Package: altdns Version: 1.0.2+git20210910.1.8c1de0f-0kali1~jan+nus1 Architecture: all Maintainer: Kali Developers Installed-Size: 38 Depends: python3 (>= 3.2), python3-dnspython, python3-termcolor, python3-tldextract, python3:any Homepage: https://github.com/infosec-au/altdns Priority: optional Section: net Filename: pool/main/a/altdns/altdns_1.0.2+git20210910.1.8c1de0f-0kali1~jan+nus1_all.deb Size: 7512 SHA256: b61a2c7a842927cd5d3d152401903eb9722f2f29ed6516026852f279d6d42a3f SHA1: d5e9e881de9ec55bfbe580f3c019250e27e0042b MD5sum: 46d7180c8401f9ad60abe337e60e5d6f Description: Subdomain discovery through alterations and permutations This package contains a DNS recon tool that allows for the discovery of subdomains that conform to patterns. Altdns takes in words that could be present in subdomains under a domain (such as test, dev, staging) as well as takes in a list of subdomains that you know of. . From these two lists that are provided as input to altdns, the tool then generates a massive output of "altered" or "mutated" potential subdomains that could be present. It saves this output so that it can then be used by your favourite DNS bruteforcing tool. Package: arjun Version: 2.2.1+git20221223.1.70b5b28-0kali1~jan+nus1 Architecture: all Maintainer: Kali Developers Installed-Size: 335 Depends: python3-dicttoxml, python3-requests, python3:any Homepage: https://github.com/s0md3v/Arjun Priority: optional Section: misc Filename: pool/main/a/arjun/arjun_2.2.1+git20221223.1.70b5b28-0kali1~jan+nus1_all.deb Size: 76956 SHA256: e577f13c5ee7b4eda4eaa65ce0fb3576e94ce8ec6ec87a3935c022cf379349b6 SHA1: 792b5d4fd4d238c5b3dd66143219c11cde1fe242 MD5sum: 8b124e6fd6cafd9a00f0eab82a830fb1 Description: HTTP parameter discovery suite This package contains tools to find query parameters for URL enpoints. . Web applications use parameters (or queries) to accept user input, take the following example into consideration: http://api.example.com/v1/userinfo?id=751634589 This URL seems to load user information for a specific user id, but what if there exists a parameter named admin which when set to True makes the endpoint provide more information about the user? This is what Arjun does, it finds valid HTTP parameters with a huge default dictionary of 25,980 parameter names. Package: assetfinder Version: 0.1.1-0kali1~jan+nus3 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 4760 Depends: libc6 (>= 2.34) Built-Using: golang-1.19 (= 1.19.4-1) Homepage: https://github.com/tomnomnom/assetfinder Priority: optional Section: golang Filename: pool/main/a/assetfinder/assetfinder_0.1.1-0kali1~jan+nus3_amd64.deb Size: 1669504 SHA256: de7ab8909e96d3e1ce3122c3344b6630fad5eb45fc329f7455453b6631a434a9 SHA1: 371d7cce31480084211ef82215554972470ba07b MD5sum: d93e2695947e599e330c36a0d614df7c Description: Find domains and subdomains related to a given domain This package contains a tool to find domains and subdomains potentially related to a given domain. Package: betterlockscreen Version: 4.0.4+git20230111.0.5cb876d-0kali1~jan+nus1 Architecture: all Maintainer: Kali Developers Installed-Size: 43 Depends: bc, feh, i3lock-color (>= 2.13.c.4), imagemagick, x11-utils, x11-xserver-utils Homepage: https://github.com/pavanjadhaw/betterlockscreen Priority: optional Section: utils Filename: pool/main/b/betterlockscreen/betterlockscreen_4.0.4+git20230111.0.5cb876d-0kali1~jan+nus1_all.deb Size: 9480 SHA256: 4558b2dcf0bef551050c47fef1dc2b234cdfc544ec2de9ecf6b087fe8e5c2703 SHA1: 4b6e558e68c238dca161c7097ff8b39ddba63a9e MD5sum: 9401aaa99b4d80cfff5478abf2a70295 Description: Fast lockscreen with customization Betterlockscreen allows you to cache images with different filters and lockscreen with blazing speed. Package: crackle Version: 0.1+git20201212.1.d83b4b6-1~jan+nus3 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 53 Depends: libc6 (>= 2.14), libpcap0.8 (>= 0.9.8) Homepage: https://github.com/mikeryan/crackle Priority: optional Section: utils Filename: pool/main/c/crackle/crackle_0.1+git20201212.1.d83b4b6-1~jan+nus3_amd64.deb Size: 22496 SHA256: b805f6a464c7fa272089331aa8f127a1d1ca5d1b94d15a112e98c73f4cf3b9a4 SHA1: cfdc2ab3956c90147e71125f2637098eb52c5a3c MD5sum: 1897cff6b54f30344dc19df862182558 Description: Crack and decrypt BLE encryption crackle exploits a flaw in the BLE pairing process that allows an attacker to guess or very quickly brute force the TK (Temporary Key). With the TK and other data collected from the pairing process, the STK (Short Term Key) and later the LTK (Long Term Key) can be collected. . With the STK and LTK, all communications between the master and the slave can be decrypted Package: crackle-dbgsym Source: crackle Version: 0.1+git20201212.1.d83b4b6-1~jan+nus3 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 63 Depends: crackle (= 0.1+git20201212.1.d83b4b6-1~jan+nus3) Priority: optional Section: debug Filename: pool/main/c/crackle/crackle-dbgsym_0.1+git20201212.1.d83b4b6-1~jan+nus3_amd64.deb Size: 47136 SHA256: dd1d0a6398fb042b7bfcc5283184bd065e22316d4d2e2cf1c58d04c1060fa2fb SHA1: 09335a2ed33f0d533af8050be776636c0404bf5d MD5sum: e0961fa4adccb8bb42b742c6d7abdf0b Description: debug symbols for crackle Build-Ids: 21c8847312b937c8ee5ec0da66bbd04448b9398c Package: dnsgen Version: 1.0.4+git20200324.1.16daeef-0kali1~jan+nus1 Architecture: all Maintainer: Kali Developers Installed-Size: 37 Depends: python3-click, python3-tldextract, python3:any Homepage: https://github.com/ProjectAnte/dnsgen Priority: optional Section: net Filename: pool/main/d/dnsgen/dnsgen_1.0.4+git20200324.1.16daeef-0kali1~jan+nus1_all.deb Size: 7728 SHA256: 8d5304de3e92a816d28012555e7cd55dedf3ca5b8858b728569459431073c0a3 SHA1: 61e8fa17804ffeac67726ece8ea7484a60d3ef09 MD5sum: 407a2254b665fc40b10c7915277e9d48 Description: DNS generator This package provides a generator of a combination of domain names from the provided input. Combinations are created based on wordlist. Custom words are extracted per execution. Package: emailharvester Version: 1.3.2+git20191005.1.3c9b986-0kali1~jan+nus1 Architecture: all Maintainer: Kali Developers Installed-Size: 69 Depends: python3-colorama, python3-requests, python3-termcolor, python3-validators, python3:any Homepage: https://github.com/maldevel/EmailHarvester Priority: optional Section: utils Filename: pool/main/e/emailharvester/emailharvester_1.3.2+git20191005.1.3c9b986-0kali1~jan+nus1_all.deb Size: 9064 SHA256: 3b004f37c39608d32e635ee2ac1e8d1a1c6abf70e001bc432e63e9e3ba504038 SHA1: fed93101d06f10bdcf554266a6b5f6ed84e056c2 MD5sum: 0da4d8a918f64a3b2b550b9ed82caadb Description: Email addresses harvester This package contains EmailHarvester, a tool to retrieve Domain email addresses from Search Engines. Features: * Retrieve Domain email addresses from popular Search engines (Google, Bing, Yahoo, ASK, Baidu, Dogpile, Exalead) * Export results to txt and xml files * Limit search results * Define your own User-Agent string * Use proxy server * Plugins system * Search in popular web sites using Search engines (Twitter, LinkedIn, Google+, Github, Instagram, Reddit, Youtube) Package: evil-ssdp Version: 0.8~beta+git20190602.1.ee76fb0-0kali1~jan+nus1 Architecture: all Maintainer: Kali Developers Installed-Size: 97 Depends: python3:any Homepage: https://gitlab.com/initstring/evil-ssdp Priority: optional Section: net Filename: pool/main/e/evil-ssdp/evil-ssdp_0.8~beta+git20190602.1.ee76fb0-0kali1~jan+nus1_all.deb Size: 24080 SHA256: f7552a022556c8178c0ca1838f92817eed20e2ef7ef0ef520cc7a047918ded68 SHA1: e25d77b8929c090ccffda63099d0f6bc655174fd MD5sum: 2f974193d3b8cb21b4ec1abb852e62a7 Description: Spoof SSDP replies to phish for NTLM hashes on a network This tool responds to SSDP multicast discover requests, posing as a generic UPNP device on a local network. Your spoofed device will magically appear in Windows Explorer on machines in your local network. Users who are tempted to open the device are shown a configurable webpage. Package: exe2hexbat Version: 1.5.1+git20200427.1.e563b35-0kali1~jan+nus3 Architecture: all Maintainer: Kali Developers Installed-Size: 38 Depends: python3:any Homepage: https://github.com/g0tmi1k/exe2hex/ Priority: optional Section: net Filename: pool/main/e/exe2hexbat/exe2hexbat_1.5.1+git20200427.1.e563b35-0kali1~jan+nus3_all.deb Size: 9456 SHA256: 6cc37e2c711a923d6be1c86adb3b99f15f7843b0b0ef965e5423060da6e4722e SHA1: 9efd585fa5078473ba0a36c0914e4c8e3d11c358 MD5sum: 3437382e35f0b9d1523e3f567c16ffba Description: Convert EXE to bat A Python script to convert a Windows PE executable file to a batch file and vice versa. Package: fiked Version: 0.0.5+git20120331.1.e6a5109-0kali1~jan+nus1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 172 Depends: libc6 (>= 2.34), libgcrypt20 (>= 1.10.0), libnet1 (>= 1.1.2.1) Homepage: https://www.roe.ch/FakeIKEd Priority: optional Section: net Filename: pool/main/f/fiked/fiked_0.0.5+git20120331.1.e6a5109-0kali1~jan+nus1_amd64.deb Size: 127324 SHA256: a9ca4ea32a16e3f3f403dd7e60659403566feed235816ef0e3c2d41e6dcff7ee SHA1: 4c078265710b95b60f194b2acb22d1bca7690a6b MD5sum: 46b039f0d9ca7d1875070abe2378c4af Description: Cisco VPN attack tool FakeIKEd, or fiked for short, is a fake IKE daemon supporting just enough of the standards and Cisco extensions to attack commonly found insecure Cisco VPN PSK+XAUTH based IPsec authentication setups in what could be described as a semi MitM attack. Fiked can impersonate a VPN gateway’s IKE responder in order to capture XAUTH login credentials; it doesn’t currently do the client part of full MitM. Package: fiked-dbgsym Source: fiked Version: 0.0.5+git20120331.1.e6a5109-0kali1~jan+nus1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 74 Depends: fiked (= 0.0.5+git20120331.1.e6a5109-0kali1~jan+nus1) Priority: optional Section: debug Filename: pool/main/f/fiked/fiked-dbgsym_0.0.5+git20120331.1.e6a5109-0kali1~jan+nus1_amd64.deb Size: 55408 SHA256: 8a25cec445a08e15c675d81b714492a47df63e3de7dcdeba6ecd50e9f099aeb2 SHA1: 2454b9149bbf2864f83ce73ff3efc63de8eff249 MD5sum: 0cfdb5b4b683252bb665680466a9ac11 Description: debug symbols for fiked Build-Ids: 3593a319bcddcf8663226ca2d1ff8c23c998a9c8 Package: ftester Version: 1.0+git20170213.2.2d8f0eb-0kali1~jan+nus1 Architecture: all Maintainer: Kali Developers Installed-Size: 91 Depends: perl:any, libnetpacket-perl, libnet-rawip-perl, libnet-pcap-perl Homepage: https://dev.inversepath.com/ftester/ Priority: optional Section: net Filename: pool/main/f/ftester/ftester_1.0+git20170213.2.2d8f0eb-0kali1~jan+nus1_all.deb Size: 21112 SHA256: e7d37e8464c2f2e93d3a882e50c12200b513ef72fdbbb8bc93bf933e429370e9 SHA1: 8646c52b0a6f6fa01409f4694b29e33e73a30c6b MD5sum: 09eed7a0f2b0b248bf2ee757c0aaf7b5 Description: Tool for testing firewalls and Intrusion Detection System (IDS) The Firewall Tester (FTester) is a tool designed for testing firewall filtering policies and Intrusion Detection System (IDS) capabilities. . Features: * firewall testing * IDS testing * simulation of real tcp connections for stateful inspection firewalls and IDS * TCP connection spoofing * IP fragmentation / TCP segmentation * IDS evasion techniques Package: godoh Version: 1.6+git20220625-0kali1~jan+nus1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 7674 Depends: libc6 (>= 2.34) Homepage: https://github.com/sensepost/goDoH Priority: optional Section: utils Filename: pool/main/g/godoh/godoh_1.6+git20220625-0kali1~jan+nus1_amd64.deb Size: 2473688 SHA256: 9c6366f4b989f7aff952e0cadc6a52be0b719c092450177c904e25e3f39c168e SHA1: fecdc59edab3690a8477f37188a3947c0f80e2f9 MD5sum: bae54941a423b1340a59cf0ba4882e05 Description: DNS-over-HTTPS Command & Control Proof of Concept This package contains a proof of concept Command and Control framework, written in Golang, that uses DNS-over-HTTPS as a transport medium. Currently supported providers include Google, Cloudflare but also contains the ability to use traditional DNS. Package: golang-github-akamensky-argparse-dev Source: golang-github-akamensky-argparse Version: 1.4.0+git20220811.1.bafecdd-0kali1~jan+nus11 Architecture: all Maintainer: Kali Developers Installed-Size: 198 Homepage: https://github.com/akamensky/argparse Priority: optional Section: golang Filename: pool/main/g/golang-github-akamensky-argparse/golang-github-akamensky-argparse-dev_1.4.0+git20220811.1.bafecdd-0kali1~jan+nus11_all.deb Size: 27212 SHA256: cb97d153d9fa18b233efc5286738c1f59433e21387e88c4fb9a773982da8ee07 SHA1: 78089c28deaa608f11394d413abbb040b075226c MD5sum: c66aae44de69a6f690b612ce83688f75 Description: Argparse for golang (library) This package contains an Argpars library in Go. . The goal of this project is to bring ease of use and flexibility of argparse to Go. Which is where the name of this package comes from. Package: golang-github-binject-debug-dev Source: golang-github-binject-debug Version: 0.0~git20210312.6277045+ds+git20210312.1.6277045-0kali1~jan+nus2 Architecture: all Maintainer: Kali Developers Installed-Size: 1462 Homepage: https://github.com/Binject/debug Priority: optional Section: golang Filename: pool/main/g/golang-github-binject-debug/golang-github-binject-debug-dev_0.0~git20210312.6277045+ds+git20210312.1.6277045-0kali1~jan+nus2_all.deb Size: 302820 SHA256: 1c77ac18a5fa13a3b4a1a78eb85457bd2fba2d6d0dbbe3283e3a229ee3da1be2 SHA1: 2bc2f1357c719f7e6c98b5dd89bd02595b5f24df MD5sum: c9dd58fc295f29e99d9574fc97828916 Description: debug lib with additional functionalities This package is a fork of the debug/ folder from the standard library, to take direct control of the debug/elf, debug/macho, and debug/pe binary format parsers. The ability to also generate executable files from the parsed intermediate data structures has been added to these parsers. This lets load a file with debug parsers, make changes by interacting with the parser structures, and then write those changes back out to a new file. Package: golang-github-binject-go-donut Version: 0.0~git20220908.fcdcc35-0kali1~jan+nus5 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 4770 Depends: libc6 (>= 2.34) Built-Using: golang-1.19 (= 1.19.4-1), golang-github-akamensky-argparse (= 1.2.2-0kali1), golang-github-binject-debug (= 0.0~git20210312.6277045+ds-0kali1), golang-github-google-uuid (= 1.3.0-1) Homepage: https://github.com/Binject/go-donut Priority: optional Section: golang Filename: pool/main/g/golang-github-binject-go-donut/golang-github-binject-go-donut_0.0~git20220908.fcdcc35-0kali1~jan+nus5_amd64.deb Size: 1669628 SHA256: f964a2d06a1a792973f08d8dc199b10e85fc86ccc3b1cbd53adffde4bd2973d5 SHA1: abe23ddcf6e2bbec4b0cbfe55214fefa4685f088 MD5sum: 15d79a75ea79ca4819b6eb92f1259746 Description: Donut Injector in Go This package contains the Donut Injector ported to pure Go. This package provides the binary file go-donut generated by github-binject-go-donut. Package: golang-github-binject-go-donut-dev Source: golang-github-binject-go-donut Version: 0.0~git20220908.fcdcc35-0kali1~jan+nus5 Architecture: all Maintainer: Kali Developers Installed-Size: 312 Depends: golang-github-akamensky-argparse-dev, golang-github-binject-debug-dev, golang-github-google-uuid-dev Homepage: https://github.com/Binject/go-donut Priority: optional Section: golang Filename: pool/main/g/golang-github-binject-go-donut/golang-github-binject-go-donut-dev_0.0~git20220908.fcdcc35-0kali1~jan+nus5_all.deb Size: 36964 SHA256: 6a72e966072ace75ddc38fb6b1ed0c4878989ddecd8236e212b0fbc4930651c4 SHA1: d22ecb2618c908c0699ab9b5d627688d502e4edf MD5sum: 8d80b77daf29e8992cf76b67995791ae Description: Donut Injector in Go This package contains the Donut Injector ported to pure Go. This package provides Go source code. Package: golang-github-domainr-whoistest-dev Source: golang-github-domainr-whoistest Version: 0.0~git20210712.8e02255-0kali1~jan+nus1 Architecture: all Maintainer: Kali Developers Installed-Size: 501 Depends: golang-github-wsxiaoys-terminal-dev, golang-github-zonedb-zonedb-dev, golang-golang-x-net-dev Homepage: https://github.com/domainr/whoistest Priority: optional Section: devel Filename: pool/main/g/golang-github-domainr-whoistest/golang-github-domainr-whoistest-dev_0.0~git20210712.8e02255-0kali1~jan+nus1_all.deb Size: 51676 SHA256: 8c9b06712cd3701609cde5f05a613289996e8938919182670425c4e8833c7252 SHA1: b57b1d875d3341b16fd070d0bc35d843e9e6f719 MD5sum: 132ae0d1d60838f32fd4fc1170b3766e Description: Shared fixture data for developing whois parsers This package contains a shared test data for developing whois parsers. The responses are organized by query into per-server directories. Package: golang-github-go-git-go-billy-v5-dev Source: golang-github-go-git-go-billy-v5 Version: 5.4.0-0kali1~jan+nus3 Architecture: all Maintainer: Kali Developers Installed-Size: 170 Depends: golang-golang-x-sys-dev, golang-gopkg-check.v1-dev Homepage: https://github.com/go-git/go-billy Priority: optional Section: golang Filename: pool/main/g/golang-github-go-git-go-billy-v5/golang-github-go-git-go-billy-v5-dev_5.4.0-0kali1~jan+nus3_all.deb Size: 25820 SHA256: 97402a3f6310624564f97ca23a99fe4e25cc0ffc0a2c0b01e8e3e0e56ddb238e SHA1: 7697918cff8bcd3daadcf56855302b3e69a0b9d5 MD5sum: 58045b82e040fb72524cc59f8eaec98c Description: Missing interface filesystem abstraction for Go (library) This package implements an interface based on the os standard library, allowing to develop applications without dependency on the underlying storage. It makes it virtually free to implement mocks and testing over filesystem operations. Package: golang-github-go-git-go-git-v5-dev Source: golang-github-go-git-go-git-v5 Version: 5.3.0-1~jan+nus1 Architecture: all Maintainer: Kali Developers Installed-Size: 2265 Depends: golang-github-armon-go-socks5-dev, golang-github-emirpasic-gods-dev, golang-github-gliderlabs-ssh-dev, golang-github-google-go-cmp-dev, golang-github-imdario-mergo-dev, golang-github-jbenet-go-context-dev, golang-github-kevinburke-ssh-config-dev, golang-github-mitchellh-go-homedir-dev, golang-github-sergi-go-diff-dev, golang-github-xanzy-ssh-agent-dev, golang-go-flags-dev, golang-golang-x-crypto-dev, golang-golang-x-net-dev, golang-gopkg-check.v1-dev, golang-github-go-git-go-billy-v5-dev, golang-github-go-git-go-git-fixtures-v4-dev, golang-github-src-d-gcfg-dev, golang-github-anmitsu-go-shlex-dev, golang-golang-x-text-dev Homepage: https://github.com/go-git/golang-github-go-git-go-git-v5 Priority: optional Section: golang Filename: pool/main/g/golang-github-go-git-go-git-v5/golang-github-go-git-go-git-v5-dev_5.3.0-1~jan+nus1_all.deb Size: 354156 SHA256: cad20721177ce1db68845e3a61b13714491f286a3c22c6568ea5c6b1777f58df SHA1: aea7b79fc0f1911eda41358db15563f186d66282 MD5sum: c020a39332a6da3f0382ec723e531b9b Description: highly extensible Git implementation in pure Go This package contains a highly extensible git implementation library written in pure Go. . It can be used to manipulate git repositories at low level (plumbing) or high level (porcelain), through an idiomatic Go API. It also supports several types of storage, such as in-memory filesystems, or custom implementations, thanks to the Storer (https://pkg.go.dev/github.com/go-git/go-git/v5/plumbing/storer) interface. Package: golang-github-jpillora-ansi-dev Source: golang-github-jpillora-ansi Version: 1.0.3-0kali1~jan+nus1 Architecture: all Maintainer: Kali Developers Installed-Size: 24 Homepage: https://github.com/jpillora/ansi Priority: optional Section: golang Filename: pool/main/g/golang-github-jpillora-ansi/golang-github-jpillora-ansi-dev_1.0.3-0kali1~jan+nus1_all.deb Size: 4920 SHA256: 1e65489b86a872654c89802627b149d3f075012a86f7d097713dc51934b02b8b SHA1: ea9d3b12d6da08b7cb4438684548aea00e971362 MD5sum: fbe5286fcec39ffe0deee276c5efc17a Description: Easy to use ANSI control codes (library) This package implements the ANSI VT100 control set. Package: golang-github-m-mizutani-urlscan-go-dev Source: golang-github-m-mizutani-urlscan-go Version: 1.0.0+git20210717.1.63b9c46-0kali1~jan+nus3 Architecture: all Maintainer: Kali Developers Installed-Size: 45 Depends: golang-github-pkg-errors-dev, golang-github-stretchr-testify-dev, golang-logrus-dev Homepage: https://github.com/m-mizutani/urlscan-go Priority: optional Section: devel Filename: pool/main/g/golang-github-m-mizutani-urlscan-go/golang-github-m-mizutani-urlscan-go-dev_1.0.0+git20210717.1.63b9c46-0kali1~jan+nus3_all.deb Size: 9588 SHA256: e3f88225b99c64ebc8213224f8ad3f1677935c4a54f87136cda84f65f8953fc6 SHA1: 9c2d43a86a967c29d16575728adfaf0c5404e054 MD5sum: f74517d7ff1cd2295bba32ca5b4e2b75 Description: urlscan.io client library in Go (library) The package provides a API client of urlscan.io (https://urlscan.io) in Go. Package: golang-github-oxffaa-gopher-parse-sitemap-dev Source: golang-github-oxffaa-gopher-parse-sitemap Version: 0.1+git20191021.2.005d2eb-0kali1~jan+nus1 Architecture: all Maintainer: Kali Developers Installed-Size: 32 Homepage: https://github.com/oxffaa/gopher-parse-sitemap Priority: optional Section: devel Filename: pool/main/g/golang-github-oxffaa-gopher-parse-sitemap/golang-github-oxffaa-gopher-parse-sitemap-dev_0.1+git20191021.2.005d2eb-0kali1~jan+nus1_all.deb Size: 5516 SHA256: 90969889bbadb23fe1d36cac9a9460c6806ba7f2567f959371f4a2884477bbad SHA1: 0cc51749388f96681d21d2de305293ced286d6a6 MD5sum: 33799da8867792db3d1a20027fbd7adb Description: lib for parsing big-sized sitemaps and avoiding high memory usage This package contains a high effective golang library for parsing big-sized sitemaps and avoiding high memory usage. Package: golang-github-saintfish-chardet-dev Source: golang-github-saintfish-chardet Version: 0.0~git20230101.5e3ef4b-0kali1~jan+nus1 Architecture: all Maintainer: Kali Developers Installed-Size: 1232 Homepage: https://github.com/saintfish/chardet Priority: optional Section: devel Filename: pool/main/g/golang-github-saintfish-chardet/golang-github-saintfish-chardet-dev_0.0~git20230101.5e3ef4b-0kali1~jan+nus1_all.deb Size: 185284 SHA256: 60733e3a8f44f19c7431f82e08907cc83b715a9853d2f7e117866ea752d57db9 SHA1: 75b58bf11a16b46abb883290685e558c7cd3aff3 MD5sum: bdd06ed83c7c7f43136a26086545647c Description: Charset detector library for golang derived from ICU This package contains a library to automatically detect charset (http://en.wikipedia.org/wiki/Character_encoding) of texts for Go programming language (http://golang.org/). It's based on the algorithm and data in ICU (http://icu-project.org/)'s implementation. Package: golang-github-temoto-robotstxt-dev Source: robotstxt Version: 1.1.2+git20221109.1.1fe1f4f-0kali1~jan+nus18 Architecture: all Maintainer: Kali Developers Installed-Size: 56 Homepage: https://github.com/temoto/robotstxt Priority: optional Section: devel Filename: pool/main/r/robotstxt/golang-github-temoto-robotstxt-dev_1.1.2+git20221109.1.1fe1f4f-0kali1~jan+nus18_all.deb Size: 13188 SHA256: 5fe0550c0010bd6c40ef2b93126fc553ece353f56468a2d4416a53f5eb269763 SHA1: 4e473c7c945986a6ae0f042dd24301508aa3365f MD5sum: 6c9073f03946e4af4a2010983dbceb97 Description: robots.txt exclusion protocol implementation for Go language This package contains a robots.txt exclusion protocol implementation for Go language (golang). . This package contains the dev files. Package: grub-btrfs Version: 4.11+git20220216.1.3dc1d89-0kali1~jan+nus1 Architecture: all Maintainer: Kali Developers Installed-Size: 58 Depends: btrfs-progs, grub-common, gawk Homepage: https://github.com/Antynea/grub-btrfs Priority: optional Section: utils Filename: pool/main/g/grub-btrfs/grub-btrfs_4.11+git20220216.1.3dc1d89-0kali1~jan+nus1_all.deb Size: 13760 SHA256: e85e1e56dc6a2d56e3527131e3d1ce56567f977150876eeb1901285d59f94c75 SHA1: ebb79510ef3297c8b07d45395b95b7bb61dd40d7 MD5sum: a6fed9a476eec03f1ca57023400b1060 Description: Adds "btrfs snapshots" to the grub menu This package improves grub by adding "btrfs snapshots" to the grub menu Package: hashcat-utils Version: 1.9+git20190608.1.f2a86c7-0kali1~jan+nus14 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 459 Depends: libc6 (>= 2.14), perl Homepage: https://github.com/hashcat/hashcat-utils/ Priority: optional Section: utils Filename: pool/main/h/hashcat-utils/hashcat-utils_1.9+git20190608.1.f2a86c7-0kali1~jan+nus14_amd64.deb Size: 51352 SHA256: f02a682d626e35c4ec738176f86503c11e9e4444bc1c960d7097402b39f27125 SHA1: 7a7df06f29f6e972af905705906c87095d16d7e5 MD5sum: eccb78f28d81f6d818508ca05642f521 Description: Set of small utilities for advanced password cracking Hashcat-utils are a set of small utilities that are useful in advanced password cracking. . They all are packed into multiple stand-alone binaries. . All of these utils are designed to execute only one specific function. Package: hashcat-utils-dbgsym Source: hashcat-utils Version: 1.9+git20190608.1.f2a86c7-0kali1~jan+nus14 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 384 Depends: hashcat-utils (= 1.9+git20190608.1.f2a86c7-0kali1~jan+nus14) Priority: optional Section: debug Filename: pool/main/h/hashcat-utils/hashcat-utils-dbgsym_1.9+git20190608.1.f2a86c7-0kali1~jan+nus14_amd64.deb Size: 173036 SHA256: 2ae3401efe951e46ac3ed45966b349014511c52f9e53cb10f07754df0804bc80 SHA1: 8fd4b2b6d0d51c8133912dad70310882ec785818 MD5sum: 882dfc7d66a05c2d6e1d27c3e53bc9d1 Description: debug symbols for hashcat-utils Build-Ids: 046fc3385f328540a09fbf811645570149addb73 0751fb03d16b55351c496ad3cdb12d74e49f462d 0e42f5dc64da5136b247011cc69748cbb53103df 19ff6f5f9a7dcb89066d133d651b24ca118de341 1b5b2fa889a16e4d9dad1d504c789eda5e7bdec1 21824e946c7fbecf92583d90c3f86c90b3e72654 239981a1cdd6bce67e8fcc36011c1c536494b561 32111a1c8d7db0c4184c0ce6ca8cb2a18ded2446 381ab1e904eef85769d619029ade7aee5a6b8b43 4a8ac5622e8713d25f6befb0f17d769b8936b2b4 505adf49e8789db933130813f58e4c53a4f190f9 8386718cd2b2368fd6740c43c1558abeb967856b 88f8f0071f91f5648669e4c88bd45346f01421a6 960b1886b80ed312a11af9b00dda673bd4396168 9860fe684526126d28dc6d8da484f059b70bbcf2 98bb2791ff6d86d451a109f235af4227eadf42f5 9bd9af82394e3a345be24e934c88190619340042 a6a4790861f735b735a985a5dba303f59f9cecf3 ab8ce18b6175a2133fc2ef93dc0782324d2fe8db d2a6d74c0cf244e8bb8463c3e5abc2c328c8940c e811b0929532d2fc0145dfa5ab9b20ccf68e28e6 ec507de03930dabb65777337229acaebd5d1fc21 ef72d789a2b51ff701f75bb37795337471c7c8a2 efc913743df4e30d29a2d3b127333b51f47d025f f48a28342fc9414128c4c67b1ff7b73a7195b04e f851afd5ffe5273342b0ec5828efa5584c87c250 f93f1006eaf5bab8921bef3e1830cce441ac5088 Package: heartleech Version: 1.0.0i+git20140606.1.3ab1d60-0kali1~jan+nus1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 2825 Depends: libc6 (>= 2.14), libpcre3 Homepage: https://github.com/robertdavidgraham/heartleech Priority: optional Section: utils Filename: pool/main/h/heartleech/heartleech_1.0.0i+git20140606.1.3ab1d60-0kali1~jan+nus1_amd64.deb Size: 969380 SHA256: 53d73c57bbd666565c34889b8703b32e7cc5b3d9c5f91fee7b02be1e6695b0cd SHA1: 68e6197669af2fe9199068cbf2cb20e79d903db5 MD5sum: 3c2a7cad5016aaf3d5b031cbd4a6a7c5 Description: Scanner detecting systems vulnerable to the heartbleed OpenSSL bug This is a typical "heartbleed" tool. It can scan for systems vulnerable to the bug, and then be used to download them. Some important features: . * conclusive/inconclusive verdicts as to whether the target is vulnerable * bulk/fast download of heartbleed data into a large files for offline processing using many threads * automatic retrieval of private keys with no additional steps * some limited IDS evasion * STARTTLS support * IPv6 support * Tor/Socks5n proxy support * extensive connection diagnostic information Package: heartleech-dbgsym Source: heartleech Version: 1.0.0i+git20140606.1.3ab1d60-0kali1~jan+nus1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 303 Depends: heartleech (= 1.0.0i+git20140606.1.3ab1d60-0kali1~jan+nus1) Priority: optional Section: debug Filename: pool/main/h/heartleech/heartleech-dbgsym_1.0.0i+git20140606.1.3ab1d60-0kali1~jan+nus1_amd64.deb Size: 107300 SHA256: 125c647724224a1b87f9a4c568ffba14ce6c7809d555c012128029ba7802e5a8 SHA1: 3ccf03616c276acb02b5e8d14339cb849943da2a MD5sum: 0974817db4a10d4bb88fcedca49c147c Description: debug symbols for heartleech Build-Ids: cad3d8d292598d2d0cbb52718a27a0aaf15881b1 Package: hotpatch Version: 0.2+git20200110.1.fd2baf1-0kali1~jan+nus10 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 218 Depends: libc6 (>= 2.33) Homepage: https://github.com/vikasnkumar/hotpatch Priority: optional Section: utils Filename: pool/main/h/hotpatch/hotpatch_0.2+git20200110.1.fd2baf1-0kali1~jan+nus10_amd64.deb Size: 39960 SHA256: b306786d01d6e27d79e0575e21adf1d5c8cc94b0a4d0d7d4315a7bf0c4f4e4fb SHA1: 298074d106b8b55f83ea8c574b36e87b8a26271e MD5sum: 57e3b8c9e1224bc338957c34243349e5 Description: Hot patches Linux executables with .so file injection Hotpatch is a library that can be used to dynamically load a shared library (.so) file on Linux from one process into another already running process, without affecting the execution of the target process. The API is a C API, but also supported in C++. Package: hotpatch-dbgsym Source: hotpatch Version: 0.2+git20200110.1.fd2baf1-0kali1~jan+nus10 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 100 Depends: hotpatch (= 0.2+git20200110.1.fd2baf1-0kali1~jan+nus10) Priority: optional Section: debug Filename: pool/main/h/hotpatch/hotpatch-dbgsym_0.2+git20200110.1.fd2baf1-0kali1~jan+nus10_amd64.deb Size: 69964 SHA256: 8de377e81ba00676dfc8e47d30dc46a107c9474c853b4c4d8d834a175d6d2c0a SHA1: 2cf0dcff5d893fde3f3b2af2770ed3f1c48be3a6 MD5sum: ffccb64660279582720354689f5fe1e9 Description: debug symbols for hotpatch Build-Ids: 1567fc86e6f7061b03567561c4d4aa572f71bcff be07062bfc68aaa9a0dce5eff11601463d9adab7 dd8e43c6f8f4f10a34edf07476de2b08709377b4 Package: htshells Version: 0.1~git20180718-0kali1~jan+nus1 Architecture: all Maintainer: Kali Developers Installed-Size: 80 Homepage: https://github.com/wireghoul/htshells Priority: optional Section: utils Filename: pool/main/h/htshells/htshells_0.1~git20180718-0kali1~jan+nus1_all.deb Size: 12252 SHA256: 65068bfe9f0dfcf01c69efb0c48dd286173c1b3f7fab6b43f345e7fceca8def4 SHA1: d235fca78cb7f1e39d233f64fe3c759d96b5391c MD5sum: 38c0d04c1e8f307376c315ce060f5b49 Description: Self contained htaccess shells and attacks htshells is a series of web based attacks based around the .htaccess files. Most of the attacks are centered around two attack categories. Remote code/ command execution and information disclosure. These attacks are intended for use during penetration tests or security assessments. It was created to get shell in a CMS that restricted uploads based on extension and placed each uploaded file in it's own directory. Package: hurl Version: 2.1+git20120717.1.afca9c5-0kali1~jan+nus7 Architecture: all Maintainer: Kali Developers Installed-Size: 187 Depends: perl, libcgi-pm-perl Homepage: https://github.com/fnord0/hURL Priority: optional Section: misc Filename: pool/main/h/hurl/hurl_2.1+git20120717.1.afca9c5-0kali1~jan+nus7_all.deb Size: 19628 SHA256: 12e4edcf1a2a1733921fa13962d0b390d74b3228cc05c32c28e25f5db0788724 SHA1: 424a8f672c5f4e8cb0e688c93da8fe323f71a558 MD5sum: 705f4d36400f22e4309f398d24300494 Description: Hexadecimal & URL encoder + decoder This package contains a hexadecimal & URL (en/de)coder. Package: i3lock-color Version: 2.13.c.4+git20220826.1.aeb9982-0kali1~jan+nus3 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 155 Depends: libc6 (>= 2.34), libcairo2 (>= 1.7.2), libev4 (>= 1:4.04), libfontconfig1 (>= 2.12.6), libjpeg62-turbo (>= 1.3.1), libpam0g (>= 0.99.7.1), libxcb-composite0, libxcb-image0 (>= 0.2.1), libxcb-randr0 (>= 1.12), libxcb-util1 (>= 0.4.0), libxcb-xinerama0, libxcb-xkb1, libxcb-xrm0 (>= 0.0.0), libxcb1, libxkbcommon-x11-0 (>= 0.5.0), libxkbcommon0 (>= 0.5.0) Homepage: https://github.com/Raymo111/i3lock-color Priority: optional Section: utils Filename: pool/main/i/i3lock-color/i3lock-color_2.13.c.4+git20220826.1.aeb9982-0kali1~jan+nus3_amd64.deb Size: 54156 SHA256: ec8b1efc2a5343c4c1d7c9166dc981d4bd7b3b717c944ef5dbe2093dad0d13b1 SHA1: 07f6b404f4626cc4f678c768c02f9505a45b7baa MD5sum: f1582121409f8307abacf2ecfb5616d4 Description: Improved screen locker A modern version of i3lock with color functionality . i3lock is a simple screen locker like slock. After starting it, you will see a white screen (you can configure the color/an image). You can return to your screen by entering your password. Package: i3lock-color-dbgsym Source: i3lock-color Version: 2.13.c.4+git20220826.1.aeb9982-0kali1~jan+nus3 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 144 Depends: i3lock-color (= 2.13.c.4+git20220826.1.aeb9982-0kali1~jan+nus3) Priority: optional Section: debug Filename: pool/main/i/i3lock-color/i3lock-color-dbgsym_2.13.c.4+git20220826.1.aeb9982-0kali1~jan+nus3_amd64.deb Size: 116540 SHA256: 83fa0dd6fee44516cc2d0fd8471a5e7cc7f8bfcfcecee625726af3a4d68ec68b SHA1: eb4d55d081e444134eb4ece49923423ce6e2e5b6 MD5sum: bb4e187fa4edf4ee0ab6744fb5fceefe Description: debug symbols for i3lock-color Build-Ids: 777a6f51929800350e2269c8f5ea5f933853ffe0 Package: ibombshell Version: 0~git20210528-0kali1~jan+nus2 Architecture: all Maintainer: Kali Developers Installed-Size: 5061 Depends: powershell, python3-termcolor, python3-pynput Homepage: https://github.com/Telefonica/ibombshell Priority: optional Section: misc Filename: pool/main/i/ibombshell/ibombshell_0~git20210528-0kali1~jan+nus2_all.deb Size: 4430452 SHA256: 62afcfec690cf8e6633e51fdfb3ec82e28d8d8e0961459cb827b8a9dcfdfbb3e SHA1: bc00a12b272e196a0fedbf1e49e53b9b7109d280 MD5sum: 9bfa2fbd8b72abe22561ab6e74897f98 Description: Dynamic Remote Shell This package contains a tool written in Powershell that allows you to have a prompt at any time with post-exploitation functionalities (and in some cases exploitation). It is a shell that is downloaded directly to memory providing access to a large number of pentesting features. These functionalities can be downloaded directly to memory, in the form of a Powershell function. This form of execution is known as everywhere. . In addition, ibombshell provides a second execution mode called Silently, so the pentester can execute an instance of ibombshell (called warrior). The compromised computer will be connected to a C2 panel through HTTP. Therefore, it will be possible to control the warrior and be able to load functions in memory that help the pentester. This is happening whithin the post-exploitation phase. Package: isr-evilgrade Version: 2.0.9+git20210901.1.67e925a-0kali1~jan+nus9 Architecture: all Maintainer: Kali Developers Installed-Size: 13520 Depends: perl, libdata-dump-perl, libdigest-md5-file-perl, librpc-xml-perl Homepage: https://github.com/infobyte/evilgrade Priority: optional Section: utils Filename: pool/main/i/isr-evilgrade/isr-evilgrade_2.0.9+git20210901.1.67e925a-0kali1~jan+nus9_all.deb Size: 7721536 SHA256: ee9850887021f82394c09d0192c92e3d229b628cec4988959148cfdfc6e0b3ec SHA1: 32ecafcc9b4956c14a489bb84b7712a96cadfb36 MD5sum: 5d07a5f61410671773b8d38891ce304a Description: Evilgrade framework Evilgrade is a modular framework that allows the user to take advantage of poor upgrade implementations by injecting fake updates. It comes with pre-made binaries (agents), a working default configuration for fast pentests, and has it's own WebServer and DNSServer modules. Easy to set up new settings, and has an autoconfiguration when new binary agents are set. Package: jboss-autopwn Version: 0.1+git20200807.1.986085d-0kali1~jan+nus10 Architecture: all Maintainer: Kali Developers Installed-Size: 114 Depends: curl, metasploit-framework Homepage: https://github.com/SpiderLabs/jboss-autopwn Priority: optional Section: utils Filename: pool/main/j/jboss-autopwn/jboss-autopwn_0.1+git20200807.1.986085d-0kali1~jan+nus10_all.deb Size: 66992 SHA256: d9fb4094df6e8cb658ba64fe69e3f3a06a58ff9b579ab510be99d55e174c59d2 SHA1: 436bda29bf7ab36debb6ef75a88b2dfca4fb2b75 MD5sum: 89bce63a011b5f2e7cc38e37590c03af Description: JBoss script for obtaining remote shell access This JBoss script deploys a JSP shell on the target JBoss AS server. Once deployed, the script uses its upload and command execution capability to provide an interactive session. . Features include: - Multiplatform support - tested on Windows, Linux and Mac targets - Support for bind and reverse bind shells - Meterpreter shells and VNC support for Windows targets Package: kismet-doc Source: kismet-docs Version: 0+git20221023-0kali1~jan+nus2 Architecture: all Maintainer: Kali Developers Installed-Size: 291 Suggests: kismet, kismet-plugins Homepage: https://github.com/kismetwireless/kismet-docs Priority: optional Section: doc Filename: pool/main/k/kismet-docs/kismet-doc_0+git20221023-0kali1~jan+nus2_all.deb Size: 185916 SHA256: afe320a89dc1e21aa7eeb2e34717655fc141a2a8af443f28c11decbcdb89c560 SHA1: 170708131b43034f5d565e48e755b904f44d6035 MD5sum: 15ebf16b22dc9db7a76e058154d3078c Description: official kismet-docs This package contains the official documentation for Kismet. Package: linux-exploit-suggester Version: 1.1+git20221004.1.b6a730b-0kali1~jan+nus2 Architecture: all Maintainer: Kali Developers Installed-Size: 106 Depends: less Homepage: https://github.com/mzet-/linux-exploit-suggester Priority: optional Section: utils Filename: pool/main/l/linux-exploit-suggester/linux-exploit-suggester_1.1+git20221004.1.b6a730b-0kali1~jan+nus2_all.deb Size: 26320 SHA256: 400be3ffa01e274395f6f0c077cf7bfd718d0096b5c1d978fa688e03a884a105 SHA1: b88194a6fbcd534e97f41c2b6ac92f0090a14504 MD5sum: 1e4c4c41844703b152f4e0b1e44fdeb0 Description: LES: Linux privilege escalation auditing tool This package contains a Linux privilege escalation auditing tool. It's designed to assist in detecting security deficiencies for given Linux kernel/Linux-based machine. It provides following functionality: - Assessing kernel exposure on publicly known exploits Tool assesses (using heuristics methods discussed in details here) exposure of the given kernel on every publicly known Linux kernel exploit. For each exploit, exposure is calculated - Verifying state of kernel hardening security measures LES can check for most of security settings available by your Linux kernel. It verifies not only the kernel compile-time configurations (CONFIGs) but also verifies run-time settings (sysctl) giving more complete picture of security posture for running kernel. This functionality is modern continuation of --kernel switch from checksec.sh tool by Tobias Klein. Package: maryam Version: 2.5.1+git20221221.0.03390d0-0kali1~jan+nus1 Architecture: all Maintainer: Kali Developers Installed-Size: 1136 Depends: python3-bs4, python3-cloudscraper, python3-dask, python3-flask, python3-gensim, python3-lxml, python3-matplotlib, python3-nltk, python3-numpy, python3-pandas, python3-plotly, python3-requests, python3-scipy, python3-sklearn, python3-vadersentiment, python3-wordcloud, python3:any Homepage: https://github.com/saeeddhqan/Maryam Priority: optional Section: python Filename: pool/main/m/maryam/maryam_2.5.1+git20221221.0.03390d0-0kali1~jan+nus1_all.deb Size: 220816 SHA256: 4f89724acc9e8c2e5b9705f5e7fc036cbeb20cecaa6846d3074f4b6290921c2c SHA1: 9f2615897bd693a084f4d602239f5512d6c20179 MD5sum: 2e8d478469202a8547a2c07149983e38 Description: OWASP Maryam is a modular/optional open source framework bas This package contains the OWASP Maryam, a modular/optional open source framework based on OSINT and data gathering. Maryam is written in Python programming language and it’s designed to provide a powerful environment to harvest data from open sources and search engines and collect data quickly and thoroughly. Package: msfpc Version: 1.4.5+git20210107.1.8007ef2-0kali1~jan+nus10 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 58 Depends: metasploit-framework Homepage: https://github.com/g0tmi1k/msfpc Priority: optional Section: net Filename: pool/main/m/msfpc/msfpc_1.4.5+git20210107.1.8007ef2-0kali1~jan+nus10_amd64.deb Size: 15756 SHA256: 53705cc322ed234757ace96d5f8f4197a14954758b549b41e58c7e87ac539b41 SHA1: 8670279d11f9456f478ece54c766d28e077751a0 MD5sum: 6ea02219c88df854b6a31289fdf12348 Description: MSFvenom Payload Creator (MSFPC) A quick way to generate various "basic" Meterpreter payloads using msfvenom which is part of the Metasploit framework. Package: nextnet Version: 0.0.2+git20180223.1.c8dc7a6-0kali1~jan+nus1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 2499 Depends: libc6 (>= 2.4) Built-Using: golang-1.15 (= 1.15.9-1), golang-golang-x-time (= 0.0+git20200630.3af7569-1) Homepage: https://github.com/hdm/nextnet Priority: optional Section: misc Filename: pool/main/n/nextnet/nextnet_0.0.2+git20180223.1.c8dc7a6-0kali1~jan+nus1_amd64.deb Size: 834220 SHA256: 774da93efd80255e5f8050b45f681a36727d253f3a03142d82577dec99265fb7 SHA1: 8f1655eb102ba659ae558d9bb332744f3576036a MD5sum: ad535027846aa255cc8a5fd9706873a6 Description: pivot point discovery tool in Go This package contains a pivot point discovery tool written in Go. Package: pwnat Version: 0.3.0-0kali1~jan+nus1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 62 Depends: libc6 (>= 2.14) Homepage: https://samy.pl/pwnat/ Priority: optional Section: utils Filename: pool/main/p/pwnat/pwnat_0.3.0-0kali1~jan+nus1_amd64.deb Size: 19536 SHA256: b2d901d761ba4e9739c438368563e3a1e7085003adda307fa39cbe1cde12c62c SHA1: 1ead3a0a56247213817f425f7c0a17fedd8c8c20 MD5sum: a20e2762b097d24c95df5bbaed6ed619 Description: NAT to NAT client-server communication pwnat, pronounced "poe-nat", is a tool that allows any number of clients behind NATs to communicate with a server behind a separate NAT with *no* port forwarding and *no* DMZ setup on any routers in order to directly communicate with each other. The server does not need to know anything about the clients trying to connect. Package: pwnat-dbgsym Source: pwnat Version: 0.3.0-0kali1~jan+nus1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 21 Depends: pwnat (= 0.3.0-0kali1~jan+nus1) Priority: optional Section: debug Filename: pool/main/p/pwnat/pwnat-dbgsym_0.3.0-0kali1~jan+nus1_amd64.deb Size: 3768 SHA256: 02bf7048a480abef46280700c8c1d013a561ec2fb21deef955247bada4e3be76 SHA1: a1e11be9846bb529bff614a492187f62d2e050d6 MD5sum: e5a2c83407c33f52a0c194c808c5de2a Description: debug symbols for pwnat Build-Ids: 098311613d6accc227b88076ebb047ab58e2e3ea Package: python-flask-kvsession-doc Source: flask-kvsession Version: 0.6.4+git20150814.1.83238b7-0kali1~jan+nus3 Architecture: all Maintainer: Kali Developers Installed-Size: 124 Depends: libjs-sphinxdoc (>= 5.2) Homepage: https://github.com/infobyte/flask-kvsession Priority: optional Section: doc Filename: pool/main/f/flask-kvsession/python-flask-kvsession-doc_0.6.4+git20150814.1.83238b7-0kali1~jan+nus3_all.deb Size: 37032 SHA256: d2d5cb24f0919a7500f0f9cc203177fd631e3dcab544cefd1f4a956ae7ff5944 SHA1: 774d6b02b5a3f675eb9d92cd683a3a972831bdb9 MD5sum: 7a4a15b306927726f7787a4c9b9e527f Description: Flask's session handling using server-side sessions (common documentation) This package contains server-side session replacement for Flask's signed client-based session management. Instead of storing data on the client, only a securely generated ID is stored on the client, while the actual session data resides on the server. . This has two major advantages: - Clients no longer see the session information - It is possible to securely destroy sessions to protect against replay attacks. . Other things are possible with server side session that are impossible with clients side sessions, like inspecting and manipulating data in absence of the client. . This is the common documentation package. Package: python-packageurl-doc Source: packageurl-python Version: 0.11.0~rc1-0kali1~jan+nus1 Architecture: all Maintainer: Kali Developers Installed-Size: 11 Homepage: https://github.com/package-url/packageurl-python Priority: optional Section: doc Filename: pool/main/p/packageurl-python/python-packageurl-doc_0.11.0~rc1-0kali1~jan+nus1_all.deb Size: 4048 SHA256: 5c061c1cf806463c3c43ce1c3c6a25e7bcc0eae3cfe15d763eae8bc367ef7a24 SHA1: 630395c8afd3b823919cd573ea38ae28b39ab0ec MD5sum: 1b94908f8b0a8438c19ad91987ea8cc6 Description: library to parse and build Package URLs (common documentation) This package contains a Python library to parse and build "purl" aka. Package URLs. . This is the common documentation package. Package: python-pynput-doc Source: pynput Version: 1.6.8-0kali2~jan+nus1 Architecture: all Maintainer: Kali Developers Installed-Size: 602 Depends: libjs-sphinxdoc (>= 2.4.3-5~) Homepage: https://github.com/moses-palmer/pynput Priority: optional Section: doc Filename: pool/main/p/pynput/python-pynput-doc_1.6.8-0kali2~jan+nus1_all.deb Size: 58716 SHA256: 45094d9f6fd06e274835b10240deaece69d64f83e6f4ab973cb38cff7ad8aff7 SHA1: 65d0863a8c651d088a0f55669f054a6b6874e6e8 MD5sum: 68c35d6597ef608674231bf52df09bb3 Description: control and monitor input devices (common documentation) This package allows you to control and monitor input devices. Currently, mouse and keyboard input and monitoring are supported. . This is the common documentation package. Package: python-syncer-doc Source: syncer Version: 1.3.0+git20180703.1.6b2c182-0kali1~jan+nus1 Architecture: all Maintainer: Kali Developers Installed-Size: 69 Depends: libjs-sphinxdoc (>= 2.4.3-5~) Homepage: https://github.com/miyakogi/syncer Priority: optional Section: doc Filename: pool/main/s/syncer/python-syncer-doc_1.3.0+git20180703.1.6b2c182-0kali1~jan+nus1_all.deb Size: 12432 SHA256: d1097baccb0f1a69426bd4f1c5e23904d70dd6f5e38896eab0c1fafbbf91980f SHA1: 7779680da166838c3b9b6ddd8f6d6fbc91fdf8e8 MD5sum: c53bb10de0328152ff0a92f7bbc79333 Description: async-to-sync converter for Python (common documentation) This package contains an async-to-sync converter for Python. Sometimes (mainly in test) we need to convert asynchronous functions to normal, synchronous functions and run them synchronously. It can be done by ayncio.get_event_loop().run_until_complete(), but it's quite long... . Syncer makes this conversion easy. . This is the common documentation package. Package: python3-adns Source: python-adns Version: 1.4~py1+git20131202.1.20f4bb5-0kali1~jan+nus1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 58 Depends: python3 (<< 3.10), python3 (>= 3.9~), python3:any, libadns1 (>= 1.5.0~), libc6 (>= 2.4) Homepage: https://github.com/trolldbois/python3-adns Priority: optional Section: python Filename: pool/main/p/python-adns/python3-adns_1.4~py1+git20131202.1.20f4bb5-0kali1~jan+nus1_amd64.deb Size: 15984 SHA256: 839241acc2cce10c33feafb1ee1fc122d16a8e06a2d96d6e403904cddf82af36 SHA1: 627fde1a7fec17e808da8d30e500599c173b0685 MD5sum: 185af9f2a796e39868f725dc21e509b3 Description: Python bindings to the asynchronous DNS resolver library This module provides a Python binding to the adns asynchronous DNS resolver library. . The module provides a small wrapper adns that simply returns status codes as does the C library. It also provides a more Python like interface ADNS that wraps status codes in proper exceptions. . The package contains working examples in ADNS.py and DNSBL.py. Package: python3-adns-dbgsym Source: python-adns Version: 1.4~py1+git20131202.1.20f4bb5-0kali1~jan+nus1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 40 Depends: python3-adns (= 1.4~py1+git20131202.1.20f4bb5-0kali1~jan+nus1) Priority: optional Section: debug Filename: pool/main/p/python-adns/python3-adns-dbgsym_1.4~py1+git20131202.1.20f4bb5-0kali1~jan+nus1_amd64.deb Size: 24136 SHA256: b5e836aeb48a1f41e317a8ce74823675692aec75473078963506863e760eee0e SHA1: f64a5781d9f28d7e8ba4ee28f5e5863ab90f36a3 MD5sum: 3f0d77a76ed0bc9857e0c1a32f5a2865 Description: debug symbols for python3-adns Build-Ids: ad82569cd677538ff8039b307ced2dc0465ae795 Package: python3-aiocmd Source: aiocmd Version: 0.1.2+git20200618.1.1b5bc88-0kali1~jan+nus1 Architecture: all Maintainer: Kali Developers Installed-Size: 30 Depends: python3-packaging, python3-prompt-toolkit, python3:any Homepage: https://github.com/KimiNewt/aiocmd Priority: optional Section: python Filename: pool/main/a/aiocmd/python3-aiocmd_0.1.2+git20200618.1.1b5bc88-0kali1~jan+nus1_all.deb Size: 6292 SHA256: 2b2cd660d8a0f3dd022e51222257c877a8f7983fcda383f74d8ca7824a550734 SHA1: 1c849b37950e1d48470a073f6594c57c86fdb19f MD5sum: f84d597aa262766bc2d344808cea99ef Description: Asyncio-based automatic CLI creation tool using prompt-toolkit This package contains asyncio-based automatic CLI creation tool using prompt-toolkit. . This package installs the library for Python 3. Package: python3-cfscrape Source: cloudflare-scrape Version: 2.1.1+git20200323.1.e510962-1~jan+nus1 Architecture: all Maintainer: Kali Developers Installed-Size: 52 Depends: python3-requests, python3:any Homepage: https://github.com/Anorov/cloudflare-scrape Priority: optional Section: python Filename: pool/main/c/cloudflare-scrape/python3-cfscrape_2.1.1+git20200323.1.e510962-1~jan+nus1_all.deb Size: 12272 SHA256: aa034e79157d08d2f0329185714ac0e0fa2a570302433c28b5b902ec784e26b4 SHA1: 45b37b763874d9722d557ccbe95eec35552f0d55 MD5sum: 21da84b5dd003f0e4b670d14ccebc0d6 Description: Python module to bypass Cloudflare's anti-bot page (Python 3) This package contains a simple Python module to bypass Cloudflare's anti-bot page (also known as "I'm Under Attack Mode", or IUAM), implemented with Requests. . Due to Cloudflare continually changing and hardening their protection page, cloudflare-scrape requires Node.js to solve Javascript challenges. This allows the script to easily impersonate a regular web browser without explicitly deobfuscating and parsing Cloudflare's Javascript. . This package installs the library for Python 3. Package: python3-ctypescrypto Source: ctypescrypto Version: 0.5+git20200122.2.90b32fd-0kali1~jan+nus1 Architecture: all Maintainer: Kali Developers Installed-Size: 131 Depends: python3:any Homepage: https://github.com/vbwagner/ctypescrypto Priority: optional Section: python Filename: pool/main/c/ctypescrypto/python3-ctypescrypto_0.5+git20200122.2.90b32fd-0kali1~jan+nus1_all.deb Size: 25040 SHA256: 399433bd9d83e389ca3c5a9de493e31e8b3f8b2228704f735a216dee06dcea29 SHA1: fc06ecd2b30b2bce158e3073067e0bae3dfc8d32 MD5sum: 6f6acd526dc13f9d0a85e2e9d315518a Description: interface to some openssl functions based on ctypes module (Python 3) This package contains a Python interface to some openssl function based on ctypes module. . This package installs the library for Python 3. Package: python3-django-multiselectfield Source: django-multiselectfield Version: 0.1.12+git20210214.1.07a5e44-0kali1~jan+nus2 Architecture: all Maintainer: Kali Developers Installed-Size: 53 Depends: python3-django, python3:any Homepage: https://github.com/goinnn/django-multiselectfield Priority: optional Section: python Filename: pool/main/d/django-multiselectfield/python3-django-multiselectfield_0.1.12+git20210214.1.07a5e44-0kali1~jan+nus2_all.deb Size: 10252 SHA256: 6d6104d31b17a9497f64df418c2a6bf6bb72f39948517ed6f97353c5dec2b137 SHA1: 92f5dfa4674a1f9358fdeed02eaf39342ec74695 MD5sum: 7b5456a91bf8afc55e792cfb1073a82e Description: new model field and form field (Python 3) This package contains a new model field and form field. With this you can get a multiple select from a choice. It stores to the database as a CharField of comma-separated values. . This package installs the library for Python 3. Package: python3-django-watson Source: django-watson Version: 1.6.3-0kali1~jan+nus1 Architecture: all Maintainer: Kali Developers Installed-Size: 116 Depends: python3-django, python3:any Homepage: https://github.com/etianen/django-watson Priority: optional Section: python Filename: pool/main/d/django-watson/python3-django-watson_1.6.3-0kali1~jan+nus1_all.deb Size: 20712 SHA256: 61a8e527dca98187c5d4200e2ccc5c94b291e463d42723dee781e74b486e9ee1 SHA1: 458a80bea62784778df0b623c433bdec198d0968 MD5sum: d7da890da393098880c1b7eddfd86060 Description: fast multi-model full-text search plugin for Django (Python 3) This package contains a fast multi-model full-text search plugin for Django. It provides high quality search results. . This package installs the library for Python 3. Package: python3-dronekit Source: dronekit Version: 2.9.2+git20220616.1.34d54eb-0kali1~jan+nus3 Architecture: all Maintainer: Kali Developers Installed-Size: 209 Depends: python3-monotonic, python3-pymavlink, python3:any Homepage: https://github.com/dronekit/dronekit-python Priority: optional Section: python Filename: pool/main/d/dronekit/python3-dronekit_2.9.2+git20220616.1.34d54eb-0kali1~jan+nus3_all.deb Size: 39656 SHA256: 5fe21f03d98aca73f94e69ab3e94c2e7129729b47bd424df3a3f9e7798cbc9f2 SHA1: aa3aa8303a553171d49029728df5c3a62374a05e MD5sum: 7c39f33aa70f67d137cc871ce561ba34 Description: helper to create powerful apps for UAVs (Python 3) This package contains the Python language implementation of DroneKit. . The API allows developers to create Python apps that communicate with vehicles over MAVLink. It provides programmatic access to a connected vehicle's telemetry, state and parameter information, and enables both mission management and direct control over vehicle movement and operations. . The API is primarily intended for use in onboard companion computers (to support advanced use cases including computer vision, path planning, 3D modelling etc). It can also be used for ground station apps, communicating with vehicles over a higher latency RF-link. . This package installs the library for Python 3. Package: python3-emailahoy3 Source: python-emailahoy3 Version: 0.1.3+git20190615.1.07db6ca-0kali1~jan+nus2 Architecture: all Maintainer: Kali Developers Installed-Size: 31 Depends: python3:any Homepage: https://github.com/febrezo/python-emailahoy-3 Priority: optional Section: python Filename: pool/main/p/python-emailahoy3/python3-emailahoy3_0.1.3+git20190615.1.07db6ca-0kali1~jan+nus2_all.deb Size: 6328 SHA256: 4159f72481bbdb646644609e056179adebe1db983f0cd9dc263a30bc177b42d7 SHA1: 80c772e00a694a601d584cad7cec8efcd800ca7b MD5sum: aa27267d830625f00e358de3ca45b1ff Description: Utility to verify existence of an email address (Python 3) This package contains a Python email utility that verifies existence of an email address. . This package is based on the un33k/python-emailahoy Python module which only run in Python 2. It has been refactored to work in Python 3. . This package installs the library for Python 3. Package: python3-flask-kvsession Source: flask-kvsession Version: 0.6.4+git20150814.1.83238b7-0kali1~jan+nus3 Architecture: all Maintainer: Kali Developers Installed-Size: 31 Depends: python3-flask (>= 0.8), python3-itsdangerous, python3-simplekv, python3-six, python3-werkzeug, python3:any Suggests: python-flask-kvsession-doc Homepage: https://github.com/infobyte/flask-kvsession Priority: optional Section: python Filename: pool/main/f/flask-kvsession/python3-flask-kvsession_0.6.4+git20150814.1.83238b7-0kali1~jan+nus3_all.deb Size: 7468 SHA256: ce485cab8b08beec21af31311b2904e8633e0080cfa5ec361e3bd2e1c49c1ace SHA1: 9310a5327cec64ad4762efcc0ef7191c2e0327e1 MD5sum: 7a537c45a3d18c12f676d5d0184cb411 Description: Flask's session handling using server-side sessions (Python 3) This package contains server-side session replacement for Flask's signed client-based session management. Instead of storing data on the client, only a securely generated ID is stored on the client, while the actual session data resides on the server. . This has two major advantages: - Clients no longer see the session information - It is possible to securely destroy sessions to protect against replay attacks. . Other things are possible with server side session that are impossible with clients side sessions, like inspecting and manipulating data in absence of the client. . This package installs the library for Python 3. Package: python3-fleep Source: fleep Version: 1.0.1+git20180201.1.994bc2c-0kali1~jan+nus1 Architecture: all Maintainer: Kali Developers Installed-Size: 44 Depends: python3:any Homepage: https://github.com/floyernick/fleep-py Priority: optional Section: python Filename: pool/main/f/fleep/python3-fleep_1.0.1+git20180201.1.994bc2c-0kali1~jan+nus1_all.deb Size: 7388 SHA256: b6d410e123793a72e1909543452f0ebf3e7834f6384fb963a4d93b3f7517d17c SHA1: 05496ab8df3ecf358a46faf62ef4b01c8c539717 MD5sum: 110ad6f6fc1f0a9225a7aa23f665ead2 Description: File format determination library (Python 3) This package contains a library that determines file format by file signature (also known as "magic number"). . This package installs the library for Python 3. Package: python3-icmplib Source: python-icmplib Version: 2.1.1+git20210530.1.4a68dd2-0kali1~jan+nus1 Architecture: all Maintainer: Kali Developers Installed-Size: 137 Depends: python3:any Homepage: https://github.com/ValentinBELYN/icmplib Priority: optional Section: python Filename: pool/main/p/python-icmplib/python3-icmplib_2.1.1+git20210530.1.4a68dd2-0kali1~jan+nus1_all.deb Size: 19236 SHA256: 0fc7572ef35319ee539385ac530e107b5ffb7890c8c4ada3c366911966678639 SHA1: cd4e75e2581d4967b5f6ac8fafe6f6e2b2e7c475 MD5sum: 0b1200ec3dccd99d144dad2a59473c70 Description: Python tool to forge ICMP packages icmplib is a brand new and modern implementation of the ICMP protocol in Python Able to forge ICMP packages to make your own ping, multiping, traceroute etc Package: python3-js2py Source: js2py Version: 0.74+git20221106.1.2e017b8-0kali1~jan+nus1 Architecture: all Maintainer: Kali Developers Installed-Size: 4348 Depends: python3-pyjsparser, python3-six (>= 1.10), python3-tzlocal, python3:any Homepage: https://github.com/PiotrDabkowski/Js2Py Priority: optional Section: python Filename: pool/main/j/js2py/python3-js2py_0.74+git20221106.1.2e017b8-0kali1~jan+nus1_all.deb Size: 410408 SHA256: a5fc715a712be78ad70ae1e5ad125d89ab8458e956702d8cbdd3223c1c325e5c SHA1: 0c26cf346614ddccd22ede3b97a77e565f808300 MD5sum: 849145fe578bdb3d36930a382f4de15a Description: Pure Python JavaScript Translator/Interpreter (Python 3) This package contains a Pure Python JavaScript Translator/Interpreter. It translates JavaScript to Python code. Js2Py is able to translate and execute virtually any JavaScript code. . This package installs the library for Python 3. Package: python3-neobolt Source: neobolt Version: 1.7.17+git20190603.1.3ad29a4-0kali1~jan+nus1 Architecture: all Maintainer: Kali Developers Installed-Size: 157 Depends: python3-tz, python3:any Homepage: https://github.com/neo4j-drivers/neobolt Priority: optional Section: python Filename: pool/main/n/neobolt/python3-neobolt_1.7.17+git20190603.1.3ad29a4-0kali1~jan+nus1_all.deb Size: 27272 SHA256: 4399aa526e951b1c35a2fc5c744033f061e499b7edae50438f74887a41dbac1e SHA1: 51a88af62b44c68934c0d41ee1ecac4e81cf3b3e MD5sum: 376c3a735957588e38f409b6c9b85e0b Description: Neo4j Bolt Connector for Python 3 This package contains a Bolt connector library for Python. It is generally intended for use by a higher level driver. . This package installs the library for Python 3. Package: python3-neotime Source: neotime Version: 1.7.4+git20220902.1.9f2273a-0kali1~jan+nus4 Architecture: all Maintainer: Kali Developers Installed-Size: 80 Depends: python3-six, python3-tz, python3:any Homepage: https://github.com/neo4j-drivers/neotime Priority: optional Section: python Filename: pool/main/n/neotime/python3-neotime_1.7.4+git20220902.1.9f2273a-0kali1~jan+nus4_all.deb Size: 13740 SHA256: da1518b3be9b4924200e3cc89c28e7ceb94fc0905191fc24d43782d1a9a3c3f6 SHA1: fd2cde53c8274c38980c88f1d74c5662bc2a9740 MD5sum: 6609b9b843f96b89d0143aacc8ee1c98 Description: Nanosecond-precision temporal types for Python (Python 3) This package contains a neotime module that defines classes for working with temporal data to nanosecond precision. These classes comprise a similar set to that provided by the standard library datetime module. Inspiration has also been drawn from ISO-8601. . This package installs the library for Python 3. Package: python3-packageurl Source: packageurl-python Version: 0.11.0~rc1-0kali1~jan+nus1 Architecture: all Maintainer: Kali Developers Installed-Size: 96 Depends: python3:any Homepage: https://github.com/package-url/packageurl-python Priority: optional Section: python Filename: pool/main/p/packageurl-python/python3-packageurl_0.11.0~rc1-0kali1~jan+nus1_all.deb Size: 19024 SHA256: 88e525491df6c5a1b4a1abcd57dbbb3be358a1587d63c75448e4389fa0dea240 SHA1: 37bf48faccdcd889eb8b00a3019b8ceb78c3139e MD5sum: 436b8124dcc2b1d005e9579b16582c63 Description: library to parse and build Package URLs (Python 3) This package contains a Python library to parse and build "purl" aka. Package URLs. . This package installs the library for Python 3. Package: python3-pcapfile Source: pypcapfile Version: 0.12.0+git20210121-0kali1~jan+nus1 Architecture: all Maintainer: Kali Developers Installed-Size: 194 Depends: python3:any Homepage: https://github.com/kisom/pypcapfile Priority: optional Section: python Filename: pool/main/p/pypcapfile/python3-pcapfile_0.12.0+git20210121-0kali1~jan+nus1_all.deb Size: 37536 SHA256: 78644ed3942d40d317f0bf7a5f5ec5c6f321d3f292acf9c46e04c2903ad4f9b0 SHA1: db6f852eb27c31658f08f819ce38e34d6e0fd20d MD5sum: df1d34ab2d3838088619555949ca3b54 Description: Python library for handling libpcap savefiles (Python 3) This package contains a pure Python library for handling libpcap savefiles. . This package installs the library for Python 3. Package: python3-pyjsparser Source: pyjsparser Version: 2.7.1+git20220420.1.cbd1e05-0kali1~jan+nus2 Architecture: all Maintainer: Kali Developers Installed-Size: 151 Depends: python3:any Homepage: https://github.com/PiotrDabkowski/pyjsparser Priority: optional Section: python Filename: pool/main/p/pyjsparser/python3-pyjsparser_2.7.1+git20220420.1.cbd1e05-0kali1~jan+nus2_all.deb Size: 23012 SHA256: c5967af884396cc68e76c84f16ce2afebdcbd3f9fe78b2a8d0ef9b79d8c2ac7b SHA1: 56b7eed6f55ba07cbf97353a15e86f6ac1b02a39 MD5sum: aba463f9612ccb5524c71b0bf7277044 Description: Fast JavaScript parser (Python 3) This package contains a Fast JavaScript parser, a manual translation of esprima.js to Python. It takes 1 second to parse whole angular.js library so parsing speed is about 100k characters per second which makes it the fastest and most comprehensible JavaScript parser for Python out there. . It supports whole ECMAScript 5.1 and parts of ECMAScript 6. . This package installs the library for Python 3. Package: python3-pylnk Source: pylnk Version: 0.4.2+git20210713.1.1f593f9-0kali1~jan+nus3 Architecture: all Maintainer: Kali Developers Installed-Size: 9 Depends: python3-pylnk3 Homepage: https://github.com/strayge/pylnk Priority: optional Section: oldlibs Filename: pool/main/p/pylnk/python3-pylnk_0.4.2+git20210713.1.1f593f9-0kali1~jan+nus3_all.deb Size: 2408 SHA256: 6269f0d2888536b59b51d88fd6ad85b666bd27ab54b8ecc46927d9adf579f986 SHA1: 43f521e9db458d1063d44c241ccde9f12f17f58e MD5sum: f10ca27ab37605ec78800e793a305403 Description: transitional package This is a transitional package. It can safely be removed. Package: python3-pylnk3 Source: pylnk Version: 0.4.2+git20210713.1.1f593f9-0kali1~jan+nus3 Architecture: all Maintainer: Kali Developers Installed-Size: 92 Depends: python3:any Breaks: python3-pylnk (<< 0.4.2-0kali2) Replaces: python3-pylnk (<< 0.4.2-0kali2) Homepage: https://github.com/strayge/pylnk Priority: optional Section: python Filename: pool/main/p/pylnk/python3-pylnk3_0.4.2+git20210713.1.1f593f9-0kali1~jan+nus3_all.deb Size: 19640 SHA256: 48940fa362687cc0f47ff9424938ad7eea5c5764ed05d93744790a6b1de75194 SHA1: 2e4edb7f5d1ade0faf0993d52b05f31c53b54a28 MD5sum: 002e245ef84ea9cfd7e6a0e0b43f9212 Description: Python library for reading and writing Windows shortcut files (.lnk) This package contains a Python library for reading and writing Windows shortcut files (.lnk). . This library can parse .lnk files and extract all relevant information from them. Parsing a .lnk file yields a LNK object which can be altered and saved again. Moreover, .lnk file can be created from scratch be creating a LNK object, populating it with data and then saving it to a file. As that process requires some knowledge about the internals of .lnk files, some convenience functions are provided. . Limitation: Windows knows lots of different types of shortcuts which all have different formats. This library currently only supports shortcuts to files and folders on the local machine. . This package installs the library for Python 3. Package: python3-pyuserinput Source: pyuserinput Version: 0.1.11+git20200613.1.a45c9a9-0kali1~jan+nus1 Architecture: all Maintainer: Kali Developers Installed-Size: 136 Depends: python3-xlib, python3:any Homepage: https://github.com/PyUserInput/PyUserInput Priority: optional Section: python Filename: pool/main/p/pyuserinput/python3-pyuserinput_0.1.11+git20200613.1.a45c9a9-0kali1~jan+nus1_all.deb Size: 24824 SHA256: f9809e294882d37cb80f76caac9ed513bf83929e949619d5228df07e8eee1885 SHA1: cf6805cc59eb6a5004f122bd1ac9d0de401dc5b8 MD5sum: 756ac0322465efcc52fce0fdea6ed6a3 Description: Simple, cross-platform module for mouse and keyboard control (Python 3) This package contains a module for cross-platform control of the mouse and keyboard in Python that is simple to use. . This package installs the library for Python 3. Package: python3-pyvnc Source: pyvnc Version: 0.1+git20180116.1.04fb3c0-0kali1~jan+nus1 Architecture: all Maintainer: Kali Developers Installed-Size: 97 Depends: python3-numpy, python3-pygame, python3-twisted, python3:any Homepage: https://github.com/cair/pyVNC Priority: optional Section: python Filename: pool/main/p/pyvnc/python3-pyvnc_0.1+git20180116.1.04fb3c0-0kali1~jan+nus1_all.deb Size: 18884 SHA256: 5c179b305d41b7c98c5d0fdbd7c0e31d0718f2aaf433f3bc322c3d4b5c2cb766 SHA1: b60b8e59ec962fbd66457c1b395b734aef33fe2b MD5sum: 8add3590d5b02674db58311eedc7dd5d Description: client library for interacting with a VNC session (Python 3) This package contains a client library for interacting programatically (and physically) with a VNC session. pyVNC Client that is built with Twisted-Python and PyGame. . The client supports the following encodings: Hextile, CoRRE, RRE, RAW, CopyRect. . This package installs the library for Python 3. Package: python3-pywerview Source: pywerview Version: 0.4.0+git20221123.1.89b3e78-0kali1~jan+nus1 Architecture: all Maintainer: Kali Developers Installed-Size: 243 Depends: python3-bs4, python3-ldap3, python3-gssapi, python3-impacket, python3-lxml, python3-pyasn1, python3:any Homepage: https://github.com/the-useless-one/pywerview Priority: optional Section: python Filename: pool/main/p/pywerview/python3-pywerview_0.4.0+git20221123.1.89b3e78-0kali1~jan+nus1_all.deb Size: 36780 SHA256: 52e55305ac083ed78c09be4ecbed79b4f78b77851729d07f67aa8735a9fb5ea7 SHA1: 382e77722226197a65db536826177977b2f6d224 MD5sum: ef2a339f96c75964d1bbbde7e208ea50 Description: (partial) Python rewriting of PowerSploit's PowerView (Python 3) This package contains a (partial) Python rewriting of PowerSploit's PowerView. PowerView makes it so easy to find vulnerable machines, or list what domain users were added to the local Administrators group of a machine, and much more. . This package installs the library for Python 3. Package: python3-secure Source: python-secure Version: 0.3.0+git20210811.1.04dd035-0kali1~jan+nus8 Architecture: all Maintainer: Kali Developers Installed-Size: 63 Depends: python3:any Homepage: https://github.com/TypeError/secure.py Priority: optional Section: python Filename: pool/main/p/python-secure/python3-secure_0.3.0+git20210811.1.04dd035-0kali1~jan+nus8_all.deb Size: 10108 SHA256: 0c67f8db01ce3600676b1cf0d6e475a81caa26e08fea9ad7f0a0c84f7336ffe2 SHA1: 709454f7ddbab39592e4c2b20a441df77d46d0ed MD5sum: 5a462c516def2d0320a7707ff21c1d6b Description: Secure lock headers and cookies for Python web frameworks (Python 3) This package contains is a lightweight package that adds optional security headers and cookie attributes for Python web frameworks. . This package installs the library for Python 3. Package: python3-simplekv Source: python-simplekv Version: 0.14.1+git20210223.1.48657ce-0kali1~jan+nus1 Architecture: all Maintainer: Kali Developers Installed-Size: 138 Depends: python3:any Homepage: https://github.com/mbr/simplekv Priority: optional Section: python Filename: pool/main/p/python-simplekv/python3-simplekv_0.14.1+git20210223.1.48657ce-0kali1~jan+nus1_all.deb Size: 24360 SHA256: 9e2b6d5d4dec00056ba98b664b448b135949d1be1d8d2ad68629ccc0c33c720f SHA1: 283ce0be38a62110a60ecde001072f4557a5d5da MD5sum: e318a145b7241635b13688bde851b969 Description: simple key-value store for binary data (Python 3) This package contains an API for very basic key-value stores used for small, frequently accessed data or large binary blobs. Its basic interface is easy to implement and it supports a number of backends, including the filesystem, SQLAlchemy, MongoDB, Redis and Amazon S3/Google Storage. . This package installs the library for Python 3. Package: python3-spyse Source: spyse-python Version: 2.2.3+git20211026.1.f286514-0kali1~jan+nus3 Architecture: all Maintainer: Kali Developers Installed-Size: 86 Depends: python3-dataclasses-json (>= 0.5.4), python3-limiter, python3-requests, python3-responses, python3:any Homepage: https://github.com/spyse-com/spyse-python Priority: optional Section: python Filename: pool/main/s/spyse-python/python3-spyse_2.2.3+git20211026.1.f286514-0kali1~jan+nus3_all.deb Size: 12948 SHA256: 52f2ec8a63654ca71c99449e506a263cabb09de50d5cd0cd77f7d69464851775 SHA1: 251592be3135348a9d794f31e16b4d1230f5c67e MD5sum: 0f1bfdfefb0c3fc8866cd4155c51973b Description: wrapper for Spyse API (Python 3) This package contains the official wrapper for spyse.com API, written in Python, aimed to help developers build their integrations with Spyse. . Spyse is the most complete Internet assets search engine for every cybersecurity professional. . This package installs the library for Python 3. Package: python3-sqlalchemy-schemadisplay Source: python-sqlalchemy-schemadisplay Version: 1.3+git20190917.1.36e2ff6-0kali1~jan+nus1 Architecture: all Maintainer: Kali Developers Installed-Size: 34 Depends: python3-sqlalchemy, python3-pkg-resources, python3-pydot, python3:any Homepage: https://github.com/fschulze/sqlalchemy_schemadisplay Priority: optional Section: python Filename: pool/main/p/python-sqlalchemy-schemadisplay/python3-sqlalchemy-schemadisplay_1.3+git20190917.1.36e2ff6-0kali1~jan+nus1_all.deb Size: 8040 SHA256: b3781e09733db6f41c341525643cf669694b3455817b73bd48f2e676683bdf09 SHA1: 3e48108023570f86213b7c2afb196fc841aed60b MD5sum: a5d60ec7a988ce8d1bb000740e799e47 Description: Turn SQLAlchemy DB Model into a graph (Python 3) This package contains a module to turn SQLAlchemy DB Model into a graph. . This package installs the library for Python 3. Package: python3-status Source: python-status Version: 1.0.1+git20201009.2.5a69f3a-0kali1~jan+nus1 Architecture: all Maintainer: Kali Developers Installed-Size: 25 Depends: python3:any Homepage: https://github.com/avinassh/status/ Priority: optional Section: python Filename: pool/main/p/python-status/python3-status_1.0.1+git20201009.2.5a69f3a-0kali1~jan+nus1_all.deb Size: 5716 SHA256: ed926fa764f018c1e75edfaae1d48c79690518ffb265d70a378879e1a8c14ea9 SHA1: 9f0a66f436402cfa0c3fe41aa53c3a0bbb2ef3f4 MD5sum: aaae8c9d645c5cc63db09948e24124bd Description: HTTP Status for Humans (Python 3) This package contains very simple Python library which provides human understandable HTTP status codes and improves readability of your code. You don't have to use those ugly HTTP status numbers, but use easily understandable status names. . This package installs the library for Python 3. Package: python3-syncer Source: syncer Version: 1.3.0+git20180703.1.6b2c182-0kali1~jan+nus1 Architecture: all Maintainer: Kali Developers Installed-Size: 24 Depends: python3:any Suggests: python-syncer-doc Homepage: https://github.com/miyakogi/syncer Priority: optional Section: python Filename: pool/main/s/syncer/python3-syncer_1.3.0+git20180703.1.6b2c182-0kali1~jan+nus1_all.deb Size: 4688 SHA256: d44f7088c53a00aa9acc4cdca27629ccaeba9a8419a040f05b491e8481879da3 SHA1: 6876c458342871a62910808da01925ef218027c1 MD5sum: 6985686500fa03649ea6d8e3f82219d6 Description: async-to-sync converter for Python (Python 3) This package contains an async-to-sync converter for Python. Sometimes (mainly in test) we need to convert asynchronous functions to normal, synchronous functions and run them synchronously. It can be done by ayncio.get_event_loop().run_until_complete(), but it's quite long... . Syncer makes this conversion easy. . - Convert coroutine-function (defined by aync def) to normal (synchronous) function - Run coroutines synchronously - Support both async def and decorator (@asyncio.coroutine) style . This package installs the library for Python 3. Package: python3-tls-parser Source: tls-parser Version: 2.0.0-0kali1~jan+nus1 Architecture: all Maintainer: Kali Developers Installed-Size: 57 Depends: python3:any Homepage: https://github.com/nabla-c0d3/tls_parser Priority: optional Section: python Filename: pool/main/t/tls-parser/python3-tls-parser_2.0.0-0kali1~jan+nus1_all.deb Size: 8792 SHA256: fcaee1ca26cedd66c641173b996f5d3b408224eeb76a480851acae19dc9a11f2 SHA1: db819d59b90781fe457dcefbde2069a01ef80ff7 MD5sum: 02765ab641b9326b57a57d0e3030e04b Description: Small library to parse TLS records (Python 3) This package contains a small library to parse TLS records, used by SSLyze. . This package installs the library for Python 3. Package: python3-trufflehogregexes Source: trufflehogregexes Version: 0.0.7+git20210616.1.9257f45-0kali1~jan+nus1 Architecture: all Maintainer: Kali Developers Installed-Size: 23 Depends: python3:any Homepage: https://github.com/dxa4481/truffleHogRegexes Priority: optional Section: python Filename: pool/main/t/trufflehogregexes/python3-trufflehogregexes_0.0.7+git20210616.1.9257f45-0kali1~jan+nus1_all.deb Size: 3976 SHA256: 55d8caeb40f9b6139a4e6f1d76dd58eac6185b66293c059ffa1eb66342e7effd SHA1: eb1eded8f58bc7725819c61d7d248f56d262eb4e MD5sum: 548d4a184aa3d5b2d85933e1209f5f19 Description: regexes power truffleHog (Python 3) This package contains regexes power truffleHog. . This package installs the library for Python 3. Package: python3-vadersentiment Source: vadersentiment Version: 3.3.2+git20210315.1.d8da3e2-0kali1~jan+nus1 Architecture: all Maintainer: Kali Developers Installed-Size: 609 Depends: python3-requests, python3:any Homepage: https://github.com/cjhutto/vaderSentiment Priority: optional Section: python Filename: pool/main/v/vadersentiment/python3-vadersentiment_3.3.2+git20210315.1.d8da3e2-0kali1~jan+nus1_all.deb Size: 108236 SHA256: a964a03432bcaf34b798526fba821f3a263bcc43d10cf02a74a1d4e14f4d6217 SHA1: 48c9aa5bb1bafa3e233e7c64cb27c484b7558927 MD5sum: bfe1cfec346ccb350a514c131e7c91e6 Description: lexicon and rule-based sentiment analysis tool (Python 3) This package contains VADER (Valence Aware Dictionary and sEntiment Reasoner). It is a lexicon and rule-based sentiment analysis tool that is specifically attuned to sentiments expressed in social media. . This package installs the library for Python 3. Package: python3-visvis Source: python-visvis Version: 1.14.0+git20221216.1.c94e572+dfsg1-0kali1~jan+nus3 Architecture: all Maintainer: Kali Developers Installed-Size: 5675 Depends: python3-numpy, python3-opengl, python3:any, fonts-freefont-otf, python3-imageio Homepage: https://github.com/almarklein/visvis Priority: optional Section: python Filename: pool/main/p/python-visvis/python3-visvis_1.14.0+git20221216.1.c94e572+dfsg1-0kali1~jan+nus3_all.deb Size: 3486524 SHA256: b8912f6d42560b5f31ca9d9547effd8e37a92635abdfeac01eac87f898cc7e5e SHA1: 4f6c060634aea95be474b6655d868c935e7d36f4 MD5sum: 5fa5c2bdfc0fcab160ae72e03b5b4690 Description: object oriented approach to visualization (Python 3) This package contains a pure Python library for visualization of 1D to 4D data in an object oriented way. Essentially, visvis is an object oriented layer of Python on top of OpenGl, thereby combining the power of OpenGl with the usability of Python. A Matlab/Matplotlib-like interface in the form of a set of functions allows easy creation of objects (e.g. plot(), imshow(), volshow(), surf()). . This package installs the library for Python 3. Package: python3-zlib-wrapper Source: python-zlib-wrapper Version: 0.1.3+git20161202.1.9afcca1-0kali1~jan+nus1 Architecture: all Maintainer: Kali Developers Installed-Size: 28 Depends: python3:any Homepage: https://github.com/killswitch-GUI/zlib_wrapper Priority: optional Section: python Filename: pool/main/p/python-zlib-wrapper/python3-zlib-wrapper_0.1.3+git20161202.1.9afcca1-0kali1~jan+nus1_all.deb Size: 4952 SHA256: dc646bf24e1e31f1f0a43f8d71090ad93a9bf9cfbab71bbea91bb3de3c5a79b3 SHA1: d2556aae43fc772100f4a08d98a633561a41e601 MD5sum: 7c9fbd734b1cbbcc3a3ac63b936e489a Description: Wrapper around zlib with custom header crc32 (Python 3) This package contains a very small library for building crc32 header on top of zlib. Zlib performance on the highest compression is decent for the benchmark, while not as optimized as 7z it was roughly half the time for all in memory test. . This package installs the library for Python 3. Package: radiotap-library Version: 0~20200622+git20200622.1.94984dd-0kali1~jan+nus4 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 37 Multi-Arch: same Homepage: https://github.com/radiotap/radiotap-library Priority: optional Section: libs Filename: pool/main/r/radiotap-library/radiotap-library_0~20200622+git20200622.1.94984dd-0kali1~jan+nus4_amd64.deb Size: 6696 SHA256: 592ef3a03ceaf0caa58fb15990feb2197c5137c1af6025b220e174c957f72dc2 SHA1: ce6efc181fb3a80015e4f8616c4fbafcf038ebf7 MD5sum: 7f13fbc14bf46e6b72a996b3fab95865 Description: Radiotp parser C library This package is a Radiotap parser C library. Radiotap is a de facto standard for 802.11 frame injection and reception. Package: radiotap-library-dbgsym Source: radiotap-library Version: 0~20200622+git20200622.1.94984dd-0kali1~jan+nus4 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 18 Depends: radiotap-library (= 0~20200622+git20200622.1.94984dd-0kali1~jan+nus4) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/r/radiotap-library/radiotap-library-dbgsym_0~20200622+git20200622.1.94984dd-0kali1~jan+nus4_amd64.deb Size: 5924 SHA256: 1266683284f7fef06eaf68e4b1660856c212fcc9333b9aa10400645837233740 SHA1: 8f7d087dc8675561194988267a8fccaf8675ac31 MD5sum: c52b7ee59432134a7d03a9297e6cd784 Description: debug symbols for radiotap-library Build-Ids: 2832f40a35d1acfc84a4f12b85018d797e7bf66a Package: reaver Version: 1.6.6+git20220211.1.4091bf2-0kali1~jan+nus4 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 1673 Depends: libc6 (>= 2.34), libpcap0.8 (>= 1.0.0), pixiewps, aircrack-ng Homepage: https://github.com/t6x/reaver-wps-fork-t6x Priority: optional Section: net Filename: pool/main/r/reaver/reaver_1.6.6+git20220211.1.4091bf2-0kali1~jan+nus4_amd64.deb Size: 173612 SHA256: 14daf9c8c2fb6988dd7bb36ae9900b3889c72544067af153bcdf5970141a2214 SHA1: c60061a978e8619bac10e98d44e2ab79f91f08a6 MD5sum: ab7c1d7c76e71a35b4d03e11776e8021 Description: brute force attack tool against Wifi Protected Setup PIN number Reaver performs a brute force attack against an access point's WiFi Protected Setup pin number. Once the WPS pin is found, the WPA PSK can be recovered and alternately the AP's wireless settings can be reconfigured. Original-Maintainer: Bartosz Fenski Package: reaver-dbgsym Source: reaver Version: 1.6.6+git20220211.1.4091bf2-0kali1~jan+nus4 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 531 Depends: reaver (= 1.6.6+git20220211.1.4091bf2-0kali1~jan+nus4) Priority: optional Section: debug Filename: pool/main/r/reaver/reaver-dbgsym_1.6.6+git20220211.1.4091bf2-0kali1~jan+nus4_amd64.deb Size: 494424 SHA256: 4e1396a390add6b110f8cf501209a7678bed4d53656f60fa02ea222c188f939e SHA1: cb35a9532a0f05e3f7385588261e5948f36fdf1d MD5sum: 5fb939c3a8df098b3ff93b110d456df1 Description: debug symbols for reaver Build-Ids: 6cb6227b4b3510bb22ea5d59cee9540cd48de5a3 Original-Maintainer: Bartosz Fenski Package: ridenum Version: 1.7+git20200311.1.9e3b89b-0kali1~jan+nus10 Architecture: all Maintainer: Kali Developers Installed-Size: 32 Depends: python3, python3-pexpect Homepage: https://github.com/trustedsec/ridenum Priority: optional Section: utils Filename: pool/main/r/ridenum/ridenum_1.7+git20200311.1.9e3b89b-0kali1~jan+nus10_all.deb Size: 9452 SHA256: f36ca549ce3e8e19a45e8841f34ccd7c3effd04b07267343313c93b1f3e9a002 SHA1: 3f10df0fd597f8f63247cd9c6f6331d93356506b MD5sum: 5a5373810bd16aece6f9b842413250ac Description: Null session RID cycle attack tool Rid Enum is a RID cycling attack that attempts to enumerate user accounts through null sessions and the SID to RID enum. If you specify a password file, it will automatically attempt to brute force the user accounts when its finished enumerating. Package: robotstxt Version: 1.1.2+git20221109.1.1fe1f4f-0kali1~jan+nus18 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 4739 Depends: libc6 (>= 2.34) Built-Using: golang-1.19 (= 1.19.4-1) Homepage: https://github.com/temoto/robotstxt Priority: optional Section: devel Filename: pool/main/r/robotstxt/robotstxt_1.1.2+git20221109.1.1fe1f4f-0kali1~jan+nus18_amd64.deb Size: 1669560 SHA256: 8eb7f39d3de0a288ed806d59fc199dc110488c20ecefbb9e96b833e799d44833 SHA1: c2da16dca149fbb2d5f5b287cb8fd5280618a17e MD5sum: dcee83314cf33c09c708ac405a79a53a Description: robots.txt exclusion protocol implementation for Go language This package contains a robots.txt exclusion protocol implementation for Go language (golang). Package: rsmangler Version: 1.5+git20190724.1.e85da7d-0kali1~jan+nus1 Architecture: all Maintainer: Kali Developers Installed-Size: 24 Depends: ruby Homepage: https://digi.ninja/projects/rsmangler.php Priority: optional Section: utils Filename: pool/main/r/rsmangler/rsmangler_1.5+git20190724.1.e85da7d-0kali1~jan+nus1_all.deb Size: 8788 SHA256: 13a762860becc81282390f8cf2a971396552f751ea1d588238cf9d6f46113087 SHA1: be6c781ce8cd30525accb7ac9e4fda3584068ddf MD5sum: 540b4803f3f3273966515c343df90c83 Description: Wordlist mangling tool RSMangler will take a wordlist and perform various manipulations on it similar to those done by John the Ripper the main difference being that it will first take the input words and generate all permutations and the acronym of the words (in order they appear in the file) before it applies the rest of the mangles. Package: ruby-ecdsa Version: 1.2.0+git20191006.1.ce478ea-0kali1~jan+nus1 Architecture: all Maintainer: Kali Developers Installed-Size: 88 Homepage: https://github.com/DavidEGrayson/ruby_ecdsa Priority: optional Section: ruby Filename: pool/main/r/ruby-ecdsa/ruby-ecdsa_1.2.0+git20191006.1.ce478ea-0kali1~jan+nus1_all.deb Size: 20340 SHA256: 598e0da3b01d2bc9667f562f6882be3d9f234f9efc93571dfc4a64125a683073 SHA1: 12878bf72b4062df4dfde26c5e2cafea9993b89e MD5sum: 2c586aabf252fbcd7200c400c0db3c18 Description: ECDSA implementation almost entirely in pure Ruby This package contains the Elliptic Curve Digital Signature Algorithm (ECDSA) almost entirely in pure Ruby. This gem does use OpenSSL but it only uses it to decode and encode ASN1 strings for ECDSA signatures. All cryptographic calculations are done in pure Ruby. Ruby-Versions: all Package: ruby-iostruct Version: 0.0.4+git20200727.1.51bffd3-0kali1~jan+nus5 Architecture: all Maintainer: Kali Developers Installed-Size: 22 Homepage: https://github.com/zed-0xff/iostruct Priority: optional Section: ruby Filename: pool/main/r/ruby-iostruct/ruby-iostruct_0.0.4+git20200727.1.51bffd3-0kali1~jan+nus5_all.deb Size: 3956 SHA256: 25b4b850c1c6b493110f0f020e68e4eef62148b2ef312d6b8e9a8d741d22f045 SHA1: 7b646e5e169ca89d994fe4e92ee7845fabffca39 MD5sum: 47329a329a2e701b80dd401d9d47fc74 Description: Struct that can read/write itself from/to IO-like objects This package contains a gem to manage a struct that can read/write itself from/to IO-like objects. Package: ruby-opengl Version: 0.10.0+git20180213.1.357210a-0kali1~jan+nus14 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 1379 Depends: ruby | ruby-interpreter, libc6 (>= 2.34), libruby3.1 (>= 3.1.2), libruby (>= 1:3.1~0), libruby (<< 1:3.2~) Homepage: https://github.com/larskanis/opengl Priority: optional Section: ruby Filename: pool/main/r/ruby-opengl/ruby-opengl_0.10.0+git20180213.1.357210a-0kali1~jan+nus14_amd64.deb Size: 397692 SHA256: 0bfeab6b3ce18e8b0362850a806b3f5cfe8bb2a75d0c7b61368a56de540644bb SHA1: 532854b3e99ad4b0f3d7158190bdac8ddc3b9f80 MD5sum: be94082329fd62ff87ad2d5dd869c091 Description: Ruby OpenGl wrapper This package contains an OpenGL wrapper for Ruby. opengl contains bindings for OpenGL. Package: ruby-opengl-dbgsym Source: ruby-opengl Version: 0.10.0+git20180213.1.357210a-0kali1~jan+nus14 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 904 Depends: ruby-opengl (= 0.10.0+git20180213.1.357210a-0kali1~jan+nus14) Priority: optional Section: debug Filename: pool/main/r/ruby-opengl/ruby-opengl-dbgsym_0.10.0+git20180213.1.357210a-0kali1~jan+nus14_amd64.deb Size: 857676 SHA256: f12cda6f7c7c434a9ba6880c03c94cf58265b18d1fb1b89cfb95e2dd24b3464a SHA1: b5790554a4ea9539ece84f4027a1be62fddc684e MD5sum: ddebbe9fa41d7bebbf41a24a75a5a853 Description: debug symbols for ruby-opengl Build-Ids: ee202a66417916c64341875d2e40c9df185a6eaf Package: ruby-opt-parse-validator Version: 1.9.5+git20221228.0.1717147-0kali1~jan+nus1 Architecture: all Maintainer: Kali Developers Installed-Size: 69 Depends: ruby | ruby-interpreter, ruby-activesupport, ruby-addressable (>= 2.5.0) Homepage: https://github.com/wpscanteam/OptParseValidator Priority: optional Section: ruby Filename: pool/main/r/ruby-opt-parse-validator/ruby-opt-parse-validator_1.9.5+git20221228.0.1717147-0kali1~jan+nus1_all.deb Size: 13128 SHA256: 142f99d57121c2e0fad7a53473ac3e7fc6ba17a5d17f3fa283dab832a55d8037 SHA1: 38bea38417d6db2903312324990e8304602d2f66 MD5sum: 0122db2932f98d32e88dbebefc4359cc Description: Ruby OptionParser Validators This package contains an implementation of validators for the ruby OptionParser lib. It's mainly used in the CMSScanner gem to define the cli options available. Package: ruby-pedump Version: 0.6.5+git20220829.1.c087a68-0kali1~jan+nus2 Architecture: all Maintainer: Kali Developers Installed-Size: 2474 Depends: ruby, ruby-rainbow, ruby-awesome-print, ruby-iostruct (>= 0.0.4), ruby-multipart-post (>= 2.0.0), ruby-zhexdump (>= 0.0.2) Homepage: https://github.com/zed-0xff/pedump Priority: optional Section: ruby Filename: pool/main/r/ruby-pedump/ruby-pedump_0.6.5+git20220829.1.c087a68-0kali1~jan+nus2_all.deb Size: 335740 SHA256: 34f7d24de2377175c8c674df16478842cd43a5d50218bbfe0f642aa05500846d SHA1: b3d671a4536f1206f8d60f0a047ce14db536bde7 MD5sum: 4a8a6b0de6dc02da8d8372e9dcf1c990 Description: dump win32 PE executable files with a pure ruby This package contains a script to dump headers, sections, extract resources of win32 PE exe,dll,etc Package: ruby-rushover Version: 0.3.0+git20130304.1.7708bfc-0kali1~jan+nus1 Architecture: all Maintainer: Kali Developers Installed-Size: 25 Depends: ruby | ruby-interpreter, ruby-json, ruby-rest-client Homepage: https://github.com/bemurphy/rushover Priority: optional Section: ruby Filename: pool/main/r/ruby-rushover/ruby-rushover_0.3.0+git20130304.1.7708bfc-0kali1~jan+nus1_all.deb Size: 4632 SHA256: 05280c8e984ea2eb948ababbce028395b5ac24c9d833ddf42279fdb115514d75 SHA1: 0f49ea663844cd189738b69d2db9d3f5d4b9c3be MD5sum: 4b90807178a21679c86ff3e090a31302 Description: Simple ruby Pushover client This package contains a simple ruby Pushover client. Pushover allows sending simple push notifications to clients on iOS and Android devices. Ruby-Versions: all Package: ruby-salsa20 Version: 0.1.3+git20211012.1.cb5527b-0kali1~jan+nus2 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 73 Depends: libc6 (>= 2.4), libruby3.0 (>= 3.0.0~preview1) | libruby3.1 (>= 3.1.2), libruby (>= 1:3.0~0) | libruby (>= 1:3.1~0), libruby (<< 1:3.2~) Homepage: https://github.com/dubek/salsa20-ruby Priority: optional Section: ruby Filename: pool/main/r/ruby-salsa20/ruby-salsa20_0.1.3+git20211012.1.cb5527b-0kali1~jan+nus2_amd64.deb Size: 11276 SHA256: a9530c7693ad30c6ae8cb25b1559933709149c41c7ddd9dc0e713b52fce13da8 SHA1: 7805822def1a1ac66ad0edb91b05a78ca6a89bb3 MD5sum: 6f826aef723a3be0bef578024b34e49b Description: Salsa20 stream cipher algorithm This package provides a simple Ruby wrapper for Salsa20, a stream cipher algorithm. Package: ruby-salsa20-dbgsym Source: ruby-salsa20 Version: 0.1.3+git20211012.1.cb5527b-0kali1~jan+nus2 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 53 Depends: ruby-salsa20 (= 0.1.3+git20211012.1.cb5527b-0kali1~jan+nus2) Priority: optional Section: debug Filename: pool/main/r/ruby-salsa20/ruby-salsa20-dbgsym_0.1.3+git20211012.1.cb5527b-0kali1~jan+nus2_amd64.deb Size: 30604 SHA256: 767441afefa5a75b4455c71a359c8301492f96e85bc4413ff5465872808268eb SHA1: a0d0ab1e143d5aa1b3a569a6634341dbd8dd3321 MD5sum: 965bff037ad728901c896da77ca59071 Description: debug symbols for ruby-salsa20 Build-Ids: 15d8177bebdb35168b42f47589c7c9706f2c3e7c 778d73543627daebebb945cd91b3b40ba23c922b Package: sctpscan Version: 0.1+git20140205.1.4d44706-0kali1~jan+nus6 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 77 Depends: libc6 (>= 2.34), libglib2.0-0 (>= 2.12.0) Homepage: https://github.com/philpraxis/sctpscan Priority: optional Section: utils Filename: pool/main/s/sctpscan/sctpscan_0.1+git20140205.1.4d44706-0kali1~jan+nus6_amd64.deb Size: 22644 SHA256: 8e229e4003148626e12be08d9afadc85f02d45448f926b41ccb2d5f6a0458349 SHA1: 42ac4996e92240e608554300ca2bfde886977d33 MD5sum: 38f9daee2b149b58b2f4bf994bda8216 Description: SCTP network scanner for discovery and security SCTP network scanner for discovery and security Package: sctpscan-dbgsym Source: sctpscan Version: 0.1+git20140205.1.4d44706-0kali1~jan+nus6 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 36 Depends: sctpscan (= 0.1+git20140205.1.4d44706-0kali1~jan+nus6) Priority: optional Section: debug Filename: pool/main/s/sctpscan/sctpscan-dbgsym_0.1+git20140205.1.4d44706-0kali1~jan+nus6_amd64.deb Size: 18672 SHA256: 651da13d2d3f0f9dcdac64503074a5a1df2613ddf81c23a0e366f4db9a1603c2 SHA1: 3375624115a9ac102c5f921f8f53fd57d253e6b6 MD5sum: c16a29850837a910283b7ea73c7187d3 Description: debug symbols for sctpscan Build-Ids: f930de1f154991ba85c86a3ccd214f659d676895 Package: shellnoob Version: 2.1+git20220315-0kali1~jan+nus4 Architecture: all Maintainer: Kali Developers Installed-Size: 96 Depends: python3:any Homepage: https://github.com/reyammer/shellnoob Priority: optional Section: utils Filename: pool/main/s/shellnoob/shellnoob_2.1+git20220315-0kali1~jan+nus4_all.deb Size: 20040 SHA256: ee5060491fdbf1854c0b03eec1577e4535c0f76a1bb18fc9c388e78664f1ad22 SHA1: 1dabebda50452ef4319ed3a221f82dc5389fb7ee MD5sum: b4cb41bf255cc7dd033ba2776595f2f4 Description: Shellcode writing toolkit Features: * convert shellcode between different formats and sources. Formats currently supported: asm, bin, hex, obj, exe, C, Python, ruby, pretty, safeasm, completec, shellstorm. (All details in the "Formats description" section.) * interactive asm-to-opcode conversion (and viceversa) mode. This is useful when you cannot use specific bytes in the shellcode and you want to figure out if a specific assembly instruction will cause problems. * support for both ATT & Intel syntax. Check the --intel switch. * support for 32 and 64 bits (when playing on x86_64 machine). Check the --64 switch. * resolve syscall numbers, constants, and error numbers * portable and easily deployable (it only relies on gcc/as/objdump and Python) And it just one self-contained Python script! * in-place development: you run ShellNoob directly on the target architecture * built-in support for Linux/x86, Linux/x86_64, Linux/ARM, FreeBSD/x86, FreeBSD/x86_64. * "*prepend breakpoint*" option. Check the -c switch. * read from stdin / write to stdout support (use "-" as filename) * uber cheap debugging: check the --to-strace and --to-gdb option! * Use ShellNoob as a Python module in your scripts! Check the "ShellNoob as a library" section. * Verbose mode shows the low-level steps of the conversion: useful to debug / understand / learn * Extra plugins: binary patching made easy with the --file-patch, --vm-patch, --fork-nopper options Package: silenttrinity Version: 0.4.6dev~20200310+git20211029.1.cd9416d-0kali1~jan+nus4 Architecture: all Maintainer: Kali Developers Installed-Size: 5013 Depends: python3-aiocmd, python3-aiofiles, python3-aiosqlite, python3-aiowinreg, python3-asciitree, python3-asn1crypto, python3-blinker, python3-certifi, python3-cffi, python3-chardet, python3-click, python3-cryptography (>= 2.8), python3-defusedxml, python3-docopt, python3-donut, python3-h11, python3-h2, python3-hpack, python3-hypercorn, python3-hyperframe, python3-idna, python3-itsdangerous, python3-jinja2, python3-ldap3, python3-markupsafe, python3-minidump, python3-minikerberos, python3-msldap, python3-multidict, python3-netifaces, python3-priority, python3-prompt-toolkit (>= 3.0.0), python3-pyasn1, python3-pycparser, python3-pypykatz, python3-quart, python3-requests, python3-six (>= 1.14.0), python3-sortedcontainers, python3-termcolor, python3-terminaltables, python3-toml, python3-typing-extensions, python3-urllib3, python3-wcwidth, python3-websockets, python3-wsproto, python3:any Homepage: https://github.com/byt3bl33d3r/SILENTTRINITY Priority: optional Section: misc Filename: pool/main/s/silenttrinity/silenttrinity_0.4.6dev~20200310+git20211029.1.cd9416d-0kali1~jan+nus4_all.deb Size: 1439244 SHA256: 36046450ee7d6a95048742ee715686d23681682b352ef0fa366a8f02b0d077ef SHA1: 4818a24f48a161b1a48c03e81deb926007c8b85b MD5sum: d595670c021d89df635c24b80e8fb06a Description: asynchronous, collaborative post-exploitation agent This package contains a modern, asynchronous, multiplayer & multiserver C2/post-exploitation framework powered by Python 3 and .NETs DLR. It's the culmination of an extensive amount of research into using embedded third-party .NET scripting languages to dynamically call .NET API's, a technique the author coined as BYOI (Bring Your Own Interpreter). The aim of this tool and the BYOI concept is to shift the paradigm back to PowerShell style like attacks (as it offers much more flexibility over traditional C# tradecraft) only without using PowerShell in anyway. . Some of the main features that distinguish SILENTTRINITY are: - Multi-User & Multi-Server - Supports multi-user collaboration. Additionally, the client can connect to and control multiple Teamservers. - Client and Teamserver Built in Python 3.7 - Latest and greatest features of the Python language are used, heavy use of Asyncio provides ludicrous speeds. - Real-time Updates and Communication - Use of Websockets allow for real-time communication and updates between the Client and Teamserver. - Focus on Usability with an Extremely Modern CLI - Powered by prompt-toolkit. - Dynamic Evaluation/Compilation Using .NET Scripting Languages - The SILENTTRINITY implant Naga, is somewhat unique as it uses embedded third-party .NET scripting languages (e.g. Boolang) to dynamically compile/evaluate tasks, this removes the need to compile tasks server side, allows for real-time editing of modules, provides greater flexibilty and stealth over traditional C# based payloads and makes everything much more light-weight. - ECDHE Encrypted C2 Communication - SILENTTRINITY uses Ephemeral Elliptic Curve Diffie-Hellman Key Exchange to encrypt all C2 traffic between the Teamserver and its implant. - Fully Modular - Listeners, Modules, Stagers and C2 Channels are fully modular allowing operators to easily build their own. - Extensive logging - Every action is logged to a file. - Future proof - HTTPS/HTTP listeners are built on Quart & Hypercorn which also support HTTP2 & Websockets. Package: sniffjoke Version: 0.4.1+git20170825.1.434bfb1-0kali1~jan+nus5 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 519 Depends: libc6 (>= 2.34), libgcc-s1 (>= 3.0), libstdc++6 (>= 5.2), iptables, tcpdump Homepage: https://github.com/vecna/sniffjoke Priority: optional Section: utils Filename: pool/main/s/sniffjoke/sniffjoke_0.4.1+git20170825.1.434bfb1-0kali1~jan+nus5_amd64.deb Size: 126584 SHA256: 29658092b1b9d69a48a86cc01ddcd47143d8a347f38560ab1944415c19ba845f SHA1: 87a62b47269122e35fd8a086d3fb37eb71619292 MD5sum: 4522088dfae1dd2e48ac61ff09d716d3 Description: Transparent TCP connection scrambler SniffJoke is an application for Linux that handle transparently your TCP connection, delaying, modifyng and inject fake packets inside your transmission, make them almost impossible to be correctly readed by a passive wiretapping technology (IDS or sniffer). Package: sniffjoke-dbgsym Source: sniffjoke Version: 0.4.1+git20170825.1.434bfb1-0kali1~jan+nus5 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 834 Depends: sniffjoke (= 0.4.1+git20170825.1.434bfb1-0kali1~jan+nus5) Priority: optional Section: debug Filename: pool/main/s/sniffjoke/sniffjoke-dbgsym_0.4.1+git20170825.1.434bfb1-0kali1~jan+nus5_amd64.deb Size: 711196 SHA256: 0458d079c6c87af19f64d8a853af027b3fc16c64ce657179ea8b575bacad824e SHA1: 7f62c522fff8a2945e0bf2bf4325a158a33ca0d5 MD5sum: a73c632c12f57a8f50b0ce6ef55e3ae4 Description: debug symbols for sniffjoke Build-Ids: 075623bf5c61ca8a3d9a8d93917a9a092e80b43a 088e4f3eefbda18491d742b13562897f33cbcce3 1689c9009f3f3319e00719da8a75a1d1c0824cbf 3e86c9bea9e85adb68d7aa0096f82634dea50212 50ce09eab002059a070343aeac27f8d72b4c85f7 5c0137da816e9f30e51d724283e2be5690a4afd8 90fc182ecb129c6a3dac4056e87fb479fa70db5f 9f91045c55688c8d8440158a8e8e57ca7f51f505 c582bc794d3aef8bf1ffdab190de2e2f306b94bf ca0a3e62d2065f3eedce3fbb61ff433bc25c34a0 d25b0af6a70f66410bda86ec321c30bef94b8f87 d7f7d96be8310ba4451c8c6bdeca013a98fe779f f086c8068a8d62be8f40659c2de9e3b6704fca10 f1541f787a3dad5bbce41399d3c461ef55cdc42c Package: sparta-scripts Version: 1.0.4+git20190226.1.cc52946-0kali1~jan+nus1 Architecture: all Maintainer: Kali Developers Installed-Size: 155 Depends: python3, python3-scapy, ruby, ruby-snmp Homepage: https://github.com/GoVanguard/sparta-scripts Priority: optional Section: misc Filename: pool/main/s/sparta-scripts/sparta-scripts_1.0.4+git20190226.1.cc52946-0kali1~jan+nus1_all.deb Size: 32260 SHA256: bb9983cb7c6900552f89c15a37b7c3b5b76a401614b5b034f85ff601b2acb64c SHA1: f2d5b623fa49e53481a09182f32917e31802995e MD5sum: d7236c92e2f33d0cd686f2469ae0f173 Description: Additional Sparta Scripts for Legion This package contains optional scripts to use with Legion, a Sparta's fork. These scripts come from the initial Sparta project. Package: sprayingtoolkit Version: 0.0~git20221016.82e2ec8-0kali1~jan+nus2 Architecture: all Maintainer: Kali Developers Installed-Size: 79 Depends: kali-defaults, mitmproxy, python3-boto3, python3-docopt, python3-imapclient, python3-lxml, python3-requests, python3-requests-ntlm, python3-termcolor, python3-urllib3, python3:any Homepage: https://github.com/byt3bl33d3r/SprayingToolkit Priority: optional Section: misc Filename: pool/main/s/sprayingtoolkit/sprayingtoolkit_0.0~git20221016.82e2ec8-0kali1~jan+nus2_all.deb Size: 16644 SHA256: 4c44f756e7f249c4d728fbc27c9baef715a4b2d2481e1fd7012e728a6a61dded SHA1: 25a2237d6c2094caec1e57bb6b5f594ca0b2eb21 MD5sum: 64c651435c7631a8fb2187075447431a Description: Scripts to make password spraying attacks against Lync/S4B, OWA & O365 A set of Python scripts/utilities that tries to make password spraying attacks against Lync/S4B & OWA a lot quicker, less painful and more efficient. Package: uniscan Version: 6.3+git20150722.2.ef359f8-0kali1~jan+nus1 Architecture: all Maintainer: Kali Developers Installed-Size: 1228 Depends: perl, libmoose-perl, perl-tk Homepage: https://sourceforge.net/projects/uniscan/ Priority: optional Section: utils Filename: pool/main/u/uniscan/uniscan_6.3+git20150722.2.ef359f8-0kali1~jan+nus1_all.deb Size: 219572 SHA256: 662477f5f247d83c445451d54dc70288f43f2f22f3197e881beb3fc7202d4ce4 SHA1: 7b81f27500ea69c91b13efbb99e8793413f4165e MD5sum: 4de50da30a9acab05979f1cef8bcfa16 Description: LFI, RFI, and RCE vulnerability scanner Uniscan is a simple Remote File Include, Local File Include and Remote Command Execution vulnerability scanner. Package: wgetpaste Version: 2.33+git20221125.1.eef5990-0kali1~jan+nus1 Architecture: all Maintainer: Kali Developers Installed-Size: 53 Depends: wget Homepage: https://wgetpaste.zlin.dk/ Priority: optional Section: misc Filename: pool/main/w/wgetpaste/wgetpaste_2.33+git20221125.1.eef5990-0kali1~jan+nus1_all.deb Size: 15176 SHA256: 2f2d86cbeec927447848344987dd9344a3514b85c3156869e2619193e1d23aab SHA1: 0457564bd5803209ef7fd1605fb02ee92c8276f2 MD5sum: 17d2accbaea02be1218854537e09f1f8 Description: Command-line interface to various online pastebin services This package contains a script that automates pasting to a number of pastebin services. Package: wpa-sycophant Version: 1.0+git20220506-0kali1~jan+nus2 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 866 Depends: libc6 (>= 2.34), libnl-3-200 (>= 3.2.7), libnl-genl-3-200 (>= 3.2.7), libssl3 (>= 3.0.0) Recommends: hostapd-mana (>= 2.6.5+git20200121-0kali4) Homepage: https://github.com/sensepost/wpa_sycophant Priority: optional Section: net Filename: pool/main/w/wpa-sycophant/wpa-sycophant_1.0+git20220506-0kali1~jan+nus2_amd64.deb Size: 324480 SHA256: 15ae9f12fe8fb85f8f24fea7550096ff532e9718432b70fe9630047c8faee59c SHA1: 283e9f26f7c949a50aa2bc5e0ac576da10ad5af4 MD5sum: dfecc13437c7ee292f6c3d3084db3414 Description: tool to relay phase 2 authentication attempts to access corporate wireless This package contains a tool to relay phase 2 authentication attempts to access corporate wireless without cracking the password. . To use this technique it is required that you run a rogue access point so that a legitimate user will connect to you so that you may relay the authentication attempt to Sycophant. Package: wpa-sycophant-dbgsym Source: wpa-sycophant Version: 1.0+git20220506-0kali1~jan+nus2 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 1072 Depends: wpa-sycophant (= 1.0+git20220506-0kali1~jan+nus2) Priority: optional Section: debug Filename: pool/main/w/wpa-sycophant/wpa-sycophant-dbgsym_1.0+git20220506-0kali1~jan+nus2_amd64.deb Size: 1003296 SHA256: 8747632e33ea8b954da73c3bcc3b990e9a58370e7b8f81d0d780f5243971b4ef SHA1: dece0da95b3e10c27496840169ac107cf24f189e MD5sum: d9e95a30f78036048f7277f466cf2981 Description: debug symbols for wpa-sycophant Build-Ids: 4504becb74ffc7163e60350ecca7608fc9261223 Package: xplico Version: 1.2.2+git20200828.1.155e9d0-0kali1~jan+nus2 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 10240 Pre-Depends: init-system-helpers (>= 1.54~) Depends: apache2, binfmt-support, lame, libapache2-mod-php, openssl, php-cli, php-json, php-sqlite3, python3, python3-httplib2, python3-psycopg2, recode, sox, sqlite3, tshark, libc6 (>= 2.34), libjson-c5 (>= 0.15), libmariadb3 (>= 3.0.0), libmaxminddb0 (>= 1.0.2), libndpi4.2 (>= 1.7), libpcap0.8 (>= 0.9.8), libpq5, libsqlite3-0 (>= 3.5.9), libssl3 (>= 3.0.0), zlib1g (>= 1:1.1.4), php-common Homepage: https://www.xplico.org Priority: optional Section: net Filename: pool/main/x/xplico/xplico_1.2.2+git20200828.1.155e9d0-0kali1~jan+nus2_amd64.deb Size: 1959400 SHA256: 9d0d34a26f5e5b421850ab2fce450c59536c3e9dee87578f615758e9a4fd3b94 SHA1: 38a769e2fc507dd79f64ff8cb9f066b101e557bb MD5sum: d2e09ce3d3f6634ed6063338afdd39bf Description: Network Forensic Analysis Tool (NFAT) The goal of Xplico is extract from an internet traffic capture the applications data contained. For example, from a pcap file Xplico extracts each email (POP, IMAP, and SMTP protocols), all HTTP contents, each VoIP call (SIP, MGCP, H323), FTP, TFTP, and so on. Xplico is not a network protocol analyzer. Original-Maintainer: Gianluca Costa Package: xplico-dbgsym Source: xplico Version: 1.2.2+git20200828.1.155e9d0-0kali1~jan+nus2 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 3050 Depends: xplico (= 1.2.2+git20200828.1.155e9d0-0kali1~jan+nus2) Priority: optional Section: debug Filename: pool/main/x/xplico/xplico-dbgsym_1.2.2+git20200828.1.155e9d0-0kali1~jan+nus2_amd64.deb Size: 2263276 SHA256: fa9ce63f8e85d805e4660ff90bab86243e821435608345b08fcc36b1fc1c0439 SHA1: 06958ac8d01b87ad5a4d75422d9097a1a02d0c9b MD5sum: fa0c253ce1d2d8d313be238d31f919f2 Description: debug symbols for xplico Build-Ids: 038b9cc766661235915e1ca6156c11224717894e 08668d6712d2e665d8bb65dde828d84d4afe9d65 092075883ed74471522e017b444bee8497de2223 0e73fb3f4d49736b7d2f7187c0adf4d1d1a8060e 11160dfc3a00126f1a058b7f2a7a595bed9f969e 133db43ff609cae53b5d29af4e184952d29e6fdf 1af061531b4876369bf93324c2227cda266c4e15 1deb07fe24e757da9bcddb9314dc005c7ac7c93d 1f489c9299751fc8108788af30e859333e578501 22133888ab690a8db83591995d3222d32cd218e0 25f2c3d17ae693fee31e60030e9e40e19fce05e4 265bd6c9b110003d4f703867a25d6008388edb8f 29804bb7adb4fec1dd1885765210cf4b623d8ac0 29aea879d1b7fc7556d14d7b9c35a3b82d4c44c3 349ed069dd73915e4d34436daddb638bdf414964 36b3305b21a0c37926a8720465a46dfc6a4890f2 3744fade640a8f2add017d10703d08017bd81103 3f1b311512a884a0ef27e879388f0c24fe7df118 40481d3502028adc0405816ba3977eaa3b18592c 426d183de782f454b15ae03ec55cd18a71db01a3 44fad1880454ce02d7e5a1909ae127214e178e93 4ed45839f06bc81d0a5dcad73185ded037efb5a9 54c38b019adcda1d6b4aa47f9895d3f87a1ddb60 5677146d32d0ba3f13ae0dc8172e233837e17b82 56bacc8d63c0bcbbf616d0db4c9af955988cb268 5c6aec338c91d6caaf68ca868f9af8889fe8765f 5e50fd0114f38177870a864fc746ec1bb39a769c 625e1a748aa44c4beb98bb53e5a1b37f7f97d05a 6a01be4be6697d7376e56e42249e563de2bbf417 6b2df678b25a90139ed2d4efb543ab7dbc40b73c 6c2b22a50df0a8585f85f4a5b9b272be5d0c2f7b 6cb7ad659fb51aa2af70f12a928113b6af97bea5 6e4b08fb6e72059165e09f4fc225adfaa870e069 6fa99f6c197c7a980a0f35da94c2cbb35e367fd4 70b4aee6fcdeae98a894c76154abdacbf7bb9c36 729107d3965a2c36b17b6457f979603ed01682ae 72f244f1cc31ff6e4103568d593ef12379d46fc2 735871f091275e10fee849e542d65493984b1a71 7391635fcef66610675d525bb2b9b19a01ce0139 73bc501878afa3e73f8566727905b96a88792a9b 762cc5ff6a3aee882e1efdf2fcef60cfccb49f09 7838919bb332a2e76ce8157099741b5d494fd815 7b45b979bc710f54e4dedb7c8ba63ffb9b90ecf2 7b9ec99763789aa148f6faacbff6c2665bd5458b 7cc4f964d2b6137daf39a1ba4ae343ab240e890a 7d23e10a68e0d8614d6ca8316dfa82293182be95 81f3f7f8faafc257c86dc11cb2fc4c2767881f26 88929cb9170ba8446cd6e8e420e665f275cd261d 8eba97e85b6c25d51bdecd3ec75c41606b98ebf9 8f221b06b65bee7ec0cef57d5b552f1102003ce9 933277d0f67e8735fc26c106a14d6741c96b7518 9562c21fad7ea8790ad5d0677c47d31889d5740a 956ea68c25be7a0cb66b50b0ca696347472901c5 9b8829f0894ca659689ab02467f08463f199d582 9e4501c22d1601aed48788fdc1d52beb8b43ed5d 9e6b8adb265f9c4939e4d7b123f5886300b77f65 9f8704c1616a5951d676da559de3590f6e863453 9f9e8761d05fe92422eeb862a38ff0ac5c6cfb0f a46a21a4aba8279d491f7f5e539c79632dddd4d2 a5aa4c6577df30b119ef2c16923e230a53b98acc a6c4fb7c9dd3906f903382b82e593ab3ad06d6f2 a76c9484d29cc8c8c54414604488345cc3a71bbf ac4e353dc7dcafdd8cd50a53842fc8015d2be54b b152b94f018cd9285d218e18aee384e2544f49f0 b1c445f00b119ebf9ac2de0840db0f96d3d05857 b3d69844e392bba7b29260b052c3b5865fa7296b b7e15b3e0dc27c8cf59fca65dc406b75d0f6f5f8 b9adf7205a2eaa8602fff8cadaedb6d18ec62452 bae28bfa9708edef83d7046741cfca6c07d859d2 c0d35be47f12117162816dd05e50b8f203a8ab7b c4befe5bb54c6730f24d6686983ffd3d79116a13 c74a6795f725f772aad2cae6e02cd13ebc45d481 cb488e78e5f23e940ff3b3b90123eed1091a96f8 cc13b56deb7fad65df9bdaff13020f44a64eda85 d0030fda2fd3da1cf641a6c385092178803cc2f2 d115f4745bd21f0a78f5cb2bd3a2e365484e3f9f d2cd9904d3ebe8a70472fc850cbaad0b5df536c6 d92f26fd0abd78f1f7c7daed8eb25499185582e9 dad559d87521d766d5f93addae53c55e47e643bb db7302dd977bc105566eb6ca82b97900465af307 dfefc9cf0120ae3afcd70e9d394250acde72e9a4 e1ff1cf0558b662086a3d405d5d2956af8bb6922 eaede7e29e98945d91862257db00637358ffd965 ee9c5c4efc45b14a34aa750ff8de0349a16692f0 eea9a48875e5f9f02adf4e62bc7c595bf426fc9e eedb66cabf5313813e077b17dc7829cb92b72e7b f132fbcbc7d631199de089d2ae748c67f167e895 f738b3f7918c170fadf5268d86095381a6ad2ffb Original-Maintainer: Gianluca Costa