Package: altdns Version: 1.0.2+git20210910.1.8c1de0f-0kali1~jan+nus1 Architecture: all Maintainer: Kali Developers Installed-Size: 38 Depends: python3 (>= 3.2), python3-dnspython, python3-termcolor, python3-tldextract, python3:any Homepage: https://github.com/infosec-au/altdns Priority: optional Section: net Filename: pool/main/a/altdns/altdns_1.0.2+git20210910.1.8c1de0f-0kali1~jan+nus1_all.deb Size: 7512 SHA256: b61a2c7a842927cd5d3d152401903eb9722f2f29ed6516026852f279d6d42a3f SHA1: d5e9e881de9ec55bfbe580f3c019250e27e0042b MD5sum: 46d7180c8401f9ad60abe337e60e5d6f Description: Subdomain discovery through alterations and permutations This package contains a DNS recon tool that allows for the discovery of subdomains that conform to patterns. Altdns takes in words that could be present in subdomains under a domain (such as test, dev, staging) as well as takes in a list of subdomains that you know of. . From these two lists that are provided as input to altdns, the tool then generates a massive output of "altered" or "mutated" potential subdomains that could be present. It saves this output so that it can then be used by your favourite DNS bruteforcing tool. Package: betterlockscreen Version: 4.0.4+git20230111.0.5cb876d-0kali1~jan+nus1 Architecture: all Maintainer: Kali Developers Installed-Size: 43 Depends: bc, feh, i3lock-color (>= 2.13.c.4), imagemagick, x11-utils, x11-xserver-utils Homepage: https://github.com/pavanjadhaw/betterlockscreen Priority: optional Section: utils Filename: pool/main/b/betterlockscreen/betterlockscreen_4.0.4+git20230111.0.5cb876d-0kali1~jan+nus1_all.deb Size: 9480 SHA256: 4558b2dcf0bef551050c47fef1dc2b234cdfc544ec2de9ecf6b087fe8e5c2703 SHA1: 4b6e558e68c238dca161c7097ff8b39ddba63a9e MD5sum: 9401aaa99b4d80cfff5478abf2a70295 Description: Fast lockscreen with customization Betterlockscreen allows you to cache images with different filters and lockscreen with blazing speed. Package: crackle Version: 0.1+git20201212.1.d83b4b6-1~jan+nus3 Architecture: i386 Maintainer: Kali Developers Installed-Size: 56 Depends: libc6 (>= 2.7), libpcap0.8 (>= 0.9.8) Homepage: https://github.com/mikeryan/crackle Priority: optional Section: utils Filename: pool/main/c/crackle/crackle_0.1+git20201212.1.d83b4b6-1~jan+nus3_i386.deb Size: 23892 SHA256: 75f871b32b1fea22315e4c6d891df44adfae3e9693b8df4e0fae76d9b580006f SHA1: 440b859cc17aa86b699a48d3b0544775f0a1d2b5 MD5sum: f40604feca1e042c735ff15c9e1884bd Description: Crack and decrypt BLE encryption crackle exploits a flaw in the BLE pairing process that allows an attacker to guess or very quickly brute force the TK (Temporary Key). With the TK and other data collected from the pairing process, the STK (Short Term Key) and later the LTK (Long Term Key) can be collected. . With the STK and LTK, all communications between the master and the slave can be decrypted Package: crackle-dbgsym Source: crackle Version: 0.1+git20201212.1.d83b4b6-1~jan+nus3 Auto-Built-Package: debug-symbols Architecture: i386 Maintainer: Kali Developers Installed-Size: 54 Depends: crackle (= 0.1+git20201212.1.d83b4b6-1~jan+nus3) Priority: optional Section: debug Filename: pool/main/c/crackle/crackle-dbgsym_0.1+git20201212.1.d83b4b6-1~jan+nus3_i386.deb Size: 40588 SHA256: 44dd3119e2d8e4c092891e21218291a7e942fe799698d3c136dd1567d7f44183 SHA1: 13d58b5c6851f7bc79f594a934489092e2420664 MD5sum: 8843fead869291b79e8922fd53427e3d Description: debug symbols for crackle Build-Ids: fbdad25737bf45153434ece6883edba8ae913d42 Package: dnsgen Version: 1.0.4+git20200324.1.16daeef-0kali1~jan+nus1 Architecture: all Maintainer: Kali Developers Installed-Size: 37 Depends: python3-click, python3-tldextract, python3:any Homepage: https://github.com/ProjectAnte/dnsgen Priority: optional Section: net Filename: pool/main/d/dnsgen/dnsgen_1.0.4+git20200324.1.16daeef-0kali1~jan+nus1_all.deb Size: 7728 SHA256: 8d5304de3e92a816d28012555e7cd55dedf3ca5b8858b728569459431073c0a3 SHA1: 61e8fa17804ffeac67726ece8ea7484a60d3ef09 MD5sum: 407a2254b665fc40b10c7915277e9d48 Description: DNS generator This package provides a generator of a combination of domain names from the provided input. Combinations are created based on wordlist. Custom words are extracted per execution. Package: emailharvester Version: 1.3.2+git20191005.1.3c9b986-0kali1~jan+nus1 Architecture: all Maintainer: Kali Developers Installed-Size: 69 Depends: python3-colorama, python3-requests, python3-termcolor, python3-validators, python3:any Homepage: https://github.com/maldevel/EmailHarvester Priority: optional Section: utils Filename: pool/main/e/emailharvester/emailharvester_1.3.2+git20191005.1.3c9b986-0kali1~jan+nus1_all.deb Size: 9064 SHA256: 3b004f37c39608d32e635ee2ac1e8d1a1c6abf70e001bc432e63e9e3ba504038 SHA1: fed93101d06f10bdcf554266a6b5f6ed84e056c2 MD5sum: 0da4d8a918f64a3b2b550b9ed82caadb Description: Email addresses harvester This package contains EmailHarvester, a tool to retrieve Domain email addresses from Search Engines. Features: * Retrieve Domain email addresses from popular Search engines (Google, Bing, Yahoo, ASK, Baidu, Dogpile, Exalead) * Export results to txt and xml files * Limit search results * Define your own User-Agent string * Use proxy server * Plugins system * Search in popular web sites using Search engines (Twitter, LinkedIn, Google+, Github, Instagram, Reddit, Youtube) Package: evil-ssdp Version: 0.8~beta+git20190602.1.ee76fb0-0kali1~jan+nus1 Architecture: all Maintainer: Kali Developers Installed-Size: 97 Depends: python3:any Homepage: https://gitlab.com/initstring/evil-ssdp Priority: optional Section: net Filename: pool/main/e/evil-ssdp/evil-ssdp_0.8~beta+git20190602.1.ee76fb0-0kali1~jan+nus1_all.deb Size: 24080 SHA256: f7552a022556c8178c0ca1838f92817eed20e2ef7ef0ef520cc7a047918ded68 SHA1: e25d77b8929c090ccffda63099d0f6bc655174fd MD5sum: 2f974193d3b8cb21b4ec1abb852e62a7 Description: Spoof SSDP replies to phish for NTLM hashes on a network This tool responds to SSDP multicast discover requests, posing as a generic UPNP device on a local network. Your spoofed device will magically appear in Windows Explorer on machines in your local network. Users who are tempted to open the device are shown a configurable webpage. Package: exe2hexbat Version: 1.5.1+git20200427.1.e563b35-0kali1~jan+nus3 Architecture: all Maintainer: Kali Developers Installed-Size: 38 Depends: python3:any Homepage: https://github.com/g0tmi1k/exe2hex/ Priority: optional Section: net Filename: pool/main/e/exe2hexbat/exe2hexbat_1.5.1+git20200427.1.e563b35-0kali1~jan+nus3_all.deb Size: 9456 SHA256: 6cc37e2c711a923d6be1c86adb3b99f15f7843b0b0ef965e5423060da6e4722e SHA1: 9efd585fa5078473ba0a36c0914e4c8e3d11c358 MD5sum: 3437382e35f0b9d1523e3f567c16ffba Description: Convert EXE to bat A Python script to convert a Windows PE executable file to a batch file and vice versa. Package: fiked Version: 0.0.5+git20120331.1.e6a5109-0kali1~jan+nus1 Architecture: i386 Maintainer: Kali Developers Installed-Size: 174 Depends: libc6 (>= 2.34), libgcrypt20 (>= 1.10.0), libnet1 (>= 1.1.2.1) Homepage: https://www.roe.ch/FakeIKEd Priority: optional Section: net Filename: pool/main/f/fiked/fiked_0.0.5+git20120331.1.e6a5109-0kali1~jan+nus1_i386.deb Size: 128792 SHA256: 79ec166a1f897d3ce7d0f1b71f47030f6bfa03514a62c2625b535ea9558325cd SHA1: 770272ba85f63f90f6226b7a7631dc0f42391a76 MD5sum: fc0984b3cf2dea00770248560d2a8684 Description: Cisco VPN attack tool FakeIKEd, or fiked for short, is a fake IKE daemon supporting just enough of the standards and Cisco extensions to attack commonly found insecure Cisco VPN PSK+XAUTH based IPsec authentication setups in what could be described as a semi MitM attack. Fiked can impersonate a VPN gateway’s IKE responder in order to capture XAUTH login credentials; it doesn’t currently do the client part of full MitM. Package: fiked-dbgsym Source: fiked Version: 0.0.5+git20120331.1.e6a5109-0kali1~jan+nus1 Auto-Built-Package: debug-symbols Architecture: i386 Maintainer: Kali Developers Installed-Size: 65 Depends: fiked (= 0.0.5+git20120331.1.e6a5109-0kali1~jan+nus1) Priority: optional Section: debug Filename: pool/main/f/fiked/fiked-dbgsym_0.0.5+git20120331.1.e6a5109-0kali1~jan+nus1_i386.deb Size: 48552 SHA256: 519b24331b62986519d5a0f100c9fc68c960a8d4ef90dc0592ae2376d13e5c9a SHA1: 2b548f6fb802a6bfcd41ea417b80084ffd82e55e MD5sum: 082eafefd8625f2280b8f5dfe1eb67c5 Description: debug symbols for fiked Build-Ids: cfb3f98e85647084d49ec32572560d82ddb088fd Package: ftester Version: 1.0+git20170213.2.2d8f0eb-0kali1~jan+nus1 Architecture: all Maintainer: Kali Developers Installed-Size: 91 Depends: perl:any, libnetpacket-perl, libnet-rawip-perl, libnet-pcap-perl Homepage: https://dev.inversepath.com/ftester/ Priority: optional Section: net Filename: pool/main/f/ftester/ftester_1.0+git20170213.2.2d8f0eb-0kali1~jan+nus1_all.deb Size: 21112 SHA256: e7d37e8464c2f2e93d3a882e50c12200b513ef72fdbbb8bc93bf933e429370e9 SHA1: 8646c52b0a6f6fa01409f4694b29e33e73a30c6b MD5sum: 09eed7a0f2b0b248bf2ee757c0aaf7b5 Description: Tool for testing firewalls and Intrusion Detection System (IDS) The Firewall Tester (FTester) is a tool designed for testing firewall filtering policies and Intrusion Detection System (IDS) capabilities. . Features: * firewall testing * IDS testing * simulation of real tcp connections for stateful inspection firewalls and IDS * TCP connection spoofing * IP fragmentation / TCP segmentation * IDS evasion techniques Package: godoh Version: 1.6+git20220625-0kali1~jan+nus1 Architecture: i386 Maintainer: Kali Developers Installed-Size: 7354 Depends: libc6 (>= 2.34) Homepage: https://github.com/sensepost/goDoH Priority: optional Section: utils Filename: pool/main/g/godoh/godoh_1.6+git20220625-0kali1~jan+nus1_i386.deb Size: 2316500 SHA256: 61f1f61a13111cbb029f9b82cbab9c33c0c032aec92e058b02af537680708d08 SHA1: be0dedbf8e4be5a728d3267847f51acc034cc73b MD5sum: 2543c708b790d17a483050bedcac2d8d Description: DNS-over-HTTPS Command & Control Proof of Concept This package contains a proof of concept Command and Control framework, written in Golang, that uses DNS-over-HTTPS as a transport medium. Currently supported providers include Google, Cloudflare but also contains the ability to use traditional DNS. Package: golang-github-akamensky-argparse-dev Source: golang-github-akamensky-argparse Version: 1.4.0+git20220811.1.bafecdd-0kali1~jan+nus11 Architecture: all Maintainer: Kali Developers Installed-Size: 198 Homepage: https://github.com/akamensky/argparse Priority: optional Section: golang Filename: pool/main/g/golang-github-akamensky-argparse/golang-github-akamensky-argparse-dev_1.4.0+git20220811.1.bafecdd-0kali1~jan+nus11_all.deb Size: 27212 SHA256: cb97d153d9fa18b233efc5286738c1f59433e21387e88c4fb9a773982da8ee07 SHA1: 78089c28deaa608f11394d413abbb040b075226c MD5sum: c66aae44de69a6f690b612ce83688f75 Description: Argparse for golang (library) This package contains an Argpars library in Go. . The goal of this project is to bring ease of use and flexibility of argparse to Go. Which is where the name of this package comes from. Package: golang-github-binject-debug-dev Source: golang-github-binject-debug Version: 0.0~git20210312.6277045+ds+git20210312.1.6277045-0kali1~jan+nus2 Architecture: all Maintainer: Kali Developers Installed-Size: 1462 Homepage: https://github.com/Binject/debug Priority: optional Section: golang Filename: pool/main/g/golang-github-binject-debug/golang-github-binject-debug-dev_0.0~git20210312.6277045+ds+git20210312.1.6277045-0kali1~jan+nus2_all.deb Size: 302820 SHA256: 1c77ac18a5fa13a3b4a1a78eb85457bd2fba2d6d0dbbe3283e3a229ee3da1be2 SHA1: 2bc2f1357c719f7e6c98b5dd89bd02595b5f24df MD5sum: c9dd58fc295f29e99d9574fc97828916 Description: debug lib with additional functionalities This package is a fork of the debug/ folder from the standard library, to take direct control of the debug/elf, debug/macho, and debug/pe binary format parsers. The ability to also generate executable files from the parsed intermediate data structures has been added to these parsers. This lets load a file with debug parsers, make changes by interacting with the parser structures, and then write those changes back out to a new file. Package: golang-github-binject-go-donut Version: 0.0~git20220908.fcdcc35-0kali1~jan+nus5 Architecture: i386 Maintainer: Kali Developers Installed-Size: 4630 Depends: libc6 (>= 2.34) Built-Using: golang-1.19 (= 1.19.4-1), golang-github-akamensky-argparse (= 1.2.2-0kali1), golang-github-binject-debug (= 0.0~git20210312.6277045+ds-0kali1), golang-github-google-uuid (= 1.3.0-1) Homepage: https://github.com/Binject/go-donut Priority: optional Section: golang Filename: pool/main/g/golang-github-binject-go-donut/golang-github-binject-go-donut_0.0~git20220908.fcdcc35-0kali1~jan+nus5_i386.deb Size: 1552136 SHA256: baa45035d32b9cde16b3c4fa8411bb657d3c9ab095116f87d1280b61b7996d29 SHA1: 4ba964822d64f9745eb0e2d6e3bde43398cca607 MD5sum: a77bc43b4a3cfd586fcf61e555b05d14 Description: Donut Injector in Go This package contains the Donut Injector ported to pure Go. This package provides the binary file go-donut generated by github-binject-go-donut. Package: golang-github-binject-go-donut-dev Source: golang-github-binject-go-donut Version: 0.0~git20220908.fcdcc35-0kali1~jan+nus5 Architecture: all Maintainer: Kali Developers Installed-Size: 312 Depends: golang-github-akamensky-argparse-dev, golang-github-binject-debug-dev, golang-github-google-uuid-dev Homepage: https://github.com/Binject/go-donut Priority: optional Section: golang Filename: pool/main/g/golang-github-binject-go-donut/golang-github-binject-go-donut-dev_0.0~git20220908.fcdcc35-0kali1~jan+nus5_all.deb Size: 36964 SHA256: 6a72e966072ace75ddc38fb6b1ed0c4878989ddecd8236e212b0fbc4930651c4 SHA1: d22ecb2618c908c0699ab9b5d627688d502e4edf MD5sum: 8d80b77daf29e8992cf76b67995791ae Description: Donut Injector in Go This package contains the Donut Injector ported to pure Go. This package provides Go source code. Package: golang-github-domainr-whoistest-dev Source: golang-github-domainr-whoistest Version: 0.0~git20210712.8e02255-0kali1~jan+nus1 Architecture: all Maintainer: Kali Developers Installed-Size: 501 Depends: golang-github-wsxiaoys-terminal-dev, golang-github-zonedb-zonedb-dev, golang-golang-x-net-dev Homepage: https://github.com/domainr/whoistest Priority: optional Section: devel Filename: pool/main/g/golang-github-domainr-whoistest/golang-github-domainr-whoistest-dev_0.0~git20210712.8e02255-0kali1~jan+nus1_all.deb Size: 51676 SHA256: 8c9b06712cd3701609cde5f05a613289996e8938919182670425c4e8833c7252 SHA1: b57b1d875d3341b16fd070d0bc35d843e9e6f719 MD5sum: 132ae0d1d60838f32fd4fc1170b3766e Description: Shared fixture data for developing whois parsers This package contains a shared test data for developing whois parsers. The responses are organized by query into per-server directories. Package: golang-github-go-git-go-billy-v5-dev Source: golang-github-go-git-go-billy-v5 Version: 5.4.0-0kali1~jan+nus3 Architecture: all Maintainer: Kali Developers Installed-Size: 170 Depends: golang-golang-x-sys-dev, golang-gopkg-check.v1-dev Homepage: https://github.com/go-git/go-billy Priority: optional Section: golang Filename: pool/main/g/golang-github-go-git-go-billy-v5/golang-github-go-git-go-billy-v5-dev_5.4.0-0kali1~jan+nus3_all.deb Size: 25820 SHA256: 97402a3f6310624564f97ca23a99fe4e25cc0ffc0a2c0b01e8e3e0e56ddb238e SHA1: 7697918cff8bcd3daadcf56855302b3e69a0b9d5 MD5sum: 58045b82e040fb72524cc59f8eaec98c Description: Missing interface filesystem abstraction for Go (library) This package implements an interface based on the os standard library, allowing to develop applications without dependency on the underlying storage. It makes it virtually free to implement mocks and testing over filesystem operations. Package: golang-github-go-git-go-git-v5-dev Source: golang-github-go-git-go-git-v5 Version: 5.3.0-1~jan+nus1 Architecture: all Maintainer: Kali Developers Installed-Size: 2265 Depends: golang-github-armon-go-socks5-dev, golang-github-emirpasic-gods-dev, golang-github-gliderlabs-ssh-dev, golang-github-google-go-cmp-dev, golang-github-imdario-mergo-dev, golang-github-jbenet-go-context-dev, golang-github-kevinburke-ssh-config-dev, golang-github-mitchellh-go-homedir-dev, golang-github-sergi-go-diff-dev, golang-github-xanzy-ssh-agent-dev, golang-go-flags-dev, golang-golang-x-crypto-dev, golang-golang-x-net-dev, golang-gopkg-check.v1-dev, golang-github-go-git-go-billy-v5-dev, golang-github-go-git-go-git-fixtures-v4-dev, golang-github-src-d-gcfg-dev, golang-github-anmitsu-go-shlex-dev, golang-golang-x-text-dev Homepage: https://github.com/go-git/golang-github-go-git-go-git-v5 Priority: optional Section: golang Filename: pool/main/g/golang-github-go-git-go-git-v5/golang-github-go-git-go-git-v5-dev_5.3.0-1~jan+nus1_all.deb Size: 354156 SHA256: cad20721177ce1db68845e3a61b13714491f286a3c22c6568ea5c6b1777f58df SHA1: aea7b79fc0f1911eda41358db15563f186d66282 MD5sum: c020a39332a6da3f0382ec723e531b9b Description: highly extensible Git implementation in pure Go This package contains a highly extensible git implementation library written in pure Go. . It can be used to manipulate git repositories at low level (plumbing) or high level (porcelain), through an idiomatic Go API. It also supports several types of storage, such as in-memory filesystems, or custom implementations, thanks to the Storer (https://pkg.go.dev/github.com/go-git/go-git/v5/plumbing/storer) interface. Package: golang-github-jpillora-ansi-dev Source: golang-github-jpillora-ansi Version: 1.0.3-0kali1~jan+nus1 Architecture: all Maintainer: Kali Developers Installed-Size: 24 Homepage: https://github.com/jpillora/ansi Priority: optional Section: golang Filename: pool/main/g/golang-github-jpillora-ansi/golang-github-jpillora-ansi-dev_1.0.3-0kali1~jan+nus1_all.deb Size: 4920 SHA256: 1e65489b86a872654c89802627b149d3f075012a86f7d097713dc51934b02b8b SHA1: ea9d3b12d6da08b7cb4438684548aea00e971362 MD5sum: fbe5286fcec39ffe0deee276c5efc17a Description: Easy to use ANSI control codes (library) This package implements the ANSI VT100 control set. Package: golang-github-m-mizutani-urlscan-go-dev Source: golang-github-m-mizutani-urlscan-go Version: 1.0.0+git20210717.1.63b9c46-0kali1~jan+nus3 Architecture: all Maintainer: Kali Developers Installed-Size: 45 Depends: golang-github-pkg-errors-dev, golang-github-stretchr-testify-dev, golang-logrus-dev Homepage: https://github.com/m-mizutani/urlscan-go Priority: optional Section: devel Filename: pool/main/g/golang-github-m-mizutani-urlscan-go/golang-github-m-mizutani-urlscan-go-dev_1.0.0+git20210717.1.63b9c46-0kali1~jan+nus3_all.deb Size: 9588 SHA256: e3f88225b99c64ebc8213224f8ad3f1677935c4a54f87136cda84f65f8953fc6 SHA1: 9c2d43a86a967c29d16575728adfaf0c5404e054 MD5sum: f74517d7ff1cd2295bba32ca5b4e2b75 Description: urlscan.io client library in Go (library) The package provides a API client of urlscan.io (https://urlscan.io) in Go. Package: golang-github-oxffaa-gopher-parse-sitemap-dev Source: golang-github-oxffaa-gopher-parse-sitemap Version: 0.1+git20191021.2.005d2eb-0kali1~jan+nus1 Architecture: all Maintainer: Kali Developers Installed-Size: 32 Homepage: https://github.com/oxffaa/gopher-parse-sitemap Priority: optional Section: devel Filename: pool/main/g/golang-github-oxffaa-gopher-parse-sitemap/golang-github-oxffaa-gopher-parse-sitemap-dev_0.1+git20191021.2.005d2eb-0kali1~jan+nus1_all.deb Size: 5516 SHA256: 90969889bbadb23fe1d36cac9a9460c6806ba7f2567f959371f4a2884477bbad SHA1: 0cc51749388f96681d21d2de305293ced286d6a6 MD5sum: 33799da8867792db3d1a20027fbd7adb Description: lib for parsing big-sized sitemaps and avoiding high memory usage This package contains a high effective golang library for parsing big-sized sitemaps and avoiding high memory usage. Package: golang-github-saintfish-chardet-dev Source: golang-github-saintfish-chardet Version: 0.0~git20230101.5e3ef4b-0kali1~jan+nus1 Architecture: all Maintainer: Kali Developers Installed-Size: 1232 Homepage: https://github.com/saintfish/chardet Priority: optional Section: devel Filename: pool/main/g/golang-github-saintfish-chardet/golang-github-saintfish-chardet-dev_0.0~git20230101.5e3ef4b-0kali1~jan+nus1_all.deb Size: 185284 SHA256: 60733e3a8f44f19c7431f82e08907cc83b715a9853d2f7e117866ea752d57db9 SHA1: 75b58bf11a16b46abb883290685e558c7cd3aff3 MD5sum: bdd06ed83c7c7f43136a26086545647c Description: Charset detector library for golang derived from ICU This package contains a library to automatically detect charset (http://en.wikipedia.org/wiki/Character_encoding) of texts for Go programming language (http://golang.org/). It's based on the algorithm and data in ICU (http://icu-project.org/)'s implementation. Package: golang-github-temoto-robotstxt-dev Source: robotstxt Version: 1.1.2+git20221109.1.1fe1f4f-0kali1~jan+nus18 Architecture: all Maintainer: Kali Developers Installed-Size: 56 Homepage: https://github.com/temoto/robotstxt Priority: optional Section: devel Filename: pool/main/r/robotstxt/golang-github-temoto-robotstxt-dev_1.1.2+git20221109.1.1fe1f4f-0kali1~jan+nus18_all.deb Size: 13188 SHA256: 5fe0550c0010bd6c40ef2b93126fc553ece353f56468a2d4416a53f5eb269763 SHA1: 4e473c7c945986a6ae0f042dd24301508aa3365f MD5sum: 6c9073f03946e4af4a2010983dbceb97 Description: robots.txt exclusion protocol implementation for Go language This package contains a robots.txt exclusion protocol implementation for Go language (golang). . This package contains the dev files. Package: grub-btrfs Version: 4.11+git20220216.1.3dc1d89-0kali1~jan+nus1 Architecture: all Maintainer: Kali Developers Installed-Size: 58 Depends: btrfs-progs, grub-common, gawk Homepage: https://github.com/Antynea/grub-btrfs Priority: optional Section: utils Filename: pool/main/g/grub-btrfs/grub-btrfs_4.11+git20220216.1.3dc1d89-0kali1~jan+nus1_all.deb Size: 13760 SHA256: e85e1e56dc6a2d56e3527131e3d1ce56567f977150876eeb1901285d59f94c75 SHA1: ebb79510ef3297c8b07d45395b95b7bb61dd40d7 MD5sum: a6fed9a476eec03f1ca57023400b1060 Description: Adds "btrfs snapshots" to the grub menu This package improves grub by adding "btrfs snapshots" to the grub menu Package: hashcat-utils Version: 1.9+git20190608.1.f2a86c7-0kali1~jan+nus14 Architecture: i386 Maintainer: Kali Developers Installed-Size: 440 Depends: libc6 (>= 2.7), perl Homepage: https://github.com/hashcat/hashcat-utils/ Priority: optional Section: utils Filename: pool/main/h/hashcat-utils/hashcat-utils_1.9+git20190608.1.f2a86c7-0kali1~jan+nus14_i386.deb Size: 52500 SHA256: abed26361a04d45e37502eca183e0085aadebb80ca9d3c72cbc0a3867bf59c67 SHA1: 76376261da64bb8c0dae6c3f0cc89fe90a5d907b MD5sum: 08585b805d89c2d18764ccb46229a0a5 Description: Set of small utilities for advanced password cracking Hashcat-utils are a set of small utilities that are useful in advanced password cracking. . They all are packed into multiple stand-alone binaries. . All of these utils are designed to execute only one specific function. Package: hashcat-utils-dbgsym Source: hashcat-utils Version: 1.9+git20190608.1.f2a86c7-0kali1~jan+nus14 Auto-Built-Package: debug-symbols Architecture: i386 Maintainer: Kali Developers Installed-Size: 324 Depends: hashcat-utils (= 1.9+git20190608.1.f2a86c7-0kali1~jan+nus14) Priority: optional Section: debug Filename: pool/main/h/hashcat-utils/hashcat-utils-dbgsym_1.9+git20190608.1.f2a86c7-0kali1~jan+nus14_i386.deb Size: 157604 SHA256: c74c226f73df1ebde69138008355f10238fe62ab9f8fbdbc0f8e20faf32f9d67 SHA1: 9e1cd1dea3144532ff5b3d8349f564017e8208ce MD5sum: e7f778bdcd679a0fc554ebfc7096c9e2 Description: debug symbols for hashcat-utils Build-Ids: 1547e20285d9f379a5260b443d435a2bfec0c3cc 2764f842526bd200050327d9c2330368370ecdb6 27c9e1f64e92ca2026bab65704c0a0f463551f62 280db342defd09d48ae5660b726325a19c2c1062 2ecbcec0272de4886e62c5b3973fe0c521a9fe60 3aa62991025a78102d79f94296f4803cf0442009 419eb14b542cfc3bbbf7bfbee730da3c36199b8b 442549eeac0997e62451dd09478dddd038b4d49f 4abed0735e278b28789de264a28ab11c37423c76 5459d7b2c098abb7ba6a800808b5794156a29390 566f5f6b2c8ac86c2bf6e0bfaaefc170c11bd45b 625e6a1b8c5c5388d0f5f7b39f92f439235c3b6b 6554d55a8afea164782af2926eb6188e8058088d 701657e077a0cf1d1954a5cc039011a19aab72de 7641457a157cae77c6336c687c24666a81c42b44 7bb62c792a8cf8166cb3d77d25492cd136b69af2 7e2e8f47ca17e0bcecf4f2ddff18ae99c00ab1bb 87ec003a63839f213f9752255f58b3f102a69436 9eab11f54c52a71f22b0e7ca8214690640977ddc a4976bee647d6960714138dafea001277e030bb1 b4697592b03182e71ac5b6be6335c5cadd0f8f92 cfa45e2e0ff5ff7aaa857a798a0e0632e8dc5a39 db6daa9fb141b0af86a159ba3e9a146b66b42df6 dea46b9ffebd589ed9e697179b1f1896a2aaf7b8 e3796bedec5db42eb596619d54b7192f5e8de9d7 e9d85dccee3b475e78068f4c6cc46a04cff6db13 f22928fd56757f6cc0a08185d5f6757adca9a4ca Package: heartleech Version: 1.0.0i+git20140606.1.3ab1d60-0kali1~jan+nus1 Architecture: i386 Maintainer: Kali Developers Installed-Size: 2892 Depends: libc6 (>= 2.7), libpcre3 Homepage: https://github.com/robertdavidgraham/heartleech Priority: optional Section: utils Filename: pool/main/h/heartleech/heartleech_1.0.0i+git20140606.1.3ab1d60-0kali1~jan+nus1_i386.deb Size: 973260 SHA256: 4d1570e07c3547b1c702f1c2d891564cc80ea9c00763a90925a514fe41e19701 SHA1: f302cd9a358c1d78db2c25b2a07b022b5a4905df MD5sum: ee6643de5a8daa01c49ac6a24c9de0ee Description: Scanner detecting systems vulnerable to the heartbleed OpenSSL bug This is a typical "heartbleed" tool. It can scan for systems vulnerable to the bug, and then be used to download them. Some important features: . * conclusive/inconclusive verdicts as to whether the target is vulnerable * bulk/fast download of heartbleed data into a large files for offline processing using many threads * automatic retrieval of private keys with no additional steps * some limited IDS evasion * STARTTLS support * IPv6 support * Tor/Socks5n proxy support * extensive connection diagnostic information Package: heartleech-dbgsym Source: heartleech Version: 1.0.0i+git20140606.1.3ab1d60-0kali1~jan+nus1 Auto-Built-Package: debug-symbols Architecture: i386 Maintainer: Kali Developers Installed-Size: 264 Depends: heartleech (= 1.0.0i+git20140606.1.3ab1d60-0kali1~jan+nus1) Priority: optional Section: debug Filename: pool/main/h/heartleech/heartleech-dbgsym_1.0.0i+git20140606.1.3ab1d60-0kali1~jan+nus1_i386.deb Size: 106532 SHA256: 0e8be9c864e78abc6e24b3a17ea6bbc8a86d862f3be1cbbfc20a6237d7044aa6 SHA1: 7f3fc0629578e24c75870950bf522a946c7da8cf MD5sum: 0b19799aed79e6ce6c9a304308d0615f Description: debug symbols for heartleech Build-Ids: 39f7e046c1e9b253b2dcd15e79728ff5fdc8ea08 Package: hotpatch Version: 0.2+git20200110.1.fd2baf1-0kali1~jan+nus10 Architecture: i386 Maintainer: Kali Developers Installed-Size: 211 Depends: libc6 (>= 2.33) Homepage: https://github.com/vikasnkumar/hotpatch Priority: optional Section: utils Filename: pool/main/h/hotpatch/hotpatch_0.2+git20200110.1.fd2baf1-0kali1~jan+nus10_i386.deb Size: 40900 SHA256: 83e60f0c29d3dbc93ccdea134411d95ecb15b49e62d5b07e2cd4fd1d39e83449 SHA1: efa14f8c71f276d3b7283f93616a7cf1389c0b57 MD5sum: 7eca77430e5a1936edc22d2f563b03f6 Description: Hot patches Linux executables with .so file injection Hotpatch is a library that can be used to dynamically load a shared library (.so) file on Linux from one process into another already running process, without affecting the execution of the target process. The API is a C API, but also supported in C++. Package: hotpatch-dbgsym Source: hotpatch Version: 0.2+git20200110.1.fd2baf1-0kali1~jan+nus10 Auto-Built-Package: debug-symbols Architecture: i386 Maintainer: Kali Developers Installed-Size: 84 Depends: hotpatch (= 0.2+git20200110.1.fd2baf1-0kali1~jan+nus10) Priority: optional Section: debug Filename: pool/main/h/hotpatch/hotpatch-dbgsym_0.2+git20200110.1.fd2baf1-0kali1~jan+nus10_i386.deb Size: 59220 SHA256: 07544b787ab5bfbac7568170bd31f37db9270f683fdc8333a23469c5e3e97966 SHA1: 3f7c2110f8773112282326eef1f1ed1f659e5623 MD5sum: ce36aee6e09720c591f324debd2b71a7 Description: debug symbols for hotpatch Build-Ids: 6605d3b39ddbb775dc421e2e2bb3bacdfe893ced 7aaadd3262ae60f5ef9f5857b36f6226e3c0cb56 7b92ed7a62710a1d74901c50ceb119ea68d25a2e Package: htshells Version: 0.1~git20180718-0kali1~jan+nus1 Architecture: all Maintainer: Kali Developers Installed-Size: 80 Homepage: https://github.com/wireghoul/htshells Priority: optional Section: utils Filename: pool/main/h/htshells/htshells_0.1~git20180718-0kali1~jan+nus1_all.deb Size: 12252 SHA256: 65068bfe9f0dfcf01c69efb0c48dd286173c1b3f7fab6b43f345e7fceca8def4 SHA1: d235fca78cb7f1e39d233f64fe3c759d96b5391c MD5sum: 38c0d04c1e8f307376c315ce060f5b49 Description: Self contained htaccess shells and attacks htshells is a series of web based attacks based around the .htaccess files. Most of the attacks are centered around two attack categories. Remote code/ command execution and information disclosure. These attacks are intended for use during penetration tests or security assessments. It was created to get shell in a CMS that restricted uploads based on extension and placed each uploaded file in it's own directory. Package: hurl Version: 2.1+git20120717.1.afca9c5-0kali1~jan+nus7 Architecture: all Maintainer: Kali Developers Installed-Size: 187 Depends: perl, libcgi-pm-perl Homepage: https://github.com/fnord0/hURL Priority: optional Section: misc Filename: pool/main/h/hurl/hurl_2.1+git20120717.1.afca9c5-0kali1~jan+nus7_all.deb Size: 19628 SHA256: 12e4edcf1a2a1733921fa13962d0b390d74b3228cc05c32c28e25f5db0788724 SHA1: 424a8f672c5f4e8cb0e688c93da8fe323f71a558 MD5sum: 705f4d36400f22e4309f398d24300494 Description: Hexadecimal & URL encoder + decoder This package contains a hexadecimal & URL (en/de)coder. Package: i3lock-color Version: 2.13.c.4+git20220826.1.aeb9982-0kali1~jan+nus3 Architecture: i386 Maintainer: Kali Developers Installed-Size: 148 Depends: libc6 (>= 2.34), libcairo2 (>= 1.7.2), libev4 (>= 1:4.04), libfontconfig1 (>= 2.12.6), libjpeg62-turbo (>= 1.3.1), libpam0g (>= 0.99.7.1), libxcb-composite0, libxcb-image0 (>= 0.2.1), libxcb-randr0 (>= 1.12), libxcb-util1 (>= 0.4.0), libxcb-xinerama0, libxcb-xkb1, libxcb-xrm0 (>= 0.0.0), libxcb1, libxkbcommon-x11-0 (>= 0.5.0), libxkbcommon0 (>= 0.5.0) Homepage: https://github.com/Raymo111/i3lock-color Priority: optional Section: utils Filename: pool/main/i/i3lock-color/i3lock-color_2.13.c.4+git20220826.1.aeb9982-0kali1~jan+nus3_i386.deb Size: 55404 SHA256: 1e87c6cd1bbad7c9af7d77f2ad724c0c0bfafddf7ba98911db79197fce491020 SHA1: 241bf1c7a386e09c204b8e3a61d1708f32032800 MD5sum: 0b9c3db609020399d2d7f12f39306a0a Description: Improved screen locker A modern version of i3lock with color functionality . i3lock is a simple screen locker like slock. After starting it, you will see a white screen (you can configure the color/an image). You can return to your screen by entering your password. Package: i3lock-color-dbgsym Source: i3lock-color Version: 2.13.c.4+git20220826.1.aeb9982-0kali1~jan+nus3 Auto-Built-Package: debug-symbols Architecture: i386 Maintainer: Kali Developers Installed-Size: 132 Depends: i3lock-color (= 2.13.c.4+git20220826.1.aeb9982-0kali1~jan+nus3) Priority: optional Section: debug Filename: pool/main/i/i3lock-color/i3lock-color-dbgsym_2.13.c.4+git20220826.1.aeb9982-0kali1~jan+nus3_i386.deb Size: 106708 SHA256: f586ea8dea42e68bda3365c57dd8ec74803e72c89df68a55c606314c4b846226 SHA1: 48d22fb57d92606133985be362c81aaf41db543c MD5sum: 0c9af8620152e14bd6eb129de2861394 Description: debug symbols for i3lock-color Build-Ids: 27f3adaa701f2bae193396d596e26148dabeac7f Package: ibombshell Version: 0~git20210528-0kali1~jan+nus2 Architecture: all Maintainer: Kali Developers Installed-Size: 5061 Depends: powershell, python3-termcolor, python3-pynput Homepage: https://github.com/Telefonica/ibombshell Priority: optional Section: misc Filename: pool/main/i/ibombshell/ibombshell_0~git20210528-0kali1~jan+nus2_all.deb Size: 4430452 SHA256: 62afcfec690cf8e6633e51fdfb3ec82e28d8d8e0961459cb827b8a9dcfdfbb3e SHA1: bc00a12b272e196a0fedbf1e49e53b9b7109d280 MD5sum: 9bfa2fbd8b72abe22561ab6e74897f98 Description: Dynamic Remote Shell This package contains a tool written in Powershell that allows you to have a prompt at any time with post-exploitation functionalities (and in some cases exploitation). It is a shell that is downloaded directly to memory providing access to a large number of pentesting features. These functionalities can be downloaded directly to memory, in the form of a Powershell function. This form of execution is known as everywhere. . In addition, ibombshell provides a second execution mode called Silently, so the pentester can execute an instance of ibombshell (called warrior). The compromised computer will be connected to a C2 panel through HTTP. Therefore, it will be possible to control the warrior and be able to load functions in memory that help the pentester. This is happening whithin the post-exploitation phase. Package: isr-evilgrade Version: 2.0.9+git20210901.1.67e925a-0kali1~jan+nus9 Architecture: all Maintainer: Kali Developers Installed-Size: 13520 Depends: perl, libdata-dump-perl, libdigest-md5-file-perl, librpc-xml-perl Homepage: https://github.com/infobyte/evilgrade Priority: optional Section: utils Filename: pool/main/i/isr-evilgrade/isr-evilgrade_2.0.9+git20210901.1.67e925a-0kali1~jan+nus9_all.deb Size: 7721536 SHA256: ee9850887021f82394c09d0192c92e3d229b628cec4988959148cfdfc6e0b3ec SHA1: 32ecafcc9b4956c14a489bb84b7712a96cadfb36 MD5sum: 5d07a5f61410671773b8d38891ce304a Description: Evilgrade framework Evilgrade is a modular framework that allows the user to take advantage of poor upgrade implementations by injecting fake updates. It comes with pre-made binaries (agents), a working default configuration for fast pentests, and has it's own WebServer and DNSServer modules. Easy to set up new settings, and has an autoconfiguration when new binary agents are set. Package: jboss-autopwn Version: 0.1+git20200807.1.986085d-0kali1~jan+nus10 Architecture: all Maintainer: Kali Developers Installed-Size: 114 Depends: curl, metasploit-framework Homepage: https://github.com/SpiderLabs/jboss-autopwn Priority: optional Section: utils Filename: pool/main/j/jboss-autopwn/jboss-autopwn_0.1+git20200807.1.986085d-0kali1~jan+nus10_all.deb Size: 66992 SHA256: d9fb4094df6e8cb658ba64fe69e3f3a06a58ff9b579ab510be99d55e174c59d2 SHA1: 436bda29bf7ab36debb6ef75a88b2dfca4fb2b75 MD5sum: 89bce63a011b5f2e7cc38e37590c03af Description: JBoss script for obtaining remote shell access This JBoss script deploys a JSP shell on the target JBoss AS server. Once deployed, the script uses its upload and command execution capability to provide an interactive session. . Features include: - Multiplatform support - tested on Windows, Linux and Mac targets - Support for bind and reverse bind shells - Meterpreter shells and VNC support for Windows targets Package: kismet-doc Source: kismet-docs Version: 0+git20221023-0kali1~jan+nus2 Architecture: all Maintainer: Kali Developers Installed-Size: 291 Suggests: kismet, kismet-plugins Homepage: https://github.com/kismetwireless/kismet-docs Priority: optional Section: doc Filename: pool/main/k/kismet-docs/kismet-doc_0+git20221023-0kali1~jan+nus2_all.deb Size: 185916 SHA256: afe320a89dc1e21aa7eeb2e34717655fc141a2a8af443f28c11decbcdb89c560 SHA1: 170708131b43034f5d565e48e755b904f44d6035 MD5sum: 15ebf16b22dc9db7a76e058154d3078c Description: official kismet-docs This package contains the official documentation for Kismet. Package: linux-exploit-suggester Version: 1.1+git20221004.1.b6a730b-0kali1~jan+nus2 Architecture: all Maintainer: Kali Developers Installed-Size: 106 Depends: less Homepage: https://github.com/mzet-/linux-exploit-suggester Priority: optional Section: utils Filename: pool/main/l/linux-exploit-suggester/linux-exploit-suggester_1.1+git20221004.1.b6a730b-0kali1~jan+nus2_all.deb Size: 26320 SHA256: 400be3ffa01e274395f6f0c077cf7bfd718d0096b5c1d978fa688e03a884a105 SHA1: b88194a6fbcd534e97f41c2b6ac92f0090a14504 MD5sum: 1e4c4c41844703b152f4e0b1e44fdeb0 Description: LES: Linux privilege escalation auditing tool This package contains a Linux privilege escalation auditing tool. It's designed to assist in detecting security deficiencies for given Linux kernel/Linux-based machine. It provides following functionality: - Assessing kernel exposure on publicly known exploits Tool assesses (using heuristics methods discussed in details here) exposure of the given kernel on every publicly known Linux kernel exploit. For each exploit, exposure is calculated - Verifying state of kernel hardening security measures LES can check for most of security settings available by your Linux kernel. It verifies not only the kernel compile-time configurations (CONFIGs) but also verifies run-time settings (sysctl) giving more complete picture of security posture for running kernel. This functionality is modern continuation of --kernel switch from checksec.sh tool by Tobias Klein. Package: maryam Version: 2.5.1+git20221221.0.03390d0-0kali1~jan+nus1 Architecture: all Maintainer: Kali Developers Installed-Size: 1136 Depends: python3-bs4, python3-cloudscraper, python3-dask, python3-flask, python3-gensim, python3-lxml, python3-matplotlib, python3-nltk, python3-numpy, python3-pandas, python3-plotly, python3-requests, python3-scipy, python3-sklearn, python3-vadersentiment, python3-wordcloud, python3:any Homepage: https://github.com/saeeddhqan/Maryam Priority: optional Section: python Filename: pool/main/m/maryam/maryam_2.5.1+git20221221.0.03390d0-0kali1~jan+nus1_all.deb Size: 220816 SHA256: 4f89724acc9e8c2e5b9705f5e7fc036cbeb20cecaa6846d3074f4b6290921c2c SHA1: 9f2615897bd693a084f4d602239f5512d6c20179 MD5sum: 2e8d478469202a8547a2c07149983e38 Description: OWASP Maryam is a modular/optional open source framework bas This package contains the OWASP Maryam, a modular/optional open source framework based on OSINT and data gathering. Maryam is written in Python programming language and it’s designed to provide a powerful environment to harvest data from open sources and search engines and collect data quickly and thoroughly. Package: msfpc Version: 1.4.5+git20210107.1.8007ef2-0kali1~jan+nus10 Architecture: i386 Maintainer: Kali Developers Installed-Size: 58 Depends: metasploit-framework Homepage: https://github.com/g0tmi1k/msfpc Priority: optional Section: net Filename: pool/main/m/msfpc/msfpc_1.4.5+git20210107.1.8007ef2-0kali1~jan+nus10_i386.deb Size: 15756 SHA256: accab6c6fb64a162317ea42fb017526b13a98cdb3ba7a5f43cbd2832c0adf1fa SHA1: 1fed51a945cfabaeedc34dfa51afc43a4e700ebd MD5sum: 264bbcfcaa980b65afee91a47dad7524 Description: MSFvenom Payload Creator (MSFPC) A quick way to generate various "basic" Meterpreter payloads using msfvenom which is part of the Metasploit framework. Package: nextnet Version: 0.0.2+git20180223.1.c8dc7a6-0kali1~jan+nus1 Architecture: i386 Maintainer: Kali Developers Installed-Size: 2144 Depends: libc6 (>= 2.3.6-6~) Built-Using: golang-1.15 (= 1.15.9-1), golang-golang-x-time (= 0.0+git20200630.3af7569-1) Homepage: https://github.com/hdm/nextnet Priority: optional Section: misc Filename: pool/main/n/nextnet/nextnet_0.0.2+git20180223.1.c8dc7a6-0kali1~jan+nus1_i386.deb Size: 794796 SHA256: 252d67b06120b64466b31ef2ca07b019dc460fa81ecda7f4975b6b9071f2177b SHA1: 593f74cb874ec994b4959d9fee7ea010eba3265f MD5sum: ec8c3408b342d64a7a2d4e57ea65e7ea Description: pivot point discovery tool in Go This package contains a pivot point discovery tool written in Go. Package: pwnat Version: 0.3.0-0kali1~jan+nus1 Architecture: i386 Maintainer: Kali Developers Installed-Size: 57 Depends: libc6 (>= 2.28) Homepage: https://samy.pl/pwnat/ Priority: optional Section: utils Filename: pool/main/p/pwnat/pwnat_0.3.0-0kali1~jan+nus1_i386.deb Size: 19428 SHA256: 0bebb9fa4ab3309de08eb9ce52807a5c64ce4e64c61436013f68a95166d0c577 SHA1: 5ff47d4c2456651582b6cc2b107763b54a9723fa MD5sum: 8278935b3a8ce69617bc3eddd4a0eccd Description: NAT to NAT client-server communication pwnat, pronounced "poe-nat", is a tool that allows any number of clients behind NATs to communicate with a server behind a separate NAT with *no* port forwarding and *no* DMZ setup on any routers in order to directly communicate with each other. The server does not need to know anything about the clients trying to connect. Package: pwnat-dbgsym Source: pwnat Version: 0.3.0-0kali1~jan+nus1 Auto-Built-Package: debug-symbols Architecture: i386 Maintainer: Kali Developers Installed-Size: 19 Depends: pwnat (= 0.3.0-0kali1~jan+nus1) Priority: optional Section: debug Filename: pool/main/p/pwnat/pwnat-dbgsym_0.3.0-0kali1~jan+nus1_i386.deb Size: 3836 SHA256: 65d1fecaeb8f123da68fc9bd4db00649c7c56b3c851c0197049822a8f952ed2c SHA1: ef65f91dade4c459c1953c4d8d56aa321413d6f4 MD5sum: 36c95320cfb8e1bbd94bef82a2fc5bd5 Description: debug symbols for pwnat Build-Ids: d8407307594ac8bdc138785ab3b58fde6eb786ac Package: python-flask-kvsession-doc Source: flask-kvsession Version: 0.6.4+git20150814.1.83238b7-0kali1~jan+nus3 Architecture: all Maintainer: Kali Developers Installed-Size: 124 Depends: libjs-sphinxdoc (>= 5.2) Homepage: https://github.com/infobyte/flask-kvsession Priority: optional Section: doc Filename: pool/main/f/flask-kvsession/python-flask-kvsession-doc_0.6.4+git20150814.1.83238b7-0kali1~jan+nus3_all.deb Size: 37032 SHA256: d2d5cb24f0919a7500f0f9cc203177fd631e3dcab544cefd1f4a956ae7ff5944 SHA1: 774d6b02b5a3f675eb9d92cd683a3a972831bdb9 MD5sum: 7a4a15b306927726f7787a4c9b9e527f Description: Flask's session handling using server-side sessions (common documentation) This package contains server-side session replacement for Flask's signed client-based session management. Instead of storing data on the client, only a securely generated ID is stored on the client, while the actual session data resides on the server. . This has two major advantages: - Clients no longer see the session information - It is possible to securely destroy sessions to protect against replay attacks. . Other things are possible with server side session that are impossible with clients side sessions, like inspecting and manipulating data in absence of the client. . This is the common documentation package. Package: python-packageurl-doc Source: packageurl-python Version: 0.11.0~rc1-0kali1~jan+nus1 Architecture: all Maintainer: Kali Developers Installed-Size: 11 Homepage: https://github.com/package-url/packageurl-python Priority: optional Section: doc Filename: pool/main/p/packageurl-python/python-packageurl-doc_0.11.0~rc1-0kali1~jan+nus1_all.deb Size: 4048 SHA256: 5c061c1cf806463c3c43ce1c3c6a25e7bcc0eae3cfe15d763eae8bc367ef7a24 SHA1: 630395c8afd3b823919cd573ea38ae28b39ab0ec MD5sum: 1b94908f8b0a8438c19ad91987ea8cc6 Description: library to parse and build Package URLs (common documentation) This package contains a Python library to parse and build "purl" aka. Package URLs. . This is the common documentation package. Package: python-pynput-doc Source: pynput Version: 1.6.8-0kali2~jan+nus1 Architecture: all Maintainer: Kali Developers Installed-Size: 602 Depends: libjs-sphinxdoc (>= 2.4.3-5~) Homepage: https://github.com/moses-palmer/pynput Priority: optional Section: doc Filename: pool/main/p/pynput/python-pynput-doc_1.6.8-0kali2~jan+nus1_all.deb Size: 58716 SHA256: 45094d9f6fd06e274835b10240deaece69d64f83e6f4ab973cb38cff7ad8aff7 SHA1: 65d0863a8c651d088a0f55669f054a6b6874e6e8 MD5sum: 68c35d6597ef608674231bf52df09bb3 Description: control and monitor input devices (common documentation) This package allows you to control and monitor input devices. Currently, mouse and keyboard input and monitoring are supported. . This is the common documentation package. Package: python-syncer-doc Source: syncer Version: 1.3.0+git20180703.1.6b2c182-0kali1~jan+nus1 Architecture: all Maintainer: Kali Developers Installed-Size: 69 Depends: libjs-sphinxdoc (>= 2.4.3-5~) Homepage: https://github.com/miyakogi/syncer Priority: optional Section: doc Filename: pool/main/s/syncer/python-syncer-doc_1.3.0+git20180703.1.6b2c182-0kali1~jan+nus1_all.deb Size: 12432 SHA256: d1097baccb0f1a69426bd4f1c5e23904d70dd6f5e38896eab0c1fafbbf91980f SHA1: 7779680da166838c3b9b6ddd8f6d6fbc91fdf8e8 MD5sum: c53bb10de0328152ff0a92f7bbc79333 Description: async-to-sync converter for Python (common documentation) This package contains an async-to-sync converter for Python. Sometimes (mainly in test) we need to convert asynchronous functions to normal, synchronous functions and run them synchronously. It can be done by ayncio.get_event_loop().run_until_complete(), but it's quite long... . Syncer makes this conversion easy. . This is the common documentation package. Package: python3-adns Source: python-adns Version: 1.4~py1+git20131202.1.20f4bb5-0kali1~jan+nus1 Architecture: i386 Maintainer: Kali Developers Installed-Size: 55 Depends: python3 (<< 3.10), python3 (>= 3.9~), python3:any, libadns1 (>= 1.5.0~), libc6 (>= 2.4) Homepage: https://github.com/trolldbois/python3-adns Priority: optional Section: python Filename: pool/main/p/python-adns/python3-adns_1.4~py1+git20131202.1.20f4bb5-0kali1~jan+nus1_i386.deb Size: 16320 SHA256: 12cebc0fb2da5fa4a984f9736ba2dc4296e8d480c6e7b3cb6a6d4001fa4ecd20 SHA1: 5dc7f03e7abec9f97d3739302b9f76e6fcdd0a8e MD5sum: aea482a533ddc7ebccdad2ce2a629e28 Description: Python bindings to the asynchronous DNS resolver library This module provides a Python binding to the adns asynchronous DNS resolver library. . The module provides a small wrapper adns that simply returns status codes as does the C library. It also provides a more Python like interface ADNS that wraps status codes in proper exceptions. . The package contains working examples in ADNS.py and DNSBL.py. Package: python3-adns-dbgsym Source: python-adns Version: 1.4~py1+git20131202.1.20f4bb5-0kali1~jan+nus1 Auto-Built-Package: debug-symbols Architecture: i386 Maintainer: Kali Developers Installed-Size: 36 Depends: python3-adns (= 1.4~py1+git20131202.1.20f4bb5-0kali1~jan+nus1) Priority: optional Section: debug Filename: pool/main/p/python-adns/python3-adns-dbgsym_1.4~py1+git20131202.1.20f4bb5-0kali1~jan+nus1_i386.deb Size: 22368 SHA256: a0312a0138c27a0837ebe9facd7b014466082d8dd85b15e73eecf80bb51d122e SHA1: 36f7c2c0a4645d550df04654ad109c5049309fe1 MD5sum: 8370b01bd1e2747a55c845843c0bc54f Description: debug symbols for python3-adns Build-Ids: 7b38ef22d3adda939ade894bd821cd832b8ed6d5 Package: python3-aiocmd Source: aiocmd Version: 0.1.2+git20200618.1.1b5bc88-0kali1~jan+nus1 Architecture: all Maintainer: Kali Developers Installed-Size: 30 Depends: python3-packaging, python3-prompt-toolkit, python3:any Homepage: https://github.com/KimiNewt/aiocmd Priority: optional Section: python Filename: pool/main/a/aiocmd/python3-aiocmd_0.1.2+git20200618.1.1b5bc88-0kali1~jan+nus1_all.deb Size: 6292 SHA256: 2b2cd660d8a0f3dd022e51222257c877a8f7983fcda383f74d8ca7824a550734 SHA1: 1c849b37950e1d48470a073f6594c57c86fdb19f MD5sum: f84d597aa262766bc2d344808cea99ef Description: Asyncio-based automatic CLI creation tool using prompt-toolkit This package contains asyncio-based automatic CLI creation tool using prompt-toolkit. . This package installs the library for Python 3. Package: python3-cfscrape Source: cloudflare-scrape Version: 2.1.1+git20200323.1.e510962-1~jan+nus1 Architecture: all Maintainer: Kali Developers Installed-Size: 52 Depends: python3-requests, python3:any Homepage: https://github.com/Anorov/cloudflare-scrape Priority: optional Section: python Filename: pool/main/c/cloudflare-scrape/python3-cfscrape_2.1.1+git20200323.1.e510962-1~jan+nus1_all.deb Size: 12272 SHA256: aa034e79157d08d2f0329185714ac0e0fa2a570302433c28b5b902ec784e26b4 SHA1: 45b37b763874d9722d557ccbe95eec35552f0d55 MD5sum: 21da84b5dd003f0e4b670d14ccebc0d6 Description: Python module to bypass Cloudflare's anti-bot page (Python 3) This package contains a simple Python module to bypass Cloudflare's anti-bot page (also known as "I'm Under Attack Mode", or IUAM), implemented with Requests. . Due to Cloudflare continually changing and hardening their protection page, cloudflare-scrape requires Node.js to solve Javascript challenges. This allows the script to easily impersonate a regular web browser without explicitly deobfuscating and parsing Cloudflare's Javascript. . This package installs the library for Python 3. Package: python3-ctypescrypto Source: ctypescrypto Version: 0.5+git20200122.2.90b32fd-0kali1~jan+nus1 Architecture: all Maintainer: Kali Developers Installed-Size: 131 Depends: python3:any Homepage: https://github.com/vbwagner/ctypescrypto Priority: optional Section: python Filename: pool/main/c/ctypescrypto/python3-ctypescrypto_0.5+git20200122.2.90b32fd-0kali1~jan+nus1_all.deb Size: 25040 SHA256: 399433bd9d83e389ca3c5a9de493e31e8b3f8b2228704f735a216dee06dcea29 SHA1: fc06ecd2b30b2bce158e3073067e0bae3dfc8d32 MD5sum: 6f6acd526dc13f9d0a85e2e9d315518a Description: interface to some openssl functions based on ctypes module (Python 3) This package contains a Python interface to some openssl function based on ctypes module. . This package installs the library for Python 3. Package: python3-django-multiselectfield Source: django-multiselectfield Version: 0.1.12+git20210214.1.07a5e44-0kali1~jan+nus2 Architecture: all Maintainer: Kali Developers Installed-Size: 53 Depends: python3-django, python3:any Homepage: https://github.com/goinnn/django-multiselectfield Priority: optional Section: python Filename: pool/main/d/django-multiselectfield/python3-django-multiselectfield_0.1.12+git20210214.1.07a5e44-0kali1~jan+nus2_all.deb Size: 10252 SHA256: 6d6104d31b17a9497f64df418c2a6bf6bb72f39948517ed6f97353c5dec2b137 SHA1: 92f5dfa4674a1f9358fdeed02eaf39342ec74695 MD5sum: 7b5456a91bf8afc55e792cfb1073a82e Description: new model field and form field (Python 3) This package contains a new model field and form field. With this you can get a multiple select from a choice. It stores to the database as a CharField of comma-separated values. . This package installs the library for Python 3. Package: python3-django-watson Source: django-watson Version: 1.6.3-0kali1~jan+nus1 Architecture: all Maintainer: Kali Developers Installed-Size: 116 Depends: python3-django, python3:any Homepage: https://github.com/etianen/django-watson Priority: optional Section: python Filename: pool/main/d/django-watson/python3-django-watson_1.6.3-0kali1~jan+nus1_all.deb Size: 20712 SHA256: 61a8e527dca98187c5d4200e2ccc5c94b291e463d42723dee781e74b486e9ee1 SHA1: 458a80bea62784778df0b623c433bdec198d0968 MD5sum: d7da890da393098880c1b7eddfd86060 Description: fast multi-model full-text search plugin for Django (Python 3) This package contains a fast multi-model full-text search plugin for Django. It provides high quality search results. . This package installs the library for Python 3. Package: python3-dronekit Source: dronekit Version: 2.9.2+git20220616.1.34d54eb-0kali1~jan+nus3 Architecture: all Maintainer: Kali Developers Installed-Size: 209 Depends: python3-monotonic, python3-pymavlink, python3:any Homepage: https://github.com/dronekit/dronekit-python Priority: optional Section: python Filename: pool/main/d/dronekit/python3-dronekit_2.9.2+git20220616.1.34d54eb-0kali1~jan+nus3_all.deb Size: 39656 SHA256: 5fe21f03d98aca73f94e69ab3e94c2e7129729b47bd424df3a3f9e7798cbc9f2 SHA1: aa3aa8303a553171d49029728df5c3a62374a05e MD5sum: 7c39f33aa70f67d137cc871ce561ba34 Description: helper to create powerful apps for UAVs (Python 3) This package contains the Python language implementation of DroneKit. . The API allows developers to create Python apps that communicate with vehicles over MAVLink. It provides programmatic access to a connected vehicle's telemetry, state and parameter information, and enables both mission management and direct control over vehicle movement and operations. . The API is primarily intended for use in onboard companion computers (to support advanced use cases including computer vision, path planning, 3D modelling etc). It can also be used for ground station apps, communicating with vehicles over a higher latency RF-link. . This package installs the library for Python 3. Package: python3-emailahoy3 Source: python-emailahoy3 Version: 0.1.3+git20190615.1.07db6ca-0kali1~jan+nus2 Architecture: all Maintainer: Kali Developers Installed-Size: 31 Depends: python3:any Homepage: https://github.com/febrezo/python-emailahoy-3 Priority: optional Section: python Filename: pool/main/p/python-emailahoy3/python3-emailahoy3_0.1.3+git20190615.1.07db6ca-0kali1~jan+nus2_all.deb Size: 6328 SHA256: 4159f72481bbdb646644609e056179adebe1db983f0cd9dc263a30bc177b42d7 SHA1: 80c772e00a694a601d584cad7cec8efcd800ca7b MD5sum: aa27267d830625f00e358de3ca45b1ff Description: Utility to verify existence of an email address (Python 3) This package contains a Python email utility that verifies existence of an email address. . This package is based on the un33k/python-emailahoy Python module which only run in Python 2. It has been refactored to work in Python 3. . This package installs the library for Python 3. Package: python3-flask-kvsession Source: flask-kvsession Version: 0.6.4+git20150814.1.83238b7-0kali1~jan+nus3 Architecture: all Maintainer: Kali Developers Installed-Size: 31 Depends: python3-flask (>= 0.8), python3-itsdangerous, python3-simplekv, python3-six, python3-werkzeug, python3:any Suggests: python-flask-kvsession-doc Homepage: https://github.com/infobyte/flask-kvsession Priority: optional Section: python Filename: pool/main/f/flask-kvsession/python3-flask-kvsession_0.6.4+git20150814.1.83238b7-0kali1~jan+nus3_all.deb Size: 7468 SHA256: ce485cab8b08beec21af31311b2904e8633e0080cfa5ec361e3bd2e1c49c1ace SHA1: 9310a5327cec64ad4762efcc0ef7191c2e0327e1 MD5sum: 7a537c45a3d18c12f676d5d0184cb411 Description: Flask's session handling using server-side sessions (Python 3) This package contains server-side session replacement for Flask's signed client-based session management. Instead of storing data on the client, only a securely generated ID is stored on the client, while the actual session data resides on the server. . This has two major advantages: - Clients no longer see the session information - It is possible to securely destroy sessions to protect against replay attacks. . Other things are possible with server side session that are impossible with clients side sessions, like inspecting and manipulating data in absence of the client. . This package installs the library for Python 3. Package: python3-fleep Source: fleep Version: 1.0.1+git20180201.1.994bc2c-0kali1~jan+nus1 Architecture: all Maintainer: Kali Developers Installed-Size: 44 Depends: python3:any Homepage: https://github.com/floyernick/fleep-py Priority: optional Section: python Filename: pool/main/f/fleep/python3-fleep_1.0.1+git20180201.1.994bc2c-0kali1~jan+nus1_all.deb Size: 7388 SHA256: b6d410e123793a72e1909543452f0ebf3e7834f6384fb963a4d93b3f7517d17c SHA1: 05496ab8df3ecf358a46faf62ef4b01c8c539717 MD5sum: 110ad6f6fc1f0a9225a7aa23f665ead2 Description: File format determination library (Python 3) This package contains a library that determines file format by file signature (also known as "magic number"). . This package installs the library for Python 3. Package: python3-icmplib Source: python-icmplib Version: 2.1.1+git20210530.1.4a68dd2-0kali1~jan+nus1 Architecture: all Maintainer: Kali Developers Installed-Size: 137 Depends: python3:any Homepage: https://github.com/ValentinBELYN/icmplib Priority: optional Section: python Filename: pool/main/p/python-icmplib/python3-icmplib_2.1.1+git20210530.1.4a68dd2-0kali1~jan+nus1_all.deb Size: 19236 SHA256: 0fc7572ef35319ee539385ac530e107b5ffb7890c8c4ada3c366911966678639 SHA1: cd4e75e2581d4967b5f6ac8fafe6f6e2b2e7c475 MD5sum: 0b1200ec3dccd99d144dad2a59473c70 Description: Python tool to forge ICMP packages icmplib is a brand new and modern implementation of the ICMP protocol in Python Able to forge ICMP packages to make your own ping, multiping, traceroute etc Package: python3-js2py Source: js2py Version: 0.74+git20221106.1.2e017b8-0kali1~jan+nus1 Architecture: all Maintainer: Kali Developers Installed-Size: 4348 Depends: python3-pyjsparser, python3-six (>= 1.10), python3-tzlocal, python3:any Homepage: https://github.com/PiotrDabkowski/Js2Py Priority: optional Section: python Filename: pool/main/j/js2py/python3-js2py_0.74+git20221106.1.2e017b8-0kali1~jan+nus1_all.deb Size: 410408 SHA256: a5fc715a712be78ad70ae1e5ad125d89ab8458e956702d8cbdd3223c1c325e5c SHA1: 0c26cf346614ddccd22ede3b97a77e565f808300 MD5sum: 849145fe578bdb3d36930a382f4de15a Description: Pure Python JavaScript Translator/Interpreter (Python 3) This package contains a Pure Python JavaScript Translator/Interpreter. It translates JavaScript to Python code. Js2Py is able to translate and execute virtually any JavaScript code. . This package installs the library for Python 3. Package: python3-neobolt Source: neobolt Version: 1.7.17+git20190603.1.3ad29a4-0kali1~jan+nus1 Architecture: all Maintainer: Kali Developers Installed-Size: 157 Depends: python3-tz, python3:any Homepage: https://github.com/neo4j-drivers/neobolt Priority: optional Section: python Filename: pool/main/n/neobolt/python3-neobolt_1.7.17+git20190603.1.3ad29a4-0kali1~jan+nus1_all.deb Size: 27272 SHA256: 4399aa526e951b1c35a2fc5c744033f061e499b7edae50438f74887a41dbac1e SHA1: 51a88af62b44c68934c0d41ee1ecac4e81cf3b3e MD5sum: 376c3a735957588e38f409b6c9b85e0b Description: Neo4j Bolt Connector for Python 3 This package contains a Bolt connector library for Python. It is generally intended for use by a higher level driver. . This package installs the library for Python 3. Package: python3-neotime Source: neotime Version: 1.7.4+git20220902.1.9f2273a-0kali1~jan+nus4 Architecture: all Maintainer: Kali Developers Installed-Size: 80 Depends: python3-six, python3-tz, python3:any Homepage: https://github.com/neo4j-drivers/neotime Priority: optional Section: python Filename: pool/main/n/neotime/python3-neotime_1.7.4+git20220902.1.9f2273a-0kali1~jan+nus4_all.deb Size: 13740 SHA256: da1518b3be9b4924200e3cc89c28e7ceb94fc0905191fc24d43782d1a9a3c3f6 SHA1: fd2cde53c8274c38980c88f1d74c5662bc2a9740 MD5sum: 6609b9b843f96b89d0143aacc8ee1c98 Description: Nanosecond-precision temporal types for Python (Python 3) This package contains a neotime module that defines classes for working with temporal data to nanosecond precision. These classes comprise a similar set to that provided by the standard library datetime module. Inspiration has also been drawn from ISO-8601. . This package installs the library for Python 3. Package: python3-packageurl Source: packageurl-python Version: 0.11.0~rc1-0kali1~jan+nus1 Architecture: all Maintainer: Kali Developers Installed-Size: 96 Depends: python3:any Homepage: https://github.com/package-url/packageurl-python Priority: optional Section: python Filename: pool/main/p/packageurl-python/python3-packageurl_0.11.0~rc1-0kali1~jan+nus1_all.deb Size: 19024 SHA256: 88e525491df6c5a1b4a1abcd57dbbb3be358a1587d63c75448e4389fa0dea240 SHA1: 37bf48faccdcd889eb8b00a3019b8ceb78c3139e MD5sum: 436b8124dcc2b1d005e9579b16582c63 Description: library to parse and build Package URLs (Python 3) This package contains a Python library to parse and build "purl" aka. Package URLs. . This package installs the library for Python 3. Package: python3-pcapfile Source: pypcapfile Version: 0.12.0+git20210121-0kali1~jan+nus1 Architecture: all Maintainer: Kali Developers Installed-Size: 194 Depends: python3:any Homepage: https://github.com/kisom/pypcapfile Priority: optional Section: python Filename: pool/main/p/pypcapfile/python3-pcapfile_0.12.0+git20210121-0kali1~jan+nus1_all.deb Size: 37536 SHA256: 78644ed3942d40d317f0bf7a5f5ec5c6f321d3f292acf9c46e04c2903ad4f9b0 SHA1: db6f852eb27c31658f08f819ce38e34d6e0fd20d MD5sum: df1d34ab2d3838088619555949ca3b54 Description: Python library for handling libpcap savefiles (Python 3) This package contains a pure Python library for handling libpcap savefiles. . This package installs the library for Python 3. Package: python3-pyjsparser Source: pyjsparser Version: 2.7.1+git20220420.1.cbd1e05-0kali1~jan+nus2 Architecture: all Maintainer: Kali Developers Installed-Size: 151 Depends: python3:any Homepage: https://github.com/PiotrDabkowski/pyjsparser Priority: optional Section: python Filename: pool/main/p/pyjsparser/python3-pyjsparser_2.7.1+git20220420.1.cbd1e05-0kali1~jan+nus2_all.deb Size: 23012 SHA256: c5967af884396cc68e76c84f16ce2afebdcbd3f9fe78b2a8d0ef9b79d8c2ac7b SHA1: 56b7eed6f55ba07cbf97353a15e86f6ac1b02a39 MD5sum: aba463f9612ccb5524c71b0bf7277044 Description: Fast JavaScript parser (Python 3) This package contains a Fast JavaScript parser, a manual translation of esprima.js to Python. It takes 1 second to parse whole angular.js library so parsing speed is about 100k characters per second which makes it the fastest and most comprehensible JavaScript parser for Python out there. . It supports whole ECMAScript 5.1 and parts of ECMAScript 6. . This package installs the library for Python 3. Package: python3-pylnk Source: pylnk Version: 0.4.2+git20210713.1.1f593f9-0kali1~jan+nus3 Architecture: all Maintainer: Kali Developers Installed-Size: 9 Depends: python3-pylnk3 Homepage: https://github.com/strayge/pylnk Priority: optional Section: oldlibs Filename: pool/main/p/pylnk/python3-pylnk_0.4.2+git20210713.1.1f593f9-0kali1~jan+nus3_all.deb Size: 2408 SHA256: 6269f0d2888536b59b51d88fd6ad85b666bd27ab54b8ecc46927d9adf579f986 SHA1: 43f521e9db458d1063d44c241ccde9f12f17f58e MD5sum: f10ca27ab37605ec78800e793a305403 Description: transitional package This is a transitional package. It can safely be removed. Package: python3-pylnk3 Source: pylnk Version: 0.4.2+git20210713.1.1f593f9-0kali1~jan+nus3 Architecture: all Maintainer: Kali Developers Installed-Size: 92 Depends: python3:any Breaks: python3-pylnk (<< 0.4.2-0kali2) Replaces: python3-pylnk (<< 0.4.2-0kali2) Homepage: https://github.com/strayge/pylnk Priority: optional Section: python Filename: pool/main/p/pylnk/python3-pylnk3_0.4.2+git20210713.1.1f593f9-0kali1~jan+nus3_all.deb Size: 19640 SHA256: 48940fa362687cc0f47ff9424938ad7eea5c5764ed05d93744790a6b1de75194 SHA1: 2e4edb7f5d1ade0faf0993d52b05f31c53b54a28 MD5sum: 002e245ef84ea9cfd7e6a0e0b43f9212 Description: Python library for reading and writing Windows shortcut files (.lnk) This package contains a Python library for reading and writing Windows shortcut files (.lnk). . This library can parse .lnk files and extract all relevant information from them. Parsing a .lnk file yields a LNK object which can be altered and saved again. Moreover, .lnk file can be created from scratch be creating a LNK object, populating it with data and then saving it to a file. As that process requires some knowledge about the internals of .lnk files, some convenience functions are provided. . Limitation: Windows knows lots of different types of shortcuts which all have different formats. This library currently only supports shortcuts to files and folders on the local machine. . This package installs the library for Python 3. Package: python3-pyuserinput Source: pyuserinput Version: 0.1.11+git20200613.1.a45c9a9-0kali1~jan+nus1 Architecture: all Maintainer: Kali Developers Installed-Size: 136 Depends: python3-xlib, python3:any Homepage: https://github.com/PyUserInput/PyUserInput Priority: optional Section: python Filename: pool/main/p/pyuserinput/python3-pyuserinput_0.1.11+git20200613.1.a45c9a9-0kali1~jan+nus1_all.deb Size: 24824 SHA256: f9809e294882d37cb80f76caac9ed513bf83929e949619d5228df07e8eee1885 SHA1: cf6805cc59eb6a5004f122bd1ac9d0de401dc5b8 MD5sum: 756ac0322465efcc52fce0fdea6ed6a3 Description: Simple, cross-platform module for mouse and keyboard control (Python 3) This package contains a module for cross-platform control of the mouse and keyboard in Python that is simple to use. . This package installs the library for Python 3. Package: python3-pyvnc Source: pyvnc Version: 0.1+git20180116.1.04fb3c0-0kali1~jan+nus1 Architecture: all Maintainer: Kali Developers Installed-Size: 97 Depends: python3-numpy, python3-pygame, python3-twisted, python3:any Homepage: https://github.com/cair/pyVNC Priority: optional Section: python Filename: pool/main/p/pyvnc/python3-pyvnc_0.1+git20180116.1.04fb3c0-0kali1~jan+nus1_all.deb Size: 18884 SHA256: 5c179b305d41b7c98c5d0fdbd7c0e31d0718f2aaf433f3bc322c3d4b5c2cb766 SHA1: b60b8e59ec962fbd66457c1b395b734aef33fe2b MD5sum: 8add3590d5b02674db58311eedc7dd5d Description: client library for interacting with a VNC session (Python 3) This package contains a client library for interacting programatically (and physically) with a VNC session. pyVNC Client that is built with Twisted-Python and PyGame. . The client supports the following encodings: Hextile, CoRRE, RRE, RAW, CopyRect. . This package installs the library for Python 3. Package: python3-pywerview Source: pywerview Version: 0.4.0+git20221123.1.89b3e78-0kali1~jan+nus1 Architecture: all Maintainer: Kali Developers Installed-Size: 243 Depends: python3-bs4, python3-ldap3, python3-gssapi, python3-impacket, python3-lxml, python3-pyasn1, python3:any Homepage: https://github.com/the-useless-one/pywerview Priority: optional Section: python Filename: pool/main/p/pywerview/python3-pywerview_0.4.0+git20221123.1.89b3e78-0kali1~jan+nus1_all.deb Size: 36780 SHA256: 52e55305ac083ed78c09be4ecbed79b4f78b77851729d07f67aa8735a9fb5ea7 SHA1: 382e77722226197a65db536826177977b2f6d224 MD5sum: ef2a339f96c75964d1bbbde7e208ea50 Description: (partial) Python rewriting of PowerSploit's PowerView (Python 3) This package contains a (partial) Python rewriting of PowerSploit's PowerView. PowerView makes it so easy to find vulnerable machines, or list what domain users were added to the local Administrators group of a machine, and much more. . This package installs the library for Python 3. Package: python3-secure Source: python-secure Version: 0.3.0+git20210811.1.04dd035-0kali1~jan+nus8 Architecture: all Maintainer: Kali Developers Installed-Size: 63 Depends: python3:any Homepage: https://github.com/TypeError/secure.py Priority: optional Section: python Filename: pool/main/p/python-secure/python3-secure_0.3.0+git20210811.1.04dd035-0kali1~jan+nus8_all.deb Size: 10108 SHA256: 0c67f8db01ce3600676b1cf0d6e475a81caa26e08fea9ad7f0a0c84f7336ffe2 SHA1: 709454f7ddbab39592e4c2b20a441df77d46d0ed MD5sum: 5a462c516def2d0320a7707ff21c1d6b Description: Secure lock headers and cookies for Python web frameworks (Python 3) This package contains is a lightweight package that adds optional security headers and cookie attributes for Python web frameworks. . This package installs the library for Python 3. Package: python3-simplekv Source: python-simplekv Version: 0.14.1+git20210223.1.48657ce-0kali1~jan+nus1 Architecture: all Maintainer: Kali Developers Installed-Size: 138 Depends: python3:any Homepage: https://github.com/mbr/simplekv Priority: optional Section: python Filename: pool/main/p/python-simplekv/python3-simplekv_0.14.1+git20210223.1.48657ce-0kali1~jan+nus1_all.deb Size: 24360 SHA256: 9e2b6d5d4dec00056ba98b664b448b135949d1be1d8d2ad68629ccc0c33c720f SHA1: 283ce0be38a62110a60ecde001072f4557a5d5da MD5sum: e318a145b7241635b13688bde851b969 Description: simple key-value store for binary data (Python 3) This package contains an API for very basic key-value stores used for small, frequently accessed data or large binary blobs. Its basic interface is easy to implement and it supports a number of backends, including the filesystem, SQLAlchemy, MongoDB, Redis and Amazon S3/Google Storage. . This package installs the library for Python 3. Package: python3-spyse Source: spyse-python Version: 2.2.3+git20211026.1.f286514-0kali1~jan+nus3 Architecture: all Maintainer: Kali Developers Installed-Size: 86 Depends: python3-dataclasses-json (>= 0.5.4), python3-limiter, python3-requests, python3-responses, python3:any Homepage: https://github.com/spyse-com/spyse-python Priority: optional Section: python Filename: pool/main/s/spyse-python/python3-spyse_2.2.3+git20211026.1.f286514-0kali1~jan+nus3_all.deb Size: 12948 SHA256: 52f2ec8a63654ca71c99449e506a263cabb09de50d5cd0cd77f7d69464851775 SHA1: 251592be3135348a9d794f31e16b4d1230f5c67e MD5sum: 0f1bfdfefb0c3fc8866cd4155c51973b Description: wrapper for Spyse API (Python 3) This package contains the official wrapper for spyse.com API, written in Python, aimed to help developers build their integrations with Spyse. . Spyse is the most complete Internet assets search engine for every cybersecurity professional. . This package installs the library for Python 3. Package: python3-sqlalchemy-schemadisplay Source: python-sqlalchemy-schemadisplay Version: 1.3+git20190917.1.36e2ff6-0kali1~jan+nus1 Architecture: all Maintainer: Kali Developers Installed-Size: 34 Depends: python3-sqlalchemy, python3-pkg-resources, python3-pydot, python3:any Homepage: https://github.com/fschulze/sqlalchemy_schemadisplay Priority: optional Section: python Filename: pool/main/p/python-sqlalchemy-schemadisplay/python3-sqlalchemy-schemadisplay_1.3+git20190917.1.36e2ff6-0kali1~jan+nus1_all.deb Size: 8040 SHA256: b3781e09733db6f41c341525643cf669694b3455817b73bd48f2e676683bdf09 SHA1: 3e48108023570f86213b7c2afb196fc841aed60b MD5sum: a5d60ec7a988ce8d1bb000740e799e47 Description: Turn SQLAlchemy DB Model into a graph (Python 3) This package contains a module to turn SQLAlchemy DB Model into a graph. . This package installs the library for Python 3. Package: python3-status Source: python-status Version: 1.0.1+git20201009.2.5a69f3a-0kali1~jan+nus1 Architecture: all Maintainer: Kali Developers Installed-Size: 25 Depends: python3:any Homepage: https://github.com/avinassh/status/ Priority: optional Section: python Filename: pool/main/p/python-status/python3-status_1.0.1+git20201009.2.5a69f3a-0kali1~jan+nus1_all.deb Size: 5716 SHA256: ed926fa764f018c1e75edfaae1d48c79690518ffb265d70a378879e1a8c14ea9 SHA1: 9f0a66f436402cfa0c3fe41aa53c3a0bbb2ef3f4 MD5sum: aaae8c9d645c5cc63db09948e24124bd Description: HTTP Status for Humans (Python 3) This package contains very simple Python library which provides human understandable HTTP status codes and improves readability of your code. You don't have to use those ugly HTTP status numbers, but use easily understandable status names. . This package installs the library for Python 3. Package: python3-syncer Source: syncer Version: 1.3.0+git20180703.1.6b2c182-0kali1~jan+nus1 Architecture: all Maintainer: Kali Developers Installed-Size: 24 Depends: python3:any Suggests: python-syncer-doc Homepage: https://github.com/miyakogi/syncer Priority: optional Section: python Filename: pool/main/s/syncer/python3-syncer_1.3.0+git20180703.1.6b2c182-0kali1~jan+nus1_all.deb Size: 4688 SHA256: d44f7088c53a00aa9acc4cdca27629ccaeba9a8419a040f05b491e8481879da3 SHA1: 6876c458342871a62910808da01925ef218027c1 MD5sum: 6985686500fa03649ea6d8e3f82219d6 Description: async-to-sync converter for Python (Python 3) This package contains an async-to-sync converter for Python. Sometimes (mainly in test) we need to convert asynchronous functions to normal, synchronous functions and run them synchronously. It can be done by ayncio.get_event_loop().run_until_complete(), but it's quite long... . Syncer makes this conversion easy. . - Convert coroutine-function (defined by aync def) to normal (synchronous) function - Run coroutines synchronously - Support both async def and decorator (@asyncio.coroutine) style . This package installs the library for Python 3. Package: python3-tls-parser Source: tls-parser Version: 2.0.0-0kali1~jan+nus1 Architecture: all Maintainer: Kali Developers Installed-Size: 57 Depends: python3:any Homepage: https://github.com/nabla-c0d3/tls_parser Priority: optional Section: python Filename: pool/main/t/tls-parser/python3-tls-parser_2.0.0-0kali1~jan+nus1_all.deb Size: 8792 SHA256: fcaee1ca26cedd66c641173b996f5d3b408224eeb76a480851acae19dc9a11f2 SHA1: db819d59b90781fe457dcefbde2069a01ef80ff7 MD5sum: 02765ab641b9326b57a57d0e3030e04b Description: Small library to parse TLS records (Python 3) This package contains a small library to parse TLS records, used by SSLyze. . This package installs the library for Python 3. Package: python3-trufflehogregexes Source: trufflehogregexes Version: 0.0.7+git20210616.1.9257f45-0kali1~jan+nus1 Architecture: all Maintainer: Kali Developers Installed-Size: 23 Depends: python3:any Homepage: https://github.com/dxa4481/truffleHogRegexes Priority: optional Section: python Filename: pool/main/t/trufflehogregexes/python3-trufflehogregexes_0.0.7+git20210616.1.9257f45-0kali1~jan+nus1_all.deb Size: 3976 SHA256: 55d8caeb40f9b6139a4e6f1d76dd58eac6185b66293c059ffa1eb66342e7effd SHA1: eb1eded8f58bc7725819c61d7d248f56d262eb4e MD5sum: 548d4a184aa3d5b2d85933e1209f5f19 Description: regexes power truffleHog (Python 3) This package contains regexes power truffleHog. . This package installs the library for Python 3. Package: python3-vadersentiment Source: vadersentiment Version: 3.3.2+git20210315.1.d8da3e2-0kali1~jan+nus1 Architecture: all Maintainer: Kali Developers Installed-Size: 609 Depends: python3-requests, python3:any Homepage: https://github.com/cjhutto/vaderSentiment Priority: optional Section: python Filename: pool/main/v/vadersentiment/python3-vadersentiment_3.3.2+git20210315.1.d8da3e2-0kali1~jan+nus1_all.deb Size: 108236 SHA256: a964a03432bcaf34b798526fba821f3a263bcc43d10cf02a74a1d4e14f4d6217 SHA1: 48c9aa5bb1bafa3e233e7c64cb27c484b7558927 MD5sum: bfe1cfec346ccb350a514c131e7c91e6 Description: lexicon and rule-based sentiment analysis tool (Python 3) This package contains VADER (Valence Aware Dictionary and sEntiment Reasoner). It is a lexicon and rule-based sentiment analysis tool that is specifically attuned to sentiments expressed in social media. . This package installs the library for Python 3. Package: python3-visvis Source: python-visvis Version: 1.14.0+git20221216.1.c94e572+dfsg1-0kali1~jan+nus3 Architecture: all Maintainer: Kali Developers Installed-Size: 5675 Depends: python3-numpy, python3-opengl, python3:any, fonts-freefont-otf, python3-imageio Homepage: https://github.com/almarklein/visvis Priority: optional Section: python Filename: pool/main/p/python-visvis/python3-visvis_1.14.0+git20221216.1.c94e572+dfsg1-0kali1~jan+nus3_all.deb Size: 3486524 SHA256: b8912f6d42560b5f31ca9d9547effd8e37a92635abdfeac01eac87f898cc7e5e SHA1: 4f6c060634aea95be474b6655d868c935e7d36f4 MD5sum: 5fa5c2bdfc0fcab160ae72e03b5b4690 Description: object oriented approach to visualization (Python 3) This package contains a pure Python library for visualization of 1D to 4D data in an object oriented way. Essentially, visvis is an object oriented layer of Python on top of OpenGl, thereby combining the power of OpenGl with the usability of Python. A Matlab/Matplotlib-like interface in the form of a set of functions allows easy creation of objects (e.g. plot(), imshow(), volshow(), surf()). . This package installs the library for Python 3. Package: python3-zlib-wrapper Source: python-zlib-wrapper Version: 0.1.3+git20161202.1.9afcca1-0kali1~jan+nus1 Architecture: all Maintainer: Kali Developers Installed-Size: 28 Depends: python3:any Homepage: https://github.com/killswitch-GUI/zlib_wrapper Priority: optional Section: python Filename: pool/main/p/python-zlib-wrapper/python3-zlib-wrapper_0.1.3+git20161202.1.9afcca1-0kali1~jan+nus1_all.deb Size: 4952 SHA256: dc646bf24e1e31f1f0a43f8d71090ad93a9bf9cfbab71bbea91bb3de3c5a79b3 SHA1: d2556aae43fc772100f4a08d98a633561a41e601 MD5sum: 7c9fbd734b1cbbcc3a3ac63b936e489a Description: Wrapper around zlib with custom header crc32 (Python 3) This package contains a very small library for building crc32 header on top of zlib. Zlib performance on the highest compression is decent for the benchmark, while not as optimized as 7z it was roughly half the time for all in memory test. . This package installs the library for Python 3. Package: radiotap-library Version: 0~20200622+git20200622.1.94984dd-0kali1~jan+nus4 Architecture: i386 Maintainer: Kali Developers Installed-Size: 37 Multi-Arch: same Homepage: https://github.com/radiotap/radiotap-library Priority: optional Section: libs Filename: pool/main/r/radiotap-library/radiotap-library_0~20200622+git20200622.1.94984dd-0kali1~jan+nus4_i386.deb Size: 6764 SHA256: bea5a5c3d02dde4940440ebe315a073bbbdabf9e0d2d53aff51692d5613cb38d SHA1: c0db8e647b0ae910e452d889437cf6572d87b1e1 MD5sum: afc3e50c92aebc0f5e71420f83de98e7 Description: Radiotp parser C library This package is a Radiotap parser C library. Radiotap is a de facto standard for 802.11 frame injection and reception. Package: radiotap-library-dbgsym Source: radiotap-library Version: 0~20200622+git20200622.1.94984dd-0kali1~jan+nus4 Auto-Built-Package: debug-symbols Architecture: i386 Maintainer: Kali Developers Installed-Size: 17 Depends: radiotap-library (= 0~20200622+git20200622.1.94984dd-0kali1~jan+nus4) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/r/radiotap-library/radiotap-library-dbgsym_0~20200622+git20200622.1.94984dd-0kali1~jan+nus4_i386.deb Size: 5964 SHA256: 4328db89f93f1d8992be0ea63270cb67f3a059181024bd7e3e773cff1f668d09 SHA1: 2669d81c6a404d8b2b9c715602828db758c629c6 MD5sum: 79dd5f41af8861afde46d7af897e6a36 Description: debug symbols for radiotap-library Build-Ids: 299ecb652b95383d2666167cc1d2d28479c7435d Package: reaver Version: 1.6.6+git20220211.1.4091bf2-0kali1~jan+nus4 Architecture: i386 Maintainer: Kali Developers Installed-Size: 1259 Depends: libc6 (>= 2.34), libpcap0.8 (>= 1.0.0), pixiewps, aircrack-ng Homepage: https://github.com/t6x/reaver-wps-fork-t6x Priority: optional Section: net Filename: pool/main/r/reaver/reaver_1.6.6+git20220211.1.4091bf2-0kali1~jan+nus4_i386.deb Size: 174240 SHA256: ab1deef6a699d01fb7f717ae6f636ff68161ab7f475cec49142845dceeb9f211 SHA1: a8ac9fdf7bc607c21ff21b50aa944dbc9df32bbf MD5sum: abedcd3ef996275007e7ddd1200019de Description: brute force attack tool against Wifi Protected Setup PIN number Reaver performs a brute force attack against an access point's WiFi Protected Setup pin number. Once the WPS pin is found, the WPA PSK can be recovered and alternately the AP's wireless settings can be reconfigured. Original-Maintainer: Bartosz Fenski Package: reaver-dbgsym Source: reaver Version: 1.6.6+git20220211.1.4091bf2-0kali1~jan+nus4 Auto-Built-Package: debug-symbols Architecture: i386 Maintainer: Kali Developers Installed-Size: 468 Depends: reaver (= 1.6.6+git20220211.1.4091bf2-0kali1~jan+nus4) Priority: optional Section: debug Filename: pool/main/r/reaver/reaver-dbgsym_1.6.6+git20220211.1.4091bf2-0kali1~jan+nus4_i386.deb Size: 437428 SHA256: 4639ddf6b4e6b80b0f3c67c043ec89ff41745ce8caf984db081340feee6f3d7d SHA1: f7794087a4e5d8e7d9cbd71cdd67f72d75e72b18 MD5sum: 6855199065b8d05901395a2f6f6ccb31 Description: debug symbols for reaver Build-Ids: 85a4d0c79760dd51279525e31c8cab73a2b5ddb9 Original-Maintainer: Bartosz Fenski Package: ridenum Version: 1.7+git20200311.1.9e3b89b-0kali1~jan+nus10 Architecture: all Maintainer: Kali Developers Installed-Size: 32 Depends: python3, python3-pexpect Homepage: https://github.com/trustedsec/ridenum Priority: optional Section: utils Filename: pool/main/r/ridenum/ridenum_1.7+git20200311.1.9e3b89b-0kali1~jan+nus10_all.deb Size: 9452 SHA256: f36ca549ce3e8e19a45e8841f34ccd7c3effd04b07267343313c93b1f3e9a002 SHA1: 3f10df0fd597f8f63247cd9c6f6331d93356506b MD5sum: 5a5373810bd16aece6f9b842413250ac Description: Null session RID cycle attack tool Rid Enum is a RID cycling attack that attempts to enumerate user accounts through null sessions and the SID to RID enum. If you specify a password file, it will automatically attempt to brute force the user accounts when its finished enumerating. Package: robotstxt Version: 1.1.2+git20221109.1.1fe1f4f-0kali1~jan+nus18 Architecture: i386 Maintainer: Kali Developers Installed-Size: 4586 Depends: libc6 (>= 2.34) Built-Using: golang-1.19 (= 1.19.4-1) Homepage: https://github.com/temoto/robotstxt Priority: optional Section: devel Filename: pool/main/r/robotstxt/robotstxt_1.1.2+git20221109.1.1fe1f4f-0kali1~jan+nus18_i386.deb Size: 1548100 SHA256: 83a4fd56089b2a7b72e4b29e1e2da111ab3010d1f388080579997bc361dff3e8 SHA1: 5b3f6fac0a38cc8ad90a4bd28ca1326fdcbebadc MD5sum: 3c553733a02622eb36ca31294fa04eee Description: robots.txt exclusion protocol implementation for Go language This package contains a robots.txt exclusion protocol implementation for Go language (golang). Package: rsmangler Version: 1.5+git20190724.1.e85da7d-0kali1~jan+nus1 Architecture: all Maintainer: Kali Developers Installed-Size: 24 Depends: ruby Homepage: https://digi.ninja/projects/rsmangler.php Priority: optional Section: utils Filename: pool/main/r/rsmangler/rsmangler_1.5+git20190724.1.e85da7d-0kali1~jan+nus1_all.deb Size: 8788 SHA256: 13a762860becc81282390f8cf2a971396552f751ea1d588238cf9d6f46113087 SHA1: be6c781ce8cd30525accb7ac9e4fda3584068ddf MD5sum: 540b4803f3f3273966515c343df90c83 Description: Wordlist mangling tool RSMangler will take a wordlist and perform various manipulations on it similar to those done by John the Ripper the main difference being that it will first take the input words and generate all permutations and the acronym of the words (in order they appear in the file) before it applies the rest of the mangles. Package: ruby-ecdsa Version: 1.2.0+git20191006.1.ce478ea-0kali1~jan+nus1 Architecture: all Maintainer: Kali Developers Installed-Size: 88 Homepage: https://github.com/DavidEGrayson/ruby_ecdsa Priority: optional Section: ruby Filename: pool/main/r/ruby-ecdsa/ruby-ecdsa_1.2.0+git20191006.1.ce478ea-0kali1~jan+nus1_all.deb Size: 20340 SHA256: 598e0da3b01d2bc9667f562f6882be3d9f234f9efc93571dfc4a64125a683073 SHA1: 12878bf72b4062df4dfde26c5e2cafea9993b89e MD5sum: 2c586aabf252fbcd7200c400c0db3c18 Description: ECDSA implementation almost entirely in pure Ruby This package contains the Elliptic Curve Digital Signature Algorithm (ECDSA) almost entirely in pure Ruby. This gem does use OpenSSL but it only uses it to decode and encode ASN1 strings for ECDSA signatures. All cryptographic calculations are done in pure Ruby. Ruby-Versions: all Package: ruby-iostruct Version: 0.0.4+git20200727.1.51bffd3-0kali1~jan+nus5 Architecture: all Maintainer: Kali Developers Installed-Size: 22 Homepage: https://github.com/zed-0xff/iostruct Priority: optional Section: ruby Filename: pool/main/r/ruby-iostruct/ruby-iostruct_0.0.4+git20200727.1.51bffd3-0kali1~jan+nus5_all.deb Size: 3956 SHA256: 25b4b850c1c6b493110f0f020e68e4eef62148b2ef312d6b8e9a8d741d22f045 SHA1: 7b646e5e169ca89d994fe4e92ee7845fabffca39 MD5sum: 47329a329a2e701b80dd401d9d47fc74 Description: Struct that can read/write itself from/to IO-like objects This package contains a gem to manage a struct that can read/write itself from/to IO-like objects. Package: ruby-opengl Version: 0.10.0+git20180213.1.357210a-0kali1~jan+nus14 Architecture: i386 Maintainer: Kali Developers Installed-Size: 1587 Depends: ruby | ruby-interpreter, libc6 (>= 2.34), libruby3.1 (>= 3.1.2), libruby (>= 1:3.1~0), libruby (<< 1:3.2~) Homepage: https://github.com/larskanis/opengl Priority: optional Section: ruby Filename: pool/main/r/ruby-opengl/ruby-opengl_0.10.0+git20180213.1.357210a-0kali1~jan+nus14_i386.deb Size: 408740 SHA256: e1c128cc656cbaa5e51a012ae892d1b82e6f50b74ac3b49a694d183bd3022e5c SHA1: 7f5f6c09227ba44009efb0f7ba09d3644bf82419 MD5sum: cdb4e2ea102d2d59e7e964598bf772fa Description: Ruby OpenGl wrapper This package contains an OpenGL wrapper for Ruby. opengl contains bindings for OpenGL. Package: ruby-opengl-dbgsym Source: ruby-opengl Version: 0.10.0+git20180213.1.357210a-0kali1~jan+nus14 Auto-Built-Package: debug-symbols Architecture: i386 Maintainer: Kali Developers Installed-Size: 877 Depends: ruby-opengl (= 0.10.0+git20180213.1.357210a-0kali1~jan+nus14) Priority: optional Section: debug Filename: pool/main/r/ruby-opengl/ruby-opengl-dbgsym_0.10.0+git20180213.1.357210a-0kali1~jan+nus14_i386.deb Size: 831908 SHA256: 9bdaa275d7ff5e27d514e82da5f862573e183895c08a4099bf427743ac88435b SHA1: d37641991e5fe73d87f36ef1a73890fa406dfeca MD5sum: f404009ec50e72deab38612b9c919a46 Description: debug symbols for ruby-opengl Build-Ids: 8c4893fe30c71a89c9a049880a127b16bbfc0bb5 Package: ruby-opt-parse-validator Version: 1.9.5+git20221228.0.1717147-0kali1~jan+nus1 Architecture: all Maintainer: Kali Developers Installed-Size: 69 Depends: ruby | ruby-interpreter, ruby-activesupport, ruby-addressable (>= 2.5.0) Homepage: https://github.com/wpscanteam/OptParseValidator Priority: optional Section: ruby Filename: pool/main/r/ruby-opt-parse-validator/ruby-opt-parse-validator_1.9.5+git20221228.0.1717147-0kali1~jan+nus1_all.deb Size: 13128 SHA256: 142f99d57121c2e0fad7a53473ac3e7fc6ba17a5d17f3fa283dab832a55d8037 SHA1: 38bea38417d6db2903312324990e8304602d2f66 MD5sum: 0122db2932f98d32e88dbebefc4359cc Description: Ruby OptionParser Validators This package contains an implementation of validators for the ruby OptionParser lib. It's mainly used in the CMSScanner gem to define the cli options available. Package: ruby-pedump Version: 0.6.5+git20220829.1.c087a68-0kali1~jan+nus2 Architecture: all Maintainer: Kali Developers Installed-Size: 2474 Depends: ruby, ruby-rainbow, ruby-awesome-print, ruby-iostruct (>= 0.0.4), ruby-multipart-post (>= 2.0.0), ruby-zhexdump (>= 0.0.2) Homepage: https://github.com/zed-0xff/pedump Priority: optional Section: ruby Filename: pool/main/r/ruby-pedump/ruby-pedump_0.6.5+git20220829.1.c087a68-0kali1~jan+nus2_all.deb Size: 335740 SHA256: 34f7d24de2377175c8c674df16478842cd43a5d50218bbfe0f642aa05500846d SHA1: b3d671a4536f1206f8d60f0a047ce14db536bde7 MD5sum: 4a8a6b0de6dc02da8d8372e9dcf1c990 Description: dump win32 PE executable files with a pure ruby This package contains a script to dump headers, sections, extract resources of win32 PE exe,dll,etc Package: ruby-rushover Version: 0.3.0+git20130304.1.7708bfc-0kali1~jan+nus1 Architecture: all Maintainer: Kali Developers Installed-Size: 25 Depends: ruby | ruby-interpreter, ruby-json, ruby-rest-client Homepage: https://github.com/bemurphy/rushover Priority: optional Section: ruby Filename: pool/main/r/ruby-rushover/ruby-rushover_0.3.0+git20130304.1.7708bfc-0kali1~jan+nus1_all.deb Size: 4632 SHA256: 05280c8e984ea2eb948ababbce028395b5ac24c9d833ddf42279fdb115514d75 SHA1: 0f49ea663844cd189738b69d2db9d3f5d4b9c3be MD5sum: 4b90807178a21679c86ff3e090a31302 Description: Simple ruby Pushover client This package contains a simple ruby Pushover client. Pushover allows sending simple push notifications to clients on iOS and Android devices. Ruby-Versions: all Package: ruby-salsa20 Version: 0.1.3+git20211012.1.cb5527b-0kali1~jan+nus2 Architecture: i386 Maintainer: Kali Developers Installed-Size: 81 Depends: libc6 (>= 2.4), libruby3.0 (>= 3.0.0~preview1) | libruby3.1 (>= 3.1.2), libruby (>= 1:3.0~0) | libruby (>= 1:3.1~0), libruby (<< 1:3.2~) Homepage: https://github.com/dubek/salsa20-ruby Priority: optional Section: ruby Filename: pool/main/r/ruby-salsa20/ruby-salsa20_0.1.3+git20211012.1.cb5527b-0kali1~jan+nus2_i386.deb Size: 11360 SHA256: 0df8a0cc19ae4e831c7dcf660c4b38edbf11fd2c2b575c10f2552ca38882dae1 SHA1: 3f3f3f1b5126876b5f7a10224ec30105ce7f13b4 MD5sum: 29c505c79cac36244a617c375ce58211 Description: Salsa20 stream cipher algorithm This package provides a simple Ruby wrapper for Salsa20, a stream cipher algorithm. Package: ruby-salsa20-dbgsym Source: ruby-salsa20 Version: 0.1.3+git20211012.1.cb5527b-0kali1~jan+nus2 Auto-Built-Package: debug-symbols Architecture: i386 Maintainer: Kali Developers Installed-Size: 49 Depends: ruby-salsa20 (= 0.1.3+git20211012.1.cb5527b-0kali1~jan+nus2) Priority: optional Section: debug Filename: pool/main/r/ruby-salsa20/ruby-salsa20-dbgsym_0.1.3+git20211012.1.cb5527b-0kali1~jan+nus2_i386.deb Size: 29740 SHA256: b9feb2f13cdfa994ffa8686be5ae0416798adf79fa7a76c7eda6b2ff1a6598e7 SHA1: e8a1b5ecdc6f76c3ca7380dbb5fc50d7c3058d5b MD5sum: d82d5060a78ca4375f427c005d772977 Description: debug symbols for ruby-salsa20 Build-Ids: 8b14cfd9e7e20ab79e374771d70356a4710e6eb6 f2525d4a93d9105ea9a9e777fe04f9e5be5e5b66 Package: sctpscan Version: 0.1+git20140205.1.4d44706-0kali1~jan+nus6 Architecture: i386 Maintainer: Kali Developers Installed-Size: 66 Depends: libc6 (>= 2.34), libglib2.0-0 (>= 2.12.0) Homepage: https://github.com/philpraxis/sctpscan Priority: optional Section: utils Filename: pool/main/s/sctpscan/sctpscan_0.1+git20140205.1.4d44706-0kali1~jan+nus6_i386.deb Size: 21916 SHA256: 3fc61c43eb7901ee0be951c23126378032dbde5c75d46f53d884ab9e5cef93a1 SHA1: 620b07b6d016015a0d54004b641924cff340ff31 MD5sum: ca902d3d943c9fe56ec9af64f4fecc2a Description: SCTP network scanner for discovery and security SCTP network scanner for discovery and security Package: sctpscan-dbgsym Source: sctpscan Version: 0.1+git20140205.1.4d44706-0kali1~jan+nus6 Auto-Built-Package: debug-symbols Architecture: i386 Maintainer: Kali Developers Installed-Size: 34 Depends: sctpscan (= 0.1+git20140205.1.4d44706-0kali1~jan+nus6) Priority: optional Section: debug Filename: pool/main/s/sctpscan/sctpscan-dbgsym_0.1+git20140205.1.4d44706-0kali1~jan+nus6_i386.deb Size: 18596 SHA256: 0d4ab57426119f28438f94b673a919604a67d867ce279267a8ceb9cc7ecd651a SHA1: 7522fb07012646fb7dce401fe78e23e5e55eb2e8 MD5sum: 60db9c45f2c03172781161376fb51213 Description: debug symbols for sctpscan Build-Ids: 230b0da2a0f52c4876831fa3f59e296ead587c22 Package: shellnoob Version: 2.1+git20220315-0kali1~jan+nus4 Architecture: all Maintainer: Kali Developers Installed-Size: 96 Depends: python3:any Homepage: https://github.com/reyammer/shellnoob Priority: optional Section: utils Filename: pool/main/s/shellnoob/shellnoob_2.1+git20220315-0kali1~jan+nus4_all.deb Size: 20040 SHA256: ee5060491fdbf1854c0b03eec1577e4535c0f76a1bb18fc9c388e78664f1ad22 SHA1: 1dabebda50452ef4319ed3a221f82dc5389fb7ee MD5sum: b4cb41bf255cc7dd033ba2776595f2f4 Description: Shellcode writing toolkit Features: * convert shellcode between different formats and sources. Formats currently supported: asm, bin, hex, obj, exe, C, Python, ruby, pretty, safeasm, completec, shellstorm. (All details in the "Formats description" section.) * interactive asm-to-opcode conversion (and viceversa) mode. This is useful when you cannot use specific bytes in the shellcode and you want to figure out if a specific assembly instruction will cause problems. * support for both ATT & Intel syntax. Check the --intel switch. * support for 32 and 64 bits (when playing on x86_64 machine). Check the --64 switch. * resolve syscall numbers, constants, and error numbers * portable and easily deployable (it only relies on gcc/as/objdump and Python) And it just one self-contained Python script! * in-place development: you run ShellNoob directly on the target architecture * built-in support for Linux/x86, Linux/x86_64, Linux/ARM, FreeBSD/x86, FreeBSD/x86_64. * "*prepend breakpoint*" option. Check the -c switch. * read from stdin / write to stdout support (use "-" as filename) * uber cheap debugging: check the --to-strace and --to-gdb option! * Use ShellNoob as a Python module in your scripts! Check the "ShellNoob as a library" section. * Verbose mode shows the low-level steps of the conversion: useful to debug / understand / learn * Extra plugins: binary patching made easy with the --file-patch, --vm-patch, --fork-nopper options Package: silenttrinity Version: 0.4.6dev~20200310+git20211029.1.cd9416d-0kali1~jan+nus4 Architecture: all Maintainer: Kali Developers Installed-Size: 5013 Depends: python3-aiocmd, python3-aiofiles, python3-aiosqlite, python3-aiowinreg, python3-asciitree, python3-asn1crypto, python3-blinker, python3-certifi, python3-cffi, python3-chardet, python3-click, python3-cryptography (>= 2.8), python3-defusedxml, python3-docopt, python3-donut, python3-h11, python3-h2, python3-hpack, python3-hypercorn, python3-hyperframe, python3-idna, python3-itsdangerous, python3-jinja2, python3-ldap3, python3-markupsafe, python3-minidump, python3-minikerberos, python3-msldap, python3-multidict, python3-netifaces, python3-priority, python3-prompt-toolkit (>= 3.0.0), python3-pyasn1, python3-pycparser, python3-pypykatz, python3-quart, python3-requests, python3-six (>= 1.14.0), python3-sortedcontainers, python3-termcolor, python3-terminaltables, python3-toml, python3-typing-extensions, python3-urllib3, python3-wcwidth, python3-websockets, python3-wsproto, python3:any Homepage: https://github.com/byt3bl33d3r/SILENTTRINITY Priority: optional Section: misc Filename: pool/main/s/silenttrinity/silenttrinity_0.4.6dev~20200310+git20211029.1.cd9416d-0kali1~jan+nus4_all.deb Size: 1439244 SHA256: 36046450ee7d6a95048742ee715686d23681682b352ef0fa366a8f02b0d077ef SHA1: 4818a24f48a161b1a48c03e81deb926007c8b85b MD5sum: d595670c021d89df635c24b80e8fb06a Description: asynchronous, collaborative post-exploitation agent This package contains a modern, asynchronous, multiplayer & multiserver C2/post-exploitation framework powered by Python 3 and .NETs DLR. It's the culmination of an extensive amount of research into using embedded third-party .NET scripting languages to dynamically call .NET API's, a technique the author coined as BYOI (Bring Your Own Interpreter). The aim of this tool and the BYOI concept is to shift the paradigm back to PowerShell style like attacks (as it offers much more flexibility over traditional C# tradecraft) only without using PowerShell in anyway. . Some of the main features that distinguish SILENTTRINITY are: - Multi-User & Multi-Server - Supports multi-user collaboration. Additionally, the client can connect to and control multiple Teamservers. - Client and Teamserver Built in Python 3.7 - Latest and greatest features of the Python language are used, heavy use of Asyncio provides ludicrous speeds. - Real-time Updates and Communication - Use of Websockets allow for real-time communication and updates between the Client and Teamserver. - Focus on Usability with an Extremely Modern CLI - Powered by prompt-toolkit. - Dynamic Evaluation/Compilation Using .NET Scripting Languages - The SILENTTRINITY implant Naga, is somewhat unique as it uses embedded third-party .NET scripting languages (e.g. Boolang) to dynamically compile/evaluate tasks, this removes the need to compile tasks server side, allows for real-time editing of modules, provides greater flexibilty and stealth over traditional C# based payloads and makes everything much more light-weight. - ECDHE Encrypted C2 Communication - SILENTTRINITY uses Ephemeral Elliptic Curve Diffie-Hellman Key Exchange to encrypt all C2 traffic between the Teamserver and its implant. - Fully Modular - Listeners, Modules, Stagers and C2 Channels are fully modular allowing operators to easily build their own. - Extensive logging - Every action is logged to a file. - Future proof - HTTPS/HTTP listeners are built on Quart & Hypercorn which also support HTTP2 & Websockets. Package: sniffjoke Version: 0.4.1+git20170825.1.434bfb1-0kali1~jan+nus5 Architecture: i386 Maintainer: Kali Developers Installed-Size: 484 Depends: libc6 (>= 2.34), libgcc-s1 (>= 3.0), libstdc++6 (>= 5.2), iptables, tcpdump Homepage: https://github.com/vecna/sniffjoke Priority: optional Section: utils Filename: pool/main/s/sniffjoke/sniffjoke_0.4.1+git20170825.1.434bfb1-0kali1~jan+nus5_i386.deb Size: 131204 SHA256: ef19cc865b542fa3f8b488d440dd33e854094d1b09c866b77bf19f81092444c8 SHA1: 795ed4088397d7eb84962fba7d1741e2e01e1fb0 MD5sum: 1937bd2bae3d1f26afe5aab47413220c Description: Transparent TCP connection scrambler SniffJoke is an application for Linux that handle transparently your TCP connection, delaying, modifyng and inject fake packets inside your transmission, make them almost impossible to be correctly readed by a passive wiretapping technology (IDS or sniffer). Package: sniffjoke-dbgsym Source: sniffjoke Version: 0.4.1+git20170825.1.434bfb1-0kali1~jan+nus5 Auto-Built-Package: debug-symbols Architecture: i386 Maintainer: Kali Developers Installed-Size: 774 Depends: sniffjoke (= 0.4.1+git20170825.1.434bfb1-0kali1~jan+nus5) Priority: optional Section: debug Filename: pool/main/s/sniffjoke/sniffjoke-dbgsym_0.4.1+git20170825.1.434bfb1-0kali1~jan+nus5_i386.deb Size: 672472 SHA256: 60ccde066f33bf980de63f85cb15e18f19aeea1fc4370cb170fa454f3fcdcd04 SHA1: b424b62649582d5175cbef63dc2ad8f23dba1ab5 MD5sum: f31806329caf210ba0f1252686b6ca47 Description: debug symbols for sniffjoke Build-Ids: 0b87f8f5d047240c66fb923e6c8d213dbeb1199d 258c3f325a24927edd810dd4a8a8e39176411582 2d530ae5f99dd3e0a07e2859531e002187ae7153 414c61f8a04828c2fffa2a3523029b52e21c254c 483d007d1af80639aa40659752117c85273586ff 69db39bc426e59ceb9a4f99feed5a4a3fc8dc338 73c488c3c198aec471c0f5a6edee6e4471cf0faa 767b1b68f3187e1a2982f48501530a7f67ed6529 79ef38ca5180d6ee8fad77f9706bd9109a44c337 9742b0b0f288329644ab255283f875bfab0a95fe ac2c73201a504e031b055cd7f25120bfc19007ea ada8cb4717cb1f714b56dea019897a0b9795813a df10533b58cae465558ff64bd1e8a188d51e35d0 f4005d1432f7727e3eecf8af76c464808dbe0cb7 Package: sparta-scripts Version: 1.0.4+git20190226.1.cc52946-0kali1~jan+nus1 Architecture: all Maintainer: Kali Developers Installed-Size: 155 Depends: python3, python3-scapy, ruby, ruby-snmp Homepage: https://github.com/GoVanguard/sparta-scripts Priority: optional Section: misc Filename: pool/main/s/sparta-scripts/sparta-scripts_1.0.4+git20190226.1.cc52946-0kali1~jan+nus1_all.deb Size: 32260 SHA256: bb9983cb7c6900552f89c15a37b7c3b5b76a401614b5b034f85ff601b2acb64c SHA1: f2d5b623fa49e53481a09182f32917e31802995e MD5sum: d7236c92e2f33d0cd686f2469ae0f173 Description: Additional Sparta Scripts for Legion This package contains optional scripts to use with Legion, a Sparta's fork. These scripts come from the initial Sparta project. Package: sprayingtoolkit Version: 0.0~git20221016.82e2ec8-0kali1~jan+nus2 Architecture: all Maintainer: Kali Developers Installed-Size: 79 Depends: kali-defaults, mitmproxy, python3-boto3, python3-docopt, python3-imapclient, python3-lxml, python3-requests, python3-requests-ntlm, python3-termcolor, python3-urllib3, python3:any Homepage: https://github.com/byt3bl33d3r/SprayingToolkit Priority: optional Section: misc Filename: pool/main/s/sprayingtoolkit/sprayingtoolkit_0.0~git20221016.82e2ec8-0kali1~jan+nus2_all.deb Size: 16644 SHA256: 4c44f756e7f249c4d728fbc27c9baef715a4b2d2481e1fd7012e728a6a61dded SHA1: 25a2237d6c2094caec1e57bb6b5f594ca0b2eb21 MD5sum: 64c651435c7631a8fb2187075447431a Description: Scripts to make password spraying attacks against Lync/S4B, OWA & O365 A set of Python scripts/utilities that tries to make password spraying attacks against Lync/S4B & OWA a lot quicker, less painful and more efficient. Package: uniscan Version: 6.3+git20150722.2.ef359f8-0kali1~jan+nus1 Architecture: all Maintainer: Kali Developers Installed-Size: 1228 Depends: perl, libmoose-perl, perl-tk Homepage: https://sourceforge.net/projects/uniscan/ Priority: optional Section: utils Filename: pool/main/u/uniscan/uniscan_6.3+git20150722.2.ef359f8-0kali1~jan+nus1_all.deb Size: 219572 SHA256: 662477f5f247d83c445451d54dc70288f43f2f22f3197e881beb3fc7202d4ce4 SHA1: 7b81f27500ea69c91b13efbb99e8793413f4165e MD5sum: 4de50da30a9acab05979f1cef8bcfa16 Description: LFI, RFI, and RCE vulnerability scanner Uniscan is a simple Remote File Include, Local File Include and Remote Command Execution vulnerability scanner. Package: wgetpaste Version: 2.33+git20221125.1.eef5990-0kali1~jan+nus1 Architecture: all Maintainer: Kali Developers Installed-Size: 53 Depends: wget Homepage: https://wgetpaste.zlin.dk/ Priority: optional Section: misc Filename: pool/main/w/wgetpaste/wgetpaste_2.33+git20221125.1.eef5990-0kali1~jan+nus1_all.deb Size: 15176 SHA256: 2f2d86cbeec927447848344987dd9344a3514b85c3156869e2619193e1d23aab SHA1: 0457564bd5803209ef7fd1605fb02ee92c8276f2 MD5sum: 17d2accbaea02be1218854537e09f1f8 Description: Command-line interface to various online pastebin services This package contains a script that automates pasting to a number of pastebin services. Package: wpa-sycophant Version: 1.0+git20220506-0kali1~jan+nus2 Architecture: i386 Maintainer: Kali Developers Installed-Size: 973 Depends: libc6 (>= 2.34), libnl-3-200 (>= 3.2.7), libnl-genl-3-200 (>= 3.2.7), libssl3 (>= 3.0.0) Recommends: hostapd-mana (>= 2.6.5+git20200121-0kali4) Homepage: https://github.com/sensepost/wpa_sycophant Priority: optional Section: net Filename: pool/main/w/wpa-sycophant/wpa-sycophant_1.0+git20220506-0kali1~jan+nus2_i386.deb Size: 354120 SHA256: 1653f10c108802a4ee140c78ce2c9ca92439a83eca07a53c2870b0a3410f98be SHA1: b684409c50d44e440fc5a302556fcceb2b51c8a1 MD5sum: 29425dcd44fa09a0c274aa55aeaeca49 Description: tool to relay phase 2 authentication attempts to access corporate wireless This package contains a tool to relay phase 2 authentication attempts to access corporate wireless without cracking the password. . To use this technique it is required that you run a rogue access point so that a legitimate user will connect to you so that you may relay the authentication attempt to Sycophant. Package: wpa-sycophant-dbgsym Source: wpa-sycophant Version: 1.0+git20220506-0kali1~jan+nus2 Auto-Built-Package: debug-symbols Architecture: i386 Maintainer: Kali Developers Installed-Size: 933 Depends: wpa-sycophant (= 1.0+git20220506-0kali1~jan+nus2) Priority: optional Section: debug Filename: pool/main/w/wpa-sycophant/wpa-sycophant-dbgsym_1.0+git20220506-0kali1~jan+nus2_i386.deb Size: 870100 SHA256: e79b37d1b13881d42772d4d958f0d1058c1d82696c16daa6522ef12b55822c6d SHA1: c39e6eec720f3608ce117638a37780f5ff22462a MD5sum: 4cfb07464b84479e2e321bb35771d6b7 Description: debug symbols for wpa-sycophant Build-Ids: a11f1d679206b1b55ff211030b181bbf37220aa3 Package: xplico Version: 1.2.2+git20200828.1.155e9d0-0kali1~jan+nus2 Architecture: i386 Maintainer: Kali Developers Installed-Size: 10443 Pre-Depends: init-system-helpers (>= 1.54~) Depends: apache2, binfmt-support, lame, libapache2-mod-php, openssl, php-cli, php-json, php-sqlite3, python3, python3-httplib2, python3-psycopg2, recode, sox, sqlite3, tshark, libc6 (>= 2.34), libjson-c5 (>= 0.15), libmariadb3 (>= 3.0.0), libmaxminddb0 (>= 1.0.2), libndpi4.2 (>= 1.7), libpcap0.8 (>= 0.9.8), libpq5, libsqlite3-0 (>= 3.5.9), libssl3 (>= 3.0.0), zlib1g (>= 1:1.1.4), php-common Homepage: https://www.xplico.org Priority: optional Section: net Filename: pool/main/x/xplico/xplico_1.2.2+git20200828.1.155e9d0-0kali1~jan+nus2_i386.deb Size: 1959312 SHA256: 5bc1d008a82b290d56d9efbc259f95ac50ede904c3f84295e1906b45150fc875 SHA1: 952e44522c5c461c730d7c64a179ea544b9e12f7 MD5sum: 1b7b20d53802643fe2d30e5d18f0f9c6 Description: Network Forensic Analysis Tool (NFAT) The goal of Xplico is extract from an internet traffic capture the applications data contained. For example, from a pcap file Xplico extracts each email (POP, IMAP, and SMTP protocols), all HTTP contents, each VoIP call (SIP, MGCP, H323), FTP, TFTP, and so on. Xplico is not a network protocol analyzer. Original-Maintainer: Gianluca Costa Package: xplico-dbgsym Source: xplico Version: 1.2.2+git20200828.1.155e9d0-0kali1~jan+nus2 Auto-Built-Package: debug-symbols Architecture: i386 Maintainer: Kali Developers Installed-Size: 2616 Depends: xplico (= 1.2.2+git20200828.1.155e9d0-0kali1~jan+nus2) Priority: optional Section: debug Filename: pool/main/x/xplico/xplico-dbgsym_1.2.2+git20200828.1.155e9d0-0kali1~jan+nus2_i386.deb Size: 1996108 SHA256: d37b0cb79e5452c7c1b05da544b7d5180becffdd2f6d1a225b1487d3f329c7d3 SHA1: 175f1c9de2ad1d0b16e220ac454fac268f4520d1 MD5sum: b350dac673ef4d4f19c50c21c9c92adb Description: debug symbols for xplico Build-Ids: 00b6cdddac0b8800c65d14b0d2aac140be76f024 028a90e4e00d9a00b35b78832725bf30d28a442b 03ab74e9d0bd09953583e7ca73c5cbb64008cc69 09d3380ad99c6b3d042d94cfcf725f0f6f61ecd1 0c5db26236f916dd7ae72767c3b343d66fbb5cf6 0df0df4a4983c28be6368bf8fa05e4ed6b1cb873 0f3655cb1f024a4865650c0627a95c9aeebb342b 11d66d951d6a0f779e08160ada95c12003904404 13eb72d0218173f53fd03d2f6258d616dd9ed74d 167475b9acc539b517fe721d2121462c4d7d2062 1c60f168aa11dd7196011cce724b9b43d818739e 1ece89be61f40e5b2c5a5aa36dff6838d9b665a0 2154362d5e10ede27399bb116d29d469dc6be42b 2290b9e17426548122f9e10da0d701d51dcab3d9 297e1bcaf16ac135cb326e8a7a6ab7d13bd33a71 2abf7e558c0a9907866fa5370181f45e2a32e594 2f919c8167406da1eebd8d9dc4102d3e04256fbf 3768dcf16ffa45b4337ddbde6a1ab5c0637999e1 3ac70858d16b1d1d7e429c01a55735579d56541c 3c19be5ede1093519fed5445762435e23acd49c9 3cdaa37875f1565e6264be55d2a0d95001a7251d 3f1fd7ffcf3390aa22ed32437021e17b18f3c15e 434bbfc966059b17978d832aaeb873b56e1d6bb6 441596fe645bbe20841c95e8b90a05cbd693ef94 4afdc58c8bf2f7e0ce796dcb8c2eb1cdd2dbb364 4bdedc0bfa8642d3ef2ba4514c8825add14b5c45 53131b113e844e29747986fc1348f20b7cbcd1a8 5341819adec3aaa9fe787901b3449c53602313a0 53a68218a16158bb3720302d31aea15631475544 55608bb46d03e19964ea8a540e4ca50770a99c34 55e70aa601b0cb22ad6483b4431411d61bdc8a78 56e4ee37cb6030f48ce0721bac98fcd5191a98a7 592b10145056b9a3dc13c8ce554a5ecf95ff3929 5b9e636e8a60dedf5fd7b978568fad08bf61e333 5ca60aa947bb5cae8a299eb7d53d974ea481a5f7 5df3a8b17f6b72cca0d329e80e6b40b494a0b2c3 5fba88f0344af0ce91d62cbcc3768aa694e8877a 60f59b5d04defa58cd4653602e4950f47feeafc9 62ca3403382155efa99530f577b68820d0994081 64897f951af6338f368b507357f831eee1f23a84 6aebcb5cefbf3f6f9601105df80e4f37a7a17dc5 6d4b369c4a96141b1044340b08e8a24bd57a2fbe 76088945fff146fdeef392dba3b180206e665c5e 79aea9a359fe1d71c47b48daacd56464d2b9a4b2 8072054071c15eb708407cbed1878f5fa39c0684 81a107e497a4a33fdd515e591043d417b9d801c1 83a89c55f08e759f4ff2de6135739adb2f426156 84831ea97928a01d9766db0a62b87978e9683bac 888732aaa2bb9ee5bd709ebaf3e88c14d0266b92 88b10b900f5e38408302f7ee0e9fe33d94ce0741 8c95bc4a745c228bd3e359a9991f1ba1acc0499d 8f215fea91045a227f4d7dcfa95c09adb7449056 9039f0613b9cf7b07872f335fd1fd98eefb38844 9220f98c9a98deba6c89946bb558207706034a5f 946a504ff18e6e9df813264b858e3f75e1360a4b 9634249177662ca767c2eefef659dcc5f7929d65 a2514f3bc58a40b542826732eeee476181326e04 aa3211ce60d4488256665790fc702971a7c0ef95 ace5374e9af7487c04be5d6611b35595fe7fd127 af126b618d640615b58dfc3b62dd2bb547287418 af44afc11d2130c41dc8801bc7b245bf2ce63796 b15d06be907058c918a9e4f223739600f2795d36 b1ae856dc6733ba301b7fc29b4022e8b8a8b8906 b52878a60a96a88766892cd9933399682bf15b32 b687b3df22b147b68e061e9c7152868576d44c94 b703b1093049dc2cf80ceb262f596ec14da69629 b86244cca60f4e9d7775c25cfadbc76d2515aade ba1aa1f544cc2da470e86ac6150ee38d24922936 c2f2d11200e97ec31e1b6283ee4ecbc9839a1c5c c4e164978e417cdb123405404b0d61efd59a279a c64a0670e31a0046a490d89afb3033b1e1fb3407 d32d8141ec06e2a9bead3cdd8c68136447dd16bf d3a47552aef5b86863efdacc019364c9129f2009 dfdab9de5dc3b9f1fe446eb6f26314fc849f8942 e135a1132da9aeef9673319f12751e567aed422a e468fcd155b7ef5bc60a529f9c7cdafb0990e23c e4b2584098ca10c1e259a51122b20eec1defa1df e87a27773fb77950fc6e17f6ce13da18b408e47d e9ace9a01b22600f78d83ca7be1f0466746c17f3 ea87ae2c5325202ebaf6118d51fce175f674fd72 ec7a0417d2d2a1e244ff1f8d9db190fd07605be7 ee43e0b229d2191743927aae9691ef6d1703aae2 ee952e9537e36b667574c1a9a47019f07fb6c2a3 efca213286940121cea8d7d302f9f36b331d0f28 f28a61e43a9069c6e175a3731d38f0495002c366 f8e53ce5b643061e0ef43093f87af2e109449577 fb2e170b2325f11038e896ed66bc9622cce1784f fe678e001ec79223500bae1da48c28561ca97ea7 Original-Maintainer: Gianluca Costa