Package: altdns Version: 1.0.2+git20210910.1.8c1de0f-0kali1~jan+nus1 Architecture: all Maintainer: Kali Developers Installed-Size: 38 Depends: python3 (>= 3.2), python3-dnspython, python3-termcolor, python3-tldextract, python3:any Homepage: https://github.com/infosec-au/altdns Priority: optional Section: net Filename: pool/main/a/altdns/altdns_1.0.2+git20210910.1.8c1de0f-0kali1~jan+nus1_all.deb Size: 7512 SHA256: b61a2c7a842927cd5d3d152401903eb9722f2f29ed6516026852f279d6d42a3f SHA1: d5e9e881de9ec55bfbe580f3c019250e27e0042b MD5sum: 46d7180c8401f9ad60abe337e60e5d6f Description: Subdomain discovery through alterations and permutations This package contains a DNS recon tool that allows for the discovery of subdomains that conform to patterns. Altdns takes in words that could be present in subdomains under a domain (such as test, dev, staging) as well as takes in a list of subdomains that you know of. . From these two lists that are provided as input to altdns, the tool then generates a massive output of "altered" or "mutated" potential subdomains that could be present. It saves this output so that it can then be used by your favourite DNS bruteforcing tool. Package: betterlockscreen Version: 4.0.4+git20230111.0.5cb876d-0kali1~jan+nus1 Architecture: all Maintainer: Kali Developers Installed-Size: 43 Depends: bc, feh, i3lock-color (>= 2.13.c.4), imagemagick, x11-utils, x11-xserver-utils Homepage: https://github.com/pavanjadhaw/betterlockscreen Priority: optional Section: utils Filename: pool/main/b/betterlockscreen/betterlockscreen_4.0.4+git20230111.0.5cb876d-0kali1~jan+nus1_all.deb Size: 9480 SHA256: 4558b2dcf0bef551050c47fef1dc2b234cdfc544ec2de9ecf6b087fe8e5c2703 SHA1: 4b6e558e68c238dca161c7097ff8b39ddba63a9e MD5sum: 9401aaa99b4d80cfff5478abf2a70295 Description: Fast lockscreen with customization Betterlockscreen allows you to cache images with different filters and lockscreen with blazing speed. Package: crackle Version: 0.1+git20201212.1.d83b4b6-1~jan+nus3 Architecture: armel Maintainer: Kali Developers Installed-Size: 48 Depends: libc6 (>= 2.7), libpcap0.8 (>= 0.9.8) Homepage: https://github.com/mikeryan/crackle Priority: optional Section: utils Filename: pool/main/c/crackle/crackle_0.1+git20201212.1.d83b4b6-1~jan+nus3_armel.deb Size: 20952 SHA256: 4b62094ca6669df9059792ed7e3287c2f44ec9a7cd56b53f753cab043a3708b3 SHA1: 1c1ea4bce90b41c1355277689bff037998e22afd MD5sum: 4fe5c5d76676cee523cf6e3ee37cbb1d Description: Crack and decrypt BLE encryption crackle exploits a flaw in the BLE pairing process that allows an attacker to guess or very quickly brute force the TK (Temporary Key). With the TK and other data collected from the pairing process, the STK (Short Term Key) and later the LTK (Long Term Key) can be collected. . With the STK and LTK, all communications between the master and the slave can be decrypted Package: crackle-dbgsym Source: crackle Version: 0.1+git20201212.1.d83b4b6-1~jan+nus3 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Kali Developers Installed-Size: 59 Depends: crackle (= 0.1+git20201212.1.d83b4b6-1~jan+nus3) Priority: optional Section: debug Filename: pool/main/c/crackle/crackle-dbgsym_0.1+git20201212.1.d83b4b6-1~jan+nus3_armel.deb Size: 44568 SHA256: 35c7a4c80338f4d6c85e2dd1cb8afd97e132a5c66151f9ea72e2221791acea0d SHA1: 0c69cd6f53f403133b2eb1a3b5f5020e67f2172c MD5sum: e6bf263b6d916a626890386200e63c94 Description: debug symbols for crackle Build-Ids: f8e0fe21cd8b76299595d57c0dc8937ecc2a89a6 Package: dnsgen Version: 1.0.4+git20200324.1.16daeef-0kali1~jan+nus1 Architecture: all Maintainer: Kali Developers Installed-Size: 37 Depends: python3-click, python3-tldextract, python3:any Homepage: https://github.com/ProjectAnte/dnsgen Priority: optional Section: net Filename: pool/main/d/dnsgen/dnsgen_1.0.4+git20200324.1.16daeef-0kali1~jan+nus1_all.deb Size: 7728 SHA256: 8d5304de3e92a816d28012555e7cd55dedf3ca5b8858b728569459431073c0a3 SHA1: 61e8fa17804ffeac67726ece8ea7484a60d3ef09 MD5sum: 407a2254b665fc40b10c7915277e9d48 Description: DNS generator This package provides a generator of a combination of domain names from the provided input. Combinations are created based on wordlist. Custom words are extracted per execution. Package: emailharvester Version: 1.3.2+git20191005.1.3c9b986-0kali1~jan+nus1 Architecture: all Maintainer: Kali Developers Installed-Size: 69 Depends: python3-colorama, python3-requests, python3-termcolor, python3-validators, python3:any Homepage: https://github.com/maldevel/EmailHarvester Priority: optional Section: utils Filename: pool/main/e/emailharvester/emailharvester_1.3.2+git20191005.1.3c9b986-0kali1~jan+nus1_all.deb Size: 9064 SHA256: 3b004f37c39608d32e635ee2ac1e8d1a1c6abf70e001bc432e63e9e3ba504038 SHA1: fed93101d06f10bdcf554266a6b5f6ed84e056c2 MD5sum: 0da4d8a918f64a3b2b550b9ed82caadb Description: Email addresses harvester This package contains EmailHarvester, a tool to retrieve Domain email addresses from Search Engines. Features: * Retrieve Domain email addresses from popular Search engines (Google, Bing, Yahoo, ASK, Baidu, Dogpile, Exalead) * Export results to txt and xml files * Limit search results * Define your own User-Agent string * Use proxy server * Plugins system * Search in popular web sites using Search engines (Twitter, LinkedIn, Google+, Github, Instagram, Reddit, Youtube) Package: evil-ssdp Version: 0.8~beta+git20190602.1.ee76fb0-0kali1~jan+nus1 Architecture: all Maintainer: Kali Developers Installed-Size: 97 Depends: python3:any Homepage: https://gitlab.com/initstring/evil-ssdp Priority: optional Section: net Filename: pool/main/e/evil-ssdp/evil-ssdp_0.8~beta+git20190602.1.ee76fb0-0kali1~jan+nus1_all.deb Size: 24080 SHA256: f7552a022556c8178c0ca1838f92817eed20e2ef7ef0ef520cc7a047918ded68 SHA1: e25d77b8929c090ccffda63099d0f6bc655174fd MD5sum: 2f974193d3b8cb21b4ec1abb852e62a7 Description: Spoof SSDP replies to phish for NTLM hashes on a network This tool responds to SSDP multicast discover requests, posing as a generic UPNP device on a local network. Your spoofed device will magically appear in Windows Explorer on machines in your local network. Users who are tempted to open the device are shown a configurable webpage. Package: exe2hexbat Version: 1.5.1+git20200427.1.e563b35-0kali1~jan+nus3 Architecture: all Maintainer: Kali Developers Installed-Size: 38 Depends: python3:any Homepage: https://github.com/g0tmi1k/exe2hex/ Priority: optional Section: net Filename: pool/main/e/exe2hexbat/exe2hexbat_1.5.1+git20200427.1.e563b35-0kali1~jan+nus3_all.deb Size: 9456 SHA256: 6cc37e2c711a923d6be1c86adb3b99f15f7843b0b0ef965e5423060da6e4722e SHA1: 9efd585fa5078473ba0a36c0914e4c8e3d11c358 MD5sum: 3437382e35f0b9d1523e3f567c16ffba Description: Convert EXE to bat A Python script to convert a Windows PE executable file to a batch file and vice versa. Package: fiked Version: 0.0.5+git20120331.1.e6a5109-0kali1~jan+nus1 Architecture: armel Maintainer: Kali Developers Installed-Size: 158 Depends: libc6 (>= 2.34), libgcrypt20 (>= 1.10.0), libnet1 (>= 1.1.2.1) Homepage: https://www.roe.ch/FakeIKEd Priority: optional Section: net Filename: pool/main/f/fiked/fiked_0.0.5+git20120331.1.e6a5109-0kali1~jan+nus1_armel.deb Size: 123092 SHA256: c52c8efc1e8e4dec0d5041e3f4c332bc04889f5c404790e99d82583ab8979290 SHA1: 3f3dc731bdf85ce32b928b70a81893e8698cbe53 MD5sum: 42a9709b9ab4f0af9a632bacb7896402 Description: Cisco VPN attack tool FakeIKEd, or fiked for short, is a fake IKE daemon supporting just enough of the standards and Cisco extensions to attack commonly found insecure Cisco VPN PSK+XAUTH based IPsec authentication setups in what could be described as a semi MitM attack. Fiked can impersonate a VPN gateway’s IKE responder in order to capture XAUTH login credentials; it doesn’t currently do the client part of full MitM. Package: fiked-dbgsym Source: fiked Version: 0.0.5+git20120331.1.e6a5109-0kali1~jan+nus1 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Kali Developers Installed-Size: 72 Depends: fiked (= 0.0.5+git20120331.1.e6a5109-0kali1~jan+nus1) Priority: optional Section: debug Filename: pool/main/f/fiked/fiked-dbgsym_0.0.5+git20120331.1.e6a5109-0kali1~jan+nus1_armel.deb Size: 54696 SHA256: d4576d059ffa612cf83711d63cf151ff9e34d0e805f974052c2fe4979c3b760f SHA1: 073702226bb50895ff7d298bf27f0808c6918624 MD5sum: 5b75dca82e651e5034dfb0cfa7290037 Description: debug symbols for fiked Build-Ids: 9dc59e8a7783d80758a0337feeaf40f796f23cc6 Package: ftester Version: 1.0+git20170213.2.2d8f0eb-0kali1~jan+nus1 Architecture: all Maintainer: Kali Developers Installed-Size: 91 Depends: perl:any, libnetpacket-perl, libnet-rawip-perl, libnet-pcap-perl Homepage: https://dev.inversepath.com/ftester/ Priority: optional Section: net Filename: pool/main/f/ftester/ftester_1.0+git20170213.2.2d8f0eb-0kali1~jan+nus1_all.deb Size: 21112 SHA256: e7d37e8464c2f2e93d3a882e50c12200b513ef72fdbbb8bc93bf933e429370e9 SHA1: 8646c52b0a6f6fa01409f4694b29e33e73a30c6b MD5sum: 09eed7a0f2b0b248bf2ee757c0aaf7b5 Description: Tool for testing firewalls and Intrusion Detection System (IDS) The Firewall Tester (FTester) is a tool designed for testing firewall filtering policies and Intrusion Detection System (IDS) capabilities. . Features: * firewall testing * IDS testing * simulation of real tcp connections for stateful inspection firewalls and IDS * TCP connection spoofing * IP fragmentation / TCP segmentation * IDS evasion techniques Package: godoh Version: 1.6+git20220625-0kali1~jan+nus1 Architecture: armel Maintainer: Kali Developers Installed-Size: 7400 Depends: libc6 (>= 2.34) Homepage: https://github.com/sensepost/goDoH Priority: optional Section: utils Filename: pool/main/g/godoh/godoh_1.6+git20220625-0kali1~jan+nus1_armel.deb Size: 2122508 SHA256: 7449a1fa3e25e43ca18233832a6a4c9c1b3f2a965af715c7c99a9f3d1646a45e SHA1: 8af43301c8cf242047518b1773b338bdacf10f3a MD5sum: 73bf40f161773effe7b176f3fa71deb2 Description: DNS-over-HTTPS Command & Control Proof of Concept This package contains a proof of concept Command and Control framework, written in Golang, that uses DNS-over-HTTPS as a transport medium. Currently supported providers include Google, Cloudflare but also contains the ability to use traditional DNS. Package: golang-github-akamensky-argparse-dev Source: golang-github-akamensky-argparse Version: 1.4.0+git20220811.1.bafecdd-0kali1~jan+nus11 Architecture: all Maintainer: Kali Developers Installed-Size: 198 Homepage: https://github.com/akamensky/argparse Priority: optional Section: golang Filename: pool/main/g/golang-github-akamensky-argparse/golang-github-akamensky-argparse-dev_1.4.0+git20220811.1.bafecdd-0kali1~jan+nus11_all.deb Size: 27212 SHA256: cb97d153d9fa18b233efc5286738c1f59433e21387e88c4fb9a773982da8ee07 SHA1: 78089c28deaa608f11394d413abbb040b075226c MD5sum: c66aae44de69a6f690b612ce83688f75 Description: Argparse for golang (library) This package contains an Argpars library in Go. . The goal of this project is to bring ease of use and flexibility of argparse to Go. Which is where the name of this package comes from. Package: golang-github-binject-debug-dev Source: golang-github-binject-debug Version: 0.0~git20210312.6277045+ds+git20210312.1.6277045-0kali1~jan+nus2 Architecture: all Maintainer: Kali Developers Installed-Size: 1462 Homepage: https://github.com/Binject/debug Priority: optional Section: golang Filename: pool/main/g/golang-github-binject-debug/golang-github-binject-debug-dev_0.0~git20210312.6277045+ds+git20210312.1.6277045-0kali1~jan+nus2_all.deb Size: 302820 SHA256: 1c77ac18a5fa13a3b4a1a78eb85457bd2fba2d6d0dbbe3283e3a229ee3da1be2 SHA1: 2bc2f1357c719f7e6c98b5dd89bd02595b5f24df MD5sum: c9dd58fc295f29e99d9574fc97828916 Description: debug lib with additional functionalities This package is a fork of the debug/ folder from the standard library, to take direct control of the debug/elf, debug/macho, and debug/pe binary format parsers. The ability to also generate executable files from the parsed intermediate data structures has been added to these parsers. This lets load a file with debug parsers, make changes by interacting with the parser structures, and then write those changes back out to a new file. Package: golang-github-binject-go-donut Version: 0.0~git20220908.fcdcc35-0kali1~jan+nus5 Architecture: armel Maintainer: Kali Developers Installed-Size: 4612 Depends: libc6 (>= 2.34) Built-Using: golang-1.19 (= 1.19.4-1), golang-github-akamensky-argparse (= 1.2.2-0kali1), golang-github-binject-debug (= 0.0~git20210312.6277045+ds-0kali1), golang-github-google-uuid (= 1.3.0-1) Homepage: https://github.com/Binject/go-donut Priority: optional Section: golang Filename: pool/main/g/golang-github-binject-go-donut/golang-github-binject-go-donut_0.0~git20220908.fcdcc35-0kali1~jan+nus5_armel.deb Size: 1423796 SHA256: f9e773140eaee8a94372adbce6e2090e522bd66da8aa5572b257bcb96f69a7f0 SHA1: ef5914e5a401cc49a9f7b9c8965874b3652500da MD5sum: a7f7832a77ab6b36ec2d7f5ba826cdc1 Description: Donut Injector in Go This package contains the Donut Injector ported to pure Go. This package provides the binary file go-donut generated by github-binject-go-donut. Package: golang-github-binject-go-donut-dev Source: golang-github-binject-go-donut Version: 0.0~git20220908.fcdcc35-0kali1~jan+nus5 Architecture: all Maintainer: Kali Developers Installed-Size: 312 Depends: golang-github-akamensky-argparse-dev, golang-github-binject-debug-dev, golang-github-google-uuid-dev Homepage: https://github.com/Binject/go-donut Priority: optional Section: golang Filename: pool/main/g/golang-github-binject-go-donut/golang-github-binject-go-donut-dev_0.0~git20220908.fcdcc35-0kali1~jan+nus5_all.deb Size: 36964 SHA256: 6a72e966072ace75ddc38fb6b1ed0c4878989ddecd8236e212b0fbc4930651c4 SHA1: d22ecb2618c908c0699ab9b5d627688d502e4edf MD5sum: 8d80b77daf29e8992cf76b67995791ae Description: Donut Injector in Go This package contains the Donut Injector ported to pure Go. This package provides Go source code. Package: golang-github-domainr-whoistest-dev Source: golang-github-domainr-whoistest Version: 0.0~git20210712.8e02255-0kali1~jan+nus1 Architecture: all Maintainer: Kali Developers Installed-Size: 501 Depends: golang-github-wsxiaoys-terminal-dev, golang-github-zonedb-zonedb-dev, golang-golang-x-net-dev Homepage: https://github.com/domainr/whoistest Priority: optional Section: devel Filename: pool/main/g/golang-github-domainr-whoistest/golang-github-domainr-whoistest-dev_0.0~git20210712.8e02255-0kali1~jan+nus1_all.deb Size: 51676 SHA256: 8c9b06712cd3701609cde5f05a613289996e8938919182670425c4e8833c7252 SHA1: b57b1d875d3341b16fd070d0bc35d843e9e6f719 MD5sum: 132ae0d1d60838f32fd4fc1170b3766e Description: Shared fixture data for developing whois parsers This package contains a shared test data for developing whois parsers. The responses are organized by query into per-server directories. Package: golang-github-go-git-go-billy-v5-dev Source: golang-github-go-git-go-billy-v5 Version: 5.4.0-0kali1~jan+nus3 Architecture: all Maintainer: Kali Developers Installed-Size: 170 Depends: golang-golang-x-sys-dev, golang-gopkg-check.v1-dev Homepage: https://github.com/go-git/go-billy Priority: optional Section: golang Filename: pool/main/g/golang-github-go-git-go-billy-v5/golang-github-go-git-go-billy-v5-dev_5.4.0-0kali1~jan+nus3_all.deb Size: 25820 SHA256: 97402a3f6310624564f97ca23a99fe4e25cc0ffc0a2c0b01e8e3e0e56ddb238e SHA1: 7697918cff8bcd3daadcf56855302b3e69a0b9d5 MD5sum: 58045b82e040fb72524cc59f8eaec98c Description: Missing interface filesystem abstraction for Go (library) This package implements an interface based on the os standard library, allowing to develop applications without dependency on the underlying storage. It makes it virtually free to implement mocks and testing over filesystem operations. Package: golang-github-go-git-go-git-v5-dev Source: golang-github-go-git-go-git-v5 Version: 5.3.0-1~jan+nus1 Architecture: all Maintainer: Kali Developers Installed-Size: 2265 Depends: golang-github-armon-go-socks5-dev, golang-github-emirpasic-gods-dev, golang-github-gliderlabs-ssh-dev, golang-github-google-go-cmp-dev, golang-github-imdario-mergo-dev, golang-github-jbenet-go-context-dev, golang-github-kevinburke-ssh-config-dev, golang-github-mitchellh-go-homedir-dev, golang-github-sergi-go-diff-dev, golang-github-xanzy-ssh-agent-dev, golang-go-flags-dev, golang-golang-x-crypto-dev, golang-golang-x-net-dev, golang-gopkg-check.v1-dev, golang-github-go-git-go-billy-v5-dev, golang-github-go-git-go-git-fixtures-v4-dev, golang-github-src-d-gcfg-dev, golang-github-anmitsu-go-shlex-dev, golang-golang-x-text-dev Homepage: https://github.com/go-git/golang-github-go-git-go-git-v5 Priority: optional Section: golang Filename: pool/main/g/golang-github-go-git-go-git-v5/golang-github-go-git-go-git-v5-dev_5.3.0-1~jan+nus1_all.deb Size: 354156 SHA256: cad20721177ce1db68845e3a61b13714491f286a3c22c6568ea5c6b1777f58df SHA1: aea7b79fc0f1911eda41358db15563f186d66282 MD5sum: c020a39332a6da3f0382ec723e531b9b Description: highly extensible Git implementation in pure Go This package contains a highly extensible git implementation library written in pure Go. . It can be used to manipulate git repositories at low level (plumbing) or high level (porcelain), through an idiomatic Go API. It also supports several types of storage, such as in-memory filesystems, or custom implementations, thanks to the Storer (https://pkg.go.dev/github.com/go-git/go-git/v5/plumbing/storer) interface. Package: golang-github-jpillora-ansi-dev Source: golang-github-jpillora-ansi Version: 1.0.3-0kali1~jan+nus1 Architecture: all Maintainer: Kali Developers Installed-Size: 24 Homepage: https://github.com/jpillora/ansi Priority: optional Section: golang Filename: pool/main/g/golang-github-jpillora-ansi/golang-github-jpillora-ansi-dev_1.0.3-0kali1~jan+nus1_all.deb Size: 4920 SHA256: 1e65489b86a872654c89802627b149d3f075012a86f7d097713dc51934b02b8b SHA1: ea9d3b12d6da08b7cb4438684548aea00e971362 MD5sum: fbe5286fcec39ffe0deee276c5efc17a Description: Easy to use ANSI control codes (library) This package implements the ANSI VT100 control set. Package: golang-github-m-mizutani-urlscan-go-dev Source: golang-github-m-mizutani-urlscan-go Version: 1.0.0+git20210717.1.63b9c46-0kali1~jan+nus3 Architecture: all Maintainer: Kali Developers Installed-Size: 45 Depends: golang-github-pkg-errors-dev, golang-github-stretchr-testify-dev, golang-logrus-dev Homepage: https://github.com/m-mizutani/urlscan-go Priority: optional Section: devel Filename: pool/main/g/golang-github-m-mizutani-urlscan-go/golang-github-m-mizutani-urlscan-go-dev_1.0.0+git20210717.1.63b9c46-0kali1~jan+nus3_all.deb Size: 9588 SHA256: e3f88225b99c64ebc8213224f8ad3f1677935c4a54f87136cda84f65f8953fc6 SHA1: 9c2d43a86a967c29d16575728adfaf0c5404e054 MD5sum: f74517d7ff1cd2295bba32ca5b4e2b75 Description: urlscan.io client library in Go (library) The package provides a API client of urlscan.io (https://urlscan.io) in Go. Package: golang-github-oxffaa-gopher-parse-sitemap-dev Source: golang-github-oxffaa-gopher-parse-sitemap Version: 0.1+git20191021.2.005d2eb-0kali1~jan+nus1 Architecture: all Maintainer: Kali Developers Installed-Size: 32 Homepage: https://github.com/oxffaa/gopher-parse-sitemap Priority: optional Section: devel Filename: pool/main/g/golang-github-oxffaa-gopher-parse-sitemap/golang-github-oxffaa-gopher-parse-sitemap-dev_0.1+git20191021.2.005d2eb-0kali1~jan+nus1_all.deb Size: 5516 SHA256: 90969889bbadb23fe1d36cac9a9460c6806ba7f2567f959371f4a2884477bbad SHA1: 0cc51749388f96681d21d2de305293ced286d6a6 MD5sum: 33799da8867792db3d1a20027fbd7adb Description: lib for parsing big-sized sitemaps and avoiding high memory usage This package contains a high effective golang library for parsing big-sized sitemaps and avoiding high memory usage. Package: golang-github-saintfish-chardet-dev Source: golang-github-saintfish-chardet Version: 0.0~git20230101.5e3ef4b-0kali1~jan+nus1 Architecture: all Maintainer: Kali Developers Installed-Size: 1232 Homepage: https://github.com/saintfish/chardet Priority: optional Section: devel Filename: pool/main/g/golang-github-saintfish-chardet/golang-github-saintfish-chardet-dev_0.0~git20230101.5e3ef4b-0kali1~jan+nus1_all.deb Size: 185284 SHA256: 60733e3a8f44f19c7431f82e08907cc83b715a9853d2f7e117866ea752d57db9 SHA1: 75b58bf11a16b46abb883290685e558c7cd3aff3 MD5sum: bdd06ed83c7c7f43136a26086545647c Description: Charset detector library for golang derived from ICU This package contains a library to automatically detect charset (http://en.wikipedia.org/wiki/Character_encoding) of texts for Go programming language (http://golang.org/). It's based on the algorithm and data in ICU (http://icu-project.org/)'s implementation. Package: golang-github-temoto-robotstxt-dev Source: robotstxt Version: 1.1.2+git20221109.1.1fe1f4f-0kali1~jan+nus18 Architecture: all Maintainer: Kali Developers Installed-Size: 56 Homepage: https://github.com/temoto/robotstxt Priority: optional Section: devel Filename: pool/main/r/robotstxt/golang-github-temoto-robotstxt-dev_1.1.2+git20221109.1.1fe1f4f-0kali1~jan+nus18_all.deb Size: 13188 SHA256: 5fe0550c0010bd6c40ef2b93126fc553ece353f56468a2d4416a53f5eb269763 SHA1: 4e473c7c945986a6ae0f042dd24301508aa3365f MD5sum: 6c9073f03946e4af4a2010983dbceb97 Description: robots.txt exclusion protocol implementation for Go language This package contains a robots.txt exclusion protocol implementation for Go language (golang). . This package contains the dev files. Package: grub-btrfs Version: 4.11+git20220216.1.3dc1d89-0kali1~jan+nus1 Architecture: all Maintainer: Kali Developers Installed-Size: 58 Depends: btrfs-progs, grub-common, gawk Homepage: https://github.com/Antynea/grub-btrfs Priority: optional Section: utils Filename: pool/main/g/grub-btrfs/grub-btrfs_4.11+git20220216.1.3dc1d89-0kali1~jan+nus1_all.deb Size: 13760 SHA256: e85e1e56dc6a2d56e3527131e3d1ce56567f977150876eeb1901285d59f94c75 SHA1: ebb79510ef3297c8b07d45395b95b7bb61dd40d7 MD5sum: a6fed9a476eec03f1ca57023400b1060 Description: Adds "btrfs snapshots" to the grub menu This package improves grub by adding "btrfs snapshots" to the grub menu Package: heartleech Version: 1.0.0i+git20140606.1.3ab1d60-0kali1~jan+nus1 Architecture: armel Maintainer: Kali Developers Installed-Size: 2319 Depends: libc6 (>= 2.11), libpcre3 Homepage: https://github.com/robertdavidgraham/heartleech Priority: optional Section: utils Filename: pool/main/h/heartleech/heartleech_1.0.0i+git20140606.1.3ab1d60-0kali1~jan+nus1_armel.deb Size: 816356 SHA256: ddfa3fcb7ca2fb1bcbe3a718d242633eac093509b03e0604e32960e0ad8f8e4a SHA1: 1b1a9ceb25cc3d8650e508e25308f26d79a71073 MD5sum: 98385ce15d26bd7687c93dd97b103930 Description: Scanner detecting systems vulnerable to the heartbleed OpenSSL bug This is a typical "heartbleed" tool. It can scan for systems vulnerable to the bug, and then be used to download them. Some important features: . * conclusive/inconclusive verdicts as to whether the target is vulnerable * bulk/fast download of heartbleed data into a large files for offline processing using many threads * automatic retrieval of private keys with no additional steps * some limited IDS evasion * STARTTLS support * IPv6 support * Tor/Socks5n proxy support * extensive connection diagnostic information Package: heartleech-dbgsym Source: heartleech Version: 1.0.0i+git20140606.1.3ab1d60-0kali1~jan+nus1 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Kali Developers Installed-Size: 350 Depends: heartleech (= 1.0.0i+git20140606.1.3ab1d60-0kali1~jan+nus1) Priority: optional Section: debug Filename: pool/main/h/heartleech/heartleech-dbgsym_1.0.0i+git20140606.1.3ab1d60-0kali1~jan+nus1_armel.deb Size: 117908 SHA256: c2c44b2f25eb5c4cc0954b78702cc94ad0a6e18a99493fcea85d0789dc44b981 SHA1: 739849d9e3791764207cdaf28a3ffad883de0080 MD5sum: 95e85129dd3740d2a86710bf52d55c01 Description: debug symbols for heartleech Build-Ids: f8aeb75bef87afc871d1a035505d405a255b888e Package: htshells Version: 0.1~git20180718-0kali1~jan+nus1 Architecture: all Maintainer: Kali Developers Installed-Size: 80 Homepage: https://github.com/wireghoul/htshells Priority: optional Section: utils Filename: pool/main/h/htshells/htshells_0.1~git20180718-0kali1~jan+nus1_all.deb Size: 12252 SHA256: 65068bfe9f0dfcf01c69efb0c48dd286173c1b3f7fab6b43f345e7fceca8def4 SHA1: d235fca78cb7f1e39d233f64fe3c759d96b5391c MD5sum: 38c0d04c1e8f307376c315ce060f5b49 Description: Self contained htaccess shells and attacks htshells is a series of web based attacks based around the .htaccess files. Most of the attacks are centered around two attack categories. Remote code/ command execution and information disclosure. These attacks are intended for use during penetration tests or security assessments. It was created to get shell in a CMS that restricted uploads based on extension and placed each uploaded file in it's own directory. Package: hurl Version: 2.1+git20120717.1.afca9c5-0kali1~jan+nus7 Architecture: all Maintainer: Kali Developers Installed-Size: 187 Depends: perl, libcgi-pm-perl Homepage: https://github.com/fnord0/hURL Priority: optional Section: misc Filename: pool/main/h/hurl/hurl_2.1+git20120717.1.afca9c5-0kali1~jan+nus7_all.deb Size: 19628 SHA256: 12e4edcf1a2a1733921fa13962d0b390d74b3228cc05c32c28e25f5db0788724 SHA1: 424a8f672c5f4e8cb0e688c93da8fe323f71a558 MD5sum: 705f4d36400f22e4309f398d24300494 Description: Hexadecimal & URL encoder + decoder This package contains a hexadecimal & URL (en/de)coder. Package: i3lock-color Version: 2.13.c.4+git20220826.1.aeb9982-0kali1~jan+nus3 Architecture: armel Maintainer: Kali Developers Installed-Size: 160 Depends: libc6 (>= 2.34), libcairo2 (>= 1.7.2), libev4 (>= 1:4.04), libfontconfig1 (>= 2.12.6), libjpeg62-turbo (>= 1.3.1), libpam0g (>= 0.99.7.1), libxcb-composite0, libxcb-image0 (>= 0.2.1), libxcb-randr0 (>= 1.12), libxcb-util1 (>= 0.4.0), libxcb-xinerama0, libxcb-xkb1, libxcb-xrm0 (>= 0.0.0), libxcb1, libxkbcommon-x11-0 (>= 0.5.0), libxkbcommon0 (>= 0.5.0) Homepage: https://github.com/Raymo111/i3lock-color Priority: optional Section: utils Filename: pool/main/i/i3lock-color/i3lock-color_2.13.c.4+git20220826.1.aeb9982-0kali1~jan+nus3_armel.deb Size: 54740 SHA256: 47213a62c250cbbb4553a1ab8737331f820e9a252c33f8ad7318e2e57acd5210 SHA1: 4ee33f4990fb9a8b03cf05f10407ae72fce96147 MD5sum: e0e68ef85368d404e24442485130e9b1 Description: Improved screen locker A modern version of i3lock with color functionality . i3lock is a simple screen locker like slock. After starting it, you will see a white screen (you can configure the color/an image). You can return to your screen by entering your password. Package: i3lock-color-dbgsym Source: i3lock-color Version: 2.13.c.4+git20220826.1.aeb9982-0kali1~jan+nus3 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Kali Developers Installed-Size: 145 Depends: i3lock-color (= 2.13.c.4+git20220826.1.aeb9982-0kali1~jan+nus3) Priority: optional Section: debug Filename: pool/main/i/i3lock-color/i3lock-color-dbgsym_2.13.c.4+git20220826.1.aeb9982-0kali1~jan+nus3_armel.deb Size: 118544 SHA256: 5325012fb4ec1d068f08952fe45ebef71ecc5e388020594dfdfd643afd3c8710 SHA1: 5e2abd4da98b06374cdc1a2652aa27d6d4794b4a MD5sum: eccdb0013a99ff7f8ba2b53fbb9cbb90 Description: debug symbols for i3lock-color Build-Ids: 15a88a14cf549ddac8b70dcc59d9d28ede252e71 Package: ibombshell Version: 0~git20210528-0kali1~jan+nus2 Architecture: all Maintainer: Kali Developers Installed-Size: 5061 Depends: powershell, python3-termcolor, python3-pynput Homepage: https://github.com/Telefonica/ibombshell Priority: optional Section: misc Filename: pool/main/i/ibombshell/ibombshell_0~git20210528-0kali1~jan+nus2_all.deb Size: 4430452 SHA256: 62afcfec690cf8e6633e51fdfb3ec82e28d8d8e0961459cb827b8a9dcfdfbb3e SHA1: bc00a12b272e196a0fedbf1e49e53b9b7109d280 MD5sum: 9bfa2fbd8b72abe22561ab6e74897f98 Description: Dynamic Remote Shell This package contains a tool written in Powershell that allows you to have a prompt at any time with post-exploitation functionalities (and in some cases exploitation). It is a shell that is downloaded directly to memory providing access to a large number of pentesting features. These functionalities can be downloaded directly to memory, in the form of a Powershell function. This form of execution is known as everywhere. . In addition, ibombshell provides a second execution mode called Silently, so the pentester can execute an instance of ibombshell (called warrior). The compromised computer will be connected to a C2 panel through HTTP. Therefore, it will be possible to control the warrior and be able to load functions in memory that help the pentester. This is happening whithin the post-exploitation phase. Package: isr-evilgrade Version: 2.0.9+git20210901.1.67e925a-0kali1~jan+nus9 Architecture: all Maintainer: Kali Developers Installed-Size: 13520 Depends: perl, libdata-dump-perl, libdigest-md5-file-perl, librpc-xml-perl Homepage: https://github.com/infobyte/evilgrade Priority: optional Section: utils Filename: pool/main/i/isr-evilgrade/isr-evilgrade_2.0.9+git20210901.1.67e925a-0kali1~jan+nus9_all.deb Size: 7721536 SHA256: ee9850887021f82394c09d0192c92e3d229b628cec4988959148cfdfc6e0b3ec SHA1: 32ecafcc9b4956c14a489bb84b7712a96cadfb36 MD5sum: 5d07a5f61410671773b8d38891ce304a Description: Evilgrade framework Evilgrade is a modular framework that allows the user to take advantage of poor upgrade implementations by injecting fake updates. It comes with pre-made binaries (agents), a working default configuration for fast pentests, and has it's own WebServer and DNSServer modules. Easy to set up new settings, and has an autoconfiguration when new binary agents are set. Package: jboss-autopwn Version: 0.1+git20200807.1.986085d-0kali1~jan+nus10 Architecture: all Maintainer: Kali Developers Installed-Size: 114 Depends: curl, metasploit-framework Homepage: https://github.com/SpiderLabs/jboss-autopwn Priority: optional Section: utils Filename: pool/main/j/jboss-autopwn/jboss-autopwn_0.1+git20200807.1.986085d-0kali1~jan+nus10_all.deb Size: 66992 SHA256: d9fb4094df6e8cb658ba64fe69e3f3a06a58ff9b579ab510be99d55e174c59d2 SHA1: 436bda29bf7ab36debb6ef75a88b2dfca4fb2b75 MD5sum: 89bce63a011b5f2e7cc38e37590c03af Description: JBoss script for obtaining remote shell access This JBoss script deploys a JSP shell on the target JBoss AS server. Once deployed, the script uses its upload and command execution capability to provide an interactive session. . Features include: - Multiplatform support - tested on Windows, Linux and Mac targets - Support for bind and reverse bind shells - Meterpreter shells and VNC support for Windows targets Package: kismet-doc Source: kismet-docs Version: 0+git20221023-0kali1~jan+nus2 Architecture: all Maintainer: Kali Developers Installed-Size: 291 Suggests: kismet, kismet-plugins Homepage: https://github.com/kismetwireless/kismet-docs Priority: optional Section: doc Filename: pool/main/k/kismet-docs/kismet-doc_0+git20221023-0kali1~jan+nus2_all.deb Size: 185916 SHA256: afe320a89dc1e21aa7eeb2e34717655fc141a2a8af443f28c11decbcdb89c560 SHA1: 170708131b43034f5d565e48e755b904f44d6035 MD5sum: 15ebf16b22dc9db7a76e058154d3078c Description: official kismet-docs This package contains the official documentation for Kismet. Package: linux-exploit-suggester Version: 1.1+git20221004.1.b6a730b-0kali1~jan+nus2 Architecture: all Maintainer: Kali Developers Installed-Size: 106 Depends: less Homepage: https://github.com/mzet-/linux-exploit-suggester Priority: optional Section: utils Filename: pool/main/l/linux-exploit-suggester/linux-exploit-suggester_1.1+git20221004.1.b6a730b-0kali1~jan+nus2_all.deb Size: 26320 SHA256: 400be3ffa01e274395f6f0c077cf7bfd718d0096b5c1d978fa688e03a884a105 SHA1: b88194a6fbcd534e97f41c2b6ac92f0090a14504 MD5sum: 1e4c4c41844703b152f4e0b1e44fdeb0 Description: LES: Linux privilege escalation auditing tool This package contains a Linux privilege escalation auditing tool. It's designed to assist in detecting security deficiencies for given Linux kernel/Linux-based machine. It provides following functionality: - Assessing kernel exposure on publicly known exploits Tool assesses (using heuristics methods discussed in details here) exposure of the given kernel on every publicly known Linux kernel exploit. For each exploit, exposure is calculated - Verifying state of kernel hardening security measures LES can check for most of security settings available by your Linux kernel. It verifies not only the kernel compile-time configurations (CONFIGs) but also verifies run-time settings (sysctl) giving more complete picture of security posture for running kernel. This functionality is modern continuation of --kernel switch from checksec.sh tool by Tobias Klein. Package: maryam Version: 2.5.1+git20221221.0.03390d0-0kali1~jan+nus1 Architecture: all Maintainer: Kali Developers Installed-Size: 1136 Depends: python3-bs4, python3-cloudscraper, python3-dask, python3-flask, python3-gensim, python3-lxml, python3-matplotlib, python3-nltk, python3-numpy, python3-pandas, python3-plotly, python3-requests, python3-scipy, python3-sklearn, python3-vadersentiment, python3-wordcloud, python3:any Homepage: https://github.com/saeeddhqan/Maryam Priority: optional Section: python Filename: pool/main/m/maryam/maryam_2.5.1+git20221221.0.03390d0-0kali1~jan+nus1_all.deb Size: 220816 SHA256: 4f89724acc9e8c2e5b9705f5e7fc036cbeb20cecaa6846d3074f4b6290921c2c SHA1: 9f2615897bd693a084f4d602239f5512d6c20179 MD5sum: 2e8d478469202a8547a2c07149983e38 Description: OWASP Maryam is a modular/optional open source framework bas This package contains the OWASP Maryam, a modular/optional open source framework based on OSINT and data gathering. Maryam is written in Python programming language and it’s designed to provide a powerful environment to harvest data from open sources and search engines and collect data quickly and thoroughly. Package: msfpc Version: 1.4.5+git20210107.1.8007ef2-0kali1~jan+nus10 Architecture: armel Maintainer: Kali Developers Installed-Size: 58 Depends: metasploit-framework Homepage: https://github.com/g0tmi1k/msfpc Priority: optional Section: net Filename: pool/main/m/msfpc/msfpc_1.4.5+git20210107.1.8007ef2-0kali1~jan+nus10_armel.deb Size: 15752 SHA256: 46b4d6cd943068650ad1109f2c333b653e76c9c77bca0c93f4ec6a9074fdb13c SHA1: e7bd4d5f83eef4c2dcb15690891911fd22a5915c MD5sum: 2a3e3a33d74fd781686649b7c561f246 Description: MSFvenom Payload Creator (MSFPC) A quick way to generate various "basic" Meterpreter payloads using msfvenom which is part of the Metasploit framework. Package: nextnet Version: 0.0.2+git20180223.1.c8dc7a6-0kali1~jan+nus1 Architecture: armel Maintainer: Kali Developers Installed-Size: 2208 Depends: libc6 (>= 2.4) Built-Using: golang-1.15 (= 1.15.9-1), golang-golang-x-time (= 0.0+git20200630.3af7569-1) Homepage: https://github.com/hdm/nextnet Priority: optional Section: misc Filename: pool/main/n/nextnet/nextnet_0.0.2+git20180223.1.c8dc7a6-0kali1~jan+nus1_armel.deb Size: 730140 SHA256: 36f0398edf1e627f62b748dc4c014e1bfe091cecf23b3db65b3fc2403d90e309 SHA1: 4857640b4a076e2b9ae0e58637e6c9891f49974e MD5sum: 9a9a1981f62239a1554712ef88c24cf5 Description: pivot point discovery tool in Go This package contains a pivot point discovery tool written in Go. Package: pwnat Version: 0.3.0-0kali1~jan+nus1 Architecture: armel Maintainer: Kali Developers Installed-Size: 53 Depends: libc6 (>= 2.28) Homepage: https://samy.pl/pwnat/ Priority: optional Section: utils Filename: pool/main/p/pwnat/pwnat_0.3.0-0kali1~jan+nus1_armel.deb Size: 17172 SHA256: 477f4712a876c955f0273a510b5f598664052056689049f43691cde61b42399a SHA1: fdea3590cc6d8fd77f56ae435db4c30118629eef MD5sum: 6453efaefd2c6c65a5c4800e7e6a77c0 Description: NAT to NAT client-server communication pwnat, pronounced "poe-nat", is a tool that allows any number of clients behind NATs to communicate with a server behind a separate NAT with *no* port forwarding and *no* DMZ setup on any routers in order to directly communicate with each other. The server does not need to know anything about the clients trying to connect. Package: pwnat-dbgsym Source: pwnat Version: 0.3.0-0kali1~jan+nus1 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Kali Developers Installed-Size: 20 Depends: pwnat (= 0.3.0-0kali1~jan+nus1) Priority: optional Section: debug Filename: pool/main/p/pwnat/pwnat-dbgsym_0.3.0-0kali1~jan+nus1_armel.deb Size: 4160 SHA256: fc00c25a0946ae3201467a585ed8d5f5fb370448ad1752e2d320f267514096a6 SHA1: be2afc74bd93fc4f99f68f256012f384a3f50274 MD5sum: 5f6f22558d723e32e2f70081573ef6ec Description: debug symbols for pwnat Build-Ids: 80a00d940f26d037ed31369395dfc478d7515eef Package: python-flask-kvsession-doc Source: flask-kvsession Version: 0.6.4+git20150814.1.83238b7-0kali1~jan+nus3 Architecture: all Maintainer: Kali Developers Installed-Size: 124 Depends: libjs-sphinxdoc (>= 5.2) Homepage: https://github.com/infobyte/flask-kvsession Priority: optional Section: doc Filename: pool/main/f/flask-kvsession/python-flask-kvsession-doc_0.6.4+git20150814.1.83238b7-0kali1~jan+nus3_all.deb Size: 37032 SHA256: d2d5cb24f0919a7500f0f9cc203177fd631e3dcab544cefd1f4a956ae7ff5944 SHA1: 774d6b02b5a3f675eb9d92cd683a3a972831bdb9 MD5sum: 7a4a15b306927726f7787a4c9b9e527f Description: Flask's session handling using server-side sessions (common documentation) This package contains server-side session replacement for Flask's signed client-based session management. Instead of storing data on the client, only a securely generated ID is stored on the client, while the actual session data resides on the server. . This has two major advantages: - Clients no longer see the session information - It is possible to securely destroy sessions to protect against replay attacks. . Other things are possible with server side session that are impossible with clients side sessions, like inspecting and manipulating data in absence of the client. . This is the common documentation package. Package: python-packageurl-doc Source: packageurl-python Version: 0.11.0~rc1-0kali1~jan+nus1 Architecture: all Maintainer: Kali Developers Installed-Size: 11 Homepage: https://github.com/package-url/packageurl-python Priority: optional Section: doc Filename: pool/main/p/packageurl-python/python-packageurl-doc_0.11.0~rc1-0kali1~jan+nus1_all.deb Size: 4048 SHA256: 5c061c1cf806463c3c43ce1c3c6a25e7bcc0eae3cfe15d763eae8bc367ef7a24 SHA1: 630395c8afd3b823919cd573ea38ae28b39ab0ec MD5sum: 1b94908f8b0a8438c19ad91987ea8cc6 Description: library to parse and build Package URLs (common documentation) This package contains a Python library to parse and build "purl" aka. Package URLs. . This is the common documentation package. Package: python-pynput-doc Source: pynput Version: 1.6.8-0kali2~jan+nus1 Architecture: all Maintainer: Kali Developers Installed-Size: 602 Depends: libjs-sphinxdoc (>= 2.4.3-5~) Homepage: https://github.com/moses-palmer/pynput Priority: optional Section: doc Filename: pool/main/p/pynput/python-pynput-doc_1.6.8-0kali2~jan+nus1_all.deb Size: 58716 SHA256: 45094d9f6fd06e274835b10240deaece69d64f83e6f4ab973cb38cff7ad8aff7 SHA1: 65d0863a8c651d088a0f55669f054a6b6874e6e8 MD5sum: 68c35d6597ef608674231bf52df09bb3 Description: control and monitor input devices (common documentation) This package allows you to control and monitor input devices. Currently, mouse and keyboard input and monitoring are supported. . This is the common documentation package. Package: python-syncer-doc Source: syncer Version: 1.3.0+git20180703.1.6b2c182-0kali1~jan+nus1 Architecture: all Maintainer: Kali Developers Installed-Size: 69 Depends: libjs-sphinxdoc (>= 2.4.3-5~) Homepage: https://github.com/miyakogi/syncer Priority: optional Section: doc Filename: pool/main/s/syncer/python-syncer-doc_1.3.0+git20180703.1.6b2c182-0kali1~jan+nus1_all.deb Size: 12432 SHA256: d1097baccb0f1a69426bd4f1c5e23904d70dd6f5e38896eab0c1fafbbf91980f SHA1: 7779680da166838c3b9b6ddd8f6d6fbc91fdf8e8 MD5sum: c53bb10de0328152ff0a92f7bbc79333 Description: async-to-sync converter for Python (common documentation) This package contains an async-to-sync converter for Python. Sometimes (mainly in test) we need to convert asynchronous functions to normal, synchronous functions and run them synchronously. It can be done by ayncio.get_event_loop().run_until_complete(), but it's quite long... . Syncer makes this conversion easy. . This is the common documentation package. Package: python3-adns Source: python-adns Version: 1.4~py1+git20131202.1.20f4bb5-0kali1~jan+nus1 Architecture: armel Maintainer: Kali Developers Installed-Size: 51 Depends: python3 (<< 3.10), python3 (>= 3.9~), python3:any, libadns1 (>= 1.5.0~), libc6 (>= 2.4) Homepage: https://github.com/trolldbois/python3-adns Priority: optional Section: python Filename: pool/main/p/python-adns/python3-adns_1.4~py1+git20131202.1.20f4bb5-0kali1~jan+nus1_armel.deb Size: 15824 SHA256: bf88bc6b0aaf95e7f853e0f230bca7bd1ba546c54bafe9b1784dc67c947cc3d6 SHA1: 15676ef572e6771a278efd35dcac44a27401b9bf MD5sum: e6cf23064c69b7576af6b4bdd4a89a99 Description: Python bindings to the asynchronous DNS resolver library This module provides a Python binding to the adns asynchronous DNS resolver library. . The module provides a small wrapper adns that simply returns status codes as does the C library. It also provides a more Python like interface ADNS that wraps status codes in proper exceptions. . The package contains working examples in ADNS.py and DNSBL.py. Package: python3-adns-dbgsym Source: python-adns Version: 1.4~py1+git20131202.1.20f4bb5-0kali1~jan+nus1 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Kali Developers Installed-Size: 40 Depends: python3-adns (= 1.4~py1+git20131202.1.20f4bb5-0kali1~jan+nus1) Priority: optional Section: debug Filename: pool/main/p/python-adns/python3-adns-dbgsym_1.4~py1+git20131202.1.20f4bb5-0kali1~jan+nus1_armel.deb Size: 24600 SHA256: 8cf1faa77417980616f87916b49d13bec1eeae049a5c2556ade8ec6f0a06a8e5 SHA1: 3533016465f0054a8b9403ed6980cf98d5507992 MD5sum: 4183e581fcd5dac74c7983b356e9c524 Description: debug symbols for python3-adns Build-Ids: 1296070a9398fce196643d10714476415b02a4ae Package: python3-aiocmd Source: aiocmd Version: 0.1.2+git20200618.1.1b5bc88-0kali1~jan+nus1 Architecture: all Maintainer: Kali Developers Installed-Size: 30 Depends: python3-packaging, python3-prompt-toolkit, python3:any Homepage: https://github.com/KimiNewt/aiocmd Priority: optional Section: python Filename: pool/main/a/aiocmd/python3-aiocmd_0.1.2+git20200618.1.1b5bc88-0kali1~jan+nus1_all.deb Size: 6292 SHA256: 2b2cd660d8a0f3dd022e51222257c877a8f7983fcda383f74d8ca7824a550734 SHA1: 1c849b37950e1d48470a073f6594c57c86fdb19f MD5sum: f84d597aa262766bc2d344808cea99ef Description: Asyncio-based automatic CLI creation tool using prompt-toolkit This package contains asyncio-based automatic CLI creation tool using prompt-toolkit. . This package installs the library for Python 3. Package: python3-cfscrape Source: cloudflare-scrape Version: 2.1.1+git20200323.1.e510962-1~jan+nus1 Architecture: all Maintainer: Kali Developers Installed-Size: 52 Depends: python3-requests, python3:any Homepage: https://github.com/Anorov/cloudflare-scrape Priority: optional Section: python Filename: pool/main/c/cloudflare-scrape/python3-cfscrape_2.1.1+git20200323.1.e510962-1~jan+nus1_all.deb Size: 12272 SHA256: aa034e79157d08d2f0329185714ac0e0fa2a570302433c28b5b902ec784e26b4 SHA1: 45b37b763874d9722d557ccbe95eec35552f0d55 MD5sum: 21da84b5dd003f0e4b670d14ccebc0d6 Description: Python module to bypass Cloudflare's anti-bot page (Python 3) This package contains a simple Python module to bypass Cloudflare's anti-bot page (also known as "I'm Under Attack Mode", or IUAM), implemented with Requests. . Due to Cloudflare continually changing and hardening their protection page, cloudflare-scrape requires Node.js to solve Javascript challenges. This allows the script to easily impersonate a regular web browser without explicitly deobfuscating and parsing Cloudflare's Javascript. . This package installs the library for Python 3. Package: python3-ctypescrypto Source: ctypescrypto Version: 0.5+git20200122.2.90b32fd-0kali1~jan+nus1 Architecture: all Maintainer: Kali Developers Installed-Size: 131 Depends: python3:any Homepage: https://github.com/vbwagner/ctypescrypto Priority: optional Section: python Filename: pool/main/c/ctypescrypto/python3-ctypescrypto_0.5+git20200122.2.90b32fd-0kali1~jan+nus1_all.deb Size: 25040 SHA256: 399433bd9d83e389ca3c5a9de493e31e8b3f8b2228704f735a216dee06dcea29 SHA1: fc06ecd2b30b2bce158e3073067e0bae3dfc8d32 MD5sum: 6f6acd526dc13f9d0a85e2e9d315518a Description: interface to some openssl functions based on ctypes module (Python 3) This package contains a Python interface to some openssl function based on ctypes module. . This package installs the library for Python 3. Package: python3-django-multiselectfield Source: django-multiselectfield Version: 0.1.12+git20210214.1.07a5e44-0kali1~jan+nus2 Architecture: all Maintainer: Kali Developers Installed-Size: 53 Depends: python3-django, python3:any Homepage: https://github.com/goinnn/django-multiselectfield Priority: optional Section: python Filename: pool/main/d/django-multiselectfield/python3-django-multiselectfield_0.1.12+git20210214.1.07a5e44-0kali1~jan+nus2_all.deb Size: 10252 SHA256: 6d6104d31b17a9497f64df418c2a6bf6bb72f39948517ed6f97353c5dec2b137 SHA1: 92f5dfa4674a1f9358fdeed02eaf39342ec74695 MD5sum: 7b5456a91bf8afc55e792cfb1073a82e Description: new model field and form field (Python 3) This package contains a new model field and form field. With this you can get a multiple select from a choice. It stores to the database as a CharField of comma-separated values. . This package installs the library for Python 3. Package: python3-django-watson Source: django-watson Version: 1.6.3-0kali1~jan+nus1 Architecture: all Maintainer: Kali Developers Installed-Size: 116 Depends: python3-django, python3:any Homepage: https://github.com/etianen/django-watson Priority: optional Section: python Filename: pool/main/d/django-watson/python3-django-watson_1.6.3-0kali1~jan+nus1_all.deb Size: 20712 SHA256: 61a8e527dca98187c5d4200e2ccc5c94b291e463d42723dee781e74b486e9ee1 SHA1: 458a80bea62784778df0b623c433bdec198d0968 MD5sum: d7da890da393098880c1b7eddfd86060 Description: fast multi-model full-text search plugin for Django (Python 3) This package contains a fast multi-model full-text search plugin for Django. It provides high quality search results. . This package installs the library for Python 3. Package: python3-dronekit Source: dronekit Version: 2.9.2+git20220616.1.34d54eb-0kali1~jan+nus3 Architecture: all Maintainer: Kali Developers Installed-Size: 209 Depends: python3-monotonic, python3-pymavlink, python3:any Homepage: https://github.com/dronekit/dronekit-python Priority: optional Section: python Filename: pool/main/d/dronekit/python3-dronekit_2.9.2+git20220616.1.34d54eb-0kali1~jan+nus3_all.deb Size: 39656 SHA256: 5fe21f03d98aca73f94e69ab3e94c2e7129729b47bd424df3a3f9e7798cbc9f2 SHA1: aa3aa8303a553171d49029728df5c3a62374a05e MD5sum: 7c39f33aa70f67d137cc871ce561ba34 Description: helper to create powerful apps for UAVs (Python 3) This package contains the Python language implementation of DroneKit. . The API allows developers to create Python apps that communicate with vehicles over MAVLink. It provides programmatic access to a connected vehicle's telemetry, state and parameter information, and enables both mission management and direct control over vehicle movement and operations. . The API is primarily intended for use in onboard companion computers (to support advanced use cases including computer vision, path planning, 3D modelling etc). It can also be used for ground station apps, communicating with vehicles over a higher latency RF-link. . This package installs the library for Python 3. Package: python3-emailahoy3 Source: python-emailahoy3 Version: 0.1.3+git20190615.1.07db6ca-0kali1~jan+nus2 Architecture: all Maintainer: Kali Developers Installed-Size: 31 Depends: python3:any Homepage: https://github.com/febrezo/python-emailahoy-3 Priority: optional Section: python Filename: pool/main/p/python-emailahoy3/python3-emailahoy3_0.1.3+git20190615.1.07db6ca-0kali1~jan+nus2_all.deb Size: 6328 SHA256: 4159f72481bbdb646644609e056179adebe1db983f0cd9dc263a30bc177b42d7 SHA1: 80c772e00a694a601d584cad7cec8efcd800ca7b MD5sum: aa27267d830625f00e358de3ca45b1ff Description: Utility to verify existence of an email address (Python 3) This package contains a Python email utility that verifies existence of an email address. . This package is based on the un33k/python-emailahoy Python module which only run in Python 2. It has been refactored to work in Python 3. . This package installs the library for Python 3. Package: python3-flask-kvsession Source: flask-kvsession Version: 0.6.4+git20150814.1.83238b7-0kali1~jan+nus3 Architecture: all Maintainer: Kali Developers Installed-Size: 31 Depends: python3-flask (>= 0.8), python3-itsdangerous, python3-simplekv, python3-six, python3-werkzeug, python3:any Suggests: python-flask-kvsession-doc Homepage: https://github.com/infobyte/flask-kvsession Priority: optional Section: python Filename: pool/main/f/flask-kvsession/python3-flask-kvsession_0.6.4+git20150814.1.83238b7-0kali1~jan+nus3_all.deb Size: 7468 SHA256: ce485cab8b08beec21af31311b2904e8633e0080cfa5ec361e3bd2e1c49c1ace SHA1: 9310a5327cec64ad4762efcc0ef7191c2e0327e1 MD5sum: 7a537c45a3d18c12f676d5d0184cb411 Description: Flask's session handling using server-side sessions (Python 3) This package contains server-side session replacement for Flask's signed client-based session management. Instead of storing data on the client, only a securely generated ID is stored on the client, while the actual session data resides on the server. . This has two major advantages: - Clients no longer see the session information - It is possible to securely destroy sessions to protect against replay attacks. . Other things are possible with server side session that are impossible with clients side sessions, like inspecting and manipulating data in absence of the client. . This package installs the library for Python 3. Package: python3-fleep Source: fleep Version: 1.0.1+git20180201.1.994bc2c-0kali1~jan+nus1 Architecture: all Maintainer: Kali Developers Installed-Size: 44 Depends: python3:any Homepage: https://github.com/floyernick/fleep-py Priority: optional Section: python Filename: pool/main/f/fleep/python3-fleep_1.0.1+git20180201.1.994bc2c-0kali1~jan+nus1_all.deb Size: 7388 SHA256: b6d410e123793a72e1909543452f0ebf3e7834f6384fb963a4d93b3f7517d17c SHA1: 05496ab8df3ecf358a46faf62ef4b01c8c539717 MD5sum: 110ad6f6fc1f0a9225a7aa23f665ead2 Description: File format determination library (Python 3) This package contains a library that determines file format by file signature (also known as "magic number"). . This package installs the library for Python 3. Package: python3-icmplib Source: python-icmplib Version: 2.1.1+git20210530.1.4a68dd2-0kali1~jan+nus1 Architecture: all Maintainer: Kali Developers Installed-Size: 137 Depends: python3:any Homepage: https://github.com/ValentinBELYN/icmplib Priority: optional Section: python Filename: pool/main/p/python-icmplib/python3-icmplib_2.1.1+git20210530.1.4a68dd2-0kali1~jan+nus1_all.deb Size: 19236 SHA256: 0fc7572ef35319ee539385ac530e107b5ffb7890c8c4ada3c366911966678639 SHA1: cd4e75e2581d4967b5f6ac8fafe6f6e2b2e7c475 MD5sum: 0b1200ec3dccd99d144dad2a59473c70 Description: Python tool to forge ICMP packages icmplib is a brand new and modern implementation of the ICMP protocol in Python Able to forge ICMP packages to make your own ping, multiping, traceroute etc Package: python3-js2py Source: js2py Version: 0.74+git20221106.1.2e017b8-0kali1~jan+nus1 Architecture: all Maintainer: Kali Developers Installed-Size: 4348 Depends: python3-pyjsparser, python3-six (>= 1.10), python3-tzlocal, python3:any Homepage: https://github.com/PiotrDabkowski/Js2Py Priority: optional Section: python Filename: pool/main/j/js2py/python3-js2py_0.74+git20221106.1.2e017b8-0kali1~jan+nus1_all.deb Size: 410408 SHA256: a5fc715a712be78ad70ae1e5ad125d89ab8458e956702d8cbdd3223c1c325e5c SHA1: 0c26cf346614ddccd22ede3b97a77e565f808300 MD5sum: 849145fe578bdb3d36930a382f4de15a Description: Pure Python JavaScript Translator/Interpreter (Python 3) This package contains a Pure Python JavaScript Translator/Interpreter. It translates JavaScript to Python code. Js2Py is able to translate and execute virtually any JavaScript code. . This package installs the library for Python 3. Package: python3-neobolt Source: neobolt Version: 1.7.17+git20190603.1.3ad29a4-0kali1~jan+nus1 Architecture: all Maintainer: Kali Developers Installed-Size: 157 Depends: python3-tz, python3:any Homepage: https://github.com/neo4j-drivers/neobolt Priority: optional Section: python Filename: pool/main/n/neobolt/python3-neobolt_1.7.17+git20190603.1.3ad29a4-0kali1~jan+nus1_all.deb Size: 27272 SHA256: 4399aa526e951b1c35a2fc5c744033f061e499b7edae50438f74887a41dbac1e SHA1: 51a88af62b44c68934c0d41ee1ecac4e81cf3b3e MD5sum: 376c3a735957588e38f409b6c9b85e0b Description: Neo4j Bolt Connector for Python 3 This package contains a Bolt connector library for Python. It is generally intended for use by a higher level driver. . This package installs the library for Python 3. Package: python3-neotime Source: neotime Version: 1.7.4+git20220902.1.9f2273a-0kali1~jan+nus4 Architecture: all Maintainer: Kali Developers Installed-Size: 80 Depends: python3-six, python3-tz, python3:any Homepage: https://github.com/neo4j-drivers/neotime Priority: optional Section: python Filename: pool/main/n/neotime/python3-neotime_1.7.4+git20220902.1.9f2273a-0kali1~jan+nus4_all.deb Size: 13740 SHA256: da1518b3be9b4924200e3cc89c28e7ceb94fc0905191fc24d43782d1a9a3c3f6 SHA1: fd2cde53c8274c38980c88f1d74c5662bc2a9740 MD5sum: 6609b9b843f96b89d0143aacc8ee1c98 Description: Nanosecond-precision temporal types for Python (Python 3) This package contains a neotime module that defines classes for working with temporal data to nanosecond precision. These classes comprise a similar set to that provided by the standard library datetime module. Inspiration has also been drawn from ISO-8601. . This package installs the library for Python 3. Package: python3-packageurl Source: packageurl-python Version: 0.11.0~rc1-0kali1~jan+nus1 Architecture: all Maintainer: Kali Developers Installed-Size: 96 Depends: python3:any Homepage: https://github.com/package-url/packageurl-python Priority: optional Section: python Filename: pool/main/p/packageurl-python/python3-packageurl_0.11.0~rc1-0kali1~jan+nus1_all.deb Size: 19024 SHA256: 88e525491df6c5a1b4a1abcd57dbbb3be358a1587d63c75448e4389fa0dea240 SHA1: 37bf48faccdcd889eb8b00a3019b8ceb78c3139e MD5sum: 436b8124dcc2b1d005e9579b16582c63 Description: library to parse and build Package URLs (Python 3) This package contains a Python library to parse and build "purl" aka. Package URLs. . This package installs the library for Python 3. Package: python3-pcapfile Source: pypcapfile Version: 0.12.0+git20210121-0kali1~jan+nus1 Architecture: all Maintainer: Kali Developers Installed-Size: 194 Depends: python3:any Homepage: https://github.com/kisom/pypcapfile Priority: optional Section: python Filename: pool/main/p/pypcapfile/python3-pcapfile_0.12.0+git20210121-0kali1~jan+nus1_all.deb Size: 37536 SHA256: 78644ed3942d40d317f0bf7a5f5ec5c6f321d3f292acf9c46e04c2903ad4f9b0 SHA1: db6f852eb27c31658f08f819ce38e34d6e0fd20d MD5sum: df1d34ab2d3838088619555949ca3b54 Description: Python library for handling libpcap savefiles (Python 3) This package contains a pure Python library for handling libpcap savefiles. . This package installs the library for Python 3. Package: python3-pyjsparser Source: pyjsparser Version: 2.7.1+git20220420.1.cbd1e05-0kali1~jan+nus2 Architecture: all Maintainer: Kali Developers Installed-Size: 151 Depends: python3:any Homepage: https://github.com/PiotrDabkowski/pyjsparser Priority: optional Section: python Filename: pool/main/p/pyjsparser/python3-pyjsparser_2.7.1+git20220420.1.cbd1e05-0kali1~jan+nus2_all.deb Size: 23012 SHA256: c5967af884396cc68e76c84f16ce2afebdcbd3f9fe78b2a8d0ef9b79d8c2ac7b SHA1: 56b7eed6f55ba07cbf97353a15e86f6ac1b02a39 MD5sum: aba463f9612ccb5524c71b0bf7277044 Description: Fast JavaScript parser (Python 3) This package contains a Fast JavaScript parser, a manual translation of esprima.js to Python. It takes 1 second to parse whole angular.js library so parsing speed is about 100k characters per second which makes it the fastest and most comprehensible JavaScript parser for Python out there. . It supports whole ECMAScript 5.1 and parts of ECMAScript 6. . This package installs the library for Python 3. Package: python3-pylnk Source: pylnk Version: 0.4.2+git20210713.1.1f593f9-0kali1~jan+nus3 Architecture: all Maintainer: Kali Developers Installed-Size: 9 Depends: python3-pylnk3 Homepage: https://github.com/strayge/pylnk Priority: optional Section: oldlibs Filename: pool/main/p/pylnk/python3-pylnk_0.4.2+git20210713.1.1f593f9-0kali1~jan+nus3_all.deb Size: 2408 SHA256: 6269f0d2888536b59b51d88fd6ad85b666bd27ab54b8ecc46927d9adf579f986 SHA1: 43f521e9db458d1063d44c241ccde9f12f17f58e MD5sum: f10ca27ab37605ec78800e793a305403 Description: transitional package This is a transitional package. It can safely be removed. Package: python3-pylnk3 Source: pylnk Version: 0.4.2+git20210713.1.1f593f9-0kali1~jan+nus3 Architecture: all Maintainer: Kali Developers Installed-Size: 92 Depends: python3:any Breaks: python3-pylnk (<< 0.4.2-0kali2) Replaces: python3-pylnk (<< 0.4.2-0kali2) Homepage: https://github.com/strayge/pylnk Priority: optional Section: python Filename: pool/main/p/pylnk/python3-pylnk3_0.4.2+git20210713.1.1f593f9-0kali1~jan+nus3_all.deb Size: 19640 SHA256: 48940fa362687cc0f47ff9424938ad7eea5c5764ed05d93744790a6b1de75194 SHA1: 2e4edb7f5d1ade0faf0993d52b05f31c53b54a28 MD5sum: 002e245ef84ea9cfd7e6a0e0b43f9212 Description: Python library for reading and writing Windows shortcut files (.lnk) This package contains a Python library for reading and writing Windows shortcut files (.lnk). . This library can parse .lnk files and extract all relevant information from them. Parsing a .lnk file yields a LNK object which can be altered and saved again. Moreover, .lnk file can be created from scratch be creating a LNK object, populating it with data and then saving it to a file. As that process requires some knowledge about the internals of .lnk files, some convenience functions are provided. . Limitation: Windows knows lots of different types of shortcuts which all have different formats. This library currently only supports shortcuts to files and folders on the local machine. . This package installs the library for Python 3. Package: python3-pyuserinput Source: pyuserinput Version: 0.1.11+git20200613.1.a45c9a9-0kali1~jan+nus1 Architecture: all Maintainer: Kali Developers Installed-Size: 136 Depends: python3-xlib, python3:any Homepage: https://github.com/PyUserInput/PyUserInput Priority: optional Section: python Filename: pool/main/p/pyuserinput/python3-pyuserinput_0.1.11+git20200613.1.a45c9a9-0kali1~jan+nus1_all.deb Size: 24824 SHA256: f9809e294882d37cb80f76caac9ed513bf83929e949619d5228df07e8eee1885 SHA1: cf6805cc59eb6a5004f122bd1ac9d0de401dc5b8 MD5sum: 756ac0322465efcc52fce0fdea6ed6a3 Description: Simple, cross-platform module for mouse and keyboard control (Python 3) This package contains a module for cross-platform control of the mouse and keyboard in Python that is simple to use. . This package installs the library for Python 3. Package: python3-pyvnc Source: pyvnc Version: 0.1+git20180116.1.04fb3c0-0kali1~jan+nus1 Architecture: all Maintainer: Kali Developers Installed-Size: 97 Depends: python3-numpy, python3-pygame, python3-twisted, python3:any Homepage: https://github.com/cair/pyVNC Priority: optional Section: python Filename: pool/main/p/pyvnc/python3-pyvnc_0.1+git20180116.1.04fb3c0-0kali1~jan+nus1_all.deb Size: 18884 SHA256: 5c179b305d41b7c98c5d0fdbd7c0e31d0718f2aaf433f3bc322c3d4b5c2cb766 SHA1: b60b8e59ec962fbd66457c1b395b734aef33fe2b MD5sum: 8add3590d5b02674db58311eedc7dd5d Description: client library for interacting with a VNC session (Python 3) This package contains a client library for interacting programatically (and physically) with a VNC session. pyVNC Client that is built with Twisted-Python and PyGame. . The client supports the following encodings: Hextile, CoRRE, RRE, RAW, CopyRect. . This package installs the library for Python 3. Package: python3-pywerview Source: pywerview Version: 0.4.0+git20221123.1.89b3e78-0kali1~jan+nus1 Architecture: all Maintainer: Kali Developers Installed-Size: 243 Depends: python3-bs4, python3-ldap3, python3-gssapi, python3-impacket, python3-lxml, python3-pyasn1, python3:any Homepage: https://github.com/the-useless-one/pywerview Priority: optional Section: python Filename: pool/main/p/pywerview/python3-pywerview_0.4.0+git20221123.1.89b3e78-0kali1~jan+nus1_all.deb Size: 36780 SHA256: 52e55305ac083ed78c09be4ecbed79b4f78b77851729d07f67aa8735a9fb5ea7 SHA1: 382e77722226197a65db536826177977b2f6d224 MD5sum: ef2a339f96c75964d1bbbde7e208ea50 Description: (partial) Python rewriting of PowerSploit's PowerView (Python 3) This package contains a (partial) Python rewriting of PowerSploit's PowerView. PowerView makes it so easy to find vulnerable machines, or list what domain users were added to the local Administrators group of a machine, and much more. . This package installs the library for Python 3. Package: python3-secure Source: python-secure Version: 0.3.0+git20210811.1.04dd035-0kali1~jan+nus8 Architecture: all Maintainer: Kali Developers Installed-Size: 63 Depends: python3:any Homepage: https://github.com/TypeError/secure.py Priority: optional Section: python Filename: pool/main/p/python-secure/python3-secure_0.3.0+git20210811.1.04dd035-0kali1~jan+nus8_all.deb Size: 10108 SHA256: 0c67f8db01ce3600676b1cf0d6e475a81caa26e08fea9ad7f0a0c84f7336ffe2 SHA1: 709454f7ddbab39592e4c2b20a441df77d46d0ed MD5sum: 5a462c516def2d0320a7707ff21c1d6b Description: Secure lock headers and cookies for Python web frameworks (Python 3) This package contains is a lightweight package that adds optional security headers and cookie attributes for Python web frameworks. . This package installs the library for Python 3. Package: python3-simplekv Source: python-simplekv Version: 0.14.1+git20210223.1.48657ce-0kali1~jan+nus1 Architecture: all Maintainer: Kali Developers Installed-Size: 138 Depends: python3:any Homepage: https://github.com/mbr/simplekv Priority: optional Section: python Filename: pool/main/p/python-simplekv/python3-simplekv_0.14.1+git20210223.1.48657ce-0kali1~jan+nus1_all.deb Size: 24360 SHA256: 9e2b6d5d4dec00056ba98b664b448b135949d1be1d8d2ad68629ccc0c33c720f SHA1: 283ce0be38a62110a60ecde001072f4557a5d5da MD5sum: e318a145b7241635b13688bde851b969 Description: simple key-value store for binary data (Python 3) This package contains an API for very basic key-value stores used for small, frequently accessed data or large binary blobs. Its basic interface is easy to implement and it supports a number of backends, including the filesystem, SQLAlchemy, MongoDB, Redis and Amazon S3/Google Storage. . This package installs the library for Python 3. Package: python3-spyse Source: spyse-python Version: 2.2.3+git20211026.1.f286514-0kali1~jan+nus3 Architecture: all Maintainer: Kali Developers Installed-Size: 86 Depends: python3-dataclasses-json (>= 0.5.4), python3-limiter, python3-requests, python3-responses, python3:any Homepage: https://github.com/spyse-com/spyse-python Priority: optional Section: python Filename: pool/main/s/spyse-python/python3-spyse_2.2.3+git20211026.1.f286514-0kali1~jan+nus3_all.deb Size: 12948 SHA256: 52f2ec8a63654ca71c99449e506a263cabb09de50d5cd0cd77f7d69464851775 SHA1: 251592be3135348a9d794f31e16b4d1230f5c67e MD5sum: 0f1bfdfefb0c3fc8866cd4155c51973b Description: wrapper for Spyse API (Python 3) This package contains the official wrapper for spyse.com API, written in Python, aimed to help developers build their integrations with Spyse. . Spyse is the most complete Internet assets search engine for every cybersecurity professional. . This package installs the library for Python 3. Package: python3-sqlalchemy-schemadisplay Source: python-sqlalchemy-schemadisplay Version: 1.3+git20190917.1.36e2ff6-0kali1~jan+nus1 Architecture: all Maintainer: Kali Developers Installed-Size: 34 Depends: python3-sqlalchemy, python3-pkg-resources, python3-pydot, python3:any Homepage: https://github.com/fschulze/sqlalchemy_schemadisplay Priority: optional Section: python Filename: pool/main/p/python-sqlalchemy-schemadisplay/python3-sqlalchemy-schemadisplay_1.3+git20190917.1.36e2ff6-0kali1~jan+nus1_all.deb Size: 8040 SHA256: b3781e09733db6f41c341525643cf669694b3455817b73bd48f2e676683bdf09 SHA1: 3e48108023570f86213b7c2afb196fc841aed60b MD5sum: a5d60ec7a988ce8d1bb000740e799e47 Description: Turn SQLAlchemy DB Model into a graph (Python 3) This package contains a module to turn SQLAlchemy DB Model into a graph. . This package installs the library for Python 3. Package: python3-status Source: python-status Version: 1.0.1+git20201009.2.5a69f3a-0kali1~jan+nus1 Architecture: all Maintainer: Kali Developers Installed-Size: 25 Depends: python3:any Homepage: https://github.com/avinassh/status/ Priority: optional Section: python Filename: pool/main/p/python-status/python3-status_1.0.1+git20201009.2.5a69f3a-0kali1~jan+nus1_all.deb Size: 5716 SHA256: ed926fa764f018c1e75edfaae1d48c79690518ffb265d70a378879e1a8c14ea9 SHA1: 9f0a66f436402cfa0c3fe41aa53c3a0bbb2ef3f4 MD5sum: aaae8c9d645c5cc63db09948e24124bd Description: HTTP Status for Humans (Python 3) This package contains very simple Python library which provides human understandable HTTP status codes and improves readability of your code. You don't have to use those ugly HTTP status numbers, but use easily understandable status names. . This package installs the library for Python 3. Package: python3-syncer Source: syncer Version: 1.3.0+git20180703.1.6b2c182-0kali1~jan+nus1 Architecture: all Maintainer: Kali Developers Installed-Size: 24 Depends: python3:any Suggests: python-syncer-doc Homepage: https://github.com/miyakogi/syncer Priority: optional Section: python Filename: pool/main/s/syncer/python3-syncer_1.3.0+git20180703.1.6b2c182-0kali1~jan+nus1_all.deb Size: 4688 SHA256: d44f7088c53a00aa9acc4cdca27629ccaeba9a8419a040f05b491e8481879da3 SHA1: 6876c458342871a62910808da01925ef218027c1 MD5sum: 6985686500fa03649ea6d8e3f82219d6 Description: async-to-sync converter for Python (Python 3) This package contains an async-to-sync converter for Python. Sometimes (mainly in test) we need to convert asynchronous functions to normal, synchronous functions and run them synchronously. It can be done by ayncio.get_event_loop().run_until_complete(), but it's quite long... . Syncer makes this conversion easy. . - Convert coroutine-function (defined by aync def) to normal (synchronous) function - Run coroutines synchronously - Support both async def and decorator (@asyncio.coroutine) style . This package installs the library for Python 3. Package: python3-tls-parser Source: tls-parser Version: 2.0.0-0kali1~jan+nus1 Architecture: all Maintainer: Kali Developers Installed-Size: 57 Depends: python3:any Homepage: https://github.com/nabla-c0d3/tls_parser Priority: optional Section: python Filename: pool/main/t/tls-parser/python3-tls-parser_2.0.0-0kali1~jan+nus1_all.deb Size: 8792 SHA256: fcaee1ca26cedd66c641173b996f5d3b408224eeb76a480851acae19dc9a11f2 SHA1: db819d59b90781fe457dcefbde2069a01ef80ff7 MD5sum: 02765ab641b9326b57a57d0e3030e04b Description: Small library to parse TLS records (Python 3) This package contains a small library to parse TLS records, used by SSLyze. . This package installs the library for Python 3. Package: python3-trufflehogregexes Source: trufflehogregexes Version: 0.0.7+git20210616.1.9257f45-0kali1~jan+nus1 Architecture: all Maintainer: Kali Developers Installed-Size: 23 Depends: python3:any Homepage: https://github.com/dxa4481/truffleHogRegexes Priority: optional Section: python Filename: pool/main/t/trufflehogregexes/python3-trufflehogregexes_0.0.7+git20210616.1.9257f45-0kali1~jan+nus1_all.deb Size: 3976 SHA256: 55d8caeb40f9b6139a4e6f1d76dd58eac6185b66293c059ffa1eb66342e7effd SHA1: eb1eded8f58bc7725819c61d7d248f56d262eb4e MD5sum: 548d4a184aa3d5b2d85933e1209f5f19 Description: regexes power truffleHog (Python 3) This package contains regexes power truffleHog. . This package installs the library for Python 3. Package: python3-vadersentiment Source: vadersentiment Version: 3.3.2+git20210315.1.d8da3e2-0kali1~jan+nus1 Architecture: all Maintainer: Kali Developers Installed-Size: 609 Depends: python3-requests, python3:any Homepage: https://github.com/cjhutto/vaderSentiment Priority: optional Section: python Filename: pool/main/v/vadersentiment/python3-vadersentiment_3.3.2+git20210315.1.d8da3e2-0kali1~jan+nus1_all.deb Size: 108236 SHA256: a964a03432bcaf34b798526fba821f3a263bcc43d10cf02a74a1d4e14f4d6217 SHA1: 48c9aa5bb1bafa3e233e7c64cb27c484b7558927 MD5sum: bfe1cfec346ccb350a514c131e7c91e6 Description: lexicon and rule-based sentiment analysis tool (Python 3) This package contains VADER (Valence Aware Dictionary and sEntiment Reasoner). It is a lexicon and rule-based sentiment analysis tool that is specifically attuned to sentiments expressed in social media. . This package installs the library for Python 3. Package: python3-visvis Source: python-visvis Version: 1.14.0+git20221216.1.c94e572+dfsg1-0kali1~jan+nus3 Architecture: all Maintainer: Kali Developers Installed-Size: 5675 Depends: python3-numpy, python3-opengl, python3:any, fonts-freefont-otf, python3-imageio Homepage: https://github.com/almarklein/visvis Priority: optional Section: python Filename: pool/main/p/python-visvis/python3-visvis_1.14.0+git20221216.1.c94e572+dfsg1-0kali1~jan+nus3_all.deb Size: 3486524 SHA256: b8912f6d42560b5f31ca9d9547effd8e37a92635abdfeac01eac87f898cc7e5e SHA1: 4f6c060634aea95be474b6655d868c935e7d36f4 MD5sum: 5fa5c2bdfc0fcab160ae72e03b5b4690 Description: object oriented approach to visualization (Python 3) This package contains a pure Python library for visualization of 1D to 4D data in an object oriented way. Essentially, visvis is an object oriented layer of Python on top of OpenGl, thereby combining the power of OpenGl with the usability of Python. A Matlab/Matplotlib-like interface in the form of a set of functions allows easy creation of objects (e.g. plot(), imshow(), volshow(), surf()). . This package installs the library for Python 3. Package: python3-zlib-wrapper Source: python-zlib-wrapper Version: 0.1.3+git20161202.1.9afcca1-0kali1~jan+nus1 Architecture: all Maintainer: Kali Developers Installed-Size: 28 Depends: python3:any Homepage: https://github.com/killswitch-GUI/zlib_wrapper Priority: optional Section: python Filename: pool/main/p/python-zlib-wrapper/python3-zlib-wrapper_0.1.3+git20161202.1.9afcca1-0kali1~jan+nus1_all.deb Size: 4952 SHA256: dc646bf24e1e31f1f0a43f8d71090ad93a9bf9cfbab71bbea91bb3de3c5a79b3 SHA1: d2556aae43fc772100f4a08d98a633561a41e601 MD5sum: 7c9fbd734b1cbbcc3a3ac63b936e489a Description: Wrapper around zlib with custom header crc32 (Python 3) This package contains a very small library for building crc32 header on top of zlib. Zlib performance on the highest compression is decent for the benchmark, while not as optimized as 7z it was roughly half the time for all in memory test. . This package installs the library for Python 3. Package: radiotap-library Version: 0~20200622+git20200622.1.94984dd-0kali1~jan+nus4 Architecture: armel Maintainer: Kali Developers Installed-Size: 29 Multi-Arch: same Homepage: https://github.com/radiotap/radiotap-library Priority: optional Section: libs Filename: pool/main/r/radiotap-library/radiotap-library_0~20200622+git20200622.1.94984dd-0kali1~jan+nus4_armel.deb Size: 6512 SHA256: 49e0e91519acf778f5ff37363325147499b73e9f1fa6fce4ce347c83e3be35a1 SHA1: 7810e670f9956528af89ca820b85fa019b7633f1 MD5sum: 11855b63a53c96cb6801b331bdc47ff6 Description: Radiotp parser C library This package is a Radiotap parser C library. Radiotap is a de facto standard for 802.11 frame injection and reception. Package: radiotap-library-dbgsym Source: radiotap-library Version: 0~20200622+git20200622.1.94984dd-0kali1~jan+nus4 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Kali Developers Installed-Size: 18 Depends: radiotap-library (= 0~20200622+git20200622.1.94984dd-0kali1~jan+nus4) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/r/radiotap-library/radiotap-library-dbgsym_0~20200622+git20200622.1.94984dd-0kali1~jan+nus4_armel.deb Size: 6188 SHA256: 7d20603da5f6e2e6561128badbee5ee4d19f3bb8f556f56fb3eaeec856e41990 SHA1: 1a73bd257f9f0a825f04d8a0da9041eb191e877f MD5sum: 528baa8379cf948ef555618595e85b30 Description: debug symbols for radiotap-library Build-Ids: 33d8b5554490083f61220fa937e23e15fd616039 Package: reaver Version: 1.6.6+git20220211.1.4091bf2-0kali1~jan+nus4 Architecture: armel Maintainer: Kali Developers Installed-Size: 1235 Depends: libc6 (>= 2.34), libpcap0.8 (>= 1.0.0), pixiewps, aircrack-ng Homepage: https://github.com/t6x/reaver-wps-fork-t6x Priority: optional Section: net Filename: pool/main/r/reaver/reaver_1.6.6+git20220211.1.4091bf2-0kali1~jan+nus4_armel.deb Size: 134176 SHA256: 5eb9bea478bf097f882137f71682a4cbe93563923dd0b7d35f7a2cfd23c230bc SHA1: 77e6a296505099ed69884807c4ee194fc68b6843 MD5sum: 7d0ade608417331558f93d82e440bdd9 Description: brute force attack tool against Wifi Protected Setup PIN number Reaver performs a brute force attack against an access point's WiFi Protected Setup pin number. Once the WPS pin is found, the WPA PSK can be recovered and alternately the AP's wireless settings can be reconfigured. Original-Maintainer: Bartosz Fenski Package: reaver-dbgsym Source: reaver Version: 1.6.6+git20220211.1.4091bf2-0kali1~jan+nus4 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Kali Developers Installed-Size: 482 Depends: reaver (= 1.6.6+git20220211.1.4091bf2-0kali1~jan+nus4) Priority: optional Section: debug Filename: pool/main/r/reaver/reaver-dbgsym_1.6.6+git20220211.1.4091bf2-0kali1~jan+nus4_armel.deb Size: 434864 SHA256: 6aa271817c9c36a40a78586fb3ad4bf38492e5f8d10c715a847b0bf8ecf9dccd SHA1: 82a7257223e0aacc54d8da48fe9c556ce5663af9 MD5sum: 7febc024672d14219a80fe41f3d841cc Description: debug symbols for reaver Build-Ids: 0651223c1d2cef348bdd0610ee97f62995464b30 Original-Maintainer: Bartosz Fenski Package: ridenum Version: 1.7+git20200311.1.9e3b89b-0kali1~jan+nus10 Architecture: all Maintainer: Kali Developers Installed-Size: 32 Depends: python3, python3-pexpect Homepage: https://github.com/trustedsec/ridenum Priority: optional Section: utils Filename: pool/main/r/ridenum/ridenum_1.7+git20200311.1.9e3b89b-0kali1~jan+nus10_all.deb Size: 9452 SHA256: f36ca549ce3e8e19a45e8841f34ccd7c3effd04b07267343313c93b1f3e9a002 SHA1: 3f10df0fd597f8f63247cd9c6f6331d93356506b MD5sum: 5a5373810bd16aece6f9b842413250ac Description: Null session RID cycle attack tool Rid Enum is a RID cycling attack that attempts to enumerate user accounts through null sessions and the SID to RID enum. If you specify a password file, it will automatically attempt to brute force the user accounts when its finished enumerating. Package: robotstxt Version: 1.1.2+git20221109.1.1fe1f4f-0kali1~jan+nus18 Architecture: armel Maintainer: Kali Developers Installed-Size: 4572 Depends: libc6 (>= 2.34) Built-Using: golang-1.19 (= 1.19.4-1) Homepage: https://github.com/temoto/robotstxt Priority: optional Section: devel Filename: pool/main/r/robotstxt/robotstxt_1.1.2+git20221109.1.1fe1f4f-0kali1~jan+nus18_armel.deb Size: 1416968 SHA256: 3315e469419a4fb186bd377c33c5b68cf57c376502dc60db9f8297237138cbf1 SHA1: c75aac2cdf163e70a2f012e372bd3964f53d50f0 MD5sum: 1deadf6cb948ecdd288a33ab0f79663c Description: robots.txt exclusion protocol implementation for Go language This package contains a robots.txt exclusion protocol implementation for Go language (golang). Package: rsmangler Version: 1.5+git20190724.1.e85da7d-0kali1~jan+nus1 Architecture: all Maintainer: Kali Developers Installed-Size: 24 Depends: ruby Homepage: https://digi.ninja/projects/rsmangler.php Priority: optional Section: utils Filename: pool/main/r/rsmangler/rsmangler_1.5+git20190724.1.e85da7d-0kali1~jan+nus1_all.deb Size: 8788 SHA256: 13a762860becc81282390f8cf2a971396552f751ea1d588238cf9d6f46113087 SHA1: be6c781ce8cd30525accb7ac9e4fda3584068ddf MD5sum: 540b4803f3f3273966515c343df90c83 Description: Wordlist mangling tool RSMangler will take a wordlist and perform various manipulations on it similar to those done by John the Ripper the main difference being that it will first take the input words and generate all permutations and the acronym of the words (in order they appear in the file) before it applies the rest of the mangles. Package: ruby-ecdsa Version: 1.2.0+git20191006.1.ce478ea-0kali1~jan+nus1 Architecture: all Maintainer: Kali Developers Installed-Size: 88 Homepage: https://github.com/DavidEGrayson/ruby_ecdsa Priority: optional Section: ruby Filename: pool/main/r/ruby-ecdsa/ruby-ecdsa_1.2.0+git20191006.1.ce478ea-0kali1~jan+nus1_all.deb Size: 20340 SHA256: 598e0da3b01d2bc9667f562f6882be3d9f234f9efc93571dfc4a64125a683073 SHA1: 12878bf72b4062df4dfde26c5e2cafea9993b89e MD5sum: 2c586aabf252fbcd7200c400c0db3c18 Description: ECDSA implementation almost entirely in pure Ruby This package contains the Elliptic Curve Digital Signature Algorithm (ECDSA) almost entirely in pure Ruby. This gem does use OpenSSL but it only uses it to decode and encode ASN1 strings for ECDSA signatures. All cryptographic calculations are done in pure Ruby. Ruby-Versions: all Package: ruby-iostruct Version: 0.0.4+git20200727.1.51bffd3-0kali1~jan+nus5 Architecture: all Maintainer: Kali Developers Installed-Size: 22 Homepage: https://github.com/zed-0xff/iostruct Priority: optional Section: ruby Filename: pool/main/r/ruby-iostruct/ruby-iostruct_0.0.4+git20200727.1.51bffd3-0kali1~jan+nus5_all.deb Size: 3956 SHA256: 25b4b850c1c6b493110f0f020e68e4eef62148b2ef312d6b8e9a8d741d22f045 SHA1: 7b646e5e169ca89d994fe4e92ee7845fabffca39 MD5sum: 47329a329a2e701b80dd401d9d47fc74 Description: Struct that can read/write itself from/to IO-like objects This package contains a gem to manage a struct that can read/write itself from/to IO-like objects. Package: ruby-opengl Version: 0.10.0+git20180213.1.357210a-0kali1~jan+nus14 Architecture: armel Maintainer: Kali Developers Installed-Size: 1339 Depends: ruby | ruby-interpreter, libc6 (>= 2.34), libruby3.1 (>= 3.1.2), libruby (>= 1:3.1~0), libruby (<< 1:3.2~) Homepage: https://github.com/larskanis/opengl Priority: optional Section: ruby Filename: pool/main/r/ruby-opengl/ruby-opengl_0.10.0+git20180213.1.357210a-0kali1~jan+nus14_armel.deb Size: 379336 SHA256: 52575ee246b2b4b3fae0a52ff8affb904fb303a85615f22db3fd20d0647f8d03 SHA1: 40d27d690f8afca6426b9b52f13d24cdd937470c MD5sum: d67b1935fb4d4fc06b7c4a58d391ea6d Description: Ruby OpenGl wrapper This package contains an OpenGL wrapper for Ruby. opengl contains bindings for OpenGL. Package: ruby-opengl-dbgsym Source: ruby-opengl Version: 0.10.0+git20180213.1.357210a-0kali1~jan+nus14 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Kali Developers Installed-Size: 969 Depends: ruby-opengl (= 0.10.0+git20180213.1.357210a-0kali1~jan+nus14) Priority: optional Section: debug Filename: pool/main/r/ruby-opengl/ruby-opengl-dbgsym_0.10.0+git20180213.1.357210a-0kali1~jan+nus14_armel.deb Size: 911076 SHA256: 5d08e67c5c4c380e6cb29ae4229791788be23c7e79ad840b79b987b268746af3 SHA1: f9df1ada709c9679bbc1881cdc99914744af0309 MD5sum: e605ffadbf0fa7bd78da467f1c00900a Description: debug symbols for ruby-opengl Build-Ids: eb15401becc5b1fdd5eff15966e2ea55ec4be857 Package: ruby-opt-parse-validator Version: 1.9.5+git20221228.0.1717147-0kali1~jan+nus1 Architecture: all Maintainer: Kali Developers Installed-Size: 69 Depends: ruby | ruby-interpreter, ruby-activesupport, ruby-addressable (>= 2.5.0) Homepage: https://github.com/wpscanteam/OptParseValidator Priority: optional Section: ruby Filename: pool/main/r/ruby-opt-parse-validator/ruby-opt-parse-validator_1.9.5+git20221228.0.1717147-0kali1~jan+nus1_all.deb Size: 13128 SHA256: 142f99d57121c2e0fad7a53473ac3e7fc6ba17a5d17f3fa283dab832a55d8037 SHA1: 38bea38417d6db2903312324990e8304602d2f66 MD5sum: 0122db2932f98d32e88dbebefc4359cc Description: Ruby OptionParser Validators This package contains an implementation of validators for the ruby OptionParser lib. It's mainly used in the CMSScanner gem to define the cli options available. Package: ruby-pedump Version: 0.6.5+git20220829.1.c087a68-0kali1~jan+nus2 Architecture: all Maintainer: Kali Developers Installed-Size: 2474 Depends: ruby, ruby-rainbow, ruby-awesome-print, ruby-iostruct (>= 0.0.4), ruby-multipart-post (>= 2.0.0), ruby-zhexdump (>= 0.0.2) Homepage: https://github.com/zed-0xff/pedump Priority: optional Section: ruby Filename: pool/main/r/ruby-pedump/ruby-pedump_0.6.5+git20220829.1.c087a68-0kali1~jan+nus2_all.deb Size: 335740 SHA256: 34f7d24de2377175c8c674df16478842cd43a5d50218bbfe0f642aa05500846d SHA1: b3d671a4536f1206f8d60f0a047ce14db536bde7 MD5sum: 4a8a6b0de6dc02da8d8372e9dcf1c990 Description: dump win32 PE executable files with a pure ruby This package contains a script to dump headers, sections, extract resources of win32 PE exe,dll,etc Package: ruby-rushover Version: 0.3.0+git20130304.1.7708bfc-0kali1~jan+nus1 Architecture: all Maintainer: Kali Developers Installed-Size: 25 Depends: ruby | ruby-interpreter, ruby-json, ruby-rest-client Homepage: https://github.com/bemurphy/rushover Priority: optional Section: ruby Filename: pool/main/r/ruby-rushover/ruby-rushover_0.3.0+git20130304.1.7708bfc-0kali1~jan+nus1_all.deb Size: 4632 SHA256: 05280c8e984ea2eb948ababbce028395b5ac24c9d833ddf42279fdb115514d75 SHA1: 0f49ea663844cd189738b69d2db9d3f5d4b9c3be MD5sum: 4b90807178a21679c86ff3e090a31302 Description: Simple ruby Pushover client This package contains a simple ruby Pushover client. Pushover allows sending simple push notifications to clients on iOS and Android devices. Ruby-Versions: all Package: ruby-salsa20 Version: 0.1.3+git20211012.1.cb5527b-0kali1~jan+nus2 Architecture: armel Maintainer: Kali Developers Installed-Size: 177 Depends: libc6 (>= 2.4), libruby3.0 (>= 3.0.0~preview1) | libruby3.1 (>= 3.1.2), libruby (>= 1:3.0~0) | libruby (>= 1:3.1~0), libruby (<< 1:3.2~) Homepage: https://github.com/dubek/salsa20-ruby Priority: optional Section: ruby Filename: pool/main/r/ruby-salsa20/ruby-salsa20_0.1.3+git20211012.1.cb5527b-0kali1~jan+nus2_armel.deb Size: 10368 SHA256: 9e75ca0176f56c0f2487fc02ec9a169de3343539bf2710c3bdf7ba91736aa3f2 SHA1: 892b54bb2ff7606a7f0053be80d856dc343078af MD5sum: 54fb675ef2580e089cd7f568071c1afd Description: Salsa20 stream cipher algorithm This package provides a simple Ruby wrapper for Salsa20, a stream cipher algorithm. Package: ruby-salsa20-dbgsym Source: ruby-salsa20 Version: 0.1.3+git20211012.1.cb5527b-0kali1~jan+nus2 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Kali Developers Installed-Size: 51 Depends: ruby-salsa20 (= 0.1.3+git20211012.1.cb5527b-0kali1~jan+nus2) Priority: optional Section: debug Filename: pool/main/r/ruby-salsa20/ruby-salsa20-dbgsym_0.1.3+git20211012.1.cb5527b-0kali1~jan+nus2_armel.deb Size: 30496 SHA256: 37d0e322dd05084b3eec71dbd8666b90a3471340346d0ca141e836df95464f63 SHA1: 21acca4773ea3778770d8be465988ce9a9ceb58b MD5sum: e9c13a3a51b10813413d746d026d75ef Description: debug symbols for ruby-salsa20 Build-Ids: 40913c945f181ec8908c99305642d8993496174e de731c01a1b533999192094035419db10d0c70c8 Package: sctpscan Version: 0.1+git20140205.1.4d44706-0kali1~jan+nus6 Architecture: armel Maintainer: Kali Developers Installed-Size: 70 Depends: libc6 (>= 2.34), libglib2.0-0 (>= 2.12.0) Homepage: https://github.com/philpraxis/sctpscan Priority: optional Section: utils Filename: pool/main/s/sctpscan/sctpscan_0.1+git20140205.1.4d44706-0kali1~jan+nus6_armel.deb Size: 20844 SHA256: 4eb1830a027d00035048015bf67c748b73a5a1f751785d8d94851e3898e82712 SHA1: 31aa0d9e0fe7c46549d6d466a06bd27993fdb49c MD5sum: 05646314baacb6924df0e00fec24e571 Description: SCTP network scanner for discovery and security SCTP network scanner for discovery and security Package: sctpscan-dbgsym Source: sctpscan Version: 0.1+git20140205.1.4d44706-0kali1~jan+nus6 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Kali Developers Installed-Size: 35 Depends: sctpscan (= 0.1+git20140205.1.4d44706-0kali1~jan+nus6) Priority: optional Section: debug Filename: pool/main/s/sctpscan/sctpscan-dbgsym_0.1+git20140205.1.4d44706-0kali1~jan+nus6_armel.deb Size: 19060 SHA256: 624158b3c04154aca1fa70ec8acc6ffcbd38f3b940444fc4f71ba22343947812 SHA1: b28f2b962547fd0028f47fbb2a0a5c1005a9d794 MD5sum: ba234e5e8d3328531f3d2922987ea8f1 Description: debug symbols for sctpscan Build-Ids: 8878ea615a0fd913ce190d2aebd4cd2cfcc1469f Package: shellnoob Version: 2.1+git20220315-0kali1~jan+nus4 Architecture: all Maintainer: Kali Developers Installed-Size: 96 Depends: python3:any Homepage: https://github.com/reyammer/shellnoob Priority: optional Section: utils Filename: pool/main/s/shellnoob/shellnoob_2.1+git20220315-0kali1~jan+nus4_all.deb Size: 20040 SHA256: ee5060491fdbf1854c0b03eec1577e4535c0f76a1bb18fc9c388e78664f1ad22 SHA1: 1dabebda50452ef4319ed3a221f82dc5389fb7ee MD5sum: b4cb41bf255cc7dd033ba2776595f2f4 Description: Shellcode writing toolkit Features: * convert shellcode between different formats and sources. Formats currently supported: asm, bin, hex, obj, exe, C, Python, ruby, pretty, safeasm, completec, shellstorm. (All details in the "Formats description" section.) * interactive asm-to-opcode conversion (and viceversa) mode. This is useful when you cannot use specific bytes in the shellcode and you want to figure out if a specific assembly instruction will cause problems. * support for both ATT & Intel syntax. Check the --intel switch. * support for 32 and 64 bits (when playing on x86_64 machine). Check the --64 switch. * resolve syscall numbers, constants, and error numbers * portable and easily deployable (it only relies on gcc/as/objdump and Python) And it just one self-contained Python script! * in-place development: you run ShellNoob directly on the target architecture * built-in support for Linux/x86, Linux/x86_64, Linux/ARM, FreeBSD/x86, FreeBSD/x86_64. * "*prepend breakpoint*" option. Check the -c switch. * read from stdin / write to stdout support (use "-" as filename) * uber cheap debugging: check the --to-strace and --to-gdb option! * Use ShellNoob as a Python module in your scripts! Check the "ShellNoob as a library" section. * Verbose mode shows the low-level steps of the conversion: useful to debug / understand / learn * Extra plugins: binary patching made easy with the --file-patch, --vm-patch, --fork-nopper options Package: silenttrinity Version: 0.4.6dev~20200310+git20211029.1.cd9416d-0kali1~jan+nus4 Architecture: all Maintainer: Kali Developers Installed-Size: 5013 Depends: python3-aiocmd, python3-aiofiles, python3-aiosqlite, python3-aiowinreg, python3-asciitree, python3-asn1crypto, python3-blinker, python3-certifi, python3-cffi, python3-chardet, python3-click, python3-cryptography (>= 2.8), python3-defusedxml, python3-docopt, python3-donut, python3-h11, python3-h2, python3-hpack, python3-hypercorn, python3-hyperframe, python3-idna, python3-itsdangerous, python3-jinja2, python3-ldap3, python3-markupsafe, python3-minidump, python3-minikerberos, python3-msldap, python3-multidict, python3-netifaces, python3-priority, python3-prompt-toolkit (>= 3.0.0), python3-pyasn1, python3-pycparser, python3-pypykatz, python3-quart, python3-requests, python3-six (>= 1.14.0), python3-sortedcontainers, python3-termcolor, python3-terminaltables, python3-toml, python3-typing-extensions, python3-urllib3, python3-wcwidth, python3-websockets, python3-wsproto, python3:any Homepage: https://github.com/byt3bl33d3r/SILENTTRINITY Priority: optional Section: misc Filename: pool/main/s/silenttrinity/silenttrinity_0.4.6dev~20200310+git20211029.1.cd9416d-0kali1~jan+nus4_all.deb Size: 1439244 SHA256: 36046450ee7d6a95048742ee715686d23681682b352ef0fa366a8f02b0d077ef SHA1: 4818a24f48a161b1a48c03e81deb926007c8b85b MD5sum: d595670c021d89df635c24b80e8fb06a Description: asynchronous, collaborative post-exploitation agent This package contains a modern, asynchronous, multiplayer & multiserver C2/post-exploitation framework powered by Python 3 and .NETs DLR. It's the culmination of an extensive amount of research into using embedded third-party .NET scripting languages to dynamically call .NET API's, a technique the author coined as BYOI (Bring Your Own Interpreter). The aim of this tool and the BYOI concept is to shift the paradigm back to PowerShell style like attacks (as it offers much more flexibility over traditional C# tradecraft) only without using PowerShell in anyway. . Some of the main features that distinguish SILENTTRINITY are: - Multi-User & Multi-Server - Supports multi-user collaboration. Additionally, the client can connect to and control multiple Teamservers. - Client and Teamserver Built in Python 3.7 - Latest and greatest features of the Python language are used, heavy use of Asyncio provides ludicrous speeds. - Real-time Updates and Communication - Use of Websockets allow for real-time communication and updates between the Client and Teamserver. - Focus on Usability with an Extremely Modern CLI - Powered by prompt-toolkit. - Dynamic Evaluation/Compilation Using .NET Scripting Languages - The SILENTTRINITY implant Naga, is somewhat unique as it uses embedded third-party .NET scripting languages (e.g. Boolang) to dynamically compile/evaluate tasks, this removes the need to compile tasks server side, allows for real-time editing of modules, provides greater flexibilty and stealth over traditional C# based payloads and makes everything much more light-weight. - ECDHE Encrypted C2 Communication - SILENTTRINITY uses Ephemeral Elliptic Curve Diffie-Hellman Key Exchange to encrypt all C2 traffic between the Teamserver and its implant. - Fully Modular - Listeners, Modules, Stagers and C2 Channels are fully modular allowing operators to easily build their own. - Extensive logging - Every action is logged to a file. - Future proof - HTTPS/HTTP listeners are built on Quart & Hypercorn which also support HTTP2 & Websockets. Package: sniffjoke Version: 0.4.1+git20170825.1.434bfb1-0kali1~jan+nus5 Architecture: armel Maintainer: Kali Developers Installed-Size: 401 Depends: libc6 (>= 2.34), libgcc-s1 (>= 3.5), libstdc++6 (>= 5.2), iptables, tcpdump Homepage: https://github.com/vecna/sniffjoke Priority: optional Section: utils Filename: pool/main/s/sniffjoke/sniffjoke_0.4.1+git20170825.1.434bfb1-0kali1~jan+nus5_armel.deb Size: 115040 SHA256: a4eee116f8b3064a62b46732b3d9b2e0f3773c0cd592aaefce29fb79f7fd7438 SHA1: 7b7dba2025e11e7842ed2be437d098e3351522be MD5sum: 58ba468ae19aa8d6e0b81254b9235e11 Description: Transparent TCP connection scrambler SniffJoke is an application for Linux that handle transparently your TCP connection, delaying, modifyng and inject fake packets inside your transmission, make them almost impossible to be correctly readed by a passive wiretapping technology (IDS or sniffer). Package: sniffjoke-dbgsym Source: sniffjoke Version: 0.4.1+git20170825.1.434bfb1-0kali1~jan+nus5 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Kali Developers Installed-Size: 763 Depends: sniffjoke (= 0.4.1+git20170825.1.434bfb1-0kali1~jan+nus5) Priority: optional Section: debug Filename: pool/main/s/sniffjoke/sniffjoke-dbgsym_0.4.1+git20170825.1.434bfb1-0kali1~jan+nus5_armel.deb Size: 644952 SHA256: 56dd82d182818799bcb22718030d48ec5f0332fe109b59871a524795c797019d SHA1: cfd19fe62818585a7585e0ccb6f1cd924c7b4469 MD5sum: 44a47c4a02b429b9a711322b559a8411 Description: debug symbols for sniffjoke Build-Ids: 073db65141bc397bc3a24ddb6067b20e0df85634 09118ef60493e43deca45815d87af6dd92c1a834 1354ae51febc134e46755f893ccf8596d1224f8f 29adf3e898096c7cf2a3c0c4f6f61e9824fc6244 4ecc830cc2853df78cbc8844a8b9c5045d76f661 537aa0c04e465192668f0939f4415410af2be970 6135e02b82612f8b026af0f33a1f8551716e21f6 6a5b3e8b445b86412ca0bca870d17be5722180a5 77a41eb3770aae2e35a92f4199a6db7109fe80e9 78702330a537ee9e54ac576a3b8fd3a50953d8ce 992a680de02fea6829f10e540b942c1c44b35421 a4c21a28c0fa9374c964e3a77d7708976333e8f5 b1ffdd00eb0f4b2c090c933e0ab1e62f9059fd10 bcd1af0355012c4bc899f38d37c1f376c359db0a Package: sparta-scripts Version: 1.0.4+git20190226.1.cc52946-0kali1~jan+nus1 Architecture: all Maintainer: Kali Developers Installed-Size: 155 Depends: python3, python3-scapy, ruby, ruby-snmp Homepage: https://github.com/GoVanguard/sparta-scripts Priority: optional Section: misc Filename: pool/main/s/sparta-scripts/sparta-scripts_1.0.4+git20190226.1.cc52946-0kali1~jan+nus1_all.deb Size: 32260 SHA256: bb9983cb7c6900552f89c15a37b7c3b5b76a401614b5b034f85ff601b2acb64c SHA1: f2d5b623fa49e53481a09182f32917e31802995e MD5sum: d7236c92e2f33d0cd686f2469ae0f173 Description: Additional Sparta Scripts for Legion This package contains optional scripts to use with Legion, a Sparta's fork. These scripts come from the initial Sparta project. Package: sprayingtoolkit Version: 0.0~git20221016.82e2ec8-0kali1~jan+nus2 Architecture: all Maintainer: Kali Developers Installed-Size: 79 Depends: kali-defaults, mitmproxy, python3-boto3, python3-docopt, python3-imapclient, python3-lxml, python3-requests, python3-requests-ntlm, python3-termcolor, python3-urllib3, python3:any Homepage: https://github.com/byt3bl33d3r/SprayingToolkit Priority: optional Section: misc Filename: pool/main/s/sprayingtoolkit/sprayingtoolkit_0.0~git20221016.82e2ec8-0kali1~jan+nus2_all.deb Size: 16644 SHA256: 4c44f756e7f249c4d728fbc27c9baef715a4b2d2481e1fd7012e728a6a61dded SHA1: 25a2237d6c2094caec1e57bb6b5f594ca0b2eb21 MD5sum: 64c651435c7631a8fb2187075447431a Description: Scripts to make password spraying attacks against Lync/S4B, OWA & O365 A set of Python scripts/utilities that tries to make password spraying attacks against Lync/S4B & OWA a lot quicker, less painful and more efficient. Package: uniscan Version: 6.3+git20150722.2.ef359f8-0kali1~jan+nus1 Architecture: all Maintainer: Kali Developers Installed-Size: 1228 Depends: perl, libmoose-perl, perl-tk Homepage: https://sourceforge.net/projects/uniscan/ Priority: optional Section: utils Filename: pool/main/u/uniscan/uniscan_6.3+git20150722.2.ef359f8-0kali1~jan+nus1_all.deb Size: 219572 SHA256: 662477f5f247d83c445451d54dc70288f43f2f22f3197e881beb3fc7202d4ce4 SHA1: 7b81f27500ea69c91b13efbb99e8793413f4165e MD5sum: 4de50da30a9acab05979f1cef8bcfa16 Description: LFI, RFI, and RCE vulnerability scanner Uniscan is a simple Remote File Include, Local File Include and Remote Command Execution vulnerability scanner. Package: wgetpaste Version: 2.33+git20221125.1.eef5990-0kali1~jan+nus1 Architecture: all Maintainer: Kali Developers Installed-Size: 53 Depends: wget Homepage: https://wgetpaste.zlin.dk/ Priority: optional Section: misc Filename: pool/main/w/wgetpaste/wgetpaste_2.33+git20221125.1.eef5990-0kali1~jan+nus1_all.deb Size: 15176 SHA256: 2f2d86cbeec927447848344987dd9344a3514b85c3156869e2619193e1d23aab SHA1: 0457564bd5803209ef7fd1605fb02ee92c8276f2 MD5sum: 17d2accbaea02be1218854537e09f1f8 Description: Command-line interface to various online pastebin services This package contains a script that automates pasting to a number of pastebin services. Package: wpa-sycophant Version: 1.0+git20220506-0kali1~jan+nus2 Architecture: armel Maintainer: Kali Developers Installed-Size: 801 Depends: libc6 (>= 2.34), libnl-3-200 (>= 3.2.7), libnl-genl-3-200 (>= 3.2.7), libssl3 (>= 3.0.0) Recommends: hostapd-mana (>= 2.6.5+git20200121-0kali4) Homepage: https://github.com/sensepost/wpa_sycophant Priority: optional Section: net Filename: pool/main/w/wpa-sycophant/wpa-sycophant_1.0+git20220506-0kali1~jan+nus2_armel.deb Size: 263452 SHA256: a7d07959f498b0b75ecd1efd1278091c9b85715ac72e1d8e9435bd3e436c15a0 SHA1: eac0913f3214399f35d64ef15cac6f04922f650a MD5sum: 80c19434e6fc6ccc3e825fa83944bd30 Description: tool to relay phase 2 authentication attempts to access corporate wireless This package contains a tool to relay phase 2 authentication attempts to access corporate wireless without cracking the password. . To use this technique it is required that you run a rogue access point so that a legitimate user will connect to you so that you may relay the authentication attempt to Sycophant. Package: wpa-sycophant-dbgsym Source: wpa-sycophant Version: 1.0+git20220506-0kali1~jan+nus2 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Kali Developers Installed-Size: 1054 Depends: wpa-sycophant (= 1.0+git20220506-0kali1~jan+nus2) Priority: optional Section: debug Filename: pool/main/w/wpa-sycophant/wpa-sycophant-dbgsym_1.0+git20220506-0kali1~jan+nus2_armel.deb Size: 977468 SHA256: 09916c3147855c8db07efbc12507c5a90c3279a5737a90ae0ea8795407b56d42 SHA1: 831892eb7ac35209d6165f41328fe26b82ad9c6c MD5sum: 309148f71b6f7df3c9f491d244263362 Description: debug symbols for wpa-sycophant Build-Ids: a857a7dbd2b5899bcf2d5003f259a713a85426a8