com/hashcat/hashcat-utils/ Priority: optional Section: utils Filename: pool/main/h/hashcat-utils/hashcat-utils_1.9-0kali2_amd64.deb Size: 50652 SHA256: be30ba20669840a93393a6b21f7c50ef32ad10665081c4d8cceddea08d5369f8 SHA1: 03bb100439e60021476715e8e2dc228a59e7ecee MD5sum: 9b99d36c0f58099f03d32f137bb32a20 Description: Set of small utilities for advanced password cracking Hashcat-utils are a set of small utilities that are useful in advanced password cracking. . They all are packed into multiple stand-alone binaries. . All of these utils are designed to execute only one specific function. Package: hashcat-utils-dbgsym Source: hashcat-utils Version: 1.9-0kali2 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 380 Depends: hashcat-utils (= 1.9-0kali2) Priority: optional Section: debug Filename: pool/main/h/hashcat-utils/hashcat-utils-dbgsym_1.9-0kali2_amd64.deb Size: 167924 SHA256: c3995e5de7dac420fbfaeaad0736ef32c642976c0cba8f3c3c319d5239d54584 SHA1: 0d908471a42551ec41a349b77fb6cd1384a42394 MD5sum: d98df1968cdbf8b64144a50e0bfaa85d Description: debug symbols for hashcat-utils Build-Ids: 0993bfa994e7bcdaf518e54e14b2beb2918d8676 0df22a1df7f91501b0cac3b22074120fa39133bb 14232342585091933f108c539279dff437b1b0df 16e7b3eeb4fceb765f3ab795aa14f555dc94f3d4 188217dcb05e43b22b188df1165fdf6b5120572f 18972a0a444f69bdb25eb0e9384bb6354f2b9d1a 1dc54c2d72b7521a8a100c0d6318258d57638632 23957da5fd6123b90f5ca2f87f6c2fa1af7ab7ce 28406f7eee72a8f8653d9a44f0f844cadb6a9b77 415c2f4455307b2ef71da83cf7a6311cde08fda5 50a7c02e101799906779fb12a97dc24b9c8b6e54 5b4a6350b9577ca6520ee12d68784c17a8ade391 5cc1d1bee98c36a32589a5dc237d07473eeb8777 78b5e30a9c5783d6aeeba12d52452a6852da75d9 825947597fad37e0734c4c80f0ea2cf9f540f814 883f0aac43cbebb50fedfba921ee96e0b9eafabc 940c55f002b1c03bfbcf5515c1ae446ee8f03046 984dfc5aea5c40e596affc85fa3ea3d89219f0e7 9f46bb35d575b74e02c08571c86697a28fe88c5b b2af4be7a693b0556c617e56c9a27b01ebe2c7c1 c189e7c9627b04cafd438d6271c61c19e265908f c457b469c2439155524c9150877e1b0b315e0d7e d56529560f96f80a128d72ed9fa21d66078e6005 d8d96e92c3569346c77b3e463a806811a1822c13 dc21841d81ab1a019fb02ed7f5c59127bfa0521c e68e695e3e359ccfc36f54c17739b46673bd04d5 fe5a05b2a58a84bd324ae1a18fe170ba1c5d96b8 Package: havoc Version: 0.6~git20240910.69ce17c-0kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 26740 Depends: gcc-mingw-w64-i686-win32, gcc-mingw-w64-x86-64-win32, nasm, libc6 (>= 2.38), libgcc-s1 (>= 3.0), libpython3.12t64 (>= 3.12.1), libqt5core5t64 (>= 5.15.1), libqt5gui5t64 (>= 5.14.1) | libqt5gui5-gles (>= 5.14.1), libqt5network5t64 (>= 5.0.2), libqt5sql5t64 (>= 5.0.2), libqt5websockets5 (>= 5.6.0), libqt5widgets5t64 (>= 5.14.1), libstdc++6 (>= 13.1) Homepage: https://github.com/HavocFramework/Havoc Priority: optional Section: utils Filename: pool/main/h/havoc/havoc_0.6~git20240910.69ce17c-0kali1_amd64.deb Size: 7478076 SHA256: 673fe2ea1fdd7e615d82ea91f66706c6f8e5027b6e0455c5651cdd36abd230de SHA1: 678e18418f1b7747c369f8516d1423cb2a21fd8d MD5sum: 645861ab495fd7088def3f47c4de2ff2 Description: Modern and malleable post-exploitation C2 framework Havoc is a modern, malleable post-exploitation command and control framework made for penetration testers, red teams, and blue teams. Package: havoc-dbgsym Source: havoc Version: 0.6~git20240910.69ce17c-0kali1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 3167 Depends: havoc (= 0.6~git20240910.69ce17c-0kali1) Priority: optional Section: debug Filename: pool/main/h/havoc/havoc-dbgsym_0.6~git20240910.69ce17c-0kali1_amd64.deb Size: 307780 SHA256: cab184a46cecb9e8cf6d81bda3bc8bfdf2949861bd9384b6a85547926b76308c SHA1: ba577962f036a2e2197b8f5501b74d0eee781bdc MD5sum: 61ffc47e1169dba72327f24a0d317eb9 Description: debug symbols for havoc Build-Ids: 337537dc0d8f6dba564517ed4f588be28d3f2929 420f4d65f584c8dad9fb540cd315b4265220a83b Package: hb-honeypot Version: 0.1.1-1kali4 Architecture: all Maintainer: Kali Developers Installed-Size: 13 Depends: perl Homepage: https://packetstormsecurity.com/files/126068/Heartbleed-Honeypot-Script.html Priority: optional Section: misc Filename: pool/main/h/hb-honeypot/hb-honeypot_0.1.1-1kali4_all.deb Size: 3676 SHA256: 4099de814cc188fa75d4c952aa20f10cc17ae69ca206687faf47bde52adaa934 SHA1: 5fc5b363773ca9602ac6ed4899f83fe368e8b655 MD5sum: 53ce4c5fd2e7c0a4ea42bcd789d83f85 Description: Heartbleed Honeypot Script This Perl script listens on TCP port 443 and responds with completely bogus SSL heartbeat responses, unless it detects the start of a byte pattern similar to that used in Jared Stafford's (jspenguin@jspenguin.org) demo for CVE-2014-0160 'Heartbleed'. Run as root for the privileged port. Outputs IPs of suspected heartbleed scan to the console. Rickrolls scanner in the hex dump. Package: heartleech Version: 0~git20140607.3ab1d60-0kali3 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 976 Depends: kali-defaults Homepage: https://github.com/robertdavidgraham/heartleech Priority: optional Section: utils Filename: pool/main/h/heartleech/heartleech_0~git20140607.3ab1d60-0kali3_amd64.deb Size: 403332 SHA256: 20e5568383402b850e869b209067b38825babf5933f2f729b2ed8a753b0de5fb SHA1: 98754ec6b66dedc1b4cbcac93177e77b2c01589b MD5sum: fa4ef61b92f91711b09acd7671c0f458 Description: Scanner detecting systems vulnerable to the heartbleed OpenSSL bug This is a typical "heartbleed" tool. It can scan for systems vulnerable to the bug, and then be used to download them. Some important features: . * conclusive/inconclusive verdicts as to whether the target is vulnerable * bulk/fast download of heartbleed data into a large files for offline processing using many threads * automatic retrieval of private keys with no additional steps * some limited IDS evasion * STARTTLS support * IPv6 support * Tor/Socks5n proxy support * extensive connection diagnostic information Package: hekatomb Version: 1.5.14+git20240731.bdd53cf-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 63 Depends: python3-chardet (>= 5.2.0), python3-dnspython (>= 2.2.1), python3-impacket, python3-ldap3 (>= 2.9), python3-pycryptodome (>= 3.11), python3:any Homepage: https://github.com/ProcessusT/HEKATOMB Priority: optional Section: misc Filename: pool/main/h/hekatomb/hekatomb_1.5.14+git20240731.bdd53cf-0kali1_all.deb Size: 13476 SHA256: ed8daa18e22aae0a6e9bc04d228d5d1f366241c3edd4a36e440c1fbb09bc95ee SHA1: ec6396de872116986127c2468e960ad9e7e6ec01 MD5sum: 34dab487f5f7e51fddb4895884cae217 Description: Extract and decrypt all credentials from all domain computers Hekatomb is a Python script that connects to an LDAP directory to retrieve all computers and users' information. From there, it will download all DPAPI blobs of all users from all computers and use Domain backup keys to decrypt them. Package: hexinject Source: hexinject (1.6-0kali3) Version: 1.6-0kali3+b1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 100 Depends: libc6 (>= 2.34), libpcap0.8t64 (>= 1.0.0), tcl Homepage: https://hexinject.sourceforge.net/ Priority: optional Section: net Filename: pool/main/h/hexinject/hexinject_1.6-0kali3+b1_amd64.deb Size: 22088 SHA256: f1a0a5e13aee7503e90ecf26b6da5fe1178e4e717b2addd424c9ab3e2ad6bd19 SHA1: be61833f7e919bd93485e50ca5f08c2ffa161472 MD5sum: 56dc12054602dbdaf8fe37da7ea29968 Description: Versatile packet injector and sniffer HexInject is a very versatile packet injector and sniffer, that provide a command-line framework for raw network access. . It's designed to work together with others command-line utilities, and for this reason it facilitates the creation of powerful shell scripts capable of reading, intercepting and modifying network traffic in a transparent manner. Package: hexinject-dbgsym Source: hexinject (1.6-0kali3) Version: 1.6-0kali3+b1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 103 Depends: hexinject (= 1.6-0kali3+b1) Priority: optional Section: debug Filename: pool/main/h/hexinject/hexinject-dbgsym_1.6-0kali3+b1_amd64.deb Size: 70384 SHA256: 979369c0fd5dd1b1ed33e64d5b28b03fc017f5a943d19b418c5e508664c78d6e SHA1: dbcac84d2c670151d2bdcfcba33dc5ee0d44eff1 MD5sum: 483c359e44c11e3413e8327aee517dff Description: debug symbols for hexinject Build-Ids: 0441c5744f47b4f56365c5edf37861c6c11bce04 a1b1d3672fd13debbe144920f10fed7b094fbff8 d28b0346d7300c2645098728248f48ccfa49fc36 Package: hollywood-activate Source: kali-screensaver Version: 2024.1.0 Architecture: all Maintainer: Kali Developers Installed-Size: 11 Depends: kali-screensaver Priority: optional Section: misc Filename: pool/main/k/kali-screensaver/hollywood-activate_2024.1.0_all.deb Size: 2176 SHA256: a3adae871bae6d85ede6d8913c5721b2317f3b5f8559163d935554ecb58f9250 SHA1: 1e42523fc255df4b548378caa5748bcc2033e67c MD5sum: ee99ea1ecac1d067e05af812f37b2e42 Description: Hacker Mode display for Kali Linux The definitive h4ck3r mode display for Kali Linux you've been waiting for all this time ;) #kali4kids Package: hostapd-mana Source: hostapd-mana (2.6.5+git20200121-0kali5) Version: 2.6.5+git20200121-0kali5+b1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 1305 Depends: libc6 (>= 2.34), libnl-3-200 (>= 3.2.7), libnl-genl-3-200 (>= 3.2.7), libssl3t64 (>= 3.0.0), ssl-cert, openssl Homepage: https://github.com/sensepost/hostapd-mana Priority: optional Section: net Filename: pool/main/h/hostapd-mana/hostapd-mana_2.6.5+git20200121-0kali5+b1_amd64.deb Size: 474536 SHA256: 280dc1e266f2b2c872aabb7737230820a9b0d2b0dfb15c2e68c3876cb201853b SHA1: 7e283aaca5e3857de5ee555dae1e977065b017ef MD5sum: ef1cd78ed2213db0f59e16488a865b2f Description: featureful rogue access point This package contains a eatureful rogue access point first presented at Defcon 22. Package: hostapd-mana-dbgsym Source: hostapd-mana (2.6.5+git20200121-0kali5) Version: 2.6.5+git20200121-0kali5+b1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 1701 Depends: hostapd-mana (= 2.6.5+git20200121-0kali5+b1) Priority: optional Section: debug Filename: pool/main/h/hostapd-mana/hostapd-mana-dbgsym_2.6.5+git20200121-0kali5+b1_amd64.deb Size: 1602120 SHA256: 3d7a2bfb6e25b809db08be6f3cc93f59f7069cfd1c23ccb0bf2a4fbc318fe8c6 SHA1: cfca5cf4e74ad4310ef17ffd1998220fed75c5d2 MD5sum: bb3cdb2f72c1afc710f887a26798b791 Description: debug symbols for hostapd-mana Build-Ids: 545bd0cea3f5667b5992336210f0d20dc91bf407 99f0295cbd585d1f2fe78a0612347be056f5363b Package: hostapd-wpe Version: 2.10+git20220310-0kali3 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 2307 Depends: make-guile | make, openssl, libc6 (>= 2.34), libnl-3-200 (>= 3.2.7), libnl-genl-3-200 (>= 3.2.7), libsqlite3-0 (>= 3.5.9), libunsafessl1.0.2 (>= 1.0.2u-0kali2) Homepage: https://github.com/aircrack-ng/aircrack-ng/tree/master/patches/wpe Priority: optional Section: net Filename: pool/main/h/hostapd-wpe/hostapd-wpe_2.10+git20220310-0kali3_amd64.deb Size: 846948 SHA256: 6c100a7b4e1ba315ac9af36d35cdfb26e850655f5f9f20fee7eb4e20269b8153 SHA1: 13f408448056dd883ae66682eff28a350fd59502 MD5sum: 4aa46d257752e12023271ccfb203fe04 Description: Modified hostapd to facilitate AP impersonation attacks This package contains hostapd modified with hostapd-wpe.patch. It implements IEEE 802.1x Authenticator and Authentication Server impersonation attacks to obtain client credentials, establish connectivity to the client, and launch other attacks where applicable. . hostapd-wpe supports the following EAP types for impersonation: 1. EAP-FAST/MSCHAPv2 (Phase 0) 2. PEAP/MSCHAPv2 3. EAP-TTLS/MSCHAPv2 4. EAP-TTLS/MSCHAP 5. EAP-TTLS/CHAP 6. EAP-TTLS/PAP . Once impersonation is underway, hostapd-wpe will return an EAP-Success message so that the client believes they are connected to their legitimate authenticator. . For 802.11 clients, hostapd-wpe also implements Karma-style gratuitous probe responses. Inspiration for this was provided by JoMo-Kun's patch for older versions of hostapd. . http://www.foofus.net/?page_id=115 . hostapd-wpe also implements CVE-2014-0160 (Heartbleed) attacks against vulnerable clients. Inspiration for this was provided by the Cupid PoC: . https://github.com/lgrangeia/cupid . hostapd-wpe logs all data to stdout and hostapd-wpe.log Package: hostapd-wpe-dbgsym Source: hostapd-wpe Version: 2.10+git20220310-0kali3 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 3094 Depends: hostapd-wpe (= 2.10+git20220310-0kali3) Priority: optional Section: debug Filename: pool/main/h/hostapd-wpe/hostapd-wpe-dbgsym_2.10+git20220310-0kali3_amd64.deb Size: 2949144 SHA256: 9a7d9c89df25509f9f8b213e3101a5dec2039d93949919da632d0e2129981b40 SHA1: 7367a39bdbb61366f9d2cb7d5d6673bc66f1134d MD5sum: 72578a642bf96c3365ecd7d8d658d486 Description: debug symbols for hostapd-wpe Build-Ids: b55b77e373dde446e68bfb9a8323df02d54c0b4c e29c528f7783da17b8ce06a96e0384f58a601382 Package: hosthunter Version: 1.6-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 33 Depends: chromium-driver, python3-fake-useragent (>= 1.1.1), python3-openssl, python3-requests, python3-selenium, python3-urllib3, python3:any Homepage: https://github.com/SpiderLabs/HostHunter Priority: optional Section: misc Filename: pool/main/h/hosthunter/hosthunter_1.6-0kali2_all.deb Size: 7608 SHA256: 6aacd24ec1283f95972523ef63b743c9334340c396b5f45d4bc7ae376dd47727 SHA1: 04ea1364117b2728a19c19bb58fbb5c07a49200e MD5sum: 14cf2ca2599503bffc4eb4de91a52251 Description: tool to discover and extract hostnames providing a set of target IP addresses This package contains a tool to efficiently discover and extract hostnames providing a large set of target IP addresses. HostHunter utilises simple OSINT techniques to map IP addresses with virtual hostnames. It generates a CSV or TXT file containing the results of the reconnaissance. . Latest version of HostHunter also takes screenshots of the targets, it is currently a beta functionality. Package: hostsman Version: 1.1.5-0kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 51 Depends: python3-colorama, python3-pygments, python3:any, python3-nose, python3-mock Homepage: https://github.com/qszhuan/hostsman Priority: optional Section: misc Filename: pool/main/h/hostsman/hostsman_1.1.5-0kali3_all.deb Size: 8416 SHA256: 688b2a71baa2311da760bc26e70f10db2439ba9430cd10fb5c8e1005c4733f04 SHA1: c02a06e937cef670ada04851099be07ac85944e0 MD5sum: 6ffca19299ae462d98ec757516c26bed Description: cross-platform command line tool for handling hosts files cross-platform command line tool for adding, removing or listing mappings in hosts file. Package: hotpatch Version: 0.2-1kali4 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 221 Depends: libc6 (>= 2.34) Homepage: https://github.com/vikasnkumar/hotpatch Priority: optional Section: utils Filename: pool/main/h/hotpatch/hotpatch_0.2-1kali4_amd64.deb Size: 40220 SHA256: 55b84497693c2917e6159bfae1206152877f9f6d87b02607ffc6d3031af8a6d7 SHA1: 557a232aa92fcbd0b85f9839783e9c837b637b1d MD5sum: 7abc0c115f31a0a23aa1d975dce0f778 Description: Hot patches Linux executables with .so file injection Hotpatch is a library that can be used to dynamically load a shared library (.so) file on Linux from one process into another already running process, without affecting the execution of the target process. The API is a C API, but also supported in C++. Package: hotpatch-dbgsym Source: hotpatch Version: 0.2-1kali4 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 100 Depends: hotpatch (= 0.2-1kali4) Priority: optional Section: debug Filename: pool/main/h/hotpatch/hotpatch-dbgsym_0.2-1kali4_amd64.deb Size: 70540 SHA256: 3a55311d3ae5704148b87ae1a1238acde4c19e517928a02e041cd5f0fd9b8a16 SHA1: 0746619ee5fc9ddd86fded4d96cc4f1104e3a6c2 MD5sum: ecb6f74a1760d0bd39592cdff562e292 Description: debug symbols for hotpatch Build-Ids: 652a5af4e14f2fb7c493eac4aa160077a05a0e3d 75929a407db6ad6eaa25d20217b25630b2841713 7de3d991253e1308696c1b826f93c8401a365f66 Package: hping3 Version: 3.a2.ds2-11~kali1 Architecture: amd64 Maintainer: Marcio de Souza Oliveira Installed-Size: 255 Depends: libc6 (>= 2.38), libpcap0.8t64 (>= 0.9.8), libtcl8.6 (>= 8.6.0) Homepage: http://www.hping.org/ Priority: optional Section: net Filename: pool/main/h/hping3/hping3_3.a2.ds2-11~kali1_amd64.deb Size: 104404 SHA256: 4a37e0fa5664bba08a455a64af0ba7ceaae7320b90251f60c739f2e5f4d0b69a SHA1: 5cfb68a34a0a2301fd690e772dde335a8989b250 MD5sum: e7686f974954381f1af03cb18663cc06 Description: Active Network Smashing Tool hping3 is a network tool able to send custom ICMP/UDP/TCP packets and to display target replies like ping does with ICMP replies. It handles fragmentation and arbitrary packet body and size, and can be used to transfer files under supported protocols. Using hping3, you can test firewall rules, perform (spoofed) port scanning, test network performance using different protocols, do path MTU discovery, perform traceroute-like actions under different protocols, fingerprint remote operating systems, audit TCP/IP stacks, etc. hping3 is scriptable using the Tcl language. Package: hping3-dbgsym Source: hping3 Version: 3.a2.ds2-11~kali1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Marcio de Souza Oliveira Installed-Size: 225 Depends: hping3 (= 3.a2.ds2-11~kali1) Priority: optional Section: debug Filename: pool/main/h/hping3/hping3-dbgsym_3.a2.ds2-11~kali1_amd64.deb Size: 199332 SHA256: 2742fb4f29db0e1072503f9dbaf64f3f1df8b702666164cde68405791109eb88 SHA1: f21cabbacc7fb772d8468c1bf50935823c9697b2 MD5sum: 2417e6b3ab1d9eef7ce56aea33925e18 Description: debug symbols for hping3 Build-Ids: 18cc4d6fb7d67a349ced905a4cdee37d6ca10499 Package: htshells Version: 0.1~git20131205-1kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 56 Depends: kali-defaults Homepage: https://github.com/wireghoul/htshells Priority: optional Section: utils Filename: pool/main/h/htshells/htshells_0.1~git20131205-1kali3_all.deb Size: 9348 SHA256: bb443c563cc977302c197ba2dbddd0f1aab543499c38a18c8e5a2e8662007d01 SHA1: 240a403fbebe9f1506c1a53c9276bf5a39ea9552 MD5sum: e66be31d2838442f073a49f35f6a0a55 Description: Self contained htaccess shells and attacks htshells is a series of web based attacks based around the .htaccess files. Most of the attacks are centered around two attack categories. Remote code/ command execution and information disclosure. These attacks are intended for use during penetration tests or security assessments. It was created to get shell in a CMS that restricted uploads based on extension and placed each uploaded file in it's own directory. Package: httprobe Version: 0.2-0kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 4544 Depends: libc6 (>= 2.34) Built-Using: golang-1.19 (= 1.19.2-1) Homepage: https://github.com/tomnomnom/httprobe Priority: optional Section: golang Filename: pool/main/h/httprobe/httprobe_0.2-0kali1_amd64.deb Size: 1596940 SHA256: 401fa9c744ba681ff4a9ba7f950989135dfe84e9e11e19cd61b7beea23e4d37c SHA1: de200c87f33e9a0d3dea34ad5fabcf65a8110c29 MD5sum: 6713154324eb78bbdc4c7e7680623173 Description: Take a list of domains and probe for working HTTP and HTTPS servers This package contains a tool to test a domains list. It takes a list of domains and probe for working http and https servers. Package: httpx-toolkit Version: 1.1.5-0kali2 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 11748 Depends: libc6 (>= 2.32) Homepage: https://github.com/projectdiscovery/httpx Priority: optional Section: golang Filename: pool/main/h/httpx-toolkit/httpx-toolkit_1.1.5-0kali2_amd64.deb Size: 3371208 SHA256: fda1c62075b66fae5c6d8acce8e80b42a1adf3cbe16e9267050072ff996017a6 SHA1: a6bcf8bd6bae1f6ff778c4a4249d25917e1d2928 MD5sum: f98fe874bd319a356054786a13c03fa7 Description: fast and multi-purpose HTTP toolkit This package contains the httpX toolkit developed by ProjectDiscovery. It's a fast and multi-purpose HTTP toolkit allow to run multiple probers using retryablehttp library, it is designed to maintain the result reliability with increased threads. . Features * Simple and modular code base making it easy to contribute. * Fast And fully configurable flags to probe multiple elements. * Supports multiple HTTP based probings. * Smart auto fallback from https to http as default. * Supports hosts, URLs and CIDR as input. * Handles edge cases doing retries, backoffs etc for handling WAFs. . This tool is packaged as 'httpx-toolkit' to avoid confusion and conflicts with the package python3-httpx that provides a script /usr/bin/httpx. Package: hubble Version: 1.16.2-0kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 21492 Depends: libc6 (>= 2.34) Homepage: https://github.com/cilium/hubble Priority: optional Section: golang Filename: pool/main/h/hubble/hubble_1.16.2-0kali1_amd64.deb Size: 6665060 SHA256: f773e99f8d4ad0809246fb39ad58916983e94a01622fdcf2c2bf664d59b354da SHA1: 5b379170490b786eff35f5f820530323d89a1e80 MD5sum: d66f5c513bf309a12e3cf1ebc36d7905 Description: Network, Service & Security Observability for Kubernetes using eBPF (program) Hubble is a fully distributed networking and security observability platform for cloud native workloads. It is built on top of Cilium (https://github.com/cilium/cilium) and eBPF (https://ebpf.io) to enable deep visibility into the communication and behavior of services as well as the networking infrastructure in a completely transparent manner. Package: hubble-dbgsym Source: hubble Version: 1.16.2-0kali1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 9241 Depends: hubble (= 1.16.2-0kali1) Priority: optional Section: debug Filename: pool/main/h/hubble/hubble-dbgsym_1.16.2-0kali1_amd64.deb Size: 6286204 SHA256: d817b36247298bb68bc8e76a0964015f2f127b673e926e02b2b5f327a8e96496 SHA1: 87116f871f8cea9b3ad8230a5bfd072f828f25ec MD5sum: da7723589c928a5f3bd9c7bdd3654a81 Description: debug symbols for hubble Build-Ids: 44b4c432c22e41f6fd1e0dbf42a7e84985b6c90a Package: humble Version: 1.41-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 275 Depends: python3:any, publicsuffix, python3-colorama, python3-fpdf, python3-requests, python3-tldextract Homepage: https://github.com/rfc-st/humble Priority: optional Section: misc Filename: pool/main/h/humble/humble_1.41-0kali1_all.deb Size: 53068 SHA256: d003f44c1afb5686aefbaa49962c60be52fee5f014265c88b8a30c5459c293e4 SHA1: 3fae87373c26a534a734bd6505e75ebf3cd21f98 MD5sum: 30e1fc71a48ba3233b0597cf06e58abf Description: HTTP Headers Analyzer This package contains an humble, and fast, security-oriented HTTP headers analyzer. Package: hurl Version: 2.1-0kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 187 Depends: perl, libcgi-pm-perl Homepage: https://github.com/fnord0/hURL Priority: optional Section: misc Filename: pool/main/h/hurl/hurl_2.1-0kali3_all.deb Size: 19696 SHA256: f0261fac12950a5242c74221d4a1bf88034306ee2f440b74e4fc258bdf224ed7 SHA1: 63696d3eba6e8e450eecb2cd993dc28ac9ec4143 MD5sum: b03c27dd342d7fc6d1c01c6aeadf9a9d Description: Hexadecimal & URL encoder + decoder This package contains a hexadecimal & URL (en/de)coder. Package: hyperion Version: 2.0-0kali4 Architecture: all Maintainer: Kali Developers Installed-Size: 1208 Homepage: http://www.nullsecurity.net/tools/binary.html Priority: optional Section: misc Filename: pool/main/h/hyperion/hyperion_2.0-0kali4_all.deb Size: 251584 SHA256: 772a2029135b49cfeb66d92e52543f0c746a2ae5266271b08c5a27bb071ba7b0 SHA1: 700253213f9bf366a76d1c4b54187eeb54afc787 MD5sum: 9a9e5c1f249e1c83b8bb30dba2203b0c Description: Runtime encrypter for 32-bit portable executables This package contains a runtime encrypter for 32-bit portable executables. It is a reference implementation and bases on the paper "Hyperion: Implementation of a PE-Crypter". The paper describes the implementation details which aren't in the scope of this readme file. The crypter is started via the command line and encrypts an input executable with AES-128. The encrypted file decrypts itself on startup (bruteforcing the AES key which may take a few seconds) and generates a log file for debug purpose. Package: hyperv-daemons Source: linux Version: 6.10.11-1kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 953 Pre-Depends: init-system-helpers (>= 1.54~) Depends: libc6 (>= 2.34) Homepage: https://www.kernel.org/ Priority: optional Section: admin Filename: pool/main/l/linux/hyperv-daemons_6.10.11-1kali1_amd64.deb Size: 895768 SHA256: 25e8048e02dfc3f19a8e1efc7a9a98226925f0d145bbba6ac46276f1c34d371d SHA1: fef0042de6f940c77f699808347acc975318be6a MD5sum: 610b7a4639cd41b2b89a0e3174a334e9 Description: Support daemons for Linux running on Hyper-V Suite of daemons for Linux guests running on Hyper-V, consisting of hv_kvp_daemon and hv_vss_daemon. . hv_kvp_daemon provides the key-value pair (KVP) service, allowing the host to get and set the IP networking configuration of the guest. (This requires helper scripts which are not currently included.) . hv_vss_daemon provides the volume shadow copy service (VSS), allowing the host to freeze the guest filesystems while taking a snapshot. Original-Maintainer: Debian Kernel Team Package: hyperv-daemons-dbgsym Source: linux Version: 6.10.11-1kali1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 68 Depends: hyperv-daemons (= 6.10.11-1kali1) Priority: optional Section: debug Filename: pool/main/l/linux/hyperv-daemons-dbgsym_6.10.11-1kali1_amd64.deb Size: 46264 SHA256: 96f95729c03911aec439947f03d7b4263ea70499491729913ec28c847a285bdf SHA1: 04b0f8b7a0704cd4630253e85febe35ee5b80230 MD5sum: da41b9deae599cdd3048ea6b3f84fe0b Description: debug symbols for hyperv-daemons Build-Ids: 60c2be065f24204d0f78a92ac45e13356b66df8c fc4276a59af0694b6192584d5fe09852579f6170 Original-Maintainer: Debian Kernel Team Package: i3-dotfiles Version: 20231026-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 13099 Recommends: python3:any Homepage: https://gitlab.com/Arszilla/i3-dotfiles Priority: optional Section: utils Filename: pool/main/i/i3-dotfiles/i3-dotfiles_20231026-0kali1_all.deb Size: 2138216 SHA256: ae922c9494820da07ba7027251d1791f2b4c57f46c24d17eb5b5c4be5c700869 SHA1: 227662b695311700962266384a27ade193311e15 MD5sum: 64e81e33304933184842f1a853af7c09 Description: collection of dotfiles to be used with kali-desktop-i3 A collection of dotfiles for various packages that are installed alongside kali-desktop-i3. Users are encouraged to pick and choose needed files to improve their initial i3 experience. Package: i3-gaps-dotfiles Source: i3-dotfiles Version: 20231026-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 16 Depends: i3-dotfiles Homepage: https://gitlab.com/Arszilla/i3-dotfiles Priority: optional Section: oldlibs Filename: pool/main/i/i3-dotfiles/i3-gaps-dotfiles_20231026-0kali1_all.deb Size: 5116 SHA256: 563dff4edc2542704d6914b747fc53952c1ebb96a9549efd4c5ea1ae30eff54c SHA1: aea5a2a1c674e6c84877bd04b423fb8d83f63d38 MD5sum: 7934099528ae4880bffa28b7473e7a2d Description: transitional package This is a transitional package. It can safely be removed. Package: i3lock-color Source: i3lock-color (2.13.c.4-0kali2) Version: 2.13.c.4-0kali2+b1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 147 Depends: libc6 (>= 2.38), libcairo2 (>= 1.6.4-5~), libev4t64 (>= 1:4.04), libfontconfig1 (>= 2.12.6), libjpeg62-turbo (>= 1.3.1), libpam0g (>= 0.99.7.1), libxcb-composite0, libxcb-image0 (>= 0.2.1), libxcb-randr0 (>= 1.12), libxcb-util1 (>= 0.4.0), libxcb-xinerama0, libxcb-xkb1, libxcb-xrm0 (>= 0.0.0), libxcb1, libxkbcommon-x11-0 (>= 0.5.0), libxkbcommon0 (>= 0.5.0) Conflicts: i3lock Provides: i3lock Homepage: https://github.com/Raymo111/i3lock-color Priority: optional Section: utils Filename: pool/main/i/i3lock-color/i3lock-color_2.13.c.4-0kali2+b1_amd64.deb Size: 52328 SHA256: e04fb3c59d05764a67192deaed62e4a3deef3b04de90f34cee455dccf82d4872 SHA1: a7c3b5961a160156a8947194735b648f8441e477 MD5sum: 8da8d21435d800a7aed5e3acd107dddd Description: Improved screen locker A modern version of i3lock with color functionality . i3lock is a simple screen locker like slock. After starting it, you will see a white screen (you can configure the color/an image). You can return to your screen by entering your password. Package: i3lock-color-dbgsym Source: i3lock-color (2.13.c.4-0kali2) Version: 2.13.c.4-0kali2+b1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 140 Depends: i3lock-color (= 2.13.c.4-0kali2+b1) Priority: optional Section: debug Filename: pool/main/i/i3lock-color/i3lock-color-dbgsym_2.13.c.4-0kali2+b1_amd64.deb Size: 113128 SHA256: 14cdb1d8d21c4790bdad93e043a79e9aea6b3900204234566d70d42ea88287ba SHA1: e614df68539ba071e69da3a62409880bd5eafa26 MD5sum: 915575ddd7a050a05c2876068e22c169 Description: debug symbols for i3lock-color Build-Ids: c27c8b95a71a5d97dfc5ffbb01b667dabe70cf4e Package: iaxflood Version: 0.1-1kali4 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 25 Depends: libc6 (>= 2.34) Homepage: http://www.hackingexposedvoip.com/sec_tools.html Priority: optional Section: net Filename: pool/main/i/iaxflood/iaxflood_0.1-1kali4_amd64.deb Size: 5036 SHA256: f97a0c3b39bb091a1dbfadae1d9d9c60216ff457fa1d29cf20ea104ddeefeb95 SHA1: b3e98062f48b6543c112c21202ed437eb0712105 MD5sum: efe09daa58b669cb1f616a0042b661b8 Description: VoIP flooder tool A UDP Inter-Asterisk_eXchange (i.e. IAX) packet was captured from an IAX channel between two Asterisk IP PBX's. The content of that packet is the source of the payload for the attack embodied by this tool. While the IAX protocol header might not match the Asterisk PBX you'll attack with this tool, it may require more processing on the part of the PBX than a simple udpflood without any payload that even resembles an IAX payload. Package: iaxflood-dbgsym Source: iaxflood Version: 0.1-1kali4 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 19 Depends: iaxflood (= 0.1-1kali4) Priority: optional Section: debug Filename: pool/main/i/iaxflood/iaxflood-dbgsym_0.1-1kali4_amd64.deb Size: 4920 SHA256: 9474fba7fac711060b8d7c1dfd2136796029d1cc8b03bef3daed9b009f26848b SHA1: a471404a013ad4bf2bb3a7f50b2367937199d3e8 MD5sum: bae1cab92b45d50a660e470e9e20111e Description: debug symbols for iaxflood Build-Ids: ef8773f3ac0aa6e905a213e0dabe31cbda42790a Package: ibombshell Version: 0~git20201107-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 5061 Depends: powershell, python3-termcolor, python3-pynput Homepage: https://github.com/Telefonica/ibombshell Priority: optional Section: misc Filename: pool/main/i/ibombshell/ibombshell_0~git20201107-0kali2_all.deb Size: 4430516 SHA256: 64cfa59c8f70b61f274c9c61e076caf244ba90ee4d794f07f01b3eaa26b6bdb0 SHA1: 032623c6161eac5fbea9659b3d9cafbadccc171e MD5sum: bc0169bd91684a71cbb9eaf3835b011e Description: Dynamic Remote Shell This package contains a tool written in Powershell that allows you to have a prompt at any time with post-exploitation functionalities (and in some cases exploitation). It is a shell that is downloaded directly to memory providing access to a large number of pentesting features. These functionalities can be downloaded directly to memory, in the form of a Powershell function. This form of execution is known as everywhere. . In addition, ibombshell provides a second execution mode called Silently, so the pentester can execute an instance of ibombshell (called warrior). The compromised computer will be connected to a C2 panel through HTTP. Therefore, it will be possible to control the warrior and be able to load functions in memory that help the pentester. This is happening whithin the post-exploitation phase. Package: ident-user-enum Version: 1.0-0kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 12 Depends: perl, libnet-ident-perl, libio-socket-ip-perl Homepage: https://pentestmonkey.net/tools/user-enumeration/ident-user-enum Priority: optional Section: utils Filename: pool/main/i/ident-user-enum/ident-user-enum_1.0-0kali3_all.deb Size: 2992 SHA256: a5079fe452bc6b6537c49a4836163c964ba0d52ff2b09e22e596dceb859d20c1 SHA1: b9615c9362cc9638b529f41983d74178d0f28d24 MD5sum: 3552b8cce998b96fefec45e3539d750d Description: Query ident to determine the owner of a TCP network process This package is a simple PERL script to query the ident service (113/TCP) in order to determine the owner of the process listening on each TCP port of a target system. . This can help to prioritise target service during a pentest (you might want to attack services running as root first). Alternatively, the list of usernames gathered can be used for password guessing attacks on other network services. Package: imhex Version: 1.35.4-0kali2 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 60457 Depends: libbz2-1.0, libc6 (>= 2.38), libcurl4t64 (>= 7.56.1), libdbus-1-3 (>= 1.9.16), libfmt9 (>= 9.1.0+ds1), libfreetype6 (>= 2.2.1), libgcc-s1 (>= 4.2), libgl1, libglfw3 (>= 3.3), liblzma5 (>= 5.1.1alpha+20120614), libmagic1t64 (>= 5.12), libmbedcrypto7t64 (>= 2.28.0), libstdc++6 (>= 14), libyara10 (>= 4.0.0~), libzstd1 (>= 1.5.5), zlib1g (>= 1:1.1.4) Recommends: imhex-patterns (>= 1.29.0) Homepage: https://github.com/WerWolv/ImHex Priority: optional Section: misc Filename: pool/main/i/imhex/imhex_1.35.4-0kali2_amd64.deb Size: 11102652 SHA256: b6c2bee086e27e56888619d10afd7bd49a3ec9f8cd51409bc52e812fdeb29ee3 SHA1: 0243d015bbe9ccc8c7eb3a37fa51deb45d5ed44d MD5sum: 8c5b8e06acd432d276ea5aa6679786fd Description: Hex Editor for Reverse Engineers, Programmers This package contains a Hex Editor for Reverse Engineers, Programmers and people who value their retinas when working at 3 AM. Package: imhex-dbgsym Source: imhex Version: 1.35.4-0kali2 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 141230 Depends: imhex (= 1.35.4-0kali2) Priority: optional Section: debug Filename: pool/main/i/imhex/imhex-dbgsym_1.35.4-0kali2_amd64.deb Size: 139815088 SHA256: 3083ece10017ed8b00022aabc43ffdd404edbae3c34c9e4a20fb9eb7b8d441b8 SHA1: 5147a8280033dc04b928851f28a85c8bfd20a70a MD5sum: 0d692d13aa160fe515b538aa2869cea9 Description: debug symbols for imhex Build-Ids: 252db6531b25b39ccb4994d31cfb9bb3ad841df1 391386262f4ecb3bf63fbcd04c82b0bce9cd7d24 64d84564cadbca0bb9cc0a4f251d977d707f34bb 6c616eedfacb1925a0ba500695b0271dcae2bf6a 7d60c1adcdd632e254519c19a2be15b37600b227 835ffa89dc4e07da7b620550e54a0641dd6ffd71 a4ebfdda63c505e1704fa8d075e5e26539879001 a65c0f885fb0d67e5ef22db9cd5e7f22ccb3bf05 a74c9a614a2cd425a93a04239b00daf4dc8d39d4 b5dd7e53c125147309195af75045ce8c975f240a d0f96288a00c3646a5b41f6cd4e34e8df84f0d39 d94cc57ea7d5dd5565ce7ad0cab728b430a3e42f e4618fd865e92abaa2d1e3f3c668cb0c202bd0cf Package: imhex-patterns Version: 1.35.4-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 3690 Homepage: https://github.com/WerWolv/ImHex-Patterns Priority: optional Section: misc Filename: pool/main/i/imhex-patterns/imhex-patterns_1.35.4-0kali1_all.deb Size: 404332 SHA256: f58af4c3fe74953c8808de881a7d871a68b001445e20adebb8d7493a6d2b1be1 SHA1: 59d58cbbb321c432724ad92ccc7ee55a716b9a1e MD5sum: 36c98167918ccf38baf33b35452bcaf8 Description: ImHex Database This package contains a database for files to use with the ImHex Hex Editor. It currently contains: * Patterns - Binary Format definitions for the Pattern Language * Pattern Libraries - Libraries that make using the Pattern Language easier * Magic Files - Custom magic file definitions for the use with libmagic * Encodings - Custom encodings in the .tbl format * Data Processor Nodes - Custom nodes made for ImHex's Data Processor * Themes - Custom themes for ImHex * Constants - Constants definition files * Scripts - Various scripts to generate code or automate some tasks * Yara - Custom Yara rules Package: impacket-scripts Version: 1.10 Architecture: all Maintainer: Kali Developers Installed-Size: 65 Depends: python3-impacket (>= 0.12.0), python3-dnspython, python3-dsinternals, python3-ldap3 (>= 2.5.0), python3-ldapdomaindump, python3-pcapy Breaks: python-impacket (<< 0.9.18) Replaces: python-impacket (<< 0.9.18) Priority: optional Section: misc Filename: pool/main/i/impacket-scripts/impacket-scripts_1.10_all.deb Size: 3288 SHA256: 2004a3f852e23458072b5c57ec843d38e9a0a90c93bd6f4a2f36f89bffbec6bb SHA1: 90c63a79f86145d9fec94971df883eed35b6cb66 MD5sum: 4d8fe8cfddb93d78ebb687f8918f80c4 Description: Links to useful impacket scripts examples This package contains links to useful impacket scripts. It's a separate package to keep impacket package from Debian and have the useful scripts in the path for Kali. Package: init Source: init-system-helpers Version: 1.67+kali1 Architecture: amd64 Protected: yes Maintainer: Kali Developers Installed-Size: 17 Pre-Depends: systemd-sysv | sysvinit-core Multi-Arch: foreign Priority: important Section: metapackages Filename: pool/main/i/init-system-helpers/init_1.67+kali1_amd64.deb Size: 6596 SHA256: 687ea5eda3e601bb15201c61f006abc735876fcde5bb8c776a3ff56dd68f6222 SHA1: b51dd7ea2e3d77073b3f53201294324761aa9a99 MD5sum: 568832db797f8e9125f6e8fd987fea2d Description: metapackage ensuring an init system is installed This package is a metapackage which allows you to select from the available init systems while ensuring that one of these is available on the system at all times. Important: yes Original-Maintainer: Debian systemd Maintainers Package: init-system-helpers Version: 1.67+kali1 Architecture: all Essential: yes Maintainer: Kali Developers Installed-Size: 134 Depends: usrmerge | usr-is-merged Multi-Arch: foreign Priority: required Section: admin Filename: pool/main/i/init-system-helpers/init-system-helpers_1.67+kali1_all.deb Size: 40488 SHA256: 36738ffae94d1f779b726a59604da17f354ee951aed537241ced148212863642 SHA1: 271d66a2eaa8ec10b2e7e09a19bb6a2c7404781e MD5sum: c8b3ef186d4a3f1ce249cec03f4e0910 Description: helper tools for all init systems This package contains helper tools that are necessary for switching between the various init systems that Debian contains (e. g. sysvinit or systemd). An example is deb-systemd-helper, a script that enables systemd unit files without depending on a running systemd. . It also includes the "service", "invoke-rc.d", and "update-rc.d" scripts which provide an abstraction for enabling, disabling, starting, and stopping services for all supported Debian init systems as specified by the policy. . While this package is maintained by pkg-systemd-maintainers, it is NOT specific to systemd at all. Maintainers of other init systems are welcome to include their helpers in this package. Original-Maintainer: Debian systemd Maintainers Package: inspy Version: 3.0.0-0kali4 Architecture: all Maintainer: Kali Developers Installed-Size: 45 Depends: python3:any, python3-bs4, python3-requests Homepage: https://github.com/gojhonny/InSpy Priority: optional Section: misc Filename: pool/main/i/inspy/inspy_3.0.0-0kali4_all.deb Size: 9672 SHA256: b90a0b787bbda887084b1ccd4039d7460b2525261b7bcc3f91327413eb52a60b SHA1: ab5e87139066278b9429d454a1615397600c3083 MD5sum: 598d4860e79c68cfc49c65fa3b366611 Description: LinkedIn enumeration tool This package contains a Python based LinkedIn enumeration tool. . You will need an API key from HunterIO. Package: intrace Version: 1.6-0kali2 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 52 Depends: libc6 (>= 2.34) Homepage: https://github.com/robertswiecki/intrace Priority: optional Section: net Filename: pool/main/i/intrace/intrace_1.6-0kali2_amd64.deb Size: 17320 SHA256: 91d21daa56a75f69213936ea61aa487c408526b3906128166b5abb2488eceaa5 SHA1: 3c66d063e81c8cb0083ccf47e54334f6149dea01 MD5sum: e6d66d5e20c68db14e188ab3ad4515f9 Description: Traceroute-like application piggybacking on existing TCP connections InTrace is a traceroute-like application that enables users to enumerate IP hops exploiting existing TCP connections, both initiated from local network (local system) or from remote hosts. It could be useful for network reconnaissance and firewall bypassing. Package: intrace-dbgsym Source: intrace Version: 1.6-0kali2 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 46 Depends: intrace (= 1.6-0kali2) Priority: optional Section: debug Filename: pool/main/i/intrace/intrace-dbgsym_1.6-0kali2_amd64.deb Size: 31016 SHA256: ff344758f63c84b05e7dae1e8b5bd7034598289f01cb891c64ef7376687b4a33 SHA1: 707109196a67b772d4a2fe62cc5f6876aa58e1b9 MD5sum: ed179f0d02fd9d9342cae043bdf6ceb1 Description: debug symbols for intrace Build-Ids: 172a2b10d628234679456ddfd3649da97946f63f Package: inviteflood Version: 2.0-1kali2 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 33 Depends: libc6 (>= 2.34), libnet1 (>= 1.1.2.1) Homepage: http://www.hackingvoip.com/sec_tools.html Priority: optional Section: utils Filename: pool/main/i/inviteflood/inviteflood_2.0-1kali2_amd64.deb Size: 12220 SHA256: 264a1c8e86c84d258cd79d5fc8e0b679739110a98b94e868884093de34befbcb SHA1: 79272aa6fed711126f5a005f270f3234cdbdf658 MD5sum: a8b7053f591b3bd98ae228c60395fa32 Description: SIP/SDP INVITE message flooding over UDP/IP A tool to perform SIP/SDP INVITE message flooding over UDP/IP. It was tested on a Linux Red Hat Fedora Core 4 platform (Pentium IV, 2.5 GHz), but it is expected this tool will successfully build and execute on a variety of Linux distributions. Package: inviteflood-dbgsym Source: inviteflood Version: 2.0-1kali2 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 24 Depends: inviteflood (= 2.0-1kali2) Priority: optional Section: debug Filename: pool/main/i/inviteflood/inviteflood-dbgsym_2.0-1kali2_amd64.deb Size: 8228 SHA256: 3c47b28d9acd3f1f2c6addcd3ed21e57297df678a561063f103e39f2a22b0c02 SHA1: d56d2f4816e94120a57edf327c25531befe276b3 MD5sum: b79a4b3897c5207bee549599ffb3f49c Description: debug symbols for inviteflood Build-Ids: 957152c4f6f5172ea9a517d67c420969feaffe1f Package: iptoasn Source: golang-github-jamesog-iptoasn Version: 0.1.0-0kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 2611 Depends: libc6 (>= 2.34) Built-Using: golang-1.22 (= 1.22.5-1), golang-github-mattn-go-runewidth (= 0.0.15-2), golang-github-olekukonko-tablewriter (= 0.0.5-2), golang-github-pkg-errors (= 0.9.1-3), golang-github-rivo-uniseg (= 0.4.7-1) Homepage: https://github.com/jamesog/iptoasn Priority: optional Section: misc Filename: pool/main/g/golang-github-jamesog-iptoasn/iptoasn_0.1.0-0kali1_amd64.deb Size: 850260 SHA256: 99be74f6541be61531c2fdb5d68a3a7dbae702e6438a955e5a60152761096eb1 SHA1: 2c21d840f3d58152c471536841d2adb135fd7b7c MD5sum: 56598bef22587d3a0c40b595d81afcf7 Description: Library for using Team Cymru's IP to ASN mapping service (program) iptoasn uses Team Cymru's IP to ASN mapping service for querying BGP origin information about a given IP address. It supports both IPv4 and IPv6. Package: iptoasn-dbgsym Source: golang-github-jamesog-iptoasn Version: 0.1.0-0kali1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 1087 Depends: iptoasn (= 0.1.0-0kali1) Priority: optional Section: debug Filename: pool/main/g/golang-github-jamesog-iptoasn/iptoasn-dbgsym_0.1.0-0kali1_amd64.deb Size: 919368 SHA256: 7092b018fd94544a05e85f880ffb861a0189d95ceb71882c9e98c2a83beac741 SHA1: b37a4c4b89f3eb61b84815274f74c146f7896947 MD5sum: c444507bf9a73479aa3faad6cb8aecdd Description: debug symbols for iptoasn Build-Ids: 988680e782008d87e99b3d0e23a4d84d79b37e28 Package: ipv6toolkit Source: ipv6toolkit (2.1+git20220930-0kali2) Version: 2.1+git20220930-0kali2+b1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 3538 Depends: libc6 (>= 2.34), libpcap0.8t64 (>= 0.9.8), ieee-data Breaks: ipv6-toolkit (<< 2.1+git20220930) Replaces: ipv6-toolkit (<< 2.1+git20220930) Provides: ipv6-toolkit Homepage: https://www.si6networks.com/tools/ipv6toolkit/ Priority: optional Section: utils Filename: pool/main/i/ipv6toolkit/ipv6toolkit_2.1+git20220930-0kali2+b1_amd64.deb Size: 650372 SHA256: 7eb79802a319c9967aa4bc697705d6635051b809ea861aaedd9e430f741e92aa SHA1: a20c2d220cea9a2bbe448a81186d9c2a144b8a80 MD5sum: 14a05693d3ddca8c4e1e56e1bd27ef8c Description: IPv6 assessment and troubleshooting tools Included tools: - addr6: An IPv6 address analysis and manipulation tool. - flow6: A tool to perform a security asseessment of the IPv6 Flow Label. - frag6: A tool to perform IPv6 fragmentation-based attacks and to perform a security assessment of a number of fragmentation-related aspects. - icmp6: A tool to perform attacks based on ICMPv6 error messages. - jumbo6: A tool to assess potential flaws in the handling of IPv6 Jumbograms. - na6: A tool to send arbitrary Neighbor Advertisement messages. - ni6: A tool to send arbitrary ICMPv6 Node Information messages, and assess possible flaws in the processing of such packets. - ns6: A tool to send arbitrary Neighbor Solicitation messages. - ra6: A tool to send arbitrary Router Advertisement messages. - rd6: A tool to send arbitrary ICMPv6 Redirect messages. - rs6: A tool to send arbitrary Router Solicitation messages. - scan6: An IPv6 address scanning tool. - tcp6: A tool to send arbitrary TCP segments and perform a variety of TCP- based attacks. Package: ipv6toolkit-dbgsym Source: ipv6toolkit (2.1+git20220930-0kali2) Version: 2.1+git20220930-0kali2+b1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 1195 Depends: ipv6toolkit (= 2.1+git20220930-0kali2+b1) Priority: optional Section: debug Filename: pool/main/i/ipv6toolkit/ipv6toolkit-dbgsym_2.1+git20220930-0kali2+b1_amd64.deb Size: 966628 SHA256: 50de8408caaa98e5f854e6551b1f48c8316a5796459027a4a145eea70cf09322 SHA1: 3563849fb26077f835f48c1aa5f6a73ee4397563 MD5sum: 8cc5177b67e23159ab9d752858fc4534 Description: debug symbols for ipv6toolkit Build-Ids: 063752813008fca7eb5166064d4cb59f6160339b 25983d07b9906ee78d71d76f277ecdafb14efa1c 2ae60e3980b75cbdb8acfdf37e3c0d988108a2a2 388155f1926317c1f5e9cbd447351a96194bff72 3ded9d9f8e5357f64f46ab3cd0659917d83a677a 3f0b28c7050c5e7ebb828c9f29a44282a7fc305d 4159afad6efc79234fb7f646156e6aa24c91675e 4a5a4f1233ea2a0998bde226a8a277e9dd177701 6ed1dd0a2b6f8d21ee66a136b4f089a6d971b7b1 7195ec03757ce1587e1e6fbe949dab477f2d50f6 77a808017c53c10de4efd5dd3446ec21556a7104 af3d0b459a3c7e61e1fd5b06b448ce55fecd6dba b1776b97ba5424b167bc642d49738437dda21478 c0e723bbb3462d4989c7aa2de95d21c0654151e7 e365261d5a8bdae754c3fe351e160b930d3ed6fc f703c90c155aec2da36e6fa59ad8495090bd1022 Package: ismtp Version: 1.6+git20190922-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 40 Depends: python3:any Homepage: https://github.com/altjx/ipwn/ Priority: optional Section: utils Filename: pool/main/i/ismtp/ismtp_1.6+git20190922-0kali2_all.deb Size: 8636 SHA256: 1fe4c7eed070baee3f7d1040a0fe62bb3abbaa4c2fc1f8b6b9c7587e4cf58fba SHA1: 4be3e24f77df53dcdcf1818d68a4e9a1901e9a6e MD5sum: 34e03b1d9f1a46add66c9190f9c754cb Description: SMTP user enumeration and testing tool Test for SMTP user enumeration (RCPT TO and VRFY), internal spoofing, and relay. Package: isr-evilgrade Version: 2.0.9-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 13464 Depends: perl, libdata-dump-perl, libdigest-md5-file-perl, librpc-xml-perl Homepage: https://github.com/infobyte/evilgrade Priority: optional Section: utils Filename: pool/main/i/isr-evilgrade/isr-evilgrade_2.0.9-0kali2_all.deb Size: 7721384 SHA256: 47804d7ceee8288671bffd7cdbc2a3cdeeb0de152e0dffb36677e3f51f583a7c SHA1: d288445a44aef4bcdd4cca4bc4da76744421fb11 MD5sum: 8dbd39bd7206a014c3f04c361ec71c06 Description: Evilgrade framework Evilgrade is a modular framework that allows the user to take advantage of poor upgrade implementations by injecting fake updates. It comes with pre-made binaries (agents), a working default configuration for fast pentests, and has it's own WebServer and DNSServer modules. Easy to set up new settings, and has an autoconfiguration when new binary agents are set. Package: ivre Version: 0.9.21-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 18588 Depends: python3-bottle, python3-cryptography, python3-dbus, python3-matplotlib, python3-mysqldb, python3-openssl, python3-pil, python3-psycopg2, python3-pymongo, python3-sqlalchemy, python3-tinydb, libjs-sphinxdoc, python3:any Recommends: nmap, zeek Suggests: ivre-doc Homepage: https://ivre.rocks Priority: optional Section: utils Filename: pool/main/i/ivre/ivre_0.9.21-0kali1_all.deb Size: 7328184 SHA256: b2152cdb7c7f08180770b96673cbeb18862b695a7acd713dd1a3b5242385057f SHA1: 239ec184fd6ef77fa4289dc608647c98d10e19ae MD5sum: 1308b2ec6c0aab7a39c3606c733c272e Description: network recon framework IVRE or DRUNK This package contains IVRE (Instrument de veille sur les réseaux extérieurs) or DRUNK (Dynamic Recon of UNKnown networks), a network recon framework, including tools for passive recon (flow analytics relying on Bro, Argus, Nfdump, fingerprint analytics based on Bro and p0f and active recon. . IVRE uses Nmap to run scans, can use ZMap as a pre-scanner; IVRE can also import XML output from Nmap and Masscan. Package: ivre-doc Source: ivre Version: 0.9.21-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 9049 Depends: libjs-jquery (>= 3.6.0), libjs-sphinxdoc (>= 7.4), sphinx-rtd-theme-common (>= 2.0.0+dfsg) Homepage: https://ivre.rocks Priority: optional Section: doc Filename: pool/main/i/ivre/ivre-doc_0.9.21-0kali1_all.deb Size: 4735820 SHA256: 9faec352c8c9b6510574544334c49f1a4ee3484051648227d337382d0e5e64f1 SHA1: 8467ef944971ce90d52f77edad7f501039608998 MD5sum: 96ce4f712932d51299d7d6b6a22255c0 Description: Documentation for IVRE package This package contains the documentation for IVRE (Instrument de veille sur les réseaux extérieurs) or DRUNK (Dynamic Recon of UNKnown networks), a network recon framework, including tools for passive recon (flow analytics relying on Bro, Argus, Nfdump, fingerprint analytics based on Bro and p0f and active recon. . IVRE uses Nmap to run scans, can use ZMap as a pre-scanner; IVRE can also import XML output from Nmap and Masscan. Package: jadx Version: 1.5.0-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 111951 Depends: default-jre Homepage: https://github.com/skylot/jadx Priority: optional Section: utils Filename: pool/main/j/jadx/jadx_1.5.0-0kali2_all.deb Size: 104100448 SHA256: 34befe2ad528a6de81226c21878108a9358467c647d3a71079a5375dfb8863fd SHA1: 388fb0ef82eb18c36340c1f264b001de00ca94ec MD5sum: bd9f3c2938a944168d4f149ba67d8f5e Description: Dex to Java decompiler This package contains a Dex to Java decompiler. It contains a command line and GUI tools for produce Java source code from Android Dex and Apk files. . Main features: - decompile Dalvik bytecode to java classes from APK, dex, aar and zip files - decode AndroidManifest.xml and other resources from resources.arsc - deobfuscator included . jadx-gui features: - view decompiled code with highlighted syntax - jump to declaration - find usage - full text search Package: javasnoop Version: 1.1-rc2-1kali4 Architecture: all Maintainer: Kali Developers Installed-Size: 13462 Depends: default-jdk Priority: optional Section: utils Filename: pool/main/j/javasnoop/javasnoop_1.1-rc2-1kali4_all.deb Size: 10458140 SHA256: 3860073e933e3283933e8eb207ebb0f1129722cab1880e83a0520ac7827a5b42 SHA1: 51293af7769014b6039178a2fb79ffd88369b327 MD5sum: 2cca81a029e7c259c9d7f1ea758ee219 Description: Intercept Java applications locally Normally, without access to the original source code, testing the security of a Java client is unpredictable at best and unrealistic at worst. With access the original source, you can run a simple Java program and attach a debugger to it remotely, stepping through code and changing variables where needed. Doing the same with an applet is a little bit more difficult. JavaSnoop attempts to solve this problem by allowing you attach to an existing process (like a debugger) and instantly begin tampering with method calls, run custom code, or just watch what's happening on the system. Package: jboss-autopwn Version: 0.1-1kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 114 Depends: curl, metasploit-framework Homepage: https://github.com/SpiderLabs/jboss-autopwn Priority: optional Section: utils Filename: pool/main/j/jboss-autopwn/jboss-autopwn_0.1-1kali2_all.deb Size: 67084 SHA256: 69e896b23aee07cf3aea8a3bd9e160dd2d8432bab82bd2a3838c46177dfb5a55 SHA1: cc4b552d8b5d6fe08f7f6b32207c842f710fce23 MD5sum: a69c463833f6d77c80f09cca54ac6a8f Description: JBoss script for obtaining remote shell access This JBoss script deploys a JSP shell on the target JBoss AS server. Once deployed, the script uses its upload and command execution capability to provide an interactive session. . Features include: - Multiplatform support - tested on Windows, Linux and Mac targets - Support for bind and reverse bind shells - Meterpreter shells and VNC support for Windows targets Package: jd-gui Version: 1.6.6-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 1465 Depends: default-jre, java-wrappers Homepage: http://jd.benow.ca/ Priority: optional Section: utils Filename: pool/main/j/jd-gui/jd-gui_1.6.6-0kali1_all.deb Size: 1287092 SHA256: 08590a88261d5a5b8139ecd0d6521fe0c48eb6d26e7a8d19404862a5013688e3 SHA1: 741f2912fdb77411c543e6a416dbc75a100ea63d MD5sum: 5f56edd7be699a79131b8ef5db3bba52 Description: GUI Java .class decompiler JD-GUI is a standalone graphical utility that displays Java source codes of ".class" files. You can browse the reconstructed source code with the JD-GUI for instant access to methods and fields. Package: john Version: 1.9.0-Jumbo-1+git20211102-0kali9 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 79494 Depends: john-data (= 1.9.0-Jumbo-1+git20211102-0kali9), libc6 (>= 2.38), libcrypt1 (>= 1:4.1.0), libgmp10 (>= 2:6.3.0+dfsg), libgomp1 (>= 4.9), libpcap0.8t64 (>= 0.9.8), libssl3t64 (>= 3.0.0), zlib1g (>= 1:1.1.4) Suggests: wordlist Homepage: https://github.com/magnumripper/JohnTheRipper Priority: optional Section: admin Filename: pool/main/j/john/john_1.9.0-Jumbo-1+git20211102-0kali9_amd64.deb Size: 14068160 SHA256: b8b9172e84098a4a33cd0cd73787ca259f50fa8d237386a4f9a9e894b144ad3c SHA1: a2628285d6b00d92bd647d8e930557733756e72f MD5sum: 173474fdbb7dd483c077864cddf6597a Description: active password cracking tool John the Ripper is a tool designed to help systems administrators to find weak (easy to guess or crack through brute force) passwords, and even automatically mail users warning them about it, if it is desired. . Besides several crypt(3) password hash types most commonly found on various Unix flavors, supported out of the box are Kerberos AFS and Windows NT/2000/XP/2003 LM hashes, plus several more with contributed patches. Original-Maintainer: Debian Security Tools Package: john-data Source: john Version: 1.9.0-Jumbo-1+git20211102-0kali9 Architecture: all Maintainer: Kali Developers Installed-Size: 62541 Depends: python3:any Suggests: python3, ruby Enhances: john Breaks: john (<= 1.7.2-1) Homepage: https://github.com/magnumripper/JohnTheRipper Priority: optional Section: admin Filename: pool/main/j/john/john-data_1.9.0-Jumbo-1+git20211102-0kali9_all.deb Size: 22757752 SHA256: 5a58cc87d2fe5946a36cf1e14002b5d75830bea22d5d9598a9464a25f8f15f6d SHA1: 85d80e509922953ee8f576020e96f436dba8dc18 MD5sum: 85b3b0ea15bb13969ff272beed930c36 Description: active password cracking tool - character sets John the Ripper is a tool designed to help systems administrators to find weak (easy to guess or crack through brute force) passwords, and even automatically mail users warning them about it, if it is desired. . This package contains architecture-independent character sets usable by john and architecture-independent scripts. Original-Maintainer: Debian Security Tools Package: john-dbgsym Source: john Version: 1.9.0-Jumbo-1+git20211102-0kali9 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 54060 Depends: john (= 1.9.0-Jumbo-1+git20211102-0kali9) Priority: optional Section: debug Filename: pool/main/j/john/john-dbgsym_1.9.0-Jumbo-1+git20211102-0kali9_amd64.deb Size: 50448568 SHA256: f5445f705e4d85e9d0fb4c435b3ad9b061ed2f0dbacdcdee8ab887398f463deb SHA1: 78583399751498ac5db6a0db98329a1e6a4cce75 MD5sum: a721e37d24ae95119370f59f1bf05289 Description: debug symbols for john Build-Ids: 03b5facb2ba0271d4ed79d0b86dcd9d91ea8ae6b 0cfabcea6a44dfabecbc52d1a65c50a8deaa009d 15db11e802d85000f5e8ecee1c01ef1ac2ed559d 165324d748c5b3c3fcee0230a7ef1d39a5accf6b 16c38363b777f0196687506b7ea0c655a3d94cad 1b95cafb5e0b22e2920b33cff5abe6e4f43ab49f 31315c707054ac602bd4a24160d9f31588a92725 554557c3e479f2fd4b67333118610f1ba2b231a0 587a3e15cab393d05d2af21842ef9f931f66ba0a 6ba72c2d9736ea4f6bb7a285477a4ab4aab736f7 f548b70ba6770411a97cd446e3a552465ab341e4 fd0280ade2c56b69887842d3e646a9bcb8321a41 Original-Maintainer: Debian Security Tools Package: johnny Source: johnny (2.2+git20160807-0kali2) Version: 2.2+git20160807-0kali2+b1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 922 Depends: libc6 (>= 2.34), libgcc-s1 (>= 3.0), libqt5core5t64 (>= 5.15.1), libqt5gui5t64 (>= 5.8.0) | libqt5gui5-gles (>= 5.8.0), libqt5widgets5t64 (>= 5.2.0~alpha1), libstdc++6 (>= 5), john Homepage: https://openwall.info/wiki/john/johnny Priority: optional Section: utils Filename: pool/main/j/johnny/johnny_2.2+git20160807-0kali2+b1_amd64.deb Size: 545116 SHA256: 3c6a7691d299fb3ae361a5756d95a98010a1411a0fa8b497a065ad3eb30b62f9 SHA1: 6fe26e8c8082859802aea05e0f30fd13a0c94990 MD5sum: 16075dd3e2013ae76999056e9bc08a6b Description: GUI for John the Ripper Johnny is provides a GUI for the John the Ripper password cracking tool. Package: johnny-dbgsym Source: johnny (2.2+git20160807-0kali2) Version: 2.2+git20160807-0kali2+b1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 2805 Depends: johnny (= 2.2+git20160807-0kali2+b1) Priority: optional Section: debug Filename: pool/main/j/johnny/johnny-dbgsym_2.2+git20160807-0kali2+b1_amd64.deb Size: 2778120 SHA256: bef545c33324e9488da16a23ca72558aa3ddc8ce4366e571599de69679dfa4af SHA1: 58864e66d56c47b02053a580c964ef6b30b45596 MD5sum: d41e4ab78bd2a08cca99d30df2e2d091 Description: debug symbols for johnny Build-Ids: 68f865a4e64559774bc5684634b6dd2260031292 Package: joomscan Version: 0.0.7-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 274 Depends: perl, libwww-perl, liblwp-protocol-https-perl, libregexp-common-perl Homepage: https://www.owasp.org/index.php/Category:OWASP_Joomla_Vulnerability_Scanner_Project Priority: optional Section: utils Filename: pool/main/j/joomscan/joomscan_0.0.7-0kali2_all.deb Size: 64320 SHA256: 195235edcb7236d4094104588ba3eff422af670a7588b372ec9daef3b797b344 SHA1: 8c4e91421a58aad043ff254806221e73fd0382f2 MD5sum: 2310c44a14f4dade792dd48be659ca85 Description: OWASP Joomla Vulnerability Scanner Project This package contains JoomScan, short for [Joom]la Vulnerability [Scan]ner. It's a project in perl programming language to detect Joomla CMS vulnerabilities and analysis them. Package: joplin Version: 3.1.17+ds-0kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 725825 Depends: libasound2t64 (>= 1.0.17), libatk-bridge2.0-0t64 (>= 2.5.3), libatk1.0-0t64 (>= 2.2.0), libatspi2.0-0t64 (>= 2.9.90), libc6 (>= 2.34), libcairo2 (>= 1.6.0), libcups2t64 (>= 1.7.0), libdbus-1-3 (>= 1.9.14), libdrm2 (>= 2.4.75), libexpat1 (>= 2.1~beta3), libgbm1 (>= 17.1.0~rc2), libgcc-s1 (>= 3.0), libglib2.0-0t64 (>= 2.38.0), libgtk-3-0t64 (>= 3.9.10), libnspr4 (>= 2:4.9-2~), libnss3 (>= 2:3.30), libpango-1.0-0 (>= 1.14.0), libstdc++6 (>= 4.1.1), libx11-6 (>= 2:1.4.99.1), libxcb1 (>= 1.9.2), libxcomposite1 (>= 1:0.4.5), libxdamage1 (>= 1:1.1), libxext6, libxfixes3, libxkbcommon0 (>= 0.5.0), libxrandr2, nodejs Homepage: https://github.com/laurent22/joplin Priority: optional Section: utils Filename: pool/main/j/joplin/joplin_3.1.17+ds-0kali1_amd64.deb Size: 152223876 SHA256: b1306b82b4f5cfa9de8c7f68b1701de1c66e2239ec92e0b52fc696da042dc0fd SHA1: bd90894745766f9fc64bc1b61d3a3c8298afd0d2 MD5sum: 71da07a198e2e4cbdfdc8de67a9326a2 Description: open source note taking and to-do application This package contains a free, open source note taking and to-do application, which can handle a large number of notes organised into notebooks. The notes are searchable, can be copied, tagged and modified either from the applications directly or from your own text editor. The notes are in Markdown format. . Notes exported from Evernote via .enex files can be imported into Joplin, including the formatted content (which is converted to Markdown), resources (images, attachments, etc.) and complete metadata (geolocation, updated time, created time, etc.). Plain Markdown files can also be imported. . The notes can be synchronised with various cloud services including Nextcloud, Dropbox, OneDrive, WebDAV or the file system (for example with a network directory). When synchronising the notes, notebooks, tags and other metadata are saved to plain text files which can be easily inspected, backed up and moved around. Package: joplin-cli Source: joplin Version: 3.1.17+ds-0kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 1705437 Depends: libc6 (>= 2.34), libcairo2 (>= 1.15.8), libfreetype6 (>= 2.2.1), libgcc-s1 (>= 4.2), libgdk-pixbuf-2.0-0 (>= 2.22.0), libgif7 (>= 5.1), libglib2.0-0t64 (>= 2.16.0), libharfbuzz0b (>= 0.6.0), libjpeg62-turbo (>= 1.3.1), libpango-1.0-0 (>= 1.44.3), libpangocairo-1.0-0 (>= 1.22.0), libpixman-1-0, libpng16-16t64 (>= 1.6.2), librsvg2-2 (>= 2.14.4), libsecret-1-0 (>= 0.18), libstdc++6 (>= 10.2), libuuid1 (>= 2.16), zlib1g (>= 1:1.1.4), nodejs Homepage: https://github.com/laurent22/joplin Priority: optional Section: utils Filename: pool/main/j/joplin/joplin-cli_3.1.17+ds-0kali1_amd64.deb Size: 202559312 SHA256: cd28a8a2760bee37fc836aa66144b8c2a27771f6eddebc51e9af06aeb4a53e2e SHA1: 7bba07e934db044de38153c92ff39b319bed86b2 MD5sum: 29c23b9b4604b9c7dd08265763620bc4 Description: open source note taking and to-do application (CLI) This package contains a free, open source note taking and to-do application, which can handle a large number of notes organised into notebooks. The notes are searchable, can be copied, tagged and modified either from the applications directly or from your own text editor. The notes are in Markdown format. . Notes exported from Evernote via .enex files can be imported into Joplin, including the formatted content (which is converted to Markdown), resources (images, attachments, etc.) and complete metadata (geolocation, updated time, created time, etc.). Plain Markdown files can also be imported. . The notes can be synchronised with various cloud services including Nextcloud, Dropbox, OneDrive, WebDAV or the file system (for example with a network directory). When synchronising the notes, notebooks, tags and other metadata are saved to plain text files which can be easily inspected, backed up and moved around. . This package contains the Command Line Interface. Package: joplin-cli-dbgsym Source: joplin Version: 3.1.17+ds-0kali1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 45298 Depends: joplin-cli (= 3.1.17+ds-0kali1) Priority: optional Section: debug Filename: pool/main/j/joplin/joplin-cli-dbgsym_3.1.17+ds-0kali1_amd64.deb Size: 38700816 SHA256: 8296c4f631092f5d64ee7d415345875ab6547c69cb4f08128bc9248b98f0c86e SHA1: 552d4cdd4cca5865517b59cb95f21d5c4f90a1d7 MD5sum: b8c9f9b00bdae5e8367a261488f3e5ec Description: debug symbols for joplin-cli Build-Ids: 028069a08b90a6450a90e8dbada19216c99d0c4f 15f854289e8286b5e0b0bae2d180fe70ce434f5c 2163c9c8604f45518b8dce99215a74dcecb2c16e 23b7b083ea57a65124d91db6369acc65efc3e9f1 2fb48f09ed5d668d0913a6fc91def2906b1d0098 36451cf72216ac0c362445958ff68e73452943f9 562b8a7429168b228a227c9703bc701ed5a7dc47 6a9ec8fa6eb33dc480eef0636d81f68084c75b75 6d453fe59676ea4fbfae5e76bce0adf62864c3bc 708e88336390eea1719b9f6a3f51c5a5c49a12e2 78ecbf1b7da777c43f2c6d39afb7ce52fdb7049b 7a5c61433211c9318e8924d452af97f159459c71 89959338dd8421c2885090842accd15d3663b441 9c0d5e2467ffe5ff8c208fdd561ecd6dc5a74209 9c35840cf8c6d12f63d9d301a28e6825c10d5eb3 a485a81570483af817987c22fefa3ce760899ebd b1324bd7f078b76a6a3d3b285eb92185fdbf1e0a c48cb757f74347039994dfb68da0c0c9504852fb c88906bfb16d0cff44aaff89d0d3a2759846298d d5be612c7bcc4f8cfef16e07d37a681cf19a2fbc dcc5144d7a670187204f01852c0186135ced2fef e3f9193dabf4b67786a69b7995d4502af895bd41 e55fed17b8f07960842c8ae2d88fd6601e5fceb1 e64c3054600aff08c9a429da60cdb50ccaf96240 f3fa2bc9a794ff14222c7cbc779e5bc5bfc960f3 f7447fd098c5ea9231617fb52ccb3506e7a6d0d6 Package: joplin-dbgsym Source: joplin Version: 3.1.17+ds-0kali1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 3884 Depends: joplin (= 3.1.17+ds-0kali1) Priority: optional Section: debug Filename: pool/main/j/joplin/joplin-dbgsym_3.1.17+ds-0kali1_amd64.deb Size: 2270148 SHA256: be340ba7f37067713fe02e8f3761a2318a541becf31988e2ed12690e8e4535d3 SHA1: 0bb3f75fe683722b90563b1103e087f20d06c5c3 MD5sum: 9e482ac4119763f7726aa3a20a987c5c Description: debug symbols for joplin Build-Ids: 09ff65463755b887e71c59f7b68228e92a84bd46 151f079fb274bc8b986bddea21c82a6b2ce21690 505e6458cd372d06edf63504b45add2342eced33 78e0e100f56ff0ac8894342351a1e880d628eabc ae738ae61b53556ed5410b97010d67864f55aea9 c7dd943c9a2f9568fcd82fa7baddb1f22f38fb22 ebcf8321804f5f0c88d2405500cb4654f5a6c811 f3a26db3f1c4644e02d50fa102282631595594df Package: jsp-file-browser Version: 1.2-0kali4 Architecture: all Maintainer: Kali Developers Installed-Size: 93 Depends: kali-defaults Suggests: tomcat8 | jetty9 Homepage: https://www.vonloesch.de/filebrowser.html Priority: optional Section: misc Filename: pool/main/j/jsp-file-browser/jsp-file-browser_1.2-0kali4_all.deb Size: 24184 SHA256: f6940d9daf2a7e90af9ab5b41be0208153bb5926953a6b0232ad0776fe4b8850 SHA1: 6abdfd7002a262cdf8dfe155e6e4585186da71f3 MD5sum: fc12c1f02f486e9273e1673ff9a72836 Description: File browser java server page This package contains an easy to use and easy to install file browser java server page. This JSP program allows remote web-based file access and manipulation. Features: - Create, copy, move, rename and delete files and directories - Shortkeys - View Files (pictures, movies, pdf, html,...) - Javascript filename filter - Edit textfiles - Upload files to the server (Status via Upload monitor) - Download files from the server - Download groups of files and folders as a single zip file that is created on the fly - Execute native commands on the server (e.g ls, tar, chmod,...) - View entries and unpack zip, jar, war and gz files on the server - Just one file, very easy to install (in fact, just copy it to the server) - Customizable layout via css file - Restrict file access via black or whitelist - Changeable to a read-only (with or without upload) solution Jsp file browser should work on any JSP1.1 compatible server (e.g. Tomcat>=3.0). It has been tested on Tomcat 4.0 and 5.5, Resin 2.1.7 and Jetty. Package: jsql-injection Source: jsql Version: 0.101-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 20080 Depends: default-jre, java-wrappers Conflicts: jsql (<< 0.82-0kali4) Breaks: kali-menu (<< 2017.2.0) Replaces: jsql (<< 0.82-0kali4) Provides: jsql Homepage: https://github.com/ron190/jsql-injection Priority: optional Section: utils Filename: pool/main/j/jsql/jsql-injection_0.101-0kali1_all.deb Size: 19201276 SHA256: 84dd70491ad791a14de2905262830e3b73aa88fac93e510c4a0b254a8600b7ca SHA1: d55b17aad0b0cc4db1ccc52cc2dbb247114ebd97 MD5sum: 6239e1dfbed09e65c92172a9855d5b31 Description: Java tool for automatic database injection jSQL Injection is a lightweight application used to find database information from a distant server. jSQL is free, open source and cross-platform (Windows, Linux, Mac OS X, Solaris). Package: juice-shop Version: 16.0.1-0kali6 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 1232192 Depends: adduser, lsof, npm, xdg-utils, libc6 (>= 2.34), libgcc-s1 (>= 3.0), libstdc++6 (>= 5.2), libnode115 Homepage: https://github.com/juice-shop/juice-shop Priority: optional Section: misc Filename: pool/main/j/juice-shop/juice-shop_16.0.1-0kali6_amd64.deb Size: 211622044 SHA256: 451001ae750e57ef1f5c2df878b62396c8311a3fbb1d3b760752babe4fc03d51 SHA1: bb5057c8b6aecc7c02762b46b54c3f29d1a879e3 MD5sum: cc52b35310105326a742fb61cf80f429 Description: insecure web application This package contains a modern and sophisticated insecure web application! It can be used in security trainings, awareness demos, CTFs and as a guinea pig for security tools! Juice Shop encompasses vulnerabilities from the entire OWASP Top Ten along with many other security flaws found in real-world applications! . WARNING: Do not upload it to your hosting provider's public html folder or any Internet facing servers, as they will be compromised. Package: juice-shop-dbgsym Source: juice-shop Version: 16.0.1-0kali6 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 312 Depends: juice-shop (= 16.0.1-0kali6) Priority: optional Section: debug Filename: pool/main/j/juice-shop/juice-shop-dbgsym_16.0.1-0kali6_amd64.deb Size: 69688 SHA256: 5f51d60468cdbb24168ef54f2f57ea8fd194b6f898515b315280581974c74f92 SHA1: b7557bef74358f5a31a3a1197dcd25bd6f0ff803 MD5sum: 3166155735c624ba9407b7a6acf7b8f1 Description: debug symbols for juice-shop Build-Ids: 0c002ea404eb30e8520a4502ba096613ede27bc9 58441f9c46d772a93ddd383ab03c9b9e31d2a628 96329e1a3ec7a307a73013097521d74efc81eeb7 Package: kaboxer Version: 1.1.4 Architecture: all Maintainer: Kali Developers Installed-Size: 205 Depends: docker.io | docker-ce, libfile-copy-recursive-perl, libyaml-libyaml-perl, sudo, perl:any, python3-docker, python3-dockerpty, python3-git, python3-jinja2, python3-packaging, python3-requests, python3-tabulate, python3-yaml, python3:any Homepage: https://gitlab.com/kalilinux/tools/kaboxer Priority: optional Section: devel Filename: pool/main/k/kaboxer/kaboxer_1.1.4_all.deb Size: 47996 SHA256: 3437ec3867e0ba3ae4120ae59cdd23c582b5dce947d85097b30c6b7e37803361 SHA1: 14f97a1c0cca8d19b74a85d25f19349256d5ca21 MD5sum: 613bcc6ff3a9a89ecae5bb043af0d4f9 Description: Framework to manage applications in containers Built for Kali Linux (and other Debian-based) systems, Kaboxer is a framework providing seamless integrations between applications shipped in containers and the host system. . It allows shipping applications that are hard to package properly or that need to run in isolation from the rest of the system. . The "kaboxer" command line tool can be used to: . - build container images - retrieve container images - run applications out of those containers - integrate those applications in the host system Package: kali-archive-keyring Version: 2024.1 Architecture: all Maintainer: Kali Developers Installed-Size: 15 Multi-Arch: foreign Priority: important Section: misc Filename: pool/main/k/kali-archive-keyring/kali-archive-keyring_2024.1_all.deb Size: 5008 SHA256: 3ddd5f591e1a8c97c10bbdbbaa0a0367e2203c5d103820af02d441472a800d74 SHA1: 7f87d29c95e8aa43e04d9ccf3080c0e5dc5f3bd4 MD5sum: 3aa15513b257750241b102ddc9c14e08 Description: GnuPG archive keys of the Kali archive The Kali project digitally signs its Release files. This package contains the archive keys used for that. Package: kali-autopilot Version: 3.4-0kali2 Architecture: all Maintainer: Malcolm Shore Installed-Size: 98 Depends: python3-easygui, python3-sarge, python3-wxgtk4.0, python3:any, python3-pymetasploit3 Homepage: https://gitlab.com/kalilinux/packages/kali-autopilot Priority: optional Section: misc Filename: pool/main/k/kali-autopilot/kali-autopilot_3.4-0kali2_all.deb Size: 20836 SHA256: 6c4992525584fe861b9aebc477ff3981f2cb15912e3a6c70dd48c3f637efc9f0 SHA1: 8b9b34c1e5e9e95bd4c2fecc4f3d2f8ca4b3f2a0 MD5sum: 6439ff641cbc0c64f5a5575646390304 Description: tool for automatic attack scripts in Kali Kali Autopilot is a tool to help develop automatic attack scripts for red and purple teaming. . It is primarily intended to create scripts that attack vulnerable machines in the Kali Purple platform for detection and response training but it is also useful for creating scripts used for penetration testing. Package: kali-community-wallpapers Version: 2024.1.0 Architecture: all Maintainer: Kali Developers Installed-Size: 81008 Priority: optional Section: misc Filename: pool/main/k/kali-community-wallpapers/kali-community-wallpapers_2024.1.0_all.deb Size: 81172924 SHA256: c05532c90818b03ff08e9985db189d3f3bd7c0e9602318b360caaab2b818ed11 SHA1: b7e8fd43d150d08c37f295d854dc762a652bfd1a MD5sum: cf7856b295477e8cf2b907b5c571cfe0 Description: Wallpapers generated by the community Wallpapers which have been created and submitted by the community, showing off Kali Linux. Package: kali-defaults Version: 2024.4.4 Architecture: all Maintainer: Kali Developers Installed-Size: 1453 Recommends: tree Breaks: gdm3 (<< 40), udev (<< 244-2) Multi-Arch: foreign Homepage: https://www.kali.org Priority: optional Section: utils Filename: pool/main/k/kali-defaults/kali-defaults_2024.4.4_all.deb Size: 468580 SHA256: 8205f04dcd44f7d110bbf048d83f02382ee1b978e05a9305b36ddba44fb5a93e SHA1: 0f90dfcaf7fcfaa584b836f4dcae79001a1abbeb MD5sum: 5792f2baecdf3f5b6521c1d4a06e252b Description: Kali default settings This package implements various default settings within Kali. . The size of this package (including its dependencies) should be rather limited because it is included in all Kali images, even minimalistic ones such as docker images. Package: kali-defaults-desktop Source: kali-defaults Version: 2024.4.4 Architecture: all Maintainer: Kali Developers Installed-Size: 28 Depends: dconf-gsettings-backend | gsettings-backend, kali-defaults, libglib2.0-bin Recommends: fonts-droid-fallback, fonts-noto-color-emoji Replaces: kali-defaults (<< 2020.4.0) Homepage: https://www.kali.org Priority: optional Section: utils Filename: pool/main/k/kali-defaults/kali-defaults-desktop_2024.4.4_all.deb Size: 10796 SHA256: de5142ab34c5f89eb0e2f82ba4e11f0c0b8e294ce6e9a471f8402f8fe12f423d SHA1: a667b937f29c9052f59f786f61ae18b4d0bc2f5b MD5sum: 776005f3c64bfb2610c8da1430393877 Description: Kali default settings for graphical desktops This package implements a subset of various default settings within Kali, in particular those that are used by graphical desktops. . The purpose of this package is mainly to host all configuration changes that have a high cost in terms of diskspace due to the size of the dependencies. This includes notably all gsettings overrides. Package: kali-desktop-base Source: kali-themes Version: 2024.4.8 Architecture: all Maintainer: Kali Developers Installed-Size: 48 Depends: kali-themes-common (= 2024.4.8) Priority: optional Section: misc Filename: pool/main/k/kali-themes/kali-desktop-base_2024.4.8_all.deb Size: 19300 SHA256: 08a0ec53eca261940b0a663bc83e6b5b1b5b4af4b594cbdb42745c3fd00c1b6e SHA1: ccc94b257f86bbcf2adeacc22b86b88afb5b1955 MD5sum: 738774628aee554e32b5549ba6ff77d4 Description: Kali version of Debian's desktop-base package This empty package provides hooks into the various alternatives defined by Debian's desktop-base to provide consistent Kali branding through the whole distribution. Package: kali-desktop-core Source: kali-meta Version: 2024.4.7 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 19 Depends: kali-archive-keyring, kali-defaults-desktop, kali-grant-root, kali-menu, kali-themes, haveged, firefox-esr | firefox, xdg-utils, dbus-user-session, dbus-x11, xserver-xorg-legacy Recommends: fuse3, orca Suggests: kali-root-login Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-desktop-core_2024.4.7_amd64.deb Size: 13760 SHA256: cabaf4e58826a83648ee6a0eb39b59c63990be1f5c3e0f5adb5436abc05f0bac SHA1: 7bba19f7f8cd539c50c171158d5c9e5bbf2c4de0 MD5sum: 45795bf8d856bddbaca17ddb531552b6 Description: Metapackage with dependencies common to all Kali's desktops This metapackage depends on Kali packages that should be installed on all desktop installations of Kali Linux. . This metapackage is a dependency of all kali-desktop-* packages. Package: kali-desktop-e17 Source: kali-meta Version: 2024.4.7 Architecture: all Maintainer: Kali Developers Installed-Size: 19 Depends: terminology, kali-desktop-core, kali-desktop-base, enlightenment, lightdm, suckless-tools, qt5ct, qt6ct, libeet-bin Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-desktop-e17_2024.4.7_all.deb Size: 13644 SHA256: f7480fcc66f6cf5e2100fd9dffdd4bc7d9599f80cbc23f2215335c9449584467 SHA1: 974c270e53cb3f85857683890c5d4999e4fedd8b MD5sum: 8086e4b70b8d4ed5bdd6f283e5c92245 Description: E17 based Kali desktop This metapackage installs a minimalistic Enlightenment E17 desktop on your Kali system. Package: kali-desktop-gnome Source: kali-meta Version: 2024.4.7 Architecture: all Maintainer: Kali Developers Installed-Size: 19 Depends: gnome-terminal, kali-desktop-core, adw-gtk3-kali, gdm3, gnome-control-center, gnome-menus, gnome-session, gnome-shell, gnome-shell-extension-appindicator, gnome-shell-extension-apps-menu, gnome-shell-extension-dashtodock, gnome-shell-extension-desktop-icons-ng, gnome-shell-extension-drive-menu, gnome-shell-extension-places-menu, gnome-shell-extension-prefs, gnome-shell-extension-system-monitor, gnome-shell-extension-tiling-assistant, gnome-shell-extension-user-theme, nautilus, nautilus-extension-gnome-terminal, network-manager-gnome, xdg-user-dirs-gtk, qt5ct, qt6ct, loupe, totem, file-roller, gnome-text-editor, gnome-calculator, evince, gnome-system-monitor Recommends: gnome-disk-utility, gnome-sushi, gnome-tweaks, gvfs-fuse Conflicts: gnome-shell-extension-workspacestodock, xserver-xorg-input-synaptics Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-desktop-gnome_2024.4.7_all.deb Size: 13888 SHA256: c179408b4faf99411b7ae3fd75b4df9513914f9c9b83b24a1c0ea5bd105c24e9 SHA1: 9dd8d7a21ad32126bcfe999b1465471513900556 MD5sum: ceb898f3017a22a88a4ea4c5c0027b80 Description: GNOME based Kali desktop This metapackage installs a minimalistic GNOME desktop on your Kali system. Package: kali-desktop-i3 Source: kali-meta Version: 2024.4.7 Architecture: all Maintainer: Kali Developers Installed-Size: 19 Depends: kali-desktop-core, kali-desktop-base, i3 (>= 4.22), i3-dotfiles (>= 20230801), alsa-utils, arandr, betterlockscreen, brightnessctl, conky, flameshot, htop, kali-wallpapers-legacy, kitty, lightdm, lxappearance, neofetch, network-manager-gnome, network-manager, nitrogen, numlockx, pavucontrol, picom, polybar, pulseaudio, python3-i3ipc, ranger, rofi, suckless-tools | dmenu, sxiv, thunar, xclip, xdotool, xfce4-power-manager, xorg, zathura, qt5ct, qt6ct Suggests: conky-manager Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-desktop-i3_2024.4.7_all.deb Size: 13856 SHA256: 1b23c54c5a39581d79e5709b4eaa2c4fa13cb99e27988e1124c1b4497c75fc56 SHA1: 994b45c766d627fd41f6d2dc5f17f9ebfeb768e7 MD5sum: d30e7872f32ac421bfdea50b5944dd81 Description: i3 based Kali desktop This metapackage installs a minimalistic i3 desktop on your Kali system. Package: kali-desktop-i3-gaps Source: kali-meta Version: 2024.4.7 Architecture: all Maintainer: Kali Developers Installed-Size: 19 Depends: kali-desktop-i3 Homepage: https://www.kali.org Priority: optional Section: oldlibs Filename: pool/main/k/kali-meta/kali-desktop-i3-gaps_2024.4.7_all.deb Size: 13572 SHA256: f99dc6b13a06f7ff57393ed9cf56390325d2a3f294daea3dc75dfcf274288da7 SHA1: 48ef4eb309ae94f59a47fea28c9555bd28a119c9 MD5sum: 9abdd63bfa30ed3cbfe7f33a49510150 Description: transitional package This is a transitional package. It can safely be removed. Package: kali-desktop-kde Source: kali-meta Version: 2024.4.7 Architecture: all Maintainer: Kali Developers Installed-Size: 19 Depends: konsole, kali-desktop-core, kde-plasma-desktop, kwin-style-kali, plasma-nm, sddm-theme-breeze, sddm, gwenview, vlc, ark, kate, kcalc, okular, plasma-systemmonitor, kde-spectacle Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-desktop-kde_2024.4.7_all.deb Size: 13672 SHA256: 1f689d5945dd7056457f56ea3d86c994d400908311ed35ee08b90e56e29648bf SHA1: 0f6fd342ef6bc5cf26d7e76270d59dabae29c953 MD5sum: 8e0bc40747f1a7848ea65b345af4b1da Description: KDE based Kali desktop This metapackage installs a minimalistic KDE desktop on your Kali system. Package: kali-desktop-live Source: kali-meta Version: 2024.4.7 Architecture: all Maintainer: Kali Developers Installed-Size: 19 Depends: alsa-tools, console-setup, cryptsetup-initramfs, lvm2, locales-all, onboard, zerofree Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-desktop-live_2024.4.7_all.deb Size: 13756 SHA256: e19eec7e82cc018afcb67f29d1a3a75c24579a00d57974b458a7a4c70f21ee0c SHA1: 6c646413d8dfeb045474cda7be2339c6256eb4fd MD5sum: 693e3194ad6ab406520ed3f43c4d7df4 Description: Kali's live images environment This metapackage depends on generic packages that should be installed on an official Kali live image. . They provide features that are not directly related to penetration testing but that are intended to make the image more useful and usable for a wide set of users. Package: kali-desktop-lxde Source: kali-meta Version: 2024.4.7 Architecture: all Maintainer: Kali Developers Installed-Size: 19 Depends: lxterminal, kali-desktop-core, kali-desktop-base, lxde, qt5ct, qt6ct Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-desktop-lxde_2024.4.7_all.deb Size: 13608 SHA256: cab1c0dc9e5dce45f0460a3ba419f6f97a1e675e979f1601c06436a04317ef06 SHA1: eb992f342f238e0509c8c3184c86eb43a3a61e3d MD5sum: 0c772ae74560f79193650d9b874fcd3a Description: LXDE based Kali desktop This metapackage installs a minimalistic LXDE desktop on your Kali system. Package: kali-desktop-mate Source: kali-meta Version: 2024.4.7 Architecture: all Maintainer: Kali Developers Installed-Size: 19 Depends: mate-terminal, kali-desktop-core, kali-desktop-base, mate-desktop-environment, lightdm, network-manager-gnome, qt5ct, qt6ct, eom, parole, engrampa, pluma, mate-calc, atril, mate-system-monitor, mate-utils, caja-gtkhash Recommends: lightdm-gtk-greeter-settings, blueman Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-desktop-mate_2024.4.7_all.deb Size: 13728 SHA256: 74fbb56b22d1016248ec49e2f17541801b672b5100118bac1dd80d0d136c579a SHA1: ac61b09468e8663ae118a492ea021c404628d95c MD5sum: 990f4f693f2a9571d15a4b0e469f052b Description: MATE based Kali desktop This metapackage installs a minimalistic MATE desktop on your Kali system. Package: kali-desktop-xfce Source: kali-meta Version: 2024.4.7 Architecture: all Maintainer: Kali Developers Installed-Size: 19 Depends: qterminal, kali-desktop-core, xfce4, lightdm, pavucontrol, qt5ct, qt6ct, ristretto, parole, engrampa, mousepad, mate-calc, atril, xfce4-taskmanager, xfce4-screenshooter, thunar-archive-plugin, thunar-gtkhash, network-manager-gnome, xcape, xfce4-cpugraph-plugin, xfce4-genmon-plugin, xfce4-power-manager-plugins, xfce4-whiskermenu-plugin, xdg-user-dirs-gtk, mate-polkit, libspa-0.2-bluetooth, pipewire-pulse, wireplumber Recommends: blueman, catfish, gvfs-backends, gvfs-fuse, gnome-disk-utility, gnome-system-tools, kali-hidpi-mode, kali-undercover, lightdm-gtk-greeter-settings, network-manager-fortisslvpn-gnome, network-manager-l2tp-gnome, network-manager-openconnect-gnome, network-manager-openvpn-gnome, network-manager-pptp-gnome, network-manager-vpnc-gnome, xfce4-panel-profiles, onboard, xfce4-battery-plugin, xfce4-clipman-plugin, xfce4-cpufreq-plugin, xfce4-datetime-plugin, xfce4-diskperf-plugin, xfce4-fsguard-plugin, xfce4-netload-plugin, xfce4-places-plugin, xfce4-sensors-plugin, xfce4-systemload-plugin, xfce4-timer-plugin, xfce4-verve-plugin, xfce4-wavelan-plugin, xfce4-xkb-plugin Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-desktop-xfce_2024.4.7_all.deb Size: 14020 SHA256: cd8ee0675ac25fb8871eb2715d0a81e9dfa53e2dce83351b8c093e201b67073f SHA1: 74b85b39655704d3ede0f1ef996784046b7c25e4 MD5sum: d6ed0fa758296777769b29ebb71395c6 Description: Xfce based Kali desktop This metapackage installs a minimalistic Xfce desktop on your Kali system. Package: kali-grant-root Version: 2022.4.0 Architecture: all Maintainer: Kali Developers Installed-Size: 20 Depends: adduser, policykit-1 (>= 121+compat0.1-6), sudo, debconf (>= 0.5) | debconf-2.0 Priority: optional Section: misc Filename: pool/main/k/kali-grant-root/kali-grant-root_2022.4.0_all.deb Size: 3948 SHA256: 03311495bfd4ee53333d0fa3e16ff6cf97674773417a8f5a95ba18dcb1fc74f3 SHA1: 1146181900f268155fc715fd995845eb923f2494 MD5sum: 66fe4cde95405a76fb6fe27fcb670e13 Description: Configuration controlling privilege escalation to root Penetration tester often use applications that require root privileges to perform their work. The default configuration requires the user to input his password to be granted root rights. . With this package installed, you can simply add the user to the "kali-trusted" group and it will automatically benefit from password-less privilege escalation. This is a convenience feature but also a security risk, use with caution and make sure that you don't leave your computer unattented! . You can quickly enable/disable this feature with "dpkg-reconfigure kali-grant-root". It will populate the "kali-trusted" groups with all the members of the "sudo" group. Package: kali-hidpi-mode Version: 2024.2.0 Architecture: all Maintainer: Kali Developers Installed-Size: 24 Depends: python3, python3-gi Priority: optional Section: misc Filename: pool/main/k/kali-hidpi-mode/kali-hidpi-mode_2024.2.0_all.deb Size: 5020 SHA256: 02e07958af61f5d8c814a50374ffb10bbb8833ab7fdb5a81bde8018f609d06da SHA1: 6b4164e83eb8643990040d2c49288827b47eaf1f MD5sum: edc4b76b1a477ebac706eacd1eb76193 Description: HiDPI Mode switcher for Kali Run “kali-hidpi-mode” and you will instantly switch your desktop into 2x window-scaling mode. . Run it a second time to escape the HiDPI mode and get back your original display settings. Package: kali-hw-gemini Version: 2.1 Architecture: all Maintainer: Kali Developers Installed-Size: 1775 Homepage: https://www.kali.org Priority: optional Section: misc Filename: pool/main/k/kali-hw-gemini/kali-hw-gemini_2.1_all.deb Size: 1737476 SHA256: ca1044d8c4aa92df6fe5634074ab6282996a00a85ccb28892ba848a892138fc2 SHA1: 3729d53360c30ce931600488db6d1a06f247da6e MD5sum: 0dc1fbb308296eaebd12aea4a236a86b Description: Kali settings for the Gemini PDA This package implements various settings to optimize Kali for the Gemini PDA hardware by Planet Computers. Package: kali-hw-pinephone Version: 2022.4.0 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 8 Homepage: https://www.kali.org Priority: optional Section: utils Filename: pool/main/k/kali-hw-pinephone/kali-hw-pinephone_2022.4.0_amd64.deb Size: 1740 SHA256: db4587f42792c02d5d78361d315d6876a32bda28cccf28a02c79c0c465ae4db8 SHA1: fe8aa9ed04cb1f19cf6708194b381012abe38bf2 MD5sum: 52b227fda093c8cc1de9c23f4f1f15a5 Description: Kali settings for the PinePhone This package implements various settings to optimize Kali for the PinePhone hardware by Pine64. Package: kali-hw-pinephonepro Version: 2022.4.0 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 8 Homepage: https://www.kali.org Priority: optional Section: utils Filename: pool/main/k/kali-hw-pinephonepro/kali-hw-pinephonepro_2022.4.0_amd64.deb Size: 1760 SHA256: d1d2a45654c624f8ad106381b91b0e06908d3660a19a1839a5c9861986d532e9 SHA1: b3722a3335ac8cfcdfe696b7d7ccb9f3bc9114e4 MD5sum: 0b679d2f127b21dd180dee8ebbf2e292 Description: Kali settings for the PinePhone Pro This package implements various settings to optimize Kali for the PinePhone Pro hardware by Pine64. Package: kali-legacy-wallpapers Source: kali-wallpapers Version: 2024.4.1 Architecture: all Maintainer: Kali Developers Installed-Size: 12 Depends: kali-wallpapers-legacy Priority: optional Section: oldlibs Filename: pool/main/k/kali-wallpapers/kali-legacy-wallpapers_2024.4.1_all.deb Size: 4868 SHA256: c3c9c7ec63bd97fae128acbab0a7e0e386efdbc6fe5f92236cebbffd69b93868 SHA1: ca0e28759e275e0bd63eda1ca6806797070cc9af MD5sum: 5a707a032549f9b1ad1f47ed4de43f6a Description: Transitional package to install kali-wallpapers-legacy The package has been renamed kali-wallpapers-legacy and is part of the kali-wallpapers source package now. . This dummy package can be safely removed once kali-wallpapers-legacy is installed on the system. Package: kali-linux-core Source: kali-meta Version: 2024.4.7 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 19 Depends: kali-system-core, netcat-traditional, tcpdump Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-linux-core_2024.4.7_amd64.deb Size: 13624 SHA256: def5203a5627c61c9075324b2c3568f1da268ca651a4fea3b246bd98d27c3014 SHA1: 6fa0fc6814904fd32a9c20688bcaa2a240eb4509 MD5sum: ad082dcf980db411ac0c358603cf695c Description: Kali's core packages This metapackage depends on all the security packages that are installed by default on any offensive Kali system. Package: kali-linux-default Source: kali-meta Version: 2024.4.7 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 19 Depends: kali-system-gui, kali-linux-headless, kali-tools-top10, autopsy, cutycapt, dirbuster, faraday, fern-wifi-cracker, guymager, gophish, legion, ophcrack, ophcrack-cli, sqlitebrowser, zenmap Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-linux-default_2024.4.7_amd64.deb Size: 13712 SHA256: b9d9f6d9ee388bd7ce10c87f6ef1c4afa9e8f90d4b6a557bedd880f4d705940f SHA1: a6643c05902d798e1965e91803e579de4811aecd MD5sum: f67aedd204f54ffdfdcb7bf065b50d24 Description: Kali's default toolset This metapackage depends on all the applications that are included in the default official Kali Linux images. Package: kali-linux-everything Source: kali-meta Version: 2024.4.7 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 19 Depends: kali-linux-core, kali-linux-default, kali-linux-wsl, kali-tools-top10, kali-linux-headless, kali-linux-large, kali-tools-information-gathering, kali-tools-vulnerability, kali-tools-web, kali-tools-database, kali-tools-passwords, kali-tools-wireless, kali-tools-reverse-engineering, kali-tools-exploitation, kali-tools-social-engineering, kali-tools-sniffing-spoofing, kali-tools-post-exploitation, kali-tools-forensics, kali-tools-reporting, kali-tools-identify, kali-tools-protect, kali-tools-detect, kali-tools-respond, kali-tools-recover, kali-tools-802-11, kali-tools-bluetooth, kali-tools-crypto-stego, kali-tools-fuzzing, kali-tools-gpu, kali-tools-hardware, kali-tools-rfid, kali-tools-sdr, kali-tools-voip, kali-tools-windows-resources, airgeddon, altdns, apple-bleee, arjun, assetfinder, autorecon, b374k, berate-ap, bettercap-ui, bing-ip2hosts, bloodhound, bloodhound.py, bruteforce-luks, bruteforce-salted-openssl, bruteforce-wallet, bruteshark, brutespray, calicoctl, capstone-tool, certgraph, changeme, chaosreader, chisel, cilium-cli, cisco7crack, cloud-enum, cloudbrute, cmseek, cntlm, coercer, colly, cosign, crack, cri-tools, crowbar, cupid-hostapd, cupid-wpasupplicant, de4dot, defectdojo, dirsearch, dislocker, dnscat2, dnsgen, dnstwist, dnsx, dscan, dufflebag, dumpsterdiver, dwarf2json, eaphammer, eksctl, email2phonenumber, emailharvester, enum4linux-ng, evilginx2, evil-ssdp, exiflooter, exploitdb-bin-sploits, exploitdb-papers, faraday-agent-dispatcher, faraday-cli, fatcat, feroxbuster, finalrecon, freeradius, gdb-peda, getallurls, getsploit, gitleaks, godoh, golang-github-binject-go-donut, goldeneye, goofile, google-nexus-tools, goshs, gospider, gowitness, graudit, gsocket, gtkhash, h8mail, hak5-wifi-coconut, hashrat, havoc, hb-honeypot, hcxtools, hekatomb, hostapd-mana, hosthunter, hostsman, horst, htshells, httprobe, httpx-toolkit, hubble, humble, hurl, ibombshell, ident-user-enum, imhex, inspy, instaloader, ipv6toolkit (>= 2.1+git20220930), ismtp, ivre, joplin, jsp-file-browser, kerberoast, knocker, koadic, kubernetes-helm, kustomize, lapsdumper, ligolo-ng, linux-exploit-suggester, maltego-teeth, maryam, massdns, merlin-agent, merlin-server, mitm6, mongo-tools, multiforcer, mxcheck, naabu, name-that-hash, nbtscan-unixwiz, netscanner, nextnet, nmapsi4, nuclei, o-saft, obsidian, odat, opentaxii, osrframework, owl, pacu, parsero, passdetective, payloadsallthethings, peirates, phishery, photon, phpggc, phpsploit, pnscan, pocsuite3, pompem, portspoof, poshc2, princeprocessor, proxify, proxmark3, pskracker, pspy, pwncat, python3-pyinstaller, pyinstxtractor, python3-dploot, python3-ldapdomaindump, python3-wsgidav, quark-engine, raven, reconspider, redeye, redsnarf, rev-proxy-grapher, ridenum, rling, robotstxt, ropper, routerkeygenpc, routersploit, ruby-pedump, s3scanner, sara, sentrypeer, sharpshooter, shed, shellfire, sherlock, sickle-tool, sigma-cli, silenttrinity, sippts, slimtoolkit, sliver, sn0int, snmpenum, snort, snowdrop, sparrow-wifi, spire, sploitscan, spray, sprayhound, sprayingtoolkit, spraykatz, sqlmc, sslstrip, stegcracker, subfinder, subjack, sublist3r, syft, teamsploit, testssl.sh, terraform, tetragon, trivy, trufflehog, tundeep, unblob, unhide.rb, unicorn-magic, villain, vopono, waybackpy, websploit, wgetpaste, whatmask, wifiphisher, wifipumpkin3, wig, wig-ng, witnessme, wmi-client, wordlistraider, wotmate, wpa-sycophant, zonedb, android-sdk, kali-community-wallpapers, kali-wallpapers-all Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-linux-everything_2024.4.7_amd64.deb Size: 15236 SHA256: 615f9a4042e8f9ffd6926a5278a020d14431763f54cb2b82326e081467c76157 SHA1: a1e4fefa8b26acf8d3d3f6637ba7bd5e7f2ce8a5 MD5sum: 08a6d954aee90e054e99bc8791fd1288 Description: Every tool in Kali Linux This metapackage depends on all other specific purpose metapackages and some more applications. Beware, this will install a lot of stuff! Package: kali-linux-firmware Source: kali-meta Version: 2024.4.7 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 22 Depends: bluez-firmware, firmware-amd-graphics, firmware-ath9k-htc, firmware-atheros, firmware-brcm80211, firmware-intel-graphics, firmware-intel-misc, firmware-intel-sound, firmware-iwlwifi, firmware-libertas, firmware-linux, firmware-mediatek, firmware-misc-nonfree, firmware-nvidia-graphics, firmware-realtek, firmware-sof-signed, firmware-ti-connectivity, firmware-zd1211 Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-linux-firmware_2024.4.7_amd64.deb Size: 14040 SHA256: ab560e91da39a003d7feba119e1243d08672edc600ebc652c0a92d2404451355 SHA1: d87ce78275a399e5362ffb69436cb3283f545185 MD5sum: 45b8935e7ce734d8c8781903d1418abd Description: Kali's default firmware files This metapackage depends on a curated list of firmware packages that should be installed by default for better hardware support in Kali Linux. . Some firmware packages are excluded. Many reasons can explain those exclusions: they are too big, they are only useful for uncommon hardware, they require click-through licenses, they are for hardware that is not really relevant in the context of Kali, etc. Package: kali-linux-headless Source: kali-meta Version: 2024.4.7 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 19 Depends: kali-linux-core, kali-system-cli, aircrack-ng, amass, arp-scan, arping | iputils-arping, binwalk, bluez, bluez-hcidump, bulk-extractor, bully, cadaver, certipy-ad, cewl, chntpw, commix, crackmapexec, creddump7, crunch, cryptcat, davtest, dbd, dirb, dmitry, dns2tcp, dnschef, dnsenum, dnsrecon, enum4linux, evil-winrm, exe2hexbat, exiv2, exploitdb, ffuf, fierce, fping, gpp-decrypt, hash-identifier, hashcat, hashcat-utils, hashid, hping3, hydra, i2c-tools, ike-scan, impacket-scripts, inetsim, iodine, john, kismet, laudanum, lbd, macchanger, magicrescue, maskprocessor, masscan, metasploit-framework, mimikatz, mitmproxy, msfpc, nasm, nbtscan, ncrack, ncurses-hexedit, netdiscover, netexec, netsed, nfs-common, nikto, nmap, onesixtyone, passing-the-hash, patator, pdf-parser, pdfid, pipal, pixiewps, powershell-empire, powersploit, proxychains4, proxytunnel, ptunnel, python-is-python3, python3-impacket, python3-scapy, qsslcaudit, radare2, reaver, rebind, recon-ng, redsocks, responder, rsmangler, samdump2, sbd, scalpel, scrounge-ntfs, set, skipfish, sleuthkit, smbmap, snmpcheck, spiderfoot, spike, spooftooph, sqlmap, ssldump, sslscan, sslsplit, sslyze, statsprocessor, thc-ipv6, thc-pptp-bruter, theharvester, udptunnel, unix-privesc-check, voiphopper, wafw00f, wce, webshells, weevely, wfuzz, whatweb, wifite, windows-binaries, winexe, wordlists, wpscan, pipx, python3-pip, python3-virtualenv, apache2, atftpd, axel, bind9-dnsutils, cifs-utils, clang, cryptsetup, cryptsetup-initramfs, cryptsetup-nuke-password, curlftpfs, default-mysql-server, dos2unix, ethtool, expect, gdisk, git, hashdeep, hotpatch, ifenslave, iw, libimage-exiftool-perl, minicom, miredo, multimac, netmask, netsniff-ng, ngrep, openvpn, 7zip, php, php-mysql, plocate | mlocate, powershell, pwnat, rake, rfkill, sakis3g, samba, screen, sendemail, snmp, snmpd, socat, sslh, stunnel4, swaks, tcpick, tcpreplay, telnet, testdisk, tftp-hpa, traceroute, unrar | unar, upx-ucl, vboot-kernel-utils, vboot-utils, xxd, vim | vim-nox, vlan, vpnc, whois Recommends: fuse3, python3-requests, python2, offsec-awae-python2, gss-ntlmssp, netbase Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-linux-headless_2024.4.7_amd64.deb Size: 14728 SHA256: 0b925bca6af7130e371505964455e7b6e6b03c66dd080992bd6d62c127fb5ac6 SHA1: 7c6438f4260a5c435a8d0e141e453a3074d4c0b5 MD5sum: 746341b76be73a1e8b871073d9b070b6 Description: Kali's default headless tools This metapackage depends on all the applications that are included in official Kali Linux images and that don't require X11/GUI. Package: kali-linux-labs Source: kali-meta Version: 2024.4.7 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 19 Depends: dvwa, juice-shop Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-linux-labs_2024.4.7_amd64.deb Size: 13680 SHA256: b0103afad8de2fe40322516dac8b53b656e6d0ad7cc4d74108ae40731a79bde5 SHA1: 0beea61f04fb03430075b2a9c868c5c8db13bf43 MD5sum: 11ecf3e9d92bf9ac0235f7340326cc73 Description: Test environments for learning and practising on These applications are meant to be insecure & vulnerable to help users experiment in a controlled manner. This metapackage depends on all the packages containing vulnerable environments for safe testing. Package: kali-linux-large Source: kali-meta Version: 2024.4.7 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 19 Depends: kali-linux-core, kali-linux-default, 0trace, afflib-tools, amap, apache-users, apktool, armitage, arpwatch, asleap, bed, beef-xss, bluelog, blueranger, bluesnarfer, braa, btscanner, bytecode-viewer, cabextract, caldera, chirp, cisco-auditing-tool, cisco-global-exploiter, cisco-ocs, cisco-torch, cloud-enum, cmospwd, code-oss | code, copy-router-config, cowpatty, cymothoa, darkstat, dbeaver, dc3dd, dcfldd, ddrescue, dex2jar, dhcpig, dnsmap, dnstracer, dnswalk, doona, dotdotpwn, dradis, driftnet, dsniff, dumpzilla, eapmd5pass, enumiax, ettercap-graphical | ettercap-text-only, ewf-tools, extundelete, fcrackzip, ferret-sidejack, fiked, foremost, fragrouter, framework2, ftester, galleta, ghidra, gobuster, hackrf, hamster-sidejack, hexinject, httrack, iaxflood, intrace, inviteflood, irpas, jadx, javasnoop, jboss-autopwn, johnny, joomscan, jsql-injection, kismet-logtools, libfindrtp, libfreefare-bin, libhivex-bin, libnfc-bin, libsmali-java, lynis, maltego, mdbtools, mdk3, medusa, memdump, mercurial, mfcuk, mfoc, mfterm, missidentify, ncat-w32, netwag, nipper-ng, nishang, ohrwurm, ollydbg, oscanner, p0f, pack, pack2, padbuster, paros, pasco, perl-cisco-copyconfig, pev, photon, polenum, protos-sip, pst-utils, rainbowcrack, rcracki-mt, recoverjpeg, redfang, reglookup, regripper, rifiuti, rifiuti2, rtpbreak, rtpflood, rtpinsertsound, rtpmixsound, safecopy, sctpscan, seclists, sfuzz, sidguesser, siege, siparmyknife, sipcrack, sipp, sipvicious, smtp-user-enum, sniffjoke, spectools, sqldict, sqlninja, sqlsus, sslsniff, subversion, sucrack, t50, termineter, tftpd32, thc-ssl-dos, tlssled, tnscmd10g, truecrack, twofi, unicornscan, uniscan, urlcrazy, vinetto, wapiti, webacoo, webscarab, wifi-honey, xspy, xsser, yersinia, zaproxy, zim, cgpt, chkrootkit, edb-debugger, gdb, mc, tcpflow, vim-gtk3, zerofree Recommends: chromium Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-linux-large_2024.4.7_amd64.deb Size: 14592 SHA256: d52ea615cf6a3cd7d856b76c1b781c1265ec5eee95e1d23cf77ee39f18ceb1a0 SHA1: 959be05c003ef36cd85c3f070bcea1fb6549b973 MD5sum: f08c91734e57858af3e2e4d26928457a Description: Kali's extended default tool selection This metapackage installs the applications which are included by default in official Kali Linux images and adds many more on top of those. Package: kali-linux-nethunter Source: kali-meta Version: 2024.4.7 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 19 Depends: kali-nethunter-full Homepage: https://www.kali.org Priority: optional Section: oldlibs Filename: pool/main/k/kali-meta/kali-linux-nethunter_2024.4.7_amd64.deb Size: 13576 SHA256: a91580e9c5bd8c1b624464d3ade0a3903bcfc8dbeba437693a2ff030ffea6c0b SHA1: 7d407bc53a5a7a36cc9f4edceec119dd2b61b4cc MD5sum: eb2db0e8596fbb1ca0776af9c2d046e7 Description: transitional package This is a transitional package. It can safely be removed. Package: kali-linux-wsl Source: kali-meta Version: 2024.4.7 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 19 Depends: kali-system-cli, kali-linux-core, dnsutils, host, locales-all, net-tools Recommends: plocate | mlocate, whois Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-linux-wsl_2024.4.7_amd64.deb Size: 13652 SHA256: ca26c64ec4da56c8ed8b0f761692804f1114591eaf88dcc319ec2962e909a621 SHA1: 25c6968404de3179a7297cdcfa9e769ccdd63725 MD5sum: 0e0c13c7859d921baf19a5d487d8569d Description: Kali on WSL This metapackage depends on all the applications that a Kali Linux Windows Subsystem for Linux system should have installed. Package: kali-menu Version: 2024.3.1 Architecture: all Maintainer: Kali Developers Installed-Size: 14237 Depends: libdpkg-perl, libfile-fcntllock-perl, pkexec, sudo, perl:any Suggests: kali-grant-root Breaks: dradis (<< 3.1.0~rc2), python-faraday (<< 3.10.0) Priority: optional Section: x11 Filename: pool/main/k/kali-menu/kali-menu_2024.3.1_all.deb Size: 8394172 SHA256: c7463ca3bc195aa94768816209bac9cfbecd169d5bec0300ceb32a3c4ce3092b SHA1: 1313a50310753cb98a361fc48a03755e04c01aa1 MD5sum: 5263b5a76a686ebbc97453ab42395e97 Description: Kali Linux custom menu This package provides a custom menu for Kali Linux. . It is used by any desktop that complies with the Freedesktop menu specification at http://standards.freedesktop.org/menu-spec/menu-spec-1.0.html Package: kali-nethunter-core Source: kali-meta Version: 2024.4.7 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 22 Depends: abootimg, binutils, ca-certificates, cgpt, fake-hwclock, git, initramfs-tools, kali-archive-keyring, kali-defaults, less, locales, nano, nethunter-utils, ntpdate, openssh-server, pciutils, python2.7-minimal, sudo, usbutils, vboot-kernel-utils, vboot-utils, vim, zsh Recommends: console-common Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-nethunter-core_2024.4.7_amd64.deb Size: 13988 SHA256: 8a3678c60b023310000ac8b33bab9ecd49cda84a438b77345e93f54582c32d3c SHA1: 5e90b402cd84c0b43cff97f115978a0a5e840871 MD5sum: 5d36b4f8ef3c230b52e7c6fafd41ad6e Description: NetHunter rootfs packages - Core This metapackage depends on all the packages that are installed on *any* NetHunter system. . NOTE: Other kali-nethunter-* metapackages do NOT depend on kali-nethunter-core, this is on purpose, it gives more flexibility to the NetHunter build system. Package: kali-nethunter-full Source: kali-meta Version: 2024.4.7 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 19 Depends: kali-linux-core, kali-desktop-xfce, aircrack-ng, apache2, armitage, autoconf, autossh, beef-xss, bettercap, burpsuite, dbd, device-pharmer, dnsmasq, bind9-dnsutils, binutils-arm-none-eabi, dsniff, ettercap-text-only | ettercap-graphical, exploitdb, exe2hexbat, g++, gcc, gcc-arm-none-eabi, gpsd, hostapd, isc-dhcp-server, iw, kismet, kismet-plugins, libapache2-mod-php, libbz2-dev, libffi-dev, libncurses-dev, libnewlib-arm-none-eabi, libreadline6-dev, libssl-dev, libtool, libxml2-dev, macchanger, make, mdk3, metasploit-framework, mfoc, mitmproxy, msfpc, nethunter-utils, nishang, nmap, onboard, openssh-server, openvpn, p0f, php, pixiewps, postgresql, proxmark3, ptunnel, zlib1g-dev, python3-dnspython, python3-lxml, python3-m2crypto, python3-mako, python3-netaddr, python3-pcapy, python3-pip, python3-setuptools, python3-twisted, recon-ng, rfkill, socat, sox, sqlmap, sslsplit, tcpdump, tcptrace, tigervnc-standalone-server, tinyproxy, tshark, wifite, wipe, wireshark, wpasupplicant, zip Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-nethunter-full_2024.4.7_amd64.deb Size: 14168 SHA256: c0a72aaaa667ae8925e7228e7065bda6ac8880af3923ca7a39e9694ce4013a0b SHA1: a0ff5194d249def5d0cbb6bf7b9b9f2772b0c4cf MD5sum: aff8c50e52cff020c70515e2bf9bfce7 Description: NetHunter rootfs packages - Full variant This metapackage depends on all the packages that are installed on a *full* NetHunter system. . Usually installed on capable mobile devices, such as Android mobile phones. Package: kali-nethunter-nano Source: kali-meta Version: 2024.4.7 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 19 Depends: aircrack-ng, apache2, bluelog, blueranger, bluetooth, bluez, bluez-obexd, bluez-tools, iw, kali-menu, libbluetooth-dev, libbluetooth3, net-tools, nmap, pixiewps, python3, redfang, sox, spooftooph, u-boot-tools, wpasupplicant Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-nethunter-nano_2024.4.7_amd64.deb Size: 13776 SHA256: d44a0b2324a2f8544defea63670476b527aeb54dfb61f7ca008dd56b64d43c34 SHA1: e6e440b5bdca436df79cb18a7c4b2672a8c45d12 MD5sum: 1d4f3b2c150b70bbd68e7063c25e261f Description: NetHunter rootfs packages - Nano variant This metapackage depends on all the packages that are installed on a *nano* NetHunter system. . Usually installed on tiny mobile devices, such as smart watches. Package: kali-root-login Version: 2019.4.0 Architecture: all Maintainer: Kali Developers Installed-Size: 33 Breaks: gdm3 (<< 3.21.90-1) Priority: optional Section: misc Filename: pool/main/k/kali-root-login/kali-root-login_2019.4.0_all.deb Size: 6776 SHA256: 6697ec57485a568f0563e4e662cc3799157baa12a96474d3bbb45ae4d728ff25 SHA1: 8bf047aa5c09e52bacb96e327e7a1263301bfa75 MD5sum: a7be2caede2322ad93790759539573ec Description: Bits of configuration to allow root logins Kali's purpose is very specific and it requires root rights in many cases. As such, root logins are allowed by default. . Installing this package modifies gdm3's default configuration to allow root logins. Package: kali-screensaver Version: 2024.1.0 Architecture: all Maintainer: Kali Developers Installed-Size: 115762 Depends: mplayer, xscreensaver Priority: optional Section: misc Filename: pool/main/k/kali-screensaver/kali-screensaver_2024.1.0_all.deb Size: 113127192 SHA256: 2feff20ab07fdf8a1bb022267b50d6ab7baa3d2dcc46f2347a0a84328fad3347 SHA1: 6d03a4daaec5fe22b5875bf548427487d575128c MD5sum: 8f74ca8cca67804ad6f16a2750a401c4 Description: XScreenSaver theme for Kali Linux Installing this package should configure XScreenSaver to use the Kali theme by default. Package: kali-system-cli Source: kali-meta Version: 2024.4.7 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 19 Depends: kali-system-core, curl, wget, vim | vim-nox Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-system-cli_2024.4.7_amd64.deb Size: 13648 SHA256: d9b80aeca5aec774d2acbb49428b28ae23861da6860711760a2c9c1b95391d39 SHA1: a2697f25b01d3080262fb0dd2f341244ef1e7f72 MD5sum: de5488f10554acf62b4eca92063cd01a Description: Kali's system CLI tools This metapackage depends on the system packages that should be installed on most Kali Linux systems, as this doesn't require X11/GUI. Package: kali-system-core Source: kali-meta Version: 2024.4.7 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 19 Depends: kali-defaults, ftp, openssh-client-gssapi, openssh-client-ssh1, openssh-server, parted, sudo, tasksel, tmux, tzdata-legacy, vim-tiny | vim | vim-nox, zsh, zsh-autosuggestions, zsh-syntax-highlighting Recommends: git, command-not-found, kali-tweaks Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-system-core_2024.4.7_amd64.deb Size: 13736 SHA256: a5786f6ca8e5fe32cc51bea1f71e8787c0677d71ceaf869837be5b0d2e179745 SHA1: cdf3c852e25c8d3d4a2560f9911ee3994c2c4bf9 MD5sum: aa2bc5ea5aa8073bb9eac34ff2d25ea6 Description: Kali's core packages This metapackage depends on all the packages that are installed by default on any Kali Linux system. Package: kali-system-gui Source: kali-meta Version: 2024.4.7 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 19 Depends: kali-system-cli, cherrytree, gparted, rdesktop, recordmydesktop, tightvncserver, xtightvncviewer Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-system-gui_2024.4.7_amd64.deb Size: 13660 SHA256: 0c6a4787e3bec484aef50d1a8ac7a0f2db3eae62c00bec1250781e7ee5457c36 SHA1: c455bae6aa62d03d04f108211544bac0629f4e1c MD5sum: be0a366e0477eec880e73abc91aed1ae Description: Kali's system GUI tools This metapackage depends on the system packages that should be installed on all Kali Linux systems with a graphical desktop environment. Package: kali-themes Version: 2024.4.8 Architecture: all Maintainer: Kali Developers Installed-Size: 229 Depends: fonts-cantarell, fonts-firacode, gtk2-engines-pixbuf, kali-themes-common (= 2024.4.8), librsvg2-common, plymouth-label, dconf-gsettings-backend | gsettings-backend Breaks: gnome-shell (>= 48~), gnome-shell (<< 47~) Priority: optional Section: misc Filename: pool/main/k/kali-themes/kali-themes_2024.4.8_all.deb Size: 40740 SHA256: 07c1f5bd3dee71a6bc7cdd679781d9b8d5797794963ab14c41cea384d8cfbfac SHA1: 6995de80c2008a671d03df25a1082b6e9c201d36 MD5sum: b75c988d308616234b36056aa79521bc Description: Configure all desktops to use the Kali theme Installing this package should configure most desktops to use the Kali theme by default. . The actual artwork files are provided by kali-themes-common but this package provides configuration files and other settings for each desktop so that they use the Kali theme by default. Package: kali-themes-common Source: kali-themes Version: 2024.4.8 Architecture: all Maintainer: Kali Developers Installed-Size: 68170 Depends: kali-wallpapers-2024 Suggests: gtk2-engines-pixbuf, kali-wallpapers-2019.4, kali-wallpapers-2020.4, kali-wallpapers-2021.4, kali-wallpapers-2022, kali-wallpapers-2023, kali-wallpapers-legacy, librsvg2-common Priority: optional Section: misc Filename: pool/main/k/kali-themes/kali-themes-common_2024.4.8_all.deb Size: 6917652 SHA256: 1c75ca36ce7a6b7a48c181248c6e62132f8c477875ce860144306cc6893b3116 SHA1: cd1333c30c53001232e4f65c74bad52c3b3fc16a MD5sum: 45215762f8314f3538cf501cd1dbe632 Description: Kali Themes (data files) This package contains multiple themes for kali. It includes graphical toolkit themes, icon themes, color schemes, desktop backgrounds and more. . This package only contains the actual files, it doesn't change any system setting and doesn't enable any Kali theme by default. Package: kali-themes-mobile Source: kali-themes Version: 2024.4.8 Architecture: all Maintainer: Kali Developers Installed-Size: 28 Depends: kali-themes (= 2024.4.8), kali-wallpapers-mobile-2023, adw-gtk3-kali, dconf-gsettings-backend | gsettings-backend Priority: optional Section: misc Filename: pool/main/k/kali-themes/kali-themes-mobile_2024.4.8_all.deb Size: 17964 SHA256: ea1239a7ef7bfcac9d375f2346538b82fdffbe949f21e8f119f62bc036549fa6 SHA1: b2bbc77e79d329a0cc9da08993fb8ef3457afe17 MD5sum: 2df2a3f3b93cfe9ad2c2dd35e466aea6 Description: Configure Phosh desktop to use the Kali theme Installing this package should configure Phosh desktop to use the Kali theme by default. Package: kali-themes-purple Source: kali-themes Version: 2024.4.8 Architecture: all Maintainer: Kali Developers Installed-Size: 89 Depends: kali-themes (= 2024.4.8), dconf-gsettings-backend | gsettings-backend Breaks: kali-themes (<< 2023.3.1) Replaces: kali-themes (<< 2023.3.1) Priority: optional Section: misc Filename: pool/main/k/kali-themes/kali-themes-purple_2024.4.8_all.deb Size: 24296 SHA256: 23090771d4b72d128645f8b300e640749927713c3662ac4fc41b5d422804c19c SHA1: dd03a0582cfd8001a42a27a53370d6860fc6734b MD5sum: 117e71131a632acfcbeb7c96011ce607 Description: Configure all desktops to use the Kali Purple theme Installing this package should configure most desktops to use the Kali Purple theme by default. . The actual artwork files are provided by kali-themes-common but this package provides configuration files and other settings for each desktop so that they use the Kali Purple theme by default. Package: kali-tools-802-11 Source: kali-meta Version: 2024.4.7 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 19 Depends: aircrack-ng, airgeddon, asleap, bully, cowpatty, eapmd5pass, fern-wifi-cracker, freeradius-wpe, hashcat, hostapd-wpe, iw, kismet, macchanger, mdk3, mdk4, pixiewps, reaver, wifi-honey, wifite Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-tools-802-11_2024.4.7_amd64.deb Size: 13700 SHA256: 61f262dd3f59c9c90830f6dc58b993b4335b428ee8330a2ae925ea0f11c977b2 SHA1: d602dda0a2d42621ec12969cf01a23861e8d6e5f MD5sum: 638ed03dadcf96a368c65408ab778e01 Description: Kali's 802.11 attacks tools This metapackage depends on all the 802.11 attack tools that Kali Linux provides. Package: kali-tools-bluetooth Source: kali-meta Version: 2024.4.7 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 19 Depends: blue-hydra, bluelog, blueranger, bluesnarfer, bluez, bluez-hcidump, btscanner, crackle, redfang, spooftooph, ubertooth Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-tools-bluetooth_2024.4.7_amd64.deb Size: 13664 SHA256: f4fe254024698dc28475e92911b70d6863a1f8bcc0c71c1cb1528b3bc29cbd69 SHA1: 154080b8a79dcb7d4afbeaa0095c0e8bea667695 MD5sum: c0a3b872c2c516b301e10aef5ae765ce Description: Kali's bluetooth attacks tools This metapackage depends on all the bluetooth attack tools that Kali Linux provides. Package: kali-tools-crypto-stego Source: kali-meta Version: 2024.4.7 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 19 Depends: aesfix, aeskeyfind, ccrypt, outguess, steghide, stegsnow Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-tools-crypto-stego_2024.4.7_amd64.deb Size: 13648 SHA256: 67f0eb3c92a09fa2ac52e44058539df930799dd8d558893365e4ded07f3e200e SHA1: 4183ede418a3a5b99218151b7453b5e477b3c2ce MD5sum: 151cc76881042d2f2b8916dc6b682955 Description: Kali's cryptography & steganography tools This metapackage depends on all the cryptography and steganography tools that Kali Linux provides. Package: kali-tools-database Source: kali-meta Version: 2024.4.7 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 19 Depends: jsql-injection, mdbtools, oscanner, sidguesser, sqldict, sqlitebrowser, sqlmap, sqlninja, sqlsus, tnscmd10g Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-tools-database_2024.4.7_amd64.deb Size: 13652 SHA256: 1f04697622adba464b91c8216e3fa2364fbf5e6664ca9668aa2aef869c4d86a8 SHA1: 45a62384dbd8e7019ffa12135a99569ee7a72197 MD5sum: 70fb3ebd1aacfc98cca4a4283d2af526 Description: Kali's database assessment tools menu This metapackage depends on all the database assessment tools that Kali Linux provides. Package: kali-tools-detect Source: kali-meta Version: 2024.4.7 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 19 Depends: grokevt, sentrypeer Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-tools-detect_2024.4.7_amd64.deb Size: 13628 SHA256: b7c8bba0cbf82536f85493429321765a29ba51680ea393438a4dc59ba42fbab3 SHA1: 82ee0ae77cefbb0a25a159c0180112a458874fdf MD5sum: 91bce2e5d171c6820583499efd2cbad0 Description: Kali's detect tools menu This metapackage depends on all the detection tools that Kali Linux provides. . This covers NIST CSF domain DETECT. Package: kali-tools-exploitation Source: kali-meta Version: 2024.4.7 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 19 Depends: armitage, beef-xss, exploitdb, metasploit-framework, msfpc, set, shellnoob, sqlmap, termineter Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-tools-exploitation_2024.4.7_amd64.deb Size: 13668 SHA256: 4b971459d6d062314a4a70d4fa40231a48d2dc68edbc289428a5d677f1cbfa82 SHA1: 039dbd4ed964c5b386c07103c97ee7f3731326f4 MD5sum: c17b3581b82b6d50ee1122366956ac4c Description: Kali's exploitation tools menu This metapackage depends on all the exploitation tools that Kali Linux provides. Package: kali-tools-forensics Source: kali-meta Version: 2024.4.7 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 19 Depends: afflib-tools, apktool, autopsy, binwalk, bulk-extractor, bytecode-viewer, cabextract, chkrootkit, creddump7, dc3dd, dcfldd, ddrescue, dumpzilla, edb-debugger, ewf-tools, exifprobe, exiv2, ext3grep, ext4magic, extundelete, fcrackzip, firmware-mod-kit, foremost, forensic-artifacts, forensics-colorize, galleta, gdb, gpart, gparted, grokevt, guymager, hashdeep, inetsim, jadx, javasnoop, libhivex-bin, libsmali-java, lvm2, lynis, mac-robber, magicrescue, md5deep, mdbtools, memdump, metacam, missidentify, myrescue, nasm, nasty, ollydbg, 7zip, parted, pasco, pdfid, pdf-parser, readpe, plaso, polenum, pst-utils, python3-capstone, python3-dfdatetime, python3-dfvfs, python3-dfwinreg, python3-distorm3, radare2, recoverdm, recoverjpeg, reglookup, regripper, rephrase, rifiuti, rifiuti2, rizin-cutter, rkhunter, rsakeyfind, rz-ghidra, safecopy, samdump2, scalpel, scrounge-ntfs, sleuthkit, sqlitebrowser, ssdeep, tcpdump, tcpflow, tcpick, tcpreplay, truecrack, undbx, unhide, unrar | unar, upx-ucl, vinetto, wce, winregfs, wireshark, xmount, xplico, yara Recommends: lime-forensics Conflicts: pdfbook Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-tools-forensics_2024.4.7_amd64.deb Size: 14196 SHA256: be011f67dc9d97d780281a7760ade310a227d2c933004b246dc37ee4a1025378 SHA1: 2a0e785726a7597cc87a8e626fdd0eb90142724e MD5sum: 97f891cdb7c95af3aa45185f57addc6c Description: Kali's forensic tools menu This metapackage depends on all the forensic tools that Kali Linux provides. Package: kali-tools-fuzzing Source: kali-meta Version: 2024.4.7 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 19 Depends: afl++, sfuzz, spike, wfuzz Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-tools-fuzzing_2024.4.7_amd64.deb Size: 13604 SHA256: ba6684d7cec0eaaba2ae65615cd74f94b64376d7a9a0ddcfb0fbba5da2cef897 SHA1: ceda4f56454be3a5bbee4cd5613766a388c9b55b MD5sum: c3de505762357091850601272d8ceabc Description: Kali's fuzzing attacks tools This metapackage depends on all the fuzzing attack tools that Kali Linux provides. Package: kali-tools-gpu Source: kali-meta Version: 2024.4.7 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 19 Depends: oclgausscrack, truecrack Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-tools-gpu_2024.4.7_amd64.deb Size: 13604 SHA256: 93632d7637695bf686c20fd64db041aea4805933383cea14eed90f147213c90c SHA1: 54a714a3dba73c4b1a3ae5586c9616b370cda128 MD5sum: 66b70224dbca4cce5c852c124d630b16 Description: Kali's GPU tools This metapackage depends on all the Graphics Processing Unit tools that Kali Linux provides. Package: kali-tools-hardware Source: kali-meta Version: 2024.4.7 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 19 Depends: binwalk, cutecom, flashrom, minicom, openocd, qemu-system-x86, qemu-user, radare2, rizin-cutter, rz-ghidra Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-tools-hardware_2024.4.7_amd64.deb Size: 13652 SHA256: caac8b126162ac381b71e72dd4a6f14c4b5951e39a1527edac6c93b810bfe42e SHA1: b1dbe8911f423906b27669cabcfa8bc436032ad9 MD5sum: e8fc4f7c2eaf566d93196587bf5b9ba5 Description: Kali's hardware attacks tools This metapackage depends on all the hardware attack tools that Kali Linux provides. Package: kali-tools-identify Source: kali-meta Version: 2024.4.7 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 19 Depends: amass, assetfinder, cisco-auditing-tool, defectdojo, exploitdb, hb-honeypot, kali-autopilot, maltego, maryam, nipper-ng, osrframework, spiderfoot, tiger, wapiti, witnessme, zaproxy Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-tools-identify_2024.4.7_amd64.deb Size: 13752 SHA256: ea9a2eb648a1bfb69001c6653941c5b6275f820f52e81c64be865aab33b8bd46 SHA1: 33fdb84f864f692a92e80481fb835d71ee217b69 MD5sum: a8fee8c517eea204a593fd38d1f3006c Description: Kali's identify tools menu This metapackage depends on all the identification tools that Kali Linux provides. . This covers NIST CSF domain IDENTIFY. Package: kali-tools-information-gathering Source: kali-meta Version: 2024.4.7 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 19 Depends: 0trace, arping | iputils-arping, braa, dmitry, dnsenum, dnsmap, dnsrecon, dnstracer, dnswalk, enum4linux, fierce, firewalk, fping, fragrouter, ftester, hping3, ike-scan, intrace, irpas, lbd, legion, maltego, masscan, metagoofil, nbtscan, ncat, netdiscover, netmask, nmap, onesixtyone, p0f, qsslcaudit, recon-ng, smbmap, smtp-user-enum, snmpcheck, ssldump, sslh, sslscan, sslyze, swaks, thc-ipv6, theharvester, tlssled, twofi, unicornscan, urlcrazy, wafw00f, zenmap Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-tools-information-gathering_2024.4.7_amd64.deb Size: 13912 SHA256: 28601f6925ea3e87d56020bc3d78c68225b24a6d16aa5354e37919534b268fd8 SHA1: 0abcee36338089a74e9c0a7c88e35f4e4a861ed8 MD5sum: ab8ef556ef72780dd2086277fec2b5ec Description: Kali's information gathering menu This metapackage depends on all the information gathering tools for Open-Source INTelligence that Kali Linux provides. Package: kali-tools-passwords Source: kali-meta Version: 2024.4.7 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 19 Depends: kali-tools-gpu, cewl, chntpw, cisco-auditing-tool, cmospwd, crackle, creddump7, crunch, fcrackzip, freerdp2-x11, gpp-decrypt, hash-identifier, hashcat, hashcat-utils, hashid, hydra, john, johnny, maskprocessor, medusa, mimikatz, ncrack, onesixtyone, ophcrack, ophcrack-cli, pack, pack2, passing-the-hash, patator, pdfcrack, pipal, polenum, rainbowcrack, rarcrack, rcracki-mt, rsmangler, samdump2, seclists, sipcrack, sipvicious, smbmap, sqldict, statsprocessor, sucrack, thc-pptp-bruter, truecrack, twofi, wordlists Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-tools-passwords_2024.4.7_amd64.deb Size: 13884 SHA256: bcbd486ceea4fd1e00475121845b4c46bac6654b96b70d990a989fe1d0d33db3 SHA1: 0856373a443f84bfc8074c0e3b5fb28ab6d1e8a5 MD5sum: c3b7115158e91c413375dcc8f513ccfd Description: Kali's password cracking tools menu This metapackage depends on all the password cracking tools that Kali Linux provides. Package: kali-tools-post-exploitation Source: kali-meta Version: 2024.4.7 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 19 Depends: cymothoa, dbd, dns2tcp, exe2hexbat, iodine, laudanum, mimikatz, miredo, nishang, powersploit, proxychains4, proxytunnel, ptunnel, pwnat, sbd, shellter, sslh, stunnel4, udptunnel, veil, webacoo, weevely Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-tools-post-exploitation_2024.4.7_amd64.deb Size: 13748 SHA256: 027f2dde7bede4e62d16ba588fc86ba4fa2a1a6bd4186e664442a61fa70c74b5 SHA1: ea6b157b6267d974673afb0826588280ac97c8f8 MD5sum: 8c0501b7271e57d2a39b7d5a2788ffd7 Description: Kali's post exploitation tools menu This metapackage depends on all the post exploitation tools that Kali Linux provides. Package: kali-tools-protect Source: kali-meta Version: 2024.4.7 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 19 Depends: clamav, cryptsetup, cryptsetup-initramfs, cryptsetup-nuke-password, fwbuilder Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-tools-protect_2024.4.7_amd64.deb Size: 13656 SHA256: 76cead35b693895f721d9f2f1fc20fb25749ac00bb4d01d979eacd8022ecb2ae SHA1: 382284a0a0eeca2e920cd872052be526fc08ddc1 MD5sum: 3c430cdee866b590d5a4fe6610b79285 Description: Kali's protect tools menu This metapackage depends on all the protection tools that Kali Linux provides. . This covers NIST CSF domain PROTECT. Package: kali-tools-recover Source: kali-meta Version: 2024.4.7 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 19 Depends: ddrescue, ext3grep, extundelete, myrescue, recoverdm, recoverjpeg, scrounge-ntfs, undbx Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-tools-recover_2024.4.7_amd64.deb Size: 13672 SHA256: 5ddeaf7db72de2ed2f9e5b13014b172dd860d8a94767cc92d28e0b9d7e343cc9 SHA1: dab124e18477c67b8c573e3cb63b73f795a3af92 MD5sum: 4219936d5b0272ed8014e146279a87ab Description: Kali's recover tools menu This metapackage depends on all the recovery tools that Kali Linux provides. . This covers NIST CSF domain RECOVER. Package: kali-tools-reporting Source: kali-meta Version: 2024.4.7 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 19 Depends: cutycapt, dradis, eyewitness, faraday, maltego, metagoofil, pipal, recordmydesktop Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-tools-reporting_2024.4.7_amd64.deb Size: 13656 SHA256: 00f93a446495745cfb2fcf3f658778f70a91ac9a636236c80a8b30b4118968f8 SHA1: 1e3d0d015fe3b963485a6328fb637cf65daff359 MD5sum: 30e670731c3a15a9aa85bda4c0bc08b0 Description: Kali's reporting tools menu This metapackage depends on all the reporting tools that Kali Linux provides. Package: kali-tools-respond Source: kali-meta Version: 2024.4.7 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 19 Depends: kali-tools-forensics, ewf-tools, ghidra, guymager, hashrat, impacket-scripts, netsniff-ng Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-tools-respond_2024.4.7_amd64.deb Size: 13676 SHA256: c9c2a1b6110c2104065beee855897d88ae49f0aa7581b8582793a77f8ff15627 SHA1: e13a3f7cbbee01dd130042bd7df97e53e5082323 MD5sum: 1e3680a431ffc89c989c35b71ea8a6dc Description: Kali's respond tools menu This metapackage depends on all the response tools that Kali Linux provides. . This covers NIST CSF domain RESPOND. Package: kali-tools-reverse-engineering Source: kali-meta Version: 2024.4.7 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 19 Depends: apktool, bytecode-viewer, clang, dex2jar, edb-debugger, jadx, javasnoop, jd-gui, metasploit-framework, ollydbg, radare2, rizin-cutter, rz-ghidra Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-tools-reverse-engineering_2024.4.7_amd64.deb Size: 13744 SHA256: ef8054f67dafbf8aeb6f0fe4935de9d5d574b7ae91746d5f3efe39e0feb34c65 SHA1: deca7e5a597d07b2261e8dafd7f01506f60fc42e MD5sum: 7100c0f76894c01082bc14f4b8257a9f Description: Kali's reverse engineering menu This metapackage depends on all the reverse engineering tools that Kali Linux provides. . Useful for doing exploit development. Package: kali-tools-rfid Source: kali-meta Version: 2024.4.7 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 19 Depends: gnuradio, libfreefare-bin, libnfc-bin, mfcuk, mfoc, mfterm, proxmark3, rfdump Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-tools-rfid_2024.4.7_amd64.deb Size: 13640 SHA256: 85cbcc454b79143d14f9e2af344a6ee321a07626bdbc9e138ef84d1e4712861e SHA1: 1d1382ae47413d5ffa214f05d6ac7f624ed1a4fb MD5sum: a0f1e514e70cc3510091c9b3970eddbe Description: Kali's RFID tools This metapackage depends on all the Radio Frequency IDentification tools that Kali Linux provides. Package: kali-tools-sdr Source: kali-meta Version: 2024.4.7 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 19 Depends: chirp, gnuradio, gqrx-sdr, gr-air-modes, gr-iqbal, gr-osmosdr, hackrf, inspectrum, kalibrate-rtl, multimon-ng, uhd-host, uhd-images Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-tools-sdr_2024.4.7_amd64.deb Size: 13668 SHA256: 5f63fe21d6dd41c99f1c68d31b7f19a281f0dbdaa2ccb9fe2e35801697b6d9ad SHA1: fdb83f8b0bc1f3f02ace4c38618165cdec6ebc7c MD5sum: dff981b22ec4ab3d1521b65c55821c90 Description: Kali's SDR tools This metapackage depends on all the Software Defined Radio tools that Kali Linux provides. Package: kali-tools-sniffing-spoofing Source: kali-meta Version: 2024.4.7 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 19 Depends: above, bettercap, darkstat, dnschef, driftnet, dsniff, ettercap-graphical | ettercap-text-only, ferret-sidejack, fiked, hamster-sidejack, hexinject, isr-evilgrade, macchanger, mitmproxy, netsniff-ng, rebind, responder, sniffjoke, sslsniff, sslsplit, tcpflow, tcpreplay, wifi-honey, wireshark, yersinia Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-tools-sniffing-spoofing_2024.4.7_amd64.deb Size: 13796 SHA256: 54ef566bc6c951fba39f703c5169ecdd64883a907362bfef2e05cd761f2caceb SHA1: e3a6a063610f44bd992f6608dc913f21bc0678d4 MD5sum: fe3a739fdd8708b625e149c30ee8f536 Description: Kali's sniffing & spoofing tools menu This metapackage depends on all the sniffing and spoofing tools that Kali Linux provides. Package: kali-tools-social-engineering Source: kali-meta Version: 2024.4.7 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 19 Depends: beef-xss, maltego, msfpc, set, veil Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-tools-social-engineering_2024.4.7_amd64.deb Size: 13672 SHA256: 75516ded38892d969612ae88765e23f90dd77da38a7bb6e471300b8cde9585f5 SHA1: 678cf45178498b8c9eb60ba8ebe7e97ef054bee0 MD5sum: e958611a9aa47a02fdafee7654753115 Description: Kali's social engineering tools menu This metapackage depends on all the social engineering tools that Kali Linux provides. . This also covers phishing and client-side attacks. Package: kali-tools-top10 Source: kali-meta Version: 2024.4.7 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 19 Depends: aircrack-ng, burpsuite, netexec, hydra, john, metasploit-framework, nmap, responder, sqlmap, wireshark Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-tools-top10_2024.4.7_amd64.deb Size: 13668 SHA256: f0b50f6756e958706d4993598b1cac6fbe33eb77edd8e24409e18611a08ed9a4 SHA1: 7f0ad8f99dfcb3ce879ed1b11a4434ee7b1ed4d8 MD5sum: ce0c11eb20104769c9337f26dd1a893c Description: Kali's top 10 tools This metapackage depends on the 10 most important applications that Kali Linux provides. Package: kali-tools-voip Source: kali-meta Version: 2024.4.7 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 19 Depends: enumiax, iaxflood, inviteflood, libfindrtp, nmap, ohrwurm, protos-sip, rtpbreak, rtpflood, rtpinsertsound, rtpmixsound, sctpscan, siparmyknife, sipcrack, sipp, sipvicious, voiphopper, wireshark Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-tools-voip_2024.4.7_amd64.deb Size: 13700 SHA256: f1b61bdd0c60224a2e9f3e55f9661395b59dc27204aa7cbfdac07fa88dac8076 SHA1: 257cbbe663b859c7d205342439bfc0bbac965476 MD5sum: afc75ad0f64d9c63daf3f1e4e8ed74f5 Description: Kali's VoIP tools This metapackage depends on all the Voice over IP tools that Kali Linux provides. Package: kali-tools-vulnerability Source: kali-meta Version: 2024.4.7 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 19 Depends: afl++, bed, cisco-auditing-tool, cisco-global-exploiter, cisco-ocs, cisco-torch, copy-router-config, dhcpig, enumiax, gvm, iaxflood, inviteflood, legion, lynis, nikto, nmap, ohrwurm, peass, protos-sip, rtpbreak, rtpflood, rtpinsertsound, rtpmixsound, sctpscan, sfuzz, siege, siparmyknife, sipp, sipsak, sipvicious, slowhttptest, spike, t50, thc-ssl-dos, unix-privesc-check, voiphopper, yersinia Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-tools-vulnerability_2024.4.7_amd64.deb Size: 13836 SHA256: 592470c0bf2cf2003e3828700d16eb353393bf6caadaaae98093802b0c67681a SHA1: 0ecb27f14bc113daf4df8135a2f8d560210a867d MD5sum: 748cebcd581661c7d97ac10824b344a0 Description: Kali's vulnerability analysis menu This metapackage depends on all the vulnerability analysis tools that Kali Linux provides. Package: kali-tools-web Source: kali-meta Version: 2024.4.7 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 19 Depends: apache-users, apache2, beef-xss, burpsuite, cadaver, commix, cutycapt, davtest, default-mysql-server, dirb, dirbuster, dotdotpwn, eyewitness, ferret-sidejack, ftester, hakrawler, hamster-sidejack, heartleech, httprint, httrack, hydra, jboss-autopwn, joomscan, jsql-injection, laudanum, lbd, maltego, medusa, mitmproxy, ncrack, nikto, nishang, nmap, oscanner, owasp-mantra-ff, padbuster, paros, patator, php, php-mysql, proxychains4, proxytunnel, qsslcaudit, redsocks, sidguesser, siege, skipfish, slowhttptest, sqldict, sqlitebrowser, sqlmap, sqlninja, sqlsus, ssldump, sslh, sslscan, sslsniff, sslsplit, sslyze, stunnel4, thc-ssl-dos, tlssled, tnscmd10g, uniscan, wafw00f, wapiti, watobo, webacoo, webscarab, webshells, weevely, wfuzz, whatweb, wireshark, wpscan, xsser, zaproxy Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-tools-web_2024.4.7_amd64.deb Size: 14028 SHA256: 68815d349dc562fd4d43d5b801ee8210947e3fbb457f7ebf29381e2971bd9f2c SHA1: 2a7578d0fa92de90bfdbc7cc1d98e1bfc2e5c99f MD5sum: 8335c5824da0a79b4cf5e13b39c5322f Description: Kali's webapp assessment tools menu This metapackage depends on all the wep application analysis tools that Kali Linux provides. Package: kali-tools-windows-resources Source: kali-meta Version: 2024.4.7 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 19 Depends: dbd, dnschef, heartleech, hyperion, mimikatz, ncat-w32, ollydbg, powercat, regripper, sbd, secure-socket-funneling-windows-binaries, shellter, tftpd32, wce, windows-binaries, windows-privesc-check Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-tools-windows-resources_2024.4.7_amd64.deb Size: 13728 SHA256: 1e49b8402ec01cdd1a9d35ebf78b00f7250e3d0623ddb0c4e88e0e087c47bca1 SHA1: 27a1d44877debe8260f1d234fdaffb6464fb9549 MD5sum: 2b49e33d7498b920f597e4f501f64203 Description: Kali's Windows resources This metapackage depends on all the Windows resources that Kali Linux provides. Package: kali-tools-wireless Source: kali-meta Version: 2024.4.7 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 19 Depends: kali-tools-802-11, kali-tools-bluetooth, kali-tools-rfid, kali-tools-sdr, rfcat, rfkill, sakis3g, spectools, wireshark Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-tools-wireless_2024.4.7_amd64.deb Size: 13672 SHA256: f7c0286fc3a01aa2532132f867322c724f49864eadd2a38637c0e5ba19ee5252 SHA1: c8eb081bdad45eb3758123d0fb71acd31428dbd5 MD5sum: be9ecfe9833c6d1496b2b2626f9266fb Description: Kali's wireless tools menu This metapackage depends on all the wireless tools that Kali Linux provides. . Wireless covers 802.11, Bluetooth, RFID & SDR. Package: kali-tweaks Version: 2023.3.2 Architecture: all Maintainer: Kali Developers Installed-Size: 142 Depends: kali-defaults (>= 2023.3.0), python3-newt, python3:any Homepage: https://gitlab.com/kalilinux/packages/kali-tweaks Priority: optional Section: utils Filename: pool/main/k/kali-tweaks/kali-tweaks_2023.3.2_all.deb Size: 31004 SHA256: 364e150425a464973684fa231e926b43fb47549be48fddc1fc1c6737fb34318b SHA1: 329ab703b75830afcda174c3750937fe9431fc51 MD5sum: 851bb02f8ed9febf450081de720f6549 Description: tool to adjust advanced configuration settings for Kali Linux This package provides tweaks for Kali Linux. . This include things like: * Shell configuration * APT mirrors configuration * Kali Linux metapackages installation and removal * Hardening of the system * Additional configuration for virtualized environments * Kernel settings Package: kali-undercover Version: 2023.4.2 Architecture: all Maintainer: Kali Developers Installed-Size: 19510 Depends: python3:any, fonts-liberation, gir1.2-glib-2.0, libnotify-bin, mousepad, procps, psmisc, xdotool, xfce4, xfce4-datetime-plugin, xfce4-power-manager-plugins, xfce4-pulseaudio-plugin, xfce4-whiskermenu-plugin Suggests: gtk2-engines-murrine Priority: optional Section: misc Filename: pool/main/k/kali-undercover/kali-undercover_2023.4.2_all.deb Size: 7750388 SHA256: 28768024694b65ee61c14917bc188c5537582b8af786fa729a14b3aaf57e396b SHA1: 855a80dc23408f2d0ef79f1c6c2b10fdd635b6d7 MD5sum: dc19ae73c57b12b8d35bdb8ca834a354 Description: Kali Undercover Mode Run “kali-undercover” and you will instantly switch your Xfce desktop into a Windows 10 desktop that will no longer draw attention to your activities. . Run it a second time to escape the cover mode and get back your original desktop settings. Package: kali-wallpapers-2019.4 Source: kali-wallpapers Version: 2024.4.1 Architecture: all Maintainer: Kali Developers Installed-Size: 26230 Breaks: kali-themes-common (<< 2020.4.4) Replaces: kali-themes-common (<< 2020.4.4) Priority: optional Section: misc Filename: pool/main/k/kali-wallpapers/kali-wallpapers-2019.4_2024.4.1_all.deb Size: 26532332 SHA256: d296210b0d23dea480eb576be8e63bfa001052ab3b237352ada756263c795e6b SHA1: 7aeea117db6e4324c6620c7005d385832656e47f MD5sum: 2ff8dac882d69c08072d186b4ba28d9f Description: Default wallpapers for Kali Linux 2019.4 and newer This package contains multiple wallpapers that were in use in Kali Linux between versions 2019.4 and 2020.3. . If you have multiple kali-wallpapers-YYYY.X packages on your system, you can remove them all except the latest which is a dependency of kali-themes-common and is thus required. Package: kali-wallpapers-2020.4 Source: kali-wallpapers Version: 2024.4.1 Architecture: all Maintainer: Kali Developers Installed-Size: 35622 Breaks: kali-themes-common (<< 2022.1.0) Replaces: kali-themes-common (<< 2022.1.0) Priority: optional Section: misc Filename: pool/main/k/kali-wallpapers/kali-wallpapers-2020.4_2024.4.1_all.deb Size: 35453516 SHA256: a3cb5cda4bebf36e68ddf080ae2adf245207399297595253f1b90936f37c18de SHA1: fa7866010e07cc000416bf44415bf964ab0417cc MD5sum: 2757d97604b0d917113dbd4b1f3c3173 Description: Default wallpapers for Kali Linux 2020.4 and newer This package contains multiple wallpapers that were in use in Kali Linux between versions 2020.4 and 2021.3. . If you have multiple kali-wallpapers-YYYY.X packages on your system, you can remove them all except the latest which is a dependency of kali-themes-common and is thus required. Package: kali-wallpapers-2021.4 Source: kali-wallpapers Version: 2024.4.1 Architecture: all Maintainer: Kali Developers Installed-Size: 12 Depends: kali-wallpapers-2022 Priority: optional Section: oldlibs Filename: pool/main/k/kali-wallpapers/kali-wallpapers-2021.4_2024.4.1_all.deb Size: 4844 SHA256: 0f716cddfa7b47217bf3203a6d30e569055076f09ff6aabed3ffe4bc28ab9587 SHA1: 6de9f86ec78f626cf3219bc29fd9c6b9f836545a MD5sum: 33f1214aeb1ac1a06d2b2086c15bbba1 Description: Transitional package to install kali-wallpapers-2022 The package has been renamed kali-wallpapers-2022. . This dummy package can be safely removed once kali-wallpapers-2022 is installed on the system. Package: kali-wallpapers-2022 Source: kali-wallpapers Version: 2024.4.1 Architecture: all Maintainer: Kali Developers Installed-Size: 12891 Breaks: kali-themes-common (<< 2020.4.4), kali-wallpapers-2021.4 (<< 2022.1.0~) Replaces: kali-themes-common (<< 2020.4.4), kali-wallpapers-2021.4 (<< 2022.1.0~) Priority: optional Section: misc Filename: pool/main/k/kali-wallpapers/kali-wallpapers-2022_2024.4.1_all.deb Size: 12661476 SHA256: ee69225a9a014e6d5dbe5a72c3503044b953087589b19cb1487a5026b7790946 SHA1: 4d88866f2a29dbfaa339c549ecf35914c121f558 MD5sum: 02ac4313711f842ab000b30e59c10bf3 Description: Default wallpapers for Kali Linux 2022 and newer This package contains multiple wallpapers for Kali Linux 2022 and future releases. . If you have multiple kali-wallpapers-YYYY.X packages on your system, you can remove them all except the latest which is a dependency of kali-themes-common and is thus required. Package: kali-wallpapers-2023 Source: kali-wallpapers Version: 2024.4.1 Architecture: all Maintainer: Kali Developers Installed-Size: 9260 Breaks: kali-themes-common (<< 2020.4.4), kali-wallpapers-2022 (<< 2023.1.0~) Replaces: kali-themes-common (<< 2020.4.4), kali-wallpapers-2022 (<< 2023.1.0~) Priority: optional Section: misc Filename: pool/main/k/kali-wallpapers/kali-wallpapers-2023_2024.4.1_all.deb Size: 9202612 SHA256: 69f9a724e8a9e043579f695d47b04f18358d95ef495222063905edbd4b1f7f98 SHA1: faf07090d1651c3f6ef9efcc231c1f2f999136fc MD5sum: 55e9481dd19bd9de155b39b91fd08e09 Description: Default wallpapers for Kali Linux 2023 and newer This package contains multiple wallpapers for Kali Linux 2023 and future releases. . If you have multiple kali-wallpapers-YYYY.X packages on your system, you can remove them all except the latest which is a dependency of kali-themes-common and is thus required. Package: kali-wallpapers-2024 Source: kali-wallpapers Version: 2024.4.1 Architecture: all Maintainer: Kali Developers Installed-Size: 10678 Breaks: kali-wallpapers-2023 (<< 2024.1.0~) Replaces: kali-wallpapers-2023 (<< 2024.1.0~) Priority: optional Section: misc Filename: pool/main/k/kali-wallpapers/kali-wallpapers-2024_2024.4.1_all.deb Size: 9956656 SHA256: c71f8f8e5264f73a43bc4167eedd145f7c64958367265bba725f516c2304be9c SHA1: f40db598ff755dfdac4453f46f23eec2160ce925 MD5sum: 5e09fb08abb56a20f26509c54e6bac7f Description: Default wallpapers for Kali Linux 2024 and newer This package contains multiple wallpapers for Kali Linux 2024 and future releases. . If you have multiple kali-wallpapers-YYYY.X packages on your system, you can remove them all except the latest which is a dependency of kali-themes-common and is thus required. Package: kali-wallpapers-all Source: kali-wallpapers Version: 2024.4.1 Architecture: all Maintainer: Kali Developers Installed-Size: 12 Depends: kali-wallpapers-2024, kali-wallpapers-2023, kali-wallpapers-2022, kali-wallpapers-2020.4, kali-wallpapers-2019.4, kali-wallpapers-legacy Priority: optional Section: misc Filename: pool/main/k/kali-wallpapers/kali-wallpapers-all_2024.4.1_all.deb Size: 4836 SHA256: 873e11b403d390b2641d2a84074e2fd218a511bc372b735f0a98fbf79cef8d3d SHA1: a134770b2ff95fd8c7984f98eae97a3eaddd4c1c MD5sum: c14c95647d863d7e34230e53adeb303a Description: All wallpapers for Kali Linux This metapackage depends on all kali-wallpapers-* packages, providing all the wallpapers used for BackTrack & Kali Linux Package: kali-wallpapers-legacy Source: kali-wallpapers Version: 2024.4.1 Architecture: all Maintainer: Kali Developers Installed-Size: 142253 Breaks: kali-legacy-wallpapers (<< 2020.4.4) Replaces: kali-legacy-wallpapers (<< 2020.4.4) Priority: optional Section: misc Filename: pool/main/k/kali-wallpapers/kali-wallpapers-legacy_2024.4.1_all.deb Size: 132659020 SHA256: 38f10afac649d0f21a0a41616e38aaebb184b4f8debb5bb03b21254d4fbe9062 SHA1: 43976a428ac005c4efe016fd9b2758de34f720f6 MD5sum: 4844acccab51ced0b7d3c78dc13b3ddc Description: Wallpapers used over the years Wallpapers and resources used over the years for BackTrack & Kali Linux, used for nostalgic cosmetic value Package: kali-wallpapers-mobile-2023 Source: kali-wallpapers Version: 2024.4.1 Architecture: all Maintainer: Kali Developers Installed-Size: 20907 Priority: optional Section: misc Filename: pool/main/k/kali-wallpapers/kali-wallpapers-mobile-2023_2024.4.1_all.deb Size: 21293260 SHA256: 618bfc2aa520b4bad6a322b120cead358d33ce672f8b043574708aec0e33d08c SHA1: f3109083a08870c0bd71b85eaf10a0cd06ee63af MD5sum: 7f44479e0b17ecf019c25fb37d995901 Description: Default wallpapers for Kali Linux Mobile 2023 and newer This package contains multiple wallpapers for Kali Linux Mobile 2023 and future releases. . If you have multiple kali-wallpapers-YYYY.X packages on your system, you can remove them all except the latest which is a dependency of kali-themes-common and is thus required. Package: kali-win-kex Version: 3.1.1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 115651 Depends: tigervnc-standalone-server, xrdp, dbus-x11 Recommends: kali-desktop-xfce, pulseaudio, pulseaudio-module-xrdp Homepage: https://gitlab.com/kalilinux/packages/kali-win-kex Priority: optional Section: misc Filename: pool/main/k/kali-win-kex/kali-win-kex_3.1.1_amd64.deb Size: 49755268 SHA256: 8375ff8014e3d8a0cf4692abf53771a8d145453cf0d18ce3bad9f602dabf693f SHA1: 2b16109d8a8d0ef5ed7e1ee281086fa74f4927af MD5sum: 2e313a4a289dfb19f23c76f1a1481363 Description: Kali Win-Kex Package This package implements a VNC server and client configuration to launch a Kali GUI desktop in WSL2. Package: kalibrate-rtl Source: kalibrate-rtl (0.4.1+git20191125-0kali2) Version: 0.4.1+git20191125-0kali2+b2 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 62 Depends: libc6 (>= 2.38), libfftw3-double3 (>= 3.3.10), libgcc-s1 (>= 4.0), librtlsdr0, libstdc++6 (>= 5.2), rtl-sdr Homepage: https://github.com/steve-m/kalibrate-rtl Priority: optional Section: comm Filename: pool/main/k/kalibrate-rtl/kalibrate-rtl_0.4.1+git20191125-0kali2+b2_amd64.deb Size: 22456 SHA256: e1d5f323eb650c7e7e2b9e379c4fefb647db41cca436546b6f2deaafad5cd55d SHA1: 130896cd0242c3e74a19ec2611fcee5545ae51fd MD5sum: ef7c8bc8fac14284cfd71029dcad51f2 Description: Calculate local oscillator frequency offset using GSM base stations Kalibrate, or kal, can scan for GSM base stations in a given frequency band and can use those GSM base stations to calculate the local oscillator frequency offset. Package: kalibrate-rtl-dbgsym Source: kalibrate-rtl (0.4.1+git20191125-0kali2) Version: 0.4.1+git20191125-0kali2+b2 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 76 Depends: kalibrate-rtl (= 0.4.1+git20191125-0kali2+b2) Priority: optional Section: debug Filename: pool/main/k/kalibrate-rtl/kalibrate-rtl-dbgsym_0.4.1+git20191125-0kali2+b2_amd64.deb Size: 58952 SHA256: 415c49815f4bf69a10bae9bd0798cd81545baef6f7fdea33f1636e1601e90dd2 SHA1: 6fb0e8abe16099d74cfae7a3986af95a1a9254ec MD5sum: fc1e0ed6ec801fcd7fab2d6e1db81ffb Description: debug symbols for kalibrate-rtl Build-Ids: bdf9bff074e23e30cdfb14d2aa8945e5af8ec40b Package: kerberoast Version: 0.0~git20221231.cc5aa6e-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 81 Depends: python3:any, python3-scapy, python3-pyasn1 Recommends: mimikatz Homepage: https://github.com/nidem/kerberoast Priority: optional Section: utils Filename: pool/main/k/kerberoast/kerberoast_0.0~git20221231.cc5aa6e-0kali1_all.deb Size: 17692 SHA256: 123acd060b88ca2609c959c26cdddc99be3dccf1133deebbd38f658c7c1c0d9e SHA1: 5df3d13866e35f3cb3b09d2a621be55233a4f41b MD5sum: d88dae19a47605fbb6b368e81f813714 Description: tools for attacking MS Kerberos implementations This package contains a series of tools for attacking MS Kerberos implementations: - extract all accounts in use as SPN using built in MS tools - extract the acquired tickets from ram with Mimikatz - crack with tgsrepcrack - request Ticket(s) - etc Package: kismet Version: 2023.07.R1-0kali6 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 23 Depends: kismet-capture-hak5-wifi-coconut, kismet-capture-linux-bluetooth, kismet-capture-linux-wifi, kismet-capture-nrf-51822, kismet-capture-nrf-52840, kismet-capture-nrf-mousejack, kismet-capture-nxp-kw41z, kismet-capture-rz-killerbee, kismet-capture-ti-cc-2531, kismet-capture-ti-cc-2540, kismet-capture-ubertooth-one, kismet-core, kismet-logtools, python3-kismetcapturebtgeiger, python3-kismetcapturefreaklabszigbee, python3-kismetcapturertl433, python3-kismetcapturertladsb, python3-kismetcapturertlamr Suggests: gpsd, kismet-doc, kismet-plugins Homepage: https://www.kismetwireless.net/ Priority: optional Section: net Filename: pool/main/k/kismet/kismet_2023.07.R1-0kali6_amd64.deb Size: 7528 SHA256: 37d1ff56e05ce8c1aecd5023298e867c8695ba6923ad88f9782c92523a6ad187 SHA1: 85c5acdbd2ddc8c70a2b3fd33d934388260d6c8e MD5sum: 9fb804f80c89baa7741c3c5e487b79c6 Description: wireless network and device detector (metapackage) Kismet is a wireless network and device detector, sniffer, wardriving tool, and WIDS (wireless intrusion detection) framework. . Kismet works with Wi-Fi interfaces, Bluetooth interfaces, some SDR (software defined radio) hardware like the RTLSDR, and other specialized capture hardware. . This is a metapackage containing the kismet tools. Original-Maintainer: Nick Andrik Package: kismet-capture-common Source: kismet Version: 2023.07.R1-0kali6 Architecture: all Maintainer: Kali Developers Installed-Size: 42 Depends: adduser, debconf (>= 0.5) | debconf-2.0 Breaks: kismet (<< 2019.07.R2-0kali3) Replaces: kismet (<< 2019.07.R2-0kali3) Homepage: https://www.kismetwireless.net/ Priority: optional Section: net Filename: pool/main/k/kismet/kismet-capture-common_2023.07.R1-0kali6_all.deb Size: 13392 SHA256: be7a560dee0e6340dc0de928dc070184743a76563467814385f267e6fcc14495 SHA1: 7784182c17bae67e76f520dc656c645c2ee0cd30 MD5sum: a65776b633f3022691f685152ec2c6c5 Description: Kismet Capture common helper Kismet is a wireless network and device detector, sniffer, wardriving tool, and WIDS (wireless intrusion detection) framework. . Kismet works with Wi-Fi interfaces, Bluetooth interfaces, some SDR (software defined radio) hardware like the RTLSDR, and other specialized capture hardware. . This package contains the debconf files for setuid capture binaries. Original-Maintainer: Nick Andrik Package: kismet-capture-hak5-wifi-coconut Source: kismet Version: 2023.07.R1-0kali6 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 296 Depends: kismet-capture-common, debconf (>= 0.5) | debconf-2.0, libc6 (>= 2.38), libcap2 (>= 1:2.10), libprotobuf-c1 (>= 1.0.1), libusb-1.0-0 (>= 2:1.0.16), libwebsockets19t64 (>= 2.4.1) Suggests: kismet-core Breaks: kismet (<< 2019.07.R2-0kali3) Replaces: kismet (<< 2019.07.R2-0kali3) Homepage: https://www.kismetwireless.net/ Priority: optional Section: net Filename: pool/main/k/kismet/kismet-capture-hak5-wifi-coconut_2023.07.R1-0kali6_amd64.deb Size: 88896 SHA256: eb1905132c437f5ced1268809276efbc9fd91d722a15c8cfa32812eda1c2cd55 SHA1: 8386f833e36eb768f51673f7add1d02062023bcd MD5sum: 5de31f9a3ce2cbce5377155b0841be1c Description: Kismet capture helper for WiFi Coconut Kismet is a wireless network and device detector, sniffer, wardriving tool, and WIDS (wireless intrusion detection) framework. . Kismet works with Wi-Fi interfaces, Bluetooth interfaces, some SDR (software defined radio) hardware like the RTLSDR, and other specialized capture hardware. . This package contains the Kismet Hak5 WiFi Coconut capture helper. Original-Maintainer: Nick Andrik Package: kismet-capture-hak5-wifi-coconut-dbgsym Source: kismet Version: 2023.07.R1-0kali6 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 363 Depends: kismet-capture-hak5-wifi-coconut (= 2023.07.R1-0kali6) Priority: optional Section: debug Filename: pool/main/k/kismet/kismet-capture-hak5-wifi-coconut-dbgsym_2023.07.R1-0kali6_amd64.deb Size: 318264 SHA256: ea8755dae1edecc8ee5f1ef93a0e0e2e9cd3ff2a2bd6b82741d8c2c08c67cc23 SHA1: ce5268baa5723c9ef53244ea19e37ea06aa7494d MD5sum: ce132c6a3cc6984f135f8c9be12a12bb Description: debug symbols for kismet-capture-hak5-wifi-coconut Build-Ids: ed5c83d33038327f494eea1e4e6879c5c179cc29 Original-Maintainer: Nick Andrik Package: kismet-capture-linux-bluetooth Source: kismet Version: 2023.07.R1-0kali6 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 180 Depends: kismet-capture-common, debconf (>= 0.5) | debconf-2.0, libc6 (>= 2.34), libcap2 (>= 1:2.10), libprotobuf-c1 (>= 1.0.1), libwebsockets19t64 (>= 2.4.1) Suggests: kismet-core Breaks: kismet (<< 2019.07.R2-0kali3) Replaces: kismet (<< 2019.07.R2-0kali3) Homepage: https://www.kismetwireless.net/ Priority: optional Section: net Filename: pool/main/k/kismet/kismet-capture-linux-bluetooth_2023.07.R1-0kali6_amd64.deb Size: 49652 SHA256: 9c8dca453a115402310c2a7e21a46baf28c8f8700340c9f1537807177f127e37 SHA1: 617c28af0871bd3d052a90bed4b9dc24a37693d7 MD5sum: 641b0f81acca261a877bf263d510e8a6 Description: Kismet Linux Bluetooth capture helper Kismet is a wireless network and device detector, sniffer, wardriving tool, and WIDS (wireless intrusion detection) framework. . Kismet works with Wi-Fi interfaces, Bluetooth interfaces, some SDR (software defined radio) hardware like the RTLSDR, and other specialized capture hardware. . This package contains the Kismet Linux Bluetooth capture helper. Original-Maintainer: Nick Andrik Package: kismet-capture-linux-bluetooth-dbgsym Source: kismet Version: 2023.07.R1-0kali6 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 165 Depends: kismet-capture-linux-bluetooth (= 2023.07.R1-0kali6) Priority: optional Section: debug Filename: pool/main/k/kismet/kismet-capture-linux-bluetooth-dbgsym_2023.07.R1-0kali6_amd64.deb Size: 123952 SHA256: 1fe0ac9c3e35cdaf8a1db833f2ecbe8ff4b669dc71b99e650b27c4c02c7c2f3a SHA1: a313c2de46ecf7ed8dc4e2dbf52196980dad4788 MD5sum: de66b2799b46f9eaaaf0bc262e41e4d8 Description: debug symbols for kismet-capture-linux-bluetooth Build-Ids: 79145cce6b81de720ec470cc60bf72d2704130c1 Original-Maintainer: Nick Andrik Package: kismet-capture-linux-wifi Source: kismet Version: 2023.07.R1-0kali6 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 249 Depends: kismet-capture-common, debconf (>= 0.5) | debconf-2.0, libc6 (>= 2.38), libcap2 (>= 1:2.10), libglib2.0-0t64 (>= 2.12.0), libnl-3-200 (>= 3.2.7), libnl-genl-3-200 (>= 3.2.7), libnm0 (>= 1.2.0), libpcap0.8t64 (>= 0.9.8), libprotobuf-c1 (>= 1.0.1), libwebsockets19t64 (>= 2.4.1) Suggests: kismet-core Breaks: kismet (<< 2019.07.R2-0kali3) Replaces: kismet (<< 2019.07.R2-0kali3) Homepage: https://www.kismetwireless.net/ Priority: optional Section: net Filename: pool/main/k/kismet/kismet-capture-linux-wifi_2023.07.R1-0kali6_amd64.deb Size: 71324 SHA256: f215fb1ef59595f0a44de9bc7a7ce57f79e0153df291ef67a899ca1c5de6e8e9 SHA1: 5d05945b360a0c6ab7decca9921efdc455e0b54f MD5sum: c549cdf78cf4e892f0f8040e27463645 Description: Kismet Linux Wi-Fi capture helper Kismet is a wireless network and device detector, sniffer, wardriving tool, and WIDS (wireless intrusion detection) framework. . Kismet works with Wi-Fi interfaces, Bluetooth interfaces, some SDR (software defined radio) hardware like the RTLSDR, and other specialized capture hardware. . This package contains the Kismet Linux Wi-Fi capture helper. Original-Maintainer: Nick Andrik Package: kismet-capture-linux-wifi-dbgsym Source: kismet Version: 2023.07.R1-0kali6 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 231 Depends: kismet-capture-linux-wifi (= 2023.07.R1-0kali6) Priority: optional Section: debug Filename: pool/main/k/kismet/kismet-capture-linux-wifi-dbgsym_2023.07.R1-0kali6_amd64.deb Size: 188932 SHA256: 7fde77b9e3ab58bf38b0468448573da189118cba98992ac21da0b3f04849f5ac SHA1: 9edbbe65ad0b0e8235034be22b31092841f597c0 MD5sum: 1fca6e7f2572c22cd7f9ba2c45a179ad Description: debug symbols for kismet-capture-linux-wifi Build-Ids: 1de1838d16355817ce51cdca04cc19f9dbed465e Original-Maintainer: Nick Andrik Package: kismet-capture-nrf-51822 Source: kismet Version: 2023.07.R1-0kali6 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 172 Depends: kismet-capture-common, debconf (>= 0.5) | debconf-2.0, libc6 (>= 2.38), libcap2 (>= 1:2.10), libprotobuf-c1 (>= 1.0.1), libwebsockets19t64 (>= 2.4.1) Suggests: kismet-core Breaks: kismet (<< 2019.07.R2-0kali3) Replaces: kismet (<< 2019.07.R2-0kali3) Homepage: https://www.kismetwireless.net/ Priority: optional Section: net Filename: pool/main/k/kismet/kismet-capture-nrf-51822_2023.07.R1-0kali6_amd64.deb Size: 46428 SHA256: 3f1344ae9d5d6676741cd7482d0f3859c3217ad85f56061e1fe1f16d0fdcd94a SHA1: 88a172c7f035002b28ff9760ae8da0f69c961517 MD5sum: 510e11dc8dc1513b721e7605372af362 Description: Kismet NRF51822 BTLE Sniffer capture helper Kismet is a wireless network and device detector, sniffer, wardriving tool, and WIDS (wireless intrusion detection) framework. . Kismet works with Wi-Fi interfaces, Bluetooth interfaces, some SDR (software defined radio) hardware like the RTLSDR, and other specialized capture hardware. . This package contains the NRF51822 BTLE Sniffer capture helper. Original-Maintainer: Nick Andrik Package: kismet-capture-nrf-51822-dbgsym Source: kismet Version: 2023.07.R1-0kali6 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 152 Depends: kismet-capture-nrf-51822 (= 2023.07.R1-0kali6) Priority: optional Section: debug Filename: pool/main/k/kismet/kismet-capture-nrf-51822-dbgsym_2023.07.R1-0kali6_amd64.deb Size: 111504 SHA256: e3a83e77f6bdc28e405c6833d9c75e0336a3489e07fff39daeb10e16337fa202 SHA1: dbe071d196e32e64db1fddc003afa173178d70aa MD5sum: 0542247b70f329428c1821d881dc759f Description: debug symbols for kismet-capture-nrf-51822 Build-Ids: c2207678df54c4d58d38ed8760e2a4ed57319082 Original-Maintainer: Nick Andrik Package: kismet-capture-nrf-52840 Source: kismet Version: 2023.07.R1-0kali6 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 172 Depends: kismet-capture-common, debconf (>= 0.5) | debconf-2.0, libc6 (>= 2.38), libcap2 (>= 1:2.10), libprotobuf-c1 (>= 1.0.1), libwebsockets19t64 (>= 2.4.1) Suggests: kismet-core Homepage: https://www.kismetwireless.net/ Priority: optional Section: net Filename: pool/main/k/kismet/kismet-capture-nrf-52840_2023.07.R1-0kali6_amd64.deb Size: 46588 SHA256: 50fd53ee320f1bba797266d415eec93fc23fa002c83d4677bc31260b1ad7877e SHA1: 8017e54bd7161059a1bc2c54e840661ea1a8b1d5 MD5sum: 2606c43af8780e68cd17ff851295f449 Description: Kismet NRF52840 BTLE Sniffer capture helper Kismet is a wireless network and device detector, sniffer, wardriving tool, and WIDS (wireless intrusion detection) framework. . Kismet works with Wi-Fi interfaces, Bluetooth interfaces, some SDR (software defined radio) hardware like the RTLSDR, and other specialized capture hardware. . This package contains the NRF52840 BTLE Sniffer capture helper. Original-Maintainer: Nick Andrik Package: kismet-capture-nrf-52840-dbgsym Source: kismet Version: 2023.07.R1-0kali6 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 154 Depends: kismet-capture-nrf-52840 (= 2023.07.R1-0kali6) Priority: optional Section: debug Filename: pool/main/k/kismet/kismet-capture-nrf-52840-dbgsym_2023.07.R1-0kali6_amd64.deb Size: 113456 SHA256: cdef4fa30f9af20b28dd253e4c53cc5a240c3b5fc1a5532d1d226a780e414740 SHA1: b2c7a577b9cbe3f69e623bb5b99d155138a410b3 MD5sum: 8dd89dd85c2f53e2d238955dfea699ee Description: debug symbols for kismet-capture-nrf-52840 Build-Ids: 8845aa7983841441f980f9bac4a99ddd1dd6bdb5 Original-Maintainer: Nick Andrik Package: kismet-capture-nrf-mousejack Source: kismet Version: 2023.07.R1-0kali6 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 176 Depends: kismet-capture-common, debconf (>= 0.5) | debconf-2.0, libc6 (>= 2.34), libcap2 (>= 1:2.10), libprotobuf-c1 (>= 1.0.1), libusb-1.0-0 (>= 2:1.0.16), libwebsockets19t64 (>= 2.4.1) Suggests: kismet-core Breaks: kismet (<< 2019.07.R2-0kali3) Replaces: kismet (<< 2019.07.R2-0kali3) Homepage: https://www.kismetwireless.net/ Priority: optional Section: net Filename: pool/main/k/kismet/kismet-capture-nrf-mousejack_2023.07.R1-0kali6_amd64.deb Size: 47472 SHA256: 6753fabcca071d0bf42fc951cc50704aa14697cac906e6863f57a03d2e2b3cdd SHA1: 622c7f51906d1b639ebbdb91b859ff195034a163 MD5sum: 5ac7b804b55fd496367f3673a51a880d Description: Kismet nRF MouseJack capture helper Kismet is a wireless network and device detector, sniffer, wardriving tool, and WIDS (wireless intrusion detection) framework. . Kismet works with Wi-Fi interfaces, Bluetooth interfaces, some SDR (software defined radio) hardware like the RTLSDR, and other specialized capture hardware. . This package contains the Kismet nRF MouseJack capture helper. Original-Maintainer: Nick Andrik Package: kismet-capture-nrf-mousejack-dbgsym Source: kismet Version: 2023.07.R1-0kali6 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 157 Depends: kismet-capture-nrf-mousejack (= 2023.07.R1-0kali6) Priority: optional Section: debug Filename: pool/main/k/kismet/kismet-capture-nrf-mousejack-dbgsym_2023.07.R1-0kali6_amd64.deb Size: 115536 SHA256: 70ac0d44234baa05f5a0eb1459b164374712398d47945e41252a75e5cda147d2 SHA1: b6c07e3653986a69a921b52e3de97683021cfb3e MD5sum: b9f3ac4cb4384302e853071bc994cba8 Description: debug symbols for kismet-capture-nrf-mousejack Build-Ids: dd87543ff3587d39424d020d14e60f490cd54f58 Original-Maintainer: Nick Andrik Package: kismet-capture-nxp-kw41z Source: kismet Version: 2023.07.R1-0kali6 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 176 Depends: kismet-capture-common, debconf (>= 0.5) | debconf-2.0, libc6 (>= 2.38), libcap2 (>= 1:2.10), libprotobuf-c1 (>= 1.0.1), libwebsockets19t64 (>= 2.4.1) Suggests: kismet-core Breaks: kismet (<< 2019.07.R2-0kali3) Replaces: kismet (<< 2019.07.R2-0kali3) Homepage: https://www.kismetwireless.net/ Priority: optional Section: net Filename: pool/main/k/kismet/kismet-capture-nxp-kw41z_2023.07.R1-0kali6_amd64.deb Size: 48120 SHA256: a34bcb0e137f60ae789651dbb78b3d71f46916a2919dfb4efb154016b1020ea1 SHA1: ea478f3fc7414fa890c2d29076797fb30b9fae9e MD5sum: cdc86a68375fc9c84ae8dfdab12241d9 Description: Kismet NXP KW41Z BTLE and Zigbee Sniffer capture helper Kismet is a wireless network and device detector, sniffer, wardriving tool, and WIDS (wireless intrusion detection) framework. . Kismet works with Wi-Fi interfaces, Bluetooth interfaces, some SDR (software defined radio) hardware like the RTLSDR, and other specialized capture hardware. . This package contains the Kismet NXP KW41Z BTLE and Zigbee Sniffer capture helper. Original-Maintainer: Nick Andrik Package: kismet-capture-nxp-kw41z-dbgsym Source: kismet Version: 2023.07.R1-0kali6 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 158 Depends: kismet-capture-nxp-kw41z (= 2023.07.R1-0kali6) Priority: optional Section: debug Filename: pool/main/k/kismet/kismet-capture-nxp-kw41z-dbgsym_2023.07.R1-0kali6_amd64.deb Size: 117208 SHA256: 2bdc6721eecd817c800932f856296c7c597b4d3e53b7104e57151d24bedbe952 SHA1: 268f8c828dd26539d7a008b902ddc3c52fffc1e2 MD5sum: 341dd2ec1e9333654cba0d30600edad5 Description: debug symbols for kismet-capture-nxp-kw41z Build-Ids: fa66c9d4dcdf87a7ea96ba66c2c9484f9a6e69e0 Original-Maintainer: Nick Andrik Package: kismet-capture-rz-killerbee Source: kismet Version: 2023.07.R1-0kali6 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 176 Depends: kismet-capture-common, debconf (>= 0.5) | debconf-2.0, libc6 (>= 2.34), libcap2 (>= 1:2.10), libprotobuf-c1 (>= 1.0.1), libusb-1.0-0 (>= 2:1.0.16), libwebsockets19t64 (>= 2.4.1) Suggests: kismet-core Homepage: https://www.kismetwireless.net/ Priority: optional Section: net Filename: pool/main/k/kismet/kismet-capture-rz-killerbee_2023.07.R1-0kali6_amd64.deb Size: 47408 SHA256: 40a0d47b3b1a04fed2f42cd09c9bdd42af18b87792075b1f026e871f0409a9b7 SHA1: 9b415c2eeef13554ae8819ab820cc58aed644bd5 MD5sum: 58114f57cb4c7fb4760c4870ad5ba59d Description: Kismet Killerbee Sniffer capture helper Kismet is a wireless network and device detector, sniffer, wardriving tool, and WIDS (wireless intrusion detection) framework. . Kismet works with Wi-Fi interfaces, Bluetooth interfaces, some SDR (software defined radio) hardware like the RTLSDR, and other specialized capture hardware. . This package contains the Kismet Killerbee Sniffer capture helper. Original-Maintainer: Nick Andrik Package: kismet-capture-rz-killerbee-dbgsym Source: kismet Version: 2023.07.R1-0kali6 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 156 Depends: kismet-capture-rz-killerbee (= 2023.07.R1-0kali6) Priority: optional Section: debug Filename: pool/main/k/kismet/kismet-capture-rz-killerbee-dbgsym_2023.07.R1-0kali6_amd64.deb Size: 114688 SHA256: 3f755a5a3707665e61deeca744bcba523ba3d447b07e95d7264003173974bb54 SHA1: 8ddd4ca59d6ad4f803fb4d6f783837c9bc6192f5 MD5sum: e80706e33bf18270287e96e543e443eb Description: debug symbols for kismet-capture-rz-killerbee Build-Ids: 62b44e4b82c056890be2b97142e09b4b5ea210d2 Original-Maintainer: Nick Andrik Package: kismet-capture-ti-cc-2531 Source: kismet Version: 2023.07.R1-0kali6 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 176 Depends: kismet-capture-common, debconf (>= 0.5) | debconf-2.0, libc6 (>= 2.34), libcap2 (>= 1:2.10), libprotobuf-c1 (>= 1.0.1), libusb-1.0-0 (>= 2:1.0.16), libwebsockets19t64 (>= 2.4.1) Suggests: kismet-core Breaks: kismet (<< 2019.07.R2-0kali3) Replaces: kismet (<< 2019.07.R2-0kali3) Homepage: https://www.kismetwireless.net/ Priority: optional Section: net Filename: pool/main/k/kismet/kismet-capture-ti-cc-2531_2023.07.R1-0kali6_amd64.deb Size: 48212 SHA256: a1c22e2bd72e9da796f7bff26915ddf04c99de9b84b1e75e62bc5015dda545fd SHA1: 1f9a846931d1c7f75fc235025b34afd482283667 MD5sum: 743a9ae9b9f7b9d63140c761d05a2906 Description: Kismet TICC2531 802.15.4 Zigbee Sniffer capture helper Kismet is a wireless network and device detector, sniffer, wardriving tool, and WIDS (wireless intrusion detection) framework. . Kismet works with Wi-Fi interfaces, Bluetooth interfaces, some SDR (software defined radio) hardware like the RTLSDR, and other specialized capture hardware. . This package contains the Kismet TICC2531 802.15.4 Zigbee Sniffer capture helper. Original-Maintainer: Nick Andrik Package: kismet-capture-ti-cc-2531-dbgsym Source: kismet Version: 2023.07.R1-0kali6 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 158 Depends: kismet-capture-ti-cc-2531 (= 2023.07.R1-0kali6) Priority: optional Section: debug Filename: pool/main/k/kismet/kismet-capture-ti-cc-2531-dbgsym_2023.07.R1-0kali6_amd64.deb Size: 116332 SHA256: 6f56cb5fcaa168e587cde3040df99d08457279571d3fe6002975d8de5e3e3529 SHA1: d18d931434dbf215beb02d959e4bced85ca07969 MD5sum: 52e3895305e2d4232b871a281015519e Description: debug symbols for kismet-capture-ti-cc-2531 Build-Ids: fff7ac81efcd6733da73728e42b53158f775d793 Original-Maintainer: Nick Andrik Package: kismet-capture-ti-cc-2540 Source: kismet Version: 2023.07.R1-0kali6 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 176 Depends: kismet-capture-common, debconf (>= 0.5) | debconf-2.0, libc6 (>= 2.34), libcap2 (>= 1:2.10), libprotobuf-c1 (>= 1.0.1), libusb-1.0-0 (>= 2:1.0.16), libwebsockets19t64 (>= 2.4.1) Suggests: kismet-core Breaks: kismet (<< 2019.07.R2-0kali3) Replaces: kismet (<< 2019.07.R2-0kali3) Homepage: https://www.kismetwireless.net/ Priority: optional Section: net Filename: pool/main/k/kismet/kismet-capture-ti-cc-2540_2023.07.R1-0kali6_amd64.deb Size: 48324 SHA256: ee2cbf0815e0bbd289d95e69340878da088fb0cbdac95fa6126db1beb633118e SHA1: f0e9b85682abb29f6be52af353c893b8c6f401c1 MD5sum: db58c43bc80af7fb389c4a96ae91f6ff Description: Kismet TICC2540 BTLE Sniffer capture helper Kismet is a wireless network and device detector, sniffer, wardriving tool, and WIDS (wireless intrusion detection) framework. . Kismet works with Wi-Fi interfaces, Bluetooth interfaces, some SDR (software defined radio) hardware like the RTLSDR, and other specialized capture hardware. . This package contains the Kismet TICC2540 BTLE Sniffer capture helper. Original-Maintainer: Nick Andrik Package: kismet-capture-ti-cc-2540-dbgsym Source: kismet Version: 2023.07.R1-0kali6 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 157 Depends: kismet-capture-ti-cc-2540 (= 2023.07.R1-0kali6) Priority: optional Section: debug Filename: pool/main/k/kismet/kismet-capture-ti-cc-2540-dbgsym_2023.07.R1-0kali6_amd64.deb Size: 115932 SHA256: aca9fe334802e6712e743896fde212af22308787f1fa719fce0426568d67e57f SHA1: e8f7797ed89bca15cfe44a1dc9db7666c17570c6 MD5sum: be14c03285cf5c76609e89befbb28fd5 Description: debug symbols for kismet-capture-ti-cc-2540 Build-Ids: a04f7c212fe03d88770ac994993b6ab1db25b12f Original-Maintainer: Nick Andrik Package: kismet-capture-ubertooth-one Source: kismet Version: 2023.07.R1-0kali6 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 172 Depends: kismet-capture-common, debconf (>= 0.5) | debconf-2.0, libc6 (>= 2.38), libcap2 (>= 1:2.10), libprotobuf-c1 (>= 1.0.1), libubertooth1 (>= 2018.06.R1), libwebsockets19t64 (>= 2.4.1) Suggests: kismet-core Breaks: kismet (<< 2019.07.R2-0kali3) Replaces: kismet (<< 2019.07.R2-0kali3) Homepage: https://www.kismetwireless.net/ Priority: optional Section: net Filename: pool/main/k/kismet/kismet-capture-ubertooth-one_2023.07.R1-0kali6_amd64.deb Size: 46800 SHA256: 213e914352fe8eeaaa83ecd5a52a99ae88afab9e91ddabfb6a62d5739f391345 SHA1: 72d1a0601004eaed163f3302e1adf8e7bb72b84c MD5sum: bccf5eb3f1a21ccec1b17f178365d676 Description: Kismet Ubertooth One BT Sniffer capture helper Kismet is a wireless network and device detector, sniffer, wardriving tool, and WIDS (wireless intrusion detection) framework. . Kismet works with Wi-Fi interfaces, Bluetooth interfaces, some SDR (software defined radio) hardware like the RTLSDR, and other specialized capture hardware. . This package contains the Kismet Ubertooth One BT Sniffer capture helper. Original-Maintainer: Nick Andrik Package: kismet-capture-ubertooth-one-dbgsym Source: kismet Version: 2023.07.R1-0kali6 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 154 Depends: kismet-capture-ubertooth-one (= 2023.07.R1-0kali6) Priority: optional Section: debug Filename: pool/main/k/kismet/kismet-capture-ubertooth-one-dbgsym_2023.07.R1-0kali6_amd64.deb Size: 113228 SHA256: 6504c06c35f9fbafb1fe244ab586dd0c6aab95369d872afe2ab5a300862a7b49 SHA1: 2798127d3418cb27b16de0e0f71085fa2f3a1ba4 MD5sum: b041bff6c4863578849868d4c525de45 Description: debug symbols for kismet-capture-ubertooth-one Build-Ids: 9741d94e89c6fe09972c47896f15d1778b3fe66f Original-Maintainer: Nick Andrik Package: kismet-core Source: kismet Version: 2023.07.R1-0kali6 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 23477 Depends: libc6 (>= 2.38), libcap2 (>= 1:2.10), libgcc-s1 (>= 4.2), libpcap0.8t64 (>= 0.9.8), libpcre2-8-0 (>= 10.22), libprotobuf-c1 (>= 1.0.1), libprotobuf32t64 (>= 3.21.12), libsensors5 (>= 1:3.5.0), libsqlite3-0 (>= 3.5.9), libssl3t64 (>= 3.0.0), libstdc++6 (>= 14), libwebsockets19t64 (>= 2.4.1), zlib1g (>= 1:1.1.4) Suggests: festival, gpsd, kismet-capture-linux-bluetooth, kismet-capture-linux-wifi, kismet-capture-nrf-mousejack, kismet-doc, kismet-logtools, python3-kismetcapturefreaklabszigbee, python3-kismetcapturertl433, python3-kismetcapturertladsb, python3-kismetcapturertlamr Breaks: kismet (<< 2019.07.R2-0kali3) Replaces: kismet (<< 2019.07.R2-0kali3) Homepage: https://www.kismetwireless.net/ Priority: optional Section: net Filename: pool/main/k/kismet/kismet-core_2023.07.R1-0kali6_amd64.deb Size: 10571100 SHA256: 300f10eef2ba6a4544d49507f16d36ea22a85bebb754712aed46cfac50245f70 SHA1: 5f7d620b17bb1d5cee2009c5523a151ed4ec396a MD5sum: 9666aa34eee0a80476b76c39fb749e7a Description: Kismet Core wireless network and device detector Kismet is a wireless network and device detector, sniffer, wardriving tool, and WIDS (wireless intrusion detection) framework. . Kismet works with Wi-Fi interfaces, Bluetooth interfaces, some SDR (software defined radio) hardware like the RTLSDR, and other specialized capture hardware. . This package contains the Kismet Core. Original-Maintainer: Nick Andrik Package: kismet-core-dbgsym Source: kismet Version: 2023.07.R1-0kali6 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 158002 Depends: kismet-core (= 2023.07.R1-0kali6) Priority: optional Section: debug Filename: pool/main/k/kismet/kismet-core-dbgsym_2023.07.R1-0kali6_amd64.deb Size: 158103816 SHA256: b99e903d1d6ade844c75a4cff0833ea3cef44d5113ce0d54e43060dc5f5839f5 SHA1: 72a543f76c8b8fd213795c5d493801874b9d1fce MD5sum: 598270472d3807b821276d9167bae4ad Description: debug symbols for kismet-core Build-Ids: 210c8107fed70d08ce9eb77d79ee8c26a60d8312 52236ef0e70dafb568893baaaa5f30b57a508b35 d22be04959ac2af8bd87a7bcc057ff0ddbafaf6b Original-Maintainer: Nick Andrik Package: kismet-doc Source: kismet-docs Version: 0+git20200902-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 251 Suggests: kismet, kismet-plugins Homepage: https://github.com/kismetwireless/kismet-docs Priority: optional Section: doc Filename: pool/main/k/kismet-docs/kismet-doc_0+git20200902-0kali2_all.deb Size: 152016 SHA256: dce39afe444220e77ca95670b57648c76c1a418f0360896c6e886154f5817be9 SHA1: c9cce578b12c9f61f6f1d2035deefb4596ee6b83 MD5sum: 71e2c87dd1a8241d55692d5c7e387cc6 Description: official kismet-docs This package contains the official documentation for Kismet. Package: kismet-logtools Source: kismet Version: 2023.07.R1-0kali6 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 2746 Depends: libc6 (>= 2.38), libgcc-s1 (>= 3.0), libpcap0.8t64 (>= 0.9.8), libpcre2-8-0 (>= 10.22), libsqlite3-0 (>= 3.5.9), libstdc++6 (>= 13.1) Suggests: kismet-core, kismet-doc Breaks: kismet (<< 2019.07.R2-0kali3) Replaces: kismet (<< 2019.07.R2-0kali3) Homepage: https://www.kismetwireless.net/ Priority: optional Section: net Filename: pool/main/k/kismet/kismet-logtools_2023.07.R1-0kali6_amd64.deb Size: 471748 SHA256: 1e9c963824e3a6340a428a24897bd74019c1853484260ab9f770700ca7cb3690 SHA1: f4d82c56141ea2878839e7e7a816f95a89ecd608 MD5sum: c460ee227733a973225c1c1260377b59 Description: wireless network and device detector Kismet is a wireless network and device detector, sniffer, wardriving tool, and WIDS (wireless intrusion detection) framework. . Kismet works with Wi-Fi interfaces, Bluetooth interfaces, some SDR (software defined radio) hardware like the RTLSDR, and other specialized capture hardware. . This package contains the Kismet logtools. Original-Maintainer: Nick Andrik Package: kismet-logtools-dbgsym Source: kismet Version: 2023.07.R1-0kali6 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 10016 Depends: kismet-logtools (= 2023.07.R1-0kali6) Priority: optional Section: debug Filename: pool/main/k/kismet/kismet-logtools-dbgsym_2023.07.R1-0kali6_amd64.deb Size: 9739236 SHA256: 6e2ad91ccc6ce8f94483f67c2f08aea233ce146c7b39d74399103838c85a3d25 SHA1: 3ce0faf92bba76f7819d018d9b33c2110d2ebbf1 MD5sum: 23eea7f4c469672d5d0c37465198b086 Description: debug symbols for kismet-logtools Build-Ids: 34be2724b342e9908797b55d4694d73e824f3bc8 3d8c2a93a3f3c3e73c5bc9547c4cf5f0b24fb905 68eefa56a06d7d300928cc2ae80542d110ae2283 93976268dd712ad371fcf184b2ea38385824c959 9baf54d221407a98901caeaf286a0a42caa1b3b7 dd1cddfae6385e04ade2e59d88f8b3191dd7b1e3 e627764b6a4e6ae0df7977bfce502c9d5ec63c89 f4445f0ded12cec63a6c70f52370252b39ff0315 Original-Maintainer: Nick Andrik Package: kismet-plugins Source: kismet Version: 2023.07.R1-0kali6 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 377 Depends: kismet (= 2023.07.R1-0kali6), python3-kismetexternal, python3:any, libc6 (>= 2.34), libgcc-s1 (>= 3.0), libstdc++6 (>= 14) Suggests: spectools Enhances: kismet Homepage: https://www.kismetwireless.net/ Priority: optional Section: net Filename: pool/main/k/kismet/kismet-plugins_2023.07.R1-0kali6_amd64.deb Size: 108536 SHA256: 6c613f30df8c9dc5896fe2e6ecc5645af3704d94d7c4005843e22186fe72c238 SHA1: 7518aac1da810a198a251847ebb5a8b18fa14905 MD5sum: f162d607ee1f8824e01bcce6b1e39d60 Description: wireless sniffer and monitor - plugins Kismet is an 802.11 layer-2 wireless network detector, sniffer, and intrusion detection system. It will work with any wireless card that supports raw monitoring (rfmon) mode, and can sniff 802.11a/b/g/n traffic. . It can use other programs to play audio alarms for network events, read out network summaries, or provide GPS coordinates. . This package provides the following extra plugins for Kismet: * autowep: detects the WEP key from BSSID and SSID; * btscan: basic scan support for the 802.15.1 (Bluetooth) protocol; * ptw: performs the Aircrack-NG PTW attack against captured data; * spectools: imports data from the spectools spectrum analyzer; * syslog: provides supports for alerts using standard unix syslog services. Original-Maintainer: Nick Andrik Package: kismet-plugins-dbgsym Source: kismet Version: 2023.07.R1-0kali6 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 2349 Depends: kismet-plugins (= 2023.07.R1-0kali6) Priority: optional Section: debug Filename: pool/main/k/kismet/kismet-plugins-dbgsym_2023.07.R1-0kali6_amd64.deb Size: 2325228 SHA256: ba269a9e8e140217aad0fc59c54975e98676469b76825adfad2311d8ec532186 SHA1: b4dabf79fb9d2dbb592606f023947ba891d3e453 MD5sum: 9bc74590cf30d55d79950a3d64b40dd9 Description: debug symbols for kismet-plugins Build-Ids: 6aab4dbbe0239c2f56c82b5040bf9f9d4f343ecc 77a29889cbfdd20cc585d5eefc9b3a0981df665b Original-Maintainer: Nick Andrik Package: koadic Version: 0~git20210412-0kali4 Architecture: all Maintainer: Kali Developers Installed-Size: 7691 Depends: python3-impacket, python3-pyasn1, python3-pypykatz, python3-rjsmin, python3-tabulate, python3:any Homepage: https://github.com/zerosum0x0/koadic Priority: optional Section: misc Filename: pool/main/k/koadic/koadic_0~git20210412-0kali4_all.deb Size: 3782056 SHA256: 3a51e84028007c88ee6f5b778ec8384c2a14030cc08ebc4cd62f2b6a7badc5fe SHA1: 5277c6b53baf9cb4288233821a1e13b2a6e9ab33 MD5sum: 2bdec7fef122c7dfad9f144747567191 Description: Windows post-exploitation rootkit This package contains Koadic, or COM Command & Control. It is a Windows post-exploitation rootkit similar to other penetration testing tools such as Meterpreter and Powershell Empire. The major difference is that Koadic does most of its operations using Windows Script Host (a.k.a. JScript/VBScript), with compatibility in the core to support a default installation of Windows 2000 with no service packs (and potentially even versions of NT4) all the way through Windows 10. . It is possible to serve payloads completely in memory from stage 0 to beyond, as well as use cryptographically secure communications over SSL and TLS (depending on what the victim OS has enabled). Package: kubernetes-helm Version: 3.15.4+ds1-0kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 51226 Suggests: kubernetes-client Homepage: https://github.com/helm/helm Priority: optional Section: misc Filename: pool/main/k/kubernetes-helm/kubernetes-helm_3.15.4+ds1-0kali1_amd64.deb Size: 11117728 SHA256: c44805d1c33d3d42c45d3291dacdfc7f206a17fac0695980b17c21b6cebb59ce SHA1: c83d12a85c4f54d5ae908b2ca876ef1c48b86bf4 MD5sum: 887efbeb4cc2d90125ebb2d71b99bd74 Description: tool for managing Charts (helm) This package contains a tool for managing Charts. Charts are packages of pre-configured Kubernetes resources. . Use Helm to: * Find and use popular software packaged as Helm Charts to run in Kubernetes * Share your own applications as Helm Charts * Create reproducible builds of your Kubernetes applications * Intelligently manage your Kubernetes manifest files Package: kustomize Version: 5.4.3-0kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 19819 Depends: libc6 (>= 2.34) Homepage: https://github.com/kubernetes-sigs/kustomize Priority: optional Section: golang Filename: pool/main/k/kustomize/kustomize_5.4.3-0kali1_amd64.deb Size: 5985588 SHA256: fa59c890473719fdc02b0ca9a4fb122a7b4f95fe8d90f78e6a08a202406b0cb9 SHA1: 33756c7b9ebbe9ab421742e1fbf86de3c7b71c38 MD5sum: 37150884ba9760f97dff26c5367a0248 Description: Customization of kubernetes YAML configurations (program) kustomize lets you customize raw, template-free YAML files for multiple purposes, leaving the original YAML untouched and usable as is. . kustomize targets kubernetes; it understands and can patch kubernetes style API objects. It's like make in that what it does is declared in a file, and it's like sed (https://www.gnu.org/software/sed), in that it emits edited text. Package: kustomize-dbgsym Source: kustomize Version: 5.4.3-0kali1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 8431 Depends: kustomize (= 5.4.3-0kali1) Priority: optional Section: debug Filename: pool/main/k/kustomize/kustomize-dbgsym_5.4.3-0kali1_amd64.deb Size: 5726692 SHA256: 97f23232bf06eae06bc53c0ba1bf3eb2a1b8a928c86ed49e7889409b24cd52c6 SHA1: f9f610cd506eeb6c52f060e96270ea2aa7fc4676 MD5sum: a0372c5f6fdda6a6c9023515205e6fbc Description: debug symbols for kustomize Build-Ids: 48ce7175e4491a03b21c45938986e86134328a04 Package: kwin-style-kali Source: kwin-style-kali (2022.2.0) Version: 2022.2.0+b1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 372 Depends: libc6 (>= 2.14), libgcc-s1 (>= 3.0), libkdecorations2-5v5 (>= 4:5.24.2~), libkf5configcore5 (>= 5.61.0), libkf5configgui5 (>= 4.97.0), libkf5configwidgets5 (>= 5.86~), libkf5coreaddons5 (>= 5.86~), libkf5guiaddons5 (>= 5.86~), libkf5i18n5 (>= 5.86~), libkf5iconthemes5 (>= 5.86~), libkf5widgetsaddons5 (>= 4.96.0), libkf5windowsystem5 (>= 5.86~), libqt5core5t64 (>= 5.15.1), libqt5dbus5t64 (>= 5.0.2), libqt5gui5t64 (>= 5.14.1) | libqt5gui5-gles (>= 5.14.1), libqt5widgets5t64 (>= 5.0.2), libqt5x11extras5 (>= 5.15.0~), libstdc++6 (>= 5), libxcb1 Priority: optional Section: kde Filename: pool/main/k/kwin-style-kali/kwin-style-kali_2022.2.0+b1_amd64.deb Size: 101968 SHA256: 4a25d82cc8aeccb1e3c819dfa66a17a38656f1f6d21fc14015f7dbd05380bf36 SHA1: 0ebae6fd48dfe8304beb00a7db22a1a612353326 MD5sum: 1e0d0a291bebf522127cf568e2cd6b82 Description: Kali theme for KWin Kali's window manager theme for KDE Plasma 5 desktop . This theme is based on KDE breeze, with modifications to fit Kali Linux look and feel. Package: kwin-style-kali-dbgsym Source: kwin-style-kali (2022.2.0) Version: 2022.2.0+b1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 2502 Depends: kwin-style-kali (= 2022.2.0+b1) Priority: optional Section: debug Filename: pool/main/k/kwin-style-kali/kwin-style-kali-dbgsym_2022.2.0+b1_amd64.deb Size: 2473084 SHA256: 185edf7b3419705289fd1a91e2e463fb5e0c06cf999b1dc0a373ddf4eedfbdf4 SHA1: db0bf9dcd532326ce25f99765a9353886033ff92 MD5sum: bc9c3ef4ba06b0d02e370ea2d99910fe Description: debug symbols for kwin-style-kali Build-Ids: 0ad5a865c7090e34bde01cc98ff32d7b196d4b7b Package: lapsdumper Version: 0+git20221207-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 16 Depends: python3-ldap3 Homepage: https://github.com/n00py/LAPSDumper Priority: optional Section: misc Filename: pool/main/l/lapsdumper/lapsdumper_0+git20221207-0kali1_all.deb Size: 3524 SHA256: 732e570c033f1d6bda2d53d4a07cea249f78d42812ef6566536e9775d3da21a9 SHA1: 0fa867e55fe61afb816b5f91eff99978b0be79ed MD5sum: 7babd940ae455c49fbb20a3cc9abe839 Description: Tool that dumps LAPS passwords A tool that dumps every LAPS password the account has the ability to read with a domain. Package: laudanum Version: 1.0+r36-0kali6 Architecture: all Maintainer: Kali Developers Installed-Size: 199 Depends: kali-defaults, python3 Homepage: https://sourceforge.net/projects/laudanum/ Priority: optional Section: utils Filename: pool/main/l/laudanum/laudanum_1.0+r36-0kali6_all.deb Size: 26920 SHA256: c3f630db99ff2233200805aca89a8d37fc91aa46953e3667e85fbff148099ebf SHA1: 2f44dd5d0180eaa54a8720f1a26f9d7c49fd0973 MD5sum: ce526d1f67f182068ae26944a95472a3 Description: Collection of injectable web files Laudanum is a collection of injectable files, designed to be used in a pentest when SQL injection flaws are found and are in multiple languages for different environments.They provide functionality such as shell, DNS query, LDAP retrieval and others. Package: lbd Version: 0.4-1kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 15 Homepage: http://ge.mine.nu/code/ Priority: optional Section: utils Filename: pool/main/l/lbd/lbd_0.4-1kali3_all.deb Size: 3828 SHA256: f2bddc0598d7f673a3ccc130028bf8e76da867584f8df22f9f8b7dee7e472828 SHA1: 4b449281260e8399afacf3889acf029ceb19cc03 MD5sum: ec50ef3b8b1a750e457106369aa0c685 Description: Load balancer detector Checks if a given domain uses load-balancing. Package: ldb-tools Source: samba (2:4.21.0+dfsg-1kali1) Version: 2:2.10.0+samba4.21.0+dfsg-1kali1 Architecture: amd64 Maintainer: Debian Samba Maintainers Installed-Size: 207 Depends: libc6 (>= 2.34), libldb2 (>= 1.1.5), libpopt0 (>= 1.14), libtalloc2 (>= 2.4.2~) Homepage: https://www.samba.org Priority: optional Section: utils Filename: pool/main/s/samba/ldb-tools_2.10.0+samba4.21.0+dfsg-1kali1_amd64.deb Size: 64760 SHA256: d8459dd67b2daaf76e5c22ccae33a4d2d42ae6cf9f0a7cc56d71d76c3d47780d SHA1: 32de832fd09e784d9ff0ce4c6d2ba31b075d9eb9 MD5sum: 7c8f463570999bb805b561d56dc397fa Description: LDAP-like embedded database - tools ldb is a LDAP-like embedded database built on top of TDB. . What ldb does is provide a fast database with an LDAP-like API designed to be used within an application. In some ways it can be seen as a intermediate solution between key-value pair databases and a real LDAP database. . This package contains bundled test and utility binaries Package: ldb-tools-dbgsym Source: samba (2:4.21.0+dfsg-1kali1) Version: 2:2.10.0+samba4.21.0+dfsg-1kali1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Debian Samba Maintainers Installed-Size: 122 Depends: ldb-tools (= 2:2.10.0+samba4.21.0+dfsg-1kali1) Priority: optional Section: debug Filename: pool/main/s/samba/ldb-tools-dbgsym_2.10.0+samba4.21.0+dfsg-1kali1_amd64.deb Size: 60648 SHA256: 92fa9636f70d777ef8b867f68a3790110fd319a99f123c8e2c7a65faaa39da1f SHA1: 0f98ceac34dba84cb69fb449b308fc42c7a26616 MD5sum: 7e837d3020d46b55ba2a75da0e566eed Description: debug symbols for ldb-tools Build-Ids: 09e163471d9594bc1e67737826c035dc369c19c1 2c1af110a3ae30d1ad5dba8fbbc0b0459e89dd1c 4d478b9735e845fc4bdaff37039b0b5e757a03fd 4d65f4c810b0edea5ed76c5d9bfcaa424f38ccc2 ba8b57763f2b578960577b31eabe6c53d5c7b121 e97c960aeba7b72787f98bde07c97dcd0a3d882f fb0c419c48d93218f0201c8d967a836484598b1e Package: legion Version: 0.4.3-0kali6 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 3312 Depends: dirbuster, dnsmap, enum4linux, eyewitness | cutycapt, finger, hping3, hydra, imagemagick, impacket-scripts, ldap-utils, mariadb-client-core, medusa, metasploit-framework, nbtscan, netcat-traditional, nfs-common, nikto, nmap, perl, polenum, postgresql-client, python3-colorama, python3-pandas, python3-pyexploitdb, python3-pyfiglet, python3-pyqt6, python3-pyshodan, python3-qasync, python3-requests, python3-rich, python3-serial-asyncio, python3-service-identity, python3-six, python3-sqlalchemy, python3-termcolor, python3-urllib3, rdesktop, rpcbind, rsh-redone-client | rsh-client, ruby, smbclient, smtp-user-enum, snmp, sparta-scripts, sqlmap, sslscan, sslyze, telnet, theharvester, unicornscan, urlscan, vncviewer, wafw00f, wapiti, whatweb, wordlists, wpscan, x11-apps, xserver-xephyr, xsltproc, xvfb, python3:any Homepage: https://govanguard.com/legion/ Priority: optional Section: misc Filename: pool/main/l/legion/legion_0.4.3-0kali6_amd64.deb Size: 2082368 SHA256: 1d07acac433a2505d183ec9f04b29ac2ffbeb37cec3cb923300cd41eee27ed6e SHA1: 392126c95dbfa3805a227218ba5096154b60c4fc MD5sum: 64fe6fbf37be15d4280c6256ac7280e3 Description: semi-automated network penetration testing tool This package contains an open source, easy-to-use, super-extensible and semi-automated network penetration testing tool that aids in discovery, reconnaissance and exploitation of information systems. . Legion is a fork of SECFORCE's Sparta. Package: libadwaita-1-0 Source: libadwaita-1 Version: 1.6.0-1kali8 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 2569 Depends: libappstream5 (>= 1.0.0), libc6 (>= 2.38), libfribidi0 (>= 0.19.2), libglib2.0-0t64 (>= 2.80.0), libgraphene-1.0-0 (>= 1.5.4), libgtk-4-1 (>= 4.15.2), libpango-1.0-0 (>= 1.14.0) Multi-Arch: same Homepage: https://gnome.pages.gitlab.gnome.org/libadwaita/ Priority: optional Section: libs Filename: pool/main/liba/libadwaita-1/libadwaita-1-0_1.6.0-1kali8_amd64.deb Size: 483852 SHA256: cbf26dff3acbb68972fd621c5b35315302a8ec3e3e4197f47ba3d55b7fb51b15 SHA1: dabb7b350e1bf35f85cd38caea95da23eb6a5b1c MD5sum: 3fee3c42cff25fb78deee825e50d15fc Description: Library with GTK widgets for mobile phones libadwaita provides GTK widgets and GObjects to ease developing applications for mobile phones. . This package contains the shared library. Original-Maintainer: Debian GNOME Maintainers Package: libadwaita-1-0-dbgsym Source: libadwaita-1 Version: 1.6.0-1kali8 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 1637 Depends: libadwaita-1-0 (= 1.6.0-1kali8) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/liba/libadwaita-1/libadwaita-1-0-dbgsym_1.6.0-1kali8_amd64.deb Size: 1445712 SHA256: daa412fb3c1bf0244e9bf5dd1e7c83c4fdc1cc59152142d7c0565624074f8bf3 SHA1: 895394870dd889bada7ca2ed0672b6a41a541117 MD5sum: c69c0ff59a9bdb7f4f2ae1fb18aab716 Description: debug symbols for libadwaita-1-0 Build-Ids: edb1182108288dde905f20aa6b62da4dc27fb421 Original-Maintainer: Debian GNOME Maintainers Package: libadwaita-1-dev Source: libadwaita-1 Version: 1.6.0-1kali8 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 2256 Depends: gir1.2-adw-1 (= 1.6.0-1kali8), libadwaita-1-0 (= 1.6.0-1kali8), libappstream-dev, libgtk-4-dev (>= 4.15.2), gir1.2-gio-2.0-dev, gir1.2-gtk-4.0-dev Recommends: pkgconf Suggests: libadwaita-1-doc Provides: gir1.2-adw-1-dev (= 1.6.0-1kali8) Multi-Arch: same Homepage: https://gnome.pages.gitlab.gnome.org/libadwaita/ Priority: optional Section: libdevel Filename: pool/main/liba/libadwaita-1/libadwaita-1-dev_1.6.0-1kali8_amd64.deb Size: 167116 SHA256: 5c2e9243353f9542bcdc00ff2339d0cb2f99d095b21742a61b330132d7e6b510 SHA1: db058f4616161ca209e23a96b53cbbd7aeec6ece MD5sum: 09fb95bf72e16758d0c02d699b76e614 Description: Development files for libadwaita libadwaita provides GTK widgets and GObjects to ease developing applications for mobile phones. . This package contains the development files. Original-Maintainer: Debian GNOME Maintainers Package: libadwaita-1-doc Source: libadwaita-1 Version: 1.6.0-1kali8 Architecture: all Maintainer: Kali Developers Installed-Size: 18288 Multi-Arch: foreign Homepage: https://gnome.pages.gitlab.gnome.org/libadwaita/ Priority: optional Section: doc Filename: pool/main/liba/libadwaita-1/libadwaita-1-doc_1.6.0-1kali8_all.deb Size: 2273844 SHA256: 61c153c4c7b75547f2f4c070430ebc2e72de21600df665ed21bd111ed770d736 SHA1: d595b01b3de196c38d62a05499bc6859ff2800be MD5sum: 20384eb377c6be2c84703d7e29be9514 Description: Documentation for libadwaita libadwaita provides GTK widgets and GObjects to ease developing applications for mobile phones. . This package contains the API reference. Original-Maintainer: Debian GNOME Maintainers Package: libadwaita-1-examples Source: libadwaita-1 Version: 1.6.0-1kali8 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 340 Depends: libadwaita-1-0 (>= 1.5~beta), libc6 (>= 2.34), libglib2.0-0t64 (>= 2.80.0), libgtk-4-1 (>= 4.15.2) Homepage: https://gnome.pages.gitlab.gnome.org/libadwaita/ Priority: optional Section: x11 Filename: pool/main/liba/libadwaita-1/libadwaita-1-examples_1.6.0-1kali8_amd64.deb Size: 61096 SHA256: 6f8ba1735a172048e21be3400af22c0c59bf23897472a1ee47ae40be5df1e9e9 SHA1: ad6afa80258cb8ddfa74377f458e76365c5f5b5b MD5sum: 9b0d39844b16ac783f5ecf7c1dc16afc Description: Example programs for libadwaita libadwaita provides GTK widgets and GObjects to ease developing applications for mobile phones. . This package contains example files and the demonstration program for libadwaita. Original-Maintainer: Debian GNOME Maintainers Package: libadwaita-1-examples-dbgsym Source: libadwaita-1 Version: 1.6.0-1kali8 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 124 Depends: libadwaita-1-examples (= 1.6.0-1kali8) Priority: optional Section: debug Filename: pool/main/liba/libadwaita-1/libadwaita-1-examples-dbgsym_1.6.0-1kali8_amd64.deb Size: 88080 SHA256: 74d87b9a028e6b568712359d7e03fe840d41b8b6fb33b2bd70fa0cbc711db6c7 SHA1: aa9dbb4bdb138f74845e433fca573b921bb8ba9c MD5sum: 643601eaa7a78269ee1687bbc58c3df0 Description: debug symbols for libadwaita-1-examples Build-Ids: c700ab7171da4634c4ae14cc4175c5bb4b8c410a Original-Maintainer: Debian GNOME Maintainers Package: libaio-dev Source: libaio Version: 0.3.113-8+kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 77 Depends: libaio1t64 (= 0.3.113-8+kali1) Multi-Arch: same Homepage: https://pagure.io/libaio Priority: optional Section: libdevel Filename: pool/main/liba/libaio/libaio-dev_0.3.113-8+kali1_amd64.deb Size: 31276 SHA256: 9a8e6612da15d64314646db54a29f5d2d5ca9b7b4c65b4b7a2bdb9ec2dcaa304 SHA1: c64c7800d96afff29450eb52ec7dd1525fb16016 MD5sum: e903d0836b40d7747e1622ce9b9a0676 Description: Linux kernel AIO access library - development files This library enables userspace to use Linux kernel asynchronous I/O system calls, important for the performance of databases and other advanced applications. . This package contains the static library and the header files. Original-Maintainer: Guillem Jover Package: libaio1t64 Source: libaio Version: 0.3.113-8+kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 39 Depends: libc6 (>= 2.4) Multi-Arch: same Homepage: https://pagure.io/libaio Priority: optional Section: libs Filename: pool/main/liba/libaio/libaio1t64_0.3.113-8+kali1_amd64.deb Size: 14980 SHA256: d083634b4d05113df658593edc18e683d362d960ae77388a4fa339065f4dd259 SHA1: f8f466f6d6891c230eefef6f845785fafa7b0455 MD5sum: 1cad1aa26544bdb67d211f20222b679e Description: Linux kernel AIO access library - shared library This library enables userspace to use Linux kernel asynchronous I/O system calls, important for the performance of databases and other advanced applications. . This package contains the shared library. Original-Maintainer: Guillem Jover Package: libaio1t64-dbgsym Source: libaio Version: 0.3.113-8+kali1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 23 Depends: libaio1t64 (= 0.3.113-8+kali1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/liba/libaio/libaio1t64-dbgsym_0.3.113-8+kali1_amd64.deb Size: 8848 SHA256: 475d3ef7bd94d398bdc741ea7378c00566bbaf10536bd296f45ccf668da855b6 SHA1: f2f49de9dc5a057c187544d4cff4a4804661ad26 MD5sum: 08debfdea772a4b8dc698214692b4c76 Description: debug symbols for libaio1t64 Build-Ids: 595eff725b4ba4b2c7751bacd734788ba2eb0b29 Original-Maintainer: Guillem Jover Package: libapt-pkg-dev Source: apt Version: 2.9.8+kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 532 Depends: libapt-pkg (= 2.9.8+kali1) Multi-Arch: same Priority: optional Section: libdevel Filename: pool/main/a/apt/libapt-pkg-dev_2.9.8+kali1_amd64.deb Size: 123152 SHA256: 101a50b239e7b181d084f2af4165397f68695448bdb2f2e6d3c96174e1a63935 SHA1: de167addf35340baba05f0ceeec4670ec7ef2609 MD5sum: 0766d9b7c321e065486e5c4d3a6d9a98 Description: development files for APT's libapt-pkg and libapt-inst This package contains the header files and libraries for developing with APT's libapt-pkg Debian package manipulation library and the libapt-inst deb/tar/ar library. Original-Maintainer: APT Development Team Package: libapt-pkg-doc Source: apt Version: 2.9.8+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 18518 Multi-Arch: foreign Priority: optional Section: doc Filename: pool/main/a/apt/libapt-pkg-doc_2.9.8+kali1_all.deb Size: 949252 SHA256: 9b09a62c09f99b1a6393aa73d74a8e2b3ae8b6b52ee009c5923f70638894f670 SHA1: 1d863cb32baaa077b46977bf028a25211d746889 MD5sum: 8c8f167139bb2e4343c2268e42ac8b7a Description: documentation for APT development This package contains documentation for development of the APT Debian package manipulation program and its libraries. . This includes the source code documentation generated by doxygen in html format. Original-Maintainer: APT Development Team Package: libapt-pkg6.0 Source: apt (2.7.12+kali1) Version: 2.7.12+kali1+b1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 3592 Depends: libbz2-1.0, libc6 (>= 2.34), libgcc-s1 (>= 3.0), libgcrypt20 (>= 1.10.0), liblz4-1 (>= 0.0~r127), liblzma5 (>= 5.1.1alpha+20120614), libstdc++6 (>= 13.1), libsystemd0 (>= 221), libudev1 (>= 183), libxxhash0 (>= 0.7.1), libzstd1 (>= 1.5.5), zlib1g (>= 1:1.2.2.3) Recommends: apt (>= 2.7.12+kali1+b1) Breaks: appstream (<< 0.9.0-3~), apt (<< 1.6~), aptitude (<< 0.8.9), dpkg (<< 1.20.8), libapt-inst1.5 (<< 0.9.9~) Provides: libapt-pkg (= 2.7.12+kali1+b1) Multi-Arch: same Priority: optional Section: libs Filename: pool/main/a/apt/libapt-pkg6.0_2.7.12+kali1+b1_amd64.deb Size: 984376 SHA256: bd036402c9c86cb20c2e8d6c614fa06282cafae990daf380da0740b75e910cfd SHA1: 2ffa59484378e45631ef12618a050bea73454e91 MD5sum: 9cb075c94e69ed8464cfd9c80ee7d8e7 Description: package management runtime library This library provides the common functionality for searching and managing packages as well as information about packages. Higher-level package managers can depend upon this library. . This includes: * retrieval of information about packages from multiple sources * retrieval of packages and all dependent packages needed to satisfy a request either through an internal solver or by interfacing with an external one * authenticating the sources and validating the retrieved data * installation and removal of packages in the system * providing different transports to retrieve data over cdrom, ftp, http(s), rsh as well as an interface to add more transports like tor+http(s) (apt-transport-tor). Original-Maintainer: APT Development Team Package: libapt-pkg6.0-dbgsym Source: apt (2.7.12+kali1) Version: 2.7.12+kali1+b1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 10981 Depends: libapt-pkg6.0 (= 2.7.12+kali1+b1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/a/apt/libapt-pkg6.0-dbgsym_2.7.12+kali1+b1_amd64.deb Size: 10833668 SHA256: dbcff21c0f44628faae6b408642d081c3e098ff58f10082aba8f47ece340a169 SHA1: bddb51efa282cb54a2132489cb5b7e419534161f MD5sum: 14f6a381a11098df3c67f799a127d294 Description: debug symbols for libapt-pkg6.0 Build-Ids: 768d63b1d5294eb11417c8203b0ffccb4043a3da Original-Maintainer: APT Development Team Package: libapt-pkg6.0t64 Source: apt Version: 2.9.8+kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 3741 Depends: libbz2-1.0, libc6 (>= 2.38), libgcc-s1 (>= 3.0), libgcrypt20 (>= 1.11.0), liblz4-1 (>= 0.0~r127), liblzma5 (>= 5.1.1alpha+20120614), libstdc++6 (>= 14), libsystemd0 (>= 221), libudev1 (>= 183), libxxhash0 (>= 0.7.1), libzstd1 (>= 1.5.5), zlib1g (>= 1:1.2.2.3) Recommends: apt (>= 2.9.8+kali1) Conflicts: libnettle8 (<< 3.9.1-2.2~) Breaks: appstream (<< 0.9.0-3~), apt (<< 1.6~), aptitude (<< 0.8.9), dpkg (<< 1.20.8), libapt-inst1.5 (<< 0.9.9~), libapt-pkg6.0 (<< 2.9.8+kali1) Replaces: libapt-pkg6.0 Provides: libapt-pkg (= 2.9.8+kali1), libapt-pkg6.0 (= 2.9.8+kali1) Multi-Arch: same Priority: optional Section: libs Filename: pool/main/a/apt/libapt-pkg6.0t64_2.9.8+kali1_amd64.deb Size: 1044880 SHA256: 5390ab67b5afd5597111a0223ccd65e6a414199093ce6a77865ac07d43348d75 SHA1: b1e71667ccbb8071a33250b33d7cbe166812e7a5 MD5sum: 853e5cf21a170c6245638289987e5a95 Description: package management runtime library This library provides the common functionality for searching and managing packages as well as information about packages. Higher-level package managers can depend upon this library. . This includes: * retrieval of information about packages from multiple sources * retrieval of packages and all dependent packages needed to satisfy a request either through an internal solver or by interfacing with an external one * authenticating the sources and validating the retrieved data * installation and removal of packages in the system * providing different transports to retrieve data over cdrom, ftp, http(s), rsh as well as an interface to add more transports like tor+http(s) (apt-transport-tor). Original-Maintainer: APT Development Team Package: libapt-pkg6.0t64-dbgsym Source: apt Version: 2.9.8+kali1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 11697 Depends: libapt-pkg6.0t64 (= 2.9.8+kali1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/a/apt/libapt-pkg6.0t64-dbgsym_2.9.8+kali1_amd64.deb Size: 11554376 SHA256: 6d5cc5f6e59c209e190ec3e663afa6974e1c378f27aa2cd89533143009be85f6 SHA1: c754393d5771231c8e1e6d08129681ad94468943 MD5sum: 826f36e57039d41db01e02581a1255cf Description: debug symbols for libapt-pkg6.0t64 Build-Ids: e904ea9c976c97864dd99da3b0c378336944abc0 Original-Maintainer: APT Development Team Package: libbde-dev Source: libbde (20240223-0kali1) Version: 20240223-0kali1+b1 Architecture: amd64 Maintainer: Debian Security Tools Installed-Size: 2455 Depends: libbde1 (= 20240223-0kali1+b1) Multi-Arch: same Homepage: https://github.com/libyal/libbde Priority: optional Section: libdevel Filename: pool/main/libb/libbde/libbde-dev_20240223-0kali1+b1_amd64.deb Size: 462412 SHA256: 82019ed9500b941079f1bb1b59862bd743061c7e52e2c0ce5223bd647e4fa055 SHA1: 1b8c545c4bc3cee1520e14493c928557d732ea3b MD5sum: 01d741a176ad0bcf4957e99a8ea4752f Description: BitLocker Drive Encryption access library -- development files The BDE format is used by Microsoft Windows (Vista and later) to encrypt data on a storage media volume. . This package includes the development support files. Package: libbde-utils Source: libbde (20240223-0kali1) Version: 20240223-0kali1+b1 Architecture: amd64 Maintainer: Debian Security Tools Installed-Size: 343 Depends: libbde1 (>= 20240223), libc6 (>= 2.34), libfuse2t64 (>= 2.6) Multi-Arch: foreign Homepage: https://github.com/libyal/libbde Priority: optional Section: otherosfs Filename: pool/main/libb/libbde/libbde-utils_20240223-0kali1+b1_amd64.deb Size: 82948 SHA256: 71027508ef7a24526b9ae8852909ad7756da4f5b375ccedf5ad376afae0167ce SHA1: d59befe221af7d57337cc0052dcc9b87268358f6 MD5sum: 57590b7eb781e5d30bc90d135928cc6f Description: Tools to access the BitLocker Drive Encryption format. The BDE format is used by Microsoft Windows (Vista and later) to encrypt data on a storage media volume. Package: libbde-utils-dbgsym Source: libbde (20240223-0kali1) Version: 20240223-0kali1+b1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Debian Security Tools Installed-Size: 347 Depends: libbde-utils (= 20240223-0kali1+b1) Priority: optional Section: debug Filename: pool/main/libb/libbde/libbde-utils-dbgsym_20240223-0kali1+b1_amd64.deb Size: 304080 SHA256: 07bf3e48cbb86b51452d4790f9d8af44c10e623384f2bf24ed56fd22b08aff9f SHA1: 21689e556bf1f84c1e676270c279ba2cdb0cafa7 MD5sum: 1590e1eeb56132cb0d7d4355c28f5793 Description: debug symbols for libbde-utils Build-Ids: 3f471b2ee92912753f806087575ebc3d1827704c ace6e264e69e87fc80fe466f68481774ffaea731 Package: libbde1 Source: libbde (20240223-0kali1) Version: 20240223-0kali1+b1 Architecture: amd64 Maintainer: Debian Security Tools Installed-Size: 1475 Depends: libc6 (>= 2.34) Multi-Arch: same Homepage: https://github.com/libyal/libbde Priority: optional Section: libs Filename: pool/main/libb/libbde/libbde1_20240223-0kali1+b1_amd64.deb Size: 448860 SHA256: 259769cb530f9e3f6d84b3569bc743b457889765f7ef2539ad3e0f08211ce66c SHA1: b609cee404afcfebcf13d59fd32205ade30a7630 MD5sum: 05e7afd4f15b5d8448c7c72260c94368 Description: BitLocker Drive Encryption access library The BDE format is used by Microsoft Windows (Vista and later) to encrypt data on a storage media volume. Package: libbde1-dbgsym Source: libbde (20240223-0kali1) Version: 20240223-0kali1+b1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Debian Security Tools Installed-Size: 883 Depends: libbde1 (= 20240223-0kali1+b1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/libb/libbde/libbde1-dbgsym_20240223-0kali1+b1_amd64.deb Size: 764660 SHA256: 2776b927267da6c7c8ed6ac71ddc7e0a7d058b63f9a34421eebdf1a578fd388c SHA1: 56989bbd93d9a0f4830b7bf91570b55cd0f46c94 MD5sum: afa6019c8207a55d4bb817b922e5d50f Description: debug symbols for libbde1 Build-Ids: ffc8130a7d37bd941fd5c33e6d4811f3e66742cf Package: libbluetooth-dev Source: bluez Version: 5.77-1+kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 973 Depends: libbluetooth3 (= 5.77-1+kali1), libc6-dev | libc-dev Suggests: pkgconf Provides: libbluetooth3-dev Multi-Arch: same Homepage: http://www.bluez.org Priority: optional Section: libdevel Filename: pool/main/b/bluez/libbluetooth-dev_5.77-1+kali1_amd64.deb Size: 259856 SHA256: 8a6bdc01f419464d3f8e0fa19af69e385c3eab5ee8aa6ec53428ef253b09b672 SHA1: 0597a0162ea814b67822b18bdee4ac3f645297e4 MD5sum: 6b54b978ed5aaa2ed18322b7a310e5a2 Description: Development files for using the BlueZ Linux Bluetooth library BlueZ is the official Linux Bluetooth protocol stack. It is an Open Source project distributed under GNU General Public License (GPL). . This package contains the development libraries and header files you need to develop your programs using the libbluetooth library. Original-Maintainer: Debian Bluetooth Maintainers Package: libbluetooth3 Source: bluez Version: 5.77-1+kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 269 Depends: libc6 (>= 2.38) Multi-Arch: same Homepage: http://www.bluez.org Priority: optional Section: libs Filename: pool/main/b/bluez/libbluetooth3_5.77-1+kali1_amd64.deb Size: 101776 SHA256: 21d0eedc0f8b4db045f45bc0c53423c9c4bc19955a5e528d2fd4515e07a2ea22 SHA1: 8751c7fa41a46f7e7609eb645afe34f75fc351b4 MD5sum: a36c19a35a220b4383046373bedaa119 Description: Library to use the BlueZ Linux Bluetooth stack BlueZ is the official Linux Bluetooth protocol stack. It is an Open Source project distributed under GNU General Public License (GPL). Original-Maintainer: Debian Bluetooth Maintainers Package: libbluetooth3-dbgsym Source: bluez Version: 5.77-1+kali1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 206 Depends: libbluetooth3 (= 5.77-1+kali1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/b/bluez/libbluetooth3-dbgsym_5.77-1+kali1_amd64.deb Size: 120884 SHA256: ee907eb2dd98c27d715329c8f3064b2de1f1cad35e9018d4fcbe85c86eca0197 SHA1: c56778019b3283ba560bcda7c4e48de7153bd2e7 MD5sum: 4c5203a1d043f1d7c47cea735735fe44 Description: debug symbols for libbluetooth3 Build-Ids: 12968bf21bfcff05f06d246d2e239168ccc5c69e Original-Maintainer: Debian Bluetooth Maintainers Package: libcaes-dev Source: libcaes Version: 20240114-0kali2 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 87 Depends: libcaes1 (= 20240114-0kali2) Multi-Arch: same Homepage: https://github.com/libyal/libcaes Priority: optional Section: libdevel Filename: pool/main/libc/libcaes/libcaes-dev_20240114-0kali2_amd64.deb Size: 18444 SHA256: 2162853138dbca563aee66a0a08bb96dd44b765e4db7df78e9d3524213c84419 SHA1: b0ab65c9a52ca7064e6be7c321b069ed9a11eb30 MD5sum: 2db19841979fbbb17d4aea228da8be38 Description: library to support cross-platform AES encryption -- development files libcaes is a library to support cross-platform AES encryption. . This package includes the development support files. Package: libcaes1 Source: libcaes Version: 20240114-0kali2 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 47 Depends: libc6 (>= 2.14) Multi-Arch: same Homepage: https://github.com/libyal/libcaes Priority: optional Section: libs Filename: pool/main/libc/libcaes/libcaes1_20240114-0kali2_amd64.deb Size: 13680 SHA256: 675db85f400b11d14b329c60ec7732714e5829d9167f7e77873799ae4dccba0c SHA1: 0c44fc7028a4852093b08d77553846358e993488 MD5sum: d69d743553e6b8899229c69371133e55 Description: library to support cross-platform AES encryption libcaes is a library to support cross-platform AES encryption. Package: libcaes1-dbgsym Source: libcaes Version: 20240114-0kali2 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 42 Depends: libcaes1 (= 20240114-0kali2) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/libc/libcaes/libcaes1-dbgsym_20240114-0kali2_amd64.deb Size: 28348 SHA256: aadc6e9dcaa423848ad08da6869671ef36c959305242fe4b6fb2a4b5b2bf120d SHA1: bfa89ce3074b767b9aa402c3ab734e6d65d61f61 MD5sum: 349896acfe8284e82688a3d006ed777d Description: debug symbols for libcaes1 Build-Ids: 079282b32110aeb7c6a36975c7b175afe84f9e7e Package: libcpupower-dev Source: linux Version: 6.10.11-1kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 886 Depends: libcpupower1 (= 6.10.11-1kali1) Conflicts: libcpufreq-dev Replaces: libcpufreq-dev Provides: libcpufreq-dev Homepage: https://www.kernel.org/ Priority: optional Section: libdevel Filename: pool/main/l/linux/libcpupower-dev_6.10.11-1kali1_amd64.deb Size: 881228 SHA256: b55f67d4b5058641c071cac9c004a85858ec23d158619a527d9aed17acb7b692 SHA1: a173e1309ed2299fe997eec5306208e184bf212b MD5sum: 342479d9f78dd7a8b21eff9fbef394d6 Description: CPU frequency and voltage scaling tools for Linux (development files) libcpupower is a library for inspecting and controlling cpufreq and cpuidle tunables. . This package is needed to compile programs against libcpupower. Original-Maintainer: Debian Kernel Team Package: libcpupower1 Source: linux Version: 6.10.11-1kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 915 Depends: libc6 (>= 2.38) Homepage: https://www.kernel.org/ Priority: optional Section: libs Filename: pool/main/l/linux/libcpupower1_6.10.11-1kali1_amd64.deb Size: 888912 SHA256: 59e63952467126c93c7cfc282035b5ff3a876f66648cd1e17498c500d3303698 SHA1: a8a66902cc14e746ac9f055664d68b8a9c97abf2 MD5sum: ed3b50b5acd88d546c9e222fbc086e61 Description: CPU frequency and voltage scaling tools for Linux (libraries) libcpupower is a library for inspecting and controlling cpufreq and cpuidle tunables. . This package contains the shared library. Original-Maintainer: Debian Kernel Team Package: libcpupower1-dbgsym Source: linux Version: 6.10.11-1kali1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 48 Depends: libcpupower1 (= 6.10.11-1kali1) Priority: optional Section: debug Filename: pool/main/l/linux/libcpupower1-dbgsym_6.10.11-1kali1_amd64.deb Size: 32188 SHA256: d8bc8974de612e66b01bd0451306914375aa6d56d872b7a2960a066c79782877 SHA1: 7c9998d48d6fb464db215c3e74ef50c6ba89d9d5 MD5sum: 69d8e01e1579b0e514785a2a40dab195 Description: debug symbols for libcpupower1 Build-Ids: 6230a0d6d24f9af979bd06a5500c305c52269789 Original-Maintainer: Debian Kernel Team Package: libcrafter Version: 1.0-0kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 1072 Depends: libc6 (>= 2.17), libgcc-s1 (>= 3.0), libpcap0.8 (>= 1.5.1), libstdc++6 (>= 5.2) Homepage: https://github.com/pellegre/libcrafter Priority: optional Section: utils Filename: pool/main/libc/libcrafter/libcrafter_1.0-0kali1_amd64.deb Size: 218336 SHA256: 059f7f278aa0b6a1d81bc027ef36731155799422dbd594939bad89963c1efd50 SHA1: 4dbb3acd1362a06bc55dc78837df5b9405ea8b8f MD5sum: 57fe91448b89f96f59df6b2049c5f72d Description: Library to generate and sniff network packets Libcrafter is a high level library for C++ designed to make easier the creation and decoding of network packets. It is able to craft or decode packets of most common network protocols, send them on the wire, capture them and match requests and replies. It enables the creation of networking tools in a few lines with an interface very similar to Scapy. A packet is described as layers that you stack one upon the other. Fields of each layer have useful default values that you can overload. Package: libcrafter-dbgsym Source: libcrafter Version: 1.0-0kali1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 3205 Depends: libcrafter (= 1.0-0kali1) Priority: optional Section: debug Filename: pool/main/libc/libcrafter/libcrafter-dbgsym_1.0-0kali1_amd64.deb Size: 3048676 SHA256: cdbc856072180e5cdb5440c99930644e5a053869b88ca00daf24e292c2b91e65 SHA1: d9df338a7cfec0c25477640c20c06bfacacc4de1 MD5sum: 69bed38d03b0bec9566cf21b9ec12c26 Description: debug symbols for libcrafter Build-Ids: 97b99f3627d5c0dac61cc8795c35708bb76e3739 Package: libcreg-dev Source: libcreg (20210625-0kali1) Version: 20210625-0kali1+b2 Architecture: amd64 Maintainer: Debian Security Tools Installed-Size: 1890 Depends: libcreg1 (= 20210625-0kali1+b2) Multi-Arch: same Homepage: https://github.com/libyal/libcreg Priority: optional Section: libdevel Filename: pool/main/libc/libcreg/libcreg-dev_20210625-0kali1+b2_amd64.deb Size: 387776 SHA256: b0aa6c689fd8d801d5ba5e043dc34307de482073a4d5c7e459affd8d31e68909 SHA1: 6c0ce5c6d55791a513f372d107e96da2d29c663d MD5sum: 2eb7bd206f2d22d65f9b5dd625b9a5a0 Description: library to access Windows 9x/Me Registry files -- development files libcreg is a library to access the Windows 9x/Me Registry File (CREG) format. . This package includes the development support files. Package: libcreg-utils Source: libcreg (20210625-0kali1) Version: 20210625-0kali1+b2 Architecture: amd64 Maintainer: Debian Security Tools Installed-Size: 612 Depends: libc6 (>= 2.34), libcreg1 (>= 20200725) Multi-Arch: foreign Homepage: https://github.com/libyal/libcreg Priority: optional Section: otherosfs Filename: pool/main/libc/libcreg/libcreg-utils_20210625-0kali1+b2_amd64.deb Size: 249924 SHA256: c6636ee1b4fb980e1740349b68bc13d5ac3848962002bf6639f14a890991525b SHA1: e40cbeef041016cddad6521a3d6bd0d34cac3c39 MD5sum: 4b37e9d6813e60b2f4a7d5cbcae292de Description: library to access Windows 9x/Me Registry files -- Utilities libcreg is a library to access the Windows 9x/Me Registry File (CREG) format. . This package contains tools to access data ... Package: libcreg-utils-dbgsym Source: libcreg (20210625-0kali1) Version: 20210625-0kali1+b2 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Debian Security Tools Installed-Size: 265 Depends: libcreg-utils (= 20210625-0kali1+b2) Priority: optional Section: debug Filename: pool/main/libc/libcreg/libcreg-utils-dbgsym_20210625-0kali1+b2_amd64.deb Size: 180476 SHA256: e1db6a2f970f058a015596beba913883818a8905a64a97a84fd75308b52536ac SHA1: 2e21db6efc6da596760dd61dbada88dfbc62be9b MD5sum: d5fb9316ea44ed696f307f6e6bf329db Description: debug symbols for libcreg-utils Build-Ids: 4b73b4d056ccced2ea6b4c822d27c72c393e5537 d2bb74abae7e297191b0eeb5b162aa758dc98f2e d82e368c4b348a8589b35ba7b1d24bf5070380f1 Package: libcreg1 Source: libcreg (20210625-0kali1) Version: 20210625-0kali1+b2 Architecture: amd64 Maintainer: Debian Security Tools Installed-Size: 1166 Depends: libc6 (>= 2.34) Multi-Arch: same Homepage: https://github.com/libyal/libcreg Priority: optional Section: libs Filename: pool/main/libc/libcreg/libcreg1_20210625-0kali1+b2_amd64.deb Size: 378144 SHA256: 639fe10ce228cd33a967bfb70253f8787caa4264e6bb3dfdbbdfdd0dab7b504d SHA1: 204e53515b7347dd997a583a20eb11e725c9c805 MD5sum: 0751237a3b52a153bbe87632d0ae01ec Description: llibrary to access Windows 9x/Me Registry files libcreg is a library to access the Windows 9x/Me Registry File (CREG) format. . This package contains the shared library. Package: libcreg1-dbgsym Source: libcreg (20210625-0kali1) Version: 20210625-0kali1+b2 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Debian Security Tools Installed-Size: 636 Depends: libcreg1 (= 20210625-0kali1+b2) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/libc/libcreg/libcreg1-dbgsym_20210625-0kali1+b2_amd64.deb Size: 539452 SHA256: aace407f47da25526cfbb6e215bb3d6ccf583023e602190b9fd2d9da433ede18 SHA1: 228e35b1d41da0ee6b3d75ded8ff2e26ceb11f7b MD5sum: 6e1a743be2749098db58c783a27c3c64 Description: debug symbols for libcreg1 Build-Ids: 0fec2029a1d4439a56c6ed98fa52f7daee7634a9 Package: libdaq-dev Source: daq (3.0.12+really2.0.7-0kali2) Version: 3.0.12+really2.0.7-0kali2+b1 Architecture: amd64 Maintainer: Javier Fernández-Sanguino Peña Installed-Size: 474 Depends: libdaq2 (= 3.0.12+really2.0.7-0kali2+b1), libpcap0.8-dev, libdumbnet-dev, libnetfilter-queue-dev Conflicts: libdaq3-dev Homepage: https://www.snort.org/downloads/ Priority: optional Section: libdevel Filename: pool/main/d/daq/libdaq-dev_3.0.12+really2.0.7-0kali2+b1_amd64.deb Size: 110104 SHA256: 6ebc65b7b853ce5ed1ed066de7359501cd279d346052ff49b896d9390a0b1e84 SHA1: 4feae57d1745c7ecade7d72a835c326585988e84 MD5sum: ed356bcc238a1cef834e0c6369a8116f Description: Data Acquisition library for packet I/O - development files DAQ is a library that introduces an abstraction layer to PCAP functions facilitation operation in a variety of hardware and software interfaces. . It was written for Snort but it may be useful to other packet processing applicatons. . This package contains the static library and the C header files. Package: libdaq2 Source: daq (3.0.12+really2.0.7-0kali2) Version: 3.0.12+really2.0.7-0kali2+b1 Architecture: amd64 Maintainer: Javier Fernández-Sanguino Peña Installed-Size: 310 Depends: libc6 (>= 2.38), libdumbnet1 (>= 1.8), libnetfilter-queue1 (>= 1.0.0), libpcap0.8t64 (>= 1.0.0) Conflicts: libdaq0 Homepage: https://www.snort.org/downloads/ Priority: optional Section: libs Filename: pool/main/d/daq/libdaq2_3.0.12+really2.0.7-0kali2+b1_amd64.deb Size: 86328 SHA256: 44035b1e92f20f36ef3a2ac3d65659b4f480f77446568e4b3603610d543e1f30 SHA1: 9b68c00a676fdb65c241b97f1dc0e6faf4897d9e MD5sum: 982263b2e8d359517aa6838b665b61f8 Description: Data Acquisition library for packet I/O - shared library DAQ is a library that introduces an abstraction layer to PCAP functions facilitation operation in a variety of hardware and software interfaces. . It was written for Snort but it may be useful to other packet processing applicatons. . This package contains the shared library. Package: libdaq2-dbgsym Source: daq (3.0.12+really2.0.7-0kali2) Version: 3.0.12+really2.0.7-0kali2+b1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Javier Fernández-Sanguino Peña Installed-Size: 317 Depends: libdaq2 (= 3.0.12+really2.0.7-0kali2+b1) Priority: optional Section: debug Filename: pool/main/d/daq/libdaq2-dbgsym_3.0.12+really2.0.7-0kali2+b1_amd64.deb Size: 254716 SHA256: e7797bffb827f99cc5762da33315812ae2859d6a5680665ef73fce7ee6f86fd7 SHA1: 4d5830217b80ef1605cde296322ca2bd75de699a MD5sum: 61c5bf368e0c7561bb0364284ea878a0 Description: debug symbols for libdaq2 Build-Ids: 0d690621356af30bc9b6099f2bc3651dc0473166 63699e311c12ef8540cd6ea8bf096a5d6d648797 7156f22939c50a1ce9ecd8347c94b5feb00e2ebc 8030fd5774f6eb2c2717b8e85e05b2540304505f 8dd658bd47c1d2be365ff244b796b6bb42b60788 c9abcaf7c39ac9573f35399bf5952652e92c5611 e001814b36699aca4c9f025e11ee04a5aa434bf4 Package: libdaq3 Source: daq3 (3.0.12-0kali3) Version: 3.0.12-0kali3+b1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 188 Depends: libc6 (>= 2.38), libpcap0.8t64 (>= 1.5.1), libstdc++6 (>= 4.1.1) Conflicts: libdaq0 Homepage: https://www.snort.org/downloads/ Priority: optional Section: libs Filename: pool/main/d/daq3/libdaq3_3.0.12-0kali3+b1_amd64.deb Size: 36324 SHA256: 2538d7cdb5994c7b045e0247f0d08b21a90d4d3aeafd0f687b83155540132f38 SHA1: d97f8c1d12c31036f51fce4aed7fd8f62e3b3376 MD5sum: 50ea94948cdc8b0b83f990337206e104 Description: Data Acquisition library for packet I/O - shared library DAQ is a library that introduces an abstraction layer to PCAP functions facilitation operation in a variety of hardware and software interfaces. . It was written for Snort but it may be useful to other packet processing applicatons. . This package contains the shared library. Original-Maintainer: Javier Fernández-Sanguino Peña Package: libdaq3-dbgsym Source: daq3 (3.0.12-0kali3) Version: 3.0.12-0kali3+b1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 186 Depends: libdaq3 (= 3.0.12-0kali3+b1) Priority: optional Section: debug Filename: pool/main/d/daq3/libdaq3-dbgsym_3.0.12-0kali3+b1_amd64.deb Size: 118968 SHA256: 4195957b5769fffb2228216641331b17b1710a59cdbb873a5ecc8f73af2ea49f SHA1: 23bec95854cda05ee9dbe604100a935dce5d10fb MD5sum: 7c2286de406a58baec1c5a32e314bb8d Description: debug symbols for libdaq3 Build-Ids: 0e10823a3de8aa86fbf4027f039ef61e189aa784 44969d8b951a6af6f38b87900a24bc53e84b6cb6 54d3fd2364f562f333187b3c5d470119ff63b45c 5dff8d0db6efe3c2e942280e38bb87231eaa2cc1 7713b4f5bd7f9763331e8010002bab8f4870f379 88168772ce080ab05fc6c83fad87a0ef1315a7c7 8aae3db7ce9ac67fdd241cf0861140027fa045d9 c806f0b7ad90c4283ddb9bf1cd671efd0598817d Original-Maintainer: Javier Fernández-Sanguino Peña Package: libdaq3-dev Source: daq3 (3.0.12-0kali3) Version: 3.0.12-0kali3+b1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 261 Depends: libdaq3 (= 3.0.12-0kali3+b1), libpcap0.8-dev, libdumbnet-dev, libnetfilter-queue-dev Conflicts: libdaq-dev Homepage: https://www.snort.org/downloads/ Priority: optional Section: libdevel Filename: pool/main/d/daq3/libdaq3-dev_3.0.12-0kali3+b1_amd64.deb Size: 58908 SHA256: 487e5220096065435cb511b0ce50461304afd1eabb01d6a02ad969303b1ed70d SHA1: 9e15654f5c825844785ef97c35346186ac339638 MD5sum: 598d772fdf07cfc2cba3bbb988d6c659 Description: Data Acquisition library for packet I/O - development files DAQ is a library that introduces an abstraction layer to PCAP functions facilitation operation in a variety of hardware and software interfaces. . It was written for Snort but it may be useful to other packet processing applicatons. . This package contains the static library and the C header files. Original-Maintainer: Javier Fernández-Sanguino Peña Package: libdpkg-dev Source: dpkg Version: 1.22.11+kali2 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 934 Depends: libmd-dev, zlib1g-dev, liblzma-dev (>= 5.4.0), libzstd-dev (>= 1.4.0), libbz2-dev Multi-Arch: same Homepage: https://wiki.debian.org/Teams/Dpkg Priority: optional Section: libdevel Filename: pool/main/d/dpkg/libdpkg-dev_1.22.11+kali2_amd64.deb Size: 369848 SHA256: 8d525981834e038dd571498aeb0b326b31ec6d43334f75b42eb5901e7a379390 SHA1: eb440144fdb8443b682b72bf4a7cfd36902ddf2a MD5sum: adf43ad41c04169a1d40ca08dda7a430 Description: Debian package management static library This package provides the header files and static library necessary to develop software using libdpkg, the same library used internally by dpkg. . Note though, that the API is to be considered volatile, and might change at any time, use at your own risk. Original-Maintainer: Dpkg Developers Package: libdpkg-perl Source: dpkg Version: 1.22.11+kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 2063 Depends: perl:any, dpkg (>= 1.18.11) Recommends: libfile-fcntllock-perl, liblocale-gettext-perl, bzip2, xz-utils (>= 5.4.0) Suggests: debian-keyring, gnupg | sq | sqop | pgpainless-cli | sequoia-chameleon-gnupg, gpgv | sq | sqop | pgpainless-cli | sequoia-chameleon-gnupg, gcc | c-compiler, binutils, patch, sensible-utils, git, bzr Breaks: dgit (<< 3.13~), libsop-java-java (<< 4.0.7~), pgpainless-cli (<< 1.3.13~), pkg-kde-tools (<< 0.15.28~), sq (<< 0.33.0~), sqop (<< 0.27.2~) Multi-Arch: foreign Homepage: https://wiki.debian.org/Teams/Dpkg Priority: optional Section: perl Filename: pool/main/d/dpkg/libdpkg-perl_1.22.11+kali2_all.deb Size: 645132 SHA256: e3267220ce282c404a9f126a5d7ef7cb34271f412fdb06c3050faa38e1719553 SHA1: 5af74d43fb59b89a0db8cc86848ca528b3f1f01f MD5sum: a8186c314b368b93e7f8792def439a22 Description: Dpkg perl modules This package provides the perl modules used by the scripts in dpkg-dev. They cover a wide range of functionality. Among them there are the following public modules: . - Dpkg: core variables - Dpkg::Arch: architecture handling functions - Dpkg::BuildFlags: set, modify and query compilation build flags - Dpkg::BuildInfo: build information functions - Dpkg::BuildOptions: parse and manipulate DEB_BUILD_OPTIONS - Dpkg::BuildProfiles: parse and manipulate build profiles - Dpkg::Changelog: parse changelogs - Dpkg::Changelog::Entry: represents a changelog entry - Dpkg::Changelog::Parse: generic changelog parser for dpkg-parsechangelog - Dpkg::Checksums: generate and parse checksums - Dpkg::Compression: simple database of available compression methods - Dpkg::Compression::FileHandle: transparently (de)compress files - Dpkg::Compression::Process: wrapper around compression tools - Dpkg::Conf: parse dpkg configuration files - Dpkg::Control: parse and manipulate Debian control information (.dsc, .changes, Packages/Sources entries, etc.) - Dpkg::Control::Changelog: represent fields output by dpkg-parsechangelog - Dpkg::Control::Fields: manage (list of known) control fields - Dpkg::Control::Hash: parse and manipulate a block of RFC822-like fields - Dpkg::Control::Info: parse files like debian/control - Dpkg::Control::Tests: parse files like debian/tests/control - Dpkg::Control::Tests::Entry: represents a debian/tests/control stanza - Dpkg::Deps: parse and manipulate dependencies - Dpkg::Deps::Simple: represents a single dependency statement - Dpkg::Deps::Multiple: base module to represent multiple dependencies - Dpkg::Deps::Union: list of unrelated dependencies - Dpkg::Deps::AND: list of AND dependencies - Dpkg::Deps::OR: list of OR dependencies - Dpkg::Deps::KnownFacts: list of installed and virtual packages - Dpkg::Exit: push, pop and run exit handlers - Dpkg::Gettext: wrapper around Locale::gettext - Dpkg::IPC: spawn sub-processes and feed/retrieve data - Dpkg::Index: collections of Dpkg::Control (Packages/Sources files for example) - Dpkg::Interface::Storable: base object serializer - Dpkg::Path: common path handling functions - Dpkg::Source::Format: manipulate debian/source/format files - Dpkg::Source::Package: extract Debian source packages - Dpkg::Substvars: substitute variables in strings - Dpkg::Vendor: identify current distribution vendor - Dpkg::Version: parse and manipulate Debian package versions . All the packages listed in Suggests or Recommends are used by some of the modules. Original-Maintainer: Dpkg Developers Package: libevtx-dev Source: libevtx (20210525-0kali1) Version: 20210525-0kali1+b2 Architecture: amd64 Maintainer: Debian Security Tools Installed-Size: 2693 Depends: libevtx1 (= 20210525-0kali1+b2) Multi-Arch: same Homepage: https://github.com/libyal/libevtx Priority: optional Section: libdevel Filename: pool/main/libe/libevtx/libevtx-dev_20210525-0kali1+b2_amd64.deb Size: 496680 SHA256: a8124fe5c6ec6b25e611a183e7c10e07084296c53c4bfb862491a7f2b7adf1b3 SHA1: ecfbe2c8572295f3d25229f7ae83241a08e2eda9 MD5sum: 2fc60fa32a26340c9bf302aed3ba6be3 Description: Windows XML Event Log format access library -- development files libevtx is a library to access the Windows XML Event Log (EVTX) format. . This package includes the development support files. Package: libevtx-utils Source: libevtx (20210525-0kali1) Version: 20210525-0kali1+b2 Architecture: amd64 Maintainer: Debian Security Tools Installed-Size: 1430 Depends: libc6 (>= 2.34), libevtx1 (>= 20210525) Multi-Arch: foreign Homepage: https://github.com/libyal/libevtx Priority: optional Section: otherosfs Filename: pool/main/libe/libevtx/libevtx-utils_20210525-0kali1+b2_amd64.deb Size: 472864 SHA256: c46707e59d042cf1ad79dc366f770afa1cf5fb1079dc77a6c72cafd956578f0e SHA1: b5416fdac059a1f3dbba2f6fcd25657414d8b8c6 MD5sum: 4f93461748b4473fc1aa4a58604125c4 Description: Windows XML Event Log format access library -- Utilities libevtx is a library to access the Windows XML Event Log (EVTX) format. . This package contains tools to access data stored in EVT log files: evtxexport, evtxinfo. Package: libevtx-utils-dbgsym Source: libevtx (20210525-0kali1) Version: 20210525-0kali1+b2 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Debian Security Tools Installed-Size: 1002 Depends: libevtx-utils (= 20210525-0kali1+b2) Priority: optional Section: debug Filename: pool/main/libe/libevtx/libevtx-utils-dbgsym_20210525-0kali1+b2_amd64.deb Size: 870108 SHA256: 881e5138dafaeeb4ee048a7f3ee2a5c442493d2454851eb21b61af3a5b8d2017 SHA1: ebc92a2015aa5e0ea305d1613abd729b9ed355ee MD5sum: aee586deaaaaa27931d835f0498b6d1b Description: debug symbols for libevtx-utils Build-Ids: b5ce24e2ff52cdc87d72807f81a675b09ce98b30 ed89692dc16c8c566451cbf31902f5b68c92da6a Package: libevtx1 Source: libevtx (20210525-0kali1) Version: 20210525-0kali1+b2 Architecture: amd64 Maintainer: Debian Security Tools Installed-Size: 1602 Depends: libc6 (>= 2.34) Multi-Arch: same Homepage: https://github.com/libyal/libevtx Priority: optional Section: libs Filename: pool/main/libe/libevtx/libevtx1_20210525-0kali1+b2_amd64.deb Size: 480820 SHA256: cecb3af637c2ae0e2e4ffb23ac7d8209349eda1eebc1303495efb8a9f84dad1b SHA1: 4020655303b3470b866d9f5a3f1fffec6c48140a MD5sum: 5cd7a8d3671ebf51898b3e09aa799023 Description: Windows XML Event Log format access library libevtx is a library to access the Windows XML Event Log (EVTX) format. . This package contains the shared library. Package: libevtx1-dbgsym Source: libevtx (20210525-0kali1) Version: 20210525-0kali1+b2 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Debian Security Tools Installed-Size: 928 Depends: libevtx1 (= 20210525-0kali1+b2) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/libe/libevtx/libevtx1-dbgsym_20210525-0kali1+b2_amd64.deb Size: 809628 SHA256: e772fb81d08bcb6d787dcc9f8fef1dd882238378b1214dc13eaaef06776d4712 SHA1: 6b92b8b039092986c549eeec50eb618de0655240 MD5sum: 2d1149e209663f199084e3ad0abd56c2 Description: debug symbols for libevtx1 Build-Ids: ba2ab12f0f5381d4f6124ee5efcf0a21f9e7d8a3 Package: libfcrypto-dev Source: libfcrypto (20240414-0kali1) Version: 20240414-0kali1+b1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 118 Depends: libfcrypto1 (= 20240414-0kali1+b1) Multi-Arch: same Homepage: https://github.com/libyal/libfcrypto Priority: optional Section: libdevel Filename: pool/main/libf/libfcrypto/libfcrypto-dev_20240414-0kali1+b1_amd64.deb Size: 27696 SHA256: ccae1d49552a368949f8f74ab1b88e65238f13eb0cc6fb77b14be69b5dbb0075 SHA1: bb3461de5e9f8a6171163e4e4b167456a300d5a9 MD5sum: 905b38b6e02fea9c4c45a3274179bef3 Description: library for encryption formats -- development files This package contains a library for encryption formats. . This package includes the development support files. Package: libfcrypto1 Source: libfcrypto (20240414-0kali1) Version: 20240414-0kali1+b1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 66 Depends: libc6 (>= 2.14) Multi-Arch: same Homepage: https://github.com/libyal/libfcrypto Priority: optional Section: libs Filename: pool/main/libf/libfcrypto/libfcrypto1_20240414-0kali1+b1_amd64.deb Size: 22288 SHA256: 128a0dc6dde6ff826c876070bbff9dbc37bae83746ac54ca2b2cf016f8107c5c SHA1: bd1ec5a65852d3d54dc308b9e9eeaed7c86ceaec MD5sum: 951187803f956e82a4d87bdb2f5631d8 Description: library for encryption formats -- library libfcrypto is a library for encryption formats. Package: libfcrypto1-dbgsym Source: libfcrypto (20240414-0kali1) Version: 20240414-0kali1+b1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 67 Depends: libfcrypto1 (= 20240414-0kali1+b1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/libf/libfcrypto/libfcrypto1-dbgsym_20240414-0kali1+b1_amd64.deb Size: 53520 SHA256: 4585c6a9408934c5f365d642a114444c2e1735dd16458fc6f0285d14060628f2 SHA1: d47af323dc7529f66e39de8be19ff7ec70ad47e8 MD5sum: cf5de3c25ab0d3ccb4f2d2d270a6cb4f Description: debug symbols for libfcrypto1 Build-Ids: 88a054cf9ab65ab2eeae87b25e421a10fe487e67 Package: libfindrtp Version: 0.4b-1kali3 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 35 Depends: libc6 (>= 2.14), libpcap0.8t64 (>= 0.9.8) Homepage: http://www.hackingvoip.com/sec_tools.html Priority: optional Section: libs Filename: pool/main/libf/libfindrtp/libfindrtp_0.4b-1kali3_amd64.deb Size: 7000 SHA256: ab384ccc8d2913446949e78934513379bdcfd1cd77398d3dfbbee3b85df37f45 SHA1: 31d61efa4a10952f593d6b55be9f2cd639151802 MD5sum: 5f18386b4ae9665c84f11d97cce30b3a Description: Library required by multiple VoIP tools This package contains a library used by multiple VoIP tools. Package: libfindrtp-dbgsym Source: libfindrtp Version: 0.4b-1kali3 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 15 Depends: libfindrtp (= 0.4b-1kali3) Priority: optional Section: debug Filename: pool/main/libf/libfindrtp/libfindrtp-dbgsym_0.4b-1kali3_amd64.deb Size: 2304 SHA256: c667438d1da39969c04cbb26692ff79e66b5d77c4eeb2ab0d8aa056e1ad7a27b SHA1: efe89140481982d54fb4ce22eb6babf4f809fd92 MD5sum: 54bfbe78e5019aece8b354c7a4e590bd Description: debug symbols for libfindrtp Build-Ids: 56d1e4d5130c44d5fbc5bac0457fc3421aeeca52 Package: libfmodi-utils Source: libmodi (20210807-0kali1) Version: 20210807-0kali1+b2 Architecture: amd64 Maintainer: Debian Security Tools Installed-Size: 97 Depends: libc6 (>= 2.34), libmodi1 (>= 20210807) Multi-Arch: foreign Homepage: https://github.com/libyal/libmodi Priority: optional Section: otherosfs Filename: pool/main/libm/libmodi/libfmodi-utils_20210807-0kali1+b2_amd64.deb Size: 23680 SHA256: 48bb1cd4a51028247c193af9a2184106f7e987c7d6aa1c5d0f6ef383fc80fa1a SHA1: 4365f8525489aabbf93742d1793560377d1a354a MD5sum: b657d6ec1b57d5086e923e520c9b82c2 Description: library to access the Mac OS disk image formats -- Utilities libmodi is a library to access the Mac OS disk image formats. . This package contains tools to access data ... Package: libfmodi-utils-dbgsym Source: libmodi (20210807-0kali1) Version: 20210807-0kali1+b2 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Debian Security Tools Installed-Size: 98 Depends: libfmodi-utils (= 20210807-0kali1+b2) Priority: optional Section: debug Filename: pool/main/libm/libmodi/libfmodi-utils-dbgsym_20210807-0kali1+b2_amd64.deb Size: 68924 SHA256: 7c83e425c1e8e410b9fb0e093fe3e9dfba9c5368dd5f3322b330f13c2d711b63 SHA1: 3b81ac2b3d645caaff14728c3cab2b75927f7225 MD5sum: 8b2cf6bf0dbd7b55af94a1d29c2ad671 Description: debug symbols for libfmodi-utils Build-Ids: 1bc991388da1f6715a54962f8fcb4a917b590212 f091665d37a549503cc0b8372fc4099e026e75ff Package: libfreeradius-dev Source: freeradius Version: 3.2.5+dfsg-4~kali1 Architecture: amd64 Maintainer: Debian FreeRADIUS Packaging Team Installed-Size: 1217 Depends: freeradius-dhcp (= 3.2.5+dfsg-4~kali1), libfreeradius3 (= 3.2.5+dfsg-4~kali1) Homepage: http://www.freeradius.org/ Priority: optional Section: libdevel Filename: pool/main/f/freeradius/libfreeradius-dev_3.2.5+dfsg-4~kali1_amd64.deb Size: 276384 SHA256: dc8d95a912b8d2e58249eb72b1b3d0dc4654a66364c7232bd881242fad41a574 SHA1: 185bf2f4924989a0103e0346bc84a555dfb818bb MD5sum: 4453d752a2249f40ca799bc3afb3c6c4 Description: FreeRADIUS shared library development files The FreeRADIUS projects' libfreeradius-radius and libfreeradius-eap, used by the FreeRADIUS server and some of the utilities. . This package contains the development headers and static library version. Package: libfreeradius3 Source: freeradius Version: 3.2.5+dfsg-4~kali1 Architecture: amd64 Maintainer: Debian FreeRADIUS Packaging Team Installed-Size: 564 Depends: libc6 (>= 2.38), libcap2 (>= 1:2.10), libpcap0.8t64 (>= 1.0.0), libssl3t64 (>= 3.0.0), libtalloc2 (>= 2.0.4~git20101213) Homepage: http://www.freeradius.org/ Priority: optional Section: libs Filename: pool/main/f/freeradius/libfreeradius3_3.2.5+dfsg-4~kali1_amd64.deb Size: 196752 SHA256: 74746e455f0f3d5bf769c94448c529714ae21e59d601c95e92c2543b13d251ff SHA1: f8501948cf02bbed17a6e60f81120f8757d29c2c MD5sum: 72771bfee78d0464fbe27c75d7fa23ff Description: FreeRADIUS shared library The FreeRADIUS projects' libfreeradius-radius and libfreeradius-eap, used by the FreeRADIUS server and some of the utilities. Package: libfreeradius3-dbgsym Source: freeradius Version: 3.2.5+dfsg-4~kali1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Debian FreeRADIUS Packaging Team Installed-Size: 592 Depends: libfreeradius3 (= 3.2.5+dfsg-4~kali1) Priority: optional Section: debug Filename: pool/main/f/freeradius/libfreeradius3-dbgsym_3.2.5+dfsg-4~kali1_amd64.deb Size: 517872 SHA256: 63a805820c9b03f684c7f1caadd9cd926eccdeb26fa1712f98df04c5a9b44800 SHA1: 0bc37a4746f3d8bf6b4a83ec06769c2d8c59cebc MD5sum: 855335717f9d9411e2188895597f63fc Description: debug symbols for libfreeradius3 Build-Ids: 5b42f5cb7d8622edcfb4b274a37b4af30216320e 612a786fff7d21e77956558b2d8795b5a55a2ffa 91ee49a7e25f5b0468e1d6004be60ca6770be127 Package: libfsapfs-dev Source: libfsapfs (20240218-0kali1) Version: 20240218-0kali1+b1 Architecture: amd64 Maintainer: Debian Security Tools Installed-Size: 2908 Depends: libfsapfs1 (= 20240218-0kali1+b1) Multi-Arch: same Homepage: https://github.com/libyal/libfsapfs Priority: optional Section: libdevel Filename: pool/main/libf/libfsapfs/libfsapfs-dev_20240218-0kali1+b1_amd64.deb Size: 504560 SHA256: 96830c3295d8ae2b94a9d115d4f9a63e5e0de613103388a87a72d1df59bd6808 SHA1: a351419fb08e2ddce2f2b297cc7e14e17768ff72 MD5sum: 001db9e34eb8bee21bda1a5eefac8e1c Description: APFS access library -- development files libfsapfs is a library to access the Apple File System (APFS). . This package includes the development support files. Package: libfsapfs-utils Source: libfsapfs (20240218-0kali1) Version: 20240218-0kali1+b1 Architecture: amd64 Maintainer: Debian Security Tools Installed-Size: 1408 Depends: libc6 (>= 2.34), libfsapfs1 (>= 20240218), libfuse2t64 (>= 2.6), libssl3t64 (>= 3.0.0) Multi-Arch: foreign Homepage: https://github.com/libyal/libfsapfs Priority: optional Section: otherosfs Filename: pool/main/libf/libfsapfs/libfsapfs-utils_20240218-0kali1+b1_amd64.deb Size: 330532 SHA256: cbdd093c048be47f75f0cd9f7cabbaa9b430b14c5e1ddbfd13ce407ebe36fa9a SHA1: 4391b76cbf221311955fae5ca74e7e7562da1a6b MD5sum: 3c1f5febaaf974339af36cfc73b0a2a0 Description: APFS access library -- Utilities libfsapfs is a library to access the Apple File System (APFS). . This package contains fsapfsinfo, an APFS information retrieval utility, and fpafsmount, a FUSE-based APFS filesystem implementation. Package: libfsapfs-utils-dbgsym Source: libfsapfs (20240218-0kali1) Version: 20240218-0kali1+b1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Debian Security Tools Installed-Size: 666 Depends: libfsapfs-utils (= 20240218-0kali1+b1) Priority: optional Section: debug Filename: pool/main/libf/libfsapfs/libfsapfs-utils-dbgsym_20240218-0kali1+b1_amd64.deb Size: 503100 SHA256: 9b81c901189a04a32afcd70ef4496225b68d4ae074d8d119e620b9a60048070c SHA1: 93c7fc05f54b2a6e7838322062fc34b7ee7e66a6 MD5sum: c9dd2230581afece53ae27ed7a299634 Description: debug symbols for libfsapfs-utils Build-Ids: 61bece0842bfe8a4d8020eb7719b5bfcdb265a24 e1541d9f5cfdd6907383bd9c593ddb4ea6c98b22 Package: libfsapfs1 Source: libfsapfs (20240218-0kali1) Version: 20240218-0kali1+b1 Architecture: amd64 Maintainer: Debian Security Tools Installed-Size: 1700 Depends: libc6 (>= 2.34), libssl3t64 (>= 3.0.0), zlib1g (>= 1:1.1.4) Multi-Arch: same Homepage: https://github.com/libyal/libfsapfs Priority: optional Section: libs Filename: pool/main/libf/libfsapfs/libfsapfs1_20240218-0kali1+b1_amd64.deb Size: 491136 SHA256: b4e978b05b6b312e1825023b7417c41b2043bb6ff97ed211ddd698c277de829e SHA1: d4753f2d1d714988b00afcd75aaab9b4426824ec MD5sum: 5c113f8791a4f6c09e16866eb290ad0c Description: APFS access library libfsapfs is a library to access the Apple File System (APFS). . This package contains the shared library. Package: libfsapfs1-dbgsym Source: libfsapfs (20240218-0kali1) Version: 20240218-0kali1+b1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Debian Security Tools Installed-Size: 984 Depends: libfsapfs1 (= 20240218-0kali1+b1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/libf/libfsapfs/libfsapfs1-dbgsym_20240218-0kali1+b1_amd64.deb Size: 851928 SHA256: bcdacc6799184dbe475de24db87f0dba5dca079064eba3440c439000be031ffd SHA1: 3faabd516517e8904f17a72bb7b97f46a400479b MD5sum: adb1c7a54e2407a1d07d9301bf708ea4 Description: debug symbols for libfsapfs1 Build-Ids: 64a894c99a56c182767953943ff0e537c94f79f9 Package: libfsext-dev Source: libfsext (20240301-0kali1) Version: 20240301-0kali1+b1 Architecture: amd64 Maintainer: Debian Security Tools Installed-Size: 2306 Depends: libfsext1 (= 20240301-0kali1+b1) Multi-Arch: same Homepage: https://github.com/libyal/libfsext Priority: optional Section: libdevel Filename: pool/main/libf/libfsext/libfsext-dev_20240301-0kali1+b1_amd64.deb Size: 436372 SHA256: 46967874a58d9faf666c502c07e156eb5d1a97ec2d8d550864e1f980a96a4b6b SHA1: e2b66fc36237ee0447758dbcbb683d4aaacc6631 MD5sum: 68e1204a63d675aea401b9e946f60778 Description: library to access the Extended File System -- development files libfsext is a library to access the Extended File System. . This package includes the development support files. Package: libfsext-utils Source: libfsext (20240301-0kali1) Version: 20240301-0kali1+b1 Architecture: amd64 Maintainer: Debian Security Tools Installed-Size: 1376 Depends: libc6 (>= 2.34), libfsext1 (>= 20240301) Multi-Arch: foreign Homepage: https://github.com/libyal/libfsext Priority: optional Section: otherosfs Filename: pool/main/libf/libfsext/libfsext-utils_20240301-0kali1+b1_amd64.deb Size: 318584 SHA256: 4dd5e95e639c758501bdda66e58ad1688502a7dc5312f14d54d915a242173590 SHA1: 52b5c3524d83576210b29729966a39eac40d938d MD5sum: 45771d32794b6c8c3893e9c27f5931f8 Description: library to access the Extended File System -- Utilities libfsext is a library to access the Extended File System. . This package contains tools to access data ... Package: libfsext-utils-dbgsym Source: libfsext (20240301-0kali1) Version: 20240301-0kali1+b1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Debian Security Tools Installed-Size: 623 Depends: libfsext-utils (= 20240301-0kali1+b1) Priority: optional Section: debug Filename: pool/main/libf/libfsext/libfsext-utils-dbgsym_20240301-0kali1+b1_amd64.deb Size: 463160 SHA256: b6137f29892b9321bbbe08efd95a872e07ca2e6bce06f1efe1882c1f0ab61b7c SHA1: 10278b2af3a5ff73bba4a6d6e0059937b02f53dc MD5sum: 232e0502c0cc42a591d0f2f955077d13 Description: debug symbols for libfsext-utils Build-Ids: 39005393d355c3e1a3acd09d6c657008b07bc85d 4d5e1473d79f73644d49306856b4303c761c7990 Package: libfsext1 Source: libfsext (20240301-0kali1) Version: 20240301-0kali1+b1 Architecture: amd64 Maintainer: Debian Security Tools Installed-Size: 1369 Depends: libc6 (>= 2.34) Multi-Arch: same Homepage: https://github.com/libyal/libfsext Priority: optional Section: libs Filename: pool/main/libf/libfsext/libfsext1_20240301-0kali1+b1_amd64.deb Size: 423352 SHA256: 931ed293c8b93cdfa5f824daa6012202e3babbd57ff9896696ea0c90ebfe8602 SHA1: 305684e1dac2fbfa175cd29c85f6b91fa5683ad8 MD5sum: 38ad89063df74604a91ae3e419413f2f Description: library to access the Extended File System libfsext is a library to access the Extended File System. . This package contains the shared library. Package: libfsext1-dbgsym Source: libfsext (20240301-0kali1) Version: 20240301-0kali1+b1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Debian Security Tools Installed-Size: 796 Depends: libfsext1 (= 20240301-0kali1+b1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/libf/libfsext/libfsext1-dbgsym_20240301-0kali1+b1_amd64.deb Size: 679348 SHA256: ab1f580b5ab685ba00d7def046624856906c6bbdc52ccc3e6b32c1beb31333ef SHA1: 1e9eaab3ea72776be6a522d784606577d9739380 MD5sum: 4872018bd14e7627d73aa837f48eaa5c Description: debug symbols for libfsext1 Build-Ids: 162b423aaf5cc8a8c74098b24289f52e1492762e Package: libfsfat-dev Source: libfsfat Version: 20240220-0kali3 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 2180 Depends: libfsfat1 (= 20240220-0kali3) Multi-Arch: same Homepage: https://github.com/libyal/libfsfat Priority: optional Section: libdevel Filename: pool/main/libf/libfsfat/libfsfat-dev_20240220-0kali3_amd64.deb Size: 419632 SHA256: a7e17680c3171fe034d8f9b830d0caaaa69e5ce6c2c24a04de7e32e096f1c6ca SHA1: 856adbda519c6eb896c6f0cd21d6b3085324559b MD5sum: dbf1097bff37321f5837483fbd5ecb2c Description: library to access the File Allocation Table -- development files libfsfat is a library to access the File Allocation Table (FAT) file system format. . This package includes the development support files. Package: libfsfat-tools Source: libfsfat Version: 20240220-0kali3 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 1362 Depends: libfsfat1 (= 20240220-0kali3), libc6 (>= 2.34) Homepage: https://github.com/libyal/libfsfat Priority: optional Section: admin Filename: pool/main/libf/libfsfat/libfsfat-tools_20240220-0kali3_amd64.deb Size: 314432 SHA256: ffa7323c3e5aabe74fe47a84b9ee8373fcb909f442eebbc9663b03a93fdd0b5e SHA1: 9014a55b977b0ebd1d82adb210b123ceb3d2ddfa MD5sum: 37d909b138b64b0185e598e9944614bf Description: library to access the File Allocation Table -- tools libfsfat is a library to access the File Allocation Table (FAT) file system format. . This package contains the tools. Package: libfsfat-tools-dbgsym Source: libfsfat Version: 20240220-0kali3 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 590 Depends: libfsfat-tools (= 20240220-0kali3) Priority: optional Section: debug Filename: pool/main/libf/libfsfat/libfsfat-tools-dbgsym_20240220-0kali3_amd64.deb Size: 427388 SHA256: e86ee4b357150d11e573a70cff593a48b70b4887c1779620b6ecb68390fdb645 SHA1: 57a48d235c4e7c6faf0af97fb8f3b06fa7ec8dee MD5sum: fe5b399a0a472e402324e7fd0931c657 Description: debug symbols for libfsfat-tools Build-Ids: 58690068cc145a39ba31fcd1967d626853554251 c05820ac92b9b33b62d8dd7df96fad696480eaf9 Package: libfsfat1 Source: libfsfat Version: 20240220-0kali3 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 1218 Depends: libc6 (>= 2.34) Multi-Arch: same Homepage: https://github.com/libyal/libfsfat Priority: optional Section: libs Filename: pool/main/libf/libfsfat/libfsfat1_20240220-0kali3_amd64.deb Size: 403964 SHA256: e82c6b6fdad5912239461482476394ba749aaacde067f68e8b8fa6488ae601a2 SHA1: 294ae37227741dcdbff75d1dc665a2c3d087b0a9 MD5sum: 3509ee3f6bada94b312bef280d4e6bcd Description: library to access the File Allocation Table libfsfat is a library to access the File Allocation Table (FAT) file system format. Package: libfsfat1-dbgsym Source: libfsfat Version: 20240220-0kali3 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 704 Depends: libfsfat1 (= 20240220-0kali3) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/libf/libfsfat/libfsfat1-dbgsym_20240220-0kali3_amd64.deb Size: 592632 SHA256: f35e0b38e05acc2618deadc18ec9c011a30756271af2debfdc93c4d51f48bdfa SHA1: 70b7eaef11470da9269c9b5ccf81e1696a42a3e7 MD5sum: 810bec1cbdc4b9ccea8a50a1ade0eeeb Description: debug symbols for libfsfat1 Build-Ids: 3c2132ed882e848c698a27dd1b34b88d74fc375c Package: libfshfs-dev Source: libfshfs (20240221-0kali1) Version: 20240221-0kali1+b1 Architecture: amd64 Maintainer: Debian Security Tools Installed-Size: 2617 Depends: libfshfs1 (= 20240221-0kali1+b1) Multi-Arch: same Homepage: https://github.com/libyal/libfshfs Priority: optional Section: libdevel Filename: pool/main/libf/libfshfs/libfshfs-dev_20240221-0kali1+b1_amd64.deb Size: 474188 SHA256: cb392d95d18fef0c09e4406752db46f17d830d8d073903e9c50a6d12bc47fef1 SHA1: 9161bb77a08879b490917f13120ae91ec88bfc8b MD5sum: 2aa5256cdac7cfb44ecaadfa569f47a5 Description: library to access the Mac OS Hierarchical File System -- development files libfshfs is a library to access the Mac OS Hierarchical File System (HFS). . This package includes the development support files. Package: libfshfs-utils Source: libfshfs (20240221-0kali1) Version: 20240221-0kali1+b1 Architecture: amd64 Maintainer: Debian Security Tools Installed-Size: 1375 Depends: libc6 (>= 2.34), libfshfs1 (>= 20240221) Multi-Arch: foreign Homepage: https://github.com/libyal/libfshfs Priority: optional Section: otherosfs Filename: pool/main/libf/libfshfs/libfshfs-utils_20240221-0kali1+b1_amd64.deb Size: 319272 SHA256: 278cc2be9a700a7b5b233f8b24d0c670de75b02db92d9b8932ef3c8808e2ef01 SHA1: 54a51f832f9c76b15fb0150af1ac4348195bcb6a MD5sum: c78873ebce08e0258d15ee8ae9f6a6d8 Description: library to access the Mac OS Hierarchical File System -- Utilities libfshfs is a library to access the Mac OS Hierarchical File System (HFS). . This package contains tools to access data ... Package: libfshfs-utils-dbgsym Source: libfshfs (20240221-0kali1) Version: 20240221-0kali1+b1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Debian Security Tools Installed-Size: 627 Depends: libfshfs-utils (= 20240221-0kali1+b1) Priority: optional Section: debug Filename: pool/main/libf/libfshfs/libfshfs-utils-dbgsym_20240221-0kali1+b1_amd64.deb Size: 466340 SHA256: 4c4dd28e06d4c153a0724dba9219382c99592cddd9900ac93ec3daaccb744e30 SHA1: 86cbe62973203d4cc5eb724226c9926c43039489 MD5sum: 403723d4970cef2aeb9091cd4b804cb0 Description: debug symbols for libfshfs-utils Build-Ids: 38648adcdd0266fbb7c8d62b00b6e0088ff0d22a 4fd1b229da48e84813da7d47067f5f31d6eb3330 Package: libfshfs1 Source: libfshfs (20240221-0kali1) Version: 20240221-0kali1+b1 Architecture: amd64 Maintainer: Debian Security Tools Installed-Size: 1560 Depends: libc6 (>= 2.34), zlib1g (>= 1:1.1.4) Multi-Arch: same Homepage: https://github.com/libyal/libfshfs Priority: optional Section: libs Filename: pool/main/libf/libfshfs/libfshfs1_20240221-0kali1+b1_amd64.deb Size: 460372 SHA256: f3f755b39c1ea88bf7c66a6cfed56a636fc3724b4c5e02c9fd67cb04955a19fd SHA1: 8fd03dc0d22630cb2697fbb680a128fcd07e41f7 MD5sum: 441fe11e20053da1990010e8268e9fa5 Description: library to access the Mac OS Hierarchical File System libfshfs is a library to access the Mac OS Hierarchical File System (HFS). . This package contains the shared library. Package: libfshfs1-dbgsym Source: libfshfs (20240221-0kali1) Version: 20240221-0kali1+b1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Debian Security Tools Installed-Size: 898 Depends: libfshfs1 (= 20240221-0kali1+b1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/libf/libfshfs/libfshfs1-dbgsym_20240221-0kali1+b1_amd64.deb Size: 771260 SHA256: e6cd43c33b161d0f53d4897cb3739dcc622d06e1f5ec747f0b17e7582e14f5b6 SHA1: aabe08cc0b43d17e4a5d82ddb28a07d488a5281f MD5sum: cec8c3806ba171c85a8cf3bec9410804 Description: debug symbols for libfshfs1 Build-Ids: 3adf2894fc5545f7306487d723744a1130e38a84 Package: libfsntfs-dev Source: libfsntfs (20240119-0kali1) Version: 20240119-0kali1+b1 Architecture: amd64 Maintainer: Debian Security Tools Installed-Size: 2970 Depends: libfsntfs1 (= 20240119-0kali1+b1) Multi-Arch: same Homepage: https://github.com/libyal/libfsntfs Priority: optional Section: libdevel Filename: pool/main/libf/libfsntfs/libfsntfs-dev_20240119-0kali1+b1_amd64.deb Size: 516300 SHA256: 2a26c4463b411d0707c65f90cfd7f5b38cec6baee92e9763b7e474170c68862b SHA1: 348130932e8fa06781eb6e0f9b90d4b531f2e822 MD5sum: 297e9e84e5996089149d6e9fec05843b Description: NTFS access library -- development files NTFS is the primary file system for Microsoft Windows versions that are based on Windows NT. libfsntfs provides a library and tools to access NTFS volumes. . This package includes the development support files. Package: libfsntfs-utils Source: libfsntfs (20240119-0kali1) Version: 20240119-0kali1+b1 Architecture: amd64 Maintainer: Debian Security Tools Installed-Size: 1522 Depends: libc6 (>= 2.34), libfsntfs1 (>= 20240119) Multi-Arch: foreign Homepage: https://github.com/libyal/libfsntfs Priority: optional Section: otherosfs Filename: pool/main/libf/libfsntfs/libfsntfs-utils_20240119-0kali1+b1_amd64.deb Size: 363888 SHA256: f2d0726b6811f00fa5c32b536405fbfb89de18b338458d64de32a2761179de75 SHA1: 230ba0e4a8490e719434f13538e676e2dfc718fd MD5sum: 3fe3f70e0101a4af6deb7cd23ca70494 Description: NTFS access library -- Utilities NTFS is the primary file system for Microsoft Windows versions that are based on Windows NT. libfsntfs provides a library and tools to access NTFS volumes. . This package contains fsntfsinfo, a utility to determine information about a Windows NT File System volume. Package: libfsntfs-utils-dbgsym Source: libfsntfs (20240119-0kali1) Version: 20240119-0kali1+b1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Debian Security Tools Installed-Size: 721 Depends: libfsntfs-utils (= 20240119-0kali1+b1) Priority: optional Section: debug Filename: pool/main/libf/libfsntfs/libfsntfs-utils-dbgsym_20240119-0kali1+b1_amd64.deb Size: 546576 SHA256: de9eeb7823de0aa3af766e7943dcd570ab996bfbe1440b6851ee490add006d11 SHA1: 45640f78a152d0ad54f6b90b417f19d72872287c MD5sum: 90fd1a9bbace2eee153511f0f8cc5860 Description: debug symbols for libfsntfs-utils Build-Ids: 596a64af5b0f1dc596c15812a9287c509ed55300 c46b4e69b1434b78bfb89b093ee07837e87a33ec Package: libfsntfs1 Source: libfsntfs (20240119-0kali1) Version: 20240119-0kali1+b1 Architecture: amd64 Maintainer: Debian Security Tools Installed-Size: 1695 Depends: libc6 (>= 2.34) Multi-Arch: same Homepage: https://github.com/libyal/libfsntfs Priority: optional Section: libs Filename: pool/main/libf/libfsntfs/libfsntfs1_20240119-0kali1+b1_amd64.deb Size: 498712 SHA256: d128a05aad7a3dd021a0c1d4468bffebc5934d70fa23f1b7e21e067717b2356e SHA1: 7f58499f410f1cd79755bf8e38d35448b2004ca4 MD5sum: b7776e7b6f655cbd0e577a2659a10958 Description: NTFS access library NTFS is the primary file system for Microsoft Windows versions that are based on Windows NT. libfsntfs provides a library and tools to access NTFS volumes. . This package contains the shared library. Package: libfsntfs1-dbgsym Source: libfsntfs (20240119-0kali1) Version: 20240119-0kali1+b1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Debian Security Tools Installed-Size: 942 Depends: libfsntfs1 (= 20240119-0kali1+b1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/libf/libfsntfs/libfsntfs1-dbgsym_20240119-0kali1+b1_amd64.deb Size: 806560 SHA256: 76d7b7cedf270ea1b018a0c518b623a5ed9db165113e2432982e3cd96a9937f9 SHA1: 4bc20fddd91a7298981823967b67fb623e5e0fb2 MD5sum: 3c333535734253ead42d64b4c87a84d1 Description: debug symbols for libfsntfs1 Build-Ids: 36bcdd4e6ad4521144c4f8b4cb72ceb3a736973a Package: libfsxfs-dev Source: libfsxfs (20240222-0kali1) Version: 20240222-0kali1+b1 Architecture: amd64 Maintainer: Debian Security Tools Installed-Size: 2312 Depends: libfsxfs1 (= 20240222-0kali1+b1) Multi-Arch: same Homepage: https://github.com/libyal/libfsxfs Priority: optional Section: libdevel Filename: pool/main/libf/libfsxfs/libfsxfs-dev_20240222-0kali1+b1_amd64.deb Size: 433560 SHA256: 80c0335a58731e035e581f5f2671ae40b7f8a719f08c40de64a0f8ffd3a1c76b SHA1: 1fb926d139c65a05da9963a3b6583c890ec308fe MD5sum: 17bb094df37b742903d6707044ec3337 Description: llibrary to access the SGI X File System -- development files libfsxfs is a library to access the SGI X File System (XFS). . This package includes the development support files. Package: libfsxfs-utils Source: libfsxfs (20240222-0kali1) Version: 20240222-0kali1+b1 Architecture: amd64 Maintainer: Debian Security Tools Installed-Size: 1363 Depends: libc6 (>= 2.34), libfsxfs1 (>= 20240222) Multi-Arch: foreign Homepage: https://github.com/libyal/libfsxfs Priority: optional Section: otherosfs Filename: pool/main/libf/libfsxfs/libfsxfs-utils_20240222-0kali1+b1_amd64.deb Size: 315012 SHA256: 80a5c5e0cf03307a9647a101a69dc53760214dcfbb1af78eb5aa2be20e95e267 SHA1: c373cac634a7e6c2b8f0391d0a5ec40601be7d0c MD5sum: 17e1405fb038138339fb94b514554276 Description: llibrary to access the SGI X File System -- Utilities libfsxfs is a library to access the SGI X File System (XFS). . This package contains tools to access data ... Package: libfsxfs-utils-dbgsym Source: libfsxfs (20240222-0kali1) Version: 20240222-0kali1+b1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Debian Security Tools Installed-Size: 617 Depends: libfsxfs-utils (= 20240222-0kali1+b1) Priority: optional Section: debug Filename: pool/main/libf/libfsxfs/libfsxfs-utils-dbgsym_20240222-0kali1+b1_amd64.deb Size: 456752 SHA256: bc0b7cec5c4cfe27f5602b48925868bbe750f795ffe34b97ea85525d087f7f17 SHA1: 44637f422d82ce0391dbffc46414f25b20cd1827 MD5sum: f634e6640701a967e42bc7ec211fd000 Description: debug symbols for libfsxfs-utils Build-Ids: f2158133b40f5327b6f1ff969bef164023853a7c ff4d4990ae87b5d0ccea4415bbdc53720b5d375d Package: libfsxfs1 Source: libfsxfs (20240222-0kali1) Version: 20240222-0kali1+b1 Architecture: amd64 Maintainer: Debian Security Tools Installed-Size: 1369 Depends: libc6 (>= 2.34) Multi-Arch: same Homepage: https://github.com/libyal/libfsxfs Priority: optional Section: libs Filename: pool/main/libf/libfsxfs/libfsxfs1_20240222-0kali1+b1_amd64.deb Size: 421876 SHA256: 8ac98a11253d73fcb05fa7d9ce7c3171c65ba074119c30010d8900f725f5f4ab SHA1: 2c01d89c292f416d5b8bc61d21c028e904a28703 MD5sum: 729d4430fe0d06c4d42954113ad93fe9 Description: llibrary to access the SGI X File System libfsxfs is a library to access the SGI X File System (XFS). . This package contains the shared library. Package: libfsxfs1-dbgsym Source: libfsxfs (20240222-0kali1) Version: 20240222-0kali1+b1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Debian Security Tools Installed-Size: 795 Depends: libfsxfs1 (= 20240222-0kali1+b1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/libf/libfsxfs/libfsxfs1-dbgsym_20240222-0kali1+b1_amd64.deb Size: 678316 SHA256: eea569a311a028bac4d6e208df630bb6c25b8dcb8ecf214209cddc18a5cd768b SHA1: c532dadbed168edd885c74680dbd9e206a73b461 MD5sum: f08a23d64bae6e1deffb66c485bfbc73 Description: debug symbols for libfsxfs1 Build-Ids: db32d08d6fa80dd2a90dbfd1fdc3b77530821ff6 Package: libfvde-dev Source: libfvde (20240113-0kali1) Version: 20240113-0kali1+b1 Architecture: amd64 Maintainer: Debian Security Tools Installed-Size: 5482 Depends: libfvde1 (= 20240113-0kali1+b1) Multi-Arch: same Homepage: https://github.com/libyal/libfvde Priority: optional Section: libdevel Filename: pool/main/libf/libfvde/libfvde-dev_20240113-0kali1+b1_amd64.deb Size: 507548 SHA256: f3f8db4fbf4fe4f20db5d4171089b85e54b2a25f1c3ee3d3a4ed1ad321888ff3 SHA1: 9e3dfdbc55117743097bf57aad03da2afdd88f67 MD5sum: 572bcc320c63447c30889d5806a1be69 Description: FileVault Drive Encryption access library -- development files The FVDE format is used by Mac OS X, as of Lion, to encrypt data on a storage media volume. . This package includes the development support files. Package: libfvde-utils Source: libfvde (20240113-0kali1) Version: 20240113-0kali1+b1 Architecture: amd64 Maintainer: Debian Security Tools Installed-Size: 609 Depends: libc6 (>= 2.34), libfuse2t64 (>= 2.6), libfvde1 (>= 20240113) Multi-Arch: foreign Homepage: https://github.com/libyal/libfvde Priority: optional Section: otherosfs Filename: pool/main/libf/libfvde/libfvde-utils_20240113-0kali1+b1_amd64.deb Size: 93708 SHA256: e25bc16534b21808b39aeb3c7c127553f08f7ae92ee03868b2154f36ead8837f SHA1: a689e981d92857774c01a2d85b1ef61d18277e10 MD5sum: 812d734ed60e0a0e7c4386bbfe01434c Description: FileVault Drive Encryption access library -- Utilities The FVDE format is used by Mac OS X, as of Lion, to encrypt data on a storage media volume. . This package contains tools to access data stored in FVDE containers: fvdeinfo, fvdemount, fvdewipekey. Package: libfvde-utils-dbgsym Source: libfvde (20240113-0kali1) Version: 20240113-0kali1+b1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Debian Security Tools Installed-Size: 228 Depends: libfvde-utils (= 20240113-0kali1+b1) Priority: optional Section: debug Filename: pool/main/libf/libfvde/libfvde-utils-dbgsym_20240113-0kali1+b1_amd64.deb Size: 148388 SHA256: 766cba0926c4325a574f0d101c8e9411365bd0c41067d9bbdbd70f2f382a5c37 SHA1: 42a62ecd33df2788313ce488f83f131ea529534e MD5sum: beef73f596b9860e3ca43b5e8d3c134e Description: debug symbols for libfvde-utils Build-Ids: 42ffd9aa0ee79afbe0d3edc91862b4aea4c3f9e2 60a2c9d79a648d49f45eb0b6ad1b32628828339b ba18a2fe7b28712eb58ccc208effacd392933542 Package: libfvde1 Source: libfvde (20240113-0kali1) Version: 20240113-0kali1+b1 Architecture: amd64 Maintainer: Debian Security Tools Installed-Size: 4466 Depends: libc6 (>= 2.34), zlib1g (>= 1:1.1.4) Multi-Arch: same Homepage: https://github.com/libyal/libfvde Priority: optional Section: libs Filename: pool/main/libf/libfvde/libfvde1_20240113-0kali1+b1_amd64.deb Size: 510024 SHA256: 4a59d72eba680cc14d9b2ac979f9539876e11fa45e5d588c4fd75c5db6c94702 SHA1: 1e8f9b64be77ecb3b4a2a19e11eec51a3469cddc MD5sum: cc59e6cf05fb5fdbf0a60edea9c57e50 Description: FileVault Drive Encryption access library The FVDE format is used by Mac OS X, as of Lion, to encrypt data on a storage media volume. . This package contains the shared library. Package: libfvde1-dbgsym Source: libfvde (20240113-0kali1) Version: 20240113-0kali1+b1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Debian Security Tools Installed-Size: 442 Depends: libfvde1 (= 20240113-0kali1+b1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/libf/libfvde/libfvde1-dbgsym_20240113-0kali1+b1_amd64.deb Size: 280272 SHA256: d527add169cac5d684e408091c97e80388d853b5e65f2f808d13fe90f5c9d184 SHA1: 3932f1828d3d349c2302710b08f6599c657cf7de MD5sum: e478ffe68bcb7794fc8ea1d0a0fd7d43 Description: debug symbols for libfvde1 Build-Ids: f0f21a3e556db3a68577ac8cf9b7434ad387cc05 Package: libfwnt-dev Source: libfwnt (20210906-0kali2) Version: 20210906-0kali2+b2 Architecture: amd64 Maintainer: Debian Security Tools Installed-Size: 480 Depends: libfwnt1 (= 20210906-0kali2+b2) Multi-Arch: same Homepage: https://github.com/libyal/libfwnt Priority: optional Section: libdevel Filename: pool/main/libf/libfwnt/libfwnt-dev_20210906-0kali2+b2_amd64.deb Size: 75280 SHA256: d757b2d9e3ff27a8797719fe39aed95fd284fe993fcdce82c6bf35b64dc752fa SHA1: 5e49a856e2f10be8274d15a70845ed3b1e3d57c9 MD5sum: f4569285fae1e6a1b86fb1e27f497e2e Description: Windows NT data type library -- development files libfwnt is a library for Windows NT data types. . This package includes the development support files. Package: libfwnt1 Source: libfwnt (20210906-0kali2) Version: 20210906-0kali2+b2 Architecture: amd64 Maintainer: Debian Security Tools Installed-Size: 261 Depends: libc6 (>= 2.34) Multi-Arch: same Homepage: https://github.com/libyal/libfwnt Priority: optional Section: libs Filename: pool/main/libf/libfwnt/libfwnt1_20210906-0kali2+b2_amd64.deb Size: 67748 SHA256: 0e8ab6cd9c43d1728f60e1c40c780f09c2b60f1e54697bb37335a0c61064a77a SHA1: 189be4c04fe5554044f57b8c8b93f23498639d20 MD5sum: 0a665d47b09a4e01ac490684a6992e99 Description: Windows NT data type library libfwnt is a library for Windows NT data types. . This package contains the shared library. Package: libfwnt1-dbgsym Source: libfwnt (20210906-0kali2) Version: 20210906-0kali2+b2 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Debian Security Tools Installed-Size: 179 Depends: libfwnt1 (= 20210906-0kali2+b2) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/libf/libfwnt/libfwnt1-dbgsym_20210906-0kali2+b2_amd64.deb Size: 154532 SHA256: 6b80a39c38f8e1e0a6c5b07d91e03e9459c00f6b6319868c12ebb6e1791feefd SHA1: f52122d39e2363626ebfdc88f6287338ba37408b MD5sum: 6b4529ad701e5f86113287d5635e7384 Description: debug symbols for libfwnt1 Build-Ids: 7adb569fd2de535ee527ffb88ce365d81a37727a Package: libfxscintilla-dev Source: fxscintilla Version: 2.28.0-0kali2 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 114 Depends: libfxscintilla20 (= 2.28.0-0kali2) Homepage: https://savannah.gnu.org/projects/fxscintilla/ Priority: optional Section: libdevel Filename: pool/main/f/fxscintilla/libfxscintilla-dev_2.28.0-0kali2_amd64.deb Size: 23804 SHA256: 13efff68c4a70534593ad00a9ba2909924cacd3a1ed02215b85fd41feec65201 SHA1: a940b0e076166efa0b0bbff2debac5988b6abf53 MD5sum: 5db7a8c4f78eee3133f335144cc43fe3 Description: Implementation of Scintilla for the FOX GUI Library This package contains the development files of fxscintilla, an implementation of Scintilla for the FOX GUI Library. The FOX GUI toolkit is a platform independent GUI library developed by Jeroen van der Zijp. For more information about FOX, see http://fox-toolkit.org. Package: libfxscintilla20 Source: fxscintilla Version: 2.28.0-0kali2 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 4967 Depends: libc6 (>= 2.14), libgcc-s1 (>= 3.0), libstdc++6 (>= 5.2) Homepage: https://savannah.gnu.org/projects/fxscintilla/ Priority: optional Section: libs Filename: pool/main/f/fxscintilla/libfxscintilla20_2.28.0-0kali2_amd64.deb Size: 764548 SHA256: 56a326936dca3dcab7eeb09779c714553f6838197e5e934c3cf9b0a65b103e75 SHA1: f94f0dea75e92323c3c6c228b95b7c02ce32cb1a MD5sum: 2ccdbb4e5f1a64c7a3a2e40757e4fd65 Description: Implementation of Scintilla for the FOX GUI Library This package contains fxscintilla, an implementation of Scintilla for the FOX GUI Library. The FOX GUI toolkit is a platform independent GUI library developed by Jeroen van der Zijp. For more information about FOX, see http://fox-toolkit.org. Package: libfxscintilla20-dbgsym Source: fxscintilla Version: 2.28.0-0kali2 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 3710 Depends: libfxscintilla20 (= 2.28.0-0kali2) Priority: optional Section: debug Filename: pool/main/f/fxscintilla/libfxscintilla20-dbgsym_2.28.0-0kali2_amd64.deb Size: 3624780 SHA256: 5fad595e2bde355327326210ccf541e7fd26ac973005c85c4a8a35af2dc7d831 SHA1: 0e9130c59f40a2d2b7529270267ac6487cea5800 MD5sum: 5747943fe1831a5dda0a5c22305e594e Description: debug symbols for libfxscintilla20 Build-Ids: b290435efb32c179cd45e5db84fe813d11e51245 Package: libldb-dev Source: samba (2:4.21.0+dfsg-1kali1) Version: 2:2.10.0+samba4.21.0+dfsg-1kali1 Architecture: amd64 Maintainer: Debian Samba Maintainers Installed-Size: 186 Depends: libc6-dev, libldb2 (= 2:2.10.0+samba4.21.0+dfsg-1kali1), libtalloc-dev, libtevent-dev, libtdb-dev Multi-Arch: same Homepage: https://www.samba.org Priority: optional Section: libdevel Filename: pool/main/s/samba/libldb-dev_2.10.0+samba4.21.0+dfsg-1kali1_amd64.deb Size: 64100 SHA256: 6e916cef21c675a8a5e3cafd844cc95cb855ee1d1e36357e680e84f0ff9b1df8 SHA1: d39c552599250920a4d8b4e38d7da9888b789d8a MD5sum: e1cdbd2d3397872eee0bbf5392e61106 Description: LDAP-like embedded database - development files ldb is a LDAP-like embedded database built on top of TDB. . What ldb does is provide a fast database with an LDAP-like API designed to be used within an application. In some ways it can be seen as a intermediate solution between key-value pair databases and a real LDAP database. . This package contains the development files. Package: libldb2 Source: samba (2:4.21.0+dfsg-1kali1) Version: 2:2.10.0+samba4.21.0+dfsg-1kali1 Architecture: amd64 Maintainer: Debian Samba Maintainers Installed-Size: 627 Depends: libc6 (>= 2.38), libldap-2.5-0 (>= 2.5.4), liblmdb0 (>= 0.9.9), libtalloc2 (>= 2.4.2~), libtdb1 (>= 1.4.12~), libtevent0t64 (>= 0.16.1~) Breaks: samba-libs (<< 2:4.19.0~) Multi-Arch: same Homepage: https://www.samba.org Priority: optional Section: libs Filename: pool/main/s/samba/libldb2_2.10.0+samba4.21.0+dfsg-1kali1_amd64.deb Size: 171328 SHA256: 1f7e0e91a1551b0ef6da24baccb5c7ba3fcbed5d5815d03f4a425da700894879 SHA1: c0e8de7ed68be92ad7cb50e23c1985f1c66bc64d MD5sum: 652bc314df2afe710c5f91f52b65ffcc Description: LDAP-like embedded database - shared library ldb is a LDAP-like embedded database built on top of TDB. . It provides a fast database with an LDAP-like API designed to be used within an application. In some ways it can be seen as a intermediate solution between key-value pair databases and a real LDAP database. . This package contains the shared library file. Package: libldb2-dbgsym Source: samba (2:4.21.0+dfsg-1kali1) Version: 2:2.10.0+samba4.21.0+dfsg-1kali1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Debian Samba Maintainers Installed-Size: 515 Depends: libldb2 (= 2:2.10.0+samba4.21.0+dfsg-1kali1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/s/samba/libldb2-dbgsym_2.10.0+samba4.21.0+dfsg-1kali1_amd64.deb Size: 386360 SHA256: d9cdf6a53016f2b118fc99fb20fc244b4e55b13c9ca28af91733b9ac58ebb9fb SHA1: dd90591643f982e54faf4b54685d0625891af8dd MD5sum: d8de82164211a60826727af1d4a5dc0d Description: debug symbols for libldb2 Build-Ids: 124b582d58c7cac76106be40dc367b5ca3fd506a 26981074264ef27da04774ab06545f8df482e140 38dadc713a58ae99764660c179cc5ef56dfa4065 6d7de65117d852846c241755718003230d23e3de 7a43aad25c8225aaf6b933ca412694dfd834c663 7a6f041a2f66adeb85f52799719aa14ac2025000 89122f56e4221fece071833ad2965908431b52c7 8c2095d931e4de793f6ffa83ea5fcf29712479d9 913fbea0e13f90ada79aa3d3f13cee33b1c29d5b c04f0079ba1349f2d935211eb9ebb0d7556c849c d60589566a6240b936eb3ba3274fa955ca29c2ca d859089a776cd6b1fa1fc047a85283aee9e0227f e4a8d2e9d8aab57fbbec27f85af1e97270fac89d ed7864fa5c604e08a194715270de8bc0428c5411 f6bb0439f86992581806211f19999e684f25a12f Package: liblief-dev Source: lief Version: 0.15.1-0kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 1854 Depends: liblief0 (= 0.15.1-0kali1) Multi-Arch: same Homepage: https://lief-project.github.io/ Priority: optional Section: libdevel Filename: pool/main/l/lief/liblief-dev_0.15.1-0kali1_amd64.deb Size: 224096 SHA256: 4674a9ff3b4408a35f660696657a8f9a267c7bad6b36ffc2b387dcc7f88e9e96 SHA1: 443825cc7f73f352cc5607100e91e0ce2046ee90 MD5sum: 45efe504a07aaa99a5b1cfbabd441aba Description: Library to Instrument Executable Formats -- development files LIEF is a library for parsing, modifying ELF, PE, and MachO formats. . This package contains the static library, header files, and examples. Original-Maintainer: Hilko Bengen Package: liblief0 Source: lief Version: 0.15.1-0kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 7918 Depends: libc6 (>= 2.38), libgcc-s1 (>= 3.4), libstdc++6 (>= 11) Multi-Arch: same Homepage: https://lief-project.github.io/ Priority: optional Section: libs Filename: pool/main/l/lief/liblief0_0.15.1-0kali1_amd64.deb Size: 1669304 SHA256: a1cefffe7e054dd4396f4a4f7a276fb8842f9efb32f60ba625b888b4287418aa SHA1: 4f989d18db8d7af5a4397490eadc5dd72e24e8a0 MD5sum: c6409b96801914fd965a5fe1a6d957d8 Description: Library to Instrument Executable Formats LIEF is a library for parsing, modifying ELF, PE, and MachO formats. Its main features include: . - Parsing: LIEF can parse ELF, PE, MachO and provides an user-friendly API to access to format internals. - Modify: It enables to modify some parts of these formats - Abstract: Three formats have common features like sections, symbols, entry point, etc.. LIEF factors them. - API support: LIEF can be used in C, C++, and Python. . This package contains the shared library. Original-Maintainer: Hilko Bengen Package: libluksde-dev Source: libluksde (20240114-0kali1) Version: 20240114-0kali1+b1 Architecture: amd64 Maintainer: Debian Security Tools Installed-Size: 1988 Depends: libluksde1t64 (= 20240114-0kali1+b1) Multi-Arch: same Homepage: https://github.com/libyal/libluksde Priority: optional Section: libdevel Filename: pool/main/libl/libluksde/libluksde-dev_20240114-0kali1+b1_amd64.deb Size: 413024 SHA256: d782aaf5cbf13473324336989903bee3a3d8fb0cc676666f5cbec4e8e6e47474 SHA1: 61f77b927a5f7a2af7b1485a1b587e27b3455808 MD5sum: 1becd2bf6b625a653069e1995bd4f795 Description: library to access LUKS Disk Encryption volumes -- development files libluksde is a library to access LUKS Disk Encryption volumes. . This package includes the development support files. Package: libluksde-utils Source: libluksde (20240114-0kali1) Version: 20240114-0kali1+b1 Architecture: amd64 Maintainer: Debian Security Tools Installed-Size: 294 Depends: libc6 (>= 2.34), libluksde1t64 (>= 20240114) Multi-Arch: foreign Homepage: https://github.com/libyal/libluksde Priority: optional Section: otherosfs Filename: pool/main/libl/libluksde/libluksde-utils_20240114-0kali1+b1_amd64.deb Size: 65868 SHA256: d9cbdff7fb350d49997f39b833bbdcbd00ab0d6a192960e8b512e6535716c305 SHA1: 12fce4343047664ff43328ec138b70539e335d4c MD5sum: c4183b8100716d4c130f24da58be8c61 Description: library to access LUKS Disk Encryption volumes -- Utilities libluksde is a library to access LUKS Disk Encryption volumes. . This package contains tools to access data ... Package: libluksde-utils-dbgsym Source: libluksde (20240114-0kali1) Version: 20240114-0kali1+b1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Debian Security Tools Installed-Size: 297 Depends: libluksde-utils (= 20240114-0kali1+b1) Priority: optional Section: debug Filename: pool/main/libl/libluksde/libluksde-utils-dbgsym_20240114-0kali1+b1_amd64.deb Size: 256380 SHA256: 8ca68bd882e0c05288c2c2761600013816b943ba100a15bb9194fae26c32585d SHA1: 17f4ec78ea5e835ff27a67787ba2a6424a6d8f3c MD5sum: 4f354f84f81bd0fd31a45a41142e9fc0 Description: debug symbols for libluksde-utils Build-Ids: b059db578444815824e6e0387105a485ecac0ef4 c8f87c6b04a1a8a212400bc7493d6a4433b129ec Package: libluksde1t64 Source: libluksde (20240114-0kali1) Version: 20240114-0kali1+b1 Architecture: amd64 Maintainer: Debian Security Tools Installed-Size: 1241 Depends: libc6 (>= 2.34) Breaks: libluksde1 (<< 20240114-0kali1) Replaces: libluksde1 Provides: libluksde1 (= 20240114-0kali1+b1) Multi-Arch: same Homepage: https://github.com/libyal/libluksde Priority: optional Section: libs Filename: pool/main/libl/libluksde/libluksde1t64_20240114-0kali1+b1_amd64.deb Size: 404136 SHA256: 6c442c7b568fc9a5f6a890026cd564a19a34f38935f778f98a450a55d060e2b1 SHA1: a4cbcd080f1e337b4eea7a574537bebb3d2cf6ba MD5sum: 4e65bb18cb182eae7b89d7e780e48552 Description: library to access LUKS Disk Encryption volumes libluksde is a library to access LUKS Disk Encryption volumes. . This package contains the shared library. Package: libluksde1t64-dbgsym Source: libluksde (20240114-0kali1) Version: 20240114-0kali1+b1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Debian Security Tools Installed-Size: 692 Depends: libluksde1t64 (= 20240114-0kali1+b1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/libl/libluksde/libluksde1t64-dbgsym_20240114-0kali1+b1_amd64.deb Size: 587788 SHA256: b1e2266719b19d93cc47931333e11b415187f53239b2a77bc53937d4612eda96 SHA1: e4682f538c811f07d7b7b58f9ae16b1e13ae3972 MD5sum: 85673ba0b2b6acbb0fcdfa3a1ec42d48 Description: debug symbols for libluksde1t64 Build-Ids: b6850084091915a96c74b2a76761d0b9bbc109dc Package: libmchange-commons-java Source: mchange-commons-java Version: 0.2.20-0kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 719 Depends: junit, liblog4j1.2-java, liblog4j2-java, libslf4j-java, libtypesafe-config-java Homepage: https://github.com/swaldman/mchange-commons-java Priority: optional Section: java Filename: pool/main/m/mchange-commons-java/libmchange-commons-java_0.2.20-0kali3_all.deb Size: 619504 SHA256: a927172744e407d7c7efe9ff7510013c693610838f37fe63a28b2d9dd3a74043 SHA1: aae145009183cc5491187d519694e3cd6351dcb4 MD5sum: 58ff80c0f8d42da8ce349abee81d04c7 Description: utility library by Machinery For Change, Inc The package contains a utility library, a place to put widely reusable code Machinery for Change has grown over the years. Package: libmodi-dev Source: libmodi (20210807-0kali1) Version: 20210807-0kali1+b2 Architecture: amd64 Maintainer: Debian Security Tools Installed-Size: 4902 Depends: libmodi1 (= 20210807-0kali1+b2) Multi-Arch: same Homepage: https://github.com/libyal/libmodi Priority: optional Section: libdevel Filename: pool/main/libm/libmodi/libmodi-dev_20210807-0kali1+b2_amd64.deb Size: 527636 SHA256: 9ba672c8f28e37012544e1515b6fb57c25fdd46bb3392b9ee5ebf7fbb3d61efd SHA1: 313d8ed180d9a8126bf4722f585df0be41b3948b MD5sum: ab846372789fcf9ad940127e67ac67a2 Description: library to access the Mac OS disk image formats -- development files libmodi is a library to access the Mac OS disk image formats. . This package includes the development support files. Package: libmodi1 Source: libmodi (20210807-0kali1) Version: 20210807-0kali1+b2 Architecture: amd64 Maintainer: Debian Security Tools Installed-Size: 3865 Depends: libc6 (>= 2.34), zlib1g (>= 1:1.1.4) Multi-Arch: same Homepage: https://github.com/libyal/libmodi Priority: optional Section: libs Filename: pool/main/libm/libmodi/libmodi1_20210807-0kali1+b2_amd64.deb Size: 508660 SHA256: 389c5c6a2b92f2aff96ec37664e9b370e7e110f6f1e2ca637d9940afd00ae65c SHA1: cd7f43ff938bad4bc725de9697ce618d61f5f2ca MD5sum: bcc5582ec0b8248dffcc2591d7149f81 Description: library to access the Mac OS disk image formats libmodi is a library to access the Mac OS disk image formats. . This package contains the shared library. Package: libmodi1-dbgsym Source: libmodi (20210807-0kali1) Version: 20210807-0kali1+b2 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Debian Security Tools Installed-Size: 849 Depends: libmodi1 (= 20210807-0kali1+b2) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/libm/libmodi/libmodi1-dbgsym_20210807-0kali1+b2_amd64.deb Size: 739068 SHA256: 04808aacd39655b5bdeee9dfb61b2e7e83f7b9fb503224c4c71b81d9f23cb560 SHA1: 5a4cffbd5aa863d378f70e436884b3513300363a MD5sum: 8d5e2206450ada056761a04f06d195cc Description: debug symbols for libmodi1 Build-Ids: bc99dcadefb3a67fb51604cca09128d7a086111b Package: libmutter-13-0 Source: mutter (45.3-3) Version: 45.3-3+b1 Architecture: amd64 Maintainer: Debian GNOME Maintainers Installed-Size: 4461 Depends: adwaita-icon-theme, gsettings-desktop-schemas (>= 40~alpha), mutter-common (>= 45.3-3), mutter-common-bin (= 45.3-3+b1), libatk1.0-0t64 (>= 2.2.0), libc6 (>= 2.38), libcairo-gobject2 (>= 1.10.0), libcairo2 (>= 1.14.0), libcanberra0 (>= 0.2), libcolord2 (>= 1.4.5), libdrm2 (>= 2.4.83), libegl1, libeis1 (>= 1.0.901), libfontconfig1 (>= 2.12.6), libfribidi0 (>= 1.0.0), libgbm1 (>= 21.1.0), libgdk-pixbuf-2.0-0 (>= 2.22.0), libgl1, libglib2.0-0t64 (>= 2.79.0), libgnome-desktop-4-2t64 (>= 3.17.92), libgraphene-1.0-0 (>= 1.10.0), libgudev-1.0-0 (>= 232), libharfbuzz0b (>= 0.6.0), libice6 (>= 1:1.0.0), libinput10 (>= 1.19.1), libjson-glib-1.0-0 (>= 1.5.2), liblcms2-2 (>= 2.6), libpango-1.0-0 (>= 1.46.0), libpangocairo-1.0-0 (>= 1.46.0), libpangoft2-1.0-0 (>= 1.46.0), libpipewire-0.3-0t64 (>= 0.3.33), libsm6, libstartup-notification0 (>= 0.11), libsystemd0 (>= 226), libudev1 (>= 183), libwacom9 (>= 2.0.0), libwayland-server0 (>= 1.21.0), libx11-6 (>= 2:1.7.0), libx11-xcb1 (>= 2:1.8.7), libxau6 (>= 1:1.0.9), libxcb-randr0 (>= 1.1), libxcb-res0 (>= 1.10), libxcb1, libxcomposite1 (>= 1:0.4.5), libxcursor1 (>> 1.1.2), libxdamage1 (>= 1:1.1), libxext6 (>= 2:1.3.0), libxfixes3 (>= 1:6.0.0), libxi6 (>= 2:1.6.99.1), libxinerama1 (>= 2:1.1.4), libxkbcommon-x11-0 (>= 0.5.0), libxkbcommon0 (>= 0.5.0), libxkbfile1 (>= 1:1.1.0), libxrandr2 (>= 2:1.5.0), libxtst6 Breaks: apparmor (<< 2.13.3-5~), gnome-control-center (<< 1:3.25.2), gnome-settings-daemon (<< 3.31.101), gnome-shell (<< 45~rc), libgtk-3-0 (<< 3.24.33-2~), libgtk-4-1 (<< 4.6.3+ds1-2~), xwayland (<< 2:23.1.0) Multi-Arch: same Homepage: https://mutter.gnome.org/ Priority: optional Section: libs Filename: pool/main/m/mutter/libmutter-13-0_45.3-3+b1_amd64.deb Size: 1366696 SHA256: 7b898a90e6e0030df2e9529e42d854fb9f402bba32d4c7734cc13eaf476324bd SHA1: a2470c27c1c676d6dcaf5ba16c93c3e049b46935 MD5sum: 146bce8b7cc48d12d6db52b4532f7d61 Description: window manager library from the Mutter window manager Mutter is a Wayland display server and X11 window manager and compositor library. It contains functionality related to, among other things, window management, window compositing, focus tracking, workspace management, keybindings and monitor configuration. . Internally it uses a fork of Cogl, a hardware acceleration abstraction library used to simplify usage of OpenGL pipelines, as well as a fork of Clutter, a scene graph and user interface toolkit. . This package contains the window manager shared library, used by mutter itself, and gnome-shell. Package: libmutter-13-0-dbgsym Source: mutter (45.3-3) Version: 45.3-3+b1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Debian GNOME Maintainers Installed-Size: 6917 Depends: libmutter-13-0 (= 45.3-3+b1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/m/mutter/libmutter-13-0-dbgsym_45.3-3+b1_amd64.deb Size: 6085204 SHA256: 91a961d1aa209eed5137c0a3fdb7dacd662c5429f37fa790767492db3dc75c09 SHA1: b7c56e86bbe3e05fbd120a94881d31a9b40442b4 MD5sum: ce510ee4786ae732ef96cbb6e6f18185 Description: debug symbols for libmutter-13-0 Build-Ids: 2dd32a74c3e2ab91ef5a86d0d308a1551e15b930 498be6e5cd6c9e0e8112ef4f203cde9e3a7ea5dc 549e8f0fa1a7770486c7936b2ed1e81f8165b566 71598897d9ef02e041ccfe3e154f80f433193a93 ce1d8e7c1875f999f11035c192bb6f7ff56b25d2 Package: libmutter-13-dev Source: mutter (45.3-3) Version: 45.3-3+b1 Architecture: amd64 Maintainer: Debian GNOME Maintainers Installed-Size: 5994 Depends: gir1.2-mutter-13 (= 45.3-3+b1), gsettings-desktop-schemas-dev (>= 40~alpha), libatk1.0-dev, libcairo2-dev, libdrm-dev, libegl1-mesa-dev, libgbm-dev, libgdk-pixbuf-2.0-dev, libgles-dev, libglib2.0-dev (>= 2.75.0), libgraphene-1.0-dev (>= 1.9.3), libinput-dev (>= 1.19), libjson-glib-dev, libmutter-13-0 (= 45.3-3+b1), libpango1.0-dev, libwayland-dev, libx11-dev, libxcomposite-dev, libxdamage-dev, libxext-dev, libxfixes-dev (>= 6.0), libxi-dev, libxrandr-dev Multi-Arch: same Homepage: https://mutter.gnome.org/ Priority: optional Section: libdevel Filename: pool/main/m/mutter/libmutter-13-dev_45.3-3+b1_amd64.deb Size: 494888 SHA256: 523741f3165154e4ba356fb63e82a848fa415c48b1af8dfb8de1b6b9ccb49737 SHA1: bb42676de8f1718ee1c9241070d427bddba0071e MD5sum: 5930e381f920228b5b2f4fdc69b9b779 Description: Development files for the Mutter window manager Mutter is a Wayland display server and X11 window manager and compositor library. It contains functionality related to, among other things, window management, window compositing, focus tracking, workspace management, keybindings and monitor configuration. . Internally it uses a fork of Cogl, a hardware acceleration abstraction library used to simplify usage of OpenGL pipelines, as well as a fork of Clutter, a scene graph and user interface toolkit. . This package contains the development files. Package: libmutter-test-13 Source: mutter (45.3-3) Version: 45.3-3+b1 Architecture: amd64 Maintainer: Debian GNOME Maintainers Installed-Size: 183 Depends: libmutter-13-0 (= 45.3-3+b1), mutter (= 45.3-3+b1), libc6 (>= 2.38), libcairo2 (>= 1.14.0), libgles2, libglib2.0-0t64 (>= 2.79.0), libwayland-client0 (>= 1.21.0), libxcb1, libxext6 Provides: gir1.2-metatest-13 Homepage: https://mutter.gnome.org/ Priority: optional Section: libs Filename: pool/main/m/mutter/libmutter-test-13_45.3-3+b1_amd64.deb Size: 68116 SHA256: a152116642991117558ee7123651ed04ee94159f6b6bdae2dd80d0ed0a4db1fb SHA1: 918f98ea2aae43fdba1aeb1e8056edc5c0c5ce22 MD5sum: 2ad2a853edc9fa465f3fe134d6d09771 Description: Test helper library for GNOME's window manager library Mutter is a Wayland display server and X11 window manager and compositor library. It contains functionality related to, among other things, window management, window compositing, focus tracking, workspace management, keybindings and monitor configuration. . This package contains a private library used by the automated tests for mutter and gnome-shell. It should not be used by non-GNOME packages. Package: libmutter-test-13-dbgsym Source: mutter (45.3-3) Version: 45.3-3+b1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Debian GNOME Maintainers Installed-Size: 193 Depends: libmutter-test-13 (= 45.3-3+b1) Priority: optional Section: debug Filename: pool/main/m/mutter/libmutter-test-13-dbgsym_45.3-3+b1_amd64.deb Size: 162604 SHA256: a8a04e111592ef4631fec6b242776ae499ac0721f32c3439a5065438d21f2377 SHA1: 8ceffba160d5d06078b944e5880126a3837c27b3 MD5sum: 6899e930a96b8a425e4c839e45cd9e68 Description: debug symbols for libmutter-test-13 Build-Ids: b9fb711e44d23ebd69360ab43d7cd231f9921f41 Package: libnss-winbind Source: samba Version: 2:4.21.0+dfsg-1kali1 Architecture: amd64 Maintainer: Debian Samba Maintainers Installed-Size: 205 Depends: winbind:any (= 2:4.21.0+dfsg-1kali1), libbsd0 (>= 0.0), libc6 (>= 2.38) Suggests: libpam-winbind Multi-Arch: same Homepage: https://www.samba.org Priority: optional Section: admin Filename: pool/main/s/samba/libnss-winbind_4.21.0+dfsg-1kali1_amd64.deb Size: 69216 SHA256: 7fc887fe14593f2d15f9268c2c9e4121aae043761a87436c1e7c53b53a0f5b5a SHA1: 9ab00ef3c475c47c50834a7e6e6d88928b21f755 MD5sum: de0fa2f8057ab8dc2cc0dc2f5b277978 Description: Samba nameservice integration plugins Samba is an implementation of the SMB/CIFS protocol for Unix systems, providing support for cross-platform file and printer sharing with Microsoft Windows, OS X, and other Unix systems. Samba can also function as an NT4-style domain controller, and can integrate with both NT4 domains and Active Directory realms as a member server. . This package provides nss_winbind, a plugin that integrates with a local winbindd server to provide user/group name lookups to the system; and nss_wins, which provides hostname lookups via both the NBNS and NetBIOS broadcast protocols. Package: libnss-winbind-dbgsym Source: samba Version: 2:4.21.0+dfsg-1kali1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Debian Samba Maintainers Installed-Size: 233 Depends: libnss-winbind (= 2:4.21.0+dfsg-1kali1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/s/samba/libnss-winbind-dbgsym_4.21.0+dfsg-1kali1_amd64.deb Size: 196456 SHA256: 77446502b195fa4d58b96301161880fbc90234cc7698928423ede742bacd0223 SHA1: 748b68f08aef67f10135c7fc02e42fb51831bf32 MD5sum: b6cd2ea0cc93b1bf26dd27ed8df1c567 Description: debug symbols for libnss-winbind Build-Ids: 1bd000ecd03566d75eec51262ed146ab6080c674 7c88201bb7e3032053a2a6aa3c01ab96c206e9bf Package: libodpic-dev Source: odpi Version: 5.0.1-0kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 212 Depends: libodpic5 (= 5.0.1-0kali1) Suggests: libodpic-doc Multi-Arch: same Homepage: https://github.com/oracle/odpi Priority: optional Section: libdevel Filename: pool/main/o/odpi/libodpic-dev_5.0.1-0kali1_amd64.deb Size: 33816 SHA256: 77f4fe472eb42d61b5349c401a84fb4b6725a2d1cf9dd705768a90125bcbb56e SHA1: 5c677e1db47a711c1eb2c22a31b07ad004276982 MD5sum: 0de3dffb5f19b501dfcc072a1f84bdb7 Description: Oracle DB Programming Interface for Drivers and Applications (headers) This package contains Oracle Database Programming Interface for C (ODPI-C), an open source library of C code that simplifies access to Oracle Database for applications written in C or C++. It is a wrapper over Oracle Call Interface (OCI) that makes applications and language interfaces easier to develop. . ODPI-C supports basic and advanced features of Oracle Database and Oracle Client. . This package contains the headers. Package: libodpic-doc Source: odpi Version: 5.0.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 4255 Depends: libjs-jquery (>= 3.6.0), libjs-sphinxdoc (>= 7.2.2), sphinx-rtd-theme-common (>= 2.0.0~rc3+dfsg) Homepage: https://github.com/oracle/odpi Priority: optional Section: doc Filename: pool/main/o/odpi/libodpic-doc_5.0.1-0kali1_all.deb Size: 279756 SHA256: 2d1cc36c64cbdee322ac1589764db998f963c28084f069a7770be9595fe55e2a SHA1: ead4d7ccfafa870d1a88f9fab761dfd4e408e464 MD5sum: bcc801d05914f57a3c968c33c8428a0e Description: Oracle DB Programming Interface for Drivers and Applications (doc) This package contains Oracle Database Programming Interface for C (ODPI-C), an open source library of C code that simplifies access to Oracle Database for applications written in C or C++. It is a wrapper over Oracle Call Interface (OCI) that makes applications and language interfaces easier to develop. . ODPI-C supports basic and advanced features of Oracle Database and Oracle Client. . This package contains the documentation. Package: libodpic5 Source: odpi Version: 5.0.1-0kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 368 Depends: libc6 (>= 2.34) Suggests: libodpic-doc Multi-Arch: same Homepage: https://github.com/oracle/odpi Priority: optional Section: libs Filename: pool/main/o/odpi/libodpic5_5.0.1-0kali1_amd64.deb Size: 110836 SHA256: 386e076c2b365eda78cb9ff6449634e482f7a11cce2856dbb32b1f075205634e SHA1: 9d9fe2e1771d1fda8123e2623b5205e334df99a4 MD5sum: a8cff6ea7783bc13459d368a5668c333 Description: Oracle DB Programming Interface for Drivers and Applications (lib) This package contains Oracle Database Programming Interface for C (ODPI-C), an open source library of C code that simplifies access to Oracle Database for applications written in C or C++. It is a wrapper over Oracle Call Interface (OCI) that makes applications and language interfaces easier to develop. . ODPI-C supports basic and advanced features of Oracle Database and Oracle Client. Package: libodpic5-dbgsym Source: odpi Version: 5.0.1-0kali1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 337 Depends: libodpic5 (= 5.0.1-0kali1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/o/odpi/libodpic5-dbgsym_5.0.1-0kali1_amd64.deb Size: 297432 SHA256: a7e97dcebfa57eaa3883e1c6142080497627c8c4bf797e4b1cb8d78c31e03391 SHA1: 849f7bdd69a4b3655b1d1713190caeccc035100f MD5sum: 00ae43df2f3d865b4631891f183167ee Description: debug symbols for libodpic5 Build-Ids: 161bcea1c61cc818370e61ea1ee19f88d6499a86 Package: libpam-winbind Source: samba Version: 2:4.21.0+dfsg-1kali1 Architecture: amd64 Maintainer: Debian Samba Maintainers Installed-Size: 184 Depends: libpam-runtime, winbind:any (= 2:4.21.0+dfsg-1kali1), libbsd0 (>= 0.0), libc6 (>= 2.38), libpam0g (>= 0.99.7.1), libtalloc2 (>= 2.4.2~) Suggests: libnss-winbind Multi-Arch: same Homepage: https://www.samba.org Priority: optional Section: admin Filename: pool/main/s/samba/libpam-winbind_4.21.0+dfsg-1kali1_amd64.deb Size: 83780 SHA256: 2e460e187d1691ebf14031c39ff32a53df9ff331a641f584be7a6a472a078113 SHA1: a85cff0c340c4d0f2ffe4e25c977021b60340e52 MD5sum: 5766a5a39f36cae1479028a7c9c549d5 Description: Windows domain authentication integration plugin Samba is an implementation of the SMB/CIFS protocol for Unix systems, providing support for cross-platform file and printer sharing with Microsoft Windows, OS X, and other Unix systems. Samba can also function as an NT4-style domain controller, and can integrate with both NT4 domains and Active Directory realms as a member server. . This package provides pam_winbind, a plugin that integrates with a local winbindd server to provide Windows domain authentication to the system. Package: libpam-winbind-dbgsym Source: samba Version: 2:4.21.0+dfsg-1kali1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Debian Samba Maintainers Installed-Size: 158 Depends: libpam-winbind (= 2:4.21.0+dfsg-1kali1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/s/samba/libpam-winbind-dbgsym_4.21.0+dfsg-1kali1_amd64.deb Size: 137280 SHA256: c8bff00f91ed2c1949cdf2e58382209f8fa6796de8d73c8c7e8635d1e5f9f16a SHA1: 9a5e7f9cc078387be9ac0ad25125714571e34dc2 MD5sum: 3b6fa5923d432d0320e938a446f55b51 Description: debug symbols for libpam-winbind Build-Ids: e8d999008ce06c95b5c9d48dfebd59990eb5162a Package: libpcp-archive1 Source: pcp (6.2.2-1) Version: 6.2.2-1+b2 Architecture: amd64 Maintainer: PCP Development Team Installed-Size: 149 Depends: libc6 (>= 2.14), libpcp3 Breaks: pcp (<< 6.0.1) Homepage: https://pcp.io Priority: extra Section: libs Filename: pool/main/p/pcp/libpcp-archive1_6.2.2-1+b2_amd64.deb Size: 125224 SHA256: 529db4b64a12d9957a88c904c2f0f42baca090162b060095f05591078db38dd5 SHA1: 4dfc08ec6e69b0d3eb44a11ac145a868de7a3440 MD5sum: 3c71215d747afdf90e4fa24db296e71e Description: Performance Co-Pilot archive writing library The libpcp-archive package contains the runtime environment required by an application that creates a Performance Co-Pilot (PCP) archive suitable for use with the PCP tools. . The Performance Co-Pilot provides a unifying abstraction for all of the interesting performance data in a system, and allows client applications to easily retrieve and process any subset of that data. Package: libpcp-archive1-dev Source: pcp (6.2.2-1) Version: 6.2.2-1+b2 Architecture: amd64 Maintainer: PCP Development Team Installed-Size: 174 Depends: libpcp-archive1 (= 6.2.2-1+b2), libpcp3-dev Homepage: https://pcp.io Priority: extra Section: libdevel Filename: pool/main/p/pcp/libpcp-archive1-dev_6.2.2-1+b2_amd64.deb Size: 138068 SHA256: 17517692d5b39716dc2ab8f1130a9f1ec89c36494ee750946bfab0346544a5c0 SHA1: 336ea88fd36856db2ff3a7222a1aa4833ff4be8a MD5sum: 9e3cef1e7fc8214882a606df6e28acbc Description: Performance Co-Pilot archive writing library and headers The libpcp-archive-dev package contains the library and header files needed to build an application that creates a Performance Co-Pilot (PCP) archive suitable for use with the PCP tools. . The Performance Co-Pilot provides a unifying abstraction for all of the interesting performance data in a system, and allows client applications to easily retrieve and process any subset of that data. Package: libpcp-gui2 Source: pcp (6.2.2-1) Version: 6.2.2-1+b2 Architecture: amd64 Maintainer: PCP Development Team Installed-Size: 153 Depends: libc6 (>= 2.38), libpcp3 Homepage: https://pcp.io Priority: extra Section: libs Filename: pool/main/p/pcp/libpcp-gui2_6.2.2-1+b2_amd64.deb Size: 125912 SHA256: 1f9b0cdb02461b6e94d0bf6c86b5d2880e84c0e8aa71c5f7b39a564f543e21ca SHA1: fdf4b0a0c6287aa1c2aab5cad970f361c49e3e4e MD5sum: 5765495f0e503194257521a33a7af0d3 Description: Performance Co-Pilot graphical client tools library The libpcp-gui package contains the runtime environment required by any monitoring tool that makes use of the time control services of pmtime(1). . The Performance Co-Pilot provides a unifying abstraction for all of the interesting performance data in a system, and allows client applications to easily retrieve and process any subset of that data. Package: libpcp-gui2-dev Source: pcp (6.2.2-1) Version: 6.2.2-1+b2 Architecture: amd64 Maintainer: PCP Development Team Installed-Size: 166 Depends: libpcp-gui2 (= 6.2.2-1+b2), libpcp3 (= 6.2.2-1+b2) Conflicts: libpcp-gui1-dev Homepage: https://pcp.io Priority: extra Section: libdevel Filename: pool/main/p/pcp/libpcp-gui2-dev_6.2.2-1+b2_amd64.deb Size: 127140 SHA256: c5d1c7146d5b09c4905a5b552ad79b690d133541ebb50d3ed1bebc3252c3904a SHA1: bc67e261421230c02efaf86eaafa19014f73fe18 MD5sum: dcf20f3a427adcfc7781937078001ef1 Description: Performance Co-Pilot graphical client tools library and headers The libpcp-gui-dev package contains the Performance Co-Pilot (PCP) library and header files needed to incorporate graphical time control (pmtime) into a monitoring application. . The Performance Co-Pilot provides a unifying abstraction for all of the interesting performance data in a system, and allows client applications to easily retrieve and process any subset of that data. Package: libpcp-import-perl Source: pcp (6.2.2-1) Version: 6.2.2-1+b2 Architecture: amd64 Maintainer: PCP Development Team Installed-Size: 178 Depends: libc6 (>= 2.3), libpcp-import1 (= 6.2.2-1+b2), libpcp3, perl (>= 5.38.2-5), perlapi-5.38.2 Homepage: https://pcp.io Priority: extra Section: perl Filename: pool/main/p/pcp/libpcp-import-perl_6.2.2-1+b2_amd64.deb Size: 128560 SHA256: 7f4f55f156c9032fb185d5c5928f1e6c8c7283f692b16b5e5b7a7bcdbed14921 SHA1: 6e29d2287eb168909af42016d60edafd7c430739 MD5sum: d69685b4765909a03dbbd9069611079d Description: Performance Co-Pilot log import Perl module The PCP::LogImport Perl module contains the language bindings for building Perl applications that import performance data from a file or real-time source and create a Performance Co-Pilot (PCP) archive suitable for use with the PCP tools. . The Performance Co-Pilot provides a unifying abstraction for all of the interesting performance data in a system, and allows client applications to easily retrieve and process any subset of that data. Package: libpcp-import1 Source: pcp (6.2.2-1) Version: 6.2.2-1+b2 Architecture: amd64 Maintainer: PCP Development Team Installed-Size: 165 Depends: libc6 (>= 2.38), libpcp3 Homepage: https://pcp.io Priority: extra Section: libs Filename: pool/main/p/pcp/libpcp-import1_6.2.2-1+b2_amd64.deb Size: 130492 SHA256: dab98c8182b08f612e3217c0eeb3cd193fdb7d302e9e3061ea4ba87bac8cf1d0 SHA1: b22ae298be6877b5e7f34865652d6901c30612fc MD5sum: 8715c6dcdb6ec0ba2339704a240a6ae2 Description: Performance Co-Pilot data import library The libpcp-import package contains the runtime environment required by an application that imports performance data from a file or real-time source and creates a Performance Co-Pilot (PCP) archive suitable for use with the PCP tools. . The Performance Co-Pilot provides a unifying abstraction for all of the interesting performance data in a system, and allows client applications to easily retrieve and process any subset of that data. Package: libpcp-import1-dev Source: pcp (6.2.2-1) Version: 6.2.2-1+b2 Architecture: amd64 Maintainer: PCP Development Team Installed-Size: 181 Depends: libpcp-import1 (= 6.2.2-1+b2), libpcp3-dev Homepage: https://pcp.io Priority: extra Section: libdevel Filename: pool/main/p/pcp/libpcp-import1-dev_6.2.2-1+b2_amd64.deb Size: 131464 SHA256: 272e88fc25aff2d774fdab4271823b5c40c489fe5c454cab2419e692c53c1600 SHA1: 46307f5ddf814e00a3ccd2c25708d1fa68e17922 MD5sum: d6b8e83f52f2375db80782fea3bbafe4 Description: Performance Co-Pilot data import library and headers The libpcp-import-dev package contains the library and header files needed to build an application that imports performance data from a file or real-time source and creates a Performance Co-Pilot (PCP) archive suitable for use with the PCP tools. . The Performance Co-Pilot provides a unifying abstraction for all of the interesting performance data in a system, and allows client applications to easily retrieve and process any subset of that data. Package: libpcp-logsummary-perl Source: pcp (6.2.2-1) Version: 6.2.2-1+b2 Architecture: amd64 Maintainer: PCP Development Team Installed-Size: 137 Depends: perl:any, pcp (= 6.2.2-1+b2) Homepage: https://pcp.io Priority: extra Section: perl Filename: pool/main/p/pcp/libpcp-logsummary-perl_6.2.2-1+b2_amd64.deb Size: 122108 SHA256: 797af7917a623772527e25dfa5cd885a2e6370aab71fdd6edbb3d5220daba34b SHA1: f4ce5971992bd2700bf51a8c6f4a1c3aa0608c81 MD5sum: f03133664fffb3ad16ff156e17a1c1bf Description: Performance Co-Pilot historical log summary module The PCP::LogSummary module provides a Perl module for using the statistical summary data produced by the Performance Co-Pilot pmlogsummary utility. This utility produces various averages, minima, maxima, and other calculations based on the performance data stored in a PCP archive. The Perl interface is ideal for exporting this data into third-party tools (e.g. spreadsheets). . The Performance Co-Pilot provides a unifying abstraction for all of the interesting performance data in a system, and allows client applications to easily retrieve and process any subset of that data. Package: libpcp-mmv-perl Source: pcp (6.2.2-1) Version: 6.2.2-1+b2 Architecture: amd64 Maintainer: PCP Development Team Installed-Size: 181 Depends: libc6 (>= 2.3), libpcp-mmv1 (= 6.2.2-1+b2), perl (>= 5.38.2-5), perlapi-5.38.2 Homepage: https://pcp.io Priority: extra Section: perl Filename: pool/main/p/pcp/libpcp-mmv-perl_6.2.2-1+b2_amd64.deb Size: 128952 SHA256: 43ec52ccf38e69fb8b94f0f8f6ee2d5d1f77ac47c272826705c48bd17943dbf3 SHA1: 3b7b7a6c7dd62cdc5f51f4de7e50dae63bf91d33 MD5sum: f6b5d86f5d5ab44b8c32595daecd7b31 Description: Performance Co-Pilot Memory Mapped Value Perl module The PCP::MMV module contains the Perl language bindings for building scripts instrumented with the Performance Co-Pilot (PCP) Memory Mapped Value (MMV) mechanism. . This mechanism allows arbitrary values to be exported from an instrumented script into the PCP infrastructure for monitoring and analysis with pmchart, pmie, pmlogger and other PCP tools. Package: libpcp-mmv1 Source: pcp (6.2.2-1) Version: 6.2.2-1+b2 Architecture: amd64 Maintainer: PCP Development Team Installed-Size: 157 Depends: libc6 (>= 2.33), libpcp3 Homepage: https://pcp.io Priority: extra Section: libs Filename: pool/main/p/pcp/libpcp-mmv1_6.2.2-1+b2_amd64.deb Size: 127580 SHA256: f816c74fce4b952467d9ad1dc20171b2641c41951d2163c6d3bdb0075cd5c263 SHA1: 970da3b310f9568779c96a620358ee240d8b12f3 MD5sum: bd115e45135e49bedadf7f8e21371488 Description: Performance Co-Pilot Memory Mapped Value client library The libpcp-mmv package contains the runtime environment required by an application that utilises Memory Mapped Value instrumentation to export runtime instrumentation into the Performance Co-Pilot infrastructure. . The Performance Co-Pilot provides a unifying abstraction for all of the interesting performance data in a system, and allows client applications to easily retrieve and process any subset of that data. Package: libpcp-mmv1-dev Source: pcp (6.2.2-1) Version: 6.2.2-1+b2 Architecture: amd64 Maintainer: PCP Development Team Installed-Size: 189 Depends: libpcp-mmv1 (= 6.2.2-1+b2), libpcp3 (= 6.2.2-1+b2) Homepage: https://pcp.io Priority: extra Section: libdevel Filename: pool/main/p/pcp/libpcp-mmv1-dev_6.2.2-1+b2_amd64.deb Size: 140556 SHA256: 841af49c0e15752510bcce678dae7385a51eb77e7c6f00fdacb0645bc8f7289c SHA1: 05a6bbd9cfb92f627ea5d1b011ddb443cc005e3e MD5sum: a5383d3b4bb3175e4922c53dc35cfc8b Description: Performance Co-Pilot Memory Mapped Value library and headers The libpcp-mmv-dev package contains the Performance Co-Pilot (PCP) library and header files needed to utilise memory mapped value instrumentation into a monitored application. . The Performance Co-Pilot provides a unifying abstraction for all of the interesting performance data in a system, and allows client applications to easily retrieve and process any subset of that data. Package: libpcp-pmda-perl Source: pcp (6.2.2-1) Version: 6.2.2-1+b2 Architecture: amd64 Maintainer: PCP Development Team Installed-Size: 256 Depends: libc6 (>= 2.38), libpcp-pmda3 (= 6.2.2-1+b2), libpcp3, perl (>= 5.38.2-5), perlapi-5.38.2 Homepage: https://pcp.io Priority: extra Section: perl Filename: pool/main/p/pcp/libpcp-pmda-perl_6.2.2-1+b2_amd64.deb Size: 152772 SHA256: 6143a41b3cfe565595d14c8d42a039d5761c414834c6e3ba5e24eee3f196beb1 SHA1: 67e96479e67d71fb74924bbffd4dcbe79139222b MD5sum: 06845525cddb0b5f102ef73302827a42 Description: Performance Co-Pilot Domain Agent Perl module The PCP::PMDA Perl module contains the language bindings for building Performance Metric Domain Agents (PMDAs) using Perl. Each PMDA exports performance data for one specific domain, for example the operating system kernel, Cisco routers, a database, an application, etc. . The Performance Co-Pilot provides a unifying abstraction for all of the interesting performance data in a system, and allows client applications to easily retrieve and process any subset of that data. Package: libpcp-pmda3 Source: pcp (6.2.2-1) Version: 6.2.2-1+b2 Architecture: amd64 Maintainer: PCP Development Team Installed-Size: 234 Depends: libc6 (>= 2.38), libpcp3 Homepage: https://pcp.io Priority: extra Section: libs Filename: pool/main/p/pcp/libpcp-pmda3_6.2.2-1+b2_amd64.deb Size: 157096 SHA256: 0aeaba670478fea13b56ba002ce103e61f248a18135768177091a44761af2aa7 SHA1: 1a8307f387f4927117d82048233df0a5999d0b75 MD5sum: a1661cdc7f04cf93c9aeec8707f2f620 Description: Performance Co-Pilot Domain Agent library The libpcp-pmda package contains the runtime environment required by a Performance Metric Domain Agent (PMDA). A PMDA exports performance data for one specific domain, for example the operating system kernel, DNS, SMTP, Cisco router, a database, an application, etc. Package: libpcp-pmda3-dev Source: pcp (6.2.2-1) Version: 6.2.2-1+b2 Architecture: amd64 Maintainer: PCP Development Team Installed-Size: 452 Depends: libpcp-pmda3 (= 6.2.2-1+b2), libpcp3 (= 6.2.2-1+b2) Breaks: libpcp3-dev (<< 3.11.10~), pcp (<< 2.8.0) Replaces: libpcp3-dev (<< 3.11.10~) Homepage: https://pcp.io Priority: extra Section: libdevel Filename: pool/main/p/pcp/libpcp-pmda3-dev_6.2.2-1+b2_amd64.deb Size: 215436 SHA256: ebed14e935781756bbf3463657b154e3ea325d016b95dd3cf4b37c31303e160c SHA1: 20c4c88e160c2df350e28b290c62b8ef26397c88 MD5sum: 8c1a1ab4b3b5d8f98ebd6eb3cdca4ac5 Description: Performance Co-Pilot Domain Agent library and headers The libpcp-pmda-dev package contains the Performance Co-Pilot (PCP) library and header files needed to develop Performance Metric Domain Agents (PMDAs). Each PMDA exports performance data for one domain; for example the operating system kernel, Cisco routers, a database, an application, etc. . The Performance Co-Pilot provides a unifying abstraction for all of the interesting performance data in a system, and allows client applications to easily retrieve and process any subset of that data. Package: libpcp-trace2 Source: pcp (6.2.2-1) Version: 6.2.2-1+b2 Architecture: amd64 Maintainer: PCP Development Team Installed-Size: 161 Depends: libc6 (>= 2.38), libpcp3 Homepage: https://pcp.io Priority: extra Section: libs Filename: pool/main/p/pcp/libpcp-trace2_6.2.2-1+b2_amd64.deb Size: 130148 SHA256: 54ba164f7fddf308cf9a1bc86e44c5e71e41eb1e65d78315d7cf5e4b64c783d1 SHA1: 9d5eeb2039a9f8fb431995088c62f697564b0a46 MD5sum: 55f50cb5e087cde57d90eceb5e6d874e Description: Performance Co-Pilot application tracing library The libpcp-trace package contains the runtime environment required by an application that is directly instrumented for event and value tracking by pmdatrace(3), the Trace Performance Metric Domain Agent. . The Performance Co-Pilot provides a unifying abstraction for all of the interesting performance data in a system, and allows client applications to easily retrieve and process any subset of that data. Package: libpcp-trace2-dev Source: pcp (6.2.2-1) Version: 6.2.2-1+b2 Architecture: amd64 Maintainer: PCP Development Team Installed-Size: 197 Depends: libpcp-trace2 (= 6.2.2-1+b2), libpcp3 (= 6.2.2-1+b2) Breaks: pcp (<< 2.8.0) Homepage: https://pcp.io Priority: extra Section: libdevel Filename: pool/main/p/pcp/libpcp-trace2-dev_6.2.2-1+b2_amd64.deb Size: 132768 SHA256: 11ab1ec7f634cdde86e41b5aa490dad544567cc265fde6f4472a24c60aeaf588 SHA1: 67bc5559846895e92f5ba69d26ab65588190a3f5 MD5sum: e450528ea413ad26bc53c1c6a1f26c29 Description: Performance Co-Pilot application tracing library and headers The libpcp-trace-dev package contains the Performance Co-Pilot (PCP) library and header files needed to directly instrument an application for event and value tracking by the pmdatrace(1) PCP Trace Performance Metric Domain Agent. . The Performance Co-Pilot provides a unifying abstraction for all of the interesting performance data in a system, and allows client applications to easily retrieve and process any subset of that data. Package: libpcp-web1 Source: pcp (6.2.2-1) Version: 6.2.2-1+b2 Architecture: amd64 Maintainer: PCP Development Team Installed-Size: 660 Depends: libc6 (>= 2.38), libpcp-mmv1, libpcp-pmda3, libpcp3, libuv1t64 (>= 1.4.2) Homepage: https://pcp.io Priority: extra Section: libs Filename: pool/main/p/pcp/libpcp-web1_6.2.2-1+b2_amd64.deb Size: 319280 SHA256: 867c1630922cb992d2d5cba671bd71492059630bd78bbc81dbfaef5aac69d9d1 SHA1: 7f5ed1df974916892ff2144883cbc8bc40e43759 MD5sum: 9c00e281e64f9eecbdaa3f094649dbd0 Description: Performance Co-Pilot data import library The libpcp-web package contains the runtime environment required by a PMDA to parse and extract metric data from a JSON file. . The Performance Co-Pilot provides a unifying abstraction for all of the interesting performance data in a system, and allows client applications to easily retrieve and process any subset of that data. Package: libpcp-web1-dev Source: pcp (6.2.2-1) Version: 6.2.2-1+b2 Architecture: amd64 Maintainer: PCP Development Team Installed-Size: 1180 Depends: libpcp-web1 (= 6.2.2-1+b2), libpcp3-dev Homepage: https://pcp.io Priority: extra Section: libdevel Filename: pool/main/p/pcp/libpcp-web1-dev_6.2.2-1+b2_amd64.deb Size: 354024 SHA256: 21eb80b64f79cbb7fd6cc44697b51e4dfb7e8a7f67d732e6266e7f3908b57784 SHA1: c6b69a256e7494a3cad4f003f9752df9c25c44ac MD5sum: 0c3ba3d9cbf9d937663a56379cfcff31 Description: Performance Co-Pilot web tooling The libpcp-web-dev package contains the library and header files needed to build a PMDA which parses and extracts metric data from a JSON file. . The Performance Co-Pilot provides a unifying abstraction for all of the interesting performance data in a system, and allows client applications to easily retrieve and process any subset of that data. Package: libpcp3 Source: pcp (6.2.2-1) Version: 6.2.2-1+b2 Architecture: amd64 Maintainer: PCP Development Team Installed-Size: 885 Depends: libc6 (>= 2.38), liblzma5 (>= 5.1.1alpha+20120614), libsasl2-2 (>= 2.1.28+dfsg1), libssl3t64 (>= 3.0.0), pcp-conf (= 6.2.2-1+b2) Conflicts: pgpool2 Breaks: libpcp3-dev (<< 2.8.5), pcp (<< 2.8.0) Homepage: https://pcp.io Priority: extra Section: libs Filename: pool/main/p/pcp/libpcp3_6.2.2-1+b2_amd64.deb Size: 419144 SHA256: 662bd6f7a72165fceaa5b2d252e51d77a47bd71d30f4213c5f3d93f2931c8336 SHA1: 8bb82707c1d4dbae591e6bb6459462c15da7080b MD5sum: 6534270924e9be899ad53b6146f5f2d1 Description: Performance Co-Pilot library The libpcp package contains the runtime environment required by programs that make use of Performance Co-Pilot (PCP) services. . The Performance Co-Pilot provides a unifying abstraction for all of the interesting performance data in a system, and allows client applications to easily retrieve and process any subset of that data. Package: libpcp3-dev Source: pcp (6.2.2-1) Version: 6.2.2-1+b2 Architecture: amd64 Maintainer: PCP Development Team Installed-Size: 2303 Depends: libpcp3 (= 6.2.2-1+b2), libc6-dev | libc-dev Breaks: libpcp-gui2-dev (<< 3.11.10~), pcp (<< 4.3.4), pcp-manager (<< 5.2.0), pcp-webapi (<< 5.0.0) Replaces: libpcp-gui2-dev (<< 3.11.10~), pcp-manager (<< 5.2.0), pcp-webapi (<< 5.0.0) Homepage: https://pcp.io Priority: extra Section: libdevel Filename: pool/main/p/pcp/libpcp3-dev_6.2.2-1+b2_amd64.deb Size: 798828 SHA256: 8060a67bf202de50c3ef9cc3aeb86aeb959183cf62fd0d2f6d9d81dc14c50e5f SHA1: 6f094f39b92536525dbf45076d1556c73bfe230d MD5sum: bb32ba765f759dd3107c74f1bd3efd51 Description: Performance Co-Pilot library and headers The libpcp-dev package contains the base Performance Co-Pilot (PCP) library and header files needed to develop collector and monitor programs which make use of PCP services. . The Performance Co-Pilot provides a unifying abstraction for all of the interesting performance data in a system, and allows client applications to easily retrieve and process any subset of that data. Package: libphdi-dev Source: libphdi Version: 20240307-0kali2 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 4886 Depends: libphdi1 (= 20240307-0kali2) Multi-Arch: same Homepage: https://github.com/libyal/libphdi Priority: optional Section: libdevel Filename: pool/main/libp/libphdi/libphdi-dev_20240307-0kali2_amd64.deb Size: 502208 SHA256: 97f756fd58913cb439136141493cab294a52a1e6ea01bc741804ea51d81f3dbc SHA1: 1faf2623b0f8e12d6479f39248c1189edfd1d094 MD5sum: 3e5902ccc4eadcf51ac2b4d84f9db1c3 Description: library to access the Parallels Hard Disk image (PHDI) -- development files libphdi is a library to access the Parallels Hard Disk image (PHDI) format. format. . This package includes the development support files. Package: libphdi1 Source: libphdi Version: 20240307-0kali2 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 3913 Depends: libc6 (>= 2.34) Multi-Arch: same Homepage: https://github.com/libyal/libphdi Priority: optional Section: libs Filename: pool/main/libp/libphdi/libphdi1_20240307-0kali2_amd64.deb Size: 499536 SHA256: 0b90a68c09bba88e822681cfdacc278980617d51194af5f41b20e57c499835c4 SHA1: 48f2a32f7bfbf38b028c169dca5635b77342c70e MD5sum: 9d6b4192693445b817a993a2fceb48b8 Description: library to access the Parallels Hard Disk image (PHDI) libphdi is a library to access the Parallels Hard Disk image (PHDI) format. format. Package: libphdi1-dbgsym Source: libphdi Version: 20240307-0kali2 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 901 Depends: libphdi1 (= 20240307-0kali2) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/libp/libphdi/libphdi1-dbgsym_20240307-0kali2_amd64.deb Size: 759624 SHA256: e2e606cf8f04158197380a96532923ca44003f08610a2fb15b123d8a501b126c SHA1: 70b89afaf6359f4b744660ad587e33e9567473f9 MD5sum: 8b3dcec4ea0ba9f6526b79b2e8953f99 Description: debug symbols for libphdi1 Build-Ids: 9f90ada7dbfb04caf5458927ae81fbc105ed9380 e7bb6573fb1473e1f82ee7ed0d1cdb621b864be7 fd11e64ee3add627239e562b9cb8ba165faaa248 Package: libpolkit-agent-1-0 Source: policykit-1 Version: 125-2+kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 72 Depends: libc6 (>= 2.38), libglib2.0-0t64 (>= 2.80.0), libpolkit-gobject-1-0 (= 125-2+kali1) Multi-Arch: same Homepage: https://github.com/polkit-org/polkit/ Priority: optional Section: libs Filename: pool/main/p/policykit-1/libpolkit-agent-1-0_125-2+kali1_amd64.deb Size: 26584 SHA256: 7e553717171096c54ac4cacc1ca9ccb606a433017dda296c7c6dbc2cc3f0eda7 SHA1: f4aa2fdd84b6afbfc82dd4850f9deecbb5d8ec4c MD5sum: 3f14d955f32702977791c8eda28bb0f1 Description: polkit Authentication Agent API polkit is a toolkit for defining and handling the policy that allows unprivileged processes to speak to privileged processes. It was previously named PolicyKit. . This package contains a library for accessing the authentication agent. Original-Maintainer: Utopia Maintenance Team Package: libpolkit-agent-1-0-dbgsym Source: policykit-1 Version: 125-2+kali1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 66 Depends: libpolkit-agent-1-0 (= 125-2+kali1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/p/policykit-1/libpolkit-agent-1-0-dbgsym_125-2+kali1_amd64.deb Size: 46296 SHA256: c493d8db52122be68888393f6fc55c70a14cc6fdaa0ff43ac8b45e777c83d615 SHA1: d7721b8540588f993fb8f436c95af783a93fc6d8 MD5sum: 9a8abe6ac28f98e4fbf9515d1cd215a9 Description: debug symbols for libpolkit-agent-1-0 Build-Ids: a3f0020e269f16275e7a2061f99fae10d18c061b Original-Maintainer: Utopia Maintenance Team Package: libpolkit-agent-1-dev Source: policykit-1 Version: 125-2+kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 101 Depends: gir1.2-polkit-1.0 (= 125-2+kali1), libpolkit-agent-1-0 (= 125-2+kali1), libpolkit-gobject-1-dev (= 125-2+kali1), gir1.2-gio-2.0-dev Provides: gir1.2-polkitagent-1.0-dev (= 125-2+kali1) Homepage: https://github.com/polkit-org/polkit/ Priority: optional Section: libdevel Filename: pool/main/p/policykit-1/libpolkit-agent-1-dev_125-2+kali1_amd64.deb Size: 20500 SHA256: 5ded005c10797ce72fab98dd08b94a84ba0a54b469b694f2044d4147dbecafe3 SHA1: e9625cc709403d701b5d4e5ee51fcc46cb0c40ef MD5sum: 737f2e8b538d78d7334d5a7b31edec94 Description: polkit Authentication Agent API - development files polkit is a toolkit for defining and handling the policy that allows unprivileged processes to speak to privileged processes. It was previously named PolicyKit. . This package contains the development files for the library found in libpolkit-agent-1-0. Original-Maintainer: Utopia Maintenance Team Package: libpolkit-gobject-1-0 Source: policykit-1 Version: 125-2+kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 159 Depends: libc6 (>= 2.38), libglib2.0-0t64 (>= 2.80.0), libsystemd0 (>= 213) Multi-Arch: same Homepage: https://github.com/polkit-org/polkit/ Priority: optional Section: libs Filename: pool/main/p/policykit-1/libpolkit-gobject-1-0_125-2+kali1_amd64.deb Size: 48340 SHA256: db502033dd36ee80dbd890b7613ee813a6f364f52a36cb62227f937153f8ec90 SHA1: 114f7c81eef53962fac2beecb0ec20d48be4633a MD5sum: 8a36ba39de716a0aa28ddadbcd04f1ff Description: polkit Authorization API polkit is a toolkit for defining and handling the policy that allows unprivileged processes to speak to privileged processes. It was previously named PolicyKit. . This package contains a library for accessing polkit. Original-Maintainer: Utopia Maintenance Team Package: libpolkit-gobject-1-0-dbgsym Source: policykit-1 Version: 125-2+kali1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 163 Depends: libpolkit-gobject-1-0 (= 125-2+kali1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/p/policykit-1/libpolkit-gobject-1-0-dbgsym_125-2+kali1_amd64.deb Size: 128832 SHA256: 0213dee4723922456260a89565a22fe4138dad64434fbc140b6929d7d144abe4 SHA1: 0eb6324553153eaf0c5b66800c1c0950820cb475 MD5sum: 92abd1ac25403321e020731f0fee860f Description: debug symbols for libpolkit-gobject-1-0 Build-Ids: 4f9a1c658dd0de76e4421b01d47e2bf58d9cc588 Original-Maintainer: Utopia Maintenance Team Package: libpolkit-gobject-1-dev Source: policykit-1 Version: 125-2+kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 380 Depends: gir1.2-polkit-1.0 (= 125-2+kali1), libglib2.0-dev, libpolkit-gobject-1-0 (= 125-2+kali1), gir1.2-gio-2.0-dev Breaks: polkitd (<< 122-4~) Replaces: polkitd (<< 122-4~) Provides: gir1.2-polkit-1.0-dev (= 125-2+kali1) Homepage: https://github.com/polkit-org/polkit/ Priority: optional Section: libdevel Filename: pool/main/p/policykit-1/libpolkit-gobject-1-dev_125-2+kali1_amd64.deb Size: 36888 SHA256: 34a6eeee172525a86ebba603bf71157844f0166eeb3dbba8a37b14786fdf0fbb SHA1: c2b098325ceebb63625f3965a7bcacf3a10ea7e0 MD5sum: a2eef08d468ad7638893d0483e83172b Description: polkit Authorization API - development files polkit is a toolkit for defining and handling the policy that allows unprivileged processes to speak to privileged processes. It was previously named PolicyKit. . This package contains the development files for the library found in libpolkit-gobject-1-0. Original-Maintainer: Utopia Maintenance Team Package: libqt6concurrent6 Source: qt6-base Version: 6.6.2+dfsg-12kali1 Architecture: amd64 Maintainer: Debian Qt/KDE Maintainers Installed-Size: 179 Depends: libc6 (>= 2.4), libgcc-s1 (>= 3.3.1), libqt6core6t64 (>= 6.6.0), libstdc++6 (>= 11) Breaks: libqt6concurrent6t64 (<< 6.6.2+dfsg-12kali1) Replaces: libqt6concurrent6t64 Multi-Arch: same Homepage: https://www.qt.io/developers/ Priority: optional Section: libs Filename: pool/main/q/qt6-base/libqt6concurrent6_6.6.2+dfsg-12kali1_amd64.deb Size: 40108 SHA256: 4b09aabc3eb033b0193bf057e3a3ea391c8548d55deb4eeca14ae59502b7420f SHA1: 29b47217148a7ee3a883f5b3f4e814be0942d10b MD5sum: 595bfb9e30e5a9a3ecd25545a43595a1 Description: Qt 6 concurrent module Qt is a cross-platform C++ application framework. Qt's primary feature is its rich set of widgets that provide standard GUI functionality. . The QtConcurrent module contains functionality to support concurrent execution of program code. Package: libqt6concurrent6-dbgsym Source: qt6-base Version: 6.6.2+dfsg-12kali1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Debian Qt/KDE Maintainers Installed-Size: 225 Depends: libqt6concurrent6 (= 6.6.2+dfsg-12kali1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/q/qt6-base/libqt6concurrent6-dbgsym_6.6.2+dfsg-12kali1_amd64.deb Size: 212604 SHA256: db4421e62d400db76d9bc85908f4aeb255f9af3bc6d3684eb6d170669555e8dd SHA1: fb8418009af8f46a9cefe6d6b95894de699fbd3e MD5sum: 079ceaf6c3e23277976a9e0fa9e63e89 Description: debug symbols for libqt6concurrent6 Build-Ids: 2c045f21a31062620ffd1a49748d9d1bfc230aff Package: libqt6concurrent6t64 Source: qt6-base Version: 6.6.2+dfsg-12kali1 Architecture: amd64 Maintainer: Debian Qt/KDE Maintainers Installed-Size: 146 Depends: libqt6concurrent6 (= 6.6.2+dfsg-12kali1) Multi-Arch: same Homepage: https://www.qt.io/developers/ Priority: optional Section: libs Filename: pool/main/q/qt6-base/libqt6concurrent6t64_6.6.2+dfsg-12kali1_amd64.deb Size: 33088 SHA256: a72d862a7d24a14cc7af5ba3459852abc8ad904b57b3b8e7ae9b6baf297fcf50 SHA1: 41847d63afba0d5547744ea7e88a0e198e4d46d9 MD5sum: ea0d75d956bf2e3c26d81666cfff8607 Description: Qt 6 concurrent module (transitional package) This is an transitional package. It can be safely removed. Package: libqt6core6t64 Source: qt6-base Version: 6.6.2+dfsg-12kali1 Architecture: amd64 Maintainer: Debian Qt/KDE Maintainers Installed-Size: 6241 Depends: shared-mime-info, libb2-1 (>= 0.98.1), libc6 (>= 2.35), libdouble-conversion3 (>= 2.0.0), libgcc-s1 (>= 3.3.1), libglib2.0-0t64 (>= 2.26.0), libicu72 (>= 72.1~rc-1~), libpcre2-16-0 (>= 10.22), libstdc++6 (>= 14), libzstd1 (>= 1.5.5), zlib1g (>= 1:1.2.0) Recommends: qt6-translations-l10n Breaks: libqt6core5compat6 (<< 6.6.0~), libqt6core6 (<< 6.6.2+dfsg-12kali1) Replaces: libqt6core6 Provides: libqt6core6 (= 6.6.2+dfsg-12kali1), qt6-base-private-abi (= 6.6.2) Multi-Arch: same Homepage: https://www.qt.io/developers/ Priority: optional Section: libs Filename: pool/main/q/qt6-base/libqt6core6t64_6.6.2+dfsg-12kali1_amd64.deb Size: 1761136 SHA256: b694fe26890ad947a5a5e3ed80032cd3a24a264445f518eecfa9c5bf69b6db00 SHA1: a8bfe63b28f567644874b1fc52d605389341a3af MD5sum: 21eb73235e400ac4828332bd27eb855d Description: Qt 6 core module Qt is a cross-platform C++ application framework. Qt's primary feature is its rich set of widgets that provide standard GUI functionality. . The QtCore module contains core non-GUI functionality. Package: libqt6core6t64-dbgsym Source: qt6-base Version: 6.6.2+dfsg-12kali1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Debian Qt/KDE Maintainers Installed-Size: 30889 Depends: libqt6core6t64 (= 6.6.2+dfsg-12kali1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/q/qt6-base/libqt6core6t64-dbgsym_6.6.2+dfsg-12kali1_amd64.deb Size: 29831424 SHA256: 633634f408b515f350aaf696fdd2b1213131d0225f0a0bea0db390cc36f181e0 SHA1: a2ad1487d93c389c62e6625f0c8b6b84a6c83f30 MD5sum: d7bda34ec6d7095a93040cc0dac8047f Description: debug symbols for libqt6core6t64 Build-Ids: b4c07ece3fced5c25b7c62892b1b51944e620ea2 Package: libqt6dbus6 Source: qt6-base Version: 6.6.2+dfsg-12kali1 Architecture: amd64 Maintainer: Debian Qt/KDE Maintainers Installed-Size: 939 Depends: libc6 (>= 2.14), libdbus-1-3 (>= 1.9.14), libqt6core6t64 (>= 6.6.1), libstdc++6 (>= 5), qt6-base-private-abi (= 6.6.2) Breaks: libqt6dbus6t64 (<< 6.6.2+dfsg-12kali1) Replaces: libqt6dbus6t64 Multi-Arch: same Homepage: https://www.qt.io/developers/ Priority: optional Section: libs Filename: pool/main/q/qt6-base/libqt6dbus6_6.6.2+dfsg-12kali1_amd64.deb Size: 255568 SHA256: 7f2ca34bb7f8b2dfd2e55492a2d59dd58800c3204cce7b8bcfca9aa09227d8bc SHA1: d9161ae94ac470f6d6c9286f842c2c486dbb0617 MD5sum: 5704e9c650a1eecc31cacd88e28799ce Description: Qt 6 D-Bus module Qt is a cross-platform C++ application framework. Qt's primary feature is its rich set of widgets that provide standard GUI functionality. . The QtDBus module is a Unix-only library that you can use to make Inter-Process Communication using the D-Bus protocol. . Applications using the QtDBus module can provide services to other, remote applications by exporting objects, as well as use services exported by those applications by placing calls and accessing properties. Package: libqt6dbus6-dbgsym Source: qt6-base Version: 6.6.2+dfsg-12kali1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Debian Qt/KDE Maintainers Installed-Size: 6576 Depends: libqt6dbus6 (= 6.6.2+dfsg-12kali1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/q/qt6-base/libqt6dbus6-dbgsym_6.6.2+dfsg-12kali1_amd64.deb Size: 6402480 SHA256: 4d6f02cc86d3f163ef6e50f1129592887f2fbb5cfa9f900e6e504724b4bae4da SHA1: d39a7a5b0f4455d458420d1000ebce95f194e3df MD5sum: 6b219404308b71583caa16ac9b132c7c Description: debug symbols for libqt6dbus6 Build-Ids: 5c87d8a768e8e71722d2ba35f5b93f336a7fa81c Package: libqt6dbus6t64 Source: qt6-base Version: 6.6.2+dfsg-12kali1 Architecture: amd64 Maintainer: Debian Qt/KDE Maintainers Installed-Size: 146 Depends: libqt6dbus6 (= 6.6.2+dfsg-12kali1) Multi-Arch: same Homepage: https://www.qt.io/developers/ Priority: optional Section: libs Filename: pool/main/q/qt6-base/libqt6dbus6t64_6.6.2+dfsg-12kali1_amd64.deb Size: 33068 SHA256: 86db34a55128beab763d15ba1fe3423fb84a7104d878063b05644906929c67fe SHA1: e6016e4e277332f349ead7dbd402342a86dcb6d8 MD5sum: 84d2c688df011aac739affbd8ca7bb9b Description: Qt 6 D-Bus module (transitional package) This is an transitional package. It can be safely removed. Package: libqt6gui6 Source: qt6-base Version: 6.6.2+dfsg-12kali1 Architecture: amd64 Maintainer: Debian Qt/KDE Maintainers Installed-Size: 10716 Depends: fontconfig, libc6 (>= 2.38), libdrm2 (>= 2.4.62), libegl1, libfontconfig1 (>= 2.12.6), libfreetype6 (>= 2.6), libgcc-s1 (>= 3.0), libglib2.0-0t64 (>= 2.26.0), libglx0, libharfbuzz0b (>= 2.1.1), libice6 (>= 1:1.0.0), libinput10 (>= 1.19.1), libjpeg62-turbo (>= 1.3.1), libmd4c0 (>= 0.2.7), libmtdev1t64 (>= 1.0.8), libopengl0, libpng16-16t64 (>= 1.6.2), libqt6core6t64 (>= 6.6.2), libqt6dbus6 (>= 6.4.0), libsm6, libstdc++6 (>= 11), libts0t64 (>= 1.15), libudev1 (>= 183), libx11-6, libx11-xcb1 (>= 2:1.8.7), libxcb-cursor0 (>= 0.0.99), libxcb-glx0, libxcb-icccm4 (>= 0.4.1), libxcb-image0 (>= 0.2.1), libxcb-keysyms1 (>= 0.4.0), libxcb-randr0 (>= 1.12), libxcb-render-util0, libxcb-render0, libxcb-shape0, libxcb-shm0 (>= 1.10), libxcb-sync1, libxcb-xfixes0, libxcb-xinput0 (>= 1.17.0), libxcb-xkb1, libxcb1 (>= 1.8), libxkbcommon-x11-0 (>= 0.5.0), libxkbcommon0 (>= 0.5.0), qt6-base-private-abi (= 6.6.2), zlib1g (>= 1:1.1.4) Recommends: qt6-gtk-platformtheme, qt6-qpa-plugins, qt6-wayland Breaks: libqt6gui6t64 (<< 6.6.2+dfsg-12kali1), qt6-qpa-plugins (<< 6.3.1+dfsg-6~) Replaces: libqt6gui6t64, qt6-qpa-plugins (<< 6.3.1+dfsg-6~) Multi-Arch: same Homepage: https://www.qt.io/developers/ Priority: optional Section: libs Filename: pool/main/q/qt6-base/libqt6gui6_6.6.2+dfsg-12kali1_amd64.deb Size: 2979948 SHA256: 84fe4c2cd991378076f227ee72379022f938e69d52377305115c3253956d535c SHA1: 6a405c2d64f994177f2f00a83527e8c74a2714d9 MD5sum: 32a7b0b139dda9973e29ef747e162549 Description: Qt 6 GUI module Qt is a cross-platform C++ application framework. Qt's primary feature is its rich set of widgets that provide standard GUI functionality. . The QtGui module extends QtCore with GUI functionality. Package: libqt6gui6-dbgsym Source: qt6-base Version: 6.6.2+dfsg-12kali1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Debian Qt/KDE Maintainers Installed-Size: 84203 Depends: libqt6gui6 (= 6.6.2+dfsg-12kali1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/q/qt6-base/libqt6gui6-dbgsym_6.6.2+dfsg-12kali1_amd64.deb Size: 83259348 SHA256: 511091b7f25782d11685f9931efb6fa746c5b973e1cae7de962cb9fbf6cbcf61 SHA1: 007e97315c047e1216c136a80e6fa0ffd950694e MD5sum: e3a0307f11b297fc649cef0bccdafde1 Description: debug symbols for libqt6gui6 Build-Ids: 035520764b19b93fa87f02106b790cc26f3a5a03 118ebcaecc5237eb504e7d54594a7f896deb7cf7 12dbda57b3b6f1d39c64d159cdbf7890c516e57e 2c793c505a149a4525aa8bd268e9ff07cd94070d 2d6204a1e50fc866fe73dbf1f5628431ff6c024d 3d4981cabd3c199e48f03b705356d5e641ccf689 409af2c5e3c32bd987515d20d29f93c803618f1f 412c45c32a502e472942cb8ae99c2fc49bed940b 6b7723a2d3092883e2e5f465e4fe8d7d19521bb7 734297a5f0e6ea168e669f9b691ce202c4b0b9ec 7b07470217a8cce69ed0cfe15ce290d888998f3b 7ff8eb127c834773c6a00b6934a926042f2565e4 8d216b42a2995cec969633001a9a0097557ac8d7 8f1f2738617ac5a823e4f548e948e3dc38d76c71 adba6d3cead9533c9a39be0d1057df9996620363 c6641b28580415a3208c6be876ec630eca04a2a6 e2e9fd96787834e3669bafcdaa2b7e00417f1013 e33720f3c3a709696690f0f5261a69d229db69ef e7472360bd2015a9dc65b86d279fc536c8208ba4 ffed38ca98541249c259b7b6c276c0362da00186 Package: libqt6gui6t64 Source: qt6-base Version: 6.6.2+dfsg-12kali1 Architecture: amd64 Maintainer: Debian Qt/KDE Maintainers Installed-Size: 146 Depends: libqt6gui6 (= 6.6.2+dfsg-12kali1) Multi-Arch: same Homepage: https://www.qt.io/developers/ Priority: optional Section: libs Filename: pool/main/q/qt6-base/libqt6gui6t64_6.6.2+dfsg-12kali1_amd64.deb Size: 33068 SHA256: e4663bb1fb5147d1be3db0e087176b8263331e64a260ae34054f5406cd9eb650 SHA1: 9dbe79b37c27194ada0089b1cfc3547400ed8aec MD5sum: 2dad5cd771790ac98c34b0a646b16166 Description: Qt 6 GUI module (transitional package) This is an transitional package. It can be safely removed. Package: libqt6network6 Source: qt6-base Version: 6.6.2+dfsg-12kali1 Architecture: amd64 Maintainer: Debian Qt/KDE Maintainers Installed-Size: 2405 Depends: libssl3t64, libbrotli1 (>= 0.6.0), libc6 (>= 2.38), libgcc-s1 (>= 3.0), libglib2.0-0t64 (>= 2.46.0), libgssapi-krb5-2 (>= 1.17), libproxy1v5 (>= 0.5.3), libqt6core6t64 (>= 6.6.2), libqt6dbus6 (>= 6.4.0), libstdc++6 (>= 11), libzstd1 (>= 1.5.5), qt6-base-private-abi (= 6.6.2), zlib1g (>= 1:1.1.4) Breaks: libqt6network6t64 (<< 6.6.2+dfsg-12kali1), qt6-qpa-plugins (<< 6.2.4+dfsg-5~) Replaces: libqt6network6t64, qt6-qpa-plugins (<< 6.2.4+dfsg-5~) Multi-Arch: same Homepage: https://www.qt.io/developers/ Priority: optional Section: libs Filename: pool/main/q/qt6-base/libqt6network6_6.6.2+dfsg-12kali1_amd64.deb Size: 698100 SHA256: cbe7c8389b6379f430da008474d3326cff4c80ce685cf0c5dfa9dea65085a3d4 SHA1: 88206ab76d033f3d2569bda489634981fec0e8c1 MD5sum: 8eb3137ab070d015996ddde0a45c5a8d Description: Qt 6 network module Qt is a cross-platform C++ application framework. Qt's primary feature is its rich set of widgets that provide standard GUI functionality. . The QtNetwork module offers classes that allow you to write TCP/IP clients and servers. It provides classes to make network programming easier and portable. Package: libqt6network6-dbgsym Source: qt6-base Version: 6.6.2+dfsg-12kali1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Debian Qt/KDE Maintainers Installed-Size: 17762 Depends: libqt6network6 (= 6.6.2+dfsg-12kali1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/q/qt6-base/libqt6network6-dbgsym_6.6.2+dfsg-12kali1_amd64.deb Size: 17398404 SHA256: 3dc3678d0cf008e1e6854b037bc30f121654e8175fe9be05f064855a16c552fe SHA1: 566e463d0ef89402220dfd97ea695cbe339804fb MD5sum: 97cd8a8e09a56ce1b75ea5f37237bbaa Description: debug symbols for libqt6network6 Build-Ids: 073fe8d9534f957e4cbd15fe3c933d2b69f6a169 0b74901b93065d5b4ab06305deeb95df5d3a0013 3746fd0104d1c211c35193449383bf37afd39bef 84adbc3a33d205859b15de7b8b1349d4859a7a8e 8ec2bab7b61ae38539bf9052465edb30b531c345 Package: libqt6network6t64 Source: qt6-base Version: 6.6.2+dfsg-12kali1 Architecture: amd64 Maintainer: Debian Qt/KDE Maintainers Installed-Size: 146 Depends: libqt6network6 (= 6.6.2+dfsg-12kali1) Multi-Arch: same Homepage: https://www.qt.io/developers/ Priority: optional Section: libs Filename: pool/main/q/qt6-base/libqt6network6t64_6.6.2+dfsg-12kali1_amd64.deb Size: 33088 SHA256: 451eddaa1270fc256be29781874fe0e91f1a172a33282b0ed1b1b6cd7d23135b SHA1: f5f70a1f5d35f0d97e81b162df4ca6b48737fb62 MD5sum: 05d81901f195302b390144df1b074fb9 Description: Qt 6 network module (transitional package) This is an transitional package. It can be safely removed. Package: libqt6opengl6 Source: qt6-base Version: 6.6.2+dfsg-12kali1 Architecture: amd64 Maintainer: Debian Qt/KDE Maintainers Installed-Size: 1634 Depends: libc6 (>= 2.38), libdrm2 (>= 2.4.62), libegl1, libgbm1 (>= 17.1.0~rc2), libinput10 (>= 1.19.1), libmtdev1t64 (>= 1.0.8), libopengl0, libqt6core6t64 (>= 6.6.0), libqt6gui6 (>= 6.3.1), libstdc++6 (>= 5), libts0t64 (>= 1.15), libudev1 (>= 183), libx11-6, libx11-xcb1 (>= 2:1.8.7), libxcb1, libxkbcommon0 (>= 0.5.0), qt6-base-private-abi (= 6.6.2) Breaks: libqt6opengl6t64 (<< 6.6.2+dfsg-12kali1), qt6-qpa-plugins (<< 6.3.1+dfsg-6~) Replaces: libqt6opengl6t64, qt6-qpa-plugins (<< 6.3.1+dfsg-6~) Multi-Arch: same Homepage: https://www.qt.io/developers/ Priority: optional Section: libs Filename: pool/main/q/qt6-base/libqt6opengl6_6.6.2+dfsg-12kali1_amd64.deb Size: 401244 SHA256: af5c36ab1db34e08a70d4803c396847404d2f311947562503217674636c6995f SHA1: d96a200004438ba6dcf9a0a3a209f7e8e282c12a MD5sum: 7d1ad8db56a2cd25dd93c86aa3f5075c Description: Qt 6 OpenGL module Qt is a cross-platform C++ application framework. Qt's primary feature is its rich set of widgets that provide standard GUI functionality. . The QtOpenGL module offers classes that make it easy to use OpenGL in Qt applications. . OpenGL is a standard API for rendering 3D graphics. OpenGL only deals with 3D rendering and provides little or no support for GUI programming issues. Package: libqt6opengl6-dbgsym Source: qt6-base Version: 6.6.2+dfsg-12kali1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Debian Qt/KDE Maintainers Installed-Size: 14360 Depends: libqt6opengl6 (= 6.6.2+dfsg-12kali1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/q/qt6-base/libqt6opengl6-dbgsym_6.6.2+dfsg-12kali1_amd64.deb Size: 14134816 SHA256: b2af3fa8568609fc5b0d7749646cfaf21ddc21a5e7cb726269f280b829d73e7e SHA1: ae0de055810d962823cbb7cd36e2736c06687504 MD5sum: c98334d0cf85099c2cfcbb3d6481be0d Description: debug symbols for libqt6opengl6 Build-Ids: 1191d661a56c1f38230edd3cfcd08c49cd759cbe 1c41bb14d4577e66c19010f79f6e4db748e658eb 1e7cf182e2f6a253f49784baa63b3fd0152842fa 38047a3a160f33e1384b41399e6625783dba30f5 547a797bc27d28b5e3f309a8e70af45a928fb30b 777fd895668fb107ac72abea180f8bcce8eb9105 9fa5c97aeb1b9beb1130969ca754bb400a55ed6a acea1956e79bfab04166adf86dfbb31fc5fba2f4 c0cc5f1b789c086bd0f748697d133db5e1301024 f2327adbe2884087aea1de602a4a83c64573826e Package: libqt6opengl6t64 Source: qt6-base Version: 6.6.2+dfsg-12kali1 Architecture: amd64 Maintainer: Debian Qt/KDE Maintainers Installed-Size: 146 Depends: libqt6opengl6 (= 6.6.2+dfsg-12kali1) Multi-Arch: same Homepage: https://www.qt.io/developers/ Priority: optional Section: libs Filename: pool/main/q/qt6-base/libqt6opengl6t64_6.6.2+dfsg-12kali1_amd64.deb Size: 33092 SHA256: b090c83cf53ddddd8d726b004a1bd9e1a419602fa76ddddf159d0e35338183d3 SHA1: 9c121bfc650347a92a35ecf21c4d43c33c2f66e9 MD5sum: 3b5ec222e8a4800cc084ff5ba77c3320 Description: Qt 6 OpenGL module (transitional package) This is an transitional package. It can be safely removed. Package: libqt6openglwidgets6 Source: qt6-base Version: 6.6.2+dfsg-12kali1 Architecture: amd64 Maintainer: Debian Qt/KDE Maintainers Installed-Size: 212 Depends: libc6 (>= 2.4), libqt6core6t64 (>= 6.6.0), libqt6gui6 (>= 6.1.2), libqt6opengl6 (>= 6.1.2), libqt6widgets6 (>= 6.1.2), libstdc++6 (>= 5), qt6-base-private-abi (= 6.6.2) Breaks: libqt6openglwidgets6t64 (<< 6.6.2+dfsg-12kali1) Replaces: libqt6openglwidgets6t64 Multi-Arch: same Homepage: https://www.qt.io/developers/ Priority: optional Section: libs Filename: pool/main/q/qt6-base/libqt6openglwidgets6_6.6.2+dfsg-12kali1_amd64.deb Size: 48848 SHA256: 48d7bf900310e1e06bf083dcec72a68a298ecd1c9d63ad7b6299d2347c5e81a9 SHA1: 7fa4daed79eed5a1084c9262229e87c5d856062e MD5sum: 61c9fecd9e755a24d81369bf998c2778 Description: Qt 6 OpenGL widgets module Qt is a cross-platform C++ application framework. Qt's primary feature is its rich set of widgets that provide standard GUI functionality. . The QtOpenGL module offers classes that make it easy to use OpenGL in Qt applications. . OpenGL is a standard API for rendering 3D graphics. OpenGL only deals with 3D rendering and provides little or no support for GUI programming issues. . The OpenGL widgets module provides the widget for rendering OpenGL graphics. Package: libqt6openglwidgets6-dbgsym Source: qt6-base Version: 6.6.2+dfsg-12kali1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Debian Qt/KDE Maintainers Installed-Size: 650 Depends: libqt6openglwidgets6 (= 6.6.2+dfsg-12kali1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/q/qt6-base/libqt6openglwidgets6-dbgsym_6.6.2+dfsg-12kali1_amd64.deb Size: 632528 SHA256: 8415d7bdc50e0c639286c52cc1f1c23768326f559a7db1c41e6ffc19913c9beb SHA1: 6a278e20d3ee9583a6993e21b7c898449700d2a4 MD5sum: ec5b58760d99516705a9eb576cd61d8c Description: debug symbols for libqt6openglwidgets6 Build-Ids: 24506d668452eec72d7d8bf9f0c9b9b753393270 Package: libqt6openglwidgets6t64 Source: qt6-base Version: 6.6.2+dfsg-12kali1 Architecture: amd64 Maintainer: Debian Qt/KDE Maintainers Installed-Size: 146 Depends: libqt6openglwidgets6 (= 6.6.2+dfsg-12kali1) Multi-Arch: same Homepage: https://www.qt.io/developers/ Priority: optional Section: libs Filename: pool/main/q/qt6-base/libqt6openglwidgets6t64_6.6.2+dfsg-12kali1_amd64.deb Size: 33116 SHA256: 5d4782aafba4072ba8f4041bf6d06281693ca03ff7a04fdfb0ac888379efee1b SHA1: 03d90b74fc56af1a438e1700e63de32ae653f1a0 MD5sum: 1a8a7acbb0554a2d688e22b3beb54931 Description: Qt 6 OpenGL widgets module (transitional package) This is an transitional package. It can be safely removed. Package: libqt6printsupport6 Source: qt6-base Version: 6.6.2+dfsg-12kali1 Architecture: amd64 Maintainer: Debian Qt/KDE Maintainers Installed-Size: 779 Depends: libc6 (>= 2.14), libcups2t64 (>= 1.4.0), libqt6core6t64 (>= 6.6.0), libqt6gui6 (>= 6.4.0), libqt6widgets6 (>= 6.1.2), libstdc++6 (>= 5), qt6-base-private-abi (= 6.6.2) Recommends: libcups2 Breaks: libqt6printsupport6t64 (<< 6.6.2+dfsg-12kali1) Replaces: libqt6printsupport6t64 Multi-Arch: same Homepage: https://www.qt.io/developers/ Priority: optional Section: libs Filename: pool/main/q/qt6-base/libqt6printsupport6_6.6.2+dfsg-12kali1_amd64.deb Size: 215184 SHA256: 94e80ca15b014c3a02f2c20bbdcc3af294777cd5d95e4aaeed8558e78a19010a SHA1: 1797c7a38b51a1578598e4ca5a81101937c65a55 MD5sum: b4e6a2fe521bbf30c807fffeed3ad44c Description: Qt 6 print support module Qt is a cross-platform C++ application framework. Qt's primary feature is its rich set of widgets that provide standard GUI functionality. . The QtPrintSupport module provides classes to make printing easier and portable. Package: libqt6printsupport6-dbgsym Source: qt6-base Version: 6.6.2+dfsg-12kali1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Debian Qt/KDE Maintainers Installed-Size: 5255 Depends: libqt6printsupport6 (= 6.6.2+dfsg-12kali1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/q/qt6-base/libqt6printsupport6-dbgsym_6.6.2+dfsg-12kali1_amd64.deb Size: 5157588 SHA256: 4ede98567f1f7b7e462a79f58cedad8a89e017543a32877d9ecaf05b9c43005a SHA1: 5f4e6f78ef89a999df0c8b49d9ff4730f1dc21c5 MD5sum: f2b80b9787b591aabd0446fa2ac9de0d Description: debug symbols for libqt6printsupport6 Build-Ids: 9996eaff4debaa17d10a6a9dbcf771049ab94f87 e477f348e14832ecac9da3d491a029a139b38653 Package: libqt6printsupport6t64 Source: qt6-base Version: 6.6.2+dfsg-12kali1 Architecture: amd64 Maintainer: Debian Qt/KDE Maintainers Installed-Size: 146 Depends: libqt6printsupport6 (= 6.6.2+dfsg-12kali1) Multi-Arch: same Homepage: https://www.qt.io/developers/ Priority: optional Section: libs Filename: pool/main/q/qt6-base/libqt6printsupport6t64_6.6.2+dfsg-12kali1_amd64.deb Size: 33096 SHA256: fd9dfdb3496c0bf1e41f1e67ad3c74908f6d458d8735c997bb99f5191f9807a8 SHA1: 67950b4fc8851fc8f1d06f04b5ddf47c5d57f2fe MD5sum: c388d84d892601e79a154644c8cfaeb0 Description: Qt 6 print support module (transitional package) This is an transitional package. It can be safely removed. Package: libqt6sql6 Source: qt6-base Version: 6.6.2+dfsg-12kali1 Architecture: amd64 Maintainer: Debian Qt/KDE Maintainers Installed-Size: 477 Depends: libc6 (>= 2.14), libqt6core6t64 (>= 6.6.1), libstdc++6 (>= 5), qt6-base-private-abi (= 6.6.2) Recommends: libqt6sql6-sqlite | libqt6sql6-mysql | libqt6sql6-odbc | libqt6sql6-psql | libqt6sql6-ibase Breaks: libqt6sql6t64 (<< 6.6.2+dfsg-12kali1) Replaces: libqt6sql6t64 Multi-Arch: same Homepage: https://www.qt.io/developers/ Priority: optional Section: libs Filename: pool/main/q/qt6-base/libqt6sql6_6.6.2+dfsg-12kali1_amd64.deb Size: 136716 SHA256: a922be17c27760d68d5a2741c2fc5ea9b9278a8e52a996dad8f7a902738f9c61 SHA1: 0df481103e36ce26b668147c1da89b1ef59b7608 MD5sum: e591b3e2a7c5928f259d2e0bf16ac97d Description: Qt 6 SQL module Qt is a cross-platform C++ application framework. Qt's primary feature is its rich set of widgets that provide standard GUI functionality. . The QtSql module helps you provide seamless database integration to your Qt applications. Package: libqt6sql6-dbgsym Source: qt6-base Version: 6.6.2+dfsg-12kali1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Debian Qt/KDE Maintainers Installed-Size: 2230 Depends: libqt6sql6 (= 6.6.2+dfsg-12kali1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/q/qt6-base/libqt6sql6-dbgsym_6.6.2+dfsg-12kali1_amd64.deb Size: 2199704 SHA256: e94f3ed83c8e6b1c36d680ed4e4265f20bb0306b0c377632d67798debadb9630 SHA1: 45770004978149a7353b2857a6863d00bac49d1f MD5sum: 558344a1191c4b0bef528c3c089480ff Description: debug symbols for libqt6sql6 Build-Ids: 1d02c21a09891362f1322eaca692405c97da6438 Package: libqt6sql6-ibase Source: qt6-base Version: 6.6.2+dfsg-12kali1 Architecture: amd64 Maintainer: Debian Qt/KDE Maintainers Installed-Size: 258 Depends: libc6 (>= 2.29), libfbclient2 (>= 2.5.0.25784~ReleaseCandidate1.ds2), libqt6core6t64 (>= 6.6.0), libqt6sql6 (>= 6.6.0), libstdc++6 (>= 5), qt6-base-private-abi (= 6.6.2) Multi-Arch: same Homepage: https://www.qt.io/developers/ Priority: optional Section: libs Filename: pool/main/q/qt6-base/libqt6sql6-ibase_6.6.2+dfsg-12kali1_amd64.deb Size: 68680 SHA256: b923d9acd49efd75ae5fb5f0f8cc99ec4a500f7c8b057b21d6b124978fc3dab0 SHA1: a5064ad908b21492654f6aee827024a4a52918c8 MD5sum: 84003fb4ec4459d5ad2ebd6ab8d228e0 Description: Qt 6 Firebird database driver This package contains the Firebird plugin for Qt 6. . Install it if you intend to use or write Qt programs that are to access a Firebird/InterBase DB. Package: libqt6sql6-ibase-dbgsym Source: qt6-base Version: 6.6.2+dfsg-12kali1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Debian Qt/KDE Maintainers Installed-Size: 739 Depends: libqt6sql6-ibase (= 6.6.2+dfsg-12kali1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/q/qt6-base/libqt6sql6-ibase-dbgsym_6.6.2+dfsg-12kali1_amd64.deb Size: 713876 SHA256: 4454c7c39a413fe2f51caf5af862a79bd0b865313e21e6b750fe371b1bb6a51b SHA1: 17641cf455861c994088cdb6df6b03e07fe917e9 MD5sum: 350e761d87bedb4cb38ed050aa54f500 Description: debug symbols for libqt6sql6-ibase Build-Ids: 23514622a00ec4278bd34d73c186bc37f7ed96bb Package: libqt6sql6-mysql Source: qt6-base Version: 6.6.2+dfsg-12kali1 Architecture: amd64 Maintainer: Debian Qt/KDE Maintainers Installed-Size: 239 Depends: libc6 (>= 2.14), libmariadb3 (>= 3.0.0), libqt6core6t64 (>= 6.6.0), libqt6sql6 (>= 6.6.0), libstdc++6 (>= 5), qt6-base-private-abi (= 6.6.2) Multi-Arch: same Homepage: https://www.qt.io/developers/ Priority: optional Section: libs Filename: pool/main/q/qt6-base/libqt6sql6-mysql_6.6.2+dfsg-12kali1_amd64.deb Size: 60512 SHA256: 8b194a2563f53077631cd02db9a9b1f60cabf29e74c607a0f827e1f5a846a344 SHA1: fb9077555af492abfcc3e6e0b2782a1db1060595 MD5sum: fa5a036a6368b410e61af033fc98709b Description: Qt 6 MySQL database driver This package contains the MySQL plugin for Qt 6. . Install it if you intend to use or write Qt programs that are to access a MySQL DB. Package: libqt6sql6-mysql-dbgsym Source: qt6-base Version: 6.6.2+dfsg-12kali1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Debian Qt/KDE Maintainers Installed-Size: 553 Depends: libqt6sql6-mysql (= 6.6.2+dfsg-12kali1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/q/qt6-base/libqt6sql6-mysql-dbgsym_6.6.2+dfsg-12kali1_amd64.deb Size: 526928 SHA256: 308d29b6c736c0ffeaee0686c5a0d1435cd8fd8cd046c22a78ff3a5cec646726 SHA1: 047b98befe16ce188eb1c7eda621f9210bbee10f MD5sum: 6da207fa2f8ff7306eae9283472622f3 Description: debug symbols for libqt6sql6-mysql Build-Ids: 7729bd9a2e0242af90d90c284e21c722ab7e7e57 Package: libqt6sql6-odbc Source: qt6-base Version: 6.6.2+dfsg-12kali1 Architecture: amd64 Maintainer: Debian Qt/KDE Maintainers Installed-Size: 266 Depends: libc6 (>= 2.29), libodbc2 (>= 2.3.1), libqt6core6t64 (>= 6.6.0), libqt6sql6 (>= 6.6.0), libstdc++6 (>= 5), qt6-base-private-abi (= 6.6.2) Multi-Arch: same Homepage: https://www.qt.io/developers/ Priority: optional Section: libs Filename: pool/main/q/qt6-base/libqt6sql6-odbc_6.6.2+dfsg-12kali1_amd64.deb Size: 70812 SHA256: 00de5bf738d9ebd95907fe728cb2bc54cec2a8d29c6c2cb9637e761d86f31729 SHA1: b3ea14d2d5f91a020a9f9e9cfe2e22e4ddd76cb6 MD5sum: 147f14cc5805607dd2858d4ba4b3ddaa Description: Qt 6 ODBC database driver This package contains the ODBC plugin for Qt 6. . Install it if you intend to use or write Qt programs that are to access an ODBC DB. Package: libqt6sql6-odbc-dbgsym Source: qt6-base Version: 6.6.2+dfsg-12kali1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Debian Qt/KDE Maintainers Installed-Size: 614 Depends: libqt6sql6-odbc (= 6.6.2+dfsg-12kali1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/q/qt6-base/libqt6sql6-odbc-dbgsym_6.6.2+dfsg-12kali1_amd64.deb Size: 589160 SHA256: 97aa12bc474f5896a3c6a619c5afff74a5193b41bddfd89b573e2e667c6595fe SHA1: c80808a6f5807302cf8158c2909ee1234c528c4e MD5sum: f059d6d57e1a8b6419d03a824f51d85e Description: debug symbols for libqt6sql6-odbc Build-Ids: de40d0a3dcf3df79d22ab83b1b26a81ac0d40437 Package: libqt6sql6-psql Source: qt6-base Version: 6.6.2+dfsg-12kali1 Architecture: amd64 Maintainer: Debian Qt/KDE Maintainers Installed-Size: 246 Depends: libc6 (>= 2.38), libpq5 (>= 9.2~beta3), libqt6core6t64 (>= 6.6.0), libqt6sql6 (>= 6.6.0), libstdc++6 (>= 11), qt6-base-private-abi (= 6.6.2) Multi-Arch: same Homepage: https://www.qt.io/developers/ Priority: optional Section: libs Filename: pool/main/q/qt6-base/libqt6sql6-psql_6.6.2+dfsg-12kali1_amd64.deb Size: 63296 SHA256: 99d52c0a2ef5101436da500278844f7aa4dad73d2f45898f2c1f2922a57b852f SHA1: bbb2d698e4cac4a1dc083ff6532e180f46482411 MD5sum: c43e5833c6bea69cfbc87f0944bdaf0f Description: Qt 6 PostgreSQL database driver This package contains the PostgreSQL plugin for Qt 6. . Install it if you intend to use or write Qt programs that are to access a PostgreSQL DB. Package: libqt6sql6-psql-dbgsym Source: qt6-base Version: 6.6.2+dfsg-12kali1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Debian Qt/KDE Maintainers Installed-Size: 615 Depends: libqt6sql6-psql (= 6.6.2+dfsg-12kali1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/q/qt6-base/libqt6sql6-psql-dbgsym_6.6.2+dfsg-12kali1_amd64.deb Size: 591488 SHA256: bea992dc6c7480ed6a54af197463a3abce3631f964de1db448559d4d3069bd3a SHA1: 97eb5a083c5a21dd93c5fb1a2455c5fbbf5913da MD5sum: abceb5e465e2f944b5db492973a785c8 Description: debug symbols for libqt6sql6-psql Build-Ids: 72f9858456d76a2fba7a2902c307e376c11bb2a3 Package: libqt6sql6-sqlite Source: qt6-base Version: 6.6.2+dfsg-12kali1 Architecture: amd64 Maintainer: Debian Qt/KDE Maintainers Installed-Size: 238 Depends: libc6 (>= 2.14), libqt6core6t64 (>= 6.6.0), libqt6sql6 (>= 6.6.0), libsqlite3-0 (>= 3.7.3), libstdc++6 (>= 5), qt6-base-private-abi (= 6.6.2) Multi-Arch: same Homepage: https://www.qt.io/developers/ Priority: optional Section: libs Filename: pool/main/q/qt6-base/libqt6sql6-sqlite_6.6.2+dfsg-12kali1_amd64.deb Size: 61552 SHA256: 487970c7ad666c7d5aa3351fee8d5f8dcd62b354585743d0a45392dc44d23342 SHA1: 1c448a46a54ec4b7be9b6763c036a3be169b407b MD5sum: a8394363b53ef99e264630da1e34a6e9 Description: Qt 6 SQLite 3 database driver This package contains the SQLite 3 plugin for Qt 6. . Install it if you intend to use or write Qt programs that are to access an SQLite 3 DB. Package: libqt6sql6-sqlite-dbgsym Source: qt6-base Version: 6.6.2+dfsg-12kali1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Debian Qt/KDE Maintainers Installed-Size: 575 Depends: libqt6sql6-sqlite (= 6.6.2+dfsg-12kali1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/q/qt6-base/libqt6sql6-sqlite-dbgsym_6.6.2+dfsg-12kali1_amd64.deb Size: 552892 SHA256: 1fbc940739a4a4fda7169ef89c881d39ad59477976fe5f44dc686cf338a2e7dd SHA1: 57f6e288a2bcda8d71bdb161dddc490077313a8c MD5sum: 7309608edba93b3a8b5d196b4f5ead1d Description: debug symbols for libqt6sql6-sqlite Build-Ids: fd6a89295a5422b838628964035cc57cbbde933a Package: libqt6sql6t64 Source: qt6-base Version: 6.6.2+dfsg-12kali1 Architecture: amd64 Maintainer: Debian Qt/KDE Maintainers Installed-Size: 146 Depends: libqt6sql6 (= 6.6.2+dfsg-12kali1) Multi-Arch: same Homepage: https://www.qt.io/developers/ Priority: optional Section: libs Filename: pool/main/q/qt6-base/libqt6sql6t64_6.6.2+dfsg-12kali1_amd64.deb Size: 33072 SHA256: 2da62fa5a85b2da11a9fa4fb542800fd8dccdf873bb0a3a2d075408a260a755c SHA1: 089f37f03393b3e27382947d3461138fa37ba48e MD5sum: bc2a8814380f3694e234cec5130c1a78 Description: Qt 6 SQL module (transitional package) This is an transitional package. It can be safely removed. Package: libqt6test6 Source: qt6-base Version: 6.6.2+dfsg-12kali1 Architecture: amd64 Maintainer: Debian Qt/KDE Maintainers Installed-Size: 568 Depends: libc6 (>= 2.38), libgcc-s1 (>= 3.3.1), libqt6core6t64 (>= 6.6.0), libstdc++6 (>= 12), qt6-base-private-abi (= 6.6.2) Breaks: libqt6test6t64 (<< 6.6.2+dfsg-12kali1) Replaces: libqt6test6t64 Multi-Arch: same Homepage: https://www.qt.io/developers/ Priority: optional Section: libs Filename: pool/main/q/qt6-base/libqt6test6_6.6.2+dfsg-12kali1_amd64.deb Size: 171304 SHA256: 79a964a7b50f25ae82f039a77b651818424b6d55e546fa3367ddebf0b42b4ae3 SHA1: fc80fa4c77d3ebee909a0e565a7ad1dccafcdfe3 MD5sum: be6cf925db2251e724dc1a8dc3d6d516 Description: Qt 6 test module Qt is a cross-platform C++ application framework. Qt's primary feature is its rich set of widgets that provide standard GUI functionality. . The QtTest module provides classes for unit testing Qt applications and libraries. Package: libqt6test6-dbgsym Source: qt6-base Version: 6.6.2+dfsg-12kali1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Debian Qt/KDE Maintainers Installed-Size: 3683 Depends: libqt6test6 (= 6.6.2+dfsg-12kali1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/q/qt6-base/libqt6test6-dbgsym_6.6.2+dfsg-12kali1_amd64.deb Size: 3627720 SHA256: 7745a9a0f375ab642896241541fcd7facf6cdd0a992a72f671f3b51f5dcf43ce SHA1: 465b5bb6eae645f3f47e04168f7ebd511bcea4c3 MD5sum: d20107e343b9d175e715ae75887c2de8 Description: debug symbols for libqt6test6 Build-Ids: 87fb95ee1aefa71a69d07204405162ba7593ddb6 Package: libqt6test6t64 Source: qt6-base Version: 6.6.2+dfsg-12kali1 Architecture: amd64 Maintainer: Debian Qt/KDE Maintainers Installed-Size: 146 Depends: libqt6test6 (= 6.6.2+dfsg-12kali1) Multi-Arch: same Homepage: https://www.qt.io/developers/ Priority: optional Section: libs Filename: pool/main/q/qt6-base/libqt6test6t64_6.6.2+dfsg-12kali1_amd64.deb Size: 33080 SHA256: 8885ffa4f46c75a90a81d3251b282d14c8d2918a77730ead471486ac04f70335 SHA1: 8bdcd72bbb7f1617220ab2fb8542fe69313dd667 MD5sum: ce165250614b52c90217dd2ae197657a Description: Qt 6 test module (transitional package) This is an transitional package. It can be safely removed. Package: libqt6widgets6 Source: qt6-base Version: 6.6.2+dfsg-12kali1 Architecture: amd64 Maintainer: Debian Qt/KDE Maintainers Installed-Size: 8274 Depends: libc6 (>= 2.35), libqt6core6t64 (>= 6.6.0), libqt6gui6 (>= 6.6.0), libstdc++6 (>= 11), qt6-base-private-abi (= 6.6.2) Breaks: libqt6widgets6t64 (<< 6.6.2+dfsg-12kali1) Replaces: libqt6widgets6t64 Multi-Arch: same Homepage: https://www.qt.io/developers/ Priority: optional Section: libs Filename: pool/main/q/qt6-base/libqt6widgets6_6.6.2+dfsg-12kali1_amd64.deb Size: 2520512 SHA256: 803bb93dea441842362c989a831c0e450f1ee5aa7af48f67a3c1ddc260e1c482 SHA1: ff2d78e44829370965363777690c922c48cd1d81 MD5sum: eb356d2adeac7a709552b2b001b27ffc Description: Qt 6 widgets module Qt is a cross-platform C++ application framework. Qt's primary feature is its rich set of widgets that provide standard GUI functionality. . The QtWidgets module extends QtGui with C++ widget functionality. Package: libqt6widgets6-dbgsym Source: qt6-base Version: 6.6.2+dfsg-12kali1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Debian Qt/KDE Maintainers Installed-Size: 47013 Depends: libqt6widgets6 (= 6.6.2+dfsg-12kali1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/q/qt6-base/libqt6widgets6-dbgsym_6.6.2+dfsg-12kali1_amd64.deb Size: 46269220 SHA256: fadf2ee695418c23705ba505df7b5002174953ba8b60e9f196ad024f4b994ada SHA1: f06fc72001629a85d5b619d8242750ce207f8159 MD5sum: 6c9957b3fc3646ceb2dba62540bd6e9d Description: debug symbols for libqt6widgets6 Build-Ids: 2ef0c8c96e1fd0a6eb78925541a2e4d2190a13ce Package: libqt6widgets6t64 Source: qt6-base Version: 6.6.2+dfsg-12kali1 Architecture: amd64 Maintainer: Debian Qt/KDE Maintainers Installed-Size: 146 Depends: libqt6widgets6 (= 6.6.2+dfsg-12kali1) Multi-Arch: same Homepage: https://www.qt.io/developers/ Priority: optional Section: libs Filename: pool/main/q/qt6-base/libqt6widgets6t64_6.6.2+dfsg-12kali1_amd64.deb Size: 33088 SHA256: ac07cd53df9156d77e0a125f59179cc479e94bd257bda16d47d543a64dba2aff SHA1: 2ca1094fbe1ac8096feff2fe74ccefc42d211c0a MD5sum: 89b5508ee53014562a62026ad6bc9c4a Description: Qt 6 widgets module (transitional package) This is an transitional package. It can be safely removed. Package: libqt6xml6 Source: qt6-base Version: 6.6.2+dfsg-12kali1 Architecture: amd64 Maintainer: Debian Qt/KDE Maintainers Installed-Size: 328 Depends: libc6 (>= 2.14), libqt6core6t64 (>= 6.6.0), libstdc++6 (>= 11), qt6-base-private-abi (= 6.6.2) Breaks: libqt6xml6t64 (<< 6.6.2+dfsg-12kali1) Replaces: libqt6xml6t64 Multi-Arch: same Homepage: https://www.qt.io/developers/ Priority: optional Section: libs Filename: pool/main/q/qt6-base/libqt6xml6_6.6.2+dfsg-12kali1_amd64.deb Size: 82836 SHA256: 52cf5fc18be03f6bdbf68a1b552458c784a8328f0cfca6dd6879c7865a3d5710 SHA1: 1e3a56289d171499c41e330a8dd787515bf1cd7c MD5sum: 25a3312a3bb4d79933286a98cbb68305 Description: Qt 6 XML module Qt is a cross-platform C++ application framework. Qt's primary feature is its rich set of widgets that provide standard GUI functionality. . The QtXml module provides a stream reader and writer for XML documents, and C++ implementations of SAX and DOM. Package: libqt6xml6-dbgsym Source: qt6-base Version: 6.6.2+dfsg-12kali1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Debian Qt/KDE Maintainers Installed-Size: 750 Depends: libqt6xml6 (= 6.6.2+dfsg-12kali1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/q/qt6-base/libqt6xml6-dbgsym_6.6.2+dfsg-12kali1_amd64.deb Size: 717084 SHA256: 4b58fb843d983a130b3e2ad99f714a183c593e1ccec3ed4072e2e43bc69be371 SHA1: 96cbb55ae928b1bd6f03c5c984101887b81aeff4 MD5sum: ef24811638a05b9d84f6a201d88c88cb Description: debug symbols for libqt6xml6 Build-Ids: 645ffce62dcb0190450219d10d3a6ec1b242bafc Package: libqt6xml6t64 Source: qt6-base Version: 6.6.2+dfsg-12kali1 Architecture: amd64 Maintainer: Debian Qt/KDE Maintainers Installed-Size: 146 Depends: libqt6xml6 (= 6.6.2+dfsg-12kali1) Multi-Arch: same Homepage: https://www.qt.io/developers/ Priority: optional Section: libs Filename: pool/main/q/qt6-base/libqt6xml6t64_6.6.2+dfsg-12kali1_amd64.deb Size: 33084 SHA256: d20c20ef7dbef38fa34416781f9695beb86674298f7a7ceb17da5d909ae320f0 SHA1: 1dd6ffa3d36e6872463b44fa5c7fe178b51506a1 MD5sum: 336a1c0702d3478b5f270b8fe4e8a94b Description: Qt 6 XML module (transitional package) This is an transitional package. It can be safely removed. Package: librizin-common Source: rizin Version: 0.7.3-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 8938 Multi-Arch: foreign Homepage: https://rizin.re/ Priority: optional Section: devel Filename: pool/main/r/rizin/librizin-common_0.7.3-0kali2_all.deb Size: 1731316 SHA256: b5e6b9e0409d1282aac3c3106959126bf3ed1598ec676de638661f8dc49262a2 SHA1: 6b3e82582ea6d962cb4c56c71096079b64232a81 MD5sum: f6b24defaba05a8d4e52629060a49d53 Description: arch independent files from the Rizin suite Rizin is a fork of the radare2 reverse engineering framework with a focus on usability, working features and code cleanliness. . Rizin is portable and it can be used to analyze binaries, disassemble code, debug programs, as a forensics tool, as a scriptable command-line hexadecimal editor able to open disk files, and much more! . This package provides the arch independent files from Rizin. Package: librizin-cutter-dev Source: rizin-cutter (2.3.4-0kali1) Version: 2.3.4-0kali1+b2 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 493 Homepage: https://cutter.re Priority: optional Section: libdevel Filename: pool/main/r/rizin-cutter/librizin-cutter-dev_2.3.4-0kali1+b2_amd64.deb Size: 89040 SHA256: 6d7524297f3bcb48c2fb5cfadaa1aa49213528e3e82eef88ad687bb2dbf2306d SHA1: d4961ab90f8e653dbd1109c412bf4d5fb084143a MD5sum: 4c5457a9162fbdbf0420511c037b0510 Description: development files to build cutter plugins These files can be used to build cutter plugins and integrate such plugin into the Cutter GUI. Package: librizin-dev Source: rizin Version: 0.7.3-0kali2 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 1635 Depends: librizin0 (= 0.7.3-0kali2), libssl-dev Homepage: https://rizin.re/ Priority: optional Section: libdevel Filename: pool/main/r/rizin/librizin-dev_0.7.3-0kali2_amd64.deb Size: 248380 SHA256: 14ab79a96b19a23b701b87ce9e74a96b8649be99e4fbe06038f674f73a9f7116 SHA1: 0d5e02131396d77fb2f9f1fbf8991744f92fcde8 MD5sum: dc89dec853308c761f5e5923f349d243 Description: devel files from the Rizin suite Rizin is a fork of the radare2 reverse engineering framework with a focus on usability, working features and code cleanliness. . Rizin is portable and it can be used to analyze binaries, disassemble code, debug programs, as a forensics tool, as a scriptable command-line hexadecimal editor able to open disk files, and much more! . This package provides the devel files from Rizin. Package: librizin0 Source: rizin Version: 0.7.3-0kali2 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 14385 Depends: librizin-common (>= 0.7.3-0kali2), libc6 (>= 2.38), libcapstone4 (>= 4), liblz4-1 (>= 0.0~r113), liblzma5 (>= 5.1.1alpha+20120614), libmagic1t64 (>= 5.12), libmspack0t64 (>= 0.4), libpcre2-8-0 (>= 10.22), libssl3t64 (>= 3.0.0), libtree-sitter0 (>= 0.19), libxxhash0 (>= 0.6.5), libzip4t64 (>= 0.10), libzstd1 (>= 1.5.5), zlib1g (>= 1:1.1.4) Multi-Arch: same Homepage: https://rizin.re/ Priority: optional Section: libs Filename: pool/main/r/rizin/librizin0_0.7.3-0kali2_amd64.deb Size: 3328616 SHA256: 7e7dc4ff242192180ec055ca03c2612fcc79014b77c91520b24134d47e19079a SHA1: 1ce806181e68926867c6d5d951192e5eebff6b7f MD5sum: 086da71a72c2df3b1f9838ed898450d3 Description: libraries from the Rizin suite Rizin is a fork of the radare2 reverse engineering framework with a focus on usability, working features and code cleanliness. . Rizin is portable and it can be used to analyze binaries, disassemble code, debug programs, as a forensics tool, as a scriptable command-line hexadecimal editor able to open disk files, and much more! . This package provides the libraries from Rizin. Package: librizin0-dbgsym Source: rizin Version: 0.7.3-0kali2 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 11887 Depends: librizin0 (= 0.7.3-0kali2) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/r/rizin/librizin0-dbgsym_0.7.3-0kali2_amd64.deb Size: 10693680 SHA256: 9272cb1c142e27937b1029859743df72a3f0665a7a0b6748e7193e0c2a23da8b SHA1: 0d00cdaa3eda8480ded733c0a8b4d006d048d8e6 MD5sum: 3e45a4eb86715ce6cdb1010c720ea7db Description: debug symbols for librizin0 Build-Ids: 009ec4d8d58f2f9e1ff98cfe1bd11d10f1cd8328 0766cd6bec4073f71302a300b70877dcc9cf119e 0a73b5ea8cedffc20cac1bfc594aef695df70075 138f5667aa00c6286af890d135a84709bc899a97 34adfe52e6293b52222a5750a9dc8a714a5bc406 358f51ddf9991dbdb5ab1ddad2a731fd4287460a 3675d1b645ceafe6048fd1444b78dbfe990d979a 3a268befe0a3023bcad72dea1253050158c9b94b 480905b9867295a1ad925c649c0f489113fd6158 4a1757e5135d449d4e1f9e4fa600106fdbef0ffc 4a8a88b2471817a5ef7a58913760bcdcefdf97ba 63df9a3b694ac880a25e77baa022a9012688ddee 68a8cc67d9cc9cdf1c5974af5a706afb42aabd3f 6b42a067e188c6591e41f98a308ff56b0a43209a 6dc8b96db6866834685944a34a1eb2a29030099a 715a6cdc84efe4206c7bb5bb2e8f83a72621775e 91dadc255224c497c7ccdf03d157df4d01d6820e 965f4ff3e472c67313e537c7566fafb8697ead63 9b62b98fc87dffdb9713c9346fb00e42ffaa3c95 a76d4e7d9fb8afe0288b6db8452750fbfdebe6cc ba5c9f57a8b397f6fdcadd0167aa8ec07edd92fe c331bd388da6d2ad6ed8cd3c21be84476bd8fcdb d3f19838cc7490399338b1d0fb48f88846ed7647 dc11e6b5e8c6f96da26820d96bef7cf896683d85 eae8b493e1137ec761abd1d8df4045fd40967c04 f5fb617a2fdeacc92795e09458147a6f864385c9 fe1204686f26f33cb7acb96c359682fe76a4373d Package: libsigscan-dev Source: libsigscan (20240219-0kali1) Version: 20240219-0kali1+b1 Architecture: amd64 Maintainer: Debian Security Tools Installed-Size: 1790 Depends: libsigscan1 (= 20240219-0kali1+b1) Multi-Arch: same Homepage: https://github.com/libyal/libsigscan Priority: optional Section: libdevel Filename: pool/main/libs/libsigscan/libsigscan-dev_20240219-0kali1+b1_amd64.deb Size: 366708 SHA256: a1f95c05e3ff5e1726f0bd679823d35dac4c86b880c77e33ee412689ddcadbe9 SHA1: 193f664837ea50ddd1c0c82a947e9402d0a7c54f MD5sum: 3fa0b83429fd67392e5978aa1a12b329 Description: binary signature scanning library -- development files libsigscan is a library for binary signature scanning, using simple offset/string-based signatures. . This package includes the development support files. Package: libsigscan-utils Source: libsigscan (20240219-0kali1) Version: 20240219-0kali1+b1 Architecture: amd64 Maintainer: Debian Security Tools Installed-Size: 61 Depends: libc6 (>= 2.34), libsigscan1 (>= 20150714) Multi-Arch: foreign Homepage: https://github.com/libyal/libsigscan Priority: optional Section: otherosfs Filename: pool/main/libs/libsigscan/libsigscan-utils_20240219-0kali1+b1_amd64.deb Size: 19864 SHA256: f20dd6d504f32b71215de58643cb8747f89685a18291b29abc363a620dc59263 SHA1: 900a2eb1885dba9df80bdc6a740f6b446e1eca8a MD5sum: 4ce52c93f2314cb76ffd34b22a5f9241 Description: binary signature scanning library -- Utilities libsigscan is a library for binary signature scanning, using simple offset/string-based signatures. . This package contains sigscan, a command line tool that uses libsigscan to find binary signatures in files. Package: libsigscan-utils-dbgsym Source: libsigscan (20240219-0kali1) Version: 20240219-0kali1+b1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Debian Security Tools Installed-Size: 62 Depends: libsigscan-utils (= 20240219-0kali1+b1) Priority: optional Section: debug Filename: pool/main/libs/libsigscan/libsigscan-utils-dbgsym_20240219-0kali1+b1_amd64.deb Size: 45400 SHA256: ed40e99549ea8195eebbcbb6c9cfaf52c77a2690c50176d121e9d4d0d18913f0 SHA1: 84fb4535eacd030251b5fd7f18f678ad1d1cd78d MD5sum: 7ba567b16986d8aa89a1506f180b19f5 Description: debug symbols for libsigscan-utils Build-Ids: 1b8df4a76857808d97e91f7d546d4bcc079812d7 Package: libsigscan1 Source: libsigscan (20240219-0kali1) Version: 20240219-0kali1+b1 Architecture: amd64 Maintainer: Debian Security Tools Installed-Size: 1115 Depends: libc6 (>= 2.34) Multi-Arch: same Homepage: https://github.com/libyal/libsigscan Priority: optional Section: libs Filename: pool/main/libs/libsigscan/libsigscan1_20240219-0kali1+b1_amd64.deb Size: 356784 SHA256: 9375513f22cdf3e9530cd3fcafcf8b25f6ebe006941775ed83a0d6128f145f1c SHA1: 56c3d885f3232098a5c850daa84eb1cba62038f0 MD5sum: d571cc6ee80ce6d09db3befad91c9832 Description: binary signature scanning library libsigscan is a library for binary signature scanning, using simple offset/string-based signatures. . This package contains the shared library. Package: libsigscan1-dbgsym Source: libsigscan (20240219-0kali1) Version: 20240219-0kali1+b1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Debian Security Tools Installed-Size: 567 Depends: libsigscan1 (= 20240219-0kali1+b1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/libs/libsigscan/libsigscan1-dbgsym_20240219-0kali1+b1_amd64.deb Size: 467692 SHA256: f6b707f262c6c9a62450456e55b8b7f68b7e77b4473bf39c8a2ec83151303b51 SHA1: 9b096ca06a69e2d3dd398f2c1087b78a915f0ae4 MD5sum: bc5c1f2378925d02a85838ffa81612a4 Description: debug symbols for libsigscan1 Build-Ids: 288eeb7b953e93e7a8703aaaf0f1c9e8c80a11a6 Package: libsleuthkit-java Source: sleuthkit Version: 4.12.1+dfsg-0kali6 Architecture: all Maintainer: Kali Developers Installed-Size: 3520 Depends: libc3p0-java, libpostgresql-jdbc-java, libsleuthkit-jni, libsparsebitset-java, libsqlite-jdbc-java Homepage: https://www.sleuthkit.org/sleuthkit Priority: optional Section: java Filename: pool/main/s/sleuthkit/libsleuthkit-java_4.12.1+dfsg-0kali6_all.deb Size: 1225812 SHA256: dfb0e6d500a15d3ab8494d63e6c4f33e416c7857ccd78067863682f9384a86c5 SHA1: 3457d37ad3a4af1cc080a1bfb3341cdc9233a12f MD5sum: a23dad16ff63c26dd76b10b2030f7bc7 Description: Java Bindings for SleuthKit The Sleuth Kit, also known as TSK, is a collection of UNIX-based command line file and volume system forensic analysis tools. The filesystem tools allow you to examine filesystems of a suspect computer in a non-intrusive fashion. Because the tools do not rely on the operating system to process the filesystems, deleted and hidden content is shown. . The volume system (media management) tools allow you to examine the layout of disks and other media. You can also recover deleted files, get information stored in slack spaces, examine filesystems journal, see partitions layout on disks or images etc. But is very important clarify that the TSK acts over the current filesystem only. . The Sleuth Kit supports DOS partitions, BSD partitions (disk labels), Mac partitions, Sun slices (Volume Table of Contents), and GPT disks. With these tools, you can identify where partitions are located and extract them so that they can be analyzed with filesystem analysis tools. . Currently, TSK supports several filesystems, as NTFS, FAT, exFAT, HFS+, Ext3, Ext4, UFS and YAFFS2. . This package contains the Java Bindings. Original-Maintainer: Debian Security Tools Package: libsleuthkit-jni Source: sleuthkit Version: 4.12.1+dfsg-0kali6 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 271 Depends: libc6 (>= 2.17), libgcc-s1 (>= 4.2), libstdc++6 (>= 5.2), libtsk19t64 (>= 4.12.1+dfsg) Homepage: https://www.sleuthkit.org/sleuthkit Priority: optional Section: java Filename: pool/main/s/sleuthkit/libsleuthkit-jni_4.12.1+dfsg-0kali6_amd64.deb Size: 82136 SHA256: 99c6877e1e6f5e8b186d004897738acadea036232bcf517fffd120eac2cbaedc SHA1: 68bc8d77f7c5ced5facc958e610a07e14cbb452a MD5sum: 91c507e3ff6da30e6f1b36e9646b4786 Description: Java native interface for SleuthKit The Sleuth Kit, also known as TSK, is a collection of UNIX-based command line file and volume system forensic analysis tools. The filesystem tools allow you to examine filesystems of a suspect computer in a non-intrusive fashion. Because the tools do not rely on the operating system to process the filesystems, deleted and hidden content is shown. . The volume system (media management) tools allow you to examine the layout of disks and other media. You can also recover deleted files, get information stored in slack spaces, examine filesystems journal, see partitions layout on disks or images etc. But is very important clarify that the TSK acts over the current filesystem only. . The Sleuth Kit supports DOS partitions, BSD partitions (disk labels), Mac partitions, Sun slices (Volume Table of Contents), and GPT disks. With these tools, you can identify where partitions are located and extract them so that they can be analyzed with filesystem analysis tools. . Currently, TSK supports several filesystems, as NTFS, FAT, exFAT, HFS+, Ext3, Ext4, UFS and YAFFS2. . This package contains the architecture specific Java native interface part. Original-Maintainer: Debian Security Tools Package: libsleuthkit-jni-dbgsym Source: sleuthkit Version: 4.12.1+dfsg-0kali6 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 369 Depends: libsleuthkit-jni (= 4.12.1+dfsg-0kali6) Priority: optional Section: debug Filename: pool/main/s/sleuthkit/libsleuthkit-jni-dbgsym_4.12.1+dfsg-0kali6_amd64.deb Size: 338200 SHA256: 4bdec966e5e7f3ce226ee1bbc7034117fb64f0b73393a9ffe4e75cba75ba9af8 SHA1: dbdbfb8fc4b3af678fb7ba621b7511533703d74d MD5sum: a76737fcca50aca7d4e43138f8e0a168 Description: debug symbols for libsleuthkit-jni Build-Ids: dd4e0b3a82b0b8558f92e51d5b6efb0f1de53667 Original-Maintainer: Debian Security Tools Package: libsmbclient-dev Source: samba Version: 2:4.21.0+dfsg-1kali1 Architecture: amd64 Maintainer: Debian Samba Maintainers Installed-Size: 278 Depends: libsmbclient0 (= 2:4.21.0+dfsg-1kali1) Multi-Arch: same Homepage: https://www.samba.org Priority: optional Section: libdevel Filename: pool/main/s/samba/libsmbclient-dev_4.21.0+dfsg-1kali1_amd64.deb Size: 71240 SHA256: ae87b4df356662b1101fb14b9191b5820b2d1b0f9be996a5d1266d5772b26ac7 SHA1: 86c1c5ce4422925ecd3313449e1b140a948df28a MD5sum: ff5081d70d28165e9aed861e069b1ca0 Description: development files for libsmbclient This package provides the development files (static library and headers) required for building applications against libsmbclient, a library that enables client applications to talk to Microsoft Windows and Samba servers using the SMB/CIFS protocol. Package: libsmbclient0 Source: samba Version: 2:4.21.0+dfsg-1kali1 Architecture: amd64 Maintainer: Debian Samba Maintainers Installed-Size: 245 Depends: samba-libs (= 2:4.21.0+dfsg-1kali1), libbsd0 (>= 0.0), libc6 (>= 2.38), libndr5 (>= 2:4.17.2), libtalloc2 (>= 2.4.2~), libtevent0t64 (>= 0.16.1~) Breaks: libsmbclient (<< 2:4.21.0+dfsg-1kali1) Replaces: libsmbclient Provides: libsmbclient (= 2:4.21.0+dfsg-1kali1) Multi-Arch: same Homepage: https://www.samba.org Priority: optional Section: libs Filename: pool/main/s/samba/libsmbclient0_4.21.0+dfsg-1kali1_amd64.deb Size: 91300 SHA256: c466288b383e4cf72a546725e800d1dac285dfcd3e12d9b219be2e810ab29aab SHA1: d587dae4a88d47020458cca70646f0443bc2e09f MD5sum: 14546daa8972e4d300cd48699e79e79e Description: shared library for communication with SMB/CIFS servers This package provides a shared library that enables client applications to talk to Microsoft Windows and Samba servers using the SMB/CIFS protocol. Package: libsmbclient0-dbgsym Source: samba Version: 2:4.21.0+dfsg-1kali1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Debian Samba Maintainers Installed-Size: 175 Depends: libsmbclient0 (= 2:4.21.0+dfsg-1kali1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/s/samba/libsmbclient0-dbgsym_4.21.0+dfsg-1kali1_amd64.deb Size: 143464 SHA256: 9c578b7eed3068551769b54912630fa47480e63bcff44120af7fc17a742708d9 SHA1: 6bd292381a7900de5a6898f6c96fa75849f6a9b5 MD5sum: 5c1b8dacf563700819ebce728878e68b Description: debug symbols for libsmbclient0 Build-Ids: 4c4d56ed63dfdf56336311f10483a288a6ae3f67 Package: libsparsebitset-java Source: sparsebitset Version: 1.3+dfsg-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 47 Suggests: libsparsebitset-java-doc Homepage: https://github.com/brettwooldridge/SparseBitSet Priority: optional Section: java Filename: pool/main/s/sparsebitset/libsparsebitset-java_1.3+dfsg-0kali1_all.deb Size: 26268 SHA256: 9a7f385ff40359b94f23390c230eac0618130a107b233d008846b2d255c0a0be SHA1: 1619b416286d9320c9cc5c760fa4d253637c88ae MD5sum: e7730ad886e6da20594f3118437d10e6 Description: Efficient sparse bit set implementation for Java This package contains an efficient sparse bitset implementation. If you need to set a large number of bits, or bits at extremely high offsets, you probably want to use this Sparse BitSet. All other alternatives are essentialy off the table; the Java BitSet class is a non-starter. Performance is superior in almost all cases to the standard Java BitSet. Package: libsparsebitset-java-doc Source: sparsebitset Version: 1.3+dfsg-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 444 Depends: libjs-jquery, libjs-jquery-ui Recommends: default-jdk-doc Suggests: libsparsebitset-java Homepage: https://github.com/brettwooldridge/SparseBitSet Priority: optional Section: doc Filename: pool/main/s/sparsebitset/libsparsebitset-java-doc_1.3+dfsg-0kali1_all.deb Size: 70192 SHA256: 32023fda02192a16bca60947353078929074832cd02d2a005e98890504547cf6 SHA1: 584a6bbb0bd634c190b5afddc6ff3ff945403854 MD5sum: 82091f88de24d7f527b47cd9429fcfa6 Description: Documentation for SparseBitSet This package contains an efficient sparse bitset implementation. If you need to set a large number of bits, or bits at extremely high offsets, you probably want to use this Sparse BitSet. All other alternatives are essentialy off the table; the Java BitSet class is a non-starter. Performance is superior in almost all cases to the standard Java BitSet. . This package contains the API documentation of libsparsebitset-java. Package: libsqlite-jdbc-java Version: 3.27.2.1+ds-0kali1 Architecture: all Maintainer: Sophie Brun Installed-Size: 222 Depends: libsqlite-jdbc-jni, junit Homepage: https://github.com/xerial/sqlite-jdbc Priority: optional Section: java Filename: pool/main/libs/libsqlite-jdbc-java/libsqlite-jdbc-java_3.27.2.1+ds-0kali1_all.deb Size: 192464 SHA256: 2d4b73ac227c08f96f125b9866ddd3c88a84108999e8da6e7f97e8090de030b1 SHA1: fe71792498c8f8220890e156c0b2d4c2a5fd4714 MD5sum: 3a98fc31d64f4bc5c17cc6bf77b74491 Description: SQLite JDBC Driver in Java This package contains a library for accessing and creating SQLite database files in Java. . This package contains the bindings. Package: libsqlite-jdbc-jni Source: libsqlite-jdbc-java Version: 3.27.2.1+ds-0kali1 Architecture: amd64 Maintainer: Sophie Brun Installed-Size: 50 Depends: libc6 (>= 2.2.5) Homepage: https://github.com/xerial/sqlite-jdbc Priority: optional Section: java Filename: pool/main/libs/libsqlite-jdbc-java/libsqlite-jdbc-jni_3.27.2.1+ds-0kali1_amd64.deb Size: 13940 SHA256: 8ef6ffd8ea74e1a8e2828eae8a6a60dd58f9c75d0c8c4f8ae36bb2e1284b9801 SHA1: f1d6d98853048ad1ed5787989b8df703c2df9f4c MD5sum: ffdbcd4311d77fd56575ab20616e7faa Description: SQLite JDBC Driver This package contains a library for accessing and creating SQLite database files in Java. . This package contains the architecture specific Java native interface part. Package: libstree Version: 0.4.2-1kali2 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 121 Depends: libc6 (>= 2.14) Homepage: http://www.icir.org/christian/libstree/index.html Priority: optional Section: utils Filename: pool/main/libs/libstree/libstree_0.4.2-1kali2_amd64.deb Size: 27088 SHA256: 4709b54a9bfbac1e376276a3f5ac6eafd08c8f380710fdbb8b4eb6668cff685b SHA1: 69df28ede49cb1cdc4802625e4620cb73725e9e3 MD5sum: 24dbab63d1e81465fc402a50807a0df9 Description: Generic suffix tree library libstree is a generic suffix tree implementation, written in C. It can handle arbitrary data structures as elements of a string. Unlike most demo implementations, it is not limited to simple ASCII character strings. Suffix tree generation in libstree is highly efficient and implemented using the algorithm by Ukkonen. This means that libstree builds suffix trees in time linear to the length of the strings, assuming that string element comparisons can be done in constant time. Package: libstree-dbgsym Source: libstree Version: 0.4.2-1kali2 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 45 Depends: libstree (= 0.4.2-1kali2) Priority: optional Section: debug Filename: pool/main/libs/libstree/libstree-dbgsym_0.4.2-1kali2_amd64.deb Size: 29912 SHA256: f46e6af7d2924655052fe18fb0fc47f081831215fd884d91ed8142cccfbf3901 SHA1: e9e23fc4a1aba0cf6cc9ee4a6fcd2ffea3ae5fe7 MD5sum: bf16717dc2fa26e3bd6912cdc9faab5c Description: debug symbols for libstree Build-Ids: e1ea9ef7030750177b52f218da682ef4e80362fc Package: libtsk-dev Source: sleuthkit Version: 4.12.1+dfsg-0kali6 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 2703 Depends: libtsk19t64 (= 4.12.1+dfsg-0kali6), zlib1g-dev Multi-Arch: same Homepage: https://www.sleuthkit.org/sleuthkit Priority: optional Section: libdevel Filename: pool/main/s/sleuthkit/libtsk-dev_4.12.1+dfsg-0kali6_amd64.deb Size: 523060 SHA256: 6d2767e74af53e817e11adee85aaeb3dfadc8dcf7625cac9c802952cdf2f4f7d SHA1: cb89065a53c2ed338f27df169d4d3d317458c7d3 MD5sum: fe2068e7ae7860e7b74490afb663ef21 Description: library for forensics analysis (development files) The Sleuth Kit, also known as TSK, is a collection of UNIX-based command line file and volume system forensic analysis tools. The filesystem tools allow you to examine filesystems of a suspect computer in a non-intrusive fashion. Because the tools do not rely on the operating system to process the filesystems, deleted and hidden content is shown. . The volume system (media management) tools allow you to examine the layout of disks and other media. You can also recover deleted files, get information stored in slack spaces, examine filesystems journal, see partitions layout on disks or images etc. But is very important clarify that the TSK acts over the current filesystem only. . The Sleuth Kit supports DOS partitions, BSD partitions (disk labels), Mac partitions, Sun slices (Volume Table of Contents), and GPT disks. With these tools, you can identify where partitions are located and extract them so that they can be analyzed with filesystem analysis tools. . Currently, TSK supports several filesystems, as NTFS, FAT, exFAT, HFS+, Ext3, Ext4, UFS and YAFFS2. . This package contains header files and static version of the library. Original-Maintainer: Debian Security Tools Package: libtsk19 Source: sleuthkit (4.12.1+dfsg-0kali5) Version: 4.12.1+dfsg-0kali5+b1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 1148 Depends: libafflib0t64 (>= 3.7.6), libc6 (>= 2.38), libewf2 (>= 20130416), libgcc-s1 (>= 4.2), libsqlite3-0 (>= 3.5.9), libstdc++6 (>= 13.1), libvhdi1 (>= 20150110), libvmdk1 (>= 20150516), zlib1g (>= 1:1.1.4) Conflicts: libtsk10v5 Replaces: libtsk10v5 Multi-Arch: same Homepage: https://www.sleuthkit.org/sleuthkit Priority: optional Section: libs Filename: pool/main/s/sleuthkit/libtsk19_4.12.1+dfsg-0kali5+b1_amd64.deb Size: 404620 SHA256: 85e00f1da20beece1a6e1f7cf188818b319c90c37daf44c3f88f77259bce1872 SHA1: 376c402c85ffc4a7a6e44b596610faecc9f00bd6 MD5sum: 7ce16fc53c4577f4ae34121e4494a50e Description: library for forensics analysis on volume and filesystem data The Sleuth Kit, also known as TSK, is a collection of UNIX-based command line file and volume system forensic analysis tools. The filesystem tools allow you to examine filesystems of a suspect computer in a non-intrusive fashion. Because the tools do not rely on the operating system to process the filesystems, deleted and hidden content is shown. . The volume system (media management) tools allow you to examine the layout of disks and other media. You can also recover deleted files, get information stored in slack spaces, examine filesystems journal, see partitions layout on disks or images etc. But is very important clarify that the TSK acts over the current filesystem only. . The Sleuth Kit supports DOS partitions, BSD partitions (disk labels), Mac partitions, Sun slices (Volume Table of Contents), and GPT disks. With these tools, you can identify where partitions are located and extract them so that they can be analyzed with filesystem analysis tools. . Currently, TSK supports several filesystems, as NTFS, FAT, exFAT, HFS+, Ext3, Ext4, UFS and YAFFS2. . This package contains the library which can be used to implement all of the functionality of the command line tools into an application that needs to analyze data from a disk image. Original-Maintainer: Debian Security Tools Package: libtsk19-dbgsym Source: sleuthkit (4.12.1+dfsg-0kali5) Version: 4.12.1+dfsg-0kali5+b1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 2643 Depends: libtsk19 (= 4.12.1+dfsg-0kali5+b1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/s/sleuthkit/libtsk19-dbgsym_4.12.1+dfsg-0kali5+b1_amd64.deb Size: 2587676 SHA256: 064e1cf6e863d4e0c81a1931dacb3fb013def3c4eaf3623eb8ce112c2603575e SHA1: 4bb6f5b5ed98e25e47bc1594009550e9fffa40af MD5sum: 4ba2eeda6099103ec81d31b7c6503fbe Description: debug symbols for libtsk19 Build-Ids: 2ca30fba36f2d022b2f4a2a4441cc1418c923bbc Original-Maintainer: Debian Security Tools Package: libtsk19t64 Source: sleuthkit Version: 4.12.1+dfsg-0kali6 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 1151 Depends: libafflib0t64 (>= 3.7.6), libc6 (>= 2.38), libewf2 (>= 20130416), libgcc-s1 (>= 4.2), libsqlite3-0 (>= 3.5.9), libstdc++6 (>= 13.1), libvhdi1 (>= 20150110), libvmdk1 (>= 20150516), zlib1g (>= 1:1.1.4) Conflicts: libtsk10v5 Breaks: libtsk19 (<< 4.12.1+dfsg-0kali6) Replaces: libtsk10v5, libtsk19 Provides: libtsk19 (= 4.12.1+dfsg-0kali6) Multi-Arch: same Homepage: https://www.sleuthkit.org/sleuthkit Priority: optional Section: libs Filename: pool/main/s/sleuthkit/libtsk19t64_4.12.1+dfsg-0kali6_amd64.deb Size: 404496 SHA256: 1ccad6d31c5d205ebabe856cedf83c8482868d8f695200c8199544fbe065321f SHA1: 931017fa1b6a67b2ca7da219880954d03e84a6c6 MD5sum: fce9f595362634c9da702cde60b69dcd Description: library for forensics analysis on volume and filesystem data The Sleuth Kit, also known as TSK, is a collection of UNIX-based command line file and volume system forensic analysis tools. The filesystem tools allow you to examine filesystems of a suspect computer in a non-intrusive fashion. Because the tools do not rely on the operating system to process the filesystems, deleted and hidden content is shown. . The volume system (media management) tools allow you to examine the layout of disks and other media. You can also recover deleted files, get information stored in slack spaces, examine filesystems journal, see partitions layout on disks or images etc. But is very important clarify that the TSK acts over the current filesystem only. . The Sleuth Kit supports DOS partitions, BSD partitions (disk labels), Mac partitions, Sun slices (Volume Table of Contents), and GPT disks. With these tools, you can identify where partitions are located and extract them so that they can be analyzed with filesystem analysis tools. . Currently, TSK supports several filesystems, as NTFS, FAT, exFAT, HFS+, Ext3, Ext4, UFS and YAFFS2. . This package contains the library which can be used to implement all of the functionality of the command line tools into an application that needs to analyze data from a disk image. Original-Maintainer: Debian Security Tools Package: libtsk19t64-dbgsym Source: sleuthkit Version: 4.12.1+dfsg-0kali6 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 2643 Depends: libtsk19t64 (= 4.12.1+dfsg-0kali6) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/s/sleuthkit/libtsk19t64-dbgsym_4.12.1+dfsg-0kali6_amd64.deb Size: 2587620 SHA256: ccbed04593a201fea89fb8f66ef1c361e91145c598d0ba5af59a430a82cdba96 SHA1: db33ca5305e01041fa74c9c103574ed497d22059 MD5sum: f6b13c6f73b1443b2239aec490069b91 Description: debug symbols for libtsk19t64 Build-Ids: 9086a527d1a775f22cbe17670c886c5d96712e68 Original-Maintainer: Debian Security Tools Package: libubertooth-dev Source: ubertooth Version: 2020.12.R1-0kali3 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 53 Depends: libbluetooth-dev, libbtbb-dev, libpcap-dev, libubertooth1 (= 2020.12.R1-0kali3), libusb-1.0-0-dev Multi-Arch: same Homepage: https://github.com/greatscottgadgets/ubertooth/ Priority: optional Section: libdevel Filename: pool/main/u/ubertooth/libubertooth-dev_2020.12.R1-0kali3_amd64.deb Size: 12912 SHA256: cb5eeb5388eb0e4b9319c83cf54cedaf532fbfec92f26f50f14272e1eb2de809 SHA1: ea898231ea74be9303e69617da78506a4e4c0e55 MD5sum: 7561c51d450e953df56e0f98786d5dcc Description: Shared library for Bluetooth experimentation - development files Project Ubertooth is an open source wireless development platform suitable for Bluetooth experimentation. Ubertooth ships with a capable BLE (Bluetooth Smart) sniffer and can sniff some data from Basic Rate (BR) Bluetooth Classic connections. . This package provides the development files for using the ubertooth library. Original-Maintainer: Ruben Undheim Package: libubertooth1 Source: ubertooth Version: 2020.12.R1-0kali3 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 88 Depends: libbtbb1 (>= 2015.10.R1+20161027git1eecca5), libc6 (>= 2.34), libusb-1.0-0 (>= 2:1.0.16) Replaces: libubertooth0 (>= 2017.03~r1+git20170301-0kali1) Multi-Arch: same Homepage: https://github.com/greatscottgadgets/ubertooth/ Priority: optional Section: libs Filename: pool/main/u/ubertooth/libubertooth1_2020.12.R1-0kali3_amd64.deb Size: 25156 SHA256: f455f9c5d2c36ba81d09b038bb771e33522f0aa7b43fa594aa27f71ec8e51995 SHA1: ac5bb8ab52ccb9f793f9afcffe942df013b356f7 MD5sum: 76f8397f10bb6436bf23ed7fa2ca7f70 Description: Shared library for Bluetooth experimentation Project Ubertooth is an open source wireless development platform suitable for Bluetooth experimentation. Ubertooth ships with a capable BLE (Bluetooth Smart) sniffer and can sniff some data from Basic Rate (BR) Bluetooth Classic connections. . This package provides the shared library needed by Ubertooth. Original-Maintainer: Ruben Undheim Package: libubertooth1-dbgsym Source: ubertooth Version: 2020.12.R1-0kali3 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 66 Depends: libubertooth1 (= 2020.12.R1-0kali3) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/u/ubertooth/libubertooth1-dbgsym_2020.12.R1-0kali3_amd64.deb Size: 48492 SHA256: 40a743aea7b230b0560b41f5ee99e173d2d9879581c16ddb1802d5de8f0fe2df SHA1: 44ac915141be8bb06f3cb83f99f7222dc0d2367b MD5sum: 91e696aee36096f7841c3fc77b3b72aa Description: debug symbols for libubertooth1 Build-Ids: 72b62a9cdd032693c2448ee29f265c71fc6f5a71 Original-Maintainer: Ruben Undheim Package: libunsafessl-dev Source: unsafeopenssl Version: 1.0.2u-0kali2 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 7630 Depends: libunsafessl1.0.2 (= 1.0.2u-0kali2), zlib1g-dev Multi-Arch: same Homepage: https://github.com/gremwell/unsafeopenssl-pkg-deb Priority: optional Section: libdevel Filename: pool/main/u/unsafeopenssl/libunsafessl-dev_1.0.2u-0kali2_amd64.deb Size: 1600748 SHA256: 29271688e32ed438c52392e3bf9c7119787a2ffcf90c4929b6cd1b5049c00194 SHA1: 5e71bf52d700990cd79820c46f4799208e14f6bf MD5sum: d699faf314a3d074f7b45dbfab0352f8 Description: Secure Sockets Layer toolkit - development files - UNSAFE VERSION This package is part of the OpenSSL project's implementation of the SSL and TLS cryptographic protocols for secure communication over the Internet. . It contains development libraries, header files, and manpages for libssl and libcrypto. Package: libunsafessl1.0.2 Source: unsafeopenssl Version: 1.0.2u-0kali2 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 11138 Depends: libc6 (>= 2.34), zlib1g (>= 1:1.1.4) Breaks: cupid-hostapd (<< 1:2.1-0.1kali8), cupid-wpasupplicant (<< 1:2.1-0.1kali8), hostapd-wpe (<< 2.10+git20220310-0kali3), qsslcaudit (<< 0.8.3-0kali2) Multi-Arch: same Homepage: https://github.com/gremwell/unsafeopenssl-pkg-deb Priority: optional Section: libs Filename: pool/main/u/unsafeopenssl/libunsafessl1.0.2_1.0.2u-0kali2_amd64.deb Size: 3491444 SHA256: 701aae8ce5c2e844c7d8a87212083f41d4f7b3dd60d9ac6c58aefc2daea5bc31 SHA1: 0ba7ae6a1bc3a24656469e95af62f1dd3c1f7b33 MD5sum: 3a4a77c4a4db3a942e4b982cbde92cb3 Description: Secure Sockets Layer toolkit - shared libraries - UNSAFE VERSION This package is part of the OpenSSL project's implementation of the SSL and TLS cryptographic protocols for secure communication over the Internet. . It provides the libssl and libcrypto shared libraries. Package: libvsapm-dev Source: libvsapm Version: 20240226-0kali2 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 1870 Depends: libvsapm1 (= 20240226-0kali2) Multi-Arch: same Homepage: https://github.com/libyal/libvsapm Priority: optional Section: libdevel Filename: pool/main/libv/libvsapm/libvsapm-dev_20240226-0kali2_amd64.deb Size: 378072 SHA256: d808ea312dea2de631a9a8742eafa47d5838711df54f0e71d7e4404a99a3f1e8 SHA1: 46204d303993171ae780599cd6e77ec7629bf598 MD5sum: d2ba71646e0e63f08e4f52a0d02cde11 Description: library to access the Apple Partition Map (APM) -- development files libvsapm is a library to access the Apple Partition Map (APM) volume system format. . This package includes the development support files. Package: libvsapm1 Source: libvsapm Version: 20240226-0kali2 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 1066 Depends: libc6 (>= 2.34) Multi-Arch: same Homepage: https://github.com/libyal/libvsapm Priority: optional Section: libs Filename: pool/main/libv/libvsapm/libvsapm1_20240226-0kali2_amd64.deb Size: 364552 SHA256: 540c10c5ec20b6faebba72b2a8de175c962553a42116f7b95d5abc18a827bb64 SHA1: 71945418e9375da3becbdd471f5e5f2cc4de5072 MD5sum: 08a51cf9950261f351f1505b9930ef1a Description: library to access the Apple Partition Map (APM) libvsapm is a library to access the Apple Partition Map (APM) volume system format. Package: libvsapm1-dbgsym Source: libvsapm Version: 20240226-0kali2 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 578 Depends: libvsapm1 (= 20240226-0kali2) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/libv/libvsapm/libvsapm1-dbgsym_20240226-0kali2_amd64.deb Size: 477840 SHA256: 308ca08c95d1a88c2cead53e973c86bb57be5746b15f644a81652848afeedb3d SHA1: c11a92294c1dc0e38a59ce0a292e1514cb76a984 MD5sum: 3da2270684a77287378f475abac9ec2d Description: debug symbols for libvsapm1 Build-Ids: b5780276a6518e95739f0ac25abe15dba72eecf4 Package: libvsgpt-dev Source: libvsgpt (20211115-0kali1) Version: 20211115-0kali1+b2 Architecture: amd64 Maintainer: Debian Security Tools Installed-Size: 1831 Depends: libvsgpt1 (= 20211115-0kali1+b2) Multi-Arch: same Homepage: https://github.com/libyal/libvsgpt Priority: optional Section: libdevel Filename: pool/main/libv/libvsgpt/libvsgpt-dev_20211115-0kali1+b2_amd64.deb Size: 382936 SHA256: 275e91ae398469fab20305c669108406cd588dddea7c02aefc33c63ad2d5f969 SHA1: f37cfeee1e471e61bc172d2dc3f29cbae5195ceb MD5sum: de3d39ede0f443bbe355099aaf2c5095 Description: library to access the GUID Partition Table volume system -- development files libvsgpt is a library to access the GUID Partition Table (GPT) volume system. . This package includes the development support files. Package: libvsgpt-utils Source: libvsgpt (20211115-0kali1) Version: 20211115-0kali1+b2 Architecture: amd64 Maintainer: Debian Security Tools Installed-Size: 58 Depends: libc6 (>= 2.34), libvsgpt1 (>= 20211115) Multi-Arch: foreign Homepage: https://github.com/libyal/libvsgpt Priority: optional Section: otherosfs Filename: pool/main/libv/libvsgpt/libvsgpt-utils_20211115-0kali1+b2_amd64.deb Size: 15400 SHA256: 1540adbe1ef1d28817a018177258222b0ef162906755cd7aa5d42ce9a244c73e SHA1: 837d3758fb79f2f812f66077ffc51b28bea26843 MD5sum: 925a3fa4746b568f894e1f4cb78b4a8b Description: library to access the GUID Partition Table (GPT) volume system -- Utilities libvsgpt is a library to access the GUID Partition Table (GPT) volume system. . This package contains tools to access data ... Package: libvsgpt-utils-dbgsym Source: libvsgpt (20211115-0kali1) Version: 20211115-0kali1+b2 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Debian Security Tools Installed-Size: 46 Depends: libvsgpt-utils (= 20211115-0kali1+b2) Priority: optional Section: debug Filename: pool/main/libv/libvsgpt/libvsgpt-utils-dbgsym_20211115-0kali1+b2_amd64.deb Size: 30660 SHA256: 8303209a9b375d08129463c66ec46c3cf8cbdfa3f2aae6904b3c4e42d882291e SHA1: c45f236622fc0967c2315ed57953ac113c071e08 MD5sum: a460d7eb688457fb61753bb5aa863eb6 Description: debug symbols for libvsgpt-utils Build-Ids: 13d847b2d32917d6a6193499a4f4026b3a051971 Package: libvsgpt1 Source: libvsgpt (20211115-0kali1) Version: 20211115-0kali1+b2 Architecture: amd64 Maintainer: Debian Security Tools Installed-Size: 1059 Depends: libc6 (>= 2.34) Multi-Arch: same Homepage: https://github.com/libyal/libvsgpt Priority: optional Section: libs Filename: pool/main/libv/libvsgpt/libvsgpt1_20211115-0kali1+b2_amd64.deb Size: 369076 SHA256: bf7b900379b49dc402abdc6819126c09b51418b5abb83780013a94c901d50864 SHA1: fa0bc41502dce7e8996f39e5a79138b87a4e070b MD5sum: b6056e1117b1b19e3a38c99ec34a5a89 Description: library to access the GUID Partition Table (GPT) volume system libvsgpt is a library to access the GUID Partition Table (GPT) volume system. . This package contains the shared library. Package: libvsgpt1-dbgsym Source: libvsgpt (20211115-0kali1) Version: 20211115-0kali1+b2 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Debian Security Tools Installed-Size: 588 Depends: libvsgpt1 (= 20211115-0kali1+b2) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/libv/libvsgpt/libvsgpt1-dbgsym_20211115-0kali1+b2_amd64.deb Size: 492584 SHA256: 9990b5d6abfd0ca52a9602efa61b901fcde80a6c66631300f74fb7bea9e84086 SHA1: 91e2bb3d82064e5322bd414f3adc2ede29a14654 MD5sum: 5b290ce3d6bcecee94be3aac00e7f643 Description: debug symbols for libvsgpt1 Build-Ids: 475db4271186f0fe45b7d8d96d27bfa04a690e84 Package: libwbclient-dev Source: samba Version: 2:4.21.0+dfsg-1kali1 Architecture: amd64 Maintainer: Debian Samba Maintainers Installed-Size: 629 Depends: libwbclient0 (= 2:4.21.0+dfsg-1kali1) Breaks: samba-dev (<< 2:4.19.6+dfsg-2~) Replaces: samba-dev (<< 2:4.19.6+dfsg-2~) Multi-Arch: same Homepage: https://www.samba.org Priority: optional Section: libdevel Filename: pool/main/s/samba/libwbclient-dev_4.21.0+dfsg-1kali1_amd64.deb Size: 109364 SHA256: 0343bfd1ebc9f40ba1c6695ea4781f6f22763e02fde69a55d56dba620fd04d06 SHA1: fddc7ebf3aa9ee25145afeb6bcfa015cd9bba399 MD5sum: 17a5d2cc8a9464951daf7d10c267d1b8 Description: Samba winbind client library - development files Samba is an implementation of the SMB/CIFS protocol for Unix systems, providing support for cross-platform file and printer sharing with Microsoft Windows, OS X, and other Unix systems. . This package provides the development files (static library and headers) required for building applications against libwbclient, a library for client applications that interact via the winbind pipe protocol with a Samba winbind server. Package: libwbclient0 Source: samba Version: 2:4.21.0+dfsg-1kali1 Architecture: amd64 Maintainer: Debian Samba Maintainers Installed-Size: 145 Depends: libbsd0 (>= 0.0), libc6 (>= 2.38) Multi-Arch: same Homepage: https://www.samba.org Priority: optional Section: libs Filename: pool/main/s/samba/libwbclient0_4.21.0+dfsg-1kali1_amd64.deb Size: 63748 SHA256: bee9c6a9190878eba5d74aac347c9d69b2ccdb3e7a08bf4c96907a772668d7b2 SHA1: e778a5408e4867059c6ab2b58056473c4c748b05 MD5sum: e6c8b2877718332733979df406123491 Description: Samba winbind client library Samba is an implementation of the SMB/CIFS protocol for Unix systems, providing support for cross-platform file and printer sharing with Microsoft Windows, OS X, and other Unix systems. . This package provides a library for client applications that interact via the winbind pipe protocol with a Samba winbind server. Package: libwbclient0-dbgsym Source: samba Version: 2:4.21.0+dfsg-1kali1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Debian Samba Maintainers Installed-Size: 109 Depends: libwbclient0 (= 2:4.21.0+dfsg-1kali1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/s/samba/libwbclient0-dbgsym_4.21.0+dfsg-1kali1_amd64.deb Size: 90484 SHA256: 00dede7121d11e1d94e6571abed4f1dc24a733c22c2c5e759176b51d6a6673c4 SHA1: 9f2c5f1668850c31994c093e67d115c70334ca4d MD5sum: 44448d8e7360c440c8d3cd47ace9c1be Description: debug symbols for libwbclient0 Build-Ids: f5be86998f95acb2761f2e1b31c213269d79378b Package: ligolo-ng Version: 0.6.2-0kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 18081 Depends: libc6 (>= 2.34) Homepage: https://github.com/nicocha30/ligolo-ng Priority: optional Section: net Filename: pool/main/l/ligolo-ng/ligolo-ng_0.6.2-0kali1_amd64.deb Size: 5024996 SHA256: 076cc0def3d2b71ad2f1958f27e00bfc975bae128b2d050bcf9c1cdc61af275e SHA1: ee8ea5a2db7b74080ba0d6b9069dcd12ddb9c0d5 MD5sum: 1ff43072de7a0da21ad73269045dfe3d Description: Advanced, yet simple, tunneling/pivoting tool that uses a TUN interface Ligolo-ng is a simple, lightweight and fast tool that allows pentesters to establish tunnels from a reverse TCP/TLS connection using a tun interface (without the need of SOCKS). Package: linux-bpf-dev Source: linux Version: 6.10.11-1kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 3386 Homepage: https://www.kernel.org/ Priority: optional Section: devel Filename: pool/main/l/linux/linux-bpf-dev_6.10.11-1kali1_amd64.deb Size: 1345164 SHA256: c668a73f77c4f187d4ac2bb881c183414a6f4d53f788fe84fce85e30c234dea2 SHA1: f58588ce6eb1b0e5db3086230a8a2a6414ce6591 MD5sum: 571e5f01642f963018b85a05c5bf4a0e Description: Headers for BPF development The vmlinux.h header is provided to allow userspace to build BPF CO-RE programs targeting the packaged kernel. Original-Maintainer: Debian Kernel Team Package: linux-compiler-gcc-13-x86 Source: linux Version: 6.5.13-1kali2 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 734 Depends: gcc-13 Multi-Arch: foreign Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-compiler-gcc-13-x86_6.5.13-1kali2_amd64.deb Size: 736892 SHA256: 678d18f734786cd45a8247dce96f354decaaa212c54914096be7edfb3cf75e0e SHA1: 7820271f76ea01d54dc2f5834517bac92a11abc9 MD5sum: fda024beba04cb69987bf5a404e30a92 Description: Compiler for Linux on x86 (meta-package) This package depends on GCC of the appropriate version and architecture for Linux on amd64, i386 and x32. Original-Maintainer: Debian Kernel Team Package: linux-config-6.10 Source: linux Version: 6.10.11-1kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 1015 Recommends: linux-source-6.10 Multi-Arch: same Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-config-6.10_6.10.11-1kali1_amd64.deb Size: 1020196 SHA256: 4bb3f0a33f4e79298221564ad854a143bfad34f5af5e431707eb39a8d31d41ae SHA1: a990d6f4a8f0e9238c15a8e41aef75a3ef2703b1 MD5sum: fc653152a9f90c30b8426fdb4c741158 Description: Debian kernel configurations for Linux 6.10 This package contains the configuration files used to build the official Debian kernel files, but without references to Debian's signing certificates. . These can be used as a basis for configuring custom kernels. Original-Maintainer: Debian Kernel Team Package: linux-config-6.5 Source: linux Version: 6.5.13-1kali2 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 817 Recommends: linux-source-6.5 Multi-Arch: same Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-config-6.5_6.5.13-1kali2_amd64.deb Size: 819272 SHA256: 3fdeed7c8fac030a241086675bdef9ce162d9962f4023c0ebbb2d59948cbdb13 SHA1: 1a13cd763b988da51c58e7ead5eed93556c288c7 MD5sum: 5b111c48acd79e9d55066a68e32cc616 Description: Debian kernel configurations for Linux 6.5 This package contains the configuration files used to build the official Debian kernel files, but without references to Debian's signing certificates. . These can be used as a basis for configuring custom kernels. Original-Maintainer: Debian Kernel Team Package: linux-config-6.6 Source: linux (6.6.15-2kali1) Version: 6.6.15-2kali1+b1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 906 Recommends: linux-source-6.6 Multi-Arch: same Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-config-6.6_6.6.15-2kali1+b1_amd64.deb Size: 909756 SHA256: 2554246a8eaff1a429614b990505d1b042be51690c5b7daa6ccdaaa6e1c358a5 SHA1: b5af4934a93cb702e44561cfca6a3a5a0f0f76a3 MD5sum: bb89b8c6751ce16e99c4551179da037b Description: Debian kernel configurations for Linux 6.6 This package contains the configuration files used to build the official Debian kernel files, but without references to Debian's signing certificates. . These can be used as a basis for configuring custom kernels. Original-Maintainer: Debian Kernel Team Package: linux-config-6.8 Source: linux Version: 6.8.11-1kali3 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 950 Recommends: linux-source-6.8 Multi-Arch: same Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-config-6.8_6.8.11-1kali3_amd64.deb Size: 954236 SHA256: 6fc4b9a464107631800fa6611db11cc0fc8e9fdfbdc132b9569db2020c1e7bc1 SHA1: 45fd674f1ab6d285242a98002334aba5d1c6bcdf MD5sum: ff5d938335bdcdd3e9f9bcb40b262029 Description: Debian kernel configurations for Linux 6.8 This package contains the configuration files used to build the official Debian kernel files, but without references to Debian's signing certificates. . These can be used as a basis for configuring custom kernels. Original-Maintainer: Debian Kernel Team Package: linux-config-6.9 Source: linux Version: 6.9.11-1kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 978 Recommends: linux-source-6.9 Multi-Arch: same Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-config-6.9_6.9.11-1kali1_amd64.deb Size: 983872 SHA256: 2156f111900f9aa6f3d6257d3cc15ba1852f4c6dd68ff617b1f2c4c7b4dcfaa8 SHA1: aaa58daa0f55247cbe559f5792ae4ff27dc6bd17 MD5sum: 0278f1543c3531d1f3e1d65c595d7fe3 Description: Debian kernel configurations for Linux 6.9 This package contains the configuration files used to build the official Debian kernel files, but without references to Debian's signing certificates. . These can be used as a basis for configuring custom kernels. Original-Maintainer: Debian Kernel Team Package: linux-cpupower Source: linux Version: 6.10.11-1kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 1272 Depends: libc6 (>= 2.38), libcap2 (>= 1:2.10), libcpupower1 (>= 6.6~rc1-1~exp1), libpci3 (>= 1:3.8.0) Homepage: https://www.kernel.org/ Priority: optional Section: admin Filename: pool/main/l/linux/linux-cpupower_6.10.11-1kali1_amd64.deb Size: 1006248 SHA256: d681dcb6941268806bc58e2004e81dc2058b3981efff9325981a856415a09d64 SHA1: 3b90e6c8a70ff54ee56d90b61e8c7f31fbcfff5b MD5sum: 6711a6370ef6dba58ac130fbfc03cf40 Description: CPU power management tools for Linux The cpupower command allows inspection and control of cpufreq and cpuidle tunables for hardware that supports these features. It replaces "cpufreq-info" and "cpufreq-set" in cpufrequtils. . The turbostat command reports topology, frequency, idle power-state statistics, temperature and power consumption information as provided by the CPU. . The x86_energy_perf_policy command sets a general policy on some Intel CPU models for the relative importance of performance versus energy savings. Original-Maintainer: Debian Kernel Team Package: linux-cpupower-dbgsym Source: linux Version: 6.10.11-1kali1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 298 Depends: linux-cpupower (= 6.10.11-1kali1) Priority: optional Section: debug Filename: pool/main/l/linux/linux-cpupower-dbgsym_6.10.11-1kali1_amd64.deb Size: 248128 SHA256: 31d419508e13546f23f695b96d306a4f470d451eaf57ed8d8a5a3b0e82dcf7d1 SHA1: 0834e0d06ef8fe1fcbc26e1cacce225df6d133cf MD5sum: 7062d7843df5d961e4095f63b9fe437a Description: debug symbols for linux-cpupower Build-Ids: 250b946371383ba2cd40fc627937df5ec5452b40 4ef54849aa5b832668d6aaea902ee9d308847103 abf8380c29b150430b0d5eee2de147b2fb44db7a Original-Maintainer: Debian Kernel Team Package: linux-doc Source: linux Version: 6.10.11-1kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 10 Depends: linux-doc-6.10 (= 6.10.11-1kali1) Homepage: https://www.kernel.org/ Priority: optional Section: doc Filename: pool/main/l/linux/linux-doc_6.10.11-1kali1_all.deb Size: 1128 SHA256: 8b4ac90e4d63f31f545a3d81e5794024558eaa85aef4c043440230c787052478 SHA1: 24919c14475986a038697a20f6a29f71b1d05be3 MD5sum: 20dcf6a1d46695f2a2690ee27fc374ae Description: Linux kernel specific documentation (meta-package) This package depends on the package containing the documentation for the latest Linux kernel. Original-Maintainer: Debian Kernel Team Package: linux-doc-6.10 Source: linux Version: 6.10.11-1kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 194411 Multi-Arch: foreign Homepage: https://www.kernel.org/ Priority: optional Section: doc Filename: pool/main/l/linux/linux-doc-6.10_6.10.11-1kali1_all.deb Size: 38265200 SHA256: 00519f3c6f5cb09878490192cef7173241d78136af38adbae13f64fdd4d96e18 SHA1: db4014dacebc3d72618c66d30b7c076528a18fa1 MD5sum: fbe00aea5cf6e15f9196b404a4aa3d92 Description: Linux kernel specific documentation for version 6.10 This package provides the various README files and HTML documentation for the Linux kernel version 6.10. Plenty of information, including the descriptions of various kernel subsystems, filesystems, driver-specific notes and the like. An index to the documentation is installed as /usr/share/doc/linux-doc-6.10/html/index.html. Original-Maintainer: Debian Kernel Team Package: linux-doc-6.5 Source: linux Version: 6.5.13-1kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 184560 Multi-Arch: foreign Homepage: https://www.kernel.org/ Priority: optional Section: doc Filename: pool/main/l/linux/linux-doc-6.5_6.5.13-1kali2_all.deb Size: 35711808 SHA256: 67e73540334a10ad5b53ea9775487c90343920728bdd085039e78a10f5f71c6f SHA1: cdb23c55c6e8dde5e5455b3d86d4777d6131b36a MD5sum: 66669afa5340af8a9f30ef0022646fdb Description: Linux kernel specific documentation for version 6.5 This package provides the various README files and HTML documentation for the Linux kernel version 6.5. Plenty of information, including the descriptions of various kernel subsystems, filesystems, driver-specific notes and the like. An index to the documentation is installed as /usr/share/doc/linux-doc-6.5/html/index.html. Original-Maintainer: Debian Kernel Team Package: linux-doc-6.6 Source: linux Version: 6.6.15-2kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 184525 Multi-Arch: foreign Homepage: https://www.kernel.org/ Priority: optional Section: doc Filename: pool/main/l/linux/linux-doc-6.6_6.6.15-2kali1_all.deb Size: 36023448 SHA256: e17ab783ba23cc839ffba56b01bafbe165992a8120b4229b9ea47b0ca04ec76c SHA1: 6542169b9bef439633fdb5b76a1e2df77cb56f94 MD5sum: 7c459a2203328c2d585d87d25a4b0e39 Description: Linux kernel specific documentation for version 6.6 This package provides the various README files and HTML documentation for the Linux kernel version 6.6. Plenty of information, including the descriptions of various kernel subsystems, filesystems, driver-specific notes and the like. An index to the documentation is installed as /usr/share/doc/linux-doc-6.6/html/index.html. Original-Maintainer: Debian Kernel Team Package: linux-doc-6.8 Source: linux Version: 6.8.11-1kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 193504 Multi-Arch: foreign Homepage: https://www.kernel.org/ Priority: optional Section: doc Filename: pool/main/l/linux/linux-doc-6.8_6.8.11-1kali3_all.deb Size: 37267376 SHA256: 433ef670f27737593979a52df410b229e5165c783225e8b6083f7b1fc081cc4a SHA1: 0e28c0d0b095dd0bc1e55d72f1d491c06c55315c MD5sum: 6ed4927cd7c96a4efb4502f7fd70db79 Description: Linux kernel specific documentation for version 6.8 This package provides the various README files and HTML documentation for the Linux kernel version 6.8. Plenty of information, including the descriptions of various kernel subsystems, filesystems, driver-specific notes and the like. An index to the documentation is installed as /usr/share/doc/linux-doc-6.8/html/index.html. Original-Maintainer: Debian Kernel Team Package: linux-doc-6.9 Source: linux Version: 6.9.11-1kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 192433 Multi-Arch: foreign Homepage: https://www.kernel.org/ Priority: optional Section: doc Filename: pool/main/l/linux/linux-doc-6.9_6.9.11-1kali1_all.deb Size: 37845888 SHA256: 39d4526e207ea525f3e2188a68c870030266e2b64447a6d6e325ded7f94a1e82 SHA1: 82c561ffa35cc2f478c1a892fcbdecb892eb8b55 MD5sum: ffd13950743a62eb4543cf62a06215da Description: Linux kernel specific documentation for version 6.9 This package provides the various README files and HTML documentation for the Linux kernel version 6.9. Plenty of information, including the descriptions of various kernel subsystems, filesystems, driver-specific notes and the like. An index to the documentation is installed as /usr/share/doc/linux-doc-6.9/html/index.html. Original-Maintainer: Debian Kernel Team Package: linux-exploit-suggester Version: 1.1-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 99 Depends: less Homepage: https://github.com/mzet-/linux-exploit-suggester Priority: optional Section: utils Filename: pool/main/l/linux-exploit-suggester/linux-exploit-suggester_1.1-0kali2_all.deb Size: 24684 SHA256: 774cc61edf0d818156de4f3178f8c4ec4d1ceaae9d09dad04b2718684ed01b7c SHA1: cc83a56dcb5cdfc73885811e2b8106b85ce67302 MD5sum: ac600dc4845059d46b93621483c54924 Description: LES: Linux privilege escalation auditing tool This package contains a Linux privilege escalation auditing tool. It's designed to assist in detecting security deficiencies for given Linux kernel/Linux-based machine. It provides following functionality: - Assessing kernel exposure on publicly known exploits Tool assesses (using heuristics methods discussed in details here) exposure of the given kernel on every publicly known Linux kernel exploit. For each exploit, exposure is calculated - Verifying state of kernel hardening security measures LES can check for most of security settings available by your Linux kernel. It verifies not only the kernel compile-time configurations (CONFIGs) but also verifies run-time settings (sysctl) giving more complete picture of security posture for running kernel. This functionality is modern continuation of --kernel switch from checksec.sh tool by Tobias Klein. Package: linux-headers-6.10.11-amd64 Source: linux Version: 6.10.11-1kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 3934 Depends: linux-headers-6.10.11-common (= 6.10.11-1kali1), linux-image-6.10.11-amd64 (= 6.10.11-1kali1) | linux-image-6.10.11-amd64-unsigned (= 6.10.11-1kali1), linux-kbuild-6.10.11, gcc-13 Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-headers-6.10.11-amd64_6.10.11-1kali1_amd64.deb Size: 1442780 SHA256: 8748cfdab570ff3c7632bb5fecd23bbee7217229b672e211cefe104ae66286ba SHA1: d7ffc9c76042a0cd621ee8c90aaf48433a510b77 MD5sum: 0ed77909a192143453de26f6ead78fd6 Description: Header files for Linux 6.10.11-amd64 This package provides the architecture-specific kernel header files for Linux kernel 6.10.11-amd64, generally used for building out-of-tree kernel modules. These files are going to be installed into /usr/src/linux-headers-6.10.11-amd64, and can be used for building modules that load into the kernel provided by the linux-image-6.10.11-amd64 package. Original-Maintainer: Debian Kernel Team Package: linux-headers-6.10.11-cloud-amd64 Source: linux Version: 6.10.11-1kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 2434 Depends: linux-headers-6.10.11-common (= 6.10.11-1kali1), linux-image-6.10.11-cloud-amd64 (= 6.10.11-1kali1) | linux-image-6.10.11-cloud-amd64-unsigned (= 6.10.11-1kali1), linux-kbuild-6.10.11, gcc-13 Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-headers-6.10.11-cloud-amd64_6.10.11-1kali1_amd64.deb Size: 1174752 SHA256: 4fe988f1e1847cf642f1de82aa7a0c5e88f9a1eb0d4367426a334f67ab277480 SHA1: 81d31ba186eb959e7ea65251322c5fdc334c5bdf MD5sum: 5ff136a1e9d780f3c70550750a164fcf Description: Header files for Linux 6.10.11-cloud-amd64 This package provides the architecture-specific kernel header files for Linux kernel 6.10.11-cloud-amd64, generally used for building out-of-tree kernel modules. These files are going to be installed into /usr/src/linux-headers-6.10.11-cloud-amd64, and can be used for building modules that load into the kernel provided by the linux-image-6.10.11-cloud-amd64 package. Original-Maintainer: Debian Kernel Team Package: linux-headers-6.10.11-common Source: linux Version: 6.10.11-1kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 59939 Multi-Arch: foreign Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-headers-6.10.11-common_6.10.11-1kali1_all.deb Size: 10565708 SHA256: 6f2e1bf782fbe711b9d99f691406c1d0d6f3b1b824741a3f8d4e0f1a6175b74f SHA1: fbefc6c29be4758c0284a6e49c7d6a17e60d5340 MD5sum: 55915a97529ffe3727f3845e79f20c88 Description: Common header files for Linux 6.10.11 This package provides the common kernel header files for Linux kernel version 6.10.11, generally used for building out-of-tree kernel modules. These files are going to be installed into /usr/src/linux-headers-6.10.11-common. . To obtain a complete set of headers you also need to install the linux-headers-6.10.11-(flavour) package, matching the flavour of the kernel you intend the build for. Original-Maintainer: Debian Kernel Team Package: linux-headers-6.10.11-common-rt Source: linux Version: 6.10.11-1kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 48768 Multi-Arch: foreign Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-headers-6.10.11-common-rt_6.10.11-1kali1_all.deb Size: 8928984 SHA256: 2b930e3f5cc93751512cf8aa1da0d0a1ec131d3358f0e2611ce201b066a5bb33 SHA1: be9ae861c8ce247c312e09d22cb19fd98a1591c1 MD5sum: c6fc2fd856620751498dcc8ce2d55aa8 Description: Common header files for Linux 6.10.11-rt This package provides the common kernel header files for Linux kernel version 6.10.11 with the PREEMPT_RT featureset, generally used for building out-of-tree kernel modules. These files are going to be installed into /usr/src/linux-headers-6.10.11-common-rt. . To obtain a complete set of headers you also need to install the linux-headers-6.10.11-(flavour) package, matching the flavour of the kernel you intend the build for. Original-Maintainer: Debian Kernel Team Package: linux-headers-6.10.11-rt-amd64 Source: linux Version: 6.10.11-1kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 3933 Depends: linux-headers-6.10.11-common-rt (= 6.10.11-1kali1), linux-image-6.10.11-rt-amd64 (= 6.10.11-1kali1) | linux-image-6.10.11-rt-amd64-unsigned (= 6.10.11-1kali1), linux-kbuild-6.10.11, gcc-13 Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-headers-6.10.11-rt-amd64_6.10.11-1kali1_amd64.deb Size: 1442560 SHA256: 3ba8fac999a1ca9779bda9a3273bdc73955bae85108465e17cb694b7221115a2 SHA1: adb29e9df5637d527d6d04605bf019d8d4b00bc4 MD5sum: b1acf1ee003688e3e1c94f81f581b633 Description: Header files for Linux 6.10.11-rt-amd64 This package provides the architecture-specific kernel header files for Linux kernel 6.10.11-rt-amd64, generally used for building out-of-tree kernel modules. These files are going to be installed into /usr/src/linux-headers-6.10.11-rt-amd64, and can be used for building modules that load into the kernel provided by the linux-image-6.10.11-rt-amd64 package. Original-Maintainer: Debian Kernel Team Package: linux-headers-6.10.3-amd64 Source: linux Version: 6.10.3-1kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 3902 Depends: linux-headers-6.10.3-common (= 6.10.3-1kali1), linux-image-6.10.3-amd64 (= 6.10.3-1kali1) | linux-image-6.10.3-amd64-unsigned (= 6.10.3-1kali1), linux-kbuild-6.10.3, gcc-13 Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-headers-6.10.3-amd64_6.10.3-1kali1_amd64.deb Size: 1410760 SHA256: e2084f6b9bd209757b6185e257af684534ff50996daa9b64a138e799072a6616 SHA1: c78b711d126f5b09737554c91418eaf76dd4a2cc MD5sum: 321fd644bcf2871282ed19561d421852 Description: Header files for Linux 6.10.3-amd64 This package provides the architecture-specific kernel header files for Linux kernel 6.10.3-amd64, generally used for building out-of-tree kernel modules. These files are going to be installed into /usr/src/linux-headers-6.10.3-amd64, and can be used for building modules that load into the kernel provided by the linux-image-6.10.3-amd64 package. Package: linux-headers-6.10.3-cloud-amd64 Source: linux Version: 6.10.3-1kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 2402 Depends: linux-headers-6.10.3-common (= 6.10.3-1kali1), linux-image-6.10.3-cloud-amd64 (= 6.10.3-1kali1) | linux-image-6.10.3-cloud-amd64-unsigned (= 6.10.3-1kali1), linux-kbuild-6.10.3, gcc-13 Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-headers-6.10.3-cloud-amd64_6.10.3-1kali1_amd64.deb Size: 1143028 SHA256: 107890b0ed0e0e194b3fcf09be93d3ec2fbad671cc7fe2d4b64ca7db932f152d SHA1: cb135b68ee64ee78e74ad91090f86c98e44583ee MD5sum: 2ccc9c7703b2eac2c9d6151e78a4d980 Description: Header files for Linux 6.10.3-cloud-amd64 This package provides the architecture-specific kernel header files for Linux kernel 6.10.3-cloud-amd64, generally used for building out-of-tree kernel modules. These files are going to be installed into /usr/src/linux-headers-6.10.3-cloud-amd64, and can be used for building modules that load into the kernel provided by the linux-image-6.10.3-cloud-amd64 package. Package: linux-headers-6.10.3-common Source: linux Version: 6.10.3-1kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 59902 Multi-Arch: foreign Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-headers-6.10.3-common_6.10.3-1kali1_all.deb Size: 10532424 SHA256: e12fc6b995f96e9de73892f0edecd2f56f28871db358edf800cbc8201ab1d297 SHA1: f6ac8da8d1953e9e3b007cb3b73328b6d0eb670f MD5sum: ee4a139604c220685368fb4ca9cade10 Description: Common header files for Linux 6.10.3 This package provides the common kernel header files for Linux kernel version 6.10.3, generally used for building out-of-tree kernel modules. These files are going to be installed into /usr/src/linux-headers-6.10.3-common. . To obtain a complete set of headers you also need to install the linux-headers-6.10.3-(flavour) package, matching the flavour of the kernel you intend the build for. Package: linux-headers-6.10.3-common-rt Source: linux Version: 6.10.3-1kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 48733 Multi-Arch: foreign Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-headers-6.10.3-common-rt_6.10.3-1kali1_all.deb Size: 8896164 SHA256: 282fea467b1ff9b315a93c0ce7303e601c322d40abf7bab6681a1e348245754f SHA1: 78e537935366985fe6eb8a97f2c925b67b7a5880 MD5sum: fedf3ff0bcacf64b6b32a668f0722464 Description: Common header files for Linux 6.10.3-rt This package provides the common kernel header files for Linux kernel version 6.10.3 with the PREEMPT_RT featureset, generally used for building out-of-tree kernel modules. These files are going to be installed into /usr/src/linux-headers-6.10.3-common-rt. . To obtain a complete set of headers you also need to install the linux-headers-6.10.3-(flavour) package, matching the flavour of the kernel you intend the build for. Package: linux-headers-6.10.3-rt-amd64 Source: linux Version: 6.10.3-1kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 3900 Depends: linux-headers-6.10.3-common-rt (= 6.10.3-1kali1), linux-image-6.10.3-rt-amd64 (= 6.10.3-1kali1) | linux-image-6.10.3-rt-amd64-unsigned (= 6.10.3-1kali1), linux-kbuild-6.10.3, gcc-13 Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-headers-6.10.3-rt-amd64_6.10.3-1kali1_amd64.deb Size: 1410188 SHA256: cea31746a0fa353b7b942f92fd1322be4b4df04fc06c9a6ed21da717316fb817 SHA1: e78c25bb506bd2824a2d5ff78585f199e7ef450f MD5sum: 7f414ff9efbd0726795a155a6fc278e3 Description: Header files for Linux 6.10.3-rt-amd64 This package provides the architecture-specific kernel header files for Linux kernel 6.10.3-rt-amd64, generally used for building out-of-tree kernel modules. These files are going to be installed into /usr/src/linux-headers-6.10.3-rt-amd64, and can be used for building modules that load into the kernel provided by the linux-image-6.10.3-rt-amd64 package. Package: linux-headers-6.10.6-amd64 Source: linux Version: 6.10.6-1kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 3911 Depends: linux-headers-6.10.6-common (= 6.10.6-1kali1), linux-image-6.10.6-amd64 (= 6.10.6-1kali1) | linux-image-6.10.6-amd64-unsigned (= 6.10.6-1kali1), linux-kbuild-6.10.6, gcc-13 Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-headers-6.10.6-amd64_6.10.6-1kali1_amd64.deb Size: 1419028 SHA256: 3367244b54ba939e00fd4e777ba8a62582890bba3d4503276e9538b43dfd9796 SHA1: 4983375100ccd2670e768007997f67d694b5f64e MD5sum: 8ad4dc3de6ff2ea3f4ea95f7dc062a0c Description: Header files for Linux 6.10.6-amd64 This package provides the architecture-specific kernel header files for Linux kernel 6.10.6-amd64, generally used for building out-of-tree kernel modules. These files are going to be installed into /usr/src/linux-headers-6.10.6-amd64, and can be used for building modules that load into the kernel provided by the linux-image-6.10.6-amd64 package. Original-Maintainer: Debian Kernel Team Package: linux-headers-6.10.6-cloud-amd64 Source: linux Version: 6.10.6-1kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 2411 Depends: linux-headers-6.10.6-common (= 6.10.6-1kali1), linux-image-6.10.6-cloud-amd64 (= 6.10.6-1kali1) | linux-image-6.10.6-cloud-amd64-unsigned (= 6.10.6-1kali1), linux-kbuild-6.10.6, gcc-13 Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-headers-6.10.6-cloud-amd64_6.10.6-1kali1_amd64.deb Size: 1151616 SHA256: c6354d584a167e3768007cd52fb9da499431f417683a6686790102ca9cb6ca57 SHA1: 07e346f8d6e2fecc7e7290aaef6c25f31541facc MD5sum: 165ba4e51f8a15149d9a3a75d0eb0661 Description: Header files for Linux 6.10.6-cloud-amd64 This package provides the architecture-specific kernel header files for Linux kernel 6.10.6-cloud-amd64, generally used for building out-of-tree kernel modules. These files are going to be installed into /usr/src/linux-headers-6.10.6-cloud-amd64, and can be used for building modules that load into the kernel provided by the linux-image-6.10.6-cloud-amd64 package. Original-Maintainer: Debian Kernel Team Package: linux-headers-6.10.6-common Source: linux Version: 6.10.6-1kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 59913 Multi-Arch: foreign Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-headers-6.10.6-common_6.10.6-1kali1_all.deb Size: 10541252 SHA256: bd5cf3aa6320d6d0b3a30b174b18e6c81d9b4f4abafb469201f4b176a43fac67 SHA1: 5f4425f7ebec0ca42afd7fe3e63cb410d6d11f60 MD5sum: b30e792be2bb69925657ac3334979326 Description: Common header files for Linux 6.10.6 This package provides the common kernel header files for Linux kernel version 6.10.6, generally used for building out-of-tree kernel modules. These files are going to be installed into /usr/src/linux-headers-6.10.6-common. . To obtain a complete set of headers you also need to install the linux-headers-6.10.6-(flavour) package, matching the flavour of the kernel you intend the build for. Original-Maintainer: Debian Kernel Team Package: linux-headers-6.10.6-common-rt Source: linux Version: 6.10.6-1kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 48744 Multi-Arch: foreign Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-headers-6.10.6-common-rt_6.10.6-1kali1_all.deb Size: 8904380 SHA256: bd560c08839b187e039e0d912af48574f5362e39abbc1db7c9e1acb9b51f49cc SHA1: 2290343e7550910dff400706f932f522d79c83f2 MD5sum: 71720a671607406a38b06053a717def0 Description: Common header files for Linux 6.10.6-rt This package provides the common kernel header files for Linux kernel version 6.10.6 with the PREEMPT_RT featureset, generally used for building out-of-tree kernel modules. These files are going to be installed into /usr/src/linux-headers-6.10.6-common-rt. . To obtain a complete set of headers you also need to install the linux-headers-6.10.6-(flavour) package, matching the flavour of the kernel you intend the build for. Original-Maintainer: Debian Kernel Team Package: linux-headers-6.10.6-rt-amd64 Source: linux Version: 6.10.6-1kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 3909 Depends: linux-headers-6.10.6-common-rt (= 6.10.6-1kali1), linux-image-6.10.6-rt-amd64 (= 6.10.6-1kali1) | linux-image-6.10.6-rt-amd64-unsigned (= 6.10.6-1kali1), linux-kbuild-6.10.6, gcc-13 Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-headers-6.10.6-rt-amd64_6.10.6-1kali1_amd64.deb Size: 1418968 SHA256: 73c1a76119575948725a3eb818bf28818b7a621854b13bfa0390635fb02c511e SHA1: 58632ba36bfdeee4b6bf7c2a88c85279c1910213 MD5sum: bf63e58ef1bd5b96b8dc81f34c3b78e4 Description: Header files for Linux 6.10.6-rt-amd64 This package provides the architecture-specific kernel header files for Linux kernel 6.10.6-rt-amd64, generally used for building out-of-tree kernel modules. These files are going to be installed into /usr/src/linux-headers-6.10.6-rt-amd64, and can be used for building modules that load into the kernel provided by the linux-image-6.10.6-rt-amd64 package. Original-Maintainer: Debian Kernel Team Package: linux-headers-6.10.7-amd64 Source: linux Version: 6.10.7-1kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 3917 Depends: linux-headers-6.10.7-common (= 6.10.7-1kali1), linux-image-6.10.7-amd64 (= 6.10.7-1kali1) | linux-image-6.10.7-amd64-unsigned (= 6.10.7-1kali1), linux-kbuild-6.10.7, gcc-13 Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-headers-6.10.7-amd64_6.10.7-1kali1_amd64.deb Size: 1424692 SHA256: 766a9777023a7c0cac3493ad3fb61d3547be23566a18b5109d7392d64d63d26b SHA1: d109c2f8b2187e39c956df673981eafa73662d97 MD5sum: d6f52164fc2db2bcce36eacecf4b3eb7 Description: Header files for Linux 6.10.7-amd64 This package provides the architecture-specific kernel header files for Linux kernel 6.10.7-amd64, generally used for building out-of-tree kernel modules. These files are going to be installed into /usr/src/linux-headers-6.10.7-amd64, and can be used for building modules that load into the kernel provided by the linux-image-6.10.7-amd64 package. Original-Maintainer: Debian Kernel Team Package: linux-headers-6.10.7-cloud-amd64 Source: linux Version: 6.10.7-1kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 2417 Depends: linux-headers-6.10.7-common (= 6.10.7-1kali1), linux-image-6.10.7-cloud-amd64 (= 6.10.7-1kali1) | linux-image-6.10.7-cloud-amd64-unsigned (= 6.10.7-1kali1), linux-kbuild-6.10.7, gcc-13 Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-headers-6.10.7-cloud-amd64_6.10.7-1kali1_amd64.deb Size: 1157340 SHA256: eaee506b0c97f57ae445e7649828e7e67e043b983b2197969f6d6ac6a00c415d SHA1: 457ef55c3cec2e5f7997dfff9e56b733d190d5f8 MD5sum: 45076bb983392fe1f7e03029ba241344 Description: Header files for Linux 6.10.7-cloud-amd64 This package provides the architecture-specific kernel header files for Linux kernel 6.10.7-cloud-amd64, generally used for building out-of-tree kernel modules. These files are going to be installed into /usr/src/linux-headers-6.10.7-cloud-amd64, and can be used for building modules that load into the kernel provided by the linux-image-6.10.7-cloud-amd64 package. Original-Maintainer: Debian Kernel Team Package: linux-headers-6.10.7-common Source: linux Version: 6.10.7-1kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 59922 Multi-Arch: foreign Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-headers-6.10.7-common_6.10.7-1kali1_all.deb Size: 10547752 SHA256: b17f74672bee8ce5a28a087c4fe5ae78c84b22945f66382ddb20eeb5ca6bd7e6 SHA1: 5a6c438daf854fbf28a252c60af45fcd6bd66ca0 MD5sum: ce7f672b8e2584cb409a01416246b7b8 Description: Common header files for Linux 6.10.7 This package provides the common kernel header files for Linux kernel version 6.10.7, generally used for building out-of-tree kernel modules. These files are going to be installed into /usr/src/linux-headers-6.10.7-common. . To obtain a complete set of headers you also need to install the linux-headers-6.10.7-(flavour) package, matching the flavour of the kernel you intend the build for. Original-Maintainer: Debian Kernel Team Package: linux-headers-6.10.7-common-rt Source: linux Version: 6.10.7-1kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 48752 Multi-Arch: foreign Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-headers-6.10.7-common-rt_6.10.7-1kali1_all.deb Size: 8911188 SHA256: c6d7a7c8a317bca2b282a99f68e2eb6cdcd31f4e9602e32bc788b9e623511b3d SHA1: af434c1c768a78f0eaecc8ff08355569c99d7e9c MD5sum: 052535b4828dd47fbd76cfd458da8cc7 Description: Common header files for Linux 6.10.7-rt This package provides the common kernel header files for Linux kernel version 6.10.7 with the PREEMPT_RT featureset, generally used for building out-of-tree kernel modules. These files are going to be installed into /usr/src/linux-headers-6.10.7-common-rt. . To obtain a complete set of headers you also need to install the linux-headers-6.10.7-(flavour) package, matching the flavour of the kernel you intend the build for. Original-Maintainer: Debian Kernel Team Package: linux-headers-6.10.7-rt-amd64 Source: linux Version: 6.10.7-1kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 3915 Depends: linux-headers-6.10.7-common-rt (= 6.10.7-1kali1), linux-image-6.10.7-rt-amd64 (= 6.10.7-1kali1) | linux-image-6.10.7-rt-amd64-unsigned (= 6.10.7-1kali1), linux-kbuild-6.10.7, gcc-13 Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-headers-6.10.7-rt-amd64_6.10.7-1kali1_amd64.deb Size: 1424944 SHA256: f43dddbf82e7863d0089c42d8835faa8d4ef692f01f8d7fa046190f87e7f7b0c SHA1: 3e3ac5cd6b301f9674fb8e5ce44bda474a154888 MD5sum: 5155e9c0cc166514414ae3e91c9a8d7f Description: Header files for Linux 6.10.7-rt-amd64 This package provides the architecture-specific kernel header files for Linux kernel 6.10.7-rt-amd64, generally used for building out-of-tree kernel modules. These files are going to be installed into /usr/src/linux-headers-6.10.7-rt-amd64, and can be used for building modules that load into the kernel provided by the linux-image-6.10.7-rt-amd64 package. Original-Maintainer: Debian Kernel Team Package: linux-headers-6.10.9-amd64 Source: linux Version: 6.10.9-1kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 3923 Depends: linux-headers-6.10.9-common (= 6.10.9-1kali1), linux-image-6.10.9-amd64 (= 6.10.9-1kali1) | linux-image-6.10.9-amd64-unsigned (= 6.10.9-1kali1), linux-kbuild-6.10.9, gcc-13 Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-headers-6.10.9-amd64_6.10.9-1kali1_amd64.deb Size: 1431576 SHA256: b7253cb103b6924ec78e3365c409aeafdd37bcc34679a963de76b6ceb66f9a83 SHA1: 180fd8c30b63a4508072e404c0219d0423ad2392 MD5sum: e72c6b121c60493a124ae3e01be17e63 Description: Header files for Linux 6.10.9-amd64 This package provides the architecture-specific kernel header files for Linux kernel 6.10.9-amd64, generally used for building out-of-tree kernel modules. These files are going to be installed into /usr/src/linux-headers-6.10.9-amd64, and can be used for building modules that load into the kernel provided by the linux-image-6.10.9-amd64 package. Original-Maintainer: Debian Kernel Team Package: linux-headers-6.10.9-cloud-amd64 Source: linux Version: 6.10.9-1kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 2424 Depends: linux-headers-6.10.9-common (= 6.10.9-1kali1), linux-image-6.10.9-cloud-amd64 (= 6.10.9-1kali1) | linux-image-6.10.9-cloud-amd64-unsigned (= 6.10.9-1kali1), linux-kbuild-6.10.9, gcc-13 Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-headers-6.10.9-cloud-amd64_6.10.9-1kali1_amd64.deb Size: 1164240 SHA256: 977f25a9aafbcf9c5b6385b85af6c027bf2a5a01b5f3d737da19456e3cffdb93 SHA1: 137728aaf67fcf8845b5b993702138790636421f MD5sum: 86c2042ebdd715ff97b142bfe1593ea7 Description: Header files for Linux 6.10.9-cloud-amd64 This package provides the architecture-specific kernel header files for Linux kernel 6.10.9-cloud-amd64, generally used for building out-of-tree kernel modules. These files are going to be installed into /usr/src/linux-headers-6.10.9-cloud-amd64, and can be used for building modules that load into the kernel provided by the linux-image-6.10.9-cloud-amd64 package. Original-Maintainer: Debian Kernel Team Package: linux-headers-6.10.9-common Source: linux Version: 6.10.9-1kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 59926 Multi-Arch: foreign Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-headers-6.10.9-common_6.10.9-1kali1_all.deb Size: 10554628 SHA256: 03549a89cd78411d3754f82b949a5bdb04b5351e92289d03effdb213dc32b78f SHA1: 42217768b264cbcbfdc5ad90a42a664b52ded327 MD5sum: 77fb7bb1a50af5f3718f3aaa1733cc2b Description: Common header files for Linux 6.10.9 This package provides the common kernel header files for Linux kernel version 6.10.9, generally used for building out-of-tree kernel modules. These files are going to be installed into /usr/src/linux-headers-6.10.9-common. . To obtain a complete set of headers you also need to install the linux-headers-6.10.9-(flavour) package, matching the flavour of the kernel you intend the build for. Original-Maintainer: Debian Kernel Team Package: linux-headers-6.10.9-common-rt Source: linux Version: 6.10.9-1kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 48757 Multi-Arch: foreign Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-headers-6.10.9-common-rt_6.10.9-1kali1_all.deb Size: 8917800 SHA256: a9f232c58453062f7abc945d175dafc82492c72844b949a157798cb467bcf66c SHA1: 35c95d590867fd762df5d5d9eba0b7a02782128a MD5sum: 468a3da39d3d6cbe37d71d5d2b69d1da Description: Common header files for Linux 6.10.9-rt This package provides the common kernel header files for Linux kernel version 6.10.9 with the PREEMPT_RT featureset, generally used for building out-of-tree kernel modules. These files are going to be installed into /usr/src/linux-headers-6.10.9-common-rt. . To obtain a complete set of headers you also need to install the linux-headers-6.10.9-(flavour) package, matching the flavour of the kernel you intend the build for. Original-Maintainer: Debian Kernel Team Package: linux-headers-6.10.9-rt-amd64 Source: linux Version: 6.10.9-1kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 3923 Depends: linux-headers-6.10.9-common-rt (= 6.10.9-1kali1), linux-image-6.10.9-rt-amd64 (= 6.10.9-1kali1) | linux-image-6.10.9-rt-amd64-unsigned (= 6.10.9-1kali1), linux-kbuild-6.10.9, gcc-13 Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-headers-6.10.9-rt-amd64_6.10.9-1kali1_amd64.deb Size: 1431816 SHA256: e3fa58662c909a3a049c6dfddd68091c769fd91097c7d4ccc02e60e87eac3a66 SHA1: 6049ede902a98193aaa7bcbb531d2709558bae04 MD5sum: 70f4b85c1e5c588414c8ce81daa3f120 Description: Header files for Linux 6.10.9-rt-amd64 This package provides the architecture-specific kernel header files for Linux kernel 6.10.9-rt-amd64, generally used for building out-of-tree kernel modules. These files are going to be installed into /usr/src/linux-headers-6.10.9-rt-amd64, and can be used for building modules that load into the kernel provided by the linux-image-6.10.9-rt-amd64 package. Original-Maintainer: Debian Kernel Team Package: linux-headers-6.5.0-kali5-amd64 Source: linux Version: 6.5.10-1kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 3629 Depends: linux-headers-6.5.0-kali5-common (= 6.5.10-1kali1), linux-kbuild-6.5.0-kali5, linux-compiler-gcc-13-x86 Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-headers-6.5.0-kali5-amd64_6.5.10-1kali1_amd64.deb Size: 1256892 SHA256: 0f28433706450113ed23b7d4b59e5b922e105b58b0601c4c012930cf93a2b802 SHA1: 5e280ca4f4d357c92e8cb6ff164f436888f4b6db MD5sum: 31491c576e0bcaef2de9c2e18a905641 Description: Header files for Linux 6.5.0-kali5-amd64 This package provides the architecture-specific kernel header files for Linux kernel 6.5.0-kali5-amd64, generally used for building out-of-tree kernel modules. These files are going to be installed into /usr/src/linux-headers-6.5.0-kali5-amd64, and can be used for building modules that load into the kernel provided by the linux-image-6.5.0-kali5-amd64 package. Original-Maintainer: Debian Kernel Team Package: linux-headers-6.5.0-kali5-cloud-amd64 Source: linux Version: 6.5.10-1kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 2231 Depends: linux-headers-6.5.0-kali5-common (= 6.5.10-1kali1), linux-kbuild-6.5.0-kali5, linux-compiler-gcc-13-x86 Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-headers-6.5.0-kali5-cloud-amd64_6.5.10-1kali1_amd64.deb Size: 1003468 SHA256: 3636ce0560ed4b2f937696868787bfcadd1cc30c1b10c273b6d1000f973130f6 SHA1: 1431b0f0df9ddeb8b2e74305566ba0d3712e64da MD5sum: d60f64f5f6863d04d87a545350e89a24 Description: Header files for Linux 6.5.0-kali5-cloud-amd64 This package provides the architecture-specific kernel header files for Linux kernel 6.5.0-kali5-cloud-amd64, generally used for building out-of-tree kernel modules. These files are going to be installed into /usr/src/linux-headers-6.5.0-kali5-cloud-amd64, and can be used for building modules that load into the kernel provided by the linux-image-6.5.0-kali5-cloud-amd64 package. Original-Maintainer: Debian Kernel Team Package: linux-headers-6.5.0-kali5-common Source: linux Version: 6.5.10-1kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 57880 Multi-Arch: foreign Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-headers-6.5.0-kali5-common_6.5.10-1kali1_all.deb Size: 10111180 SHA256: d962b4c93ad2f32f0274744a5dbaec1445e9cac63cae822d076c95b613ad6ac4 SHA1: 77a47d68a2b63223bde421a4b1a5a1af7f7751a5 MD5sum: 5ed65af537461de4c5880ea87278445b Description: Common header files for Linux 6.5.0-kali5 This package provides the common kernel header files for Linux kernel version 6.5.0-kali5, generally used for building out-of-tree kernel modules. These files are going to be installed into /usr/src/linux-headers-6.5.0-kali5-common. . To obtain a complete set of headers you also need to install the linux-headers-6.5.0-kali5-(flavour) package, matching the flavour of the kernel you intend the build for. Original-Maintainer: Debian Kernel Team Package: linux-headers-6.5.0-kali6-amd64 Source: linux Version: 6.5.13-1kali2 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 3650 Depends: linux-headers-6.5.0-kali6-common (= 6.5.13-1kali2), linux-kbuild-6.5.0-kali6, linux-compiler-gcc-13-x86 Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-headers-6.5.0-kali6-amd64_6.5.13-1kali2_amd64.deb Size: 1278324 SHA256: e1af1e326951902a2da6b5f339cad8b88ae21efe65a3a8ac8a7d9e38ab0e3207 SHA1: 0d5b3468275684f8fd2b33bdaf7ca9890ecfef98 MD5sum: 9d9734c5c4a3fbabdd0013733f21cf3b Description: Header files for Linux 6.5.0-kali6-amd64 This package provides the architecture-specific kernel header files for Linux kernel 6.5.0-kali6-amd64, generally used for building out-of-tree kernel modules. These files are going to be installed into /usr/src/linux-headers-6.5.0-kali6-amd64, and can be used for building modules that load into the kernel provided by the linux-image-6.5.0-kali6-amd64 package. Original-Maintainer: Debian Kernel Team Package: linux-headers-6.5.0-kali6-cloud-amd64 Source: linux Version: 6.5.13-1kali2 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 2253 Depends: linux-headers-6.5.0-kali6-common (= 6.5.13-1kali2), linux-kbuild-6.5.0-kali6, linux-compiler-gcc-13-x86 Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-headers-6.5.0-kali6-cloud-amd64_6.5.13-1kali2_amd64.deb Size: 1024804 SHA256: 1ba7299b1671616fb55ab46f9b5b079717486b85a77efb68125763381276a895 SHA1: f604ef3a0d6d5fb370fae1f77026837d6f1a89d2 MD5sum: 529fa7d2c2cc219a2057db7775d60fa2 Description: Header files for Linux 6.5.0-kali6-cloud-amd64 This package provides the architecture-specific kernel header files for Linux kernel 6.5.0-kali6-cloud-amd64, generally used for building out-of-tree kernel modules. These files are going to be installed into /usr/src/linux-headers-6.5.0-kali6-cloud-amd64, and can be used for building modules that load into the kernel provided by the linux-image-6.5.0-kali6-cloud-amd64 package. Original-Maintainer: Debian Kernel Team Package: linux-headers-6.5.0-kali6-common Source: linux Version: 6.5.13-1kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 57914 Multi-Arch: foreign Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-headers-6.5.0-kali6-common_6.5.13-1kali2_all.deb Size: 10134412 SHA256: 62b6279fdc081f9736a559f3abab2556afaeb27fabc64f11f60e0ebc4e7ed878 SHA1: b50e80a8597e13826976cf6e0db8fbf4d4655366 MD5sum: 64f7c8390ac4c59bc001b37e51778d61 Description: Common header files for Linux 6.5.0-kali6 This package provides the common kernel header files for Linux kernel version 6.5.0-kali6, generally used for building out-of-tree kernel modules. These files are going to be installed into /usr/src/linux-headers-6.5.0-kali6-common. . To obtain a complete set of headers you also need to install the linux-headers-6.5.0-kali6-(flavour) package, matching the flavour of the kernel you intend the build for. Original-Maintainer: Debian Kernel Team Package: linux-headers-6.6.15-amd64 Source: linux (6.6.15-2kali1) Version: 6.6.15-2kali1+b1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 3734 Depends: linux-headers-6.6.15-common (= 6.6.15-2kali1), linux-image-6.6.15-amd64 (= 6.6.15-2kali1+b1) | linux-image-6.6.15-amd64-unsigned (= 6.6.15-2kali1+b1), linux-kbuild-6.6.15, gcc-13 Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-headers-6.6.15-amd64_6.6.15-2kali1+b1_amd64.deb Size: 1321160 SHA256: b51f1a3000857e5a46d8c93860052b47bff2885710a79863c7a0d5d10dd68f96 SHA1: 1c5bf277c0a8d32140cb04c6dcf5ab7b5aa9da61 MD5sum: 3eecd9f96190425b24d349e576a5c036 Description: Header files for Linux 6.6.15-amd64 This package provides the architecture-specific kernel header files for Linux kernel 6.6.15-amd64, generally used for building out-of-tree kernel modules. These files are going to be installed into /usr/src/linux-headers-6.6.15-amd64, and can be used for building modules that load into the kernel provided by the linux-image-6.6.15-amd64 package. Original-Maintainer: Debian Kernel Team Package: linux-headers-6.6.15-cloud-amd64 Source: linux (6.6.15-2kali1) Version: 6.6.15-2kali1+b1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 2297 Depends: linux-headers-6.6.15-common (= 6.6.15-2kali1), linux-image-6.6.15-cloud-amd64 (= 6.6.15-2kali1+b1) | linux-image-6.6.15-cloud-amd64-unsigned (= 6.6.15-2kali1+b1), linux-kbuild-6.6.15, gcc-13 Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-headers-6.6.15-cloud-amd64_6.6.15-2kali1+b1_amd64.deb Size: 1061564 SHA256: 14f5d741a9bb84424e3de0ab3d7abf39254cd519ae4b560d2e344652de63bd59 SHA1: f4fb0b63e240e00f9fed9f11a3bbe3deb6e6a515 MD5sum: 4abedcd1649b2679d803863e3aa6526b Description: Header files for Linux 6.6.15-cloud-amd64 This package provides the architecture-specific kernel header files for Linux kernel 6.6.15-cloud-amd64, generally used for building out-of-tree kernel modules. These files are going to be installed into /usr/src/linux-headers-6.6.15-cloud-amd64, and can be used for building modules that load into the kernel provided by the linux-image-6.6.15-cloud-amd64 package. Original-Maintainer: Debian Kernel Team Package: linux-headers-6.6.15-common Source: linux Version: 6.6.15-2kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 58355 Multi-Arch: foreign Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-headers-6.6.15-common_6.6.15-2kali1_all.deb Size: 10226244 SHA256: e59a49050779bee70e45859d2c7d0323f5092137c10364c859035dd03e4a4819 SHA1: 117fd5f083d04a74136173b9cb6a0cb8cbe41a06 MD5sum: 4d0561d2724132ad526fb84b2e8ba211 Description: Common header files for Linux 6.6.15 This package provides the common kernel header files for Linux kernel version 6.6.15, generally used for building out-of-tree kernel modules. These files are going to be installed into /usr/src/linux-headers-6.6.15-common. . To obtain a complete set of headers you also need to install the linux-headers-6.6.15-(flavour) package, matching the flavour of the kernel you intend the build for. Original-Maintainer: Debian Kernel Team Package: linux-headers-6.6.15-common-rt Source: linux Version: 6.6.15-2kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 47214 Multi-Arch: foreign Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-headers-6.6.15-common-rt_6.6.15-2kali1_all.deb Size: 8564048 SHA256: 0ae292b300d4a22f5b8876f2cbcc71fcf74ccf11cbefb8d0fa8141a165162049 SHA1: 0cb1fdc2b28991229780a5cda5fd2037f9cd7a98 MD5sum: 23c8a3fd576f47ffa0d1ae5aa9d7c225 Description: Common header files for Linux 6.6.15-rt This package provides the common kernel header files for Linux kernel version 6.6.15 with the PREEMPT_RT featureset, generally used for building out-of-tree kernel modules. These files are going to be installed into /usr/src/linux-headers-6.6.15-common-rt. . To obtain a complete set of headers you also need to install the linux-headers-6.6.15-(flavour) package, matching the flavour of the kernel you intend the build for. Original-Maintainer: Debian Kernel Team Package: linux-headers-6.6.15-rt-amd64 Source: linux (6.6.15-2kali1) Version: 6.6.15-2kali1+b1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 3733 Depends: linux-headers-6.6.15-common-rt (= 6.6.15-2kali1), linux-image-6.6.15-rt-amd64 (= 6.6.15-2kali1+b1) | linux-image-6.6.15-rt-amd64-unsigned (= 6.6.15-2kali1+b1), linux-kbuild-6.6.15, gcc-13 Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-headers-6.6.15-rt-amd64_6.6.15-2kali1+b1_amd64.deb Size: 1320964 SHA256: e22e779b6265a2b24d26d8e8af0640b4801b4c7c1d9af6e6148f87fb8ffad868 SHA1: 3ffc634bc751abda103ce69a25b24d910bd4364a MD5sum: c4eeb74e2bf4231f75d09cfa4b818b03 Description: Header files for Linux 6.6.15-rt-amd64 This package provides the architecture-specific kernel header files for Linux kernel 6.6.15-rt-amd64, generally used for building out-of-tree kernel modules. These files are going to be installed into /usr/src/linux-headers-6.6.15-rt-amd64, and can be used for building modules that load into the kernel provided by the linux-image-6.6.15-rt-amd64 package. Original-Maintainer: Debian Kernel Team Package: linux-headers-6.6.9-amd64 Source: linux Version: 6.6.9-1kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 3709 Depends: linux-headers-6.6.9-common (= 6.6.9-1kali1), linux-image-6.6.9-amd64 (= 6.6.9-1kali1) | linux-image-6.6.9-amd64-unsigned (= 6.6.9-1kali1), linux-kbuild-6.6.9, gcc-13 Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-headers-6.6.9-amd64_6.6.9-1kali1_amd64.deb Size: 1295128 SHA256: ec86f7daf192b325dfcf0e8b6589c2f92f645ff9086765d2653c4fca681100b3 SHA1: 3a3a17644eb4f08996522e9e900cd7cf58ab7a42 MD5sum: 39daf51759c516050b8461dd9c3c3568 Description: Header files for Linux 6.6.9-amd64 This package provides the architecture-specific kernel header files for Linux kernel 6.6.9-amd64, generally used for building out-of-tree kernel modules. These files are going to be installed into /usr/src/linux-headers-6.6.9-amd64, and can be used for building modules that load into the kernel provided by the linux-image-6.6.9-amd64 package. Original-Maintainer: Debian Kernel Team Package: linux-headers-6.6.9-cloud-amd64 Source: linux Version: 6.6.9-1kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 2272 Depends: linux-headers-6.6.9-common (= 6.6.9-1kali1), linux-image-6.6.9-cloud-amd64 (= 6.6.9-1kali1) | linux-image-6.6.9-cloud-amd64-unsigned (= 6.6.9-1kali1), linux-kbuild-6.6.9, gcc-13 Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-headers-6.6.9-cloud-amd64_6.6.9-1kali1_amd64.deb Size: 1035888 SHA256: 7b428f1fa7606b0e72ffcb50880a37bf2e59efe95f03c71dc2dc700c83d65d3e SHA1: 419d570a07b2c7871571e6979a1506584b22d1ba MD5sum: 589e7cdad141aa8a00cbd901eba34b25 Description: Header files for Linux 6.6.9-cloud-amd64 This package provides the architecture-specific kernel header files for Linux kernel 6.6.9-cloud-amd64, generally used for building out-of-tree kernel modules. These files are going to be installed into /usr/src/linux-headers-6.6.9-cloud-amd64, and can be used for building modules that load into the kernel provided by the linux-image-6.6.9-cloud-amd64 package. Original-Maintainer: Debian Kernel Team Package: linux-headers-6.6.9-common Source: linux Version: 6.6.9-1kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 58318 Multi-Arch: foreign Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-headers-6.6.9-common_6.6.9-1kali1_all.deb Size: 10199112 SHA256: 187c38168e62ceaa5de73b528a80c54919b31383d87bd2d3b761b4b80f4ac753 SHA1: 913f9400fd12fc643d0b637fa0c57e135e232932 MD5sum: 80b22f2d63b4b9cf45fdfb5cd5365f56 Description: Common header files for Linux 6.6.9 This package provides the common kernel header files for Linux kernel version 6.6.9, generally used for building out-of-tree kernel modules. These files are going to be installed into /usr/src/linux-headers-6.6.9-common. . To obtain a complete set of headers you also need to install the linux-headers-6.6.9-(flavour) package, matching the flavour of the kernel you intend the build for. Original-Maintainer: Debian Kernel Team Package: linux-headers-6.6.9-common-rt Source: linux Version: 6.6.9-1kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 47178 Multi-Arch: foreign Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-headers-6.6.9-common-rt_6.6.9-1kali1_all.deb Size: 8536976 SHA256: f1c5969d2f3fdca53bb327cb1a8ac9ce336022b728525484cabf27a815d718a7 SHA1: 67e09492b7fb1c65eff7d717acc64dd0615766f7 MD5sum: f9c20ba2b86708f75017e30ea1deb513 Description: Common header files for Linux 6.6.9-rt This package provides the common kernel header files for Linux kernel version 6.6.9 with the PREEMPT_RT featureset, generally used for building out-of-tree kernel modules. These files are going to be installed into /usr/src/linux-headers-6.6.9-common-rt. . To obtain a complete set of headers you also need to install the linux-headers-6.6.9-(flavour) package, matching the flavour of the kernel you intend the build for. Original-Maintainer: Debian Kernel Team Package: linux-headers-6.6.9-rt-amd64 Source: linux Version: 6.6.9-1kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 3707 Depends: linux-headers-6.6.9-common-rt (= 6.6.9-1kali1), linux-image-6.6.9-rt-amd64 (= 6.6.9-1kali1) | linux-image-6.6.9-rt-amd64-unsigned (= 6.6.9-1kali1), linux-kbuild-6.6.9, gcc-13 Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-headers-6.6.9-rt-amd64_6.6.9-1kali1_amd64.deb Size: 1294820 SHA256: 741679768e0982361f8e70da5824ad6ee3f622e250d83970dd7c4e93f31ff317 SHA1: de6cf81847e0090a56d826510ceed3b294a9c136 MD5sum: d3e814c681df32f8a9f9af830d6d5718 Description: Header files for Linux 6.6.9-rt-amd64 This package provides the architecture-specific kernel header files for Linux kernel 6.6.9-rt-amd64, generally used for building out-of-tree kernel modules. These files are going to be installed into /usr/src/linux-headers-6.6.9-rt-amd64, and can be used for building modules that load into the kernel provided by the linux-image-6.6.9-rt-amd64 package. Original-Maintainer: Debian Kernel Team Package: linux-headers-6.8.11-amd64 Source: linux Version: 6.8.11-1kali3 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 6266 Depends: linux-headers-6.8.11-common (= 6.8.11-1kali3), linux-image-6.8.11-amd64 (= 6.8.11-1kali3) | linux-image-6.8.11-amd64-unsigned (= 6.8.11-1kali3), linux-kbuild-6.8.11, gcc-13 Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-headers-6.8.11-amd64_6.8.11-1kali3_amd64.deb Size: 1821456 SHA256: e1e584fd52f29f2660f02b372228f88cb645d9c479216f117bdc40a9704103a1 SHA1: b3ffdff93f00a324f6926fc741d15d1383a1f7d3 MD5sum: 1086ac30dcd20e8bb0c1e3a61eb7a094 Description: Header files for Linux 6.8.11-amd64 This package provides the architecture-specific kernel header files for Linux kernel 6.8.11-amd64, generally used for building out-of-tree kernel modules. These files are going to be installed into /usr/src/linux-headers-6.8.11-amd64, and can be used for building modules that load into the kernel provided by the linux-image-6.8.11-amd64 package. Original-Maintainer: Debian Kernel Team Package: linux-headers-6.8.11-cloud-amd64 Source: linux Version: 6.8.11-1kali3 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 4668 Depends: linux-headers-6.8.11-common (= 6.8.11-1kali3), linux-image-6.8.11-cloud-amd64 (= 6.8.11-1kali3) | linux-image-6.8.11-cloud-amd64-unsigned (= 6.8.11-1kali3), linux-kbuild-6.8.11, gcc-13 Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-headers-6.8.11-cloud-amd64_6.8.11-1kali3_amd64.deb Size: 1534404 SHA256: 91303dc8e1e2597894d4c2b5fd4dcdcd053646ced9670d777598efdbab603824 SHA1: 8f8ca86f514c42b2fe2c875022d47839cb06e3f6 MD5sum: 9a68298d3a15e6b9d5d77caa01be6328 Description: Header files for Linux 6.8.11-cloud-amd64 This package provides the architecture-specific kernel header files for Linux kernel 6.8.11-cloud-amd64, generally used for building out-of-tree kernel modules. These files are going to be installed into /usr/src/linux-headers-6.8.11-cloud-amd64, and can be used for building modules that load into the kernel provided by the linux-image-6.8.11-cloud-amd64 package. Original-Maintainer: Debian Kernel Team Package: linux-headers-6.8.11-common Source: linux Version: 6.8.11-1kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 59260 Multi-Arch: foreign Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-headers-6.8.11-common_6.8.11-1kali3_all.deb Size: 10389548 SHA256: 34ef5a05b2ed259895e0f186f2ca9107ad291398f5c50ca9638ab15fe7ac5a63 SHA1: 72e24aaaba48bc9a8a78b9aa66513bd15d45a7a6 MD5sum: 151660f61adadb02757f12e613095b90 Description: Common header files for Linux 6.8.11 This package provides the common kernel header files for Linux kernel version 6.8.11, generally used for building out-of-tree kernel modules. These files are going to be installed into /usr/src/linux-headers-6.8.11-common. . To obtain a complete set of headers you also need to install the linux-headers-6.8.11-(flavour) package, matching the flavour of the kernel you intend the build for. Original-Maintainer: Debian Kernel Team Package: linux-headers-6.8.11-common-rt Source: linux Version: 6.8.11-1kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 48108 Multi-Arch: foreign Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-headers-6.8.11-common-rt_6.8.11-1kali3_all.deb Size: 8755944 SHA256: bb815325c0b0b07b9175b2bf47e2d695aea3556aa79efa728691fe432b3b2a80 SHA1: 4d26eef296f31b29d3fdf32dd865901238ffe76a MD5sum: b8b15ed36d671cb029b7b7cbc3f30f38 Description: Common header files for Linux 6.8.11-rt This package provides the common kernel header files for Linux kernel version 6.8.11 with the PREEMPT_RT featureset, generally used for building out-of-tree kernel modules. These files are going to be installed into /usr/src/linux-headers-6.8.11-common-rt. . To obtain a complete set of headers you also need to install the linux-headers-6.8.11-(flavour) package, matching the flavour of the kernel you intend the build for. Original-Maintainer: Debian Kernel Team Package: linux-headers-6.8.11-rt-amd64 Source: linux Version: 6.8.11-1kali3 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 6257 Depends: linux-headers-6.8.11-common-rt (= 6.8.11-1kali3), linux-image-6.8.11-rt-amd64 (= 6.8.11-1kali3) | linux-image-6.8.11-rt-amd64-unsigned (= 6.8.11-1kali3), linux-kbuild-6.8.11, gcc-13 Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-headers-6.8.11-rt-amd64_6.8.11-1kali3_amd64.deb Size: 1820132 SHA256: 80c71ef31a0122db6e6d3648f56ba33584df41f6a34b6998dffcd31b2f228a03 SHA1: 34a2745179462fb7b561d090655d394f5ab31f93 MD5sum: effd61d8f7d0da18b15361cbd56716c5 Description: Header files for Linux 6.8.11-rt-amd64 This package provides the architecture-specific kernel header files for Linux kernel 6.8.11-rt-amd64, generally used for building out-of-tree kernel modules. These files are going to be installed into /usr/src/linux-headers-6.8.11-rt-amd64, and can be used for building modules that load into the kernel provided by the linux-image-6.8.11-rt-amd64 package. Original-Maintainer: Debian Kernel Team Package: linux-headers-6.8.9-amd64 Source: linux Version: 6.8.9-1kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 6257 Depends: linux-headers-6.8.9-common (= 6.8.9-1kali1), linux-image-6.8.9-amd64 (= 6.8.9-1kali1) | linux-image-6.8.9-amd64-unsigned (= 6.8.9-1kali1), linux-kbuild-6.8.9, gcc-13 Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-headers-6.8.9-amd64_6.8.9-1kali1_amd64.deb Size: 1813348 SHA256: a736134a9154be2709cfdd797769713a6430b9d9b1252a27e4bea2e2eb990105 SHA1: a71b57490e71c6562eb901125728646c1a5d775a MD5sum: 32ce7da102eaf2dc7ec25ad6db2acffe Description: Header files for Linux 6.8.9-amd64 This package provides the architecture-specific kernel header files for Linux kernel 6.8.9-amd64, generally used for building out-of-tree kernel modules. These files are going to be installed into /usr/src/linux-headers-6.8.9-amd64, and can be used for building modules that load into the kernel provided by the linux-image-6.8.9-amd64 package. Original-Maintainer: Debian Kernel Team Package: linux-headers-6.8.9-cloud-amd64 Source: linux Version: 6.8.9-1kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 4661 Depends: linux-headers-6.8.9-common (= 6.8.9-1kali1), linux-image-6.8.9-cloud-amd64 (= 6.8.9-1kali1) | linux-image-6.8.9-cloud-amd64-unsigned (= 6.8.9-1kali1), linux-kbuild-6.8.9, gcc-13 Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-headers-6.8.9-cloud-amd64_6.8.9-1kali1_amd64.deb Size: 1526352 SHA256: 5485449640f7da60599450e574e8bcc9b866dc88523b1192161bf890fa6a3b94 SHA1: 82f10d74393ed860341dbf16d36f2e6fc549c178 MD5sum: aa801d1a14f95dac9cd0d4ab139d022d Description: Header files for Linux 6.8.9-cloud-amd64 This package provides the architecture-specific kernel header files for Linux kernel 6.8.9-cloud-amd64, generally used for building out-of-tree kernel modules. These files are going to be installed into /usr/src/linux-headers-6.8.9-cloud-amd64, and can be used for building modules that load into the kernel provided by the linux-image-6.8.9-cloud-amd64 package. Original-Maintainer: Debian Kernel Team Package: linux-headers-6.8.9-common Source: linux Version: 6.8.9-1kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 59246 Multi-Arch: foreign Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-headers-6.8.9-common_6.8.9-1kali1_all.deb Size: 10380748 SHA256: 9c7be29e5fdad7141518f27cecdf354f520e946835e19aa686969c4614eade22 SHA1: 36ff24151170afdc901d48d2fccfc8edc0ecc720 MD5sum: de0fb70c0f17789c640d9e8ca1de6393 Description: Common header files for Linux 6.8.9 This package provides the common kernel header files for Linux kernel version 6.8.9, generally used for building out-of-tree kernel modules. These files are going to be installed into /usr/src/linux-headers-6.8.9-common. . To obtain a complete set of headers you also need to install the linux-headers-6.8.9-(flavour) package, matching the flavour of the kernel you intend the build for. Original-Maintainer: Debian Kernel Team Package: linux-headers-6.8.9-common-rt Source: linux Version: 6.8.9-1kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 48094 Multi-Arch: foreign Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-headers-6.8.9-common-rt_6.8.9-1kali1_all.deb Size: 8746688 SHA256: 8af088f75c2ba2e4e15fb4b5efb2dd2270973efd569ccb31d390d5bb68901e1c SHA1: c7895136ece70221c8c711281fbf88e1b762ae78 MD5sum: c12b3e146ec6c1bfd25b761b16f82833 Description: Common header files for Linux 6.8.9-rt This package provides the common kernel header files for Linux kernel version 6.8.9 with the PREEMPT_RT featureset, generally used for building out-of-tree kernel modules. These files are going to be installed into /usr/src/linux-headers-6.8.9-common-rt. . To obtain a complete set of headers you also need to install the linux-headers-6.8.9-(flavour) package, matching the flavour of the kernel you intend the build for. Original-Maintainer: Debian Kernel Team Package: linux-headers-6.8.9-rt-amd64 Source: linux Version: 6.8.9-1kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 6249 Depends: linux-headers-6.8.9-common-rt (= 6.8.9-1kali1), linux-image-6.8.9-rt-amd64 (= 6.8.9-1kali1) | linux-image-6.8.9-rt-amd64-unsigned (= 6.8.9-1kali1), linux-kbuild-6.8.9, gcc-13 Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-headers-6.8.9-rt-amd64_6.8.9-1kali1_amd64.deb Size: 1812128 SHA256: 1791b0c0361bcf6b6c920f23dbde8fba120c85742ecbf3d934c225c95543a165 SHA1: 98c290e6a08ef08a1f66a3ab8a470a1c52293815 MD5sum: 945b55f724ec38582b00318c7bdcf66c Description: Header files for Linux 6.8.9-rt-amd64 This package provides the architecture-specific kernel header files for Linux kernel 6.8.9-rt-amd64, generally used for building out-of-tree kernel modules. These files are going to be installed into /usr/src/linux-headers-6.8.9-rt-amd64, and can be used for building modules that load into the kernel provided by the linux-image-6.8.9-rt-amd64 package. Original-Maintainer: Debian Kernel Team Package: linux-headers-6.9.11-amd64 Source: linux Version: 6.9.11-1kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 6350 Depends: linux-headers-6.9.11-common (= 6.9.11-1kali1), linux-image-6.9.11-amd64 (= 6.9.11-1kali1) | linux-image-6.9.11-amd64-unsigned (= 6.9.11-1kali1), linux-kbuild-6.9.11, gcc-13 Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-headers-6.9.11-amd64_6.9.11-1kali1_amd64.deb Size: 1860252 SHA256: 99954f6f62d38a2ce6e95d4c3275445ee981336efeadb5769813b81beb7cc7ae SHA1: e7da422f7bacf8bde5c7210dde81d88b26f03e12 MD5sum: dbbdac1e85db86536f39e0426adf3b22 Description: Header files for Linux 6.9.11-amd64 This package provides the architecture-specific kernel header files for Linux kernel 6.9.11-amd64, generally used for building out-of-tree kernel modules. These files are going to be installed into /usr/src/linux-headers-6.9.11-amd64, and can be used for building modules that load into the kernel provided by the linux-image-6.9.11-amd64 package. Original-Maintainer: Debian Kernel Team Package: linux-headers-6.9.11-cloud-amd64 Source: linux Version: 6.9.11-1kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 4732 Depends: linux-headers-6.9.11-common (= 6.9.11-1kali1), linux-image-6.9.11-cloud-amd64 (= 6.9.11-1kali1) | linux-image-6.9.11-cloud-amd64-unsigned (= 6.9.11-1kali1), linux-kbuild-6.9.11, gcc-13 Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-headers-6.9.11-cloud-amd64_6.9.11-1kali1_amd64.deb Size: 1569568 SHA256: 6bb49f413aa51f3561e010745a6ff0e0b1cdbaa2ed6ee61fd170f0563e9fdd27 SHA1: 1de067825fcbad415e4b248f5b82d2b32e9e83f3 MD5sum: b8a89b8ac5ad6f92bafb1c924ad9881f Description: Header files for Linux 6.9.11-cloud-amd64 This package provides the architecture-specific kernel header files for Linux kernel 6.9.11-cloud-amd64, generally used for building out-of-tree kernel modules. These files are going to be installed into /usr/src/linux-headers-6.9.11-cloud-amd64, and can be used for building modules that load into the kernel provided by the linux-image-6.9.11-cloud-amd64 package. Original-Maintainer: Debian Kernel Team Package: linux-headers-6.9.11-common Source: linux Version: 6.9.11-1kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 59632 Multi-Arch: foreign Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-headers-6.9.11-common_6.9.11-1kali1_all.deb Size: 10475760 SHA256: e5b24a5da5b2536962134546081d4e3755b6b2311915593dbed8d3487cb28b0b SHA1: 3d1fb3f042984e2e47189ed8f60783db5802b7de MD5sum: fc45ab123111fa181cf44a51c061433d Description: Common header files for Linux 6.9.11 This package provides the common kernel header files for Linux kernel version 6.9.11, generally used for building out-of-tree kernel modules. These files are going to be installed into /usr/src/linux-headers-6.9.11-common. . To obtain a complete set of headers you also need to install the linux-headers-6.9.11-(flavour) package, matching the flavour of the kernel you intend the build for. Original-Maintainer: Debian Kernel Team Package: linux-headers-6.9.11-common-rt Source: linux Version: 6.9.11-1kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 48422 Multi-Arch: foreign Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-headers-6.9.11-common-rt_6.9.11-1kali1_all.deb Size: 8835732 SHA256: c5e772cf9ed1d86a8c5612eb67e684cafa589f40a6cf41a98de36bed34674ac4 SHA1: 1520f94c9b2c30b9b90c9e4bffe6413429c8bf47 MD5sum: f24f8b38b0c4e0e911058606845bd075 Description: Common header files for Linux 6.9.11-rt This package provides the common kernel header files for Linux kernel version 6.9.11 with the PREEMPT_RT featureset, generally used for building out-of-tree kernel modules. These files are going to be installed into /usr/src/linux-headers-6.9.11-common-rt. . To obtain a complete set of headers you also need to install the linux-headers-6.9.11-(flavour) package, matching the flavour of the kernel you intend the build for. Original-Maintainer: Debian Kernel Team Package: linux-headers-6.9.11-rt-amd64 Source: linux Version: 6.9.11-1kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 6343 Depends: linux-headers-6.9.11-common-rt (= 6.9.11-1kali1), linux-image-6.9.11-rt-amd64 (= 6.9.11-1kali1) | linux-image-6.9.11-rt-amd64-unsigned (= 6.9.11-1kali1), linux-kbuild-6.9.11, gcc-13 Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-headers-6.9.11-rt-amd64_6.9.11-1kali1_amd64.deb Size: 1859112 SHA256: 0b3374dfa35fb7c67a0013a023ea12883e3d0d35722a1b95de6ee71d4991d75c SHA1: d546719839b314cdb9fe05d47e6e42ea66d47970 MD5sum: b14756c7295f636337afcc8437987b92 Description: Header files for Linux 6.9.11-rt-amd64 This package provides the architecture-specific kernel header files for Linux kernel 6.9.11-rt-amd64, generally used for building out-of-tree kernel modules. These files are going to be installed into /usr/src/linux-headers-6.9.11-rt-amd64, and can be used for building modules that load into the kernel provided by the linux-image-6.9.11-rt-amd64 package. Original-Maintainer: Debian Kernel Team Package: linux-headers-amd64 Source: linux Version: 6.10.11-1kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 10 Depends: linux-headers-6.10.11-amd64 (= 6.10.11-1kali1) Provides: linux-headers-generic Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-headers-amd64_6.10.11-1kali1_amd64.deb Size: 1180 SHA256: cf86e3971123ed43ffcdaf989089e166e961bf794ef755e794371a52674b75b8 SHA1: 3a4878ae8400bac62f96b17dab20a688500e12d3 MD5sum: 6f5c0176691ceb2a7e93e0e4063bb016 Description: Header files for Linux amd64 configuration (meta-package) This package depends on the architecture-specific header files for the latest Linux kernel amd64 configuration. Original-Maintainer: Debian Kernel Team Package: linux-headers-cloud-amd64 Source: linux Version: 6.10.11-1kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 10 Depends: linux-headers-6.10.11-cloud-amd64 (= 6.10.11-1kali1) Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-headers-cloud-amd64_6.10.11-1kali1_amd64.deb Size: 1180 SHA256: b7caf5002e56f57c08aaf046229aa813aaeeb9ac2a98342aa6187c4d5d4df830 SHA1: 3964ea734a18f1169bc6f91c3d8329233087a043 MD5sum: 67871be53c08a7ae6ca54a2bf755bbb4 Description: Header files for Linux cloud-amd64 configuration (meta-package) This package depends on the architecture-specific header files for the latest Linux kernel cloud-amd64 configuration. Original-Maintainer: Debian Kernel Team Package: linux-headers-rt-amd64 Source: linux Version: 6.10.11-1kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 10 Depends: linux-headers-6.10.11-rt-amd64 (= 6.10.11-1kali1) Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-headers-rt-amd64_6.10.11-1kali1_amd64.deb Size: 1180 SHA256: 1d2da5cdeef24a56f1081d793591ae86e57ae73ac123a5099a7ac6502740ec9b SHA1: a37812589eb05839eae29b851dd5a71061ff04e9 MD5sum: 9a3044b2df665bd6670407e29868a799 Description: Header files for Linux rt-amd64 configuration (meta-package) This package depends on the architecture-specific header files for the latest Linux kernel rt-amd64 configuration. Original-Maintainer: Debian Kernel Team Package: linux-image-6.10.11-amd64 Source: linux Version: 6.10.11-1kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 101686 Depends: kmod, linux-base (>= 4.3~), initramfs-tools (>= 0.120+deb8u2) | linux-initramfs-tool Recommends: apparmor Suggests: firmware-linux-free, linux-doc-6.10, debian-kernel-handbook, grub-pc | grub-efi-amd64 | extlinux Breaks: fwupdate (<< 12-7), initramfs-tools (<< 0.120+deb8u2), wireless-regdb (<< 2019.06.03-1~) Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-image-6.10.11-amd64_6.10.11-1kali1_amd64.deb Size: 101396732 SHA256: fdcee410853b29844e91a77ac8deefa1a3910dc2c93143e2fc265af34ce85f67 SHA1: e9fc55648071c154e55829acf2f779ec96e4cab1 MD5sum: b2ae405722cd42a87b70cf7059753707 Description: Linux 6.10 for 64-bit PCs The Linux kernel 6.10 and modules for use on PCs with AMD64, Intel 64 or VIA Nano processors. Original-Maintainer: Debian Kernel Team Package: linux-image-6.10.11-amd64-dbg Source: linux Version: 6.10.11-1kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 6334840 Homepage: https://www.kernel.org/ Priority: optional Section: debug Filename: pool/main/l/linux/linux-image-6.10.11-amd64-dbg_6.10.11-1kali1_amd64.deb Size: 974076904 SHA256: eed59f7aafeedab8f86e8d4663965625740056c37f634445291f40e1cceffcb5 SHA1: 7d2221455954c394095908a79b0161fe8078330f MD5sum: 43da04454a4ed3bbd0b80d164b571b27 Description: Debug symbols for linux-image-6.10.11-amd64 This package provides the detached debug symbols for the Linux kernel and modules in linux-image-6.10.11-amd64. Original-Maintainer: Debian Kernel Team Package: linux-image-6.10.11-cloud-amd64 Source: linux Version: 6.10.11-1kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 39260 Depends: kmod, linux-base (>= 4.3~), initramfs-tools (>= 0.120+deb8u2) | linux-initramfs-tool Recommends: apparmor Suggests: firmware-linux-free, linux-doc-6.10, debian-kernel-handbook, grub-pc | grub-efi-amd64 | extlinux Breaks: fwupdate (<< 12-7), initramfs-tools (<< 0.120+deb8u2), wireless-regdb (<< 2019.06.03-1~) Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-image-6.10.11-cloud-amd64_6.10.11-1kali1_amd64.deb Size: 34215208 SHA256: 2127a491073df5317058be65e3ed41f522e1c1f006d45ce57004fa5cead2c4b1 SHA1: 6080ef05c57744ffd754c203a0bfca8298894776 MD5sum: 4345a2603682c68774af79c4f1aec704 Description: Linux 6.10 for x86-64 cloud The Linux kernel 6.10 and modules for use on cloud platforms including Amazon EC2, Microsoft Azure, and Google Compute Engine. Original-Maintainer: Debian Kernel Team Package: linux-image-6.10.11-cloud-amd64-dbg Source: linux Version: 6.10.11-1kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 1747975 Homepage: https://www.kernel.org/ Priority: optional Section: debug Filename: pool/main/l/linux/linux-image-6.10.11-cloud-amd64-dbg_6.10.11-1kali1_amd64.deb Size: 304852380 SHA256: 0a020a35d081d08948bd850e289512a6155168459dff9f3fd30d679b21296b57 SHA1: 82363f6de2874abc95b9fb5805238e6d4ec8a226 MD5sum: 5a3fe898595ece8405df745e0ece4d39 Description: Debug symbols for linux-image-6.10.11-cloud-amd64 This package provides the detached debug symbols for the Linux kernel and modules in linux-image-6.10.11-cloud-amd64. Original-Maintainer: Debian Kernel Team Package: linux-image-6.10.11-rt-amd64 Source: linux Version: 6.10.11-1kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 101610 Depends: kmod, linux-base (>= 4.3~), initramfs-tools (>= 0.120+deb8u2) | linux-initramfs-tool Recommends: apparmor Suggests: firmware-linux-free, linux-doc-6.10, debian-kernel-handbook, grub-pc | grub-efi-amd64 | extlinux Breaks: fwupdate (<< 12-7), initramfs-tools (<< 0.120+deb8u2), wireless-regdb (<< 2019.06.03-1~) Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-image-6.10.11-rt-amd64_6.10.11-1kali1_amd64.deb Size: 101333252 SHA256: 24fa3da8cda88789bc3b05462c0ae8b5b7b0c860e3f86ff1d416f128ac533603 SHA1: e8837802d847820e5311da739a3033e7deda9bfe MD5sum: 8b7722850424466db4a154a1548733dd Description: Linux 6.10 for 64-bit PCs, PREEMPT_RT The Linux kernel 6.10 and modules for use on PCs with AMD64, Intel 64 or VIA Nano processors. . This kernel includes the PREEMPT_RT realtime patch set. Original-Maintainer: Debian Kernel Team Package: linux-image-6.10.11-rt-amd64-dbg Source: linux Version: 6.10.11-1kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 6371095 Homepage: https://www.kernel.org/ Priority: optional Section: debug Filename: pool/main/l/linux/linux-image-6.10.11-rt-amd64-dbg_6.10.11-1kali1_amd64.deb Size: 978563656 SHA256: ab132786edb47d34634bcf5a4a07899feea1903d1983c1667adaf00a9cfdb907 SHA1: 931ba2a81feed0ee64e32f2625ee346a79ca0165 MD5sum: 684f4f752a1096ea6bb3e13ef54a41cb Description: Debug symbols for linux-image-6.10.11-rt-amd64 This package provides the detached debug symbols for the Linux kernel and modules in linux-image-6.10.11-rt-amd64. Original-Maintainer: Debian Kernel Team Package: linux-image-6.10.3-amd64 Source: linux Version: 6.10.3-1kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 101631 Depends: kmod, linux-base (>= 4.3~), initramfs-tools (>= 0.120+deb8u2) | linux-initramfs-tool Recommends: apparmor Suggests: firmware-linux-free, linux-doc-6.10, debian-kernel-handbook, grub-pc | grub-efi-amd64 | extlinux Breaks: fwupdate (<< 12-7), initramfs-tools (<< 0.120+deb8u2), wireless-regdb (<< 2019.06.03-1~) Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-image-6.10.3-amd64_6.10.3-1kali1_amd64.deb Size: 101357852 SHA256: f41bebc3ad32500df69b68fedcd6a18e336fcaa3996bf5b089bb8dd2f7ebf797 SHA1: 22b57ebe1f67d4be8e8a764db335e41d2857dbe7 MD5sum: 9b6211a797c303d7fc52864849630f6f Description: Linux 6.10 for 64-bit PCs The Linux kernel 6.10 and modules for use on PCs with AMD64, Intel 64 or VIA Nano processors. Package: linux-image-6.10.3-amd64-dbg Source: linux Version: 6.10.3-1kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 6333647 Homepage: https://www.kernel.org/ Priority: optional Section: debug Filename: pool/main/l/linux/linux-image-6.10.3-amd64-dbg_6.10.3-1kali1_amd64.deb Size: 973757104 SHA256: b18c00fb98059cf83a02e1ce2d13ab4371a5021cdf760b030f8990fad0101c4b SHA1: cc0f068d90221e8b0255028e44a114ab433fed27 MD5sum: f8d6c03da19f18d9c14c6e8942189d10 Description: Debug symbols for linux-image-6.10.3-amd64 This package provides the detached debug symbols for the Linux kernel and modules in linux-image-6.10.3-amd64. Package: linux-image-6.10.3-cloud-amd64 Source: linux Version: 6.10.3-1kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 39209 Depends: kmod, linux-base (>= 4.3~), initramfs-tools (>= 0.120+deb8u2) | linux-initramfs-tool Recommends: apparmor Suggests: firmware-linux-free, linux-doc-6.10, debian-kernel-handbook, grub-pc | grub-efi-amd64 | extlinux Breaks: fwupdate (<< 12-7), initramfs-tools (<< 0.120+deb8u2), wireless-regdb (<< 2019.06.03-1~) Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-image-6.10.3-cloud-amd64_6.10.3-1kali1_amd64.deb Size: 34159852 SHA256: cf99ae5db90764ac01c7b6119afeaa785b9f4932b7d12d54979599f92e58e906 SHA1: 95f74fb6c3b01c490b2981acdb724e2840302551 MD5sum: eec846ee9348443fc765a3fb13f4c39a Description: Linux 6.10 for x86-64 cloud The Linux kernel 6.10 and modules for use on cloud platforms including Amazon EC2, Microsoft Azure, and Google Compute Engine. Package: linux-image-6.10.3-cloud-amd64-dbg Source: linux Version: 6.10.3-1kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 1747297 Homepage: https://www.kernel.org/ Priority: optional Section: debug Filename: pool/main/l/linux/linux-image-6.10.3-cloud-amd64-dbg_6.10.3-1kali1_amd64.deb Size: 304586532 SHA256: b1f5f3edfa886526ed8a98ddc259ac5a14c548ee42c7d606ba3ae90401b0b547 SHA1: 3f99aa5880c96d0ae91525efa13d61ff809ae001 MD5sum: 03ad493af7c7fc462e6ff2658f2d1132 Description: Debug symbols for linux-image-6.10.3-cloud-amd64 This package provides the detached debug symbols for the Linux kernel and modules in linux-image-6.10.3-cloud-amd64. Package: linux-image-6.10.3-rt-amd64 Source: linux Version: 6.10.3-1kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 101572 Depends: kmod, linux-base (>= 4.3~), initramfs-tools (>= 0.120+deb8u2) | linux-initramfs-tool Recommends: apparmor Suggests: firmware-linux-free, linux-doc-6.10, debian-kernel-handbook, grub-pc | grub-efi-amd64 | extlinux Breaks: fwupdate (<< 12-7), initramfs-tools (<< 0.120+deb8u2), wireless-regdb (<< 2019.06.03-1~) Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-image-6.10.3-rt-amd64_6.10.3-1kali1_amd64.deb Size: 101297720 SHA256: 90bd2d938ee129e9066e566ef318f0d63039dc30d3063ae9d9e562a6483fb3c6 SHA1: a3c93c3970bdf1cf77c090a7f142133565f5559c MD5sum: 33a121e9032b4e605b8ec468c54ec9c0 Description: Linux 6.10 for 64-bit PCs, PREEMPT_RT The Linux kernel 6.10 and modules for use on PCs with AMD64, Intel 64 or VIA Nano processors. . This kernel includes the PREEMPT_RT realtime patch set. Package: linux-image-6.10.3-rt-amd64-dbg Source: linux Version: 6.10.3-1kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 6369742 Homepage: https://www.kernel.org/ Priority: optional Section: debug Filename: pool/main/l/linux/linux-image-6.10.3-rt-amd64-dbg_6.10.3-1kali1_amd64.deb Size: 978031880 SHA256: d1c788c5b467df68ae1a614796afcbd295e2ac4dd18696ea3c7feaa05a7959d5 SHA1: 9d4a6b04e1d19b01ca3be2242076a98e9b5a8a81 MD5sum: d7fe9f6dc72e39901abf90fd08adaf2a Description: Debug symbols for linux-image-6.10.3-rt-amd64 This package provides the detached debug symbols for the Linux kernel and modules in linux-image-6.10.3-rt-amd64. Package: linux-image-6.10.6-amd64 Source: linux Version: 6.10.6-1kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 101646 Depends: kmod, linux-base (>= 4.3~), initramfs-tools (>= 0.120+deb8u2) | linux-initramfs-tool Recommends: apparmor Suggests: firmware-linux-free, linux-doc-6.10, debian-kernel-handbook, grub-pc | grub-efi-amd64 | extlinux Breaks: fwupdate (<< 12-7), initramfs-tools (<< 0.120+deb8u2), wireless-regdb (<< 2019.06.03-1~) Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-image-6.10.6-amd64_6.10.6-1kali1_amd64.deb Size: 101370336 SHA256: dd2d96151abdcf032adbcc6447319f00f1065f8883001d7f44008f21962509a2 SHA1: 6f4a72011bacfca654f924c7c0d82c0fb54c7218 MD5sum: 6cb11fcf62bebac091b26755df07d15d Description: Linux 6.10 for 64-bit PCs The Linux kernel 6.10 and modules for use on PCs with AMD64, Intel 64 or VIA Nano processors. Original-Maintainer: Debian Kernel Team Package: linux-image-6.10.6-amd64-dbg Source: linux Version: 6.10.6-1kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 6333945 Homepage: https://www.kernel.org/ Priority: optional Section: debug Filename: pool/main/l/linux/linux-image-6.10.6-amd64-dbg_6.10.6-1kali1_amd64.deb Size: 973717624 SHA256: b59bfef7fec16a04ed684401fd21a04cd2fdf54f25fc28c7cb8f26cb582d1c0b SHA1: d15502c85bd2c44fb10be12bad9452836ba9a77e MD5sum: faee7089836f0db49c77cf412e7f9374 Description: Debug symbols for linux-image-6.10.6-amd64 This package provides the detached debug symbols for the Linux kernel and modules in linux-image-6.10.6-amd64. Original-Maintainer: Debian Kernel Team Package: linux-image-6.10.6-cloud-amd64 Source: linux Version: 6.10.6-1kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 39229 Depends: kmod, linux-base (>= 4.3~), initramfs-tools (>= 0.120+deb8u2) | linux-initramfs-tool Recommends: apparmor Suggests: firmware-linux-free, linux-doc-6.10, debian-kernel-handbook, grub-pc | grub-efi-amd64 | extlinux Breaks: fwupdate (<< 12-7), initramfs-tools (<< 0.120+deb8u2), wireless-regdb (<< 2019.06.03-1~) Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-image-6.10.6-cloud-amd64_6.10.6-1kali1_amd64.deb Size: 34179888 SHA256: 44bd35ca6b486a55e3bb0ed9576889349225379f8343a9cf95365f1fac51d71d SHA1: 0574af27b2513a2e9bad7b272da1178eedaa1c89 MD5sum: af59028ab7f9b7936dabbb0db41d1f3d Description: Linux 6.10 for x86-64 cloud The Linux kernel 6.10 and modules for use on cloud platforms including Amazon EC2, Microsoft Azure, and Google Compute Engine. Original-Maintainer: Debian Kernel Team Package: linux-image-6.10.6-cloud-amd64-dbg Source: linux Version: 6.10.6-1kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 1747409 Homepage: https://www.kernel.org/ Priority: optional Section: debug Filename: pool/main/l/linux/linux-image-6.10.6-cloud-amd64-dbg_6.10.6-1kali1_amd64.deb Size: 304584164 SHA256: f902443b38abe19abb64aa8a8a2352e555b5feae95154e1ed6a0195420669cfc SHA1: c7091425deec80c67373fcc92764ce11f68f9a8f MD5sum: 57c4bed5405129ca6085e3e5747d630e Description: Debug symbols for linux-image-6.10.6-cloud-amd64 This package provides the detached debug symbols for the Linux kernel and modules in linux-image-6.10.6-cloud-amd64. Original-Maintainer: Debian Kernel Team Package: linux-image-6.10.6-rt-amd64 Source: linux Version: 6.10.6-1kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 101561 Depends: kmod, linux-base (>= 4.3~), initramfs-tools (>= 0.120+deb8u2) | linux-initramfs-tool Recommends: apparmor Suggests: firmware-linux-free, linux-doc-6.10, debian-kernel-handbook, grub-pc | grub-efi-amd64 | extlinux Breaks: fwupdate (<< 12-7), initramfs-tools (<< 0.120+deb8u2), wireless-regdb (<< 2019.06.03-1~) Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-image-6.10.6-rt-amd64_6.10.6-1kali1_amd64.deb Size: 101289844 SHA256: 54c90de0f895f4242b5749035617e0d03b9a238dd780e0f27f2ccf371c3bd331 SHA1: 206a9151db1b839122484a9c34b42861334694eb MD5sum: 45081350243ab2fa72580d39da509c9d Description: Linux 6.10 for 64-bit PCs, PREEMPT_RT The Linux kernel 6.10 and modules for use on PCs with AMD64, Intel 64 or VIA Nano processors. . This kernel includes the PREEMPT_RT realtime patch set. Original-Maintainer: Debian Kernel Team Package: linux-image-6.10.6-rt-amd64-dbg Source: linux Version: 6.10.6-1kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 6370081 Homepage: https://www.kernel.org/ Priority: optional Section: debug Filename: pool/main/l/linux/linux-image-6.10.6-rt-amd64-dbg_6.10.6-1kali1_amd64.deb Size: 978247524 SHA256: cd995592cd1bda7783a704181e58c94451a00ce699f664240ca5d8982d4a044e SHA1: 080eaeda1d39d0856268228c98d48ddf0dd8c328 MD5sum: c3ec634fff924e165b242ee6e0f15712 Description: Debug symbols for linux-image-6.10.6-rt-amd64 This package provides the detached debug symbols for the Linux kernel and modules in linux-image-6.10.6-rt-amd64. Original-Maintainer: Debian Kernel Team Package: linux-image-6.10.7-amd64 Source: linux Version: 6.10.7-1kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 101675 Depends: kmod, linux-base (>= 4.3~), initramfs-tools (>= 0.120+deb8u2) | linux-initramfs-tool Recommends: apparmor Suggests: firmware-linux-free, linux-doc-6.10, debian-kernel-handbook, grub-pc | grub-efi-amd64 | extlinux Breaks: fwupdate (<< 12-7), initramfs-tools (<< 0.120+deb8u2), wireless-regdb (<< 2019.06.03-1~) Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-image-6.10.7-amd64_6.10.7-1kali1_amd64.deb Size: 101380164 SHA256: d20bb61c7d973ffdc3d291a08dd53246ec19d321103dfd5b8a6ae4a5419a18c6 SHA1: 04c396793edcd27103da5a654f7ac6d89e2056c4 MD5sum: 967212f6429fdc1c3a19071213bab3c4 Description: Linux 6.10 for 64-bit PCs The Linux kernel 6.10 and modules for use on PCs with AMD64, Intel 64 or VIA Nano processors. Original-Maintainer: Debian Kernel Team Package: linux-image-6.10.7-amd64-dbg Source: linux Version: 6.10.7-1kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 6334298 Homepage: https://www.kernel.org/ Priority: optional Section: debug Filename: pool/main/l/linux/linux-image-6.10.7-amd64-dbg_6.10.7-1kali1_amd64.deb Size: 973798236 SHA256: f2f368f7ed29b0595695fa8543a54f47bf68a2b0d83e1691f9a4108c23967f55 SHA1: 97ca9d35b02e9ad740bc6b025a5267f6b3b3b1b5 MD5sum: fa7df6ec554a98db2ae95c0e7b2cb189 Description: Debug symbols for linux-image-6.10.7-amd64 This package provides the detached debug symbols for the Linux kernel and modules in linux-image-6.10.7-amd64. Original-Maintainer: Debian Kernel Team Package: linux-image-6.10.7-cloud-amd64 Source: linux Version: 6.10.7-1kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 39237 Depends: kmod, linux-base (>= 4.3~), initramfs-tools (>= 0.120+deb8u2) | linux-initramfs-tool Recommends: apparmor Suggests: firmware-linux-free, linux-doc-6.10, debian-kernel-handbook, grub-pc | grub-efi-amd64 | extlinux Breaks: fwupdate (<< 12-7), initramfs-tools (<< 0.120+deb8u2), wireless-regdb (<< 2019.06.03-1~) Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-image-6.10.7-cloud-amd64_6.10.7-1kali1_amd64.deb Size: 34190116 SHA256: 9e71aa6cba5276ce00e98539dc0a95f4fc7d45ed61941879faf3dac2440850db SHA1: 64531a595ffb64c0d4d7742130d375f466c5ffd4 MD5sum: fc09a1ec5faeb43855f21fb2612a6e7c Description: Linux 6.10 for x86-64 cloud The Linux kernel 6.10 and modules for use on cloud platforms including Amazon EC2, Microsoft Azure, and Google Compute Engine. Original-Maintainer: Debian Kernel Team Package: linux-image-6.10.7-cloud-amd64-dbg Source: linux Version: 6.10.7-1kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 1747699 Homepage: https://www.kernel.org/ Priority: optional Section: debug Filename: pool/main/l/linux/linux-image-6.10.7-cloud-amd64-dbg_6.10.7-1kali1_amd64.deb Size: 304717532 SHA256: e5f3d3f6c57f0d413fc614a36e27d8e10706efcd6837a8bc743466342b1d7a80 SHA1: 5aeee4e4fc46a218f30037d0005d4d4f4087ac81 MD5sum: e53803ec76c7a556a91c27a15da7e3b4 Description: Debug symbols for linux-image-6.10.7-cloud-amd64 This package provides the detached debug symbols for the Linux kernel and modules in linux-image-6.10.7-cloud-amd64. Original-Maintainer: Debian Kernel Team Package: linux-image-6.10.7-rt-amd64 Source: linux Version: 6.10.7-1kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 101582 Depends: kmod, linux-base (>= 4.3~), initramfs-tools (>= 0.120+deb8u2) | linux-initramfs-tool Recommends: apparmor Suggests: firmware-linux-free, linux-doc-6.10, debian-kernel-handbook, grub-pc | grub-efi-amd64 | extlinux Breaks: fwupdate (<< 12-7), initramfs-tools (<< 0.120+deb8u2), wireless-regdb (<< 2019.06.03-1~) Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-image-6.10.7-rt-amd64_6.10.7-1kali1_amd64.deb Size: 101303932 SHA256: 2047acf5f57841877ab78d06a272e922bc96173825d55f58b064fdd49d673235 SHA1: e9aeaf01fc7afd91057bad7f3f35c68d568e97f2 MD5sum: 83792e2be0aee5d7d03a9d48f0894e3d Description: Linux 6.10 for 64-bit PCs, PREEMPT_RT The Linux kernel 6.10 and modules for use on PCs with AMD64, Intel 64 or VIA Nano processors. . This kernel includes the PREEMPT_RT realtime patch set. Original-Maintainer: Debian Kernel Team Package: linux-image-6.10.7-rt-amd64-dbg Source: linux Version: 6.10.7-1kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 6370472 Homepage: https://www.kernel.org/ Priority: optional Section: debug Filename: pool/main/l/linux/linux-image-6.10.7-rt-amd64-dbg_6.10.7-1kali1_amd64.deb Size: 978352008 SHA256: 56ca93ab7820d29732bfacc784e44184e0597d5c20823452b745541b294dd5b8 SHA1: d39f5b4536d922fed68b2988b2407b0aabcd5c64 MD5sum: 66f56f38b1975d46bf04e1b3339227bd Description: Debug symbols for linux-image-6.10.7-rt-amd64 This package provides the detached debug symbols for the Linux kernel and modules in linux-image-6.10.7-rt-amd64. Original-Maintainer: Debian Kernel Team Package: linux-image-6.10.9-amd64 Source: linux Version: 6.10.9-1kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 101671 Depends: kmod, linux-base (>= 4.3~), initramfs-tools (>= 0.120+deb8u2) | linux-initramfs-tool Recommends: apparmor Suggests: firmware-linux-free, linux-doc-6.10, debian-kernel-handbook, grub-pc | grub-efi-amd64 | extlinux Breaks: fwupdate (<< 12-7), initramfs-tools (<< 0.120+deb8u2), wireless-regdb (<< 2019.06.03-1~) Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-image-6.10.9-amd64_6.10.9-1kali1_amd64.deb Size: 101382212 SHA256: 5d17078953acc6d007759f83f5bb3764113f6ad3eaa34941965dc0dfe03063f5 SHA1: 0a793bb40a26bf9e28ae5ab6a7c6af891e0fb722 MD5sum: 3bf234d6c6f0740815feefe0c8f41172 Description: Linux 6.10 for 64-bit PCs The Linux kernel 6.10 and modules for use on PCs with AMD64, Intel 64 or VIA Nano processors. Original-Maintainer: Debian Kernel Team Package: linux-image-6.10.9-amd64-dbg Source: linux Version: 6.10.9-1kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 6334444 Homepage: https://www.kernel.org/ Priority: optional Section: debug Filename: pool/main/l/linux/linux-image-6.10.9-amd64-dbg_6.10.9-1kali1_amd64.deb Size: 973757920 SHA256: 9c2a3e82a857a6375526422e692cf2b53aad840647ec3d37aa83fd0ce473acf0 SHA1: 753393ad02e836cb73a00ef39fa55572a6292ec7 MD5sum: 96908632d56a1b3566c7ef805192cd94 Description: Debug symbols for linux-image-6.10.9-amd64 This package provides the detached debug symbols for the Linux kernel and modules in linux-image-6.10.9-amd64. Original-Maintainer: Debian Kernel Team Package: linux-image-6.10.9-cloud-amd64 Source: linux Version: 6.10.9-1kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 39236 Depends: kmod, linux-base (>= 4.3~), initramfs-tools (>= 0.120+deb8u2) | linux-initramfs-tool Recommends: apparmor Suggests: firmware-linux-free, linux-doc-6.10, debian-kernel-handbook, grub-pc | grub-efi-amd64 | extlinux Breaks: fwupdate (<< 12-7), initramfs-tools (<< 0.120+deb8u2), wireless-regdb (<< 2019.06.03-1~) Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-image-6.10.9-cloud-amd64_6.10.9-1kali1_amd64.deb Size: 34189300 SHA256: e3d4e21c32cff68e7226fe5fb3f6a05fe91a0b4769b85b18712a2194e7ba1b7a SHA1: 6890c91569700e578d0f082d24d284dcc48ca206 MD5sum: 14713522d7c0344f8f8946085dc73ac0 Description: Linux 6.10 for x86-64 cloud The Linux kernel 6.10 and modules for use on cloud platforms including Amazon EC2, Microsoft Azure, and Google Compute Engine. Original-Maintainer: Debian Kernel Team Package: linux-image-6.10.9-cloud-amd64-dbg Source: linux Version: 6.10.9-1kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 1747613 Homepage: https://www.kernel.org/ Priority: optional Section: debug Filename: pool/main/l/linux/linux-image-6.10.9-cloud-amd64-dbg_6.10.9-1kali1_amd64.deb Size: 304733972 SHA256: c0dba63138e3e10bc07036176233c1696ce4f0f9e0778d07c649519cdc9e3792 SHA1: fd33d0c2ce4a28356d95baf98e965d0dd0230c0b MD5sum: a69492a4864e367cc0f67cf4c2db60a5 Description: Debug symbols for linux-image-6.10.9-cloud-amd64 This package provides the detached debug symbols for the Linux kernel and modules in linux-image-6.10.9-cloud-amd64. Original-Maintainer: Debian Kernel Team Package: linux-image-6.10.9-rt-amd64 Source: linux Version: 6.10.9-1kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 101670 Depends: kmod, linux-base (>= 4.3~), initramfs-tools (>= 0.120+deb8u2) | linux-initramfs-tool Recommends: apparmor Suggests: firmware-linux-free, linux-doc-6.10, debian-kernel-handbook, grub-pc | grub-efi-amd64 | extlinux Breaks: fwupdate (<< 12-7), initramfs-tools (<< 0.120+deb8u2), wireless-regdb (<< 2019.06.03-1~) Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-image-6.10.9-rt-amd64_6.10.9-1kali1_amd64.deb Size: 101385080 SHA256: fd66189ac41e1a940127a0cc5092176902c245a0070d89ce8396cff37d3cf24f SHA1: 90fdfc1e467327a8ef4fbefc442dda3db8b03be3 MD5sum: 1e131d60de3852f9c0524559f602a0ca Description: Linux 6.10 for 64-bit PCs, PREEMPT_RT The Linux kernel 6.10 and modules for use on PCs with AMD64, Intel 64 or VIA Nano processors. . This kernel includes the PREEMPT_RT realtime patch set. Original-Maintainer: Debian Kernel Team Package: linux-image-6.10.9-rt-amd64-dbg Source: linux Version: 6.10.9-1kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 6370577 Homepage: https://www.kernel.org/ Priority: optional Section: debug Filename: pool/main/l/linux/linux-image-6.10.9-rt-amd64-dbg_6.10.9-1kali1_amd64.deb Size: 978373112 SHA256: 4be940beba1600459fd25db14f3ca5ea5cb2d3b132654d93fe291dc8ee72cf1d SHA1: 8169f9dd7c85f55b0cd96729412923d1dba4e764 MD5sum: eb7d2eaa1a10517c4ea34387cb81f04d Description: Debug symbols for linux-image-6.10.9-rt-amd64 This package provides the detached debug symbols for the Linux kernel and modules in linux-image-6.10.9-rt-amd64. Original-Maintainer: Debian Kernel Team Package: linux-image-6.5.0-kali5-amd64 Source: linux Version: 6.5.10-1kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 461327 Depends: kmod, linux-base (>= 4.3~), initramfs-tools (>= 0.120+deb8u2) | linux-initramfs-tool Recommends: firmware-linux-free, apparmor Suggests: linux-doc-6.5, debian-kernel-handbook, grub-pc | grub-efi-amd64 | extlinux Breaks: fwupdate (<< 12-7), initramfs-tools (<< 0.120+deb8u2), wireless-regdb (<< 2019.06.03-1~) Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-image-6.5.0-kali5-amd64_6.5.10-1kali1_amd64.deb Size: 74400444 SHA256: 512e763aaa035c1e346cf454b7f4ecce9c424c16529e32ca2b994bfb381c4109 SHA1: 9ad90ffbfaf86f1f131cba0582d96f1f7f65e374 MD5sum: d8ffb71012438029940ad7d09ee48f8e Description: Linux 6.5 for 64-bit PCs The Linux kernel 6.5 and modules for use on PCs with AMD64, Intel 64 or VIA Nano processors. Original-Maintainer: Debian Kernel Team Package: linux-image-6.5.0-kali5-amd64-dbg Source: linux Version: 6.5.10-1kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 5431595 Homepage: https://www.kernel.org/ Priority: optional Section: debug Filename: pool/main/l/linux/linux-image-6.5.0-kali5-amd64-dbg_6.5.10-1kali1_amd64.deb Size: 848414516 SHA256: 50d4d72952ee5d24ff3421eb59fca5d60b5f79a790681c6979cd9d92d4c7653c SHA1: e78fc068a123547a7a9ae52225c81a8ce7606027 MD5sum: b781f0de74366aa9fd8cd81ec077bc3b Description: Debug symbols for linux-image-6.5.0-kali5-amd64 This package provides the detached debug symbols for the Linux kernel and modules in linux-image-6.5.0-kali5-amd64. Original-Maintainer: Debian Kernel Team Package: linux-image-6.5.0-kali5-cloud-amd64 Source: linux Version: 6.5.10-1kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 120449 Depends: kmod, linux-base (>= 4.3~), initramfs-tools (>= 0.120+deb8u2) | linux-initramfs-tool Recommends: firmware-linux-free, apparmor Suggests: linux-doc-6.5, debian-kernel-handbook, grub-pc | grub-efi-amd64 | extlinux Breaks: fwupdate (<< 12-7), initramfs-tools (<< 0.120+deb8u2), wireless-regdb (<< 2019.06.03-1~) Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-image-6.5.0-kali5-cloud-amd64_6.5.10-1kali1_amd64.deb Size: 27777584 SHA256: aefcdf33c714d4d6e15440c55cae45191f847f83b05e44cebb9ed6bb27cd833d SHA1: 4dfd6320a1ac5662dcf1ed67a6f09f8718304a8e MD5sum: 78d28b99eb0891e2da6dab3de4f8e31f Description: Linux 6.5 for x86-64 cloud The Linux kernel 6.5 and modules for use on cloud platforms including Amazon EC2, Microsoft Azure, and Google Compute Engine. Original-Maintainer: Debian Kernel Team Package: linux-image-6.5.0-kali5-cloud-amd64-dbg Source: linux Version: 6.5.10-1kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 1485780 Homepage: https://www.kernel.org/ Priority: optional Section: debug Filename: pool/main/l/linux/linux-image-6.5.0-kali5-cloud-amd64-dbg_6.5.10-1kali1_amd64.deb Size: 263051588 SHA256: 1acff4dcb3a3f586c6d8ee1219173c28ebb68108bd095ab0fd90342bd6046c69 SHA1: a5430875e45ac5cc7dd7940c85910fcef68e81af MD5sum: e320d852319bfd0aafaea21a57f02ad5 Description: Debug symbols for linux-image-6.5.0-kali5-cloud-amd64 This package provides the detached debug symbols for the Linux kernel and modules in linux-image-6.5.0-kali5-cloud-amd64. Original-Maintainer: Debian Kernel Team Package: linux-image-6.5.0-kali6-amd64 Source: linux Version: 6.5.13-1kali2 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 461578 Depends: kmod, linux-base (>= 4.3~), initramfs-tools (>= 0.120+deb8u2) | linux-initramfs-tool Recommends: firmware-linux-free, apparmor Suggests: linux-doc-6.5, debian-kernel-handbook, grub-pc | grub-efi-amd64 | extlinux Breaks: fwupdate (<< 12-7), initramfs-tools (<< 0.120+deb8u2), wireless-regdb (<< 2019.06.03-1~) Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-image-6.5.0-kali6-amd64_6.5.13-1kali2_amd64.deb Size: 74487296 SHA256: 7a1d9f985d38395a5b4222c912ddc06cf4070e756dc518bc30db28f2a08eba21 SHA1: b88a5474babb1c50e44389930b4e7cdf33896dc0 MD5sum: a195f814c3312671c91a8170ead12ce2 Description: Linux 6.5 for 64-bit PCs The Linux kernel 6.5 and modules for use on PCs with AMD64, Intel 64 or VIA Nano processors. Original-Maintainer: Debian Kernel Team Package: linux-image-6.5.0-kali6-amd64-dbg Source: linux Version: 6.5.13-1kali2 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 5432828 Homepage: https://www.kernel.org/ Priority: optional Section: debug Filename: pool/main/l/linux/linux-image-6.5.0-kali6-amd64-dbg_6.5.13-1kali2_amd64.deb Size: 848731768 SHA256: e2340e17f8fcedc4399cf732304166e1fbb0f3564a2e8d84e42212fdd5c7dc17 SHA1: a4aa0281b16399f50d34d4c7c329aae1f1ffdfc0 MD5sum: 097381e9643294a39202ea6c7f34caac Description: Debug symbols for linux-image-6.5.0-kali6-amd64 This package provides the detached debug symbols for the Linux kernel and modules in linux-image-6.5.0-kali6-amd64. Original-Maintainer: Debian Kernel Team Package: linux-image-6.5.0-kali6-cloud-amd64 Source: linux Version: 6.5.13-1kali2 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 120497 Depends: kmod, linux-base (>= 4.3~), initramfs-tools (>= 0.120+deb8u2) | linux-initramfs-tool Recommends: firmware-linux-free, apparmor Suggests: linux-doc-6.5, debian-kernel-handbook, grub-pc | grub-efi-amd64 | extlinux Breaks: fwupdate (<< 12-7), initramfs-tools (<< 0.120+deb8u2), wireless-regdb (<< 2019.06.03-1~) Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-image-6.5.0-kali6-cloud-amd64_6.5.13-1kali2_amd64.deb Size: 27806596 SHA256: 94f31bffbf1af1c1e1067f4907c60d475104070af03a6c8c7699c32272e4b1cd SHA1: 8f89f04a9c6c18cea16e47f9dd0459cb4147a695 MD5sum: ff7ea483b8b29dc22b83d7fbb7bc98d1 Description: Linux 6.5 for x86-64 cloud The Linux kernel 6.5 and modules for use on cloud platforms including Amazon EC2, Microsoft Azure, and Google Compute Engine. Original-Maintainer: Debian Kernel Team Package: linux-image-6.5.0-kali6-cloud-amd64-dbg Source: linux Version: 6.5.13-1kali2 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 1486163 Homepage: https://www.kernel.org/ Priority: optional Section: debug Filename: pool/main/l/linux/linux-image-6.5.0-kali6-cloud-amd64-dbg_6.5.13-1kali2_amd64.deb Size: 263056228 SHA256: 13a3567fdbd6e83116d09ff70e269dc6a196f38b20d05496db391b967767ac4d SHA1: dacf3bfc752c21e059b9e4d4466328e5b924dc65 MD5sum: 8255a836599154936d730d2b742f5570 Description: Debug symbols for linux-image-6.5.0-kali6-cloud-amd64 This package provides the detached debug symbols for the Linux kernel and modules in linux-image-6.5.0-kali6-cloud-amd64. Original-Maintainer: Debian Kernel Team Package: linux-image-6.6.15-amd64 Source: linux (6.6.15-2kali1) Version: 6.6.15-2kali1+b1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 97031 Depends: kmod, linux-base (>= 4.3~), initramfs-tools (>= 0.120+deb8u2) | linux-initramfs-tool Recommends: firmware-linux-free, apparmor Suggests: linux-doc-6.6, debian-kernel-handbook, grub-pc | grub-efi-amd64 | extlinux Breaks: fwupdate (<< 12-7), initramfs-tools (<< 0.120+deb8u2), wireless-regdb (<< 2019.06.03-1~) Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-image-6.6.15-amd64_6.6.15-2kali1+b1_amd64.deb Size: 96591760 SHA256: 3b2372112c1bf8ff2a37cec8cb191ce38e804b245f989ba06c2308af3fbfa65e SHA1: f0ce4f6b18fb35ea1b0985f9c3d95ea23954fd81 MD5sum: d381ddf4c8ee5adf9d06d7bc79aae785 Description: Linux 6.6 for 64-bit PCs The Linux kernel 6.6 and modules for use on PCs with AMD64, Intel 64 or VIA Nano processors. Original-Maintainer: Debian Kernel Team Package: linux-image-6.6.15-amd64-dbg Source: linux (6.6.15-2kali1) Version: 6.6.15-2kali1+b1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 5252500 Homepage: https://www.kernel.org/ Priority: optional Section: debug Filename: pool/main/l/linux/linux-image-6.6.15-amd64-dbg_6.6.15-2kali1+b1_amd64.deb Size: 793297220 SHA256: ff65fe4e6dd7a75047186270c06103a1394465a0736eaedce4ea2a833f7302f3 SHA1: 4b2aba912a4646214d590c29b49b8d090dbb426c MD5sum: d359dfb7925c1a9fc64eb5a6078ac50c Description: Debug symbols for linux-image-6.6.15-amd64 This package provides the detached debug symbols for the Linux kernel and modules in linux-image-6.6.15-amd64. Original-Maintainer: Debian Kernel Team Package: linux-image-6.6.15-cloud-amd64 Source: linux (6.6.15-2kali1) Version: 6.6.15-2kali1+b1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 36770 Depends: kmod, linux-base (>= 4.3~), initramfs-tools (>= 0.120+deb8u2) | linux-initramfs-tool Recommends: firmware-linux-free, apparmor Suggests: linux-doc-6.6, debian-kernel-handbook, grub-pc | grub-efi-amd64 | extlinux Breaks: fwupdate (<< 12-7), initramfs-tools (<< 0.120+deb8u2), wireless-regdb (<< 2019.06.03-1~) Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-image-6.6.15-cloud-amd64_6.6.15-2kali1+b1_amd64.deb Size: 31841248 SHA256: ed9d49de368d182868905da437278891890a060dd910c3b8c2a83d07a7437523 SHA1: 19c91c464537df76107e2732d795aaae49662dce MD5sum: c2bbafa1f7c3cc5ff4142cd4b6fd35e9 Description: Linux 6.6 for x86-64 cloud The Linux kernel 6.6 and modules for use on cloud platforms including Amazon EC2, Microsoft Azure, and Google Compute Engine. Original-Maintainer: Debian Kernel Team Package: linux-image-6.6.15-cloud-amd64-dbg Source: linux (6.6.15-2kali1) Version: 6.6.15-2kali1+b1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 1257004 Homepage: https://www.kernel.org/ Priority: optional Section: debug Filename: pool/main/l/linux/linux-image-6.6.15-cloud-amd64-dbg_6.6.15-2kali1+b1_amd64.deb Size: 200265184 SHA256: 2b90497d509e23560d16a05eb0722a1e1715f5b69294f7ece7def3b2cd125def SHA1: 4d50918ae479b51f5f57ab13e7c6aef069ab0234 MD5sum: 098e556e42bc3f07070b30d404aa6244 Description: Debug symbols for linux-image-6.6.15-cloud-amd64 This package provides the detached debug symbols for the Linux kernel and modules in linux-image-6.6.15-cloud-amd64. Original-Maintainer: Debian Kernel Team Package: linux-image-6.6.15-rt-amd64 Source: linux (6.6.15-2kali1) Version: 6.6.15-2kali1+b1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 97028 Depends: kmod, linux-base (>= 4.3~), initramfs-tools (>= 0.120+deb8u2) | linux-initramfs-tool Recommends: firmware-linux-free, apparmor Suggests: linux-doc-6.6, debian-kernel-handbook, grub-pc | grub-efi-amd64 | extlinux Breaks: fwupdate (<< 12-7), initramfs-tools (<< 0.120+deb8u2), wireless-regdb (<< 2019.06.03-1~) Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-image-6.6.15-rt-amd64_6.6.15-2kali1+b1_amd64.deb Size: 96581552 SHA256: c19130292ffd5af0ca08192f983b3ff3d1375f9e6bef2219b7646014dfce6559 SHA1: a8feeec19caea00bff7f383816875dd9931adcfc MD5sum: 5bd1aab2b430048f66f2536dcd30395e Description: Linux 6.6 for 64-bit PCs, PREEMPT_RT The Linux kernel 6.6 and modules for use on PCs with AMD64, Intel 64 or VIA Nano processors. . This kernel includes the PREEMPT_RT realtime patch set. Original-Maintainer: Debian Kernel Team Package: linux-image-6.6.15-rt-amd64-dbg Source: linux (6.6.15-2kali1) Version: 6.6.15-2kali1+b1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 5265529 Homepage: https://www.kernel.org/ Priority: optional Section: debug Filename: pool/main/l/linux/linux-image-6.6.15-rt-amd64-dbg_6.6.15-2kali1+b1_amd64.deb Size: 792987484 SHA256: bd6b39178d4b10d8c5f646c0fa4439da2b2a1f25d70540b3b7024eda593aa835 SHA1: b9655d85d89b7ac09201877c2d8abc0a8f997cfb MD5sum: 5b2eee5c6882155e3c9385e6833b30d0 Description: Debug symbols for linux-image-6.6.15-rt-amd64 This package provides the detached debug symbols for the Linux kernel and modules in linux-image-6.6.15-rt-amd64. Original-Maintainer: Debian Kernel Team Package: linux-image-6.6.9-amd64 Source: linux Version: 6.6.9-1kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 97079 Depends: kmod, linux-base (>= 4.3~), initramfs-tools (>= 0.120+deb8u2) | linux-initramfs-tool Recommends: firmware-linux-free, apparmor Suggests: linux-doc-6.6, debian-kernel-handbook, grub-pc | grub-efi-amd64 | extlinux Breaks: fwupdate (<< 12-7), initramfs-tools (<< 0.120+deb8u2), wireless-regdb (<< 2019.06.03-1~) Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-image-6.6.9-amd64_6.6.9-1kali1_amd64.deb Size: 96639768 SHA256: eadcc881cf46e41052b35202b72cd16e7aa9ed2834eac5e4c530c5b5fc45e5d5 SHA1: 79ccd68fe10cd17ad72b3af5772f77df9c8aed05 MD5sum: 09c4a700bf2a7171e21624ce84db269c Description: Linux 6.6 for 64-bit PCs The Linux kernel 6.6 and modules for use on PCs with AMD64, Intel 64 or VIA Nano processors. Original-Maintainer: Debian Kernel Team Package: linux-image-6.6.9-amd64-dbg Source: linux Version: 6.6.9-1kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 5245905 Homepage: https://www.kernel.org/ Priority: optional Section: debug Filename: pool/main/l/linux/linux-image-6.6.9-amd64-dbg_6.6.9-1kali1_amd64.deb Size: 791819368 SHA256: 1e1f6f5a20a3200b996f8d3205b1f12b6b97cb144f2810add6a1634c563d875f SHA1: b5b150005e7d38c656d184754e9811c123c9d4fb MD5sum: 8c2eb73ece735a5fe5e464a8da9e36d0 Description: Debug symbols for linux-image-6.6.9-amd64 This package provides the detached debug symbols for the Linux kernel and modules in linux-image-6.6.9-amd64. Original-Maintainer: Debian Kernel Team Package: linux-image-6.6.9-cloud-amd64 Source: linux Version: 6.6.9-1kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 36768 Depends: kmod, linux-base (>= 4.3~), initramfs-tools (>= 0.120+deb8u2) | linux-initramfs-tool Recommends: firmware-linux-free, apparmor Suggests: linux-doc-6.6, debian-kernel-handbook, grub-pc | grub-efi-amd64 | extlinux Breaks: fwupdate (<< 12-7), initramfs-tools (<< 0.120+deb8u2), wireless-regdb (<< 2019.06.03-1~) Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-image-6.6.9-cloud-amd64_6.6.9-1kali1_amd64.deb Size: 31830460 SHA256: bd681ed436c4b96aa2f20f59603215f65f6f99a81314cc0a9f2c50027f2b7761 SHA1: e5c5c50206f8093d8502aac5b1aececfff9bf0bd MD5sum: 272ba932abe83daea79fa820899f5ff8 Description: Linux 6.6 for x86-64 cloud The Linux kernel 6.6 and modules for use on cloud platforms including Amazon EC2, Microsoft Azure, and Google Compute Engine. Original-Maintainer: Debian Kernel Team Package: linux-image-6.6.9-cloud-amd64-dbg Source: linux Version: 6.6.9-1kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 1256631 Homepage: https://www.kernel.org/ Priority: optional Section: debug Filename: pool/main/l/linux/linux-image-6.6.9-cloud-amd64-dbg_6.6.9-1kali1_amd64.deb Size: 200104560 SHA256: b6470aa5bfe0cd10c2426e4a47c68eb10ef9bf1ab868144330541c41e074352a SHA1: 837fa52a3c4130ca4c826bf502a7b00736bc996d MD5sum: 73991530ef9f7a3ccd5e89ea5114dc11 Description: Debug symbols for linux-image-6.6.9-cloud-amd64 This package provides the detached debug symbols for the Linux kernel and modules in linux-image-6.6.9-cloud-amd64. Original-Maintainer: Debian Kernel Team Package: linux-image-6.6.9-rt-amd64 Source: linux Version: 6.6.9-1kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 97010 Depends: kmod, linux-base (>= 4.3~), initramfs-tools (>= 0.120+deb8u2) | linux-initramfs-tool Recommends: firmware-linux-free, apparmor Suggests: linux-doc-6.6, debian-kernel-handbook, grub-pc | grub-efi-amd64 | extlinux Breaks: fwupdate (<< 12-7), initramfs-tools (<< 0.120+deb8u2), wireless-regdb (<< 2019.06.03-1~) Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-image-6.6.9-rt-amd64_6.6.9-1kali1_amd64.deb Size: 96567032 SHA256: f0d63985d71049565ec66279e18ac8d6264f0c348bfc538cd6b169986205d789 SHA1: 05701fbcaf017323c054b4ac2fa3806f1e86385a MD5sum: 88b0ad85a9997514b390ba384aad1095 Description: Linux 6.6 for 64-bit PCs, PREEMPT_RT The Linux kernel 6.6 and modules for use on PCs with AMD64, Intel 64 or VIA Nano processors. . This kernel includes the PREEMPT_RT realtime patch set. Original-Maintainer: Debian Kernel Team Package: linux-image-6.6.9-rt-amd64-dbg Source: linux Version: 6.6.9-1kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 5258878 Homepage: https://www.kernel.org/ Priority: optional Section: debug Filename: pool/main/l/linux/linux-image-6.6.9-rt-amd64-dbg_6.6.9-1kali1_amd64.deb Size: 791391320 SHA256: e9d44c34048428169993f677371443fbf27d6d5894e68300e1dd38e9a52cbbe1 SHA1: 9a37cb399ebdba6384928485322163efe661ddda MD5sum: 1534865f3f26372c00648f7fe2a5442a Description: Debug symbols for linux-image-6.6.9-rt-amd64 This package provides the detached debug symbols for the Linux kernel and modules in linux-image-6.6.9-rt-amd64. Original-Maintainer: Debian Kernel Team Package: linux-image-6.8.11-amd64 Source: linux Version: 6.8.11-1kali3 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 100298 Depends: kmod, linux-base (>= 4.3~), initramfs-tools (>= 0.120+deb8u2) | linux-initramfs-tool Recommends: apparmor Suggests: firmware-linux-free, linux-doc-6.8, debian-kernel-handbook, grub-pc | grub-efi-amd64 | extlinux Breaks: fwupdate (<< 12-7), initramfs-tools (<< 0.120+deb8u2), wireless-regdb (<< 2019.06.03-1~) Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-image-6.8.11-amd64_6.8.11-1kali3_amd64.deb Size: 99987712 SHA256: c6c53957e7e4b6bce9691dc701eff5558ee995760c173b71019aea949a9f52b9 SHA1: f9343297cf151d540a2471276babe5556ce2927a MD5sum: f552d83c5745aba3e1171afdd6c889f3 Description: Linux 6.8 for 64-bit PCs The Linux kernel 6.8 and modules for use on PCs with AMD64, Intel 64 or VIA Nano processors. Original-Maintainer: Debian Kernel Team Package: linux-image-6.8.11-amd64-dbg Source: linux Version: 6.8.11-1kali3 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 5957541 Homepage: https://www.kernel.org/ Priority: optional Section: debug Filename: pool/main/l/linux/linux-image-6.8.11-amd64-dbg_6.8.11-1kali3_amd64.deb Size: 911223980 SHA256: d29e82d895a94485026fc0f188b73494e0a5e13b29de7089147cbfcca101eaa0 SHA1: c00fc31d93cfb1a06346905a4b0e0ead86cc398e MD5sum: c5800ee70f2b994ed6e2b017546d2ffe Description: Debug symbols for linux-image-6.8.11-amd64 This package provides the detached debug symbols for the Linux kernel and modules in linux-image-6.8.11-amd64. Original-Maintainer: Debian Kernel Team Package: linux-image-6.8.11-cloud-amd64 Source: linux Version: 6.8.11-1kali3 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 38324 Depends: kmod, linux-base (>= 4.3~), initramfs-tools (>= 0.120+deb8u2) | linux-initramfs-tool Recommends: apparmor Suggests: firmware-linux-free, linux-doc-6.8, debian-kernel-handbook, grub-pc | grub-efi-amd64 | extlinux Breaks: fwupdate (<< 12-7), initramfs-tools (<< 0.120+deb8u2), wireless-regdb (<< 2019.06.03-1~) Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-image-6.8.11-cloud-amd64_6.8.11-1kali3_amd64.deb Size: 33366364 SHA256: a19f1642a7c4805b0f694b6bfa181f4b7b19b76a867ef3ed72e2da96ffc3ca51 SHA1: 8ee474a84fc0a543fe5af3ac343db73a26b391d4 MD5sum: 12942bf28167328abb4c843c10960440 Description: Linux 6.8 for x86-64 cloud The Linux kernel 6.8 and modules for use on cloud platforms including Amazon EC2, Microsoft Azure, and Google Compute Engine. Original-Maintainer: Debian Kernel Team Package: linux-image-6.8.11-cloud-amd64-dbg Source: linux Version: 6.8.11-1kali3 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 1626796 Homepage: https://www.kernel.org/ Priority: optional Section: debug Filename: pool/main/l/linux/linux-image-6.8.11-cloud-amd64-dbg_6.8.11-1kali3_amd64.deb Size: 282656300 SHA256: 8efd700e069109c9d54d7ead984462d3ba3902ffb2c65baef3af5228599cc899 SHA1: 96657726c153953ef9cb9774e49d96d01ef657b1 MD5sum: cf1c1c5f4924a3e5696caf58bddaaa9e Description: Debug symbols for linux-image-6.8.11-cloud-amd64 This package provides the detached debug symbols for the Linux kernel and modules in linux-image-6.8.11-cloud-amd64. Original-Maintainer: Debian Kernel Team Package: linux-image-6.8.11-rt-amd64 Source: linux Version: 6.8.11-1kali3 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 100238 Depends: kmod, linux-base (>= 4.3~), initramfs-tools (>= 0.120+deb8u2) | linux-initramfs-tool Recommends: apparmor Suggests: firmware-linux-free, linux-doc-6.8, debian-kernel-handbook, grub-pc | grub-efi-amd64 | extlinux Breaks: fwupdate (<< 12-7), initramfs-tools (<< 0.120+deb8u2), wireless-regdb (<< 2019.06.03-1~) Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-image-6.8.11-rt-amd64_6.8.11-1kali3_amd64.deb Size: 99952124 SHA256: 2ce55ab6cd8e2e7b9e612092604b9539e2a6a03adf5422071d60519e4048c10a SHA1: 230af27e165ae9b1800351ba8e86d7387d67d124 MD5sum: a9a8f1bd6f7471676fbe8ca18c574031 Description: Linux 6.8 for 64-bit PCs, PREEMPT_RT The Linux kernel 6.8 and modules for use on PCs with AMD64, Intel 64 or VIA Nano processors. . This kernel includes the PREEMPT_RT realtime patch set. Original-Maintainer: Debian Kernel Team Package: linux-image-6.8.11-rt-amd64-dbg Source: linux Version: 6.8.11-1kali3 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 5988550 Homepage: https://www.kernel.org/ Priority: optional Section: debug Filename: pool/main/l/linux/linux-image-6.8.11-rt-amd64-dbg_6.8.11-1kali3_amd64.deb Size: 913641268 SHA256: d3782db3944c76f7aa4ddbf27ccd0f1540d47b6e9b0f63eb73f774a594e47189 SHA1: 860a6cbe8a815cbf8276aeccab5135e1cd08a0c3 MD5sum: 23f3bc8ca8aa96a537bb255282114b5b Description: Debug symbols for linux-image-6.8.11-rt-amd64 This package provides the detached debug symbols for the Linux kernel and modules in linux-image-6.8.11-rt-amd64. Original-Maintainer: Debian Kernel Team Package: linux-image-6.8.9-amd64 Source: linux Version: 6.8.9-1kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 100071 Depends: kmod, linux-base (>= 4.3~), initramfs-tools (>= 0.120+deb8u2) | linux-initramfs-tool Recommends: apparmor Suggests: firmware-linux-free, linux-doc-6.8, debian-kernel-handbook, grub-pc | grub-efi-amd64 | extlinux Breaks: fwupdate (<< 12-7), initramfs-tools (<< 0.120+deb8u2), wireless-regdb (<< 2019.06.03-1~) Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-image-6.8.9-amd64_6.8.9-1kali1_amd64.deb Size: 99733420 SHA256: db343f09ffbebec9b2c1b2f3220117be5b37b7faba1fe60c9de8a9fd36a79a4f SHA1: b87dca17abff850c2253fd004c5810b838511046 MD5sum: 7babaf80c9ce01bc800c756c428c7793 Description: Linux 6.8 for 64-bit PCs The Linux kernel 6.8 and modules for use on PCs with AMD64, Intel 64 or VIA Nano processors. Original-Maintainer: Debian Kernel Team Package: linux-image-6.8.9-amd64-dbg Source: linux Version: 6.8.9-1kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 5957203 Homepage: https://www.kernel.org/ Priority: optional Section: debug Filename: pool/main/l/linux/linux-image-6.8.9-amd64-dbg_6.8.9-1kali1_amd64.deb Size: 911063768 SHA256: d585b8eeecf89502ed9a514fa3645e5a7cf47462990880257c8f8c6be934dba4 SHA1: 6bc53c907acbf67206229ed7d0bd15d74dfdf5ae MD5sum: 49c9b4011cf5bf7d83018457cde5a042 Description: Debug symbols for linux-image-6.8.9-amd64 This package provides the detached debug symbols for the Linux kernel and modules in linux-image-6.8.9-amd64. Original-Maintainer: Debian Kernel Team Package: linux-image-6.8.9-cloud-amd64 Source: linux Version: 6.8.9-1kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 38274 Depends: kmod, linux-base (>= 4.3~), initramfs-tools (>= 0.120+deb8u2) | linux-initramfs-tool Recommends: apparmor Suggests: firmware-linux-free, linux-doc-6.8, debian-kernel-handbook, grub-pc | grub-efi-amd64 | extlinux Breaks: fwupdate (<< 12-7), initramfs-tools (<< 0.120+deb8u2), wireless-regdb (<< 2019.06.03-1~) Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-image-6.8.9-cloud-amd64_6.8.9-1kali1_amd64.deb Size: 33299280 SHA256: 0cbafd2c9352b7ef2169d6d2cb0a06d6f13d6e5b4d328e02e3e052b28c1e2a4e SHA1: 1b76f8fdfb5caafe745c16563a543f713ba48f46 MD5sum: dcf9ef842249c445a8cd32139e7e8cee Description: Linux 6.8 for x86-64 cloud The Linux kernel 6.8 and modules for use on cloud platforms including Amazon EC2, Microsoft Azure, and Google Compute Engine. Original-Maintainer: Debian Kernel Team Package: linux-image-6.8.9-cloud-amd64-dbg Source: linux Version: 6.8.9-1kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 1626679 Homepage: https://www.kernel.org/ Priority: optional Section: debug Filename: pool/main/l/linux/linux-image-6.8.9-cloud-amd64-dbg_6.8.9-1kali1_amd64.deb Size: 282640592 SHA256: 5a39d0ae0328d095b5d92937e087324bb4e41a3798d03ff911d9f15d96942c49 SHA1: 9f76d5dbb4511357cbedf63602ed95b7ad3fef0e MD5sum: 83f8b1b92e6cdf48ab6904d10effd4ec Description: Debug symbols for linux-image-6.8.9-cloud-amd64 This package provides the detached debug symbols for the Linux kernel and modules in linux-image-6.8.9-cloud-amd64. Original-Maintainer: Debian Kernel Team Package: linux-image-6.8.9-rt-amd64 Source: linux Version: 6.8.9-1kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 100072 Depends: kmod, linux-base (>= 4.3~), initramfs-tools (>= 0.120+deb8u2) | linux-initramfs-tool Recommends: apparmor Suggests: firmware-linux-free, linux-doc-6.8, debian-kernel-handbook, grub-pc | grub-efi-amd64 | extlinux Breaks: fwupdate (<< 12-7), initramfs-tools (<< 0.120+deb8u2), wireless-regdb (<< 2019.06.03-1~) Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-image-6.8.9-rt-amd64_6.8.9-1kali1_amd64.deb Size: 99747372 SHA256: 0721208ff860d3a4fda42f0d2de59131b8b0d0329db016a6ebd2e9226e824023 SHA1: cde491a27cfc5ef7e1300222947e4a5d34ea8557 MD5sum: 5c0695a01e198ab72e8c5aa3482c246a Description: Linux 6.8 for 64-bit PCs, PREEMPT_RT The Linux kernel 6.8 and modules for use on PCs with AMD64, Intel 64 or VIA Nano processors. . This kernel includes the PREEMPT_RT realtime patch set. Original-Maintainer: Debian Kernel Team Package: linux-image-6.8.9-rt-amd64-dbg Source: linux Version: 6.8.9-1kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 5988395 Homepage: https://www.kernel.org/ Priority: optional Section: debug Filename: pool/main/l/linux/linux-image-6.8.9-rt-amd64-dbg_6.8.9-1kali1_amd64.deb Size: 913545820 SHA256: 25cbab41937c9d51001b3ea73edfa1ae1144a5d242c3095b96d75f89bb568271 SHA1: ddc0e03f1f1b1d767affd2de9ac3e0ad6fe9f94a MD5sum: a20709e8a04b1d0dcf6c00beae8eada3 Description: Debug symbols for linux-image-6.8.9-rt-amd64 This package provides the detached debug symbols for the Linux kernel and modules in linux-image-6.8.9-rt-amd64. Original-Maintainer: Debian Kernel Team Package: linux-image-6.9.11-amd64 Source: linux Version: 6.9.11-1kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 100822 Depends: kmod, linux-base (>= 4.3~), initramfs-tools (>= 0.120+deb8u2) | linux-initramfs-tool Recommends: apparmor Suggests: firmware-linux-free, linux-doc-6.9, debian-kernel-handbook, grub-pc | grub-efi-amd64 | extlinux Breaks: fwupdate (<< 12-7), initramfs-tools (<< 0.120+deb8u2), wireless-regdb (<< 2019.06.03-1~) Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-image-6.9.11-amd64_6.9.11-1kali1_amd64.deb Size: 100511312 SHA256: bfe3461cd37bb1195a6c1cbd6b4496dc567ff9356edc22986a7b7a58742aa0aa SHA1: f4500c582d88584dfb3ce63c6550bdb75938e785 MD5sum: 1ed6be680074fa14c5aece954f5eb648 Description: Linux 6.9 for 64-bit PCs The Linux kernel 6.9 and modules for use on PCs with AMD64, Intel 64 or VIA Nano processors. Original-Maintainer: Debian Kernel Team Package: linux-image-6.9.11-amd64-dbg Source: linux Version: 6.9.11-1kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 6275234 Homepage: https://www.kernel.org/ Priority: optional Section: debug Filename: pool/main/l/linux/linux-image-6.9.11-amd64-dbg_6.9.11-1kali1_amd64.deb Size: 963756780 SHA256: f7e67bd5de83f220bcc24a2ce77347d9aff6ddc1efabb4654b470746f88c120a SHA1: 63df977d5cf9db5f46878eb2df4f58a59c40cf7f MD5sum: fc5f0fabbf8c081c44937f6ff2bd669c Description: Debug symbols for linux-image-6.9.11-amd64 This package provides the detached debug symbols for the Linux kernel and modules in linux-image-6.9.11-amd64. Original-Maintainer: Debian Kernel Team Package: linux-image-6.9.11-cloud-amd64 Source: linux Version: 6.9.11-1kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 38634 Depends: kmod, linux-base (>= 4.3~), initramfs-tools (>= 0.120+deb8u2) | linux-initramfs-tool Recommends: apparmor Suggests: firmware-linux-free, linux-doc-6.9, debian-kernel-handbook, grub-pc | grub-efi-amd64 | extlinux Breaks: fwupdate (<< 12-7), initramfs-tools (<< 0.120+deb8u2), wireless-regdb (<< 2019.06.03-1~) Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-image-6.9.11-cloud-amd64_6.9.11-1kali1_amd64.deb Size: 33628904 SHA256: 9a891a0102a9fd4659e4ffb755a63a3829a1d5f78453c6f5359e6e5202f06802 SHA1: be9426e1656ae0bb17787a789fda01367fd9e961 MD5sum: cad2a363636715b05e787c7d2b504651 Description: Linux 6.9 for x86-64 cloud The Linux kernel 6.9 and modules for use on cloud platforms including Amazon EC2, Microsoft Azure, and Google Compute Engine. Original-Maintainer: Debian Kernel Team Package: linux-image-6.9.11-cloud-amd64-dbg Source: linux Version: 6.9.11-1kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 1717546 Homepage: https://www.kernel.org/ Priority: optional Section: debug Filename: pool/main/l/linux/linux-image-6.9.11-cloud-amd64-dbg_6.9.11-1kali1_amd64.deb Size: 298825956 SHA256: a3bb966b339f15aa786ee67019e773b37e9feab58dbe03cff909de1a28b6ecd9 SHA1: 40a5c9f795abdf3e0e7b2ff92e6544a7f62eb877 MD5sum: f2a50de3fdd248862a922d8755de787a Description: Debug symbols for linux-image-6.9.11-cloud-amd64 This package provides the detached debug symbols for the Linux kernel and modules in linux-image-6.9.11-cloud-amd64. Original-Maintainer: Debian Kernel Team Package: linux-image-6.9.11-rt-amd64 Source: linux Version: 6.9.11-1kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 100770 Depends: kmod, linux-base (>= 4.3~), initramfs-tools (>= 0.120+deb8u2) | linux-initramfs-tool Recommends: apparmor Suggests: firmware-linux-free, linux-doc-6.9, debian-kernel-handbook, grub-pc | grub-efi-amd64 | extlinux Breaks: fwupdate (<< 12-7), initramfs-tools (<< 0.120+deb8u2), wireless-regdb (<< 2019.06.03-1~) Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-image-6.9.11-rt-amd64_6.9.11-1kali1_amd64.deb Size: 100461264 SHA256: 7a31d5b9b28ddec7a6d58c2482e54c7d11b61d381fd549b7269f1f5d91bbd32f SHA1: 48dae397b3821a24b069fce3d3ec735fa9d48f55 MD5sum: 61434deb03e1cc4d61ba6dc9c512b087 Description: Linux 6.9 for 64-bit PCs, PREEMPT_RT The Linux kernel 6.9 and modules for use on PCs with AMD64, Intel 64 or VIA Nano processors. . This kernel includes the PREEMPT_RT realtime patch set. Original-Maintainer: Debian Kernel Team Package: linux-image-6.9.11-rt-amd64-dbg Source: linux Version: 6.9.11-1kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 6303081 Homepage: https://www.kernel.org/ Priority: optional Section: debug Filename: pool/main/l/linux/linux-image-6.9.11-rt-amd64-dbg_6.9.11-1kali1_amd64.deb Size: 966610652 SHA256: 9cc250389c89579e24f8bb4ba0b27b8d4abe2900e3601b32537519119b2720ab SHA1: 4261688501f4a84a083eca331252e15593c9ad8b MD5sum: 4445d5c8462efee99b8bd14f7f787c46 Description: Debug symbols for linux-image-6.9.11-rt-amd64 This package provides the detached debug symbols for the Linux kernel and modules in linux-image-6.9.11-rt-amd64. Original-Maintainer: Debian Kernel Team Package: linux-image-amd64 Source: linux Version: 6.10.11-1kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 13 Depends: linux-image-6.10.11-amd64 (= 6.10.11-1kali1) Provides: linux-image-generic, linux-latest-modules-6.10.11-amd64, virtualbox-guest-modules, wireguard-modules (= 1.0.0) Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-image-amd64_6.10.11-1kali1_amd64.deb Size: 1480 SHA256: fdbccc531331916790648df48abc9bc3a21206cc63e6cbac796b2fef7c297bc3 SHA1: 67493f02d27c6e7b9fb562c731dc15cdb8a616fd MD5sum: bbc891b949e154423469d27ae5c79129 Description: Linux for 64-bit PCs (meta-package) This package depends on the latest Linux kernel and modules for use on PCs with AMD64, Intel 64 or VIA Nano processors. Original-Maintainer: Debian Kernel Team Package: linux-image-amd64-dbg Source: linux Version: 6.10.11-1kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 13 Depends: linux-image-6.10.11-amd64-dbg (= 6.10.11-1kali1) Provides: linux-latest-image-dbg Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-image-amd64-dbg_6.10.11-1kali1_amd64.deb Size: 1344 SHA256: 2cb7abce4883f43cc2d19661a7afab23736016d510698f9e3dfaa9eb125c7501 SHA1: b354ad3735312fabee3cbca90c89023e01728e5a MD5sum: b23b5f376a1d0bbcecf7297d820e1490 Description: Debugging symbols for Linux amd64 configuration (meta-package) This package depends on the detached debugging symbols for the latest Linux kernel amd64 configuration. Original-Maintainer: Debian Kernel Team Package: linux-image-cloud-amd64 Source: linux Version: 6.10.11-1kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 13 Depends: linux-image-6.10.11-cloud-amd64 (= 6.10.11-1kali1) Provides: linux-latest-modules-6.10.11-cloud-amd64, virtualbox-guest-modules, wireguard-modules (= 1.0.0) Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-image-cloud-amd64_6.10.11-1kali1_amd64.deb Size: 1508 SHA256: b056f5448df8c8ce00a176ae9f1fed48d3fbf4046264c11e43f2b58457d77458 SHA1: c5da318c9c809d8f9a368269e2af9b8385287bb5 MD5sum: 3893f72a3f648127cabd9dfaaf937f85 Description: Linux for x86-64 cloud (meta-package) This package depends on the latest Linux kernel and modules for use on cloud platforms including Amazon EC2, Microsoft Azure, and Google Compute Engine. Original-Maintainer: Debian Kernel Team Package: linux-image-cloud-amd64-dbg Source: linux Version: 6.10.11-1kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 13 Depends: linux-image-6.10.11-cloud-amd64-dbg (= 6.10.11-1kali1) Provides: linux-latest-image-dbg Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-image-cloud-amd64-dbg_6.10.11-1kali1_amd64.deb Size: 1356 SHA256: 3af1cead6aa3ba351cca362a11ffbd60404fc338b9b078f6db801fc30a78f7a7 SHA1: 07d30e279bcaa39a84851a76aba4da5e4f6d82d9 MD5sum: 1351ce91c63d2dea39c7190dd0885208 Description: Debugging symbols for Linux cloud-amd64 configuration (meta-package) This package depends on the detached debugging symbols for the latest Linux kernel cloud-amd64 configuration. Original-Maintainer: Debian Kernel Team Package: linux-image-rt-amd64 Source: linux Version: 6.10.11-1kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 13 Depends: linux-image-6.10.11-rt-amd64 (= 6.10.11-1kali1) Provides: linux-latest-modules-6.10.11-rt-amd64, virtualbox-guest-modules, wireguard-modules (= 1.0.0) Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-image-rt-amd64_6.10.11-1kali1_amd64.deb Size: 1488 SHA256: df11cecf397b78c0c1a5a95bf59ef39b4a5f2318c1963b6bcbf313d863df4a3a SHA1: 71ccae6211dd9f2737f25e387755fe3cdaf7b7d5 MD5sum: 80bdf029c6be86061f345241db28bae7 Description: Linux for 64-bit PCs (meta-package) This package depends on the latest Linux kernel and modules for use on PCs with AMD64, Intel 64 or VIA Nano processors. Original-Maintainer: Debian Kernel Team Package: linux-image-rt-amd64-dbg Source: linux Version: 6.10.11-1kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 13 Depends: linux-image-6.10.11-rt-amd64-dbg (= 6.10.11-1kali1) Provides: linux-latest-image-dbg Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-image-rt-amd64-dbg_6.10.11-1kali1_amd64.deb Size: 1352 SHA256: 3c8cc76ced1326c76b1dff45e87dad65095fcbaebc8868bc75ae4f1bf8467e3c SHA1: a3eb22cd0697ee88eb056a3bbf8c9346a18105db MD5sum: 3a3ab4b692cd0bb768b417ed2c45c313 Description: Debugging symbols for Linux rt-amd64 configuration (meta-package) This package depends on the detached debugging symbols for the latest Linux kernel rt-amd64 configuration. Original-Maintainer: Debian Kernel Team Package: linux-kbuild-6.10.11 Source: linux Version: 6.10.11-1kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 2234 Depends: libc6 (>= 2.38), libelf1t64 (>= 0.142), libssl3t64 (>= 3.0.0) Multi-Arch: foreign Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-kbuild-6.10.11_6.10.11-1kali1_amd64.deb Size: 1152040 SHA256: d2dcba3239d1ef3dadd70452a3ad9f59f912ed6cb9cb601e793d082df31757df SHA1: 82876b791a8fbbd4d30eb3ecc5572a00340ff1c9 MD5sum: c81c44553e60832fe0eeee531647679d Description: Kbuild infrastructure for Linux 6.10.11 This package provides the kbuild infrastructure for the headers packages for Linux kernel version 6.10. Original-Maintainer: Debian Kernel Team Package: linux-kbuild-6.10.11-dbgsym Source: linux Version: 6.10.11-1kali1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 1211 Depends: linux-kbuild-6.10.11 (= 6.10.11-1kali1) Priority: optional Section: debug Filename: pool/main/l/linux/linux-kbuild-6.10.11-dbgsym_6.10.11-1kali1_amd64.deb Size: 1039144 SHA256: 6e97a46de6fe5e7414a5d865fdb0a4c00891cee196415af9d3e348999789ae15 SHA1: 8a6392d1884f748799e6418e14e0718335bc3aac MD5sum: 56bd632c60c6d895297bc2ade3e8bf3d Description: debug symbols for linux-kbuild-6.10.11 Build-Ids: 2495db09b9816a87d60cf288ffa6a49541361446 3b477bd53d1d427344f85c7a0d1d6af2fb90cb54 461f70c94580c7b9f5e42b1f12cbc35b5129652d 53152b560b3734829e79667c908b3fc9024bda48 66ca04e6a25a06aa00a826c671ef6def010b6640 6e962360f297574f2157d5c919d929070a48cc8f 90fc52b7b00c6c85b4c3b5ab1f28bc7d5fb9cc4c 99010947cb89f856af717b5df304488d0d8abf66 a26fe28aa7ee2ed9aafcf54590734448732576b3 aa88adf3d0ee2c0957812dbde4417560d31e81c7 b001fcd55d36793f81d38350e8777dafab572f2a b5572dc3e649c0633114d8fb20f60820bf7ad9fb b56227e7ec664d4bc4ce763ae70ed821c112f293 e68c07870a874f898276a964807b09b6b82c44a7 e6c788be10de2b31036ef9cff7ce0bc85fd3a306 ef57267c9e16821578984db7dda02491364ca9b4 Original-Maintainer: Debian Kernel Team Package: linux-kbuild-6.10.3 Source: linux Version: 6.10.3-1kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 2202 Depends: libc6 (>= 2.38), libelf1t64 (>= 0.142), libssl3t64 (>= 3.0.0) Multi-Arch: foreign Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-kbuild-6.10.3_6.10.3-1kali1_amd64.deb Size: 1119852 SHA256: 08133352b38aa4acdbe8185f1eea5a529154a556468dd4c50d8c9fe7a1156d93 SHA1: c9c5b006b69639cf493571788429f441c099a25f MD5sum: f6665e26de166b7c768dce5cb8fd8113 Description: Kbuild infrastructure for Linux 6.10.3 This package provides the kbuild infrastructure for the headers packages for Linux kernel version 6.10. Package: linux-kbuild-6.10.3-dbgsym Source: linux Version: 6.10.3-1kali1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 1211 Depends: linux-kbuild-6.10.3 (= 6.10.3-1kali1) Priority: optional Section: debug Filename: pool/main/l/linux/linux-kbuild-6.10.3-dbgsym_6.10.3-1kali1_amd64.deb Size: 1038084 SHA256: 18df39d2f096cef751e403792234f47f7501269ba20ff57ac4282f6261565ca6 SHA1: bfdbbaaadc682ea57240ad1b00ca9962b8be22b4 MD5sum: 94babfd253cc9527884af442a335e15d Description: debug symbols for linux-kbuild-6.10.3 Build-Ids: 06b2d3ebc8fddad6e0c63426b8226cf633bf94b4 0c1f5d975bf6bd7680ee653b8415ca1287ae689c 18e180745d2751062a5f10991aadd071dce0895f 33e9a0ce983eead063522db046fb7757d9292a29 725d59c7e4ae059ca38dd743a1f6597d1705e764 76e1a8a9e287966589f4c78beb47b92e5a810aaa 94e80a4fe20d9f16dec65d65f79d6480a196976b 9e7e41ae30a604691cd8d8844d3055a164aea5e4 a177c76e3a5f55aaf56f861bdd8149d194ceb355 a4ccdca32b81b92dbc0663ac3f499b6748376fd3 a543a63377e2a9eb27711f9bca4bd5fb88c3d1f1 b0c3a65016281d6fec20f254371250e297f201fc b854d5c9a7a07764ab800274d8354354de1cc444 cb46e520807059d7276fa0a1aae26a2fb5b2d1c7 e7632ea28287711353aa3e2b8359531567a246de f3d7459ef6310fc578696b516db81d9f2c44c343 Package: linux-kbuild-6.10.6 Source: linux Version: 6.10.6-1kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 2211 Depends: libc6 (>= 2.38), libelf1t64 (>= 0.142), libssl3t64 (>= 3.0.0) Multi-Arch: foreign Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-kbuild-6.10.6_6.10.6-1kali1_amd64.deb Size: 1128960 SHA256: 2eb68f445bc1ee4a9e5ed644b497cb74964b1258d899f611ef22520534b5e779 SHA1: 5bc54feac8e22f5a7f006fc4d37567d37f29ee26 MD5sum: 6493dd554035b68b8d64360c53038525 Description: Kbuild infrastructure for Linux 6.10.6 This package provides the kbuild infrastructure for the headers packages for Linux kernel version 6.10. Original-Maintainer: Debian Kernel Team Package: linux-kbuild-6.10.6-dbgsym Source: linux Version: 6.10.6-1kali1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 1211 Depends: linux-kbuild-6.10.6 (= 6.10.6-1kali1) Priority: optional Section: debug Filename: pool/main/l/linux/linux-kbuild-6.10.6-dbgsym_6.10.6-1kali1_amd64.deb Size: 1038144 SHA256: 5c3044c19c0fc6b17f94c559f23b9cf47c10232d7ec9cc6677124629b80c1db1 SHA1: 3c905282e2d85764d1db06732ca5dc32d74de142 MD5sum: f536795027ad1f1472a7251507f0dc32 Description: debug symbols for linux-kbuild-6.10.6 Build-Ids: 2d52c246a0cb4d5c92f84eb8f1e73a01c6d02c20 3bb984f3409372234899d48c8842ccfa00d86c2c 478ff160cf0881d2c024bedabd32daae8b39bcb8 52d8e1d8f5cc13f56bd9b21aa5bd00cb8e51b73d 7ddc1eb5ad042ec393cb0b5c4cf4fe68ad61b691 9e8afcd6c0d4162df0489a74a2fe47d48ef026a6 a0e57f6173db71b9dd039574bc36d924c19c82cd ae67bab3c4546e1729e5bed7e3a3a4bed2ec9132 b5e5e77194de187932293e0921d18503bb861206 b8aa20f3f98eea55524a3da6db86c12989b4eb4e bc46982409e3f5c05169f7bb111167fb84296fdb e1e7309d31cf0d9e82b9faf04673f1d270484650 e7bbcfec5258f2bf8b5283607b2078c48cb9db3b ea1a959027fca916aa1f12ee9f66dbf7e20f7688 f272f9aecd0de695815ad72dbe331e4f7d9839ee f4128442deee441e24a273827406f1fc2647e5e9 Original-Maintainer: Debian Kernel Team Package: linux-kbuild-6.10.7 Source: linux Version: 6.10.7-1kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 2217 Depends: libc6 (>= 2.38), libelf1t64 (>= 0.142), libssl3t64 (>= 3.0.0) Multi-Arch: foreign Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-kbuild-6.10.7_6.10.7-1kali1_amd64.deb Size: 1134492 SHA256: 5fca774aca0e1dcec9211c6a3de492248909cfdb38641612c9a2a3b69716ee43 SHA1: f97758cfa08605b79a0862683e7b190013fbef8a MD5sum: 664b050100acc1055d71193e7e491bde Description: Kbuild infrastructure for Linux 6.10.7 This package provides the kbuild infrastructure for the headers packages for Linux kernel version 6.10. Original-Maintainer: Debian Kernel Team Package: linux-kbuild-6.10.7-dbgsym Source: linux Version: 6.10.7-1kali1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 1213 Depends: linux-kbuild-6.10.7 (= 6.10.7-1kali1) Priority: optional Section: debug Filename: pool/main/l/linux/linux-kbuild-6.10.7-dbgsym_6.10.7-1kali1_amd64.deb Size: 1038736 SHA256: 62f33f6045774eec8ea2cc3b5b7379467a5aa9cbee1f1bf2178cf5323ead7c13 SHA1: d4630916872e3a30849ed75e4422e9ec94586951 MD5sum: 1be9a9d1074daa20427dbbd2843079ed Description: debug symbols for linux-kbuild-6.10.7 Build-Ids: 0b0b619f813663be447fab87d890f88e41624eb6 0ed713328817012bd2fb4e9e970b53b00c95d929 1eea726195b840fc68237f896b83d01b9d378be9 29b618f2eccb335351fb613f32bce899a8390028 4635a9bea5fbca9f3b1b3475642caf862a07aaf1 50a478751c8a06befd6dcfeb59fd10ac0b820c64 529973de788e2678baa96f3312185765e12e68ca 56b0e0a91f1f854420670eadb417448f88cbb444 57cbc200dc0378615785f76c8a0eb732ce3c7c27 5e7556b8443f1df16b80f46843f6729b0a10772a 631fab11c4fdb223c39154269e3da0f3addcba73 71067a407ebaf9309aeebb4e1f132cd8f6f82f58 81d7c0951ca268578bdcbd2608fb6c6670ebf74e 961dfb6766ec8591a391ce09299dc865b3663735 ae8de7397b9cf1b7a301f1f1797cfb41ebd0b0fa f8a00fc7d1dd1d562af051318f6b150cdaad1097 Original-Maintainer: Debian Kernel Team Package: linux-kbuild-6.10.9 Source: linux Version: 6.10.9-1kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 2223 Depends: libc6 (>= 2.38), libelf1t64 (>= 0.142), libssl3t64 (>= 3.0.0) Multi-Arch: foreign Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-kbuild-6.10.9_6.10.9-1kali1_amd64.deb Size: 1141312 SHA256: ed25aff19f3f5afad6b7fe5540e2c881b0f43e696c8cb7b58c37863864ae84ff SHA1: a193f587523fd28e60e5c78faa57a9483adbadbc MD5sum: 4b67b39cb1e8ba2ccca64741821f461b Description: Kbuild infrastructure for Linux 6.10.9 This package provides the kbuild infrastructure for the headers packages for Linux kernel version 6.10. Original-Maintainer: Debian Kernel Team Package: linux-kbuild-6.10.9-dbgsym Source: linux Version: 6.10.9-1kali1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 1213 Depends: linux-kbuild-6.10.9 (= 6.10.9-1kali1) Priority: optional Section: debug Filename: pool/main/l/linux/linux-kbuild-6.10.9-dbgsym_6.10.9-1kali1_amd64.deb Size: 1039076 SHA256: 9632606704a2d7bd0b6461e27421fc490dfb565a42a670b712b6c45be1b975ba SHA1: 297faa604bf979c128b418329fb71121fda7c678 MD5sum: 32a81440103159de516d0022c1cfe295 Description: debug symbols for linux-kbuild-6.10.9 Build-Ids: 01decdedcb79759f0c08600e68fc1a6a36d29d1e 1d10377e4387e597f9de03ee0a87166c8fde12d0 33dcbcd10654461baa8dc5f7a107b14137b1b225 351112c53f536e2d1a0688a5ff03d2a70c79d1ae 36f173c465c63d0d4f8bf2e0c83dafd6a44abdc7 3de88355f1ce039cf75884e11a83f0e189315b86 4387b4abaa82c8f20c5b4210925fc10a74636ffa 6a175d87de4fc2d9c7e6f31f940c946653f948bc 7f6ac53071c0c0a0498356ffbce45a36f020f881 849f1251c7b1dc98980a2737a0b946fadb9303b6 9110fab3ca35c20da68eacce80b8a9d4ec972fd2 929811e6753b310a08887af88450758888ce362c ad8a526bf02137784be98216de471994ef2720aa e82e3919184a42b68360e3560a3a6fa94215a4bf f2277be6ffd1c957fed1e5734c8ad09d760f7bec f5d9d7495883a227af417e8639459857571aeb17 Original-Maintainer: Debian Kernel Team Package: linux-kbuild-6.5.0-kali5 Source: linux Version: 6.5.10-1kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 2060 Depends: libc6 (>= 2.34), libelf1 (>= 0.142), libssl3 (>= 3.0.0) Multi-Arch: foreign Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-kbuild-6.5.0-kali5_6.5.10-1kali1_amd64.deb Size: 989052 SHA256: fd9df082e181bd2add92bc47d594757689c1ef3da2def4a65aa544deb441a081 SHA1: c691e6beb60cc327fb030b607265d9cfbbae6350 MD5sum: 0d6a302362f9936b67a0da3e570416b4 Description: Kbuild infrastructure for Linux 6.5.0-kali5 This package provides the kbuild infrastructure for the headers packages for Linux kernel version 6.5. Original-Maintainer: Debian Kernel Team Package: linux-kbuild-6.5.0-kali5-dbgsym Source: linux Version: 6.5.10-1kali1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 1219 Depends: linux-kbuild-6.5.0-kali5 (= 6.5.10-1kali1) Priority: optional Section: debug Filename: pool/main/l/linux/linux-kbuild-6.5.0-kali5-dbgsym_6.5.10-1kali1_amd64.deb Size: 1045552 SHA256: 4850cbcd89aff93cec0ba54a09db9ccd6381e1e9ddebb6d6a6d054a49abb1b99 SHA1: 42c040e04256ebac2136663f46238305bbe0d61b MD5sum: fb0c4d081a0744265702a0c25cef8860 Description: debug symbols for linux-kbuild-6.5.0-kali5 Build-Ids: 03e76b1ba170954394dbcc76625c08127ec50676 103ed855956972fc39c32e7e5d7c1e386d68f320 1f2dd777a955f08c09ae0393d613f9d8c88bf6b7 26e2d32d053b7949328759eac992df0285f662e7 2feaca87569e312f92cdfe6d240114d49701576f 3af643ea9d54555cb73f70baacbbe8f8a4c2a5dc 3bd8fce2e44b57053a5b754aeced97985ea72029 4a4d3733bf886bd13878027e0e542cdc3d77f348 643f75d3138d34c65a26606450ba32f5ba3aa5b7 665f34c03f775cd20909b0405abf3c9bc3c22d8a 7c7a9e951574317b7164500173d5dc7e9614ba8f 88b94086e38271ad241e48e6d324703de04bde60 96fb1d95617d92786f22c9d5b4c23421a08e863a b32a5cc8d11e530c797a4e74ca922169c9eb3bb2 dfca16065f5adf8f8fe13d3499d6997afe5ded71 f11dda4aab048bf5709c6ea3e37392383e911874 Original-Maintainer: Debian Kernel Team Package: linux-kbuild-6.5.0-kali6 Source: linux Version: 6.5.13-1kali2 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 2081 Depends: libc6 (>= 2.34), libelf1 (>= 0.142), libssl3 (>= 3.0.0) Multi-Arch: foreign Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-kbuild-6.5.0-kali6_6.5.13-1kali2_amd64.deb Size: 1010748 SHA256: e83ac6ee4b0cc70f71159f3a2691e09a640354448d4580d796ce1bef3d5a02f6 SHA1: 23807f7825b69a2c2fab63c05b883b3da8aa9695 MD5sum: dc4df52accc2ec85ea8be77f988b99ca Description: Kbuild infrastructure for Linux 6.5.0-kali6 This package provides the kbuild infrastructure for the headers packages for Linux kernel version 6.5. Original-Maintainer: Debian Kernel Team Package: linux-kbuild-6.5.0-kali6-dbgsym Source: linux Version: 6.5.13-1kali2 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 1217 Depends: linux-kbuild-6.5.0-kali6 (= 6.5.13-1kali2) Priority: optional Section: debug Filename: pool/main/l/linux/linux-kbuild-6.5.0-kali6-dbgsym_6.5.13-1kali2_amd64.deb Size: 1044628 SHA256: 9bf5a55f5226dfa4f0114755036d773784671e5a8fff5d448226d96faa60dbe9 SHA1: b1374236f4c9577447f6628fc0035909c46a8cbc MD5sum: 805ebbee49d3c79d7671969979225bab Description: debug symbols for linux-kbuild-6.5.0-kali6 Build-Ids: 028ffc71a52e835fdbce0ade08f81b9f006eddc9 04513cd2bbf9edeb24898efa1cd21c563dbf25f9 1a4031a8afc0db518e4c195045cf43ab50e8bf86 1af9bb517bf0fb484ebd3d76abfe36b47c38d896 1be019632f686a1a56b106623dfebf2900f0fc2c 4d2de473b485db0fbad3b190bb45758b5d87ec36 54e4ab616b22d2204af030039f87e05aea24dd15 5a004b0d7aebb751043d7bf899d820ce2ff7123f 67d331cec2e5f9df147d11b3ac7969bcc83f4130 854a2d48c2cc4f52c9252107da65c69386ba9678 a4bbaa7f856e87ba8fe8a6df55dbbcfd511ab92c a69777adc56b1abf17c6a546cd30fdce0cf428d0 bc3e0fab58adc14b42c508cd75436302d30d0aaa c8f5a27c5487553653b4ed3ef5389e959e6ce80e caf909f03e7bc50cef49594682d2060597f0041c cb2276a3f6418dc718556e204bbd9d607f939502 Original-Maintainer: Debian Kernel Team Package: linux-kbuild-6.6.15 Source: linux (6.6.15-2kali1) Version: 6.6.15-2kali1+b1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 2126 Depends: libc6 (>= 2.38), libelf1t64 (>= 0.142), libssl3t64 (>= 3.0.0) Multi-Arch: foreign Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-kbuild-6.6.15_6.6.15-2kali1+b1_amd64.deb Size: 1045844 SHA256: 476b08c65fb5401aaa4cbe15de3438dc68ef1f9ba58e583231726211f7a30693 SHA1: 2878864cd6be1aee0f6fca7bb9451dfc5a53e300 MD5sum: adbf20ca8fa162757eabb1e4496e2e7c Description: Kbuild infrastructure for Linux 6.6.15 This package provides the kbuild infrastructure for the headers packages for Linux kernel version 6.6. Original-Maintainer: Debian Kernel Team Package: linux-kbuild-6.6.15-dbgsym Source: linux (6.6.15-2kali1) Version: 6.6.15-2kali1+b1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 1222 Depends: linux-kbuild-6.6.15 (= 6.6.15-2kali1+b1) Priority: optional Section: debug Filename: pool/main/l/linux/linux-kbuild-6.6.15-dbgsym_6.6.15-2kali1+b1_amd64.deb Size: 1049180 SHA256: 18508f3db334363d95aa79df8326cfbfe96b8fcb0d1821cf961ca0ddacd55699 SHA1: 8b2bf2552615e850f9b97bc63da576d08ed65ac6 MD5sum: 0a6ff028ced6a9e0f8c1f23e0436a499 Description: debug symbols for linux-kbuild-6.6.15 Build-Ids: 05e1bb62aae4327fa4e65e2feb0882ca5a97dc70 245c8819cf45f6f8542e32ac99a758c3e6257953 27073d879e23a1787b71c035238a0ce8e2187c8f 38e7e74973b13a1c063e8765ab42625a0f079629 40990bbc562ac3565a9e461fa4e5fb110372626c 59a4089db4aaa5c54f66f35b85b0fad5cd625377 59ba13f586c42273811a74badeb25031a75d3f55 714e1762ff334fa761d416a37d83ee492c157bc0 72f98637bea138260c7966e62dc2a6cbf5d32d2e 99d50ce375b1aae6b375ed7c15a2446a670d85e6 a26b17c0c1fbd83138dc365a1ffb84740726b8bc b3f9ca8efe8aef6b856e7868ad7e2152d6560266 c270f3780b6d8ea8d56f7abc2b584f67309d6921 d759cc08a5bfcc941960ad11b57bccf96ecef785 ddb676553b7b7249f73e28621056a4f0a6971c87 e4842c20b208a3f6e3375caf8914536e3be3de80 Original-Maintainer: Debian Kernel Team Package: linux-kbuild-6.6.9 Source: linux Version: 6.6.9-1kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 2101 Depends: libc6 (>= 2.34), libelf1 (>= 0.142), libssl3 (>= 3.0.0) Multi-Arch: foreign Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-kbuild-6.6.9_6.6.9-1kali1_amd64.deb Size: 1021036 SHA256: 67e3c00b6ebad3c63f83dcc4fe48235aec11aa53d3d135612a29d0c680e0a689 SHA1: 49650910b50f6d42750d7590822bfa24ef0c2ce9 MD5sum: 6dedf9bb5466d7b67c9d24d88db64205 Description: Kbuild infrastructure for Linux 6.6.9 This package provides the kbuild infrastructure for the headers packages for Linux kernel version 6.6. Original-Maintainer: Debian Kernel Team Package: linux-kbuild-6.6.9-dbgsym Source: linux Version: 6.6.9-1kali1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 1220 Depends: linux-kbuild-6.6.9 (= 6.6.9-1kali1) Priority: optional Section: debug Filename: pool/main/l/linux/linux-kbuild-6.6.9-dbgsym_6.6.9-1kali1_amd64.deb Size: 1046536 SHA256: 9bfe22b6f7699b7b4227ab06c6a6c2931da31728c802bcde3b6db956ba306d43 SHA1: bf0f46f8ebcaa9bc873bf33a7cd2a52d3b855869 MD5sum: 7670b6f824a4ccdca8e51545e743911e Description: debug symbols for linux-kbuild-6.6.9 Build-Ids: 046b570b209b84afb6cdf71884be008208d60da5 090550f19fa08ef393719f9546a53d0d034ac7fc 190400b287358141855ecf0bf34cf4d33183407a 1aebf1a3e55f9dc4e8ec8741f8977835cfacba89 2986e96546c183f241ef12a86c6cd4946b21acb0 686facf7404416a618940105d33407f9dd212ef9 6e9a394ad8d7b56f918e1951083299755dde946e 7d061ec822c37adabc2e255c15243f10ec0f2e8b 89bc014036de889d23b0dc208c53a42fca47f991 96bd080b179f3d7758e69e94087e3a9c057410b9 a598e7879046102b10351c3fdbbd9f7c4c21b19c c51695af3b0be50c9a9e2efaa268b61b253f888e c6dfd4576df639c9c86e7257a87377eaa4e454be e1534ff726767100024ecdaa7a467d96a2bf6b7d e79c03caf92602620fa006b2669d235237790615 f4cc1dd9f5ce632481ac15f985a972c097b49f18 Original-Maintainer: Debian Kernel Team Package: linux-kbuild-6.8.11 Source: linux Version: 6.8.11-1kali3 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 2153 Depends: libc6 (>= 2.38), libelf1t64 (>= 0.142), libssl3t64 (>= 3.0.0) Multi-Arch: foreign Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-kbuild-6.8.11_6.8.11-1kali3_amd64.deb Size: 1088772 SHA256: 68ca34379c2fa9c410316661a74f5d90172f2bd2f73902920d1df08741298e4d SHA1: dfa31b9aeb10cce270fecad6a070ba2a33ed682c MD5sum: 28496421d9b0bbe861aac3438c309c5d Description: Kbuild infrastructure for Linux 6.8.11 This package provides the kbuild infrastructure for the headers packages for Linux kernel version 6.8. Original-Maintainer: Debian Kernel Team Package: linux-kbuild-6.8.11-dbgsym Source: linux Version: 6.8.11-1kali3 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 1205 Depends: linux-kbuild-6.8.11 (= 6.8.11-1kali3) Priority: optional Section: debug Filename: pool/main/l/linux/linux-kbuild-6.8.11-dbgsym_6.8.11-1kali3_amd64.deb Size: 1033620 SHA256: cf1194f0f27b5324948d7a485e9c4aaf9a084725c9ab8a91317678145a0d49bf SHA1: 4ebc554b375f8440c84521c0d57a0f022d090836 MD5sum: 73d57eebd1c4380c9a6c4b0eae66c2ac Description: debug symbols for linux-kbuild-6.8.11 Build-Ids: 052489f8dc7d06809a63e57963e1100830f502e3 0cc1f1dcfa369a7b5942485f0827e80d4ac70e77 2b301cbb2f2f65aeb893d77b0c196627b3edcad6 3cd70e4b654b110d04ee68b07cdfb02f685ca862 3f8742519481e08b2f9a346fde2f35d2ed17c2dd 3f9f8421cd72449b83354fa5dc7707317deb9b20 4b7da62f4942a0e57a5bdfa9ca9a9ea967f605df 53b6b3800bc93414f438fdb7b51d0fb0f9799fe5 7a10d9119474a524cc76a0ab55d16efd67463658 8a2b534dfff56a328945edfb81a594ec13d10523 a4c89f8509049ab1ddb24ea45aca6334a62bca15 a4f0ea5ef7edede66e9e411f20918630b8d77ea9 b8b22cff307ac17e17a7b5b2291c62bf8a34d8bc be43df9b646c263752df0dbdad2c720e783200da d44f92928b5051e6c5e27463f62e08752e858dda ff7d7b891eacd0d74db10de69db10f9eb0c4896d Original-Maintainer: Debian Kernel Team Package: linux-kbuild-6.8.9 Source: linux Version: 6.8.9-1kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 2133 Depends: libc6 (>= 2.38), libelf1t64 (>= 0.142), libssl3t64 (>= 3.0.0) Multi-Arch: foreign Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-kbuild-6.8.9_6.8.9-1kali1_amd64.deb Size: 1078168 SHA256: 7a051d606d3991875226d841efc396c3d3de1945d485b2c59529c9b6c37775ac SHA1: c3cae75cbbc872a83c2e58713bb314b0c4396ef9 MD5sum: 5d6751e15fac156d64e1e199b9aafe39 Description: Kbuild infrastructure for Linux 6.8.9 This package provides the kbuild infrastructure for the headers packages for Linux kernel version 6.8. Original-Maintainer: Debian Kernel Team Package: linux-kbuild-6.8.9-dbgsym Source: linux Version: 6.8.9-1kali1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 1207 Depends: linux-kbuild-6.8.9 (= 6.8.9-1kali1) Priority: optional Section: debug Filename: pool/main/l/linux/linux-kbuild-6.8.9-dbgsym_6.8.9-1kali1_amd64.deb Size: 1033836 SHA256: 6c7ca04fda657071e861d338b3f7a4a044104ac337555503e76353cbdd904de0 SHA1: 129789a428971f90e4a863d0519b197426a07990 MD5sum: 628f56ede54d2a4bd1d79a2f40b933a9 Description: debug symbols for linux-kbuild-6.8.9 Build-Ids: 028f348a58e334331db4577b8403415b82d801d6 08431c20763fd72fe31fc4f724168c9eed292d8e 25c6f267d42837071dc26562fa8f829435aa5934 2f18f484f5b16bcf093c05e6a6a20f39aedf6b97 301d65a19b6dfff8cae71307eb7171822f888e97 695274599259d754f5adfb84a0e82a1012063f36 69f095d3c3f3ffbef21a850cae38061faefc5993 6d9794a8911e5965fb21bc1370305008d33abb5f 745208b53a25242f22f6f72b3ffe54a6d80ac624 794007b7232a74e9ced72cfce4f41b21c9987873 a85bb4cbee1b1a27399b16c0aaa6a2a490287535 a94e60ab6dfe7e805339efdb2aa5c82ac93a0b6f b882227610e1bdcdf4a912c7600757d7f2336d8c c4a1550c1fed0eef94d0c3addcc5bd6611339607 d1a653522baa2b8000a71d9633def2a048e33bb8 ebb481a55ed5fc4cd75a2dd7ad4cc61e9b534419 Original-Maintainer: Debian Kernel Team Package: linux-kbuild-6.9.11 Source: linux Version: 6.9.11-1kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 2183 Depends: libc6 (>= 2.38), libelf1t64 (>= 0.142), libssl3t64 (>= 3.0.0) Multi-Arch: foreign Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-kbuild-6.9.11_6.9.11-1kali1_amd64.deb Size: 1115280 SHA256: 3eea518c7fdf46fb99184cf5b289f4117641f835a30db375e47766de88bd4b7f SHA1: 4a6d92137da1c6efdd5edb367b58d3117b90b128 MD5sum: 3fd23f14d692d42609a543b3fe4cc419 Description: Kbuild infrastructure for Linux 6.9.11 This package provides the kbuild infrastructure for the headers packages for Linux kernel version 6.9. Original-Maintainer: Debian Kernel Team Package: linux-kbuild-6.9.11-dbgsym Source: linux Version: 6.9.11-1kali1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 1212 Depends: linux-kbuild-6.9.11 (= 6.9.11-1kali1) Priority: optional Section: debug Filename: pool/main/l/linux/linux-kbuild-6.9.11-dbgsym_6.9.11-1kali1_amd64.deb Size: 1039308 SHA256: 878b62b4e8e047079f64de8e3e6d34ec8343cef96655153686181845298c8cb7 SHA1: fbe1663d3d112257a3c4e89dfdfba2ad441b7345 MD5sum: fbf571466a476052477738f4d82f74cd Description: debug symbols for linux-kbuild-6.9.11 Build-Ids: 0031479530ae1fca50dec2c9bd256cd41aa845a5 023757c75293eae2322037c287fef852856f33a5 2496d8d5a1afa773fffcb7466f2da9a84339ad0f 26f27d40f83edefeb8a3d43937e4edb95f2da4f4 2ade3e9a890360abd510ae44e3b265b2b5a464a7 5542271b41a26718d70cf8c2bf5aeabca4c76212 5846bbd38f04a68fb2015ea296284d4ae41cdddb 6c5c597cd816d104d8d3ae519351814b1ecf383b a3ab3e5edfdc708de1d2c42b9558623f75b4f21e ae020df6e524a436033a670dfe4609d1c325dce3 b59149694c84219c1b218eb3ad684a8506ed9906 bbe1f09a9e7583a1793c89d4f2887f36148d74dd bd69a6cf38ae1fd3bf517a278d1e5b0bc78b0ef9 d7fa9a146b610c853c07d126ea73e205a52d5859 f5bc3de67c193b1a76bc233a1d161af9e4db9c2d fc13465c0470b02f9c3dcdb85fbce0b88d0bb9d4 Original-Maintainer: Debian Kernel Team Package: linux-libc-dev Source: linux Version: 6.10.11-1kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 10299 Provides: linux-libc-dev-alpha-cross (= 6.10.11-1kali1), linux-libc-dev-amd64-cross (= 6.10.11-1kali1), linux-libc-dev-arm64-cross (= 6.10.11-1kali1), linux-libc-dev-armel-cross (= 6.10.11-1kali1), linux-libc-dev-armhf-cross (= 6.10.11-1kali1), linux-libc-dev-hppa-cross (= 6.10.11-1kali1), linux-libc-dev-i386-cross (= 6.10.11-1kali1), linux-libc-dev-loong64-cross (= 6.10.11-1kali1), linux-libc-dev-m68k-cross (= 6.10.11-1kali1), linux-libc-dev-mips-cross (= 6.10.11-1kali1), linux-libc-dev-mips64-cross (= 6.10.11-1kali1), linux-libc-dev-mips64el-cross (= 6.10.11-1kali1), linux-libc-dev-mips64r6el-cross (= 6.10.11-1kali1), linux-libc-dev-mipsel-cross (= 6.10.11-1kali1), linux-libc-dev-powerpc-cross (= 6.10.11-1kali1), linux-libc-dev-ppc64-cross (= 6.10.11-1kali1), linux-libc-dev-ppc64el-cross (= 6.10.11-1kali1), linux-libc-dev-riscv64-cross (= 6.10.11-1kali1), linux-libc-dev-s390x-cross (= 6.10.11-1kali1), linux-libc-dev-sh4-cross (= 6.10.11-1kali1), linux-libc-dev-sparc64-cross (= 6.10.11-1kali1), linux-libc-dev-x32-cross (= 6.10.11-1kali1) Multi-Arch: foreign Homepage: https://www.kernel.org/ Priority: optional Section: devel Filename: pool/main/l/linux/linux-libc-dev_6.10.11-1kali1_all.deb Size: 2405188 SHA256: a086ead1d990d244ac36c80054fb2b73df8182ac094278fcc00bd923eafb8a13 SHA1: da912b51105ac7ebab94ad76d63279a570dd862a MD5sum: 72a91c6c30cdda2f35c8771210468624 Description: Linux support headers for userspace development This package provides userspaces headers from the Linux kernel. These files are going to be installed into /usr/include, and are used by the installed headers for GNU libc and other system libraries. Original-Maintainer: Debian Kernel Team Package: linux-perf Source: linux Version: 6.10.11-1kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 12240 Depends: libbabeltrace1 (>= 1.5.4), libc6 (>= 2.38), libcap2 (>= 1:2.10), libdebuginfod1t64 (>= 0.180), libdw1t64 (>= 0.161), libelf1t64 (>= 0.144), liblzma5 (>= 5.1.1alpha+20120614), libnuma1 (>= 2.0.11), libopencsd1 (>= 1.5.2), libperl5.38t64 (>= 5.38.2), libpython3.12t64 (>= 3.12.1), libslang2 (>= 2.2.4), libstdc++6 (>= 4.1.1), libtraceevent1 (>= 1:1.3.0), libunwind8, libzstd1 (>= 1.5.5), zlib1g (>= 1:1.2.3.3), perl:any, python3:any Suggests: linux-doc-6.10 Conflicts: linux-tools-6.10 Replaces: linux-tools-6.10 Provides: linux-tools-6.10 Homepage: https://www.kernel.org/ Priority: optional Section: devel Filename: pool/main/l/linux/linux-perf_6.10.11-1kali1_amd64.deb Size: 3072368 SHA256: 84342630f01d5f5c89f8e8f9e2f38f2ee00b6f901b240b6ae596cff3df0c6951 SHA1: 53bea1b36bb6ea87e81320cee7a1c8df9c8761c5 MD5sum: aa3948aa8a6e0f72eff37ff0229f01cd Description: Performance analysis tools for Linux This package contains the 'perf' performance analysis tools for Linux. Original-Maintainer: Debian Kernel Team Package: linux-perf-dbgsym Source: linux Version: 6.10.11-1kali1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 7641 Depends: linux-perf (= 6.10.11-1kali1) Priority: optional Section: debug Filename: pool/main/l/linux/linux-perf-dbgsym_6.10.11-1kali1_amd64.deb Size: 7425980 SHA256: 342c7bb88491e99102c97cb9e5682b661b4f343959bb40ed3c73145531505bab SHA1: 84a0b20ec43e1faaeb181e1bc27d34b69b12fe2f MD5sum: 44ac4a6582349c24eaa5fb9310983da7 Description: debug symbols for linux-perf Build-Ids: 5d5fd5cd2ea631aa055aabfcebbd78da8da8c2c8 73412c5060b220577225f1708b2c1be1e6a8d332 81b0b7f8bb00072348ee7b7ff5834fee790594da 842956d0a671d88dbc015a092643952ec892ea68 a1c50d65c87d73f0662d46af6b569644f41965a7 ab9d92e1a8517333ad2f8762fac68d11befaf149 f985ada547a16cf57be1680921f09852fa9ca496 Original-Maintainer: Debian Kernel Team Package: linux-source Source: linux Version: 6.10.11-1kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 10 Depends: linux-source-6.10 (= 6.10.11-1kali1) Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-source_6.10.11-1kali1_all.deb Size: 1132 SHA256: a4fd243cce8c096f0abf96dd48c418aca93f223f1620706801b275cff9caa8d2 SHA1: 305c498692c740597123f411a8a3457d27b435e4 MD5sum: d19ae9091dd2baff4905656777684313 Description: Linux kernel source (meta-package) This package depends on packages containing the sources of the latest Linux kernel. Original-Maintainer: Debian Kernel Team Package: linux-source-6.10 Source: linux Version: 6.10.11-1kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 145394 Depends: binutils, xz-utils Recommends: build-essential, bc, rsync, kmod, cpio, bison, flex, libelf-dev, libssl-dev, linux-config-6.10 Suggests: libncurses-dev | ncurses-dev, qtbase5-dev, pkg-config Multi-Arch: foreign Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-source-6.10_6.10.11-1kali1_all.deb Size: 148879880 SHA256: 3529707929c648a0f40bc531d2f1d5ed814be61a5d699ca62647a5f5fef05f25 SHA1: 4f576da72fe6d1a9540f2ede0dc70eb474f9e3a8 MD5sum: f5b718d0e181fde91f8cef384ab5cd18 Description: Linux kernel source for version 6.10 with Debian patches This package provides source code for the Linux kernel version 6.10. This source closely tracks official Linux kernel releases. Debian's modifications to that source consist of security fixes, bug fixes, and features that have already been (or are believed to be) accepted by the upstream maintainers. Original-Maintainer: Debian Kernel Team Package: linux-source-6.5 Source: linux Version: 6.5.13-1kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 138991 Depends: binutils, xz-utils Recommends: build-essential, bc, rsync, kmod, cpio, bison, flex, libelf-dev, libssl-dev, linux-config-6.5 Suggests: libncurses-dev | ncurses-dev, qtbase5-dev, pkg-config Multi-Arch: foreign Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-source-6.5_6.5.13-1kali2_all.deb Size: 142324084 SHA256: e5203e4014e74b8fced52cdf396d1883f7ced7904fb18d32d839db23a6151313 SHA1: 3191c18b31fbfe964e94499b1f67b17939595995 MD5sum: 29896485047c302b87f96c40114ea0fd Description: Linux kernel source for version 6.5 with Debian patches This package provides source code for the Linux kernel version 6.5. This source closely tracks official Linux kernel releases. Debian's modifications to that source consist of security fixes, bug fixes, and features that have already been (or are believed to be) accepted by the upstream maintainers. Original-Maintainer: Debian Kernel Team Package: linux-source-6.6 Source: linux Version: 6.6.15-2kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 140098 Depends: binutils, xz-utils Recommends: build-essential, bc, rsync, kmod, cpio, bison, flex, libelf-dev, libssl-dev, linux-config-6.6 Suggests: libncurses-dev | ncurses-dev, qtbase5-dev, pkg-config Multi-Arch: foreign Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-source-6.6_6.6.15-2kali1_all.deb Size: 143457492 SHA256: ea43213e6dfc9ecaffd1d8fac12b9f219900e08bb6c918f50dad49fe62bb7206 SHA1: 80f2ef75490a162c052fda9c4665ddba95a172bd MD5sum: 2052a6ad546ebe18deb528d3d1d50f81 Description: Linux kernel source for version 6.6 with Debian patches This package provides source code for the Linux kernel version 6.6. This source closely tracks official Linux kernel releases. Debian's modifications to that source consist of security fixes, bug fixes, and features that have already been (or are believed to be) accepted by the upstream maintainers. Original-Maintainer: Debian Kernel Team Package: linux-source-6.8 Source: linux Version: 6.8.11-1kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 142674 Depends: binutils, xz-utils Recommends: build-essential, bc, rsync, kmod, cpio, bison, flex, libelf-dev, libssl-dev, linux-config-6.8 Suggests: libncurses-dev | ncurses-dev, qtbase5-dev, pkg-config Multi-Arch: foreign Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-source-6.8_6.8.11-1kali3_all.deb Size: 146095308 SHA256: bb43fcd9122005c3d2e303c3f7489b61599935e4d840e80db0c76553f6177234 SHA1: edc6830c4654bff4e025b21d39d9e1665fd878e7 MD5sum: 4b66718e13aff35fbeb5cf85116db754 Description: Linux kernel source for version 6.8 with Debian patches This package provides source code for the Linux kernel version 6.8. This source closely tracks official Linux kernel releases. Debian's modifications to that source consist of security fixes, bug fixes, and features that have already been (or are believed to be) accepted by the upstream maintainers. Original-Maintainer: Debian Kernel Team Package: linux-source-6.9 Source: linux Version: 6.9.11-1kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 144280 Depends: binutils, xz-utils Recommends: build-essential, bc, rsync, kmod, cpio, bison, flex, libelf-dev, libssl-dev, linux-config-6.9 Suggests: libncurses-dev | ncurses-dev, qtbase5-dev, pkg-config Multi-Arch: foreign Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-source-6.9_6.9.11-1kali1_all.deb Size: 147739904 SHA256: 0dff3e04db2e717c7adbda1cdd495e7b67530bbfc04a0ae1e1f432c872b45d4f SHA1: 545b47b382996fb0ec36c465838565e11c820c7a MD5sum: 0ef79457f9046b42125b7979acf06032 Description: Linux kernel source for version 6.9 with Debian patches This package provides source code for the Linux kernel version 6.9. This source closely tracks official Linux kernel releases. Debian's modifications to that source consist of security fixes, bug fixes, and features that have already been (or are believed to be) accepted by the upstream maintainers. Original-Maintainer: Debian Kernel Team Package: linux-support-6.10.11 Source: linux Version: 6.10.11-1kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 1892 Depends: python3:any, python3-dacite, python3-jinja2 Multi-Arch: foreign Homepage: https://www.kernel.org/ Priority: optional Section: devel Filename: pool/main/l/linux/linux-support-6.10.11_6.10.11-1kali1_all.deb Size: 925408 SHA256: 3d6892e9a3af5751c708808e7ce7dae47dee5c1ed0006b1d168ffbaeb1637992 SHA1: ead1b0c29e046ef8c748e581d1fd00c51364fda9 MD5sum: 11cd288daa28a32f7fecfbc6a7695f75 Description: Support files for Linux 6.10 This package provides support files for the Linux kernel build, e.g. scripts to handle ABI information and for generation of build system meta data. Original-Maintainer: Debian Kernel Team Package: linux-support-6.10.3 Source: linux Version: 6.10.3-1kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 1847 Depends: python3:any, python3-dacite, python3-jinja2 Multi-Arch: foreign Homepage: https://www.kernel.org/ Priority: optional Section: devel Filename: pool/main/l/linux/linux-support-6.10.3_6.10.3-1kali1_all.deb Size: 893012 SHA256: fbbfa860a827d0f4367fde7ad00e774afa9a7b9f985d52f373edb6cfe0d7283b SHA1: 8e1ee803adb4862c7d1eb25215efdab0951fb5a9 MD5sum: 42c361d35efb6bf6dcac9bb17cb27ec7 Description: Support files for Linux 6.10 This package provides support files for the Linux kernel build, e.g. scripts to handle ABI information and for generation of build system meta data. Package: linux-support-6.10.6 Source: linux Version: 6.10.6-1kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 1856 Depends: python3:any, python3-dacite, python3-jinja2 Multi-Arch: foreign Homepage: https://www.kernel.org/ Priority: optional Section: devel Filename: pool/main/l/linux/linux-support-6.10.6_6.10.6-1kali1_all.deb Size: 901696 SHA256: 77281904e1a481c0027dc5495e544543ee49a8ba703fd55d25b42b4496b916d3 SHA1: dc6ac116051c46a094db6e0321506baafaa1a120 MD5sum: 173d4f57b3fe20ef47f75fbde5ddb2f5 Description: Support files for Linux 6.10 This package provides support files for the Linux kernel build, e.g. scripts to handle ABI information and for generation of build system meta data. Original-Maintainer: Debian Kernel Team Package: linux-support-6.10.7 Source: linux Version: 6.10.7-1kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 1862 Depends: python3:any, python3-dacite, python3-jinja2 Multi-Arch: foreign Homepage: https://www.kernel.org/ Priority: optional Section: devel Filename: pool/main/l/linux/linux-support-6.10.7_6.10.7-1kali1_all.deb Size: 907440 SHA256: f1e336806f8ab29b4c10078023030ec440894d91cde399bf79c2368c6e4c2d50 SHA1: 3c7200243a22f397cb7955afd641870fc4611752 MD5sum: 340828c8de20f926e0ccb672944b7f09 Description: Support files for Linux 6.10 This package provides support files for the Linux kernel build, e.g. scripts to handle ABI information and for generation of build system meta data. Original-Maintainer: Debian Kernel Team Package: linux-support-6.10.9 Source: linux Version: 6.10.9-1kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 1881 Depends: python3:any, python3-dacite, python3-jinja2 Multi-Arch: foreign Homepage: https://www.kernel.org/ Priority: optional Section: devel Filename: pool/main/l/linux/linux-support-6.10.9_6.10.9-1kali1_all.deb Size: 914712 SHA256: 72925e56c7f70743dca5f07fdea9addee8544918e93098a9f00c7983759e3512 SHA1: ca7c8b03dc1b0b5cf78b07d334516c48e2e2544f MD5sum: 523bde42a0fcc70871e633b319d7157b Description: Support files for Linux 6.10 This package provides support files for the Linux kernel build, e.g. scripts to handle ABI information and for generation of build system meta data. Original-Maintainer: Debian Kernel Team Package: linux-support-6.5.0-kali5 Source: linux Version: 6.5.10-1kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 1687 Depends: python3:any, python3-jinja2 Multi-Arch: foreign Homepage: https://www.kernel.org/ Priority: optional Section: devel Filename: pool/main/l/linux/linux-support-6.5.0-kali5_6.5.10-1kali1_all.deb Size: 764744 SHA256: 64bfbf31d8329935dbfa1f77e833815c2d2af98c14ae22eb0391118a2e41523b SHA1: d9ee98383520d14af328499db72a71e2748c07ac MD5sum: 1f1e68f80ebaea5c3efbdc10c47f4361 Description: Support files for Linux 6.5 This package provides support files for the Linux kernel build, e.g. scripts to handle ABI information and for generation of build system meta data. Original-Maintainer: Debian Kernel Team Package: linux-support-6.5.0-kali6 Source: linux Version: 6.5.13-1kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 1708 Depends: python3:any, python3-jinja2 Multi-Arch: foreign Homepage: https://www.kernel.org/ Priority: optional Section: devel Filename: pool/main/l/linux/linux-support-6.5.0-kali6_6.5.13-1kali2_all.deb Size: 785952 SHA256: 77f0c42a1ca1c4d49d8b02e87f41f482a8b8f4cfdcdf5955655096e476d745dc SHA1: adb97b70728b48502647a7fb85c30e2cfc2c003e MD5sum: 7b702f5efcbfea04a447307b92c06c69 Description: Support files for Linux 6.5 This package provides support files for the Linux kernel build, e.g. scripts to handle ABI information and for generation of build system meta data. Original-Maintainer: Debian Kernel Team Package: linux-support-6.6.15 Source: linux Version: 6.6.15-2kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 1721 Depends: python3:any, python3-jinja2 Multi-Arch: foreign Homepage: https://www.kernel.org/ Priority: optional Section: devel Filename: pool/main/l/linux/linux-support-6.6.15_6.6.15-2kali1_all.deb Size: 818896 SHA256: 3c9d98bc13742e3c9f6a46d16145dadbe10c1004845137bfdb4e9db45773072f SHA1: 261a0ae2c279e066285c4c36d771180b1dcdd302 MD5sum: c7f284ddd9b1a18d2a7d273bb3d3f562 Description: Support files for Linux 6.6 This package provides support files for the Linux kernel build, e.g. scripts to handle ABI information and for generation of build system meta data. Original-Maintainer: Debian Kernel Team Package: linux-support-6.6.9 Source: linux Version: 6.6.9-1kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 1697 Depends: python3:any, python3-jinja2 Multi-Arch: foreign Homepage: https://www.kernel.org/ Priority: optional Section: devel Filename: pool/main/l/linux/linux-support-6.6.9_6.6.9-1kali1_all.deb Size: 793380 SHA256: a92f795cf56b8b45ef1e818bec3d357211f597983d940597b799bc7a2db3afa6 SHA1: 935c0d422bde071d28f44948e287a27997e5a479 MD5sum: 14cb3da38759ce9e83661a62499e5e77 Description: Support files for Linux 6.6 This package provides support files for the Linux kernel build, e.g. scripts to handle ABI information and for generation of build system meta data. Original-Maintainer: Debian Kernel Team Package: linux-support-6.8.11 Source: linux Version: 6.8.11-1kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 1812 Depends: python3:any, python3-dacite, python3-jinja2 Multi-Arch: foreign Homepage: https://www.kernel.org/ Priority: optional Section: devel Filename: pool/main/l/linux/linux-support-6.8.11_6.8.11-1kali3_all.deb Size: 860068 SHA256: 92a546aa6048d0b114834421015c53acb8ba8844e7668547e64a6d3079ff0dad SHA1: 5719577efc9d381da5ac025bcf2540a3d7e57df2 MD5sum: 389fb624916af1855043c023ae47cd67 Description: Support files for Linux 6.8 This package provides support files for the Linux kernel build, e.g. scripts to handle ABI information and for generation of build system meta data. Original-Maintainer: Debian Kernel Team Package: linux-support-6.8.9 Source: linux Version: 6.8.9-1kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 1804 Depends: python3:any, python3-dacite, python3-jinja2 Multi-Arch: foreign Homepage: https://www.kernel.org/ Priority: optional Section: devel Filename: pool/main/l/linux/linux-support-6.8.9_6.8.9-1kali1_all.deb Size: 851864 SHA256: a71d3bb8b2bc38922e15d487a2f3f120bd53cc12a9e0d0c60c9a14621421ab67 SHA1: 932bad39b489d8369565b214f3027e7d3cb6709a MD5sum: e172f8a1c86c7a26f58054ba56a1add8 Description: Support files for Linux 6.8 This package provides support files for the Linux kernel build, e.g. scripts to handle ABI information and for generation of build system meta data. Original-Maintainer: Debian Kernel Team Package: linux-support-6.9.11 Source: linux Version: 6.9.11-1kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 1840 Depends: python3:any, python3-dacite, python3-jinja2 Multi-Arch: foreign Homepage: https://www.kernel.org/ Priority: optional Section: devel Filename: pool/main/l/linux/linux-support-6.9.11_6.9.11-1kali1_all.deb Size: 889188 SHA256: f4a6b7d1219126d365d4ea3fdb2bdd6b61dc9597b5f407687a47b553056117fb SHA1: e21aca11d3481be75c0f82da86d2172cc787fb38 MD5sum: 537ce55c5390433e0561d7d6fa2495f1 Description: Support files for Linux 6.9 This package provides support files for the Linux kernel build, e.g. scripts to handle ABI information and for generation of build system meta data. Original-Maintainer: Debian Kernel Team Package: live-build Version: 1:20240811+kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 769 Depends: cpio, debootstrap Recommends: apt-utils, bzip2, cryptsetup, file, live-boot-doc, live-config-doc, live-manual-html | live-manual, rsync, systemd-container, wget, xz-utils Suggests: e2fsprogs, parted, mtd-utils Homepage: https://wiki.debian.org/DebianLive Priority: optional Section: misc Filename: pool/main/l/live-build/live-build_20240811+kali2_all.deb Size: 199796 SHA256: e207b33d9af2665166928d838f9af17d06ebe1482b47fc3198f33b51d4df106a SHA1: fa02534d6223bb9aa01523f50a41d4217ce3a093 MD5sum: 2aed1d14163bf9b0c8b59932704cddb1 Description: Live System Build Components The Debian Live project maintains the components to build Debian based Live systems and the official Debian Live images themselves. . live-build contains the components to build a live system from a configuration directory. Original-Maintainer: Debian Live Package: maltego-teeth Version: 1.0+20201218-0kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 125633 Depends: maltego, metasploit-framework, nmap, python3, python3-adns, python3-bs4, python3-easygui, python3-levenshtein, python3-mechanize, python3-metaconfig, python3-msgpack, sqlmap Homepage: https://www.maltego.com Priority: optional Section: utils Filename: pool/main/m/maltego-teeth/maltego-teeth_1.0+20201218-0kali3_all.deb Size: 11673964 SHA256: d228f64efe00ea07e9e0982d3bde222876b93403558542b114e4dbffb336ed96 SHA1: be2ead05e2de80dc9e72a837de2f6a8f1682b8b3 MD5sum: ab1d39083093dae4a03bd3eeac9d91e8 Description: Set of offensive Maltego transforms A set of transforms for Maltego to run nmap, sqlmap, and more against entitites in Maltego. Package: maryam Version: 2.5.3-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 976 Depends: python3-bs4, python3-cloudscraper, python3-dask, python3-flask, python3-gensim, python3-lxml, python3-matplotlib, python3-numpy, python3-pandas, python3-plotly, python3-requests, python3-scipy, python3-sklearn, python3-vadersentiment, python3-wordcloud, python3:any Homepage: https://github.com/saeeddhqan/Maryam Priority: optional Section: python Filename: pool/main/m/maryam/maryam_2.5.3-0kali2_all.deb Size: 196212 SHA256: f87873a2f086fe7dbf115da56475ded9faa5ffc4ccaa356214496908beae770c SHA1: 7d7cf39e60bf75b55f9fb5edaae33f55d01fbf9e MD5sum: c1ba93db153b043befefadb70035cd9d Description: OWASP Maryam is a modular/optional open source framework bas This package contains the OWASP Maryam, a modular/optional open source framework based on OSINT and data gathering. Maryam is written in Python programming language and it’s designed to provide a powerful environment to harvest data from open sources and search engines and collect data quickly and thoroughly. Package: massdns Version: 1.0.0-0kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 101 Depends: libc6 (>= 2.34) Homepage: https://github.com/blechschmidt/massdns Priority: optional Section: misc Filename: pool/main/m/massdns/massdns_1.0.0-0kali1_amd64.deb Size: 37124 SHA256: 0930af14c10b31b15a02ef9ff2d4967b1af622379c8070306b7afe2434ced5e4 SHA1: 25a7d20db0743412c28a4980c88b103dbaf015ec MD5sum: 9a6d0f640294317d1e250f55a9de9df9 Description: high-performance DNS stub resolver This package contains a simple high-performance DNS stub resolver targeting those who seek to resolve a massive amount of domain names in the order of millions or even billions. Without special configuration, MassDNS is capable of resolving over 350,000 names per second using publicly available resolvers. Package: massdns-dbgsym Source: massdns Version: 1.0.0-0kali1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 113 Depends: massdns (= 1.0.0-0kali1) Priority: optional Section: debug Filename: pool/main/m/massdns/massdns-dbgsym_1.0.0-0kali1_amd64.deb Size: 95620 SHA256: b210e7aeef663f1c95d82b7990f57eaae70315826215a464ffdae07ccaf8b64c SHA1: 707b6f52a244dace6cc55e2eb224789366cf1e6e MD5sum: d280d8931077cf20ea302110b26c93c1 Description: debug symbols for massdns Build-Ids: 27f9d624b87dc0febbf86e4b9a304f7972ab8940 Package: merlin Version: 1.5.1+ds-0kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 22 Depends: merlin-agent, merlin-server Homepage: https://github.com/Ne0nd0g/merlin Priority: optional Section: metapackages Filename: pool/main/m/merlin/merlin_1.5.1+ds-0kali1_amd64.deb Size: 14948 SHA256: 44a4cb486513f81699b2f37806953168498de4b8d38708a10f1b22349db7d578 SHA1: abe8ae5e94750c9ec55cb2be7e5cebca1d9539ed MD5sum: d823d445fa4fd7865feb5f823fc443d6 Description: Command & Control server & agent (metapackage) This package contains a cross-platform post-exploitation HTTP/2 Command & Control server and agent written in golang as well as an identification tool. Package: merlin-agent Version: 1.6.5-0kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 9296 Depends: libc6 (>= 2.34) Built-Using: golang-1.19 (= 1.19.13-1), golang-github-andybalholm-brotli (= 1.0.5-1), golang-github-armon-go-socks5 (= 0.0~git20160902.e753329-1.1), golang-github-cespare-xxhash (= 2.1.1-2), golang-github-cheekybits-genny (= 1.0.0-8), golang-github-chzyer-readline (= 1.4.39.g2972be2-3), golang-github-cretz-gopaque (= 0.1.0-0kali1), golang-github-fatih-color (= 1.15.0-1), golang-github-google-shlex (= 0.0~git20191202.e7afc7f-1), golang-github-klauspost-compress (= 1.17.0+ds1-1), golang-github-mattn-go-colorable (= 0.1.13-1), golang-github-mattn-go-isatty (= 0.0.19-1), golang-github-mattn-go-runewidth (= 0.0.14-1), golang-github-olekukonko-tablewriter (= 0.0.5-2), golang-github-rivo-uniseg (= 0.4.4-1), golang-github-satori-go.uuid (= 1.2.0-3), golang-go.crypto (= 1:0.13.0-1), golang-go.dedis-fixbuf (= 1.0.3-0kali1), golang-go.dedis-kyber (= 3.0.13-0kali1), golang-golang-x-net (= 1:0.15.0-2), golang-golang-x-sys (= 0.12.0-1), golang-golang-x-text (= 0.13.0-1), golang-gopkg-square-go-jose.v2 (= 2.6.0-2), golang-refraction-networking-utls (= 1.2.1-2), merlin (= 1.5.1+ds-0kali1) Homepage: https://github.com/Ne0nd0g/merlin-agent Priority: optional Section: golang Filename: pool/main/m/merlin-agent/merlin-agent_1.6.5-0kali1_amd64.deb Size: 2890276 SHA256: 378d9ca09835d150fc91c1c65fed5e7a74c7b51f158f9f7e7c6a5948e6d054ed SHA1: c5c280706ccb8ae41aac25954d49cc5bb2a9adb7 MD5sum: 3660aa951faa6062e611ac30b0d2eb31 Description: Cross-platform post-exploitation HTTP/2 Command & Control agent This package contains the Agent code for Merlin post-exploitation command and control framework. Package: merlin-agent-dbgsym Source: merlin-agent Version: 1.6.5-0kali1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 3798 Depends: merlin-agent (= 1.6.5-0kali1) Priority: optional Section: debug Filename: pool/main/m/merlin-agent/merlin-agent-dbgsym_1.6.5-0kali1_amd64.deb Size: 3131096 SHA256: 250691ffc2aeed57491bb9fd10df6284bacde1bbb76c95982b755dfdc74251ce SHA1: a8d3157df89572811b3e73759d59f518b1351086 MD5sum: efc1032adef0914677023041fbdb364d Description: debug symbols for merlin-agent Build-Ids: cca72d718fb2af39d8b36abcd23e108fcff9e8ca Package: merlin-server Source: merlin Version: 1.5.1+ds-0kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 11297 Depends: libc6 (>= 2.34), libjs-sphinxdoc (>= 5.2), sphinx-rtd-theme-common (>= 1.3.0+dfsg) Built-Using: golang-1.19 (= 1.19.13-1), golang-github-binject-debug (= 0.0~git20210312.6277045+ds-0kali1), golang-github-binject-go-donut (= 0.0~git20201215.d947cf4-0kali1), golang-github-cheekybits-genny (= 1.0.0-8), golang-github-chzyer-readline (= 1.4.39.g2972be2-3), golang-github-cretz-gopaque (= 0.1.0-0kali1), golang-github-fatih-color (= 1.15.0-1), golang-github-google-uuid (= 1.3.0-1), golang-github-mattn-go-colorable (= 0.1.13-1), golang-github-mattn-go-isatty (= 0.0.19-1), golang-github-mattn-go-runewidth (= 0.0.14-1), golang-github-mattn-go-shellwords (= 1.0.12-1), golang-github-olekukonko-tablewriter (= 0.0.5-2), golang-github-rivo-uniseg (= 0.4.4-1), golang-github-satori-go.uuid (= 1.2.0-3), golang-go.crypto (= 1:0.13.0-1), golang-go.dedis-fixbuf (= 1.0.3-0kali1), golang-go.dedis-kyber (= 3.0.13-0kali1), golang-golang-x-net (= 1:0.15.0-2), golang-golang-x-sync (= 0.3.0-1), golang-golang-x-sys (= 0.12.0-1), golang-golang-x-text (= 0.13.0-1), golang-gopkg-square-go-jose.v2 (= 2.6.0-2) Homepage: https://github.com/Ne0nd0g/merlin Priority: optional Section: misc Filename: pool/main/m/merlin/merlin-server_1.5.1+ds-0kali1_amd64.deb Size: 3423576 SHA256: 49a8e702dd7c3a11e8725608578fb827bf885610ba48e2d24cda6efcc7ae86e5 SHA1: 37e1103d86f9be70e5c7113dfb759b762c47aaf5 MD5sum: 0d826d4d799370629dd2beb89fae886b Description: Cross-platform post-exploitation HTTP/2 Command & Control server This package contains a cross-platform post-exploitation HTTP/2 Command & Control server written in golang. Package: merlin-server-dbgsym Source: merlin Version: 1.5.1+ds-0kali1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 3949 Depends: merlin-server (= 1.5.1+ds-0kali1) Priority: optional Section: debug Filename: pool/main/m/merlin/merlin-server-dbgsym_1.5.1+ds-0kali1_amd64.deb Size: 3272312 SHA256: 7d0fc208c294df290d0903cb1df33feee32b44afd733b37ed0ec54f42f07fe71 SHA1: f20316c1c03c888c1469543ecac6b63f16b683a7 MD5sum: bcffc42ef470124da6f64af3c3f3b53b Description: debug symbols for merlin-server Build-Ids: 7a27bb04e7a3b4d5846f38ac7521ac09b7639391 Package: metagoofil Version: 1:1.2.0+git20221009-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 126 Depends: python3-googlesearch, python3-requests, python3:any Recommends: libimage-exiftool-perl Homepage: https://github.com/opsdisk/metagoofil Priority: optional Section: utils Filename: pool/main/m/metagoofil/metagoofil_1.2.0+git20221009-0kali1_all.deb Size: 15412 SHA256: a46beacd77fb8396f91c86aaae1a6ce1db330a6be555aad0ba94f5004056af3a SHA1: 90aa0cc4767c3cefb4466f6117e1dbd825ae01d7 MD5sum: d76da8e246438caaa50f6bce26eaa1af Description: Tool designed for extracting metadata of public documents Metagoofil is an information gathering tool designed for extracting metadata of public documents (pdf,doc,xls,ppt,docx,pptx,xlsx) belonging to a target company. . Metagoofil will perform a search in Google to identify and download the documents to local disk. Metagoofil does no longer extract the metadata. See /usr/share/doc/metagoofil/README.md.gz. Package: metasploit-framework Version: 6.4.30-0kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 491395 Depends: bundler, curl, gcc-mingw-w64-i686-win32, gcc-mingw-w64-x86-64-win32, git, john, nasm, nmap, openssl, postgresql, python3, rake, ruby-json (>= 1.8.3), wget, ruby (>= 1:3.1), ruby (<< 1:3.2), libc6 (>= 2.38), libffi8 (>= 3.4), libgcc-s1 (>= 3.0), libpcap0.8t64 (>= 1.0.0), libpq5 (>= 15~~), libruby3.1t64 (>= 3.1.2), libsqlite3-0 (>= 3.7.10), libssl3t64 (>= 3.0.0), libstdc++6 (>= 13.1), oracle-instantclient-basic (>= 19.6.0.0.0) Suggests: clamav, clamav-daemon, default-jre-headless Conflicts: metasploit-common Breaks: metasploit (<= 4.11.4-2015071402-1kali0) Homepage: https://www.metasploit.com/ Priority: optional Section: net Filename: pool/main/m/metasploit-framework/metasploit-framework_6.4.30-0kali1_amd64.deb Size: 220281364 SHA256: dee65fcc49f5e5a013cabd12e7c2232e6c4be680165004f304eb5674af742d6c SHA1: c37d579b5cbde5473d39c0d2f521c0a24a3fe7da MD5sum: 470dab87cf54c87e2eccdba66c3e9916 Description: Framework for exploit development and vulnerability research The Metasploit Framework is an open source platform that supports vulnerability research, exploit development, and the creation of custom security tools. Package: mfterm Version: 1.0.7+git20190127-0kali3 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 106 Depends: libc6 (>= 2.34), libnfc6 (>= 1.7.0~rc2), libreadline8t64 (>= 6.0), libssl3t64 (>= 3.0.0) Homepage: https://github.com/4ZM/mfterm Priority: optional Section: utils Filename: pool/main/m/mfterm/mfterm_1.0.7+git20190127-0kali3_amd64.deb Size: 39136 SHA256: 3698045a1f9dcb178b6d6a209f189e513dbf3ef0a8f18dc97a0036787aac4a19 SHA1: e2ca11f56d308c627687bb475ef8c0fde71389c2 MD5sum: 342f48d8338ca2f996c3f6e3a7fe9d71 Description: Terminal for working with Mifare Classic 1-4k Tags mfterm is a terminal interface for working with Mifare Classic tags. Tab completion on commands is available. Also, commands that have file name arguments provide tab completion on files. There is also a command history, like in most normal shells. Original-Maintainer: Markus Näsman Package: mfterm-dbgsym Source: mfterm Version: 1.0.7+git20190127-0kali3 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 107 Depends: mfterm (= 1.0.7+git20190127-0kali3) Priority: optional Section: debug Filename: pool/main/m/mfterm/mfterm-dbgsym_1.0.7+git20190127-0kali3_amd64.deb Size: 85972 SHA256: fc10270b76aebe27ead274393af4c80be945a34b55d77d8c4432071dfbb39ce7 SHA1: 7cea242888f3ebc8d1f65d29a5f59a6d218aab91 MD5sum: bb5c2828500554fbe1fe051ce9e39f53 Description: debug symbols for mfterm Build-Ids: 22a9a9546110292a71be3afc4bab4c3fbb194475 Original-Maintainer: Markus Näsman Package: mimikatz Version: 2.2.0-git20220919-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 2608 Depends: kali-defaults (>= 2019.3.6) Homepage: https://blog.gentilkiwi.com/mimikatz Priority: optional Section: utils Filename: pool/main/m/mimikatz/mimikatz_2.2.0-git20220919-0kali1_all.deb Size: 989188 SHA256: c702a708ce0f1aa976790e88f7ada1b4eadf088566fd7f2373aeb95d4814bd91 SHA1: 3e89e2c10a5a85a4aaa980a92af662c0ae9c0220 MD5sum: 0cd759031421f6a931027a7552b3c9f7 Description: Uses admin rights on Windows to display passwords in plaintext Mimikatz uses admin rights on Windows to display passwords of currently logged in users in plaintext. Package: mitm6 Version: 0.3.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 40 Depends: python3-netifaces, python3-scapy, python3-twisted, python3:any Homepage: https://github.com/dirkjanm/mitm6 Priority: optional Section: utils Filename: pool/main/m/mitm6/mitm6_0.3.0-0kali1_all.deb Size: 8424 SHA256: f904d08e7f230a43462a954a2338e658ebf823193f821fa988136c3afd084fb7 SHA1: 887aa5509ce43a5602402c4e943cad392ceba09a MD5sum: 4587c9b3c1b21ab4bd552ba25f7068c8 Description: pwning IPv4 via IPv6 mitm6 is a pentesting tool that exploits the default configuration of Windows to take over the default DNS server. It does this by replying to DHCPv6 messages, providing victims with a link-local IPv6 address and setting the attackers host as default DNS server. Package: mitmproxy Version: 11.0.0-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 3954 Pre-Depends: dpkg (>= 1.17.14) Depends: fonts-font-awesome (>= 4.2.0~dfsg), python3-aioquic, python3-h2 (>= 4.1), python3-hyperframe (>= 6.0), python3-mitmproxy-rs (>= 0.9.1), python3-mitmproxy-wireguard, python3-pkg-resources, python3-urwid (>= 2.6.14), python3-asgiref (>= 3.2.10), python3-brotli (>= 1.0), python3-certifi (>= 2019.9.11), python3-cryptography (<< 43.1), python3-cryptography (>= 42.0), python3-flask (<< 3.0.4), python3-flask (>= 3.0), python3-h11 (>= 0.11), python3-kaitaistruct (>= 0.10), python3-ldap3 (>= 2.8), python3-msgpack (>= 1.0.0), python3-openssl (>= 22.1.0), python3-passlib (>= 1.6.5), python3-protobuf, python3-publicsuffix2 (>= 2.20190812), python3-pyparsing (>= 2.4.2), python3-pyperclip (>= 1.8.2), python3-ruamel.yaml (>= 0.16), python3-sortedcontainers (>= 2.3.0), python3-tornado (>= 6.4.1), python3-typing-extensions | python3-supported-min (>= 3.11), python3-wsproto (>= 1.0), python3-zstandard (>= 0.15), python3:any Conflicts: python-netlib Homepage: https://mitmproxy.org Priority: optional Section: net Filename: pool/main/m/mitmproxy/mitmproxy_11.0.0-0kali2_all.deb Size: 929460 SHA256: 83b135918ebe4db48953e706cab88ee51d2c387bda9f405710e54289f7a0ee35 SHA1: 86293a44c6949bd61a7481001289b77738ce2550 MD5sum: 320a48b3e69374f0e2cb615cffc576c6 Description: SSL-capable man-in-the-middle HTTP proxy mitmproxy is an interactive man-in-the-middle proxy for HTTP and HTTPS. It provides a console interface that allows traffic flows to be inspected and edited on the fly. . Also shipped is mitmdump, the command-line version of mitmproxy, with the same functionality but without the frills. Think tcpdump for HTTP. . Features: - intercept and modify HTTP and HTTPS requests and responses and modify them on the fly - save HTTP conversations for later replay and analysis - replay the client-side of an HTTP conversation - reverse proxy mode to forward traffic to a specified server - transparent proxy mode on OSX and Linux - make scripted changes to HTTP traffic using Python - SSL/TLS certificates for interception are generated on the fly - ... . This package contains the python-pathod module (previously provided by other source package). The python-netlib module was also included but it has been dropped by upstream in version 1.0. Package: mongo-tools Version: 100.9.1+ds1-0kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 72286 Depends: libc6 (>= 2.34) Built-Using: go-md2man-v2 (= 2.0.3+ds1-1), golang-1.21 (= 1.21.4-1), golang-blackfriday-v2 (= 2.1.0-1), golang-github-aws-aws-sdk-go (= 1.45.14-1), golang-github-cespare-xxhash (= 2.1.1-2), golang-github-davecgh-go-spew (= 1.1.1-3), golang-github-golang-snappy (= 0.0.2-3), golang-github-jmespath-go-jmespath (= 0.4.0-2), golang-github-klauspost-compress (= 1.17.2+ds1-1), golang-github-mattn-go-colorable (= 0.1.13-1), golang-github-mattn-go-isatty (= 0.0.20-1), golang-github-mattn-go-runewidth (= 0.0.15-2), golang-github-mgutz-ansi (= 0.0~git20200706.d51e80e-1), golang-github-mitchellh-go-wordwrap (= 1.0.1-2), golang-github-montanaflynn-stats (= 0.7.1-1), golang-github-nsf-termbox-go (= 0.0~git20160914-3), golang-github-pkg-errors (= 0.9.1-3), golang-github-pmezard-go-difflib (= 1.0.0-3), golang-github-rivo-uniseg (= 0.4.4-1), golang-github-urfave-cli-v2 (= 2.3.0-3), golang-github-xdg-go-pbkdf2 (= 1.0.0-2), golang-github-xdg-go-scram (= 1.1.2-1), golang-github-xdg-go-stringprep (= 1.0.4-1), golang-github-youmark-pkcs8 (= 1.1-3), golang-go-flags (= 1.4.0-6), golang-go.crypto (= 1:0.14.0-1), golang-golang-x-exp (= 0.0~git20231006.7918f67-1), golang-golang-x-mod (= 0.13.0-1), golang-golang-x-sync (= 0.4.0-1), golang-golang-x-sys (= 0.13.0-1), golang-golang-x-term (= 0.13.0-1), golang-golang-x-text (= 0.13.0-1), golang-gopkg-tomb.v2 (= 0.0~git20161208.d5d1b58-3), golang-gopkg-yaml.v3 (= 3.0.1-3), golang-mongodb-mongo-driver (= 1.12.1+ds1-1), golang-testify (= 1.8.4-1), golang-yaml.v2 (= 2.4.0-4) Homepage: https://github.com/mongodb/mongo-tools Priority: optional Section: golang Filename: pool/main/m/mongo-tools/mongo-tools_100.9.1+ds1-0kali1_amd64.deb Size: 22040764 SHA256: 16123a09948b650cca925af51b4c0a643a070ace516b258f076490bacd8340a5 SHA1: ae47838cf2cdc8d7233b4f9475cbcd9a04827d1c MD5sum: 857bba295ce747a045406a4d645b1826 Description: MongoDB tools (program) This package contains tools for MongDB: * bsondump - display BSON files in a human-readable format * mongoimport - Convert data from JSON, TSV or CSV and insert them into a collection * mongoexport - Write an existing collection to CSV or JSON format * mongodump/mongorestore - Dump MongoDB backups to disk in .BSON format, or restore them to a live database * mongostat - Monitor live MongoDB servers, replica sets, or sharded clusters * mongofiles - Read, write, delete, or update files in GridFS Package: msfpc Version: 1.4.5-0kali3 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 58 Depends: metasploit-framework Homepage: https://github.com/g0tmi1k/msfpc Priority: optional Section: net Filename: pool/main/m/msfpc/msfpc_1.4.5-0kali3_amd64.deb Size: 15668 SHA256: 89a5d42f4327ad81162666bc29f60445f79ab0d86767f6a7f8781dacb81a0bb5 SHA1: 15928c2260da860410a647d92c33ea79565edde8 MD5sum: 70ab63ebb114556f59b2f826eef78821 Description: MSFvenom Payload Creator (MSFPC) A quick way to generate various "basic" Meterpreter payloads using msfvenom which is part of the Metasploit framework. Package: mssqlpwner Version: 1.3.2+git20240623.15b0d1f-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 239 Depends: python3-impacket, python3-prompt-toolkit, python3-termcolor, python3:any Homepage: https://github.com/ScorpionesLabs/MSSqlPwner Priority: optional Section: misc Filename: pool/main/m/mssqlpwner/mssqlpwner_1.3.2+git20240623.15b0d1f-0kali2_all.deb Size: 41932 SHA256: e88e1fc540b9d9e8a686647852b83100d822441244a904469e3b1e5a65596c2e SHA1: 7fdd1f3c9a2bd47c98f986d3f303386aca2563ef MD5sum: 81d863bc9b153f7b0465a0af15e0a900 Description: Advanced and versatile pentesting tool MSSqlPwner is an advanced and versatile pentesting tool designed to seamlessly interact and pwn MSSQL servers. That tool is based on impacket, which allows attackers to authenticate to databases using clear-text passwords NTLM Hashes, and kerberos tickets. With MSSqlPwner, users can execute custom commands through various methods, including custom assembly, `xp_cmdshell`, and `sp_oacreate(Ole Automation Procedures)` and much more. Package: multiforcer Version: 1.31-1kali2 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 15847 Homepage: https://sourceforge.net/projects/cryptohaze/ Priority: optional Section: utils Filename: pool/main/m/multiforcer/multiforcer_1.31-1kali2_amd64.deb Size: 1282388 SHA256: cec39183651aefc3fdf9465ec31e598d6e5e22aca8f4bfc3c96c5df01f855857 SHA1: 60295d029fecda7f0e9ce188373abf7b8056ef6d MD5sum: 6c572356ac28d8ea00b8c90abc799ea0 Description: GPU accelerated password cracking tool A CUDA & OpenCL accelerated rainbow table implementation from the ground up, and a CUDA hash brute forcing tool with support for many hash types including MD5, SHA1, LM, NTLM, and lots more. Package: multimac Version: 1.0.3-1kali3 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 28 Depends: libc6 (>= 2.34) Homepage: https://sourceforge.net/projects/multimac/ Priority: optional Section: utils Filename: pool/main/m/multimac/multimac_1.0.3-1kali3_amd64.deb Size: 6204 SHA256: 819a1b863e9ffc1f402b67d72f67dadcd1bec062c096b6b9a9ec7f556545531a SHA1: 2643ca399416401cbfc00aeedfc38ced89422ce8 MD5sum: 84c7611d2fdeb0a15e38ead3827e08e0 Description: Create multiple MACs on an adapter Multimac is a linux virtual ethernet tap allocator to emulate and use multiple virtual interfaces (with different MAC addresses) on a LAN using a single network adapter. Package: multimac-dbgsym Source: multimac Version: 1.0.3-1kali3 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 21 Depends: multimac (= 1.0.3-1kali3) Priority: optional Section: debug Filename: pool/main/m/multimac/multimac-dbgsym_1.0.3-1kali3_amd64.deb Size: 7180 SHA256: fb49e47ca0c29a98e074b9797341a5dbf486014643163000bab47e6dd983c7ad SHA1: a359496907d857c874bfda61ccc9af768c9577ca MD5sum: 44eb6f7d4220c5ca6c5876a508a14693 Description: debug symbols for multimac Build-Ids: 11ad69943c384b6fe88e27e404d10d0211b1e2c5 Package: mutter-13-tests Source: mutter (45.3-3) Version: 45.3-3+b1 Architecture: amd64 Maintainer: Debian GNOME Maintainers Installed-Size: 2504 Depends: at-spi2-core, dbus-daemon, dmz-cursor-theme, libmutter-13-0 (= 45.3-3+b1), libmutter-test-13 (= 45.3-3+b1), mutter (= 45.3-3+b1), python3, python3-dbus, python3-dbusmock, xauth, xvfb, xwayland (>= 2:23.1.0), libatk1.0-0t64 (>= 1.12.4), libc6 (>= 2.38), libcairo2 (>= 1.10.0), libcolord2 (>= 1.4.5), libei1 (>= 1.0.901), libgbm1 (>= 21.3.0~rc1), libgles2, libglib2.0-0t64 (>= 2.79.0), libgtk-3-0t64 (>= 3.21.5), libpipewire-0.3-0t64 (>= 0.3.33), libwayland-client0 (>= 1.21.0), libwayland-cursor0 (>= 1.21.0), libwayland-server0 (>= 1.21.0), libx11-6, libxext6 Homepage: https://mutter.gnome.org/ Priority: optional Section: x11 Filename: pool/main/m/mutter/mutter-13-tests_45.3-3+b1_amd64.deb Size: 318020 SHA256: 4f242b2536fb9b40fc09e87c5f364fe05f008c2c4af57c6dde67219e7dcb58e7 SHA1: d9178d0c131743cd89cffcacc7d104accda93a19 MD5sum: 984346ff46f74134598525fb7f66207c Description: Tests for GNOME's window manager library Mutter is a Wayland display server and X11 window manager and compositor library. It contains functionality related to, among other things, window management, window compositing, focus tracking, workspace management, keybindings and monitor configuration. . Internally it uses a fork of Cogl, a hardware acceleration abstraction library used to simplify usage of OpenGL pipelines, as well as a fork of Clutter, a scene graph and user interface toolkit. . This package contains test programs, designed to be run as part of a regression testsuite. Package: mutter-13-tests-dbgsym Source: mutter (45.3-3) Version: 45.3-3+b1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Debian GNOME Maintainers Installed-Size: 1916 Depends: mutter-13-tests (= 45.3-3+b1) Priority: optional Section: debug Filename: pool/main/m/mutter/mutter-13-tests-dbgsym_45.3-3+b1_amd64.deb Size: 1200532 SHA256: f624a475d0d12a269ac2da246f873c6dff5a9ff614cb8386fce880b5b0136934 SHA1: d8d458d2145cf424b4a32e6ffc415904ddf7cf9f MD5sum: bfcf1b08cb22deaafc08525cbecebb50 Description: debug symbols for mutter-13-tests Build-Ids: 05a4cdce11a395160a1e2b24fbc694071d5ff953 0c44cf26546b6ebfbfdb1ca5ee1708324a47afba 0d636e9373b531fbad352378aac0a2456dc0195b 167fe852cb91c183b5f54a84f5484746c92a7981 221a1d57887077371ec9177697c9f67f269b1c45 22ca3bc9a0dbdabb9df937b4d843882573c5cd48 25509a56d58b30a3480dcacdf6289052c1df4e03 29c0004e4c0a4fe6922d75c9258c7a102990a3db 2fb9ab51f4818f521f73547bf5177e1242aab884 349a85159b851c0876ee9837f43b8bcf4309ed11 34f4310a5415aecdbe883d4bdf5eff9d71f85cc8 3dcc04f0ece7e3cecb6d44702773baa286d6c5ae 533fda2c6e8db80eacde89ca5e141348d712a15c 552595d0015f70328def1fa07ff8725d19ee4396 571e40a629b9eb4fdce11ce02201c802dcbf591f 6b0ca2355a4e0461a2682a40d17332b2082ab960 7a29df4af98acbfe2efdeff7fd8afb3bd5ad15f0 7ca3246e55f2d0ced8fa40e5d1a87080c8980ad4 854d16db0aa10c87885948c4e2a9e78102a9b006 85b914cfab5c3eea0600e1b177de0752da84a2c8 888a08fb810956f2474addeff3854658807bd66c 88f70776162729baf8f850b258a187910c10fe35 8910e75f5f2b874b712650bec551a70b03df5a9b 8c30961af91cf042ef5366ccc5718a30493174b0 98df8fcb228af170c33eac794d6624379d6ba333 9bad25327a906b32f5d6fa3d4261597872562604 ab9729af0913487e64004cbbfdafa184e74a1a89 af07bb1c7ac781f01412a479d1a290362eb697a6 b0fc00013c0227730f9b45b4c63eacab2a1cc29e b961b0dfba3436cdb68268f2b079e9e185dc3b85 b9c59d3e4288c204aa27b393b79bc248b08192a3 bd7d7aa760588e41e6e13f18200b32d9a63e09d4 be914d2e2c1999ea97df2fa724004da3c23f0742 c03981707705c2d26281b97441212472f8888dba c8539c30075fe79f295dc725f596f4fc0f213554 da65405138f167452c630d254e0d211fc3eaf178 df0b166764dc9d6dcd1b5062c48c7b09c206debf e3bb987699acf4ab99ab197a1bd314418e0e3e2d e7fa24e6dbfc277b3ce66da3cd2bcdfbf7f31879 ea56c48957f7ca40198b54f034eb5c696d65bf70 eb9f6ec767c82906c1aa9891e6365320989d1f2d ee8a2a71aab19793d4c0271275925b3f6992c354 ef5ad84e3a7e330c29e2ed2b3b1ea82dafbae4d7 efff8441f79c8107c5d36c3a951368768bb56ee6 f1529a78bc4118d3d71bcbd5a9fa1f09383260bb Package: mutter-common-bin-dbgsym Source: mutter (45.3-3) Version: 45.3-3+b1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Debian GNOME Maintainers Installed-Size: 69 Depends: mutter-common-bin (= 45.3-3+b1) Priority: optional Section: debug Filename: pool/main/m/mutter/mutter-common-bin-dbgsym_45.3-3+b1_amd64.deb Size: 41492 SHA256: 84e68f1a968e82b2e941f63675dbcbf2adc978c69fee0965953f91b5ed7dc8ec SHA1: f2a422f113322b70e1d6aa4990a15687511ba64a MD5sum: 5d7907bbd1d5bc7909f921d6cd5a395e Description: debug symbols for mutter-common-bin Build-Ids: 984e8f954682c71c3f1b63b0cda6e9ea6d2b4d0e a557306d4caa4f75f2e0d9d88180e254d46686df Package: mutter-dbgsym Source: mutter (45.3-3) Version: 45.3-3+b1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Debian GNOME Maintainers Installed-Size: 65 Depends: mutter (= 45.3-3+b1) Priority: optional Section: debug Filename: pool/main/m/mutter/mutter-dbgsym_45.3-3+b1_amd64.deb Size: 39528 SHA256: 976bf33bc8c3e886e7fecbd35518ba3af69e1fb46e9b9ebb677ccdea86363f9a SHA1: dc5ed320f755c6f4ad4d73e1f43026dedae47287 MD5sum: 08cabe4a33f2289a9209e45336ce9d7c Description: debug symbols for mutter Build-Ids: 4f655de63f0b41aedfc2d20bb8a4f0d0e6b6533d f56b3ff663b88bc83595df2d5b09e89244908995 Package: mxcheck Version: 1.6.1-0kali2 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 5824 Depends: libc6 (>= 2.34) Built-Using: golang-1.22 (= 1.22.5-1) Homepage: https://github.com/steffenfritz/mxcheck Priority: optional Section: misc Filename: pool/main/m/mxcheck/mxcheck_1.6.1-0kali2_amd64.deb Size: 1962992 SHA256: 9d9d44c8f7fbba6a048563797425887428b99739d74e47ab8853fa74dbcab5b8 SHA1: 69806723f8abbdf0a1756003394a1c3e69063c72 MD5sum: a30e8eaf2a35e84bfba40f837b2cdcb3 Description: Info and security scanner for e-mail servers mxcheck is an info scanner for e-mail servers, checking: . - DNS records: A, MX, PTR, SPF, MTA-STS, DKIM, DMARC - AS Number and AS Country - The support of StartTLS and the certificate - Open ports: 25, 465, 587 - If the service is listed by blacklists - If it leaks information by server string and VRFY command - If the server is an open relay Package: mxcheck-dbgsym Source: mxcheck Version: 1.6.1-0kali2 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 2623 Depends: mxcheck (= 1.6.1-0kali2) Priority: optional Section: debug Filename: pool/main/m/mxcheck/mxcheck-dbgsym_1.6.1-0kali2_amd64.deb Size: 2187948 SHA256: 40be5578fb751ecd68280333d5911d5e1b35b637e6ade88dfa241d1f33983624 SHA1: da5d3d3f853931175c59c6f931f1e0abd0bb813b MD5sum: 69b4da1273ee6d142447eafa42c27042 Description: debug symbols for mxcheck Build-Ids: ec0b293ff05a9a40066357f75ec5545642b9be6b Package: naabu Version: 2.0.5-0kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 11720 Depends: libc6 (>= 2.32), libpcap0.8 (>= 1.5.1) Homepage: https://github.com/projectdiscovery/naabu Priority: optional Section: golang Filename: pool/main/n/naabu/naabu_2.0.5-0kali1_amd64.deb Size: 3571044 SHA256: f33b38f23b978cb0c4f614c4bc3ddde634b61eb6e23e9bcba028931875b0f117 SHA1: 42a5df83ef957dfd1d6713d0db6e687246639b17 MD5sum: 4c754a79ed886fd20e3a7555eabb6bdc Description: fast port scanner with a focus on reliability and simplicity This package contains a port scanning tool written in Go that allows you to enumerate valid ports for hosts in a fast and reliable manner. It is a really simple tool that does fast SYN/CONNECT scans on the host/list of hosts and lists all ports that return a reply. Main features are: * Fast And Simple SYN/CONNECT probe based scanning. * Optimized for ease of use and lightweight on resources * Automatic handling of duplicate hosts between multiple subdomains * NMAP Integration for service discovery * Piped input / output support for integrating in workflows * Multiple Output formats supported (JSON, File, Stdout) * Multiple input support including HOST/IP/CIDR notation Package: naabu-dbgsym Source: naabu Version: 2.0.5-0kali1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 4402 Depends: naabu (= 2.0.5-0kali1) Priority: optional Section: debug Filename: pool/main/n/naabu/naabu-dbgsym_2.0.5-0kali1_amd64.deb Size: 3271036 SHA256: 0ad359e6a82a9747d6c3497dfe7a1fba4b51fc64d1a8ca4df103c38444309d00 SHA1: a9d074f5563d4d718b6ff580328560a74a439aa2 MD5sum: 11f5fdd9b2287ad2f63949a528e73e7c Description: debug symbols for naabu Build-Ids: 47cde2715f1c5db55e72e9def865fad520308638 Package: name-that-hash Version: 1.11.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 123 Depends: python3 (>= 3.6), python3-rich (>= 9.9), python3-click (>= 7.1.2), python3-colorama, python3-pygments, python3:any Homepage: https://github.com/HashPals/Name-That-Hash Priority: optional Section: utils Filename: pool/main/n/name-that-hash/name-that-hash_1.11.0-0kali1_all.deb Size: 17592 SHA256: ce9f207c153868a9105c589b008f8b8f4dede8cc080a4f6815166690315f4566 SHA1: e7661dbabd29bbc31d68d5079b94418b6eef5101 MD5sum: 6c22cffbd591ee9cbee92a872954af24 Description: Identify MD5, SHA256 and 300+ other hash types This package contains a utility to identify hash types. . Have you ever come across a hash such as 5f4dcc3b5aa765d61d8327deb882cf99 and wondered what type of hash type that is? . Name-that-hash will name it for you. Package: nautilus-extension-gnome-terminal Source: gnome-terminal Version: 3.54.0-1kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 109 Depends: gnome-terminal (= 3.54.0-1kali1), libc6 (>= 2.38), libgcc-s1 (>= 3.0), libglib2.0-0t64 (>= 2.80.0), libnautilus-extension4 (>= 43~beta.1), libstdc++6 (>= 4.1.1) Enhances: nautilus Replaces: brasero (<< 3.27.92-2~) Multi-Arch: same Homepage: https://wiki.gnome.org/Apps/Terminal Priority: optional Section: gnome Filename: pool/main/g/gnome-terminal/nautilus-extension-gnome-terminal_3.54.0-1kali1_amd64.deb Size: 31460 SHA256: 8b56df667e18e4f6ccbfbe239a6e5ee77d658be40fb24a57973c236c13069a64 SHA1: 3e393f9a954e1f76bb9bef989cca218569976ae2 MD5sum: f6e8f5d2b74253a671d09f5fc3598f88 Description: GNOME terminal emulator application - Nautilus extension GNOME Terminal is a terminal emulation application that you can use to perform the following actions: - Access a UNIX shell in the GNOME environment. - Run any application that is designed to run on VT102, VT220, and xterm terminals. . GNOME Terminal features the ability to use multiple terminals in a single window (tabs) and profiles support. . This package contains the extension for Nautilus, the GNOME Files app. Original-Maintainer: Debian GNOME Maintainers Package: nautilus-extension-gnome-terminal-dbgsym Source: gnome-terminal Version: 3.54.0-1kali1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 100 Depends: nautilus-extension-gnome-terminal (= 3.54.0-1kali1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/g/gnome-terminal/nautilus-extension-gnome-terminal-dbgsym_3.54.0-1kali1_amd64.deb Size: 70992 SHA256: 8816058a9664d909fae6a20f02bc1c8778af0d4abf3e158e96f2c863b3749310 SHA1: dd768a8cc06704f4e3e3cdae714d05c785bc8cae MD5sum: d0bf80209811c1fe7d916c349efa3552 Description: debug symbols for nautilus-extension-gnome-terminal Build-Ids: 553855397b2ca2de0b755e9e23247e2c0c02dda7 Original-Maintainer: Debian GNOME Maintainers Package: nbtscan-unixwiz Version: 1.0.35-0kali3 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 49 Depends: libc6 (>= 2.34) Homepage: http://unixwiz.net/tools/nbtscan.html Priority: optional Section: net Filename: pool/main/n/nbtscan-unixwiz/nbtscan-unixwiz_1.0.35-0kali3_amd64.deb Size: 15904 SHA256: 66bf73172b9e4e8564de8d0a5d8fa80894f7f38c25b8600136537c79c85656fb SHA1: a2a8a2b4548833aada119267bf9b64001cd51424 MD5sum: b6bf63b71331b3adb5ecc86792b0dff7 Description: Scanner for open NETBIOS nameservers This package contains a command-line tool that scans for open NETBIOS nameservers on a local or remote TCP/IP network, and this is a first step in finding of open shares. It is based on the functionality of the standard Windows tool nbtstat, but it operates on a range of addresses instead of just one. Package: nbtscan-unixwiz-dbgsym Source: nbtscan-unixwiz Version: 1.0.35-0kali3 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 58 Depends: nbtscan-unixwiz (= 1.0.35-0kali3) Priority: optional Section: debug Filename: pool/main/n/nbtscan-unixwiz/nbtscan-unixwiz-dbgsym_1.0.35-0kali3_amd64.deb Size: 41056 SHA256: caefe31d16af810ebeeadaf2a8e13d97953b9905d48626c7d4b5505a29badc95 SHA1: c552cbbd7eb3f786c137c11eb529c48100a1f42f MD5sum: 6f6cbf70cbdea5d3001036218f084e82 Description: debug symbols for nbtscan-unixwiz Build-Ids: 0350b48de4b6a27f1d1705bb40aafc732babb65b Package: ncat-w32 Version: 5.59beta1-1kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 1646 Depends: kali-defaults Homepage: https://nmap.org/ncat/ Priority: optional Section: utils Filename: pool/main/n/ncat-w32/ncat-w32_5.59beta1-1kali3_all.deb Size: 547756 SHA256: 2f311a85aa0cf97bc6c7fde43d14007f037a7a94c9c9b7143794353746a5c5ec SHA1: 1cf502a17f5084fdd64430a291275f86401b5322 MD5sum: e555237455255af61b28026274b8d2b8 Description: Netcat for the 21st century Ncat is a feature-packed networking utility which reads and writes data across networks from the command line. Ncat was written for the Nmap Project as a much-improved reimplementation of the venerable Netcat. It uses both TCP and UDP for communication and is designed to be a reliable back-end tool to instantly provide network connectivity to other applications and users. Ncat will not only work with IPv4 and IPv6 but provides the user with a virtually limitless number of potential uses. . Among Ncat’s vast number of features there is the ability to chain Ncats together, redirect both TCP and UDP ports to other sites, SSL support, and proxy connections via SOCKS4 or HTTP (CONNECT method) proxies (with optional proxy authentication as well). Some general principles apply to most applications and thus give you the capability of instantly adding networking support to software that would normally never support it. Package: neo4j Version: 5.2.0+really4.4.26-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 109380 Depends: jarwrapper, openjdk-11-jre Homepage: https://neo4j.com/ Priority: optional Section: database Filename: pool/main/n/neo4j/neo4j_5.2.0+really4.4.26-0kali1_all.deb Size: 99445220 SHA256: 4f677764964c65fac2ee1ad88e2460094b8a7d0b5d3282752f67040a5b222a0f SHA1: 65b0d9a8a615d1efc5e52b7b2de1ad957c7a4a6c MD5sum: 2218b90237fed53ea61674a8dcf40888 Description: Graph database Neo4j Community Edition This package contains Neo4j Community Edition. It's a highly scalable, native graph database purpose-built to leverage not only data but also its relationships. Neo4j runs as a server application, exposing a Web-based management interface and RESTful endpoints for data access. Package: netexec Version: 1.3.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 3341 Depends: bloodhound.py, python3-aardwolf, python3-aioconsole, python3-aiosqlite (>= 0.19.0), python3-argcomplete (>= 3.1.4), python3-asyauth, python3-bs4 (>= 4.11), python3-bs4 (<< 5), python3-dateutil (>= 2.8.2), python3-dploot, python3-dsinternals, python3-impacket (>= 0.11.0+git20240410), python3-libnmap (>= 0.7.3), python3-lsassy, python3-masky, python3-minikerberos, python3-msgpack (>= 1.0.0), python3-msldap, python3-neo4j, python3-paramiko (>= 3.3.1), python3-poetry-dynamic-versioning (>= 1.2.0), python3-pyasn1-modules (>= 0.3.0), python3-pylnk3, python3-pypsrp, python3-pypykatz, python3-pywerview, python3-requests (>= 2.27.1), python3-rich (>= 13.3.5), python3-sqlalchemy (>= 2.0.4), python3-sqlalchemy (<< 3.0.0), python3-termcolor (>= 2.4.0), python3-terminaltables (>= 3.1.0), python3-xmltodict (>= 0.13.0), python3:any, libkrb5-dev Multi-Arch: foreign Homepage: https://github.com/Pennyw0rth/NetExec Priority: optional Section: misc Filename: pool/main/n/netexec/netexec_1.3.0-0kali1_all.deb Size: 896548 SHA256: b105c2bec45f84f21bf4335e3f94c1e2fee5e2ddfdcca00796dbc0aa49d350e2 SHA1: 0ffa5e7dcb9672a0b47a4fb2a1030e26205dfc78 MD5sum: 44be378f73d29e79bae19e27e9dcb74a Description: Network Execution Tool NetExec (AKA nxc) is a network service exploitation tool that helps automate assessing the security of large networks. . NetExec is the continuation of CrackMapExec, which was maintained by mpgn over the years, but discontinued upon mpgn's retirement. Package: nethunter-utils Version: 1.6-0kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 129 Depends: python3 Homepage: https://www.kali.org Priority: optional Section: net Filename: pool/main/n/nethunter-utils/nethunter-utils_1.6-0kali1_amd64.deb Size: 26676 SHA256: 546d0f7044edaabaa21bf0089b3be7b6bff7164f4d17f5f6856138feee580fb2 SHA1: acc713e1d281073a75c659f2d87a154e78124443 MD5sum: 733be5c4d94330adf3f2c6bcccc6eb54 Description: Scripts and utilities for the NetHunter chroot Various scripts and utilities for the NetHunter chroot. Package: netscanner Version: 0.6.0-0kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 11811 Depends: libc6 (>= 2.39), libgcc-s1 (>= 4.2) Multi-Arch: foreign Homepage: https://github.com/Chleba/netscanner Priority: optional Section: misc Filename: pool/main/n/netscanner/netscanner_0.6.0-0kali1_amd64.deb Size: 3030628 SHA256: c4e6039cfb54c4503c5144764213f3f8b763f3a7768ff32f52ca093f57699a71 SHA1: f703ec5c9efc1e34028ad6b1a55421e8297f7d25 MD5sum: 267620c04784b71e638517fe5a06c4bb Description: Network scanner & diagnostic tool with modern TUI Netscanner is a network scanning tool with features like: - List HW Interfaces - Switching active Interface for scanning & packet-dumping - WiFi networks scanning - WiFi signals strength (with charts) - (IPv4) Pinging CIDR with hostname, oui & mac address - (IPv4) Packetdump (TCP, UDP, ICMP, ARP) - (IPv6) Packetdump (ICMP6) - start/pause packetdump Package: netscanner-dbgsym Source: netscanner Version: 0.5.3-0kali1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 2008 Depends: netscanner (= 0.5.3-0kali1) Priority: optional Section: debug Filename: pool/main/n/netscanner/netscanner-dbgsym_0.5.3-0kali1_amd64.deb Size: 325960 SHA256: 9cde8639d861d9e5648662310f068f1781384bcc44d2e0eeb35ac94ea1d5606a SHA1: 8801bf87dd648c02e74fea2b1828085508d7ad2f MD5sum: e885dc07e24caf09c041796cf2d5c445 Description: debug symbols for netscanner Build-Ids: 529d6742fd9a02ebcd3b05be5c9ca7599627866b Package: nextnet Version: 0.0.2-0kali2 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 2662 Depends: libc6 (>= 2.4) Built-Using: golang-1.14 (= 1.14.4-2), golang-golang-x-net (= 1:0.0+git20200226.491c5fc+dfsg-1), golang-golang-x-time (= 0.0~git20161028.0.f51c127-2) Homepage: https://github.com/hdm/nextnet Priority: optional Section: misc Filename: pool/main/n/nextnet/nextnet_0.0.2-0kali2_amd64.deb Size: 886700 SHA256: 701e1d9bbb3f30bca28a3265748ed02f72242a1f57f0afa3d3c0d9c0fcfb743e SHA1: d23bcdc18847e52af85e4fa6d8e7628279905a91 MD5sum: 753d31590f86cfca96195fbaee5bbe98 Description: pivot point discovery tool in Go This package contains a pivot point discovery tool written in Go. Package: nipper-ng Version: 0.11.10-1kali2 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 761 Depends: libc6 (>= 2.34) Priority: optional Section: utils Filename: pool/main/n/nipper-ng/nipper-ng_0.11.10-1kali2_amd64.deb Size: 225124 SHA256: 89b08bb668d8a248fbb52176f3e9004bd43eb7062cfa9c683f7379e68f7ed798 SHA1: d20f1f04fceaa4d9b0a0223988c46183552871b6 MD5sum: 0abdd38de4e1ed0aae87827f67841ffd Description: Device security configuration review tool Nipper-ng is the next generation of nippper, and will always remain free and open source. This software will be used to make observations about the security configurations of many different device types such as routers, firewalls, and switches of a network infrastructure. . This is a fork from nipper 0.11.10 release of the GNUv3 GPL code. Package: nipper-ng-dbgsym Source: nipper-ng Version: 0.11.10-1kali2 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 456 Depends: nipper-ng (= 0.11.10-1kali2) Priority: optional Section: debug Filename: pool/main/n/nipper-ng/nipper-ng-dbgsym_0.11.10-1kali2_amd64.deb Size: 377936 SHA256: 3e3cc17f717a134bb37c6e1b836dda95639a213b9829f009e81a95dc1c4f7be7 SHA1: f5fbc644cc90826aee6093f01249dab57e393205 MD5sum: c0218dec09dfc3d64c7d8135d0eb4b78 Description: debug symbols for nipper-ng Build-Ids: 7733883bdac04567d456583b67dc46bdc1a774ce Package: nishang Version: 0.7.6+git20210724.414ee11-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6566 Depends: kali-defaults Homepage: https://github.com/samratashok/nishang Priority: optional Section: utils Filename: pool/main/n/nishang/nishang_0.7.6+git20210724.414ee11-0kali1_all.deb Size: 1755576 SHA256: 251f006612fdbcca667c8b6ce16013f988ede8f3daad1be792f278ddb276b2e4 SHA1: eb0af5f7b398beb1c8570045262fa385b37a3c0b MD5sum: 13f7ffaaab02a22c7397153295df138c Description: Collection of PowerShell scripts and payloads Nishang is a framework and collection of scripts and payloads which enables usage of PowerShell for offensive security and post exploitation during Penetration Tests. The scripts are written on the basis of requirement by the author during real Penetration Tests. Package: nuclei Version: 3.3.4-0kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 80032 Depends: libc6 (>= 2.34) Homepage: https://github.com/projectdiscovery/nuclei Priority: optional Section: golang Filename: pool/main/n/nuclei/nuclei_3.3.4-0kali1_amd64.deb Size: 20145408 SHA256: 08947410f75805fa93c6bf68fa7a5b7887b60ddc5d5bac417b1d45a2df5e4475 SHA1: 72a6a2b9d24b3921e88b4e90e81eb8dd46907d9c MD5sum: 8cdd559d93cbb388846dd1b961963696 Description: Fast and customizable vulnerability scanner based on simple YAML based DSL This package contains a fast tool for configurable targeted scanning based on templates offering massive extensibility and ease of use. . Nuclei is used to send requests across targets based on a template leading to zero false positives and providing fast scanning on large number of hosts. Nuclei offers scanning for a variety of protocols including TCP, DNS, HTTP, File, etc. With powerful and flexible templating, all kinds of security checks can be modelled with Nuclei. Package: oclgausscrack Version: 1.3-1kali3 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 125 Homepage: https://github.com/jsteube/oclGaussCrack Priority: optional Section: utils Filename: pool/main/o/oclgausscrack/oclgausscrack_1.3-1kali3_amd64.deb Size: 30664 SHA256: 4cf15ba251fa83fbd48f234e91947f9e8195db311ff973b00d2b513daa269a1c SHA1: 98c81387a263eae2e133e90267744a95f86c8b68 MD5sum: 69db60643db63deebb7f7b657c955f94 Description: Cracks verification hashes of the Gauss Virus The goal of the program is to crack the verification hash of the encrypted payload of the Gauss Virus. . Uses OpenCL to accelerate the 10k MD5 loop Uses optimizations also used in oclHashcat-plus for maximum performance Able to handle multi-GPU setups (of the same type) VCL (Virtual CL) v1.18 compatible Open Source Supports integration into distributed computing environments Supports resume Package: offsec-awae Source: offsec-courses Version: 2024.4.1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 35 Depends: kali-linux-core, offsec-awae-python2, burpsuite, firefox-esr | firefox | www-browser, freerdp2-x11, impacket-scripts, netcat-traditional, openjdk-11-jdk-headless, rdesktop Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/o/offsec-courses/offsec-awae_2024.4.1_amd64.deb Size: 10636 SHA256: a932c36bd66ef5b1dc688da8aff95f2db5716fa165ccfd361cfced022d9291f7 SHA1: 763d51cd31237edf4263f7f18ce5d3a36f3cfc5a MD5sum: e5ec09f946563fc6218f2df5c91e32a8 Description: Resources for OffSec's AWAE/WEB-300 This is Kali Linux, the most advanced penetration testing and security auditing distribution. . This metapackage depends on the resources required for OffSec's AWAE/WEB-300/OSWE. Package: offsec-awae-python2 Source: offsec-courses Version: 2024.4.1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 1645 Depends: python-cffi (>= 1.14.0-2kali2), python2, ca-certificates Conflicts: python-cryptography Homepage: https://www.kali.org Priority: optional Section: python Filename: pool/main/o/offsec-courses/offsec-awae-python2_2024.4.1_amd64.deb Size: 1039876 SHA256: 051f6edb4c5090f8dface512c500bfb53ef19cca9255183081ec0aa66234a731 SHA1: e7815f4f2b78dcec38723deebbb255be68efa766 MD5sum: 1361e5b09fd12089a1fab07a7dfa20bf Description: Python 2 resources for OffSec's AWAE/WEB-300 This package provides the Python 2 resources for OffSec's AWAE, and it depends on the resources required for OffSec's AWAE/WEB-300/OSWE. Package: offsec-exp100 Source: offsec-courses Version: 2024.4.1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 35 Depends: kali-linux-core, binutils-aarch64-linux-gnu, binutils-arm-linux-gnueabihf, gdb-multiarch, qemu-user Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/o/offsec-courses/offsec-exp100_2024.4.1_amd64.deb Size: 10584 SHA256: 0d13b5c375fed170e10fdc4903334a4e2c3c0a19e17f810f831a4a553a3f592f SHA1: a378839d3276fdaae5a14a7ce4a712c77f353600 MD5sum: 928ac66d4de04f226ee51c78f3603809 Description: Resources for OffSec's EXP-100 path This is Kali Linux, the most advanced penetration testing and security auditing distribution. . This metapackage depends on the resources required for OffSec's EXP-100 course. Package: offsec-exp301 Source: offsec-courses Version: 2024.4.1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 35 Depends: kali-linux-core, impacket-scripts, metasploit-framework, python3, rdesktop Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/o/offsec-courses/offsec-exp301_2024.4.1_amd64.deb Size: 10584 SHA256: ab283b645a63b1063c136a00cc8dcd1b47364e9a5ccebb32a6ae5407e7f8cc71 SHA1: 5a3c43b5ef2dd7d197c124a4d9431235303b5751 MD5sum: 8263ee268809919238c37e85a41483f7 Description: Resources for OffSec's WUMED/EXP-301 This is Kali Linux, the most advanced penetration testing and security auditing distribution. . This metapackage depends on the resources required for OffSec's WUMED/EXP-301/OSED. Package: offsec-pen300 Source: offsec-courses Version: 2024.4.1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 35 Depends: kali-linux-core, chisel, creddump7, dnscat2, gobuster, hashcat, impacket-scripts, john, metasploit-framework, proxychains4, responder, apache2, firefox-esr | firefox | www-browser, gcc, golang, krb5-user, nmap, powershell, python3, rdesktop, samba, openssh-client, openssh-server, tigervnc-viewer, wireshark, freerdp2-x11 Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/o/offsec-courses/offsec-pen300_2024.4.1_amd64.deb Size: 10736 SHA256: e56490ad660ccc564c976d082fff6d2d2207ef6bef56c9fd4176bbf69532be51 SHA1: b1e49dd6747a026ce75ed52e08371a33bb0ceff9 MD5sum: adbd39737a266687acf4d4e3b42f6bfc Description: Resources for OffSec's ETBD/PEN-300 This is Kali Linux, the most advanced penetration testing and security auditing distribution. . This metapackage depends on the resources required for OffSec's ETBD/PEN-300/OSEP. Package: offsec-pwk Source: offsec-courses Version: 2024.4.1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 35 Depends: kali-linux-core, apache2, atftp, axel, bloodhound, burpsuite, busybox, cewl, chisel, crackmapexec, crowbar, crunch, curl, cutycapt, default-libmysqlclient-dev, dirb, dnscat2, dnsenum, dnsmasq-base, dnsrecon, enum4linux, evil-winrm, exe2hexbat, exploitdb, firefox-esr | firefox | www-browser, freerdp2-x11, gobuster, gpp-decrypt, hashcat, hashid, httptunnel, hydra, impacket-scripts, iproute2, iptables, john, kali-tools-windows-resources, kerberoast, libimage-exiftool-perl, masscan, medusa, metasploit-framework, mimikatz, mingw-w64, nano, nbtscan, ncat, netcat-traditional, network-manager, nikto, nmap, onesixtyone, openssl, openvpn, passing-the-hash, peass, postgresql-client-common, powercat, powershell, powershell-empire, proxychains, pure-ftpd, python3, python3-impacket, python3-wsgidav, rdesktop, recon-ng, responder, rinetd, seclists, shellter, smbclient, snmp, socat, sqlmap, sshuttle, swaks, tcpdump, theharvester, wce, wget, whatweb, whois, wine, wireshark, wpscan, xxd Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/o/offsec-courses/offsec-pwk_2024.4.1_amd64.deb Size: 11084 SHA256: b22d8e5a850055fb8e86f38788f47301f8d43c17404eae5b47a2e269b9ca12f5 SHA1: d90b7f00bfe5090a219698cd228fd7db238934db MD5sum: 07656075afea4f4c9ed090cca48bf205 Description: Resources for OffSec's PWK2/PEN-200 This is Kali Linux, the most advanced penetration testing and security auditing distribution. . This metapackage depends on the resources required for OffSec's PWK2/PEN-200/OSCP. Package: ohrwurm Source: ohrwurm (0.1-1kali4) Version: 0.1-1kali4+b1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 33 Depends: dsniff, libc6 (>= 2.38), libpcap0.8t64 (>= 0.9.8) Homepage: http://mazzoo.de/blog/2006/08/25#ohrwurm Priority: optional Section: utils Filename: pool/main/o/ohrwurm/ohrwurm_0.1-1kali4+b1_amd64.deb Size: 9924 SHA256: 11ba0fa5801dbed889cf5df5a4ccd3dffc736f2dd14ee47c1097995909e29676 SHA1: 8b60ce52a6e952d6b9ea3cd78ac6f17e6b5ea62f MD5sum: dde8f36c3ad8a6ad19077fac3d326e19 Description: RTP fuzzer ohrwurm is a small and simple RTP fuzzer that has been successfully tested on a small number of SIP phones. Features: . - reads SIP messages to get information of the RTP port numbers - reading SIP can be omitted by providing the RTP port numbers, sothat any RTP traffic can be fuzzed - RTCP traffic can be suppressed to avoid that codecs - learn about the "noisy line" - special care is taken to break RTP handling itself - the RTP payload is fuzzed with a constant BER - the BER is configurable - requires arpspoof from dsniff to do the MITM attack - requires both phones to be in a switched LAN (GW operation only works partially) Package: ohrwurm-dbgsym Source: ohrwurm (0.1-1kali4) Version: 0.1-1kali4+b1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 17 Depends: ohrwurm (= 0.1-1kali4+b1) Priority: optional Section: debug Filename: pool/main/o/ohrwurm/ohrwurm-dbgsym_0.1-1kali4+b1_amd64.deb Size: 2684 SHA256: c90aa9c9c30b36bdbb3a5b8527de9d3ba3eb0e2c4e2ed59950ea6b17d7718b95 SHA1: 1bb45ed0462187f5bfaaa9479b791f552529f434 MD5sum: 341153fb03b2ffc1db3f9638593f3f47 Description: debug symbols for ohrwurm Build-Ids: 4daf0b14421707e0f140d604cdc2fc657514fc5b Package: ollydbg Version: 1.10-1kali5 Architecture: all Maintainer: Kali Developers Installed-Size: 2562 Depends: wine, kali-defaults (>= 2019.3.6) Homepage: http://www.ollydbg.de/ Priority: optional Section: utils Filename: pool/main/o/ollydbg/ollydbg_1.10-1kali5_all.deb Size: 1114916 SHA256: 47826ef2539e9096a700a3ced102bf818cfc89b7870507f9feb0cf2c2ba489fe SHA1: 3aaf5d741e238bd815db4af70ad99d0ca7d049e6 MD5sum: 7f026ee1886c601f4c2aa389b33492b3 Description: 32-bit assembler level analysing debugger OllyDbg is a 32-bit assembler level analysing debugger for Microsoft Windows. Emphasis on binary code analysis makes it particularly useful in cases where source is unavailable. Package: openssl-unsafe Source: unsafeopenssl Version: 1.0.2u-0kali2 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 870 Depends: libunsafessl1.0.2 (= 1.0.2u-0kali2), libc6 (>= 2.34) Suggests: ca-certificates Homepage: https://github.com/gremwell/unsafeopenssl-pkg-deb Priority: optional Section: utils Filename: pool/main/u/unsafeopenssl/openssl-unsafe_1.0.2u-0kali2_amd64.deb Size: 441400 SHA256: 4b5c08f536fb77fd0621508d7a86dfd64fba056c5193a51fb3a8209df141f020 SHA1: 86bfcaf149b64d2e8cf23ebed72c2744ad1d7085 MD5sum: 2da8016ecc421fe1dba14a88f60c031f Description: Secure Sockets Layer toolkit - cryptographic utility - UNSAFE VERSION This package is part of the OpenSSL project's implementation of the SSL and TLS cryptographic protocols for secure communication over the Internet. . It contains the general-purpose command line binary /usr/bin/openssl, useful for cryptographic operations such as: * creating RSA, DH, and DSA key parameters; * creating X.509 certificates, CSRs, and CRLs; * calculating message digests; * encrypting and decrypting with ciphers; * testing SSL/TLS clients and servers; * handling S/MIME signed or encrypted mail. Package: openssl-unsafe-dbgsym Source: unsafeopenssl Version: 1.0.2u-0kali2 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 743 Depends: openssl-unsafe (= 1.0.2u-0kali2) Priority: optional Section: debug Filename: pool/main/u/unsafeopenssl/openssl-unsafe-dbgsym_1.0.2u-0kali2_amd64.deb Size: 674012 SHA256: 20c47f4837bf17f568ad343cc8fbde077ec9a8455f8b402ca9a616edb9c5e1d5 SHA1: 6acc5d10948856665ab35672c4da8cc71294e4cc MD5sum: 8f2580d637e6334f42c23835a72c9925 Description: debug symbols for openssl-unsafe Build-Ids: 6a843fb31f6ede32446a19375cad2677d3ea26ac Package: opentaxii Version: 0.9.3-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 346 Depends: python3-blinker, python3-flask (>= 0.10.1), python3-jwt, python3-libtaxii, python3-lxml, python3-marshmallow, python3-mypy-extensions, python3-six (>= 1.10.0), python3-sqlalchemy (>= 1.1.2), python3-stix2, python3-structlog, python3-tz, python3-yaml, python3:any Suggests: opentaxii-doc Homepage: https://github.com/eclecticiq/OpenTAXII Priority: optional Section: misc Filename: pool/main/o/opentaxii/opentaxii_0.9.3-0kali2_all.deb Size: 52660 SHA256: b2adfbd49e9bc67634ea1abd18f28c7cdab26fd46b03ab60ee8043f777f7b4b8 SHA1: fdfd42a4141f7641cf31767a0f35f9007830c4be MD5sum: 95d73c780cb07e002710b8493a29bb85 Description: TAXII server implementation from EclecticIQ This package contains a robust Python implementation of TAXII Services that delivers rich feature set and friendly pythonic API built on top of well designed application. . OpenTAXII is guaranteed to be compatible with Cabby, TAXII client library. Package: opentaxii-doc Source: opentaxii Version: 0.9.3-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 1347 Depends: libjs-jquery (>= 3.6.0), libjs-sphinxdoc (>= 7.2.2), sphinx-rtd-theme-common (>= 2.0.0+dfsg) Homepage: https://github.com/eclecticiq/OpenTAXII Priority: optional Section: doc Filename: pool/main/o/opentaxii/opentaxii-doc_0.9.3-0kali2_all.deb Size: 550816 SHA256: 5cec6d8145f35803bb7a1ea6a464d4974473869d7a7213d102054f91137c9f32 SHA1: 76aefa35f36e7869ec37e83bf92af03d706d308d MD5sum: b932b4a1004c6e9cabe05eec0cbe2ac7 Description: TAXII server implementation from EclecticIQ (common documentation) This package contains a robust Python implementation of TAXII Services that delivers rich feature set and friendly pythonic API built on top of well designed application. . OpenTAXII is guaranteed to be compatible with Cabby, TAXII client library. . This is the common documentation package. Package: oscanner Version: 1.0.6-1kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 1501 Depends: default-jre Homepage: http://www.cqure.net/wp/tools/database/oscanner/ Priority: optional Section: utils Filename: pool/main/o/oscanner/oscanner_1.0.6-1kali3_all.deb Size: 1410736 SHA256: 9b5444016ecbdc181d6208dc587b33c4505e9379e255c6782a1f190c06c1715f SHA1: 582458c71dbf2078020ec3bb94015cad931ce3f5 MD5sum: a9008099532e9662bd4592f337ca6df0 Description: Oracle assessment framework Oscanner is an Oracle assessment framework developed in Java. It has a plugin-based architecture and comes with a couple of plugins that currently do: . - Sid Enumeration - Passwords tests (common & dictionary) - Enumerate Oracle version - Enumerate account roles - Enumerate account privileges - Enumerate account hashes - Enumerate audit information - Enumerate password policies - Enumerate database links . The results are given in a graphical java tree. Package: osrframework Version: 0.20.5-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 1551 Depends: python3-bs4, python3-cfscrape, python3-colorama, python3-decorator, python3-duckpy, python3-emailahoy3, python3-networkx, python3-oauthlib, python3-pkg-resources, python3-pyexcel, python3-pyexcel-io, python3-pyexcel-ods, python3-pyexcel-text, python3-pyexcel-xls, python3-pyexcel-xlsx, python3-requests, python3-tabulate, python3-whois, python3-yaml, python3:any Homepage: https://github.com/i3visio/osrframework Priority: optional Section: misc Filename: pool/main/o/osrframework/osrframework_0.20.5-0kali1_all.deb Size: 172704 SHA256: dfa7f76fa92a4081d31741e8bbadc1d7a1d9d3ea52892d8de610f89f50a09f34 SHA1: 80863b16c6b73f47217b550669157dcc6b321ced MD5sum: 6775ed8cebc3ca3ad95bb7a378906247 Description: Open Sources Research Framework This package contains a set of libraries developed by i3visio to perform Open Source Intelligence tasks. They include references to a bunch of different applications related to username checking, DNS lookups, information leaks research, deep web search, regular expressions extraction and many others. Package: owl Source: owl (0~git20220130-0kali1) Version: 0~git20220130-0kali1+b1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 86 Depends: libc6 (>= 2.34), libev4t64 (>= 1:4.04), libnl-3-200 (>= 3.2.7), libnl-genl-3-200 (>= 3.2.7), libnl-route-3-200 (>= 3.2.7), libpcap0.8t64 (>= 1.7.3), radiotap-library Homepage: https://owlink.org/ Priority: optional Section: utils Filename: pool/main/o/owl/owl_0~git20220130-0kali1+b1_amd64.deb Size: 32380 SHA256: 3b4341e2ea30d2c94fc1afcb0541a1516dca501c1fff9b318faf00712d28fb69 SHA1: 874f9ff8f2fdfaafe5a83725d1ecb4d7d18d4111 MD5sum: ab701f008bd92fc2f677b3375871b4d8 Description: open Apple Wireless Direct Link (AWDL) This package contains an open implementation of the Apple Wireless Direct Link (AWDL) ad hoc protocol for Linux and macOS written in C and part of the Open Wireless Link project. . OWL runs in user space and makes use of Linux’s Netlink API for Wi-Fi specific operations such as channel switching and to integrate itself in the Linux networking stack by providing a virtual network interface such that existing IPv6-capable programs can use AWDL without modification. Package: owl-dbgsym Source: owl (0~git20220130-0kali1) Version: 0~git20220130-0kali1+b1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 119 Depends: owl (= 0~git20220130-0kali1+b1) Priority: optional Section: debug Filename: pool/main/o/owl/owl-dbgsym_0~git20220130-0kali1+b1_amd64.deb Size: 98580 SHA256: dbeab6d896148ce2b8fff1f6ae0cd8908b5264eb7ae38ca10855dbeeebaec3ed SHA1: 3ed76acc588a8bcc45a7a573c5acf0f6babd14b8 MD5sum: 649f3c73b7238c80ca55cc8d37939745 Description: debug symbols for owl Build-Ids: 74fbbf4e1c22deba0c8b8545358991f0b1c91312 Package: pack Version: 0.0.4+git20191128.fd779b2-0kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 110 Depends: python3:any, python3-enchant, kali-defaults Homepage: https://github.com/Hydraze/pack Priority: optional Section: utils Filename: pool/main/p/pack/pack_0.0.4+git20191128.fd779b2-0kali3_all.deb Size: 28172 SHA256: a210b7fde6933add5f95e69fd09626cac74f9296e37b826a67e6a2cd2815562d SHA1: cfc1fb483ec85bb332c1fe923aba345034bc6060 MD5sum: 1772695ac01b4108af6f901859f1b33e Description: Password analysis and cracking kit PACK was developed in order to aid in a password cracking competition "Crack Me If You Can" that occurred during Defcon 2010. The goal of this toolkit is to aid in preparation for the "better than bruteforce" password attacks by analyzing common ways that people create passwords. After the analysis stage, the statistical database can be used to generate attack masks for tools such as oclHashcat. . NOTE: This tool itself can not crack passwords, but helps other tools crack more passwords faster. Package: pack2 Version: 0.1.0~git20200929.da4b245-0kali4 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 897 Depends: libc6 (>= 2.34), libgcc-s1 (>= 4.2) Homepage: https://github.com/hops/pack2 Priority: optional Section: utils Filename: pool/main/p/pack2/pack2_0.1.0~git20200929.da4b245-0kali4_amd64.deb Size: 334384 SHA256: d1717a782ec1f461996a3f95d902b8016716a0b9e71ff690ef7220066d1b7223 SHA1: 8cc388f0c77205650ff6c7017c852818b2dffe1c MD5sum: 34f379b6165d393ae8c7645e3b038739 Description: Password analysis and cracking kit 2 This package contains a replacement for iphelix's PACK. This is a work in progress. Not all features are available and while being similar some will differ slightly. . PACK was developed in order to aid in a password cracking competition "Crack Me If You Can" that occurred during Defcon 2010. The goal of this toolkit is to aid in preparation for the "better than bruteforce" password attacks by analyzing common ways that people create passwords. After the analysis stage, the statistical database can be used to generate attack masks for tools such as oclHashcat. . NOTE: This tool itself can not crack passwords, but helps other tools crack more passwords faster. Package: pack2-dbgsym Source: pack2 Version: 0.1.0~git20200929.da4b245-0kali4 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 2692 Depends: pack2 (= 0.1.0~git20200929.da4b245-0kali4) Priority: optional Section: debug Filename: pool/main/p/pack2/pack2-dbgsym_0.1.0~git20200929.da4b245-0kali4_amd64.deb Size: 2622496 SHA256: 5a8f0a9cd2ca4b940ec1a2c9f8046042fe590712e8a1a80f04568320aacafb3c SHA1: f8bba21908707f2a17a33a31f68e51a5fd5dadcd MD5sum: 89d179138f4dd7b8031916bc82857437 Description: debug symbols for pack2 Build-Ids: 412d143f3e3e55498a4d1f6b0f133e8bb0989d6b Package: pacu Version: 1.6.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 13659 Depends: python3-boto3, python3-colorama, python3-dsnap, python3-freezegun, python3-sqlalchemy (>= 1.3.0), python3-sqlalchemy-utils, python3-typing-extensions, awscli, python3-botocore, python3-jq, python3-policyuniverse, python3-pycognito, python3-qrcode, python3-requests, python3-toml, python3-urllib3, python3-yaml, python3:any Homepage: https://rhinosecuritylabs.com/aws/pacu-open-source-aws-exploitation-framework/ Priority: optional Section: misc Filename: pool/main/p/pacu/pacu_1.6.0-0kali1_all.deb Size: 11724912 SHA256: 365e1b0b8c5682ecc6f3ab59e12afb49f9696c2fcf020667e26feed7c420b7eb SHA1: 6a0585f0fd75138b970b3100a5cf59c77072b905 MD5sum: 408e6757cf296513ad1c224176e8bef4 Description: Open Source AWS Exploitation Framework This package contains an open-source AWS exploitation framework, designed for offensive security testing against cloud environments. Created and maintained by Rhino Security Labs, Pacu allows penetration testers to exploit configuration flaws within an AWS account, using modules to easily expand its functionality. Current modules enable a range of attacks, including user privilege escalation, backdooring of IAM users, attacking vulnerable Lambda functions, and much more. Package: padbuster Version: 0.3.3+git20210818.50e4a3e-1kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 40 Depends: libcompress-raw-zlib-perl, libcrypt-ssleay-perl, libnet-ssleay-perl, libwww-perl, perl:any Homepage: https://github.com/GDSSecurity/PadBuster Priority: optional Section: utils Filename: pool/main/p/padbuster/padbuster_0.3.3+git20210818.50e4a3e-1kali1_all.deb Size: 12072 SHA256: 70aa531a5ee83dc24f92f71916c26f70d8ddd5e61cec1f3395e26c15d19a67b2 SHA1: c7873bdabfacc63535788a0e582666f59e617bbe MD5sum: 09982eaf137298a4a70a77f8c8b928ec Description: Script for performing Padding Oracle attacks PadBuster is a Perl script for automating Padding Oracle Attacks. PadBuster provides the capability to decrypt arbitrary ciphertext, encrypt arbitrary plaintext, and perform automated response analysis to determine whether a request is vulnerable to padding oracle attacks. Package: paros Version: 3.2.13-1kali6 Architecture: all Maintainer: Kali Developers Installed-Size: 8183 Depends: default-jre, java-wrappers Homepage: http://www.parosproxy.org/index.shtml Priority: optional Section: utils Filename: pool/main/p/paros/paros_3.2.13-1kali6_all.deb Size: 1580208 SHA256: 3b1f74d008018ad73be35ba75d45806c98736ab17e0b840335e4be411565b8be SHA1: 6660981e2363d67d246b8a5903a4f077e3452377 MD5sum: 6a275d6b70fcdef6f80026616b78306c Description: Web application proxy Lightweight web application testing proxy Package: parsero Version: 0.81~git20140929-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 20 Depends: python3, python3-urllib3, python3-bs4 Homepage: https://github.com/behindthefirewalls/Parsero Priority: optional Section: utils Filename: pool/main/p/parsero/parsero_0.81~git20140929-0kali2_all.deb Size: 7124 SHA256: 1840d770c2472147eb8672e9c3488c2fc35499855b5dacaef31efd22548391ca SHA1: 99526c711721243145dd39f7acdde616e0f76134 MD5sum: baf697ea15e9db2f54a588fdb3291f9c Description: Robots.txt audit tool Parsero is a free script written in Python which reads the Robots.txt file of a web server and looks at the Disallow entries. The Disallow entries tell the search engines what directories or files hosted on a web server mustn't be indexed. For example, "Disallow: /portal/login" means that the content on www.example.com/portal/login it's not allowed to be indexed by crawlers like Google, Bing, Yahoo... This is the way the administrator have to not share sensitive or private information with the search engines. Package: passdetective Version: 1.0.3-0kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 3429 Depends: libc6 (>= 2.34) Built-Using: golang-1.21 (= 1.21.5-1), golang-github-fatih-color (= 1.16.0-1), golang-github-mattn-go-colorable (= 0.1.13-1), golang-github-mattn-go-isatty (= 0.0.20-1), golang-github-spf13-cobra (= 1.8.0-1), golang-github-spf13-pflag (= 1.0.6~git20210604-d5e0c0615ace-1), golang-golang-x-sys (= 0.15.0-1) Homepage: https://github.com/aydinnyunus/PassDetective Priority: optional Section: misc Filename: pool/main/p/passdetective/passdetective_1.0.3-0kali1_amd64.deb Size: 1138912 SHA256: 9c6f94db89a701b883295e7515caf9df27bbef130aff2f56bf89a3d24d632362 SHA1: 1cc8662852ac6c8f2d5b7a8a52e9a24b96e13c84 MD5sum: c3a5ac6dded30be418a8cddaa3ffc893 Description: CLI tool that scans shell command history This package contains a command-line tool that scans the shell command history for mistakenly written passwords, API keys, and secrets. It uses regular expressions to identify potential sensitive information and helps avoid accidentally exposing sensitive data in the command history. Package: passdetective-dbgsym Source: passdetective Version: 1.0.3-0kali1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 1621 Depends: passdetective (= 1.0.3-0kali1) Priority: optional Section: debug Filename: pool/main/p/passdetective/passdetective-dbgsym_1.0.3-0kali1_amd64.deb Size: 1349216 SHA256: bd308a97143ba31b2f6828b430aaa65d73925fb7ca32cba9bb9fbda74de0b6c0 SHA1: d6e0bd49f08617dba694c5fb0fa081bf326eb45b MD5sum: 93ae6cb0b0edb3af6722978f4eedffc9 Description: debug symbols for passdetective Build-Ids: 693c474759d3611cbf0bd96880411d5863919b8b Package: passing-the-hash Source: passing-the-hash (0~2015.12.34) Version: 0~2015.12.34+b1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 14243 Depends: samba-common-bin (>= 2:4), smbclient (>= 2:4), sqsh, winexe, libc6 (>= 2.38), libcrypt1 (>= 1:4.1.0), libgmp10 (>= 2:6.3.0+dfsg), libgnutls30t64 (>= 3.8.1), libgssapi-krb5-2 (>= 1.17), libhogweed6t64, libidn2-0 (>= 2.0.0), libldap-2.5-0 (>= 2.5.4), libnettle8t64, librtmp1 (>= 2.4+20131018.git79459a2-3~), libssl3t64 (>= 3.2.0), zlib1g (>= 1:1.1.4) Homepage: http://passing-the-hash.blogspot.fr Priority: optional Section: net Filename: pool/main/p/passing-the-hash/passing-the-hash_0~2015.12.34+b1_amd64.deb Size: 2035900 SHA256: fd958d5637448ba7fc111f1257b8f59847bd740c4a7fe18182c2f535f2bed20b SHA1: a62cc5e6226ab3962a3c132a13798b1db4665a2e MD5sum: d09759e0006bdba878af83c29a75e141 Description: Patched tools to use password hashes as authentication input This package contains modified versions of Curl, Iceweasel, FreeTDS, Samba 4, WinEXE and WMI. They are installed as executables starting with the "pth-" string. Package: passing-the-hash-dbgsym Source: passing-the-hash (0~2015.12.34) Version: 0~2015.12.34+b1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 6185 Depends: passing-the-hash (= 0~2015.12.34+b1) Priority: optional Section: debug Filename: pool/main/p/passing-the-hash/passing-the-hash-dbgsym_0~2015.12.34+b1_amd64.deb Size: 5041948 SHA256: c94a8c87341620df2b7186dacf2b712f3f31270a81b5807db9c19af96737da6f SHA1: 5ba05ca2c07198f894a6b3679969a72e0ad5367c MD5sum: cd7442b8bdab3404f05ca13d56000a4b Description: debug symbols for passing-the-hash Build-Ids: 4c15b2810d1e6428fece9d950603029980ef3883 889dbd8c6c3706240dfad2e2325f33a15943076a c762609bdffa9e09f4001e235162b691f41bf266 d54ac7de99c24bdd6fd40d4e91932ab0e4e75ca4 feb4f9b6065c1cf545c989610d72cf1bb4b3999d Package: payloadsallthethings Version: 2.1-0kali2 Architecture: amd64 Maintainer: Joseph O'Gorman Installed-Size: 7708 Depends: kali-defaults (>= 2019.3.6) Homepage: https://github.com/swisskyrepo/PayloadsAllTheThings Priority: extra Section: utils Filename: pool/main/p/payloadsallthethings/payloadsallthethings_2.1-0kali2_amd64.deb Size: 3512568 SHA256: d77a2233220a13f38d8ba1d1af9637143f36eb8362a8aebb1abf939b5995825a SHA1: f936cb1673088e082e2e817bc9de37b3701b517d MD5sum: 940566bcc5fbf0330b7f5faa375da71a Description: Collection of useful payloads and bypasses A list of useful payloads and bypasses for Web Application Security and Pentest/CTF. Package: pcp Source: pcp (6.2.2-1) Version: 6.2.2-1+b2 Architecture: amd64 Maintainer: PCP Development Team Installed-Size: 14801 Depends: libbpf1 (>= 1:0.8.0), libc6 (>= 2.38), libelf1t64 (>= 0.144), libncursesw6 (>= 6), libpcp-archive1 (= 6.2.2-1+b2), libpcp-gui2, libpcp-import1, libpcp-mmv1 (= 6.2.2-1+b2), libpcp-pmda3 (= 6.2.2-1+b2), libpcp-trace2, libpcp-web1 (= 6.2.2-1+b2), libpcp3 (= 6.2.2-1+b2), libpfm4 (>= 4.9), libreadline8t64 (>= 6.0), libssl3t64 (>= 3.0.0), libtinfo6 (>= 6), libuv1t64 (>= 1.18.0), zlib1g (>= 1:1.1.4), gawk, procps, python3-pcp, python3 Recommends: libpcp-pmda-perl Suggests: pcp-gui, libpcp-import-perl, bpftrace (>= 0.9.2), python3-bpfcc, redis-server Conflicts: dstat, pcp-manager, pcp-webapi, pgpool2 Replaces: dstat, pcp-manager, pcp-webapi Provides: dstat, pcp-manager, pcp-webapi Homepage: https://pcp.io Priority: extra Section: utils Filename: pool/main/p/pcp/pcp_6.2.2-1+b2_amd64.deb Size: 2950188 SHA256: 3db1952117ed8d6ca99a7f4de97e83bf9f81ab071fae69befb2aaccb7c847ca3 SHA1: 3604b93383182091c06f1ca0dcf377af8cd49619 MD5sum: a1fbe1e580cb0c466a99101d8569f9cd Description: System level performance monitoring and performance management Performance Co-Pilot (PCP) is a framework and services to support system-level performance monitoring and performance management. . The Performance Co-Pilot provides a unifying abstraction for all of the interesting performance data in a system, and allows client applications to easily retrieve and process any subset of that data. Package: pcp-conf Source: pcp (6.2.2-1) Version: 6.2.2-1+b2 Architecture: amd64 Maintainer: PCP Development Team Installed-Size: 217 Breaks: libpcp3 (<< 3.9.0), pcp (<< 4.0.1) Homepage: https://pcp.io Priority: extra Section: libs Filename: pool/main/p/pcp/pcp-conf_6.2.2-1+b2_amd64.deb Size: 133528 SHA256: 4b815fc97517a5f644c1895d1e2f94ff4c4749252a56dd21cc02807dc66fbaf8 SHA1: a1df9e312e0335c7190d1488bdf6fe15593f529b MD5sum: 655edff11be2846e62e614ec53f067f2 Description: Performance Co-Pilot runtime configuration The pcp-conf package contains important runtime configuration files required by all programs and libraries that make up the Performance Co-Pilot (PCP) toolkit. . The Performance Co-Pilot provides a unifying abstraction for all of the interesting performance data in a system, and allows client applications to easily retrieve and process any subset of that data. Package: pcp-export-pcp2elasticsearch Source: pcp (6.2.2-1) Version: 6.2.2-1+b2 Architecture: amd64 Maintainer: PCP Development Team Installed-Size: 158 Depends: python3-pcp, python3-requests Breaks: pcp (<< 5.3.0) Replaces: pcp (<< 5.3.0) Homepage: https://pcp.io Priority: extra Section: utils Filename: pool/main/p/pcp/pcp-export-pcp2elasticsearch_6.2.2-1+b2_amd64.deb Size: 130100 SHA256: 27845b6542458814e14adb87fccd90f2c40ea681ddca11f1f634684857b399d4 SHA1: a8585dcabdd7c9048211bd2b1459dfab2a2838ec MD5sum: 68fde1f4282a152618a5623a4c24dc37 Description: Tool for exporting data from PCP to Elasticsearch Performance Co-Pilot (PCP) front-end tool for exporting data from PCP into designated Elasticsearch instances. Package: pcp-export-pcp2graphite Source: pcp (6.2.2-1) Version: 6.2.2-1+b2 Architecture: amd64 Maintainer: PCP Development Team Installed-Size: 155 Depends: python3-pcp Breaks: pcp (<< 5.2.4) Homepage: https://pcp.io Priority: extra Section: utils Filename: pool/main/p/pcp/pcp-export-pcp2graphite_6.2.2-1+b2_amd64.deb Size: 129152 SHA256: f27f6503a465638752dc673f35ca14d7362acb6535b2d10cc19bb212201fc522 SHA1: 76462bef09532531ce905872aa1987e5609536de MD5sum: 4f3d3be4872d0a298855bc5732d07b06 Description: Tool for exporting data from PCP to Graphite Performance Co-Pilot (PCP) front-end tool for exporting data from PCP into designated Graphite (Carbon/Whisper) databases. Package: pcp-export-pcp2influxdb Source: pcp (6.2.2-1) Version: 6.2.2-1+b2 Architecture: amd64 Maintainer: PCP Development Team Installed-Size: 158 Depends: python3-pcp, python3-requests Breaks: pcp (<< 5.2.4) Homepage: https://pcp.io Priority: extra Section: utils Filename: pool/main/p/pcp/pcp-export-pcp2influxdb_6.2.2-1+b2_amd64.deb Size: 130148 SHA256: d5ceced566d595e8a5c23bfc35709c925b4e601cb0d73a34cf241e632e0dea66 SHA1: 193782875ac8e643963e4ca36300529033e43e51 MD5sum: e3c41427c7ffba1a8a5bbd7308657b56 Description: Tool for exporting data from PCP to InfluxDB Performance Co-Pilot (PCP) front-end tools for exporting metric values to InfluxDB (https://influxdata.com/time-series-platform/influxdb). Package: pcp-export-pcp2json Source: pcp (6.2.2-1) Version: 6.2.2-1+b2 Architecture: amd64 Maintainer: PCP Development Team Installed-Size: 161 Depends: python3-pcp Breaks: pcp (<< 5.3.0) Replaces: pcp (<< 5.3.0) Homepage: https://pcp.io Priority: extra Section: utils Filename: pool/main/p/pcp/pcp-export-pcp2json_6.2.2-1+b2_amd64.deb Size: 130884 SHA256: 7991d3a35d73a0ec60049e45064f95e5060428da19213083811b6dcfa5ec5bb1 SHA1: c2341ddcbaeaf4c5adf2d4bfde5a164a71dfb368 MD5sum: 2032d858528b8c6930e20392c61a0aff Description: Tool for exporting data from PCP to JSON Performance Co-Pilot (PCP) front-end tool for exporting data from PCP in JSON format. Package: pcp-export-pcp2spark Source: pcp (6.2.2-1) Version: 6.2.2-1+b2 Architecture: amd64 Maintainer: PCP Development Team Installed-Size: 157 Depends: python3-pcp, python3-requests Breaks: pcp (<< 5.3.0) Replaces: pcp (<< 5.3.0) Homepage: https://pcp.io Priority: extra Section: utils Filename: pool/main/p/pcp/pcp-export-pcp2spark_6.2.2-1+b2_amd64.deb Size: 129824 SHA256: 99d472f6fd0aa9e1512256a5438a360c5780186b8ce85b8a2a001281ed63ae80 SHA1: fc9e8b6d5ab0862150d1f55826ee4f41c18f2606 MD5sum: 9895b1b0ab463278b927e5c6535b1ddd Description: Tool for exporting data from PCP to Apache Spark Performance Co-Pilot (PCP) front-end tools for exporting metric values to Apache Spark (https://spark.apache.org). Package: pcp-export-pcp2xlsx Source: pcp (6.2.2-1) Version: 6.2.2-1+b2 Architecture: amd64 Maintainer: PCP Development Team Installed-Size: 157 Breaks: pcp (<< 5.3.0) Replaces: pcp (<< 5.3.0) Homepage: https://pcp.io Priority: extra Section: utils Filename: pool/main/p/pcp/pcp-export-pcp2xlsx_6.2.2-1+b2_amd64.deb Size: 128516 SHA256: 9305081866db132a9ce1fcf89661ec98dd1e310a3e3e0d46da93403457153699 SHA1: c6dc69662115449e5d6e7253be8a37b735acb528 MD5sum: 5263b18ae173673bfc808875bb75bd3e Description: Tool for exporting data from PCP to Excel spreadsheets Performance Co-Pilot (PCP) front-end tool for exporting data from PCP in Excel spreadsheet format. Package: pcp-export-pcp2xml Source: pcp (6.2.2-1) Version: 6.2.2-1+b2 Architecture: amd64 Maintainer: PCP Development Team Installed-Size: 160 Depends: python3-pcp Breaks: pcp (<< 5.3.0) Replaces: pcp (<< 5.3.0) Homepage: https://pcp.io Priority: extra Section: utils Filename: pool/main/p/pcp/pcp-export-pcp2xml_6.2.2-1+b2_amd64.deb Size: 130348 SHA256: a5a3ea50a8222b24dbd677c850754c6a731583f3a072635290682353cd239428 SHA1: cbfb667b9a673f44a1b60fcedf0e258f3de0eb70 MD5sum: 548e53fecee4b9fd596c21f20bfc81a0 Description: Tool for exporting data from PCP to XML Performance Co-Pilot (PCP) front-end tool for exporting data from PCP in XML format. Package: pcp-export-pcp2zabbix Source: pcp (6.2.2-1) Version: 6.2.2-1+b2 Architecture: amd64 Maintainer: PCP Development Team Installed-Size: 162 Depends: python3-pcp Breaks: pcp (<< 5.3.0) Replaces: pcp (<< 5.3.0) Homepage: https://pcp.io Priority: extra Section: utils Filename: pool/main/p/pcp/pcp-export-pcp2zabbix_6.2.2-1+b2_amd64.deb Size: 131244 SHA256: 8ceb7a01913c2b3a5bde0ad5943053c4fd522b9d2ea864f5be4fcbc574ddf803 SHA1: 15520164dbe62956ccbf6b8bed196b1469cd14a8 MD5sum: be8ad5986aa2968ef8b5e0c6180c0ea0 Description: Tool for exporting data from PCP to Zabbix Performance Co-Pilot (PCP) front-end tool for exporting data from PCP into designated Zabbix monitoring servers. Package: pcp-export-zabbix-agent Source: pcp (6.2.2-1) Version: 6.2.2-1+b2 Architecture: amd64 Maintainer: PCP Development Team Installed-Size: 152 Depends: libc6 (>= 2.34), libpcp3 Homepage: https://pcp.io Priority: extra Section: utils Filename: pool/main/p/pcp/pcp-export-zabbix-agent_6.2.2-1+b2_amd64.deb Size: 124044 SHA256: 8cde7ce206a77806443f17fb7eda689d754bad5c166b4d1397a58f6747b1bdc4 SHA1: e76db8e3234ef971ee8e4f23ba81ee555ea63721 MD5sum: 4548163012dfb9b93e57841aa496e7b0 Description: Module for exporting PCP metrics to Zabbix agent Performance Co-Pilot (PCP) module for exporting metrics from PCP to Zabbix via the Zabbix agent - see zbxpcp(3) for further details. Package: pcp-gui Source: pcp (6.2.2-1) Version: 6.2.2-1+b2 Architecture: amd64 Maintainer: PCP Development Team Installed-Size: 2748 Depends: libc6 (>= 2.38), libgcc-s1 (>= 3.0), libpcp3, libqt5core5t64 (>= 5.15.1), libqt5gui5t64 (>= 5.14.1) | libqt5gui5-gles (>= 5.14.1), libqt5network5t64 (>= 5.0.2), libqt5printsupport5t64 (>= 5.0.2), libqt5svg5 (>= 5.6.0~beta), libqt5widgets5t64 (>= 5.15.1), libstdc++6 (>= 14) Suggests: pcp, pcp-doc, xvfb Homepage: https://pcp.io Priority: extra Section: utils Filename: pool/main/p/pcp/pcp-gui_6.2.2-1+b2_amd64.deb Size: 894456 SHA256: 7d983f4e5a15364454d082634acd61b9660bbb32d8d95f00aab63bc54a764e9f SHA1: 579364c7677bf0244a9a3e117fb2ad5070794be7 MD5sum: 55c35e00ebf209c8a248552268b0e9c4 Description: Visualisation tools for the Performance Co-Pilot toolkit The PCP GUI package primarily includes visualisation tools for monitoring systems using live and archived Performance Co-Pilot (PCP) sources. . These tools have dependencies on graphics libraries which may or may not be installed on server machines, so PCP GUI is delivered as a separate package to the core PCP infrastructure. Package: pcp-import-collectl2pcp Source: pcp (6.2.2-1) Version: 6.2.2-1+b2 Architecture: amd64 Maintainer: PCP Development Team Installed-Size: 297 Depends: libc6 (>= 2.38), libpcp-import1, libpcp3 Homepage: https://pcp.io Priority: extra Section: utils Filename: pool/main/p/pcp/pcp-import-collectl2pcp_6.2.2-1+b2_amd64.deb Size: 145016 SHA256: f756bb06fae0ffc851484ab2f871feac3d96c3e311ef0ca111eb386c9e9f0819 SHA1: f7d99efe3b587d238fea7337ac94eb5d99a038b4 MD5sum: ed1f9da2d23e605af92a80dfab160686 Description: Tool for importing data from collectl into PCP archive logs Performance Co-Pilot (PCP) front-end tool for importing data from collectl into standard PCP archive logs for replay with any PCP monitoring tool. (such as pmie, pmlogsummary, pmchart or pmdumptext). Package: pcp-pmda-infiniband Source: pcp (6.2.2-1) Version: 6.2.2-1+b2 Architecture: amd64 Maintainer: PCP Development Team Installed-Size: 194 Depends: libc6 (>= 2.38), libibmad5 (>= 1.3.11), libibumad3 (>= 1.3.9), libpcp-pmda3, libpcp3 Homepage: https://pcp.io Priority: extra Section: utils Filename: pool/main/p/pcp/pcp-pmda-infiniband_6.2.2-1+b2_amd64.deb Size: 131696 SHA256: 5efbb38029366717339b44351a6602b5d550b51edf14d869839b9be740d36f15 SHA1: 2c802289556d791015e88aa31ec0615db892e868 MD5sum: 0bafd6af20be6eef7484d54158278780 Description: Infiniband performance metrics domain agent (PMDA) Performance Metrics Domain Agent (PMDA) for collecting Infiniband statistics. By default, it monitors the local HCAs but can also be configured to monitor remote GUIDs such as IB switches. Package: pcp-testsuite Source: pcp (6.2.2-1) Version: 6.2.2-1+b2 Architecture: amd64 Maintainer: PCP Development Team Installed-Size: 137506 Depends: libc6 (>= 2.38), libgcc-s1 (>= 3.0), liblzma5 (>= 5.1.1alpha+20120614), libpcp-pmda3, libpcp3, libqt5core5t64 (>= 5.15.1), libsasl2-2 (>= 2.1.28+dfsg1), libssl3t64 (>= 3.0.0), libstdc++6 (>= 5), time, pcp (= 6.2.2-1+b2) Suggests: valgrind Conflicts: pcp-gui-testsuite, pcpqa Replaces: pcp-gui-testsuite, pcpqa Provides: pcp-gui-testsuite, pcpqa Homepage: https://pcp.io Priority: extra Section: utils Filename: pool/main/p/pcp/pcp-testsuite_6.2.2-1+b2_amd64.deb Size: 23500472 SHA256: 379b2d0f0b3a94ddb38970bd92b18bec95b2e9d5df0ba4d7373f8f3d02ab64af SHA1: ae5cf9ffcdc2a435617e46c0ffad15ecdbde657c MD5sum: 183944117ef6ef1378a9d5dd17284e43 Description: Performance Co-Pilot (PCP) Test Suite Quality assurance test suite for Performance Co-Pilot (PCP). . Provides a series of tests that exercise the many utilities and daemon processes that form the PCP toolkit. Regular users should never have any need to install this package, it is for developers and testers only. Package: pcp-zeroconf Source: pcp (6.2.2-1) Version: 6.2.2-1+b2 Architecture: amd64 Maintainer: PCP Development Team Installed-Size: 170 Depends: pcp (= 6.2.2-1+b2) Breaks: pcp (<< 6.2.1) Replaces: pcp (<< 6.2.1) Homepage: https://pcp.io Priority: extra Section: utils Filename: pool/main/p/pcp/pcp-zeroconf_6.2.2-1+b2_amd64.deb Size: 120396 SHA256: 7cb6746b172724796970410eb25dd1e58ab49d6442618294a97cbb88bb17266a SHA1: 591cde6be403228a73eb135844dbcb1aeb912ee0 MD5sum: 51e8d2c5c87b3b51b5938f847919820b Description: Performance Co-Pilot (PCP) Zeroconf Package Contains configuration tweaks and files that increase metrics gathering frequency, several extended pmlogger configurations, and automated pmie diagnosis, alerting and self-healing for the localhost. Package: pdf-parser Version: 0.7.9-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 87 Depends: python3:any, zlib1g Recommends: python3-yara Homepage: https://blog.didierstevens.com/programs/pdf-tools/ Priority: optional Section: utils Filename: pool/main/p/pdf-parser/pdf-parser_0.7.9-0kali2_all.deb Size: 17884 SHA256: 42a52ddc1944a33f7eb2749ad5a90987a49f6305e9eb9562d02bef81d6da1b14 SHA1: be850fa73a56c2cdd90f668a220221c0d4a56d2c MD5sum: 6fb2e1c6c44cbe5fe613190f1cb8ea77 Description: Parses PDF files to identify fundamental elements This tool will parse a PDF document to identify the fundamental elements used in the analyzed file. It will not render a PDF document. Package: pdfid Version: 0.2.8-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 104 Depends: python3, python3-simplejson Homepage: https://blog.didierstevens.com/programs/pdf-tools/ Priority: optional Section: utils Filename: pool/main/p/pdfid/pdfid_0.2.8-0kali1_all.deb Size: 12792 SHA256: 3d45cd1eea3bd91e27a7f54e32a5ac5ed0317f2d1aed37fb9bd3d4c9ceb11ba5 SHA1: dd167f65a3cf63e227ba943924f68a051e5bea0a MD5sum: 75dc19d78df5a6c7a27817f5f0b90a81 Description: Scans PDF files for certain PDF keywords This tool is not a PDF parser, but it will scan a file to look for certain PDF keywords, allowing you to identify PDF documents that contain (for example) JavaScript or execute an action when opened. PDFiD will also handle name obfuscation. Package: peass Source: peass-ng Version: 20241011.f83883c6-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 92928 Depends: kali-defaults Homepage: https://github.com/carlospolop/PEASS-ng Priority: optional Section: misc Filename: pool/main/p/peass-ng/peass_20241011.f83883c6-0kali1_all.deb Size: 50037872 SHA256: 2a5feeb55a28ccc5dee05d84074a579aba8a3093187630580df4dd1698b87349 SHA1: ffd05842ab3b4616afbda0901c6e9afd20f47157 MD5sum: 0b59e454727c948b68b847f266ae2d5e Description: Privilege Escalation Awesome Scripts SUITE Privilege escalation tools for Windows and Linux/Unix* and MacOS. . These tools search for possible local privilege escalation paths that you could exploit and print them to you with nice colors so you can recognize the misconfigurations easily. Package: peirates Version: 1.1.14-0kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 42802 Depends: libc6 (>= 2.34) Built-Using: golang-1.21 (= 1.21.3-1), golang-github-aws-aws-sdk-go (= 1.45.14-1), golang-github-jmespath-go-jmespath (= 0.4.0-2), golang-github-tidwall-pretty (= 1.0.5-1), golang-github-trung-jwt-tools (= 0.0~git20191029.432ee57-0kali1), golang-go.crypto (= 1:0.4.0-1), golang-gopkg-square-go-jose.v2 (= 2.6.0-2) Homepage: https://github.com/inguardians/peirates Priority: optional Section: golang Filename: pool/main/p/peirates/peirates_1.1.14-0kali1_amd64.deb Size: 8610000 SHA256: 744ffac6382cd17e5a57f9f218d552ff53d5ba64f96a2cc355b13bbbc38937f1 SHA1: 8dc43b3de3d99862f9909b773057714fb5050fb0 MD5sum: 1743e1e5d0d7846f74d86b362f0d6161 Description: Kubernetes Penetration Testing tool This package contains a Kubernetes penetration tool, enables an attacker to escalate privilege and pivot through a Kubernetes cluster. It automates known techniques to steal and collect service accounts, obtain further code execution, and gain control of the cluster. Package: peirates-dbgsym Source: peirates Version: 1.1.14-0kali1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 15863 Depends: peirates (= 1.1.14-0kali1) Priority: optional Section: debug Filename: pool/main/p/peirates/peirates-dbgsym_1.1.14-0kali1_amd64.deb Size: 10557536 SHA256: 1ecfe0d467545c5e9f0d2259c6eb9b9176788dba03165ea64cf8a30cae235e1a SHA1: 637e5d932fd551f76c0f92f6ce4dea5dc3397226 MD5sum: c9105ea5ac097610d5e696d3ff2879e9 Description: debug symbols for peirates Build-Ids: 3844402dc020fad67459e1294b1d4feb65b8c34b Package: perl-cisco-copyconfig Version: 1.4-1kali3 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 32 Depends: libnet-snmp-perl, libsnmp-perl Homepage: https://metacpan.org/pod/Cisco::CopyConfig Priority: optional Section: net Filename: pool/main/p/perl-cisco-copyconfig/perl-cisco-copyconfig_1.4-1kali3_amd64.deb Size: 10828 SHA256: 556d954d337349e4b65f3edcf99aaf359665fd566bf028229f2ce4af2f2bf48c SHA1: 46fb264fcef2e24b160308a4960b032a32a753c1 MD5sum: 2a5d118584b1196e56be1393c6cbf0a0 Description: Provides methods for manipulating Cisco devices Cisco::CopyConfig provides methods for manipulating the running-config of Cisco devices running IOS via SNMP directed TFTP. This is handy for making changes or backups on many devices without having to log into each device or write messy expect type scripts that need constant tweaking. Package: phishery Version: 1.0.2-0kali2 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 5178 Depends: libc6 (>= 2.4) Built-Using: golang-1.15 (= 1.15.6-1), golang-github-fatih-color (= 1.7.0-1), golang-github-mattn-go-colorable (= 0.1.7-1), golang-github-mattn-go-isatty (= 0.0.12-1), golang-golang-x-sys (= 0.0~git20201223.0d417f6-1) Homepage: https://github.com/ryhanson/phishery Priority: optional Section: misc Filename: pool/main/p/phishery/phishery_1.0.2-0kali2_amd64.deb Size: 1661696 SHA256: 9c62c8c5df5c13bdef731fee82892002df9fc5681fdacbddc7d77c7bdc47b179 SHA1: 46da04bfc8d420ccd668f46643c42122c9c3bb6c MD5sum: 76fdd0783893b7cccdc8e689be8a2e49 Description: Basic Auth Credential Harvester with Word Doc Template Injector This package contains a Simple SSL Enabled HTTP server with the primary purpose of phishing credentials via Basic Authentication. The power of phishery is best demonstrated by setting a Word document's template to a phishery URL. This causes Microsoft Word to make a request to the URL, resulting in an Authentication Dialog being shown to the end-user. The ability to inject any .docx file with a URL is possible using phishery's -i [in docx], -o [out docx], and -u [url] options. Package: photon Version: 1.3.0-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 60 Depends: python3:any, python3-requests, python3-socks, python3-urllib3, python3-tld Homepage: https://github.com/s0md3v/Photon Priority: optional Section: net Filename: pool/main/p/photon/photon_1.3.0-0kali2_all.deb Size: 14864 SHA256: ad3444f5497ea174738777ebdc4bf04b7b187b3e465f0cecbaf2ff44f1833f7b SHA1: 32cb48bb131fafa71920c1bec5e43b7a3bfff080 MD5sum: 8caefd6fe7b071090c919626f5093d0f Description: Incredibly fast crawler designed for open source intelligence This package includes a fast and flexible crawler designed for open source intelligence (OSINT). . Photon can extract the following data while crawling: - URLs (in-scope & out-of-scope) - URLs with parameters (example.com/gallery.php?id=2) - Intel (emails, social media accounts, amazon buckets etc.) - Files (pdf, png, xml etc.) - Secret keys (auth/API keys & hashes) - JavaScript files & Endpoints present in them - Strings matching custom regex pattern - Subdomains & DNS related data . The extracted information is saved in an organized manner or can be exported as json. Package: phpggc Version: 0.20230428-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 650 Depends: php-cli Homepage: https://github.com/ambionics/phpggc Priority: optional Section: net Filename: pool/main/p/phpggc/phpggc_0.20230428-0kali1_all.deb Size: 59024 SHA256: 02eb701b65a33cf9a70e97f20085f898d1f05fdec65af91730308ca935d86070 SHA1: 509bd9317ace573faa025fdb5643385b72437f7d MD5sum: b52eaf2f8641e68e9c39a2d6cb702416 Description: Generate payloads that exploit unsafe object deserialization PHPGGC is a library of payloads exploiting unsafe object deserialization. It also provides a command-line tool to generate them. Package: phpsploit Version: 3.2+git20240329.aea961d-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 877 Depends: php, python3-extproxy, python3-phpserialize, python3-pygments, python3-pyparsing, python3-socks, python3:any Homepage: https://github.com/nil0x42/phpsploit Priority: optional Section: misc Filename: pool/main/p/phpsploit/phpsploit_3.2+git20240329.aea961d-0kali1_all.deb Size: 280388 SHA256: 71685f53124b289bdad8e48de8b2f3501146100232b1062d0b032bef4cdd7429 SHA1: b11776205913100da4744ed71519c664f65d67e4 MD5sum: e19c6acb98e345f6390106db692d1853 Description: Stealth post-exploitation framework This package contains a remote control framework, aiming to provide a stealth interactive shell-like connection over HTTP between client and web server. It is a post-exploitation tool capable to maintain access to a compromised web server for privilege escalation purposes. Package: pi-bluetooth Version: 0.1.17+kali4 Architecture: all Maintainer: Kali Developers Installed-Size: 32 Depends: bluez (>= 5.55-3+kali1), bluez-firmware (>= 1.2-7) Homepage: https://github.com/RPi-Distro/pi-bluetooth Priority: optional Section: misc Filename: pool/main/p/pi-bluetooth/pi-bluetooth_0.1.17+kali4_all.deb Size: 6064 SHA256: c2c9f81a3b52d1bc2919dfecc6373a1c4413b5b4478d390a1a3050b9ee8e24cf SHA1: d8fee044adca49e33f121d930b16f4d83627c664 MD5sum: e1408a35854f71b68a4d9d17982702d9 Description: Raspberry Pi 3 bluetooth Loads BCM43430A1 firmware on boot Original-Maintainer: Serge Schneider Package: pipal Version: 3.4.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 243 Depends: ruby, ruby-json, ruby-levenshtein Homepage: https://www.digininja.org/projects/pipal.php Priority: optional Section: utils Filename: pool/main/p/pipal/pipal_3.4.0-0kali1_all.deb Size: 47824 SHA256: ae9cc62b3b3f8d8c738cc74b490e861db07041f6a3ba0a6864fd6c17bb8e611d SHA1: e0187cbc816a04cc5b72425f4dbd5a7009ef13cd MD5sum: 625552c9c1e3577c63a9d093fb6edf1e Description: Statistical analysis on password dumps All this tool does is to give you the stats and the information to help you analyse the passwords. The real work is done by you in interpreting the results. Package: pkexec Source: policykit-1 Version: 125-2+kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 62 Depends: polkitd (= 125-2+kali1), libc6 (>= 2.34), libglib2.0-0t64 (>= 2.36.0), libpam0g (>= 0.99.7.1), libpolkit-agent-1-0 (= 125-2+kali1), libpolkit-gobject-1-0 (= 125-2+kali1) Breaks: policykit-1 (<< 0.120-4~) Replaces: policykit-1 (<< 0.120-4~) Multi-Arch: foreign Homepage: https://github.com/polkit-org/polkit/ Priority: optional Section: admin Filename: pool/main/p/policykit-1/pkexec_125-2+kali1_amd64.deb Size: 25136 SHA256: cdc9f5ef7ff6582b8910b499e8a33bacbcbce2819e6040ee4e858b37f583274a SHA1: d097b634e3db750e8eecb6cd6ea99bc826012746 MD5sum: a39c648b0eda23e9b763979997876078 Description: run commands as another user with polkit authorization polkit is an application-level toolkit for defining and handling the policy that allows unprivileged processes to speak to privileged processes. It was previously named PolicyKit. . pkexec is a setuid program to allow certain users to run commands as root or as a different user, similar to sudo. Unlike sudo, it carries out authentication and authorization by sending a request to polkit, so it uses desktop environments' familiar prompting mechanisms for authentication and uses polkit policies for authorization decisions. . By default, members of the 'sudo' Unix group can use pkexec to run any command after authenticating. The authorization rules can be changed by the local system administrator. . If this functionality is not required, removing the pkexec package will reduce security risk by removing a setuid program. Original-Maintainer: Utopia Maintenance Team Package: pkexec-dbgsym Source: policykit-1 Version: 125-2+kali1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 41 Depends: pkexec (= 125-2+kali1) Priority: optional Section: debug Filename: pool/main/p/policykit-1/pkexec-dbgsym_125-2+kali1_amd64.deb Size: 25380 SHA256: d2478fe2723d7e25deb2b97da1438b5ee19f51b379b8f34697f4cee29c935a10 SHA1: 98d4539e4f86f07c72aa77ff7f4d0177b347ed0a MD5sum: 0f6001ce98e1eb12b15be260cbbfe27d Description: debug symbols for pkexec Build-Ids: a28b6a33af8505838c0ffa3872339f3b9da445dc Original-Maintainer: Utopia Maintenance Team Package: plaso Version: 20240409-0kali1 Architecture: all Maintainer: Debian Security Tools Installed-Size: 39 Depends: python3-plaso (>= 20240409-0kali1) Homepage: https://github.com/log2timeline/plaso Priority: optional Section: admin Filename: pool/main/p/plaso/plaso_20240409-0kali1_all.deb Size: 12644 SHA256: f11655688accbd35caafa96e4dd848a71518e506d15c52cefd6f551a9f4b0ddf SHA1: a7c8b2e56fc51653a1ac99a4ad813be0b4db9805 MD5sum: bd7cc5c9ab11167ecea5525a1b7c53d0 Description: super timeline all the things -- metapackage This is a metapackage that depends on the Python 3 package of the Plaso libraries and scripts. Package: policykit-1 Version: 124-2+kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 34 Depends: pkexec (>= 124-2+kali1), polkitd (>= 124-2+kali1) Multi-Arch: foreign Homepage: https://github.com/polkit-org/polkit/ Priority: optional Section: oldlibs Filename: pool/main/p/policykit-1/policykit-1_124-2+kali1_amd64.deb Size: 13556 SHA256: 83a470491926c2d24d21eb8e77f49c1fa6740b63bf890d8a2c78e4a6891ecb0f SHA1: 3f7cbe7e553693484fa59c0a7b485a54c562e8ea MD5sum: 3cacfdb3cb0054a699d265843e4209c2 Description: transitional package for polkitd and pkexec polkit is an application-level toolkit for defining and handling the policy that allows unprivileged processes to speak to privileged processes. It was previously named PolicyKit. . This transitional package depends on polkitd, the system service used by polkit, and pkexec, a setuid program analogous to sudo. They were historically packaged together, but have been separated so that users of polkitd are not required to install pkexec. Original-Maintainer: Utopia Maintenance Team Package: policykit-1-doc Source: policykit-1 Version: 125-2+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 1000 Suggests: devhelp Multi-Arch: foreign Homepage: https://github.com/polkit-org/polkit/ Priority: optional Section: doc Filename: pool/main/p/policykit-1/policykit-1-doc_125-2+kali1_all.deb Size: 245460 SHA256: bf25fdc2e9319fcc72f1ba9f3b103ce6e99ae6a1edd1b9df4d7d26baac73d4d5 SHA1: c742744403c7ed121002f75040bd86f514d0c3dd MD5sum: ac3628cbbd1dbe7a81bcd238ead26039 Description: documentation for polkit polkit is a toolkit for defining and handling the policy that allows unprivileged processes to speak to privileged processes. It was previously named PolicyKit. . This package contains the API documentation of polkit. Original-Maintainer: Utopia Maintenance Team Package: polkitd Source: policykit-1 Version: 125-2+kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 508 Depends: adduser | systemd-sysusers, default-dbus-system-bus | dbus-system-bus, default-logind | logind, xml-core (>= 0.14), libc6 (>= 2.38), libduktape207 (>= 2.0.3), libexpat1 (>= 2.0.1), libglib2.0-0t64 (>= 2.80.0), libpam0g (>= 0.99.7.1), libpolkit-agent-1-0 (= 125-2+kali1), libpolkit-gobject-1-0 (= 125-2+kali1), libsystemd0 (>= 253) Breaks: policykit-1 (<< 0.120-4~), polkitd-javascript (<< 121+compat0.1-3~) Replaces: policykit-1 (<< 0.120-4~), polkitd-javascript (<< 121+compat0.1-3~) Multi-Arch: foreign Homepage: https://github.com/polkit-org/polkit/ Priority: optional Section: admin Filename: pool/main/p/policykit-1/polkitd_125-2+kali1_amd64.deb Size: 121496 SHA256: b712fd24e96ae21d44fcf14357dd0896c9ed6559c130ee90f93f50556ea7cec3 SHA1: bad6bb0eab9957afc25a5357bfdcf881bfa22eb5 MD5sum: fe3c40eb00f2d357a16dd82d5400dd96 Description: framework for managing administrative policies and privileges polkit is an application-level toolkit for defining and handling the policy that allows unprivileged processes to speak to privileged processes. It was previously named PolicyKit. . It is a framework for centralizing the decision making process with respect to granting access to privileged operations for unprivileged (desktop) applications. . In a typical use of polkit, an unprivileged application such as gnome-disks sends requests via D-Bus or other inter-process communication mechanisms to a privileged system service such as udisks, which asks polkitd for permission to process those requests. This allows the application to carry out privileged tasks without making use of setuid, which avoids several common sources of security vulnerabilities. . This package provides the polkitd D-Bus service and supporting programs. The pkexec program is not included, and can be found in the pkexec package. Original-Maintainer: Utopia Maintenance Team Package: polkitd-dbgsym Source: policykit-1 Version: 125-2+kali1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 242 Depends: polkitd (= 125-2+kali1) Priority: optional Section: debug Filename: pool/main/p/policykit-1/polkitd-dbgsym_125-2+kali1_amd64.deb Size: 173968 SHA256: 7f7a8d24613d9e7d76759be612faf9a9ae6257853772f587faba7e0d216a1341 SHA1: 5142a028fb1ff54abc8dcd73260612921d32f983 MD5sum: a2f4320b64dff6eb626d9c64086914d1 Description: debug symbols for polkitd Build-Ids: 0ac50c96859a84ef95867a270eca6b778baefb22 5725808ad81cff0b2eb8514c49719c1908678c0f 85e4982c5ed108f65747228381d4666d52aa62f8 be2e413fb310f02aba012133509d26bd7e1af0be d708c0276123f2aeafd3807e562432f2f77a09b9 Original-Maintainer: Utopia Maintenance Team Package: polkitd-pkla Source: policykit-1 Version: 124-2+kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 118 Depends: polkitd (>= 121+compat0.1), libc6 (>= 2.34), libglib2.0-0t64 (>= 2.28.0), libpolkit-gobject-1-0 (= 124-2+kali1) Breaks: policykit-1 (<< 0.120-4~) Replaces: policykit-1 (<< 0.120-4~) Multi-Arch: foreign Homepage: https://github.com/polkit-org/polkit/ Priority: optional Section: admin Filename: pool/main/p/policykit-1/polkitd-pkla_124-2+kali1_amd64.deb Size: 33600 SHA256: 97c34223a0efe9ec8ae614406e7df5c27ec580ba5f1c47b8b03bdb92e9d193af SHA1: 0acd33d8cbb4d2ad05a259fe0b149b654ee93fea MD5sum: 79ecda3aac1829344496809dc2fa9374 Description: Legacy "local authority" (.pkla) backend for polkitd polkit is an application-level toolkit for defining and handling the policy that allows unprivileged processes to speak to privileged processes. It was previously named PolicyKit. . This package configures the polkitd D-Bus service to read default authorization policies from .desktop-style files in subdirectories of /var/lib/polkit-1/localauthority. It is compatible with the version of polkitd used in Debian 11 and older releases. Original-Maintainer: Utopia Maintenance Team Package: polkitd-pkla-dbgsym Source: policykit-1 Version: 124-2+kali1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 72 Depends: polkitd-pkla (= 124-2+kali1) Priority: optional Section: debug Filename: pool/main/p/policykit-1/polkitd-pkla-dbgsym_124-2+kali1_amd64.deb Size: 42524 SHA256: ce4da57b1de590096b52860903d9e5b1fa1fe53ef5fb16ef359dda9b4cbebf55 SHA1: 4bff531d224caae5cab49f5f1bfaa297d4ae183c MD5sum: e536f43618f2c1e6491fdeb41f6d2f3b Description: debug symbols for polkitd-pkla Build-Ids: 58dbc856994954d97dfe92b1adc0159e63a27337 fdb84c38a13bb90620efbf1a12fd5ee02cef2f31 Original-Maintainer: Utopia Maintenance Team Package: portspoof Version: 1.3+git20240121.c3f3c34-0kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 1091 Depends: libc6 (>= 2.34), libgcc-s1 (>= 3.0), libstdc++6 (>= 13.1), iptables Multi-Arch: foreign Homepage: https://github.com/drk1wi/portspoof Priority: optional Section: utils Filename: pool/main/p/portspoof/portspoof_1.3+git20240121.c3f3c34-0kali1_amd64.deb Size: 230908 SHA256: 4441cd3e97956f395c620e34b77fe973857e5aafb7c2d417e03b964bff0fe5bb SHA1: a7e2bc4b5dee9b97a21a34d470f19c7892f2fd97 MD5sum: ef405b11326097f023725f1192652bf2 Description: enhance OS security through a set of techniques This package contains a service to enhance OS security through a set of following techniques: * All 65535 TCP ports are always open Instead of informing an attacker that a particular port is in a CLOSED or FILTERED state Portspoof will return SYN+ACK for every port connection attempt/ * Every open TCP port emulates a service Portspoof has a huge database of dynamic service signatures, that will be used to generate fake banners and fool scanners. . This tool requires configuration before use. Package: portspoof-dbgsym Source: portspoof Version: 1.3+git20240121.c3f3c34-0kali1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 431 Depends: portspoof (= 1.3+git20240121.c3f3c34-0kali1) Priority: optional Section: debug Filename: pool/main/p/portspoof/portspoof-dbgsym_1.3+git20240121.c3f3c34-0kali1_amd64.deb Size: 417836 SHA256: 34b74740fec3a0ee447d76ebfde6af31b50c40c54143005ca1fdfc3e478fc6fb SHA1: ad16fcde276861372e75b9143d5c08222ea6a0d7 MD5sum: 38ed0751ac483be77332dd609d22ff20 Description: debug symbols for portspoof Build-Ids: b5248cae78d72cee2748e178b5bdb52474c4e8ab Package: powercat Version: 0.0~git20240305.4e33fdf-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 55 Depends: kali-defaults (>= 2019.3.6) Recommends: powershell Homepage: https://github.com/besimorhino/powercat Priority: optional Section: misc Filename: pool/main/p/powercat/powercat_0.0~git20240305.4e33fdf-0kali1_all.deb Size: 11560 SHA256: fa92a04b425da908abc57f88eba955a2ed968a1312dd84e352f07dbcc4faecae SHA1: b1c559a276a28b5a6939cf3dd78fa230749dd79c MD5sum: 441264f1fc24ee74afe7282a43ede65b Description: netcat features all in powershell v2 This package contains a netcat powershell version. It's a simple utility which reads and writes data across network connections using DNS or UDP protocol. Package: powershell-empire Version: 5.11.5-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 205028 Depends: default-mysql-server, python3-aiofiles, python3-bcrypt, python3-cryptography, python3-docopt, python3-donut (>= 0.9.3+git20220530.e75bdcd~), python3-dropbox, python3-fastapi, python3-flask, python3-flask-socketio, python3-humanize, python3-jinja2, python3-jq, python3-jwt, python3-macholib, python3-md2pdf, python3-multipart, python3-netifaces, python3-obfuscator, python3-openssl, python3-packaging, python3-passlib, python3-prompt-toolkit, python3-pycryptodome, python3-pydantic, python3-pydispatch, python3-pyinstaller (>= 5.13), python3-pymysql, python3-pyparsing, python3-pyperclip, python3-pyvnc, python3-requests, python3-secretsocks, python3-setuptools, python3-simplejson, python3-socketio (>= 5.5.1), python3-sqlalchemy (>= 2.0.0), python3-sqlalchemy-utc, python3-stix2, python3-tabulate, python3-terminaltables, python3-tk, python3-urllib3, python3-uvicorn, python3-websocket, python3-websockets, python3-websockify, python3-xlrd, python3-xlutils, python3-yaml, python3-zlib-wrapper, starkiller (>= 2.7.2), python3:any Recommends: bomutils, dotnet-sdk-6.0, powershell, xar Homepage: https://github.com/BC-SECURITY/Empire Priority: optional Section: misc Filename: pool/main/p/powershell-empire/powershell-empire_5.11.5-0kali1_all.deb Size: 65853800 SHA256: c31a9c909bc9379fcd74490a679d07930040d5e2c4feaf7a59777fe2a85992a3 SHA1: e5fae1a8b0943bf1128da9c5601478949151fdd1 MD5sum: 3fa6e1135de13b2364685f4cf054acec Description: PowerShell and Python post-exploitation agent This package contains a post-exploitation framework that includes a pure-PowerShell2.0 Windows agent, and a pure Python Linux/OS X agent. It is the merge of the previous PowerShell Empire and Python EmPyre projects. The framework offers cryptologically-secure communications and a flexible architecture. On the PowerShell side, Empire implements the ability to run PowerShell agents without needing powershell.exe, rapidly deployable post-exploitation modules ranging from key loggers to Mimikatz, and adaptable communications to evade network detection, all wrapped up in a usability-focused framework. Package: powersploit Version: 3.0.0+git20200817.d943001-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 5601 Depends: kali-defaults (>= 2019.3.6) Homepage: https://github.com/PowerShellMafia/PowerSploit Priority: optional Section: utils Filename: pool/main/p/powersploit/powersploit_3.0.0+git20200817.d943001-0kali1_all.deb Size: 1363736 SHA256: a48c74867d75c4ed9d14a1fb29188ab5bb8982cbcd8fe284d1da8a7e6d178117 SHA1: 59b2286a369dcc5a2ea5716f3794d7651dcf401e MD5sum: a697e8e5fb4122e241b30ee398a5fa18 Description: PowerShell Post-Exploitation Framework PowerSploit is a series of Microsoft PowerShell scripts that can be used in post-exploitation scenarios during authorized penetration tests. Package: protos-sip Version: 1.0-1kali5 Architecture: all Maintainer: Kali Developers Installed-Size: 2210 Depends: default-jre, java-wrappers Homepage: https://www.ee.oulu.fi/research/ouspg/PROTOS_Test-Suite_c07-sip Priority: optional Section: utils Filename: pool/main/p/protos-sip/protos-sip_1.0-1kali5_all.deb Size: 1136928 SHA256: 6e7cd2e56d126716349bc63c7a8c243a171600605e0f2357162b47380548b64c SHA1: bf1c443516ed1bf33f8b2d06051369a7b23634e8 MD5sum: 2367cdb7abed294fcdb33d8413aaa5c8 Description: SIP test suite The purpose of this test-suite is to evaluate implementation level security and robustness of Session Initiation Protocol (SIP) implementations. Package: proxify Version: 0.0.5-0kali3 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 35927 Depends: libc6 (>= 2.34) Homepage: https://github.com/projectdiscovery/proxify Priority: optional Section: golang Filename: pool/main/p/proxify/proxify_0.0.5-0kali3_amd64.deb Size: 9296192 SHA256: 8f8393afb2669cda2a50cb5b2033bb3d4da8fd8823e772be616213141c9f6a4a SHA1: 9a03828f34b777b41d813e745030260b7e2c949c MD5sum: b64c1990e1177fa00904b898fa88c8e4 Description: Swiss Army knife Proxy tool for HTTP/HTTPS traffic capture, manipulation This package contains a Swiss Army Knife Proxy for rapid deployments. It supports multiple operations such as request/response dump, filtering and manipulation via DSL language, upstream HTTP/Socks5 proxy. Additionally a replay utility allows to import the dumped traffic (request/responses with correct domain name) into burp or any other proxy by simply setting the upstream proxy to proxify. . Features * Intercept / Manipulate HTTP/HTTPS & NON-HTTTP traffic * Invisible & Thick clients traffic proxy support * TLS MITM support with client/server certificates * HTTP and SOCKS5 support for upstream proxy * Traffic Match/Filter and Replace DSL support * Full traffic dump to file (request/responses) * Native embedded DNS server * Plugin Support to decode specific protocols (e.g XMPP/SMTP/FTP/SSH/) * Proxify Traffic replay in Burp Package: proxmark3 Version: 4.18994-0kali2 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 5840 Depends: proxmark3-common (= 4.18994-0kali2), proxmark3-firmwares (= 4.18994-0kali2), libbluetooth3 (>= 4.91), libbz2-1.0, libc6 (>= 2.38), libgcc-s1 (>= 3.4), libjansson4 (>= 2.14), liblua5.2-0 (>= 5.2.4), liblz4-1 (>= 0.0~r127), libpython3.12t64 (>= 3.12.1), libqt5core5t64 (>= 5.15.1), libqt5gui5t64 (>= 5.0.2) | libqt5gui5-gles (>= 5.0.2), libqt5widgets5t64 (>= 5.0.2), libreadline8t64 (>= 6.0), libssl3t64 (>= 3.0.0), libstdc++6 (>= 13.1), libwhereami0 (>= 0.0~git20191231.2.6a8536a) Suggests: proxmark3-doc Homepage: https://github.com/RfidResearchGroup/proxmark3 Priority: optional Section: misc Filename: pool/main/p/proxmark3/proxmark3_4.18994-0kali2_amd64.deb Size: 1699716 SHA256: 1e428b275cc480abd855c4dec7ad8932a3b57f54f3ba05be2534acd3abcdf1ad SHA1: eece9228369b3c10feec16b7934f8214285e6404 MD5sum: db3efc882965beb94fb133a5dda88192 Description: Firmware, flasher, and client for the Proxmark3 This package contains the client and tools for the Proxmark3. It is dedicated to bringing the most out of the new features for Proxmark3 RDV4.0 new hardware and design but it will also support older hardware revisions. Package: proxmark3-common Source: proxmark3 Version: 4.18994-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 46911 Depends: python3 Homepage: https://github.com/RfidResearchGroup/proxmark3 Priority: optional Section: misc Filename: pool/main/p/proxmark3/proxmark3-common_4.18994-0kali2_all.deb Size: 5207640 SHA256: b42d9e3443a591926bd96870def0af6c09e3c2f8caa2c374f56f4cd851407b1d SHA1: 86568861d954d6ca9c8d10c69191a97761196706 MD5sum: b8f583de9319dd1155490d4d5d446244 Description: scripts for the Proxmark3 This package contains scripts for the Proxmark3. It is dedicated to bringing the most out of the new features for Proxmark3 RDV4.0 new hardware and design but it will also support older hardware revisions. Package: proxmark3-dbgsym Source: proxmark3 Version: 4.18994-0kali2 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 5233 Depends: proxmark3 (= 4.18994-0kali2) Priority: optional Section: debug Filename: pool/main/p/proxmark3/proxmark3-dbgsym_4.18994-0kali2_amd64.deb Size: 4930672 SHA256: e4f748636b260647cf3f3d2c1e29dbfabb747c1511dd439a47774bf496b1059c SHA1: 37a07afa1e2621b53761efb0d303ac17e2d87188 MD5sum: 3862c9bab205c0463d827f057a80652a Description: debug symbols for proxmark3 Build-Ids: 035191e89d0de61015fddf57fc54490a12860c71 0e50bc0687c75688a636073ba7e132fa8560468e 2a2f7d6ce9b296c31ece49ed192a8a8af46ed486 43b190fbf58d0a92d9e63651b9c4b06f71c6ed85 51a09b1008bea848e9c074b67a201e6c361871f5 5d8fe96342def9ffaa2e4d2ba36d7d153d9a79e6 5eeb2fd6d29d642bb2ecabad53ebd9ff938315fb 72791920c6a9c2cb389d48ce3c6b47bb02c39c55 92c2ea7724df637ac2ece88a419d1f6f623dff5e 97517c338cacc82295131b254cf15f1d990a2cd5 ab9bd0b928a4be7265fc91b6e17e2283a9ad41e6 b76d717c51b23daa07f2f8daf2a2b80d11f64760 b79fe00d92e23cace137d8d67a3cc4ce57a3df58 c2145afa0081b52c18c36b38a04db9a75fd75f12 c4a4ab34fd4cc5b1e4677ae4efc28439bf18e816 c5eebee34b8602a4c7437f85b01acfed9f270ed9 c8193852f4abb738422e7faf1bcbc16e33e7d249 dd7d3c9ac63c172493c427a28b7bdec738ac4075 df0c65bf034f2d63a2f9617d3ae82491f9a77f69 fdb8dece096ba5fbe842f1d25103ab05f56de136 Package: proxmark3-doc Source: proxmark3 Version: 4.18994-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 328 Homepage: https://github.com/RfidResearchGroup/proxmark3 Priority: optional Section: doc Filename: pool/main/p/proxmark3/proxmark3-doc_4.18994-0kali2_all.deb Size: 245296 SHA256: 055e66a27b1d77fb441ea70157111c8f1f001aeea71bf94ff9b2b7873d7646e2 SHA1: 03bc37ca7a2d9cd1659dd5fb3fb6e23e4304f447 MD5sum: 9a1aa556f2ca5fe1bda9261336fc0c26 Description: Firmware, flasher, and client for the Proxmark3 (documentation) This package contains the documentation files for the Proxmark3 package. It is dedicated to bringing the most out of the new features for Proxmark3 RDV4.0 new hardware and design but it will also support older hardware revisions. Package: proxmark3-firmwares Source: proxmark3 Version: 4.18994-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 34506 Homepage: https://github.com/RfidResearchGroup/proxmark3 Priority: optional Section: misc Filename: pool/main/p/proxmark3/proxmark3-firmwares_4.18994-0kali2_all.deb Size: 1764196 SHA256: 7bad20ad11d8d64d2dce0f8ae7c825fd06eddeb8c618439fe1cb02373595967c SHA1: 5c0df0d9cd339574e5565a2abf5c10d1ffc35b74 MD5sum: a86871d5cc0a3f9dfed9ba2889aa1e83 Description: Firmwares for the Proxmark3 This package contains several firmwares for the Proxmark3. It is dedicated to bringing the most out of the new features for Proxmark3 RDV4.0 new hardware and design but it will also support older hardware revisions. Package: pskracker Version: 0.3.1+git20230831-1kali3 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 37 Depends: pskracker-data (= 0.3.1+git20230831-1kali3), libc6 (>= 2.34) Homepage: https://github.com/soxrok2212/PSKracker Priority: optional Section: utils Filename: pool/main/p/pskracker/pskracker_0.3.1+git20230831-1kali3_amd64.deb Size: 10652 SHA256: bbe9b881ec00834ec2d591bf7c73bd83946fc84865914e75359be1dbda846088 SHA1: 91f93478352f709dafc671a9b5fbc9a6e5f4d296 MD5sum: eb2aa6c6b693e3d735ecdc6aaebb2671 Description: collection of WPA/WPA2/WPS default keys generators/pingens This package contains a collection of WPA/WPA2/WPS default algorithms/password generators/pingens written in C. This is useful for testing/auditing wireless networks and contains bleeding edge algorithms. Package: pskracker-data Source: pskracker Version: 0.3.1+git20230831-1kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 113520 Homepage: https://github.com/soxrok2212/PSKracker Priority: optional Section: utils Filename: pool/main/p/pskracker/pskracker-data_0.3.1+git20230831-1kali3_all.deb Size: 1509128 SHA256: 7cb59e99d1dec414a7ccb17df9e95903425c97f1ab2a9a9c2cea565fb54b8c53 SHA1: 00a11cf3095b78b6c8b73f526a193d24a89990e3 MD5sum: f6e7ddb39960eb443c6998e311792954 Description: collection of WPA/WPA2/WPS default keys generators/pingens This package contains a collection of WPA/WPA2/WPS default algorithms/password generators/pingens written in C. This is useful for testing/auditing wireless networks and contains bleeding edge algorithms. . This package contains the dicts directory. Package: pskracker-dbgsym Source: pskracker Version: 0.3.1+git20230831-1kali3 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 29 Depends: pskracker (= 0.3.1+git20230831-1kali3) Priority: optional Section: debug Filename: pool/main/p/pskracker/pskracker-dbgsym_0.3.1+git20230831-1kali3_amd64.deb Size: 15276 SHA256: 57470f9ca99e11557e8622a287445af2b8f8f672c075cfd24610041f6314038f SHA1: 293966c06f325d069ca2be25861a536e1ecb9117 MD5sum: b6f330f9515ab5bd0e704672b6aa65c9 Description: debug symbols for pskracker Build-Ids: 8034150ec0d3e5d883cd44a592ff2b88f069329a Package: pspy Version: 1.2.1-0kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 9435 Depends: libc6 (>= 2.34) Homepage: https://github.com/DominicBreuker/pspy Priority: optional Section: utils Filename: pool/main/p/pspy/pspy_1.2.1-0kali1_amd64.deb Size: 4659764 SHA256: 4bb85f4e120f97aa3251207876870f7ca07e3571c04fcda9ef19b2768f250448 SHA1: 35a4d0cdb6e527df80fc8a01968af8a113a1d842 MD5sum: 599992b9094867be07522819b40f1aec Description: Monitor Linux processes without root permissions pspy is a command line tool designed to snoop on processes without need for root permissions. It allows you to see commands run by other users, cron jobs, etc. as they execute. Great for enumeration of Linux systems in CTFs. Also great to demonstrate your colleagues why passing secrets as arguments on the command line is a bad idea. Package: pulseaudio-module-xrdp Version: 0.6-0kali2 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 73 Depends: pulseaudio (>= 16.1+dfsg1), pulseaudio (<< 16.1+dfsg1.1), libc6 (>= 2.4) Homepage: https://github.com/neutrinolabs/pulseaudio-module-xrdp Priority: optional Section: sound Filename: pool/main/p/pulseaudio-module-xrdp/pulseaudio-module-xrdp_0.6-0kali2_amd64.deb Size: 14944 SHA256: 5c68666dea911e3cc1e38b858b38baf73dce8b4927c94ebe08a73cd01c5e3b4f SHA1: 697994a40b164584695dc02d20d004b991e807dd MD5sum: 8fa5c501f4749ef60c32d9a5c51da4a6 Description: xrdp module for PulseAudio sound server PulseAudio, previously known as Polypaudio, is a sound server for POSIX and WIN32 systems. It is a drop in replacement for the ESD sound server with much better latency, mixing/re-sampling quality and overall architecture. . This modules provides xrdp sink / source for PulseAudio. . The server to client audio redirection is implemented as per Remote Desktop Protocol: Audio Output Virtual Channel Extension [MS-RDPEA] specs, which means it is interoperable with any RDP client which implements it (most of them including: MS RDP clients, FreeRDP). . The client to server audio redirection is implemented as per Remote Desktop Protocol: Audio Input Redirection Virtual Channel Extension [MS-RDPEAI] which means it is interoperable with any RDP client which implements it (most of them including: MS RDP clients, FreeRDP). . The module is called module-xrdp. Package: pulseaudio-module-xrdp-dbgsym Source: pulseaudio-module-xrdp Version: 0.6-0kali2 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 83 Depends: pulseaudio-module-xrdp (= 0.6-0kali2) Priority: optional Section: debug Filename: pool/main/p/pulseaudio-module-xrdp/pulseaudio-module-xrdp-dbgsym_0.6-0kali2_amd64.deb Size: 55956 SHA256: 1a8b847cf43117a31fd684bb83d0609064576b472d57d3d2ae83b7efb3170869 SHA1: 82fd8578ce4e2d3c1575ad9a6732bd7c9633bbcb MD5sum: a4ee9af85ae715e6f71679b07e627401 Description: debug symbols for pulseaudio-module-xrdp Build-Ids: 264e5a298b2c170dfe90d4cf78b3c6ce33000435 ae9fe6a8306cb886897287b9a4f29246e1ddf1f3 Package: pwnat Version: 0.3-beta+git20140908-0kali2 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 62 Depends: libc6 (>= 2.14) Homepage: http://samy.pl/pwnat/ Priority: optional Section: utils Filename: pool/main/p/pwnat/pwnat_0.3-beta+git20140908-0kali2_amd64.deb Size: 19284 SHA256: 49f207920520d97250a860a9b5e132fb03f87b9ecc7c6660fd1aecdab306502b SHA1: 2ae964df58778ae3514cde98952e5c75a3a27535 MD5sum: 2c8864665875d1458ac1e97dfa6ee57e Description: NAT to NAT client-server communication pwnat, pronounced "poe-nat", is a tool that allows any number of clients behind NATs to communicate with a server behind a separate NAT with *no* port forwarding and *no* DMZ setup on any routers in order to directly communicate with each other. The server does not need to know anything about the clients trying to connect. Package: pwnat-dbgsym Source: pwnat Version: 0.3-beta+git20140908-0kali2 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 21 Depends: pwnat (= 0.3-beta+git20140908-0kali2) Priority: optional Section: debug Filename: pool/main/p/pwnat/pwnat-dbgsym_0.3-beta+git20140908-0kali2_amd64.deb Size: 3776 SHA256: 08db9274572b51e6d1a58b979f265259712b0ef236df259f34fff3d26184c4f9 SHA1: be68b7eb724c0cde8fd3d4b0d81b071f4de7c123 MD5sum: 2493ca75db8d8963202c581030de3e67 Description: debug symbols for pwnat Build-Ids: 0b795f8ab4db62f7c32dc5c350f38c6b2c74994a Package: pwncat Version: 0.1.2-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 5766 Depends: python3:any Homepage: https://github.com/cytopia/pwncat Priority: optional Section: utils Filename: pool/main/p/pwncat/pwncat_0.1.2-0kali2_all.deb Size: 3714952 SHA256: 5e25e1a436b5567409695c72166c3adbeb833a97ffae405c30f707ac8d23afac SHA1: 407833cb3a46ce88860118181a528c81eb70e217 MD5sum: 01b15f63cb09edef99feff56d33df81f Description: netcat on steroids This package contains Netcat on steroids with Firewall, IDS/IPS evasion, bind and reverse shell, self-injecting shell and port forwarding magic - and its fully scriptable with Python (PSE). Package: pyinstxtractor Version: 2024.04-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 28 Depends: python3:any Multi-Arch: foreign Homepage: https://github.com/extremecoders-re/pyinstxtractor Priority: optional Section: misc Filename: pool/main/p/pyinstxtractor/pyinstxtractor_2024.04-0kali1_all.deb Size: 6476 SHA256: e05c9361a396b32b97adcc4c0a2704e80c17ca2610a12481e2cafbdeb7a451a5 SHA1: 6770e17fdc6cb9113e3cbe46a5e303bbf970e876 MD5sum: 4af56efe78e3c340028fc06e36c51071 Description: PyInstalller Extractor PyInstaller Extractor is a Python script to extract the contents of a PyInstaller generated executable file. Package: python-acstore-doc Source: acstore Version: 20240407-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 4206 Homepage: https://github.com/log2timeline/acstore Priority: optional Section: doc Filename: pool/main/a/acstore/python-acstore-doc_20240407-0kali1_all.deb Size: 3030788 SHA256: 751d195514d2f16b0fafbf5ab7a62eb33e5f5900da837384fcf4783bf2b629de SHA1: ef3423b340a87a0034ece02208958ffc29e8d9fc MD5sum: bb07d1291a9b35dd25fc7b86a5d6a9dd Description: implementation to read and write Attribute Container stores (common documentation) ACStore, or Attribute Container Storage, provides a stand-alone implementation to read and write Attribute Container stores, such as Plaso storage files. . This is the common documentation package. Package: python-aioconsole-doc Source: aioconsole Version: 0.7.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 118 Depends: libjs-jquery (>= 3.6.0), libjs-sphinxdoc (>= 7.2.2), sphinx-rtd-theme-common (>= 2.0.0+dfsg) Homepage: https://github.com/vxgmichel/aioconsole Priority: optional Section: doc Filename: pool/main/a/aioconsole/python-aioconsole-doc_0.7.0-0kali1_all.deb Size: 17516 SHA256: 1c3985e206d9139bfd27be3847ef039b763d0cb490943dc0b8a0360498a4ae7e SHA1: 2a1c14206e331e3b53353a0260fd5471448f10cb MD5sum: 53ae080f7603812a40e1e6033859fff9 Description: Asynchronous console and interfaces for asyncio (common documentation) This package contains an aynchronous console and interfaces for asyncio. It provides: * asynchronous equivalents to input, print, exec and code.interact * an interactive loop running the asynchronous Python console * a way to customize and run command line interface using argparse * stream support to serve interfaces instead of using standard streams * the apython script to access asyncio code at runtime without modifying the sources . This is the common documentation package. Package: python-asn1tools-doc Source: asn1tools Version: 0.166.0-0kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 10 Homepage: https://github.com/eerimoq/asn1tools Priority: optional Section: doc Filename: pool/main/a/asn1tools/python-asn1tools-doc_0.166.0-0kali3_all.deb Size: 2984 SHA256: 62b8dd00fdf8e60a83196dc42f125105f46189c0a5012c250b94b12a750bfe85 SHA1: 5fe41ca2b58a8a934e72b64d4a0081b93017aef5 MD5sum: 217ca44b7a4b483bfa6ef12b0d2dd381 Description: ASN.1 parsing, encoding and decoding (common documentation) This package contains a Python package for ASN.1 parsing, encoding and decoding. Supported codecs: * Basic Encoding Rules (BER) * Distinguished Encoding Rules (DER) * Generic String Encoding Rules (GSER) * JSON Encoding Rules (JER) * Basic Octet Encoding Rules (OER) * Aligned Packed Encoding Rules (PER) * Unaligned Packed Encoding Rules (UPER) * XML Encoding Rules (XER) . This is the common documentation package. Package: python-bluepy-doc Source: python-bluepy Version: 1.3.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 225 Depends: libjs-sphinxdoc (>= 2.4.3-5~) Homepage: https://github.com/IanHarvey/bluepy Priority: optional Section: doc Filename: pool/main/p/python-bluepy/python-bluepy-doc_1.3.0-0kali1_all.deb Size: 29956 SHA256: 72816e67564dcd6ef3bddea2224061174e827b83e2600f95d841e6543cdbeb13 SHA1: 0cea483b9ae72ed9d0e4d2f1dd25c386ea097a34 MD5sum: 9fbdbc7752bdd2508f09be93427f1908 Description: Python interface to Bluetooth Low Energy on Linux (common documentation) This package contains a Python module to allow Bluetooth Low Energy (a.k.a Bluetooth Smart) peripherals to be controlled from Python. . This is the common documentation package. Package: python-cabby-doc Source: cabby Version: 0.1.23-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 334 Depends: libjs-sphinxdoc (>= 7.2.2) Multi-Arch: foreign Homepage: https://github.com/eclecticiq/cabby Priority: optional Section: doc Filename: pool/main/c/cabby/python-cabby-doc_0.1.23-0kali2_all.deb Size: 44032 SHA256: 3e70c2d77a83b9ab499d6e74392d6a5c6fe8f4227a886f3f5b4c240c33e24031 SHA1: a3cabc8d0d2cd6c3993d1023924b091bdc220748 MD5sum: 7118083eda8a1a03d6e7305269f3b0c7 Description: TAXII client implementation from EclecticIQ (common documentation) This package contains a Python TAXII client implementation from EclecticIQ. . This is the common documentation package. Package: python-cffi Source: python-cffi-py2 Version: 1.14.0-2kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 1049 Depends: python-cffi-backend (<< 1.14.0-2kali2+c), python-cffi-backend (>= 1.14.0-2kali2), python2:any (<< 2.8), python2:any (>= 2.7~) Homepage: http://cffi.readthedocs.org/ Priority: optional Section: python Filename: pool/main/p/python-cffi-py2/python-cffi_1.14.0-2kali2_all.deb Size: 608348 SHA256: ce63f6fab513b7921ab04c93a72f98d454fa2965e306834a2cfa31f1137152b0 SHA1: beb6e49eb410f75e82259096f9bc6ec9366828b3 MD5sum: 43004f05ad5b68017293ae1f33cceba9 Description: Foreign Function Interface for Python calling C code Convenient and reliable way of calling C code from Python. . The aim of this project is to provide a convenient and reliable way of calling C code from Python. It keeps Python logic in Python, and minimises the C required. It is able to work at either the C API or ABI level, unlike most other approaches, that only support the ABI level. . This package contains the necessary build and runtime support for cffi modules. Package: python-cffi-backend Source: python-cffi-py2 (1.14.0-2kali2) Version: 1.14.0-2kali2+b1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 211 Depends: python2 (<< 2.8), python2 (>= 2.7~), python2:any (<< 2.8), python2:any (>= 2.7~), libc6 (>= 2.14), libffi8 (>= 3.4) Homepage: http://cffi.readthedocs.org/ Priority: optional Section: python Filename: pool/main/p/python-cffi-py2/python-cffi-backend_1.14.0-2kali2+b1_amd64.deb Size: 85420 SHA256: 4d7094b315ccd025cb2670c8f936876fd581b4bf1ed09ca815726773a7a187b6 SHA1: 47f3de669a0b96d114b23c9b60ead1abc7058363 MD5sum: ad8b547fdf524dcc6d5ddc4634f4a9b2 Description: Foreign Function Interface for Python calling C code - backend Convenient and reliable way of calling C code from Python. . The aim of this project is to provide a convenient and reliable way of calling C code from Python. It keeps Python logic in Python, and minimises the C required. It is able to work at either the C API or ABI level, unlike most other approaches, that only support the ABI level. . This package contains the runtime support for pre-built cffi modules. Package: python-cffi-backend-dbg Source: python-cffi-py2 (1.14.0-2kali2) Version: 1.14.0-2kali2+b1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 637 Depends: python-cffi-backend (= 1.14.0-2kali2+b1), python2-dbg (<< 2.8), python2-dbg (>= 2.7~), python2-dbg:any (<< 2.8), python2-dbg:any (>= 2.7~), libc6 (>= 2.14), libffi8 (>= 3.4) Homepage: http://cffi.readthedocs.org/ Priority: optional Section: debug Filename: pool/main/p/python-cffi-py2/python-cffi-backend-dbg_1.14.0-2kali2+b1_amd64.deb Size: 458276 SHA256: 225b56e4e38764926aa57ebb0e969460c29d238b5975b5b9808332049ffb471f SHA1: 99b01c57a93b4b3e9c1dcb0542107e8e221c1bb1 MD5sum: 63fc251a19822f662234431d9052aa41 Description: Foreign Function Interface for Python calling C code (Debug version) Convenient and reliable way of calling C code from Python. . The aim of this project is to provide a convenient and reliable way of calling C code from Python. It keeps Python logic in Python, and minimises the C required. It is able to work at either the C API or ABI level, unlike most other approaches, that only support the ABI level. . This package contains the debug version of the python-cffi backend. Build-Ids: 2684e49e4c3c29896e27636ca5e0a6c50a61c5cd 3e00c1ba919843ecbe056a48696d6bc3c615e3a6 Package: python-cpe-doc Source: cpe Version: 1.2.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 2667 Depends: libjs-sphinxdoc (>= 4.3) Homepage: https://github.com/nilp0inter/cpe Priority: optional Section: doc Filename: pool/main/c/cpe/python-cpe-doc_1.2.1-0kali1_all.deb Size: 945516 SHA256: 1d74041ce6734d51a5b82482cdce01dd9a434f03f82c4d313b2eb8ae9d7252f0 SHA1: dbdcedbaedfa5e524a015ee8213b26a69b902a2e MD5sum: bbda96d438262692e17d5eb4da1e7470 Description: Common Platform Enumeration for Python (common documentation) This package contains a Common Platform Enumeration for Python. CPE is a standardized method of describing and identifying classes of applications, operating systems, and hardware devices present among an enterprise's computing assets. . This is the common documentation package. Package: python-cstruct-doc Source: python-cstruct Version: 5.2-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 28 Homepage: https://github.com/andreax79/python-cstruct Priority: optional Section: doc Filename: pool/main/p/python-cstruct/python-cstruct-doc_5.2-0kali1_all.deb Size: 3272 SHA256: 9dbad53ffcec58c29252e729e0655290a2961204c62f046fd3006bf645471dad SHA1: 34d85e5ecc161828586a1fc4dc4fb5b83d9822fb MD5sum: 263098daeba15fbb957df88a67fa9b76 Description: C-style structs for Python (common documentation) This package contains a C-style structs for Python. It Converts C struct/union definitions into Python classes with methods for serializing/deserializing. . This is the common documentation package. Package: python-django-crum-doc Source: django-crum Version: 0.7.9-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 99 Depends: libjs-sphinxdoc (>= 4.3) Homepage: https://github.com/ninemoreminutes/django-crum/ Priority: optional Section: doc Filename: pool/main/d/django-crum/python-django-crum-doc_0.7.9-0kali1_all.deb Size: 23816 SHA256: 48afa5a0b8a629e2747bf04a06d369c49ef27957b46839c575d4c4ba5e4a05c4 SHA1: 93d1c1c614ae3295022b0cf820f08a27964fbba3 MD5sum: 1af7d15701b2117b800a391b480fb513 Description: captures the current request and user in thread local storage (common documentation) This package contains Django-CRUM: Current Request User Middleware. It captures the current request and user in thread local storage. . It enables apps to check permissions, capture audit trails or otherwise access the current request and user without requiring the request object to be passed directly. It also offers a context manager to allow for temporarily impersonating another user. . It provides a signal to extend the built-in function for getting the current user, which could be helpful when using custom authentication methods or user models. . This is the common documentation package. Package: python-django-tagulous-doc Source: django-tagulous Version: 1.3.3-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 640 Depends: libjs-sphinxdoc (>= 7.4) Homepage: https://github.com/radiac/django-tagulous Priority: optional Section: doc Filename: pool/main/d/django-tagulous/python-django-tagulous-doc_1.3.3-0kali2_all.deb Size: 101888 SHA256: a03249d410c7f7bcbb9d9633aef29b444bc7c6208a198875087582f41cc4fafd SHA1: 48444f0e2555de70f30beab43dc6090a15376c47 MD5sum: 7f476f8233e0c972c0aa3bcbbda23b33 Description: tagging lib for Django built on ForeignKey and ManyToManyField (common documentation) This package contains a tagging library for Django built on ForeignKey and ManyToManyField, giving you all their normal power with a sprinkling of tagging syntactic sugar. - Easy to install - simple requirements, simple syntax, lots of options - Based on ForeignKey and ManyToManyField, so it's easy to query - Autocomplete support built in, if you want it - Supports multiple independent tag fields on a single model - Can be used as a user-customisable CharField with choices - Supports trees of nested tags, for detailed categorisation - Admin support for managing tags and tagged models . This is the common documentation package. Package: python-donut-doc Source: donut-shellcode Version: 0.9.3+git20220530.e75bdcd-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 47 Homepage: https://github.com/TheWover/donut Priority: optional Section: doc Filename: pool/main/d/donut-shellcode/python-donut-doc_0.9.3+git20220530.e75bdcd-0kali2_all.deb Size: 39492 SHA256: ca4d0597085ea0539552aa75d3cab8a62cd3c3d831ff6c9df4aff2cf2c61b158 SHA1: ca0b6c0754e304c0c7552a0ae2c35621fe62b133 MD5sum: 9191a9eef94c4758fee0b18eb24a1784 Description: Donut documentation Donut is a position-independent code that enables in-memory execution of VBScript, JScript, EXE, DLL files and dotNET assemblies. A module created by Donut can either be staged from a HTTP server or embedded directly in the loader itself. The module is optionally encrypted using the Chaskey block cipher and a 128-bit randomly generated key. After the file is loaded and executed in memory, the original reference is erased to deter memory scanners. The generator and loader support the following features: - Compression of input files with aPLib and LZNT1, Xpress, Xpress Huffman via RtlCompressBuffer. - Using entropy for API hashes and generation of strings. - 128-bit symmetric encryption of files. - Patching Antimalware Scan Interface (AMSI) and Windows Lockdown Policy (WLDP). - Patching command line for EXE files. - Patching exit-related API to avoid termination of host process. - Multiple output formats: C, Ruby, Python, PowerShell, Base64, C#, Hexadecimal. . This is the common documentation package. Package: python-faraday Version: 5.7.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 33 Depends: faraday Homepage: https://faradaysec.com Priority: optional Section: oldlibs Filename: pool/main/p/python-faraday/python-faraday_5.7.0-0kali1_all.deb Size: 26264 SHA256: 04f22dbc002237bb01dd5938cdf58b8c5f969d79955c063df7ef8a3ca96fc8d4 SHA1: 91176fb3d2ebfd2215b605928026f2a6d28f563e MD5sum: e7522e5648666baf94852d70b185308a Description: Collaborative Penetration Test IDE Faraday introduces a new concept (IPE) Integrated Penetration-Test Environment a multiuser Penetration test IDE. Designed for distribution, indexation and analysis of the generated data during the process of a security audit. . The main purpose of Faraday is to re-use the available tools in the community to take advantage of them in a multiuser way. . This package is a transitional package. It can be remove safely. Package: python-filedepot-doc Source: python-filedepot Version: 0.5.2-0kali5 Architecture: all Maintainer: Kali Developers Installed-Size: 307 Depends: libjs-sphinxdoc (>= 1.0) Homepage: https://github.com/amol-/depot Priority: optional Section: doc Filename: pool/main/p/python-filedepot/python-filedepot-doc_0.5.2-0kali5_all.deb Size: 68652 SHA256: 40a0243abea33603b7bfd2376876cc8d937a4307578646c6b7c26b767f84b171 SHA1: 0a4fadf4834acd846ad7416daabc68d43b24ff0d MD5sum: 44eea6334727e562c19779a58bbd5879 Description: file storage made easy for the Web World (common documentation) This package contains DEPOT, a framework for easily storing and serving files in web applications. . This is the common documentation package. Package: python-filteralchemy-doc Source: python-filteralchemy Version: 0.1.0+git20190401-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 212 Depends: libjs-sphinxdoc (>= 5.2), sphinx-rtd-theme-common (>= 1.2.0+dfsg) Homepage: https://github.com/infobyte/filteralchemy Priority: optional Section: doc Filename: pool/main/p/python-filteralchemy/python-filteralchemy-doc_0.1.0+git20190401-0kali2_all.deb Size: 22824 SHA256: 4449045eada893e33b151ec4f535ed65c9e2ba0b7ce144bb7af6a25871e29afc SHA1: d0013a585fbffd5aad9183b81ed223a35c65533c MD5sum: f0836c0acec1f6c913276bea30a2ddc7 Description: Declarative query builder for SQLAlchemy (common documentation) This package contains a declarative query builder for SQLAlchemy. It uses marshmallow-sqlalchemy to auto-generate filter fields and webargs to parse field parameters from the request. Use it to filter data with minimal boilerplate. . This is the common documentation package. Package: python-flask-classful-doc Source: python-flask-classful Version: 0.15.0~b1+git20211224.521173d-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 275 Depends: libjs-sphinxdoc (>= 4.3) Homepage: https://github.com/teracyhq/flask-classful Priority: optional Section: doc Filename: pool/main/p/python-flask-classful/python-flask-classful-doc_0.15.0~b1+git20211224.521173d-0kali1_all.deb Size: 71408 SHA256: 5eeb83c7858cebf565f71982668191fd30826d01765482bac47f13f0f30eea57 SHA1: daf6c38f9d87caa972663e4429d5d572302f9822 MD5sum: 4d8357aae8ebed1beb0b8f399556a6cc Description: Class based views for Flask (common documentation) This package contains an extension that adds class based view to Flask. . This is the common documentation package. Package: python-flask-kvsession-doc Source: flask-kvsession Version: 0.6.4-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 119 Depends: libjs-sphinxdoc (>= 4.3) Homepage: https://pypi.org/project/Flask-KVSession-fork Priority: optional Section: doc Filename: pool/main/f/flask-kvsession/python-flask-kvsession-doc_0.6.4-0kali1_all.deb Size: 36488 SHA256: 5538e318cf72a0da8a8007fcb262a5eb82ff5d0fc300fc36cf2a66f582706c82 SHA1: b2921371554863ee152d6ea7ad8a50312dc08d7e MD5sum: 5483d3fe0d5ccbad79858374c705565c Description: Flask's session handling using server-side sessions (common documentation) This package contains server-side session replacement for Flask's signed client-based session management. Instead of storing data on the client, only a securely generated ID is stored on the client, while the actual session data resides on the server. . This has two major advantages: - Clients no longer see the session information - It is possible to securely destroy sessions to protect against replay attacks. . Other things are possible with server side session that are impossible with clients side sessions, like inspecting and manipulating data in absence of the client. . This is the common documentation package. Package: python-gexf-doc Source: pygexf Version: 0.2.2+git20150530-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 78 Depends: libjs-sphinxdoc (>= 2.4.3-5~) Homepage: https://github.com/paulgirard/pygexf Priority: optional Section: doc Filename: pool/main/p/pygexf/python-gexf-doc_0.2.2+git20150530-0kali2_all.deb Size: 12196 SHA256: bdb725bef580c60575aec4d5a5a23f28122683043611937bc7748677a239881a SHA1: 56a9ff51f22bb769caa47dd629b9c345ab9ab3c7 MD5sum: aaddb6942a4fda5608ed3e8b869b140a Description: library to generate gexf file format (common documentation) This package contains a Python library to generate gexf file format. . This is the common documentation package. Package: python-ipwhois-doc Source: python-ipwhois Version: 1.2.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 51 Homepage: https://github.com/secynic/ipwhois Priority: optional Section: doc Filename: pool/main/p/python-ipwhois/python-ipwhois-doc_1.2.0-0kali1_all.deb Size: 36292 SHA256: 6dcbce9024b4126b3308328659c676fd32f6770ad223cd034dd23e1fe1f69f9a SHA1: c768bf10155417fe60e82688eba21172db60046e MD5sum: 6e6fb483ca46eb98b42a4dac81d1adc3 Description: Retrieve and parse whois data for IP addresses (common documentation) This package contains a library to retrieve and parse whois data for IPv4 and IPv6 addresses. * Parses a majority of whois fields in to a standard dictionary * Supports RDAP queries (recommended method, see: https://tools.ietf.org/html/rfc7483) * Proxy support for RDAP queries * Supports legacy whois protocol queries * Referral whois support for legacy whois protocol * Recursive network parsing for IPs with parent/children networks listed * National Internet Registry support for JPNIC and KRNIC * Supports IP to ASN and ASN origin queries * Full CLI for IPWhois with optional ANSI colored console output. . This is the common documentation package. Package: python-libtaxii-doc Source: libtaxii Version: 1.1.119-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 2195 Depends: libjs-sphinxdoc (>= 7.2.2), sphinx-rtd-theme-common (>= 2.0.0+dfsg) Homepage: https://github.com/TAXIIProject/libtaxii Priority: optional Section: doc Filename: pool/main/libt/libtaxii/python-libtaxii-doc_1.1.119-0kali2_all.deb Size: 124176 SHA256: 84e05aafef8d2ff30bca8d07e9f43b518a096fa73cb8bbe7e93e57c36d2c64ce SHA1: cca38df6bfbf2452e0257e33ed498702f4788f41 MD5sum: 7805fe0dd3c32307107d657d25995716 Description: library for handling Trusted Automated eXchange of Indicator Information (common documentation) The package contains a Python library for handling Trusted Automated eXchange of Indicator Information (TAXII™) v1.x Messages and invoking TAXII Services. . This is the common documentation package. Package: python-lml-doc Source: python-lml Version: 0.1.0-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 449 Depends: libjs-sphinxdoc (>= 5.2) Homepage: https://github.com/chfw/lml Priority: optional Section: doc Filename: pool/main/p/python-lml/python-lml-doc_0.1.0-0kali2_all.deb Size: 48416 SHA256: 0d49f541681341c3c87c144a01edb90ec4d89c341d94ab782e4b2ed02df69075 SHA1: 043ff13a63f00c03d3e611aff334037b2339da83 MD5sum: 31cb5c5a09bfd7beae1903587151d4f8 Description: Load me later, a lazy plugin management system (common documentation) This package contains a lazy plugin management system. It seamlessly finds the lml based plugins from the current Python environment but loads the plugins on demand. It is designed to support plugins that have external dependencies, especially bulky and/or memory hungry ones. lml provides the plugin management system only and the plugin interface is on your shoulder. . This is the common documentation package. Package: python-neo4j-doc Source: neo4j-python-driver Version: 5.2.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 1710 Depends: libjs-sphinxdoc (>= 4.3) Homepage: https://github.com/neo4j/neo4j-python-driver Priority: optional Section: doc Filename: pool/main/n/neo4j-python-driver/python-neo4j-doc_5.2.1-0kali1_all.deb Size: 110788 SHA256: 0fb710c122cd79b183d4f8c00b89fc55f93b556544c075f348f0b011386abba5 SHA1: 78d3865540e4f7c3c220ed4f6f4633f4c72325ea MD5sum: 064ed74c5d350847f1c18ea48d25ffcc Description: Neo4j Bolt driver for Python (common documentation) This package contains Neo4j driver for Python supports Neo4j 3.0 and above. . Warning: Connecting to Neo4j 4.X requires an unencrypted connection by default. . This is the common documentation package. Package: python-nplusone-doc Source: python-nplusone Version: 1.0.0-0kali4 Architecture: all Maintainer: Kali Developers Installed-Size: 124 Depends: libjs-sphinxdoc (>= 2.4.3-5~), sphinx-rtd-theme-common (>= 1.0.0+dfsg) Homepage: https://github.com/jmcarp/nplusone Priority: optional Section: doc Filename: pool/main/p/python-nplusone/python-nplusone-doc_1.0.0-0kali4_all.deb Size: 18184 SHA256: 3b762a9bcde08b6508578a3a6fb97b4c486c868ca42a0ff45cc4e8cb841d55c8 SHA1: d153b69b50bc6086cab7aaadedacbd8175f5effd MD5sum: 3317fee00df48ec9e14ef468030d3108 Description: Auto-detecting the n+1 queries problem in Python (common documentation) This package contains a library for detecting the n+1 queries problem in Python ORMs, including SQLAlchemy, Peewee, and the Django ORM. . This is the common documentation package. Package: python-packageurl-doc Source: packageurl-python Version: 0.9.9-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 11 Homepage: https://github.com/package-url/packageurl-python Priority: optional Section: doc Filename: pool/main/p/packageurl-python/python-packageurl-doc_0.9.9-0kali1_all.deb Size: 3168 SHA256: 588c1efc4773455a1f70c5ab785f24eb11f1c78d489d39aa9561e66c9eae64c4 SHA1: d4a87e3b65a5b59bcfb41b4383b96a9372063e7e MD5sum: c924ccf4029b74185d097b064f1ac62b Description: library to parse and build Package URLs (common documentation) This package contains a Python library to parse and build "purl" aka. Package URLs. . This is the common documentation package. Package: python-pptx-doc Source: python-pptx Version: 0.6.18-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 7311 Depends: libjs-sphinxdoc (>= 1.0) Homepage: https://github.com/scanny/python-pptx Priority: optional Section: doc Filename: pool/main/p/python-pptx/python-pptx-doc_0.6.18-0kali1_all.deb Size: 878700 SHA256: b2370771c5dbfa6872aedcb23282424dd7b2eafcbf9a1a11c59ca704d8589fbd SHA1: b8465bc05b6bcfe2264273477a478abd75c650c7 MD5sum: da728ed79a0089bc558798ed62c1bfb8 Description: Create Open XML PowerPoint documents in Python (common documentation) This package contains a Python library for creating and updating PowerPoint (.pptx) files. . A typical use would be generating a customized PowerPoint presentation from database content, downloadable by clicking a link in a web application. Several developers have used it to automate production of presentation-ready engineering status reports based on information held in their work management system. It could also be used for making bulk updates to a library of presentations or simply to automate the production of a slide or two that would be tedious to get right by hand. . This is the common documentation package. Package: python-py2neo-doc Source: py2neo Version: 3.1.2-0kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 1453 Depends: libjs-sphinxdoc (>= 7.2.2) Homepage: https://py2neo.org Priority: optional Section: doc Filename: pool/main/p/py2neo/python-py2neo-doc_3.1.2-0kali3_all.deb Size: 113692 SHA256: 312ff7fb256f7ab472e5eb2e8b2f4777fc121f5f9df8c37fcc1d0a41923b29db SHA1: 9c226a19e150280bcbce5654dc1973849ae9b4d2 MD5sum: e55a72ec471be3ae78d965cce2d9f58b Description: client library and toolkit for working with Neo4j (common documentation) This package contains a client library and toolkit for working with Neo4j from within Python applications and from the command line. The core library has no external dependencies and has been carefully designed to be easy and intuitive to use. . This is the common documentation package. Package: python-pyexcel-doc Source: pyexcel Version: 0.7.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 24 Homepage: https://github.com/pyexcel/pyexcel Priority: optional Section: doc Filename: pool/main/p/pyexcel/python-pyexcel-doc_0.7.0-0kali1_all.deb Size: 17284 SHA256: f125b3ddbb25a6ad384aaa7c81e60c7d95c8404ca119621f807a5d8ce016879a SHA1: 386393c180d648d2fc7664b749ac7cfbe919dd03 MD5sum: cf4047adb69fbfe357ed987955a4691c Description: Single API for reading, manipulating and writing data (common documentation) This package contains a Python Wrapper that provides single API for reading, manipulating and writing data in csv, ods, xls, xlsx and xlsm files. . This is the common documentation package. Package: python-pyexcel-io-doc Source: pyexcel-io Version: 0.6.6-0kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 404 Depends: libjs-sphinxdoc (>= 7.4) Homepage: https://github.com/pyexcel/pyexcel-io Priority: optional Section: doc Filename: pool/main/p/pyexcel-io/python-pyexcel-io-doc_0.6.6-0kali3_all.deb Size: 50376 SHA256: 42e91e43875e3e3ce0e8ca2a7ff79a6dba905a318571d0813f80b3f398618191 SHA1: cb1f70d50e5ce53227d4c43ec7a58ba4de33257d MD5sum: 5e2bed9922d51c4bab13132d56fbca04 Description: API to read and write the data in excel format (common documentation) This package contains one application programming interface(API) to read and write the data in excel format, import the data into and export the data from database. It provides support for csv(z) format, django database and sqlalchemy supported databases. Its supported file formats are extended to cover "xls", "xlsx", "ods" by the following extensions: - pyexcel-xls: xls, xlsx(r), xlsm(r) - pyexcel-xlsx: xlsx - pyexcel-ods3: ods - pyexcel-ods: ods (Python 2.6, 2.7 only) . If you need to manipulate the data, you might do it yourself or use its brother library pyexcel . . If you would like to extend it, you may use it to write your own extension to handle a specific file format. . This is the common documentation package. Package: python-pyexcel-ods-doc Source: pyexcel-ods Version: 0.6.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 98 Depends: libjs-sphinxdoc (>= 7.4) Homepage: https://github.com/pyexcel/pyexcel-ods Priority: optional Section: doc Filename: pool/main/p/pyexcel-ods/python-pyexcel-ods-doc_0.6.0-0kali1_all.deb Size: 21144 SHA256: 4e6f46b1aad09801898c4fc46cecc2d5e474c18eda72872463a792a70c55af15 SHA1: d3f416a22bb1c1b335f4e33c9206d83a3d5c04ab MD5sum: dec47c1462f4622da5ee7b5c33310375 Description: API to read and write the data in ods format (common documentation) This package contains a tiny wrapper library to read, manipulate and write data in ods format using Python 2.6 and Python 2.7. . This is the common documentation package. Package: python-pyexcel-xls-doc Source: pyexcel-xls Version: 0.7.0-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 21 Homepage: https://github.com/pyexcel/pyexcel-xls Priority: optional Section: doc Filename: pool/main/p/pyexcel-xls/python-pyexcel-xls-doc_0.7.0-0kali2_all.deb Size: 12632 SHA256: 731f38d767c9d7fe1eca01af08173b667958ce66bb3afd2a584d1267dd45f94e SHA1: ac05bcc40af93aeb5d19c44d16a63d5969e80555 MD5sum: b9ae4dfc0c4279c6b806b5f9b4c70c6e Description: Wrapper library for data in xls using xlrd and xlwt (common documentation) This package contains a tiny wrapper library to read, manipulate and write data in xls format and it can read xlsx and xlsm fromat. You are likely to use it with pyexcel. . This is the common documentation package. Package: python-pyexcel-xlsx-doc Source: pyexcel-xlsx Version: 0.6.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 21 Homepage: https://github.com/pyexcel/pyexcel-xlsx Priority: optional Section: doc Filename: pool/main/p/pyexcel-xlsx/python-pyexcel-xlsx-doc_0.6.0-0kali1_all.deb Size: 11404 SHA256: 910646df1970a8f080be98fc9b4ed7f215bab5942d825f31cc0809aaccacbde3 SHA1: f369064b933def84539ce5bcfc028f89c94792b4 MD5sum: 9074f80525dca1cc68c8b025ec21d1f2 Description: Wrapper library for data in xlsx and xlsm (common documentation) This package contains a tiny wrapper library to read, manipulate and write data in xlsx and xlsm fromat using openpyxl. You are likely to use it with python-pyexcel. . This is the common documentation package. Package: python-pyfatfs-doc Source: pyfatfs Version: 1.0.5+git20231017-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 399 Depends: libjs-sphinxdoc (>= 5.2) Multi-Arch: foreign Homepage: https://github.com/nathanhi/pyfatfs Priority: optional Section: doc Filename: pool/main/p/pyfatfs/python-pyfatfs-doc_1.0.5+git20231017-0kali1_all.deb Size: 38264 SHA256: 7e4bf680102fb737bc7d355f94c892c526bc8d0944cf1b8f4e50e4ff3c312da0 SHA1: 128688d541a4c3be797177ec7a1a842a7cf5b002 MD5sum: a4d187f2540e6ed60766110733ba3f09 Description: filesystem module for use with PyFilesystem2 (common documentation) This package contains a filesystem module for use with PyFilesystem2 for anyone who needs to access or modify files on a FAT filesystem. It also provides a low-level API that allows direct interaction with a FAT filesystem without PyFilesystem2 abstraction. . pyfatfs supports FAT12/FAT16/FAT32 as well as the VFAT extension (long file names). . This is the common documentation package. Package: python-pymisp-doc Source: pymisp Version: 2.4.175-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 2983 Depends: libjs-sphinxdoc (>= 5.2) Multi-Arch: foreign Homepage: https://github.com/MISP/PyMISP Priority: optional Section: doc Filename: pool/main/p/pymisp/python-pymisp-doc_2.4.175-0kali1_all.deb Size: 189188 SHA256: 371f46784741c18f2de5035edd4b7c23d77f962e0bd37dec1037f4055e8066cc SHA1: 2eb94df7ee88a4ea15247b9b9b6597b800361fca MD5sum: febad4b98512d4a9dcdb708bff9db71f Description: Python Library to access MISP (common documentation) This package contains a Python library to access MISP platforms via their REST API. . PyMISP allows you to fetch events, add or update events/attributes, add or update samples or search for attributes. . This is the common documentation package. Package: python-pyppeteer-doc Source: pyppeteer Version: 1.0.2-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 1625 Depends: libjs-sphinxdoc (>= 7.4) Homepage: https://github.com/pyppeteer/pyppeteer Priority: optional Section: doc Filename: pool/main/p/pyppeteer/python-pyppeteer-doc_1.0.2-0kali2_all.deb Size: 120408 SHA256: 5eece325ec57941a8b123cce5d22e5a4da2159fba42ceb73be88893f54ee6fcc SHA1: 5c0d9fff06b06271529d16dcde3469dcdd286874 MD5sum: 30d0cddc969e28472aa232c1acaccd4e Description: port of puppeteer JavaScript chromium browser automation lib (common doc) This package contains an unofficial Python port of puppeteer javascript (headless) chrome/chromium browser automation library. . This is the common documentation package. Package: python-pyric-doc Source: python-pyric Version: 0.1.6+git20191210-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 798 Homepage: http://github.com/sophron/pyric Priority: optional Section: doc Filename: pool/main/p/python-pyric/python-pyric-doc_0.1.6+git20191210-0kali1_all.deb Size: 797988 SHA256: fb6d695aedc0e3d3a8de3b581a316056bdfeac0fcf807221ced879ee3051674b SHA1: 0beba4187f042a45e6692ba034806ecd39aa5f31 MD5sum: 7a4bfb1933fec58a5402c792385b837b Description: Wireless library for Linux (common documentation) This package contains a Linux only library providing wireless developers and pentesters the ability to identify, enumerate and manipulate their system's wireless cards programmatically in Python. Pentesting applications and scripts written in Python have increased dramatically in recent years. However, these tools still rely on Linux command lines tools to setup and prepare and restore the system for use. Until now. PyRIC is: - Pythonic: no ctypes, SWIG etc. PyRIC redefines C header files as Python and uses sockets to communicate with the kernel. - Self-sufficient: No third-party files used. PyRIC is completely self-contained. - Fast: (relatively speaking) PyRIC is faster than using command line tools through subprocess.Popen - Parseless: Get the output you want without parsing output from command line tools. Never worry about newer iw versions and having to rewrite your parsers. - Easy: If you can use iw, you can use PyRIC. At it's heart, PyRIC is a Python port of (a subset of) iw and by extension, a Python port of Netlink w.r.t nl80211 functionality. PyRIC puts iw, ifconfig, rfkill, udevadm, airmon-ng and macchanger in your hands (or your program). . This is the common documentation package. Package: python-pytest-factoryboy-doc Source: pytest-factoryboy Version: 2.6.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 12 Homepage: https://github.com/pytest-dev/pytest-factoryboy Priority: optional Section: doc Filename: pool/main/p/pytest-factoryboy/python-pytest-factoryboy-doc_2.6.1-0kali1_all.deb Size: 4908 SHA256: 46fafc6216085ac411ad2c45cfbdb20b5e7dc9eb84029843ce8d7a61ae2bf51a SHA1: 32608519cc6f1e9e6b1fde230c0eef3ab7c9de16 MD5sum: d69d9d8881d2556af11974b41b6f330e Description: factory_boy integration the pytest runner (common documentation) This package contains a factory_boy integration with the pytest runner. It makes it easy to combine factory approach to the test setup with the dependency injection, heart of the pytest fixtures. . This is the common documentation package. Package: python-python-anticaptcha-doc Source: python-python-anticaptcha Version: 1.0.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 364 Depends: libjs-sphinxdoc (>= 4.3) Homepage: https://github.com/ad-m/python-anticaptcha Priority: optional Section: doc Filename: pool/main/p/python-python-anticaptcha/python-python-anticaptcha-doc_1.0.0-0kali1_all.deb Size: 40700 SHA256: 36f0d8f31c8791c08bb0211d556803be2004508851684ee289adafb4d67bec67 SHA1: 0ddd1761756dbe531a81c448a4828890f3dbd4c1 MD5sum: 7e32038fa205e5f5f9d68013a5e5fb2c Description: Documentation for the Python library python_anticaptcha HTML documentation for the python_anticaptcha Python client library Package: python-rule-engine-doc Source: rule-engine Version: 4.1.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 1399 Depends: libjs-jquery (>= 3.6.0), libjs-sphinxdoc (>= 7.2.2), sphinx-rtd-theme-common (>= 2.0.0~rc3+dfsg) Homepage: https://github.com/zeroSteiner/rule-engine Priority: optional Section: doc Filename: pool/main/r/rule-engine/python-rule-engine-doc_4.1.0-0kali1_all.deb Size: 97060 SHA256: 8002ad07521d0b2c72dea3fb3b252a47d2e2cc12f346f1d13238af06e5461687 SHA1: 679775cd7226ff65ed7efcc386736756b83d6088 MD5sum: 79c9a3f6ae7b4fd3a78350d79976591c Description: library for creating general purpose “Rule” objects (common documentation) This package contains a library for creating general purpose “Rule” objects from a logical expression which can then be applied to arbitrary objects to evaluate whether or not they match. . This is the common documentation package. Package: python-sarge-doc Source: sarge Version: 0.1.7.post1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 415 Depends: libjs-sphinxdoc (>= 5.2) Homepage: https://docs.red-dove.com/sarge/ Priority: optional Section: doc Filename: pool/main/s/sarge/python-sarge-doc_0.1.7.post1-0kali1_all.deb Size: 54124 SHA256: 91b3efc96de16de40e669bc72add7c53ad3d4db5cc4ba8e31c3efe059bec10d2 SHA1: 84562fa1a3c42d53327fc3fadacb7da5c48ad99b MD5sum: 52aff1a30b7d9fa844598ba42b958656 Description: library to interact with exteranl programs (Python 3) This package contains Sarge, a library which is intended to make your life easier than using the subprocess module in Python’s standard library. . Sarge is, of course, short for sergeant – and like any good non-commissioned officer, sarge works to issue commands on your behalf and to inform you about the results of running those commands. . This is the common documentation package. Package: python-sigma-doc Source: pysigma Version: 0.11.7+ds-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 1091 Depends: libjs-sphinxdoc (>= 7.2.2) Multi-Arch: foreign Homepage: https://github.com/SigmaHQ/pySigma Priority: optional Section: doc Filename: pool/main/p/pysigma/python-sigma-doc_0.11.7+ds-0kali1_all.deb Size: 311452 SHA256: 9d7452dc0869d04379bb09e317e3a1e826e04cefcac6ad16259f4d4e164fe6bc SHA1: 7694dfcdbd56782224c16ede969451c65b9ca7ea MD5sum: e98f997a8f2f7d41d47dd285d4d03b00 Description: library that parses and converts Sigma rules into queries (common documentation) This package contains a Python library that parses and converts Sigma rules into queries. It is a replacement for the legacy Sigma toolchain (sigmac) with a much cleaner design and is almost fully tested. . This is the common documentation package. Package: python-smb-doc Source: pysmb Version: 1.1.19-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 1649 Homepage: https://miketeo.net/wp/index.php/projects/pysmb Priority: optional Section: doc Filename: pool/main/p/pysmb/python-smb-doc_1.1.19-0kali2_all.deb Size: 171104 SHA256: d7df6972db6f4952af218963e9ec653b14fe4dcde4b4176e4f204aaf6664ad60 SHA1: ae753660c6f03d5d8c3fd573095c502a17cbe61f MD5sum: 8389afed41d13bba83e0fd07aee4a1c0 Description: SMB/CIFS library (common documentation) This package contains an experimental SMB/CIFS library written in Python. It implements the client-side SMB/CIFS protocol which allows your Python application to access and transfer files to/from SMB/CIFS shared folders like your Windows file sharing and Samba folders. . This is the common documentation package. Package: python-splinter-doc Source: splinter Version: 0.13.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 1239 Depends: libjs-sphinxdoc (>= 1.0), sphinx-rtd-theme-common (>= 0.4.3+dfsg) Homepage: https://github.com/cobrateam/splinter Priority: optional Section: doc Filename: pool/main/s/splinter/python-splinter-doc_0.13.0-0kali1_all.deb Size: 76512 SHA256: 32b37f819c005342e082b2f96d27c10f3f96ac3ba4f25be66085232c296081b9 SHA1: 76c99340d950972f73ec69d8a88d3df6cb205c36 MD5sum: 49f04bd295ad10ac27a93c65c22f28be Description: Python test framework for web applications (common documentation) This package contains an open source tool for testing web applications using Python. It lets you automate browser actions, such as visiting URLs and interacting with their items. . This is the common documentation package. Package: python-stix2-doc Source: stix2 Version: 3.0.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 14 Homepage: https://github.com/oasis-open/cti-python-stix2 Priority: optional Section: doc Filename: pool/main/s/stix2/python-stix2-doc_3.0.1-0kali1_all.deb Size: 6624 SHA256: 43f51f80cd3cea44822eeb27f519ff241e54a773df9083e765b20ac0626e60b1 SHA1: 3ad4c2746f8a34b077fe9023401035d1e5a1bca5 MD5sum: f6db7529aee4d401b2f7fa872ec4880e Description: Python APIs for serializing and de-serializing STIX2 JSON conten (common documentation) This package contains Python APIs for serializing and de-serializing STIX2 JSON content, along with higher-level APIs for common tasks, including data markings, versioning, and for resolving STIX IDs across multiple data sources. . This is the common documentation package. Package: python-stix2-patterns-doc Source: stix2-patterns Version: 2.0.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 215 Depends: libjs-sphinxdoc (>= 5.2) Homepage: https://github.com/oasis-open/cti-pattern-validator Priority: optional Section: doc Filename: pool/main/s/stix2-patterns/python-stix2-patterns-doc_2.0.0-0kali1_all.deb Size: 37620 SHA256: 206179212fddced6c15f6118e4e1dbdedcacae541b6fa9b3fda8c34009a8cf37 SHA1: b117c9633eac989b5cc678657f7b97c747fae4be MD5sum: 71b1623ffdde9c66ee830946a4a1eeea Description: tool to check the syntax of the CTI STIX Pattern expressions (common documentation) This package contains software tool for checking the syntax of the Cyber Threat Intelligence (CTI) STIX Pattern expressions, which are used within STIX to express conditions (prepresented with the Cyber Observable data model) that indicate particular cyber threat activity. The repository contains source code, an ANTLR grammar, automated tests and associated documentation for the tool. The validator can be used as a command-line tool or as a Python library which can be included in other applications. . This is the common documentation package. Package: python-syncer-doc Source: syncer Version: 1.3.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 80 Depends: libjs-sphinxdoc (>= 1.0) Homepage: https://github.com/miyakogi/syncer Priority: optional Section: doc Filename: pool/main/s/syncer/python-syncer-doc_1.3.0-0kali1_all.deb Size: 15096 SHA256: 3d03b5252ba2594d5e7eefd9437437879e8926a5941c54843fd3b0bf73950421 SHA1: 9b4dac2b0471d51ddf1c19af29f72dfbbaa45af3 MD5sum: 6ae3bad2a5d40878b9e1588ccff6fe5a Description: async-to-sync converter for Python (common documentation) This package contains an async-to-sync converter for Python. Sometimes (mainly in test) we need to convert asynchronous functions to normal, synchronous functions and run them synchronously. It can be done by ayncio.get_event_loop().run_until_complete(), but it's quite long... . Syncer makes this conversion easy. . This is the common documentation package. Package: python-syslog-rfc5424-formatter-doc Source: python-syslog-rfc5424-formatter Version: 1.2.3-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 124 Depends: libjs-sphinxdoc (>= 4.3) Homepage: https://github.com/EasyPost/syslog-rfc5424-formatter Priority: optional Section: doc Filename: pool/main/p/python-syslog-rfc5424-formatter/python-syslog-rfc5424-formatter-doc_1.2.3-0kali1_all.deb Size: 25412 SHA256: 904bd1c86908ed824951d540ea0acf2948c123276793b73d7d98b8b23eb7272b SHA1: 331f3f6db375152ab9b118a129f5ace8c26db56b MD5sum: 34d9f6d7233132fe1231c97fb3e89914 Description: Python logging formatter for emitting RFC5424 Syslog messages (common doc) This module implements a Python logging formatter which produces well-formed RFC5424-compatible Syslog messages to a given socket. . This is the common documentation package. Package: python-taxii2client-doc Source: cti-taxii-client Version: 2.3.0-0kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 248 Depends: libjs-sphinxdoc (>= 7.4) Multi-Arch: foreign Homepage: https://github.com/oasis-open/cti-taxii-client Priority: optional Section: doc Filename: pool/main/c/cti-taxii-client/python-taxii2client-doc_2.3.0-0kali3_all.deb Size: 34932 SHA256: f2125385c3266fa5793fb3537fc4e5f73bf78c992fdbd6e1398138ea6065d14d SHA1: 90c66ec1df83c27740a7262b5ed679230d2d41c5 MD5sum: df2cf7dd67fe5016af6a7e9d5e82372a Description: minimal client implementation for the TAXII 2.X server (common documentation) This package contains a minimal client implementation for the TAXII 2.X server. It supports the following TAXII 2.X API services: - Server Discovery - Get API Root Information - Get Status - Get Collections - Get a Collection - Get Objects - Add Objects - Get an Object - Delete an Object (2.1 only) - Get Object Manifests - Get Object Versions (2.1 only) . This is the common documentation package. Package: python-wsgidav-doc Source: wsgidav Version: 4.3.3-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 404601 Depends: libjs-sphinxdoc (>= 7.2.2) Homepage: https://github.com/mar10/wsgidav Priority: optional Section: doc Filename: pool/main/w/wsgidav/python-wsgidav-doc_4.3.3-0kali1_all.deb Size: 3295180 SHA256: 8c5053027267b633f46143c9d66610b635812f9303e0474bcdc195919f21c08c SHA1: 543623841e00e687ee671f4a2ffb65f8309ddbe7 MD5sum: 8cfb8b3a703102471f2e88a9570aa7fb Description: generic and extendable WebDAV server (common documentation) This package contains a generic and extendable WebDAV server written in Python and based on WSGI. . This is the common documentation package. Package: python-xlutils-doc Source: xlutils Version: 2.0.0-0kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 439 Depends: libjs-sphinxdoc (>= 1.0) Homepage: http://www.python-excel.org/ Priority: optional Section: doc Filename: pool/main/x/xlutils/python-xlutils-doc_2.0.0-0kali3_all.deb Size: 51336 SHA256: 152a5aaa5ab41dc64fcfa5cc8f3a2f988be21a4c87103a7e534cc96405589358 SHA1: 621252e6af3a926028958b1614350d78054c0b60 MD5sum: 481cc74f94f10a37f72ed478ed8e27f3 Description: Utilities for working with Excel files (common documentation) This package provides a collection of utilities for working with Excel files. Since these utilities may require either or both of the xlrd and xlwt packages, they are collected together here, separate from either package. . This is the common documentation package. Package: python3-aadict Source: aadict Version: 0.2.3-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 32 Depends: python3:any Homepage: https://github.com/metagriffin/aadict Priority: optional Section: python Filename: pool/main/a/aadict/python3-aadict_0.2.3-0kali2_all.deb Size: 5944 SHA256: 4914d9ea26ce31009c2ccc3bc85b603e7e40db04544429bd3e02710bb4daa0a0 SHA1: 61a1761c948ee28a4d3857ca404159f1b45a843e MD5sum: 786969aaa6537f6884ac15d69e364e82 Description: Auto-Attribute Dict (Python 3) This package contains a Python dict sub-class that allows attribute-style access to dict items, e.g. d.foo is equivalent to d['foo']. aadict also provides a few other helpful methods, such as pick and omit methods. Also, an aadict is more call chaining friendly (e.g. methods such as update return self) and is pickle'able. . This package installs the library for Python 3. Package: python3-aardwolf Source: aardwolf Version: 0.2.8-0kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 6403 Depends: python3 (<< 3.13), python3 (>= 3.11~), python3-arc4, python3-asn1crypto, python3-asn1tools, python3-asyauth, python3-asysocks, python3-colorama, python3-pil, python3-pyperclip, python3-tqdm, python3:any, libc6 (>= 2.34), libgcc-s1 (>= 4.2) Homepage: https://github.com/skelsec/aardwolf Priority: optional Section: python Filename: pool/main/a/aardwolf/python3-aardwolf_0.2.8-0kali1_amd64.deb Size: 431736 SHA256: 704e8c4484d7e62701a458802fae1579297a15531e8d1efa9fa6c305c1b37d49 SHA1: f4ff8172c36902f85504fd6a025593867793c6b8 MD5sum: 1a924ba5a741f49cecdf44e9937c84cf Description: Asynchronous RDP/VNC client (Python 3) This package contains an Asynchronous RDP/VNC client. The features are: * Supports credssp auth via NTLM/Kerberos. * Built-in proxy client allows SOCKS/HTTP proxy tunneling without 3rd part software * PtH via CredSSP+Restricted admin mode * Scriptable Keyboard, Mouse input and Clipboard input/output * Can run in headless mode, no GUI required (read: no need for Qt) * Support for Duckyscript files to emulate keystrokes . This package installs the library for Python 3. Package: python3-aardwolf-dbgsym Source: aardwolf Version: 0.2.8-0kali1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 5268 Depends: python3-aardwolf (= 0.2.8-0kali1) Priority: optional Section: debug Filename: pool/main/a/aardwolf/python3-aardwolf-dbgsym_0.2.8-0kali1_amd64.deb Size: 5038472 SHA256: 2cc92a909ada60504584de1a7a8daf2c81d1b5958b769878fd27d1081c0a1a8b SHA1: 2adc36eaf0d4089234a20893bc7a3f47352d94be MD5sum: fa1d8d0cc67de94cfc9f24dd6500560f Description: debug symbols for python3-aardwolf Build-Ids: 52a4c496535c6fde614e356927d7d52a22105cff 5b5dc476fef835f0debc246a545993eb51bd5d80 Package: python3-acstore Source: acstore Version: 20240407-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 105 Depends: python3-yaml, python3:any Suggests: python-acstore-doc Homepage: https://github.com/log2timeline/acstore Priority: optional Section: python Filename: pool/main/a/acstore/python3-acstore_20240407-0kali1_all.deb Size: 15000 SHA256: 4a0db0953a698cbfab7774fc810e431d330a05b19b437708fe880b422b1117e5 SHA1: 49eca0d2fb788de818dd6f18c4acf12ff871fb3e MD5sum: 0b61dd62bca7e4b3d1190bf068b8c3e3 Description: implementation to read and write Attribute Container stores (Python 3) ACStore, or Attribute Container Storage, provides a stand-alone implementation to read and write Attribute Container stores, such as Plaso storage files. . This package installs the library for Python 3. Package: python3-adblockparser Source: python-adblockparser Version: 0.7-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 47 Depends: python3:any Homepage: https://github.com/scrapinghub/adblockparser Priority: optional Section: python Filename: pool/main/p/python-adblockparser/python3-adblockparser_0.7-0kali1_all.deb Size: 10936 SHA256: da239cbf32ca0b918cb45343c3aba0bb45311e84320a7b4d5ffc803fc42432d9 SHA1: 99fe0217b635f2a72757b24bb06648f9182ecf68 MD5sum: af4acb05102706bf5e6f9cca37afdb46 Description: parser for Adblock Plus filters (Python 3) This package contains a module for working with Adblock Plus filter rules. It can parse Adblock Plus filters and match URLs against them. . This package installs the library for Python 3. Package: python3-adns Source: python-adns Version: 1.4~py1-0kali4 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 91 Depends: python3 (<< 3.13), python3 (>= 3.11~), python3:any, libadns1t64 (>= 1.5.0~), libc6 (>= 2.4) Homepage: https://github.com/trolldbois/python3-adns Priority: optional Section: python Filename: pool/main/p/python-adns/python3-adns_1.4~py1-0kali4_amd64.deb Size: 16820 SHA256: 52f73bdd0251c9f9c971ea47f196ac8ab1ab2216ba2dc1ac80a31ac6606fa42d SHA1: 8bbafd4f3254a6e7b9188cbec94d5e0041975e3f MD5sum: 7ff9b2271277edca455f12086fb5bccc Description: Python bindings to the asynchronous DNS resolver library This module provides a Python binding to the adns asynchronous DNS resolver library. . The module provides a small wrapper adns that simply returns status codes as does the C library. It also provides a more Python like interface ADNS that wraps status codes in proper exceptions. . The package contains working examples in ADNS.py and DNSBL.py. Original-Maintainer: Debian Python Team Package: python3-adns-dbgsym Source: python-adns Version: 1.4~py1-0kali4 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 71 Depends: python3-adns (= 1.4~py1-0kali4) Priority: optional Section: debug Filename: pool/main/p/python-adns/python3-adns-dbgsym_1.4~py1-0kali4_amd64.deb Size: 43172 SHA256: 307b4d2e87a852c23c5081bad3643b973143627062add6788f2a2048f7a567bb SHA1: 7374b2385687a11add9ad40c63683fa6789bb214 MD5sum: 131b18e8aeac729e55e376d2bbb493aa Description: debug symbols for python3-adns Build-Ids: 826842fea6014c567be1b7f86692d4081478aa80 ff23038bbd58ed7005ba10c3ac79be6006457bda Original-Maintainer: Debian Python Team Package: python3-advancedhttpserver Source: python-advancedhttpserver Version: 2.2.0-0kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 98 Depends: python3:any Homepage: https://github.com/zeroSteiner/AdvancedHTTPServer/ Priority: optional Section: python Filename: pool/main/p/python-advancedhttpserver/python3-advancedhttpserver_2.2.0-0kali3_all.deb Size: 23796 SHA256: a86b75f48baa2eb18b09b9a8ae2d0c39587fc10733b07d95e8b1192b23b25fb7 SHA1: e6853767a88acd13fe5bbd0c4588573664a713ff MD5sum: 73cbef27ab893d14ac27066ae30299a7 Description: Standalone web server built on Python's BaseHTTPServer (Python 3) AdvancedHTTPServer builds on top of Python's included BaseHTTPServer and provides out of the box support for additional commonly needed features such as: . - Threading - SSL - Registering handler functions to HTTP resources - A default robots.txt file - Forking the server process - Basic Authentication - The HTTP verbs GET HEAD POST and OPTIONS - RPC over HTTP . This package installs the library for Python 3. Package: python3-aesedb Source: aesedb Version: 0.1.3+git20230221.9b7c468-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 173 Depends: python3-aiowinreg, python3-colorama, python3-tqdm, python3-unicrypto, python3:any Homepage: https://github.com/skelsec/aesedb Priority: optional Section: python Filename: pool/main/a/aesedb/python3-aesedb_0.1.3+git20230221.9b7c468-0kali1_all.deb Size: 30300 SHA256: ec19f3ba379c1e9cc524937f5706df5069d893604be01653f1135be4a4988291 SHA1: 2f69fb73ced774f23c33726f41277ac718d44830 MD5sum: e1d6d04d217e455b68cb4316422a8727 Description: async parser for JET (Python 3) This package contains an async parser for JET. It mainly aims to provide an async parsing option for NTDS.dit database file for obtaining user secrets. It might also useful for parsing random JET databases. . This package installs the library for Python 3. Package: python3-aiocmd Source: aiocmd Version: 0.1.2-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 30 Depends: python3-prompt-toolkit, python3:any Homepage: https://github.com/KimiNewt/aiocmd Priority: optional Section: python Filename: pool/main/a/aiocmd/python3-aiocmd_0.1.2-0kali1_all.deb Size: 5968 SHA256: 270b05f7caff63f55af13bcfe668885e8953103b5f54ae05204d41cba03169d5 SHA1: ccba4d30df809325b6534519016c25dd8ec1b7b7 MD5sum: 8ef8fcf2e502682829d8788758fdcaa9 Description: Asyncio-based automatic CLI creation tool using prompt-toolkit This package contains asyncio-based automatic CLI creation tool using prompt-toolkit. . This package installs the library for Python 3. Package: python3-aioconsole Source: aioconsole Version: 0.7.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 74 Depends: python3:any Suggests: python-aioconsole-doc Homepage: https://github.com/vxgmichel/aioconsole Priority: optional Section: python Filename: pool/main/a/aioconsole/python3-aioconsole_0.7.0-0kali1_all.deb Size: 15680 SHA256: ecee0872dd3b5a003d940f25257d2820b11a7ccfdd5de98edd0df9d8eeea1fe3 SHA1: 97bbcc97dd0b67a74e5768b032280745f4db7116 MD5sum: 104e588e6e6fc2adefdf3cb141ef4f89 Description: Asynchronous console and interfaces for asyncio (Python 3) This package contains an aynchronous console and interfaces for asyncio. It provides: * asynchronous equivalents to input, print, exec and code.interact * an interactive loop running the asynchronous Python console * a way to customize and run command line interface using argparse * stream support to serve interfaces instead of using standard streams * the apython script to access asyncio code at runtime without modifying the sources . This package installs the library for Python 3. Package: python3-aiomultiprocess Source: aiomultiprocess Version: 0.9.0-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 73 Depends: python3:any Homepage: https://github.com/omnilib/aiomultiprocess Priority: optional Section: python Filename: pool/main/a/aiomultiprocess/python3-aiomultiprocess_0.9.0-0kali2_all.deb Size: 14880 SHA256: 7039c7cfce41dfb0d6d26bda0e9c068cce4b3aa2dab6689d88830d8736d958c3 SHA1: 7b04da2e8213a6b6101cb3249071528f2602b158 MD5sum: 6bb2f0800595f55b3f5c2d62b255e54e Description: Take a modern Python codebase to the next level of performance (Python 3) This package contains a simple interface, while running a full AsyncIO event loop on each child process, enabling levels of concurrency never before seen in a Python application. Each child process can execute multiple coroutines at once, limited only by the workload and number of cores available. . This package installs the library for Python 3. Package: python3-aiosmb Source: aiosmb Version: 0.4.4-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 2880 Depends: python3-asn1crypto, python3-colorama, python3-prompt-toolkit, python3-six, python3-tqdm, python3-wcwidth, python3:any Homepage: https://github.com/skelsec/aiosmb Priority: optional Section: python Filename: pool/main/a/aiosmb/python3-aiosmb_0.4.4-0kali1_all.deb Size: 406632 SHA256: 151bb05c7aec3b44fc2565e6cafb7b07dedf1ddd230d99c55d5da372ceac6a91 SHA1: 7fa243022ea8348a576771f9c363cad7a9dbc220 MD5sum: 6b29662b0849afe4b96d72001a64cfd9 Description: Fully asynchronous SMB library (Python 3) This package contains a fully asynchronous SMB library. . This package installs the library for Python 3. Package: python3-aiowinreg Source: aiowinreg Version: 0.0.7-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 109 Depends: python3-prompt-toolkit, python3:any Homepage: https://github.com/skelsec/aiowinreg Priority: optional Section: python Filename: pool/main/a/aiowinreg/python3-aiowinreg_0.0.7-0kali1_all.deb Size: 17800 SHA256: 2cb131d33a55bc7881c1d0ff705adf72430e1bda69f7fa7f432ca4d727521401 SHA1: 304a8d93625349b9ddd511885ff394a8066e1931 MD5sum: 98d220e61b7d452a09a473064bcd5268 Description: Registry hive parsing the async way (Python 3) This package contains a registry hive reader library implementing both async and regural parsing. . This package installs the library for Python 3. Package: python3-apispec-webframeworks Source: apispec-webframeworks Version: 0.5.2-0kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 55 Depends: python3-pkg-resources, python3-yaml, python3-apispec, python3:any Recommends: python3-bottle, python3-flask, python3-tornado Homepage: https://github.com/marshmallow-code/apispec-webframeworks Priority: optional Section: python Filename: pool/main/a/apispec-webframeworks/python3-apispec-webframeworks_0.5.2-0kali3_all.deb Size: 9716 SHA256: 397a2062cbd70fb5421e0ef2cf6e2d31da9011da694cfcae36bdfc6fafd1145c SHA1: b2550b1b90416dd487886fcf798d9ebb1f8b560f MD5sum: d9c731e3483fa1d29adc4ce1c11f4270 Description: Web framework plugins for apispec (Python 3) This package contains apispec plugins for integrating with various web frameworks. . The included plugins are: - apispec_webframeworks.bottle - apispec_webframeworks.flask - apispec_webframeworks.tornado . This package installs the library for Python 3. Package: python3-arc4 Source: arc4 (0.3.0-0kali1) Version: 0.3.0-0kali1+b2 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 37 Depends: python3 (<< 3.13), python3 (>= 3.12~), libc6 (>= 2.4) Homepage: https://github.com/manicmaniac/arc4 Priority: optional Section: python Filename: pool/main/a/arc4/python3-arc4_0.3.0-0kali1+b2_amd64.deb Size: 7360 SHA256: 2f0ca1360cd2ced4f9e8da5cceedb1c4fc6d8ebb7d023ff8f31dcf69304e934c SHA1: 28f657db17b153cba42e8045327229e9c0e7baae MD5sum: dcab71c31a7defb2645af54d997849b9 Description: small and insanely fast ARCFOUR (RC4) cipher implementation (Python 3) This package contains a small and insanely fast ARCFOUR (RC4) cipher implementation of Python: - Strongly focused on performance; entire source code is written in C. - Thread-safety; you can improve further performance with multi-threading. - Easily installable; single file with no dependency, pre-built wheels provided. . This package installs the library for Python 3. Package: python3-arc4-dbgsym Source: arc4 (0.3.0-0kali1) Version: 0.3.0-0kali1+b2 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 25 Depends: python3-arc4 (= 0.3.0-0kali1+b2) Priority: optional Section: debug Filename: pool/main/a/arc4/python3-arc4-dbgsym_0.3.0-0kali1+b2_amd64.deb Size: 11748 SHA256: 4234a5023c27ecfd538079585e180caac0f4775c92fc250a6cea1a972d1cf421 SHA1: ec2608469270b664a31e55e501b930f15bed3399 MD5sum: 97204891422feb9f354ed1ac2d17c8af Description: debug symbols for python3-arc4 Build-Ids: d049fb1471b3a60fe98460c2472769a5222f6360 Package: python3-arpspoof Source: python-arpspoof Version: 1.1.2-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 51 Depends: python3-pythontoolskit, python3-scapy, python3:any Homepage: https://github.com/mauricelambert/ArpSpoof Priority: optional Section: python Filename: pool/main/p/python-arpspoof/python3-arpspoof_1.1.2-0kali2_all.deb Size: 8148 SHA256: aaef49f4f15cef3890a2c5bb7db6f2a92dee3872cd771f5c58a182397109cee0 SHA1: 5fd069bdf40ae143413054f3533878c6375842d1 MD5sum: 21bd605c8134a012a9a3b3e6887babf5 Description: ARP Spoofer implementation in Python ARP Spoofer implementation in Python for MitM (Man-In-the-Middle) or DoS (Denial of Service) attacks. Package: python3-asn1tools Source: asn1tools Version: 0.166.0-0kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 667 Depends: python3-bitstruct, python3-pyparsing, python3:any Suggests: python-asn1tools-doc Homepage: https://github.com/eerimoq/asn1tools Priority: optional Section: python Filename: pool/main/a/asn1tools/python3-asn1tools_0.166.0-0kali3_all.deb Size: 74624 SHA256: 1b0e394e88159f8421baf5eaa014ab3a34a123503aa044f20fc9c062e1ea4bf3 SHA1: a2bd117e71d21bab8486158ef6330b183d7d0f10 MD5sum: 79347fac54ef03f191f6a549309c82b9 Description: ASN.1 parsing, encoding and decoding (Python 3) This package contains a Python package for ASN.1 parsing, encoding and decoding. Supported codecs: * Basic Encoding Rules (BER) * Distinguished Encoding Rules (DER) * Generic String Encoding Rules (GSER) * JSON Encoding Rules (JER) * Basic Octet Encoding Rules (OER) * Aligned Packed Encoding Rules (PER) * Unaligned Packed Encoding Rules (UPER) * XML Encoding Rules (XER) . This package installs the library for Python 3. Package: python3-asset Source: python-asset Version: 0.6.13-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 94 Depends: python3-aadict, python3-globre, python3-six (>= 1.10.0), python3:any, python3-pkg-resources Homepage: https://github.com/metagriffin/asset Priority: optional Section: python Filename: pool/main/p/python-asset/python3-asset_0.6.13-0kali2_all.deb Size: 15476 SHA256: 7be377580186501a87b9430b6938c6bc5b0c5a2189a258e468fe37c5bb3d2cd9 SHA1: 78f73b268ed237f79a57239ae10993ed6df1a6bd MD5sum: 0fbb0eaf56d64aec83ac86df4c28538b Description: Generalized Package Asset Loader (Python 3) This package contains a Generalized Package Asset Loader. It can load resources and symbols from a Python package, whether installed as a directory, an egg, or in source form. Also provides some other package-related helper methods, including asset.version(), asset.caller(), and asset.chunks(). . This package installs the library for Python 3. Package: python3-asyauth Source: asyauth Version: 0.0.20-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 403 Depends: python3-asn1crypto, python3-asysocks (>= 0.2.2), python3-minikerberos, python3-unicrypto, python3:any, python3-oscrypto Homepage: https://github.com/skelsec/asyauth Priority: optional Section: python Filename: pool/main/a/asyauth/python3-asyauth_0.0.20-0kali1_all.deb Size: 59440 SHA256: 710718c425cbb5930a9d0b32abb1fbb1a6ed567f11190d0951fd28cd6b21a30e SHA1: 7d303d41bf4d646df20916e0aba60e9559e7ee0b MD5sum: 8af775f71d4b9ad614651c8d5dd10293 Description: Unified authentication library (Python 3) This package contains an Unified Authentication library. . This package installs the library for Python 3. Package: python3-asyncore Source: pyasyncore Version: 1.0.4+ds-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 10 Depends: python3-pyasyncore (>= 1.0.2-2kali1) Breaks: python3-pyasyncore (<< 1.0.2-2kali1) Homepage: https://github.com/simonrob/pyasyncore Priority: optional Section: python Filename: pool/main/p/pyasyncore/python3-asyncore_1.0.4+ds-0kali1_all.deb Size: 2768 SHA256: 2501b76acf1bd1e913d139617af7e347045b61fb5924bfc3f5938ad07abe2daa SHA1: b08e24285f2fbc583ea31d9234e0b603306305ac MD5sum: a553c55b1646655365794ecf7d3d6c47 Description: asyncore module as found in Python versions prior to 3.12 (transitional package) This package is empty. It can safely be removed Package: python3-asysocks Source: asysocks Version: 0.2.12-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 423 Depends: python3-asn1crypto, python3-cryptography, python3-h11, python3:any Homepage: https://github.com/skelsec/asysocks Priority: optional Section: python Filename: pool/main/a/asysocks/python3-asysocks_0.2.12-0kali1_all.deb Size: 56216 SHA256: 6e1f1e83bc5cb9958f81498e28906cf055247ee3ca15b8e858ea040c44789af6 SHA1: 9bcf8cfac6a1eac53fdd1a99b759edf960a5de79 MD5sum: 860885524e6be10933b4d61eb9c5ed4d Description: Socks5 / Socks4 client and server library (Python 3) This package contains a Socks5 / Socks4 client and server Python library. . This package installs the library for Python 3. Package: python3-base62 Source: pybase62 Version: 1.0.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 25 Depends: python3:any Multi-Arch: foreign Homepage: https://github.com/suminb/base62 Priority: optional Section: python Filename: pool/main/p/pybase62/python3-base62_1.0.0-0kali1_all.deb Size: 5688 SHA256: 33c058eecf0d18bbfa21b778d899f6f253cfb15021e2af95dac0cb5a50450bd5 SHA1: 723394d93b56bfc10f7cd610a0b8b221111d7138 MD5sum: f9cd2c76f9ea52d90064c06953e8635c Description: Module for base 62 encoding (Python 3) This package contains a Python module for base62 encoding. . This package installs the library for Python 3. Package: python3-base91 Source: base91 Version: 1.0.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 23 Depends: python3:any Multi-Arch: foreign Homepage: https://pypi.org/project/base91/ Priority: optional Section: python Filename: pool/main/b/base91/python3-base91_1.0.1-0kali1_all.deb Size: 3804 SHA256: 99a09eeebda1b667c9fb464ac91724566211eb779660fd4f66b52f8c44177ca6 SHA1: d5153772514acf21a0a5249f0bbda98b3dc67fac MD5sum: 4aa81bfe9718d4a84199c120751ed9bd Description: Base91 encoding in Python (Python 3) This package contains a Python module for base91 encoding. . This package installs the library for Python 3. Package: python3-blackduck Source: blackduck Version: 1.1.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 135 Depends: python3-dateutil, python3-requests, python3:any Multi-Arch: foreign Homepage: https://github.com/blackducksoftware/hub-rest-api-python Priority: optional Section: python Filename: pool/main/b/blackduck/python3-blackduck_1.1.0-0kali1_all.deb Size: 24464 SHA256: 8bb5b2e147b0e58003956420326e47db3c077342d6f7e5747b1d4db52321ab88 SHA1: 52d214a2a7c26cbbef9326ae97aa415c302d9606 MD5sum: c8b878d2e3ebd6e59956966e43aa614a Description: bindings for Hub REST API (Python 3) This package contains Python bindings for Hub REST API. . This package installs the library for Python 3. Package: python3-bluepy Source: python-bluepy (1.3.0-0kali1) Version: 1.3.0-0kali1+b1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 606 Depends: python3:any, libc6 (>= 2.38), libglib2.0-0t64 (>= 2.28.0) Suggests: python-bluepy-doc Homepage: https://github.com/IanHarvey/bluepy Priority: optional Section: python Filename: pool/main/p/python-bluepy/python3-bluepy_1.3.0-0kali1+b1_amd64.deb Size: 287424 SHA256: 1c7a0bb9f31d12c91ccc2febd3553a18eeb830487580f51c9a051a80b4e3cf5d SHA1: 618221381664222ab63ab5c8ca810d2fef8fe8fe MD5sum: 8de0834c6821205d366cce9668d366ec Description: Python interface to Bluetooth Low Energy on Linux (Python 3) This package contains a Python module to allow Bluetooth Low Energy (a.k.a Bluetooth Smart) peripherals to be controlled from Python. . This package installs the library for Python 3. Package: python3-bluepy-dbgsym Source: python-bluepy (1.3.0-0kali1) Version: 1.3.0-0kali1+b1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 285 Depends: python3-bluepy (= 1.3.0-0kali1+b1) Priority: optional Section: debug Filename: pool/main/p/python-bluepy/python3-bluepy-dbgsym_1.3.0-0kali1+b1_amd64.deb Size: 254312 SHA256: 1b28b8baf4328c6ce30ca5b8f21ab1f75514c04b97e61c0a664fee192821376f SHA1: 72bec3aa9caf3b3df302d2675b7e4caf4e8b00e0 MD5sum: 2954a6b89108b8e0a107b2a1066514cb Description: debug symbols for python3-bluepy Build-Ids: 1f05a2fb736b66ee9bc95af46fde122e9245e0df Package: python3-cabby Source: cabby Version: 0.1.23-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 152 Depends: python3-colorlog, python3-furl, python3-libtaxii, python3-requests, python3-six, python3-tz, python3:any Suggests: python-cabby-doc Multi-Arch: foreign Homepage: https://github.com/eclecticiq/cabby Priority: optional Section: misc Filename: pool/main/c/cabby/python3-cabby_0.1.23-0kali2_all.deb Size: 25168 SHA256: e38d9fc18720d5185c918c8ab1443da73a26543fdb77b5af69b07c67ad032302 SHA1: 4f5cfc114b405f034843cfb9627b323611b9785c MD5sum: dd5aea56f931621f4ea2f6d53e3e0cef Description: TAXII client implementation from EclecticIQ (Python 3) This package contains a Python TAXII client implementation from EclecticIQ. . This package installs the library for Python 3. Package: python3-cfscrape Source: cloudflare-scrape Version: 1.9.5-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 28 Depends: python3-requests, python3:any Homepage: https://github.com/Anorov/cloudflare-scrape Priority: optional Section: python Filename: pool/main/c/cloudflare-scrape/python3-cfscrape_1.9.5-0kali2_all.deb Size: 6488 SHA256: f436c643b5d9bd815f985d62a95c57d88bfddc1efaf0ee7ee530002dbc5ab0f0 SHA1: 49ebb4e60bad4e80907361d5fc1290b59daeabb2 MD5sum: b00afe7b185978fe4f5eb23e993d4c00 Description: Python module to bypass Cloudflare's anti-bot page (Python 3) This package contains a simple Python module to bypass Cloudflare's anti-bot page (also known as "I'm Under Attack Mode", or IUAM), implemented with Requests. . Due to Cloudflare continually changing and hardening their protection page, cloudflare-scrape requires Node.js to solve Javascript challenges. This allows the script to easily impersonate a regular web browser without explicitly deobfuscating and parsing Cloudflare's Javascript. . This package installs the library for Python 3. Package: python3-cherrypy-cors Source: python-cherrypy-cors Version: 1.6-0kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 31 Depends: python3-cherrypy3, python3:any, python3-httpagentparser, python3-six Homepage: https://github.com/yougov/cherrypy-cors Priority: optional Section: python Filename: pool/main/p/python-cherrypy-cors/python3-cherrypy-cors_1.6-0kali3_all.deb Size: 6076 SHA256: b4b22cc74b993fa6936b7c7a77e8b4a86362a717ce8d877a26983a23a68f87d1 SHA1: 47a2005208004fea9d914348c97656fb1daae43a MD5sum: f788e07411f74d8ea4415858c6f01a8d Description: CORS support for CherryPy (Python 3) CORS handling as a cherrypy tool . This package installs the library for Python 3. Package: python3-ciphey Source: ciphey Version: 5.14.0-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 288 Depends: pylint, python3-appdirs (>= 1.4.4), python3-appdirs (<< 2.0.0), python3-base58, python3-base62, python3-base91, python3-cipheydists, python3-click, python3-flake8, python3-loguru, python3-mock, python3-pywhat, python3-rich, python3-yaml, python3:any, python3-cipheycore Multi-Arch: foreign Homepage: https://github.com/Ciphey/Ciphey Priority: optional Section: python Filename: pool/main/c/ciphey/python3-ciphey_5.14.0-0kali2_all.deb Size: 48908 SHA256: 9a48ea57c83a3839503f627c4737c2bb4b942b4a6b003d2569670e76b4d512a6 SHA1: 76e644bee7a7bdcee7418d2685f60c5ae28095b6 MD5sum: 7b15f36f06b2860a16390bd9e150c04a Description: automated decryption/decoding/cracking tool (Python 3) This package contains a fully automated decryption/decoding/cracking tool using natural language processing & artificial intelligence, along with some common sense. . This package installs the library for Python 3. Package: python3-cipheycore Source: cipheycore (0.3.2-0kali3) Version: 0.3.2-0kali3+b2 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 1437 Depends: python3 (<< 3.13), python3 (>= 3.12~), python3:any, libc6 (>= 2.34), libgcc-s1 (>= 3.0), libpython3.12t64 (>= 3.12.1), libstdc++6 (>= 13.1) Multi-Arch: foreign Homepage: https://github.com/Ciphey/CipheyCore Priority: optional Section: python Filename: pool/main/c/cipheycore/python3-cipheycore_0.3.2-0kali3+b2_amd64.deb Size: 295684 SHA256: 16ec1e967a909113e6f75ab970c1eef5f7675f9b06e4274a77430a1ffe792c14 SHA1: ea615b26d67011748fe6c941632176a4183fd5bb MD5sum: 34dfaa03085bb2d216b597035edbc0e1 Description: many crackers, encryption methods & decryption methods (Python 3) This package provides many crackers, encryption methods & decryption methods as well as cryptanalysis tidbitis to Ciphey. . This package installs the library for Python 3. Package: python3-cipheycore-dbgsym Source: cipheycore (0.3.2-0kali3) Version: 0.3.2-0kali3+b2 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 3773 Depends: python3-cipheycore (= 0.3.2-0kali3+b2) Priority: optional Section: debug Filename: pool/main/c/cipheycore/python3-cipheycore-dbgsym_0.3.2-0kali3+b2_amd64.deb Size: 3581312 SHA256: 1c1e146946b589c8e92a79b2639b7e852269016220673839280999c296f0596d SHA1: 3f1ad1770b730a9427f6b4f1fce6409c399bfc41 MD5sum: 2cc6a10577af485bf32207ce9597f544 Description: debug symbols for python3-cipheycore Build-Ids: eb660ea4bf009f6369255bc797c0d62215296eda Package: python3-cipheydists Source: cipheydists Version: 0.3.35+ds-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 21027 Depends: python3:any Multi-Arch: foreign Homepage: https://github.com/Ciphey/CipheyDists Priority: optional Section: python Filename: pool/main/c/cipheydists/python3-cipheydists_0.3.35+ds-0kali1_all.deb Size: 10508728 SHA256: f488415568cb11197073eaa4c8915ed2bb622308288d6468fa88753d5f643005 SHA1: 4f8db890863d0bca8d8efa65ef01efe378a5345d MD5sum: df098980c272e0592ba4ec8f1bdae15d Description: collection of sample distributions for use in Ciphey's frequency analysis This package contains a collection of sample distributions for use in Ciphey's frequency analysis. . This package installs the library for Python 3. Package: python3-cpe Source: cpe Version: 1.2.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 249 Depends: python3:any Suggests: python-cpe-doc Homepage: https://github.com/nilp0inter/cpe Priority: optional Section: python Filename: pool/main/c/cpe/python3-cpe_1.2.1-0kali1_all.deb Size: 29320 SHA256: 5ac5356650c1cfb89040f63a371c76a28a4c8f02747d1617fa8ce80b4965e44b SHA1: 26b9322d9802f362886f34a4c2e6a1f93316409a MD5sum: 02e7e2aec2ce91efab95937d833487db Description: Common Platform Enumeration for Python (Python 3) This package contains a Common Platform Enumeration for Python. CPE is a standardized method of describing and identifying classes of applications, operating systems, and hardware devices present among an enterprise's computing assets. . This package installs the library for Python 3. Package: python3-cstruct Source: python-cstruct Version: 5.2-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 109 Depends: python3:any Suggests: python-cstruct-doc Homepage: https://github.com/andreax79/python-cstruct Priority: optional Section: python Filename: pool/main/p/python-cstruct/python3-cstruct_5.2-0kali1_all.deb Size: 20084 SHA256: bfb61c62c007743e4c18adae641e81ce183de4607168f4fc692bb764d3e5be48 SHA1: d2e32ebc6dc1e0142b4e64ac9ead79ed0600e5c3 MD5sum: 5d9e773e833f79c4fae88d01ec4e7ec3 Description: C-style structs for Python (Python 3) This package contains a C-style structs for Python. It Converts C struct/union definitions into Python classes with methods for serializing/deserializing. . This package installs the library for Python 3. Package: python3-ctypescrypto Source: ctypescrypto Version: 0.5-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 129 Depends: python3:any Homepage: https://github.com/vbwagner/ctypescrypto Priority: optional Section: python Filename: pool/main/c/ctypescrypto/python3-ctypescrypto_0.5-0kali2_all.deb Size: 24800 SHA256: 02b2d5ce42182215f1a3bbca5d467fecf63ff81252256e7804ea8a75a4aaea4c SHA1: 23641c7a082b91d6ae59b782fb077375712f126f MD5sum: 60099c0a2c33d5d502c53bd9451d71da Description: interface to some openssl functions based on ctypes module (Python 3) This package contains a Python interface to some openssl function based on ctypes module. . This package installs the library for Python 3. Package: python3-cursor Source: python-cursor Version: 1.3.5-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 25 Depends: python3:any Homepage: https://github.com/GijsTimmers/cursor Priority: optional Section: python Filename: pool/main/p/python-cursor/python3-cursor_1.3.5-0kali1_all.deb Size: 4348 SHA256: 3b3ee47cb055e07d2ae08377f698e076e55a45d9f8572e50d5d37c9172eac420 SHA1: 8619208f16919e868a95e4f2f5e387aacbc8057c MD5sum: e192babdba8de0f3a21ba8d193c395e4 Description: Small Python package to hide or show the terminal cursor Small Python package to hide or show the terminal cursor. Works on Linux and Windows, on both Python 2 and Python 3. Package: python3-cvss Source: cvss Version: 2.4-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 86 Depends: python3:any Homepage: https://github.com/skontar/cvss Priority: optional Section: python Filename: pool/main/c/cvss/python3-cvss_2.4-0kali2_all.deb Size: 12924 SHA256: 808dda0228c931ba4fe14dd91e2f94e975a134cd920347b5c23b9595338789ad SHA1: 156f51e6e1ec465a90bd51da5eea1f3ffa8b3db5 MD5sum: 36ad4a03ad334e35f90f298f64724ce1 Description: CVSS v2 and v3 computation utilities (Python 3) This package contains CVSS v2 and v3 computation utilities and interactive calculator. . This package installs the library for Python 3. Package: python3-dfvfs Source: dfvfs Version: 20240505-0kali1 Architecture: all Maintainer: Debian Security Tools Installed-Size: 1190 Depends: python3-dfdatetime (>= 20211113), python3-dtfabric (>= 20170524), python3-tsk (>= 20210419), python3-xattr, python3-yaml, python3:any, python3-fsapfs (>= 20220709), python3-cffi-backend (>= 1.9.1), python3-cryptography (>= 2.0.2), python3-idna (>= 2.5), python3-protobuf, python3-libbde (>= 20220121), python3-libewf (>= 20131210), python3-libfsext (>= 20220319), python3-libfshfs (>= 20220831), python3-libfsntfs (>= 20211229), python3-libfsxfs (>= 20220829), python3-libfvde (>= 20220121), python3-libfwnt (>= 20160418), python3-libluksde (>= 20220121), python3-libqcow (>= 20201213), python3-libsigscan (>= 20150627), python3-libsmdev (>= 20140529), python3-libsmraw (>= 20140612), python3-libvhdi (>= 20131210), python3-libvmdk (>= 20140421), python3-libvshadow (>= 20160109), python3-libvslvm (>= 20160109), python3-pyfcrypto, python3-pyfsfat, python3-pyphdi, python3-pyvsapm Homepage: https://github.com/log2timeline/dfvfs Priority: optional Section: python Filename: pool/main/d/dfvfs/python3-dfvfs_20240505-0kali1_all.deb Size: 112064 SHA256: eaf2abddc9d179f6da392fadd9f4e8f31c1619a1d7fb12493cbb64b62fa44423 SHA1: 31e4a73463880f06918d7109502f4a5feaa90d78 MD5sum: e6f24c5a8c0ffa0fb6b799f3b73cb5fd Description: Digital Forensics Virtual File System The Digital Forensics Virtual File System, provides read-only access to file-system objects from various storage media types and file formats. The goal of dfVFS is to provide a generic interface for accessing file-system objects, for which it uses several back-ends that provide the actual implementation of the various storage media types, volume systems and file systems. Package: python3-dfwinreg Source: dfwinreg Version: 20211207-0kali2 Architecture: all Maintainer: Debian Security Tools Installed-Size: 123 Depends: python3:any, python3-dtfabric (>= 20170524), python3-dfdatetime (>= 20160814), python3-libcreg, python3-libregf (>= 20150315), python3-mock, python3-yaml (>= 3.10) Homepage: https://github.com/log2timeline/dfwinreg Priority: optional Section: python Filename: pool/main/d/dfwinreg/python3-dfwinreg_20211207-0kali2_all.deb Size: 17584 SHA256: b7f1443426a3993b6b0b57f6987666c4e48b42e03b851785afe2911cba832c6c SHA1: 5784312b8f349defa56cadebc5aac96941c84c7c MD5sum: 6b7bafd43deef3a517b6322602152bc5 Description: Digital Forensics Windows Registry library for Python 3 dfWinReg, or Digital Forensics Windows Registry, provides read-only access to Windows Registry objects. The goal of dfWinReg is to provide a generic interface for accessing Windows Registry objects that resembles the Registry key hierarchy as seen on a live Windows system. . This package contains the library for Python 3. Package: python3-dhcplib Source: dhcplib Version: 0.1.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 140 Depends: python3:any Homepage: https://github.com/jansegre/dhcplib/ Priority: optional Section: python Filename: pool/main/d/dhcplib/python3-dhcplib_0.1.1-0kali1_all.deb Size: 26128 SHA256: 495e185cd8936b742f63c9aed7aa0fe6985365ee3958c3b108718fc78bcb5d6b SHA1: 03ab72bcfdce7b39375b1ad5f3c370bfda97b7ba MD5sum: 97fe3ff51abad9941bddfb08ab5a563f Description: Pure-Python, spec-compliant DHCP-packet-processing library (Python 3) This package contains a fork of staticDHCPd’s libpydhcpserver aiming to provide Python 3 compatility and dropping decoupling it from a network API so you can use it with either sync or async networking libs. . This package installs the library for Python 3. Package: python3-dissect.cstruct Source: dissect.cstruct Version: 3.6-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 138 Depends: python3:any Homepage: https://github.com/fox-it/dissect.cstruct Priority: optional Section: python Filename: pool/main/d/dissect.cstruct/python3-dissect.cstruct_3.6-0kali2_all.deb Size: 24900 SHA256: 40ce0612750b63211534b45d27fef45e96789883fe7aeda9323a6563eac59577 SHA1: b6d83585cfc30d84660b519b70bd66942b8be1d6 MD5sum: f2413fdf22f59f91e2c4de4e63bd5b85 Description: Dissect module implementing a parser for C-like structures (Python 3) This package contains a Dissect module implementing a parser for C-like structures. Structure parsing in Python made easy. With cstruct, you can write C-like structures and use them to parse binary data, either as file-like objects or bytestrings. . Parsing binary data with cstruct feels familiar and easy. No need to learn a new syntax or the quirks of a new parsing library before you can start parsing data. The syntax isn't strict C but it's compatible with most common structure definitions. You can often use structure definitions from open-source C projects and use them out of the box with little to no changes. Need to parse an EXT4 super block? Just copy the structure definition from the Linux kernel source code. Need to parse some custom file format? Write up a simple structure and immediately start parsing data, tweaking the structure as you go. . This package installs the library for Python 3. Package: python3-django-auditlog Source: django-auditlog Version: 2.3.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 107 Depends: python3-django, python3-pkg-resources, python3-dateutil, python3:any Homepage: https://github.com/jazzband/django-auditlog Priority: optional Section: python Filename: pool/main/d/django-auditlog/python3-django-auditlog_2.3.0-0kali1_all.deb Size: 23108 SHA256: c74112f3cf6e78d9a3d8694551f9b9001bf8521edb818c506c9d630b76055b8b SHA1: bd1e1c1d78c321c26f597cd85fc83b3d3de2afbc MD5sum: a73f4ea8d9e164a9215e2f8f8a65c661 Description: reusable app for Django that makes logging object changes a breeze (Python 3) This package contains a reusable app for Django that makes logging object changes a breeze. Auditlog tries to use as much as Python and Django's built in functionality to keep the list of dependencies as short as possible. Also, Auditlog aims to be fast and simple to use. . This package installs the library for Python 3. Package: python3-django-crum Source: django-crum Version: 0.7.9-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 29 Depends: python3-django, python3:any Suggests: python-django-crum-doc Homepage: https://github.com/ninemoreminutes/django-crum/ Priority: optional Section: python Filename: pool/main/d/django-crum/python3-django-crum_0.7.9-0kali1_all.deb Size: 5480 SHA256: b923a0a3656dd41fa02cb74104845a223e6539571ca7d025acdbdff3272491a6 SHA1: 5c862bb32f2775bdd96089c2084c62dc55d89e14 MD5sum: 0a20abdd7d2ba8868dc52b8d0fabe97b Description: captures the current request and user in thread local storage (Python 3) This package contains Django-CRUM: Current Request User Middleware. It captures the current request and user in thread local storage. . It enables apps to check permissions, capture audit trails or otherwise access the current request and user without requiring the request object to be passed directly. It also offers a context manager to allow for temporarily impersonating another user. . It provides a signal to extend the built-in function for getting the current user, which could be helpful when using custom authentication methods or user models. . This package installs the library for Python 3. Package: python3-django-fieldsignals Source: django-fieldsignals Version: 0.7.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 42 Depends: python3-django, python3:any Homepage: https://github.com/craigds/django-fieldsignals Priority: optional Section: python Filename: pool/main/d/django-fieldsignals/python3-django-fieldsignals_0.7.0-0kali1_all.deb Size: 7704 SHA256: c2aed83f42f126ce34cbc5a4771616673b3edd8ab0672b3a171301b1bef6661b SHA1: 324d15b51185607ca01a9c5c00938e189689eee8 MD5sum: 0ce76116ac8d8ba6d4e00d34a43f8db7 Description: help to tell when the fields on your model have changed (Python 3) This package contains django-fieldsignals: it simply makes it easy to tell when the fields on your model have changed. . This package installs the library for Python 3. Package: python3-django-multiselectfield Source: django-multiselectfield Version: 0.1.12-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 53 Depends: python3-django, python3:any Homepage: https://github.com/goinnn/django-multiselectfield Priority: optional Section: python Filename: pool/main/d/django-multiselectfield/python3-django-multiselectfield_0.1.12-0kali2_all.deb Size: 10176 SHA256: d99717cd07207098f945bce03e36e63b86b77386eb76931d01d157bdd9b5a1eb SHA1: 59495525216a51e3af8317c3cc429ae200043592 MD5sum: c32cae28d030739aa2b0f4febb0ca462 Description: new model field and form field (Python 3) This package contains a new model field and form field. With this you can get a multiple select from a choice. It stores to the database as a CharField of comma-separated values. . This package installs the library for Python 3. Package: python3-django-tagulous Source: django-tagulous Version: 1.3.3-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 1011 Depends: python3-django, python3:any Suggests: python-django-tagulous-doc Homepage: https://github.com/radiac/django-tagulous Priority: optional Section: python Filename: pool/main/d/django-tagulous/python3-django-tagulous_1.3.3-0kali2_all.deb Size: 163608 SHA256: d126f162715e8ad1e6d1de39c406719ba37cffbb9fc00d8179cc74bdc1574f39 SHA1: 190e91a0f038bceb0f284c7852d0eab3b3cd528f MD5sum: a25fc70debf6bbcbff2b4bd0292e7d35 Description: tagging library for Django built on ForeignKey and ManyToManyField (Python 3) This package contains a tagging library for Django built on ForeignKey and ManyToManyField, giving you all their normal power with a sprinkling of tagging syntactic sugar. - Easy to install - simple requirements, simple syntax, lots of options - Based on ForeignKey and ManyToManyField, so it's easy to query - Autocomplete support built in, if you want it - Supports multiple independent tag fields on a single model - Can be used as a user-customisable CharField with choices - Supports trees of nested tags, for detailed categorisation - Admin support for managing tags and tagged models . This package installs the library for Python 3. Package: python3-django-watson Source: django-watson Version: 1.6.2-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 114 Depends: python3-django, python3:any Homepage: https://github.com/etianen/django-watson Priority: optional Section: python Filename: pool/main/d/django-watson/python3-django-watson_1.6.2-0kali1_all.deb Size: 20296 SHA256: 6a95e5c17af90f259cff6e23d9786ff80ed9e3646fca1848b7a5a1ed8d9780d1 SHA1: 591d3233494a9101acf3c6e56856693ec29e7045 MD5sum: 37a19925a660691e5846f7c562189bf8 Description: fast multi-model full-text search plugin for Django (Python 3) This package contains a fast multi-model full-text search plugin for Django. It provides high quality search results. . This package installs the library for Python 3. Package: python3-donut Source: donut-shellcode (0.9.3+git20220530.e75bdcd-0kali2) Version: 0.9.3+git20220530.e75bdcd-0kali2+b2 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 205 Depends: python3 (<< 3.13), python3 (>= 3.11~), libc6 (>= 2.33) Suggests: python-donut-doc Homepage: https://github.com/TheWover/donut Priority: optional Section: python Filename: pool/main/d/donut-shellcode/python3-donut_0.9.3+git20220530.e75bdcd-0kali2+b2_amd64.deb Size: 39496 SHA256: 7c164b204aab4c7daf9fed8fd941375f8178c016f926bf8860cec3081ad30999 SHA1: 0bfe91745c07a6577f490c3fc33ca80a0210dde1 MD5sum: 57017fb72e4d63217eb42af1ceb8b2ba Description: Generates position-independent shellcode from memory and runs them Donut is a position-independent code that enables in-memory execution of VBScript, JScript, EXE, DLL files and dotNET assemblies. A module created by Donut can either be staged from a HTTP server or embedded directly in the loader itself. The module is optionally encrypted using the Chaskey block cipher and a 128-bit randomly generated key. After the file is loaded and executed in memory, the original reference is erased to deter memory scanners. The generator and loader support the following features: - Compression of input files with aPLib and LZNT1, Xpress, Xpress Huffman via RtlCompressBuffer. - Using entropy for API hashes and generation of strings. - 128-bit symmetric encryption of files. - Patching Antimalware Scan Interface (AMSI) and Windows Lockdown Policy (WLDP). - Patching command line for EXE files. - Patching exit-related API to avoid termination of host process. - Multiple output formats: C, Ruby, Python, PowerShell, Base64, C#, Hexadecimal. . This package installs the Python 3 module. Package: python3-donut-dbgsym Source: donut-shellcode (0.9.3+git20220530.e75bdcd-0kali2) Version: 0.9.3+git20220530.e75bdcd-0kali2+b2 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 95 Depends: python3-donut (= 0.9.3+git20220530.e75bdcd-0kali2+b2) Priority: optional Section: debug Filename: pool/main/d/donut-shellcode/python3-donut-dbgsym_0.9.3+git20220530.e75bdcd-0kali2+b2_amd64.deb Size: 68920 SHA256: 07cae7f296c561b6aecd938a11404fd5edf454ca0d42bf6198de0b9ff242a926 SHA1: 152a4eb50db0294ad42f1eb502716bffbcd05ecb MD5sum: ce0fc60918fa080170654ef188962f59 Description: debug symbols for python3-donut Build-Ids: 0f40d10bf7dcb761e7fa7473e4c4adf71af31715 84117698356eba2e5716b6f783b26be1efee0edd Package: python3-dploot Source: dploot Version: 3.0.0-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 355 Depends: python3-cryptography (>= 40.0.1), python3-impacket, python3-lxml, python3-pyasn1 (>= 0.4.8), python3:any Suggests: python-dploot-doc Multi-Arch: foreign Homepage: https://github.com/zblurx/dploot Priority: optional Section: python Filename: pool/main/d/dploot/python3-dploot_3.0.0-0kali2_all.deb Size: 47836 SHA256: 807ff2bfdaa6f84004cceacf9a7ae79469421609c7c3cbaa1ad22c793cc1b0b8 SHA1: f173a61f54ce43760fa6781cb816c590b9df6e34 MD5sum: fd4b8aa9e70491539ffea7a2e45e0507 Description: Python rewrite of SharpDPAPI Implement all the DPAPI logic of SharpDPAPI and DPAPI, usable with a Python interpreter. Package: python3-dronekit Source: dronekit Version: 2.9.2-0kali4 Architecture: all Maintainer: Kali Developers Installed-Size: 208 Depends: python3-monotonic, python3-pymavlink, python3:any Homepage: https://github.com/dronekit/dronekit-python Priority: optional Section: python Filename: pool/main/d/dronekit/python3-dronekit_2.9.2-0kali4_all.deb Size: 39212 SHA256: f816bcc86aaabfe814f425855c84ac163daca0e8028563e740f7c9e537a604d7 SHA1: 76a3711719e4ea26a59e4dfeec97032615fd1b0f MD5sum: d7a1792f2fb29a347d940cbc580585a9 Description: helper to create powerful apps for UAVs (Python 3) This package contains the Python language implementation of DroneKit. . The API allows developers to create Python apps that communicate with vehicles over MAVLink. It provides programmatic access to a connected vehicle's telemetry, state and parameter information, and enables both mission management and direct control over vehicle movement and operations. . The API is primarily intended for use in onboard companion computers (to support advanced use cases including computer vision, path planning, 3D modelling etc). It can also be used for ground station apps, communicating with vehicles over a higher latency RF-link. . This package installs the library for Python 3. Package: python3-dsinternals Source: python-dsinternals Version: 1.2.4+git20230301.edb3fc8-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 700 Depends: python3-openssl, python3-pycryptodome, python3:any Homepage: https://github.com/p0dalirius/pydsinternals Priority: optional Section: python Filename: pool/main/p/python-dsinternals/python3-dsinternals_1.2.4+git20230301.edb3fc8-0kali1_all.deb Size: 115800 SHA256: 366bc4a20445d614a549bae38e6fdf307ce680fc748961f3acc3525b0a4a4ae7 SHA1: 22feae5644fcb4080b3c0ef73933384f33099222 MD5sum: 68b6d06a3d960b0b76d411ba7c5494ce Description: Library to interact with Windows AD A Python native library containing necessary classes, functions and structures to interact with Windows Active Directory. Package: python3-dsnap Source: dsnap Version: 1.0.0-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 51 Depends: python3-boto3, python3-urllib3, python3:any, python3-mypy-boto3-ebs Homepage: https://github.com/RhinoSecurityLabs/dsnap Priority: optional Section: python Filename: pool/main/d/dsnap/python3-dsnap_1.0.0-0kali2_all.deb Size: 11216 SHA256: c6df0d370f184910f226c77b367b3073dbd871a39919091d209611682c21c750 SHA1: 6c6410b99d96fc1118c6655dd9cf360cec37f450 MD5sum: ccd1120f05caa617eb939a1810e84f11 Description: utility for downloading EBS snapshots (Python 3) This package contains a utility for downloading EBS snapshots using the EBS Direct API's. . This package installs the library for Python 3. Package: python3-emailahoy3 Source: python-emailahoy3 Version: 0.1.3-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 32 Depends: python3:any Homepage: https://github.com/febrezo/python-emailahoy-3 Priority: optional Section: python Filename: pool/main/p/python-emailahoy3/python3-emailahoy3_0.1.3-0kali1_all.deb Size: 6192 SHA256: 5889560db0efbe19368281aa6d12383ae8fc829b41eb13fcc7add45148ba810b SHA1: f798fe91321ff2a5ab594290aa9f430394547d3b MD5sum: 47c5ea9e665516b3af0268eba10f9d3a Description: Utility to verify existence of an email address (Python 3) This package contains a Python email utility that verifies existence of an email address. . This package is based on the un33k/python-emailahoy Python module which only run in Python 2. It has been refactored to work in Python 3. . This package installs the library for Python 3. Package: python3-extproxy Source: python-extproxy Version: 1.0.2-1 Architecture: all Maintainer: Kali Developers Installed-Size: 44 Depends: python3-socks, python3:any Homepage: https://github.com/SeaHOH/extproxy Priority: optional Section: python Filename: pool/main/p/python-extproxy/python3-extproxy_1.0.2-1_all.deb Size: 9224 SHA256: 26bbbac46d7104475cdb2ce5e4ea4ed5f0f1013e3a583881787aa8a80da90b8a SHA1: d778e3f1962730df0b4c0538d9486eb9f27922d3 MD5sum: a51619ccc14675b216752ae7b5a7567f Description: Extend urllib2's ProxyHandler to support extra proxy types ExtProxy extend urllib2's ProxyHandler to support extra proxy types: HTTPS, SOCKS. It provides a consistent user experience like HTTP proxy for the users. Package: python3-fake-useragent Source: fake-useragent Version: 1.1.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 479 Depends: python3-importlib-metadata | python3 (>> 3.8), python3-importlib-resources | python3 (>> 3.10), python3:any Suggests: python-fake-useragent-doc Homepage: https://github.com/hellysmile/fake-useragent Priority: optional Section: python Filename: pool/main/f/fake-useragent/python3-fake-useragent_1.1.1-0kali1_all.deb Size: 39216 SHA256: bf69413c70fd699226f6a311521ebdcae1ac485d380a1a4c6b71d3110ab15b65 SHA1: ededbaff347b7e1f890245f5ab5aa51a98d314ec MD5sum: 816b16478455e7e805983634fa28363d Description: Up to date simple useragent faker with real world database (Python 3) This package contains an up to date simple useragent faker with real world database. The features are: * grabs up to date ``useragent`` from `useragentstring.com ` * randomize with real world statistic via `w3schools.com ` . This package installs the library for Python 3. Package: python3-faraday-agent-parameters-types Source: faraday-agent-parameters-types Version: 1.7.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 78 Depends: python3-marshmallow, python3-packaging, python3:any Homepage: https://github.com/infobyte/faraday_agent_parameters_types Priority: optional Section: python Filename: pool/main/f/faraday-agent-parameters-types/python3-faraday-agent-parameters-types_1.7.1-0kali1_all.deb Size: 11636 SHA256: 2134372578d38db0fcdf00a1c43a8d76aaf15705dabc053c15daaa07588832eb SHA1: eb772cd67b0cca9413b16e68f67b750077b51d7f MD5sum: 8659fc80eb6948179a797f029051b430 Description: Set the models of parameters types for the agents (Python 3) This module sets the models of parameters types for the agents: - How to pass them by identifier strings - How to encode/decode them to pass data between the Faraday server and the agents dispatcher . This package installs the library for Python 3. Package: python3-faraday-plugins Source: faraday-plugins Version: 1.19.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 1024 Depends: python3-bs4, python3-click, python3-colorama, python3-dateutil, python3-html2text, python3-lxml, python3-markdown, python3-packaging, python3-requests, python3-simplejson, python3-tabulate, python3-tz, python3:any Homepage: https://github.com/infobyte/faraday_plugins Priority: optional Section: python Filename: pool/main/f/faraday-plugins/python3-faraday-plugins_1.19.1-0kali1_all.deb Size: 124416 SHA256: b56b15b6d74a3f8b0ae7fd0d28d48da8fb978410fd221aa25839d68acbfc79f9 SHA1: 459264459730abca4837da93695ef071b070a642 MD5sum: 2e269944a78da2be3869197791ab4d37 Description: Faraday plugins (Python 3) This package contains plugins for the python-faraday package. . This package installs the library for Python 3. Package: python3-filebytes Source: python-filebytes Version: 0.10.2-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 116 Depends: python3:any Homepage: https://github.com/sashs/filebytes Priority: optional Section: python Filename: pool/main/p/python-filebytes/python3-filebytes_0.10.2-0kali1_all.deb Size: 18832 SHA256: 6b9aaef0330fc0783e7082a0aaffb40adf909499091fe9f3ef8df15506fc2eff SHA1: 3ad47324f33d66facb69ff5616769758a3587389 MD5sum: 5cb08688365ca73a7e230f4b2235ac70 Description: Library to read and edit files in ELF, PE, MachO and OAT (Python 3) This package contains a library to read and edit files in the following formats: Executable and Linking Format (ELF), Portable Executable (PE), MachO and OAT (Android Runtime). . This package installs the library for Python 3. Package: python3-filedepot Source: python-filedepot Version: 0.5.2-0kali5 Architecture: all Maintainer: Kali Developers Installed-Size: 118 Depends: python3-unidecode, python3:any Suggests: python-filedepot-doc Homepage: https://github.com/amol-/depot Priority: optional Section: python Filename: pool/main/p/python-filedepot/python3-filedepot_0.5.2-0kali5_all.deb Size: 21980 SHA256: fc6f1fa1e0783b7c6c6087890ad8c7da4946a7cb4ee1147218f813f64eec15ea SHA1: 926741b2681b751c99c4541484c3cd65f46d18cd MD5sum: 7f3adfc9293d4b363752bd6544106751 Description: file storage made easy for the Web World (Python 3) This package contains DEPOT, a framework for easily storing and serving files in web applications. . This package installs the library for Python 3. Package: python3-filteralchemy Source: python-filteralchemy Version: 0.1.0+git20190401-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 35 Depends: python3-marshmallow-sqlalchemy, python3-six (>= 1.9.0), python3-webargs, python3:any Suggests: python-filteralchemy-doc Homepage: https://github.com/infobyte/filteralchemy Priority: optional Section: python Filename: pool/main/p/python-filteralchemy/python3-filteralchemy_0.1.0+git20190401-0kali2_all.deb Size: 7068 SHA256: 4bda946beadcd016e42f79028794836e028a46da97a19cab951c9103201f6905 SHA1: 09db540bbfd261434a9946494288e0d6d6b80739 MD5sum: 1568b27ef60b399a88dabcafb15e3218 Description: Declarative query builder for SQLAlchemy (Python 3) This package contains a declarative query builder for SQLAlchemy. It uses marshmallow-sqlalchemy to auto-generate filter fields and webargs to parse field parameters from the request. Use it to filter data with minimal boilerplate. . This package installs the library for Python 3. Package: python3-flask-celery-helper Source: flask-celery-helper Version: 1.1.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 36 Depends: python3-celery, python3-flask, python3:any Multi-Arch: foreign Homepage: https://github.com/Robpol86/Flask-Celery-Helper Priority: optional Section: python Filename: pool/main/f/flask-celery-helper/python3-flask-celery-helper_1.1.0-0kali1_all.deb Size: 7712 SHA256: 7a2d9a511dbf39fa7c6b10855cbfd0249dc08872b72dff190bc5459c8b69fdfd SHA1: 5de11a010a6fe12ce26fea3774172b02a77883cc MD5sum: 1e18f3517badad02027624b3eb609f2b Description: extension to properly use Celery in large Flask applications (Python 3) This package contains an extension to properly use Celery in large Flask applications. . This package installs the library for Python 3. Package: python3-flask-classful Source: python-flask-classful Version: 0.15.0~b1+git20211224.521173d-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 45 Depends: python3-flask (>= 0.12.5), python3:any Suggests: python-python-flask-classful-doc Homepage: https://github.com/teracyhq/flask-classful Priority: optional Section: python Filename: pool/main/p/python-flask-classful/python3-flask-classful_0.15.0~b1+git20211224.521173d-0kali1_all.deb Size: 12096 SHA256: 33c77870a2ddbf46a4439ef394b5c9d9e9700331d337aecd880b5d65ff499cdc SHA1: 5aa184259d00e3fae5351dd1cd1cfad7f11450b1 MD5sum: b1eb311f38cb56e979de847240ccd4e0 Description: Class based views for Flask (Python 3) This package contains an extension that adds class based view to Flask. . This package installs the library for Python 3. Package: python3-flask-jsglue Source: flask-jsglue Version: 0.3.1-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 24 Depends: python3-flask, python3:any Homepage: https://github.com/stewartpark/Flask-JSGlue Priority: optional Section: python Filename: pool/main/f/flask-jsglue/python3-flask-jsglue_0.3.1-0kali2_all.deb Size: 4652 SHA256: 7f165905b3dcbb828cf867afb70744f4dd31072312cbd0bcb7c6eb771cac3018 SHA1: 737033fff0f730b9645fdfd66953e1173f99e17f MD5sum: 59a781cdfa4110bf93a31faeec95902a Description: helps hook up your Flask application with the front end (Python 3) This package contains a Python module that helps hook up your Flask application nicely with the front end. . This package installs the library for Python 3. Package: python3-flask-kvsession Source: flask-kvsession Version: 0.6.4-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 32 Depends: python3-flask (>= 0.8), python3-itsdangerous, python3-simplekv, python3-six, python3-werkzeug, python3:any Suggests: python-flask-kvsession-doc Homepage: https://pypi.org/project/Flask-KVSession-fork Priority: optional Section: python Filename: pool/main/f/flask-kvsession/python3-flask-kvsession_0.6.4-0kali1_all.deb Size: 7384 SHA256: 85cb4f64bdf37f69f61be07d640a36c10855d33c66706c8e272b00b7e3a6a302 SHA1: 5a387f00fb9c6e26f1230c213115667071df8659 MD5sum: 7d4bcffd03dd22b6a924c6321cd52652 Description: Flask's session handling using server-side sessions (Python 3) This package contains server-side session replacement for Flask's signed client-based session management. Instead of storing data on the client, only a securely generated ID is stored on the client, while the actual session data resides on the server. . This has two major advantages: - Clients no longer see the session information - It is possible to securely destroy sessions to protect against replay attacks. . Other things are possible with server side session that are impossible with clients side sessions, like inspecting and manipulating data in absence of the client. . This package installs the library for Python 3. Package: python3-fleep Source: fleep Version: 1.0.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 44 Depends: python3:any Homepage: https://github.com/floyernick/fleep-py Priority: optional Section: python Filename: pool/main/f/fleep/python3-fleep_1.0.1-0kali1_all.deb Size: 7272 SHA256: 69e0ece08b051d346cc0b0e856169c01a365cbd506173e07450b56b88fd2c315 SHA1: 655c4daaa984968e92675503872b5133f5c65b5a MD5sum: 324b0ba87e6973101572801d7bb8ff4f Description: File format determination library (Python 3) This package contains a library that determines file format by file signature (also known as "magic number"). . This package installs the library for Python 3. Package: python3-fontawesomefree Source: python-fontawesomefree Version: 6.4.2 Architecture: all Maintainer: Kali Developers Installed-Size: 17 Depends: python3:any, node-fortawesome-fontawesome-free Multi-Arch: foreign Priority: optional Section: python Filename: pool/main/p/python-fontawesomefree/python3-fontawesomefree_6.4.2_all.deb Size: 2568 SHA256: 65c6859ad7cf01bdfb869ca216388c70e3d1392b4fce31c824aa927ae0d03f29 SHA1: 07b94f9cefc1c2636b24740a3b4d39da0ce9e0f6 MD5sum: 90573f543514e96ee1d8f452cd4168f0 Description: Python module Font Awesome Free (Python 3) This package contains a Python module to be used with Django, leveraging how Django handles static files. . The module exists in https://pypi.org/project/fontawesomefree/ but the Python part is empty. This package is created for Kali and uses the existing node files from the existing package node-fortawesome-fontawesome-free. . This package installs the library for Python 3. Package: python3-fsapfs Source: libfsapfs (20240218-0kali1) Version: 20240218-0kali1+b1 Architecture: amd64 Maintainer: Debian Security Tools Installed-Size: 1038 Depends: libfsapfs1 (= 20240218-0kali1+b1), libc6 (>= 2.33), python3 (<< 3.13), python3 (>= 3.12~) Multi-Arch: same Homepage: https://github.com/libyal/libfsapfs Priority: optional Section: python Filename: pool/main/libf/libfsapfs/python3-fsapfs_20240218-0kali1+b1_amd64.deb Size: 352452 SHA256: 229389a69a8a86754917518a6832cd7487a1de8837ef66e7f1b21b0143f2d797 SHA1: 747a1af4e3565f8cc90048932565e5a92eba3106 MD5sum: 2d81432063dccef018addae29ccbcee4 Description: APFS access library -- Python 3 bindings libfsapfs is a library to access the Apple File System (APFS). . This package includes Python 3 bindings. Package: python3-fsapfs-dbgsym Source: libfsapfs (20240218-0kali1) Version: 20240218-0kali1+b1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Debian Security Tools Installed-Size: 579 Depends: python3-fsapfs (= 20240218-0kali1+b1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/libf/libfsapfs/python3-fsapfs-dbgsym_20240218-0kali1+b1_amd64.deb Size: 475052 SHA256: c962ee2364e91d739262f51a6c17b50211951a0cf7a93ca45b06cbc1cd177b14 SHA1: 0a954995a4e83a301bc6e473dfdee7c9769125e5 MD5sum: fb7dd1a26983fde202bae512d59e0713 Description: debug symbols for python3-fsapfs Build-Ids: 76873b0a14053f2240a3b1ceffc3b4c2777b1c48 Package: python3-gexf Source: pygexf Version: 0.2.2+git20150530-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 58 Depends: python3-lxml, python3:any Suggests: python-gexf-doc Homepage: https://github.com/paulgirard/pygexf Priority: optional Section: python Filename: pool/main/p/pygexf/python3-gexf_0.2.2+git20150530-0kali2_all.deb Size: 9112 SHA256: 124c04dee43ebc7ec8117b611e1743bd212ab55bcd0d34d15c424c0cd7737280 SHA1: 99931347b8eaa60bfd389ae6b3a2a05dda1d4e07 MD5sum: 6f4080675f45e237b86f626a740bd619 Description: library to generate gexf file format (Python 3) This package contains a Python library to generate gexf file format. . This package installs the library for Python 3. Package: python3-globre Source: globre Version: 0.1.5-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 46 Depends: python3:any Homepage: https://github.com/metagriffin/globre Priority: optional Section: python Filename: pool/main/g/globre/python3-globre_0.1.5-0kali1_all.deb Size: 7864 SHA256: fbd2e307b32e7a4452144500a091bf5ee38f1cf009add405c345de66edd58fc2 SHA1: 1d8a71c990cdda139b94dffcefdd7875decd25c2 MD5sum: e3308f1fee18010983f428f808b10356 Description: Glob-Like Pattern Matching (Python 3) This package contains a module to convert a glob-matching pattern to a regular expression, using Apache Cocoon style rules (with some extensions). . This package installs the library for Python 3. Package: python3-googlesearch Source: python-googlesearch Version: 2.0.3-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 77 Depends: python3-bs4, python3:any Homepage: https://breakingcode.wordpress.com/ Priority: optional Section: python Filename: pool/main/p/python-googlesearch/python3-googlesearch_2.0.3-0kali1_all.deb Size: 45108 SHA256: 3775c390197edc1d548640ddb6047aa1ed1583ae87334f28bc2e0cfde3814f49 SHA1: 995eb4aa6a2e33bd1aa4cc096815062d0753870a MD5sum: 05bf83b3edd5f52bdc78ab2f98f2288e Description: Google search engine (Python 3) This package contains Python bindings for the Google search engine. . This package installs the library for Python 3. Package: python3-gps3 Source: gps3 Version: 0.33.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 99 Depends: python3:any Suggests: python-gps3-doc Homepage: https://github.com/wadda/gps3 Priority: optional Section: python Filename: pool/main/g/gps3/python3-gps3_0.33.0-0kali1_all.deb Size: 14928 SHA256: c7e28a86eb7a377147ec60151f603d076452d9d46f5c763fb111dd2fd294ff11 SHA1: a7876b6cad11463cbd9e313850a4c9675bbba61d MD5sum: 40e9d2eaa82aefb7dbfa41828a430d3f Description: GPSD interface (Python 3) This package contains GPSD interface and defaults to host=’127.0.0.1’, port=2947, gpsd_protocol=’json’ in two classes. - GPSDSocket creates a GPSD socket connection & request/retrieve GPSD output. - DataStream unpacks the streamed gpsd data into python dictionaries. . These dictionaries are literated from the JSON data packet sent from the GPSD. . This package installs the library for Python 3. Package: python3-httpagentparser Source: python-httpagentparser Version: 1.9.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 39 Depends: python3:any Homepage: https://github.com/shon/httpagentparser Priority: optional Section: python Filename: pool/main/p/python-httpagentparser/python3-httpagentparser_1.9.1-0kali1_all.deb Size: 7584 SHA256: cabac9c50061d3a8056854ff97e898d33b654e7ae182ae5dfed03eecf34c2864 SHA1: 3fadeb4df92dc2e00b307c6b46fbcf06358852d8 MD5sum: 69721c3c04c0b89e2c973d3210abd264 Description: Python HTTP Agent Parser (Python 3) Extracts OS Browser etc information from http user agent string . This package installs the library for Python 3. Package: python3-ip2proxy Source: ip2proxy-python Version: 3.4.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 53 Depends: python3:any Multi-Arch: foreign Homepage: https://github.com/ip2location/ip2proxy-python Priority: optional Section: python Filename: pool/main/i/ip2proxy-python/python3-ip2proxy_3.4.0-0kali1_all.deb Size: 10364 SHA256: bb415e9aca6118d3af5ad1310a28a94b69ea89a650da6dd3f08529d59820b9f7 SHA1: b1a0b6448db4b30b425df4e3508011548032f960 MD5sum: 47f4ed570990fe5a8f4684c5982f3233 Description: Python API for IP2Proxy database (Python 3) This library allows user to query an IP address if it was being used as open proxy, web proxy, VPN anonymizer and TOR exits. It lookup the proxy IP address from IP2Proxy BIN Data file. . This package installs the library for Python 3. Package: python3-ipwhois Source: python-ipwhois Version: 1.2.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 367 Depends: python3-dnspython, python3:any Suggests: python-ipwhois-doc Homepage: https://github.com/secynic/ipwhois Priority: optional Section: python Filename: pool/main/p/python-ipwhois/python3-ipwhois_1.2.0-0kali1_all.deb Size: 51812 SHA256: 786c5874d15ffdc802a78aaa50a40eb888e91ac01498553fd7e8d48229067970 SHA1: 0ad8a7d19006a9af09560be3e1353c1cd1b4fecd MD5sum: 4dc113a9ecc0e26a34705dbc74b41b65 Description: Retrieve and parse whois data for IP addresses (Python 3) This package contains a library to retrieve and parse whois data for IPv4 and IPv6 addresses. * Parses a majority of whois fields in to a standard dictionary * Supports RDAP queries (recommended method, see: https://tools.ietf.org/html/rfc7483) * Proxy support for RDAP queries * Supports legacy whois protocol queries * Referral whois support for legacy whois protocol * Recursive network parsing for IPs with parent/children networks listed * National Internet Registry support for JPNIC and KRNIC * Supports IP to ASN and ASN origin queries * Full CLI for IPWhois with optional ANSI colored console output. . This package installs the library for Python 3. Package: python3-jefferson Source: jefferson Version: 0.4.3-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 46 Depends: python3-cstruct, python3-lzallright, python3-click, python3:any Homepage: https://github.com/onekey-sec/jefferson Priority: optional Section: python Filename: pool/main/j/jefferson/python3-jefferson_0.4.3-0kali1_all.deb Size: 9156 SHA256: c271e321b4b09a1032f8e579576411a242243b2aeb37ca4712a09a17e58ea98b SHA1: 2e01dc7f8761f16568e026f081b28e3906b37e5e MD5sum: 6680174bc32abb55fdaf039a75fd6dbf Description: JFFS2 filesystem extraction tool (Python 3) This package contains a JFFS2 filesystem extraction tool. The main features are: * big-endian and little-endian support with auto-detection * zlib, rtime, LZMA, and LZO compression support * CRC checks - for now only enforced on hdr_crc * extraction of symlinks, directories, files, and device nodes * detection/handling of duplicate inode numbers. Occurs if multiple JFFS2 filesystems are found in one file and causes jefferson to treat segments as separate filesystems . This package installs the library for Python 3. Package: python3-js2py Source: js2py Version: 0.74-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 7794 Depends: python3-pyjsparser, python3-six (>= 1.10), python3-tzlocal, python3:any Homepage: https://github.com/PiotrDabkowski/Js2Py Priority: optional Section: python Filename: pool/main/j/js2py/python3-js2py_0.74-0kali2_all.deb Size: 577696 SHA256: d3ed03bda2b1eaf13212c5c4741640015de1e4a4de38c5e7b94e803171d528a0 SHA1: 86f0195f1f86edaa8b42fef1d5f3ccb28e67a8d9 MD5sum: 5653b6b1916075610ec13513beae563f Description: Pure Python JavaScript Translator/Interpreter (Python 3) This package contains a Pure Python JavaScript Translator/Interpreter. It translates JavaScript to Python code. Js2Py is able to translate and execute virtually any JavaScript code. . This package installs the library for Python 3. Package: python3-kismetcapturebtgeiger Source: kismet Version: 2023.07.R1-0kali6 Architecture: all Maintainer: Kali Developers Installed-Size: 109 Depends: python3-bluepy, python3-protobuf, python3-websockets, python3:any Suggests: kismet-core Homepage: https://www.kismetwireless.net/ Priority: optional Section: python Filename: pool/main/k/kismet/python3-kismetcapturebtgeiger_2023.07.R1-0kali6_all.deb Size: 22640 SHA256: e71a3a9c19265adbdbd1796249507163a0fe676be96cd9eaa0724ea67c23e74d SHA1: ad5d2bcd0190521f32b836a2cac22dfdd1d38d13 MD5sum: 5a6aa3ebc58e1814b16272502532fb11 Description: Kismet BTLE geiger datasource Kismet is a wireless network and device detector, sniffer, wardriving tool, and WIDS (wireless intrusion detection) framework. . Kismet works with Wi-Fi interfaces, Bluetooth interfaces, some SDR (software defined radio) hardware like the RTLSDR, and other specialized capture hardware. . This package contains the Kismet BLTE geiger datasource. Original-Maintainer: Nick Andrik Package: python3-kismetcapturefreaklabszigbee Source: kismet Version: 2023.07.R1-0kali6 Architecture: all Maintainer: Kali Developers Installed-Size: 116 Depends: python3-protobuf, python3-serial, python3:any, python3-websockets Suggests: kismet-core Conflicts: python-kismetcapturefreaklabszigbee Breaks: kismet (<< 2019.07.R2-0kali3) Replaces: kismet (<< 2019.07.R2-0kali3), python-kismetcapturefreaklabszigbee Homepage: https://www.kismetwireless.net/ Priority: optional Section: python Filename: pool/main/k/kismet/python3-kismetcapturefreaklabszigbee_2023.07.R1-0kali6_all.deb Size: 24092 SHA256: f53f48f841a9c02e21e02abcd2356a22edc2517e8974d9c5dd032080e535c6d8 SHA1: a34a567c71623e8962efaba8cac263f0fb1f3aba MD5sum: cace4d08f3daf7baa31550264ae10132 Description: Kismet Freaklabs Zigbee datasource Kismet is a wireless network and device detector, sniffer, wardriving tool, and WIDS (wireless intrusion detection) framework. . Kismet works with Wi-Fi interfaces, Bluetooth interfaces, some SDR (software defined radio) hardware like the RTLSDR, and other specialized capture hardware. . This package contains the Kismet Freaklabs Zigbee datasource. Original-Maintainer: Nick Andrik Package: python3-kismetcapturertl433 Source: kismet Version: 2023.07.R1-0kali6 Architecture: all Maintainer: Kali Developers Installed-Size: 115 Depends: librtlsdr0, python3-protobuf, python3-websockets, python3:any Suggests: kismet-core Conflicts: python-kismetcapturertl433 Breaks: kismet (<< 2019.07.R2-0kali3) Replaces: kismet (<< 2019.07.R2-0kali3), python-kismetcapturertl433 Homepage: https://www.kismetwireless.net/ Priority: optional Section: python Filename: pool/main/k/kismet/python3-kismetcapturertl433_2023.07.R1-0kali6_all.deb Size: 23996 SHA256: 8e17180fe6cf111e7d80f2e6567775a7de093485a873ea76e8dfb9c47d570e98 SHA1: a6ca72e151877396042e3815bc183fce01e0192d MD5sum: 08edb9153801399ca2e92263819bce80 Description: Kismet rtl_433 datasource Kismet is a wireless network and device detector, sniffer, wardriving tool, and WIDS (wireless intrusion detection) framework. . Kismet works with Wi-Fi interfaces, Bluetooth interfaces, some SDR (software defined radio) hardware like the RTLSDR, and other specialized capture hardware. . This package contains the Kismet rtl_433 datasource. Original-Maintainer: Nick Andrik Package: python3-kismetcapturertladsb Source: kismet Version: 2023.07.R1-0kali6 Architecture: all Maintainer: Kali Developers Installed-Size: 141 Depends: librtlsdr0, python3-numpy, python3-protobuf, python3-websockets, python3:any Suggests: kismet-core Conflicts: python-kismetcapturertladsb Breaks: kismet (<< 2019.07.R2-0kali3) Replaces: kismet (<< 2019.07.R2-0kali3), python-kismetcapturertladsb Homepage: https://www.kismetwireless.net/ Priority: optional Section: python Filename: pool/main/k/kismet/python3-kismetcapturertladsb_2023.07.R1-0kali6_all.deb Size: 28596 SHA256: f3862d635b8c63b8e2dc8e6ef924dd41b4e70a9ecb3d202d8866a1f78033dc0e SHA1: c7697af95223bcceb25d28a598fd794b388d97b1 MD5sum: 3f0d4485ce3c7cf2dc1629f26df1f445 Description: Kismet rtladsb datasource Kismet is a wireless network and device detector, sniffer, wardriving tool, and WIDS (wireless intrusion detection) framework. . Kismet works with Wi-Fi interfaces, Bluetooth interfaces, some SDR (software defined radio) hardware like the RTLSDR, and other specialized capture hardware. . This package contains the Kismet rtladsb datasource. Original-Maintainer: Nick Andrik Package: python3-kismetcapturertlamr Source: kismet Version: 2023.07.R1-0kali6 Architecture: all Maintainer: Kali Developers Installed-Size: 131 Depends: librtlsdr0, python3-numpy, python3-protobuf, python3-websockets, python3:any Suggests: kismet-core Conflicts: python-kismetcapturertlamr Breaks: kismet (<< 2019.07.R2-0kali3) Replaces: kismet (<< 2019.07.R2-0kali3), python-kismetcapturertlamr Homepage: https://www.kismetwireless.net/ Priority: optional Section: python Filename: pool/main/k/kismet/python3-kismetcapturertlamr_2023.07.R1-0kali6_all.deb Size: 27384 SHA256: 0647c1462d0d6d7669c81b7c16e2adcae47acff11036e97c7c051a6bf9ec174f SHA1: 10142458edffd9d1b285c9dcb23b50a0a2b5471b MD5sum: d23911331349cb122acdb8a3b2ab3db1 Description: Kismet rtlamr datasource Kismet is a wireless network and device detector, sniffer, wardriving tool, and WIDS (wireless intrusion detection) framework. . Kismet works with Wi-Fi interfaces, Bluetooth interfaces, some SDR (software defined radio) hardware like the RTLSDR, and other specialized capture hardware. . This package contains the Kismet rtlamr datasource. Original-Maintainer: Nick Andrik Package: python3-kismetexternal Source: python-kismet-external Version: 2019.05.01+git20191219-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 143 Depends: python3-protobuf, python3:any Homepage: https://github.com/kismetwireless/python-kismet-external Priority: optional Section: python Filename: pool/main/p/python-kismet-external/python3-kismetexternal_2019.05.01+git20191219-0kali2_all.deb Size: 17152 SHA256: f7d606f9b10cf36e769b5a93f678e8049d857bfbad04a69457a88587333ccd68 SHA1: c716fac084f40f22a0c99f2137676dc12b1cac96 MD5sum: 43ce55ff538362f3a53734ef8855c29f Description: External tool Python API library for Kismet (Python 3) This package contains the Kismet external tool Python API library. . This package installs the library for Python 3. Package: python3-ldb Source: samba (2:4.21.0+dfsg-1kali1) Version: 2:2.10.0+samba4.21.0+dfsg-1kali1 Architecture: amd64 Maintainer: Debian Samba Maintainers Installed-Size: 187 Depends: libldb2 (= 2:2.10.0+samba4.21.0+dfsg-1kali1), python3 (<< 3.13), python3 (>= 3.12~), python3:any, libc6 (>= 2.25), libpython3.12t64 (>= 3.12.1), libtalloc2 (>= 2.4.2~) Homepage: https://www.samba.org Priority: optional Section: python Filename: pool/main/s/samba/python3-ldb_2.10.0+samba4.21.0+dfsg-1kali1_amd64.deb Size: 69776 SHA256: d09d3c539f168674ac16fe9cd790d1ca89e6915cec0e088e8e3f028a0c1dc160 SHA1: 4395ce67dc4e0f9b751892d4ed7dfcb77b075d76 MD5sum: 9158786866cb1a0e7698d90db4f2f778 Description: Python 3 bindings for LDB ldb is a LDAP-like embedded database built on top of TDB. . This package contains the Python 3 bindings for ldb. Package: python3-ldb-dbgsym Source: samba (2:4.21.0+dfsg-1kali1) Version: 2:2.10.0+samba4.21.0+dfsg-1kali1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Debian Samba Maintainers Installed-Size: 124 Depends: python3-ldb (= 2:2.10.0+samba4.21.0+dfsg-1kali1) Priority: optional Section: debug Filename: pool/main/s/samba/python3-ldb-dbgsym_2.10.0+samba4.21.0+dfsg-1kali1_amd64.deb Size: 91000 SHA256: 6050027ca0052965334c950771b5df3cfb8d19ab092a4ebea98953da9825e5ce SHA1: b905f7063b5dd2943471af294e42036c790179ba MD5sum: 0b90adba4b85b182aa053e2da32a59ab Description: debug symbols for python3-ldb Build-Ids: 8fe4583afc1779eadfdda928980c981c711776f3 a92ee274f7110219254bb79e765664a46c76fd54 Package: python3-ldb-dev Source: samba Version: 2:4.21.0+dfsg-1kali1 Architecture: amd64 Maintainer: Debian Samba Maintainers Installed-Size: 58 Homepage: https://www.samba.org Priority: optional Section: oldlibs Filename: pool/main/s/samba/python3-ldb-dev_4.21.0+dfsg-1kali1_amd64.deb Size: 37896 SHA256: 0d7e0b88bdec0297c6814e87f3fc188d92b03d829d25215018dd6be1fdb1466d SHA1: 11ef1c2a3f5c6b3191e4134698ac23dcfaffc704 MD5sum: a6303e23fa9c1461dd411f904070f34e Description: LDB Python 3 bindings development files - transitional empty package This package previously contained development files for python3-ldb. These files are not needed outside of samba build system. It is safe to remove this package. Package: python3-libbde Source: libbde (20240223-0kali1) Version: 20240223-0kali1+b1 Architecture: amd64 Maintainer: Debian Security Tools Installed-Size: 989 Depends: libbde1 (= 20240223-0kali1+b1), libc6 (>= 2.33), python3 (<< 3.13), python3 (>= 3.12~) Multi-Arch: same Homepage: https://github.com/libyal/libbde Priority: optional Section: python Filename: pool/main/libb/libbde/python3-libbde_20240223-0kali1+b1_amd64.deb Size: 345936 SHA256: 8084ccd788d1172480dd203f3429a28b815fb6c99b8a0774dc37e3ea3c08645b SHA1: 16437f2bad3c582a30f8b21dfc99d746f986133d MD5sum: 252c01bd7803bbd80ec35569efaf0555 Description: BitLocker Drive Encryption access library -- Python 3 bindings The BDE format is used by Microsoft Windows (Vista and later) to encrypt data on a storage media volume. . This package includes Python 3 bindings. Package: python3-libbde-dbgsym Source: libbde (20240223-0kali1) Version: 20240223-0kali1+b1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Debian Security Tools Installed-Size: 550 Depends: python3-libbde (= 20240223-0kali1+b1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/libb/libbde/python3-libbde-dbgsym_20240223-0kali1+b1_amd64.deb Size: 451660 SHA256: 5d6c9452e6a59de4d8431e0e8ad1f98acf225cf2a70ecb4ddacb201132412aad SHA1: 88f014eaed6ac85827bd2d040121934c7ec8e8dc MD5sum: 75a10d03411d8072f2fd44fd578ec193 Description: debug symbols for python3-libbde Build-Ids: bb7e73fd957a597e6d9764af1cccdbb9c76a36c8 Package: python3-libcreg Source: libcreg (20210625-0kali1) Version: 20210625-0kali1+b2 Architecture: amd64 Maintainer: Debian Security Tools Installed-Size: 910 Depends: libcreg1 (= 20210625-0kali1+b2), libc6 (>= 2.33), python3 (<< 3.13), python3 (>= 3.12~) Breaks: python3-dfwinreg (<< 20211207) Homepage: https://github.com/libyal/libcreg Priority: optional Section: python Filename: pool/main/libc/libcreg/python3-libcreg_20210625-0kali1+b2_amd64.deb Size: 325696 SHA256: fcfe42d703475666263eeacdc71e584ec8a464496157d1b212c697fb4e807d7d SHA1: 44e9f6aec0b1922d7ba9341c70b4d915334f064b MD5sum: cd012c76f9d861c88a99e744932c5aa5 Description: library to access Windows 9x/Me Registry files -- Python 3 bindings libcreg is a library to access the Windows 9x/Me Registry File (CREG) format. . This package contains Python 3 bindings for libcreg. Package: python3-libcreg-dbgsym Source: libcreg (20210625-0kali1) Version: 20210625-0kali1+b2 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Debian Security Tools Installed-Size: 484 Depends: python3-libcreg (= 20210625-0kali1+b2) Priority: optional Section: debug Filename: pool/main/libc/libcreg/python3-libcreg-dbgsym_20210625-0kali1+b2_amd64.deb Size: 396696 SHA256: 3f7fbfdcc6d0e4be9e9de223bf1c2d8b404a7858f809a3d589df87f9957b8822 SHA1: 28d352dd679dd93ad21cf92e24ab3dcbe1871766 MD5sum: 91bedb492a9258127ad6eae37a24cdec Description: debug symbols for python3-libcreg Build-Ids: 2084129e22dd8748742a43042b3500e0251971cf Package: python3-libevtx Source: libevtx (20210525-0kali1) Version: 20210525-0kali1+b2 Architecture: amd64 Maintainer: Debian Security Tools Installed-Size: 920 Depends: libevtx1 (= 20210525-0kali1+b2), libc6 (>= 2.33), python3 (<< 3.13), python3 (>= 3.12~) Breaks: python3-plaso (<< 20211229) Multi-Arch: same Homepage: https://github.com/libyal/libevtx Priority: optional Section: python Filename: pool/main/libe/libevtx/python3-libevtx_20210525-0kali1+b2_amd64.deb Size: 328648 SHA256: f4d2a2d406cebc9d041c81da4c20cfc49a2cc613169ffe782746c81420f564eb SHA1: 9a1aa72e54f7ed68e9f8ecd5a4673e8532488696 MD5sum: 72a8ca52d20e8f886abc71a81e46f1d8 Description: Windows XML Event Log format access library -- Python 3 bindings libevtx is a library to access the Windows XML Event Log (EVTX) format. . This package contains Python 3 bindings for libevtx. Package: python3-libevtx-dbgsym Source: libevtx (20210525-0kali1) Version: 20210525-0kali1+b2 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Debian Security Tools Installed-Size: 456 Depends: python3-libevtx (= 20210525-0kali1+b2) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/libe/libevtx/python3-libevtx-dbgsym_20210525-0kali1+b2_amd64.deb Size: 369300 SHA256: d36918024b1a99526e53a0f73becaf920e74d3d44d2a070de93e8f6b5e000ad9 SHA1: 816b83ebc44ea88e20b3caff455cc69ecc1742f7 MD5sum: 035e40a8fd35d91e4e2a9b766904a9af Description: debug symbols for python3-libevtx Build-Ids: ec962378b9f619943020a91532f75327ca443647 Package: python3-libfsext Source: libfsext (20240301-0kali1) Version: 20240301-0kali1+b1 Architecture: amd64 Maintainer: Debian Security Tools Installed-Size: 1007 Depends: libfsext1 (= 20240301-0kali1+b1), libc6 (>= 2.33), python3 (<< 3.13), python3 (>= 3.12~) Breaks: python3-dfvfs (<< 20211228), python3-plaso (<< 20211229) Homepage: https://github.com/libyal/libfsext Priority: optional Section: python Filename: pool/main/libf/libfsext/python3-libfsext_20240301-0kali1+b1_amd64.deb Size: 345416 SHA256: ebc578c1d8bc4351e3b14f53b23948528961f5560067586872f6b3fd3d922228 SHA1: 1070f718012ce82ab1165fe9bb61b8cbb8f826eb MD5sum: 6458470413bc651a20daf7197c41778f Description: library to access the Extended File System -- Python 3 bindings libfsext is a library to access the Extended File System. . This package contains Python 3 bindings for libfsext. Package: python3-libfsext-dbgsym Source: libfsext (20240301-0kali1) Version: 20240301-0kali1+b1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Debian Security Tools Installed-Size: 550 Depends: python3-libfsext (= 20240301-0kali1+b1) Priority: optional Section: debug Filename: pool/main/libf/libfsext/python3-libfsext-dbgsym_20240301-0kali1+b1_amd64.deb Size: 448252 SHA256: baae93743c2b0c49dfe19b5e53b0305542ce4304de9c49537ec4862a4af0ac67 SHA1: fa381198302edb35018a66f25baef40613b2ce9d MD5sum: 35342acc0709d46cdefb590810e12448 Description: debug symbols for python3-libfsext Build-Ids: e69d17edfce8ea514cd8d5a3d6219d8a0b83fc02 Package: python3-libfshfs Source: libfshfs (20240221-0kali1) Version: 20240221-0kali1+b1 Architecture: amd64 Maintainer: Debian Security Tools Installed-Size: 1016 Depends: libfshfs1 (= 20240221-0kali1+b1), libc6 (>= 2.33), python3 (<< 3.13), python3 (>= 3.12~) Breaks: python3-dfvfs (<< 20211228), python3-plaso (<< 20211229) Homepage: https://github.com/libyal/libfshfs Priority: optional Section: python Filename: pool/main/libf/libfshfs/python3-libfshfs_20240221-0kali1+b1_amd64.deb Size: 347092 SHA256: bfa632822acb6543368f50c24b64da9830fc1fd40a8f67d0f414b776267aa4e1 SHA1: a62020f2391c25723d855df34a9f51835519faf5 MD5sum: 5f46d3e45676725a26dd651fc52858d3 Description: library to access the Mac OS Hierarchical File System -- Python 3 bindings libfshfs is a library to access the Mac OS Hierarchical File System (HFS). . This package contains Python 3 bindings for libfshfs. Package: python3-libfshfs-dbgsym Source: libfshfs (20240221-0kali1) Version: 20240221-0kali1+b1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Debian Security Tools Installed-Size: 559 Depends: python3-libfshfs (= 20240221-0kali1+b1) Priority: optional Section: debug Filename: pool/main/libf/libfshfs/python3-libfshfs-dbgsym_20240221-0kali1+b1_amd64.deb Size: 455960 SHA256: f1102138e373aef6c68865788a04a570c6ccf28b3e95d714af2eea1c31886749 SHA1: 043c2fda7be632608584541bfb5d18aecdfce278 MD5sum: c3dcb118ed2c12b381b76ac20a39472a Description: debug symbols for python3-libfshfs Build-Ids: 0f7dc91546fef5cac5c5653798d7942e4f548200 Package: python3-libfsntfs Source: libfsntfs (20240119-0kali1) Version: 20240119-0kali1+b1 Architecture: amd64 Maintainer: Debian Security Tools Installed-Size: 1121 Depends: libfsntfs1 (= 20240119-0kali1+b1), libc6 (>= 2.33), python3 (<< 3.13), python3 (>= 3.12~) Multi-Arch: same Homepage: https://github.com/libyal/libfsntfs Priority: optional Section: python Filename: pool/main/libf/libfsntfs/python3-libfsntfs_20240119-0kali1+b1_amd64.deb Size: 369676 SHA256: fa3ea3bb0d157c83ccd97a75f6b4d575b8f8201d4b66918020be74e90a9400de SHA1: 08fbe4d82cd44a50e4b423913f4d4d5e2fcea739 MD5sum: 5e2c43a2bf46bb4f2fabae3182c04e04 Description: NTFS access library -- Python 3 bindings NTFS is the primary file system for Microsoft Windows versions that are based on Windows NT. libfsntfs provides a library and tools to access NTFS volumes. . This package includes Python 3 bindings. Package: python3-libfsntfs-dbgsym Source: libfsntfs (20240119-0kali1) Version: 20240119-0kali1+b1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Debian Security Tools Installed-Size: 583 Depends: python3-libfsntfs (= 20240119-0kali1+b1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/libf/libfsntfs/python3-libfsntfs-dbgsym_20240119-0kali1+b1_amd64.deb Size: 470172 SHA256: 0e2f1432b3a50b46a19a4ab9031248599d160838a2cdd728e597aebc11d10cae SHA1: 5275cc5404692fbcc2615984fe6636c06e9c04ca MD5sum: 99220ae0e0a70a0061904e7c41dd6179 Description: debug symbols for python3-libfsntfs Build-Ids: 2c0a9847dbd714dec60868dbf431d39477175677 Package: python3-libfsxfs Source: libfsxfs (20240222-0kali1) Version: 20240222-0kali1+b1 Architecture: amd64 Maintainer: Debian Security Tools Installed-Size: 1003 Depends: libfsxfs1 (= 20240222-0kali1+b1), libc6 (>= 2.33), python3 (<< 3.13), python3 (>= 3.12~) Breaks: python3-dfvfs (<< 20211228), python3-plaso (<< 20211229) Homepage: https://github.com/libyal/libfsxfs Priority: optional Section: python Filename: pool/main/libf/libfsxfs/python3-libfsxfs_20240222-0kali1+b1_amd64.deb Size: 343924 SHA256: a6e3d948525810c36edb2e3c18c28401d0f0cbf09eb3e1691808cd92b2c30120 SHA1: ae484456eeb2cb2f24c35e90939764210b6b4ece MD5sum: 8b5c320fd704980a7013485d171b8555 Description: llibrary to access the SGI X File System -- Python 3 bindings libfsxfs is a library to access the SGI X File System (XFS). . This package contains Python 3 bindings for libfsxfs. Package: python3-libfsxfs-dbgsym Source: libfsxfs (20240222-0kali1) Version: 20240222-0kali1+b1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Debian Security Tools Installed-Size: 546 Depends: python3-libfsxfs (= 20240222-0kali1+b1) Priority: optional Section: debug Filename: pool/main/libf/libfsxfs/python3-libfsxfs-dbgsym_20240222-0kali1+b1_amd64.deb Size: 444752 SHA256: 1871453d86e9b004230a6cf325ebb3b60f7362d086354ff024d901bc4fb2da32 SHA1: 39c1e4f51c8ff5c3c87286fd03e4c5edc25016e5 MD5sum: b56bfd6e497cc77b56078683f20ecf79 Description: debug symbols for python3-libfsxfs Build-Ids: 9e4e6d30843cd80d5ca03f7c1918a8124db93372 Package: python3-libfvde Source: libfvde (20240113-0kali1) Version: 20240113-0kali1+b1 Architecture: amd64 Maintainer: Debian Security Tools Installed-Size: 1170 Depends: libfvde1 (= 20240113-0kali1+b1), libc6 (>= 2.33), python3 (<< 3.13), python3 (>= 3.12~) Multi-Arch: same Homepage: https://github.com/libyal/libfvde Priority: optional Section: python Filename: pool/main/libf/libfvde/python3-libfvde_20240113-0kali1+b1_amd64.deb Size: 333132 SHA256: 3a7a16f03fae265e9453cfbd16c086dc7e18c18c5edc9599350896117a36b644 SHA1: a99b12f57fb12bcd181e69b36f6c6c9bd589fb21 MD5sum: 8091500e720e2adce6231779cfb8ca9d Description: FileVault Drive Encryption access library -- Python 3 bindings The FVDE format is used by Mac OS X, as of Lion, to encrypt data on a storage media volume. . This package contains Python 3 bindings for libfvde. Package: python3-libfvde-dbgsym Source: libfvde (20240113-0kali1) Version: 20240113-0kali1+b1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Debian Security Tools Installed-Size: 296 Depends: python3-libfvde (= 20240113-0kali1+b1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/libf/libfvde/python3-libfvde-dbgsym_20240113-0kali1+b1_amd64.deb Size: 175284 SHA256: edc695088f1839136749f38107e97f1d21e8a7a6ad8f91894d1b95bbe2a8b902 SHA1: ffc7ec25b6423a906f71b680f03f4c70271d2667 MD5sum: 2485a429985612b6087c24c461ba85a0 Description: debug symbols for python3-libfvde Build-Ids: 1ca4ad324730ad53cf898e4179fca9e57b96b0db Package: python3-libfwnt Source: libfwnt (20210906-0kali2) Version: 20210906-0kali2+b2 Architecture: amd64 Maintainer: Debian Security Tools Installed-Size: 168 Depends: libfwnt1 (= 20210906-0kali2+b2), libc6 (>= 2.14), python3 (<< 3.13), python3 (>= 3.12~) Breaks: python3-dfvfs (<< 20211228), python3-plaso (<< 20211229) Homepage: https://github.com/libyal/libfwnt Priority: optional Section: python Filename: pool/main/libf/libfwnt/python3-libfwnt_20210906-0kali2+b2_amd64.deb Size: 44544 SHA256: 2da4c34c6e613eb32a235b4e129382a47a74774e92c9bb5e46c8dac9572044ee SHA1: 34883fefa5e9df6acace912f9fd8a12d414a896d MD5sum: 70d713307524e469a97d2fa69295f952 Description: Windows NT data type library -- Python 3 bindings libfwnt is a library for Windows NT data types. . This package contains Python 3 bindings for libfwnt. Package: python3-libfwnt-dbgsym Source: libfwnt (20210906-0kali2) Version: 20210906-0kali2+b2 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Debian Security Tools Installed-Size: 150 Depends: python3-libfwnt (= 20210906-0kali2+b2) Priority: optional Section: debug Filename: pool/main/libf/libfwnt/python3-libfwnt-dbgsym_20210906-0kali2+b2_amd64.deb Size: 126032 SHA256: 131625027fbfebe4e9dfc05fd963e66c1c81cfceecf56cf824791843df96b650 SHA1: d753b4e68a1e1d1f0c3aaa6bad2782d2ab67c7fa MD5sum: 1188f32585681e12ded766c7226748e4 Description: debug symbols for python3-libfwnt Build-Ids: 907d77fb819ccdee594c76e18322e54ef5c55db6 Package: python3-libluksde Source: libluksde (20240114-0kali1) Version: 20240114-0kali1+b1 Architecture: amd64 Maintainer: Debian Security Tools Installed-Size: 972 Depends: libluksde1t64 (= 20240114-0kali1+b1), libc6 (>= 2.33), python3 (<< 3.13), python3 (>= 3.12~) Homepage: https://github.com/libyal/libluksde Priority: optional Section: python Filename: pool/main/libl/libluksde/python3-libluksde_20240114-0kali1+b1_amd64.deb Size: 340864 SHA256: 565862b4b79b1e6f59691235a3a6e5fae49136f8af4862c9f822552a7331fbf7 SHA1: 85922336637ac4d1cec481a952b2f7dd1013681c MD5sum: cb366594576ce71175788f97b5d9a397 Description: library to access LUKS Disk Encryption volumes -- Python 3 bindings libluksde is a library to access LUKS Disk Encryption volumes. . This package contains Python 3 bindings for libluksde. Package: python3-libluksde-dbgsym Source: libluksde (20240114-0kali1) Version: 20240114-0kali1+b1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Debian Security Tools Installed-Size: 536 Depends: python3-libluksde (= 20240114-0kali1+b1) Priority: optional Section: debug Filename: pool/main/libl/libluksde/python3-libluksde-dbgsym_20240114-0kali1+b1_amd64.deb Size: 438668 SHA256: b0e30132c8706ea30af6cfc63cd1aca9a87d32ffae352e4961053093156fbecf SHA1: 9b5ae8bbf88fc7e14be8cf20709b9bd672deaf9c MD5sum: e4bc71829cf9b59a208f3fa7ac7968f4 Description: debug symbols for python3-libluksde Build-Ids: a5f9ac3a0d690f004880516715944e9dbd2e5716 Package: python3-libmodi Source: libmodi (20210807-0kali1) Version: 20210807-0kali1+b2 Architecture: amd64 Maintainer: Debian Security Tools Installed-Size: 875 Depends: libmodi1 (= 20210807-0kali1+b2), libc6 (>= 2.33), python3 (<< 3.13), python3 (>= 3.12~) Multi-Arch: same Homepage: https://github.com/libyal/libmodi Priority: optional Section: python Filename: pool/main/libm/libmodi/python3-libmodi_20210807-0kali1+b2_amd64.deb Size: 319220 SHA256: 0b83f9ebe547564940a7f747310ceb9201190afd23b9c2acadd3bf0622797774 SHA1: 0a6e90094f5e7b3c2bd7752d46d432da0fd53ea8 MD5sum: 7e382076531c1a948982f44f4360866b Description: library to access the Mac OS disk image formats -- Python 3 bindings libmodi is a library to access the Mac OS disk image formats. . This package contains Python 3 bindings for libmodi. Package: python3-libmodi-dbgsym Source: libmodi (20210807-0kali1) Version: 20210807-0kali1+b2 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Debian Security Tools Installed-Size: 433 Depends: python3-libmodi (= 20210807-0kali1+b2) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/libm/libmodi/python3-libmodi-dbgsym_20210807-0kali1+b2_amd64.deb Size: 349236 SHA256: cc06dc4c5d026198e6a0a6269215544d60f5469b9fbb2939038c70d69921eefd SHA1: d9120905cda990a5e081ad2d523a74f84007ea49 MD5sum: 2522d56bac90f03da5058b79fb508de9 Description: debug symbols for python3-libmodi Build-Ids: f409129ae7bf99e5f3c503d5e0b1552cd6404236 Package: python3-libsigscan Source: libsigscan (20240219-0kali1) Version: 20240219-0kali1+b1 Architecture: amd64 Maintainer: Debian Security Tools Installed-Size: 956 Depends: libsigscan1 (= 20240219-0kali1+b1), libc6 (>= 2.33), python3 (<< 3.13), python3 (>= 3.12~) Multi-Arch: same Homepage: https://github.com/libyal/libsigscan Priority: optional Section: python Filename: pool/main/libs/libsigscan/python3-libsigscan_20240219-0kali1+b1_amd64.deb Size: 336020 SHA256: 8763bda8c7abbf01c8d40a1a056c4e5fd44af66f63bb94bb3efd7dd11a0a4605 SHA1: 0f696ac9900cb493a524fea81947aaa2185cdc12 MD5sum: cb3ff8fffe9f6662215a8201623c486a Description: binary signature scanning library -- Python 3 bindings libsigscan is a library for binary signature scanning, using simple offset/string-based signatures. . This package contains Python 3 bindings for libsigscan. Package: python3-libsigscan-dbgsym Source: libsigscan (20240219-0kali1) Version: 20240219-0kali1+b1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Debian Security Tools Installed-Size: 518 Depends: python3-libsigscan (= 20240219-0kali1+b1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/libs/libsigscan/python3-libsigscan-dbgsym_20240219-0kali1+b1_amd64.deb Size: 422064 SHA256: 75588f28488e81a62ca64df5fd6b5799bb4fd436f2b1f9b115caefe8b4aa2d3b SHA1: 12e9ba0dadf760c698534160301da86e787203ae MD5sum: 1db6ac5760cb82d248bf7ec6617dce11 Description: debug symbols for python3-libsigscan Build-Ids: 10b2a730f79b45f18742d6a510f5eccc51b24e51 Package: python3-libtaxii Source: libtaxii Version: 1.1.119-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 709 Depends: python3-dateutil, python3-lxml, python3-six (>= 1.9.0), python3:any Suggests: python-libtaxii-doc Homepage: https://github.com/TAXIIProject/libtaxii Priority: optional Section: python Filename: pool/main/libt/libtaxii/python3-libtaxii_1.1.119-0kali2_all.deb Size: 78232 SHA256: b429e7efa929ac3d9a4f94f288a288408d8c78bfcea8f45d53c3e15a797656c1 SHA1: 631590a2ee162c492a47ee14b3b564e3a532f998 MD5sum: b2e206913f8109f1f5a0552ba2b573de Description: library for handling Trusted Automated eXchange of Indicator Information (Python 3) The package contains a Python library for handling Trusted Automated eXchange of Indicator Information (TAXII™) v1.x Messages and invoking TAXII Services. . This package installs the library for Python 3. Package: python3-libvsgpt Source: libvsgpt (20211115-0kali1) Version: 20211115-0kali1+b2 Architecture: amd64 Maintainer: Debian Security Tools Installed-Size: 908 Depends: libvsgpt1 (= 20211115-0kali1+b2), libc6 (>= 2.33), python3 (<< 3.13), python3 (>= 3.12~) Multi-Arch: same Homepage: https://github.com/libyal/libvsgpt Priority: optional Section: python Filename: pool/main/libv/libvsgpt/python3-libvsgpt_20211115-0kali1+b2_amd64.deb Size: 326380 SHA256: f1d3e8d14b526086918b0d2bf5541eb0482e6f24ec862ef9b01a3c717330df83 SHA1: b5311bb8e9e1e37ceae90ca219f0ef7415f8d064 MD5sum: 652b47489527ce3e3bfc95ed453f1b67 Description: library to access the GUID Partition Table volume system -- Python 3 bindings libvsgpt is a library to access the GUID Partition Table (GPT) volume system. . This package contains Python 3 bindings for libvsgpt. Package: python3-libvsgpt-dbgsym Source: libvsgpt (20211115-0kali1) Version: 20211115-0kali1+b2 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Debian Security Tools Installed-Size: 456 Depends: python3-libvsgpt (= 20211115-0kali1+b2) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/libv/libvsgpt/python3-libvsgpt-dbgsym_20211115-0kali1+b2_amd64.deb Size: 370660 SHA256: 1ad21cab0791c45d302e0d87fe7d42af7f37cbf1ea90f082a6bc8f6bae3ca857 SHA1: 574b372600b56e07151cfe9a7d80692266cfa556 MD5sum: 35a53eecc13ea79d287587cd79fbf73b Description: debug symbols for python3-libvsgpt Build-Ids: 87282da4ce595657cfdb75d85d7e2dd4fe0d4698 Package: python3-lief Source: lief Version: 0.15.1-0kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 10688 Depends: python3 (<< 3.13), python3 (>= 3.12~), python3:any, libc6 (>= 2.38), libgcc-s1 (>= 3.4), libstdc++6 (>= 14) Homepage: https://lief-project.github.io/ Priority: optional Section: python Filename: pool/main/l/lief/python3-lief_0.15.1-0kali1_amd64.deb Size: 2216220 SHA256: 1e28aff8ccbebfdf6c6296dea045f5228fd6dc031b21a1f56ae8ae916c31888a SHA1: 90a2b5b908b1f1d8f5613d5c7ab5b7cb48d1eb7d MD5sum: 44c43b8f9e9010ff195416e8e7d0a60b Description: Library to Instrument Executable Formats (Python 3) LIEF is a library for parsing, modifying ELF, PE, and MachO formats. . This package installs the library for Python 3. Original-Maintainer: Hilko Bengen Package: python3-limiter Source: limiter Version: 0.1.2-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 60 Depends: python3-token-bucket, python3:any Homepage: https://github.com/alexdelorenzo/limiter Priority: optional Section: python Filename: pool/main/l/limiter/python3-limiter_0.1.2-0kali1_all.deb Size: 14948 SHA256: e120bcdca06832ad64824cad9b677ce42d7544b481546c8e8351270db7bf7008 SHA1: e753402f45376b514103c8ad8cfd4f33441afaa9 MD5sum: 666916b0d31f4beafe83ded03f4f6b14 Description: Rate-limiting thread-safe and asynchronous decorators (Python 3) This package contains rate-limiting thread-safe and asynchronous decorators and context managers that implement the token-bucket algorithm. . * Thread-safe, with no need for a timer thread * Control burst requests * Control average request rate . This package installs the library for Python 3. Package: python3-lml Source: python-lml Version: 0.1.0-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 49 Depends: python3:any Suggests: python-lml-doc Homepage: https://github.com/chfw/lml Priority: optional Section: python Filename: pool/main/p/python-lml/python3-lml_0.1.0-0kali2_all.deb Size: 11192 SHA256: 204997b6e39d22b297028a88ab466a138af32f054a60ad46e81c07a2a302bfaa SHA1: 8cfe584f28a75bbbac00e73ede769b528231a5d0 MD5sum: 899e60fa9b66238bad6d6b16aba9e4e3 Description: Load me later, a lazy plugin management system (Python 3) This package contains a lazy plugin management system. It seamlessly finds the lml based plugins from the current Python environment but loads the plugins on demand. It is designed to support plugins that have external dependencies, especially bulky and/or memory hungry ones. lml provides the plugin management system only and the plugin interface is on your shoulder. . This package installs the library for Python 3. Package: python3-lsassy Source: python-lsassy Version: 3.1.11-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 2975 Depends: python3-pkg-resources, python3-impacket, python3-netaddr, python3-pypykatz, python3-rich, python3:any Homepage: https://github.com/Hackndo/lsassy Priority: optional Section: python Filename: pool/main/p/python-lsassy/python3-lsassy_3.1.11-0kali1_all.deb Size: 1603164 SHA256: da62cd29e10090a84636503ddbbe24d920c8bddbebd53a6e64e0e0297b1d355d SHA1: 0f3bce82de89ce014adeaf4dd2dfd8dada6ec0bd MD5sum: 5a9e4cd0336d684055a86751f9906896 Description: Extract credentials from lsass remotely (Python 3) This package contains Python library to remotely extract credentials on a set of hosts. . This package installs the library for Python 3. Package: python3-lzallright Source: lzallright Version: 0.1.0-0kali2 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 1076 Depends: python3 (>= 3~), python3:any, libc6 (>= 2.34), libgcc-s1 (>= 4.2), libstdc++6 (>= 5) Homepage: https://github.com/vlaci/lzallright Priority: optional Section: python Filename: pool/main/l/lzallright/python3-lzallright_0.1.0-0kali2_amd64.deb Size: 275848 SHA256: f9b58ef66f46247091652c7e27297cd253a18657b4b765007e29d13aa9e231af SHA1: 814eb0117a3073cd30a41fbe1d8084f243ff791e MD5sum: 9432ef4ff41cd13c7bc8b68ff035f82a Description: Python binding for LZ library (Python 3) This package contains a Python 3.8+ binding for LZok_hand library which is a minimal, C++14 implementation of the LZO compression format. . This package installs the library for Python 3. Package: python3-lzallright-dbgsym Source: lzallright Version: 0.1.0-0kali2 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 3585 Depends: python3-lzallright (= 0.1.0-0kali2) Priority: optional Section: debug Filename: pool/main/l/lzallright/python3-lzallright-dbgsym_0.1.0-0kali2_amd64.deb Size: 3278776 SHA256: 5690af6eac0435d2881fb1c11ce403c8b758d8d65a856c4f13bfc35c4d2c3146 SHA1: cc01fa953cf1cda16e3f6771a542c2d88642cdef MD5sum: bf52d4c2a7e04209e69fda5dff582d73 Description: debug symbols for python3-lzallright Build-Ids: 751fea1de01d65bcd6a3e98f58dd25e10da5175c Package: python3-magic-ahupp Source: python-magic-ahupp Version: 0.4.13-0kali4 Architecture: all Maintainer: Kali Developers Installed-Size: 29 Depends: python3:any, libmagic1t64 Homepage: https://github.com/ahupp/python-magic Priority: optional Section: python Filename: pool/main/p/python-magic-ahupp/python3-magic-ahupp_0.4.13-0kali4_all.deb Size: 6608 SHA256: 929b8f54aaa0303323b8b5c9f1966d3105a1e86f64c65352fb695456cd28128f SHA1: 3992075e55f34c50f55c7707bd56da63cf891ce9 MD5sum: e7b7c01e8f7b7cd2069958ba5b239d08 Description: interface to the libmagic file type identification library (Python 3) This package contains a Python interface to the libmagic file type identification library. libmagic identifies file types by checking their headers according to a predefined list of file types. This functionality is exposed to the command line by the Unix command `file` . This package installs the library for Python 3. Package: python3-manuf Source: manuf Version: 1.1.5-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 1949 Depends: python3:any Homepage: https://github.com/coolbho3k/manuf Priority: optional Section: python Filename: pool/main/m/manuf/python3-manuf_1.1.5-0kali1_all.deb Size: 456752 SHA256: e7a1f700dbe218147902d9d638db08f386a4b599b16d095c7e6226a23c237ddf SHA1: af3578090848c73060c26332b2f8efd6f9f6f45c MD5sum: d8888bc66d92401d703023ba6d754ecb Description: Parser library for Wireshark's OUI database (Python 3) This package contains a parser library for Wireshark's OUI database. It converts MAC addresses into a manufacturer using Wireshark's OUI database. . It's optimized for quick lookup performance by reading the entire file into memory on initialization. Maps ranges of MAC addresses to manufacturers and comments (descriptions). It contains full support for netmasks and other strange things in the database. . This package installs the library for Python 3. Package: python3-masky Source: masky Version: 0.2.0-0kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 428 Depends: python3-cryptography (>= 37.0.0), python3-asn1crypto, python3-colorama, python3-impacket, python3-pyasn1, python3:any Homepage: https://github.com/Z4kSec/Masky Priority: optional Section: python Filename: pool/main/m/masky/python3-masky_0.2.0-0kali3_all.deb Size: 273560 SHA256: 9c6d726036c3e825f44ad120f1cc54f85532857a309f024ba1c94f28c0dc94ee SHA1: 4c04858681f37cb8042b4024595528e5ce36b339 MD5sum: 92a2c67db682384d633a2dd33aeb8b7f Description: library to remotely dump domain users' credentials thanks to an ADCS (Python 3) This package contains a library providing an alternative way to remotely dump domain users' credentials thanks to an ADCS. A command line tool has been built on top of this library in order to easily gather PFX, NT hashes and TGT on a larger scope. . This tool does not exploit any new vulnerability and does not work by dumping the LSASS process memory. Indeed, it only takes advantage of legitimate Windows and Active Directory features (token impersonation, certificate authentication via kerberos & NT hashes retrieval via PKINIT). . This package installs the library for Python 3. Package: python3-md2pdf Source: md2pdf Version: 1.0.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 30 Depends: python3-docopt, python3-markdown2, python3:any, weasyprint Homepage: https://github.com/jmaupetit/md2pdf Priority: optional Section: python Filename: pool/main/m/md2pdf/python3-md2pdf_1.0.1-0kali1_all.deb Size: 5132 SHA256: 9c654bd6ee914790ddc3e0fee65b22b83ef129c7779bd174f019f30c9b1ab838 SHA1: 26fd65fd19c6646c491d70937cbbe9d19c4fca43 MD5sum: 800299d0909b35af4eee2a79448c3013 Description: Convert Markdown files to PDF with styles (Python 3) This package contains a converter of Markdown files to PDF with styles. . This package installs the library for Python 3. Package: python3-minidump Source: python-minidump Version: 0.0.21-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 316 Depends: python3:any Homepage: https://github.com/skelsec/minidump Priority: optional Section: python Filename: pool/main/p/python-minidump/python3-minidump_0.0.21-0kali1_all.deb Size: 47592 SHA256: f14beb283438330fa83bdc1f8734e630ae422d27c927e888273487947e21b3c8 SHA1: 530614d917d9b8f4178455d134379e2cef767099 MD5sum: a2c381de739f3bee86c4543142db3b3c Description: library to parse and read Microsoft minidump file format (Python 3) This package contains a Python library to parse and read Microsoft minidump file format. It can create minidumps on Windows machines using the windows API (implemented with ctypes). . This package installs the library for Python 3. Package: python3-minikerberos Source: python-minikerberos Version: 0.4.4-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 567 Depends: python3-asn1crypto, python3-asysocks, python3-unicrypto, python3-oscrypto, python3-six, python3-tqdm, python3:any Homepage: https://github.com/skelsec/minikerberos Priority: optional Section: python Filename: pool/main/p/python-minikerberos/python3-minikerberos_0.4.4-0kali1_all.deb Size: 94312 SHA256: 67d86131fb3bc1ec11db9c60734470197705c5dd38b8ace6430591aa8dcb255d SHA1: 4b1c1e1c819943a9c60cc70104dc2fa7b4340781 MD5sum: 1609fdaabe878e02dab417f6fe8af90d Description: Kerberos manipulation library in pure Python (Python 3) This package contains Kerberos manipulation library. . This package installs the library for Python 3. Package: python3-mitmproxy-rs Source: mitmproxy-rs Version: 0.9.2-0kali2 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 11654 Depends: python3 (>= 3~), python3:any, libc6 (>= 2.34), libgcc-s1 (>= 4.2), libpython3.12t64 (>= 3.12.1) Homepage: https://github.com/mitmproxy/mitmproxy_rs Priority: optional Section: python Filename: pool/main/m/mitmproxy-rs/python3-mitmproxy-rs_0.9.2-0kali2_amd64.deb Size: 2244844 SHA256: 383660e0d3c33437f08309c7e2a24dc2620678850f306751e2899b1f360070fc SHA1: e45be4d432e7b297c47e8343e6002a245952f994 MD5sum: e63e2b40ec63e2e1808e00cef1194474 Description: mitmproxy's Rust bits (Python 3) This package contains mitmproxy's Rust bits, most notably: - WireGuard Mode: The ability to proxy any device that can be configured as a WireGuard client. - Windows OS Proxy Mode: The ability to proxy arbitrary Windows applications by name or pid. . This package installs the library for Python 3. Package: python3-mitmproxy-rs-dbgsym Source: mitmproxy-rs Version: 0.9.2-0kali2 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 21768 Depends: python3-mitmproxy-rs (= 0.9.2-0kali2) Priority: optional Section: debug Filename: pool/main/m/mitmproxy-rs/python3-mitmproxy-rs-dbgsym_0.9.2-0kali2_amd64.deb Size: 17314112 SHA256: 8292de86b28ce42c379121ed79a5b269cf20b535c33fe483685d4e849f34452c SHA1: 0b257555a5a426bad16491b703c816c6ead84218 MD5sum: 09c479b08d1937af54eda4e89d4a9bab Description: debug symbols for python3-mitmproxy-rs Build-Ids: 78aa3e0b784882e8216a347eb0203c0da2226e71 Package: python3-mitmproxy-wireguard Source: mitmproxy-wireguard Version: 0.1.23-0kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 5616 Depends: python3 (>= 3~), python3:any, libc6 (>= 2.34), libgcc-s1 (>= 4.2) Homepage: https://github.com/decathorpe/mitmproxy_wireguard Priority: optional Section: python Filename: pool/main/m/mitmproxy-wireguard/python3-mitmproxy-wireguard_0.1.23-0kali1_amd64.deb Size: 1201440 SHA256: d5e6dd719290ea873f5d9fd7e9a9ee5f97c38b36db6c5a21f47d3e5ce6585c01 SHA1: 03068b5b8bc23a37bdd515deab02864fcd1fb543 MD5sum: 05305b3cf5e5a5aef38762686ae1c789 Description: proxy any device that can be configured as a WireGuard client (Python 3) This package contains a Python module to proxy any device that can be configured as a WireGuard client. * multithreaded / asynchronous WireGuard server using tokio: - one worker thread for the user-space WireGuard server - one worker thread for the user-space network stack - one worker thread for communicating with the Python runtime * full support for IPv4 packets (TCP and UDP) * basic support for IPv6 packets (TCP and UDP) * partial support for IPv6 packets * Python interface similar to the Python asyncio module * integration tests in mitmproxy . This package installs the library for Python 3. Package: python3-mitmproxy-wireguard-dbgsym Source: mitmproxy-wireguard Version: 0.1.23-0kali1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 10758 Depends: python3-mitmproxy-wireguard (= 0.1.23-0kali1) Priority: optional Section: debug Filename: pool/main/m/mitmproxy-wireguard/python3-mitmproxy-wireguard-dbgsym_0.1.23-0kali1_amd64.deb Size: 8818196 SHA256: a66e2a57cded484b54288c6005176d598ef2c143077eb314884d4134da3177c5 SHA1: b00416acf2976798d4892b3c1f9bcad4e2ebbf78 MD5sum: 275e3ce6d2c1d0a00b34119b80f87718 Description: debug symbols for python3-mitmproxy-wireguard Build-Ids: 9030a471086de9d34e7158c4ab1f2a7412805ed4 Package: python3-mongo-tooling-metrics Source: mongo-tooling-metrics Version: 1.0.7-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 51 Depends: python3-distro, python3-git, python3-pkg-resources, python3-pydantic, python3:any Homepage: https://pypi.org/project/mongo-tooling-metrics Priority: optional Section: python Filename: pool/main/m/mongo-tooling-metrics/python3-mongo-tooling-metrics_1.0.7-0kali1_all.deb Size: 8988 SHA256: 77794fcb07f452a859a137f4e78dd3f1bca634a426826f05e79f6c450f82a6e3 SHA1: bac6e5998f647213e77f001d71f0714575f449d2 MD5sum: 55cce7bb64c308453731da2a030553e5 Description: slim library which leverages Pydantic to reliably collect type enforced metrics (Python 3) This package contains a lim library which leverages Pydantic to reliably collect type enforced metrics and store them to MongoDB. . This package installs the library for Python 3. Package: python3-more-termcolor Source: more-termcolor Version: 1.1.3+git20201020-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 64 Depends: python3:any Homepage: https://github.com/giladbarnea/more_termcolor Priority: optional Section: python Filename: pool/main/m/more-termcolor/python3-more-termcolor_1.1.3+git20201020-0kali1_all.deb Size: 12928 SHA256: 191d2d8c6730dd6ad2bec180c66b4d7f287f185d523dee647df010d331b3107a SHA1: 3f852b0397fda7407b3b6c55fd82e82541157634 MD5sum: 2f40d49195937d55030a6b90c73bcd63 Description: Pass unlimited number of colors, color-codes, or attributes (Python 3) This package contains a library to pass unlimited number of colors, color-codes, or attributes. Intelligently handles existing colors in the text as to allow adding or combining colors automatically, while ensuring the smallest string size possible . This package installs the library for Python 3. Package: python3-msldap Source: msldap Version: 0.5.10-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 690 Depends: python3-aiocmd, python3-asciitree, python3-asn1crypto, python3-asysocks, python3-winacl, python3-prompt-toolkit, python3-tabulate, python3-tqdm, python3-wcwidth, python3:any Homepage: https://github.com/skelsec/msldap Priority: optional Section: python Filename: pool/main/m/msldap/python3-msldap_0.5.10-0kali1_all.deb Size: 106760 SHA256: 1affccc9304b1b303b2d3bb290936efc4ec9f2d6f56d355e3da15ca6deca2d39 SHA1: cef442918e914cc426d23539e73309684eec8d7f MD5sum: bca7c7649be070f977ddf3f795227f24 Description: LDAP library for auditing MS AD (Python 3) This package contains an LDAP library for auditing MS AD. - Comes with a built-in console LDAP client - All parameters can be conrolled via a conveinent URL (see below) - Supports integrated windows authentication - Supports SOCKS5 proxy without the need of extra proxifyer - Minimal footprint - A lot of pre-built queries for convenient information polling . This package installs the library for Python 3. Package: python3-mypy-boto3-ebs Source: mypy-boto3-ebs Version: 1.26.0.post1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 81 Depends: python3-botocore, python3-typing-extensions, python3:any Homepage: https://github.com/vemel/mypy_boto3_builder Priority: optional Section: python Filename: pool/main/m/mypy-boto3-ebs/python3-mypy-boto3-ebs_1.26.0.post1-0kali1_all.deb Size: 11420 SHA256: 09e18011673b0c6e31eaec62546f39b36ace4fb7fe07b72e319b36413cd9e1df SHA1: 431cd2f52bed18181d6a9a8a5e26cfc337f631a5 MD5sum: 2b96852465b6f205fd1bca862cf57ed6 Description: Type annotations for EBS (Python 3) This package contains type annotations for EBS service compatible with VSCode, PyCharm, Emacs, Sublime Text, mypy, pyright and other tools. . This package installs the library for Python 3. Package: python3-naked Source: naked Version: 0.1.31-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 5263 Depends: python3-requests, python3-yaml, python3:any Homepage: http://naked-py.com Priority: optional Section: python Filename: pool/main/n/naked/python3-naked_0.1.31-0kali2_all.deb Size: 212484 SHA256: f52331a25a06a64534ce46e42f52ce1e6ef4ee4c9ef657ebf897df8b351a1648 SHA1: 90ac98c1e6b1cbccb831ec9ba13c1acecd6892f7 MD5sum: 805d4c4eb9e9a2969ad68216f05aad54 Description: command line application framework (Python 3) This package contains a new Python command line application framework. . This package installs the library for Python 3. Package: python3-nassl Source: nassl Version: 5.2.0-0kali3 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 5221 Depends: python3 (<< 3.13), python3 (>= 3.12~), python3:any, libc6 (>= 2.38) Homepage: https://github.com/nabla-c0d3/nassl Priority: optional Section: python Filename: pool/main/n/nassl/python3-nassl_5.2.0-0kali3_amd64.deb Size: 1726808 SHA256: e0d4b09a455b00b59eef8148d061cf1e17347faf882c9be42f033424aace80e9 SHA1: 60a73534da620db3a45a77f2ca9ced3647490438 MD5sum: 943caf93a2a3a132aa9d2ad9954de29f Description: Experimental OpenSSL wrapper for Python 3 Experimental Python wrapper for OpenSSL. Do NOT use for anything serious. This code has not been properly tested/reviewed and is absolutely not production ready. For example, nassl uses an insecure, outdated version of OpenSSL. . This wrapper is needed by SSLyze. Package: python3-nassl-dbgsym Source: nassl Version: 5.2.0-0kali3 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 3394 Depends: python3-nassl (= 5.2.0-0kali3) Priority: optional Section: debug Filename: pool/main/n/nassl/python3-nassl-dbgsym_5.2.0-0kali3_amd64.deb Size: 2932536 SHA256: 0b36999a5b777ef89cd0e8fffea4c8199bb798efd29a45fbebaa983ab1ce309f SHA1: e1e493118035486876a49561929caed6ddd8db20 MD5sum: 2bd53f55061d5b519e20441eb19868ff Description: debug symbols for python3-nassl Build-Ids: 5d8de8af9d0d97411fa3e1700323493c189e86ae fc8c9db4be0433741f440f52ae98ac8d0c4f7fd7 Package: python3-neo4j Source: neo4j-python-driver Version: 5.2.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 954 Depends: python3-tz, python3:any, python3-neobolt, python3-neotime Suggests: python-neo4j-doc Homepage: https://github.com/neo4j/neo4j-python-driver Priority: optional Section: python Filename: pool/main/n/neo4j-python-driver/python3-neo4j_5.2.1-0kali1_all.deb Size: 107772 SHA256: 48f1ef5eea7b5ce890f7bd24294b19fa478f00059552bd0f93b7a579325425c4 SHA1: 1d3675d6ac156da084d5cdb432d217289a868a97 MD5sum: 9747b364057c109fd77f72fdb8994ad3 Description: Neo4j Bolt driver for Python (Python 3) This package contains Neo4j driver for Python supports Neo4j 3.0 and above. . Warning: Connecting to Neo4j 4.X requires an unencrypted connection by default. . This package installs the library for Python 3. Package: python3-neobolt Source: neobolt Version: 1.7.17-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 144 Depends: python3:any Homepage: https://github.com/neo4j-drivers/neobolt Priority: optional Section: python Filename: pool/main/n/neobolt/python3-neobolt_1.7.17-0kali1_all.deb Size: 23964 SHA256: b0aac813afa0fef589f2656c3c8c7ccbc75f44b65bc977aed4919f7403a18629 SHA1: ca563ccd06ff98481a7a7c65504e3515c2a7ba29 MD5sum: 61e2354eeb4f8d18ab84ec61bcc14812 Description: Neo4j Bolt Connector for Python 3 This package contains a Bolt connector library for Python. It is generally intended for use by a higher level driver. . This package installs the library for Python 3. Package: python3-neotime Source: neotime Version: 1.7.4-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 79 Depends: python3-six, python3-tz, python3:any Homepage: https://github.com/neo4j-drivers/neotime Priority: optional Section: python Filename: pool/main/n/neotime/python3-neotime_1.7.4-0kali1_all.deb Size: 13476 SHA256: e21c5896945ded821b22e21a18ebc998f70ae31dd7725430edafad7c650dcdd3 SHA1: cbba5d64d90cd37b285ead1d4b838a1bee5239f3 MD5sum: cdbd36f3a16afcc0262c893b5c9b8632 Description: Nanosecond-precision temporal types for Python (Python 3) This package contains a neotime module that defines classes for working with temporal data to nanosecond precision. These classes comprise a similar set to that provided by the standard library datetime module. Inspiration has also been drawn from ISO-8601. . This package installs the library for Python 3. Package: python3-nfsclient Source: nfsclient Version: 1.0.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 224 Depends: python3:any Homepage: https://github.com/Pennyw0rth/NfsClient Priority: optional Section: python Filename: pool/main/n/nfsclient/python3-nfsclient_1.0.0-0kali1_all.deb Size: 30500 SHA256: 99d7eef4f755a16aeb82f3f1bf9fa868c39cc095e7d354c383af171b37a28af3 SHA1: e180847ea8849152a0458f629cd883b3f50a7f9b MD5sum: 9f41dda539b38aef58fa79a2a0eeb893 Description: Python library to simulate NFS client pyNfsClient is a generic open source toolkit for Linux NFS file system simulation as client. Constructed parameters are sent via RPC and then the response is analyzed in reference to NFS protocol specifications (RFC1813). . You could form your custom scenarios that consist of basic actions to meet expectations. . Currently only NFSv3 is supported, NFS v4.1 is under development. Package: python3-nplusone Source: python-nplusone Version: 1.0.0-0kali4 Architecture: all Maintainer: Kali Developers Installed-Size: 70 Depends: python3-blinker, python3-six (>= 1.9.0), python3:any Suggests: python-nplusone-doc Homepage: https://github.com/jmcarp/nplusone Priority: optional Section: python Filename: pool/main/p/python-nplusone/python3-nplusone_1.0.0-0kali4_all.deb Size: 13656 SHA256: 210201066d7c2fff8d38f22823b57918f7579bed9d587e9225dcffc71c377114 SHA1: 62f5f6a299bcaa4eef0eee68ec352df674a3880e MD5sum: 52b142a6441860a96bcf9bfe254d6610 Description: Auto-detecting the n+1 queries problem in Python 3 This package contains a library for detecting the n+1 queries problem in . This package installs the library for Python 3. Package: python3-obfuscator Source: python-obfuscator Version: 0.0.2-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 38 Depends: python3-regex, python3:any Homepage: https://github.com/davidteather/python-obfuscator Priority: optional Section: python Filename: pool/main/p/python-obfuscator/python3-obfuscator_0.0.2-0kali1_all.deb Size: 6680 SHA256: e6f3843a9c3fc7bbc69a5325e8599c2b870175f8ffa29caa682aab5e2b80ffad SHA1: bf476e94c675e89215a4651a7e931d24f54b92cf MD5sum: 02c3e0d9016292417c8248bcb7545ce2 Description: Module to obfuscate code (Python 3) This package contains Python obfuscator. . This package installs the library for Python 3. Package: python3-packageurl Source: packageurl-python Version: 0.9.9-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 82 Depends: python3:any Homepage: https://github.com/package-url/packageurl-python Priority: optional Section: python Filename: pool/main/p/packageurl-python/python3-packageurl_0.9.9-0kali1_all.deb Size: 16116 SHA256: d3cef9bbedc8b95530691c73a8b7721e5b95ae7c1816b9a11daa29ded35cd355 SHA1: e23bd6de7a97b8fd2cca39018718e182d5aed099 MD5sum: f18f5434057584854b2faf7bb7d6252e Description: library to parse and build Package URLs (Python 3) This package contains a Python library to parse and build "purl" aka. Package URLs. . This package installs the library for Python 3. Package: python3-paho-mqtt Source: python-paho-mqtt Version: 2.0.0-1kali1 Architecture: all Maintainer: Sebastian Reichel Installed-Size: 323 Depends: python3:any Homepage: https://www.eclipse.org/paho/clients/python/ Priority: optional Section: python Filename: pool/main/p/python-paho-mqtt/python3-paho-mqtt_2.0.0-1kali1_all.deb Size: 62972 SHA256: 7af9169d00b50e67bb85cec4cd78133019414cf707aea094a2fdd6527a96e14e SHA1: 064816f0fb4fd5ee691a4a0396830cee13753f7e MD5sum: 92f2ffb2be4352064d0592330ebf5c2c Description: MQTT client class (Python 3) This code provides a client class which enable applications to connect to an MQTT broker to publish messages, and to subscribe to topics and receive published messages. It also provides some helper functions to make publishing one off messages to an MQTT server very straightforward. . The MQTT protocol is a machine-to-machine (M2M)/”Internet of Things” connectivity protocol. Designed as an extremely lightweight publish/ subscribe messaging transport, it is useful for connections with remote locations where a small code footprint is required and/or network bandwidth is at a premium. . This is the Python 3 version of the package. Package: python3-passwordmeter Source: passwordmeter Version: 0.1.8-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 122 Depends: python3-asset, python3:any Homepage: https://github.com/cadithealth/passwordmeter Priority: optional Section: python Filename: pool/main/p/passwordmeter/python3-passwordmeter_0.1.8-0kali1_all.deb Size: 45888 SHA256: e782ae4f816a2ba1b58390216a450c76902cc5cc3752986c1b4c6b7f1c953925 SHA1: 842e852f84ce997b514a29c22bf43df3f7e8035e MD5sum: dd4edfa11fa8c03781f000891d9f5c99 Description: Password Strength Meter (Python 3) This package contains a configurable, extensible password strength measuring library. . This package installs the library for Python 3. Package: python3-pcapfile Source: pypcapfile Version: 0.12.0+git20181010-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 194 Depends: python3:any Homepage: https://github.com/kisom/pypcapfile Priority: optional Section: python Filename: pool/main/p/pypcapfile/python3-pcapfile_0.12.0+git20181010-0kali2_all.deb Size: 37452 SHA256: e0ca548ac781a5e72e738ef453fc730a0aba8da6a3142123a290321fb5fcfbc3 SHA1: f2a4a882c927702857dcc3b6f965011ea45287ef MD5sum: 3b008d90b289f1b9de12715239eeb430 Description: Python library for handling libpcap savefiles (Python 3) This package contains a pure Python library for handling libpcap savefiles. . This package installs the library for Python 3. Package: python3-pcp Source: pcp (6.2.2-1) Version: 6.2.2-1+b2 Architecture: amd64 Maintainer: PCP Development Team Installed-Size: 537 Depends: python3 (<< 3.13), python3 (>= 3.12~), python3:any (>= 3.3~), libc6 (>= 2.38), libpcp-pmda3 (= 6.2.2-1+b2), libpcp3 (= 6.2.2-1+b2), libpcp-mmv1 (= 6.2.2-1+b2), libpcp-gui2 (= 6.2.2-1+b2), libpcp-import1 (= 6.2.2-1+b2) Homepage: https://pcp.io Priority: extra Section: python Filename: pool/main/p/pcp/python3-pcp_6.2.2-1+b2_amd64.deb Size: 187820 SHA256: 6d54ca3936932fa49625a23d7ff6e4999959a662f19ed70901bf4965b284c385 SHA1: e4ed7e4dae2d24c56136f8b2d5c09cf7ed05df03 MD5sum: ff5619fe0bef29eef8a52eadf1bf8294 Description: Performance Co-Pilot Python3 PMAPI module The PCP Python3 module contains the language bindings for building Performance Metric API client tools using Python3. . The Performance Co-Pilot provides a unifying abstraction for all of the interesting performance data in a system, and allows client applications to easily retrieve and process any subset of that data. Package: python3-pixelmatch Source: pixelmatch-py Version: 0.3.0+ds-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 43 Depends: python3:any Multi-Arch: foreign Homepage: https://github.com/whtsky/pixelmatch-py Priority: optional Section: python Filename: pool/main/p/pixelmatch-py/python3-pixelmatch_0.3.0+ds-0kali1_all.deb Size: 8188 SHA256: 73f3e5f3c9732acc5519b96094c09727aabfeb917c54eda2f1be70a621018bb5 SHA1: c19713f042baf3afcf404b92534f82dd6df0dd0e MD5sum: e8c75a890c8240027fea1f474697c6c5 Description: fast pixel-level image comparison library (Python 3) This package contains a fast pixel-level image comparison library, originally created to compare screenshots in tests. Now with additional support of PIL.Image instances Python. Features accurate anti-aliased pixels detection and perceptual color difference metrics. . This package installs the library for Python 3. Package: python3-plaso Source: plaso Version: 20240409-0kali1 Architecture: all Maintainer: Debian Security Tools Installed-Size: 10994 Depends: python3-acstore, python3-artifacts (>= 20211205), python3-certifi (>= 2016.9.26), python3-cffi, python3-dateutil (>= 1.5), python3-defusedxml (>= 0.5.0), python3-dfdatetime (>= 20211113), python3-dfvfs (>= 20240115), python3-dfwinreg (>= 20211207), python3-dtfabric (>= 20200621), python3-flor, python3-lz4 (>= 0.10.0), python3-pefile (>= 2021.5.24), python3-psutil (>= 5.4.3), python3-pyparsing (>= 3.0.0), python3-redis (>= 3.4), python3-requests (>= 2.18.0), python3-six (>= 1.1.0), python3-tsk (>= 20160721), python3-tz, python3-xattr, python3-xlsxwriter (>= 0.9.3), python3-yaml (>= 3.10), python3-yara (>= 3.4.0), python3-zmq (>= 2.1.11), python3-zstd, python3:any, python3-cffi-backend (>= 1.9.1), python3-chardet (>= 2.0.1), python3-elasticsearch (>= 7.0), python3-idna (>= 2.5), python3-libbde (>= 20140531), python3-libcreg (>= 20200725), python3-libesedb (>= 20150409), python3-libevt (>= 20191104), python3-libevtx (>= 20210424), python3-libewf (>= 20131210), python3-fsapfs (>= 20201107), python3-libfsext (>= 20200819), python3-libfshfs (>= 20201103), python3-libfsntfs (>= 20200805), python3-libfsxfs (>= 20201114), python3-libfvde (>= 20160719), python3-libfwnt (>= 20180117), python3-libfwsi (>= 20150606), python3-liblnk (>= 20150830), python3-libluksde (>= 20200101), python3-libmodi (>= 20210405), python3-libmsiecf (>= 20150314), python3-libolecf (>= 20151223), python3-libqcow (>= 20131204), python3-libregf (>= 20201002), python3-libscca (>= 20190605), python3-libsigscan (>= 20190629), python3-libsmdev (>= 20140529), python3-libsmraw (>= 20140612), python3-libvsgpt (>= 20210115), python3-libvhdi (>= 20131210), python3-libvmdk (>= 20140421), python3-libvshadow (>= 20160109), python3-libvslvm (>= 20160109), python3-pycaes, python3-cryptography (>= 2.0.2), python3-urllib3 (>= 1.21.1), python3-pyxattr Breaks: plaso (<< 20190131-2~) Replaces: plaso (<< 20190131-2~) Homepage: https://github.com/log2timeline/plaso Priority: optional Section: python Filename: pool/main/p/plaso/python3-plaso_20240409-0kali1_all.deb Size: 1283116 SHA256: b6db663c88b2e2805df67e10176131a771e96c66453d6f8ab1ae29c7434c4b8c SHA1: 32bbe09476741cb143b7fbe3cee418e8c9401b91 MD5sum: 7d953405da6f34f706cf2a6e7ac2ca99 Description: super timeline all the things -- Python 3 Plaso (plaso langar að safna öllu) is the Python based back-end engine used by tools such as log2timeline for automatic creation of a super timelines. The goal of log2timeline (and thus plaso) is to provide a single tool that can parse various log files and forensic artifacts from computers and related systems, such as network equipment to produce a single correlated timeline. This timeline can then be easily analysed by forensic investigators/analysts, speeding up investigations by correlating the vast amount of information found on an average computer system. . This package contains a Plaso installation for Python 3. Package: python3-playwright Source: playwright-python Version: 1.42.0-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 106013 Depends: python3-greenlet, python3-pyee, python3:any Multi-Arch: foreign Homepage: https://github.com/microsoft/playwright-python Priority: optional Section: python Filename: pool/main/p/playwright-python/python3-playwright_1.42.0-0kali2_all.deb Size: 24754608 SHA256: 0829feabce7ed5f21ae41ba3bf6d2cc00a64f36ca5986c94c849962cb037aa8e SHA1: 793bbc8780737e9702141ed1940fc96a3cb69332 MD5sum: b818df7a4154aa508a6163344fb30910 Description: library to automate Chromium, Firefox and WebKit browsers (Python 3) This package contains Python library to automate Chromium, Firefox and WebKit browsers with a single API. Playwright delivers automation that is ever-green, capable, reliable and fast. . This package installs the library for Python 3. Package: python3-plotext Source: plotext Version: 5.2.8-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 268 Depends: python3:any Homepage: https://github.com/piccolomo/plotext Priority: optional Section: python Filename: pool/main/p/plotext/python3-plotext_5.2.8-0kali1_all.deb Size: 48704 SHA256: 0ae53660f7c1355efeb6f43166f2142c79115d593ec0a372b9f58896a81f528d SHA1: d95ad151845ef5b211d2ea7f729697bee1187d98 MD5sum: 7ca3c62c0e012abf6db58c9d5c3aed37 Description: plot directly on terminal (Python 3) This package contains a Python module to plot directly on terminal. * it allows for scatter, line, bar, histogram and date-time plots (including candlestick), * it can also plot error bars, confusion matrices, and add extra text, lines and shapes to the plot, * you could use it to plot images (including GIFs) and stream video with audio (including YouTube), * it can save plots as text or as colored html, * it provides a simple function to color strings, * it comes with a dedicated command line tool, * it has no dependencies (except for optional dependencies for image/video plotting). . This package installs the library for Python 3. Package: python3-policyuniverse Source: python-policyuniverse Version: 1.5.1.20231109-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 8109 Depends: python3:any Homepage: https://github.com/Netflix-Skunkworks/policyuniverse Priority: optional Section: python Filename: pool/main/p/python-policyuniverse/python3-policyuniverse_1.5.1.20231109-0kali1_all.deb Size: 387576 SHA256: 98bfd4f53450f55a4f4b30c4070b05498384397ef806572cdeb740aa44c012fc SHA1: f46bc38b379fd43da4de403656ee752930838ca3 MD5sum: 08974418357336ecef1f9d8f9096c305 Description: Parse and Process AWS IAM Policies, Statements, ARNs, wildcards This package provides classes to parse AWS IAM and Resource Policies. . Additionally, this package can expand wildcards in AWS Policies using permissions obtained from the AWS Policy Generator. . This package installs the library for Python 3. Package: python3-pptx Source: python-pptx Version: 0.6.18-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 1035 Depends: python3-lxml, python3-pil, python3-xlsxwriter, python3:any Suggests: python-pptx-doc Homepage: https://github.com/scanny/python-pptx Priority: optional Section: python Filename: pool/main/p/python-pptx/python3-pptx_0.6.18-0kali1_all.deb Size: 193992 SHA256: e5590d94394edc08907974903233bd628a510c96d7209a61126e563d7b0d9b04 SHA1: fcfbd1ee868393f786bcde140316607d1415bb90 MD5sum: 2e11222dba4a6a87c4d7499478b036d6 Description: Create Open XML PowerPoint documents in Python (Python 3) This package contains a Python library for creating and updating PowerPoint (.pptx) files. . A typical use would be generating a customized PowerPoint presentation from database content, downloadable by clicking a link in a web application. Several developers have used it to automate production of presentation-ready engineering status reports based on information held in their work management system. It could also be used for making bulk updates to a library of presentations or simply to automate the production of a slide or two that would be tedious to get right by hand. . This package installs the library for Python 3. Package: python3-publicsuffixlist Source: python-publicsuffixlist Version: 0.9.3-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 295 Depends: python3:any Homepage: https://github.com/ko-zu/psl Priority: optional Section: python Filename: pool/main/p/python-publicsuffixlist/python3-publicsuffixlist_0.9.3-0kali1_all.deb Size: 78008 SHA256: d12759034d8de65a59be476e4d0c747db49c2b5046ebb85d259f17bea1e0529b SHA1: 8a6284e6ec557b2f8e2088c99a6ab9287f49d848 MD5sum: a0600b2a261016e8389f912cae4c8654 Description: Public Suffix List parser implementation (Python 3) Public Suffix List parser implementation . This package installs the library for Python 3. Package: python3-py-sneakers Source: py-sneakers Version: 1.0.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 28 Depends: python3:any Homepage: https://github.com/aenima-x/py-sneakers Priority: optional Section: python Filename: pool/main/p/py-sneakers/python3-py-sneakers_1.0.1-0kali1_all.deb Size: 5048 SHA256: 587629cbcb5bda057ea55cf28a09799dfa0745998190e15107c9bb08feccd16c SHA1: 9ba93b35843136ea99f819ff84de9535d2b76259 MD5sum: bfcef079e010dc29fcfefd77dfcb0432 Description: Port of the libnms C library (Python 3) This package contains a port to Python of the libnms C library. It recreates the famous data decryption effect shown in the 1992 film Sneakers. . This package installs the library for Python 3. Package: python3-py2neo Source: py2neo Version: 3.1.2-0kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 506 Depends: python3:any Suggests: neo4j, python-py2neo-doc Homepage: https://py2neo.org Priority: optional Section: python Filename: pool/main/p/py2neo/python3-py2neo_3.1.2-0kali3_all.deb Size: 82028 SHA256: 450dc43d87321d9ae00a7cac7b76b743965d19bfa5a4989832eb79998029a0e2 SHA1: 62715a4f2b1911a18949bd81dc0077914f1cfec8 MD5sum: 68daf91741cf98818432352dfa2311d3 Description: client library and toolkit for working with Neo4j (Python 3) This package contains a client library and toolkit for working with Neo4j from within Python applications and from the command line. The core library has no external dependencies and has been carefully designed to be easy and intuitive to use. . This package installs the library for Python 3. Package: python3-pyasyncore Source: python-pyasyncore Version: 1.0.2-2kali1 Architecture: all Maintainer: Debian OpenStack Installed-Size: 43 Depends: python3:any Breaks: python3-asyncore (<< 1.0.4+ds-0kali1) Homepage: https://github.com/simonrob/pyasyncore Priority: optional Section: python Filename: pool/main/p/python-pyasyncore/python3-pyasyncore_1.0.2-2kali1_all.deb Size: 10152 SHA256: e836739669cfc4e0e0211f5c7be8e05a8805d3386036f48c2751330e77ba54c1 SHA1: 98cb1cc9f2128e4f2b12956650b95ae232cc2149 MD5sum: 44d5906bc4317adcba9f36101e5da4eb Description: asyncore for Python 3.12 onwards This package contains the asyncore module as found in Python versions prior to 3.12. It is provided so that existing code relying on "import asyncore" is able to continue being used without significant refactoring. . The module's source code is taken directly from the Python standard library. The specific version of asyncore.py used is the last update before the addition of removal warnings at import time, and is essentially equivalent to the version provided with Python 3.9. . Please note that new projects should prefer asyncio. Package: python3-pycaes Source: libcaes Version: 20240114-0kali2 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 49 Depends: libcaes1 (= 20240114-0kali2), libc6 (>= 2.14), python3 (<< 3.13), python3 (>= 3.12~) Homepage: https://github.com/libyal/libcaes Priority: optional Section: python Filename: pool/main/libc/libcaes/python3-pycaes_20240114-0kali2_amd64.deb Size: 11416 SHA256: 64370175c518caba1d37a0bed7e3d39930d094d571fc862237ed2904253f3bc2 SHA1: 538d0b8e395db210463dfcbd271505d1180164f6 MD5sum: bdcc85464bbf854bd64d013e9c0aee3f Description: library to support cross-platform AES encryption -- Python 3 bindings libcaes is a library to support cross-platform AES encryption. . This package contains Python 3 bindings for libcaes. Package: python3-pycaes-dbgsym Source: libcaes Version: 20240114-0kali2 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 42 Depends: python3-pycaes (= 20240114-0kali2) Priority: optional Section: debug Filename: pool/main/libc/libcaes/python3-pycaes-dbgsym_20240114-0kali2_amd64.deb Size: 26776 SHA256: 3569aba755597d6c6a6be243e59a93df8d2d246774af7223e33f0f8c85909cdc SHA1: ec70e5e478514b8bdb5d72ef9ab029330dfc488b MD5sum: 627c2522485e4a895942694cbdcfe598 Description: debug symbols for python3-pycaes Build-Ids: 165dc9682d5e20c04079a0a7498596db8d21f401 Package: python3-pycognito Source: python-pycognito Version: 2024.5.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 107 Depends: python3-boto3, python3-envs, python3-jwt, python3-requests, python3:any Homepage: https://github.com/NabuCasa/pycognito Priority: optional Section: python Filename: pool/main/p/python-pycognito/python3-pycognito_2024.5.1-0kali1_all.deb Size: 20036 SHA256: 69a077de1e7b275d5325a49e662b65bc678fe3bbdc44b2eb83a2b0be4424fd6a SHA1: fee80d8c0e4e69b91d2fcaa478f0d2674c7f77da MD5sum: 56147a89b940f9257a715ab36ee1e794 Description: Python library for using AWS Cognito with support for SRP Makes working with AWS Cognito easier for Python developers. . This package installs the library for Python 3. Package: python3-pyexcel Source: pyexcel Version: 0.7.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 338 Depends: python3-chardet, python3-lml, python3-pyexcel-io (>= 0.6.2), python3-texttable, python3:any Suggests: python-pyexcel-doc Homepage: https://github.com/pyexcel/pyexcel Priority: optional Section: python Filename: pool/main/p/pyexcel/python3-pyexcel_0.7.0-0kali1_all.deb Size: 59616 SHA256: 514568d82257d0f898fdab20735a68bfe1f390aa19de43cac93afc65ff9d18c6 SHA1: ae7e41c7aec9ae8a33675f4ddc9763cc638297de MD5sum: ca080fe931606f549e8c5ff6c5bf20e6 Description: Single API for reading, manipulating and writing data (Python 3) This package contains a Python Wrapper that provides single API for reading, manipulating and writing data in csv, ods, xls, xlsx and xlsm files. . This package installs the library for Python 3. Package: python3-pyexcel-io Source: pyexcel-io Version: 0.6.6-0kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 166 Depends: python3-lml, python3:any Suggests: python-pyexcel-io-doc Homepage: https://github.com/pyexcel/pyexcel-io Priority: optional Section: python Filename: pool/main/p/pyexcel-io/python3-pyexcel-io_0.6.6-0kali3_all.deb Size: 32240 SHA256: 6cc7cd77aeed943a0deaacf27b6847a226171bc2bbadb421b18e9237975c48fe SHA1: 756540014164d3e4bfa9f9d7ad345436c834f0d7 MD5sum: 5e744cced1af6d69aa2660b60af62482 Description: API to read and write the data in excel format (Python 3) This package contains one application programming interface(API) to read and write the data in excel format, import the data into and export the data from database. It provides support for csv(z) format, django database and sqlalchemy supported databases. Its supported file formats are extended to cover "xls", "xlsx", "ods" by the following extensions: - pyexcel-xls: xls, xlsx(r), xlsm(r) - pyexcel-xlsx: xlsx - pyexcel-ods3: ods - pyexcel-ods: ods (Python 2.6, 2.7 only) . If you need to manipulate the data, you might do it yourself or use its brother library pyexcel . . If you would like to extend it, you may use it to write your own extension to handle a specific file format. . This package installs the library for Python 3. Package: python3-pyexcel-ods Source: pyexcel-ods Version: 0.6.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 49 Depends: python3-odf, python3-pyexcel-io, python3:any Suggests: python-pyexcel-ods-doc Homepage: https://github.com/pyexcel/pyexcel-ods Priority: optional Section: python Filename: pool/main/p/pyexcel-ods/python3-pyexcel-ods_0.6.0-0kali1_all.deb Size: 12512 SHA256: 70940c758603c3087b4328a99c31854a1d1ba073be88df3aeba684c9ed1865c1 SHA1: ce3dbad079e6576e3000c822a47f545d85f8e44a MD5sum: 44f8812b2c276f4a2344d03e59ff936a Description: API to read and write the data in ods format (Python 3) This package contains a tiny wrapper library to read, manipulate and write data in ods format. . This package installs the library for Python 3. Package: python3-pyexcel-text Source: pyexcel-text Version: 0.2.7.1-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 49 Depends: python3-pyexcel, python3-tabulate, python3:any Suggests: python-pyexcel-text-doc Homepage: https://github.com/pyexcel/pyexcel-text Priority: optional Section: python Filename: pool/main/p/pyexcel-text/python3-pyexcel-text_0.2.7.1-0kali2_all.deb Size: 9832 SHA256: 01cad4cbad7b901ff57ad5da0b19f9a9a8f1007d2258415ae9f3638ffa6cb8eb SHA1: c2778d0d67dfb005116f7bccfa1791aa431c7b3e MD5sum: d899e92faf42576fa647d95278ee0067 Description: Plugin for pyexcel (Python 3) This package contains a plugin to pyexcel and extends its capbility to present and write data in text fromats mainly through tabulate: "plain" "simple" "grid" "pipe" "orgtbl" "rst" "mediawiki" "latex" "latex_booktabs" "json" "html". . This package installs the library for Python 3. Package: python3-pyexcel-xls Source: pyexcel-xls Version: 0.7.0-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 55 Depends: python3-pyexcel-io, python3-xlrd, python3-xlwt, python3:any Suggests: python-pyexcel-xls-doc Homepage: https://github.com/pyexcel/pyexcel-xls Priority: optional Section: python Filename: pool/main/p/pyexcel-xls/python3-pyexcel-xls_0.7.0-0kali2_all.deb Size: 13744 SHA256: 231730682a1bac137efc7bb33bb614dda65d9e7f0cb140648a4251ef100fe2f1 SHA1: 9ee1007390cc1f4ef768f5fc63eda14d8d38c146 MD5sum: acd1befc2d060c5f25e9504a83d5c2df Description: Wrapper library to manipulate data in xls using xlrd and xlwt (Python 3) This package contains a tiny wrapper library to read, manipulate and write data in xls format and it can read xlsx and xlsm fromat. You are likely to use it with pyexcel. . This package installs the library for Python 3. Package: python3-pyexcel-xlsx Source: pyexcel-xlsx Version: 0.6.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 48 Depends: python3-openpyxl, python3-pyexcel-io, python3:any Suggests: python-pyexcel-xlsx-doc Homepage: https://github.com/pyexcel/pyexcel-xlsx Priority: optional Section: python Filename: pool/main/p/pyexcel-xlsx/python3-pyexcel-xlsx_0.6.0-0kali1_all.deb Size: 11536 SHA256: d06548ccc633d0cef9396d1d1b95a0fd00a7c09391c9bc71932645ddf53268d7 SHA1: f276d1aa93781a1a6a573e4dd18da9d50e3333ba MD5sum: 37451949959cba0365ea0ccd4cc7c0f3 Description: Wrapper library to manipulate data in xlsx and xlsm (Python 3) This package contains a tiny wrapper library to read, manipulate and write data in xlsx and xlsm fromat using openpyxl. You are likely to use it with python-pyexcel. . This package installs the library for Python 3. Package: python3-pyexploitdb Source: pyexploitdb Version: 0.2.39-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 2319 Depends: python3-git, python3-requests, python3:any Suggests: exploitdb Homepage: https://github.com/GoVanguard/pyExploitDb Priority: optional Section: python Filename: pool/main/p/pyexploitdb/python3-pyexploitdb_0.2.39-0kali1_all.deb Size: 234636 SHA256: 9e138d55f21ceea90e6fca8afaf6ac0e931c37a9e076e89c913e852d14d955ea SHA1: 2f4329c8ce8356d61091d84d1ef55d8dfdf71a00 MD5sum: 0406d0009d5173333798753f8f83b6fb Description: library to fetch the most recent exploit-database (Python 3) This package contains an optimized Python3 library to fetch the most recent exploit-database, create searchable indexes for CVE->EDBID and EDBID -> CVE, and provide methods to perform searches. . This package installs the library for Python 3. Package: python3-pyfatfs Source: pyfatfs Version: 1.0.5+git20231017-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 155 Depends: python3-fs, python3:any Suggests: python-pyfatfs-doc Multi-Arch: foreign Homepage: https://github.com/nathanhi/pyfatfs Priority: optional Section: python Filename: pool/main/p/pyfatfs/python3-pyfatfs_1.0.5+git20231017-0kali1_all.deb Size: 32616 SHA256: f3ecfb003e0f6e21d4478fd4cc110ef53231e9d9940ac0107f671f162f1e21c6 SHA1: 17f34586eda666b58f4d72b42e84c1e39ef89abe MD5sum: df867acbf4251b4821e536f2b9e46205 Description: filesystem module for use with PyFilesystem2 (Python 3) This package contains a filesystem module for use with PyFilesystem2 for anyone who needs to access or modify files on a FAT filesystem. It also provides a low-level API that allows direct interaction with a FAT filesystem without PyFilesystem2 abstraction. . pyfatfs supports FAT12/FAT16/FAT32 as well as the VFAT extension (long file names). . This package installs the library for Python 3. Package: python3-pyfcrypto Source: libfcrypto (20240414-0kali1) Version: 20240414-0kali1+b1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 55 Depends: libfcrypto1 (= 20240414-0kali1+b1), libc6 (>= 2.14), python3 (<< 3.13), python3 (>= 3.12~) Homepage: https://github.com/libyal/libfcrypto Priority: optional Section: python Filename: pool/main/libf/libfcrypto/python3-pyfcrypto_20240414-0kali1+b1_amd64.deb Size: 12692 SHA256: 0000519a277b67d9816830361890f42fcd9b6a6ae8c281905be0bcad9f2f9235 SHA1: 35de8f893ede960deb8e0847c2f70412732168e5 MD5sum: 3cd94020bf972e88f1f1f7322660e33f Description: library for encryption formats -- python3 module This package contains a library for encryption formats. . This package installs the library for Python 3. Package: python3-pyfcrypto-dbgsym Source: libfcrypto (20240414-0kali1) Version: 20240414-0kali1+b1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 47 Depends: python3-pyfcrypto (= 20240414-0kali1+b1) Priority: optional Section: debug Filename: pool/main/libf/libfcrypto/python3-pyfcrypto-dbgsym_20240414-0kali1+b1_amd64.deb Size: 29952 SHA256: 5164d1b91e1a18c6c33f083e1be190787f80d4d349d6056dac556adeab1ae271 SHA1: bc744ff141473bc0774164a5929d856b259a9fc1 MD5sum: e7270eff1c08aa8924b9f902d86d4d81 Description: debug symbols for python3-pyfcrypto Build-Ids: 60e170e1aa1fe2d10c578b1dcd71ba865f00f90c Package: python3-pyfsfat Source: libfsfat Version: 20240220-0kali3 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 980 Depends: libfsfat1 (= 20240220-0kali3), python3 (<< 3.13), python3 (>= 3.12~), libc6 (>= 2.33) Homepage: https://github.com/libyal/libfsfat Priority: optional Section: python Filename: pool/main/libf/libfsfat/python3-pyfsfat_20240220-0kali3_amd64.deb Size: 340284 SHA256: 73f63483159db0ea97c34f50ad6a34bd094bbf491b7f0ef9eef9b2337027710d SHA1: 0cb5774735d527c51d9581886d4c6361aa9b484c MD5sum: 3c38a1c38e63d6dd6c1af5470eeaae9f Description: library to access the File Allocation Table -- Python 3 bindings libfsfat is a library to access the File Allocation Table (FAT) file system format. . This package contains Python 3 bindings for libfsfat. Package: python3-pyfsfat-dbgsym Source: libfsfat Version: 20240220-0kali3 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 500 Depends: python3-pyfsfat (= 20240220-0kali3) Priority: optional Section: debug Filename: pool/main/libf/libfsfat/python3-pyfsfat-dbgsym_20240220-0kali3_amd64.deb Size: 403048 SHA256: c93807763ec6090df040b5f99887b655af68b8e3a7c82418eaa100f90d4428a5 SHA1: 71899a00f300c6817fe0c13a205343789dbc1d9a MD5sum: c9248068c3127e87be502d150391d286 Description: debug symbols for python3-pyfsfat Build-Ids: a591e45aae6a9713324e88ee9f1dd8507f642dcd Package: python3-pyinstaller Source: pyinstaller Version: 6.10.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 5206 Depends: python3-dev, python3-pyinstaller-hooks-contrib, python3-setuptools, python3-altgraph, python3-importlib-metadata | python3-supported-min (>= 3.10), python3-packaging, python3-pkg-resources, python3:any Conflicts: pyinstaller (<< 3.1.1), python-pyinstaller Replaces: pyinstaller Provides: pyinstaller Homepage: http://www.pyinstaller.org/ Priority: optional Section: python Filename: pool/main/p/pyinstaller/python3-pyinstaller_6.10.0-0kali1_all.deb Size: 1014932 SHA256: 4b322bf945fd8fa4d297834461f98c2b3c2bef094c3a039c3bd3c42877f8403d SHA1: 075bb9188a212a386e5d9093598d9e3879165eb6 MD5sum: 5e088d781b70ea6b2b4c81aab444cb01 Description: Converts (packages) Python programs into stand-alone executables. PyInstaller is a program that converts (packages) Python programs into stand- alone executables, under Windows, Linux, Mac OS X, Solaris and AIX. Its main advantages over similar tools are that PyInstaller works with any version of Python since 2.3, it builds smaller executables thanks to transparent compression, it is fully multi-platform, and use the OS support to load the dynamic libraries, thus ensuring full compatibility. . The main goal of PyInstaller is to be compatible with 3rd-party packages out -of-the-box. This means that, with PyInstaller, all the required tricks to make external packages work are already integrated within PyInstaller itself so that there is no user intervention required. You'll never be required to look for tricks in wikis and apply custom modification to your files or your setup scripts. As an example, libraries like PyQt, Django or matplotlib are fully supported, without having to handle plugins or external data files manually. Python-Egg-Name: PyInstaller Package: python3-pyinstaller-hooks-contrib Source: python-pyinstaller-hooks-contrib Version: 2024.8-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 666 Depends: python3-importlib-metadata | python3-supported-min (>= 3.10), python3-packaging, python3-pkg-resources, python3:any Enhances: python3-pyinstaller Multi-Arch: foreign Homepage: https://github.com/pyinstaller/pyinstaller-hooks-contrib Priority: optional Section: python Filename: pool/main/p/python-pyinstaller-hooks-contrib/python3-pyinstaller-hooks-contrib_2024.8-0kali1_all.deb Size: 90712 SHA256: 1b8a5b20530120fd43b3d19b4bd2da190e773e12f6a79534743c242e2573dec3 SHA1: 6f70a1865ea9f07fd49b4099c1af62aab709eb5e MD5sum: 4a02ce23d3540ef43f28d63940bb0d88 Description: Community maintained hooks for PyInstaller This package provides a collection of hooks for many packages, and allows PyInstaller to work with these packages seamlessly. . A "hook" file extends PyInstaller to adapt it to the special needs and methods used by a Python package. The word "hook" is used for two kinds of files. A runtime hook helps the bootloader to launch an app, setting up the environment. A package hook (there are several types of those) tells PyInstaller what to include in the final app - such as the data files and (hidden) imports mentioned above. Package: python3-pyjsparser Source: pyjsparser Version: 2.7.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 150 Depends: python3:any Homepage: https://github.com/PiotrDabkowski/pyjsparser Priority: optional Section: python Filename: pool/main/p/pyjsparser/python3-pyjsparser_2.7.1-0kali1_all.deb Size: 22772 SHA256: 789df5be88a20e1400233e953a93b7ed3521887c2c6ae3c9960b9c5674b4fc86 SHA1: ff3cfbd75ec3be315f1c188cf4a7536138f0a555 MD5sum: 342b04b78152b3a4c4eaf13793a097cd Description: Fast JavaScript parser (Python 3) This package contains a Fast JavaScript parser, a manual translation of esprima.js to Python. It takes 1 second to parse whole angular.js library so parsing speed is about 100k characters per second which makes it the fastest and most comprehensible JavaScript parser for Python out there. . It supports whole ECMAScript 5.1 and parts of ECMAScript 6. . This package installs the library for Python 3. Package: python3-pylnk Source: pylnk Version: 0.4.2-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 9 Depends: python3-pylnk3 Homepage: https://github.com/strayge/pylnk Priority: optional Section: oldlibs Filename: pool/main/p/pylnk/python3-pylnk_0.4.2-0kali2_all.deb Size: 2264 SHA256: 2c6ef8a1c0278f024e67bd8f7f414ca14c2cc68e8128a9eecb926df2abb8c192 SHA1: 9c825eff23f02fc3879f2ce64d09e89e330b385c MD5sum: 9830a18b28bedad8349b0d6607d17770 Description: transitional package This is a transitional package. It can safely be removed. Package: python3-pylnk3 Source: pylnk Version: 0.4.2-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 92 Depends: python3:any Breaks: python3-pylnk (<< 0.4.2-0kali2) Replaces: python3-pylnk (<< 0.4.2-0kali2) Homepage: https://github.com/strayge/pylnk Priority: optional Section: python Filename: pool/main/p/pylnk/python3-pylnk3_0.4.2-0kali2_all.deb Size: 19476 SHA256: 51161c8fcfebde6d6c0e653f60e3670be494889a56f01457bddbde00e338923e SHA1: 8bb77a47db793bc8f942ce8672b5765c561b6737 MD5sum: b83bfc68932e070298b1d7bb30e69800 Description: Python library for reading and writing Windows shortcut files (.lnk) This package contains a Python library for reading and writing Windows shortcut files (.lnk). . This library can parse .lnk files and extract all relevant information from them. Parsing a .lnk file yields a LNK object which can be altered and saved again. Moreover, .lnk file can be created from scratch be creating a LNK object, populating it with data and then saving it to a file. As that process requires some knowledge about the internals of .lnk files, some convenience functions are provided. . Limitation: Windows knows lots of different types of shortcuts which all have different formats. This library currently only supports shortcuts to files and folders on the local machine. . This package installs the library for Python 3. Package: python3-pymavlink Source: pymavlink Version: 2.4.37-0kali2 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 42179 Depends: python3-lxml, python3:any Homepage: https://github.com/ArduPilot/pymavlink Priority: optional Section: python Filename: pool/main/p/pymavlink/python3-pymavlink_2.4.37-0kali2_amd64.deb Size: 798148 SHA256: 2c4bb7ecde0a3dc400d3361e230f8fdb1f1e4b9cb45d605baf18d6e9e149ca23 SHA1: ef4c62a1e50b8d853e4778449c35ab278ed796b1 MD5sum: 820d39476d0220bb1e8f5e772efabeed Description: Python implementation of the MAVLink protocol (Python 3) This package contains Python implementation of the MAVLink protocol. It includes a source code generator (generator/mavgen.py) to create MAVLink protocol implementations for other programming languages as well. Also contains tools for analyzing flight logs. . This package installs the library for Python 3. Package: python3-pymetasploit3 Source: pymetasploit3 Version: 1.0.3+git20240405.b04ef99-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 113 Depends: python3-msgpack, python3-requests, python3-retry, python3:any, metasploit-framework Homepage: https://github.com/DanMcInerney/pymetasploit3 Priority: optional Section: python Filename: pool/main/p/pymetasploit3/python3-pymetasploit3_1.0.3+git20240405.b04ef99-0kali1_all.deb Size: 20472 SHA256: 2b40f304fbada7ea45dc4435f7275b3b5f4f2827462f6b0db2b1e243e2d5c14a SHA1: 7b542864a01aac0a12646d48869d93c7ffac11e9 MD5sum: c4cfffdf55b66ef4eaba0cc1173e8bde Description: full-fledged Metasploit automation library (Python 3) This package contains a full-fledged Python3 Metasploit automation library. It can interact with Metasploit either through msfrpcd or the msgrpc plugin in msfconsole. . This package installs the library for Python 3. Package: python3-pymisp Source: pymisp Version: 2.4.175-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 625 Depends: python3-dateutil, python3-deprecated, python3-jsonschema, python3-requests, python3:any Suggests: python-pymisp-doc Multi-Arch: foreign Homepage: https://github.com/MISP/PyMISP Priority: optional Section: python Filename: pool/main/p/pymisp/python3-pymisp_2.4.175-0kali1_all.deb Size: 127800 SHA256: 636d783314d7052bcd8003ef2a56dfccb3be1bce3fa8862f9ae4de35ea1dc681 SHA1: 9ebd264bca3f083306f8ec71eb058525651ed2b6 MD5sum: b74fa8abc7b3c7a08600eab8c5d44ebc Description: Python Library to access MISP (Python 3) This package contains a Python library to access MISP platforms via their REST API. . PyMISP allows you to fetch events, add or update events/attributes, add or update samples or search for attributes. . This package installs the library for Python 3. Package: python3-pyperscan Source: pyperscan Version: 0.3.0-0kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 604 Depends: python3 (>= 3~), python3:any, libc6 (>= 2.34), libgcc-s1 (>= 4.2), libhyperscan5 (>= 5.4.2) Homepage: https://github.com/vlaci/pyperscan Priority: optional Section: python Filename: pool/main/p/pyperscan/python3-pyperscan_0.3.0-0kali1_amd64.deb Size: 200436 SHA256: 5adedf0ee867be0d49b2a4ce776d9981a1de5f5b799b0c91e46427989b727885 SHA1: 05c483ff0c72bbbc351629edf8c5e01e0c4af234 MD5sum: c224f0e2bdfea653d92126615e6fb2ab Description: pyperscan Python module (Python 3) This package contains a Python module pyperscan. . This package installs the library for Python 3. Package: python3-pyperscan-dbgsym Source: pyperscan Version: 0.3.0-0kali1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 3379 Depends: python3-pyperscan (= 0.3.0-0kali1) Priority: optional Section: debug Filename: pool/main/p/pyperscan/python3-pyperscan-dbgsym_0.3.0-0kali1_amd64.deb Size: 3221788 SHA256: 164c075b4481e5a18491cde53d2aad40921ee2a7b3b00ebf74e00efd61aa6bb3 SHA1: 1ba40c042485d4843b1d43d9bf254ca37d468e94 MD5sum: cda3308b2ba391ae3100e350ce10dfd9 Description: debug symbols for python3-pyperscan Build-Ids: 9218fa5364ad4c060e67104dced4637087aa31a0 Package: python3-pyphdi Source: libphdi Version: 20240307-0kali2 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 972 Depends: libphdi1 (= 20240307-0kali2), libc6 (>= 2.33), python3 (<< 3.13), python3 (>= 3.12~) Homepage: https://github.com/libyal/libphdi Priority: optional Section: python Filename: pool/main/libp/libphdi/python3-pyphdi_20240307-0kali2_amd64.deb Size: 337672 SHA256: 08b51fc6653fb034356324dd5f522d7a2eeb03135e9430a9ccba2099e382a723 SHA1: d4dd7f74dc8241f985e094e4c658efc2aebebc5a MD5sum: 8d072e575c3810f9aedea7ea4acc2280 Description: library to access the Parallels Hard Disk image (PHDI) -- Python 3 bindings libphdi is a library to access the Parallels Hard Disk image (PHDI) format. format. . This package contains Python 3 bindings for libphdi. Package: python3-pyphdi-dbgsym Source: libphdi Version: 20240307-0kali2 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 496 Depends: python3-pyphdi (= 20240307-0kali2) Priority: optional Section: debug Filename: pool/main/libp/libphdi/python3-pyphdi-dbgsym_20240307-0kali2_amd64.deb Size: 399592 SHA256: 2967667fe85c0b34824b43ab5f5190af67796f1622944cc5979e59071f7a78d1 SHA1: d7312d6216efd8d66a2be6ef1b0bee4bdef8d146 MD5sum: 92a8ce5776f6bf31ccfbf70b266e0c4e Description: debug symbols for python3-pyphdi Build-Ids: 6c485c44c1ab630aef5048c57e7b3750113e07ab Package: python3-pyppeteer Source: pyppeteer Version: 1.0.2-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 327 Depends: python3-appdirs (>= 1.4.3), python3-appdirs (<< 2.0.0), python3-certifi, python3-importlib-metadata, python3-pyee (>= 7.0.1), python3-tqdm, python3-urllib3, python3-websockets, python3:any Suggests: python-pyppeteer-doc Homepage: https://github.com/pyppeteer/pyppeteer Priority: optional Section: python Filename: pool/main/p/pyppeteer/python3-pyppeteer_1.0.2-0kali2_all.deb Size: 62540 SHA256: de54de3054e5fc4a6bde1dbe0812c206ade3d5485e6916edc267760242f3e3f8 SHA1: b11c6277d5e8730245d0fe48560db405189e9604 MD5sum: 6557407bf430e3e095bf87bd17efa38d Description: port of puppeteer JavaScript chromium browser automation library (Python 3) This package contains an unofficial Python port of puppeteer javascript (headless) chrome/chromium browser automation library. . This package installs the library for Python 3. Package: python3-pypsrp Source: pypsrp Version: 0.8.1-0kali4 Architecture: all Maintainer: Kali Developers Installed-Size: 394 Depends: python3-cryptography, python3-pyspnego, python3-requests, python3:any Homepage: https://github.com/jborean93/pypsrp Priority: optional Section: python Filename: pool/main/p/pypsrp/python3-pypsrp_0.8.1-0kali4_all.deb Size: 71280 SHA256: 5dd417f76d602165206d109a30ae867289cd7376ed531ad15f7ec56809eb0bd5 SHA1: f7c58a61a0c4385f9527ac0ac093930d69a47a74 MD5sum: 511df898e207bf40d9e0210b2beea681 Description: PowerShell Remoting Protocol for Python (Python 3) This package contains a Python client for the PowerShell Remoting Protocol (PSRP) and Windows Remove Management (WinRM) service. It allows your to execute commands on a remote Windows host from any machine that can run Python. . This library exposes 4 different types of APIs; * A simple client API that can copy files to and from the remote Windows host as well as execute processes and PowerShell scripts * A WSMan interface to execute various WSMan calls like Send, Create, Connect, Disconnect, etc * A Windows Remote Shell (WinRS) layer that executes cmd commands and executables using the base WinRM protocol * A PowerShell Remoting Protocol (PSRP) layer allows you to create remote Runspace Pools and PowerShell pipelines . This package installs the library for Python 3. Package: python3-pypykatz Source: pypykatz Version: 0.6.10-0kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 1688 Depends: python3-aesedb, python3-aiosmb, python3-aiowinreg, python3-asyauth, python3-minidump, python3-minikerberos (>= 0.4.0), python3-msldap, python3-unicrypto, python3-winacl (>= 0.1.9), python3-tqdm, python3:any Recommends: python3-rekall-core, volatility3 Homepage: https://github.com/skelsec/pypykatz Priority: optional Section: python Filename: pool/main/p/pypykatz/python3-pypykatz_0.6.10-0kali3_all.deb Size: 180124 SHA256: b63fe7e38d7a41c11cb7239189155c0bf97891f5e4f92922a26a7393a539c239 SHA1: 3631c8a4b0d604c3c2ec6c7b0298ed49325e8f0a MD5sum: ecf1f980077e66269207d8c63011c5a3 Description: Mimikatz implementation in pure Python (Python 3) This package contains Mimikatz implementation in pure Python. . This package installs the library for Python 3. Package: python3-pyric Source: python-pyric Version: 0.1.6+git20191210-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 1092 Depends: python3:any Suggests: python-pyric-doc Homepage: http://github.com/sophron/pyric Priority: optional Section: python Filename: pool/main/p/python-pyric/python3-pyric_0.1.6+git20191210-0kali1_all.deb Size: 270920 SHA256: 296af9a3984173f263c6f67779c6ccf70ef41e0556dfc7160a41318b1804f263 SHA1: ab5efce5d855675c834a8a6e9fa54dcff34ad85f MD5sum: c4d272bfbd2f653e5716ab8d4d63374e Description: Wireless library for Linux (Python 3) This package contains a Linux only library providing wireless developers and pentesters the ability to identify, enumerate and manipulate their system's wireless cards programmatically in Python. Pentesting applications and scripts written in Python have increased dramatically in recent years. However, these tools still rely on Linux command lines tools to setup and prepare and restore the system for use. Until now. PyRIC is: - Pythonic: no ctypes, SWIG etc. PyRIC redefines C header files as Python and uses sockets to communicate with the kernel. - Self-sufficient: No third-party files used. PyRIC is completely self-contained. - Fast: (relatively speaking) PyRIC is faster than using command line tools through subprocess.Popen - Parseless: Get the output you want without parsing output from command line tools. Never worry about newer iw versions and having to rewrite your parsers. - Easy: If you can use iw, you can use PyRIC. At it's heart, PyRIC is a Python port of (a subset of) iw and by extension, a Python port of Netlink w.r.t nl80211 functionality. PyRIC puts iw, ifconfig, rfkill, udevadm, airmon-ng and macchanger in your hands (or your program). . This package installs the library for Python 3. Package: python3-pyshark Source: python-pyshark Version: 0.6-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 141 Depends: python3-appdirs, python3-lxml, python3-packaging, python3-termcolor, python3:any Homepage: https://github.com/KimiNewt/pyshark Priority: optional Section: python Filename: pool/main/p/python-pyshark/python3-pyshark_0.6-0kali1_all.deb Size: 26444 SHA256: 01687882b7e2c24164325961f0082d6da210affca5f5b8bd92950e4c0abe952a SHA1: 1870d3dbbc2e98ae8d3fd7888b538357b263c9b7 MD5sum: 72012944f0c0fba5657055ca0f503603 Description: Python wrapper for tshark Python wrapper for tshark, allowing Python packet parsing using Wireshark dissectors. Package: python3-pyshodan Source: pyshodan Version: 0.2.3+git20220608-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 29 Depends: python3-ipy, python3-shodan, python3:any Homepage: https://github.com/GoVanguard/pyShodan Priority: optional Section: python Filename: pool/main/p/pyshodan/python3-pyshodan_0.2.3+git20220608-0kali1_all.deb Size: 5448 SHA256: 457ad8222a10f9d588118428cb238c2dfd6e7d4c587bf02849c68f16e345f788 SHA1: c18125cec7f1947d2cd14abae3bf58cd6b2b7c2f MD5sum: 1cd7820d6ce61c097e9bb9d4a614541e Description: script for interacting with Shodan API (Python 3) This package contains a Python 3 script for interacting with Shodan API. It has three modes of operation: making an API query for a search term, for a single IP address, or for a list of IP addresses in a .txt file. . This package installs the library for Python 3. Package: python3-pyspnego Source: python-pyspnego Version: 0.10.2-3~kali1 Architecture: all Maintainer: Debian OpenStack Installed-Size: 532 Depends: python3-cryptography, python3-gssapi, python3:any Breaks: python3-spnego Replaces: python3-spnego Homepage: https://github.com/jborean93/pyspnego Priority: optional Section: python Filename: pool/main/p/python-pyspnego/python3-pyspnego_0.10.2-3~kali1_all.deb Size: 98712 SHA256: a97b6254e7289584d3bc21527e1d83a63095366323c8ad14ff37dda816a1fdf2 SHA1: 5569d9b846fdafc53b852b031cec92efe20e476b MD5sum: 75ccfb125746f1920c7236ee1c96a37e Description: Windows Negotiate Authentication Client and Server Library to handle SPNEGO (Negotiate, NTLM, Kerberos) and CredSSP authentication. Also includes a packet parser that can be used to decode raw NTLM/SPNEGO/Kerberos tokens into a human readable format. Package: python3-pytest-factoryboy Source: pytest-factoryboy Version: 2.6.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 66 Depends: python3-factory-boy, python3-inflection, python3-packaging, python3-pytest, python3-typing-extensions, python3:any Suggests: python-pytest-factoryboy-doc Homepage: https://github.com/pytest-dev/pytest-factoryboy Priority: optional Section: python Filename: pool/main/p/pytest-factoryboy/python3-pytest-factoryboy_2.6.1-0kali1_all.deb Size: 16516 SHA256: f5d4c9c9feaa72832b001e88e0102ebce8529ce833233b3386b9ee08ff8a175a SHA1: 21e8aba08ec596acfb32419b48e8f054f94906c4 MD5sum: 80f871866508d13e8bfbea88f6c3c51d Description: factory_boy integration the pytest runner (Python 3) This package contains a factory_boy integration with the pytest runner. It makes it easy to combine factory approach to the test setup with the dependency injection, heart of the pytest fixtures. . This package installs the library for Python 3. Package: python3-python-anticaptcha Source: python-python-anticaptcha Version: 1.0.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 50 Depends: python3-requests, python3-six, python3:any Suggests: python-python-anticaptcha-docs Homepage: https://github.com/ad-m/python-anticaptcha Priority: optional Section: python Filename: pool/main/p/python-python-anticaptcha/python3-python-anticaptcha_1.0.0-0kali1_all.deb Size: 10756 SHA256: 1845be84f2b6af847bce50b3f7e080cdfc0fa7d6b6ad5293bb0ed1740b3aa3e3 SHA1: 2ca731546da2abc87de2606d0a5dacbb632a114e MD5sum: f6bdb1d97703514f06ef3de9ab4cfe68 Description: Python client library to solve captchas A Python client library to solve captchas with anticaptcha.com support The library is cyclically and automatically tested for proper operation . This package installs the library for Python 3. Package: python3-pythonping Source: pythonping Version: 1.1.4-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 62 Depends: python3:any Multi-Arch: foreign Homepage: https://github.com/alessandromaggio/pythonping Priority: optional Section: python Filename: pool/main/p/pythonping/python3-pythonping_1.1.4-0kali1_all.deb Size: 14284 SHA256: 6d710e1e890d7850b030a98f7fdd399b994cccf8800bec9c84fd7f6323e07e7e SHA1: e400c727edab7a7dbd7a670f6b6c92c014ad3de8 MD5sum: 4e5decf44ae088399ee6a5e983e92a77 Description: simple way to ping (Python 3) This libraray is a simple way to ping in Python. With it, you can send ICMP Probes to remote devices like you would do from the terminal. PythonPing is modular, so that you can run it in a script as a standalone function, or integrate its components in a fully-fledged application. . This package installs the library for Python 3. Package: python3-pythontoolskit Source: python-pythontoolskit Version: 1.2.6-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 350 Depends: python3:any Homepage: https://github.com/mauricelambert/PythonToolsKit Priority: optional Section: python Filename: pool/main/p/python-pythontoolskit/python3-pythontoolskit_1.2.6-0kali1_all.deb Size: 47488 SHA256: 53f5f7b49c1a7058f918814b670a6d030d6b5d7149361659fe3ecd54bb0d73b9 SHA1: 7618ee0f5761dd894f17a2c61f250b0f83c77d01 MD5sum: d7cc35105a0ac1eed057df688260b4b6 Description: Useful tools and functions for producing Python packages This package implements useful tools and functions for producing Python packages or tools implemented in Python. Package: python3-pyuserinput Source: pyuserinput Version: 0.1.11-0kali5 Architecture: all Maintainer: Kali Developers Installed-Size: 133 Depends: python3-xlib, python3:any Homepage: https://github.com/PyUserInput/PyUserInput Priority: optional Section: python Filename: pool/main/p/pyuserinput/python3-pyuserinput_0.1.11-0kali5_all.deb Size: 24264 SHA256: db569551568bca2b4f97ab461dd3d15a9ef5fd14f206778d150203afc21b18f1 SHA1: 3dd707ec57082a8f2c019fa00577a2bbef99e491 MD5sum: 01b2042ef8e60ee4a8d2de0482527619 Description: Simple, cross-platform module for mouse and keyboard control (Python 3) This package contains a module for cross-platform control of the mouse and keyboard in Python that is simple to use. . This package installs the library for Python 3. Package: python3-pyvnc Source: pyvnc Version: 0.1-0kali4 Architecture: all Maintainer: Kali Developers Installed-Size: 97 Depends: python3-numpy, python3-pygame, python3-twisted, python3:any Homepage: https://github.com/cair/pyVNC Priority: optional Section: python Filename: pool/main/p/pyvnc/python3-pyvnc_0.1-0kali4_all.deb Size: 18932 SHA256: 60032b0756c2d107438e9d210e079562e903b55731f8140bc731fc54ff453d18 SHA1: 5ca20e6ff8c115b7ec88485d246edb6bbc0d52c8 MD5sum: 842defc1ee369a77c0ec2be3924a65ee Description: client library for interacting with a VNC session (Python 3) This package contains a client library for interacting programmatically (and physically) with a VNC session. pyVNC Client that is built with Twisted-Python and PyGame. . The client supports the following encodings: Hextile, CoRRE, RRE, RAW, CopyRect. . This package installs the library for Python 3. Package: python3-pyvsapm Source: libvsapm Version: 20240226-0kali2 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 986 Depends: libvsapm1 (= 20240226-0kali2), libc6 (>= 2.34), python3 (<< 3.13), python3 (>= 3.12~) Homepage: https://github.com/libyal/libvsapm Priority: optional Section: python Filename: pool/main/libv/libvsapm/python3-pyvsapm_20240226-0kali2_amd64.deb Size: 341612 SHA256: 6cde929967de2cd3d113ed3acfa8ec866d45be8fc289be77e6253cdc8193d08c SHA1: 57f623926da25274507756636c31d817ccd5241d MD5sum: 4bafcf060f2b96b7571c12360f85db17 Description: library to access the Apple Partition Map (APM) -- Python 3 bindings libvsapm is a library to access the Apple Partition Map (APM) volume system format. . This package contains Python 3 bindings for libvsapm. Package: python3-pyvsapm-dbgsym Source: libvsapm Version: 20240226-0kali2 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 514 Depends: python3-pyvsapm (= 20240226-0kali2) Priority: optional Section: debug Filename: pool/main/libv/libvsapm/python3-pyvsapm-dbgsym_20240226-0kali2_amd64.deb Size: 408984 SHA256: 52d1586d1f25ba024474a20cece0b86b79abb8b878b6f9f1ffd10cc47ec789b8 SHA1: 524ad357e1318265a2f7c88941063dc9a505fae9 MD5sum: bc31ecee01f6f30ec50fde2df67b7033 Description: debug symbols for python3-pyvsapm Build-Ids: 5e1583e92e91449545d2bd178e6d57ac04cc3361 b24e9f58e694a2b69c3dcabdf1eee0cdb1bd9f4f Package: python3-pywebcopy Source: pywebcopy Version: 7.0.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 165 Depends: python3-cachecontrol, python3-lxml, python3-pkg-resources, python3-requests, python3-six, python3:any Homepage: https://github.com/rajatomar788/pywebcopy Priority: optional Section: python Filename: pool/main/p/pywebcopy/python3-pywebcopy_7.0.1-0kali1_all.deb Size: 35816 SHA256: 903ab095c05a8e3aec04a7f3b9cf1c5df287806db86c73f0a893245d6697a7a2 SHA1: bd9ba2bd2f7cb26a3981e059602fd2a1b45c0cdb MD5sum: 072a85872620b7ddd7c7fa62e4220ce9 Description: Python websites and webpages cloning at ease (Python 3) This package contains a Python library to clone websites and webpages: * Python websites and webpages cloning at ease * Web Scraping or Saving Complete webpages and websites * Web scraping and archiving tool: Archive any online website and its assets, css, js and images for offilne reading, storage or whatever reasons . This package installs the library for Python 3. Package: python3-pywerview Source: pywerview Version: 0.3.3-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 214 Depends: python3-bs4, python3-ldap3, python3-impacket, python3-lxml, python3:any Homepage: https://github.com/the-useless-one/pywerview Priority: optional Section: python Filename: pool/main/p/pywerview/python3-pywerview_0.3.3-0kali1_all.deb Size: 32236 SHA256: acb31434192a6e4caf83e7f9a839d635b3044e63c112430520b4c1ce61bdee19 SHA1: ff832bf8f4bdf3a0b51934675652ae0e19e62dde MD5sum: 88d7b8c1e36c32522ed78b1eaa0b5fb0 Description: (partial) Python rewriting of PowerSploit's PowerView (Python 3) This package contains a (partial) Python rewriting of PowerSploit's PowerView. PowerView makes it so easy to find vulnerable machines, or list what domain users were added to the local Administrators group of a machine, and much more. . This package installs the library for Python 3. Package: python3-pywhat Source: pywhat Version: 1.1.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 96 Depends: name-that-hash, python3-click, python3-langdetect, python3-rich, python3:any Multi-Arch: foreign Homepage: https://github.com/bee-san/pyWhat Priority: optional Section: python Filename: pool/main/p/pywhat/python3-pywhat_1.1.0-0kali1_all.deb Size: 18192 SHA256: 255d4d87d31ae4dae86ac2fa234e047cc408c599ba38ebea0b5b49aec6a4b1b5 SHA1: 2c4df5b1a08ab6e7ff964231ed11864473a9c377 MD5sum: 3a5401c2d6eb9945c96793fe03b3b9ec Description: identify what something is (Python 3) This package contains a tool to identify what something is. Whether it be a file or text! Or even the hex of a file! What about text within files? We have that too! what is recursive, it will identify everything in text and more! . This package installs the library for Python 3. Package: python3-rel Source: python-registeredeventlistener Version: 0.4.9.19-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 67 Depends: python3:any Homepage: https://github.com/bubbleboy14/registeredeventlistener Priority: optional Section: python Filename: pool/main/p/python-registeredeventlistener/python3-rel_0.4.9.19-0kali1_all.deb Size: 13696 SHA256: 4e6562a30bccc1a8f0d56f5bda434909be860eccd1d6a6d6307f4d5374a2365b SHA1: 647d7728ea8d8ca1eb4f2ec2a5da68947023774b MD5sum: b3f3a0151957dee72eea568d06734179 Description: Provides standard (pyevent) interface and functionality without external dependencies Registered Event Listener (rel) is a cross-platform asynchronous event dispatcher primarily designed for network applications. Package: python3-roguehostapd Source: python-roguehostapd Version: 1.2.3+git20191209-0kali4 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 2069 Depends: python3 (<< 3.13), python3 (>= 3.11~), python3:any, libc6 (>= 2.17), libnl-3-200 (>= 3.2.7), libnl-genl-3-200 (>= 3.2.7), libssl3t64 (>= 3.0.0) Homepage: https://github.com/wifiphisher/roguehostapd Priority: optional Section: python Filename: pool/main/p/python-roguehostapd/python3-roguehostapd_1.2.3+git20191209-0kali4_amd64.deb Size: 460208 SHA256: cf33d03e19e07523c9aa063c6aa2b04162249f8740f745e3db9d73ac67b837f7 SHA1: a8e9d4fd4529de3e4c7105b602788d19f7ce33df MD5sum: ecb585057f041856e57fb5951a52d1c3 Description: Hostapd fork with Wi-Fi attacks and Python bindings with ctypes (Python 3) This package contains a fork of hostapd, the famous user space software access point. It provides Python ctypes bindings and a number of additional attack features. It was primarily developed for use in the Wifiphisher project. . This package installs the library for Python 3. Package: python3-roguehostapd-dbgsym Source: python-roguehostapd Version: 1.2.3+git20191209-0kali4 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 2609 Depends: python3-roguehostapd (= 1.2.3+git20191209-0kali4) Priority: optional Section: debug Filename: pool/main/p/python-roguehostapd/python3-roguehostapd-dbgsym_1.2.3+git20191209-0kali4_amd64.deb Size: 2432892 SHA256: c3c100d13639ab59e74291c0480d4b2423f369631a6ac0f3aa91cdac63dc5840 SHA1: 3dfa4d339a97a0d6b7b5f10b610950943013b5dc MD5sum: 543f657d06065d9a8ee4b126e0016526 Description: debug symbols for python3-roguehostapd Build-Ids: 5f03f83f467bc7a4b4b58ed52140b20aea148d85 69f6f5434819a689446169b349791224f0da088c Package: python3-rtlsdr Source: python-rtlsdr Version: 0.3.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 104 Depends: python3:any, python3-matplotlib, rtl-sdr, python3-numpy Homepage: https://github.com/roger-/pyrtlsdr Priority: optional Section: python Filename: pool/main/p/python-rtlsdr/python3-rtlsdr_0.3.0-0kali1_all.deb Size: 24728 SHA256: adabe70084379d03d5342e1d4f7279c421d9ba34b454d2f669fee0dedf1d764a SHA1: 43135dbd799e34f73a6d162aab54e83cfd568876 MD5sum: 7b0918466d8ccebe446b708a23f5a941 Description: Python wrapper for librtlsdr (Python3 package) pyrtlsdr is a simple Python interface to devices supported by the RTL-SDR project, which turns certain USB DVB-T dongles employing the Realtek RTL2832U chipset into low-cost, general purpose software-defined radio receivers. It wraps all the functions in the librtlsdr library (including asynchronous read support), and also provides a more Pythonic API. . This package installs the library for Python 3. Package: python3-rule-engine Source: rule-engine Version: 4.1.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 702 Depends: python3-dateutil, python3-ply, python3:any Suggests: python-rule-engine-doc Homepage: https://github.com/zeroSteiner/rule-engine Priority: optional Section: python Filename: pool/main/r/rule-engine/python3-rule-engine_4.1.0-0kali1_all.deb Size: 45892 SHA256: be85e093180054451ee43a3d1662f911298c8301ad47ef45354a2b760561045a SHA1: fbba96d9aa9d96e8cd948c83ad9de9bb4e9ab588 MD5sum: dac171f01f2d637a89f9ef901795cdf1 Description: library for creating general purpose “Rule” objects (Python 3) This package contains a library for creating general purpose “Rule” objects from a logical expression which can then be applied to arbitrary objects to evaluate whether or not they match. . This package installs the library for Python 3. Package: python3-rzpipe Source: rzpipe Version: 0.4.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 52 Depends: python3:any Homepage: https://rizin.re Priority: optional Section: python Filename: pool/main/r/rzpipe/python3-rzpipe_0.4.0-0kali1_all.deb Size: 10368 SHA256: b08bd33620ccd47638f57eb6dfffc058faa0438345ea45c0419c9402b928f183 SHA1: c5580a5c0dea2acc54d036c726dce595be547454 MD5sum: 52bf4417339e078e9cf03ee9760ec70f Description: Pipe interface for rizin Interact with rizin using the `#!pipe` command or in standalone scripts that communicate with local or remote rizin via pipe, tcp or http. Package: python3-samba Source: samba Version: 2:4.21.0+dfsg-1kali1 Architecture: amd64 Maintainer: Debian Samba Maintainers Installed-Size: 19790 Depends: python3-ldb (= 2:2.10.0+samba4.21.0+dfsg-1kali1), samba-libs (= 2:4.21.0+dfsg-1kali1), python3-tdb, python3 (<< 3.13), python3 (>= 3.12~), python3:any, libbsd0 (>= 0.0), libc6 (>= 2.34), libgnutls30t64 (>= 3.7.0), libldb2 (>= 2:1.1.23), libndr5 (>= 2:4.20.0~rc1), libpython3.12t64 (>= 3.12.1), libtalloc2 (>= 2.4.2~), libtevent0t64 (>= 0.16.1~), python3-talloc (>= 2.4.2~) Recommends: python3-gpg, tdb-tools Breaks: samba (<< 2:4.20.1+dfsg-2~), samba-common-bin (<< 2:4.20.1+dfsg-2~) Replaces: samba (<< 2:4.20.1+dfsg-2~), samba-common-bin (<< 2:4.20.1+dfsg-2~), samba-libs (<< 2:4.16.0+dfsg-1~) Homepage: https://www.samba.org Priority: optional Section: python Filename: pool/main/s/samba/python3-samba_4.21.0+dfsg-1kali1_amd64.deb Size: 2723552 SHA256: 1a963ce63b15893634642c37a214eeae925967143586be07239dfc12a303fd0d SHA1: b9547cac67f1dc127c707a5965126d6d572e4894 MD5sum: c03231ee4facf19785bd4ccd2f920a07 Description: Python 3 bindings for Samba Samba is an implementation of the SMB/CIFS protocol for Unix systems, providing support for cross-platform file sharing with Microsoft Windows, OS X, and other Unix systems. Samba can also function as a domain controller or member server in Active Directory or NT4-style domains. . This package contains Python 3 bindings for most Samba libraries. Package: python3-samba-dbgsym Source: samba Version: 2:4.21.0+dfsg-1kali1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Debian Samba Maintainers Installed-Size: 14776 Depends: python3-samba (= 2:4.21.0+dfsg-1kali1) Priority: optional Section: debug Filename: pool/main/s/samba/python3-samba-dbgsym_4.21.0+dfsg-1kali1_amd64.deb Size: 11755144 SHA256: 4f532c223604e051268efce0699ea8d7f76bace749a3c6f5ddf7f70bfb9fc926 SHA1: 2aea05c262993512210f13f65f4d5494304b9bed MD5sum: 6623f52b650f04050a6fad476e546927 Description: debug symbols for python3-samba Build-Ids: 0450009c44ef203a89a0a2b08dfdc7d9505dea13 0b95e470862c5809eba9b36636e797ff97a688c5 0cc2f0144102b37d2ba7d043a6c994f8dc52ec80 12d317d383094f509a649c7fb5d3a36b57bda35c 130aa675e945888e2b22f594b64eb788d89a4a47 1bfcd40bfbd0dac08fabeca651375bc3ada24aea 1c9188995d543211eca88e063adbcaf9496efb90 1efe14baf942c0a326e94f3c35ee3d9f184fb6c5 211e3f8913b1de3a179307df98f5df4296ff6879 25b6e723474e621a42f10fdee7f7bb3c0b61e297 260109bdbddcea5c2f727319031b05c2f1ca0d68 27b5938a0d9d35d8ff0c6b50e581bb296791cb77 28223f7564710f01034094a64faf2296ddb6b284 284cad3f43c667f91d22ad32fcf21b36c702e32a 28a1eb03759c56216fa6a049d30e572699e05fa7 2cf6f3f2b3e1e76193239631b2e30db966f645d3 31f216c1b1b06feb99df7aff20cf1c7b7a1b67ff 3228f22328f51cea1f4b933b9cbafff738b12683 3b57adc45969d0526883613e9fd7c44aed77fbc8 3d8f92f8540e91ceb43444b68500c9db450c8327 3e78cacd30c0afb0462dfafbd9803113266ed352 41d8ba8199e7d3ad220a35b2ed05fe91c59ef214 433f8cf32fe570ff3fb16494b9d94962ea897165 4e7ecf17515518e5aadef75edb683b9e3dcad2e4 511aeef9ce39d87fc88ce7707f7d154d68ae3452 52858523bd5e986274bbfe68c6f945ec44a9d1b7 52ba0d8502ced8787f1d05e4782efb76df88f635 550fad5e7c411ae75fd4c7beb51b34d66fd0f144 5ac4c66d6c943a4281dc5c8f3a5f6ae6db47509a 5b09107eeb0f2d2a03afe4f58baa99e977bd1257 5da8ea59ec443f50c38d1e0aef672a9de716396d 5e5967ccea970f1a06df8114090475d82d71940f 5e90eca677d0f92f66ed711cdd40421f622c53b8 5e99d56c6d95ca472fcdaebfa89c544a5a81cf96 5f47598663d0a0ac4af2e23febd9cb68ec2389d6 660f0d3b9294ebdfb049731f066f0b57f52b681a 6b4ddbd868cc589a7ef4bdb2d854b4e937c066e2 6e5ac8d12b34028bc2f9cb0e153c6c756e2b29ef 73446e537e586d4db315888b8b877a27ae87362f 76e4bdd6eaba81927cf629cda23cb34ea7fc2228 773bc169e7a88ddf9b25eb35ceb9b15c3952c5a0 785458c99722333f62c5866a03385febcdd82b0c 7af07d0d3fedf47778b40d5627d027ae00388b84 8191dfa5721ced5acee6a9c864c52680971485a3 827e43814a8211222295d50b5803ce3eec0f823d 8890743b6d7ef02c967badae0effbcdfab8533e8 8a0f73bad57d9f7febbd32d396e5f0aa340e94ac 90ebb1b0bc21d4f801c2100d7fc48cc673d3482c 95ee2e7046cc951a236b13faec8b7c4bda72c525 9699bef1b665f6287dd1a52d63619d0b3815827d 9a80eab051ffe4bcf87bb4b8b13776a8ceb08fe1 9b21b829027996316ca00050121a1a02dd49d71e 9cf40437e9570fba4b3a70160c49c3838fef844e 9faf9a22704c5ab8c0f76f1ce22bd873605ca584 9fb4326b2c36a36a59cdbe4502ddab4e968cfd65 a2aabdd228d25f752c0351af4a378527c89e77b7 a4bae5dae06b5e8e922bc897e6ae35207cd8c5ca ae978c99168310e090eb56e29683c9118af976f9 afbc6c1baf4c66d7ae3d2213f40bf3ae6bab6cd2 b0afc1fe519838657882c69739c37759c1085e02 ba3b45112455ded7d5a256f63b3d28e174bf1b72 c212f5238954e8abefd71dbc4c79c40aaa556cbd c4c7ebdc4fab68bc9901228d98633224516db2f9 c4d0b4fc8870cc74d8c7dcca08b65bb89d2d5b53 c72835544dae15100790cfd75bba7e815f108945 c77d3ccd37cce9756bfb93480dd2e89c069afdf4 cc94485143b31884d676ea1b825bfa4dfb322224 cee4ca7d32716e19cc7048aedd3a01fbfbab0e80 cfdc0ba202c98c69b9027d32684d392b4edd2023 d0a965920a1c13e593c4628c059814d193c3f15c d1905e6663e6dcbc95d5f2f9293b0dba9caa5763 d2751ad786c39cfe163fdf98bffb91f4fd156558 d4467c5558aceec36773ea081eeb5f3301fd2328 d56127773a5ffe9eebcddcce6aefb4db1d3a7a82 dd465c69760dbe596d28cb05facab2a727a85bbf dde38d85f0df59d374b37250f3add8c1c4794354 e5122df03a64aacf0b370b9377219ff7b61044d1 f06b73504b10e2ef32b5e1f61ef1589951f54509 f0805e7f7e29c7b3cb78ee57cb4032db84ad6abe f5b97011e00a6f5d88fb740718b46a2ad86f05a9 f8633b06eafe2db6f40f17eec1ff5332e767e0b7 fb6555db6e2b3aa4202e83772b71daace26c6678 Package: python3-sarge Source: sarge Version: 0.1.7.post1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 90 Depends: python3:any Suggests: python-sarge-doc Homepage: https://docs.red-dove.com/sarge/ Priority: optional Section: python Filename: pool/main/s/sarge/python3-sarge_0.1.7.post1-0kali1_all.deb Size: 17960 SHA256: 22dfce1abf1283eccda3c7f6d9c4e7aee417fa9b64dc2175dc0ccc50d2812321 SHA1: 720ee2d2344fc99dce77e51319e9b0f4242e01d4 MD5sum: 653221e988536b72a9cc039a991dbd5d Description: library to interact with exteranl programs (Python 3) This package contains Sarge, a library which is intended to make your life easier than using the subprocess module in Python’s standard library. . Sarge is, of course, short for sergeant – and like any good non-commissioned officer, sarge works to issue commands on your behalf and to inform you about the results of running those commands. . This package installs the library for Python 3. Package: python3-secretsocks Source: pysecretsocks Version: 0.9.1+git20221130.43c0bed-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 35 Depends: python3:any, python3-pyasyncore Homepage: https://github.com/BC-SECURITY/PySecretSOCKS Priority: optional Section: python Filename: pool/main/p/pysecretsocks/python3-secretsocks_0.9.1+git20221130.43c0bed-0kali2_all.deb Size: 6004 SHA256: 28e6762039599e1e2a6169c7f1b40044e87d68d7c3d7d743f4efb87055dddf67 SHA1: d4aa244687268d99c0f2345e3ad0944c5e4da544 MD5sum: e706a3292fe44d196c6a44e2b0d8053c Description: Socks server for tunneling connections (Python 3) This package contains a Python SOCKS server for tunneling connections over another channel. . This package installs the library for Python 3. Package: python3-secure Source: python-secure Version: 0.3.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 59 Depends: python3:any Homepage: https://github.com/TypeError/secure.py Priority: optional Section: python Filename: pool/main/p/python-secure/python3-secure_0.3.0-0kali1_all.deb Size: 9420 SHA256: cbdffe9366a30503d95f57422b273c5a869065a4569c6314d69b17f0da7e382d SHA1: c87c81dd335e7c2149b9b526e454fa7daf01bd1d MD5sum: 1a5ff58340b47edb9312b17480833f77 Description: Secure lock headers and cookies for Python web frameworks (Python 3) This package contains is a lightweight package that adds optional security headers and cookie attributes for Python web frameworks. . This package installs the library for Python 3. Package: python3-sigma Source: pysigma Version: 0.11.7+ds-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 542 Depends: python3-jinja2, python3-packaging, python3-pyparsing, python3-requests, python3-yaml, python3:any Suggests: python-sigma-doc Multi-Arch: foreign Homepage: https://github.com/SigmaHQ/pySigma Priority: optional Section: python Filename: pool/main/p/pysigma/python3-sigma_0.11.7+ds-0kali1_all.deb Size: 89232 SHA256: c2f3de70d422944b473abc02e29bf6620a8106d70b93c842fe6d554636d8361b SHA1: bd2ef4b136ccf767afc20c2bcee36588eb4f34a3 MD5sum: 16dd47735079834148cc24ff264811db Description: library that parses and converts Sigma rules into queries (Python 3) This package contains a Python library that parses and converts Sigma rules into queries. It is a replacement for the legacy Sigma toolchain (sigmac) with a much cleaner design and is almost fully tested. . This package installs the library for Python 3. Package: python3-simple-rest-client Source: python-simple-rest-client Version: 1.1.3-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 37 Depends: python3-httpx, python3-slugify, python3:any, python3-status Homepage: https://github.com/allisson/python-simple-rest-client Priority: optional Section: python Filename: pool/main/p/python-simple-rest-client/python3-simple-rest-client_1.1.3-0kali2_all.deb Size: 7344 SHA256: 186908f2369cedf01a3c20678aceb0d2a79530296553c8ac2552d12bb95f7532 SHA1: da7ae97fea1508a99d63d23c68dce8bcd0c31f7e MD5sum: 8dd6720da8011166bc00710aaf52d276 Description: Simple REST client (Python 3) This package contains Simple REST client for Python 3.7+. . This package installs the library for Python 3. Package: python3-simplekv Source: python-simplekv Version: 0.14.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 123 Depends: python3:any Homepage: https://github.com/mbr/simplekv Priority: optional Section: python Filename: pool/main/p/python-simplekv/python3-simplekv_0.14.1-0kali1_all.deb Size: 23612 SHA256: 8fbd3e0b8dd56cf0371760982f1c3bcc7fcbebb5c18dc6541bbcd423b33ef45f SHA1: efb4963019003a3f61e18aea769285b86a5c03aa MD5sum: ea40d21df112bacda51fe317829a5a8c Description: simple key-value store for binary data (Python 3) This package contains an API for very basic key-value stores used for small, frequently accessed data or large binary blobs. Its basic interface is easy to implement and it supports a number of backends, including the filesystem, SQLAlchemy, MongoDB, Redis and Amazon S3/Google Storage. . This package installs the library for Python 3. Package: python3-slowapi Source: slowapi Version: 0.1.4-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 61 Depends: python3-starlette, python3-limits, python3-redis, python3:any Homepage: https://github.com/laurentS/slowapi Priority: optional Section: python Filename: pool/main/s/slowapi/python3-slowapi_0.1.4-0kali1_all.deb Size: 11996 SHA256: db9a84a808cb166497dcedc27d8fc33b7338c53039db5361b8bbab9918a8ef0b SHA1: fea52a83ffd83dd16a16a3ebf1988b5182419521 MD5sum: c89fe90dc3a3204bc43f9ee450f5ae6a Description: Rate limiting library for Starlette and FastAPI (Python 3) This package contains a rate limiting library for Starlette and FastAPI adapted from flask-limiter. . This package installs the library for Python 3. Package: python3-smb Source: pysmb Version: 1.1.19-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 401 Depends: python3-pyasn1, python3:any Suggests: python-pysmb-doc Homepage: https://miketeo.net/wp/index.php/projects/pysmb Priority: optional Section: python Filename: pool/main/p/pysmb/python3-smb_1.1.19-0kali2_all.deb Size: 56544 SHA256: 8881f5d4353dce41c51c82dcee09bcea515110942feeaa8d58a87599f7825d33 SHA1: 1bd1c10001e950ade411998e20c6f0acbd57009b MD5sum: a4744bac8bc04da57b491a9f35d1810c Description: SMB/CIFS library (Python 3) This package contains an experimental SMB/CIFS library written in Python. It implements the client-side SMB/CIFS protocol which allows your Python application to access and transfer files to/from SMB/CIFS shared folders like your Windows file sharing and Samba folders. . This package installs the library for Python 3. Package: python3-splinter Source: splinter Version: 0.13.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 149 Depends: python3-selenium, python3-six, python3:any Suggests: python-splinter-doc Homepage: https://github.com/cobrateam/splinter Priority: optional Section: python Filename: pool/main/s/splinter/python3-splinter_0.13.0-0kali1_all.deb Size: 22172 SHA256: 118dd5dd8a9581c558e3acbac020d55148988b2cc34cdc54aafacfdfad291565 SHA1: 85b8fe9d7695de22b967e47392951a9d666b955c MD5sum: 5424f09f3005bb2be798b77b980873ed Description: Python test framework for web applications (Python 3) This package contains an open source tool for testing web applications using Python. It lets you automate browser actions, such as visiting URLs and interacting with their items. . This package installs the library for Python 3. Package: python3-spyse Source: spyse-python Version: 2.2.3-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 87 Depends: python3-dataclasses-json (>= 0.5.4), python3-limiter, python3-requests, python3-responses, python3:any Homepage: https://github.com/spyse-com/spyse-python Priority: optional Section: python Filename: pool/main/s/spyse-python/python3-spyse_2.2.3-0kali1_all.deb Size: 12944 SHA256: 3fbc179ab8b58ec6f5d2340f8b18a37209d3c04969528d8881720a40c21aef72 SHA1: d46f6df263a096ac0a6e057cbfb2913bbc08db2f MD5sum: dae220a61fc3b23202599db1f1fc7426 Description: wrapper for Spyse API (Python 3) This package contains the official wrapper for spyse.com API, written in Python, aimed to help developers build their integrations with Spyse. . Spyse is the most complete Internet assets search engine for every cybersecurity professional. . This package installs the library for Python 3. Package: python3-sqlalchemy-schemadisplay Source: python-sqlalchemy-schemadisplay Version: 1.3-0kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 29 Depends: python3-sqlalchemy, python3-pkg-resources, python3-pydot, python3:any Homepage: https://github.com/fschulze/sqlalchemy_schemadisplay Priority: optional Section: python Filename: pool/main/p/python-sqlalchemy-schemadisplay/python3-sqlalchemy-schemadisplay_1.3-0kali3_all.deb Size: 6560 SHA256: eee1e546ab6d38c8102520b79c88a25a2327a8c3519f517f3801f533ff1983bf SHA1: c974cb57f76fe3f027b56d34b42828bbfe97289f MD5sum: d104a6edde30222d59e59515787b7ed9 Description: Turn SQLAlchemy DB Model into a graph (Python 3) This package contains a module to turn SQLAlchemy DB Model into a graph. . This package installs the library for Python 3. Package: python3-sslcrypto Source: sslcrypto Version: 5.4-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 125 Depends: python3-base58, python3-pyaes, python3:any Homepage: https://github.com/imachug/sslcrypto Priority: optional Section: python Filename: pool/main/s/sslcrypto/python3-sslcrypto_5.4-0kali1_all.deb Size: 22764 SHA256: cb6b73b296da341f775dda84bc1a6a71364ec14eb221197794b0ea15a244fe75 SHA1: ae496db4de67d5bb497e200b2434f4967b8662f6 MD5sum: bde81c0c2c40e70bf3a0aec9032b4064 Description: fast and simple library for AES, ECIES and ECDSA (Python 3) This package contains a fast and simple library for AES, ECIES and ECDSA for Python. sslcrypto can use OpenSSL in case it's available in your system for speedup, but pure-Python code is also available and is heavily optimized. . This package installs the library for Python 3. Package: python3-status Source: python-status Version: 1.0.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 21 Depends: python3:any Homepage: https://pypi.org/project/python-status Priority: optional Section: python Filename: pool/main/p/python-status/python3-status_1.0.1-0kali1_all.deb Size: 4828 SHA256: f96158ad0f7771a359a83dba8d06be60d6e766212dbd9ebf58fcb0ef399c8d7f SHA1: 9be930648dda3b41f23c7b1c067330f38cb76b42 MD5sum: 24d3e39ed57830c0c234268df5800f1e Description: HTTP Status for Humans (Python 3) This package contains very simple Python library which provides human understandable HTTP status codes and improves readability of your code. You don't have to use those ugly HTTP status numbers, but use easily understandable status names. . This package installs the library for Python 3. Package: python3-stix2 Source: stix2 Version: 3.0.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 733 Depends: python3-requests, python3-simplejson, python3-stix2-patterns, python3-tz, python3:any Suggests: python-stix2-doc Homepage: https://github.com/oasis-open/cti-python-stix2 Priority: optional Section: python Filename: pool/main/s/stix2/python3-stix2_3.0.1-0kali1_all.deb Size: 108856 SHA256: c58e6f0ba32e59ff4d7b22a46715293d805bf50edb851b7d7ab94cfb4e1a3901 SHA1: d5935dc1daf64175dcdc135d94c7325cb90f9851 MD5sum: 9d6ad663d254cc2fe6e9bb1a21ccb5eb Description: Python APIs for serializing and de-serializing STIX2 JSON content (Python 3) This package contains Python APIs for serializing and de-serializing STIX2 JSON content, along with higher-level APIs for common tasks, including data markings, versioning, and for resolving STIX IDs across multiple data sources. . This package installs the library for Python 3. Package: python3-stix2-patterns Source: stix2-patterns Version: 2.0.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 366 Depends: python3-antlr4, python3-six, python3:any Suggests: python-stix2-patterns-doc Homepage: https://github.com/oasis-open/cti-pattern-validator Priority: optional Section: misc Filename: pool/main/s/stix2-patterns/python3-stix2-patterns_2.0.0-0kali1_all.deb Size: 33060 SHA256: bf58c24669c0a4f3f1b380714197f10fd768006fda8ae0a5927bfdf2349329e0 SHA1: cd6b7ad89f4d99b029396f265ee4859e0040a90c MD5sum: db4c5e8c28f7612a63fa70d6232a6c51 Description: tool to check the syntax of the CTI STIX Pattern expressions (Python 3) This package contains software tool for checking the syntax of the Cyber Threat Intelligence (CTI) STIX Pattern expressions, which are used within STIX to express conditions (prepresented with the Cyber Observable data model) that indicate particular cyber threat activity. The repository contains source code, an ANTLR grammar, automated tests and associated documentation for the tool. The validator can be used as a command-line tool or as a Python library which can be included in other applications. . This package installs the library for Python 3. Package: python3-syncer Source: syncer Version: 1.3.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 24 Depends: python3:any Suggests: python-syncer-doc Homepage: https://github.com/miyakogi/syncer Priority: optional Section: python Filename: pool/main/s/syncer/python3-syncer_1.3.0-0kali1_all.deb Size: 4508 SHA256: 891da4141a474e8cc2c0a3dd1c48ba5a701028a325e6b49e4fb82289c635ab53 SHA1: 70e19da20431fad3b3f5b0882cc41c847f92c619 MD5sum: 5cde86b7271760423b7107d713ee4c64 Description: async-to-sync converter for Python (Python 3) This package contains an async-to-sync converter for Python. Sometimes (mainly in test) we need to convert asynchronous functions to normal, synchronous functions and run them synchronously. It can be done by ayncio.get_event_loop().run_until_complete(), but it's quite long... . Syncer makes this conversion easy. . - Convert coroutine-function (defined by aync def) to normal (synchronous) function - Run coroutines synchronously - Support both async def and decorator (@asyncio.coroutine) style . This package installs the library for Python 3. Package: python3-syslog-rfc5424-formatter Source: python-syslog-rfc5424-formatter Version: 1.2.3-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 28 Depends: python3:any Suggests: python-syslog-rfc5424-formatter-doc Homepage: https://github.com/EasyPost/syslog-rfc5424-formatter Priority: optional Section: python Filename: pool/main/p/python-syslog-rfc5424-formatter/python3-syslog-rfc5424-formatter_1.2.3-0kali1_all.deb Size: 6032 SHA256: 12f9c8707c9b8ca5b5ac9e870cbe0b8c550fd141b0b9a7456b75e05c8e522fc0 SHA1: 808395759ce441f0dc19feacea06b94edea386c4 MD5sum: a42036030abfc180083b5f5ca45f8d9d Description: Python logging formatter for emitting RFC5424 Syslog messages (Python 3) This module implements a Python logging formatter which produces well-formed RFC5424-compatible Syslog messages to a given socket. . This package installs the library for Python 3. Package: python3-taxii2client Source: cti-taxii-client Version: 2.3.0-0kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 114 Depends: python3-requests, python3-six, python3-tz, python3:any Suggests: python-cti-taxii-client-doc Multi-Arch: foreign Homepage: https://github.com/oasis-open/cti-taxii-client Priority: optional Section: python Filename: pool/main/c/cti-taxii-client/python3-taxii2client_2.3.0-0kali3_all.deb Size: 18904 SHA256: 5da487d93140e2ac7aede1da05046dd8032818fcadfe52c9079d5c74fe161b20 SHA1: df0e2bc61f4ab7806f38d03e3afe84c6d3130d22 MD5sum: b81798daea4c65ae8ccc44539819daab Description: minimal client implementation for the TAXII 2.X server (Python 3) This package contains a minimal client implementation for the TAXII 2.X server. It supports the following TAXII 2.X API services: - Server Discovery - Get API Root Information - Get Status - Get Collections - Get a Collection - Get Objects - Add Objects - Get an Object - Delete an Object (2.1 only) - Get Object Manifests - Get Object Versions (2.1 only) . This package installs the library for Python 3. Package: python3-tls-parser Source: tls-parser Version: 1.2.2-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 60 Depends: python3:any Homepage: https://github.com/nabla-c0d3/tls_parser Priority: optional Section: python Filename: pool/main/t/tls-parser/python3-tls-parser_1.2.2-0kali1_all.deb Size: 8904 SHA256: 2cd0eaec5af0c187d6b441822abe28bc92d3a62867fffec108eaf6710cc3c854 SHA1: 3d29724ab321bb9abcd23926563bea7153fea48e MD5sum: 2c74072d8b6afe46d2c73b56c2ec2856 Description: Small library to parse TLS records (Python 3) This package contains a small library to parse TLS records, used by SSLyze. . This package installs the library for Python 3. Package: python3-token-bucket Source: token-bucket Version: 0.3.0-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 39 Depends: python3:any Homepage: https://github.com/falconry/token-bucket Priority: optional Section: python Filename: pool/main/t/token-bucket/python3-token-bucket_0.3.0-0kali2_all.deb Size: 8120 SHA256: bb380b0116edbdc0f3d821b41f2e83949bb58e75762264851a75c6c7efbe8d21 SHA1: c21cd6dcfae1c1dfd84faca86683d31a9d04451e MD5sum: c6946ee074902fa3aab6731fd0b815b4 Description: Token Bucket Implementation for Python Web Apps (Python 3) This package contains an implementation of the token bucket algorithm suitable for use in web applications for shaping or policing request rates. This implementation does not require the use of an independent timer thread to manage the bucket state. . Compared to other rate-limiting algorithms that use a simple counter, the token bucket algorithm provides the following advantages: . The thundering herd problem is avoided since bucket capacity is replenished gradually, rather than being immediately refilled at the beginning of each epoch as is common with simple fixed window counters. Burst duration can be explicitly controlled. . Moving window algorithms are resistant to bursting, but at the cost of additional processing and memory overhead vs. the token bucket algorithm which uses a simple, fast counter per key. The latter approach does allow for bursting, but only for a controlled duration. . This package installs the library for Python 3. Package: python3-trufflehogregexes Source: trufflehogregexes Version: 0.0.7-0kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 22 Depends: python3:any Homepage: https://github.com/dxa4481/truffleHogRegexes Priority: optional Section: python Filename: pool/main/t/trufflehogregexes/python3-trufflehogregexes_0.0.7-0kali3_all.deb Size: 3680 SHA256: 0a590bbb4c668ba113f8af4da87ddbcdc53b9a8cbc8c46d9a77f41900f0305fa SHA1: 52b7156ab6f4cc5a6cd42387899d80684e5d7673 MD5sum: dbe36795e1116655da9276e225252bb8 Description: regexes power truffleHog (Python 3) This package contains regexes power truffleHog. . This package installs the library for Python 3. Package: python3-tsk Source: pytsk (20211111-0kali1) Version: 20211111-0kali1+b2 Architecture: amd64 Maintainer: Debian Security Tools Installed-Size: 1865 Depends: libafflib0t64 (>= 3.7.6), libc6 (>= 2.38), libewf2 (>= 20121209), libgcc-s1 (>= 3.0), libstdc++6 (>= 13.1), libtalloc2 (>= 2.0.4~git20101213), libvhdi1 (>= 20150110), libvmdk1 (>= 20150516), zlib1g (>= 1:1.1.4), python3 (<< 3.13), python3 (>= 3.11~) Built-Using: sleuthkit (= 4.12.1+dfsg-0kali6) Multi-Arch: same Homepage: https://github.com/py4n6/pytsk/ Priority: optional Section: python Filename: pool/main/p/pytsk/python3-tsk_20211111-0kali1+b2_amd64.deb Size: 320100 SHA256: 9a94d2d85c6fac8666d0e759e0b53d44650ebf4e6e9656edd1db49c35a7044bd SHA1: ac10f00ec3fef0a736e8520187070122e5cd6bce MD5sum: 49ec15c806a498916a0cbd5b58d7676d Description: Python Bindings for The Sleuth Kit This package contains Python 3 bindings to libtsk3, the shared library that provides all the functionality of The Sleuth Kit. Package: python3-tsk-dbgsym Source: pytsk (20211111-0kali1) Version: 20211111-0kali1+b2 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Debian Security Tools Installed-Size: 498 Depends: python3-tsk (= 20211111-0kali1+b2) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/p/pytsk/python3-tsk-dbgsym_20211111-0kali1+b2_amd64.deb Size: 253584 SHA256: 9fffab5b120909085c72c2d61b9b764be20c7b16ffd8d3a450638c7f0b9d76e8 SHA1: 5b3629263e63763634050196102c5406836beac6 MD5sum: 3c5748d9f9f33779a579782d05c81a9c Description: debug symbols for python3-tsk Build-Ids: b6f03642982d7cedb45bc5e84175a5fc89a8a7f8 bcfa84a437dfa8fa1ff83a3b835ffdf8c52fd109 Package: python3-ubireader Source: ubi-reader Version: 0.8.5-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 199 Depends: python3:any Homepage: https://github.com/onekey-sec/ubi_reader Priority: optional Section: python Filename: pool/main/u/ubi-reader/python3-ubireader_0.8.5-0kali1_all.deb Size: 27508 SHA256: 523699b87a0adac65e3344b2ecd0c0988ddc892f6a6b372a82319a412f3b7b9b SHA1: b231fe068f1ef48998527696f459bc6a3cd6cae1 MD5sum: 0cb47cd1d74b1ee8314c2cdb7f4d9a26 Description: scripts capable of extracting the contents of UBI and UBIFS images (Python 3) This package contains a ollection of scripts capable of extracting the contents of UBI and UBIFS images, along with analyzing these images to determine the parameter settings to recreate them using the mtd-utils tools. . This package installs the library for Python 3. Package: python3-unblob-native Source: unblob-native Version: 0.1.1-0kali2 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 690 Depends: python3 (>= 3~), python3:any, libc6 (>= 2.34), libgcc-s1 (>= 4.2) Homepage: https://github.com/onekey-sec/unblob-native Priority: optional Section: python Filename: pool/main/u/unblob-native/python3-unblob-native_0.1.1-0kali2_amd64.deb Size: 207060 SHA256: 39fb1cf0996670819d5ab310ec82897c5e1a940655e12722b42d4e72c411c764 SHA1: fdd3c6c015e688953c47a95adf3d0aee1bf79b90 MD5sum: 7c92f52d53e3f1870787195c7b514953 Description: performance-critical components of Unblob (Python 3) This package holds performance-critical components of Unblob, an accurate, fast, and easy-to-use extraction suite. It parses unknown binary blobs for more than 30 different archive, compression, and file-system formats, extracts their content recursively, and carves out unknown chunks that have not been accounted for. . This package installs the library for Python 3. Package: python3-unblob-native-dbgsym Source: unblob-native Version: 0.1.1-0kali2 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 2930 Depends: python3-unblob-native (= 0.1.1-0kali2) Priority: optional Section: debug Filename: pool/main/u/unblob-native/python3-unblob-native-dbgsym_0.1.1-0kali2_amd64.deb Size: 2764964 SHA256: 91f68701107d163b2af102470a0f53fc26ec3bb5b3b92d4fc378fb3f78314c64 SHA1: bfb1d23ba9864dc81cd6a8692eceb2f6ab78682f MD5sum: 26f5d816141fbb4fe68ea65ddc37ac65 Description: debug symbols for python3-unblob-native Build-Ids: 22e438953c33733356443c97fcd9fb01240f4baa Package: python3-vadersentiment Source: vadersentiment Version: 3.3.2-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 601 Depends: python3-requests, python3:any Homepage: https://github.com/cjhutto/vaderSentiment Priority: optional Section: python Filename: pool/main/v/vadersentiment/python3-vadersentiment_3.3.2-0kali2_all.deb Size: 102840 SHA256: c889f5d00c02c22671b199c25ca172476845f5efd9805a80cc9f4004311150ac SHA1: 703bbc50b0d1fc6fb754b8b6e1bea87832b9f208 MD5sum: f77f21f92c29d9225f06fdd8bbf8d82e Description: lexicon and rule-based sentiment analysis tool (Python 3) This package contains VADER (Valence Aware Dictionary and sEntiment Reasoner). It is a lexicon and rule-based sentiment analysis tool that is specifically attuned to sentiments expressed in social media. . This package installs the library for Python 3. Package: python3-visvis Source: python-visvis Version: 1.13.0+dfsg1-0kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 5190 Depends: fonts-freefont-otf, python3-imageio, python3-numpy, python3-opengl, python3:any Homepage: https://github.com/almarklein/visvis Priority: optional Section: python Filename: pool/main/p/python-visvis/python3-visvis_1.13.0+dfsg1-0kali3_all.deb Size: 3008420 SHA256: 1c3bac57b5abe36c590a3045685f11b5f30fa525fd7416e44a7578746aa6f0d6 SHA1: c7730fbf1ec7ae03f073295cb623b443be7659ca MD5sum: 31db3dc8b597c441bf772a93cdaea7cc Description: object oriented approach to visualization (Python 3) This package contains a pure Python library for visualization of 1D to 4D data in an object oriented way. Essentially, visvis is an object oriented layer of Python on top of OpenGl, thereby combining the power of OpenGl with the usability of Python. A Matlab/Matplotlib-like interface in the form of a set of functions allows easy creation of objects (e.g. plot(), imshow(), volshow(), surf()). . This package installs the library for Python 3. Package: python3-vulners Source: vulners Version: 2.1.2-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 86 Depends: python3-appdirs (>= 1.4.4), python3-appdirs (<< 2.0.0), python3-requests, python3-six (>= 1.16.0), python3-six (<< 2.0.0), python3:any Multi-Arch: foreign Homepage: https://vulners.com Priority: optional Section: python Filename: pool/main/v/vulners/python3-vulners_2.1.2-0kali1_all.deb Size: 15520 SHA256: 6065d239ecf81ccc2497459211d316d9be009bcfc7228f9d11c19eeca07fc76d SHA1: 9670bd5c468a1ec7854f585cb74c0d21055f4857 MD5sum: bb3ba9d26f24407785017890e625648e Description: Vulners API v3 Python wrapper (Python 3) This package contains a Python 3 library for the Vulners Database. It provides search, data retrieval, archive and vulnerability scanning API's for the integration purposes. With this library you can create powerful security tools and get access to the world largest security database. . This package installs the library for Python 3. Package: python3-waybackpy Source: waybackpy Version: 3.0.6-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 101 Depends: python3-click, python3-requests, python3-urllib3, python3:any Multi-Arch: foreign Homepage: https://github.com/akamhy/waybackpy Priority: optional Section: python Filename: pool/main/w/waybackpy/python3-waybackpy_3.0.6-0kali1_all.deb Size: 20368 SHA256: e1dfc24efd44d16209408ed450b7adabd3aaf18c768ec9c382712b99dcda6550 SHA1: fd95f798d8a6e844c9632ad535c754648123a0d6 MD5sum: 427b33495a6c2a8e188302b2f67cba87 Description: Access Wayback Machine's API using Python waybackpy is a Python package and a CLI tool that interfaces with the Wayback Machine's APIs. . Internet Archive's Wayback Machine has 3 useful public APIs. . SavePageNow API (also known as Save API) CDX Server API Availability API . These three APIs can be accessed via the waybackpy either by importing it from a Python file/module or from the command-line interface. Package: python3-whois Source: python-whois Version: 0.9.3-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 419 Depends: python3-simplejson, whois, python3-dateutil, python3:any Homepage: https://github.com/richardpenman/whois Priority: optional Section: python Filename: pool/main/p/python-whois/python3-whois_0.9.3-0kali1_all.deb Size: 88456 SHA256: 0718670aa3560763403e3237f710a5f65adc1f9327d6270751c3fb144f91c37f SHA1: d6576179418a9e2de1bda5d01cf7982678069c67 MD5sum: 832dcf86c9a4ab83831f0190de711a63 Description: Python module for retrieving WHOIS information This Python wrapper for the "whois" command has a simple interface to access parsed WHOIS data for a given domain. . It is able to extract data for many of the popular TLDs (com, org, net, biz, info, pl, jp, uk, nz, ...) and queries WHOIS servers directly instead of going through an intermediate web service. Package: python3-winacl Source: winacl Version: 0.1.9-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 336 Depends: python3-cryptography (>= 38.0.1), python3:any Homepage: https://github.com/skelsec/winacl Priority: optional Section: python Filename: pool/main/w/winacl/python3-winacl_0.1.9-0kali1_all.deb Size: 69612 SHA256: 0f3ba1b3cf85f622cc60381d626a7fec0d26f3856e6ba45487e7b3bb11936c2e SHA1: 02b3f8ad8eb983f1228441c695eb01b0eff15b5d MD5sum: fb32296880a30541b6a19493cd6e708a Description: Platform independent lib for interfacing windows security descriptors This package contains a platform independent library for interfacing windows security descriptors. . This package installs the library for Python 3. Package: python3-wsgidav Source: wsgidav Version: 4.3.3-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 610 Depends: python3-defusedxml, python3-jinja2, python3-json5, python3-yaml, python3:any, python3-cheroot Suggests: python-wsgidav-doc Homepage: https://github.com/mar10/wsgidav Priority: optional Section: python Filename: pool/main/w/wsgidav/python3-wsgidav_4.3.3-0kali1_all.deb Size: 119704 SHA256: f9c1af1c3ff828e8383282dc7a0fba840dee481416890fb662c100e5adb94f4f SHA1: 6df8945e9a55a9c0ab411c94abcbe7701af4de2a MD5sum: 6b7b3ff39a48e50b9690ac64ae40a7a9 Description: generic and extendable WebDAV server (Python 3) This package contains a generic and extendable WebDAV server written in Python and based on WSGI. . This package installs the library for Python 3. Package: python3-xlutils Source: xlutils Version: 2.0.0-0kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 161 Depends: python3-xlrd, python3-xlwt, python3:any Suggests: python-xlutils-doc Conflicts: python-xlutils (<< 2.0.0-0kali1) Homepage: http://www.python-excel.org/ Priority: optional Section: python Filename: pool/main/x/xlutils/python3-xlutils_2.0.0-0kali3_all.deb Size: 29080 SHA256: 37bf780aeb150f3aade1600f13eedb68e02c25c20314fb9fb578613fed54b898 SHA1: 15c632c30469a8ecebd51c48a26e8a74499d92d4 MD5sum: 47fad02c1848feb55cda6dae74389162 Description: Utilities for working with Excel files (Python 3) This package provides a collection of utilities for working with Excel files. Since these utilities may require either or both of the xlrd and xlwt packages, they are collected together here, separate from either package. . This package installs the library for Python 3. Package: python3-zapv2 Source: python-owasp-zap-v2.4 Version: 0.0.20-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 289 Depends: python3-requests, python3-six, python3:any Provides: python3-owasp-zap-v2.4, python3-zap-api Homepage: https://github.com/zaproxy/zap-api-python Priority: optional Section: python Filename: pool/main/p/python-owasp-zap-v2.4/python3-zapv2_0.0.20-0kali1_all.deb Size: 28996 SHA256: da4686fc57e3db15ee0f35c9529f6e864665984fd06a5857fd7151d1fe2723fe SHA1: 865a298677e9ac8093b10d53af1c56368f67a542 MD5sum: a9ee4a9ecbaee69b70baa4ee626e6be2 Description: implementation to access the OWASP ZAP API (Python 3) This package contains the Python implementation to access the OWASP ZAP API. . This package installs the library for Python 3. Package: python3-zlib-wrapper Source: python-zlib-wrapper Version: 0.1.3-0kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 28 Depends: python3:any Homepage: https://github.com/killswitch-GUI/zlib_wrapper Priority: optional Section: python Filename: pool/main/p/python-zlib-wrapper/python3-zlib-wrapper_0.1.3-0kali3_all.deb Size: 4808 SHA256: 3aa7cf74d8eb3b0d108b87d838c01ba4f128e13cbd46fba2266b295a96e0c587 SHA1: f7665a8bea48294dcc4175f35c3706103b5fde64 MD5sum: 1979a119eadc62d3939b4327d3ded4f0 Description: Wrapper around zlib with custom header crc32 (Python 3) This package contains a very small library for building crc32 header on top of zlib. Zlib performance on the highest compression is decent for the benchmark, while not as optimized as 7z it was roughly half the time for all in memory test. . This package installs the library for Python 3. Package: qmake6 Source: qt6-base Version: 6.6.2+dfsg-12kali1 Architecture: amd64 Maintainer: Debian Qt/KDE Maintainers Installed-Size: 1084 Depends: qmake6-bin (= 6.6.2+dfsg-12kali1) Breaks: qt6-base-dev (<< 6.6.0+dfsg~) Replaces: qt6-base-dev (<< 6.6.0+dfsg~) Multi-Arch: same Homepage: https://www.qt.io/developers/ Priority: optional Section: devel Filename: pool/main/q/qt6-base/qmake6_6.6.2+dfsg-12kali1_amd64.deb Size: 148752 SHA256: 43928548b84e59870dff00ef06071ee84977ab685035dc066b9b37d9b68ff8ab SHA1: 4d49b7bcfc4c880e60ad880f0a001333aa727ebd MD5sum: 90378a1ed5e4f1d28ecee6f47c2e9861 Description: Qt 6 qmake Makefile generator tool Qt is a cross-platform C++ application framework. Qt's primary feature is its rich set of widgets that provide standard GUI functionality. . This package contains the Qt 6 qmake, a tool that helps simplify the build process for development project across different platforms. qmake automates the generation of Makefiles so that only a few lines of information are needed to create each Makefile. qmake can be used for any software project, whether it is written using Qt or not. . Qt 6 qmake requires a platform and a compiler description file which contains many default values used to generate appropriate Makefiles. . This package contains also these platform specifications. Package: qmake6-bin Source: qt6-base Version: 6.6.2+dfsg-12kali1 Architecture: amd64 Maintainer: Debian Qt/KDE Maintainers Installed-Size: 1652 Depends: libc6 (>= 2.34), libqt6core6t64 (>= 6.6.1), libstdc++6 (>= 11), qt6-base-private-abi (= 6.6.2) Multi-Arch: foreign Homepage: https://www.qt.io/developers/ Priority: optional Section: devel Filename: pool/main/q/qt6-base/qmake6-bin_6.6.2+dfsg-12kali1_amd64.deb Size: 572868 SHA256: bc2877463e7aa81431d091b08c09d3def22d4c23a8b3838a8846642d5d772744 SHA1: 90e2bdda8a611f8ba50ad298add69bfffa160bc6 MD5sum: c9198595f94bee3f2cd13164b7d1ff41 Description: Qt 6 qmake Makefile generator tool — binary file Qt is a cross-platform C++ application framework. Qt's primary feature is its rich set of widgets that provide standard GUI functionality. . This package contains the binary file for the qmake buildsystem. Do not install this package directly, use qmake6 instead. Package: qmake6-bin-dbgsym Source: qt6-base Version: 6.6.2+dfsg-12kali1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Debian Qt/KDE Maintainers Installed-Size: 9229 Depends: qmake6-bin (= 6.6.2+dfsg-12kali1) Priority: optional Section: debug Filename: pool/main/q/qt6-base/qmake6-bin-dbgsym_6.6.2+dfsg-12kali1_amd64.deb Size: 9136516 SHA256: f2f9f895c1eb680062a9c754d48035f7fbd2b88d4b446024286db16ca4ae4f2b SHA1: a3d2029efb0e32f83ab7703683e40813c496316b MD5sum: 587f41cae1066d65c4d167c9118fe030 Description: debug symbols for qmake6-bin Build-Ids: b557f16aad537a32c621e1492c34006fd94bfdd3 Package: qsslcaudit Version: 0.8.3-0kali2 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 1146 Depends: libc6 (>= 2.34), libcrypto++8t64 (>= 8.9.0), libgcc-s1 (>= 3.0), libgnutls30t64 (>= 3.8.4), libqt5core5t64 (>= 5.15.1), libqt5network5t64 (>= 5.8.0), libstdc++6 (>= 13.1), libunsafessl1.0.2 (>= 1.0.2u-0kali2) Homepage: https://github.com/gremwell/qsslcaudit Priority: optional Section: misc Filename: pool/main/q/qsslcaudit/qsslcaudit_0.8.3-0kali2_amd64.deb Size: 316912 SHA256: 26e0bce6a950a5dd1a73dd927fc6566efcea080454fa4cc770df709bc8b1c190 SHA1: bef8d823ee9608e03318cbf6213f8d6c357a9c7b MD5sum: 1ff846710aa6d89c5baeb61e33829e07 Description: test SSL/TLS clients how secure they are This tool can be used to determine if an application that uses TLS/SSL for its data transfers does this in a secure way. Package: qsslcaudit-dbgsym Source: qsslcaudit Version: 0.8.3-0kali2 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 6110 Depends: qsslcaudit (= 0.8.3-0kali2) Priority: optional Section: debug Filename: pool/main/q/qsslcaudit/qsslcaudit-dbgsym_0.8.3-0kali2_amd64.deb Size: 6020276 SHA256: 720a03da78212bb5ef5fc63ef992b12f577aea7c3c1aac160c72f278f982a613 SHA1: 58bdda78d8e316bb0b3a78ff079fe9d1fb11c4c5 MD5sum: e6af1cc018cf6a5e844fe1050ecfaefd Description: debug symbols for qsslcaudit Build-Ids: 61ed1429a3c5300784f469d2cc9497ee4688498c Package: qt6-base-dev Source: qt6-base Version: 6.6.2+dfsg-12kali1 Architecture: amd64 Maintainer: Debian Qt/KDE Maintainers Installed-Size: 16534 Depends: libgl-dev, libglx-dev, libopengl-dev, libqt6concurrent6 (= 6.6.2+dfsg-12kali1), libqt6core6t64 (= 6.6.2+dfsg-12kali1), libqt6dbus6 (= 6.6.2+dfsg-12kali1), libqt6gui6 (= 6.6.2+dfsg-12kali1), libqt6network6 (= 6.6.2+dfsg-12kali1), libqt6opengl6 (= 6.6.2+dfsg-12kali1), libqt6openglwidgets6 (= 6.6.2+dfsg-12kali1), libqt6printsupport6 (= 6.6.2+dfsg-12kali1), libqt6sql6 (= 6.6.2+dfsg-12kali1), libqt6test6 (= 6.6.2+dfsg-12kali1), libqt6widgets6 (= 6.6.2+dfsg-12kali1), libqt6xml6 (= 6.6.2+dfsg-12kali1), libvulkan-dev, qmake6 (= 6.6.2+dfsg-12kali1), qt6-base-dev-tools (= 6.6.2+dfsg-12kali1), qt6-qpa-plugins (= 6.6.2+dfsg-12kali1) Breaks: libqt6opengl6-dev (<< 6.4.2+dfsg-12~) Replaces: libqt6opengl6-dev (<< 6.4.2+dfsg-12~) Provides: libqt6opengl6-dev (= 6.6.2+dfsg-12kali1) Multi-Arch: same Homepage: https://www.qt.io/developers/ Priority: optional Section: libdevel Filename: pool/main/q/qt6-base/qt6-base-dev_6.6.2+dfsg-12kali1_amd64.deb Size: 1501524 SHA256: e4a98adfaafef9fa504eeef7a34a1821cdfa1f68af4fc2f2a4b662c2684ab1a5 SHA1: baf5a45801637643dfc789afbf0eb41c898a3561 MD5sum: 4a51cbfc1a4736d7ceb221a5c9f1df2a Description: Qt 6 base development files Qt is a cross-platform C++ application framework. Qt's primary feature is its rich set of widgets that provide standard GUI functionality. . This package contains the header development files used for building Qt 6 applications. . If you are interested in packaging Qt 6 stuff please take a look at https://qt-kde-team.pages.debian.net/packagingqtbasedstuff.html Package: qt6-base-dev-tools Source: qt6-base Version: 6.6.2+dfsg-12kali1 Architecture: amd64 Maintainer: Debian Qt/KDE Maintainers Installed-Size: 4595 Depends: libc6 (>= 2.38), libgcc-s1 (>= 3.3.1), libpcre2-16-0 (>= 10.22), libqt6core6t64 (>= 6.6.0), libqt6dbus6 (>= 6.6.0), libstdc++6 (>= 14), libzstd1 (>= 1.5.5), qt6-base-private-abi (= 6.6.2) Suggests: cmake Multi-Arch: foreign Homepage: https://www.qt.io/developers/ Priority: optional Section: devel Filename: pool/main/q/qt6-base/qt6-base-dev-tools_6.6.2+dfsg-12kali1_amd64.deb Size: 1046828 SHA256: a7c8c5a2cf823e1420f4150434333f6bcd74ed900be27b716b99ba68fe5d9e3c SHA1: 0c57b8542ab7fa2637f1ffb10b83746e9eef4a3f MD5sum: d5950d10df8783c94697e20ffe6823f4 Description: Qt 6 base development programs Qt is a cross-platform C++ application framework. Qt's primary feature is its rich set of widgets that provide standard GUI functionality. . This package contains the development programs used for building Qt 6 applications, such as moc, qdbuscpp2xml, qdbusxml2cpp, rcc, syncqt and uic. . We do not recommend depending on this package directly. Please depend on qt6-base-dev instead. Package: qt6-base-dev-tools-dbgsym Source: qt6-base Version: 6.6.2+dfsg-12kali1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Debian Qt/KDE Maintainers Installed-Size: 37477 Depends: qt6-base-dev-tools (= 6.6.2+dfsg-12kali1) Priority: optional Section: debug Filename: pool/main/q/qt6-base/qt6-base-dev-tools-dbgsym_6.6.2+dfsg-12kali1_amd64.deb Size: 36954156 SHA256: 08b96bcd70d782e125891b0d017809546c1dcbd788e81a4f3ec19cb25911eba7 SHA1: 3e6d0da0632ffd304f7bfac429e59750090d70dd MD5sum: 16168aa5139244895e48bff2c81e1070 Description: debug symbols for qt6-base-dev-tools Build-Ids: 1d201de51cd64aa10ffdeebae8cdcd99b614b24c 3765962461d0fffaa74a870a31d270b17724ff98 454d56de2dcc8a7707b6857c7644682472cced78 50d27f22c27860bfa4955c910adc4bbabf80a612 662436f92b48964fa5257b93e2014f37f1fd60c9 871a65b290c85df3876e81da575f20939158d6c3 9f38563777f57c8715436a35bab0411b70071f9e a4f7c4dec818af76daee8a0a9d259e62ee60bfab b1386b85cb3b099298155f5520f22f67c2678386 bb56dc67da31e5eea5c7744d9d83e65b7dd20d76 cc6f05639a2c1e11ead0ea0a347841b95b141991 e95727626fe9cb7325f8826d9d114bc92d5fc4e5 faf93712e17095384ce858495d96c69c8e4895a4 ff2a0bc36822fb1aef51d413691fb4a204085289 Package: qt6-base-doc Source: qt6-base Version: 6.6.2+dfsg-12kali1 Architecture: all Maintainer: Debian Qt/KDE Maintainers Installed-Size: 25580 Multi-Arch: foreign Homepage: https://www.qt.io/developers/ Priority: optional Section: doc Filename: pool/main/q/qt6-base/qt6-base-doc_6.6.2+dfsg-12kali1_all.deb Size: 20611028 SHA256: cd4bedf8bffabccfbceb837fbcc1fc6d415e1cb209ad36020efc3811a2a037dc SHA1: 94573afe22b5a754708ee4471d3ba1c7a5f72c2e MD5sum: 635c4f9534703bb3e9f8c9e7551fcf7c Description: Qt 6 base documentation Qt is a cross-platform C++ application framework. Qt's primary feature is its rich set of widgets that provide standard GUI functionality. . This package contains the documentation for the Qt 6 base libraries. Package: qt6-base-doc-dev Source: qt6-base Version: 6.6.2+dfsg-12kali1 Architecture: all Maintainer: Debian Qt/KDE Maintainers Installed-Size: 9349 Multi-Arch: foreign Homepage: https://www.qt.io/developers/ Priority: optional Section: libdevel Filename: pool/main/q/qt6-base/qt6-base-doc-dev_6.6.2+dfsg-12kali1_all.deb Size: 394416 SHA256: 6f10eb74bda113f66a5a29a0995b1c45689e44e57c7ce48c770bd2d75b1fcd36 SHA1: a27fc8fcbda6c83c784e8dbab926a8313e38a433 MD5sum: d030881ece032ffff4b39904f7e5c4d6 Description: Qt 6 base tags files Qt is a cross-platform C++ application framework. Qt's primary feature is its rich set of widgets that provide standard GUI functionality. . This package contains the doxygen tags files for the qtbase documentation. Package: qt6-base-doc-html Source: qt6-base Version: 6.6.2+dfsg-12kali1 Architecture: all Maintainer: Debian Qt/KDE Maintainers Installed-Size: 84226 Multi-Arch: foreign Homepage: https://www.qt.io/developers/ Priority: optional Section: doc Filename: pool/main/q/qt6-base/qt6-base-doc-html_6.6.2+dfsg-12kali1_all.deb Size: 15552832 SHA256: 7e046d511061b69da09b9d6589e2819996ac0511dd858fbec4cc1fd7ebd6d443 SHA1: 3f7a38199de0528f75ce3ae30aab562d74bececb MD5sum: 8a7a5196753c727e58739049cf6a0aaf Description: Qt 6 base HTML documentation Qt is a cross-platform C++ application framework. Qt's primary feature is its rich set of widgets that provide standard GUI functionality. . This package contains the HTML documentation for the Qt 6 base libraries. Package: qt6-base-examples Source: qt6-base Version: 6.6.2+dfsg-12kali1 Architecture: amd64 Maintainer: Debian Qt/KDE Maintainers Installed-Size: 13042 Depends: libc6 (>= 2.35), libgcc-s1 (>= 3.3.1), libqt6concurrent6 (>= 6.1.2), libqt6core6t64 (>= 6.6.1), libqt6dbus6 (>= 6.3.0), libqt6gui6 (>= 6.4.0), libqt6network6 (>= 6.6.1), libqt6opengl6 (>= 6.1.2), libqt6openglwidgets6 (>= 6.6.0), libqt6printsupport6 (>= 6.1.2), libqt6sql6 (>= 6.6.0), libqt6test6 (>= 6.1.2), libqt6widgets6 (>= 6.4.0), libqt6xml6 (>= 6.6.0), libstdc++6 (>= 14), qt6-base-private-abi (= 6.6.2) Multi-Arch: same Homepage: https://www.qt.io/developers/ Priority: optional Section: misc Filename: pool/main/q/qt6-base/qt6-base-examples_6.6.2+dfsg-12kali1_amd64.deb Size: 2942236 SHA256: 3bf96e590df22d1cf8c508f000f380d8d67e207acb9c417d62e838a095b55a7e SHA1: 5d550f19379b20114b7b7fc61f7011dee99b134d MD5sum: 90554194752ce4d38485705a63643334 Description: Qt 6 base examples Qt is a cross-platform C++ application framework. Qt's primary feature is its rich set of widgets that provide standard GUI functionality. . This package contains the examples for the Qt base submodule. Package: qt6-base-examples-dbgsym Source: qt6-base Version: 6.6.2+dfsg-12kali1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Debian Qt/KDE Maintainers Installed-Size: 77719 Depends: qt6-base-examples (= 6.6.2+dfsg-12kali1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/q/qt6-base/qt6-base-examples-dbgsym_6.6.2+dfsg-12kali1_amd64.deb Size: 75508048 SHA256: a10e25e5f2e694f7fab3fad0b0d35d19df919283b511fb0042480f483a748b5c SHA1: dda7f423d9942657086f013eb2287c85275f095d MD5sum: 8b874854e3094e9883c28388090b2137 Description: debug symbols for qt6-base-examples Build-Ids: 009a8939004b5386722d3c670cef67ba6c2bf78d 00ef5c0e3e96d0164005170f84397b158586f3a9 01f1eb0a1c44b941decea43208b26b172deb49ab 02a086b9d6e71f9ad1f8942e61c8402bec072126 0323e384b9483e9c3a0d20206a457f3b86f969fb 04dee8c359ab4909c257d2e34f193aa0da690b0d 055818d5c0a91993bd9a2538f7625ad87a243630 055db9aa563e676199536cd127ee33c3da889139 07ac7ec31d44bd865d8a70a7878ef8767877f991 082f784a17e3d0094a53534a5229d9ab9de3a2dc 0d204798470c607fb4982ed1cc737a59120e6a85 0e2474a698ce7af42e690d1c5ee673a7770b6c5b 0e585552bca47ccdad0e29ba48a98efd9452b57d 10b8f2263477f9936b16f50c6a37cb397f5da6de 11d5857cc6345b73ab7a0d2e5b425b98157a0a11 142439857b15f95d605256f958836c3bbf88354d 169219e3c148f84dfada99f2dafe3cd5df1d5f0e 16cd489b289b57a6bb178ffc7382075852094fcd 19088345c1b63557376fc9c03076d658480042e3 19b0a8834f7cfe6a10303667ff8e737e0b177b15 1c7b31331e33c3abfe366d4042750f59c80eea0a 1dabe91390f145885cec4e5adbe91baa86bd8c93 1ddc38718221f7663897b4ab7890654f69aec1fb 20bbc8ee2eb25b1f80e25add94d88700aabdf018 20c2d77fc72e5bea7766b520a73e365011712026 20d46e1ceafea140cbcff1571bc344e982cfc79b 22a836aca45e6056b22125826efa55b6151ed7d7 26137a412905c150e24616cd170804691595ce84 269a3e1c76360fdc8e7b9b7c3647b2f0ca59957d 29119e42eaca41f059b3722f47f9c6ebdeb48bb1 30dde4bd37c07ab48489ffbfe088f40750b31dc7 313ea80fae47356bc03553c54c36a2e9fea70125 31ada5f29db41e152ad7ff467b2806d4860783d1 3271ea6ea5919544f773f36a58f304ef9871aca9 32f2815032d6679b11111de1e59be54e391140e8 334c44ced0eafb29c629b9f440178f79bcc8c4b0 343ff00f16800687c840497ce99f061db562e2eb 34e8422b59857c8389b2c48e6df2aadf1b46e026 356910246f77945270ed4a21108e56e79b16277f 35d655c83785c9f39f5d1d3c83cea4a69848eb1c 360e0bcaeacfcc860708c66248f8d308df6feff4 36884d38bfb1e1a7f1867b9f5aea1d0b08fecb0c 3a832c751bd7b71fcf9d7341e808ac0ed1f7185a 3def3398aabfe4ecdb4a76dbf55812a2009de626 41cabcaef0c28d2d6a74c14a749489914b8a1057 427866fa5dbe9de99b7834564613959d4681c2aa 4419905779f3f0425c9439db13dddc16181de4a2 442d5e1fa4068fb8f171f9b2389f8694faffea19 442d8d5b6dcd8e2ef58f84dd9e421d64f0f975fb 44939e2e31783fbdf3b335d97086b4af34d572e9 4600cd6ea822fadee702e5cc636553a6a1a955f3 4b1b7353d3756216d88a14b0b63fb033841f46d5 4d3c019041d26b375b97de5787a555aedbcb34a2 51e829187348d4406e76523d6d5a99fe131492a5 5306bf94abd92cfe98c2d7d1e7c188921a7b0376 534af9bea42232b66160afeb3ea67e8b1d39c760 56b5f9cda747b3c47961f3d34f0c7744272347d7 57685b3c25b8ec5c9acb0725fff784b6ff197939 57c97784b5573144a8e02b5cbb118be7b1939269 599090ab0f7be3fa18d2bb438d0dfff79c711b08 605db2800f2be63170e79fc0536a6bff8ddf97a3 6151ee6b36eebb1b216e59b88b19adf3b7afc124 62b13874e9fcfcb1bdc31f76a65b307fad7ee94e 670bfebfb0d1ec2ad43673c24f12e84984048fde 6a0a9e3ab9ab70c779d6c0164e99555a45e030b5 6d86ee2bfb2728722b7e244bbf525414ed100070 6ea8abae58706e1e146a1ce2b86179db46474a5d 7153876210cd19c791a28365b94c56c3e3ea3441 74007f0ed42b25d8eb52b284500eb4d91dd0c140 75044acb3e9129fbeba879fa71776fc0068e8ba8 75fde84175ddb67a9a1fdd0307a80044feb2ed2f 797d7ea42b0f03259672be171bf288dba8ac065b 7a4c97c0f48ac1ea1009dcdca341f130c4e3807c 7d77e225539c94bafee412173c0c8d4a46f03a1a 816515e890f491b4cadbbddc9911fe9f021d878d 81934414b3c0afc4cab92866b7e20d0fdeee02f6 8245ad068d1a4672f99e52350a74c5c6fbfa81b8 8386ef781dbffe7bf3f668e5af411dc631f27f0b 85b96b44005b779c0fae50ae029582305583e9a2 89de1692351331359d50fe316a911f48143b6fa2 8a87b54e135f9a1ceaf9834281919d5ee8f013ee 8a89850671cbd546bbb3ccc5b85fced6a2391f60 8ad1998f834538ea2e76852fce444acd7ecc97aa 8b61bba191229e0eddbdebf53dba754524de901a 8dbfcfce523389bb7a9ad210ad8626026358859b 8e652a84f31cc20ab54c8fa0acfe273fcf0ba1e3 942617e8f7751508cb443e91e01f87e635729abe 9523999e024bc93e68542027d774388de01ac0b7 9745d12285df85fe44a1b69155c30c38b91bef43 9a4651cd01d81609551e353887660288e6de6bb8 9ad180ff6fb0856300f7ee59359818391564ccd3 9cb8c4e096366601e3e4e55579da7e1742f1e96a 9e09f5c4ef88b2de8374d9e734707be5679db29d a06482c2a11badc241677e62b18ca26645a93798 a44dff314a184f720b9a3732a1a2ac5acaef4373 a46885fe6735b7b23ab4e031c92dc26b0350b189 a4839266fc0b471aae5be84e01126287067cba07 a62986bb32300e0a2c2ddf9bff75a3c3e9a69e23 a6d2529faccd4b188111516539b4163a55ad30cb a827b7396906dee6409c305403ed65fee609b5de a962bfde2a062af8459aa87b02eb49ecff6fe34b aa1aaff3035e24e2e327486f748bcb73dd5a30f7 aa70f25ac4f06e8c92632e15c66a0939eb99364f ab6b2ffc6333975e5bba85fdf5302a9ef4f5ec67 ad7c4ae1e88943e741c6e83721c0273a2d42e32b af5f696876aaaa6be6dbb3d9e861022952994647 b277022fcadcd800d4862a9cd5d7ff89843fb244 b340eb85c9b5e69311b8d77500c30b0addb10a63 b5d79d28f6f951af5b4c4ebbdb2011daabc1868e b6ff51f7b37d8525f83baf152517644912cf5547 b844931619b622d485c6c663832d1ca8ec643c8e b9744236ee45b36c893b2a932ccb316f5174a9fd be6446efe97905228c758bae42368b0ef0a972b0 bf4eec5f7c89c0e37ff2fe0e86e69a47ea0a43f4 bf5513e80cb7cd2581a567088b6696d98168f605 c12027c612649cb809e6e822479087e6cbcde574 c15066bb52ec1cafd3d959b5d5ea9692b22fc98e c24ca4f3295b396bae425b861b2fbfda9db1cb8f c65ed850f63db89c6f9b655b69bed277c5ba7b8c cba3d23f36bb3e8abea99a1c67e28a6dca91f3d5 cbdc37c3e691b62172571dcd736af25ba04417f6 cfd5581db0b2414520d2699c4ede38dc6e378353 d2a32531e4588966361d65732dd9c0d2417e245b d511366890dd7ae69d5b21c7dc8e974f8c8830aa d688bd164e8778f592dd08a180f42937ddb07f9d d7973c196f25ac9b26762ea725fac21bfcc700fb d9921d49833d39f7b4fb023d6c6b5b6b9293c025 da1ca53103f30e6af5493a672763da91566abe60 deacdc9f61839d4195309d0ea94c12f4ae31adf1 dee898090f77ce859f4818931a84bf7895d337c3 e14cf370a6726c550bdb162ef7d41b469aab0daa e786aba9f28af0930e71c73be75faf25d15fe5d4 e7caa7edcd114b593d1c155ae5e0ab83f41c3e11 e7f768bbeb46a3586edc9556446246323f812fe3 e7fc9233299d23ff98a368117284361f6f873f8e e92e21cd3b8129f993f855dae513b3a96d0fa540 e95334a1491d0f2909ebd609d123609fbad59fca eae6eb527d441adccd8b8c1ec76e7dbfecd6e077 ebc0df35d337771e2329cc1baf7a0eaf869ea74c ef2d748e0172d60d42e0dcc8132060a750ca418d f04f1256debac689cd1e8892019b6b366e9c45a2 f1ac38934d3ece63a2c4e5c8dd64ee106c53c965 f1d8d6a3233ef83402b86afbecde359000171fd1 f346df274b3d181203da82a73432d909be419aea f9550676f27780ebb2a3bb7aa108a61498d9486a f9cadc139e3d7319cbc7d98a3f8f977915bb21e3 fc6c9796b1cba4a7de876bacadc6d88763ccfae3 feb8cda56370667133a7c2344cc353a3ec57f54d Package: qt6-base-private-dev Source: qt6-base Version: 6.6.2+dfsg-12kali1 Architecture: amd64 Maintainer: Debian Qt/KDE Maintainers Installed-Size: 5942 Depends: libfontconfig-dev, libinput-dev, libxkbcommon-dev, qt6-base-dev (= 6.6.2+dfsg-12kali1) Multi-Arch: same Homepage: https://www.qt.io/developers/ Priority: optional Section: libdevel Filename: pool/main/q/qt6-base/qt6-base-private-dev_6.6.2+dfsg-12kali1_amd64.deb Size: 783056 SHA256: 841f20ca2478b19e1f259e403d3d07a41815fcc31ee4eb7c8496d378a01f0ade SHA1: 512bc9df6950c5eeb858a80fc9ad563240f6e7d8 MD5sum: 83030314ca3ab7fcf281ddc4d0ec286a Description: Qt 6 base private development files Qt is a cross-platform C++ application framework. Qt's primary feature is its rich set of widgets that provide standard GUI functionality. . This package contains the private header development files for building some Qt 6 applications like the Qt Creator QML Designer plugin. . Use at your own risk. Package: qt6-gtk-platformtheme Source: qt6-base Version: 6.6.2+dfsg-12kali1 Architecture: amd64 Maintainer: Debian Qt/KDE Maintainers Installed-Size: 363 Depends: libc6 (>= 2.14), libgdk-pixbuf-2.0-0 (>= 2.31.1), libglib2.0-0t64 (>= 2.34.0), libgtk-3-0t64 (>= 3.21.5), libpango-1.0-0 (>= 1.14.0), libqt6core6t64 (>= 6.6.0), libqt6gui6 (>= 6.4.0), libstdc++6 (>= 5), libx11-6, qt6-base-private-abi (= 6.6.2) Multi-Arch: same Homepage: https://www.qt.io/developers/ Priority: optional Section: libs Filename: pool/main/q/qt6-base/qt6-gtk-platformtheme_6.6.2+dfsg-12kali1_amd64.deb Size: 98280 SHA256: 3a1eaa1767d36f7578526045f71fd8b7fcf0694fee4d0cf0c5032cff62c71b56 SHA1: 0ae5b12111bd54edae1e55bc2d2eac97d6eec19d MD5sum: 224283c323a93cc6a4c66d06fbafcf42 Description: Qt 6 GTK+ 3 platform theme Qt is a cross-platform C++ application framework. Qt's primary feature is its rich set of widgets that provide standard GUI functionality. . This package provides the GTK+ 3 platform theme, which makes Qt use native icon themes, fonts, and dialogs on GTK-based environments. Package: qt6-gtk-platformtheme-dbgsym Source: qt6-base Version: 6.6.2+dfsg-12kali1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Debian Qt/KDE Maintainers Installed-Size: 2132 Depends: qt6-gtk-platformtheme (= 6.6.2+dfsg-12kali1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/q/qt6-base/qt6-gtk-platformtheme-dbgsym_6.6.2+dfsg-12kali1_amd64.deb Size: 2102452 SHA256: 94f0ab6084e02607406bb4ab1b40ce42af65e347bac85f2696368425d2ab39c8 SHA1: 4f028dc787bc79bdf28dbafeef3873a81a5873e8 MD5sum: b2422b00deba13b462e85eaa760413b3 Description: debug symbols for qt6-gtk-platformtheme Build-Ids: d5bbde2585215363b07344955eec848adbd8fd7a Package: qt6-qpa-plugins Source: qt6-base Version: 6.6.2+dfsg-12kali1 Architecture: amd64 Maintainer: Debian Qt/KDE Maintainers Installed-Size: 347 Depends: fontconfig, libc6 (>= 2.14), libqt6core6t64 (>= 6.6.0), libqt6gui6 (>= 6.3.1), libqt6network6 (>= 6.1.2), libstdc++6 (>= 5), qt6-base-private-abi (= 6.6.2) Breaks: libqt6gui6 (<< 6.3.1+dfsg-6~), libqt6network6 (<< 6.2.4+dfsg-5~), libqt6opengl6 (<< 6.3.1+dfsg-6~) Multi-Arch: same Homepage: https://www.qt.io/developers/ Priority: optional Section: libs Filename: pool/main/q/qt6-base/qt6-qpa-plugins_6.6.2+dfsg-12kali1_amd64.deb Size: 90680 SHA256: da9c9fc7311b15867ebc4fd3f5bd114560bd84eb10e13f1e2a4f80f78496b601 SHA1: d0ebd540ac2a68686847c1babda76b660e0fba22 MD5sum: 5b4d874ca376c2737bf744313eb5515e Description: Qt 6 QPA plugins Qt is a cross-platform C++ application framework. Qt's primary feature is its rich set of widgets that provide standard GUI functionality. . This package contains the following plugins: * uioTouch Plugin * VNC Plugin Package: qt6-qpa-plugins-dbgsym Source: qt6-base Version: 6.6.2+dfsg-12kali1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Debian Qt/KDE Maintainers Installed-Size: 2149 Depends: qt6-qpa-plugins (= 6.6.2+dfsg-12kali1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/q/qt6-base/qt6-qpa-plugins-dbgsym_6.6.2+dfsg-12kali1_amd64.deb Size: 2110816 SHA256: 758d2a9aed812a718a2aa365dec088af76d9b1c2fb010019024bdf44701a5d56 SHA1: 8d2142f8f1b10dae0a8b44b6378770412c525610 MD5sum: 942935078941e25c98e5fe39142ebddd Description: debug symbols for qt6-qpa-plugins Build-Ids: 624eda298f64309e779ccbbe4b8b7ae14b849d9a eeeeb872952f0050c3304d0890fd4bae98968198 Package: qt6-xdgdesktopportal-platformtheme Source: qt6-base Version: 6.6.2+dfsg-12kali1 Architecture: amd64 Maintainer: Debian Qt/KDE Maintainers Installed-Size: 255 Depends: libc6 (>= 2.4), libqt6core6t64 (>= 6.6.0), libqt6dbus6 (>= 6.4.0), libqt6gui6 (>= 6.1.2), libstdc++6 (>= 5), qt6-base-private-abi (= 6.6.2) Multi-Arch: same Homepage: https://www.qt.io/developers/ Priority: optional Section: libs Filename: pool/main/q/qt6-base/qt6-xdgdesktopportal-platformtheme_6.6.2+dfsg-12kali1_amd64.deb Size: 66120 SHA256: 08a5f3db2c8561df06c3106c7a294df63b831dafe47defaef17b1d149436a6e0 SHA1: 7186e6d9d783a46c883c50596114f8f7166a60c3 MD5sum: 1594839211e62995ded016b0fd255918 Description: Qt 6 XDG Desktop Portal platform theme Qt is a cross-platform C++ application framework. Qt's primary feature is its rich set of widgets that provide standard GUI functionality. . This package provides the XDG Desktop portal platform theme, which makes Qt use native file dialogs on Flatpak/Snap based environments. Package: qt6-xdgdesktopportal-platformtheme-dbgsym Source: qt6-base Version: 6.6.2+dfsg-12kali1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Debian Qt/KDE Maintainers Installed-Size: 936 Depends: qt6-xdgdesktopportal-platformtheme (= 6.6.2+dfsg-12kali1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/q/qt6-base/qt6-xdgdesktopportal-platformtheme-dbgsym_6.6.2+dfsg-12kali1_amd64.deb Size: 893792 SHA256: 34a6d02fd2d6d9d9fe7b825fd905576c5f9e367103dbb99e02dbc93ec3b07797 SHA1: 11a1cd85aef390f26b74cafdfc6b4737594609dd MD5sum: 796fb62757e820bcc2934e6addeea4a4 Description: debug symbols for qt6-xdgdesktopportal-platformtheme Build-Ids: 2d2be0551df46259ac4bc866b5fa80e5bfc5b062 Package: quark-engine Version: 23.9.1-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 423 Depends: androguard, python3-click, python3-colorama, python3-graphviz, python3-prettytable, python3-requests, python3-rzpipe, python3-tqdm, python3-plotly, python3-prompt-toolkit, python3:any Recommends: python3-ciphey Homepage: https://github.com/quark-engine/quark-engine Priority: optional Section: misc Filename: pool/main/q/quark-engine/quark-engine_23.9.1-0kali2_all.deb Size: 85576 SHA256: 525c355084837c3db837527ca5babb916c11d264a6006d302bd67c8abc60ba60 SHA1: 9a5fc849b6ac09f626ae8d1b06001fb2bd421282 MD5sum: c50be6507190c914428f794f3862611c Description: Android Malware (Analysis | Scoring System) Quark-Engine is a full-featured Android analysis framework written in Python for hunting threat intelligence inside the APK, DEX files. Since it is rule-based, you can use the ones built-in or customize as needed. With ideas decoded from criminal law, Quark-Engine has its unique angles for Android analysis. A Dalvik bytecode loader has been developed that has tainted analysis inside but also defeats the obfuscation techniques used against reverse engineering. And surprisingly, the loader matches perfectly the design of the malware scoring system. Quark-Engine is very easy to use and also provides flexible output formats. There are three types of output reports: detail report, call graph, and summary report. With these reports in mind, you can get an overview of the high-risk behavior inside Android within seconds. Also, by integrating with other Android analysis tools such as Ghidra, APKLAB, Jadx, Quark-Engine can greatly improve the efficiency of reverse engineers. Package: radiotap-library Version: 0~20200622-0kali2 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 38 Multi-Arch: same Homepage: https://github.com/radiotap/radiotap-library Priority: optional Section: libs Filename: pool/main/r/radiotap-library/radiotap-library_0~20200622-0kali2_amd64.deb Size: 6860 SHA256: c6411b86938c382a09bfc7318067f101b69ae9384c6f6cb493c8e7cbeb3af006 SHA1: 0f0d7aa53502a21a595befd316e5a31521b4b7f7 MD5sum: c1a4d4ecb8223388b37daaccdd7feb1b Description: Radiotp parser C library This package is a Radiotap parser C library. Radiotap is a de facto standard for 802.11 frame injection and reception. Package: radiotap-library-dbgsym Source: radiotap-library Version: 0~20200622-0kali2 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 18 Depends: radiotap-library (= 0~20200622-0kali2) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/r/radiotap-library/radiotap-library-dbgsym_0~20200622-0kali2_amd64.deb Size: 5900 SHA256: 2fc1d626d520126375d43c19a9c91ec7a86c6dc00e378d90c45faf9ce20ce3bc SHA1: 8bb305cdbddc7e12e6cdaa633e8759544da8ef7a MD5sum: e3994783d33e4ada7a60ae2bafe7e890 Description: debug symbols for radiotap-library Build-Ids: 829ee9ad2096dc62027c2c5576be5ceb200cc4ca Package: rainbowcrack Version: 1.8-0kali2 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 497 Depends: libc6 (>= 2.14), libgcc-s1 (>= 3.0), libstdc++6 (>= 6) Homepage: https://project-rainbowcrack.com/index.htm Priority: optional Section: utils Filename: pool/main/r/rainbowcrack/rainbowcrack_1.8-0kali2_amd64.deb Size: 130720 SHA256: b9fdb0b231d1a68c80627acde2e84d01696859502bce741350c495f07e3e6d0a SHA1: 5de4e3b233991567951229454dc44cafbeeda0bf MD5sum: ebcc8164aabb508e99bbe8fe664e5930 Description: Rainbow table password cracker RainbowCrack is a general propose implementation of Philippe Oechslin's faster time-memory trade-off technique. It crack hashes with rainbow tables. . RainbowCrack uses time-memory tradeoff algorithm to crack hashes. It differs from the hash crackers that use brute force algorithm. Package: rcracki-mt Source: rcracki-mt (0.7.0-1kali4) Version: 0.7.0-1kali4+b1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 387 Depends: libc6 (>= 2.38), libgcc-s1 (>= 3.0), libssl3t64 (>= 3.0.0), libstdc++6 (>= 13.1) Homepage: https://freerainbowtables.com/ Priority: optional Section: utils Filename: pool/main/r/rcracki-mt/rcracki-mt_0.7.0-1kali4+b1_amd64.deb Size: 130060 SHA256: 3a49c9d8b1ddcabc04bb37044a4411e71498914de779c93c040b927b1a7c549f SHA1: aea967d910e29185a92f500c153354fbf8ff9267 MD5sum: 5a1d645e38a30bee4d74549741d096e6 Description: Version of rcrack that supports hybrid and indexed tables rcracki_mt is our modified version of rcrack which supports hybrid and indexed tables. In addition to that, it also adds multi-core support Package: rcracki-mt-dbgsym Source: rcracki-mt (0.7.0-1kali4) Version: 0.7.0-1kali4+b1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 63 Depends: rcracki-mt (= 0.7.0-1kali4+b1) Priority: optional Section: debug Filename: pool/main/r/rcracki-mt/rcracki-mt-dbgsym_0.7.0-1kali4+b1_amd64.deb Size: 11844 SHA256: 773068f137a81ef9c26cd6db94357e66a3589bf8e060f2b2d73ed3d99584483d SHA1: a0ce0eec3ef92281f866347e8b3d3f5a91f7b90d MD5sum: 2bf6b34045d2860b3dde7b4ec723aa0d Description: debug symbols for rcracki-mt Build-Ids: 8775a0c0b337124e3f7bb48ddb002b5a1311247d Package: rebind Version: 0.3.4-1kali7 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 2672 Breaks: kali-menu (<< 2016.3.0) Priority: optional Section: utils Filename: pool/main/r/rebind/rebind_0.3.4-1kali7_amd64.deb Size: 1556500 SHA256: 0f05cc595080d01323052b762772d5d7741d8d51ce48ce74d054684e359d7859 SHA1: a41345e19db1b674f1a0e34e207020670065ea96 MD5sum: f8720fd42783f66f8f18bdad9c6bca36 Description: DNS rebinding tool Rebind is a tool that implements the multiple A record DNS rebinding attack. Although this tool was originally written to target home routers, it can be used to target any public (non RFC1918) IP address. . Rebind provides an external attacker access to a target router's internal Web interface. This tool works on routers that implement the weak end system model in their IP stack, have specifically configured firewall rules, and who bind their Web service to the router's WAN interface. Note that remote administration does not need to be enabled for this attack to work. All that is required is that a user inside the target network surf to a Web site that is controlled, or has been compromised, by the attacker. Package: rebind-dbgsym Source: rebind Version: 0.3.4-1kali7 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 457 Depends: rebind (= 0.3.4-1kali7) Priority: optional Section: debug Filename: pool/main/r/rebind/rebind-dbgsym_0.3.4-1kali7_amd64.deb Size: 288012 SHA256: b18df60844891429171fe969e899e3b8364848a5121c76478783c104ad9f0e82 SHA1: e9867e177c3217803fdbee0f21ad4a118cf42869 MD5sum: 0e8fbb777d133630d77e9b13c662599b Description: debug symbols for rebind Build-Ids: 0a737cf7098dc4e6b62d5953d022c1fb7210f182 Package: reconspider Version: 1.0.7-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 380834 Depends: h8mail, python3-bs4, python3-click, python3-gmplot, python3-ip2proxy, python3-lxml, python3-nmap, python3-paramiko, python3-pil, python3-prompt-toolkit, python3-pythonping, python3-requests, python3-shodan, python3-urllib3, python3-whois, python3:any Multi-Arch: foreign Homepage: https://github.com/bhavsec/reconspider Priority: optional Section: net Filename: pool/main/r/reconspider/reconspider_1.0.7-0kali2_all.deb Size: 12855724 SHA256: f2dc154f841a4e556916a917b825341ea3a427e90c1d8daf2cbad452f6230ce1 SHA1: 45c16092ef5eaacb0456f08cd0456a028c77a777 MD5sum: fd4f7d0e0e54095eb49ba42c0ca2a1f2 Description: OSINT Framework for scanning IP Address, Emails, Websites, Organizations This package contains Advanced Open Source Intelligence (OSINT) Framework for scanning IP Address, Emails, Websites, Organizations and find out information from different sources. . ReconSpider can be used by Infosec Researchers, Penetration Testers, Bug Hunters and Cyber Crime Investigators to find deep information about their target. . ReconSpider aggregate all the raw data, visualize it on a dashboard and facilitate alerting and monitoring on the data. . Recon Spider also combines the capabilities of Wave, Photon and Recon Dog to do a comprehensive enumeration of attack surface. . This package includes IP2Proxy LITE data available from https://www.ip2location.com/proxy-database. Package: redeye Version: 0.0~git20230722.347f493-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 22827 Depends: python3:any, sqlite3, python3-bidict, python3-certifi, python3-charset-normalizer, python3-click, python3-dnspython, python3-docxcompose, python3-docxtpl, python3-eventlet, python3-fire, python3-flask, python3-flask-jsglue, python3-flask-restful, python3-flask-socketio, python3-greenlet, python3-idna, python3-itsdangerous, python3-jinja2, python3-lxml, python3-markupsafe, python3-jwt, python3-docx, python3-engineio, python3-socketio, python3-requests, python3-six, python3-termcolor, python3-urllib3, python3-websocket, python3-werkzeug, python3-neo4j (>= 4.4.2), octicons Homepage: https://github.com/redeye-framework/Redeye Priority: optional Section: utils Filename: pool/main/r/redeye/redeye_0.0~git20230722.347f493-0kali2_all.deb Size: 9641388 SHA256: 2ccc6e539d86cbf464334e4e0e8826dc4a656686331622cd492ba3cc1e5e83d4 SHA1: 07b87f2f36436071ffecfbd2f745cc03d1d7e972 MD5sum: a27fba40ce0576b5ce5652e1000b23c6 Description: tool to help you manage your data during a pentest operation This package contains a tool intended to help you manage your data during a pentest operation in the most efficient and organized way. Package: redfang Version: 2.5-1kali4 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 40 Depends: libbluetooth3 (>= 4.91), libc6 (>= 2.34) Priority: optional Section: utils Filename: pool/main/r/redfang/redfang_2.5-1kali4_amd64.deb Size: 11888 SHA256: 81554cb9863c19dfceda7e4d277d45d47567a1d0fe614438678d60b84924644a SHA1: 09ef762708f5f3eec8af651ab5722efea2c4df41 MD5sum: 2339d7fe886e649af26b798d54057934 Description: Locates non-discoverable bluetooth devices fang is a small proof-of-concept application to find non discoveredable bluetooth devices. This is done by brute forcing the last six (6) bytes of the bluetooth address of the device and doing a read_remote_name(). Package: redfang-dbgsym Source: redfang Version: 2.5-1kali4 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 33 Depends: redfang (= 2.5-1kali4) Priority: optional Section: debug Filename: pool/main/r/redfang/redfang-dbgsym_2.5-1kali4_amd64.deb Size: 18552 SHA256: 60b110cfe706ab6b8cb276f70230ddf56073ad14f64c5be24d8aac8ebd35119c SHA1: bc116ed9bddb8063be38fd2580545c65451cb717 MD5sum: 09cd14da5eb10f5a3bc30f56fc3e28d8 Description: debug symbols for redfang Build-Ids: 6f2d0e3b4bd2d8eb60823d688a6574970368ffc2 Package: redsnarf Version: 0~git20170822-0kali5 Architecture: all Maintainer: Kali Developers Installed-Size: 12289 Depends: creddump7, passing-the-hash, python3-docopt, python3-impacket, python3-ipy, python3-ldap, python3-libnmap, python3-netaddr, python3-pycryptodome, python3-pyuserinput, python3-smb, python3-termcolor, python3-wget Homepage: https://github.com/nccgroup/redsnarf Priority: optional Section: misc Filename: pool/main/r/redsnarf/redsnarf_0~git20170822-0kali5_all.deb Size: 9318280 SHA256: 6376529dd684e2d22c7a49ea3a1a231b3778b1e3ad4aed618dbd8a56720104b3 SHA1: 94b41e06d7df222e062bcd07381314ccc7a5ad15 MD5sum: e1e01d7222269e8e4020bdfe7a96430e Description: Pentesting tool for retrieving credentials from Windows workstations This package contains a pentesting / redteaming tool by Ed Williams for retrieving hashes and credentials from Windows workstations, servers and domain controllers using OpSec Safe Techniques. RedSnarf functionality includes: * Retrieval of local SAM hashes * Enumeration of user/s running with elevated system privileges and their corresponding lsa secrets password; * Retrieval of MS cached credentials; * Pass-the-hash; * Quickly identify weak and guessable username/password combinations (default of administrator/Password01); * The ability to retrieve hashes across a range; * Hash spraying Package: registry-tools Source: samba Version: 2:4.21.0+dfsg-1kali1 Architecture: amd64 Maintainer: Debian Samba Maintainers Installed-Size: 165 Depends: samba-libs (= 2:4.21.0+dfsg-1kali1), libc6 (>= 2.34), libndr5 (>= 2:4.17.2), libpopt0 (>= 1.14), libreadline8t64 (>= 6.0), libtalloc2 (>= 2.4.2~) Homepage: https://www.samba.org Priority: optional Section: net Filename: pool/main/s/samba/registry-tools_4.21.0+dfsg-1kali1_amd64.deb Size: 60392 SHA256: 4ac7c4ecf33869cb7c5339e0f54db75c216c499f8d531e1bc1bfe792b5d6884b SHA1: 49271ea4138afebe7f551630e22e1cb20601d0b2 MD5sum: 7b098748295cf7c0ee805b9ae76de1a4 Description: tools for viewing and manipulating the Windows registry Samba is an implementation of the SMB/CIFS protocol for Unix systems, providing support for cross-platform file sharing with Microsoft Windows, OS X, and other Unix systems. Samba can also function as a domain controller or member server in Active Directory or NT4-style domains. . This package contains tools for viewing and manipulating the binary "registry" found on Windows machines, both locally and remote. Package: registry-tools-dbgsym Source: samba Version: 2:4.21.0+dfsg-1kali1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Debian Samba Maintainers Installed-Size: 109 Depends: registry-tools (= 2:4.21.0+dfsg-1kali1) Priority: optional Section: debug Filename: pool/main/s/samba/registry-tools-dbgsym_4.21.0+dfsg-1kali1_amd64.deb Size: 57904 SHA256: 323fa07193d8c730f594e8511b336e772949275fd5336b4ce8ac6b50d319bd5b SHA1: 3a0b2860733c5db7f5c1c7336f1e7950332d6ddf MD5sum: d8c9bcb38629d88ff60f05cda31c9810 Description: debug symbols for registry-tools Build-Ids: 0b942838f8149e25f8253a4915762aa953b94798 580b3fe78900bcb961b29178fc6856365383a8f9 ea78bd34592c6d7e760bfe9cc0b3a519179bc16b fe8f5a3d57dc5dd492e8537aa449c712e251e719 Package: rekono-kbx Version: 1.6.6 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 133 Depends: docker.io | docker-ce, kaboxer (>= 0.4~) Homepage: https://github.com/pablosnt/rekono Priority: optional Section: misc Filename: pool/main/r/rekono-kbx/rekono-kbx_1.6.6_amd64.deb Size: 101636 SHA256: c850442ee6168fd93e78c4221510418efc8860fc27a62b5fc7f33146b4473a02 SHA1: 9160fd546ea11fe8899ff8d585c36eb7da3ea97d MD5sum: 9fc31faa44eec278b61ed50ff4f63590 Description: automation platform for pentesting Rekono is an automation platform that combines different hacking tools to complete pentesting processes. . Rekono combines other hacking tools and its results to execute complete pentesting processes against a target in an automated way. The findings obtained during the executions will be sent to the user via email or Telegram notifications and also can be imported in Defect-Dojo if an advanced vulnerability management is needed. Moreover, Rekono includes a Telegram bot that can be used to perform executions easily from anywhere and using any device. Package: responder Version: 3.1.5.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 4171 Depends: net-tools, python3-netifaces, python3-pkg-resources, python3-pycryptodome, python3-six, python3:any Homepage: https://github.com/lgandx/Responder Priority: optional Section: utils Filename: pool/main/r/responder/responder_3.1.5.0-0kali1_all.deb Size: 573408 SHA256: 08916bc6f657cb81962b9352e77dfb50d33bf70cfd90f7695f8c1b96690f4c3d SHA1: fa4c91c33c7b4738ca9f2c5f33cda508a1e76495 MD5sum: 3e9e07a730a1976c09d2282857994076 Description: LLMNR/NBT-NS/mDNS Poisoner This package contains Responder/MultiRelay, an LLMNR, NBT-NS and MDNS poisoner. It will answer to specific NBT-NS (NetBIOS Name Service) queries based on their name suffix (see: http://support.microsoft.com/kb/163409). By default, the tool will only answer to File Server Service request, which is for SMB. . The concept behind this is to target your answers, and be stealthier on the network. This also helps to ensure that you don't break legitimate NBT-NS behavior. You can set the -r option via command line if you want to answer to the Workstation Service request name suffix. Package: rev-proxy-grapher Version: 0~git20180301-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 207 Depends: python3-netaddr, python3-nmap, python3-pydotplus, python3-yaml, python3:any Homepage: https://github.com/mricon/rev-proxy-grapher Priority: optional Section: misc Filename: pool/main/r/rev-proxy-grapher/rev-proxy-grapher_0~git20180301-0kali2_all.deb Size: 144556 SHA256: 9026bb8a344fbfdc86dcd913fdeb725c289aafd26cac5ef91ea7ed7d57d31e83 SHA1: 079b8f3fb49d3adf856ac0b27db5ce1aa8721680 MD5sum: d96728f37bedc83507319600d5782cc7 Description: Reverse proxy grapher This package contains a useful little tool that will generate a nice graphviz graph illustrating your reverse proxy flow. It takes a manually curated YAML file describing the topology of your network, proxy definitions, and optionally a collection of nmap output files for additional port/service information and output a graph in any format supported by graphviz. Package: rfcat Version: 1:2.0.1-0kali3 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 442 Depends: ipython3, python3-numpy, python3-pyside2.qtcore, python3-pyside2.qtgui, python3-pyside2.qtwidgets, python3-serial, python3-usb, python3-ipython, python3:any Recommends: metasploit-framework Homepage: https://github.com/atlas0fd00m/rfcat Priority: optional Section: misc Filename: pool/main/r/rfcat/rfcat_2.0.1-0kali3_amd64.deb Size: 90532 SHA256: f4a7202783a6648a04ea598b04adbdc6b8defac0a77f535c79dcd9b0b9f078c3 SHA1: ffc0311b261c38bfadb5d68ab247fb199bddb083 MD5sum: 83186820d11d2920cd8074ff02f7c3af Description: Swiss army knife of sub-GHz radio Rfcat is a sub GHz analysis tool. The goals of the project are to reduce the time for security researchers to create needed tools for analyzing unknown targets, to aid in reverse-engineering of hardware. Package: ridenum Version: 1.7-0kali4 Architecture: all Maintainer: Kali Developers Installed-Size: 32 Depends: python3, python3-pexpect Homepage: https://github.com/trustedsec/ridenum Priority: optional Section: utils Filename: pool/main/r/ridenum/ridenum_1.7-0kali4_all.deb Size: 9396 SHA256: 899b3a773f30a9a7f8b2c06e9817fa43312131559de8e8a10120d149b4649fbc SHA1: e5b58dfef52c92d80963a3b798321be1bd1bbdb3 MD5sum: dd907c66767995e2d825b50da4f7c64d Description: Null session RID cycle attack tool Rid Enum is a RID cycling attack that attempts to enumerate user accounts through null sessions and the SID to RID enum. If you specify a password file, it will automatically attempt to brute force the user accounts when its finished enumerating. Package: rizin Version: 0.7.3-0kali2 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 286 Depends: libc6 (>= 2.38), librizin0 (>= 0.7.3), librizin0 (<< 0.7.3.0) Homepage: https://rizin.re/ Priority: optional Section: devel Filename: pool/main/r/rizin/rizin_0.7.3-0kali2_amd64.deb Size: 51752 SHA256: 032195c92d135b8d5ae434663fda1d95ebdd75b327f82ce7140706202ba9b94d SHA1: 79c2af9a8c3bb787e1c4826c612475e8a131bfcc MD5sum: 40ae82bb63ed7d3821c2e45aa7ec158e Description: reverse engineering framework and command-line toolset Rizin is a fork of the radare2 reverse engineering framework with a focus on usability, working features and code cleanliness. . Rizin is portable and it can be used to analyze binaries, disassemble code, debug programs, as a forensics tool, as a scriptable command-line hexadecimal editor able to open disk files, and much more! Package: rizin-cutter Source: rizin-cutter (2.3.4-0kali1) Version: 2.3.4-0kali1+b2 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 7992 Depends: python3, libc6 (>= 2.34), libcgraph6 (>= 2.42.4), libgcc-s1 (>= 3.0), libgvc6 (>= 2.42.4), libkf5syntaxhighlighting5 (>= 5.28.0), libpyside2-py3-5.15t64 (>= 5.15.14), libpython3.12t64 (>= 3.12.1), libqt5core5t64 (>= 5.15.1), libqt5gui5t64 (>= 5.14.1) | libqt5gui5-gles (>= 5.14.1), libqt5network5t64 (>= 5.14.1), libqt5svg5 (>= 5.6.0~beta), libqt5widgets5t64 (>= 5.14.1), librizin0 (>= 0.7.3), librizin0 (<< 0.7.3.0), libshiboken2-py3-5.15t64 (>= 5.15.14), libstdc++6 (>= 14) Conflicts: radare2-cutter Provides: radare2-cutter Homepage: https://cutter.re Priority: optional Section: devel Filename: pool/main/r/rizin-cutter/rizin-cutter_2.3.4-0kali1+b2_amd64.deb Size: 1686064 SHA256: afa0f432be6d28257ba0a7716b0b13ca0866afdded9c5ae6740bb6ddcecb79f9 SHA1: 7cf6c4ad85bb84364a8d21a13a8b0b413e2b43cf MD5sum: 84228a83717675dd056e81b55a22d294 Description: reverse engineering platform powered by rizin Cutter is a free and open-source reverse engineering platform powered by rizin. It aims at being an advanced and customizable reverse engineering platform while keeping the user experience in mind. Cutter is created by reverse engineers for reverse engineers. Package: rizin-cutter-dbgsym Source: rizin-cutter (2.3.4-0kali1) Version: 2.3.4-0kali1+b2 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 28873 Depends: rizin-cutter (= 2.3.4-0kali1+b2) Priority: optional Section: debug Filename: pool/main/r/rizin-cutter/rizin-cutter-dbgsym_2.3.4-0kali1+b2_amd64.deb Size: 28715360 SHA256: 15e836f2ad80404cfd20329a5e2a1eae82a6b6f647603045e500a007c7906d32 SHA1: dfe2fb509d23ecdf4a203917f234c7a608f82c50 MD5sum: d3fdd8483619c747db28a6dd22728ade Description: debug symbols for rizin-cutter Build-Ids: 2c95d4f1fc77ea426ea5c8e0515e362e96da9a4f Package: rizin-dbgsym Source: rizin Version: 0.7.3-0kali2 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 157 Depends: rizin (= 0.7.3-0kali2) Priority: optional Section: debug Filename: pool/main/r/rizin/rizin-dbgsym_0.7.3-0kali2_amd64.deb Size: 70496 SHA256: 747b63805d563983c8837b45f5d157a3c45c31e5c01c38cee76a10939c31944c SHA1: 0495d0b91f85200cef616b24d1f60df11a3e0df9 MD5sum: 1fc39902fc7f884362f8001ef6f5cda6 Description: debug symbols for rizin Build-Ids: 14a35529233ea914c374b79ddc1d612509e88b4a 19c71def711768034267c1f086bf1cfa6c0c0432 1f6c52804ff3a5e85d7a5213b5148cdfe7b47df9 3d37a82ddd47ad2926628fcce103300983c5b28b 56a0bde442d1275eb02fed596ad240189012ccc9 69ce5f16d9960feff6c97614b65b450283a92960 7a071c86ec24b6f0fe3bbd731098b9165d7bcdc9 7fd8974bdcd289c4ecbfe7416803cfe04d3b9aa0 855cdf295694a605afc9d98afb2a20e88c232012 a13496a47ab62ab6a66ca5fe7963cc3eb74d3f31 e07d0da67643b5bb110c132c32170a2e92611dac Package: rling Version: 0~git20230902.c477c37-0kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 158 Depends: libc6 (>= 2.34), libjudydebian1 Homepage: https://github.com/Cynosureprime/rling Priority: optional Section: misc Filename: pool/main/r/rling/rling_0~git20230902.c477c37-0kali1_amd64.deb Size: 48116 SHA256: f1483229a9e546463d426846fbc769bd6f1298467decc8fd95561b9f969bed5a SHA1: a73b6be26fd76a48fd291228aed1e035c2f9688d MD5sum: d605fbcfe71e7d88c506bcbc7d1d4430 Description: better rli This package is similar to the rli utility found in hashcat-utils, but much, much faster. rli compares a single file against another file(s) and removes all duplicates. Package: rling-dbgsym Source: rling Version: 0~git20230902.c477c37-0kali1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 53 Depends: rling (= 0~git20230902.c477c37-0kali1) Priority: optional Section: debug Filename: pool/main/r/rling/rling-dbgsym_0~git20230902.c477c37-0kali1_amd64.deb Size: 6724 SHA256: d3e97b83ffbcd99e5fe3cbe92583159abfd8d295d310f8546ad9b54c1eb5d77a SHA1: 469b98ea06b77d5259903af7531e997fc4f581b5 MD5sum: dcfd76ef2b6bbc53515f64ccfd0ba827 Description: debug symbols for rling Build-Ids: 120d8e27f9bf513daa75b623d91ae6c6da174c01 1e0f6ac11fd833493cf1bfade79a8614ecbb1b93 229d2f1a7636361a79a0058aed01a741309b3f32 40f7bb8600ea76d67df6b7933306246279279173 73d29c1aba72d713ebc183c6344df8865c37d873 Package: robotstxt Version: 1.1.1-0kali2 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 5301 Depends: libc6 (>= 2.4) Built-Using: golang-1.14 (= 1.14.4-2) Homepage: https://github.com/temoto/robotstxt Priority: optional Section: devel Filename: pool/main/r/robotstxt/robotstxt_1.1.1-0kali2_amd64.deb Size: 1749728 SHA256: d11fb1dafd112a075031dc3bcf2913bf6a3777b962678d2278db59e562997b39 SHA1: 5ec12fdcaed9915bebca0dabceee116573af4071 MD5sum: 308e078bce1dede29d2037b4044e0509 Description: robots.txt exclusion protocol implementation for Go language This package contains a robots.txt exclusion protocol implementation for Go language (golang). Package: ropper Version: 1.13.8-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 402 Depends: python3-capstone (>= 3.0), python3-filebytes, python3-pkg-resources, python3:any Homepage: https://scoding.de/ropper/ Priority: optional Section: misc Filename: pool/main/r/ropper/ropper_1.13.8-0kali1_all.deb Size: 56572 SHA256: c31911cf65d207fc4d8b45435161c997eb333f032d7bb45991a02cde114e85ca SHA1: cf92d1abfb61e5b63241a6680e7746ae0199a128 MD5sum: df491148206f53114abce79c22d37af5 Description: rop gadget finder and binary information tool This package contains scripts that display info about files in different formats and find gadgets to build ROPs chains for different architectures (x86/x86_64, ARM/ARM64, MIPS, PowerPC). For disassembly ropper uses the Capstone Framework. Package: routerkeygenpc Source: routerkeygenpc (1.1.0+git20190721.c1f1665-0kali2) Version: 1.1.0+git20190721.c1f1665-0kali2+b2 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 5815 Depends: libc6 (>= 2.34), libgcc-s1 (>= 3.0), libqt5core5t64 (>= 5.15.1), libqt5dbus5t64 (>= 5.14.1), libqt5gui5t64 (>= 5.7.0) | libqt5gui5-gles (>= 5.7.0), libqt5network5t64 (>= 5.0.2), libqt5script5 (>= 5.6.0~beta), libqt5widgets5t64 (>= 5.0.2), libssl3t64 (>= 3.0.0), libstdc++6 (>= 13.1) Homepage: https://github.com/routerkeygen/routerkeygenPC Priority: optional Section: misc Filename: pool/main/r/routerkeygenpc/routerkeygenpc_1.1.0+git20190721.c1f1665-0kali2+b2_amd64.deb Size: 1056924 SHA256: acbbfc564b1fa0038ae5ab0f5372d02aa8f7eedccef3b3297ac796721815f326 SHA1: a7336ea14d669e2613a11677304d9c1f7aa90e36 MD5sum: c5d5644d4383146b7442fa9acf7185f6 Description: Router Keygen generate default WPA/WEP keys This package generates default WPA/WEP keys for the several routers: * Thomson based routers ( this includes Thomson, SpeedTouch, Orange, Infinitum, BBox, DMax, BigPond, O2Wireless, Otenet, Cyta , TN_private, Blink ) * DLink ( only some models ) * Pirelli Discus * Eircom * Verizon FiOS ( only some routers supported) * Alice AGPF * FASTWEB Pirelli and Telsey * Huawei (some InfinitumXXXX) * Wlan_XXXX or Jazztel_XXXX * Wlan_XX ( only some are supported) * Ono ( P1XXXXXX0000X ) * WlanXXXXXX, YacomXXXXXX and WifiXXXXXX * Sky V1 routers * Clubinternet.box v1 and v2 ( TECOM-AH4XXXX ) * InfostradaWifi * CONN-X * Megared * EasyBox, Arcor and Vodafone * PBS (Austria) * MAXCOM * PTV * TeleTu/Tele2 * Axtel, Axtel-xtremo * Intercable * OTE * Cabovisao Sagem * Alice in Germany * Speedport Package: routerkeygenpc-dbgsym Source: routerkeygenpc (1.1.0+git20190721.c1f1665-0kali2) Version: 1.1.0+git20190721.c1f1665-0kali2+b2 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 3581 Depends: routerkeygenpc (= 1.1.0+git20190721.c1f1665-0kali2+b2) Priority: optional Section: debug Filename: pool/main/r/routerkeygenpc/routerkeygenpc-dbgsym_1.1.0+git20190721.c1f1665-0kali2+b2_amd64.deb Size: 3503968 SHA256: 10d76b075a84d1f9fa7a955db6e34ceb41c39a7a03747084cf2a1a80c9b7feaa SHA1: da1e850d86b043b2f366c946bfe56e5854a45040 MD5sum: 553e7c3e49f9fb87c22b8576e93cda23 Description: debug symbols for routerkeygenpc Build-Ids: b1639d11fa92e4f1181c184bd5735822b28b8685 f50214548242b8cc6e83b2cd4feff022abe4dc8f Package: routersploit Version: 3.4.4-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 2213 Depends: python3-paramiko, python3-pysnmp4, python3-requests, python3:any, python3-pycryptodome Recommends: python3-bluepy Homepage: https://github.com/threat9/routersploit Priority: optional Section: misc Filename: pool/main/r/routersploit/routersploit_3.4.4-0kali1_all.deb Size: 357976 SHA256: 79941e44e95f4e8acb0fa69f704d66ad755526ef3b229c0b066f8d273e9490c8 SHA1: 93f9b26caccd5bcdce5246bfecb56ff55a7b4216 MD5sum: bd504f1fdefd5626408704e1dcccd07a Description: Exploitation Framework for Embedded Devices This package contains an open-source exploitation framework dedicated to embedded devices. It consists of various modules that aids penetration testing operations: * exploits - modules that take advantage of identified vulnerabilities. * creds - modules designed to test credentials against network services. * scanners - modules that check if target is vulnerable to any exploit. * payloads - modules that are responsible for generating payloads for various architectures and injection points. * generic - modules that perform generic attacks. Package: rsh-redone-client Source: rsh-redone Version: 85-4+kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 61 Depends: libc6 (>= 2.34) Recommends: rsh-client Homepage: https://github.com/gsliepen/rsh-redone Priority: optional Section: net Filename: pool/main/r/rsh-redone/rsh-redone-client_85-4+kali1_amd64.deb Size: 15692 SHA256: d1dd0900897b2fb8593694c6e421c8b1b3fd6d7e8543f98b71971e054aee000f SHA1: 6cc1a735dacade7a74b1b29632ccc21f739e6bec MD5sum: 7045f164add84fe02790f6b624bb0337 Description: Reimplementation of rsh and rlogin Rsh-redone is a reimplementation of the remote shell clients and servers. It is written from the ground up to avoid the bugs found in the standard clients and servers. It also fully supports IPv6. . This package provides rsh and rlogin. Original-Maintainer: Debian QA Group Package: rsh-redone-client-dbgsym Source: rsh-redone Version: 85-4+kali1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 48 Depends: rsh-redone-client (= 85-4+kali1) Priority: optional Section: debug Filename: pool/main/r/rsh-redone/rsh-redone-client-dbgsym_85-4+kali1_amd64.deb Size: 23000 SHA256: 2dc8eb10456be941b05a3e9acc3f7bf66d44d9ee95a36a465d07360bf3e83867 SHA1: ca11e09187787f64520eea5e7646e2502cc33282 MD5sum: 9af909b360813c482d4ee6ce2cfd656d Description: debug symbols for rsh-redone-client Build-Ids: 4ce25a799bacae85cf9b1f3029c4e5363372e250 adc51ad1b19c69d311edfd51b35767ec3dbd327c Original-Maintainer: Debian QA Group Package: rsh-redone-server Source: rsh-redone Version: 85-4+kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 67 Depends: openbsd-inetd | inet-superserver, libc6 (>= 2.38), libpam0g (>= 0.99.7.1) Conflicts: rsh-server Replaces: rsh-server Provides: rsh-server Homepage: https://github.com/gsliepen/rsh-redone Priority: optional Section: net Filename: pool/main/r/rsh-redone/rsh-redone-server_85-4+kali1_amd64.deb Size: 15412 SHA256: b8d6cfe5482640653bf7e08da4372a4191350046fcaeffce5431fa1f1ef66567 SHA1: 98846198308093a183b8bcdceffbdb6a3d1ab28f MD5sum: b0a3a80571105dab79c133643d2646c3 Description: Reimplementation of rshd and rlogind Rsh-redone is a reimplementation of the remote shell clients and servers. It is written from the ground up to avoid the bugs found in the standard clients and servers. It also fully supports IPv6. . This package provides rshd and rlogind. Original-Maintainer: Debian QA Group Package: rsh-redone-server-dbgsym Source: rsh-redone Version: 85-4+kali1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 47 Depends: rsh-redone-server (= 85-4+kali1) Priority: optional Section: debug Filename: pool/main/r/rsh-redone/rsh-redone-server-dbgsym_85-4+kali1_amd64.deb Size: 21568 SHA256: cdd7b647227680507cfb877c8db307cfd9b62063273b96e2674dde1cfbe884c0 SHA1: c4472422ca0f0c8e6f2c4fce63b1f10dd6a1dd29 MD5sum: 0dabc385cf75f1f32b9646e1704596a8 Description: debug symbols for rsh-redone-server Build-Ids: 772906d3e9b753fa129599ce3a7c54e4a3d180f5 f5c71309f06234dd23e235d51a877e39bd28f1e6 Original-Maintainer: Debian QA Group Package: rsmangler Version: 1.5-0kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 24 Depends: ruby Homepage: https://digi.ninja/projects/rsmangler.php Priority: optional Section: utils Filename: pool/main/r/rsmangler/rsmangler_1.5-0kali3_all.deb Size: 8648 SHA256: a309a1dde5d4342bf46ba8940cbff30b0d1b427b6c93556f4fa1f95abb6b7e28 SHA1: 32fb304f722debfd78a76cedd662a3e2ab766bf0 MD5sum: 704f1bb769418cee231d66adfc75bd28 Description: Wordlist mangling tool RSMangler will take a wordlist and perform various manipulations on it similar to those done by John the Ripper the main difference being that it will first take the input words and generate all permutations and the acronym of the words (in order they appear in the file) before it applies the rest of the mangles. Package: rtla Source: linux Version: 6.10.11-1kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 1005 Depends: libc6 (>= 2.38), libtraceevent1 (>= 5.4), libtracefs1 (>= 1.6.3) Homepage: https://www.kernel.org/ Priority: optional Section: devel Filename: pool/main/l/linux/rtla_6.10.11-1kali1_amd64.deb Size: 931080 SHA256: a93bf942d5f7de0e35b7514ffec43a3d846e2be93281f079a9c2d27effbfe65f SHA1: 2f46fc1aeb84893a3032ef77250d54a3442641f6 MD5sum: 50aa264d66b130744b5e832a7e5d6a56 Description: Real-Time Linux Analysis tools rtla provides a set of commands for analysing the real-time properties of Linux. rtla uses kernel tracing capabilities to provide precise information about the properties and root causes of unexpected results. Original-Maintainer: Debian Kernel Team Package: rtpbreak Version: 1.3a-1kali4 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 92 Depends: libc6 (>= 2.34), libpcap0.8t64 (>= 0.9.8), libnet1 Homepage: http://dallachiesa.com/code/rtpbreak/ Priority: optional Section: utils Filename: pool/main/r/rtpbreak/rtpbreak_1.3a-1kali4_amd64.deb Size: 28624 SHA256: 1c302341495ec000c21fae7d873d129259d2b4889999837e0d26fc60c5004ac4 SHA1: 48f7f5e02eb09e81959b145ca5f525af45331c72 MD5sum: 7b3f140b5b9a78696eb87c345fbde645 Description: Detects, reconstructs, and analyzes RTP sessions With rtpbreak you can detect, reconstruct and analyze any RTP session. It doesn't require the presence of RTCP packets and works independently form the used signaling protocol (SIP, H.323, SCCP, ...). The input is a sequence of packets, the output is a set of files you can use as input for other tools (wireshark/tshark, sox, grep/awk/cut/ cat/sed, ...). It supports also wireless (AP_DLT_IEEE802_11) networks. Package: rtpbreak-dbgsym Source: rtpbreak Version: 1.3a-1kali4 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 51 Depends: rtpbreak (= 1.3a-1kali4) Priority: optional Section: debug Filename: pool/main/r/rtpbreak/rtpbreak-dbgsym_1.3a-1kali4_amd64.deb Size: 33852 SHA256: da82d9f72dc8a76f849dcf5f0b56fd715219f6708d9bcea8c9d18f4c03689bfa SHA1: 2280a520e8fb120e708150c24a915a96171cbe5a MD5sum: 03a8dbe3817b834b0b23c12b3fe40f25 Description: debug symbols for rtpbreak Build-Ids: 48b16ff6a6f2d2b70e43a41452276be52246b49d Package: rtpflood Version: 1.0-1kali2 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 26 Depends: libc6 (>= 2.34) Homepage: http://www.hackingvoip.com/sec_tools.html Priority: optional Section: utils Filename: pool/main/r/rtpflood/rtpflood_1.0-1kali2_amd64.deb Size: 5120 SHA256: b925164c72c4277ea17ff16ffe787ef8049e73311b1f642ed5961079d55dfced SHA1: 3294875f4fb9d02bd02f64a7ec6e9f9812e01d4b MD5sum: 9c9a601dc48e3412379bfae84ed1d9e5 Description: Tool to flood any RTP device A command line tool used to flood any device that is processing RTP. Package: rtpflood-dbgsym Source: rtpflood Version: 1.0-1kali2 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 19 Depends: rtpflood (= 1.0-1kali2) Priority: optional Section: debug Filename: pool/main/r/rtpflood/rtpflood-dbgsym_1.0-1kali2_amd64.deb Size: 5168 SHA256: 38223443f2a29163709d8f42e0990739a6ad649723e7389e92ed843191e0c620 SHA1: 3ceff09792dfa7f17e10fc70e07b5d2392bca4fc MD5sum: 7b7e740dbaea689a75e5265fc61dce6d Description: debug symbols for rtpflood Build-Ids: 7c9677e3f8f24e31d56bf3dd25241d4c4256b044 Package: rtpinsertsound Version: 3.0-1kali4 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 234 Depends: libc6 (>= 2.34), libnet1 (>= 1.1.2.1), libpcap0.8t64 (>= 0.9.8) Homepage: http://www.hackingvoip.com/sec_tools.html Priority: optional Section: utils Filename: pool/main/r/rtpinsertsound/rtpinsertsound_3.0-1kali4_amd64.deb Size: 135704 SHA256: ff19f2d113a15226df409d33e68267ac3918873be71aaa3700c30eff476afcd5 SHA1: 846636e75fb3d8a302809d84900f45ddbd1dad3a MD5sum: 0f477b2739d97f38070a67caa861a3c4 Description: Inserts audio into a specified stream A tool to insert audio into a specified audio (i.e. RTP) stream was created in the August - September 2006 timeframe. The tool is named rtpinsertsound. It was tested on a Linux Red Hat Fedora Core 4 platform (Pentium IV, 2.5 GHz), but it is expected this tool will successfully build and execute on a variety of Linux distributions. Package: rtpinsertsound-dbgsym Source: rtpinsertsound Version: 3.0-1kali4 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 19 Depends: rtpinsertsound (= 3.0-1kali4) Priority: optional Section: debug Filename: pool/main/r/rtpinsertsound/rtpinsertsound-dbgsym_3.0-1kali4_amd64.deb Size: 3456 SHA256: 760c28d39c809f0e7dfaa76fe85f6859aece235b9f7169fc7f007620afbbab5b SHA1: 778bba232afe06b16924450a3667fce21d9b45fd MD5sum: 5267110fcf5e4bb25e9f8ac991be64c4 Description: debug symbols for rtpinsertsound Build-Ids: c7391b9dffc52385c93bb4f4f860259b8ff8026c Package: rtpmixsound Version: 3.0-1kali5 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 230 Depends: libc6 (>= 2.34), libnet1 (>= 1.1.2.1), libpcap0.8t64 (>= 0.9.8), libfindrtp Homepage: http://www.hackingvoip.com/sec_tools.html Priority: optional Section: utils Filename: pool/main/r/rtpmixsound/rtpmixsound_3.0-1kali5_amd64.deb Size: 128228 SHA256: 3b52a50a29b395cfaaab8eaf06b97d137d96841b88705f64d863687a94f96316 SHA1: d0ac24cc87d0ec10b8a7ac375dbae41a4eca2f46 MD5sum: dcd96c1722f89aef61529487db795f4e Description: Mixes pre-recorded audio in real-time A tool to mix pre-recorded audio in real-time with the audio (i.e. RTP) in the specified target audio stream. Package: rtpmixsound-dbgsym Source: rtpmixsound Version: 3.0-1kali5 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 19 Depends: rtpmixsound (= 3.0-1kali5) Priority: optional Section: debug Filename: pool/main/r/rtpmixsound/rtpmixsound-dbgsym_3.0-1kali5_amd64.deb Size: 3436 SHA256: f284f8cf5d20de461925f59229190db84191154410cf26bc848206b91e4d0dcf SHA1: 4642221aab56a2986b9aac548f14af880ef9086b MD5sum: c6a4be22f2dcc99efd2a4dc9abacde54 Description: debug symbols for rtpmixsound Build-Ids: d44f30cce7691b131112cfb52fd7534ee13aaba9 Package: ruby-async-dns Version: 1.2.5-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 74 Depends: ruby-async-io (>= 1.15) Homepage: https://github.com/socketry/async-dns Priority: optional Section: ruby Filename: pool/main/r/ruby-async-dns/ruby-async-dns_1.2.5-0kali1_all.deb Size: 15132 SHA256: 3aea4d89db3964d8187fc21704d77cae0c6e1ab135e7adccd61ae41bc22e7f9b SHA1: be958df0715126f116158a7eb37c056ce0037f85 MD5sum: f08844f9b65396a1945277a4b51c4021 Description: easy to use DNS client resolver and server for Ruby Async::DNS provides a high-performance DNS client resolver and server which can be easily integrated into other projects or used as a stand-alone daemon. Ruby-Versions: all Package: ruby-cms-scanner Version: 0.14.3-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 209 Depends: ruby-activesupport (>= 4.2), ruby-addressable (>= 2.5), ruby-get-process-mem (>= 0.2.5), ruby-nokogiri (>= 1.16), ruby-opt-parse-validator (>= 1.10.0), ruby-progressbar (>= 1.10), ruby-public-suffix (>= 4.0.3), ruby-typhoeus (>= 1.3.0), ruby-xmlrpc (>= 0.3), ruby-yajl (>= 1.3.1), procps, ruby-ethon (>= 0.16.0), ruby-public-suffix (<< 6.1), ruby-progressbar (<< 1.14), ruby-typhoeus (<< 1.5), ruby-webrick (>= 1.7.0-3) Homepage: https://github.com/wpscanteam/CMSScanner Priority: optional Section: ruby Filename: pool/main/r/ruby-cms-scanner/ruby-cms-scanner_0.14.3-0kali1_all.deb Size: 34236 SHA256: 8a27ac976b7a779c22477b7d9b6c4231e3d4e3e7bb3fb3d03096bdb479cafd99 SHA1: 4e289144e4fbae07eadc16dabc60280a4d3a4090 MD5sum: 884da796b1c8a7e092ee1464e080a403 Description: CMS Scanner Framework This package provides a quick and easy way to create a CMS/WebSite Scanner by acting like a Framework and providing classes, formatters etc. Package: ruby-ecdsa Version: 1.2.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 85 Homepage: https://github.com/DavidEGrayson/ruby_ecdsa Priority: optional Section: ruby Filename: pool/main/r/ruby-ecdsa/ruby-ecdsa_1.2.0-0kali1_all.deb Size: 19152 SHA256: 9d69be6fc69b1bcb85fa8b2a13db4d8702bed35025066017014082940ee8998a SHA1: 29ab32dd64d6d80c55371c9c5f2ed9c600c8f2dc MD5sum: 90743ac4ce153734a09b8e08eaaac7e2 Description: ECDSA implementation almost entirely in pure Ruby This package contains the Elliptic Curve Digital Signature Algorithm (ECDSA) almost entirely in pure Ruby. This gem does use OpenSSL but it only uses it to decode and encode ASN1 strings for ECDSA signatures. All cryptographic calculations are done in pure Ruby. Ruby-Versions: all Package: ruby-em-websocket Version: 0.5.1-2 Installed-Size: 94 Maintainer: Debian Ruby Extras Maintainers Architecture: all Depends: ruby | ruby-interpreter, ruby-eventmachine (>= 0.12.9), ruby-http-parser.rb (>= 0.6.0) Size: 19404 SHA256: 81f2acccb155e0d598881729da1d638ef57761fdd99933710cf5ab06b1c0196c SHA1: f117c18b67b1d2114f7b7656a4e8de71785f5a35 MD5sum: 805981be38a757bdec2db63e499c32ff Description: EventMachine based, async, Ruby WebSocket server It is an async Ruby based Websocket server which is based on EventMachine which supports all websocket protocols . This library is a dependency of Jekyll; a simple, blog aware, static site generator. Homepage: https://github.com/igrigorik/em-websocket Ruby-Versions: all Section: ruby Priority: optional Filename: pool/main/r/ruby-em-websocket/ruby-em-websocket_0.5.1-2_all.deb Package: ruby-fxruby Source: ruby-fxruby (1.6.44-0kali2) Version: 1.6.44-0kali2+b3 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 22765 Depends: ruby | ruby-interpreter, ruby-glu, ruby-opengl, libc6 (>= 2.14), libfox-1.6-0, libfxscintilla20, libgcc-s1 (>= 3.0), libgl1, libglu1-mesa | libglu1, libjpeg62-turbo (>= 1.3.1), libpng16-16t64 (>= 1.6.2), libstdc++6 (>= 5), libtiff6 (>= 4.0.3), libx11-6, libxcursor1 (>> 1.1.2), libxext6, libxft2 (>> 2.1.1), libxrandr2, zlib1g (>= 1:1.1.4), libruby3.1t64 (>= 3.1.2), libruby (>= 1:3.1~0), libruby (<< 1:3.2~) Homepage: https://github.com/larskanis/fxruby Priority: optional Section: ruby Filename: pool/main/r/ruby-fxruby/ruby-fxruby_1.6.44-0kali2+b3_amd64.deb Size: 3307648 SHA256: 89568d021076bb72d2a88b9199653b1a7f098400d2a2212b36d3a63d43cf38a6 SHA1: 2cc5615a946a0e2b2ffb12caa5e13c81234e9bd8 MD5sum: 32cc1112d81eeb640f05b21e146e6b44 Description: Ruby binding to the FOX GUI toolkit This package contains the Ruby binding to the FOX GUI toolkit. Package: ruby-fxruby-dbgsym Source: ruby-fxruby (1.6.44-0kali2) Version: 1.6.44-0kali2+b3 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 25907 Depends: ruby-fxruby (= 1.6.44-0kali2+b3) Priority: optional Section: debug Filename: pool/main/r/ruby-fxruby/ruby-fxruby-dbgsym_1.6.44-0kali2+b3_amd64.deb Size: 21854024 SHA256: 405bfdf68e65485d0db48d9b76e298de23e3d634e8cd7463152146450a05e77f SHA1: a35b53f551fe73399e6c9d9dfe24a399e2f94d48 MD5sum: e1b156b7548e46309f2f07b39c2daede Description: debug symbols for ruby-fxruby Build-Ids: ec70bb47b8a679023cb999de0aa4d7455b38e6f1 fc55db3e132c4857e42ad2de6627bb5c0f92471d Package: ruby-glu Source: ruby-glu (8.3.0-0kali1) Version: 8.3.0-0kali1+b3 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 94 Depends: ruby | ruby-interpreter, libc6 (>= 2.4), libgl1, libglu1-mesa | libglu1, libruby3.1t64 (>= 3.1.2), libruby (>= 1:3.1~0), libruby (<< 1:3.2~) Suggests: ruby-opengl Homepage: https://github.com/larskanis/glu Priority: optional Section: ruby Filename: pool/main/r/ruby-glu/ruby-glu_8.3.0-0kali1+b3_amd64.deb Size: 21988 SHA256: 22d9d4096e912f402eedf5ea6820510fb6d814886711346e406d7841c8f59dd2 SHA1: 55008808d2d9c04d8f17c851d6b7f6db38ba5539 MD5sum: 4181915518f688d64e38dceeaa889d70 Description: Glu bindings for ruby This package contains Glu bindings for ruby. It works in tandem with opengl. Package: ruby-glu-dbgsym Source: ruby-glu (8.3.0-0kali1) Version: 8.3.0-0kali1+b3 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 103 Depends: ruby-glu (= 8.3.0-0kali1+b3) Priority: optional Section: debug Filename: pool/main/r/ruby-glu/ruby-glu-dbgsym_8.3.0-0kali1+b3_amd64.deb Size: 83528 SHA256: 74a6bbf486a9a70fa0ca9df400c9997d39a691d515ad93336dbe17202a950a50 SHA1: e655185047051d2edee892ba92922ec7997eb3af MD5sum: d7750c4b8b5acbe50edcd967d3217805 Description: debug symbols for ruby-glu Build-Ids: e5cc9ffb2d3723313bfa296e84ec41154e9108e8 Package: ruby-glut Source: ruby-glut (8.3.0-0kali1) Version: 8.3.0-0kali1+b5 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 100 Depends: ruby | ruby-interpreter, libc6 (>= 2.4), libgl1, libglut3.12 (>= 3.4.0), libruby3.1t64 (>= 3.1.2), libruby (>= 1:3.1~0), libruby (<< 1:3.2~) Homepage: https://github.com/larskanis/glut Priority: optional Section: ruby Filename: pool/main/r/ruby-glut/ruby-glut_8.3.0-0kali1+b5_amd64.deb Size: 18708 SHA256: ecf8028e3ffcd1c156d943f80d3f3a01e7d9c3fcf73ce14673af0d017e75f6e1 SHA1: ddced25723f4bdef8c247095909fbe7949699fbd MD5sum: ea4f33620d82d6d8c6046e3dcfaa2232 Description: Glut bindings for OpenGL This package contains Glut bindings for OpenGL. It is to be used with the {opengl}[https://github.com/larskanis/opengl] gem. Package: ruby-glut-dbgsym Source: ruby-glut (8.3.0-0kali1) Version: 8.3.0-0kali1+b5 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 98 Depends: ruby-glut (= 8.3.0-0kali1+b5) Priority: optional Section: debug Filename: pool/main/r/ruby-glut/ruby-glut-dbgsym_8.3.0-0kali1+b5_amd64.deb Size: 73448 SHA256: 0bf8e71e522c4e398db39819d84d0d31e51b60360ecba63ca1d4aca8711e654c SHA1: 766089f72d28a19204bcccea47020b4ec4969920 MD5sum: cbecf57e27e5d6b713f8dc7b5ae20cec Description: debug symbols for ruby-glut Build-Ids: b101a6c3f3461e942b2be8c7ea1295b3a6cedcf4 Package: ruby-iostruct Version: 0.0.4-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 22 Homepage: http://github.com/zed-0xff/iostruct Priority: optional Section: ruby Filename: pool/main/r/ruby-iostruct/ruby-iostruct_0.0.4-0kali1_all.deb Size: 3796 SHA256: 2bf69a84eb903470d98a017dfbdb2b2e0401ce7dc34c02410fac9f018a251a21 SHA1: 7061fcc8524c81083998cf10eb293681c83266f8 MD5sum: d735e98bb08d4c954e02f2802201635d Description: Struct that can read/write itself from/to IO-like objects This package contains a gem to manage a struct that can read/write itself from/to IO-like objects. Ruby-Versions: all Package: ruby-maxmind-db Version: 1.1.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 56 Depends: ruby | ruby-interpreter Homepage: https://github.com/maxmind/MaxMind-DB-Reader-ruby Priority: optional Section: ruby Filename: pool/main/r/ruby-maxmind-db/ruby-maxmind-db_1.1.1-0kali1_all.deb Size: 11708 SHA256: 762c2fb6fa8140bd6bcb2e6d498975d7aafa66fd8069203551b797198d593d4d SHA1: 63f94a45720b900963c249987a6da96667622e5a MD5sum: 20a4ae72bbe5f9da703c1bf3274e62ef Description: Gem for reading MaxMind DB files This package contains a gem for reading MaxMind DB files. MaxMind DB is a binary file format that stores data indexed by IP address subnets (IPv4 or IPv6). Ruby-Versions: all Package: ruby-opengl Source: ruby-opengl (0.10.0-0kali2) Version: 0.10.0-0kali2+b1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 1384 Depends: libc6 (>= 2.38), libruby3.1t64 (>= 3.1.2), libruby (>= 1:3.1~0), libruby (<< 1:3.2~), libgl1 Homepage: https://github.com/larskanis/opengl Priority: optional Section: ruby Filename: pool/main/r/ruby-opengl/ruby-opengl_0.10.0-0kali2+b1_amd64.deb Size: 398044 SHA256: e29cb5a5ad63f4d763a1ce79b0fed4558a277e59a8c29306a50025b84979f878 SHA1: 589561623a6435461619dbd9a26254b81e850e73 MD5sum: 7e427a33b213c400296b3fb69cb4ce5a Description: Ruby OpenGl wrapper This package contains an OpenGL wrapper for Ruby. opengl contains bindings for OpenGL. Package: ruby-opengl-dbgsym Source: ruby-opengl (0.10.0-0kali2) Version: 0.10.0-0kali2+b1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 903 Depends: ruby-opengl (= 0.10.0-0kali2+b1) Priority: optional Section: debug Filename: pool/main/r/ruby-opengl/ruby-opengl-dbgsym_0.10.0-0kali2+b1_amd64.deb Size: 855348 SHA256: 27e6fbec61da031ef9f11b7781ca58bab152bd79e41d2cd7514505be65ee1218 SHA1: 09a23fbede14c5d1bc6c44d5146e163226d94746 MD5sum: 82430d1fd626914d8527bfad70b1c72b Description: debug symbols for ruby-opengl Build-Ids: a73472d9e806fb6da0b6d88b08c268f72493fef7 Package: ruby-opt-parse-validator Version: 1.10.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 69 Depends: ruby | ruby-interpreter, ruby-activesupport, ruby-addressable (>= 2.5.0) Homepage: https://github.com/wpscanteam/OptParseValidator Priority: optional Section: ruby Filename: pool/main/r/ruby-opt-parse-validator/ruby-opt-parse-validator_1.10.0-0kali1_all.deb Size: 12988 SHA256: 984dd2a2f98d02c8483055d24d83e41d296cdb386ab8d9868b7d4a954d360a69 SHA1: d7f728dc2672213ec9b3515925858c59a07ebe42 MD5sum: b75c1355596b449d01d4a408d81acacf Description: Ruby OptionParser Validators This package contains an implementation of validators for the ruby OptionParser lib. It's mainly used in the CMSScanner gem to define the cli options available. Package: ruby-pedump Version: 0.6.5-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 2474 Depends: ruby, ruby-rainbow, ruby-awesome-print, ruby-iostruct (>= 0.0.4), ruby-multipart-post (>= 2.0.0), ruby-zhexdump (>= 0.0.2) Homepage: http://github.com/zed-0xff/pedump Priority: optional Section: ruby Filename: pool/main/r/ruby-pedump/ruby-pedump_0.6.5-0kali1_all.deb Size: 335640 SHA256: 00f7acb3c994901ef949ff418af0b34c5af812e76e13e53a046196979c6d0637 SHA1: 1ca6bb062d51405b900b2539f74426e554a5dd3e MD5sum: 756f5f2b10a36b112f60c67b01a6eca2 Description: dump win32 PE executable files with a pure ruby This package contains a script to dump headers, sections, extract resources of win32 PE exe,dll,etc Ruby-Versions: all Package: ruby-salsa20 Source: ruby-salsa20 (0.1.3-0kali2) Version: 0.1.3-0kali2+b3 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 45 Depends: libc6 (>= 2.4), libruby3.1t64 (>= 3.1.2), libruby (>= 1:3.1~0), libruby (<< 1:3.2~) Homepage: https://github.com/dubek/salsa20-ruby Priority: optional Section: ruby Filename: pool/main/r/ruby-salsa20/ruby-salsa20_0.1.3-0kali2+b3_amd64.deb Size: 9684 SHA256: 169555433f433279fe422ec2cd52fa799f2149ca8dd434d2de65986f3401c943 SHA1: 6eee29214933dbb769392f63050e649bf2ca6b23 MD5sum: e8a7997107a8a1220591260148cc24b6 Description: Salsa20 stream cipher algorithm This package provides a simple Ruby wrapper for Salsa20, a stream cipher algorithm. Package: ruby-salsa20-dbgsym Source: ruby-salsa20 (0.1.3-0kali2) Version: 0.1.3-0kali2+b3 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 30 Depends: ruby-salsa20 (= 0.1.3-0kali2+b3) Priority: optional Section: debug Filename: pool/main/r/ruby-salsa20/ruby-salsa20-dbgsym_0.1.3-0kali2+b3_amd64.deb Size: 16524 SHA256: 3d97c9c3aa29f2867b2557783500a71335ca5e49e98bc7e0de127e44f598467d SHA1: cf55c6304af1fcda92de017eb432f5fabe099fea MD5sum: f381d786a5f61dc8214116eee7b64f18 Description: debug symbols for ruby-salsa20 Build-Ids: 044f18b8d62c2276d611fc68aa7f5b924527e2db Package: ruby-sha3 Source: ruby-sha3 (1.0.1-0kali2) Version: 1.0.1-0kali2+b3 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 257 Depends: libc6 (>= 2.14), libruby3.1t64 (>= 3.1.2), libruby (>= 1:3.1~0), libruby (<< 1:3.2~) Homepage: https://github.com/johanns/sha3 Priority: optional Section: ruby Filename: pool/main/r/ruby-sha3/ruby-sha3_1.0.1-0kali2+b3_amd64.deb Size: 50156 SHA256: 5b88170f460e51f11ac3275f1afb909a0e9575daddc28e0c081683960d34f9b3 SHA1: 5649681984d8e0d857da73f58f50fe6492b46ebf MD5sum: be9c6cf0dd2f175254d2c3d3a4ad0343 Description: SHA3 for Ruby This package contains a native (C) FIPS 202 compliant implementation of SHA3 (Keccak) cryptographic hashing algorithm. Package: ruby-sha3-dbgsym Source: ruby-sha3 (1.0.1-0kali2) Version: 1.0.1-0kali2+b3 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 18 Depends: ruby-sha3 (= 1.0.1-0kali2+b3) Priority: optional Section: debug Filename: pool/main/r/ruby-sha3/ruby-sha3-dbgsym_1.0.1-0kali2+b3_amd64.deb Size: 3088 SHA256: 92aa0c769faac569e451477751cfbc1cf941333e86886ca2102e3bc58a08d13a SHA1: 46790dcf2d3091ac7e4bb8b4b9dc41722b380d22 MD5sum: b657ed31b353246896212c69c7297d1c Description: debug symbols for ruby-sha3 Build-Ids: 66798e6e3e69d4b2918ac6310e28a4402baf0bd5 Package: ruby-winrm Version: 2.3.6-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 211 Depends: ruby, ruby-builder (>= 2.1.2), ruby-erubi (>= 1.8), ruby-gssapi (>= 1.2), ruby-gyoku (>= 1.0), ruby-httpclient (>= 2.2.0.2), ruby-logging (>= 1.6.1), ruby-logging (<< 3.0), ruby-nori (>= 2.0), ruby-ntlm (>= 0.6.3) Homepage: https://github.com/WinRb/WinRM Priority: optional Section: ruby Filename: pool/main/r/ruby-winrm/ruby-winrm_2.3.6-0kali1_all.deb Size: 35784 SHA256: c8a49a8b6a5fde9c87b8cbdd68302bc5ec83acc75a34839132e9754da2ad6d3f SHA1: 27ab3f3b1e81e13a5b5536bedd54d71b0ce4c681 MD5sum: 3a995a44f484814dff986c29379c1cc4 Description: Ruby library for Windows Remote Management This package contains a SOAP library that uses the functionality in Windows Remote Management(WinRM) to call native object in Windows. This includes, but is not limited to, running batch scripts, powershell scripts and fetching WMI variables. Ruby-Versions: all Package: ruby-winrm-fs Version: 1.3.5-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 80 Depends: ruby, ruby-erubi (>= 1.8), ruby-logging (>= 1.6.1), ruby-logging (<< 3.0), ruby-zip (>= 2.0), ruby-winrm (>= 2.0) Homepage: http://github.com/WinRb/winrm-fs Priority: optional Section: ruby Filename: pool/main/r/ruby-winrm-fs/ruby-winrm-fs_1.3.5-0kali1_all.deb Size: 15932 SHA256: 5d164f5277586be79b7bacc970cc0581b2dc21e21911517fdd2adb2e0e7e51b9 SHA1: 3824668d664d9f92673e7fd1386ab24e8349f953 MD5sum: 455d0925dff66ab69ec019579edfa03e Description: WinRM File System This package contains a Ruby library for file system operations via Windows Remote Management. Ruby-Versions: all Package: ruby-zhexdump Version: 0.0.2-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 25 Homepage: https://github.com/zed-0xff/zhexdump Priority: optional Section: ruby Filename: pool/main/r/ruby-zhexdump/ruby-zhexdump_0.0.2-0kali1_all.deb Size: 4512 SHA256: a61d28d067d57bc5348fcfb2a72fcec8701ccec9a7d460e2da218bcbf47f021f SHA1: c4eb2bc4d2a960fbc4e5d42cde4e775c19074335 MD5sum: de651a060e1ac0bb39d9a5d10b3c894b Description: highly flexible hexdump implementation This package contains a highly flexible hexdump implementation in Ruby. Ruby-Versions: all Package: rz-ghidra Source: rz-ghidra (0.7.0-0kali1) Version: 0.7.0-0kali1+b1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 444620 Depends: libc6 (>= 2.38), libgcc-s1 (>= 3.0), libqt5core5t64 (>= 5.15.1), librizin0 (>= 0.7.3), librizin0 (<< 0.7.3.0), libstdc++6 (>= 13.1) Homepage: https://github.com/rizinorg/rz-ghidra Priority: optional Section: misc Filename: pool/main/r/rz-ghidra/rz-ghidra_0.7.0-0kali1+b1_amd64.deb Size: 8420688 SHA256: e79b278384772bb75ea002f4bec22a65c816f4a5506b439519468ba59230027b SHA1: 3ae73f247bb72dc2e5d5a7dce756badf57fbc9e9 MD5sum: 1f26a30325be5c6c0860e272b65de07c Description: ghidra decompiler and sleigh disassembler for rizin This is an integration of the Ghidra decompiler and Sleigh Disassembler for rizin. It is solely based on the decompiler part of Ghidra, which is written entirely in C++, so Ghidra itself is not required at all and the plugin can be built self-contained. Package: rz-ghidra-dbgsym Source: rz-ghidra (0.7.0-0kali1) Version: 0.7.0-0kali1+b1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 25476 Depends: rz-ghidra (= 0.7.0-0kali1+b1) Priority: optional Section: debug Filename: pool/main/r/rz-ghidra/rz-ghidra-dbgsym_0.7.0-0kali1+b1_amd64.deb Size: 25020244 SHA256: 0725dc544e3d39b262c59e998d035778c680d1ec8cecfe839d2313d79c280996 SHA1: 4f7159f00a579c6c95a30e4a1540c1574ef5a205 MD5sum: 0b24f0912afc814bb805602a8e28f260 Description: debug symbols for rz-ghidra Build-Ids: 637015081c34be122a02a53db2239cab46145933 dfec18cd597b98457c679cc0c03d46b4447480b4 e68bd412955953835176fbc1ef07d90a30000a9f f0bdc4e47bdd483830a94c6da222437c525c615a Package: s3scanner Version: 3.0.0-0kali2 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 18288 Depends: libc6 (>= 2.34) Built-Using: golang-1.20 (= 1.20.7-1), golang-fsnotify (= 1.6.0-2), golang-github-aws-aws-sdk-go-v2 (= 1.17.8-1), golang-github-aws-smithy-go (= 1.13.3-2), golang-github-dustin-go-humanize (= 1.0.1-1), golang-github-hashicorp-hcl (= 1.0.0-1.1), golang-github-jackc-pgpassfile (= 1.0.0-2), golang-github-jackc-pgservicefile (= 0.0~git20200714.2b9c447-2), golang-github-jinzhu-inflection (= 1.0.0-1), golang-github-jinzhu-now (= 1.1.1-2), golang-github-jmespath-go-jmespath (= 0.4.0-2), golang-github-magiconair-properties (= 1.8.7-1), golang-github-mitchellh-mapstructure (= 1.5.0-2), golang-github-pelletier-go-toml.v2 (= 2.0.6-1), golang-github-spf13-afero (= 1.9.3-1), golang-github-spf13-cast (= 1.5.1-1), golang-github-spf13-jwalterweatherman (= 1.1.0+really1.1.0-2), golang-github-spf13-pflag (= 1.0.6~git20210604-d5e0c0615ace-1), golang-github-spf13-viper (= 1.12.0-1), golang-github-streadway-amqp (= 0.0~git20200716.e6b33f4-3), golang-github-subosito-gotenv (= 1.3.0-1), golang-go.crypto (= 1:0.4.0-1), golang-golang-x-sys (= 0.8.0-1), golang-golang-x-text (= 0.9.0-1), golang-gopkg-ini.v1 (= 1.67.0-1), golang-gopkg-yaml.v3 (= 3.0.1-3), golang-logrus (= 1.9.0-1) Homepage: https://github.com/sa7mon/s3scanner Priority: optional Section: misc Filename: pool/main/s/s3scanner/s3scanner_3.0.0-0kali2_amd64.deb Size: 4611500 SHA256: 9269c61c083e6ef31f75fa8d5692421c187ba4e68c2976e3e1c2c73cae8a5370 SHA1: 8e05e2bc0e7171bd51edcd974bfda9343dcf99e1 MD5sum: 666d8ad5db6cef2950f7497a265c8073 Description: tool to find open S3 buckets and dump their contents This package contains a tool to find open S3 buckets and dump their contents. The features are: * zap Multi-threaded scanning * telescope Supports tons of S3-compatible APIs * female_detective Scans all bucket permissions to find misconfigurations * floppy_disk Dump bucket contents to a local folder * whale Docker support Package: s3scanner-dbgsym Source: s3scanner Version: 3.0.0-0kali2 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 7156 Depends: s3scanner (= 3.0.0-0kali2) Priority: optional Section: debug Filename: pool/main/s/s3scanner/s3scanner-dbgsym_3.0.0-0kali2_amd64.deb Size: 5302492 SHA256: 340dcef278890bebacc225224f891203531e772e94fbf1677eeb5a690ebdf09f SHA1: 8da9a79b006c6874885739df10f5a4145e62087e MD5sum: 7ea13fe4b995c653bc08047fe7ac87ef Description: debug symbols for s3scanner Build-Ids: 0c341b3974e00d2feadd26454eec7a1ffe4d8ec5 Package: sakis3g Version: 0.2.0e+git20150717-0kali2 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 537 Depends: libusb-1.0-0, bzip2 Homepage: http://www.sakis3g.org Priority: optional Section: utils Filename: pool/main/s/sakis3g/sakis3g_0.2.0e+git20150717-0kali2_amd64.deb Size: 492632 SHA256: 31428056f43ddb2924b08401687c4623dc9de3588ec508d48cfd68d3d8ec0fdd SHA1: 52f77dc75de98a39d9c2fcc1ee7d18da1f7a29c5 MD5sum: 06c2b8b0684a9c45b4105b25f3cef8b4 Description: Tool for establishing 3G connections Sakis3G is a tweaked shell script which is supposed to work out-of-the-box for establishing a 3G connection with any combination of modem or operator. It automagically setups your USB or Bluetooth™ modem, and may even detect operator settings. You should try it when anything else fails. Package: samba Version: 2:4.21.0+dfsg-1kali1 Architecture: amd64 Maintainer: Debian Samba Maintainers Installed-Size: 5570 Pre-Depends: init-system-helpers (>= 1.54~) Depends: passwd, procps, samba-common (= 2:4.21.0+dfsg-1kali1), samba-common-bin (= 2:4.21.0+dfsg-1kali1), libbsd0 (>= 0.6.0), libc6 (>= 2.38), libcups2t64 (>= 1.7.0), libdbus-1-3 (>= 1.9.14), libgnutls30t64 (>= 3.7.0), libldap-2.5-0 (>= 2.5.4), libldb2 (>= 2:2.6.1), libndr5 (>= 2:4.20.0~rc1), libpopt0 (>= 1.14), libtalloc2 (>= 2.4.2~), libtasn1-6 (>= 4.14), libtdb1 (>= 1.4.12~), libtevent0t64 (>= 0.16.1~), libtirpc3t64 (>= 1.0.2), liburing2 (>= 2.3), samba-libs (= 2:4.21.0+dfsg-1kali1) Recommends: attr, python3-samba Suggests: ctdb, ufw, winbind, samba-vfs-ceph, samba-vfs-glusterfs Breaks: samba-ad-dc (<< 2:4.20.1+dfsg-2~), samba-ad-provision (<< 2:4.21.0+dfsg), samba-libs (<< 2:4.19.0~), samba-vfs-modules (<< 2:4.20.2+dfsg-3~) Replaces: samba-libs (<< 2:4.19.0~), samba-vfs-modules (<< 2:4.20.2+dfsg-3~) Homepage: https://www.samba.org Priority: optional Section: net Filename: pool/main/s/samba/samba_4.21.0+dfsg-1kali1_amd64.deb Size: 1327352 SHA256: 74d1b624992874b8a87cd804fa13f27c6e56658e38a58eff49c7be7d50978461 SHA1: b52ca54effd982e858115d100cc7b4980454ea47 MD5sum: 618b11f9e70f7873f86e9e4e02be62b1 Description: SMB/CIFS file, print, and login server for Unix Samba is an implementation of the SMB/CIFS protocol for Unix systems, providing support for cross-platform file and printer sharing with Microsoft Windows, OS X, and other Unix systems. Samba can also function as an Active Directory or NT4-style domain controller, and can integrate with Active Directory realms or NT4 domains as a member server. . This package provides the components necessary to use Samba as a stand-alone file and print server or as an NT4 domain controller. For use in an NT4 domain or Active Directory realm, you will also need the winbind package. To use samba as an Active Directory domain controller (AD DC), please install samba-ad-dc package. . This package is not required for connecting to existing SMB/CIFS servers (see smbclient) or for mounting remote filesystems (see cifs-utils). Package: samba-ad-dc Source: samba Version: 2:4.21.0+dfsg-1kali1 Architecture: amd64 Maintainer: Debian Samba Maintainers Installed-Size: 197 Pre-Depends: init-system-helpers (>= 1.54~) Depends: samba (= 2:4.21.0+dfsg-1kali1), python3-samba (= 2:4.21.0+dfsg-1kali1), python3-dnspython, samba-dsdb-modules (= 2:4.21.0+dfsg-1kali1), winbind (= 2:4.21.0+dfsg-1kali1), python3:any, libbsd0 (>= 0.6.0), libc6 (>= 2.34), libldb2 (>= 0.9.21), libpopt0 (>= 1.14), libtalloc2 (>= 2.4.2~), libtevent0t64 (>= 0.16.1~), samba-libs (= 2:4.21.0+dfsg-1kali1) Recommends: libnss-winbind, libpam-winbind, samba-ad-provision Suggests: bind9, bind9utils, ldb-tools, ntp | chrony Enhances: bind9, ntp Conflicts: samba (<< 2:4.20.1+dfsg-2~) Breaks: samba-ad-provision (<< 2:4.21.0+dfsg), samba-common-bin (<< 2:4.20.1+dfsg-2~) Replaces: samba-common-bin (<< 2:4.20.1+dfsg-2~) Multi-Arch: foreign Homepage: https://www.samba.org Priority: optional Section: net Filename: pool/main/s/samba/samba-ad-dc_4.21.0+dfsg-1kali1_amd64.deb Size: 71804 SHA256: 4493893bc679505c857538dc8884cce0769fc560ebc152ea8cfd04f7a51cbc04 SHA1: a3a100e6ac0ebd711303153c09492707d9eac7dc MD5sum: b0642fe77eaa7d94d16c6f07e911ec21 Description: Samba control files to run AD Domain Controller Samba is an implementation of the SMB/CIFS protocol for Unix systems, providing support for cross-platform file and printer sharing with Microsoft Windows, OS X, and other Unix systems. . This package contains control files to run an Active Directory Domain Controller (AD DC). For now, this is just a metapackage pulling in all the required dependencies. Package: samba-ad-dc-dbgsym Source: samba Version: 2:4.21.0+dfsg-1kali1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Debian Samba Maintainers Installed-Size: 51 Depends: samba-ad-dc (= 2:4.21.0+dfsg-1kali1) Priority: optional Section: debug Filename: pool/main/s/samba/samba-ad-dc-dbgsym_4.21.0+dfsg-1kali1_amd64.deb Size: 30084 SHA256: dd1871ed0ab24b380fdde3c9d3e41326eb90ef0d033a71731520a147c2beac01 SHA1: 223b4b1f032101ed07f09332473f5c833ef171c5 MD5sum: 0cfcfc56116b275d6f7a6683c428314a Description: debug symbols for samba-ad-dc Build-Ids: b861f335574c292a865a57404299cd5349800f83 Package: samba-ad-provision Source: samba Version: 2:4.21.0+dfsg-1kali1 Architecture: all Maintainer: Debian Samba Maintainers Installed-Size: 17385 Depends: python3-markdown Breaks: samba (<< 2:4.17.3+dfsg-4~) Replaces: samba (<< 2:4.17.3+dfsg-4~) Multi-Arch: foreign Homepage: https://www.samba.org Priority: optional Section: net Filename: pool/main/s/samba/samba-ad-provision_4.21.0+dfsg-1kali1_all.deb Size: 499252 SHA256: 75a24e85e9fa6863dede2138e21f7767423c23f1af6a9e44b04aadfc91872ac0 SHA1: 5c725ca61d931e7ad29ff7bce9b24fea6e38310d MD5sum: 2d4071d779e187c64f3a8a3e492f3a0f Description: Samba files needed for AD domain provision Samba is an implementation of the SMB/CIFS protocol for Unix systems, providing support for cross-platform file and printer sharing with Microsoft Windows, OS X, and other Unix systems. . This package contains files to setup an Active Directory Domain Controller (AD DC). Package: samba-common Source: samba Version: 2:4.21.0+dfsg-1kali1 Architecture: all Maintainer: Debian Samba Maintainers Installed-Size: 115 Depends: ucf Recommends: samba-common-bin Multi-Arch: foreign Homepage: https://www.samba.org Priority: optional Section: net Filename: pool/main/s/samba/samba-common_4.21.0+dfsg-1kali1_all.deb Size: 57032 SHA256: 60ce6a2705751a0654c844d313a0a8c5d4e1493ba92ecff3f74a902d6417ffc8 SHA1: 7b575b4152bb5bf24f42a3b3370edcf91632b428 MD5sum: f20f7a0d7b3c22f64fbac6a7b8f3549f Description: common files used by both the Samba server and client Samba is an implementation of the SMB/CIFS protocol for Unix systems, providing support for cross-platform file and printer sharing with Microsoft Windows, OS X, and other Unix systems. . This package contains common files used by all parts of Samba. Package: samba-common-bin Source: samba Version: 2:4.21.0+dfsg-1kali1 Architecture: amd64 Maintainer: Debian Samba Maintainers Installed-Size: 4799 Depends: samba-common (= 2:4.21.0+dfsg-1kali1), libbsd0 (>= 0.4.0), libc6 (>= 2.38), libcups2t64 (>= 1.7.0), libgnutls30t64 (>= 3.7.0), libjansson4 (>= 2.14), libldap-2.5-0 (>= 2.5.4), libncurses6 (>= 6), libndr5 (>= 2:4.20.0~rc1), libpopt0 (>= 1.14), libreadline8t64 (>= 6.0), libsmbldap2 (>= 2:4.16.6), libtalloc2 (>= 2.4.2~), libtdb1 (>= 1.4.12~), libtevent0t64 (>= 0.16.1~), libtinfo6 (>= 6), libwbclient0 (>= 2:4.0.3+dfsg1), samba-libs (= 2:4.21.0+dfsg-1kali1) Recommends: python3-samba Suggests: heimdal-clients Breaks: samba (<< 2:4.20.1+dfsg-2~), samba-libs (<< 2:4.19.0~) Replaces: samba (<< 2:4.20.1+dfsg-2~), samba-libs (<< 2:4.19.0~) Homepage: https://www.samba.org Priority: optional Section: net Filename: pool/main/s/samba/samba-common-bin_4.21.0+dfsg-1kali1_amd64.deb Size: 1258028 SHA256: 5bd996e93b63907fdcb061b5d24b759ed81230be60417b2fe0a57a854dd15017 SHA1: bdc472073f2c2bb2cdcfb39bdc5871fc6ab81c62 MD5sum: f1cfa84280291588546ca1dedbfba1df Description: Samba common files used by both the server and the client Samba is an implementation of the SMB/CIFS protocol for Unix systems, providing support for cross-platform file sharing with Microsoft Windows, OS X, and other Unix systems. Samba can also function as a domain controller or member server in Active Directory or NT4-style domains. . This package contains the common files that are used by both the server (provided in the samba package) and the client (provided in the smbclient package). Package: samba-common-bin-dbgsym Source: samba Version: 2:4.21.0+dfsg-1kali1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Debian Samba Maintainers Installed-Size: 4516 Depends: samba-common-bin (= 2:4.21.0+dfsg-1kali1) Priority: optional Section: debug Filename: pool/main/s/samba/samba-common-bin-dbgsym_4.21.0+dfsg-1kali1_amd64.deb Size: 3876620 SHA256: fb7dc14379d790426a862089eebdab58bce545702708237f8460a96e2e0b9964 SHA1: 0cfaaf5e1ed51b4db26546b58cb8d5f57d0a638c MD5sum: ee316236989d3b4c2b4e5c2c674e13f9 Description: debug symbols for samba-common-bin Build-Ids: 04dbec925551dbf382aad42f737d7435c7ac8346 0923141ea32956547e58f1e5f9673aa6555d85f7 0b79a8b7fcacd20c92a2f77673238169d522eba4 1360652aecb54a45b8711786ca4edfb5dc4def37 160141e9b52032c2aa702da7dcdf602251c6d41c 2484d85ee095e8d65032bba38426fb5513ca26fe 2af6276dffc206c02b46ec62356d1dddfe491d58 378d7c9112299dc500f874640a1d7bc3bb0dd126 4e7aa7a1ceca2a7b8bf2b55797d6de267506037e 571d4faf62b9aa0d81018842285d56dccfba8d59 7f3eef2898b31f6606077b70b0663a5cec95d740 7f7786c86947aa1981e8f9c83614b7251f9f9e03 9b03d025f3c23ef5ee4edaf222c1bd21a0c4d149 ad083d99bc351253c3d2b9d77accaf2f49d57ede c8d5c456bac8fb3eea3d7f39b17c84317a065f74 d45c80db43785c6254ce2b112fc26f7e172bc035 d807cd11634ec1745d72c6bc8cffed6b5237cc16 e30586329cbc58102aa4d4e99d644d1aff75535f Package: samba-dbgsym Source: samba Version: 2:4.21.0+dfsg-1kali1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Debian Samba Maintainers Installed-Size: 4713 Depends: samba (= 2:4.21.0+dfsg-1kali1) Priority: optional Section: debug Filename: pool/main/s/samba/samba-dbgsym_4.21.0+dfsg-1kali1_amd64.deb Size: 3754304 SHA256: 55b063432669f5ec9500c2ece81133cd253b888d1655660213a66aebe4dc62eb SHA1: 9382fea32fccd534141cc0a538ec73aa64174635 MD5sum: 0357f06c1c94c85fedf9c8e53ccd6c49 Description: debug symbols for samba Build-Ids: 000dc4bfb9067b824f829c59c3a0884a341160ec 086feeb192a4cf066bcd0509aee5047a350fb6f9 0877f25b47843c4437a118f52df4577b78bd3c04 0a7735bddcd4d072a2ec361b7c6995ad5e86d5db 0e1bf6e4831ebb9ef8af43c5cb1b03fd8a6b8bfc 13f69f880748e9812b7bb2b542a51a852647dafa 152c855658679be488db353de5d1297ade9987fb 15720763d7ed4a57b2b5feb5ed226663997c16b2 16fe3e684f24bc01fdfc7b1cb6ca90f0616c70e3 1812af69fa3300b9244e07af2de8196dfa2dcc00 1b2b78d75d9eae72fada64bf0796789e5a0c30de 1b4f19ed91c2b06a9fc7700501eb0d20f71981d7 1c4a418cf3f8fa6e5f167d8384ab8d4e2f4680b2 1cec06cabc3f57c65cb03fa9a06081fedac5802e 2012e2feb1a375cddbb6aa49e6aa8843b1d755ec 22dc42587075f78d27e6c94f741e1d4dc29de703 25fa2aa5049ee61772fe22f89646603af1ab4c71 271b7cced8283bf63a7031928966e878c1daf695 27dcce57d614a39592bf54076b6e3428db715e1e 2ca226406b558d0c88eaad126f5127c904e6a13a 2dc0828e92f5a5ae20f7b65798bbc679c40d1669 2e3cb1c5c52f11b158df63196699ab379eaa7655 31443e77496a3d7d22d9ec9fd6625901d40e8411 3977713da47a838e3debac3359c203a826da1851 3d632033418ac1fadf0bbb19631a01462a3720ec 3f3fef2f32a6741e236f7f8d6b0dba0e1ddcee48 415d7755645a07ee07f00c7a9d3d032ec401d861 467b38e1fae1a23d632657e09e8bf98b93d53f4a 4e9f61a3c00d8e464af223f99ab11267b550c94d 575d3688d1cfc1da0a3e064e07437209394c36de 5c78b9811f9a19ad533efd0bb9f549698a0056a7 6377e9106ff4d27915ed6eab2624cb7442d0ba7b 6abd3a69205bf39fe298b628d39f6609db586d70 765b8068c36cf18ae28289fa55aa4839f2b1ab07 7749b51e3e2a0b244ceb8e4a2032f46a45bb4a90 7892f53e51da169bb80e69c1eb68f137f3ecc29e 7e5f85a6693e4055cdd9d502133bd74ca4cc2bb3 806faf90ff4e12ea69324a9d8aa12ca9df8f2752 819b8ea838099458f6cade03ffe5876b773c9e6d 84a953e75404684f348f4ed065ae4ad50c332bc8 85db831a41fefc8d505ee9387f8945fecd075f7a 86a8ddd3e18c7f1c3294fb6c82bdf2d16597fb05 876c004b0846343e0ad20a3dc1b39f7c2c5decd6 89680cc45e25f2b1db867f49c78e977cdafbe913 8ec91fedfeca0fafb83f48065ed2243fb675aa5d 8f7b70cff0052d62060400d30d20b4b32819afb4 93513b1449133a76417259f3d8a56285a540ca5b 9b4ebdadb03636e9d5dc861728e86e3ce8524117 a80236796d8ff13f310b19a4ed8d3c715fdd0d4f ab1e4251b7d778983caeee510bf5463f56665001 ab51250a46b7a46616536d1c989c4b6e9407fd91 ac5e80f767b3409e5b24357ebaa360bcb1b081b5 ad0e1d08d2f8e5a62d298b4f3adefd32826a4781 ad511607abcc6fbd6a5c03f3b6cb0dc85fbaf58b ae3c34fc2e18755638891fd67a31bf45a9d07ee6 b59f18deb574a2bddcd7745267a1e35463e74512 becdbade135b7baf58ddc6499a9b77c8c88583b3 c0d37a8fb392ff5f28e68b8e3d9b48c29755fec8 c30591ddd11c171c4a7e0d3eec11880cc83041a5 cc76385041cf1d8afdfffd56761dbce1fb9f754d cd6ae2f14efcd6b6cdc18fe6c7e83fdca6b464de d39d97c50d86a8404c62f9faa2d98a9d3091fe5a d794f17187c1dceedc8f11050f5d36851eac9641 d8ac29de0f1f13a00f8de6bfa76b6596958f1c7f d938ff00cadee1dc61725a8f267bcd9315b1ab7c de1976df43f73565c01059ea54b9423d2423b4c0 e1693a4384a6f8d45d016fa544e2692762618aee e4bc7d0afd106ef544bbab964815fc25c08b0755 eae57c42658157e0b29898f777a70c4740dcb6f3 f67b819c2e57d226d7999a982a0cf40ce5ca046f fc33a81653b57eab55e1e975c4edbdda292c5d24 fd81a14cc4a0678d9f1573dd2610e1ad1a9c0349 fdbb5d5e199827a24d5c7f9a0461ff720918e4ff Package: samba-dev Source: samba Version: 2:4.21.0+dfsg-1kali1 Architecture: amd64 Maintainer: Debian Samba Maintainers Installed-Size: 1426 Depends: libc6-dev, libldb-dev, libpopt-dev, libtalloc-dev, libtdb-dev, libtevent-dev, libwbclient-dev, samba-libs (= 2:4.21.0+dfsg-1kali1) Breaks: libwbclient-dev (<< 2:4.16.1+dfsg-7~) Replaces: libwbclient-dev (<< 2:4.16.1+dfsg-7~) Multi-Arch: same Homepage: https://www.samba.org Priority: optional Section: devel Filename: pool/main/s/samba/samba-dev_4.21.0+dfsg-1kali1_amd64.deb Size: 200780 SHA256: 39bc6b62b0c91e19520a00f05ec83190405cc52a892d626fd3ab8da48509aac5 SHA1: 7cc4b0d99d0c1813c622dff30c8c994a81e6f716 MD5sum: 8abe078aa0026f2be2a42e447fadc816 Description: tools for extending Samba Samba is an implementation of the SMB/CIFS protocol for Unix systems, providing support for cross-platform file sharing with Microsoft Windows, OS X, and other Unix systems. Samba can also function as a domain controller or member server in Active Directory or NT4-style domains. . This package contains include files shared by the various Samba-based libraries. Package: samba-dsdb-modules Source: samba Version: 2:4.21.0+dfsg-1kali1 Architecture: amd64 Maintainer: Debian Samba Maintainers Installed-Size: 1591 Depends: samba-libs (= 2:4.21.0+dfsg-1kali1), libldb2 (= 2:2.10.0+samba4.21.0+dfsg-1kali1), libbsd0 (>= 0.0), libc6 (>= 2.38), libcrypt1 (>= 1:4.1.0), libgnutls30t64 (>= 3.8.2), libgpgme11t64 (>= 1.2.0), libndr5 (>= 2:4.20.0~rc1), libtalloc2 (>= 2.4.2~), libtdb1 (>= 1.4.12~), libtevent0t64 (>= 0.16.1~) Enhances: libldb2 Multi-Arch: same Homepage: https://www.samba.org Priority: optional Section: libs Filename: pool/main/s/samba/samba-dsdb-modules_4.21.0+dfsg-1kali1_amd64.deb Size: 331308 SHA256: 598740fa2916e513198f0d16724a5e6598290ad1e94a03ba63d1da5b33bd3b79 SHA1: 24baeae86579b50f77bdf7a6087c086e3cebc985 MD5sum: f0ea859baa7d39c820cf6656db3d9064 Description: Samba Directory Services Database Samba is an implementation of the SMB/CIFS protocol for Unix systems, providing support for cross-platform file sharing with Microsoft Windows, OS X, and other Unix systems. Samba can also function as a domain controller or member server in Active Directory or NT4-style domains. . This package contains LDB plugins which add support for various Active Directory features to the LDB library. Package: samba-dsdb-modules-dbgsym Source: samba Version: 2:4.21.0+dfsg-1kali1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Debian Samba Maintainers Installed-Size: 1407 Depends: samba-dsdb-modules (= 2:4.21.0+dfsg-1kali1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/s/samba/samba-dsdb-modules-dbgsym_4.21.0+dfsg-1kali1_amd64.deb Size: 975436 SHA256: 0517f331d778317a0a07114f6abc09948eec2f96bc471221ef212dd678998b9d SHA1: ff5f15fd42b8ca0ff5e528bbc7a628002e8881d9 MD5sum: bc2539468e2e35c4e7e045b01aff117d Description: debug symbols for samba-dsdb-modules Build-Ids: 054ba415cc46e780e9d5bfb2e9fe3e07e34e1cd9 05eb113cbac44cfeaef7febf6845768a1cc1c1ff 0664533b5295c6ee546dbc770e9e94b37ff06486 07daff7c0ca8f26c715ec91f2da35ca74e8edc73 0dfe438735f31589d4bb801e78f497d76bd383e2 107945eb19f770c99863281ee6514f14300f1068 13275ffe82817e4b2bfddb2ab386cd555e2b02ae 2221b8a15aa2d8dde8e240f4aafa38963232ea13 2542abad96e6a4c8c2d46916cfff1226aacc057f 25f22bc6f582f69f4929a2b0ed518efe7c387de9 29f5b7267bae6562275641f3108f0ff82c19e05e 31a81672954f60e9f8e94d631d65c0dc62f5ad11 31b5900ef11c244ee49e23b01803b9a960330739 39dbabf267d338e977d72285aede13b4e9696f72 418ddba6f8dc5546a0394a7c4e82857b8a405d1d 43f97addd1b2ba802d7ad95ca499b0266f0182cb 495b8a2251b41864908354adb6b82e0a58c30d30 4dd2f90feefa70d9f052b62d4b4097460af7dded 5a973a5c80f3d9ddb77274baa0610a8d2e529a93 66be86a4eac987241d78bacd265a79c610756f18 6f7d0c4d81f58b2ca22b76274f4f456d0e35c7b7 72f7c6b8c6bf4d86c9765fbe00af06d062139d65 8133530b0a9e39c961118dc780a655ee35388a9a 83192dad37890755f8e7364cac4b76dfd8628f41 84397ed747dd88d069cf4c87f3bc0eb7996c9938 8503d1b58f7ca6688e02d61c754f95d12d2697bd 8752cc938b5fca20b4549d2b767661ee7907a3da 8aac4e5be3c9d2b546cd73dbd0678122ae49fcc1 93a4e5c888cb1d65a7c6828b6f5298615e046fd4 96589daf3672ab69523a525ac5c99f2afe200a8a 96a7c315ad3d71bfb71cd92fbba68076255bcfa3 9b28e7dbd053d0426f799a58cfe498a1fb528d54 9b75fc79ad5c6b3858c3e99d3088daad6df24a6f a0cb3216604613947160c6baff18f648555de173 afedff60294f5796fb3d0bfbaf1329866ad9ee24 b2bbdd2799f52050183bf2b05f45426f732b3742 b8ae86a9eb94577d85ec1be81b5bb29ad4200ed9 c1fa5b247757a9f9dc354b56616f83271610ede0 c493a2e7bb5b27b7b2420c040404db5904051d4e c5590d792cbabe5aa4d686b13cd6a323a55670f2 c5e88e57a3d3f1dc93dfcc92fcfeabbc9353d92a d7d82bbb97ebe7b04729f93ee3de7a0df3b6d003 d875e44dc5ea3637ea7bd6a947841ac0a6596123 d9a243b2c69ec7a2787f9a4dd7b7b09e020362e2 e6bf8cea62a77239c61f555829f255cc5e451f2d f02d7a383dac761639fa2030c960f827c6ba4c91 f5888bf7566df3ff41b91f14eca7dfae14a19cab Package: samba-libs Source: samba Version: 2:4.21.0+dfsg-1kali1 Architecture: amd64 Maintainer: Debian Samba Maintainers Installed-Size: 25626 Depends: libacl1 (>= 2.2.23), libavahi-client3 (>= 0.6.16), libavahi-common3 (>= 0.6.16), libbsd0 (>= 0.5.0), libc6 (>= 2.38), libcap2 (>= 1:2.10), libgnutls30t64 (>= 3.8.2), libicu72 (>= 72.1~rc-1~), libjansson4 (>= 2.14), libkeyutils1 (>= 1.5.9), libldap-2.5-0 (>= 2.5.4), libldb2 (= 2:2.10.0+samba4.21.0+dfsg-1kali1), libpam0g (>= 0.99.7.1), libpopt0 (>= 1.14), libsystemd0, libtalloc2 (>= 2.4.2~), libtdb1 (>= 1.4.12~), libtevent0t64 (>= 0.16.1~), libtirpc3t64 (>= 1.0.2), libwbclient0 (>= 2:4.5.0+dfsg), zlib1g (>= 1:1.1.4) Breaks: libwbclient0 (<< 2:4.16.1+dfsg-7~), samba (<< 2:4.17.0+dfsg-2~), sssd-ad (<< 2.9.4-1+b1), sssd-ad-common (<< 2.9.4-1+b1), sssd-ipa (<< 2.9.4-1+b1) Replaces: libwbclient0 (<< 2:4.16.1+dfsg-7~), samba (<< 2:4.17.0+dfsg-2~) Provides: libndr5 (= 2:4.21.0+dfsg-1kali1), libsmbldap2 (= 2:4.21.0+dfsg-1kali1) Multi-Arch: same Homepage: https://www.samba.org Priority: optional Section: libs Filename: pool/main/s/samba/samba-libs_4.21.0+dfsg-1kali1_amd64.deb Size: 5945100 SHA256: 294f131e11107588487b6e0f67d4edbbf48b54522d36894db7475fe100a2a998 SHA1: 9c430520b8ba86b2e8123bea1572803c4a80a6c8 MD5sum: 07273bf8fa7bc139741daad53f72b5c2 Description: Samba core libraries Samba is an implementation of the SMB/CIFS protocol for Unix systems, providing support for cross-platform file sharing with Microsoft Windows, OS X, and other Unix systems. Samba can also function as a domain controller or member server in Active Directory or NT4-style domains. . This package contains the shared libraries. Package: samba-libs-dbgsym Source: samba Version: 2:4.21.0+dfsg-1kali1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Debian Samba Maintainers Installed-Size: 22189 Depends: samba-libs (= 2:4.21.0+dfsg-1kali1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/s/samba/samba-libs-dbgsym_4.21.0+dfsg-1kali1_amd64.deb Size: 19007348 SHA256: 2c0f44b8725b8faff115171679037504cd5358e1bf2cbdfeb32dcdcadc8f4fe4 SHA1: b6090d7f0eab0ba0dd73a0d8e96a725a14e54dd7 MD5sum: d3a68c75c0c54113878655c1489fafd0 Description: debug symbols for samba-libs Build-Ids: 059ff34e6a85ad160bfda4e0d10a0625b1b90622 0879cb78ac88a4b931dc34402ec2ff571d0efbe2 09d9ce5b96e48d808a7564fc95847758a8402d5e 0cc2df22a5dc4603b4f03e3bd0915f99db0db30f 0d5b0853eb0ec589b11162476650b9601ee134ca 1235777f54d32e3aeb6707563810c72e1bda99c7 14a815df14b7fa13a56cf5bbe20009b04621625a 1556ef6e47e5e0bc9b8251876dcf22ac256f0b4a 168ef02e505ac8d72cb9a08cdb1cc04dd8f83ab8 172644bfe139c2bce6336c6ccfa09ab53b2eebab 188d3e3ae9425e21d93c3ed80ba73f43c5656897 1ab6d799300fc6518e35f7c08c65b1003558fd69 1b5540047f086100bff61d86db0bed0bfb6261ca 224b991dd550b0558fa017d01871b5ca46c15c78 23960c09dbe076fe63bda611497c7869f7b80754 23c628a6e763e2c643609e0d3e814659481b1910 23e3bc33a0eeede2ea1f4beed0fb3bc37b5156ae 23f8cd68420d094dea868d7999027333148a254d 25db04d448c7920d09aed3cd8fa22d61ee77d37e 2750cba2ae67ecb45041a5f50162ca41ebebebfd 29396685b81368760b643a76ceba0436536239b3 2978e37d52006d0028d8158b60399a6f41d41d26 2b7bae6d2242fae4f93a9570253a954d9ae18d0a 2bbd22ad08e1e723860daafcac3f5fbb97bd53cb 2cc680b32ff29d7cd9c14fab2877b977bdefbe40 2edb91d3be727dd901f55e432eba27bf98cafef1 30919fc847251e3fdc52eee695739ba04552aae4 31bee7ed2968414fbf2d151e1099e80c681943f0 34d206474b6969399b2ec5361921fe087b9d4d3e 3511b640852dc69deb08150a17061fc6b772d8e0 35b1e50434cd29ad1f475712c694ac84c81a6dc8 36c0f9fbd1595b0fc69ee1855987da2b0b47b89a 3812e5d13e56b44604c80b7ac1738fbd81009faa 38bd02ed24a312d76e51c5ddfe1503364b2e12c5 3b1254c9fb74781525842cc34272413a93d4366e 3d3134ba65d1cb2b6ad5447df7090c08ff3b27cf 3f4fab5ece89fcaf2fedbc70e6b88bcd7c900446 404df93dbeadb1f2817a95c22f4dfe9f440940a3 407153ce61269278d0d3dafeeedbd3fe22fcbce2 41ee8dc2703e0b438d3aff2a5fe4eb70f3e028b9 425773129772baa8bd6d4868f9ecf11082bda094 43b23ca6cdc774b0ddeb1afe185fe0121204bfe1 468e352c89b7097a274a4f848adb1872793bc951 46b5c3602166a6495c0d3e03f28a26e6832d30f7 47ac72536916a9e88dc9f1f4d8a8bce6af13abef 48f22f4ec03080d8470fb9bc67fc19af65b2ef21 4936e3782d576bcc3e3554f709465d5e329b07a6 4cb6882f3cb04380454460a99d3e3d378ad32ba3 4cb889523208986dc64047306228481d3cc0f1ed 4de06fb13ead82fdd0c40fc840cdf8684264957f 514a61225858bd18e86668f4a72cff623a2c52eb 523a5f5cc81b90dc8ef81187833a82e3693180d3 53aacab2d048716ea52eb1890a3ec82dea82f628 55ea2d0ffb6506f48570998759844cc600a3766b 586a8102f72c241de7910be75d4e99900b9378b6 58c9c49027715a53c68dba490d00cd17743f0f57 598160e628c34a589965e62e9ff7241d5ef7aa0a 5ac54f4e051747d444b06531e18320a42e755283 6118124c2c07e229ea965dee6a60ef7c494245b5 63bb4dcbdffb5540fd963d85363fc9151cf3cbe3 68954b57ceae3cc7514be5493398806826562806 68e67ed7776725faefb7b649106638ad272294d2 6955cc8b538bc61a072d40aa2ffe10fd8a1020f2 699bb56ea3a13c6d6fbd62f3eb4b00bebccf9f8c 6b5d5230b79dd6167806fb16931d6de8314739bd 6b6df91e079f6fb8347e578c0c1d31d1c19ee5e0 6bc971ec0c9f197f4543125da1fad18800723eee 6bec2a8fef71196a287c68b602b4bed9daae01d7 6e77eddf532e47f5843dd566d06f2c2e8fa6811e 6f604287081abff4ca83a784e021b152299bf517 73a688214662a4f82f9a740e42f99ba433f81f35 73eb6d835b9815308cf92d7311ab351d0eea0018 75e8ee1bad792f00af18f26190297cd2f58d4465 779d499a04e6933d571e24115036050b6c9b6f56 797d35051ea399fd373b378861e2e4365b92db11 7d4ab70352045d06f055a2ef7a9c82354b5f4afa 81b01bac705c412e32543965e0f3c4eff9f671a3 81e5e9632f8c7aee969a568db5a7ac06fb892d71 84aa3efdb4deb64b7d64acd86c8cb33e6b5a1bb2 84ff42ab7e58683783fb35a62f3bbfd58bf89433 860ad1575549a304373d1b312f706ff46f1bca56 8648b4d338c1b5a43c82604011481f5a34bb6f15 87c9619c28f498cc1b51aab99b3caec8e5ab52cf 8944f6247f2fd713ca674fed5cc50b78fe232960 8bf03ebdedb13c1e03eace4c6f7c66a5f80443ec 8d1e7f6c7763d79d0f1b82244391bc83919f314b 8daf1c69475b9ebcb69cc799b825ebcb4aa5e5b4 8fdcf51cb9052b8fea56c7db42f8f63d8a4724fd 8fdd54ef5723f9a0418325c3c0b907dd705dbc4c 94b20a70aa689b824643c3bd7476a8db8825458a 957825d81cfb3b6cc48cd84f3fbcffafa02c3fd5 98a5e4e52834a5af16f83345f81461d1fd166303 99e4fc157f9572a0b2a414210ed2a145faf5cde0 9c51182fc8c5909379ea1fcfe0801c89255ac5f1 9d6bd58183deed5e99a9650d54225da636e906bb 9e6122459b58af2f8fc1b797485e38d397f485c2 9fdd5495da83796778a1904edb0cb69355fdb439 a06b354b07b8c131e2d34cedffceca0425ab4714 a2ad3348527686059bcdb85c5e9c9a31e5c50b6b a5e213ed85785f69132b7dfc5d607cc19543153e a8ab326f1b2cd28268d3bbcef35aec36a88920a9 aa67847eb191fe919221d0743d2fd78aa4e3a1eb add125aca9d1a1ea5a195aa6c85376e4500be436 af0294afb5cc16e5ed0a47e1905a5c8d7663a426 b1ac77319ca6e420e9c80c420b9fb1bf3819fbc6 b4c319cb759decdf04204aa47423609524b29440 b516c84db3199d226f11785a7ecc32fda7b961d8 b89fd37c7abc74b1b75048ca23d9e10c043c163d bb19ad51efff928a46ff27a99c6bfc68a1a3ce7f bc76f775c4bcd525def8066f9227f106901f0151 be55111410d0ed4fe588ce6a66ff00cbb0dc8b34 bf507a2288bfc8ab9342404b30d30d865ea06213 bfe21195ca2817be1dbc859d41005fc6a2f80d9a c19b93eeb28fcf52dee352d300691ee274d1ca25 c399be0a69da870a8d59e650ba1ad489662decdc c61f6313b7f46343d1e3e467f277b9dbdf586662 c7a0660664c425d8b95b2437be850bbeccd1e19a cf691237f3de332ba3184294e1f7706d325846c7 cfb9cfdd53742691b51ea485fe3af6c68b816af4 d8e32ba357bd78cb0b767b791d4a40cca2322df9 e0e85fa8d0b92ce61efd4ac231cf2a85474029dd e504aabd6c62e0e7a9ead0142ca03ca68117a9ce e5beed6576bf65e4455008470325df4aa87754ee e7d897929f96cfcc8a95a4aafe447df73f122a82 ee4e9b54efedda76450e5fde880116dd3a45028c f27bf11e0042884dc892aeead3c1a492f5071542 f4059eac76dfe7259255aeb87a447509c1aa6bd7 f71097fe070f48706abcd9615f521f0c65aceb28 f87e9f3b9735b68d255d4a3d4841f022b19575e0 fa4f8b351b47ac1c237968df088bda54232a716a fa59765fe1ecbab7f7b9777b9a77aa189923b20b fb508636cb8d1fd257f49926078bda17e9fe2cbd fd3925332b3d6304cd5c1cd5264173c3a30b372c Package: samba-testsuite Source: samba Version: 2:4.21.0+dfsg-1kali1 Architecture: amd64 Maintainer: Debian Samba Maintainers Installed-Size: 10000 Depends: samba-common-bin, samba-libs (= 2:4.21.0+dfsg-1kali1), libbsd0 (>= 0.4.0), libc6 (>= 2.38), libgnutls30t64 (>= 3.8.2), libldb2 (>= 2:2.8.0), libndr5 (>= 2:4.20.0~rc1), libpopt0 (>= 1.14), libreadline8t64 (>= 6.0), libsmbclient0 (>= 2:4.12.0+dfsg), libtalloc2 (>= 2.4.2~), libtdb1 (>= 1.4.12~), libtevent0t64 (>= 0.16.1~), libwbclient0 (>= 2:4.0.3+dfsg1), python3-samba (= 2:4.21.0+dfsg-1kali1), winbind (= 2:4.21.0+dfsg-1kali1) Suggests: subunit Breaks: samba-libs (<< 2:4.19.0~) Replaces: samba-libs (<< 2:4.19.0~) Homepage: https://www.samba.org Priority: optional Section: net Filename: pool/main/s/samba/samba-testsuite_4.21.0+dfsg-1kali1_amd64.deb Size: 2255948 SHA256: 79d6889183055ecccc55e762a612a051dbf4f896a8b6255678c4705c26698cb1 SHA1: fc6b04f4cb79a37ec90669b37e18b99958741e50 MD5sum: 2ff572a35afe4c69e273a469919835e1 Description: test suite from Samba Samba is an implementation of the SMB/CIFS protocol for Unix systems, providing support for cross-platform file sharing with Microsoft Windows, OS X, and other Unix systems. Samba can also function as a domain controller or member server in Active Directory or NT4-style domains. . This package contains programs for testing the reliability and speed of SMB servers, Samba in particular. Package: samba-testsuite-dbgsym Source: samba Version: 2:4.21.0+dfsg-1kali1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Debian Samba Maintainers Installed-Size: 7036 Depends: samba-testsuite (= 2:4.21.0+dfsg-1kali1) Priority: optional Section: debug Filename: pool/main/s/samba/samba-testsuite-dbgsym_4.21.0+dfsg-1kali1_amd64.deb Size: 6488192 SHA256: 3f3e426bceccdf00307024e7c3b929a284f1fff6206f54dea99c7878c1c3f04d SHA1: 84faa0112ab251b5e565cdae3c2b0ebae1a3845e MD5sum: 7d1ba434462ed5f430afffdbeb9701fa Description: debug symbols for samba-testsuite Build-Ids: 238623d52ca656ef593a3dbf2aafe3d3d7a9a09a 439fcaab71ca70368c409e1c0b2206eb111c3a6c 483ef534f41004b4cb22315ec7064b1d90ae6c0a 483f031b31913f8cff2f34c3aa544fe04eef464c 63411a8c90b1a1b7d609e94681d4c77b221cf3b3 91d67a0b838a74d61f5ec2132710b7521f1cecf0 9640d44c097a85fea3df531aa0906cce3300e4b1 9e21be1119359b69c8297e8d9dee06f2548a3135 e2e3f8ac3a2e61393b37272960e62d7ffe1e9b33 Package: samba-vfs-ceph Source: samba Version: 2:4.21.0+dfsg-1kali1 Architecture: amd64 Maintainer: Debian Samba Maintainers Installed-Size: 165 Depends: samba (= 2:4.21.0+dfsg-1kali1), libbsd0 (>= 0.0), libc6 (>= 2.4), libcephfs2 (>= 16.2.6+ds), libtalloc2 (>= 2.4.2~), libtevent0t64 (>= 0.16.1~), samba-libs (= 2:4.21.0+dfsg-1kali1) Enhances: samba Breaks: samba-vfs-modules (<< 2:4.20.2+dfsg-3~) Replaces: samba-vfs-modules (<< 2:4.20.2+dfsg-3~) Homepage: https://www.samba.org Priority: optional Section: net Filename: pool/main/s/samba/samba-vfs-ceph_4.21.0+dfsg-1kali1_amd64.deb Size: 66340 SHA256: 4f36d2fd4e273c15c4a636eb1d6633bd1734901e57471dba87f4e7969e0e7e65 SHA1: b6ac6cb1eb9719fbc8b8ac2b9eba8b52c24a4ac0 MD5sum: 283567ddcd4c543773454e63c39f4bd0 Description: Samba Virtual FileSystem ceph modules Samba is an implementation of the SMB/CIFS protocol for Unix systems, providing support for cross-platform file sharing with Microsoft Windows, OS X, and other Unix systems. Samba can also function as a domain controller or member server in Active Directory or NT4-style domains. . Virtual FileSystem modules are stacked shared libraries extending the functionality of Samba. This package provides vfs_ceph and vfs_ceph_snapshots modules. Package: samba-vfs-ceph-dbgsym Source: samba Version: 2:4.21.0+dfsg-1kali1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Debian Samba Maintainers Installed-Size: 122 Depends: samba-vfs-ceph (= 2:4.21.0+dfsg-1kali1) Priority: optional Section: debug Filename: pool/main/s/samba/samba-vfs-ceph-dbgsym_4.21.0+dfsg-1kali1_amd64.deb Size: 89432 SHA256: 9bad7c78b2edcbf28e788823ce3a8100cfe2f15edbe309f2cbdee941348bf830 SHA1: 8bc65c001ce5ac3a4d9eef38c4a92c2eedbcfb02 MD5sum: b3c31c63575660c262fed074c9e56c7a Description: debug symbols for samba-vfs-ceph Build-Ids: 36365167b053f99822e1b29f98e9d9fa7cf25392 d2d83390a1622c26e103219f6e9755e46f75e847 Package: samba-vfs-glusterfs Source: samba Version: 2:4.21.0+dfsg-1kali1 Architecture: amd64 Maintainer: Debian Samba Maintainers Installed-Size: 158 Depends: samba (= 2:4.21.0+dfsg-1kali1), libc6 (>= 2.38), libgfapi0 (>= 11.1), libtalloc2 (>= 2.4.2~), libtevent0t64 (>= 0.16.1~), samba-libs (= 2:4.21.0+dfsg-1kali1) Enhances: samba Breaks: samba-vfs-modules (<< 2:4.20.2+dfsg-3~), samba-vfs-modules-extra (<< 2:4.20.2+dfsg-3~) Replaces: samba-vfs-modules (<< 2:4.20.2+dfsg-3~), samba-vfs-modules-extra (<< 2:4.20.2+dfsg-3~) Homepage: https://www.samba.org Priority: optional Section: net Filename: pool/main/s/samba/samba-vfs-glusterfs_4.21.0+dfsg-1kali1_amd64.deb Size: 64860 SHA256: e35a8ce39fc6ad8e06fd3d63b58fbde0308f7189d0a72cb4caf705ff3ce7783b SHA1: 6c14e3dd69f33a83f3ece3d3fbe2c875895e6204 MD5sum: 00261e831ae32ca1262bdd32c180b490 Description: Samba Virtual FileSystem glusterfs modules Samba is an implementation of the SMB/CIFS protocol for Unix systems, providing support for cross-platform file sharing with Microsoft Windows, OS X, and other Unix systems. Samba can also function as a domain controller or member server in Active Directory or NT4-style domains. . Virtual FileSystem modules are stacked shared libraries extending the functionality of Samba. This package provides vfs_glusterfs and vfs_glusterfs_fuse modules. Package: samba-vfs-glusterfs-dbgsym Source: samba Version: 2:4.21.0+dfsg-1kali1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Debian Samba Maintainers Installed-Size: 135 Depends: samba-vfs-glusterfs (= 2:4.21.0+dfsg-1kali1) Priority: optional Section: debug Filename: pool/main/s/samba/samba-vfs-glusterfs-dbgsym_4.21.0+dfsg-1kali1_amd64.deb Size: 104640 SHA256: 26029363b0ba5cd80f7eeccb1bad200d381af2204ed97c9c3f5c108ae5880173 SHA1: 23f136071930235a62dd5eee87b9ba8cc048c5bb MD5sum: 4795d51bb37baf46cc09ee777112b0cd Description: debug symbols for samba-vfs-glusterfs Build-Ids: 84e44e3e8b6ea6692898177aa3c31e1c4a38c180 acdf403234ab442a06f5debd6311de936923f146 Package: samba-vfs-modules Source: samba Version: 2:4.21.0+dfsg-1kali1 Architecture: amd64 Maintainer: Debian Samba Maintainers Installed-Size: 59 Homepage: https://www.samba.org Priority: optional Section: oldlibs Filename: pool/main/s/samba/samba-vfs-modules_4.21.0+dfsg-1kali1_amd64.deb Size: 38620 SHA256: be8a9045cc076229f78e3512ddbb80552c170c4666d5a28dfe1cd40d39763fd2 SHA1: a08afead9d200ade2fb6897dcbdc9c491211225d MD5sum: 99c7031180d92593d8e809cdabc733fc Description: Samba Virtual FileSystem plugins (transitional package) Samba is an implementation of the SMB/CIFS protocol for Unix systems, providing support for cross-platform file sharing with Microsoft Windows, OS X, and other Unix systems. Samba can also function as a domain controller or member server in Active Directory or NT4-style domains. . Virtual FileSystem modules are stacked shared libraries extending the functionality of Samba. This package used to provide VFS modules for samba, but since version 4.20.2+dfsg-3, most of the modules were merged into main samba package, or into their own separate packages - samba-vfs-ceph and samba-vfs-glusterfs. . This package can safely be removed. Package: sara Version: 1.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 52 Depends: python3-colorama, python3:any Homepage: https://github.com/casterbyte/sara Priority: optional Section: utils Filename: pool/main/s/sara/sara_1.0-0kali1_all.deb Size: 9852 SHA256: 4e434f8f1f3ba145f91dd534a7fdc9d30f42e843dd0b94f125d2d6513ebc1051 SHA1: 0b00cdce9557582d919604ba0f07e033754dc979 MD5sum: c61ec1b4b13313e70477987032949379 Description: RouterOS Security Inspector This package contains an autonomous RouterOS configuration analyzer for finding security issues on MikroTik hardware. Package: sasquatch Version: 4.5.1-0kali2 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 771 Depends: libc6 (>= 2.34), libgcc-s1 (>= 3.0), liblz4-1 (>= 0.0~r130), liblzma5 (>= 5.1.1alpha+20110809), liblzo2-2 (>= 2.02), libstdc++6 (>= 5), libzstd1 (>= 1.5.2), zlib1g (>= 1:1.1.4) Homepage: https://github.com/onekey-sec/sasquatch Priority: optional Section: misc Filename: pool/main/s/sasquatch/sasquatch_4.5.1-0kali2_amd64.deb Size: 158624 SHA256: 120ae7fb3baa30c273c446a8e291f295e45b19a7d4f620cdefc1441d250132fa SHA1: af9e4dc1b8de71738a2576486df238fb2875cefa MD5sum: 8b4a1c5278b82cee7ec1e883b1c74952 Description: Tool to extract vendor specific SquashFS images This package contains a tool to extract vendor specific SquashFS images. Package: sasquatch-dbgsym Source: sasquatch Version: 4.5.1-0kali2 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 597 Depends: sasquatch (= 4.5.1-0kali2) Priority: optional Section: debug Filename: pool/main/s/sasquatch/sasquatch-dbgsym_4.5.1-0kali2_amd64.deb Size: 440180 SHA256: 26e37b35cbdadafbd60703788b79068c7faf8ba5f6233743a1038fc8f61ce291 SHA1: c014b6b5572ec409a34f308f7560fee7425974e7 MD5sum: 20a81cc33665dc0d1500167bf3f0e3b8 Description: debug symbols for sasquatch Build-Ids: d77126e96897679f42f31ecbea6fcc0e7b68e395 f3d9c8b4c5e12547e17c191933b6005223538206 Package: sbd Version: 1.37-1kali5 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 163 Depends: libc6 (>= 2.34) Homepage: https://mirrors.kernel.org/gentoo/distfiles/sbd-1.37.tar.gz Priority: optional Section: net Filename: pool/main/s/sbd/sbd_1.37-1kali5_amd64.deb Size: 46152 SHA256: 3b10ab164eb178756d1621685c5ac8f5c279332cee98fe1221baca5d47a18441 SHA1: 1f39179d08a7ee75dd8222e4b3b97e0d204e5604 MD5sum: 4cd48909eca57f3cd118130c0195566d Description: Secure backdoor for linux and windows sbd is a Netcat-clone, designed to be portable and offer strong encryption. It runs on Unix-like operating systems and on Microsoft Win32. sbd features AES-CBC-128 + HMAC-SHA1 encryption (by Christophe Devine), program execution (-e option), choosing source port, continuous reconnection with delay, and some other nice features. sbd supports TCP/IP communication only. Package: sctpscan Version: 0.1-1kali5 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 77 Depends: libc6 (>= 2.34), libglib2.0-0 (>= 2.12.0) Homepage: https://github.com/philpraxis/sctpscan Priority: optional Section: utils Filename: pool/main/s/sctpscan/sctpscan_0.1-1kali5_amd64.deb Size: 22596 SHA256: b1a591008ed62c8db9eb820acfef2739b2b52c4cc770086245c87452d819189f SHA1: 41b97a0d1dd229268afebd59b06458fe1832c65f MD5sum: ab3fd80aab1d24874bfa272d614b7da1 Description: SCTP network scanner for discovery and security SCTP network scanner for discovery and security Package: sctpscan-dbgsym Source: sctpscan Version: 0.1-1kali5 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 36 Depends: sctpscan (= 0.1-1kali5) Priority: optional Section: debug Filename: pool/main/s/sctpscan/sctpscan-dbgsym_0.1-1kali5_amd64.deb Size: 18600 SHA256: 6444f6dcc928573af74033e3ab111d76ce8c41b62a6a05a4ef5c1794f9ccd118 SHA1: 46430a59d23c8a3b1f7432988875a67f316118a2 MD5sum: 78a10b4b461416637f1d49a2c73c3d66 Description: debug symbols for sctpscan Build-Ids: 72c1a4be6cfd39072017431d8f745c2bae0a52d3 Package: seclists Version: 2024.3-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 1997229 Depends: kali-defaults (>= 2019.3.6) Homepage: https://github.com/danielmiessler/SecLists Priority: optional Section: utils Filename: pool/main/s/seclists/seclists_2024.3-0kali1_all.deb Size: 507923476 SHA256: 4f9f5ac7239f953f8c7dbde05692352fe67dcdd26a40ed2105dad3c809ffeeda SHA1: ec0678d1a70c0d822acb4b085052ed5baf2b9963 MD5sum: 91233387b61abcdc0da1e7d9b3c70ff5 Description: Collection of multiple types of security lists SecLists is a collection of multiple types of lists used during security assessments. List types include usernames, passwords, URLs, sensitive data grep strings, fuzzing payloads, and many more. . The goal is to enable a security tester to pull this repo onto a new testing box and have access to every type of list that may be needed. Package: secure-socket-funneling-windows-binaries Source: secure-socket-funneling Version: 3.0.0-0kali4 Architecture: all Maintainer: Kali Developers Installed-Size: 30838 Homepage: https://github.com/securesocketfunneling/ssf Priority: optional Section: misc Filename: pool/main/s/secure-socket-funneling/secure-socket-funneling-windows-binaries_3.0.0-0kali4_all.deb Size: 11275576 SHA256: 83c83f0778f8bc5db3ff9114cb7651219dd0d103daf753e7e5709993e10306b1 SHA1: 1170d5591c343dee26c34ac490656a513783b223 MD5sum: 335c706e751af4b32e5b86679b1abecb Description: SSF - windows binaries This package provides simple and efficient ways to forward data from multiple sockets (TCP or UDP) through a single secure TLS link to a remote computer. . This package provides the 32 bits and 64 bits windows binaries of Secure Socket Funneling. . SSF Features: * Local and remote TCP port forwarding * Local and remote UDP port forwarding * Local and remote SOCKS server * Local and remote shell through socket * Native relay protocol * TLS connection with strongest cipher-suites Package: sentrypeer Version: 3.0.2-0kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 103 Depends: adduser, libc6 (>= 2.34), libcurl4t64 (>= 7.16.2), libjansson4 (>= 2.14), libmicrohttpd12t64 (>= 0.9.50), libosip2-15t64 (>= 5.3.0), libpcre2-8-0 (>= 10.22), libsqlite3-0 (>= 3.5.9), libuuid1 (>= 2.16) Homepage: https://sentrypeer.org Priority: optional Section: net Filename: pool/main/s/sentrypeer/sentrypeer_3.0.2-0kali1_amd64.deb Size: 34592 SHA256: dd80b6f0436883ccbe9603abd5b8a268fb889c6dff946e18af300cbbf7e140d5 SHA1: 35567cfe238c35b3812c6c92b8ade4a18c66635d MD5sum: 66a4b35a6b796430688b623f835fee2b Description: SIP peer to peer honeypot for VoIP SentryPeer is a distributed list of bad IP addresses and phone numbers collected via a SIP Honeypot. SentryPeer is a fraud detection tool. It lets bad actors try to make phone calls and saves the IP address they came from and number they tried to call. Those details can then be used to raise notifications at the service providers network and the next time a user/customer tries to call a collected number, you can act anyway you see fit. . Traditionally this data is shipped to a central place, so you don't own the data you've collected. This project is all about Peer to Peer sharing of that data. The user owning the data and various Service Provider / Network Provider related feeds of the data is the key bit for me. I'm sick of all the services out there that keep it and sell it. If you've collected it, you should have the choice to keep it and/or opt in to share it with other SentryPeer community members via p2p methods. Package: sentrypeer-dbgsym Source: sentrypeer Version: 3.0.2-0kali1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 184 Depends: sentrypeer (= 3.0.2-0kali1) Priority: optional Section: debug Filename: pool/main/s/sentrypeer/sentrypeer-dbgsym_3.0.2-0kali1_amd64.deb Size: 168236 SHA256: 8d4fdcd1d4ca763fb56d98bb3858096e6d0c09f16f10b288fa926bdb319e0903 SHA1: 9c1aef8dd72547e882ee6824e9ba13ea74da54f6 MD5sum: e9514cb83cf8f616f804714e15cf8a41 Description: debug symbols for sentrypeer Build-Ids: 7b26fb0868a8cb1f849be69345d7df7f14493391 Package: set Version: 8.0.3+git20240909-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 31132 Depends: aircrack-ng, dsniff, ettercap-common, kali-defaults, libapache2-mod-php, metasploit-framework, nginx, openssl, python3-impacket, python3-openssl, python3-paramiko, python3-pefile, python3-pexpect, python3-pil, python3-pycryptodome, python3-pymssql, python3-qrcode, python3-requests, upx-ucl, python3:any Recommends: apache2 Suggests: sendmail-bin Homepage: https://www.trustedsec.com/downloads/social-engineer-toolkit/ Priority: optional Section: utils Filename: pool/main/s/set/set_8.0.3+git20240909-0kali2_all.deb Size: 19333912 SHA256: 7099ef96e0f48f5527399960644f9ef51c8146c876e48a7a34c5e2c7f4491f62 SHA1: ac993b67eb94d06b28fc4be07313c66a250377e4 MD5sum: eda616caab326015e55a5dc1f7907d76 Description: Social-Engineer Toolkit The Social-Engineer Toolkit (SET) is an open-source Python-driven tool aimed at penetration testing around Social-Engineering. Package: sfuzz Version: 0.7.0-1kali4 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 191 Depends: libc6 (>= 2.34) Homepage: http://aconole.brad-x.com/programs/sfuzz.html Priority: optional Section: utils Filename: pool/main/s/sfuzz/sfuzz_0.7.0-1kali4_amd64.deb Size: 51356 SHA256: 6d2e231f22a6de81b5ceaf3a70bc387cb48793073b122c040fb0b6d9b39da710 SHA1: 74a7dd108e9f945c1ac13e83cbee260d2c2271a2 MD5sum: 4686ad1eb41013ecb58f1960b2f11a70 Description: Black Box testing utilities In the same vein as the Generic Protocol Framework, sfuzz is a really simple to use black box testing suite called Simple Fuzzer (what else would you expect?). The goal is to provide a simple to use, but fairly powerful and flexible black box testing utility. Package: sfuzz-dbgsym Source: sfuzz Version: 0.7.0-1kali4 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 92 Depends: sfuzz (= 0.7.0-1kali4) Priority: optional Section: debug Filename: pool/main/s/sfuzz/sfuzz-dbgsym_0.7.0-1kali4_amd64.deb Size: 53600 SHA256: 078ffac297884fcf303779508e308c78b371605cd8d111286b0104554051a617 SHA1: ae48c5a741d1869a16c1084a5fbec1dee30869cf MD5sum: 2b5f06196a613340e820d607c6821837 Description: debug symbols for sfuzz Build-Ids: 07951d5008c3edc88608a10fa058486d0dc0a59a 2176626fe4cb2dff878b86c9674714725fe7ef3f 2e82e0f2262abfac833acc6511867a9276d6a0d3 bd232bcaf6224e9c121560efc075600f4ba3a35e Package: sharpshooter Version: 2.0+git20240315.f3235c5-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 538 Depends: python3-jsmin, python3:any Multi-Arch: foreign Homepage: https://github.com/mdsecactivebreach/SharpShooter Priority: optional Section: misc Filename: pool/main/s/sharpshooter/sharpshooter_2.0+git20240315.f3235c5-0kali2_all.deb Size: 115352 SHA256: 76102a28d4a26e9528857a42ade0937555206aa70ead08081768e97db6804c98 SHA1: 82a718d7e22d33b3f573a7faa59b01d7d02d639d MD5sum: b5edf95c1241b5908cc75c5512c11be3 Description: Payload Generation Framework SharpShooter is a payload creation framework for the retrieval and execution of arbitrary CSharp source code. SharpShooter is capable of creating payloads in a variety of formats, including HTA, JS, VBS and WSF. Package: shellfire Version: 0.13-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 71 Depends: python3-requests, python3:any Homepage: https://github.com/unix-ninja/shellfire Priority: optional Section: misc Filename: pool/main/s/shellfire/shellfire_0.13-0kali1_all.deb Size: 15072 SHA256: 25bc54ff20face57751fd40d69f135bc7a2dd4a1718ca73ed813197f530865f5 SHA1: 856ac830942564ccf74ef046ed75a6da60d3556e MD5sum: e96b156f855f232291512dfcad2cb084 Description: exploiting LFI, RFI, and command injection vulnerabilities This package contains an exploitation shell which focuses on exploiting LFI, RFI, and command injection vulnerabilities. Package: shellnoob Version: 2.1+git20170425-0kali4 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 96 Depends: python3:any Homepage: https://github.com/reyammer/shellnoob Priority: optional Section: utils Filename: pool/main/s/shellnoob/shellnoob_2.1+git20170425-0kali4_amd64.deb Size: 20012 SHA256: 0dbe611d26ffd9a3697e22d803fc8be02bf6a4700253717fc1328615a948f3a6 SHA1: 3855d586e2073373c6af095b7b83936849d715e9 MD5sum: 7a4e292e96e5d029f8f1fd38db5f3f35 Description: Shellcode writing toolkit Features: * convert shellcode between different formats and sources. Formats currently supported: asm, bin, hex, obj, exe, C, Python, ruby, pretty, safeasm, completec, shellstorm. (All details in the "Formats description" section.) * interactive asm-to-opcode conversion (and viceversa) mode. This is useful when you cannot use specific bytes in the shellcode and you want to figure out if a specific assembly instruction will cause problems. * support for both ATT & Intel syntax. Check the --intel switch. * support for 32 and 64 bits (when playing on x86_64 machine). Check the --64 switch. * resolve syscall numbers, constants, and error numbers * portable and easily deployable (it only relies on gcc/as/objdump and Python) And it just one self-contained Python script! * in-place development: you run ShellNoob directly on the target architecture * built-in support for Linux/x86, Linux/x86_64, Linux/ARM, FreeBSD/x86, FreeBSD/x86_64. * "*prepend breakpoint*" option. Check the -c switch. * read from stdin / write to stdout support (use "-" as filename) * uber cheap debugging: check the --to-strace and --to-gdb option! * Use ShellNoob as a Python module in your scripts! Check the "ShellNoob as a library" section. * Verbose mode shows the low-level steps of the conversion: useful to debug / understand / learn * Extra plugins: binary patching made easy with the --file-patch, --vm-patch, --fork-nopper options Package: sickle-tool Version: 2.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 86 Depends: python3:any, python3-capstone Multi-Arch: foreign Homepage: https://github.com/wetw0rk/Sickle Priority: optional Section: python Filename: pool/main/s/sickle-tool/sickle-tool_2.1-0kali1_all.deb Size: 13264 SHA256: 1dcd77f77da66dc03338ca8105607b97bc02639c337dcf943f5aae9ee08be94a SHA1: 30552c705134cc51f4e8fb0eb0a489ca7a84c75c MD5sum: 654e3eecb52fe7a966c5dd47cbd47efa Description: Payload development tool Sickle is a payload development tool originally created to aid in crafting shellcode, however it can be used in crafting payloads for other exploit types as well (non-binary). Although the current modules are mostly aimed towards assembly this tool is not limited to shellcode. Package: sidguesser Version: 1.0.5-1kali2 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 25 Depends: libc6 (>= 2.34) Homepage: http://www.cqure.net/wp/tools/database/sidguesser/ Priority: optional Section: utils Filename: pool/main/s/sidguesser/sidguesser_1.0.5-1kali2_amd64.deb Size: 7116 SHA256: 9604bea6143b2bff3a21d2994dd46bddef476521672a5fcb62390cb2bf709020 SHA1: 8dcf411e4e87e26d7349e5a7aca50541100c8791 MD5sum: 3d6f02ca75c0ec6142f276859881d1fb Description: Guesses sids against an Oracle database Guesses sids/instances against an Oracle database according to a predefined dictionary file. The speed is slow (80-100 guesses per second) but it does the job. Package: sidguesser-dbgsym Source: sidguesser Version: 1.0.5-1kali2 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 29 Depends: sidguesser (= 1.0.5-1kali2) Priority: optional Section: debug Filename: pool/main/s/sidguesser/sidguesser-dbgsym_1.0.5-1kali2_amd64.deb Size: 13972 SHA256: 6705e7fcb7d3675de9c44aae60b772d58b3f0a0b527e3ed2e0f5ac7c9b4e4e0d SHA1: f2d5dc151f411bd311ab580091f68695097ce831 MD5sum: 1b826a282ae52496ba43a23ac3b53535 Description: debug symbols for sidguesser Build-Ids: 363547f82f7c5286a6d0e735571080fb718e2eea Package: sigma-cli Version: 1.0.4-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 76 Depends: python3-click, python3-colorama, python3-prettytable, python3-sigma (>= 0.11.7), python3:any Conflicts: sigmatools Provides: sigma Multi-Arch: foreign Homepage: https://github.com/SigmaHQ/sigma-cli Priority: optional Section: utils Filename: pool/main/s/sigma-cli/sigma-cli_1.0.4-0kali1_all.deb Size: 15188 SHA256: c9cc326790c1636b38d4b79811aa2a168e7bac1bce0582cbae5b016f7c9181f8 SHA1: 10c68e2602a428a055eb4447bf8316eac7b07040 MD5sum: a5fedeb2f6571c788646934099936d4c Description: Sigma command line interface This package contains the Sigma command line interface using the pySigma library to manage, list and convert Sigma rules into query languages. Package: silenttrinity Version: 0.4.6dev~20200310-0kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 5014 Depends: python3-aiocmd, python3-aiofiles, python3-aiosqlite, python3-aiowinreg, python3-asciitree, python3-asn1crypto, python3-blinker, python3-certifi, python3-cffi, python3-chardet, python3-click, python3-cryptography (>= 2.8), python3-defusedxml, python3-docopt, python3-donut, python3-h11, python3-h2, python3-hpack, python3-hypercorn, python3-hyperframe, python3-idna, python3-itsdangerous, python3-jinja2, python3-ldap3, python3-markupsafe, python3-minidump, python3-minikerberos, python3-msldap, python3-multidict, python3-netifaces, python3-priority, python3-prompt-toolkit (>= 3.0.0), python3-pyasn1, python3-pycparser, python3-pypykatz, python3-quart, python3-requests, python3-six (>= 1.14.0), python3-sortedcontainers, python3-termcolor, python3-terminaltables, python3-toml, python3-typing-extensions, python3-urllib3, python3-wcwidth, python3-websockets, python3-wsproto, python3:any Homepage: https://github.com/byt3bl33d3r/SILENTTRINITY Priority: optional Section: misc Filename: pool/main/s/silenttrinity/silenttrinity_0.4.6dev~20200310-0kali3_all.deb Size: 1439656 SHA256: dd24d59c8076045d96ade6bfda1c90dda50eec119d0b1f2ec3429d82ffd83be5 SHA1: 950fd530e07fb90c1f5604d90e9bdac5b7b768e7 MD5sum: 3d641b5711a801f6ed32bad8404571cd Description: asynchronous, collaborative post-exploitation agent This package contains a modern, asynchronous, multiplayer & multiserver C2/post-exploitation framework powered by Python 3 and .NETs DLR. It's the culmination of an extensive amount of research into using embedded third-party .NET scripting languages to dynamically call .NET API's, a technique the author coined as BYOI (Bring Your Own Interpreter). The aim of this tool and the BYOI concept is to shift the paradigm back to PowerShell style like attacks (as it offers much more flexibility over traditional C# tradecraft) only without using PowerShell in anyway. . Some of the main features that distinguish SILENTTRINITY are: - Multi-User & Multi-Server - Supports multi-user collaboration. Additionally, the client can connect to and control multiple Teamservers. - Client and Teamserver Built in Python 3.7 - Latest and greatest features of the Python language are used, heavy use of Asyncio provides ludicrous speeds. - Real-time Updates and Communication - Use of Websockets allow for real-time communication and updates between the Client and Teamserver. - Focus on Usability with an Extremely Modern CLI - Powered by prompt-toolkit. - Dynamic Evaluation/Compilation Using .NET Scripting Languages - The SILENTTRINITY implant Naga, is somewhat unique as it uses embedded third-party .NET scripting languages (e.g. Boolang) to dynamically compile/evaluate tasks, this removes the need to compile tasks server side, allows for real-time editing of modules, provides greater flexibilty and stealth over traditional C# based payloads and makes everything much more light-weight. - ECDHE Encrypted C2 Communication - SILENTTRINITY uses Ephemeral Elliptic Curve Diffie-Hellman Key Exchange to encrypt all C2 traffic between the Teamserver and its implant. - Fully Modular - Listeners, Modules, Stagers and C2 Channels are fully modular allowing operators to easily build their own. - Extensive logging - Every action is logged to a file. - Future proof - HTTPS/HTTP listeners are built on Quart & Hypercorn which also support HTTP2 & Websockets. Package: siparmyknife Version: 11232011-1kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 31 Depends: perl, libsocket-perl, libio-socket-ip-perl, libdigest-md4-perl, libdigest-crc-perl Homepage: https://packetstormsecurity.com/files/107301/SIP-Army-Knife-Fuzzer-11232011.html Priority: optional Section: utils Filename: pool/main/s/siparmyknife/siparmyknife_11232011-1kali2_all.deb Size: 8388 SHA256: 368b4943bc3bcc9afadfff399ec5ad3ab7577db654b92ee18de2e97898c21335 SHA1: 58ba4b4eb0f02b14bba23d94d88ae9b871a45700 MD5sum: aef091981b1571f8299641ba9ae7315d Description: SIP fuzzing tool SIP Army Knife is a fuzzer that searches for cross site scripting, SQL injection, log injection, format strings, buffer overflows, and more. Package: sipp Version: 3.3-1kali6 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 735 Depends: libc6 (>= 2.38), libgcc-s1 (>= 3.0), libncurses6 (>= 6), libstdc++6 (>= 13.1), libtinfo6 (>= 6), libpcap0.8t64 Homepage: https://sipp.sourceforge.net/ Priority: optional Section: utils Filename: pool/main/s/sipp/sipp_3.3-1kali6_amd64.deb Size: 182640 SHA256: 791e1502ad9c5e24087ea952b72e108b06861a666fca312fe0b08db83b6c938c SHA1: 950544b4c3efe36c32e07e75a4106b6e7c4d7911 MD5sum: 129fb5f03250764b7abf565a451553ce Description: Traffic generator for the SIP protocol SIPp is a free Open Source test tool / traffic generator for the SIP protocol. It includes a few basic SipStone user agent scenarios (UAC and UAS) and establishes and releases multiple calls with the INVITE and BYE methods. It can also reads custom XML scenario files describing from very simple to complex call flows. It features the dynamic display of statistics about running tests (call rate, round trip delay, and message statistics), periodic CSV statistics dumps, TCP and UDP over multiple sockets or multiplexed with retransmission management and dynamically adjustable call rates. Package: sipp-dbgsym Source: sipp Version: 3.3-1kali6 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 296 Depends: sipp (= 3.3-1kali6) Priority: optional Section: debug Filename: pool/main/s/sipp/sipp-dbgsym_3.3-1kali6_amd64.deb Size: 42816 SHA256: b16daa9ecaf8ce4d69b8c6ea90b84166a086353af36c85f1d77e0a17bde9b435 SHA1: 057497c3ab9a0a9b9e8f19fe644b2e32c095be11 MD5sum: b167372f997edb74717bf9e8bbaee275 Description: debug symbols for sipp Build-Ids: a3fca872d382fad8a0a1908f1573a7a1d02cc0c4 Package: sippts Version: 4.1.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 761 Depends: python3-ipy, python3-netifaces, python3-pyshark, python3-rel, python3-requests, python3-scapy, python3-websocket, python3:any Homepage: https://github.com/Pepelux/sippts Priority: optional Section: misc Filename: pool/main/s/sippts/sippts_4.1.1-0kali1_all.deb Size: 80828 SHA256: 5f27a6379a8c9f38bd59472083aea657cd6d81f5b425b58bc45769f19ed203f5 SHA1: c67b74b3d4a4120c27068c00cc74874bf802a907 MD5sum: 027de694b2d30a7014e1a256480e3db1 Description: Set of tools to audit SIP based VoIP Systems Sippts is a set of tools to audit VoIP servers and devices using SIP protocol. Sippts is programmed in Python and it allows pentesters to check the security of a VoIP server using SIP protocol. Package: skipfish Source: skipfish (2.10b-2kali7) Version: 2.10b-2kali7+b1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 559 Depends: libc6 (>= 2.34), libidn12 (>= 1.13), libpcre3, libssl3t64 (>= 3.0.0), zlib1g (>= 1:1.1.4) Priority: optional Section: web Filename: pool/main/s/skipfish/skipfish_2.10b-2kali7+b1_amd64.deb Size: 210264 SHA256: 38956a969fa9ce41124da295b51854e631241aaee6d1159d8e780ee1ecde1e37 SHA1: ffbf238291385848d2ce7217145897463fbdde16 MD5sum: 079ea5a4fcd8850a39843abfbaf0f39c Description: fully automated, active web application security reconnaissance tool Skipfish is an active web application security reconnaissance tool. It prepares an interactive sitemap for the targeted site by carrying out a recursive crawl and dictionary-based probes. The resulting map is then annotated with the output from a number of active (but hopefully non-disruptive) security checks. The final report generated by the tool is meant to serve as a foundation for professional web application security assessments. Original-Maintainer: Bartosz Fenski Package: skipfish-dbgsym Source: skipfish (2.10b-2kali7) Version: 2.10b-2kali7+b1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 311 Depends: skipfish (= 2.10b-2kali7+b1) Priority: optional Section: debug Filename: pool/main/s/skipfish/skipfish-dbgsym_2.10b-2kali7+b1_amd64.deb Size: 290320 SHA256: 8cb97a763470eb205e9f75e1d697b387184569cf41bd5937dfd409c8b92d4497 SHA1: a8d4b318c10d38c2919681c5aed7d73dcb0a4203 MD5sum: 72d1c9dd47f0ce6f9c79fd9b0a4b866d Description: debug symbols for skipfish Build-Ids: d03e5b757db9f3afcc7f183dcc5686deb601f3b7 Original-Maintainer: Bartosz Fenski Package: sleuthkit Version: 4.12.1+dfsg-0kali6 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 1675 Depends: file, libdate-manip-perl, perl:any, libafflib0t64 (>= 3.7.6), libc6 (>= 2.38), libewf2 (>= 20130416), libgcc-s1 (>= 4.2), libstdc++6 (>= 13.1), libtsk19t64 (>= 4.12.1+dfsg), libvhdi1 (>= 20150110), libvmdk1 (>= 20150516) Suggests: autopsy, mac-robber Conflicts: tct Homepage: https://www.sleuthkit.org/sleuthkit Priority: optional Section: admin Filename: pool/main/s/sleuthkit/sleuthkit_4.12.1+dfsg-0kali6_amd64.deb Size: 359140 SHA256: 8ace88248cf2041a6d2059dc4838e5d083eaabe168b3687d776232c3b8889c90 SHA1: 403f5b3aecf16f2803bfcf901591043568dcf107 MD5sum: a39f006a7b5fc57f05b1ffcb2c7c5904 Description: tools for forensics analysis on volume and filesystem data The Sleuth Kit, also known as TSK, is a collection of UNIX-based command line file and volume system forensic analysis tools. The filesystem tools allow you to examine filesystems of a suspect computer in a non-intrusive fashion. Because the tools do not rely on the operating system to process the filesystems, deleted and hidden content is shown. . The volume system (media management) tools allow you to examine the layout of disks and other media. You can also recover deleted files, get information stored in slack spaces, examine filesystems journal, see partitions layout on disks or images etc. But is very important clarify that the TSK acts over the current filesystem only. . The Sleuth Kit supports DOS partitions, BSD partitions (disk labels), Mac partitions, Sun slices (Volume Table of Contents), and GPT disks. With these tools, you can identify where partitions are located and extract them so that they can be analyzed with filesystem analysis tools. . Currently, TSK supports several filesystems, as NTFS, FAT, exFAT, HFS+, Ext3, Ext4, UFS and YAFFS2. . This package contains the set of command line tools in The Sleuth Kit. Original-Maintainer: Debian Security Tools Package: sleuthkit-dbgsym Source: sleuthkit Version: 4.12.1+dfsg-0kali6 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 2417 Depends: sleuthkit (= 4.12.1+dfsg-0kali6) Priority: optional Section: debug Filename: pool/main/s/sleuthkit/sleuthkit-dbgsym_4.12.1+dfsg-0kali6_amd64.deb Size: 2076692 SHA256: 85c4b497056183c2d375e74c23084f20ddde0e824df66a6c28dada7fda505214 SHA1: 2b24d564b465f3520d5eb5e8df44dd3f344d2169 MD5sum: 0bc3af396cccd286aa0aa5837cbac075 Description: debug symbols for sleuthkit Build-Ids: 0a356c6ce4f86d72e483937198464d3674828913 0e8e7a63e73936d7d207976464ee499070502c06 2e891eda1e3461a1a7437e38d3e6906fee2a0811 332747f74ef7fe102fc001615037a15a582a4158 36a94821539e55fba61f685848a7e18d579b2e87 3d15fc2a9531dca6ad7e9a33458b0d345572c679 4a5e92586d881ce9021ec6eb44ef1c63ed654e8c 4ddc9418a5578e3cd64cfb439cf9e06c0c135a54 4ff08cb4884c370dc31fdbfb8fa3a65eb9860ec2 54d175ac77e523304095af23759561425731240d 6670b052948a497c9c4844dc47eb53a55bca2607 750413bbf28d92672b4579d814ffc3c1e1039fb3 77a079da38f9c4adea6894fdba4e04b5f2f97da1 852a2507697da9f77a80a333b060a98550e057ac 8885efb582b78c99cef0fdf69da757bd00f12ec2 899b8d81dc01ae880b82b950f5b2cb3db303367e 9d4be13f50ca75ee868a039b3f4d232e072cb539 a1eb27517ce8d8b8e78a44755eb7e0c2b5324506 a38676d475a3123bfe4d91387417853c27463c96 b0e561620e0e082574354cc84774878f43601f1c bc4be2f0c77af4ce6a2ae4a626243c6b6a4ca9c8 c632b94867f9bffc21f4f9bf5313cd3fe99bc2a8 c66080b509b18ec886f6f566e8243e7fa9bb91c6 cdaf701760f2affa9006883af4b0d559f6f72235 d4a425a0dba37d36f17aa25e9f48fedef9d6df89 dd9370de766ccb4eb0822ca60d20a96676a3459a e4ed29b930d8fe26bc2401d009582e84c04f06de edf9ee5ef887997021552c62d4f80aeb840dd37c f1ab008eaf9f4672947883e62e79af3a0375074a f8bec61458a4a4720a1c593e02ecf24be7f35226 faeb85b4533524a750d4a6e50e35f37bb0cbf37e Original-Maintainer: Debian Security Tools Package: slimtoolkit Version: 1.40.11-0kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 69010 Depends: libc6 (>= 2.34), docker.io Homepage: https://github.com/slimtoolkit/slim Priority: optional Section: golang Filename: pool/main/s/slimtoolkit/slimtoolkit_1.40.11-0kali1_amd64.deb Size: 17165200 SHA256: 2a0a2f5ca9c9bc6a4c588016a6f38a1fd4a823af32ff62900abbd7a8eeb50723 SHA1: edb6cca6bdcc16b61f28b3877a3391902cc9e5e2 MD5sum: 688451eba5e87fcb198dabcffacc8100 Description: optimization of your containers This package contains Slim(toolkit). It was called DockerSlim, and it is now just Slim (SlimToolkit). . It is a tool for developers with a number of different commands (build, xray, lint, debug and others) to simplify and optimize your developer experience with containers. It makes your containers better, smaller and more secure while providing advanced visibility and improved usability working with the Package: slimtoolkit-dbgsym Source: slimtoolkit Version: 1.40.11-0kali1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 25409 Depends: slimtoolkit (= 1.40.11-0kali1) Priority: optional Section: debug Filename: pool/main/s/slimtoolkit/slimtoolkit-dbgsym_1.40.11-0kali1_amd64.deb Size: 15749352 SHA256: f5888f8b286aa4c2bdd16bf81a7714a2b6529e77ef7590d5310fcbc089a7539e SHA1: 73edefeb014343235739c8b383bd48c66a1fdc7e MD5sum: cc9d2eff5c6766f053c2dd05452e48d4 Description: debug symbols for slimtoolkit Build-Ids: 05e953d1b3730c1a152444bfd7ac96f0654b2783 Package: sliver Version: 1.5.42-0kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 200501 Depends: libc6 (>= 2.34) Recommends: binutils-mingw-w64, build-essential, g++-mingw-w64, metasploit-framework, mingw-w64 Homepage: https://github.com/BishopFox/sliver Priority: optional Section: net Filename: pool/main/s/sliver/sliver_1.5.42-0kali1_amd64.deb Size: 123633736 SHA256: c36dbe5dc5ed1a3ca842e6f4ad8e784b530eb3b6dd7a4fa447ec74be39773535 SHA1: 9e717d66931bb3e857db8c8e28267245556fe344 MD5sum: 2d493e50554f6d7e6216fef409b806ea Description: Implant framework This package contains a general purpose cross-platform implant framework that supports C2 over Mutual-TLS, HTTP(S), and DNS. Implants are dynamically compiled with unique X.509 certificates signed by a per-instance certificate authority generated when you first run the binary. Package: smbclient Source: samba Version: 2:4.21.0+dfsg-1kali1 Architecture: amd64 Maintainer: Debian Samba Maintainers Installed-Size: 2094 Depends: samba-common (= 2:4.21.0+dfsg-1kali1), samba-libs (= 2:4.21.0+dfsg-1kali1), libarchive13t64 (>= 3.0.4), libbsd0 (>= 0.0), libc6 (>= 2.38), libgnutls30t64 (>= 3.7.0), libndr5 (>= 2:4.20.0~rc1), libpopt0 (>= 1.14), libreadline8t64 (>= 6.0), libsmbclient0 (>= 2:4.10.0+dfsg), libtalloc2 (>= 2.4.2~), libtevent0t64 (>= 0.16.1~) Suggests: cifs-utils, heimdal-clients Provides: samba-client Homepage: https://www.samba.org Priority: optional Section: net Filename: pool/main/s/samba/smbclient_4.21.0+dfsg-1kali1_amd64.deb Size: 471372 SHA256: 3ab7be64fec6cab933dc1d096fc0055d4d12cd5f435691a1a422b62d37579c12 SHA1: 30fc88aba6924095802a3d1fd8cdb52b4a4827cb MD5sum: 0376e114740e101cb6d5f38c3f9ac52e Description: command-line SMB/CIFS clients for Unix Samba is an implementation of the SMB/CIFS protocol for Unix systems, providing support for cross-platform file and printer sharing with Microsoft Windows, OS X, and other Unix systems. . This package contains command-line utilities for accessing Microsoft Windows and Samba servers, including smbclient, smbtar, and smbspool. Utilities for mounting shares locally are found in the package cifs-utils. Package: smbclient-dbgsym Source: samba Version: 2:4.21.0+dfsg-1kali1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Debian Samba Maintainers Installed-Size: 1733 Depends: smbclient (= 2:4.21.0+dfsg-1kali1) Priority: optional Section: debug Filename: pool/main/s/samba/smbclient-dbgsym_4.21.0+dfsg-1kali1_amd64.deb Size: 1416500 SHA256: 4ff5ef7d9a835eff4a6aed8c5885fc7dadcce1e2236715132a6fba1f5d88e036 SHA1: bf0b5b46f02c57d571b3274461b3dab9703bb7a4 MD5sum: 7770b06878ef354ee14290c297a0a35a Description: debug symbols for smbclient Build-Ids: 08377cb93d72ff72a579a6e8871cfd5c4601848d 3145fc856fd0c5fddc1a690e0ba64ca12892b534 37950f111a8877f0e2ee91cad231a055a1abaf0b 38b763e5b8e3fe5f8b2edee3672a7a0fee7e3ca0 4d0ac8b43da154441d9b62f7aec26d34d63323c2 5a1f2e76d26cb94f38b65c197f177aa70c70cf26 6a3c3cecad2c32f15e67aece0c8df609862e5f20 b607d42c4eb6524436e037b336d32725f645e623 c14d63659e28e6437aff4cc96e050bcf4013aa7d d360656160baff78a2b50da493a076326476d014 Package: smtp-user-enum Version: 1.2-1kali4 Architecture: all Maintainer: Kali Developers Installed-Size: 98 Depends: perl:any, libsocket-perl, libio-socket-ip-perl Homepage: http://pentestmonkey.net/tools/user-enumeration/smtp-user-enum Priority: optional Section: utils Filename: pool/main/s/smtp-user-enum/smtp-user-enum_1.2-1kali4_all.deb Size: 82332 SHA256: 7bad9ddd783185fb2d4f1041b4091879a2839500d2ac0442301d45efb754830d SHA1: 617722201c46409138ccdd99e1060f82d3bb5d91 MD5sum: 205f95470adc89816fdd9ee07669dba1 Description: Username guessing tool for the SMTP service Username guessing tool primarily for use against the default Solaris SMTP service. Can use either EXPN, VRFY or RCPT TO. Package: sn0int Version: 0.26.1-0kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 17758 Depends: publicsuffix, libc6 (>= 2.38), libgcc-s1 (>= 4.2), libseccomp2 (>= 0.0.0~20120605), libsodium23 (>= 0.6.0), libsqlite3-0 (>= 3.7.3) Homepage: https://github.com/kpcyrd/sn0int Priority: optional Section: net Filename: pool/main/s/sn0int/sn0int_0.26.1-0kali1_amd64.deb Size: 4561020 SHA256: 982ecaff0db91b7417f588aa6261c01fd09d44e646ff8239845859058a73ba5d SHA1: be69062bad3bcd124e93576ac39fda5fcf47ecb0 MD5sum: e0a025dfb32a6d2118c3d8f9b699d2be Description: Semi-automatic OSINT framework and package manager sn0int is a semi-automatic OSINT framework and package manager. It was built for IT security professionals and bug hunters to gather intelligence about a given target or about yourself. sn0int is enumerating attack surface by semi-automatically processing public information and mapping the results in a unified format for followup investigations. Package: sn0int-dbgsym Source: sn0int Version: 0.26.1-0kali1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 3996 Depends: sn0int (= 0.26.1-0kali1) Priority: optional Section: debug Filename: pool/main/s/sn0int/sn0int-dbgsym_0.26.1-0kali1_amd64.deb Size: 664148 SHA256: c42cf0782cf7e3d71cf614dc7f471de4df34861fe9300bf2c34964376e69412b SHA1: 475e6bbd09412a8ceac7d9f40557003303544b6e MD5sum: 9947c15bc15ee791b62827256862f4cb Description: debug symbols for sn0int Build-Ids: bd3b1b669f43e375d90c23a2a1b5f04e0401e705 Package: sniffjoke Version: 0.4.1-1kali2 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 518 Depends: libc6 (>= 2.34), libgcc-s1 (>= 3.0), libstdc++6 (>= 5.2), iptables, tcpdump Homepage: https://github.com/vecna/sniffjoke Priority: optional Section: utils Filename: pool/main/s/sniffjoke/sniffjoke_0.4.1-1kali2_amd64.deb Size: 126120 SHA256: c5f79e1cf40d35d7669d50a71962c6df81839cee0433c60b5e417849c94371ca SHA1: e995bb7707a5801bba5b2993af9fcc48f42a896f MD5sum: b9f54bcc2217c8fbf8841f4ec7d0f62e Description: Transparent TCP connection scrambler SniffJoke is an application for Linux that handle transparently your TCP connection, delaying, modifyng and inject fake packets inside your transmission, make them almost impossible to be correctly readed by a passive wiretapping technology (IDS or sniffer). Package: sniffjoke-dbgsym Source: sniffjoke Version: 0.4.1-1kali2 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 834 Depends: sniffjoke (= 0.4.1-1kali2) Priority: optional Section: debug Filename: pool/main/s/sniffjoke/sniffjoke-dbgsym_0.4.1-1kali2_amd64.deb Size: 710476 SHA256: e1a8ebb2fdbaef42046a94c112b272dcb361db665bf7f30900425c2153ac6dfb SHA1: 5be6019891015e34c519bcf67dfce68662da1328 MD5sum: 82d260aa46100a5a7be4b57a889a3e1f Description: debug symbols for sniffjoke Build-Ids: 075623bf5c61ca8a3d9a8d93917a9a092e80b43a 088e4f3eefbda18491d742b13562897f33cbcce3 1689c9009f3f3319e00719da8a75a1d1c0824cbf 3e86c9bea9e85adb68d7aa0096f82634dea50212 50ce09eab002059a070343aeac27f8d72b4c85f7 5c0137da816e9f30e51d724283e2be5690a4afd8 7dc104b73ac5d2210237432e053a499a30d23cc7 90fc182ecb129c6a3dac4056e87fb479fa70db5f 9f91045c55688c8d8440158a8e8e57ca7f51f505 ca0a3e62d2065f3eedce3fbb61ff433bc25c34a0 d25b0af6a70f66410bda86ec321c30bef94b8f87 d7f7d96be8310ba4451c8c6bdeca013a98fe779f f086c8068a8d62be8f40659c2de9e3b6704fca10 f1541f787a3dad5bbce41399d3c461ef55cdc42c Package: snmpcheck Version: 1.9-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 46 Depends: ruby, ruby-snmp, perl, libnumber-bytes-human-perl, libnet-snmp-perl Homepage: http://www.nothink.org/codes/snmpcheck/index.php Priority: optional Section: utils Filename: pool/main/s/snmpcheck/snmpcheck_1.9-0kali2_all.deb Size: 10276 SHA256: 9b627f60928abf10602c269fb2a1faab4493b8e2bc4264188626fbae688b4e5c SHA1: a737a093d5b00f83ef501382a5c4471e8062106e MD5sum: 1cc4d3f486766e11a8a9bd7164e788ff Description: SNMP service enumeration tool Like to snmpwalk, snmpcheck allows you to enumerate the SNMP devices and places the output in a very human readable friendly format. It could be useful for penetration testing or systems monitoring. Package: snmpenum Version: 0-0kali4 Architecture: all Maintainer: Kali Developers Installed-Size: 21 Depends: perl, libnet-snmp-perl Homepage: https://packetstormsecurity.com/files/download/31079/snmpenum.zip Priority: optional Section: misc Filename: pool/main/s/snmpenum/snmpenum_0-0kali4_all.deb Size: 4892 SHA256: 8f412f0b56d281b2efb2ea0f11008fa6324d14147b9af312114a71cd7b78ce13 SHA1: cb0127ab91de4e25b9ac7ba6691b24b0fdd46261 MD5sum: d2c27d410f3ce7c391865c7419465809 Description: SNMP tabledump This package contains a simple Perl script to enumerate information on Machines that are running SNMP. Package: snort Source: snort (3.1.82.0-0kali1) Version: 3.1.82.0-0kali1+b1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 9455 Pre-Depends: adduser (>= 3.11) Depends: snort-common-libraries (>= 3.1.82.0-0kali1+b1), snort-rules-default (>= 3.1.82.0-0kali1), snort-common (>= 3.1.82.0-0kali1), debconf (>= 0.2.80) | debconf-2.0, rsyslog | system-log-daemon, logrotate, net-tools, libc6 (>= 2.38), libdaq3 (>= 3.0.12), libdumbnet1 (>= 1.8), libgcc-s1 (>= 3.4), libhwloc15 (>= 2.10.0), libluajit-5.1-2 (>= 2.0.4) | libluajit-5.1-2 (>= 2.1.0~beta3), liblzma5 (>= 5.1.1alpha+20120614), libnuma1 (>= 2.0.11), libpcap0.8t64 (>= 1.5.1), libpcre3, libssl3t64 (>= 3.0.0), libstdc++6 (>= 13.1), zlib1g (>= 1:1.1.4) Recommends: iproute2 Suggests: snort-doc Conflicts: snort-mysql, snort-pgsql Replaces: snort-common (<< 2.0.2-3) Homepage: https://www.snort.org/ Priority: optional Section: net Filename: pool/main/s/snort/snort_3.1.82.0-0kali1+b1_amd64.deb Size: 2093812 SHA256: 111be03685e731d520ca29951bf905ebd5a3b9852f4aeb82b44c40f0bc9d1a65 SHA1: 42a6c4b42d7e0158f5f97047677ed1f4dbcc2b58 MD5sum: 1ae3a492b2dd8d5671ed53d26764e070 Description: flexible Network Intrusion Detection System Snort is a libpcap-based packet sniffer/logger which can be used as a lightweight network intrusion detection system. It features rules-based logging and can perform content searching/matching in addition to detecting a variety of other attacks and probes, such as buffer overflows, stealth port scans, CGI attacks, SMB probes, and much more. Snort has a real-time alerting capability, with alerts being sent to syslog, a separate "alert" file, or even to a Windows computer via Samba. . This package provides the plain-vanilla version of Snort. Original-Maintainer: Javier Fernández-Sanguino Peña Package: snort-common Source: snort Version: 3.1.82.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 233 Pre-Depends: adduser (>= 3.11), dpkg (>= 1.17.14) Depends: perl, debconf (>= 0.2.80) | debconf-2.0 Suggests: snort-doc Conflicts: snort (<< 3.1.82.0-0kali1) Replaces: snort (<< 1.8.4beta1-1) Homepage: https://www.snort.org/ Priority: optional Section: net Filename: pool/main/s/snort/snort-common_3.1.82.0-0kali1_all.deb Size: 117312 SHA256: 6a143ae2ce56ed82f6ebf175ea0c6cf1de9aad8858da9ebcc2ea2102bf442ab2 SHA1: 70e9d47fcf316b8fcf361623c0208adf3747deff MD5sum: 18ae4226032d6782850bbc77be0ab68c Description: flexible Network Intrusion Detection System - common files Snort is a libpcap-based packet sniffer/logger which can be used as a lightweight network intrusion detection system. It features rules-based logging and can perform content searching/matching in addition to detecting a variety of other attacks and probes, such as buffer overflows, stealth port scans, CGI attacks, SMB probes, and much more. Snort has a real-time alerting capability, with alerts being sent to syslog, a separate "alert" file, or even to a Windows computer via Samba. . This is a common package which holds cron jobs, tools, and config files used by all the different package flavors. Original-Maintainer: Javier Fernández-Sanguino Peña Package: snort-common-libraries Source: snort (3.1.82.0-0kali1) Version: 3.1.82.0-0kali1+b1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 1306 Depends: libc6 (>= 2.7) Suggests: snort (>= 2.7.0) | snort-pgsql (>= 2.7.0) | snort-mysql (>= 2.7.0) Conflicts: snort-common (<< 2.7.0-6) Homepage: https://www.snort.org/ Priority: optional Section: net Filename: pool/main/s/snort/snort-common-libraries_3.1.82.0-0kali1+b1_amd64.deb Size: 268908 SHA256: 3b5ea974999836898e141c274de81f7d0398ec3be5a4e96d415a040bc72a7159 SHA1: de75c9c2ef731d0774eff7c834cc6fd03d3d9131 MD5sum: 5898cdc977b30dcec506e0c1ed640325 Description: flexible Network Intrusion Detection System - libraries Snort is a libpcap-based packet sniffer/logger which can be used as a lightweight network intrusion detection system. It features rules-based logging and can perform content searching/matching in addition to detecting a variety of other attacks and probes, such as buffer overflows, stealth port scans, CGI attacks, SMB probes, and much more. Snort has a real-time alerting capability, with alerts being sent to syslog, a separate "alert" file, or even to a Windows computer via Samba. . This package provides libraries used by all the Snort binary packages. Original-Maintainer: Javier Fernández-Sanguino Peña Package: snort-common-libraries-dbgsym Source: snort (3.1.82.0-0kali1) Version: 3.1.82.0-0kali1+b1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 47 Depends: snort-common-libraries (= 3.1.82.0-0kali1+b1) Priority: optional Section: debug Filename: pool/main/s/snort/snort-common-libraries-dbgsym_3.1.82.0-0kali1+b1_amd64.deb Size: 24684 SHA256: adf3d67a892149d8d8b258c008b4b95fbbf579bf911e471473a10c6c4af3ffa3 SHA1: 4af46d8d8bdab7731da39d95aff256f980ba1902 MD5sum: 6d82b8ff3d7c2d45c867739bc377d608 Description: debug symbols for snort-common-libraries Build-Ids: fa3baac13c51733883975166db3f847396450253 fa66b84d64249c56b67229643cfd7ce245b38641 Original-Maintainer: Javier Fernández-Sanguino Peña Package: snort-dbgsym Source: snort (3.1.82.0-0kali1) Version: 3.1.82.0-0kali1+b1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 65482 Depends: snort (= 3.1.82.0-0kali1+b1) Priority: optional Section: debug Filename: pool/main/s/snort/snort-dbgsym_3.1.82.0-0kali1+b1_amd64.deb Size: 65272716 SHA256: 3fb436fdc33967124970cb9fd0a3e3097d7198e2d233af948bf2adee7856726a SHA1: afa47e23706556951be7c1c35f92814eff85d1b6 MD5sum: 17bb60103a63684d0e61e1b3eb590647 Description: debug symbols for snort Build-Ids: 179af5e51830ffe7fb56b4d9f89d4309fbe92c18 6f52547a162a5535cd3b3db5e6f91159147e289a 74ceb96b3d4f486002722b08cf768b076c871ed7 b8860a38d4b1d61ba787b279cfe894e69c5df0f2 Original-Maintainer: Javier Fernández-Sanguino Peña Package: snort-doc Source: snort Version: 3.1.82.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 1543 Multi-Arch: foreign Homepage: https://www.snort.org/ Priority: optional Section: doc Filename: pool/main/s/snort/snort-doc_3.1.82.0-0kali1_all.deb Size: 1512140 SHA256: 466aba4b4af2fdb5dfc53aa6d028d10ef00787ebfa7f42ecebc6451918ab6f79 SHA1: b0a0fea50bb85f24fce9043a1061407e6ea3de8c MD5sum: 5e17315cdc766e0d79f8a81f107d832d Description: flexible Network Intrusion Detection System - documentation Snort is a libpcap-based packet sniffer/logger which can be used as a lightweight network intrusion detection system. It features rules-based logging and can perform content searching/matching in addition to detecting a variety of other attacks and probes, such as buffer overflows, stealth port scans, CGI attacks, SMB probes, and much more. Snort has a real-time alerting capability, with alerts being sent to syslog, a separate "alert" file, or even to a Windows computer via Samba. . This package provides the documentation for Snort. Original-Maintainer: Javier Fernández-Sanguino Peña Package: snort-rules-default Source: snort Version: 3.1.82.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 1685 Depends: debconf (>= 0.2.80) | debconf-2.0, adduser (>= 3.11) Recommends: oinkmaster Suggests: snort (>= 2.2.0) | snort-pgsql (>= 2.2.0) | snort-mysql (>= 2.2.0) Provides: snort-rules Homepage: http://www.snort.org/snort-rules/ Priority: optional Section: net Filename: pool/main/s/snort/snort-rules-default_3.1.82.0-0kali1_all.deb Size: 220216 SHA256: 1ae7162b7e54009e1b7c4bf7303c6126567e2f07ca95ad853a2e746c09092286 SHA1: 0967cabb6d25a9ab47f9601495ef0cd06be88f52 MD5sum: c29081a1a460a86989a992a8ac94e44e Description: flexible Network Intrusion Detection System - ruleset Snort is a libpcap-based packet sniffer/logger which can be used as a lightweight network intrusion detection system. It features rules-based logging and can perform content searching/matching in addition to detecting a variety of other attacks and probes, such as buffer overflows, stealth port scans, CGI attacks, SMB probes, and much more. Snort has a real-time alerting capability, with alerts being sent to syslog, a separate "alert" file, or even to a Windows computer via Samba. . This is the Snort default ruleset, which provides a basic set of network intrusion detection rules developed by the Snort community. They can be used as a basis for development of additional rules. Users using Snort to defend networks in production environments are encouraged to update their local rulesets as described in the included documentation or using the oinkmaster package. Original-Maintainer: Javier Fernández-Sanguino Peña Package: sparrow-wifi Version: 0.0~git20240725-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 1933 Depends: gpsd, gpsd-clients, python3-dateutil, python3-dronekit, python3-gps3, python3-manuf, python3-matplotlib, python3-numpy, python3-pyqt5.qsci, python3-pyqt5.qtchart, python3-requests, python3-tk, usbutils, wireless-tools, python3:any Recommends: aircrack-ng, john (>= 1.9.0-Jumbo-1+git20211102-0kali2) Homepage: https://github.com/ghostop14/sparrow-wifi Priority: optional Section: net Filename: pool/main/s/sparrow-wifi/sparrow-wifi_0.0~git20240725-0kali1_all.deb Size: 1269252 SHA256: ded52c56416038c7f8f2db754afbc9bc00cb5d9dd9afddcfec0d55d587bb8147 SHA1: 70fd53e87f9c48d220d2d10f49c66d0e25561235 MD5sum: d79bda7797860c17b38d0cdbb4182149 Description: Graphical Wi-Fi Analyzer for Linux This package contains a graphical Wi-Fi analyzer for Linux. It provides a more comprehensive GUI-based replacement for tools like inSSIDer and linssid that runs specifically on Linux. In its most comprehensive use cases, sparrow-wifi integrates Wi-Fi, software-defined radio (hackrf), advanced bluetooth tools (traditional and Ubertooth), traditional GPS (via gpsd), and drone/rover GPS via mavlink in one solution. Package: sparta-scripts Version: 1.0.4+git20190226-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 155 Depends: python3, python3-scapy, ruby, ruby-snmp Homepage: https://github.com/GoVanguard/sparta-scripts Priority: optional Section: misc Filename: pool/main/s/sparta-scripts/sparta-scripts_1.0.4+git20190226-0kali1_all.deb Size: 32124 SHA256: 117c94a93fa867eb8f6a5931b30f927248de5b6eee2989949e9d26452948c08c SHA1: e0fcd08a683375c9d75160cf0573b0bf2a6ddecc MD5sum: 9135a65e5b27b52de86209947d2216cc Description: Additional Sparta Scripts for Legion This package contains optional scripts to use with Legion, a Sparta's fork. These scripts come from the initial Sparta project. Package: spiderfoot Version: 4.0-0kali4 Architecture: all Maintainer: Kali Developers Installed-Size: 14061 Depends: python3:any, python3-adblockparser, python3-bs4, python3-cherrypy3, python3-cherrypy-cors, python3-cryptography, python3-dnspython, python3-docx, python3-exifread, python3-ipwhois, python3-lxml, python3-mako, python3-netaddr, python3-networkx, python3-openssl, python3-openpyxl, python3-phonenumbers, python3-pptx, python3-pypdf, python3-publicsuffixlist, python3-gexf, python3-requests, python3-secure (>= 0.3.0), python3-socks, python3-whois, python3-yaml Homepage: https://www.spiderfoot.net Priority: optional Section: utils Filename: pool/main/s/spiderfoot/spiderfoot_4.0-0kali4_all.deb Size: 2679556 SHA256: 4f80bdfd95199edb01251ab0cc1d5735445fe06f45a89bb6402900caa18ad465 SHA1: 44af3cf97276b8db13f885aa77a90bbe44d33aa3 MD5sum: 97486c72355c376041a288ef3637eeed Description: OSINT collection and reconnaissance tool This package contains an open source intelligence (OSINT) automation tool. Its goal is to automate the process of gathering intelligence about a given target, which may be an IP address, domain name, hostname, network subnet, ASN, e-mail address or person's name. . SpiderFoot can be used offensively, i.e. as part of a black-box penetration test to gather information about the target, or defensively to identify what information you or your organisation are freely providing for attackers to use against you. Package: spike Version: 2.9-1kali9 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 3867 Depends: libc6 (>= 2.34) Homepage: http://www.immunitysec.com/resources-freesoftware.shtml Priority: optional Section: utils Filename: pool/main/s/spike/spike_2.9-1kali9_amd64.deb Size: 1203668 SHA256: b915fd447591480f4156d79985e9630c4f370b70a04d24a8a9470cab8a3f1670 SHA1: d3bb14ad6ba1124e7d6eaaf602bf1d78af07158b MD5sum: 0bfaa028be9e3b2bb18237bccf86728e Description: Network protocol fuzzer When you need to analyze a new network protocol for buffer overflows or similar weaknesses, the SPIKE is the tool of choice for professionals. While it requires a strong knowledge of C to use, it produces results second to none in the field. Package: spike-dbgsym Source: spike Version: 2.9-1kali9 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 1080 Depends: spike (= 2.9-1kali9) Priority: optional Section: debug Filename: pool/main/s/spike/spike-dbgsym_2.9-1kali9_amd64.deb Size: 563456 SHA256: f22f8303d7a4778e422fcff8b5b72c9187a538c237bba263ca0f76bb8855459f SHA1: f244398ddf29c5c45989e092d8a58a0eb1fdb678 MD5sum: 383a813761d0df7d687f88e9f547ba42 Description: debug symbols for spike Build-Ids: 01988819aec16e20fb1cd287e492a6011fc930e2 03c7bbd15813d07f052e244e6af0e501b13f5e9c 261f63a1ae837a3ff9375a5756ff9b7338c7b0d9 2a294d2e3a243c982ce51fe29642880cc5d8dc78 2adbdfbec1eea93caab05cdaaf96362645846c64 395dfd2d9164a965b5373fe7703a63685a4d482f 475b4fa3560f049de9554584f78258881c8e138a 493185bb6cf925d31f55d7a9e8136430a40d4320 52747ad1cb9d4c6b47dd849dd058e6fb3e724aaf 590e260f3ffbf9aaaa98bae8ae94ef0ecfb838fc 5a9fce0c6c0a8d72d699f06b0a4ad0ed85ab297f 65fff85ea0995afcd7ca0bd126f1063600a19634 69fc523efdcdbe2d745bc53257a211fcc6646c70 7083e34e5e8a42ed879ca278600a73b6aad51ffb 73503653665f6b818fd3bbaf3b8ca62f1beda875 7bc1e153871e55ac54ba1abb0c9d00109388673f 8754286ee46c3979217641d8e9d82f99031fac5d 901e081993962e80ba29369c0b7613224b1b9ffd a2c40397a287914d7f88a9b89d4a54fc1a24b399 a6c0ab99762b7b34149141287098bae3ca895aa5 cbf7fab7e8e2bcaae8d200876816755b4c16c418 cd68de2f4bc5ae4ef51301a41ad2e3ee3a023176 cde8925a75b1524fb6a3c0454362adc30ca9e9da cfaafe51cb11dc1f8eae4585db819b6c0f8b31f9 d3e84366c6b368a1cd641ca07e04a7c7d9cfe37b e318836f4c21d3312a899d7b25d817fa0145b108 e666e9d7c2624619066ec383b9ff80fc23ab520d ee53af169f1569644aa83ee844d49cf74152b57b f453cd128b982adf666fa99d777f5506b86a959b f5f3649367ae9ca06faa88dcf5b4799b7cfb8a66 Package: spire Version: 1.10.4-0kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 153535 Depends: libc6 (>= 2.34) Multi-Arch: foreign Homepage: https://github.com/spiffe/spire Priority: optional Section: utils Filename: pool/main/s/spire/spire_1.10.4-0kali1_amd64.deb Size: 30673684 SHA256: 68ea53d85260455ffa947258e007f5317adb5f9490856040feda760b4fb3d5fb SHA1: 9acd682139944650e24da3ce51fba8602e00b4f5 MD5sum: 3e5f57afc5b1fae5b9a41ba429daf392 Description: toolchain of APIs for establishing trust between software systems This package contains SPIRE (the SPIFFE Runtime Environment). It is a toolchain of APIs for establishing trust between software systems across a wide variety of hosting platforms. SPIRE exposes the SPIFFE Workload API, which can attest running software systems and issue SPIFFE IDs and SVIDs to them. This in turn allows two workloads to establish trust between each other, for example by establishing an mTLS connection or by signing and verifying a JWT token. SPIRE can also enable workloads to securely authenticate to a secret store, a database, or a cloud provider service. Package: spire-dbgsym Source: spire Version: 1.10.4-0kali1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 43448 Depends: spire (= 1.10.4-0kali1) Priority: optional Section: debug Filename: pool/main/s/spire/spire-dbgsym_1.10.4-0kali1_amd64.deb Size: 28534724 SHA256: f4b156f9db0b5ef6e3dea87e94f86fe9d4e257f50e911cdfe32b2f4e1273a10a SHA1: d56e5dc30e8495f80bf0eff5125ac9d01c9f9632 MD5sum: 322057655b939979764b9aa97dc986aa Description: debug symbols for spire Build-Ids: cd531b1a009830ce263dc1db623cda16f09b5526 Package: spooftooph Version: 0.5.2-1kali4 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 74 Depends: libbluetooth3 (>= 4.91), libc6 (>= 2.34), libncurses6 (>= 6), libtinfo6 (>= 6), bluez Homepage: http://www.hackfromacave.com/projects/spooftooph.html Priority: optional Section: utils Filename: pool/main/s/spooftooph/spooftooph_0.5.2-1kali4_amd64.deb Size: 19892 SHA256: 1efd731c91b82dcbad96c6420bb1d9fb6c52a5ebffe05b4199677dda9cebcb59 SHA1: 18b5ff443dee3d151332143ea56165e8705b188c MD5sum: 5cd57dc69f37bf8e177d13bc4420923d Description: Automates spoofing or cloning Bluetooth devices Spooftooph is designed to automate spoofing or cloning Bluetooth device Name, Class, and Address. Cloning this information effectively allows Bluetooth device to hide in plain site. Bluetooth scanning software will only list one of the devices if more than one device in range shares the same device information when the devices are in Discoverable Mode (specificaly the same Address). Package: spooftooph-dbgsym Source: spooftooph Version: 0.5.2-1kali4 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 21 Depends: spooftooph (= 0.5.2-1kali4) Priority: optional Section: debug Filename: pool/main/s/spooftooph/spooftooph-dbgsym_0.5.2-1kali4_amd64.deb Size: 3676 SHA256: c648f5ae4de985462503715d992960e8f2f33b8f2a56030f76ce5afe9a5847e4 SHA1: 25d4f2eec804b5f0f91568a7a13686339bb893ec MD5sum: eefdfb3988b4ab4fdd220c84530041d1 Description: debug symbols for spooftooph Build-Ids: 6af0d2c807d478cd2abdeb0ecd0d2c292e377514 Package: spray Version: 2.1+git20190226-0kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 39954 Depends: curl, smbclient Homepage: https://github.com/Greenwolf/Spray Priority: optional Section: net Filename: pool/main/s/spray/spray_2.1+git20190226-0kali3_all.deb Size: 10659488 SHA256: 4cd84e2b443ffd79050d1e5ac3c93263152d9af09cc5a5e95e42981ab0141c93 SHA1: 68a9121d767c6df53828bc2301a4dc236b3680a2 MD5sum: 924e2c9bc5738adaa7e0fde361de5679 Description: Password Spraying tool for Active Directory Credentials This package contains a Password Spraying tool for Active Directory Credentials. The script will password spray a target over a period of time. It requires password policy as input so accounts are not locked out. . The package also provides a series of hand crafted password files for multiple languages. These have been crafted from the most common active directory passwords in various languages and all fit in the complex (1 Upper, 1 lower, 1 digit) category. Package: sprayhound Version: 0.0~git20230215.5e0e5b7-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 68 Depends: python3-ldap, python3-neo4j, python3:any, python3-pkg-resources Homepage: https://github.com/Hackndo/sprayhound Priority: optional Section: misc Filename: pool/main/s/sprayhound/sprayhound_0.0~git20230215.5e0e5b7-0kali1_all.deb Size: 12348 SHA256: c423944975e101595358833bd23545f47d5524fc6d9e9a8f0530bf5d6c65d45d SHA1: c0efc0184647335f751f36b6872251d79700f47c MD5sum: 3cf0a99956f83e94297328e6629acb2f Description: Password spraying tool and Bloodhound integration SprayHound is a Python library to safely password spray in Active Directory, which sets pwned users as owned in Bloodhound and detects paths to Domain Admins. Package: sprayingtoolkit Version: 0.0~git20201009.68f295d-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 79 Depends: kali-defaults, mitmproxy, python3-boto3, python3-docopt, python3-imapclient, python3-lxml, python3-requests, python3-requests-ntlm, python3-termcolor, python3-urllib3, python3:any Homepage: https://github.com/byt3bl33d3r/SprayingToolkit Priority: optional Section: misc Filename: pool/main/s/sprayingtoolkit/sprayingtoolkit_0.0~git20201009.68f295d-0kali1_all.deb Size: 16408 SHA256: 77b0014c1eece68f157e49cd52274623f40c47a675841003fa6a362e91ff2adc SHA1: 12ba980980cbfc0592596f685eb01bee1c0502e0 MD5sum: 98cb75fcde2ea3852e995bbc9799f95a Description: Scripts to make password spraying attacks against Lync/S4B, OWA & O365 A set of Python scripts/utilities that tries to make password spraying attacks against Lync/S4B & OWA a lot quicker, less painful and more efficient. Package: spraykatz Version: 0.9.9-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 780 Depends: nmap, python3-impacket, python3-lxml, python3-openssl, python3-pyasn1, python3-pycryptodome, python3-pypykatz, python3-wget, python3:any Homepage: https://github.com/aas-n/spraykatz Priority: optional Section: misc Filename: pool/main/s/spraykatz/spraykatz_0.9.9-0kali2_all.deb Size: 595880 SHA256: 9c273e0d9f7cd527da44e8ae1bb9deabc758e386bc16f76e5fe461960a5cfead SHA1: 9f032cbd93eecf8144523136c81c2a18739c4467 MD5sum: decc20774ea74b11a42bd511906d4c60 Description: tool able to retrieve credentials on Windows machines This package contains a tool without any pretention able to retrieve credentials on Windows machines and large Active Directory environments. . It simply tries to procdump machines and parse dumps remotely in order to avoid detections by antivirus software as much as possible. Package: sqldict Version: 2.1-1kali5 Architecture: all Maintainer: Kali Developers Installed-Size: 145 Depends: wine, kali-defaults (>= 2019.3.6) Homepage: https://ntsecurity.nu/toolbox/sqldict/ Priority: optional Section: utils Filename: pool/main/s/sqldict/sqldict_2.1-1kali5_all.deb Size: 58992 SHA256: a433388f83088e46ac1967cb9cbaea8853dfa9034cab900269e2fb6ed98da1ea SHA1: 34b5f083d5745bca50b737853bb0ca7511362864 MD5sum: 1335c366042e5c6200dfe22f50c61024 Description: Dictionary attack tool for SQL Server SQLdict is a dictionary attack tool for SQL Server. Package: sqlmc Version: 1.1.0-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 65 Depends: python3-aiohttp (>= 3.9.1), python3-bs4 (<< 5), python3-pyfiglet (>= 1.0.2), python3-tabulate (>= 0.8.10), python3:any, figlet Multi-Arch: foreign Homepage: https://github.com/malvads/sqlmc Priority: optional Section: misc Filename: pool/main/s/sqlmc/sqlmc_1.1.0-0kali2_all.deb Size: 16668 SHA256: 50d9ff6d375cc96b6727107bd132aeab44b42d825ecda7a7968d1214ddef6d69 SHA1: 585d5bb2dcf73124843b4f93990afe56fb5cfb15 MD5sum: 9531d0e9be8c4c6a2951f02b9878a938 Description: Check all urls of a domain for SQL injections SQLMC (SQL Injection Massive Checker) is a tool designed to scan a domain for SQL injection vulnerabilities. It crawls the given URL up to a specified depth, checks each link for SQL injection vulnerabilities, and reports its findings. Package: sqlninja Version: 0.2.6-r1-1kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 1032 Depends: perl, libnetpacket-perl, libnet-pcap-perl, libnet-dns-perl, libnet-rawip-perl, libio-socket-ip-perl Homepage: https://sqlninja.sourceforge.net/ Priority: optional Section: utils Filename: pool/main/s/sqlninja/sqlninja_0.2.6-r1-1kali3_all.deb Size: 358132 SHA256: 20d00f1a7fd8232a2c4bde8ab008930f25bdea2f44c33087bc0454ffbb153fdf SHA1: 6eabadb1ad8ee92cf2382800f53a1b3f028fca23 MD5sum: ac0d7be3378435c434ce11fbc1f11a54 Description: SQL server injection and takeover tool Fancy going from a SQL Injection on Microsoft SQL Server to a full GUI access on the DB? Take a few new SQL Injection tricks, add a couple of remote shots in the registry to disable Data Execution Prevention, mix with a little Perl that automatically generates a debug script, put all this in a shaker with a Metasploit wrapper, shake well and you have just one of the attack modules of sqlninja! Package: sqlsus Version: 0.7.2-1kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 156 Depends: perl, libwww-perl, libdbd-sqlite3-perl, libhtml-linkextractor-perl, libterm-readline-gnu-perl, liblwp-protocol-socks-perl, sqlite3 Homepage: https://sqlsus.sourceforge.net/ Priority: optional Section: utils Filename: pool/main/s/sqlsus/sqlsus_0.7.2-1kali3_all.deb Size: 41180 SHA256: e63c32fdb6bca7ee9c1148050a7894b9c6fa75804b256e378f7e51b8975de397 SHA1: bfa9e1d88e637ff4d763412081befdbe09eaa606 MD5sum: d30eab0c5a10ba1a758dd7e4246dfa6d Description: MySQL injection tool sqlsus is an open source MySQL injection and takeover tool, written in perl. Via a command line interface, you can retrieve the database(s) structure, inject your own SQL queries (even complex ones), download files from the web server, crawl the website for writable directories, upload and control a backdoor, clone the database(s), and much more... Whenever relevant, sqlsus will mimic a MySQL console output. Package: sqsh Version: 2.5.16.1-3+kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 394 Depends: libc6 (>= 2.34), libct4 (>= 1.00.82), libreadline8t64 (>= 6.0), libxm4 (>= 2.3.4), libxt6t64 Homepage: http://sourceforge.net/projects/sqsh/ Priority: optional Section: utils Filename: pool/main/s/sqsh/sqsh_2.5.16.1-3+kali1_amd64.deb Size: 184632 SHA256: 2e69d6a570ac9180904a3b495970a1c624b0715c610f3bd82553d018790e57d0 SHA1: 2f101d6da6173cfbc279e4c3b0f7e961d1b39b88 MD5sum: 84edaa384cd9fd4641d05471e756a702 Description: commandline SQL client for MS SQL and Sybase servers sqsh is a flexible commandline utility that uses the freetds libraries to connect to Sybase or Microsoft SQL servers. It is a useful debugging tool for identifying problems with other SQL applications, and it can be used as a productivity tool in its own right: unlike most SQL CLIs, sqsh's interactive shell lets you pipe the output of SQL queries directly to other Unix commands for further processing. Original-Maintainer: Steve Langasek Package: sqsh-dbgsym Source: sqsh Version: 2.5.16.1-3+kali1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 370 Depends: sqsh (= 2.5.16.1-3+kali1) Priority: optional Section: debug Filename: pool/main/s/sqsh/sqsh-dbgsym_2.5.16.1-3+kali1_amd64.deb Size: 341112 SHA256: eda0174bbaac1d406657a7d708c13cefb42acf0bc91545416ab01a33ebcf8014 SHA1: 0d27a449e3fe2cdc9b424c7857de361a6f7d86cf MD5sum: 04ee895d14e4d1ee871467e1d2d5a2d5 Description: debug symbols for sqsh Build-Ids: e3b13c3bb5ba947a3073a56f3da052cf633f37fb Original-Maintainer: Steve Langasek Package: sslstrip Version: 1.0+git20211125.9ac747b-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 60 Depends: python3:any, python3-twisted Homepage: https://github.com/L1ghtn1ng/sslstrip Priority: optional Section: net Filename: pool/main/s/sslstrip/sslstrip_1.0+git20211125.9ac747b-0kali2_all.deb Size: 12120 SHA256: 432b19918373f038f4241f10bc6076b83a1e418c36f7c31715c8823470fcd231 SHA1: 1c61c772a1e76b177dad70b9b3809d1bcd111f89 MD5sum: cf114f228bfcbe143bb458ed9858838c Description: SSL/TLS man-in-the-middle attack tool sslstrip is a tool that transparently hijacks HTTP traffic on a network, watch for HTTPS links and redirects, and then map those links into look-alike HTTP links or homograph-similar HTTPS links. It also supports modes for supplying a favicon which looks like a lock icon, selective logging, and session denial. Original-Maintainer: Chow Loong Jin Package: sslyze Version: 6.0.0-0kali4 Architecture: all Maintainer: Kali Developers Installed-Size: 2234 Depends: python3-nassl (>= 4.0.0), python3-pkg-resources, python3-tls-parser (>= 1.2.2), python3-typing-extensions, python3-cryptography (<< 44), python3-cryptography (>> 42), python3-pydantic (>= 2.0), python3:any, libjs-sphinxdoc (>= 7.4) Homepage: https://github.com/nabla-c0d3/sslyze Priority: optional Section: net Filename: pool/main/s/sslyze/sslyze_6.0.0-0kali4_all.deb Size: 460324 SHA256: d883fd222ece2249e5eaccab695080315212237272ded67a6ecfaaf235866509 SHA1: 7f6615a7b5d484c02485a641c52fb5b9ea5eac9d MD5sum: 871fa344af149bcb4dadb7661dea468d Description: Fast and full-featured SSL scanner SSLyze is a Python tool that can analyze the SSL configuration of a server by connecting to it. It is designed to be fast and comprehensive, and should help organizations and testers identify misconfigurations affecting their SSL servers. Package: starkiller Version: 2.8.2+ds-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 7909 Breaks: powershell-empire (<< 5.4.2) Replaces: powershell-empire (<< 5.4.2) Homepage: https://github.com/BC-SECURITY/Starkiller Priority: optional Section: misc Filename: pool/main/s/starkiller/starkiller_2.8.2+ds-0kali1_all.deb Size: 2854040 SHA256: 966e787e7442e2a4713d7552933b8729c2fc73eb2b2338930e68789f19f11d79 SHA1: 46894503fa4f922243b523aa2ca3d186dc824ac9 MD5sum: dd5439062d9edadfbb75a5fb92bbc805 Description: Frontend for Powershell Empire This package contains a Frontend for Powershell Empire. Package: subfinder Version: 2.6.0-0kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 22000 Depends: libc6 (>= 2.34) Homepage: https://github.com/projectdiscovery/subfinder Priority: optional Section: utils Filename: pool/main/s/subfinder/subfinder_2.6.0-0kali1_amd64.deb Size: 5385780 SHA256: d6d093c1b3389ba55e43ff718dbcae2b7ff14e12b4bf07514a7ca92516e22467 SHA1: 6e6a7b3f83a85f775068966100882f0c170af3d8 MD5sum: 2672aa576d8698b41ca2981b439a61a4 Description: subdomain discovery tool This package contains a subdomain discovery tool that discovers valid subdomains for websites by using passive online sources. It has a simple modular architecture and is optimized for speed. subfinder is built for doing one thing only - passive subdomain enumeration, and it does that very well. Package: subfinder-dbgsym Source: subfinder Version: 2.6.0-0kali1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 6592 Depends: subfinder (= 2.6.0-0kali1) Priority: optional Section: debug Filename: pool/main/s/subfinder/subfinder-dbgsym_2.6.0-0kali1_amd64.deb Size: 4915320 SHA256: 3035c1ef85b1f87b153d427f445e1a64b8d9eb922a34bb001b9d7ff6d87bd371 SHA1: 5db6048c89b5aa2ea8288c5e020307d1b9272de0 MD5sum: 75a8d5e62743072471974d788dab605b Description: debug symbols for subfinder Build-Ids: 0bc628f4b500659f8f1b1e4d0abc001ce42f2025 Package: subjack Version: 2.1-0kali2 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 10995 Depends: libc6 (>= 2.4) Built-Using: golang-1.15 (= 1.15.2-1), golang-github-andybalholm-cascadia (= 0.0~git20161224.0.349dd02-1), golang-github-domainr-whois (= 0.0~git20200925.9f8bed8-0kali2), golang-github-haccer-available (= 1.0.1+git20200921-0kali1), golang-github-klauspost-compress (= 1.10.11-1), golang-github-miekg-dns (= 1.1.26-2), golang-github-puerkitobio-goquery (= 1.1.0+git20170324.3.ed7d758-1), golang-github-saintfish-chardet (= 0.0~git20120816.3af4cd4-0kali1), golang-github-valyala-fasthttp (= 20160617-2), golang-go.crypto (= 1:0.0~git20200604.70a84ac-2), golang-golang-x-net (= 1:0.0+git20200226.491c5fc+dfsg-1), golang-golang-x-sys (= 0.0~git20200523.0598657-1), golang-golang-x-text (= 0.3.3-1), zonedb (= 1.0.2836-0kali1) Homepage: https://github.com/haccer/subjack Priority: optional Section: misc Filename: pool/main/s/subjack/subjack_2.1-0kali2_amd64.deb Size: 2770940 SHA256: 84ababb223842427cf2f6d74673c690ec4b37c7a7de2fdd42408a389fab0ee7c SHA1: 5780a91ad6f0b229e4edcefb48b4d3ce4b3bb2d8 MD5sum: c2f80b2ed0f09f1432ed61ec15a2395c Description: Subdomain Takeover tool This package contains a Subdomain Takeover tool written in Go designed to scan a list of subdomains concurrently and identify ones that are able to be hijacked. With Go's speed and efficiency, this tool really stands out when it comes to mass-testing. Always double check the results manually to rule out false positives. . Subjack will also check for subdomains attached to domains that don't exist (NXDOMAIN) and are available to be registered. Package: syft Version: 1.13.0+ds-0kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 56171 Depends: libc6 (>= 2.34) Homepage: https://github.com/anchore/syft Priority: optional Section: golang Filename: pool/main/s/syft/syft_1.13.0+ds-0kali1_amd64.deb Size: 15791876 SHA256: 6bd4a15176785358be6df8a3390ad21e98d1d7c8e96e372d4771832134179a78 SHA1: 2d9bb8cd8395ddd055cf2da912570136413425ec MD5sum: 7cd593a7989514c4090b157db60f1b7b Description: CLI tool for generating a SBOM from container images and filesystems This package contains a CLI tool and Go library for generating a Software Bill of Materials (SBOM) from container images and filesystems. Exceptional for vulnerability detection when used with a scanner like Grype. . * Generates SBOMs for container images, filesystems, archives, and more to discover packages and libraries * Supports OCI, Docker and Singularity image formats * Linux distribution identification * Works seamlessly with Grype (a fast, modern vulnerability scanner) * Able to create signed SBOM attestations using the in-toto specification * Convert between SBOM formats, such as CycloneDX, SPDX, and Syft's own format. Package: syft-dbgsym Source: syft Version: 1.13.0+ds-0kali1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 24126 Depends: syft (= 1.13.0+ds-0kali1) Priority: optional Section: debug Filename: pool/main/s/syft/syft-dbgsym_1.13.0+ds-0kali1_amd64.deb Size: 16977460 SHA256: d7ea8057a825dc28754e0e92e8582296ef57260a1210b831d4bcc82a66c35367 SHA1: 4fce739e36bcfdcc2bc0f9926e6cc5e3ba551fc2 MD5sum: de64341010d4dab9d2177de60ce099da Description: debug symbols for syft Build-Ids: 75d89dacd2018f3e89536930a6aab29e67f4c4f6 Package: task-albanian-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: firefox-esr-l10n-sq | firefox-l10n-sq, myspell-sq Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-albanian-desktop_3.75+kali1_all.deb Size: 940 SHA256: 521c4c462c916a187f2b5123de1c1b8ab59188beda67eb8fc538a66337cf8933 SHA1: ff9b9258d82e134e531b4c5d50674b4909cd3603 MD5sum: 17e589cc49c8e26e6f4e927363ccf806 Description: Albanian desktop This task localises the desktop in Albanian. Original-Maintainer: Debian Install System Team Package: task-amharic Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: aspell-am Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-amharic_3.75+kali1_all.deb Size: 960 SHA256: 0f29fecee196d23d39d016b5190c8597a57b1004a3a224d54930e6e136a2a001 SHA1: e9daeaa94d73815dee8bacd8798cd0590b0bd7d4 MD5sum: d62b5989a05325d6602a01b1e653470a Description: Amharic environment This task installs programs, data files, fonts, and documentation that makes it easier for Amharic speakers to use Debian. Original-Maintainer: Debian Install System Team Package: task-amharic-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: fonts-sil-abyssinica, fcitx, fcitx-table-amharic, fcitx-frontend-gtk2, fcitx-frontend-gtk3, fcitx-config-gtk Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-amharic-desktop_3.75+kali1_all.deb Size: 956 SHA256: dc95dd911f5a1d14720384aaa52a27e9daf92ad605cf378633b8ebdd6d1b6790 SHA1: 57120a658a10260afa81224b1b0e1f4392b17e3a MD5sum: b30088cf0426aea8bd42cb3da8417a10 Description: Amharic desktop This task localises the desktop in Amharic. Original-Maintainer: Debian Install System Team Package: task-amharic-gnome-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: ibus-m17n, gnome-initial-setup Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-amharic-gnome-desktop_3.75+kali1_all.deb Size: 948 SHA256: dd51591c79e63326317267e018defbc7b326b5b1cf7065d539664824771e3530 SHA1: c0414a5e64e9bf33c94774db6388be4fd83c631d MD5sum: b73517eec7a031ee8e2538b3f887f2dc Description: Amharic GNOME desktop This task localises the GNOME desktop in Amharic. Original-Maintainer: Debian Install System Team Package: task-amharic-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: fcitx-frontend-qt5, kde-config-fcitx Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-amharic-kde-desktop_3.75+kali1_all.deb Size: 956 SHA256: bc61e48c10db76610132ea7a46851ebf8f6ca13c882867f92fd7d030c8aa1130 SHA1: e80940e3b7d5e5aec1b50b778280163b0ac4118b MD5sum: d6faf77c4d216bd21fc2a1879f422aea Description: Amharic KDE Plasma desktop This task localises the KDE Plasma desktop in Amharic. Original-Maintainer: Debian Install System Team Package: task-arabic Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: fonts-arabeyes, aspell-ar, aspell-ar-large, itools Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-arabic_3.75+kali1_all.deb Size: 980 SHA256: 63887d84d1f69e6819a8cd11cbe2615f105078d4a9c73d8304c6c4ce1a3a542d SHA1: b5f9c04c903bb572b346e43b0bbf43fbce71cae6 MD5sum: e45bc2d2b5608c4c0e02fc431ecb2a7c Description: Arabic environment This task installs programs, data files, fonts, and documentation that makes it easier for Arabic speakers to use Debian. Original-Maintainer: Debian Install System Team Package: task-arabic-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: fonts-kacst, fonts-farsiweb, firefox-esr-l10n-ar | firefox-l10n-ar, libreoffice-l10n-ar, hunspell-ar Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-arabic-desktop_3.75+kali1_all.deb Size: 960 SHA256: b869b933730a3aad9fb524a0e89a4f247ba3df79447eb4148057f0b54b315512 SHA1: 32a8855d7b3672baeb1c86096d3ef0e6a80b6d08 MD5sum: 78a0a82efe89f0e24e380eec8ff71303 Description: Arabic desktop This task localises the desktop in Arabic. Original-Maintainer: Debian Install System Team Package: task-arabic-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-arabic-kde-desktop_3.75+kali1_all.deb Size: 920 SHA256: b65a1861eb0b74ba0320ae675d32275f4ab96fb2049d7a23554107c5dc3e0295 SHA1: 997ccf4ad71aaca060df420485d5c403a5d091db MD5sum: eb8bec7a35e505676350267610e33319 Description: Arabic KDE Plasma desktop This task localises the KDE Plasma desktop in Arabic. Original-Maintainer: Debian Install System Team Package: task-asturian Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-asturian_3.75+kali1_all.deb Size: 936 SHA256: cb7d06813bf63763ac651b725e98985ae0d97243f232b98dfb055e6efdb7d176 SHA1: c225cb9ca9d3cbaa180ede14befe42589d70c8a7 MD5sum: ec278528606ec971f7fc2ae5c02d4cb2 Description: Asturian environment This task installs packages and documentation in Asturian to help Asturian speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-asturian-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: libreoffice-l10n-ast, firefox-esr-l10n-ast | firefox-l10n-ast Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-asturian-desktop_3.75+kali1_all.deb Size: 940 SHA256: 31b36d6a29281ce53fe1d4664fc0b8031fa7ea64f286930e41bb60e6e4a138ab SHA1: fbd50a7fee97d5c18cdb3499abd54e291af160c8 MD5sum: 327588ed3990059fa323483d7e04ab21 Description: Asturian desktop This task localises the desktop in Asturian. Original-Maintainer: Debian Install System Team Package: task-basque Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: aspell-eu Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-basque_3.75+kali1_all.deb Size: 948 SHA256: a18e4e2dde60397b10e32a9cd979e99b056bd0e17ec0bbf2edc03a343288be2a SHA1: b50e94edf01abeccbea232877b3f2378bb97cc9e MD5sum: 3222c49198687336598f623b62dc3509 Description: Basque environment This task installs packages and documentation in Basque to help Basque speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-basque-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: firefox-esr-l10n-eu | firefox-l10n-eu, libreoffice-l10n-eu, libreoffice-help-eu, hunspell-eu-es Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-basque-desktop_3.75+kali1_all.deb Size: 952 SHA256: 0c860424cc6218eb68f58c7545cf42241e12d875dac9b8b791b0ff93b5027022 SHA1: ebafaaf126574a48ae0c50ab962dd90583653051 MD5sum: 5ef695982a5603b7e19d4a718e7f8d1c Description: Basque desktop This task localises the desktop in Basque. Original-Maintainer: Debian Install System Team Package: task-basque-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-basque-kde-desktop_3.75+kali1_all.deb Size: 924 SHA256: cca673211cf1a8ce50e28def4bdac6c553e6fa4e9029a63fff33ad885fd91f0c SHA1: cd26719f4ea13fa016e8ba20a027ece0055c5c88 MD5sum: ae273f942e908a8b02553b544ba1651b Description: Basque KDE Plasma desktop This task localises the KDE Plasma desktop in Basque. Original-Maintainer: Debian Install System Team Package: task-belarusian Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-belarusian_3.75+kali1_all.deb Size: 936 SHA256: 8538f45b3e7555749a93a520a8ef87a1afc6798db40a78ecd06b6e546d2d7c40 SHA1: 19b3bacac8e9bda7b6c46413dedb1d11fd9c08e5 MD5sum: 5271f71c527060aedd0d50cb2d9a7c4f Description: Belarusian environment This task installs packages and documentation in Belarusian to help Belarusian speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-belarusian-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: libreoffice-l10n-be, firefox-esr-l10n-be | firefox-l10n-be, hunspell-be Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-belarusian-desktop_3.75+kali1_all.deb Size: 956 SHA256: e324c876b7dce374ab4d38bdba7bedf8c68bea2dae8b258bfd544771391c4b4d SHA1: 88fc5634fbbb469c092797c17bb30372993cf332 MD5sum: 8b1a2e397745e19137e9de08634c8789 Description: Belarusian desktop This task localises the desktop in Belarusian. Original-Maintainer: Debian Install System Team Package: task-belarusian-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-belarusian-kde-desktop_3.75+kali1_all.deb Size: 924 SHA256: 25f170076b64f219570c321478d0dd2861e0221ec1f29a764a2be8c3186ede9c SHA1: 8cabd453ab76f7922e240cdf5d9ea3f25604d6e9 MD5sum: 938d55e85ed164b0a0a7da11cef43cb3 Description: Belarusian KDE Plasma desktop This task localises the KDE Plasma desktop in Belarusian. Original-Maintainer: Debian Install System Team Package: task-bengali Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: aspell-bn Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-bengali_3.75+kali1_all.deb Size: 960 SHA256: dc6cb7f8f9f0f9d776b0a9ed40af77071e84e7749f1a9487473589a984c90d54 SHA1: b57003e838df27085233953d1e96aa99e95851ac MD5sum: 0e68cc4bb0d38d05525aca6f93517132 Description: Bengali environment This task installs programs, data files, fonts, and documentation that makes it easier for Bengali speakers to use Debian. Original-Maintainer: Debian Install System Team Package: task-bengali-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: libreoffice-l10n-bn, firefox-esr-l10n-bn-in | firefox-l10n-bn-in, firefox-esr-l10n-bn-bd | firefox-l10n-bn-bd, fonts-lohit-beng-bengali Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-bengali-desktop_3.75+kali1_all.deb Size: 964 SHA256: 2de07ab73da777e10750ee8e46690b34f9b8decf92e1c005959686cdd253a4e4 SHA1: 64615bc2a24473fe4d180c2161183d62d7eafb95 MD5sum: 09682b222bb5c609011f97d47da1e976 Description: Bengali desktop This task localises the desktop in Bengali. Original-Maintainer: Debian Install System Team Package: task-bengali-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-bengali-kde-desktop_3.75+kali1_all.deb Size: 916 SHA256: 302c6efb3c4cb555328c6b4a7013dbda8cbd614590963f0e8261318b5301a051 SHA1: fb9f654c20570c82a569bf97ec04dd663d587240 MD5sum: 2f31a12b79cca568ccc20af8e8f50e58 Description: Bengali KDE Plasma desktop This task localises the KDE Plasma desktop in Bengali. Original-Maintainer: Debian Install System Team Package: task-bosnian Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Safir Secerovic Installed-Size: 6 Depends: tasksel (= 3.75+kali1), locales Recommends: aspell-hr, itools Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-bosnian_3.75+kali1_all.deb Size: 960 SHA256: 44a912ec0016f30f3ceec9eaa819ec5407be86d58e84d5f39ae956288da584ea SHA1: a4b1ebb526cb4bbd17b7000814d6253f4bb3aee2 MD5sum: a74f5913da05d11c5be56c0e918c8d04 Description: Bosnian environment This task installs packages and documentation in Bosnian to help Bosnian speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-bosnian-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Safir Secerovic Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: libreoffice-l10n-bs, firefox-esr-l10n-bs | firefox-l10n-bs, hunspell-hr Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-bosnian-desktop_3.75+kali1_all.deb Size: 960 SHA256: a335af7550e0873ff5b5125c4a610923b89931718121d6384b934d3d10b18a8c SHA1: 311b75277b3b781d5c48936db8dc75366b457de1 MD5sum: 30e925d1f474cdb4f7d3b00853d5380d Description: Bosnian desktop This task localises the desktop in Bosnian. Original-Maintainer: Debian Install System Team Package: task-bosnian-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-bosnian-kde-desktop_3.75+kali1_all.deb Size: 920 SHA256: 16a78bd81ebe72b40afa3f671724998c5f7315cbe69fecdfd6f713c2953de1a4 SHA1: 7b897067d86a384cbf8e52656ee5ec7d859f3f61 MD5sum: fbcb908073245659fcdb3d39d8cda645 Description: Bosnian KDE Plasma desktop This task localises the KDE Plasma desktop in Bosnian. Original-Maintainer: Debian Install System Team Package: task-brazilian-portuguese Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Otavio Salvador Installed-Size: 6 Depends: tasksel (= 3.75+kali1), manpages-pt-br Recommends: ibrazilian, aspell-pt-br, wbrazilian, util-linux-locales Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-brazilian-portuguese_3.75+kali1_all.deb Size: 1024 SHA256: 1388ea7d566d5b31a43d03c98977b585f13c5d0ed7937a0812675bb6601670aa SHA1: d7ff2b39d424ebac9cd30082c476c1b477114db5 MD5sum: 803cc1b19e3cdee5177796d7987e52fe Description: Brazilian Portuguese environment This task installs programs, data files, and documentation that make it easier for Brazilian Portuguese speakers to use Debian. Original-Maintainer: Debian Install System Team Package: task-brazilian-portuguese-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Otavio Salvador Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: libreoffice-l10n-pt-br, firefox-esr-l10n-pt-br | firefox-l10n-pt-br, hunspell-pt-br Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-brazilian-portuguese-desktop_3.75+kali1_all.deb Size: 972 SHA256: 28fb7ff9611717169bbc7e4b6d39f68e7505d4ce621727c3a447a8e70d66d01b SHA1: 2ed858dbaf9e01ef25d354e4ffe25482537ff04c MD5sum: e5e3341a865f5f415d815b90b8ee0a90 Description: Brazilian Portuguese desktop This task localises the desktop in Brasilian Portuguese. Original-Maintainer: Debian Install System Team Package: task-brazilian-portuguese-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-brazilian-portuguese-kde-desktop_3.75+kali1_all.deb Size: 944 SHA256: 9ae53fc9b97a75f0059b7f04aefb536f37479c87639b350dbad0100b16eb761f SHA1: 2f33b53b3e3ec50dce9c6643fefdb4cfd8f25543 MD5sum: 4525cff85424b54a38f29cfdf6fe5986 Description: Brazilian Portuguese KDE Plasma desktop This task localises the KDE Plasma desktop in Brazilian Portuguese. Original-Maintainer: Debian Install System Team Package: task-british-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Per Olofsson Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: firefox-esr-l10n-en-gb | firefox-l10n-en-gb, libreoffice-help-en-gb, libreoffice-l10n-en-gb, hunspell-en-gb Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-british-desktop_3.75+kali1_all.deb Size: 960 SHA256: e69561445f0ba1eb351e61532c71f768e0eca4e4e4ccee4ec959ba86fdad60e0 SHA1: 268b5b0e7e6b17ad1352374465c5b473ccaa933b MD5sum: 835214a340f3996330f3a22cc3c511be Description: British English desktop This task localises the desktop in British English. Original-Maintainer: Debian Install System Team Package: task-british-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-british-kde-desktop_3.75+kali1_all.deb Size: 916 SHA256: 0dc5c330448f1044be38a396fc084fbcf248b1db288a9489f4a1560890a1007e SHA1: 98251c7914a3a130c3edee36bd9b5bc0bacef23a MD5sum: a8ae13efff5802a6ef2efc36b297bae6 Description: British KDE Plasma desktop This task localises the KDE Plasma desktop in British. Original-Maintainer: Debian Install System Team Package: task-bulgarian Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Anton Zinoviev Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: aspell-bg, ibulgarian, wbulgarian Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-bulgarian_3.75+kali1_all.deb Size: 960 SHA256: d797787bc978dd578fa216eb608b8ccb09f443444b7e8a7964a8b57a708a0e2e SHA1: de7142a5e69ee7280c7401ecb05cbc980f230237 MD5sum: acf61dd9db0cd224085f003870a20ed9 Description: Bulgarian environment This task installs programs and data files that make it easier for Bulgarian speakers to use Debian. Original-Maintainer: Debian Install System Team Package: task-bulgarian-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Anton Zinoviev Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: libreoffice-l10n-bg, firefox-esr-l10n-bg | firefox-l10n-bg, fonts-dejavu, hunspell-bg Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-bulgarian-desktop_3.75+kali1_all.deb Size: 964 SHA256: 6ae167d7bea0bf36da084716e2cdd0aebf889242721fcf83e28469d0211f5628 SHA1: a07a7f0ed4ccb917a0dd32aed6a37d890d0439df MD5sum: 0dca02cb51f603b8558b026d3263cd68 Description: Bulgarian desktop This task localises the desktop in Bulgarian. Original-Maintainer: Debian Install System Team Package: task-bulgarian-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-bulgarian-kde-desktop_3.75+kali1_all.deb Size: 924 SHA256: 93d038b8ecca5fcd7cb752892044c247ba2ed6b387f9e3b8dbce2c3de62fccdb SHA1: 7e19b6c4a5b4b894fe8898cc70a65889816b9de1 MD5sum: 7b4bc543bc523d16832a5bef88ca61af Description: Bulgarian KDE Plasma desktop This task localises the KDE Plasma desktop in Bulgarian. Original-Maintainer: Debian Install System Team Package: task-catalan Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Jordi Mallach Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: aspell-ca, icatalan, wcatalan, util-linux-locales Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-catalan_3.75+kali1_all.deb Size: 960 SHA256: fd5ecb1ed23f5445928eb8fa678dcc62e508c8361823d36446827cf7e26a7005 SHA1: 254f8f176b92e6ef6e0904f169bc0b127d77cea4 MD5sum: c160b5bbd816cae533a070eb6eaaa8b0 Description: Catalan environment This task installs packages and documentation in Catalan to help Catalan speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-catalan-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Jordi Mallach Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: firefox-esr-l10n-ca | firefox-l10n-ca, libreoffice-l10n-ca, libreoffice-help-ca, hunspell-ca Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-catalan-desktop_3.75+kali1_all.deb Size: 952 SHA256: 6472c3450457bb17be86f013a8053988ae140714e6d8f54a40cd3659c485638d SHA1: 3ace8dbec01a73a925ea0776759383deb10bb3a4 MD5sum: 2f63f092478694b2ba541c8a11d6cb78 Description: Catalan desktop This task localises the desktop in Catalan. Original-Maintainer: Debian Install System Team Package: task-catalan-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-catalan-kde-desktop_3.75+kali1_all.deb Size: 920 SHA256: 544eb46ef2afd7fd1a71698a1698a775fe79651aa5c84138ef4c07248873f7f7 SHA1: 39c3a12b6ac2531c197652c9ca4fb4b2f3927d3c MD5sum: a73257cbd5a43ed5d7dbda29be0a11f7 Description: Catalan KDE Plasma desktop This task localises the KDE Plasma desktop in Catalan. Original-Maintainer: Debian Install System Team Package: task-chinese-s Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: opencc, zhcon, manpages-zh Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-chinese-s_3.75+kali1_all.deb Size: 1008 SHA256: 812552c71415b86138f009f0782521e514fb2537fa35fe8f61cb0cc14cc9026e SHA1: c445c10a6740d9ea3ce9042baebcaf78fbf5c2b0 MD5sum: 2bd79c6a0978d6faa33793dbbbbd8752 Description: Simplified Chinese environment This task installs programs, data files, fonts, and documentation that make it easier for Chinese speakers to use Debian, using the simplified Chinese encoding. Original-Maintainer: Debian Install System Team Package: task-chinese-s-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: im-config, fcitx5, fcitx5-chinese-addons, fonts-noto, fonts-noto-cjk, libreoffice-l10n-zh-cn, libreoffice-help-zh-cn, firefox-esr-l10n-zh-cn | firefox-l10n-zh-cn, goldendict, poppler-data Suggests: fonts-arphic-ukai, fonts-arphic-uming Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-chinese-s-desktop_3.75+kali1_all.deb Size: 1048 SHA256: 044e6a907c5bb304b88fab57265c71877b473cfeaed155743e17d3ec0b994413 SHA1: 2b826422a61cdec71cc7b70299c66e264d87711f MD5sum: 47c554ab1227108857ed39867ea2693f Description: Simplified Chinese desktop This task localises the desktop in Simplified Chinese. Original-Maintainer: Debian Install System Team Package: task-chinese-s-gnome-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: ibus-libpinyin, gnome-initial-setup Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-chinese-s-gnome-desktop_3.75+kali1_all.deb Size: 964 SHA256: cd2e714195236f775f5d103d450048f59739a06eba9c76664c13135021a7c2ca SHA1: 638cc283ada94980446b8acd418629c73c71ca7b MD5sum: f816f41070b83b73df4799f992de1c03 Description: Simplified Chinese GNOME desktop This task localises the GNOME desktop in Simplified Chinese. Original-Maintainer: Debian Install System Team Package: task-chinese-s-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: fcitx5-frontend-qt5, kde-config-fcitx5 Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-chinese-s-kde-desktop_3.75+kali1_all.deb Size: 964 SHA256: 31303106f0600492264ca26958df87b05feed671a0240ea0a0d9fa36c5c182be SHA1: f70def007c577f532964ae166b832b9a35a56491 MD5sum: 31d0c4ef6750d5906b8b2d5a382a58f1 Description: Simplified Chinese KDE Plasma desktop This task localises the KDE Plasma desktop in Simplified Chinese. Original-Maintainer: Debian Install System Team Package: task-chinese-t Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: zhcon Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-chinese-t_3.75+kali1_all.deb Size: 992 SHA256: 432bc69247e7a85e67f0848244f226f5de75a0948ca8ad15ece99955bdc685cb SHA1: 4bcd7d41a1296c53c2a8c1b6cbbc9a1dd0be23f0 MD5sum: fe032f265107d45f2bf472431427b497 Description: Traditional Chinese environment This task installs programs, data files, fonts, and documentation that make it easier for Chinese speakers to use Debian, using the traditional Chinese encoding. Original-Maintainer: Debian Install System Team Package: task-chinese-t-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: im-config, fcitx, fcitx-chewing, fcitx-frontend-all, fcitx-table, fcitx-table-cangjie, fcitx-table-cangjie3, fcitx-table-cangjie5, fcitx-table-array30, fcitx-table-boshiamy, fcitx-table-quick3, fcitx-table-quick5, fonts-noto, fonts-noto-cjk, libreoffice-l10n-zh-tw, libreoffice-help-zh-tw, firefox-esr-l10n-zh-tw | firefox-l10n-zh-tw, poppler-data Suggests: fonts-arphic-ukai, fonts-arphic-uming Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-chinese-t-desktop_3.75+kali1_all.deb Size: 1088 SHA256: 284d7b041d46cc613a82407953385dae996a630b4f33807de96735a0792bfe1a SHA1: f88a6f0d2c66d39f1cc65af3587666c0cb4e6ce0 MD5sum: a842f7058aed2428a861d486358b1f16 Description: Traditional Chinese desktop This task localises the desktop in Traditional Chinese. Original-Maintainer: Debian Install System Team Package: task-chinese-t-gnome-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: ibus-chewing, gnome-initial-setup Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-chinese-t-gnome-desktop_3.75+kali1_all.deb Size: 960 SHA256: 934ab2d2fc0de00b793d236553ad178f1cf144dc33ac849631ba24035eb63630 SHA1: a99f08d1019f785454856d6bb73a1282b5537b30 MD5sum: 3e1b6b35486d42ae6bc37ffebf5c62bf Description: Traditional Chinese GNOME desktop This task localises the GNOME desktop in Traditional Chinese. Original-Maintainer: Debian Install System Team Package: task-chinese-t-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: kde-config-fcitx Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-chinese-t-kde-desktop_3.75+kali1_all.deb Size: 956 SHA256: eb9a8496c3cdc7340e58a9d2abfd9cdff2d4cf3b368390eb84e518478286537e SHA1: 669ea5eaad1cbf449618433cf66f965f7fd4a3c3 MD5sum: 09e6ceff4ceffb08d9dafa945818554c Description: Traditional Chinese KDE Plasma desktop This task localises the KDE Plasma desktop in Traditional Chinese. Original-Maintainer: Debian Install System Team Package: task-cinnamon-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 9 Depends: tasksel (= 3.75+kali1), task-desktop, cinnamon-desktop-environment Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-cinnamon-desktop_3.75+kali1_all.deb Size: 1128 SHA256: a98ddb3e4c026d0bc5710621d4e64ce0ffeb5d622109a4c542674077447d4f24 SHA1: 9d4a0702689b577948b799b417fe41ebe6763697 MD5sum: 889662ccab2e72bf9e36ce1cd2a4f463 Description: Cinnamon This task package is used to install the Debian desktop, featuring the Cinnamon desktop environment, and with other packages that Debian users expect to have available on the desktop. Original-Maintainer: Debian Install System Team Package: task-croatian Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Safir Secerovic Installed-Size: 6 Depends: tasksel (= 3.75+kali1), locales Recommends: aspell-hr Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-croatian_3.75+kali1_all.deb Size: 964 SHA256: 8cffa59543356534a4d3ebc04122b7c4a362e1b5a9eaf225f131b032e1f0d176 SHA1: dc71c265ba093c1214654302fe205e636c847dc5 MD5sum: 12f68f56dc678a4ff429ab02dbca0bac Description: Croatian environment This task installs packages and documentation in Croatian to help Croatian speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-croatian-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Safir Secerovic Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: hyphen-hr, libreoffice-l10n-hr, hunspell-hr, firefox-esr-l10n-hr | firefox-l10n-hr Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-croatian-desktop_3.75+kali1_all.deb Size: 960 SHA256: 579e96c491f40464a8925a4964d9931adc8686cfdbcbe7e0c1f3ffd08d9a7d81 SHA1: e3b3eedc0e5657785e9ac32c0abedef5dbfa7613 MD5sum: 5007db0b19174dd05f0e67058bff022c Description: Croatian desktop This task localises the desktop in Croatian. Original-Maintainer: Debian Install System Team Package: task-croatian-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-croatian-kde-desktop_3.75+kali1_all.deb Size: 924 SHA256: 5868f1fca41e036d887ab8d02926e443f42aeebba6a0004ef349e33e7aee2214 SHA1: dc4321617af82cb5f223ed10759991d1a7aa0d96 MD5sum: 89720dc4692c3819d924b5d7f5ead3db Description: Croatian KDE Plasma desktop This task localises the KDE Plasma desktop in Croatian. Original-Maintainer: Debian Install System Team Package: task-cyrillic Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Anton Zinoviev Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: konwert Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-cyrillic_3.75+kali1_all.deb Size: 996 SHA256: aecbdc14b0272654a544b94da4f39b5b4fa08948733389c27063ca813a9c6ee6 SHA1: f90ffb8ca1e05de877ca99099ec877e79b565377 MD5sum: 56c285e87978bba97cade689d67ebd8c Description: Cyrillic environment This task provides Cyrillic fonts and other software you will need in order to use Cyrillic. It supports Belarusian, Bulgarian, Macedonian, Russian, Serbian and Ukrainian. Original-Maintainer: Debian Install System Team Package: task-cyrillic-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Anton Zinoviev Installed-Size: 6 Depends: tasksel (= 3.75+kali1), t1-cyrillic Recommends: xxkb, t1-teams Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-cyrillic-desktop_3.75+kali1_all.deb Size: 976 SHA256: 4f3f9de2b41c1f037c533b6f64b43b374293879813fd8add5a2768d3665aa19b SHA1: 3c68b39bcd1d73ea81068c31e5dc98efd3ed2f09 MD5sum: fc3694158ac5f4128d97c9a168fa507e Description: Cyrillic desktop This task localises the desktop in Cyrillic. It supports Belarusian, Bulgarian, Macedonian, Russian, Serbian and Ukrainian. Original-Maintainer: Debian Install System Team Package: task-cyrillic-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-cyrillic-kde-desktop_3.75+kali1_all.deb Size: 924 SHA256: bfb95a5ab91d121300d97d30b9c1074f5abcde55cf348c4851ed349a418be9a1 SHA1: c98db2ef456601e8b1f9a5aefb66792dc61e6183 MD5sum: 182c3561e4f16814527dc92254e5310f Description: Cyrillic KDE Plasma desktop This task localises the KDE Plasma desktop in Cyrillic. Original-Maintainer: Debian Install System Team Package: task-czech Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: aspell-cs, util-linux-locales Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-czech_3.75+kali1_all.deb Size: 956 SHA256: f1c04b91ffc625d095dadbada15422aaf654ca679c281ea4a567e0862f65d62b SHA1: 689a4fa5ca5f49b5d90a3985c0c4375d71327f2b MD5sum: 1a71f3b9a3f7b41bc76bd98c0b00a318 Description: Czech environment This task installs packages and documentation in Czech to help Czech speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-czech-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: firefox-esr-l10n-cs | firefox-l10n-cs, libreoffice-l10n-cs, libreoffice-help-cs, mythes-cs, myspell-cs-cz Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-czech-desktop_3.75+kali1_all.deb Size: 956 SHA256: 0cf2709a08805598145dccbcad97b4c42837905e417b5df6457dd16d8d874352 SHA1: ad447cc85a873f6aeab298646330aff896bb790e MD5sum: 05169daf8c914e12e65ef2ffe672212e Description: Czech desktop This task localises the desktop in Czech. Original-Maintainer: Debian Install System Team Package: task-czech-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-czech-kde-desktop_3.75+kali1_all.deb Size: 916 SHA256: c72e5cb5977e2a6f92adad02b2385a0cd84425cb4c10b0944b9086eb6e697a1d SHA1: abd12735781711f08f4cff9eea4e3996592d28ad MD5sum: 5ac381bb2b9fecc783c8bca51655734b Description: Czech KDE Plasma desktop This task localises the KDE Plasma desktop in Czech. Original-Maintainer: Debian Install System Team Package: task-danish Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: aspell-da, idanish, wdanish, util-linux-locales Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-danish_3.75+kali1_all.deb Size: 960 SHA256: 845c86825773939614297908c73df866cb9b5c21de81a5490c60d4643e9c213a SHA1: db61db7507375bfeff82426eda9b065bc862b5ad MD5sum: 25f4ec98d2d779c25b40588a1a97e469 Description: Danish environment This task installs packages and documentation in Danish to help Danish speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-danish-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: firefox-esr-l10n-da | firefox-l10n-da, libreoffice-l10n-da, libreoffice-help-da, myspell-da | hunspell-da Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-danish-desktop_3.75+kali1_all.deb Size: 952 SHA256: d3a2f63c168ed90d8f9880e9e459b499eeddf0c7e3eb2ecaef6975d9177eb8f7 SHA1: e1b9d844facf0430baa57cc786247dbf8402fb45 MD5sum: 25b34ef4ae439b533b030bedf41931a7 Description: Danish desktop This task localises the desktop in Danish. Original-Maintainer: Debian Install System Team Package: task-danish-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-danish-kde-desktop_3.75+kali1_all.deb Size: 920 SHA256: 624d9f5f004c470b2c7b2ca693020254789dd56cc52fefbc5930253d7b503fcb SHA1: 1f3de3b650c1094692dc396defdc83f51b6dcfd9 MD5sum: 4dbc503d388c246ab98ecf20f01bc01b Description: Danish KDE Plasma desktop This task localises the KDE Plasma desktop in Danish. Original-Maintainer: Debian Install System Team Package: task-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1), xorg, xserver-xorg-video-all, xserver-xorg-input-all, desktop-base Recommends: task-gnome-desktop | task-xfce-desktop | task-kde-desktop | task-lxde-desktop | task-gnome-flashback-desktop | task-cinnamon-desktop | task-mate-desktop | task-lxqt-desktop, xdg-utils, fonts-symbola, avahi-daemon, libnss-mdns, anacron, eject, iw, alsa-utils, sudo, firefox | firefox-esr, cups Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-desktop_3.75+kali1_all.deb Size: 1068 SHA256: c2b3a2bf7189074974c9ee80bafe5977727438ebf0a2ea0f1816388a029fe30a SHA1: 4776e1c3fda4179f3314a5587a7a651de95e22c8 MD5sum: ffbc98b61e64f8d05d38bee5ba162e69 Description: Debian desktop environment This task package is used to install the Debian desktop. Original-Maintainer: Debian Install System Team Package: task-dutch Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1), manpages-nl Recommends: idutch, wdutch, aspell-nl Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-dutch_3.75+kali1_all.deb Size: 972 SHA256: d12d3e080852bd08fc2892a18c123500dd282ddf91e40b9d38934691b94085a5 SHA1: 4ee7be65eba1811539edcb382f71c9bd5a770a21 MD5sum: cb2ee3fe631b58221ad01a07b10bdd77 Description: Dutch environment This task installs programs, data files, fonts, and documentation that makes it easier for Dutch speakers to use Debian. Original-Maintainer: Debian Install System Team Package: task-dutch-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: firefox-esr-l10n-nl | firefox-l10n-nl, libreoffice-l10n-nl, libreoffice-help-nl, hunspell-nl Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-dutch-desktop_3.75+kali1_all.deb Size: 948 SHA256: 39946dc3d2b3416661a244149fb25cdb32c529f9e6a90417e4120edd1861d93f SHA1: 97b72f317a381bb4b0c1ec3d1229da0569d72688 MD5sum: b287dcd23169b386d1c85c454a4c16cb Description: Dutch desktop This task localises the desktop in Dutch. Original-Maintainer: Debian Install System Team Package: task-dutch-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-dutch-kde-desktop_3.75+kali1_all.deb Size: 916 SHA256: 8244d7049033762708d98b8ef5dbf6ccc5f2fa5d3628816c222e8bc7fefb219b SHA1: e3cc1b09a5b874078efb218feedac87febf9ace5 MD5sum: 76fd8fa9e33f94b73306a0f78e31bf24 Description: Dutch KDE Plasma desktop This task localises the KDE Plasma desktop in Dutch. Original-Maintainer: Debian Install System Team Package: task-dzongkha-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: fonts-dzongkha, libreoffice-l10n-dz, libreoffice-help-dz Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-dzongkha-desktop_3.75+kali1_all.deb Size: 944 SHA256: 875310035b2a3f38409413c462fb2d2c81c7f259fa0bb934369a32994c0f85a0 SHA1: 60d0d094672561a8e124312b57b6f397380fc630 MD5sum: 3113065fa18fe65b514622bd9e7d280d Description: Dzongkha desktop This task localises the desktop in Dzongkha. Original-Maintainer: Debian Install System Team Package: task-dzongkha-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-dzongkha-kde-desktop_3.75+kali1_all.deb Size: 924 SHA256: 7c2ce4355cf89298db4bba05af20b57fb5710be3d6721f2dd2c24b1fffded449 SHA1: 221b339ea88ca43633adc11378f1f8bce03f8d64 MD5sum: e750fa8cdc267cbcc2ba8cdd9ad6d610 Description: Dzongkha KDE Plasma desktop This task localises the KDE Plasma desktop in Dzongkha. Original-Maintainer: Debian Install System Team Package: task-english Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1), locales Recommends: util-linux-locales, ibritish, iamerican Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-english_3.75+kali1_all.deb Size: 976 SHA256: 7c7ef8c529f1da7edb1af3a15bcd46e2c034b74ff29df6d02de89b9f74684887 SHA1: fe0ac5113a09ca233f7cb2689eaf8e46dc858e03 MD5sum: 462b8e1fab50212f3171974006b6593c Description: General English environment This task installs packages and documentation in British and American English to help English speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-esperanto Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: aspell-eo Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-esperanto_3.75+kali1_all.deb Size: 948 SHA256: 24cd24dfaf28159441f265030b5a71319e0978ff93267f4959561cecaab2bb92 SHA1: 79f8e114095c088f56f1aa25eede2ff123c47fd6 MD5sum: 250bea5de7ef5ccb74c2e42c22d56301 Description: Esperanto environment This task installs packages and documentation in Esperanto to help Esperanto speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-esperanto-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: myspell-eo, libreoffice-l10n-eo, firefox-esr-l10n-eo | firefox-l10n-eo Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-esperanto-desktop_3.75+kali1_all.deb Size: 956 SHA256: 85537681fd8255a5458a01d66a4409fe25246fe844adf8bd19d5cf9c68a2167d SHA1: 5010d93df906b2e6ca57426ab674f1c0521ef7d3 MD5sum: 2edf87a25b030378f35daa1ad9350ccc Description: Esperanto desktop This task localises the desktop in Esperanto. Original-Maintainer: Debian Install System Team Package: task-esperanto-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-esperanto-kde-desktop_3.75+kali1_all.deb Size: 924 SHA256: 6ea53d95aa8c4cfba1c332d9aaa1ff764f00199be1966482c97f0cfd62191f73 SHA1: 68cdd3821f2abc25eaf6fb61c72a019abfe11bf8 MD5sum: c039b8c3cea52a8e29c85efbcccb44c3 Description: Esperanto KDE Plasma desktop This task localises the KDE Plasma desktop in Esperanto. Original-Maintainer: Debian Install System Team Package: task-estonian Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: aspell-et Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-estonian_3.75+kali1_all.deb Size: 944 SHA256: 350e32c5eca4514a16bc832aaa0abea06aeebc003213753984bacd9e57d6eece SHA1: c3a42516a04a5ead693c0dae94936df39a4c5090 MD5sum: 6eee900df9165946c893366d57933191 Description: Estonian environment This task installs packages and documentation in Estonian to help Estonian speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-estonian-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: libreoffice-l10n-et, libreoffice-help-et, firefox-esr-l10n-et | firefox-l10n-et Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-estonian-desktop_3.75+kali1_all.deb Size: 948 SHA256: 3f9a4afd8227ed6338e4bf25817af1222c3a60dfde4ff75935066752b5aab37c SHA1: 46442c8b3c819ef9d4a9413bb120885c04f58bec MD5sum: 18b1a4e6542e99e611a0231b95a4e58f Description: Estonian desktop This task localises the desktop in Estonian. Original-Maintainer: Debian Install System Team Package: task-estonian-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-estonian-kde-desktop_3.75+kali1_all.deb Size: 924 SHA256: f4787b25baaa51776260fa321f21114fbc53ad766625a36e93aade63ddd5e3f3 SHA1: 91f2d9b38b01c677fbda1c2ecae2a53938c61234 MD5sum: 1adb3f3026de1dc43548828780cf141b Description: Estonian KDE Plasma desktop This task localises the KDE Plasma desktop in Estonian. Original-Maintainer: Debian Install System Team Package: task-finnish Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: tmispell-voikko, voikko-fi, libenchant-voikko, libenchant-2-voikko Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-finnish_3.75+kali1_all.deb Size: 964 SHA256: ef2108e2771b96907843f46c0b3dc907ee6c18c82d9319b098d181a6040b9082 SHA1: 1121ed4a5523ce2bc118ed7eb4bc6dfd0c05d0f3 MD5sum: 478db79d98452ea0dc670db56ad85139 Description: Finnish environment This task installs packages and documentation in Finnish to help Finnish speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-finnish-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: libreoffice-help-fi, libreoffice-l10n-fi, libreoffice-voikko, firefox-esr-l10n-fi | firefox-l10n-fi Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-finnish-desktop_3.75+kali1_all.deb Size: 948 SHA256: f938fbeeb6307ac3fee8f3164de5420e99848e7a4ce5d7dc3f8c45a74240644e SHA1: 368b8cbaa88e329569d8c7185fa3c029f229f548 MD5sum: fc7dce5da88eb0edb01b30fa4452ffe6 Description: Finnish desktop This task localises the desktop in Finnish. Original-Maintainer: Debian Install System Team Package: task-finnish-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-finnish-kde-desktop_3.75+kali1_all.deb Size: 916 SHA256: 1d06f70f5133e56f35108b5074668d3e34ac03622e002e435154f5a4fd7d23db SHA1: fbb58cd2b606f85b4839afa6591be1edf8d9f79b MD5sum: df3926ea2ca32de9ccf2c607e7dae867 Description: Finnish KDE Plasma desktop This task localises the KDE Plasma desktop in Finnish. Original-Maintainer: Debian Install System Team Package: task-french Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: ifrench-gut, wfrench, aspell-fr, manpages-fr, util-linux-locales Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-french_3.75+kali1_all.deb Size: 976 SHA256: 17ea686ff36eb6ae30163e0821abce1b3d99dd933c17e955257fa082db18ea7f SHA1: b80258a3d2fc3e7c723c236b48e5c8605afe7d6a MD5sum: a7aa43b80e5e492f57a2d0a22e49e961 Description: French environment This task installs packages and documentation in French to help French speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-french-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: libreoffice-l10n-fr, libreoffice-help-fr, mythes-fr, firefox-esr-l10n-fr | firefox-l10n-fr, hunspell-fr Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-french-desktop_3.75+kali1_all.deb Size: 956 SHA256: 541e9f9effa014dd5c0fe269a78667109e13a9f368da54a3b79bbbfe99b62f07 SHA1: 5879763f2431276802f8dda5b10450b4ac2d931a MD5sum: f83dbee523302bef70e9cc5ef4e2472c Description: French desktop This task localises the desktop in French. Original-Maintainer: Debian Install System Team Package: task-french-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-french-kde-desktop_3.75+kali1_all.deb Size: 920 SHA256: b64b8c4e51cad92da13cbea3a3901e01358c42f16d15bbc5aac41234e62b8436 SHA1: ffc188131291ac45133320ba9b523957ec15ef9b MD5sum: 6e39d1f49c920c8e6fd167874a35f78d Description: French KDE Plasma desktop This task localises the KDE Plasma desktop in French. Original-Maintainer: Debian Install System Team Package: task-galician Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: aspell-gl-minimos, util-linux-locales Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-galician_3.75+kali1_all.deb Size: 964 SHA256: 666d349440c3ed1ce4df07d611f1925efc8bd28b47efdb49316d520121ca974e SHA1: 35fd4c273d582b26440314d91205f97dd6ece0f7 MD5sum: 9e653a5514f38901a433b386c358c7c9 Description: Galician environment This task installs packages and documentation in Galician to help Galician speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-galician-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: libreoffice-l10n-gl, libreoffice-help-gl, firefox-esr-l10n-gl | firefox-l10n-gl, hunspell-gl Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-galician-desktop_3.75+kali1_all.deb Size: 952 SHA256: 2ef66b78e625727edff577487a219529698c2e804e9e10ee948967b5bb4f97be SHA1: 6aef92733988228c9e916b50c7d698387c6bc1da MD5sum: 0cd6d0ae4fa7abd4559c6477f5cfd086 Description: Galician desktop This task localises the desktop in Galician. Original-Maintainer: Debian Install System Team Package: task-galician-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-galician-kde-desktop_3.75+kali1_all.deb Size: 920 SHA256: d0e2749dc09f4ea63d55fee384c6353b34b762a756e36a2c96811778ee46c68d SHA1: 87d7d4a3508ce1e637db30927c987589f5ba675c MD5sum: fd3c8333729aa6bdddbaf342909605cd Description: Galician KDE Plasma desktop This task localises the KDE Plasma desktop in Galician. Original-Maintainer: Debian Install System Team Package: task-georgian-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: fonts-bpg-georgian, libreoffice-l10n-ka Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-georgian-desktop_3.75+kali1_all.deb Size: 932 SHA256: 3d1e96dbd1ad693fd026b0cf98a20c8dab5be2ce208368c7471789a1346ed59f SHA1: d80bafec490f488867c5e580fe30c627facd06da MD5sum: 1057c6eddb2d125e3e23a57511f445fc Description: Georgian desktop This task localises the desktop in Georgian. Original-Maintainer: Debian Install System Team Package: task-german Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1), manpages-de Recommends: wngerman, ingerman, aspell-de, iswiss Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-german_3.75+kali1_all.deb Size: 964 SHA256: 6300496da52f32648ea241ace0164379e35dacda4b3a9dc3a6c93f75d13c7ce0 SHA1: bb6ddd99cc5cad89feaf3d5224d1ba7061098987 MD5sum: d3907339596f133263b232229d91cb2e Description: German environment This task installs packages and documentation in German to help German speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-german-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: firefox-esr-l10n-de | firefox-l10n-de, libreoffice-help-de, libreoffice-l10n-de, mythes-de, mythes-de-ch, hyphen-de, hunspell-de-de, hunspell-de-at, hunspell-de-ch Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-german-desktop_3.75+kali1_all.deb Size: 976 SHA256: f16c257f7b87d52f3c329a9eb45cb9365897d2979d4802acae69544e19bba9d6 SHA1: 1cce181cc09e2039e25913a68c067ebb4264de75 MD5sum: ef34c9a04099ebecaa63832a2d4f977e Description: German desktop This task localises the desktop in German. Original-Maintainer: Debian Install System Team Package: task-german-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-german-kde-desktop_3.75+kali1_all.deb Size: 920 SHA256: 3ba37395b336a2a8331e1ff9db8a6ff96b2ff3380728eb461d051e1e9e622d41 SHA1: ee26f8805da8f936a5b1d0b264cddd2cc8266ffe MD5sum: 9012d138da18e8d1daa059312f371e17 Description: German KDE Plasma desktop This task localises the KDE Plasma desktop in German. Original-Maintainer: Debian Install System Team Package: task-gnome-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 9 Depends: tasksel (= 3.75+kali1), task-desktop, gnome-core Recommends: gnome, synaptic, libreoffice-gnome, libreoffice-writer, libreoffice-calc, libreoffice-impress, libreoffice-help-en-us, mythes-en-us, hunspell-en-us, hyphen-en-us, network-manager-gnome Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-gnome-desktop_3.75+kali1_all.deb Size: 1208 SHA256: e390f77b5d372305da7581b5e7e3acec198dca0bad9340b4fe5880dcf3d653a4 SHA1: 4717c1677ce12ee4c25eb8380370c9bee9d70c47 MD5sum: f2f061ac6b84ee85a77478f9361bd779 Description: GNOME This task package is used to install the Debian desktop, featuring the GNOME desktop environment, and with other packages that Debian users expect to have available on the desktop. Original-Maintainer: Debian Install System Team Package: task-gnome-flashback-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1), task-desktop, gnome-session-flashback, gdm3, gnome-control-center, eog, evince, file-roller, gedit, gnome-calculator, gnome-screenshot, gnome-terminal, totem, network-manager-gnome Recommends: libreoffice-gnome, libreoffice-writer, libreoffice-calc, libreoffice-impress, libreoffice-help-en-us, mythes-en-us, hunspell-en-us, hyphen-en-us, orca, firefox | firefox-esr, evolution, gnome-software, synaptic, alacarte, gnome-disk-utility, gnome-tweaks, yelp Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-gnome-flashback-desktop_3.75+kali1_all.deb Size: 1212 SHA256: f4650ed2f7bea02cef394eda532391404355e7d67cd7aacd333a027f9255f37f SHA1: ef5cc999215b87325c9acfcc430ee298971b8649 MD5sum: 33095ade87bc64bbf0e7decc94d5342c Description: GNOME Flashback This task package is used to install the Debian desktop, featuring the GNOME Flashback desktop environment, and with other packages that Debian users expect to have available on the desktop. Original-Maintainer: Debian Install System Team Package: task-greek Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Konstantinos Margaritis Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: aspell-el Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-greek_3.75+kali1_all.deb Size: 948 SHA256: 14701fa3291a29d7514e9ce3bf7e31f905f5e0e3b965ada0cc61e5998e0c2589 SHA1: c41753b6c436bc2ca12add8362bc4df939ff252a MD5sum: 01419d8bb3cba53f3f0a03347f9942c1 Description: Greek environment This task installs packages and documentation in Greek to help Greek speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-greek-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Konstantinos Margaritis Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: fonts-freefont-ttf, libreoffice-l10n-el, firefox-esr-l10n-el | firefox-l10n-el, myspell-el-gr, libreoffice-help-el Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-greek-desktop_3.75+kali1_all.deb Size: 968 SHA256: 4695c4c6a94cf440a28ed36df76f9eac0736e7175d412014e285d804507d772e SHA1: 799501aa234d1a0afbd09190ce30955ab40223b5 MD5sum: d4e662c49d2d80533aa2bdd5c90e206d Description: Greek desktop This task localises the desktop in Greek. Original-Maintainer: Debian Install System Team Package: task-greek-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-greek-kde-desktop_3.75+kali1_all.deb Size: 924 SHA256: 32bc5278bbdf3aecd909027a6129a85bfe38ee172aa628c82bb87348097587db SHA1: 38b5bb792cded2c550869e1c77dd383076a4bf00 MD5sum: 636b40e793431d34f1d703c3d3972dd3 Description: Greek KDE Plasma desktop This task localises the KDE Plasma desktop in Greek. Original-Maintainer: Debian Install System Team Package: task-gujarati Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: aspell-gu Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-gujarati_3.75+kali1_all.deb Size: 952 SHA256: d3254bf2b2d87c08083f99cf728e87a8961116a1e09d593c3a5e08178711375b SHA1: 63a6767363a0169b0af951f16133206fa3a5a68a MD5sum: 8c65f9267a709c9b881a8e2b1b84df92 Description: Gujarati environment This task installs packages and documentation in Gujarati to help Gujarati speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-gujarati-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: fonts-lohit-gujr, libreoffice-l10n-gu, firefox-esr-l10n-gu-in | firefox-l10n-gu-in Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-gujarati-desktop_3.75+kali1_all.deb Size: 960 SHA256: 5c9bf9a9141dc00c5e359189f38ecec72beb395b199da5291aa64442ba405e69 SHA1: f2a30226af15100c3c2f483f94dda3516e3ee99a MD5sum: d8c5d9ba2a9daec94dc34ee5536fe21e Description: Gujarati desktop This task localises the desktop in Gujarati. Original-Maintainer: Debian Install System Team Package: task-gujarati-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-gujarati-kde-desktop_3.75+kali1_all.deb Size: 924 SHA256: cbfe8434b29a645202e2c3d47fb076a9fb708b89bc70210a398f6505c7bd7f88 SHA1: c463b38f52d58c33cf0ce7dae0044a51877cef1a MD5sum: e19b6e89833a4886f42bb4d0e10b87d6 Description: Gujarati KDE Plasma desktop This task localises the KDE Plasma desktop in Gujarati. Original-Maintainer: Debian Install System Team Package: task-hebrew Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Debian Hebrew Team Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: libfribidi0, libhdate1, bidiv, culmus, hspell, aspell-he, mlterm Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-hebrew_3.75+kali1_all.deb Size: 984 SHA256: 6cee54660aa004498b094e182e16e9a0ecbb1885a3122895c37878909972b0de SHA1: 6930709c28de51f38baf870a377f5721c3044660 MD5sum: 09a1ff184c09c9d8df395d5702436b73 Description: Hebrew environment This task installs programs and documentation in Hebrew to help Hebrew speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-hebrew-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Debian Hebrew Team Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: hspell-gui, libreoffice-l10n-he, firefox-esr-l10n-he | firefox-l10n-he, myspell-he Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-hebrew-desktop_3.75+kali1_all.deb Size: 948 SHA256: 3a19b7ccda651a4799b8f8ddc92f01c76cb20cd24a90ccbc13d48e72637ecd61 SHA1: c6a97e29925a5cae5a7b2380a2475d64cf0ae9dd MD5sum: 69e0fde7a890ed78b265a440588e0e7c Description: Hebrew desktop This task localises the desktop in Hebrew. Original-Maintainer: Debian Install System Team Package: task-hebrew-gnome-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: hdate-applet Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-hebrew-gnome-desktop_3.75+kali1_all.deb Size: 936 SHA256: ba71cfdff19bbac5a606d6d8f4313d8da65aee438e09e3c3bdac2381cf336023 SHA1: e06eda4e4523c048508ca28d0de789c450bc0ca3 MD5sum: 75787b29289ffff8686479d6d461da03 Description: Hebrew GNOME desktop This task localises the GNOME desktop in Hebrew. Original-Maintainer: Debian Install System Team Package: task-hebrew-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-hebrew-kde-desktop_3.75+kali1_all.deb Size: 920 SHA256: 181abb92064724b881c272b45aaf8dcfff068c795a15af4ac8569998fe82a5d2 SHA1: 219042a16a84716b206dd06cdca344564dc011e6 MD5sum: 82ff9ac5819f6aa64a13daf2af41e379 Description: Hebrew KDE Plasma desktop This task localises the KDE Plasma desktop in Hebrew. Original-Maintainer: Debian Install System Team Package: task-hindi Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: aspell-hi Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-hindi_3.75+kali1_all.deb Size: 964 SHA256: ffe94a2386a2c977d52f0efee7997e9ce5d68ea956c4a12cdf959721f6814658 SHA1: d591000782700c2f09c4848e8d19679a7c799eed MD5sum: dd77a1bb9abbe154e4ddde9c88580a8d Description: Hindi environment This task installs programs, data files, fonts, and documentation that makes it easier for Hindi speakers to use Debian. Original-Maintainer: Debian Install System Team Package: task-hindi-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: libreoffice-l10n-hi, libreoffice-help-hi, fonts-lohit-deva, firefox-esr-l10n-hi-in | firefox-l10n-hi-in Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-hindi-desktop_3.75+kali1_all.deb Size: 956 SHA256: 571308bd6dfcc1d6214518d8bdb23540ecacbdc95bddfe36cc3395dac3b175c5 SHA1: b36fb42ec8dc37b1bb9ab865cf2c1e703b14e053 MD5sum: 4587e43566196d34618898102ee21afb Description: Hindi desktop This task localises the desktop in Hindi. Original-Maintainer: Debian Install System Team Package: task-hindi-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-hindi-kde-desktop_3.75+kali1_all.deb Size: 920 SHA256: 95c556bdf5f43cbe5ba7e2391280d6f3f987fbaf31d25b208c66e64616e1d96b SHA1: 48a9201649ed2d257b647295cdbd04a8a3cbb39c MD5sum: fbde201055735a114e3c3f696847e94e Description: Hindi KDE Plasma desktop This task localises the KDE Plasma desktop in Hindi. Original-Maintainer: Debian Install System Team Package: task-hungarian Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: hunspell, aspell-hu, ihungarian, fortunes-debian-hints, manpages-hu, hunspell-hu Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-hungarian_3.75+kali1_all.deb Size: 988 SHA256: a871ac4866e1133ae91d2d74b8ed8a14ed3ffc4127739f3a51cf3c9bd0a52319 SHA1: 6633df93ed44254d3c91461f4c9390156e11482f MD5sum: 3c23e31be3a989d547b38c84b11dd7cf Description: Hungarian environment This task installs packages and documentation in Hungarian to help Hungarian speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-hungarian-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: fonts-urw-base35, fonts-sil-andika, fonts-dejavu, fonts-liberation, fonts-freefont-ttf, firefox-esr-l10n-hu | firefox-l10n-hu, libreoffice-l10n-hu, libreoffice-help-hu, hyphen-hu, hunspell-hu Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-hungarian-desktop_3.75+kali1_all.deb Size: 1012 SHA256: 80e63e66945c41b2d304abca964c45d1570621994087fa04ad3cb24a7d49386d SHA1: aac6cffefe67b29493bb8339eece140d3e9c863b MD5sum: 2617c908b1bb5cc303adeb8c3fd94b0e Description: Hungarian desktop This task localises the desktop in Hungarian. Original-Maintainer: Debian Install System Team Package: task-hungarian-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-hungarian-kde-desktop_3.75+kali1_all.deb Size: 924 SHA256: 3dbda5d747e02cf7b1ccb77ba1d0af7f339bf7c542261144b03e7f5475b6a651 SHA1: 9fe6c6fd2c16745106c88c94e9e129e8a79f1e4d MD5sum: 62c064fa21b80e8d8a58413f44a8b24f Description: Hungarian KDE Plasma desktop This task localises the KDE Plasma desktop in Hungarian. Original-Maintainer: Debian Install System Team Package: task-icelandic Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: aspell-is Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-icelandic_3.75+kali1_all.deb Size: 952 SHA256: cce3ca2082e03dab9cf23b25696a75a2986d2504f4ec71400ba4fef2a5812836 SHA1: fb7f236705de3c32b4d7dd2fadcb375722f43d48 MD5sum: 3b7d7e11b495f3b102445bea7c69e914 Description: Icelandic environment This task installs packages and documentation in Icelandic to help Icelandic speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-icelandic-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: libreoffice-l10n-is, firefox-esr-l10n-is | firefox-l10n-is Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-icelandic-desktop_3.75+kali1_all.deb Size: 948 SHA256: 8a4386e6306461537fc4e97383e718fa25e73198a52a2897ce1cd4ad6d229f8d SHA1: 9508ebd14d2b83d5c091741a3726cc7adc10f880 MD5sum: 18cbb163a212f34e3af3841c2173ba03 Description: Icelandic desktop This task localises the desktop in Icelandic. Original-Maintainer: Debian Install System Team Package: task-icelandic-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-icelandic-kde-desktop_3.75+kali1_all.deb Size: 924 SHA256: a271762603220c0e2ca57af8c06e587bc3055df53296fd62534e6dc966c26351 SHA1: da610dc7b5c8aae5c5ee08b6730d29126a9b3b07 MD5sum: b14f7e8fb033be0d0a35cb2583d0e85b Description: Icelandic KDE Plasma desktop This task localises the KDE Plasma desktop in Icelandic. Original-Maintainer: Debian Install System Team Package: task-indonesian-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: firefox-esr-l10n-id | firefox-l10n-id, libreoffice-l10n-id Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-indonesian-desktop_3.75+kali1_all.deb Size: 948 SHA256: 9b065b3bf3f565b10ca01bc3997de2f4cf4fecc1288ca8ce769707b156a45b95 SHA1: d3c2cacf67bb82e38bd2481752c765d770eb083c MD5sum: ff67e198fc30ee7a9f920f87dbbe7600 Description: Indonesian desktop This task localises the desktop in Indonesian. Original-Maintainer: Debian Install System Team Package: task-indonesian-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-indonesian-kde-desktop_3.75+kali1_all.deb Size: 924 SHA256: f6a9f1e77c6710c99625788e46dc2f05df9e6c1cb60f6852655f96443b862b0e SHA1: 601fdcc85d1af7f5950170009f69df351a551d09 MD5sum: 90986fd3dc6519d6f692a9ae8004de96 Description: Indonesian KDE Plasma desktop This task localises the KDE Plasma desktop in Indonesian. Original-Maintainer: Debian Install System Team Package: task-irish Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: aspell-ga Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-irish_3.75+kali1_all.deb Size: 940 SHA256: 2cd73dcd461ff9b064ee5afaa3fb533e595458458662ea083050d3d5ff4ac335 SHA1: 60cfd336f6e7455b4f997f92fba07e05b50cb22c MD5sum: 3675ba8179eeaf81d6f973f44ab22054 Description: Irish environment This task installs packages and documentation in Irish to help Irish speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-irish-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: firefox-esr-l10n-ga-ie | firefox-l10n-ga-ie, libreoffice-l10n-ga, myspell-ga Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-irish-desktop_3.75+kali1_all.deb Size: 952 SHA256: 161315fcd93bfa46cb07e099be76411232a90f079a417f377e1b4c23b584b10a SHA1: a9a51466f706a680334857ebf6171e0080921906 MD5sum: 55b9b9a4602f29bc852457957345218d Description: Irish desktop This task localises the desktop in Irish. Original-Maintainer: Debian Install System Team Package: task-irish-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-irish-kde-desktop_3.75+kali1_all.deb Size: 920 SHA256: 47f58bbd669372e94bbafc59a7ba6f06acaaa3fdc2548a7852369386568545dd SHA1: 0d1f3fd1c66f9135d7a681bcfc39f700b9e3b188 MD5sum: 4e9f74553234a52b30414aaa8f341c95 Description: Irish KDE Plasma desktop This task localises the KDE Plasma desktop in Irish. Original-Maintainer: Debian Install System Team Package: task-italian Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1), manpages-it Recommends: aspell-it, debian-reference-it, fortunes-it, iitalian, maint-guide-it, witalian Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-italian_3.75+kali1_all.deb Size: 988 SHA256: 57fb09699d97cabd93d3cf945e56a4aa18f84d785551d8cef831ecf1ae04c4bc SHA1: 3d36105a6f4e61a5acdffd8c6ffb7d47df8c4e82 MD5sum: 8cc855fed99ae3ebd8779624f6c84999 Description: Italian environment This task installs packages and documentation in Italian to help Italian speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-italian-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: libreoffice-help-it, libreoffice-l10n-it, mythes-it, firefox-esr-l10n-it | firefox-l10n-it, hunspell-it Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-italian-desktop_3.75+kali1_all.deb Size: 956 SHA256: b7e23af750fb5df7f804b9d5c2082505750d2b57e4ac9867789ae0f1aa9ea67f SHA1: e85401989aece337a91166bc6865ef92499ff2bc MD5sum: 0773535241aa082cba88e62bccd84310 Description: Italian desktop This task localises the desktop in Italian. Original-Maintainer: Debian Install System Team Package: task-italian-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-italian-kde-desktop_3.75+kali1_all.deb Size: 916 SHA256: d53f4faf5ac967106ebab5db82a1b5f1de76061f70fb9fd627738cc03d2a15c5 SHA1: eb06cdc2ee0664b49dbfa5a9c93592d2e1d7ced7 MD5sum: a522677a01a1980fdc02bfe6b5b54723 Description: Italian KDE Plasma desktop This task localises the KDE Plasma desktop in Italian. Original-Maintainer: Debian Install System Team Package: task-japanese Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kenshi Muto Installed-Size: 6 Depends: tasksel (= 3.75+kali1), manpages-ja, lv Recommends: fbterm, unifont, nkf, manpages-ja-dev Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-japanese_3.75+kali1_all.deb Size: 960 SHA256: 05f0478e87a823f489062ef94f9e64eace0d546a566a3e041339acc1aff7af75 SHA1: a5a17db0bc7a3b0e67fbbee410450fd243496d4f MD5sum: b6b5244c656fa718c73933348143bb75 Description: Japanese environment This task installs packages that make it easier for Japanese speakers to use Debian. Original-Maintainer: Debian Install System Team Package: task-japanese-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kenshi Muto Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: firefox-esr-l10n-ja | firefox-l10n-ja, fonts-vlgothic, fonts-ipafont, uim, uim-mozc | uim-anthy, mozc-utils-gui, anthy, libreoffice-l10n-ja, libreoffice-help-ja, poppler-data Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-japanese-desktop_3.75+kali1_all.deb Size: 1008 SHA256: d251e6783ce35643da1daa7117b9e5784d67c140843c43b7eacbc7cd54800f3a SHA1: 4116fca2398c27a691b2329abbdc6e0c1b2ac6f0 MD5sum: c666871f20bcafbe88bbb86eeca21506 Description: Japanese desktop This task localises the desktop in Japanese. Original-Maintainer: Debian Install System Team Package: task-japanese-gnome-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: thunderbird, thunderbird-l10n-ja, ibus-mozc | ibus-anthy Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-japanese-gnome-desktop_3.75+kali1_all.deb Size: 964 SHA256: 77daf1a18e04fe76c107cf067c55d6abbc81ba4e694b8e5bd276b4a25094e952 SHA1: 4ffe4a6cb6651e036acdd48077b9be80f851476b MD5sum: 6da4d237027be3b6885cf54b407eca4f Description: Japanese GNOME desktop This task localises the GNOME desktop in Japanese. Original-Maintainer: Debian Install System Team Package: task-japanese-gnome-flashback-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: thunderbird, thunderbird-l10n-ja, ibus-mozc | ibus-anthy Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-japanese-gnome-flashback-desktop_3.75+kali1_all.deb Size: 976 SHA256: 7275bb35914fd8e78fba0387ceb04662f0ed44955e3711cd1a8a2c377e8463a0 SHA1: d490d6a8309242844089f2f2856b07ba07797a22 MD5sum: aa16de7762f1f5c8d9f44f84f664f3b2 Description: Japanese GNOME Flashback desktop This task localises the GNOME Flashback desktop in Japanese. Original-Maintainer: Debian Install System Team Package: task-japanese-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-japanese-kde-desktop_3.75+kali1_all.deb Size: 920 SHA256: cfd8eeb127718016fd2d71390e617ef3f160e20693a1c240f1075b60879d463f SHA1: 4ef18c8539f201dcfd4e7f095115f5d31382ba7a MD5sum: 0fabc1bdfc3b3676f4a006cbd6de752c Description: Japanese KDE Plasma desktop This task localises the KDE Plasma desktop in Japanese. Original-Maintainer: Debian Install System Team Package: task-kannada-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: fonts-lohit-knda, firefox-esr-l10n-kn | firefox-l10n-kn, fcitx, fcitx-m17n, fcitx-config-gtk Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-kannada-desktop_3.75+kali1_all.deb Size: 960 SHA256: 6487a47e0a8086b24a116b2192a84f4d21ae07d5c6e7b04edbbfa6470156d8be SHA1: 7bd29e8dff440f7f0c1ae6c26fbc3a92cd246068 MD5sum: ac52b20d1c965e48de9e8f18c38669fa Description: Kannada desktop This task localises the desktop in Kannada. Original-Maintainer: Debian Install System Team Package: task-kannada-gnome-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: ibus-m17n, gnome-initial-setup Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-kannada-gnome-desktop_3.75+kali1_all.deb Size: 944 SHA256: 9310e248ba604d5fb8ff389fb776c9c830626a2049d4e1bceb78eb82e4942860 SHA1: 9c9020031782e1a9385f9518f6fa0fcde81af172 MD5sum: 415ba3583cb19bb85bf9dc1723265819 Description: Kannada GNOME desktop This task localises the GNOME desktop in Kannada. Original-Maintainer: Debian Install System Team Package: task-kannada-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: kde-config-fcitx Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-kannada-kde-desktop_3.75+kali1_all.deb Size: 940 SHA256: 250fd850354d668b5bed6bc533fada73224cf56fdc5a7fde7d35e69014730996 SHA1: 9678b92133629b4d3216e7765d79d94155ab1100 MD5sum: 0eaf1818fba32f2f071134f0ae76cbe3 Description: Kannada KDE Plasma desktop This task localises the KDE Plasma desktop in Kannada. Original-Maintainer: Debian Install System Team Package: task-kazakh Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Timur Birsh Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: aspell-kk Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-kazakh_3.75+kali1_all.deb Size: 948 SHA256: 8df3a7625b6c9fd14fc533c1037a38132ecef4781b9f98c4f9c1798c102bab81 SHA1: 3d08f45481da7abf8b793a929ba79e8e02398e77 MD5sum: da8a5072deeb4f0e34c2a24309bbcc31 Description: Kazakh environment This task installs programs and documentation in Kazakh to help Kazakh speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-kazakh-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Timur Birsh Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: hunspell-kk, firefox-esr-l10n-kk | firefox-l10n-kk Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-kazakh-desktop_3.75+kali1_all.deb Size: 944 SHA256: 52319dffccd78d100eba4e4919f5768e9dceeb6e41ce1f442acb2a20ece551cf SHA1: c076c4370cbf1788d65e600c048edcdc4b043aab MD5sum: 923a64ea5306b3eeb0db0c0f7d06b3a5 Description: Kazakh desktop This task localises the desktop in Kazakh. Original-Maintainer: Debian Install System Team Package: task-kazakh-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-kazakh-kde-desktop_3.75+kali1_all.deb Size: 920 SHA256: b5685c3734ff6fae38843d3ee84289f0bbea5bf215e6e7505548f117fe077206 SHA1: 178cceb840854415b8fa01da1143209ae3ac7ea9 MD5sum: 7b79a980875b2149cd22351273994968 Description: Kazakh KDE Plasma desktop This task localises the KDE Plasma desktop in Kazakh. Original-Maintainer: Debian Install System Team Package: task-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1), task-desktop, kde-standard, sddm Recommends: kdeaccessibility, orca, gimp, libreoffice-writer, libreoffice-calc, libreoffice-impress, libreoffice-plasma, libreoffice-kf5, libreoffice-help-en-us, mythes-en-us, hunspell-en-us, hyphen-en-us, print-manager Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-kde-desktop_3.75+kali1_all.deb Size: 1096 SHA256: c6c2b3b25a7c427530e98c8a5974c84d035d1621f3b59b43428843300b580b19 SHA1: 2732e1f8c67515821874ed81c1d5e21eee20f193 MD5sum: f5fa3de3bb0b25591b6cb03e4894b811 Description: KDE Plasma This task package is used to install the Debian desktop, featuring the KDE Plasma desktop environment, and with other packages that Debian users expect to have available on the desktop. Original-Maintainer: Debian Install System Team Package: task-khmer Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: khmerconverter Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-khmer_3.75+kali1_all.deb Size: 944 SHA256: e226dd0cf3472f0b1f9b807a660a566c9fcb3cce23deba00a9dda5ed81e07b53 SHA1: 7c7f7800d9bb4fd26419d1f095f04f9e3aa127e1 MD5sum: 31bae6e4000c604c926dd6ea0933f5cc Description: Khmer environment This task installs packages and documentation in Khmer to help Khmer speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-khmer-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: fonts-khmeros, firefox-esr-l10n-km | firefox-l10n-km, libreoffice-l10n-km, libreoffice-help-km Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-khmer-desktop_3.75+kali1_all.deb Size: 952 SHA256: 1b4593d888f374020a8060c55fad9c1dcdbc033a9385b2d38aeb64ea829ac719 SHA1: b28d844fda5f384214a84aedd640c98e59e88428 MD5sum: 70b41141aa91d01e5e5c8ba15baa327c Description: Khmer desktop This task localises the desktop in Khmer. Original-Maintainer: Debian Install System Team Package: task-khmer-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-khmer-kde-desktop_3.75+kali1_all.deb Size: 920 SHA256: 494d824740f4ee79948ffe2c90cc5bd3feaaf7b44291e5ea7720f91f861a70a0 SHA1: 60030422396aab72d587f148727a82be439b3719 MD5sum: 554723340ee38d2afd97b00213b0c4dc Description: Khmer KDE Plasma desktop This task localises the KDE Plasma desktop in Khmer. Original-Maintainer: Debian Install System Team Package: task-korean Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: zhcon Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-korean_3.75+kali1_all.deb Size: 936 SHA256: fbf6f3493a2d3c557c963f63dedc889af50870c075ff271765c6a5dc54095029 SHA1: 908a33d8ff5762516cd947e95763ca6789ad0be1 MD5sum: 0d028c4a74b5672e18f37dbc4d7195f6 Description: Korean environment This task installs packages that make it easier for Korean speakers to use Debian. Original-Maintainer: Debian Install System Team Package: task-korean-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: im-config, ibus-hangul, fonts-nanum, fonts-noto, fonts-noto-cjk, firefox-esr-l10n-ko | firefox-l10n-ko, libreoffice-help-ko, libreoffice-l10n-ko, hunspell-ko, poppler-data Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-korean-desktop_3.75+kali1_all.deb Size: 1000 SHA256: 62b0b5576f132fc6d2c9fc1fe9ce804670387bb2f2d28ba5844d364bf8f2db89 SHA1: e7f0aa920ad46c0b0a4d2282c29e49c50ba415c7 MD5sum: 07f8bf864138081c0088d984a0a9dd03 Description: Korean desktop This task localises the desktop in Korean. Original-Maintainer: Debian Install System Team Package: task-korean-gnome-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: gnome-initial-setup, ibus-gtk, ibus-gtk3 Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-korean-gnome-desktop_3.75+kali1_all.deb Size: 952 SHA256: 9ddece99d337e7d983b9e4a9ccd9a74191349622f2160e48a27ed84c58367df7 SHA1: 9398b2f525a99187c69363fa3af630c5fb37a25d MD5sum: ea2e95c5ee7ba574bc2677c80ae77f7d Description: Korean GNOME desktop This task localises the GNOME desktop in Korean. Original-Maintainer: Debian Install System Team Package: task-korean-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-korean-kde-desktop_3.75+kali1_all.deb Size: 924 SHA256: cb8f70e716d0cd94dd3c54c309756d29e6ed196cb861390fd7eea5164ee06b62 SHA1: 16de346ee9c4681284541ee9b5068cbbc4f73f1f MD5sum: 994439907f6dd8427fff1889a368f0ba Description: Korean KDE Plasma desktop This task localises the KDE Plasma desktop in Korean. Original-Maintainer: Debian Install System Team Package: task-kurdish Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: aspell-ku Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-kurdish_3.75+kali1_all.deb Size: 932 SHA256: ce63f69bb8e8abb4d6ca70fa13e917758676914afa48305903bb1d7d12a393f7 SHA1: 23edb46eb28014c297ed942a97d30d53248ca0c2 MD5sum: b40abd9a56bcf948b96e16a235d743cd Description: Kurdish environment This task installs packages and documentation in Kurdish to help Kurds use Debian. Original-Maintainer: Debian Install System Team Package: task-kurdish-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: fonts-dejavu, hunspell-kmr, fonts-unikurdweb Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-kurdish-desktop_3.75+kali1_all.deb Size: 940 SHA256: 681a7f9f0aa03e83827e1faf06485c2f586b9c2cfcf198d6a6e776ca772e77c1 SHA1: f497998d4f62ddfd79358c4d66220b532b1cb1a1 MD5sum: 1a0271f701ff2d1aba48e6e5f18d5fdb Description: Kurdish desktop This task localises the desktop in Kurdish. Original-Maintainer: Debian Install System Team Package: task-kurdish-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-kurdish-kde-desktop_3.75+kali1_all.deb Size: 916 SHA256: 90c76e29e9cc91cdc0aa09c424ff7df6e8e504928933154ef9131d51901b224c SHA1: ab7c52df8fda67c1ea73684fd8a75f9660bad636 MD5sum: ccd1542a4a5679c8c2eb337cf896555f Description: Kurdish KDE Plasma desktop This task localises the KDE Plasma desktop in Kurdish. Original-Maintainer: Debian Install System Team Package: task-laptop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 9 Depends: tasksel (= 3.75+kali1), anacron Recommends: avahi-autoipd, bluetooth, powertop, iw, wireless-tools, wpasupplicant Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-laptop_3.75+kali1_all.deb Size: 1092 SHA256: ca1926c1550a50dcdbc5592e6e81362193fafac9717724d33424fa2e7f2bde5e SHA1: 533620944fb231959376fe519a0c5b3d9b92fcfb MD5sum: c67a786c6538b198a498a8d214010517 Description: laptop This task package installs software useful for a laptop. Original-Maintainer: Debian Install System Team Package: task-latvian Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: aspell-lv Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-latvian_3.75+kali1_all.deb Size: 944 SHA256: 4097e16a3a01a8e83c502b80a89145d66e1001f5cf0e68b024f9058230c8c9a9 SHA1: 9fa468dbf45bc4ca851b988c7e2e8de4776e9a0d MD5sum: 341ddff48c045949af0c32ba183f7981 Description: Latvian environment This task installs packages and documentation in Latvian to help Latvian speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-latvian-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: libreoffice-l10n-lv, firefox-esr-l10n-lv | firefox-l10n-lv Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-latvian-desktop_3.75+kali1_all.deb Size: 944 SHA256: 1c47bcd33ae38102c1676d66783d6b56161704f7e7be2a88be4d90c3a13e7ca9 SHA1: 9f443f9cdabcc49ab73cf6333640fafd622a1d9d MD5sum: 5b7719b166091ed7f56db99b761373b5 Description: Latvian desktop This task localises the desktop in Latvian. Original-Maintainer: Debian Install System Team Package: task-latvian-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-latvian-kde-desktop_3.75+kali1_all.deb Size: 916 SHA256: 010ffd52dcd1ccaee163494cec75c5296f16029572e55a87866566b841acce93 SHA1: 9324b75572d5fb214e61b9ac3dd680c4903b9d54 MD5sum: fed1a0d080b2d5d5f28868349a8003fe Description: Latvian KDE Plasma desktop This task localises the KDE Plasma desktop in Latvian. Original-Maintainer: Debian Install System Team Package: task-lithuanian Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kęstutis Biliūnas Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: aspell-lt, ilithuanian Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-lithuanian_3.75+kali1_all.deb Size: 964 SHA256: 4fb67e60c0a32ee761d751a41830b6ff398abf303c7ab66603fc746a8d444d22 SHA1: cc8d7fe025f3cf884466509e64acfd71ba28a3c4 MD5sum: dd0f502a983a37deea93f5218981427c Description: Lithuanian environment This task installs packages and documentation in Lithuanian to help Lithuanian speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-lithuanian-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kęstutis Biliūnas Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: libreoffice-l10n-lt, hyphen-lt, firefox-esr-l10n-lt | firefox-l10n-lt, hunspell-lt Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-lithuanian-desktop_3.75+kali1_all.deb Size: 968 SHA256: 21ab85c9abd0fc4cc305398f73220458ff30264d5758dc6627599aad1cdeff12 SHA1: 69db2e343b31f285f733d56d760d3c7df9b01f17 MD5sum: 855c28725bbe5dd682ecca1eadf46d41 Description: Lithuanian desktop This task localises the desktop in Lithuanian. Original-Maintainer: Debian Install System Team Package: task-lithuanian-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-lithuanian-kde-desktop_3.75+kali1_all.deb Size: 928 SHA256: 17f78f4d37e8972089b1e985465f21da777f7232e732a9f11170fed8e21031b9 SHA1: 2bdea0d5a7dcf59831dd765e890f705138f5f66c MD5sum: c5d1cb5297776c17b3385948fe33a1c6 Description: Lithuanian KDE Plasma desktop This task localises the KDE Plasma desktop in Lithuanian. Original-Maintainer: Debian Install System Team Package: task-lxde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 9 Depends: tasksel (= 3.75+kali1), task-desktop, lightdm, lxde Recommends: lxtask, lxlauncher, xsane, libreoffice-gtk3, synaptic, libreoffice-writer, libreoffice-calc, libreoffice-impress, libreoffice-help-en-us, mythes-en-us, hunspell-en-us, hyphen-en-us, system-config-printer, orca Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-lxde-desktop_3.75+kali1_all.deb Size: 1232 SHA256: 92de3ccb532940960a4587e3e1cc9306b1f54d8b66b386b79f239f6c35010546 SHA1: e8585f71db11c99ae2200272833c44fc8dda696b MD5sum: 831bae7028ca6aea2359761e076906c4 Description: LXDE This task package is used to install the Debian desktop, featuring the LXDE desktop environment, and with other packages that Debian users expect to have available on the desktop. Original-Maintainer: Debian Install System Team Package: task-lxqt-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 9 Depends: tasksel (= 3.75+kali1), task-desktop, sddm-theme-debian-elarun | sddm-theme, sddm, lxqt Recommends: xsane, orca, libreoffice-gtk3, libreoffice-qt5, synaptic, libreoffice-writer, libreoffice-calc, libreoffice-impress, libreoffice-help-en-us, mythes-en-us, hunspell-en-us, hyphen-en-us, system-config-printer Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-lxqt-desktop_3.75+kali1_all.deb Size: 1240 SHA256: 5a61ff3b649b3e9e964d9dc6479ec84de954b762cac8be1427cc18d215c05d1b SHA1: 5c41e39f255dd5e2eef3b40b7244391133f790ce MD5sum: 305f79761c1946bbc6dd9f8206d8b249 Description: LXQt This task package is used to install the Debian desktop, featuring the LXQt desktop environment, and with other packages that Debian users expect to have available on the desktop. Original-Maintainer: Debian Install System Team Package: task-macedonian Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1), manpages-mk Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-macedonian_3.75+kali1_all.deb Size: 948 SHA256: 65652468505413918add84ce157dd166755f01483bf67f81e039c983a08f4b71 SHA1: 4cd3bb214aac1906cc40e3781b58c10e9f87b0b1 MD5sum: b1beb86e441d177b82eed22ae0584c05 Description: Macedonian environment This task installs packages and documentation in Macedonian to help Macedonian speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-macedonian-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: firefox-esr-l10n-mk | firefox-l10n-mk, libreoffice-l10n-mk, fonts-dejavu Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-macedonian-desktop_3.75+kali1_all.deb Size: 956 SHA256: 7af9f2549638d401bc39a6535415177abe5f439a83a9000f9eb28bf67af65718 SHA1: 2a378347c76528db4f9530ccaf9f75e82bb5d249 MD5sum: 6b5a853028f6fa1210e0229ec52a6c36 Description: Macedonian desktop This task localises the desktop in Macedonian. Original-Maintainer: Debian Install System Team Package: task-macedonian-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-macedonian-kde-desktop_3.75+kali1_all.deb Size: 928 SHA256: 3d9d22c932a262dcf6d1dc00429260a5e508d76e965c6668f767cf3b02edd544 SHA1: 55e452c1c3ff836405925a4bea6019e76c3a1d1a MD5sum: 5e0f7e4c0626ac585ae95a7d2bf664ca Description: Macedonian KDE Plasma desktop This task localises the KDE Plasma desktop in Macedonian. Original-Maintainer: Debian Install System Team Package: task-malayalam Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: aspell-ml Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-malayalam_3.75+kali1_all.deb Size: 952 SHA256: dd2089142aa1175019e370f71e54979c3f8dfc6b7f4d87da378325cb906dc1cd SHA1: 4f510394c99abbe01e20fd362956302001364ba5 MD5sum: f474f260ecb846bd4ec7e8b08731fd1b Description: Malayalam environment This task installs packages and documentation in Malayalam to help Malayalam speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-malayalam-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: libreoffice-l10n-ml, firefox-esr-l10n-ml | firefox-l10n-ml, im-config, fcitx, fcitx-table-malayalam-phonetic, hunspell-ml, fonts-lohit-mlym Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-malayalam-desktop_3.75+kali1_all.deb Size: 996 SHA256: 45027d396e5cf6785d815ed375624021cec38e5e4a8988eba1b184b98e4de0c0 SHA1: 3299a5901e9344d6bd65869c535b07138f374e38 MD5sum: cf06c3ca4bde3f0a9f33385460d94d95 Description: Malayalam desktop This task localises the desktop in Malayalam. Original-Maintainer: Debian Install System Team Package: task-malayalam-gnome-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: fcitx-frontend-gtk3, fcitx-frontend-gtk2, fcitx-config-gtk, ibus-m17n, gnome-initial-setup Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-malayalam-gnome-desktop_3.75+kali1_all.deb Size: 972 SHA256: f27d99db4bd33f8afe886455a1df4263d8c599a18cb25f6b5c69128951ea934e SHA1: 2779166a908adada867fdbe75b53c50cffbf00c4 MD5sum: f051d8a807d6f249e586a7b023be5114 Description: Malayalam GNOME desktop This task localises the GNOME desktop in Malayalam. Original-Maintainer: Debian Install System Team Package: task-malayalam-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: fcitx-frontend-qt5, kde-config-fcitx Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-malayalam-kde-desktop_3.75+kali1_all.deb Size: 956 SHA256: 2a91f270257b7396ef6ae9ff301ad5f8f0603f035dc99fb484fb64f16955fe05 SHA1: c11a32453282a71f780eac8794edfc6c0fc96a55 MD5sum: cecf77c4672c9511c83b547b01117c2e Description: Malayalam KDE Plasma desktop This task localises the KDE Plasma desktop in Malayalam. Original-Maintainer: Debian Install System Team Package: task-marathi Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: aspell-mr Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-marathi_3.75+kali1_all.deb Size: 960 SHA256: bade111708e2875b1f26f0fd80fd0748a3901d095da2e2e0bae749f65cb02395 SHA1: 67e885b79797162fa5dcae717992b593aab0bb03 MD5sum: 538979907652b82c921e096ba52a90f3 Description: Marathi environment This task installs programs, data files, fonts, and documentation that makes it easier for Marathi speakers to use Debian. Original-Maintainer: Debian Install System Team Package: task-marathi-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: firefox-esr-l10n-mr | firefox-l10n-mr, libreoffice-l10n-mr, fonts-lohit-deva Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-marathi-desktop_3.75+kali1_all.deb Size: 956 SHA256: a47262543164f2cab571746f35600c094594dc7cac0eb0ed3bcb1d92937185ae SHA1: 1ae57cf25b54fdce1cdab745f5e4594f259d83c2 MD5sum: b7d968b66f6cb42e60a989a5e156c74f Description: Marathi desktop This task localises the desktop in Marathi. Original-Maintainer: Debian Install System Team Package: task-mate-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 9 Depends: tasksel (= 3.75+kali1), task-desktop, mate-desktop-environment, lightdm Recommends: gimp, synaptic, libreoffice-writer, libreoffice-calc, libreoffice-impress, libreoffice-gnome, libreoffice-help-en-us, mythes-en-us, hunspell-en-us, hyphen-en-us, network-manager-gnome, orca, libreoffice-gtk3 Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-mate-desktop_3.75+kali1_all.deb Size: 1224 SHA256: 5cfd5b0ece0a82d2037ef612dcf33dc26202f3f5068be3976ad3034e7d823f09 SHA1: ed3cd9f766d6d9bc7e941cfa8aabb73a1bbce283 MD5sum: 481e94943b93e1acf810570762251584 Description: MATE This task package is used to install the Debian desktop, featuring the MATE desktop environment, and with other packages that Debian users expect to have available on the desktop. Original-Maintainer: Debian Install System Team Package: task-nepali-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: fonts-lohit-deva, libreoffice-l10n-ne, mythes-ne, hunspell-ne, firefox-esr-l10n-ne-np | firefox-l10n-ne-np Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-nepali-desktop_3.75+kali1_all.deb Size: 964 SHA256: 066155a3278d0c699ee4dab6f70663e2a34818c73aa37a38701cd5d2f7a732c1 SHA1: 3204fea29c24cb172763c7ed7b93b2c4b7487cdb MD5sum: 27440d50c6a1ea0459802e455e703a84 Description: Nepali desktop This task localises the desktop in Nepali. Original-Maintainer: Debian Install System Team Package: task-nepali-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-nepali-kde-desktop_3.75+kali1_all.deb Size: 920 SHA256: d3da1269f8057724d8cf14d1e2902cf824885935b4f73a50ec7a053ea4c25983 SHA1: b9d82e737b753aff5f5b786c0a8a03efea4c87d6 MD5sum: 97d10943d92febd77e09d2c9f252cb8f Description: Nepali KDE Plasma desktop This task localises the KDE Plasma desktop in Nepali. Original-Maintainer: Debian Install System Team Package: task-northern-sami Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: giella-sme, libenchant-2-voikko Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-northern-sami_3.75+kali1_all.deb Size: 972 SHA256: fdf3d622ef0047269f0737da24cfd205887f5cbaa03cb258b5c16a8cc75c1aeb SHA1: 84df3e05d2c58aef62f78eeb44f89e953f48d127 MD5sum: de934fbe2cc6baa62674c03d9c9dd303 Description: Northern Sami environment This task installs packages and documentation in Northern Sami to help Northern Sami speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-northern-sami-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-northern-sami-desktop_3.75+kali1_all.deb Size: 916 SHA256: de382ab651b43936fb2d1d6bff8c24f568efd476f3aa56c7e1d039cfb0bef193 SHA1: fb850087cfe52787d15cea2e40091623e7e26411 MD5sum: ab4bba7f61ac3af99c56d29c4cc96ef4 Description: Northern Sami desktop This task localises the desktop in Northern Sami. Original-Maintainer: Debian Install System Team Package: task-norwegian Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Petter Reinholdtsen Installed-Size: 6 Depends: tasksel (= 3.75+kali1), locales Recommends: util-linux-locales, wnorwegian, inorwegian, aspell-no Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-norwegian_3.75+kali1_all.deb Size: 996 SHA256: b6ef22294b52aa77ecbeafc9a0a064ce7014579ea90b852d3424a6d5cf9cf76e SHA1: 6f9a3bcdceeb2d7f57abe1929a6377a456194501 MD5sum: f006482caca478c801007eedb2e7f9b9 Description: Norwegian (Bokmaal and Nynorsk) environment This task installs packages and documentation in Norwegian to help Norwegian speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-norwegian-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Petter Reinholdtsen Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: libreoffice-l10n-nb, libreoffice-l10n-nn, firefox-esr-l10n-nb-no | firefox-l10n-nb-no, firefox-esr-l10n-nn-no | firefox-l10n-nn-no, myspell-nn, myspell-nb Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-norwegian-desktop_3.75+kali1_all.deb Size: 992 SHA256: 38fc77524f499bb1ec8696bda6a7c15d1263e783ad40d970ffa80d794b87acc3 SHA1: 9a0fcf72ece588c1c9c2b077f12e1aadeff8aecb MD5sum: 789def81c463e05be9d123724be21e7d Description: Norwegian (Bokmaal and Nynorsk) desktop This task localises the desktop in Norwegian. Original-Maintainer: Debian Install System Team Package: task-norwegian-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-norwegian-kde-desktop_3.75+kali1_all.deb Size: 924 SHA256: fd1efd6cb2cd37354e02791bcd0ebc4b9d9a67d1a86884abfb804dab54982cab SHA1: 8c5ecb270c224adda92e6ce023830128395ffd5d MD5sum: 0397d2207585426c23386b136153e028 Description: Norwegian KDE Plasma desktop This task localises the KDE Plasma desktop in Norwegian. Original-Maintainer: Debian Install System Team Package: task-persian Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: aspell-fa Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-persian_3.75+kali1_all.deb Size: 960 SHA256: a5675054ea35f929aff7dc6a55c0eef8b53c9f1b2f11068fc1d2fc65fb0c8ff9 SHA1: 5a4fec4a74ed38f68e550d3c1eb67abc210512b4 MD5sum: f54c1ef1036e0e504f0132c729169fd0 Description: Persian environment This task installs programs, data files, fonts, and documentation that makes it easier for Persian speakers to use Debian. Original-Maintainer: Debian Install System Team Package: task-persian-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: libreoffice-l10n-fa, fonts-farsiweb, firefox-esr-l10n-fa | firefox-l10n-fa Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-persian-desktop_3.75+kali1_all.deb Size: 952 SHA256: f416ca546a427ac79059254e45f8c579d3f8f4f2da93c352ea864312c7773187 SHA1: ba4d6a10b450e200b96f2f54d64cd4c396ef043b MD5sum: 3242187a03583b4760ecf4dcb9caa596 Description: Persian desktop This task localises the desktop in Persian. Original-Maintainer: Debian Install System Team Package: task-persian-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-persian-kde-desktop_3.75+kali1_all.deb Size: 916 SHA256: b123c25c5e500d4a25c49a8cb678f617f3cbf6fb37fa4aeca1eb578d60251fc5 SHA1: 34dcea58f3c492a43db631d7b3720cf7b5671133 MD5sum: f403cf66898cdd0d501dbdbe49835f7e Description: Persian KDE Plasma desktop This task localises the KDE Plasma desktop in Persian. Original-Maintainer: Debian Install System Team Package: task-polish Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1), manpages-pl Recommends: konwert, ipolish, wpolish, manpages-pl-dev, aspell-pl, util-linux-locales Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-polish_3.75+kali1_all.deb Size: 992 SHA256: 8e2c7c20e99d86b667d2fcb67d4bf25c761449596105dfc1bc6d544b3e8532a0 SHA1: bdd2b1654f5832ea9cf5794589ef2de304160509 MD5sum: 69c8f406669f4f211fac0b9eb3a3a4c2 Description: Polish environment This task installs packages and documentation in Polish to help Polish speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-polish-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: libreoffice-l10n-pl, libreoffice-help-pl, mythes-pl, firefox-esr-l10n-pl | firefox-l10n-pl, hunspell-pl Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-polish-desktop_3.75+kali1_all.deb Size: 956 SHA256: c3747aad6a63deda7caf1620810fb15e979377a15c8a154298e2c4bcf14732a5 SHA1: 0058c4dfbaa191530e4400b44333849a3b79c7c8 MD5sum: 7072c1cc22e4f568d177653cbf0b142b Description: Polish desktop This task localises the desktop in Polish. Original-Maintainer: Debian Install System Team Package: task-polish-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-polish-kde-desktop_3.75+kali1_all.deb Size: 920 SHA256: 3c20d9d21c4954dc4068d8f7c4506005718d1e90afb969a4144a526c12c34c7e SHA1: c4f43e4ccdc7b10f7e037c6685e9470d846817d6 MD5sum: af26a759ee1ea1abc272b43bcbe62e09 Description: Polish KDE Plasma desktop This task localises the KDE Plasma desktop in Polish. Original-Maintainer: Debian Install System Team Package: task-portuguese Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: aspell-pt-pt, iportuguese, wportuguese Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-portuguese_3.75+kali1_all.deb Size: 956 SHA256: 38718f5978fd1e4ea0b581e23efdecd6f6af20f045fc714cecb8a0ca78ceba25 SHA1: 6f1b7d9ac5c13bfa2024570d338d09f95ff50fa7 MD5sum: dd362a0ade248cd1ee1ccb8aef865350 Description: Portuguese environment This task installs packages and documentation in Portuguese to help Portuguese speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-portuguese-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: libreoffice-l10n-pt, libreoffice-help-pt, firefox-esr-l10n-pt-pt | firefox-l10n-pt-pt, hunspell-pt-pt Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-portuguese-desktop_3.75+kali1_all.deb Size: 956 SHA256: 82d75b328ac1644575f953dba97ba10e7fe74ddd922e81823e368b9e028b2405 SHA1: 5cc40ac401df9505a629f99d59705abd0867882c MD5sum: 063781ed12eafa9892b11ff213901b3c Description: Portuguese desktop This task localises the desktop in Portuguese. Original-Maintainer: Debian Install System Team Package: task-portuguese-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-portuguese-kde-desktop_3.75+kali1_all.deb Size: 924 SHA256: 8dbf854c582e2ec9ff2fedabc5db7bd85bbacd1d8e73496ff172d21645fe4c64 SHA1: eacb1b49900c242ed70f265f1675d131438fcccc MD5sum: 211649db5b00e10d72c1d171d974e0d2 Description: Portuguese KDE Plasma desktop This task localises the KDE Plasma desktop in Portuguese. Original-Maintainer: Debian Install System Team Package: task-punjabi Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: aspell-pa Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-punjabi_3.75+kali1_all.deb Size: 960 SHA256: fb246438b053302c6c37e25f6215f30dd0e53f91ad5f8f72d129d60ddf9edcd7 SHA1: cb06c894de5f22f40a6d3a8af7c404fecfa87448 MD5sum: d2c2e04ac308038f010536131ad143dc Description: Punjabi environment This task installs programs, data files, fonts, and documentation that makes it easier for Punjabi speakers to use Debian. Original-Maintainer: Debian Install System Team Package: task-punjabi-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: libreoffice-l10n-pa-in, fonts-lohit-guru, firefox-esr-l10n-pa-in | firefox-l10n-pa-in Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-punjabi-desktop_3.75+kali1_all.deb Size: 960 SHA256: 3eb162a673d9bf055ff92c7807b47366ad05ac70a073b452125657d9efcedad2 SHA1: 863edf03ce29cb1ac4e1e718d291821c080d1728 MD5sum: c8ddbc572228a1c61a80da65a446c9eb Description: Punjabi desktop This task localises the desktop in Punjabi. Original-Maintainer: Debian Install System Team Package: task-punjabi-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-punjabi-kde-desktop_3.75+kali1_all.deb Size: 916 SHA256: a4b351fec9efc59ce8ff858240c6f032af33201d79b1913c0a88e0d9af1bb890 SHA1: d46e958bb44ee3ff3fea464468f56334ca1ae01e MD5sum: 55f93238fa0aa61d250194fb41660e3b Description: Punjabi KDE Plasma desktop This task localises the KDE Plasma desktop in Punjabi. Original-Maintainer: Debian Install System Team Package: task-romanian Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Eddy Petrişor Installed-Size: 6 Depends: tasksel (= 3.75+kali1), manpages-ro Recommends: console-terminus, util-linux-locales, aspell-ro Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-romanian_3.75+kali1_all.deb Size: 992 SHA256: 0fc2a5c1b979328c4824c30a185b5f0472769a50936cc215f61ecf00caf9700a SHA1: d7bf3132a94d9cf0a89caa7ed30d1ae74d4ebadc MD5sum: 84748734a7fd49ae746c1096fb22eb35 Description: Romanian environment This task installs packages and documentation in Romanian to help Romanian speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-romanian-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Eddy Petrişor Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: libreoffice-l10n-ro, fonts-dejavu, fonts-freefont-ttf, firefox-esr-l10n-ro | firefox-l10n-ro, hunspell-ro Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-romanian-desktop_3.75+kali1_all.deb Size: 976 SHA256: 8861bf31326c0ade97d457844bb2741dfd95884b572149e22c18cdb8cb93e3f9 SHA1: 668ebe31b239e0a365d43c508cca829f7819e979 MD5sum: 47304b55d996f7a8dd85ad74e00348e3 Description: Romanian desktop This task localises the desktop in Romanian. Original-Maintainer: Debian Install System Team Package: task-romanian-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-romanian-kde-desktop_3.75+kali1_all.deb Size: 920 SHA256: 5042e963fd7f0fb89ab2bbf912d069a651c76c07cdcd78062c82fa25717a0d28 SHA1: d7f864a50597f0b8b7793c146f525e299e6f04d9 MD5sum: c024f7fb4ddfe9cb480593dee4cb47a1 Description: Romanian KDE Plasma desktop This task localises the KDE Plasma desktop in Romanian. Original-Maintainer: Debian Install System Team Package: task-russian Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Peter Novodvorsky Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: irussian, mueller7-dict, konwert, re, aspell-ru Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-russian_3.75+kali1_all.deb Size: 968 SHA256: 6e0264345fcaf0da66d5619235e1863512a19f253449e0ebd15378e23bfff594 SHA1: 614729e1da51a23eb1b7beae2751ba5dce0cd9e6 MD5sum: 45a227a8f76bd4f1d3513ed058857f1b Description: Russian environment This task installs programs and documentation in Russian to help Russian speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-russian-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Peter Novodvorsky Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: libreoffice-l10n-ru, libreoffice-help-ru, mythes-ru, firefox-esr-l10n-ru | firefox-l10n-ru, hunspell-ru Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-russian-desktop_3.75+kali1_all.deb Size: 960 SHA256: 40101714a29a458638bf8babb5ccff5461c64ae0fe6c7d078d584f1ffd982c56 SHA1: 6ca7109b09c322d0464ff5673ffed46f2649a166 MD5sum: 7bcbd5acad9084d766f1fbcefd680c88 Description: Russian desktop This task localises the desktop in Russian. Original-Maintainer: Debian Install System Team Package: task-russian-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-russian-kde-desktop_3.75+kali1_all.deb Size: 916 SHA256: 9243dff91079a5cfb163995e6cdc642bb69e9c810385c215ccc61d070056887d SHA1: caadcc8072e08e3793812a97192c992e15dde594 MD5sum: 6b2329c26ac67efc37a73309c88361dc Description: Russian KDE Plasma desktop This task localises the KDE Plasma desktop in Russian. Original-Maintainer: Debian Install System Team Package: task-serbian Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Safir Secerovic Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-serbian_3.75+kali1_all.deb Size: 940 SHA256: e3e47a39964a1273912d50d79a05008f352d047a3c87c75739167c268cdcbb78 SHA1: 27cd326420253ed747080dbbe8fbc224a0ef7bc8 MD5sum: 2984f3aaa122825ca00ea411726243fc Description: Serbian environment This task installs packages and documentation in Serbian to help Serbian speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-serbian-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Safir Secerovic Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: libreoffice-l10n-sr, firefox-esr-l10n-sr | firefox-l10n-sr, hunspell-sr Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-serbian-desktop_3.75+kali1_all.deb Size: 960 SHA256: 8d038a164c9b5ad9e65f01b652126c5a28e2fa04d0c5815562e8f28c974c3578 SHA1: 4709fe1ff1ec94882cafec5720a0db596f639a3a MD5sum: 47174513fcfdfe60321525fc53429bc3 Description: Serbian desktop This task localises the desktop in Serbian. Original-Maintainer: Debian Install System Team Package: task-serbian-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-serbian-kde-desktop_3.75+kali1_all.deb Size: 916 SHA256: 57d662a13f8bd97ed96369e57e9a1ad61ef51f7090e8ab88736af6611045df00 SHA1: 18a7b710d4a136a843dc346f8632706fa610bd78 MD5sum: 04bf8c425df2b6a14164567475a1e86b Description: Serbian KDE Plasma desktop This task localises the KDE Plasma desktop in Serbian. Original-Maintainer: Debian Install System Team Package: task-sinhala-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: fonts-noto-core, fonts-noto-ui-core, libreoffice-l10n-si, firefox-esr-l10n-si | firefox-l10n-si Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-sinhala-desktop_3.75+kali1_all.deb Size: 952 SHA256: 314bb746707fd6eb4b2608cbc30ded4ba7ecd7a190d4065f8a02b44c57ac9ee2 SHA1: bc1b0d583f3b3ef7b235112635bfd79b32c75604 MD5sum: 8675bdace7382f79a2755c1894c27e9f Description: Sinhala desktop This task localises the desktop in Sinhala. Original-Maintainer: Debian Install System Team Package: task-sinhala-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-sinhala-kde-desktop_3.75+kali1_all.deb Size: 916 SHA256: bc4880e36ab844787e2dec572eae2c763ef136f717e9ef62d1d48fc9d6f666e1 SHA1: 501dc996711ac44ab04fb399e572fedbac25e209 MD5sum: 89844586e80145b361217007847bda8c Description: Sinhala KDE Plasma desktop This task localises the KDE Plasma desktop in Sinhala. Original-Maintainer: Debian Install System Team Package: task-slovak Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: aspell-sk Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-slovak_3.75+kali1_all.deb Size: 944 SHA256: b4a4eb1e7c1b951f1e9a301e835c9edb8e74d7f67babb9d6a71f6707f725718b SHA1: 6ca912920a40c4eed38a1f7b994efec5f46a008e MD5sum: a68e45eaad1a8d1bbb9fc908a7843e5c Description: Slovak environment This task installs packages and documentation in Slovak to help Slovak speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-slovak-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: libreoffice-l10n-sk, libreoffice-help-sk, mythes-sk, firefox-esr-l10n-sk | firefox-l10n-sk, myspell-sk Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-slovak-desktop_3.75+kali1_all.deb Size: 956 SHA256: a0282240a93126c58db0f0f3e0d353027815387abb95e57194523280fa118ee9 SHA1: 4b1b950875229ed7a60b0571fc0630b49f2439c1 MD5sum: f1dbb8de128883374bef9b6fc438e7b4 Description: Slovak desktop This task localises the desktop in Slovak. Original-Maintainer: Debian Install System Team Package: task-slovak-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-slovak-kde-desktop_3.75+kali1_all.deb Size: 920 SHA256: e1a18d94126f7f0fd76073b95593bb5edb21601027bb2f5dd76f9633f016e594 SHA1: d0089f0db8a6dd6865f99938a59f1abc17e1f605 MD5sum: 829d068bb48c0c5bfaa07999065cda2e Description: Slovak KDE Plasma desktop This task localises the KDE Plasma desktop in Slovak. Original-Maintainer: Debian Install System Team Package: task-slovenian Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: aspell-sl Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-slovenian_3.75+kali1_all.deb Size: 952 SHA256: 4c9dc1aef5462c624984c9d91e7a336a6fe7e77ea7d84c68af16c87422201ee0 SHA1: 6715baa5a2c8625605c0986f3a38076b163bb73e MD5sum: b8b9310474c934f8186d187adf620ef8 Description: Slovenian environment This task installs packages and documentation in Slovenian to help Slovenian speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-slovenian-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: firefox-esr-l10n-sl | firefox-l10n-sl, libreoffice-l10n-sl, libreoffice-help-sl, hunspell-sl Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-slovenian-desktop_3.75+kali1_all.deb Size: 956 SHA256: 0155cfd8f0ea0ce7ae7989d31d7600947409da66f7cb34668ee2c34e5addc46d SHA1: ce199787d878de8daa68651eb863c92c174cdc1b MD5sum: 19cb38431dc4ccfbff22ad872918756c Description: Slovenian desktop This task localises the desktop in Slovenian. Original-Maintainer: Debian Install System Team Package: task-slovenian-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-slovenian-kde-desktop_3.75+kali1_all.deb Size: 924 SHA256: 20f4e8efddf59328657da49805025cd8ac53c26e2f7601b572d3bf9a35594462 SHA1: 7f159509c4648ab02d5d78985c6be00fd0d16786 MD5sum: 1d22283a78c7b4a4ea1c83a23db196e0 Description: Slovenian KDE Plasma desktop This task localises the KDE Plasma desktop in Slovenian. Original-Maintainer: Debian Install System Team Package: task-south-african-english-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: libreoffice-l10n-en-za, firefox-esr-l10n-en-za | firefox-l10n-en-za Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-south-african-english-desktop_3.75+kali1_all.deb Size: 968 SHA256: 5852273741922c83136086b391dc0d146d5cfb2369c410cf7d32d294c7bc1e3a SHA1: 811e0e61808152b29e033eb222fc1ab670408bc6 MD5sum: dd6be95ddde0a701e0619cb0871476ae Description: South African English desktop This task localises the desktop in South African English. Original-Maintainer: Debian Install System Team Package: task-spanish Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1), manpages-es Recommends: ispanish, wspanish, aspell-es, debian-reference-es, util-linux-locales Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-spanish_3.75+kali1_all.deb Size: 1000 SHA256: 2eef4abbdbc25cd78ffca6a54fbc3353c22c8a8a1342f72d93734e839409691b SHA1: 39e904fd8db699617d8ba6c68877e91677aa58e6 MD5sum: 9eaff2032e3b303e777a86b9f1c0ab1b Description: Spanish environment This task installs programs, data files, and documentation that make it easier for Spanish speakers to use Debian. Original-Maintainer: Debian Install System Team Package: task-spanish-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: libreoffice-l10n-es, libreoffice-help-es, firefox-esr-l10n-es-ar | firefox-l10n-es-ar, firefox-esr-l10n-es-cl | firefox-l10n-es-cl, firefox-esr-l10n-es-mx | firefox-l10n-es-mx, firefox-esr-l10n-es-es | firefox-l10n-es-es, myspell-es Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-spanish-desktop_3.75+kali1_all.deb Size: 976 SHA256: 6b71f262f9b8ecd288f3b09df0a3718da3f79ce38dd913152265db810f006c85 SHA1: bcef68481ac019fba75a58ded8adb49bc8d14498 MD5sum: 98fdd555b7cc827edf5c0449aea9f891 Description: Spanish desktop This task localises the desktop in Spanish. Original-Maintainer: Debian Install System Team Package: task-spanish-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-spanish-kde-desktop_3.75+kali1_all.deb Size: 916 SHA256: 89a09bcf48f4e9c15d3c0ffcd7af7142cd5c7000a1c165a7619d01f807e6ef3b SHA1: f2936473e78cb6134469dd67fee2cfc2053102c0 MD5sum: 50a3911c5e43334d34c3ab4dd09eaa67 Description: Spanish KDE Plasma desktop This task localises the KDE Plasma desktop in Spanish. Original-Maintainer: Debian Install System Team Package: task-ssh-server Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1), openssh-server Recommends: openssh-client Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-ssh-server_3.75+kali1_all.deb Size: 944 SHA256: c1c46c9d53a83d5c96a00221036d14e0a70bd2449e939a342f9337c8b57e6828 SHA1: c40fd315a541cead02b6989fb6a316743de2a03f MD5sum: 39fe5cbef0d7042fe1c7076dcbacf055 Description: SSH server This task sets up your system to be remotely accessed through SSH connections. Original-Maintainer: Debian Install System Team Package: task-swedish Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Per Olofsson Installed-Size: 6 Depends: tasksel (= 3.75+kali1), locales Recommends: util-linux-locales, wswedish, aspell-sv Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-swedish_3.75+kali1_all.deb Size: 960 SHA256: 8d270a0150c8432eb2c7076c5105ed4628a509f74d447abec535f4d2e8691c5b SHA1: 1bef7af98a549f0bfba0e65222f717f749cd1290 MD5sum: 7d79a9cdba0f2efdc9b139608f2fb9d0 Description: Swedish environment This task installs packages and documentation in Swedish to help Swedish speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-swedish-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Per Olofsson Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: gimp-help-sv, libreoffice-l10n-sv, libreoffice-help-sv, firefox-esr-l10n-sv-se | firefox-l10n-sv-se, hunspell-sv Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-swedish-desktop_3.75+kali1_all.deb Size: 956 SHA256: 00e29bafa04702d87bae3d37f229c89f10be5d5cee2e553d6161d6b4198e4a76 SHA1: a196333e715e6425d23c7a05f49949e010bed5ae MD5sum: 06546c842850b71bf6a2ca8562f192f3 Description: Swedish desktop This task localises the desktop in Swedish. Original-Maintainer: Debian Install System Team Package: task-swedish-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-swedish-kde-desktop_3.75+kali1_all.deb Size: 916 SHA256: f5833e25cc853687cb33dabf4a07206b48dd8187869a66acfac2e614e3440121 SHA1: 75fd1039104da1780354e2b297a09b1226504d8a MD5sum: fa51b312662936ca9a7e40c75bf51984 Description: Swedish KDE Plasma desktop This task localises the KDE Plasma desktop in Swedish. Original-Maintainer: Debian Install System Team Package: task-tagalog Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: aspell-tl Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-tagalog_3.75+kali1_all.deb Size: 944 SHA256: a096f4255c87ff31dd621a34e037d76e1a86c83e216697471301c7cf9e1e5ea6 SHA1: 4a3d1f1084b8686b7faf280232833be03f5d3e4d MD5sum: 58422af1b6db132540b8246c30f69566 Description: Tagalog environment This task installs packages and documentation in Tagalog to help Tagalog speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-tamil Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: aspell-ta Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-tamil_3.75+kali1_all.deb Size: 964 SHA256: 4d5103afc8844b3aca5ec97ad5f2b701eda78bc7e546f3820e8e22c995c0f5f2 SHA1: 28fc6e42463f8d8ffc538ff14c67731d3ac25d9b MD5sum: 9775f4311a36189aca7bd74fcc1df73a Description: Tamil environment This task installs programs, data files, fonts, and documentation that makes it easier for Tamil speakers to use Debian. Original-Maintainer: Debian Install System Team Package: task-tamil-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: fonts-lohit-taml, libreoffice-l10n-ta, firefox-esr-l10n-ta | firefox-l10n-ta Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-tamil-desktop_3.75+kali1_all.deb Size: 952 SHA256: fe6e825b94a828bb63dbc2f88bf2c88a398b82b1164b1fdc6d082b99f8888e5b SHA1: e833bf664e425fdcf5e86135846d75b7d5db82d5 MD5sum: b397863dcd438c89f2e94061d12690c3 Description: Tamil desktop This task localises the desktop in Tamil. Original-Maintainer: Debian Install System Team Package: task-tamil-gnome-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: scim | ibus Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-tamil-gnome-desktop_3.75+kali1_all.deb Size: 932 SHA256: f94a65d52332285e4581709ff85e57eeb4c516a5f4b0b32882be4ab1331bc15a SHA1: 5bd448af0654b1105d9c0e513dd01053c5278a92 MD5sum: b00bcb6986be6ab4b4e0173ba9bd9386 Description: Tamil GNOME desktop This task localises the GNOME desktop in Tamil. Original-Maintainer: Debian Install System Team Package: task-telugu Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Y Giridhar Appaji Nag Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: aspell-te Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-telugu_3.75+kali1_all.deb Size: 964 SHA256: a274b72d9e6695321e92abc6049fce8a846bf691b9664f89d4342c25fb20c8d0 SHA1: 9ed0e0a776f2e8bf6f03810e83bfaa04b9a5c602 MD5sum: f248e39bbbdf53bb2a81f0d008312a51 Description: Telugu environment This task installs programs, data files, fonts, and documentation that makes it easier for Telugu speakers to use Debian. Original-Maintainer: Debian Install System Team Package: task-telugu-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Y Giridhar Appaji Nag Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: libreoffice-l10n-te, firefox-esr-l10n-te | firefox-l10n-te, fonts-lohit-telu, im-config, fcitx, fcitx-m17n Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-telugu-desktop_3.75+kali1_all.deb Size: 980 SHA256: ed250fbad9bfa06b268c6a68b8ade2218b68da8992d3194ffd6f8fcdfeb94770 SHA1: 5d4a03f38581ac07aeca7aa6a41aa92ab2c08452 MD5sum: c34dbb2dc76deded4d6f63cd18ee1d2c Description: Telugu desktop This task localises the desktop environment in Telugu. Original-Maintainer: Debian Install System Team Package: task-telugu-gnome-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Y Giridhar Appaji Nag Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: fcitx-frontend-gtk2, fcitx-frontend-gtk3, fcitx-config-gtk, ibus-m17n, gnome-initial-setup Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-telugu-gnome-desktop_3.75+kali1_all.deb Size: 992 SHA256: 6e568b4ac0be01a54ed7aaf1b9a69a2285f637616f36f170055516d47b923792 SHA1: c3bb8ced829dfdeda54b07d3345d19872ae2ce8d MD5sum: cea87c2f0cd3418e08febe8fba3ee072 Description: Telugu GNOME desktop environment This task localises the GNOME desktop environment in Telugu. Original-Maintainer: Debian Install System Team Package: task-telugu-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Y Giridhar Appaji Nag Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: fcitx-frontend-qt5, kde-config-fcitx Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-telugu-kde-desktop_3.75+kali1_all.deb Size: 964 SHA256: f4d9fe3baa0dd444a91782fb1e1e4d3f7f98a249084d073fa6c53a5b2f7c2aba SHA1: cc3293107daf1ba65a166d1c2922347fd3800fae MD5sum: 7ce87f87003a03954b2273616cb70dae Description: Telugu KDE Plasma desktop environment This task localises the KDE Plasma desktop environment in Telugu. Original-Maintainer: Debian Install System Team Package: task-thai Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: swath Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-thai_3.75+kali1_all.deb Size: 936 SHA256: ff9d1cb94e95b53cc025310db68bd234ccb95b9fd5747fa49b84a76d20aea3c3 SHA1: 18262eceb3f53f748d1d4ed4e82051d0812673c5 MD5sum: e71f5038ccd70520ff1ab897228f62f5 Description: Thai environment This task installs packages that make it easier for Thai speaking people to use Debian. Original-Maintainer: Debian Install System Team Package: task-thai-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: xiterm+thai, libreoffice-l10n-th, firefox-esr-l10n-th | firefox-l10n-th, hunspell-th Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-thai-desktop_3.75+kali1_all.deb Size: 956 SHA256: 954a9802a55537eb1d59559f037783d25db6b3aae7d9d95f3012e7284ab7675f SHA1: e64117afb1c88965e169c553ca2313a2f56e50d9 MD5sum: d3478f7dbc6ebebd2b7719ad40b3fed2 Description: Thai desktop This task localises the desktop in Thai. Original-Maintainer: Debian Install System Team Package: task-thai-gnome-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: gtk-im-libthai, gtk3-im-libthai Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-thai-gnome-desktop_3.75+kali1_all.deb Size: 936 SHA256: 50868d296e0f6aa44bea70c687c76ac44e2a2302741926304d4ae21794d24cb9 SHA1: 7ee9c9f5dbfb3e340733b64df1606f202ffab352 MD5sum: 757289ae20c13da0ea104b39116d7eb7 Description: Thai GNOME desktop This task localises the GNOME desktop in Thai. Original-Maintainer: Debian Install System Team Package: task-thai-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: libthai-dev Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-thai-kde-desktop_3.75+kali1_all.deb Size: 928 SHA256: 17a295d48f7491462ad67bae57429764842c89b002bf7efae542ca279c840706 SHA1: 8cbe92734dcb6b32eae8a744a60d6c53c898ec6d MD5sum: f9eab6d731c804d06ac9124a49dbe59d Description: Thai KDE Plasma desktop This task localises the KDE Plasma desktop in Thai. Original-Maintainer: Debian Install System Team Package: task-turkish Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Recai Oktas Installed-Size: 6 Depends: tasksel (= 3.75+kali1), locales, manpages-tr Recommends: console-terminus, util-linux-locales Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-turkish_3.75+kali1_all.deb Size: 976 SHA256: 1ae0d4eed447d36ecd2ba5b3a125a2fbaad53c6a84fddbca140d59d3867e81f5 SHA1: ae5f6dda6503fc64d03fcc220b016ab8da4b8695 MD5sum: f58ef803b7a21340310c8ec3e9b5993b Description: Turkish environment This task installs packages and documentation in Turkish to help Turkish speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-turkish-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Recai Oktas Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: libreoffice-l10n-tr, firefox-esr-l10n-tr | firefox-l10n-tr Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-turkish-desktop_3.75+kali1_all.deb Size: 948 SHA256: 18b6a82333c74bdf0b209d76258090c1e750fc5baa2cec4df64dbc46a06b7290 SHA1: 091b7419caa12773cd6ecc1d9a3aba9b9c32aac2 MD5sum: d70dda5aacc0c14ff1344dfcf6c5c6c9 Description: Turkish desktop This task localises the desktop in Turkish. Original-Maintainer: Debian Install System Team Package: task-turkish-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-turkish-kde-desktop_3.75+kali1_all.deb Size: 916 SHA256: c5d9e41210d15aa795bf008186296b54d16869b1e0755c0e6c0496f316b5bfea SHA1: f5d84e5118578433ea7e890ea3fef1606f926010 MD5sum: ee332fec009100ec06cfc16857f1b71b Description: Turkish KDE Plasma desktop This task localises the KDE Plasma desktop in Turkish. Original-Maintainer: Debian Install System Team Package: task-ukrainian Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Eugeniy Meshcheryakov Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: aspell-uk, konwert Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-ukrainian_3.75+kali1_all.deb Size: 956 SHA256: c487fb7066baea6643692985758db00b3e789b15b600e15dae1a94feb512fede SHA1: 396100426a843eacb972bc11d53fa8f75152677f MD5sum: 86b4921c1520e3193eba14d7daa2841d Description: Ukrainian environment This task installs programs and documentation in Ukrainian to help Ukrainian speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-ukrainian-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Eugeniy Meshcheryakov Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: libreoffice-l10n-uk, firefox-esr-l10n-uk | firefox-l10n-uk, fonts-dejavu, myspell-uk Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-ukrainian-desktop_3.75+kali1_all.deb Size: 964 SHA256: 247afdd75075fc9b91eddbfbc3908b94989d9942677027c31898b8989a3831f2 SHA1: 6b9a04a8b69aed34dc64f1425889d9f80f84cfeb MD5sum: fd333a56fe43a6e77fd9be0096bffad0 Description: Ukrainian desktop This task localises the desktop in Ukrainian. Original-Maintainer: Debian Install System Team Package: task-ukrainian-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-ukrainian-kde-desktop_3.75+kali1_all.deb Size: 924 SHA256: 1c1da259b38f75d9440f863a5f3436099ab451fc3a86f687d59d72660a92125b SHA1: b9e2fa6e67f71693342189334138d231c2d7e7fc MD5sum: bc4b870cfed9e7f195c0d967583fe0cc Description: Ukrainian KDE Plasma desktop This task localises the KDE Plasma desktop in Ukrainian. Original-Maintainer: Debian Install System Team Package: task-uyghur-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: libreoffice-l10n-ug, fonts-ukij-uyghur Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-uyghur-desktop_3.75+kali1_all.deb Size: 936 SHA256: 521d01eb85a13c3de95d9fec210279c0fe5c38c1345450423fa05dae693243c0 SHA1: 1b57c2cb978013650edcc9fd64be05389456ac6c MD5sum: 5976a146eae81f1e63ef7d763b8bc313 Description: Uyghur desktop This task localises the desktop in Uyghur. Original-Maintainer: Debian Install System Team Package: task-uyghur-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-uyghur-kde-desktop_3.75+kali1_all.deb Size: 920 SHA256: e061754a6cf9f00873240c5f42f342e28d0ab0bff01f675414108f13d645142b SHA1: 146fdf8fda706de6069de991e70cedac214e54ae MD5sum: 03bab53534abc9888accbdec7c514e8e Description: Uyghur KDE Plasma desktop This task localises the KDE Plasma desktop in Uyghur. Original-Maintainer: Debian Install System Team Package: task-vietnamese-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: libreoffice-l10n-vi, firefox-esr-l10n-vi | firefox-l10n-vi, hunspell-vi Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-vietnamese-desktop_3.75+kali1_all.deb Size: 956 SHA256: b39124892fcbc1e7374b06c6a1b2cc34c00ea7e89686cc08ee1966fb38f30a30 SHA1: 99fcac8324ef4c1c18f2b323820c4291ece239ff MD5sum: 32bedf9db9ee62e999430f2aea268df0 Description: Vietnamese desktop This task localises the desktop in Vietnamese. Original-Maintainer: Debian Install System Team Package: task-vietnamese-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-vietnamese-kde-desktop_3.75+kali1_all.deb Size: 924 SHA256: eec167cc82a9103e37733712a16cbef0121ed10948e54fd27977d38d643d5933 SHA1: eed7e4204bd5089ce7fa03c6272c7090e98ca3dd MD5sum: 45c8884d361a35257e8a7a0fb5134f62 Description: Vietnamese KDE Plasma desktop This task localises the KDE Plasma desktop in Vietnamese. Original-Maintainer: Debian Install System Team Package: task-web-server Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1), apache2 Recommends: apache2-doc, analog Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-web-server_3.75+kali1_all.deb Size: 940 SHA256: 9173f5378713ba77d658b0ea6cc0450a70ff5473cba2882a76a002d375dd2908 SHA1: 992293cae6c16082b0d96d53251b33be62cdd578 MD5sum: 6dc1b9a4e868c59df647fef4e8a8b372 Description: web server This task selects packages useful for a general purpose web server system. Original-Maintainer: Debian Install System Team Package: task-welsh Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: aspell-cy Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-welsh_3.75+kali1_all.deb Size: 944 SHA256: 92e0fbe0f1a5c3a5561cfdc0f67b7c9767245f086a910dbb07997f3aeb2235dd SHA1: c455c9c0cd2b1c4cb9b96311374228167be431ae MD5sum: c3ed3e324b93e4435c81b43e4732a24d Description: Welsh environment This task installs packages and documentation in Welsh to help Welsh speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-welsh-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: libreoffice-l10n-cy, firefox-esr-l10n-cy | firefox-l10n-cy Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-welsh-desktop_3.75+kali1_all.deb Size: 940 SHA256: a3f7b84d0985c638f02e0b62b7bb9afb936f92f6c0134ef24a25b9240436d160 SHA1: 81b27d918478cfb85f4f660bc3ff3ad3cafaa501 MD5sum: afdfcaf296d07282d92e76503b726aae Description: Welsh desktop This task localises the desktop in Welsh. Original-Maintainer: Debian Install System Team Package: task-xfce-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 9 Depends: tasksel (= 3.75+kali1), task-desktop, xfce4, lightdm Recommends: light-locker, xfce4-goodies, xfce4-power-manager, xfce4-terminal, mousepad, default-dbus-session-bus | dbus-session-bus, xsane, parole, quodlibet, atril, tango-icon-theme, network-manager-gnome, synaptic, libreoffice-writer, libreoffice-calc, libreoffice-impress, libreoffice-help-en-us, mythes-en-us, hunspell-en-us, hyphen-en-us, system-config-printer, orca, libreoffice-gtk3 Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-xfce-desktop_3.75+kali1_all.deb Size: 1328 SHA256: 5df35fad5758c4143603f361d7bd3f29443eb8de2a9b9d1488c8f94a46b51e12 SHA1: a133216e427444b0393a9d3f9795dec2c47f118b MD5sum: c8ef892668469b8a62fc2e35d76d188f Description: Xfce This task package is used to install the Debian desktop, featuring the Xfce desktop environment, and with other packages that Debian users expect to have available on the desktop. Original-Maintainer: Debian Install System Team Package: task-xhosa-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: libreoffice-l10n-xh Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-xhosa-desktop_3.75+kali1_all.deb Size: 920 SHA256: 76e99a71575159fc742fd20e8bf624666e26de819446a2973b29a6477bf5dfab SHA1: b6b3b6823c8981bb5090ea141d5438da1ae3af92 MD5sum: df582ddc5b9ff666ccb1293ed34717e7 Description: Xhosa desktop This task localises the desktop in Xhosa. Original-Maintainer: Debian Install System Team Package: task-xhosa-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-xhosa-kde-desktop_3.75+kali1_all.deb Size: 916 SHA256: 328b7672b2d925f1fd431ed6e6618cf4864111255116029933266bdc6edda6a0 SHA1: c2b3796984ac877bbffac253c157bd2c48671225 MD5sum: 2bbb9e5cd2c5f30d96f3cb685e969588 Description: Xhosa KDE Plasma desktop This task localises the KDE Plasma desktop in Xhosa. Original-Maintainer: Debian Install System Team Package: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 323 Pre-Depends: debconf | cdebconf Depends: debconf (>= 0.5) | debconf-2.0, liblocale-gettext-perl, apt, tasksel-data Conflicts: base-config (<< 2.32) Priority: optional Section: admin Filename: pool/main/t/tasksel/tasksel_3.75+kali1_all.deb Size: 47368 SHA256: 131644fe4f4a2468d20bd2f8d3a38cf9110edfe3dba8bc917cd7fcf8d70ad9f8 SHA1: c069176e71105dc365850aa6320d283507f8713d MD5sum: 28de9ad861b05be06ba4ccd317945f9f Description: tool for selecting tasks for installation on Debian systems This package provides 'tasksel', a simple interface for users who want to configure their system to perform a specific task. Original-Maintainer: Debian Install System Team Package: tasksel-data Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 205 Depends: tasksel (= 3.75+kali1) Recommends: laptop-detect Priority: optional Section: admin Filename: pool/main/t/tasksel/tasksel-data_3.75+kali1_all.deb Size: 18180 SHA256: 41bc37b15addbae429ba4ea688743015415a518b56736978cef0ea406bf63458 SHA1: 499156c6bc39cc66a0493504213f1f8967c9f8de MD5sum: 0bf37f3deaa3fbe9d3153a4fe19d4832 Description: official tasks used for installation of Debian systems This package contains data about the standard tasks available on a Debian system. Original-Maintainer: Debian Install System Team Package: teamsploit Version: 0~20151123-0kali5 Architecture: all Maintainer: Kali Developers Installed-Size: 2318 Depends: gnome-terminal, metasploit-framework, ruby:any Suggests: ruby-vte, ruby-gtk2, ruby-gtk-webkit, ruby-ponder, ruby-eventmachine Homepage: http://www.teamsploit.com Priority: optional Section: net Filename: pool/main/t/teamsploit/teamsploit_0~20151123-0kali5_all.deb Size: 183004 SHA256: a5996d7a767eeb378df7c6dbfdfc2cdecec4c23a6985eefc679dcd174aa718fe SHA1: 10461239b2d57fc52903d5ba48ce60d17d1cbfe1 MD5sum: 4bc56a9af9470adb27341efca29499a5 Description: Tools for group based penetration testing TeamSploit makes group-based penetration testing fun and easy, providing real-time collaboration and automation. TeamSploit is a suite of tools for the Metasploit Framework. TeamSploit should work with any MSF product (including OpenSource, Express, or Pro). . Features include: * Exploitation Automation * Automated Post-Exploitation * Information and Data Gathering * Session Sharing * Trojans and Trollware . TeamSploit's primary goal is to automate common penetration testing tasks, and provide access and information to fellow team members. Package: terraform Version: 1.6.3-0kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 79019 Depends: libc6 (>= 2.34) Homepage: https://github.com/hashicorp/terraform Priority: optional Section: golang Filename: pool/main/t/terraform/terraform_1.6.3-0kali1_amd64.deb Size: 16587988 SHA256: d4fba2d3fe190fb66f4de7354e98ba62d88a70ae8daa018afb35e256a81cec1e SHA1: e9df47564e8ffd7e8cba3e24b0ca1e2f41982b53 MD5sum: d57e2b9501cdb30b9f565fb990c7dd1c Description: tool for building, changing, and versioning infrastructure This package contains a tool for building, changing, and versioning infrastructure safely and efficiently. Terraform can manage existing and popular service providers as well as custom in-house solutions. . Terraform enables you to safely and predictably create, change, and improve infrastructure. It is an open source tool that codifies APIs into declarative configuration files that can be shared amongst team members, treated as code, edited, reviewed, and versioned. . The key features of Terraform are: * Infrastructure as Code: Infrastructure is described using a high- level configuration syntax. This allows a blueprint of your datacenter to be versioned and treated as you would any other code. Additionally, infrastructure can be shared and re-used. * Execution Plans: Terraform has a "planning" step where it generates an execution plan. The execution plan shows what Terraform will do when you call apply. This lets you avoid any surprises when Terraform manipulates infrastructure. * Resource Graph: Terraform builds a graph of all your resources, and parallelizes the creation and modification of any non-dependent resources. Because of this, Terraform builds infrastructure as efficiently as possible, and operators get insight into dependencies in their infrastructure. * Change Automation: Complex changesets can be applied to your infrastructure with minimal human interaction. With the previously mentioned execution plan and resource graph, you know exactly what Terraform will change and in what order, avoiding many possible human errors. Package: tetragon Version: 1.2.0-0kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 68589 Depends: libc6 (>= 2.34), bpftool Homepage: https://github.com/cilium/tetragon Priority: optional Section: misc Filename: pool/main/t/tetragon/tetragon_1.2.0-0kali1_amd64.deb Size: 13901832 SHA256: 713742ed9c1a0738e185eba428aaa3c4adf822903df35a3f56fa3f1ba2664d72 SHA1: 29f436ce452ea17946aea462b08ed5b777d2f218 MD5sum: 49624cfd59eaecb46f7d42c7605825de Description: eBPF-based Security Observability and Runtime Enforcement (tetra CLI) Cilium’s new Tetragon component enables powerful realtime, eBPF-based Security Observability and Runtime Enforcement. . Tetragon detects and is able to react to security-significant events, such as: - Process execution events - System call activity - I/O activity including network & file access . When used in a Kubernetes environment, Tetragon is Kubernetes-aware - that is, it understands Kubernetes identities such as namespaces, pods and so-on - so that security event detection can be configured in relation to individual workloads. . This package contains the tool tetra CLI. Package: tftpd32 Version: 4.50-0kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 590 Depends: kali-defaults Homepage: https://tftpd32.jounin.net/tftpd32.html Priority: optional Section: utils Filename: pool/main/t/tftpd32/tftpd32_4.50-0kali3_all.deb Size: 459904 SHA256: 01c7a8da5bc7f39d39c197376955b14b4739a913d36a36ee688d58a252a61222 SHA1: 2f1cf25747f5205ba04ebd1d5f08804a01b0f8b7 MD5sum: 1f87120f8cac2981aebc1f501efa749e Description: Open source ipv6-ready TFTP server for Windows Tftpd32 is a free, opensource IPv6 ready application which includes DHCP, TFTP, DNS, SNTP and Syslog servers as well as a TFTP client. The TFTP client and server are fully compatible with TFTP option support (tsize, blocksize and timeout), which allow the maximum performance when transferring the data. Some extended features such as directory facility, security tuning, interface filtering; progress bars and early acknowledgments enhance usefulness and throughput of the TFTP protocol for both client and server. The included DHCP server provides unlimited automatic or static IP address assignment. Package: thc-pptp-bruter Source: thc-pptp-bruter (0.1.4-1kali4) Version: 0.1.4-1kali4+b1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 48 Depends: libc6 (>= 2.34), libssl3t64 (>= 3.0.0) Homepage: http://www.thc.org/releases.php Priority: optional Section: net Filename: pool/main/t/thc-pptp-bruter/thc-pptp-bruter_0.1.4-1kali4+b1_amd64.deb Size: 15696 SHA256: 7fec9892cc9758da2a7d910bc4290305b7e4925cb0370233b2ef6e2d57830077 SHA1: c5f31816bba65e1d7c7ce56745fb18acbad32819 MD5sum: a426c5312cff12f61fce727ad19b9102 Description: THC PPTP Brute Force Brute force program against pptp vpn endpoints (tcp port 1723). Fully standalone. Supports latest MSChapV2 authentication. Tested against Windows and Cisco gateways. Exploits a weakness in Microsoft's anti-brute force implementation which makes it possible to try 300 passwords the second. Package: thc-pptp-bruter-dbgsym Source: thc-pptp-bruter (0.1.4-1kali4) Version: 0.1.4-1kali4+b1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 19 Depends: thc-pptp-bruter (= 0.1.4-1kali4+b1) Priority: optional Section: debug Filename: pool/main/t/thc-pptp-bruter/thc-pptp-bruter-dbgsym_0.1.4-1kali4+b1_amd64.deb Size: 3200 SHA256: 8fde8684eb825af42161723403e59b18f54fbb8c1439b2f2cc5cc9b577919069 SHA1: 7e9cff9f8274034f395d3b5e003f6880ec03453e MD5sum: e71ecdd1090e924ac75859247cbc231b Description: debug symbols for thc-pptp-bruter Build-Ids: ae7b710a7ec1889c8ab3ab907671be74bebd9187 Package: thc-ssl-dos Version: 1.4-1kali5 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 35 Depends: libc6 (>= 2.34), libssl3t64 (>= 3.0.0), libpcap0.8t64, openssl Homepage: http://www.thc.org/thc-ssl-dos/ Priority: optional Section: net Filename: pool/main/t/thc-ssl-dos/thc-ssl-dos_1.4-1kali5_amd64.deb Size: 8752 SHA256: 2e1e805dd47238038c112056c26afcfcea0d9674408d736c92356aa9a09fda85 SHA1: 32f7891974fc6a8dc7495a05e4409b11017512b1 MD5sum: 150d0c23bb88b2ae10c5e7c15380b8ca Description: Stress tester for the SSL handshake THC-SSL-DOS is a tool to verify the performance of SSL. . Establishing a secure SSL connection requires 15x more processing power on the server than on the client. . THC-SSL-DOS exploits this asymmetric property by overloading the server and knocking it off the Internet. . This problem affects all SSL implementations today. The vendors are aware of this problem since 2003 and the topic has been widely discussed. . This attack further exploits the SSL secure Renegotiation feature to trigger thousands of renegotiations via single TCP connection. Package: thc-ssl-dos-dbgsym Source: thc-ssl-dos Version: 1.4-1kali5 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 17 Depends: thc-ssl-dos (= 1.4-1kali5) Priority: optional Section: debug Filename: pool/main/t/thc-ssl-dos/thc-ssl-dos-dbgsym_1.4-1kali5_amd64.deb Size: 2832 SHA256: f72a31b6de4415ca5e53cba653ae3e4e9027a3445fb3059151122d0394ef1944 SHA1: 3db82e4ae9c98c543270418426bd971f969906c9 MD5sum: 8f4a70087023dbac33c97a5f67861901 Description: debug symbols for thc-ssl-dos Build-Ids: fab59c73f570bfa27d01029e393e4297452d4e95 Package: theharvester Version: 4.6.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 1861 Depends: python3, python3-aiodns (>= 2.0.0), python3-aiohttp (>= 3.9.1), python3-aiofiles, python3-aiomultiprocess (>= 0.8.0), python3-aiosqlite (>= 0.15.0), python3-bs4 (>= 4.9.1), python3-censys (>= 2.1.7), python3-certifi (>= 2022.6.15), python3-dnspython (>= 2.0.0), python3-dateutil, python3-fastapi (>= 0.74.0), python3-lxml (>= 4.5.2), python3-netaddr (>= 0.7.19), python3-ujson, python3-playwright (>= 1.42.0), python3-requests (>= 2.23.0), python3-retrying (>= 1.3.3), python3-shodan (>= 1.23.0), python3-slowapi, python3-starlette, python3-uvicorn, python3-uvloop (>= 0.14.0), python3-yaml (>= 5.3.1), python3-pkg-resources, python3:any, kali-defaults Recommends: chromium Homepage: https://github.com/laramies/theHarvester Priority: optional Section: utils Filename: pool/main/t/theharvester/theharvester_4.6.0-0kali1_all.deb Size: 689584 SHA256: 27f97fbd1954211080964a2904e8f8f58254d7ca4a83d58f0bf5f36daf4afe77 SHA1: 0ba8a2e3a511180b031b2c5c93bb658b6b789f3e MD5sum: 2f638a703c735a1d33b622eea74bd763 Description: tool for gathering e-mail accounts and subdomain names from public sources The package contains a tool for gathering subdomain names, e-mail addresses, virtual hosts, open ports/ banners, and employee names from different public sources (search engines, pgp key servers). Package: thehive Version: 4.1.24-0kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 197076 Depends: adduser, cassandra (>= 4.1.0-0kali2), openjdk-11-jre-headless Homepage: https://github.com/TheHive-Project/TheHive Priority: optional Section: utils Filename: pool/main/t/thehive/thehive_4.1.24-0kali3_all.deb Size: 178435024 SHA256: 586ab6d1971c9ac844f59e324d30254e23da0769450a4f4f1802a9b955f298a8 SHA1: c6a911e4804a0a30e1a4a6166a0b3d09b262cec6 MD5sum: 4c3af195e5a9a6a637a78d6409ffbbac Description: 3-in-1 Security Incident Response Platform This package contains a scalable 3-in-1 open source and free Security Incident Response Platform designed to make life easier for SOCs, CSIRTs, CERTs and any information security practitioner dealing with security incidents that need to be investigated and acted upon swiftly. It is the perfect companion to MISP. You can synchronize it with one or multiple MISP instances to start investigations out of MISP events. You can also export an investigation's results as a MISP event to help your peers detect and react to attacks you've dealt with. Additionally, when TheHive is used in conjunction with Cortex, security analysts and researchers can easily analyze tens if not hundred of observables. Package: tlssled Version: 1.3-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 38 Depends: sslscan, openssl Homepage: http://www.taddong.com/en/lab.html Priority: optional Section: net Filename: pool/main/t/tlssled/tlssled_1.3-0kali2_all.deb Size: 9904 SHA256: 9625cfbc7f87f81f82cc534fafb8e9f5f7af0c5e513bb3d89b47cee3c1c1cef6 SHA1: acda626d54153ceb1b69b98c3d3983914dc02d4f MD5sum: 9fa8291ff1d33b139dcdf54b3778a958 Description: Evaluates the security of a target SSL/TLS (HTTPS) server TLSSLed is a Linux shell script whose purpose is to evaluate the security of a target SSL/TLS (HTTPS) web server implementation. It is based on sslscan, a thorough SSL/TLS scanner that is based on the openssl library, and on the "openssl s_client" command line tool. The current tests include checking if the target supports the SSLv2 protocol, the NULL cipher, weak ciphers based on their key length (40 or 56 bits), the availability of strong ciphers (like AES), if the digital certificate is MD5 signed, and the current SSL/TLS renegotiation capabilities. Package: tnscmd10g Version: 1.3-1kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 18 Depends: perl, libio-socket-ip-perl Homepage: http://www.red-database-security.com/ Priority: optional Section: net Filename: pool/main/t/tnscmd10g/tnscmd10g_1.3-1kali2_all.deb Size: 4868 SHA256: 498250a4b417dfc5c49703656e13c98db8c7f9245eed5bc8fd90daef98951c83 SHA1: 705ebf1afa5247022facc2a45aded7697d097659 MD5sum: c02f742757d868ce85e163a4bb23bbda Description: Tool to prod the oracle tnslsnr process A tool to prod the oracle tnslsnr process on port 1521/tcp. Package: trivy Version: 0.56.1-0kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 195899 Depends: libc6 (>= 2.34) Homepage: https://github.com/aquasecurity/trivy Priority: optional Section: golang Filename: pool/main/t/trivy/trivy_0.56.1-0kali1_amd64.deb Size: 41278196 SHA256: c86c3b2cd5a3bd865bce971a27c4c4550f18a3ad7e7cfee3abf83e51c5bba95f SHA1: 5d79469265b24c07d9688c54407d85a296755a32 MD5sum: c4f0e9d35a245d827141759186acc9b9 Description: comprehensive and versatile security scanner This package contains a comprehensive and versatile security scanner. Trivy has scanners that look for security issues, and targets where it can find those issues. It can find vulnerabilities, misconfigurations, secrets, SBOM in containers, Kubernetes, code repositories, clouds and more. . Targets (what Trivy can scan): . * Container Image * Filesystem * Git Repository (remote) * Virtual Machine Image * Kubernetes * AWS . Scanners (what Trivy can find there): . * OS packages and software dependencies in use (SBOM) * Known vulnerabilities (CVEs) * IaC issues and misconfigurations * Sensitive information and secrets * Software licenses Package: trivy-dbgsym Source: trivy Version: 0.56.1-0kali1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 75135 Depends: trivy (= 0.56.1-0kali1) Priority: optional Section: debug Filename: pool/main/t/trivy/trivy-dbgsym_0.56.1-0kali1_amd64.deb Size: 45000808 SHA256: 7f1f67a11a853c733169e06fb5f04b98e2d1e568d746575a5407a889ad27babf SHA1: 609423ba50032e6e5c6a49fedb8683d9406b4b8a MD5sum: 44cabbec04ab1eb9f3a4b3ca80720415 Description: debug symbols for trivy Build-Ids: 0037d3ab04259268b74058bb8c25c04b307c61a2 Package: truecrack Version: 3.6+git20150326-0kali4 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 2675 Depends: libc6 (>= 2.34) Homepage: https://github.com/lvaccaro/truecrack Priority: optional Section: utils Filename: pool/main/t/truecrack/truecrack_3.6+git20150326-0kali4_amd64.deb Size: 2556628 SHA256: 21650d470408065cba80ab5e6b09da1a9b16a83f2089753027042e3bcb6f29ad SHA1: 7dc3f5d9ce489a97fde418be96adeaf01acd2773 MD5sum: 30b91691409cba5d79cbdfa4e8bd78f8 Description: Bruteforce password cracker for TrueCrypt volumes TrueCrack is a bruteforce password cracker for TrueCrypt (Copyright) volume. It is optimazed with Nvidia Cuda technology. It works with PBKDF2 (defined in PKCS5 v2.0) based on RIPEMD160 Key derivation function and XTS block cipher mode of operation used for hard disk encryption based on AES. Package: truecrack-dbgsym Source: truecrack Version: 3.6+git20150326-0kali4 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 125 Depends: truecrack (= 3.6+git20150326-0kali4) Priority: optional Section: debug Filename: pool/main/t/truecrack/truecrack-dbgsym_3.6+git20150326-0kali4_amd64.deb Size: 109428 SHA256: 5b512e7e07f1945d2c169b35a37a6139e7c14e413269af3c829a7f1a5036071a SHA1: 69baa15f458c416f8e31f987ca6122286d59d245 MD5sum: f2a44689bd92882ec98be357eed3b0bb Description: debug symbols for truecrack Build-Ids: 2889591e750c7c267967e666c7c371605de537e9 Package: trufflehog Version: 3.57.0-0kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 158339 Depends: libc6 (>= 2.34), libsqlite3-0 (>= 3.36.0) Homepage: https://github.com/trufflesecurity/truffleHog Priority: optional Section: misc Filename: pool/main/t/trufflehog/trufflehog_3.57.0-0kali1_amd64.deb Size: 33343044 SHA256: 9af39e29298e527f7fb4a4b1589920988bff2dafc898244951f425571e6fbd2a SHA1: 8ba4df1cff247f2564f0c18e6092ad6aaf4e270f MD5sum: 71e041c3b099eac7aabab0e773ccfefe Description: Searches through git repositories for secrets This package contains a utitlity to search through git repositories for secrets, digging deep into commit history and branches. This is effective at finding secrets accidentally committed. Package: trufflehog-dbgsym Source: trufflehog Version: 3.57.0-0kali1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 60365 Depends: trufflehog (= 3.57.0-0kali1) Priority: optional Section: debug Filename: pool/main/t/trufflehog/trufflehog-dbgsym_3.57.0-0kali1_amd64.deb Size: 37318484 SHA256: b28c8a3fc76529ae23eee2b87561f990dbec22d8477b480be0f9c404d361f840 SHA1: 3eb63d7d95a93ceffbdc4c225bf7f18fca802d6a MD5sum: c6a0b457633883989b0c8883dfaaff4a Description: debug symbols for trufflehog Build-Ids: 6561e77d69afd26f6d5e913d8ad995b0ec64f7c8 b496190c59b0fc57df9be7ffccb509a1543873fa fb1cc368d142a3021ad60ff05f2de604dbb53fad Package: tundeep Source: tundeep (1.1~git20190802-0kali2) Version: 1.1~git20190802-0kali2+b1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 49 Depends: libc6 (>= 2.34), libpcap0.8t64 (>= 0.9.8), zlib1g (>= 1:1.2.0) Homepage: https://www.adampalmer.me/iodigitalsec/tundeep/ Priority: optional Section: net Filename: pool/main/t/tundeep/tundeep_1.1~git20190802-0kali2+b1_amd64.deb Size: 14804 SHA256: 5f33359e2456b4ed11574bacef5fbce5e86a6892c98467510d7f0c4f279b881e SHA1: 16977d842dbe82749e70750552f821856574706e MD5sum: 3d1f613cd8b902d3fb2d4752af4d1e0f Description: Layer 2 VPN/injection tool The tool resides [almost] entirely in user space on the victim aside from the pcap requirement. Package: twofi Version: 2.0-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 38 Depends: ruby, ruby-twitter Homepage: https://www.digininja.org/projects/twofi.php Priority: optional Section: misc Filename: pool/main/t/twofi/twofi_2.0-0kali2_all.deb Size: 10600 SHA256: 194cecdac3296c6e5a89464a95bf5371d102037645b75f7e40343f4c95bcbc7d SHA1: 4f6bf870b6b2cfcc58bdde2f7d59046db1b1860a MD5sum: 50f385bdbde92e087afbc1b630cc4cb0 Description: Twitter words of interest When attempting to crack passwords custom word lists are very useful additions to standard dictionaries. An interesting idea originally released on the "7 Habits of Highly Effective Hackers" blog was to use Twitter to help generate those lists based on searches for keywords related to the list that is being cracked. I've expanded this idea into twofi which will take multiple search terms and return a word list sorted by most common first. Package: ubertooth Version: 2020.12.R1-0kali3 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 339 Depends: libubertooth1 (= 2020.12.R1-0kali3), python3, python3-numpy, libbluetooth3 (>= 4.91), libbtbb1 (>= 2015.10.R1+20161027git1eecca5), libc6 (>= 2.34), libusb-1.0-0 (>= 2:1.0.8) Recommends: python3-pyside2.qtcore, python3-pyside2.qtgui, python3-pyside2.qtwidgets, ubertooth-firmware Suggests: ubertooth-firmware-source Homepage: https://github.com/greatscottgadgets/ubertooth/ Priority: optional Section: science Filename: pool/main/u/ubertooth/ubertooth_2020.12.R1-0kali3_amd64.deb Size: 72592 SHA256: a9b36249d7dc0c878f0aaa6ac9daad494291eb354a1fbe3b479296554c9d20da SHA1: 7840746ab6258bf55dc686589de3e3b40f4c4854 MD5sum: 78d87fb39610113d8a012e67030b5a42 Description: 2.4 GHz wireless development platform for Bluetooth experimentation Project Ubertooth is an open source wireless development platform suitable for Bluetooth experimentation. This package contains everything necessary to use the hardware dongle. . Ubertooth is capable of sniffing BLE (Bluetooth Smart) connections and it also has some ability to sniff some data from Basic Rate (BR) Bluetooth Classic connections. . In addition to the Bluetooth specific capabilities, there is also a simple spectrum analyzer for the 2.4 GHz band included (ubertooth-specan-ui) which can be used to also observe other things in this frequency band. Original-Maintainer: Ruben Undheim Package: ubertooth-dbgsym Source: ubertooth Version: 2020.12.R1-0kali3 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 209 Depends: ubertooth (= 2020.12.R1-0kali3) Priority: optional Section: debug Filename: pool/main/u/ubertooth/ubertooth-dbgsym_2020.12.R1-0kali3_amd64.deb Size: 108900 SHA256: 3f49553e4e010301ee2a0eb0830b209023f897d97f11bcffb8cd4f05123379fb SHA1: 4aeaf09bf1d5e266a8595a51cfeb51c6b149a1e1 MD5sum: 5982d6dc644a1d7cfda1472f8e8de806 Description: debug symbols for ubertooth Build-Ids: 0cb703a6ef8287313d6bd12ef056bc3ca8e88cb3 11b396f1d10895bf47854de47fe6d0d458946d7d 1220ee576c326e8450301eff0a750a7f5c5681d7 3272255be1dab89ae58c2752a95a3d100a15d3b6 3ea9a063b91ebb9c435f7a74bc0102ad17fbd3de 66354e6d7158b1707b003eef08e2865d2ed8e0a6 7c7e71915d6c2d17fc87f7776c02caf894029b92 bb6d46b6888ffd11f71cfcf3c0c238cf6bd471f2 ddad9d57736ccf672f4ff9386d9708a235fca5e2 e6c440fbc86b26d4e77d29953796a3bb61528628 ebebe6ae5a90e521a8b2c3a36f7db00a79bed24e f663d28468d29bc4e41baa6771e3a395f66823ea Original-Maintainer: Ruben Undheim Package: ubertooth-firmware Source: ubertooth Version: 2020.12.R1-0kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 88 Recommends: ubertooth Suggests: ubertooth-firmware-source Multi-Arch: foreign Homepage: https://github.com/greatscottgadgets/ubertooth/ Priority: optional Section: science Filename: pool/main/u/ubertooth/ubertooth-firmware_2020.12.R1-0kali3_all.deb Size: 36336 SHA256: 654e02af5a78c93f54a7288c30b6b965553cea821bf231309c5f71e004f30484 SHA1: 334f7505eb0770a768c1e83606a8e392dfeaefad MD5sum: ffbc0946e78b47920cdd0487e3811a1e Description: Firmware for Ubertooth The Ubertooth hardware needs some firmware to run. The firmware is built with arm-none-eabi-gcc. This package contains a number of firmware images that may be programmed into the Ubertooth hardware using the 'ubertooth-dfu' command. . The firmware images are installed in /usr/share/ubertooth/firmware/ Original-Maintainer: Ruben Undheim Package: ubertooth-firmware-source Source: ubertooth Version: 2020.12.R1-0kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 252 Depends: libubertooth-dev, ubertooth Recommends: gcc-arm-none-eabi, libnewlib-arm-none-eabi, libstdc++-arm-none-eabi-newlib Suggests: ubertooth-firmware Homepage: https://github.com/greatscottgadgets/ubertooth/ Priority: optional Section: science Filename: pool/main/u/ubertooth/ubertooth-firmware-source_2020.12.R1-0kali3_all.deb Size: 240628 SHA256: 87f48cf8e68cedcb3731bc7b8f520ed183c5c7cf889d97f5a5fb884e35916daa SHA1: 2a221f26ece356cdfb3b744287a75c469b516655 MD5sum: d82ac7564beba798f3131cc34fe80edd Description: Source code for the Ubertooth firmware The Ubertooth hardware needs some firmware to run. The firmware is built with arm-none-eabi-gcc. This package contains the source code for the firmware that is found in the ubertooth-firmware package. . The firmware source may be found in /usr/src/ubertooth-firmware-source.tar.gz after installing this package. Original-Maintainer: Ruben Undheim Package: uhd-images Version: 4.0.0.0-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 109592 Homepage: https://www.ettus.com Priority: optional Section: science Filename: pool/main/u/uhd-images/uhd-images_4.0.0.0-0kali2_all.deb Size: 32410768 SHA256: 2d7585cdeb59f42177e7124d4b63f000d76dbcf67480bc3c2510bd305a163c6e SHA1: 8824fa4cfab244c11941672c8d5c920db7a8f087 MD5sum: 37fd6821a76d8cb11f8bb2624aa538a9 Description: Various UHD Images Various UHD Images Package: unblob Version: 24.9.30+ds-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 432 Depends: python3-arpy, python3-attr, python3-click, python3-cryptography (>= 41.0), python3-cryptography (<< 44.0), python3-dissect.cstruct, python3-jefferson, python3-lark, python3-lief (>= 0.15.0), python3-lz4, python3-magic, python3-plotext, python3-pluggy, python3-pyfatfs, python3-pyperscan, python3-rarfile, python3-rich, python3-structlog, python3-treelib, python3-ubireader, python3-unblob-native, python3:any Recommends: android-sdk-libsparse-utils, e2fsprogs, lz4, lziprecover, lzop, p7zip-full, sasquatch, unar, zstd Homepage: https://unblob.org/ Priority: optional Section: utils Filename: pool/main/u/unblob/unblob_24.9.30+ds-0kali1_all.deb Size: 81636 SHA256: 35c2cc3fc3fb838423a80fd36254ce674d8a2e3398af1e4495ad72f7dce86197 SHA1: 550e37dff7fa8b4c245133b848c811805b868372 MD5sum: 0217ed5b4cb9b3d9e0a817ee41628890 Description: accurate, fast, and easy-to-use extraction suite (Python 3) This package contains an accurate, fast, and easy-to-use extraction suite. It parses unknown binary blobs for more than 30 different archive, compression, and file-system formats, extracts their content recursively, and carves out unknown chunks that have not been accounted for. . This package installs the library for Python 3. Package: unicorn-magic Version: 3.12-0kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 99 Depends: python3:any, metasploit-framework Breaks: commix (<< 3.0-20191111-0kali1), python-unicorn (<< 2.6-0kali2) Replaces: python-unicorn (<< 2.6-0kali2) Homepage: https://github.com/trustedsec/unicorn Priority: optional Section: python Filename: pool/main/u/unicorn-magic/unicorn-magic_3.12-0kali3_all.deb Size: 33412 SHA256: 1cbaa541865ab64f8121cc88a8ddd2652644678304c8ddf987510fff01dd468a SHA1: 64f713a0ab12c0693aec222c70b880851c15b35e MD5sum: e0e536a84ae7d6d0c9eee709dc2fd5bb Description: Tool for a PowerShell downgrade attack and inject shellcode This package contains a simple tool for using a PowerShell downgrade attack and inject shellcode straight into memory. Based on Matthew Graeber's powershell attacks and the powershell bypass technique presented by David Kennedy (TrustedSec) and Josh Kelly at Defcon 18. . Usage is simple, just run Magic Unicorn (ensure Metasploit is installed and in the right path) and magic unicorn will automatically generate a powershell command that you need to simply cut and paste the powershell code into a command line window or through a payload delivery system. Package: unicornscan Version: 0.4.7-1kali7 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 3706 Depends: flex, libc6 (>= 2.38), libpcap0.8t64 (>= 0.9.8) Homepage: http://www.unicornscan.org/ Priority: optional Section: utils Filename: pool/main/u/unicornscan/unicornscan_0.4.7-1kali7_amd64.deb Size: 636192 SHA256: d6603f8b28681200219937b82223e82529b36d791d82cb7f5796b5858bd32505 SHA1: 9b13b6353dde8adbcf73679638ce43578cdcfeb4 MD5sum: 03420d123c14c21b4cb55ddc09ac5150 Description: Userland distributed TCP/IP stack Unicornscan is a new information gathering and correlation engine built for and by members of the security research and testing communities. It was designed to provide an engine that is Scalable, Accurate, Flexible, and Efficient. It is released for the community to use under the terms of the GPL license. Benefits: . Unicornscan is an attempt at a User-land Distributed TCP/IP stack. It is intended to provide a researcher a superior interface for introducing a stimulus into and measuring a response from a TCP/IP enabled device or network. Although it currently has hundreds of individual features, a main set of abilities include: . - Asynchronous stateless TCP scanning with all variations of TCP Flags. - Asynchronous stateless TCP banner grabbing - Asynchronous protocol specific UDP Scanning (sending enough of a signature to elicit a response). - Active and Passive remote OS, application, and component identification by analyzing responses. - PCAP file logging and filtering - Relational database output - Custom module support - Customized data-set views Package: unicornscan-dbgsym Source: unicornscan Version: 0.4.7-1kali7 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 1178 Depends: unicornscan (= 0.4.7-1kali7) Priority: optional Section: debug Filename: pool/main/u/unicornscan/unicornscan-dbgsym_0.4.7-1kali7_amd64.deb Size: 1007912 SHA256: a8250507e860a8221829caab9df84ae3a0c13bdf752413897258fa39c7d47abe SHA1: 34d698cbe3dc342d0f5916c3a61f2be7d14f93d9 MD5sum: 0f64fcf54209e10fadb5e359aeb573f0 Description: debug symbols for unicornscan Build-Ids: 3e2f653cb1428f1105e7ee90e49027e97b73315b 3e6720fbb6afe169cd95599da37a6a8c0c89f62b 4dff88cf69ff560616b1079c86fc1138bf11029b 53c79e84f67e08180bfbddb66ac3d54bd863c02f 5cf76ca86adc0daf7ae0f2e0ae9810682db6ea68 637578fba93ccf7f5ec9d9e262976013af36ba83 6919104b4b2f00b6949e68667d6018a5e8586088 6b5f6f5cfda1974751cea0580d38c556567c7960 7467076dcad01697141b0d4a6f7085658deb172b 94b010d2e3b3fe43aa56ed34c48938780213ee8f aa32319b49fd7dfd4a915b44b1c837af8f6da0e9 afe5493912c9cdf1642a9323f923c609c78342ba c6f2448353496e4ebb0b1021b925546242e47daa Package: uniscan Version: 6.3-0kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 1228 Depends: perl, libmoose-perl, perl-tk Homepage: https://sourceforge.net/projects/uniscan/ Priority: optional Section: utils Filename: pool/main/u/uniscan/uniscan_6.3-0kali3_all.deb Size: 219680 SHA256: e14327a97407b82dbe8aaf2e67c2704dcb4537e7c85fcafa96a451a99a6bb4ad SHA1: 0ff1d9082b268b2fcb0068f402d12edf22a87d54 MD5sum: a4ac913367d2ff60d5bcdd093cf42ede Description: LFI, RFI, and RCE vulnerability scanner Uniscan is a simple Remote File Include, Local File Include and Remote Command Execution vulnerability scanner. Package: unix-privesc-check Version: 1.4-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 85 Homepage: http://pentestmonkey.net/tools/audit/unix-privesc-check Priority: optional Section: utils Filename: pool/main/u/unix-privesc-check/unix-privesc-check_1.4-0kali1_all.deb Size: 11796 SHA256: f5a9b31450fc4754c06edf73351d9032e26d766d27b5f89a3eb15b2363c0b38b SHA1: 289cff06f5f077abcbd1496bd5c9d286a29d4e66 MD5sum: 0023014c66e6998b55522f1377433300 Description: Script to check for simple privilege escalation vectors Unix-privesc-checker is a script that runs on Unix systems (tested on Solaris 9, HPUX 11, Various Linuxes, FreeBSD 6.2). It tries to find misconfigurations that could allow local unprivileged users to escalate privileges to other users or to access local apps (e.g. databases). . It is written as a single shell script so it can be easily uploaded and run (as opposed to un-tarred, compiled and installed). It can run either as a normal user or as root (obviously it does a better job when running as root because it can read more files). Package: usbip Source: linux (6.10.11-1kali1) Version: 2.0+6.10.11-1kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 1022 Depends: usb.ids, libc6 (>= 2.34), libudev1 (>= 183), libwrap0 (>= 7.6-4~) Homepage: https://www.kernel.org/ Priority: optional Section: admin Filename: pool/main/l/linux/usbip_2.0+6.10.11-1kali1_amd64.deb Size: 920988 SHA256: 36b55853c6bf201f6676565c112c18c445497062d75f8daa157ba41c92640c95 SHA1: e3bf8d7c36d54bae9fd11277802792c261a4cd87 MD5sum: 9d1630d82d14cc361af996db710aa00b Description: USB device sharing system over IP network USB/IP is a system for sharing USB devices over the network. . To share USB devices between computers with their full functionality, USB/IP encapsulates "USB requests" into IP packets and transmits them between computers. . Original USB device drivers and applications can be used for remote USB devices without any modification of them. A computer can use remote USB devices as if they were directly attached. . Currently USB/IP provides no access control or encryption. It should only be used in trusted environments. . This package provides the server component 'usbipd' and the client tool 'usbip'. Original-Maintainer: Debian Kernel Team Package: usbip-dbgsym Source: linux (6.10.11-1kali1) Version: 2.0+6.10.11-1kali1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 174 Depends: usbip (= 2.0+6.10.11-1kali1) Priority: optional Section: debug Filename: pool/main/l/linux/usbip-dbgsym_2.0+6.10.11-1kali1_amd64.deb Size: 145412 SHA256: c1887c9ce3b3abef5cbf99fc2fafdd7e7a2816874b5970367cac06dd43b222e1 SHA1: 85167042f7aecf7825d3c0298040b3f822b50109 MD5sum: 1b7e11f28acc0e7518b131a21964b570 Description: debug symbols for usbip Build-Ids: 5789912cf9f90516e863fc63bf4b26dba72d5bb4 8dfb5c5ad6edf50959190744d321271aed1066af Original-Maintainer: Debian Kernel Team Package: veil Version: 3.1.14-0kali2 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 871 Depends: python3:any, sudo, unzip, git, mingw-w64, mono-mcs, ruby, python3, python3-pycryptodome, wine, metasploit-framework Breaks: kali-menu (<< 2017.3.2), veil-catapult (<< 3.0.0), veil-evasion (<< 3.0.0) Replaces: veil-catapult (<< 3.0.0), veil-evasion (<< 3.0.0) Homepage: https://github.com/Veil-Framework/Veil Priority: optional Section: utils Filename: pool/main/v/veil/veil_3.1.14-0kali2_amd64.deb Size: 166480 SHA256: eea20c7c1a8903f35d107742f12b61c6109d4ba8a2096e9328c87dac7dec7f5c SHA1: 65fc7b3682fbc6b3f8bf88cac76644aa81fdba28 MD5sum: 3cdd064a8e8aa2deb6c302bc86a9a42c Description: Generates payloads to bypass anti-virus solutions Veil is a tool designed to generate metasploit payloads that bypass common anti-virus solutions. It replaces the package veil-evasion. Package: veil-catapult Source: veil Version: 3.1.14-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 12 Depends: veil Homepage: https://github.com/Veil-Framework/Veil Priority: optional Section: oldlibs Filename: pool/main/v/veil/veil-catapult_3.1.14-0kali2_all.deb Size: 4080 SHA256: 248e531adcc0ecb2eac88ae5cd9fce917dc7d49cb7c7a656684175be1a384bda SHA1: 5ba807570cd30abb13e6ae79dad4f5cb0f8e20ac MD5sum: 35e03479ab4a5ac004efef676a980e04 Description: transitional package for veil This is a transitional package. It can safely be removed. Package: veil-evasion Source: veil Version: 3.1.14-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 12 Depends: veil Homepage: https://github.com/Veil-Framework/Veil Priority: optional Section: oldlibs Filename: pool/main/v/veil/veil-evasion_3.1.14-0kali2_all.deb Size: 4076 SHA256: 2ab2dab7e4b911692d091fc406754a9711f37e9cbfa42ccf6cd69172219bd45f SHA1: 9d8c9a3aa8d477ec5dc1b3a1100f092958be9914 MD5sum: 022288cd6be70f49efc87a16b7a21fca Description: transitional package for veil This is a transitional package. It can safely be removed. Package: villain Version: 2.2.0+git20241008.0198dbf-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 326 Depends: python3:any, python3-netifaces, python3-pycryptodome, python3-pyperclip, python3-requests Homepage: https://github.com/t3l3machus/Villain Priority: optional Section: python Filename: pool/main/v/villain/villain_2.2.0+git20241008.0198dbf-0kali1_all.deb Size: 60228 SHA256: 1e90a45a4d1c64aeb135d4fb4121d5f00e3cec8f35b69c1b43a1b0c4af98698c SHA1: 5af84517322d092c44fd462d8768d4dec157592b MD5sum: 4da5a2842674947fb13a1078d144ef0d Description: High level C2 framework Villain is a C2 framework that can handle multiple TCP socket & HoaxShell-based reverse shells, enhance their functionality with additional features and share them among connected sibling servers. Package: voiphopper Version: 2.04-1kali6 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 126 Depends: libc6 (>= 2.34), libpcap0.8t64 (>= 0.9.8) Homepage: https://sourceforge.net/projects/voiphopper Priority: optional Section: net Filename: pool/main/v/voiphopper/voiphopper_2.04-1kali6_amd64.deb Size: 49984 SHA256: fb33969d4b4e7d5982c89b422d085083eff6c98ca5ec4e45f5566478f2de33ac SHA1: b318ebb6a4d2c1718e605c8a1f83da66f3b0172e MD5sum: d6abdf93b50dd10ae15455ae6d64ba82 Description: Runs a VLAN hop security test VoIP Hopper is a GPLv3 licensed security tool, written in C that rapidly runs a VLAN Hop security test. VoIP Hopper is a VoIP infrastructure security testing tool but also a tool that can be used to test the (in)security of VLANs. Package: voiphopper-dbgsym Source: voiphopper Version: 2.04-1kali6 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 163 Depends: voiphopper (= 2.04-1kali6) Priority: optional Section: debug Filename: pool/main/v/voiphopper/voiphopper-dbgsym_2.04-1kali6_amd64.deb Size: 143648 SHA256: fab47dcf260e41972c724234e71c9aa9d129b7877ee75158eee359e3f7962cc9 SHA1: 5ba3c6d69b4be945dc5e55637d2c22c06fb7e12e MD5sum: b42b58fb281ff9314739ac040a2513ad Description: debug symbols for voiphopper Build-Ids: 9384717f294dca553c879214ce758fa43b0fd82a Package: vopono Version: 0.10.10-0kali4 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 10406 Depends: libc6 (>= 2.38), libgcc-s1 (>= 4.2), nftables Recommends: openvpn, wireguard-tools Suggests: openfortivpn, shadowsocks-libev Multi-Arch: foreign Homepage: https://github.com/jamesmcm/vopono Priority: optional Section: misc Filename: pool/main/v/vopono/vopono_0.10.10-0kali4_amd64.deb Size: 3079176 SHA256: c83665b263a8b097d34d8dbeecef18c41e34003447b70eb3560f55ab71b82068 SHA1: 3fa9d3b0300f868e473b79bd8743f7999bcd7cf9 MD5sum: 0119106ed4c45059ffd4b51b2ba76ba8 Description: Run applications through VPN tunnels with temporary network namespaces vopono is a tool to run applications through VPN tunnels via temporary network namespaces. This allows you to run only a handful of applications through different VPNs simultaneously, whilst keeping your main connection as normal. Package: vopono-dbgsym Source: vopono Version: 0.10.10-0kali4 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 7837 Depends: vopono (= 0.10.10-0kali4) Priority: optional Section: debug Filename: pool/main/v/vopono/vopono-dbgsym_0.10.10-0kali4_amd64.deb Size: 5073208 SHA256: 1f0d86fc92917121184c5c1019d2a6e5e7a5ad8f70562a0a930f35dded31be0a SHA1: e69c9ab811f1eee4957a3f077a2ee94cc1a1acd1 MD5sum: e490af9317b6736bbcd648a96970576d Description: debug symbols for vopono Build-Ids: 27afdd73a6623b69f2755ac0bf4ffdc59f452bb7 Package: watobo Version: 1.0.1-0kali2 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 3361 Depends: bundler, pry, ruby:any, ruby-fxruby, ruby-jwt, ruby-mechanize (>= 2.7.5), ruby-net-http-pipeline, ruby-selenium-webdriver (>= 3.0.1) Recommends: ruby-nfqueue Homepage: https://sourceforge.net/projects/watobo/ Priority: optional Section: utils Filename: pool/main/w/watobo/watobo_1.0.1-0kali2_amd64.deb Size: 689512 SHA256: 25d46b034b5c9e234bece737a27f9a56342befea78c0ef6a22b328a9cbe08fea SHA1: 2b7fcdb9cc87655e9462c04e87659b0cdc7b194e MD5sum: 4c034120741ed6eab3b8f11869637c77 Description: Semi-automated web application scanner WATOBO is intended to enable security professionals to perform highly efficient (semi-automated) web application security audits. It works like a local web proxy. Package: waybackpy Version: 3.0.6-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 97 Depends: python3-click, python3-requests, python3-urllib3, python3:any Multi-Arch: foreign Homepage: https://github.com/akamhy/waybackpy Priority: optional Section: python Filename: pool/main/w/waybackpy/waybackpy_3.0.6-0kali2_all.deb Size: 20012 SHA256: c1ca14b81cc9b34e68e8346dcf8e6104cf6dbb38ae9126f61344c48badcb5b30 SHA1: d832f6dc79b529c0d3b502f30bcaee3802677977 MD5sum: e01be4f07d97fb1f6f77126a8c1d5e53 Description: Access Wayback Machine's API using Python waybackpy is a Python package and a CLI tool that interfaces with the Wayback Machine's APIs. . Internet Archive's Wayback Machine has 3 useful public APIs. . SavePageNow API (also known as Save API) CDX Server API Availability API . These three APIs can be accessed via the waybackpy either by importing it from a Python file/module or from the command-line interface. Package: web-greeter Version: 3.5.3+dfsg-0kali2 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 17102 Depends: python3:any, gobject-introspection, liblightdm-gobject-1-0, liblightdm-gobject-dev, libx11-dev, libxcb1-dev, python3-gi, python3-pyinotify, python3-pyqt5, python3-pyqt5.qtwebengine, python3-ruamel.yaml, web-greeter-bindings Recommends: xbacklight Homepage: https://github.com/JezerM/web-greeter Priority: optional Section: x11 Filename: pool/main/w/web-greeter/web-greeter_3.5.3+dfsg-0kali2_amd64.deb Size: 6842868 SHA256: b52f03754a30b2f709d5bdc54e1842321a7b3feb6b59d3aa4fdf018df1f2001e SHA1: 6c5b806d27540ce6a3aa057ea5e334e1553f4a27 MD5sum: 370969358b5190ae500812eeec2d4d99 Description: modern and visually appealing greeter for LightDM This package contains a modern, visually appealing greeter for LightDM, that its users to create web-based themes with HTML, CSS and JavaScript. Package: web-greeter-bindings Source: web-greeter Version: 3.5.3+dfsg-0kali2 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 49 Depends: libc6 (>= 2.2.5), libx11-6 Multi-Arch: foreign Homepage: https://github.com/JezerM/web-greeter Priority: optional Section: x11 Filename: pool/main/w/web-greeter/web-greeter-bindings_3.5.3+dfsg-0kali2_amd64.deb Size: 10116 SHA256: 470f0a7e31800385d653a9c2112f15ee76dc013f4affbc4a75521689b68de21d SHA1: b3884493692850b373c138aa826ac3561d790d96 MD5sum: ed518a73e5d64c926ec81ac1a89f8fca Description: modern and visually appealing greeter for LightDM (bindings) This package contains a modern, visually appealing greeter for LightDM, that its users to create web-based themes with HTML, CSS and JavaScript. Package: web-greeter-bindings-dbgsym Source: web-greeter Version: 3.5.3+dfsg-0kali2 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 14 Depends: web-greeter-bindings (= 3.5.3+dfsg-0kali2) Priority: optional Section: debug Filename: pool/main/w/web-greeter/web-greeter-bindings-dbgsym_3.5.3+dfsg-0kali2_amd64.deb Size: 2072 SHA256: 4c8e216bef4f07caa098f40eda039e883d46072c51550f37bd2c62071ca111c8 SHA1: 69c815a43e21e9244ac39b5c8666d1a88b071e27 MD5sum: b3bbdcf4ee5ed7c4c09b1424e2c8d690 Description: debug symbols for web-greeter-bindings Build-Ids: e04c954f359681811fe897ea579c3922033ee067 Package: webacoo Version: 0.2.3-1kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 65 Depends: perl, libio-socket-socks-perl, liburi-perl Homepage: https://github.com/anestisb/WeBaCoo Priority: optional Section: utils Filename: pool/main/w/webacoo/webacoo_0.2.3-1kali3_all.deb Size: 16176 SHA256: 7391a87197084660da7f3db8f981f9951d90a78aba7c08bd50028c0973820a9d SHA1: 5768978451edbf552e403f2b70962422cbb02672 MD5sum: d451fee0f79359ebd67ff144f1bfb0f6 Description: Web backdoor cookie script kit Scripts for creating Web backdoors using cookies, with module support Package: webscarab Version: 20200519-d22bd60-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 11546 Depends: default-jre Homepage: https://github.com/OWASP/OWASP-WebScarab Priority: optional Section: utils Filename: pool/main/w/webscarab/webscarab_20200519-d22bd60-0kali1_all.deb Size: 10397280 SHA256: 503078d74acc1b24b2627e2433b485b46110e9ffc4a86efecf8624bc11b93b7c SHA1: cfb6c6b05dad5f442495f08152d0d7283678796a MD5sum: e79daaf444273d74ed5924232060b64a Description: Web application review tool WebScarab is designed to be a tool for anyone who needs to expose the workings of an HTTP(S) based application, whether to allow the developer to debug otherwise difficult problems, or to allow a security specialist to identify vulnerabilities in the way that the application has been designed or implemented. Package: webshells Version: 1.1+kali8 Architecture: all Maintainer: Kali Developers Installed-Size: 71 Depends: kali-defaults Homepage: https://www.kali.org Priority: optional Section: utils Filename: pool/main/w/webshells/webshells_1.1+kali8_all.deb Size: 15180 SHA256: d183821e0d760adcbaf65690b0342010c0c5b4a9849117787009b99f15bb4110 SHA1: 6440d892c015bbd0d55689aee102d3b3caec527c MD5sum: cf558f3285736d60fe63411db08822b7 Description: Collection of webshells A collection of webshells for ASP, ASPX, CFM, JSP, Perl, and PHP servers. Package: wgetpaste Version: 2.30-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 49 Depends: wget Homepage: http://wgetpaste.zlin.dk/ Priority: optional Section: misc Filename: pool/main/w/wgetpaste/wgetpaste_2.30-0kali1_all.deb Size: 14160 SHA256: 41e3e4f0c5dc4d79247fec22cfa7162f63dd0b3404ac17766b431f45ec713868 SHA1: 9103336ea2384d944616440665f8c21169461258 MD5sum: ed065a1d3e9f687c75cf4ef2a2a44650 Description: Command-line interface to various online pastebin services This package contains a script that automates pasting to a number of pastebin services. Package: whatmask Version: 1.2-0kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 40 Depends: libc6 (>= 2.7) Homepage: http://www.laffeycomputer.com/whatmask.html Priority: optional Section: net Filename: pool/main/w/whatmask/whatmask_1.2-0kali1_amd64.deb Size: 12156 SHA256: 187987c2e6533ac000c742ca3636d88dc7fa919de39aeec80994e02a06a98ca1 SHA1: 1d142236516dd6af76e54592a1e10dd698cc84e3 MD5sum: 0057dd43c07c501c8caec0d8ec07fd98 Description: helper for network settings This package contains a small C program that will help you with network settings. Whatmask can work in two modes. The first mode is to invoke Whatmask with only a subnet mask as the argument. In this mode Whatmask will echo back the subnet mask in four formats, plus the number of useable addresses in the range. The second mode is to invoke Whatmask with any ip address within the subnet, followed by a slash ('/'), followed by the subnet mask in any format. Whatmask will echo back the following: - The netmask in the following formats: CIDR, Netmask, Netmask (Hex) Wildcard Bits - The Network Address - The Broadcast Address - The number of Usable IP Addresses - The First Usable IP Address - The Last Usable IP Address Package: whatmask-dbgsym Source: whatmask Version: 1.2-0kali1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 27 Depends: whatmask (= 1.2-0kali1) Priority: optional Section: debug Filename: pool/main/w/whatmask/whatmask-dbgsym_1.2-0kali1_amd64.deb Size: 12520 SHA256: 1bddf3666dda3392980344f283af27d7c193bf4b679e2934a0995cc40a92f3f7 SHA1: 40f54dbb0787e8e0a040e82dbfccc978fd616b00 MD5sum: 9a950a1d376528aea311217ef8c35853 Description: debug symbols for whatmask Build-Ids: e7b8d65895f607fb5ccb59e8c7cebd8606a0ea09 Package: wifi-honey Version: 1.0-1kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 16 Depends: screen, aircrack-ng Homepage: https://www.digininja.org/projects/wifi_honey.php Priority: optional Section: net Filename: pool/main/w/wifi-honey/wifi-honey_1.0-1kali3_all.deb Size: 4308 SHA256: c9b549a4d97efe1dfd9416892a12fc5a68762d50a6e550b6f103a35c17b9ad24 SHA1: acce08d35425298b6b3fc0edfba86346c10ff93c MD5sum: b27905936313f2852bf07c60ce83ecb2 Description: Wi-Fi honeypot In the case of WPA/WPA2, by running airodump-ng along side this you also end up capturing the first two packets of the four way handshake and so can attempt to crack the key with either aircrack-ng or coWPAtty. . What this script does is to automate the setup process, it creates five monitor mode interfaces, four are used as APs and the fifth is used for airodump-ng. To make things easier, rather than having five windows all this is done in a screen session which allows you to switch between screens to see what is going on. All sessions are labelled so you know which is which. Package: wifiphisher Version: 1.4+git20220707-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 8109 Depends: cowpatty, dnsmasq-base, hostapd, iptables, net-tools, python3-pyric (>= 0.1.6+git20191210), python3-pbkdf2, python3-roguehostapd, python3-scapy, python3-tornado, python3:any Homepage: https://github.com/sophron/wifiphisher Priority: optional Section: net Filename: pool/main/w/wifiphisher/wifiphisher_1.4+git20220707-0kali1_all.deb Size: 3620356 SHA256: 8d705059c341a3abc8079b093297ae322bef475f18c527a48f5a94c00bf78028 SHA1: 53c088de98a5706a1563b95904c1a7484890cd52 MD5sum: c58a30549035d7566c3a15056caf7aa6 Description: Automated phishing attacks against Wi-Fi networks This package contains a security tool that mounts automated phishing attacks against Wi-Fi networks in order to obtain secret passphrases or other credentials. It is a social engineering attack that unlike other methods it does not include any brute forcing. It is an easy way for obtaining credentials from captive portals and third party login pages or WPA/WPA2 secret passphrases. Package: wifipumpkin3 Version: 1.1.7-0kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 29943 Depends: hostapd, iptables, iw, net-tools, wireless-tools, python3-aiofiles, python3-bs4, python3-dhcplib, python3-dnslib, python3-dnspython, python3-flask (>= 2.0), python3-flask-restful, python3-isc-dhcp-leases, python3-jwt, python3-loguru, python3-netifaces, python3-openssl, python3-ping3, python3-pyqt5, python3-pyqt5.sip, python3-requests, python3-scapy, python3-tabulate, python3-termcolor, python3-twisted, python3-urwid, python3:any Homepage: https://github.com/P0cL4bs/wifipumpkin3 Priority: optional Section: net Filename: pool/main/w/wifipumpkin3/wifipumpkin3_1.1.7-0kali3_all.deb Size: 7660648 SHA256: 7e3bee503afddb8c043787fc804fa14febf5b7fc97dbba95537e0de1aee28bbb SHA1: 777a67f912afff877237506e9f7526577385c2b0 MD5sum: 7226b30bbdf4709fb9637a68461de7ef Description: Powerful framework for rogue access point attack This package contains a powerful framework for rogue access point attack, written in Python, that allow and offer to security researchers, red teamers and reverse engineers to mount a wireless network to conduct a man-in-the-middle attack. Package: wig-ng Version: 0.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 334 Depends: python3-impacket, python3-pcapy, python3-setproctitle, python3:any Homepage: https://github.com/6e726d/wig-ng Priority: optional Section: net Filename: pool/main/w/wig-ng/wig-ng_0.1-0kali1_all.deb Size: 24956 SHA256: 6cc4fbb40a61c8fdc033c9f0af3e504f2d1895b6a5672d1347399436699583b4 SHA1: dc35285e4fd7492820302988a1fce0a8648395fb MD5sum: 3033a1c43bb9af865560aab47fbd9715 Description: utility for Wi-Fi device fingerprinting This package contains WIG (Wi-Fi Information Gathering), a utility for Wi-Fi device fingerprinting. Supported protocols and standards: * Apple Wireless Direct Link (AWDL) * Cisco Client Extension (CCX) * HP Printers Custom Information Element * Wi-Fi Direct (P2P) * Wi-Fi Protected Setup (WPS) . This tool doesn't perform channel hopping, use tools such as chopping or airodump-ng. Package: winbind Source: samba Version: 2:4.21.0+dfsg-1kali1 Architecture: amd64 Maintainer: Debian Samba Maintainers Installed-Size: 1651 Pre-Depends: init-system-helpers (>= 1.54~) Depends: samba-common (= 2:4.21.0+dfsg-1kali1), samba-common-bin (= 2:4.21.0+dfsg-1kali1), libwbclient0 (= 2:4.21.0+dfsg-1kali1), passwd, libbsd0 (>= 0.6.0), libc6 (>= 2.38), libgnutls30t64 (>= 3.7.0), libldap-2.5-0 (>= 2.5.4), libldb2 (>= 0.9.21), libndr5 (>= 2:4.20.0~rc1), libpopt0 (>= 1.14), libsmbldap2 (>= 2:4.16.6), libtalloc2 (>= 2.4.2~), libtdb1 (>= 1.4.12~), libtevent0t64 (>= 0.16.1~), samba-libs (= 2:4.21.0+dfsg-1kali1) Suggests: libnss-winbind, libpam-winbind Enhances: libkrb5-26-heimdal Breaks: libnss-winbind (<< 2:4.16.1+dfsg-7~), libpam-winbind (<< 2:4.16.1+dfsg-7~), samba (<< 2:4.16.6+dfsg-5~), samba-libs (<< 2:4.16.6+dfsg-5~) Replaces: samba (<< 2:4.16.6+dfsg-5~), samba-libs (<< 2:4.16.6+dfsg-5~) Multi-Arch: allowed Homepage: https://www.samba.org Priority: optional Section: net Filename: pool/main/s/samba/winbind_4.21.0+dfsg-1kali1_amd64.deb Size: 443432 SHA256: 3a23b7011c8102f48c8a650582f4bb25e92d6f28007070f251f86fcd1bf2749f SHA1: 17bc13455a91cfd8e3d14fcf6f0a69003ebe2284 MD5sum: 01613db602567e27435bcfa813a5f32e Description: service to resolve user and group information from Windows NT servers Samba is an implementation of the SMB/CIFS protocol for Unix systems, providing support for cross-platform file sharing with Microsoft Windows, OS X, and other Unix systems. Samba can also function as a domain controller or member server in Active Directory or NT4-style domains. . This package provides winbindd, a daemon which integrates authentication and directory service (user/group lookup) mechanisms from a Windows domain on a Linux system. . Winbind based user/group lookups via /etc/nsswitch.conf can be enabled via the libnss-winbind package. Winbind based Windows domain authentication can be enabled via the libpam-winbind package. Package: winbind-dbgsym Source: samba Version: 2:4.21.0+dfsg-1kali1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Debian Samba Maintainers Installed-Size: 1396 Depends: winbind (= 2:4.21.0+dfsg-1kali1) Priority: optional Section: debug Filename: pool/main/s/samba/winbind-dbgsym_4.21.0+dfsg-1kali1_amd64.deb Size: 1090644 SHA256: 54b95bbcbd37d4247c20e36bd904e438eca696651ba5792333c8dfc965ce256c SHA1: 4ae245a819c884d777dc895a8a5b22abf7840918 MD5sum: 8d7befb5590042767056f2f039565bbf Description: debug symbols for winbind Build-Ids: 0893dc2215bb388bdc20438fa69413d7cc0a3d43 1748196c56b461d007770db57029186af8e5962f 187378745ba91e1a21fd5ed79856ded17111d886 300656491e162f3abcda452bb66b5cbd05640d57 3b37cbf51fb258e31afa95ff510315385a333eeb 4953ae7e578261d538c0f3a47e4be759da32b603 531ae1d6873cbcf41af4a03a51e8fd18173e16d9 5d3e291b222b9c926249b18c22c08a85143ae439 7c334311ec90026c53f278a3fc6d17b2a43fe24a 83c5bda827d7772b2b350d9eae40bb3db82cdd9c 8eac4a2d815f1ea3ad9bb69ed3231746a9ca907f 94040ed29e8b1eb710dfff8e9171019cb9ad7531 a74211f9ddf5ef938324f808c72094efdee98082 a857c423e35b892f22a2a97679a4238fe4c6fc85 bb6ca7dde2e343e383b07dce48a2e372a2634373 cc0075e50f37302aad5e80d43bdacee2d0b8c724 cc0cf16a4afb6740db20df3f6b51f3d2720da8e7 e5c22d5bd2330aff0609ad3182e988e53cf470d3 Package: windows-privesc-check Version: 2.0.0+svn197-0kali5 Architecture: all Maintainer: Kali Developers Installed-Size: 8150 Depends: kali-defaults (>= 2019.3.6) Homepage: https://pentestmonkey.net/tools/windows-privesc-check Priority: optional Section: utils Filename: pool/main/w/windows-privesc-check/windows-privesc-check_2.0.0+svn197-0kali5_all.deb Size: 7512412 SHA256: 19e52bf9d10211ac3c842998adf971d162e141607fb83092b4a51cc0b89def08 SHA1: dc055cf56a9f737213c461f94bce5416b4227a25 MD5sum: 30dfeed577044a66ffa08f8845ed4c03 Description: Windows privilege escalation checking tool Windows-privesc-check is standalone executable that runs on Windows systems (tested on XP, Windows 7 only so far). It tries to find misconfigurations that could allow local unprivileged users to escalate privileges to other users or to access local apps (e.g. databases). . It is written in python and converted to an executable using pyinstaller so it can be easily uploaded and run (as opposed to unzipping python + other dependencies). It can run either as a normal user or as Administrator (obviously it does a better job when running as Administrator because it can read more files). Package: winexe Source: samba Version: 2:4.21.0+dfsg-1kali1 Architecture: amd64 Maintainer: Debian Samba Maintainers Installed-Size: 213 Depends: libc6 (>= 2.38), libpopt0 (>= 1.14), libtalloc2 (>= 2.4.2~), libtevent0t64 (>= 0.16.1~), samba-libs (= 2:4.21.0+dfsg-1kali1) Homepage: https://www.samba.org Priority: optional Section: net Filename: pool/main/s/samba/winexe_4.21.0+dfsg-1kali1_amd64.deb Size: 99792 SHA256: 0859d964ef69966c1d090d13ed1def719f2c52ad97fd9509147c1f3a69207b2d SHA1: 7d255a5804971dc99778a7fe2a95903b79003ccb MD5sum: f8ee9f6d6137218d9debb6e6983cb2f1 Description: Remote Windows-command executor Winexe remotely executes commands on Windows NT/2000/XP/2003 systems from GNU/Linux (and possibly also from other Unices capable of building the Samba 4 software package). Package: winexe-dbgsym Source: samba Version: 2:4.21.0+dfsg-1kali1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Debian Samba Maintainers Installed-Size: 58 Depends: winexe (= 2:4.21.0+dfsg-1kali1) Priority: optional Section: debug Filename: pool/main/s/samba/winexe-dbgsym_4.21.0+dfsg-1kali1_amd64.deb Size: 38032 SHA256: 03553bab27b26f11710400087fe7ae804488d9ccd7be485f695549d37688c842 SHA1: 94f439536bc0c15e343e78672be3231f55c0badc MD5sum: 3bc4bfaa7b46cd41c109cc8bb2f82111 Description: debug symbols for winexe Build-Ids: b56002cd395a32c01b9b1b1364ed4a86c15c2d76 Package: witnessme Version: 1.5.0+git20201026-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 401 Depends: python3-aiodns, python3-aiosqlite, python3-fastapi, python3-jinja2, python3-lxml, python3-multipart, python3-prompt-toolkit, python3-pydantic, python3-pyppeteer, python3-terminaltables, python3-uvicorn, python3-xmltodict, python3-yaml, python3:any Homepage: https://github.com/byt3bl33d3r/WitnessMe Priority: optional Section: utils Filename: pool/main/w/witnessme/witnessme_1.5.0+git20201026-0kali2_all.deb Size: 52612 SHA256: 146c9c97bd9d158d89181652960ea90bef9f8ec3ce9e4ce27cd48eedac83896a SHA1: e058f281dd10d1a985d73a7e8b1d176a5d2479ee MD5sum: 28ee7a138efa665bf16353f40f6f851e Description: Web Inventory tool This package contains a Web Inventory tool inspired by Eyewitness, its also written to be extensible allowing you to create custom functionality that can take advantage of the headless browser it drives in the back-end. Package: wmi-client Source: wmi Version: 1.3.16-0kali8 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 9285 Depends: libc6 (>= 2.34), libcrypt1 (>= 1:4.1.0) Conflicts: wmis Priority: optional Section: net Filename: pool/main/w/wmi/wmi-client_1.3.16-0kali8_amd64.deb Size: 1518720 SHA256: 74a7a319ff93313435f3a62a341f1c3a9df1b94f26f452c10b53c9caf04bc07e SHA1: 643bf99de025d28cac91dc2695522da3a6572db0 MD5sum: 21f79039c445be19c5f6e41d14d7b2be Description: DCOM/WMI client implementation This DCOM/WMI client implementation is based on Samba4 sources. It uses RPC/DCOM mechanisms to interact with WMI services on Windows 2000/XP/2003 machines. . This package contains the command line client to perform remote command execution on Windows systems. Package: wmi-client-dbgsym Source: wmi Version: 1.3.16-0kali8 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 9371 Depends: wmi-client (= 1.3.16-0kali8) Priority: optional Section: debug Filename: pool/main/w/wmi/wmi-client-dbgsym_1.3.16-0kali8_amd64.deb Size: 8555856 SHA256: dc64d4f91ab2711f54da2c70677a7eb512caec8d7d1dc47fb45410265eb1b77f SHA1: a003c589632955055d794c4c90e03120b7a1abaf MD5sum: 776114d2b845ffdd6aa25679599bb664 Description: debug symbols for wmi-client Build-Ids: 167448a498a8f9f3749c7f16102eeb15a4d210a5 5d94cd0907e08b284a018eaa0dcedd171803f3f0 Package: wmis Version: 4.0.0tp4-1kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 1846 Conflicts: wmi-client Priority: optional Section: utils Filename: pool/main/w/wmis/wmis_4.0.0tp4-1kali3_all.deb Size: 1819136 SHA256: 17db974ada8e94c6acf95954e43c3abbb67d7e33c5f118350a17ffcb9667303e SHA1: 03a37858cd2201c0b098c64e76e84c41bded0fdf MD5sum: 39fdeb7eb8f6f360f2e8b2bbc1b45859 Description: Linux native WMIC client Linux native WMIC client Package: wordlistraider Version: 1.0~git20200927-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 30 Depends: figlet, python3-colorama, python3-more-termcolor, python3-pyfiglet, python3:any Homepage: https://github.com/GregorBiswanger/WordlistRaider Priority: optional Section: utils Filename: pool/main/w/wordlistraider/wordlistraider_1.0~git20200927-0kali2_all.deb Size: 4936 SHA256: 2f3936abe4a44172b2d498fe42c4cd621600b611901c11d71bf433ce6d81503b SHA1: bbda643e410260c35e2878e81fa60984c1bdae9f MD5sum: 04625c18156ab940c17664a8493004b8 Description: Tool to prepare existing wordlists This package contains a Python tool for preparing existing wordlists. It returns a selection of words that matches the passed conditions in an existing list. As an example you have a GB big wordlist and you only want passwords with a length of at least 8 characters. This optimizes word lists and saves unnecessary requests. Package: wordlists Version: 2023.2.0 Architecture: all Maintainer: Kali Developers Installed-Size: 52125 Depends: kali-defaults (>= 2019.3.6) Homepage: https://www.kali.org Priority: optional Section: utils Filename: pool/main/w/wordlists/wordlists_2023.2.0_all.deb Size: 53365196 SHA256: 05d2054b9c8e59ca46a5f302c048a03c84dbef76f54aabf043d215b4da16ce9f SHA1: 82c16fb76acb5bfc4ecb7688b95fd5e7e234d9ed MD5sum: e903f167470d9da6ddc3ace4569ec6df Description: Contains the rockyou wordlist This package contains the rockyou.txt wordlist and has an installation size of 134 MB. Package: wotmate Version: 0.1+git20210512-0kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 201 Depends: python3:any, python3-pydotplus, kali-defaults Homepage: https://github.com/mricon/wotmate Priority: optional Section: misc Filename: pool/main/w/wotmate/wotmate_0.1+git20210512-0kali3_all.deb Size: 141516 SHA256: fc89863489a89cf549a2f56e7b824f6b1e88e9153070d10b74964f6bbd17d8a1 SHA1: 5ff57794b27eae541f195ebaa9e659cca285b04a MD5sum: 2a99bc3886018ce3d13ba48c1ca5cb86 Description: reimplement the defunct PGP pathfinder with only your own keyring This package contains a reimplementation the defunct PGP pathfinder without needing anything other than your own keyring. . Currently, the following tools are available: * graph-paths.py: Draws the shortest path between each key you have personally signed and the target key. For simpler setups, it exactly mirrors the web of trust, but the resulting graph is not necessarily one-to-one (because you can assign ownertrust to a key you did not directly sign). * graph-to-full.py: Very similar, but finds shortest paths to each fully-trusted key in your keyring. Handy for open-source projects where someone maintains a "web of trust." Package: wpa-sycophant Source: wpa-sycophant (1.0+git20210103-0kali3) Version: 1.0+git20210103-0kali3+b1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 867 Depends: libc6 (>= 2.34), libnl-3-200 (>= 3.2.7), libnl-genl-3-200 (>= 3.2.7), libssl3t64 (>= 3.0.0) Recommends: hostapd-mana (>= 2.6.5+git20200121-0kali4) Homepage: https://github.com/sensepost/wpa_sycophant Priority: optional Section: net Filename: pool/main/w/wpa-sycophant/wpa-sycophant_1.0+git20210103-0kali3+b1_amd64.deb Size: 324948 SHA256: fa3a61ac22b930a7f4f655d94be990b39bf9e0214ae599bf7dd1bb902ae0ee8b SHA1: 03bc55920bf265cf4de2c537fd171f98f3a974a1 MD5sum: 3fcd42cae07849eb8f644d552be33527 Description: tool to relay phase 2 authentication attempts to access corporate wireless This package contains a tool to relay phase 2 authentication attempts to access corporate wireless without cracking the password. . To use this technique it is required that you run a rogue access point so that a legitimate user will connect to you so that you may relay the authentication attempt to Sycophant. Package: wpa-sycophant-dbgsym Source: wpa-sycophant (1.0+git20210103-0kali3) Version: 1.0+git20210103-0kali3+b1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 1071 Depends: wpa-sycophant (= 1.0+git20210103-0kali3+b1) Priority: optional Section: debug Filename: pool/main/w/wpa-sycophant/wpa-sycophant-dbgsym_1.0+git20210103-0kali3+b1_amd64.deb Size: 1002732 SHA256: 1c2f3c509f384eac0e0988a033e68eda62d64166c11d62d7c56ababa33067daa SHA1: f9277443ed38efb47081376bde217fb5d78e25f5 MD5sum: 76b7621d9c811227de859e3663f302c7 Description: debug symbols for wpa-sycophant Build-Ids: 8bbc9826cdf855a90b203e1057f465ad5548abf8 Package: xnest Source: xorg-server Version: 2:21.1.13-3~kali1 Architecture: amd64 Maintainer: Debian X Strike Force Installed-Size: 1721 Depends: xserver-common (>= 2:21.1.13-3~kali1), libaudit1 (>= 1:2.2.1), libc6 (>= 2.38), libgcrypt20 (>= 1.11.0), libpixman-1-0 (>= 0.13.2), libselinux1 (>= 3.1~), libsystemd0, libunwind8, libx11-6, libxau6 (>= 1:1.0.9), libxdmcp6, libxext6, libxfont2 (>= 1:2.0.1) Recommends: libgl1-mesa-dri (>= 7.1~rc1) Provides: xserver Homepage: https://www.x.org/ Priority: optional Section: x11 Filename: pool/main/x/xorg-server/xnest_21.1.13-3~kali1_amd64.deb Size: 663932 SHA256: 5d6d6bc016722f2bbee303812c1b1804de154160fb58e87980c688992efbbc2f SHA1: ba41a036faa35916686b585a4458a1e3b5d5a1db MD5sum: 3c99f9d964754818f1e00a1e969f25a7 Description: Nested X server Xnest is a nested X server that simply relays all its requests to another X server, where it runs as a client. This means that it appears as another window in your current X session. Xnest relies upon its parent X server for font services. . Use of the Xephyr X server instead of Xnest is recommended. . More information about X.Org can be found at: . This package is built from the X.org xserver module. Package: xnest-dbgsym Source: xorg-server Version: 2:21.1.13-3~kali1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Debian X Strike Force Installed-Size: 2842 Depends: xnest (= 2:21.1.13-3~kali1) Priority: optional Section: debug Filename: pool/main/x/xorg-server/xnest-dbgsym_21.1.13-3~kali1_amd64.deb Size: 2714884 SHA256: beac3e808e98ac892e5179a6fcfa22e8b13062ddc4569590008bc210d4866806 SHA1: 655ebb41870a71d0d5691f1079c713a27b595c79 MD5sum: e70f080c7e7eb8f0f9e5500f59f1288b Description: debug symbols for xnest Build-Ids: a040148ff2a93a7047a0f9e2211809548257e3d1 Package: xorg-server-source Source: xorg-server Version: 2:21.1.13-3~kali1 Architecture: all Maintainer: Debian X Strike Force Installed-Size: 3358 Homepage: https://www.x.org/ Priority: optional Section: x11 Filename: pool/main/x/xorg-server/xorg-server-source_21.1.13-3~kali1_all.deb Size: 3346436 SHA256: 790ffe370cfadcab43bf25893aa1d6940ef5225ed4a0166ba878d27d19f0706d SHA1: 42d1c4e37894730efeeaa05e7b24d9969ce9a777 MD5sum: 375f2441e2fc05625594e0071723166f Description: Xorg X server - source files This package provides original Debian (with Debian patches already applied, and autotools files updated) sources for the X.Org ('Xorg') X server shipped in a tarball. This enables other projects re-using X server codebase (e.g. VNC servers) to (re-)use officially Debian-supported version of the X xserver for their builds. . Unless you are building a software product using X server sources, you probably want xserver-xorg and/or xserver-xorg-core instead. Package: xplico Version: 1.2.2-0kali6 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 10240 Pre-Depends: init-system-helpers (>= 1.54~) Depends: apache2, binfmt-support, lame, libapache2-mod-php, openssl, php-cli, php-json, php-sqlite3, python3, python3-httplib2, python3-psycopg2, recode, sox, sqlite3, tshark, libc6 (>= 2.34), libjson-c5 (>= 0.15), libmariadb3 (>= 3.0.0), libmaxminddb0 (>= 1.0.2), libndpi4.2 (>= 1.7), libpcap0.8 (>= 0.9.8), libpq5, libsqlite3-0 (>= 3.5.9), libssl3 (>= 3.0.0), zlib1g (>= 1:1.1.4), php-common Homepage: https://www.xplico.org Priority: optional Section: net Filename: pool/main/x/xplico/xplico_1.2.2-0kali6_amd64.deb Size: 1959112 SHA256: 4af4074a749fa038eaacb4f0ec33c5ab59f0be431ef3e28695f293920403ba3a SHA1: 59223f5960ab5d79eddfb90785e6e63f66ec7a6b MD5sum: b036c9a18e0ee0c6f86946d085b11037 Description: Network Forensic Analysis Tool (NFAT) The goal of Xplico is extract from an internet traffic capture the applications data contained. For example, from a pcap file Xplico extracts each email (POP, IMAP, and SMTP protocols), all HTTP contents, each VoIP call (SIP, MGCP, H323), FTP, TFTP, and so on. Xplico is not a network protocol analyzer. Original-Maintainer: Gianluca Costa Package: xplico-dbgsym Source: xplico Version: 1.2.2-0kali6 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 3053 Depends: xplico (= 1.2.2-0kali6) Priority: optional Section: debug Filename: pool/main/x/xplico/xplico-dbgsym_1.2.2-0kali6_amd64.deb Size: 2263792 SHA256: 7107fe8b1fe5d6675e940dd27be6ecc5a40f10a820bb43dc20321876f5f06034 SHA1: d35f0fcbc4eaa2908bd1cf332f7e8bbc51b22067 MD5sum: d0f4085bc295c4cf8c6fff7953b68d8b Description: debug symbols for xplico Build-Ids: 01a72fb976a1baa1e374a3723a8d909d729e4022 025c1226fefa5c5a1d21185d9b8686fd6651813e 04eb2740c1137ec80f2513f15f270468480650f3 073fa9930bbfc5d136c2c99d0442ba313254e590 0968e86be257794a141d285b90e0851020e61b40 09f4a866e062d73d996d847d5a0defc92d8244e4 0ec24111a5cff7975bc11312fc34b03b5b0442d0 108a747762c237507b87e460d9379d824fb05006 13325e31d4500dc0cdac0e2768159ad94424dd49 138878b73bd3da70c7e429b6b88612168e0e3138 14864d5fbd790924a9014e0455ac8113b43cf696 14ed88f99ac9ff49157003e8157625438e125cec 1565251bc9d740acfd9b626f167ca05a169b5f44 19ff36fa776fe97fe07cb8adc3b12a010662ccdf 1ad32351fd5a2e1e24a27b03d85304dd7dc153d1 1faae979a45d0eaa7e633e6d5375ee97d4089304 1ff98bce669c58a7f7aecfc362020bfdd27b988f 2dfd4da42344369ef926152e4f8e31074f18c472 2efcd07c0c85ee7e95404a9162b5c579170c4df2 3076fd639ce7709db3f2e7ca1a43a6d88d10ff83 376ce2154d333127fa2df03c77aee3586b6765b5 3b614c70a1d29b6f25d9c71d9c12027b06c633a3 3b7c984c7cf0c19d245ee9927233498662536267 3e95382f23e6fdae73278f8944fe859752a96b45 478eba02c8de6a0ea161897edf306dfb0e49362d 4899742888a6f65143eca2b5d8ad0424c168e079 4e6242779c51771f19595cc5412a0a42431fce6c 537d48f5d524ae902ca8256c17938a505785a04a 58cde43b7a75f6070fe3a2071dc78a467a61fe2d 59fb0add934b250b292612b3b29e34fe2ca505ea 5adf797666b93fcc307e946a9425dec1dcf07090 5b66910e0226a13390a71ff3f3eb35e0c6bbb308 5d11f120519c3aa0e497a2c7f3d89d4725d8e62d 5d48463ef4afdbdc76f7d404ea7d2c1f0e51db17 5d9867f6bfcba07390512292c0af3f4f09e1645f 5d9c70bdefb31adec4e7b2fc44c9a49494fe52ed 5fbb46342c65408f97ce74487624031be0ebf10d 62407688c52d674f9098bebaf8e4646b212327a0 6625261597c2f0f5a7d6f034b012a4a8c1cae7be 6bda0fbb2dd30c7413942ec3ad0b0c56e4da8913 6d495fdcc2484833f434c6c828a8a2968e6c8662 7e3af5f08ba4143bdf90f296f850575bc114db48 8ae98c2969007c881f3d8862c05f6d8eb63208e6 8b118bf85adb3bb7135833ad3afa9c7c88655861 8cf98904b9bc6d91863db4596970a1f6e70f4482 8f1929ccf2b9c1abd7efcba1f2baad61c9ba3da3 900510e536d36a5665553fcf4deb9ca7b5a20717 94e19f66e3355c9fcc8967901965ba8ebd269a1b 95cec77f68ee68408b5afb0c22340d0cd2608657 96c239dbf1a000d18f2873853544fda8d3fad79c 97693a95225c7717ce2500ad13b47f414c93f233 976c4f4111709d3d71c4f1ccf351b75e5e2650f7 9cdf83427e8c0e0f78dbb774abe574db855b6bc4 9fd17ce4581a4f7e894c07d774eb1d35df21f3d6 9febed8964b550fc187f68572f8a02fdb5e2a773 a12be8f83b89073d26c77caf0af59655597d51e2 a289341e5b92b13298e6d610df87dc367ba988a7 a54eeafccec5dbc1ea81135458863dbdde2dafb1 a6d58605759144287f515f435b49cc48e67b5e63 adbdbc5ecda44590be27a74fd0889ed03bd94d95 ae84156404dedad7799bc0b65816c904dcd72b84 ae87f525275f8a30cad4f4757701682d97a27c91 b62698e0d8ca59e0903f8743500d9a31c513b123 bb21e87a5fab59647c9f2c7ca683682bb3507013 c04fae5832fa320951e9ce56676ee86fbfce28d7 c1f2cdeaace02bd2a0567583dc43e9bcbb5f5da9 c3f4e7b520fa2b08223e174c7d95096d4283a942 c6486ce2db4e74887fce68d4eff89a12e9757b13 c981f44e9f309603da2481729a9c50a6768c5961 ccf57200d8401c83cc7900fb62f3c5790258057c d0d360d0c83891bd60b17a5d17ff0ab5e4d5432c d17c0ac3bc0078ea67ffe85e3e851999efc09d9c d2e0d23b8bb7d0917a547560cbcea249b75dd8a9 d384983f63005bb71e6e09fe55abfee719c72a9b d4eb59dad8810357384d0c086bb32ff49af67e03 db2b32026e0e2c1f1839b29514e3d26930f7bc31 dd31b605fb73023ee4fcbecb08170641026d3fa4 dfee30cad669083e899b29fcff13a47bc03a32f8 e02f6cf29cc12bce5fa3e641b67c31e7b63401d4 e22f811cc495ecf7aa0fbc7084b8bcf50ee69597 e3035a43ff6a2a091e7442327b56cc56289a80fe e42544d894b3dedd82d2ce1fc855699983bb5dcc e96275b0a1743cf518b4eb55a7e22adbe7d16b22 ed46c23bce063dd5e6b626c848d07935654c597d f3a6dfad34e337acb547171a1990d59ca0c050ec f7198548d4c4216a5e7f3c841721bfa62c45a154 faa99c131bc18ef10d3e46ebcebc18892f398e48 fc3be48dbd973c9ef09a28f4a6c17a4d3d1a643f Original-Maintainer: Gianluca Costa Package: xserver-common Source: xorg-server Version: 2:21.1.13-3~kali1 Architecture: all Maintainer: Debian X Strike Force Installed-Size: 146 Depends: x11-common, xkb-data, x11-xkb-utils Recommends: xfonts-base, xauth Replaces: xserver-xorg-core (<< 2:1.5.2) Multi-Arch: foreign Homepage: https://www.x.org/ Priority: optional Section: x11 Filename: pool/main/x/xorg-server/xserver-common_21.1.13-3~kali1_all.deb Size: 29580 SHA256: d93709c7d83f6f06a04e850cf4d3d9d7c8f923e58fa6e167852237d4b33db32d SHA1: 72f30c1477050fc73024033269c1d8cf91497968 MD5sum: 0a91973019b8284ba943ce7c9c759866 Description: common files used by various X servers This package provides files necessary for all X.Org based X servers. Package: xserver-xephyr Source: xorg-server Version: 2:21.1.13-3~kali1 Architecture: amd64 Maintainer: Debian X Strike Force Installed-Size: 2548 Depends: xserver-common (>= 2:21.1.13-3~kali1), libaudit1 (>= 1:2.2.1), libc6 (>= 2.38), libepoxy0 (>= 1.0), libgcrypt20 (>= 1.11.0), libgl1, libpixman-1-0 (>= 0.30.0), libselinux1 (>= 3.1~), libsystemd0, libudev1 (>= 183), libunwind8, libx11-6, libx11-xcb1 (>= 2:1.8.7), libxau6 (>= 1:1.0.9), libxcb-icccm4 (>= 0.4.1), libxcb-image0 (>= 0.2.1), libxcb-keysyms1 (>= 0.4.0), libxcb-randr0 (>= 1.1), libxcb-render-util0, libxcb-render0, libxcb-shape0, libxcb-shm0 (>= 1.10), libxcb-util1 (>= 0.4.0), libxcb-xkb1, libxcb-xv0 (>= 1.2), libxcb1 (>= 1.8), libxdmcp6, libxfont2 (>= 1:2.0.1), libxshmfence1 Recommends: libgl1-mesa-dri (>= 7.1~rc1) Provides: xserver Homepage: https://www.x.org/ Priority: optional Section: x11 Filename: pool/main/x/xorg-server/xserver-xephyr_21.1.13-3~kali1_amd64.deb Size: 951968 SHA256: 4c3cbb67a2b2273723418f2e9be697f05037bddf6785dfdf1d34c745bf289d18 SHA1: 508aa458ba5ddbf3c9d170e7490412817ad5fed7 MD5sum: cd31369907585bac965d77e4f82985aa Description: nested X server Xephyr is an X server that can be run inside another X server, much like Xnest. It is based on the kdrive X server, and as a result it supports newer extensions than Xnest, including render and composite. . More information about X.Org can be found at: . This package is built from the X.org xserver module. Package: xserver-xephyr-dbgsym Source: xorg-server Version: 2:21.1.13-3~kali1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Debian X Strike Force Installed-Size: 4227 Depends: xserver-xephyr (= 2:21.1.13-3~kali1) Priority: optional Section: debug Filename: pool/main/x/xorg-server/xserver-xephyr-dbgsym_21.1.13-3~kali1_amd64.deb Size: 4016308 SHA256: a14462ece12ce3bcb942d62fc04703e6c452bf5e3113170e7f0ab576f3835b5f SHA1: 71b68167acc71f0cd892e82495d8fa1981c2cbff MD5sum: 5f6fd706c747f137760c3ccb00f325e4 Description: debug symbols for xserver-xephyr Build-Ids: c0f1f406331a2d52d627b54035d933bb5f27744c Package: xserver-xorg-core Source: xorg-server Version: 2:21.1.13-3~kali1 Architecture: amd64 Maintainer: Debian X Strike Force Installed-Size: 3889 Depends: xserver-common (>= 2:21.1.13-3~kali1), keyboard-configuration, udev (>= 149), libegl1, libaudit1 (>= 1:2.2.1), libc6 (>= 2.38), libdbus-1-3 (>= 1.9.14), libdrm2 (>= 2.4.107-5~), libepoxy0 (>= 1.5.4), libgbm1 (>= 17.1.0~rc2), libgcrypt20 (>= 1.11.0), libgl1, libpciaccess0 (>= 0.12.902), libpixman-1-0 (>= 0.30.0), libselinux1 (>= 3.1~), libsystemd0, libudev1 (>= 183), libunwind8, libxau6 (>= 1:1.0.9), libxcvt0 (>= 0.1.0), libxdmcp6, libxfont2 (>= 1:2.0.1), libxshmfence1 Recommends: libgl1-mesa-dri (>= 7.10.2-4), default-logind | logind, xcvt Suggests: xfonts-100dpi | xfonts-75dpi, xfonts-scalable Conflicts: xserver-xorg-input-evtouch, xserver-xorg-video-modesetting Breaks: libgl1-mesa-dri (<< 18.0.5), systemd (<< 226-4~), xserver-xorg (<< 1:7.7+10~) Replaces: xserver-xorg (<< 1:7.7+10~), xserver-xorg-video-modesetting Provides: xorg-input-abi-24, xorg-video-abi-25, xserver-xorg-video-modesetting Homepage: https://www.x.org/ Priority: optional Section: x11 Filename: pool/main/x/xorg-server/xserver-xorg-core_21.1.13-3~kali1_amd64.deb Size: 1381300 SHA256: 38d57f1744476b600b175c55fc4d79e5cbbd5c041dbf464af9f73b612ed49cf3 SHA1: 8ac98962cbf3a284e5b0fa233e794098165f9c30 MD5sum: d5f75d8434910f28c1d9d48b6ff95d7a Description: Xorg X server - core server The Xorg X server is an X server for several architectures and operating systems, which is derived from the XFree86 4.x series of X servers. . The Xorg server supports most modern graphics hardware from most vendors, and supersedes all XFree86 X servers. . More information about X.Org can be found at: . This package is built from the X.org xserver module. Package: xserver-xorg-core-dbgsym Source: xorg-server Version: 2:21.1.13-3~kali1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Debian X Strike Force Installed-Size: 6219 Depends: xserver-xorg-core (= 2:21.1.13-3~kali1) Priority: optional Section: debug Filename: pool/main/x/xorg-server/xserver-xorg-core-dbgsym_21.1.13-3~kali1_amd64.deb Size: 5859692 SHA256: 7bd42450e4d85406a12166fac0fd231235575ba63dca25cb99de424bdd8ec8d5 SHA1: 2f357cf02fca7a7e5d7d2cd9f2045504af4586f0 MD5sum: defd7b9e4c03405ab974e4f7b9fdcd2d Description: debug symbols for xserver-xorg-core Build-Ids: 06a3d16935eee7891a3237ead905ea311956943a 3d3f5f9d55e46e4af7291698e83680c6cf29c27b 5f854d3e048f0b369924eda6fb0fafd974d62901 616dda44c53b5acc1eee3400c44bd74081c5cf23 66c23a1d6fb41ac655dc56d84e77fb58f6abbfcb 854fa17edf2bc3546a922409095592355fdd02f2 8db763f57391346ca398f41125d6d787b66cc225 c2eb19c446f8082a3c109516801a70d18e5e8083 dd456199ea065fbcc6948849e0da11723ba8d8b8 e0ef7f4b764d6c75865ebca9ac0ea78ef8d1be2b e1befc1410e8343aae9ac23145e6b311c3e0320c e887cf17f9a5a52343868b36662d44c91f50aceb fb57df6788a980cd0b33172351024e01112a72b7 Package: xserver-xorg-dev Source: xorg-server Version: 2:21.1.13-3~kali1 Architecture: amd64 Maintainer: Debian X Strike Force Installed-Size: 1330 Depends: libpixman-1-dev (>= 0.27.2), x11proto-dev (>= 2021.5), libxcvt-dev, libxfont-dev, libxkbfile-dev, libpciaccess-dev, mesa-common-dev Homepage: https://www.x.org/ Priority: optional Section: x11 Filename: pool/main/x/xorg-server/xserver-xorg-dev_21.1.13-3~kali1_amd64.deb Size: 200736 SHA256: 37891b6b5eda092c3c3bb2bc8faa16f71bba745d597fa16de87d4a568d6237c6 SHA1: b05d3682cd6297d45813e9790f30dad9d1e36229 MD5sum: 2bdcf7a742fbc5a3c73b7e9b10d2fbfb Description: Xorg X server - development files This package provides development files for the X.Org ('Xorg') X server. This is not quite the same as the DDK (Driver Development Kit) from the XFree86 4.x and X.Org 6.7, 6.8 and 6.9 series of servers; it provides headers and a pkg-config file for drivers using autotools to build against. . Unless you are developing or building a driver, you probably want xserver-xorg and/or xserver-xorg-core instead. . More information about X.Org can be found at: . This package is built from the X.org xserver module. Package: xserver-xorg-legacy Source: xorg-server Version: 2:21.1.13-3~kali1 Architecture: amd64 Maintainer: Debian X Strike Force Installed-Size: 177 Depends: xserver-common (>= 2:21.1.13-3~kali1), libc6 (>= 2.34), debconf (>= 0.5) | debconf-2.0 Breaks: x11-common (<< 1:7.7+10~), xserver-xorg-core (<< 2:1.17.2-3~) Replaces: x11-common (<< 1:7.7+10~), xserver-xorg-core (<< 2:1.17.2-3~) Homepage: https://www.x.org/ Priority: optional Section: x11 Filename: pool/main/x/xorg-server/xserver-xorg-legacy_21.1.13-3~kali1_amd64.deb Size: 35068 SHA256: 179d844e6c03097973be910557b161164b6b905505c9855556cb1a692229e01c SHA1: d715a63bdc66a9f9fc115fa5efda1df66156261e MD5sum: c187ed6c7f6c17a437f3bbdc25207dea Description: setuid root Xorg server wrapper This package provides a wrapper for the Xorg X server, which is necessary for legacy drivers and non-Linux kernels. Package: xserver-xorg-legacy-dbgsym Source: xorg-server Version: 2:21.1.13-3~kali1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Debian X Strike Force Installed-Size: 23 Depends: xserver-xorg-legacy (= 2:21.1.13-3~kali1) Priority: optional Section: debug Filename: pool/main/x/xorg-server/xserver-xorg-legacy-dbgsym_21.1.13-3~kali1_amd64.deb Size: 8976 SHA256: 6138f464369d60f8ddf917175c6eb943535a0ace2487cf464ebed923e9b2f23c SHA1: 456fb2101cc618ae48c692eec3f25b4d72c6812c MD5sum: 7fa929c81e269a5b07bb6b816a2bb1ec Description: debug symbols for xserver-xorg-legacy Build-Ids: 8d3d84373070483b0eeeba33427882f274209698 Package: xspy Version: 1.1-1kali4 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 25 Depends: libc6 (>= 2.34), libx11-6 Homepage: https://www.kali.org Priority: optional Section: utils Filename: pool/main/x/xspy/xspy_1.1-1kali4_amd64.deb Size: 5164 SHA256: fc23254f18f3585397a61a06e4212f257c67b4593bee7bed35594c9b0108d190 SHA1: e0ae6fd3af5899c6052a7fcd7c7b19473f4c7518 MD5sum: e25fda227ff79b27a5b9ce1fc47f5c79 Description: X server sniffer Sniffs keystrokes on remote or local X-Windows servers. Package: xspy-dbgsym Source: xspy Version: 1.1-1kali4 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 20 Depends: xspy (= 1.1-1kali4) Priority: optional Section: debug Filename: pool/main/x/xspy/xspy-dbgsym_1.1-1kali4_amd64.deb Size: 6364 SHA256: 6e6c33d6a01b0d9e0dfec362205e0d7f2c05b7f169208a7e41f1c95ac53c9475 SHA1: fe8cc5a4fbd1f83375b6e37cd58fc136e258e474 MD5sum: 32c60794b4aa233369a0eda3fdce0456 Description: debug symbols for xspy Build-Ids: e450b6199d8510b9a8bdde165e6e1a1f876a3695 Package: xsser Version: 1.8.4-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 24562 Depends: python3, python3-bs4, python3-cairocffi, python3-geoip, python3-geoip2, python3-gi, python3-pil, python3-pycurl, python3:any Recommends: python3-pygeoip Homepage: https://xsser.03c8.net/ Priority: optional Section: net Filename: pool/main/x/xsser/xsser_1.8.4-0kali2_all.deb Size: 11519024 SHA256: 32394c3f7fb9270a0a817e8b46ed98a9cd27dfdaed15d4a67b6dc63cc62bd727 SHA1: 7aeb0174bb316df1beb8be05d5a3941459bfc91d MD5sum: 832b7c8d63d715b113a5ba7cbbf34b28 Description: XSS testing framework Cross Site "Scripter" (aka XSSer) is an automatic -framework- to detect, exploit and report XSS vulnerabilities in web-based applications. . It contains several options to try to bypass certain filters, and various special techniques of code injection. Package: xtrx-dkms Version: 0.0.1+git20190320.5ae3a3e-4~kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 73 Depends: dkms (>= 2.1.0.0) Homepage: https://github.com/xtrx-sdr/xtrx_linux_pcie_drv Priority: optional Section: kernel Filename: pool/main/x/xtrx-dkms/xtrx-dkms_0.0.1+git20190320.5ae3a3e-4~kali2_all.deb Size: 15164 SHA256: f628abf7cd4e35ce86714cf0e7a5572fc4c103e1375bf2959ebc05e5f475ce00 SHA1: ae118b876472b36aebd5516978796ffce1f3284e MD5sum: bb2ce97828b26c5e813bc0c03464767e Description: XTRX PCI driver for linux XTRX is the smallest easily embeddable software-defined radio (SDR). It is both affordable and high-performance. XTRX is designed to enable the next generation of wireless solutions, from prototype to production. . This package contains the source for the XTRX kernel module. Original-Maintainer: Sepi Gair Package: xvfb Source: xorg-server Version: 2:21.1.13-3~kali1 Architecture: amd64 Maintainer: Debian X Strike Force Installed-Size: 2173 Depends: xserver-common (>= 2:21.1.13-3~kali1), libaudit1 (>= 1:2.2.1), libc6 (>= 2.38), libgcrypt20 (>= 1.11.0), libgl1, libpixman-1-0 (>= 0.30.0), libselinux1 (>= 3.1~), libsystemd0, libunwind8, libxau6 (>= 1:1.0.9), libxdmcp6, libxfont2 (>= 1:2.0.1) Recommends: xauth Provides: xserver Multi-Arch: foreign Homepage: https://www.x.org/ Priority: optional Section: x11 Filename: pool/main/x/xorg-server/xvfb_21.1.13-3~kali1_amd64.deb Size: 808916 SHA256: 009ea3e9a7425ac85a242b949d82d1658bb4b72270d673cf39138481e8c3b7f9 SHA1: 2e105c671d9dd1a07e2a90479b5de36e2327bb3d MD5sum: 37245fcb35add38698a1f10da7e8248d Description: Virtual Framebuffer 'fake' X server Xvfb provides an X server that can run on machines with no display hardware and no physical input devices. It emulates a dumb framebuffer using virtual memory. The primary use of this server was intended to be server testing, but other novel uses for it have been found, including testing clients against unusual depths and screen configurations, doing batch processing with Xvfb as a background rendering engine, load testing, as an aid to porting the X server to a new platform, and providing an unobtrusive way to run applications that don't really need an X server but insist on having one anyway. . This package also contains a convenience script called xvfb-run which simplifies the automated execution of X clients in a virtual server environment. This convenience script requires the use of the xauth program. . More information about X.Org can be found at: . This package is built from the X.org xserver module. Package: xvfb-dbgsym Source: xorg-server Version: 2:21.1.13-3~kali1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Debian X Strike Force Installed-Size: 3498 Depends: xvfb (= 2:21.1.13-3~kali1) Priority: optional Section: debug Filename: pool/main/x/xorg-server/xvfb-dbgsym_21.1.13-3~kali1_amd64.deb Size: 3322268 SHA256: ddd628757c63b27b04d10c0a6af378fa498ca20fa14d06a96f2837b671045e66 SHA1: 337d4573d226f7b6003003b007102a5b84f261ed MD5sum: be21c579e711cc44f9ae2d49e9f17706 Description: debug symbols for xvfb Build-Ids: 195781fff78db5afe8f262d5b9c31b9d235f4caf Package: zaproxy Version: 2.15.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 260043 Depends: default-jre Breaks: kali-menu (<< 1.371.1) Homepage: https://github.com/zaproxy/zaproxy Priority: optional Section: utils Filename: pool/main/z/zaproxy/zaproxy_2.15.0-0kali1_all.deb Size: 212808232 SHA256: 844b9f32dac3f6b6e0b66c032ed02053624b267ee67193e98e881b2512007b2a SHA1: 8c98e76ea1c1fca8b2de2218c74739f5b09e7e4d MD5sum: 8116f538197c2b656604b9a8a16e195f Description: Testing tool for finding vulnerabilities in web applications The OWASP Zed Attack Proxy (ZAP) is an easy to use integrated penetration testing tool for finding vulnerabilities in web applications. . It is designed to be used by people with a wide range of security experience and as such is ideal for developers and functional testers who are new to penetration testing as well as being a useful addition to an experienced pen testers toolbox. Package: zeek Version: 5.1.1-0kali3 Architecture: amd64 Maintainer: Hilko Bengen Installed-Size: 46858 Depends: libc6 (>> 2.37), libc6 (<< 2.38), libgcc-s1 (>= 3.0), libgoogle-perftools4 (>= 2.10), libkrb5-3 (>= 1.13~alpha1+dfsg), libmaxminddb0 (>= 1.0.2), libpcap0.8 (>= 1.7.3), libssl3 (>= 3.0.0), libstdc++6 (>= 12), zlib1g (>= 1:1.1.4), zeek-common (>= 5.1.1-0kali3) Conflicts: bro (<< 3.0.0) Replaces: bro (<< 3.0.0) Built-Using: bifcl (= 1.6.2-1), binpac (= 0.59.0-1), ordered-map (= 1.0.0-1), paraglob (= 0.6.0-1) Homepage: http://www.zeek.org/ Priority: optional Section: net Filename: pool/main/z/zeek/zeek_5.1.1-0kali3_amd64.deb Size: 10054332 SHA256: 99a20c08c9dc3548b2044b8397fd29a1cf9336897b0926333251e9656c48d1f0 SHA1: 7a63d09b78c9f594558c75eaa5b2235078c1e3b0 MD5sum: c9334011ad65d7ec73b881a8f11606be Description: passive network traffic analyzer Zeek is primarily a security monitor that inspects all traffic on a link in depth for signs of suspicious activity. More generally, however, Zeek supports a wide range of traffic analysis tasks even outside of the security domain, including performance measurements and helping with trouble-shooting. . Zeek comes with built-in functionality for a range of analysis and detection tasks, including detecting malware by interfacing to external registries, reporting vulnerable versions of software seen on the network, identifying popular web applications, detecting SSH brute-forcing, validating SSL certificate chains, among others. Package: zeek-common Source: zeek Version: 5.1.1-0kali3 Architecture: all Maintainer: Hilko Bengen Installed-Size: 4565 Conflicts: bro-common (<< 3.0.0) Replaces: bro-common (<< 3.0.0) Built-Using: bifcl (= 1.6.2-1), binpac (= 0.59.0-1), ordered-map (= 1.0.0-1), paraglob (= 0.6.0-1) Homepage: http://www.zeek.org/ Priority: optional Section: net Filename: pool/main/z/zeek/zeek-common_5.1.1-0kali3_all.deb Size: 1060768 SHA256: 857ad48b669fff64ebf17921b4db05b2222e31dcd27e033087ef6f8226b69fad SHA1: 25cfb0a2c8346513c01d209374bb5a2065f4ab73 MD5sum: 90e7ed4db14f5e3542564d7d444bb55d Description: passive network traffic analyzer -- architecture-independent parts This package contains the architecture-independent parts for the Zeek network security monitor. Package: zeek-dbgsym Source: zeek Version: 5.1.1-0kali3 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Hilko Bengen Installed-Size: 306651 Depends: zeek (= 5.1.1-0kali3) Priority: optional Section: debug Filename: pool/main/z/zeek/zeek-dbgsym_5.1.1-0kali3_amd64.deb Size: 289542544 SHA256: d66d753c2e06a468cd15c712b3eda4c0ea85a7ebaaf616e57ac27df5ccddb597 SHA1: 93bb1ffcbd30b362f73d3e970a936e60e1c79e51 MD5sum: adfd0c031395d0d9ac4675496ad0c6f1 Description: debug symbols for zeek Build-Ids: 103c61ef1f76b6179e6af61250ed6b61bae4cc22 22557b14a84fb0533e3234652f25f570f3df1606 f9c280e3b3f0b6fb84c9b0e8e778f4e62db8e7c7 Package: zeek-dev Source: zeek Version: 5.1.1-0kali3 Architecture: all Maintainer: Hilko Bengen Installed-Size: 8733 Depends: zeek (>= 5.1.1-0kali3) Conflicts: bro-dev (<< 3.0.0) Replaces: bro-dev (<< 3.0.0) Built-Using: bifcl (= 1.6.2-1), binpac (= 0.59.0-1), ordered-map (= 1.0.0-1), paraglob (= 0.6.0-1) Homepage: http://www.zeek.org/ Priority: optional Section: libdevel Filename: pool/main/z/zeek/zeek-dev_5.1.1-0kali3_all.deb Size: 1345584 SHA256: d99b76d09141fd7aa4f8a33b441ff07288e24f84850c1344747ab72447abd38a SHA1: 6ca93535874437c1a0fb5118f244f5169f7711c7 MD5sum: 2daf9a061bb0e85ece777eb3f09a1c54 Description: passive network traffic analyzer -- development files This package contains the header files needed for building extensions for the Zeek network security monitor. Package: zonedb Version: 1.0.3170-0kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 15222 Depends: libc6 (>= 2.4) Built-Using: golang-1.15 (= 1.15.9-1), golang-github-andybalholm-cascadia (= 0.0~git20161224.0.349dd02-1.1), golang-github-miekg-dns (= 1.1.35-1), golang-github-puerkitobio-goquery (= 1.1.0+git20170324.3.ed7d758-1.1), golang-github-wsxiaoys-terminal (= 0.0~git20160513.0.0940f3f-1.1), golang-go.crypto (= 1:0.0~git20201221.eec23a3-1), golang-golang-x-net (= 1:0.0+git20210119.5f4716e+dfsg-2), golang-golang-x-sys (= 0.0~git20210124.22da62e-1), golang-golang-x-text (= 0.3.6-1) Homepage: https://github.com/zonedb/zonedb Priority: optional Section: utils Filename: pool/main/z/zonedb/zonedb_1.0.3170-0kali1_amd64.deb Size: 2899804 SHA256: 6265774409d736ee9c79f34e591f64222bbb50c197451b9d89eb269a8076e495 SHA1: 146d32e89495acccc904ec8d0665676bb6205364 MD5sum: 741859500f71ba84d4a4ee73e907a8a7 Description: Public Zone Database (program) This package provides a free, open-source database (http://opendatacommons.org/licenses/odbl/1.0/) containing a list and associated metadata of public DNS zones (http://en.wikipedia.org/wiki/DNS_zone) (domain name extensions). It attempts to be exhaustive, including current, retired, and withdrawn top-level domains and subdomains.